xref: /linux/arch/x86/kvm/mmu/mmu.c (revision ccf31d6e6cc53e50cc42845061174082fd229c79)
1c50d8ae3SPaolo Bonzini // SPDX-License-Identifier: GPL-2.0-only
2c50d8ae3SPaolo Bonzini /*
3c50d8ae3SPaolo Bonzini  * Kernel-based Virtual Machine driver for Linux
4c50d8ae3SPaolo Bonzini  *
5c50d8ae3SPaolo Bonzini  * This module enables machines with Intel VT-x extensions to run virtual
6c50d8ae3SPaolo Bonzini  * machines without emulation or binary translation.
7c50d8ae3SPaolo Bonzini  *
8c50d8ae3SPaolo Bonzini  * MMU support
9c50d8ae3SPaolo Bonzini  *
10c50d8ae3SPaolo Bonzini  * Copyright (C) 2006 Qumranet, Inc.
11c50d8ae3SPaolo Bonzini  * Copyright 2010 Red Hat, Inc. and/or its affiliates.
12c50d8ae3SPaolo Bonzini  *
13c50d8ae3SPaolo Bonzini  * Authors:
14c50d8ae3SPaolo Bonzini  *   Yaniv Kamay  <yaniv@qumranet.com>
15c50d8ae3SPaolo Bonzini  *   Avi Kivity   <avi@qumranet.com>
16c50d8ae3SPaolo Bonzini  */
178d20bd63SSean Christopherson #define pr_fmt(fmt) KBUILD_MODNAME ": " fmt
18c50d8ae3SPaolo Bonzini 
19c50d8ae3SPaolo Bonzini #include "irq.h"
2088197e6aS彭浩(Richard) #include "ioapic.h"
21c50d8ae3SPaolo Bonzini #include "mmu.h"
226ca9a6f3SSean Christopherson #include "mmu_internal.h"
23fe5db27dSBen Gardon #include "tdp_mmu.h"
24c50d8ae3SPaolo Bonzini #include "x86.h"
25c50d8ae3SPaolo Bonzini #include "kvm_cache_regs.h"
26b0b42197SPaolo Bonzini #include "smm.h"
272f728d66SSean Christopherson #include "kvm_emulate.h"
28c50d8ae3SPaolo Bonzini #include "cpuid.h"
295a9624afSPaolo Bonzini #include "spte.h"
30c50d8ae3SPaolo Bonzini 
31c50d8ae3SPaolo Bonzini #include <linux/kvm_host.h>
32c50d8ae3SPaolo Bonzini #include <linux/types.h>
33c50d8ae3SPaolo Bonzini #include <linux/string.h>
34c50d8ae3SPaolo Bonzini #include <linux/mm.h>
35c50d8ae3SPaolo Bonzini #include <linux/highmem.h>
36c50d8ae3SPaolo Bonzini #include <linux/moduleparam.h>
37c50d8ae3SPaolo Bonzini #include <linux/export.h>
38c50d8ae3SPaolo Bonzini #include <linux/swap.h>
39c50d8ae3SPaolo Bonzini #include <linux/hugetlb.h>
40c50d8ae3SPaolo Bonzini #include <linux/compiler.h>
41c50d8ae3SPaolo Bonzini #include <linux/srcu.h>
42c50d8ae3SPaolo Bonzini #include <linux/slab.h>
43c50d8ae3SPaolo Bonzini #include <linux/sched/signal.h>
44c50d8ae3SPaolo Bonzini #include <linux/uaccess.h>
45c50d8ae3SPaolo Bonzini #include <linux/hash.h>
46c50d8ae3SPaolo Bonzini #include <linux/kern_levels.h>
4711b36fe7SChristophe JAILLET #include <linux/kstrtox.h>
48c50d8ae3SPaolo Bonzini #include <linux/kthread.h>
49c50d8ae3SPaolo Bonzini 
50c50d8ae3SPaolo Bonzini #include <asm/page.h>
51eb243d1dSIngo Molnar #include <asm/memtype.h>
52c50d8ae3SPaolo Bonzini #include <asm/cmpxchg.h>
53c50d8ae3SPaolo Bonzini #include <asm/io.h>
544a98623dSSean Christopherson #include <asm/set_memory.h>
55c50d8ae3SPaolo Bonzini #include <asm/vmx.h>
56c50d8ae3SPaolo Bonzini #include <asm/kvm_page_track.h>
57c50d8ae3SPaolo Bonzini #include "trace.h"
58c50d8ae3SPaolo Bonzini 
59c50d8ae3SPaolo Bonzini extern bool itlb_multihit_kvm_mitigation;
60c50d8ae3SPaolo Bonzini 
610b210fafSSean Christopherson static bool nx_hugepage_mitigation_hard_disabled;
620b210fafSSean Christopherson 
63a9d6496dSShaokun Zhang int __read_mostly nx_huge_pages = -1;
644dfe4f40SJunaid Shahid static uint __read_mostly nx_huge_pages_recovery_period_ms;
65c50d8ae3SPaolo Bonzini #ifdef CONFIG_PREEMPT_RT
66c50d8ae3SPaolo Bonzini /* Recovery can cause latency spikes, disable it for PREEMPT_RT.  */
67c50d8ae3SPaolo Bonzini static uint __read_mostly nx_huge_pages_recovery_ratio = 0;
68c50d8ae3SPaolo Bonzini #else
69c50d8ae3SPaolo Bonzini static uint __read_mostly nx_huge_pages_recovery_ratio = 60;
70c50d8ae3SPaolo Bonzini #endif
71c50d8ae3SPaolo Bonzini 
720b210fafSSean Christopherson static int get_nx_huge_pages(char *buffer, const struct kernel_param *kp);
73c50d8ae3SPaolo Bonzini static int set_nx_huge_pages(const char *val, const struct kernel_param *kp);
744dfe4f40SJunaid Shahid static int set_nx_huge_pages_recovery_param(const char *val, const struct kernel_param *kp);
75c50d8ae3SPaolo Bonzini 
76d5d6c18dSJoe Perches static const struct kernel_param_ops nx_huge_pages_ops = {
77c50d8ae3SPaolo Bonzini 	.set = set_nx_huge_pages,
780b210fafSSean Christopherson 	.get = get_nx_huge_pages,
79c50d8ae3SPaolo Bonzini };
80c50d8ae3SPaolo Bonzini 
814dfe4f40SJunaid Shahid static const struct kernel_param_ops nx_huge_pages_recovery_param_ops = {
824dfe4f40SJunaid Shahid 	.set = set_nx_huge_pages_recovery_param,
83c50d8ae3SPaolo Bonzini 	.get = param_get_uint,
84c50d8ae3SPaolo Bonzini };
85c50d8ae3SPaolo Bonzini 
86c50d8ae3SPaolo Bonzini module_param_cb(nx_huge_pages, &nx_huge_pages_ops, &nx_huge_pages, 0644);
87c50d8ae3SPaolo Bonzini __MODULE_PARM_TYPE(nx_huge_pages, "bool");
884dfe4f40SJunaid Shahid module_param_cb(nx_huge_pages_recovery_ratio, &nx_huge_pages_recovery_param_ops,
89c50d8ae3SPaolo Bonzini 		&nx_huge_pages_recovery_ratio, 0644);
90c50d8ae3SPaolo Bonzini __MODULE_PARM_TYPE(nx_huge_pages_recovery_ratio, "uint");
914dfe4f40SJunaid Shahid module_param_cb(nx_huge_pages_recovery_period_ms, &nx_huge_pages_recovery_param_ops,
924dfe4f40SJunaid Shahid 		&nx_huge_pages_recovery_period_ms, 0644);
934dfe4f40SJunaid Shahid __MODULE_PARM_TYPE(nx_huge_pages_recovery_period_ms, "uint");
94c50d8ae3SPaolo Bonzini 
9571fe7013SSean Christopherson static bool __read_mostly force_flush_and_sync_on_reuse;
9671fe7013SSean Christopherson module_param_named(flush_on_reuse, force_flush_and_sync_on_reuse, bool, 0644);
9771fe7013SSean Christopherson 
98c50d8ae3SPaolo Bonzini /*
99c50d8ae3SPaolo Bonzini  * When setting this variable to true it enables Two-Dimensional-Paging
100c50d8ae3SPaolo Bonzini  * where the hardware walks 2 page tables:
101c50d8ae3SPaolo Bonzini  * 1. the guest-virtual to guest-physical
102c50d8ae3SPaolo Bonzini  * 2. while doing 1. it walks guest-physical to host-physical
103c50d8ae3SPaolo Bonzini  * If the hardware supports that we don't need to do shadow paging.
104c50d8ae3SPaolo Bonzini  */
105c50d8ae3SPaolo Bonzini bool tdp_enabled = false;
106c50d8ae3SPaolo Bonzini 
1077f604e92SDavid Matlack static bool __ro_after_init tdp_mmu_allowed;
1081f98f2bdSDavid Matlack 
1091f98f2bdSDavid Matlack #ifdef CONFIG_X86_64
1101f98f2bdSDavid Matlack bool __read_mostly tdp_mmu_enabled = true;
1111f98f2bdSDavid Matlack module_param_named(tdp_mmu, tdp_mmu_enabled, bool, 0444);
1121f98f2bdSDavid Matlack #endif
1131f98f2bdSDavid Matlack 
1141d92d2e8SSean Christopherson static int max_huge_page_level __read_mostly;
115746700d2SWei Huang static int tdp_root_level __read_mostly;
11683013059SSean Christopherson static int max_tdp_level __read_mostly;
117703c335dSSean Christopherson 
118c50d8ae3SPaolo Bonzini #ifdef MMU_DEBUG
1195a9624afSPaolo Bonzini bool dbg = 0;
120c50d8ae3SPaolo Bonzini module_param(dbg, bool, 0644);
121c50d8ae3SPaolo Bonzini #endif
122c50d8ae3SPaolo Bonzini 
123c50d8ae3SPaolo Bonzini #define PTE_PREFETCH_NUM		8
124c50d8ae3SPaolo Bonzini 
125c50d8ae3SPaolo Bonzini #include <trace/events/kvm.h>
126c50d8ae3SPaolo Bonzini 
127dc1cff96SPeter Xu /* make pte_list_desc fit well in cache lines */
12813236e25SPeter Xu #define PTE_LIST_EXT 14
129c50d8ae3SPaolo Bonzini 
13013236e25SPeter Xu /*
131141705b7SLai Jiangshan  * struct pte_list_desc is the core data structure used to implement a custom
132141705b7SLai Jiangshan  * list for tracking a set of related SPTEs, e.g. all the SPTEs that map a
133141705b7SLai Jiangshan  * given GFN when used in the context of rmaps.  Using a custom list allows KVM
134141705b7SLai Jiangshan  * to optimize for the common case where many GFNs will have at most a handful
135141705b7SLai Jiangshan  * of SPTEs pointing at them, i.e. allows packing multiple SPTEs into a small
136141705b7SLai Jiangshan  * memory footprint, which in turn improves runtime performance by exploiting
137141705b7SLai Jiangshan  * cache locality.
138141705b7SLai Jiangshan  *
139141705b7SLai Jiangshan  * A list is comprised of one or more pte_list_desc objects (descriptors).
140141705b7SLai Jiangshan  * Each individual descriptor stores up to PTE_LIST_EXT SPTEs.  If a descriptor
141141705b7SLai Jiangshan  * is full and a new SPTEs needs to be added, a new descriptor is allocated and
142141705b7SLai Jiangshan  * becomes the head of the list.  This means that by definitions, all tail
143141705b7SLai Jiangshan  * descriptors are full.
144141705b7SLai Jiangshan  *
145141705b7SLai Jiangshan  * Note, the meta data fields are deliberately placed at the start of the
146141705b7SLai Jiangshan  * structure to optimize the cacheline layout; accessing the descriptor will
147141705b7SLai Jiangshan  * touch only a single cacheline so long as @spte_count<=6 (or if only the
148141705b7SLai Jiangshan  * descriptors metadata is accessed).
14913236e25SPeter Xu  */
150c50d8ae3SPaolo Bonzini struct pte_list_desc {
151c50d8ae3SPaolo Bonzini 	struct pte_list_desc *more;
152141705b7SLai Jiangshan 	/* The number of PTEs stored in _this_ descriptor. */
153141705b7SLai Jiangshan 	u32 spte_count;
154141705b7SLai Jiangshan 	/* The number of PTEs stored in all tails of this descriptor. */
155141705b7SLai Jiangshan 	u32 tail_count;
15613236e25SPeter Xu 	u64 *sptes[PTE_LIST_EXT];
157c50d8ae3SPaolo Bonzini };
158c50d8ae3SPaolo Bonzini 
159c50d8ae3SPaolo Bonzini struct kvm_shadow_walk_iterator {
160c50d8ae3SPaolo Bonzini 	u64 addr;
161c50d8ae3SPaolo Bonzini 	hpa_t shadow_addr;
162c50d8ae3SPaolo Bonzini 	u64 *sptep;
163c50d8ae3SPaolo Bonzini 	int level;
164c50d8ae3SPaolo Bonzini 	unsigned index;
165c50d8ae3SPaolo Bonzini };
166c50d8ae3SPaolo Bonzini 
167c50d8ae3SPaolo Bonzini #define for_each_shadow_entry_using_root(_vcpu, _root, _addr, _walker)     \
168c50d8ae3SPaolo Bonzini 	for (shadow_walk_init_using_root(&(_walker), (_vcpu),              \
169c50d8ae3SPaolo Bonzini 					 (_root), (_addr));                \
170c50d8ae3SPaolo Bonzini 	     shadow_walk_okay(&(_walker));			           \
171c50d8ae3SPaolo Bonzini 	     shadow_walk_next(&(_walker)))
172c50d8ae3SPaolo Bonzini 
173c50d8ae3SPaolo Bonzini #define for_each_shadow_entry(_vcpu, _addr, _walker)            \
174c50d8ae3SPaolo Bonzini 	for (shadow_walk_init(&(_walker), _vcpu, _addr);	\
175c50d8ae3SPaolo Bonzini 	     shadow_walk_okay(&(_walker));			\
176c50d8ae3SPaolo Bonzini 	     shadow_walk_next(&(_walker)))
177c50d8ae3SPaolo Bonzini 
178c50d8ae3SPaolo Bonzini #define for_each_shadow_entry_lockless(_vcpu, _addr, _walker, spte)	\
179c50d8ae3SPaolo Bonzini 	for (shadow_walk_init(&(_walker), _vcpu, _addr);		\
180c50d8ae3SPaolo Bonzini 	     shadow_walk_okay(&(_walker)) &&				\
181c50d8ae3SPaolo Bonzini 		({ spte = mmu_spte_get_lockless(_walker.sptep); 1; });	\
182c50d8ae3SPaolo Bonzini 	     __shadow_walk_next(&(_walker), spte))
183c50d8ae3SPaolo Bonzini 
184c50d8ae3SPaolo Bonzini static struct kmem_cache *pte_list_desc_cache;
18502c00b3aSBen Gardon struct kmem_cache *mmu_page_header_cache;
186c50d8ae3SPaolo Bonzini static struct percpu_counter kvm_total_used_mmu_pages;
187c50d8ae3SPaolo Bonzini 
188c50d8ae3SPaolo Bonzini static void mmu_spte_set(u64 *sptep, u64 spte);
189c50d8ae3SPaolo Bonzini 
190594e91a1SSean Christopherson struct kvm_mmu_role_regs {
191594e91a1SSean Christopherson 	const unsigned long cr0;
192594e91a1SSean Christopherson 	const unsigned long cr4;
193594e91a1SSean Christopherson 	const u64 efer;
194594e91a1SSean Christopherson };
195594e91a1SSean Christopherson 
196c50d8ae3SPaolo Bonzini #define CREATE_TRACE_POINTS
197c50d8ae3SPaolo Bonzini #include "mmutrace.h"
198c50d8ae3SPaolo Bonzini 
199594e91a1SSean Christopherson /*
200594e91a1SSean Christopherson  * Yes, lot's of underscores.  They're a hint that you probably shouldn't be
2017a458f0eSPaolo Bonzini  * reading from the role_regs.  Once the root_role is constructed, it becomes
202594e91a1SSean Christopherson  * the single source of truth for the MMU's state.
203594e91a1SSean Christopherson  */
204594e91a1SSean Christopherson #define BUILD_MMU_ROLE_REGS_ACCESSOR(reg, name, flag)			\
20582ffa13fSPaolo Bonzini static inline bool __maybe_unused					\
20682ffa13fSPaolo Bonzini ____is_##reg##_##name(const struct kvm_mmu_role_regs *regs)		\
207594e91a1SSean Christopherson {									\
208594e91a1SSean Christopherson 	return !!(regs->reg & flag);					\
209594e91a1SSean Christopherson }
210594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr0, pg, X86_CR0_PG);
211594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr0, wp, X86_CR0_WP);
212594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, pse, X86_CR4_PSE);
213594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, pae, X86_CR4_PAE);
214594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, smep, X86_CR4_SMEP);
215594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, smap, X86_CR4_SMAP);
216594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, pke, X86_CR4_PKE);
217594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, la57, X86_CR4_LA57);
218594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(efer, nx, EFER_NX);
219594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(efer, lma, EFER_LMA);
220594e91a1SSean Christopherson 
22160667724SSean Christopherson /*
22260667724SSean Christopherson  * The MMU itself (with a valid role) is the single source of truth for the
22360667724SSean Christopherson  * MMU.  Do not use the regs used to build the MMU/role, nor the vCPU.  The
22460667724SSean Christopherson  * regs don't account for dependencies, e.g. clearing CR4 bits if CR0.PG=1,
22560667724SSean Christopherson  * and the vCPU may be incorrect/irrelevant.
22660667724SSean Christopherson  */
22760667724SSean Christopherson #define BUILD_MMU_ROLE_ACCESSOR(base_or_ext, reg, name)		\
2284ac21457SPaolo Bonzini static inline bool __maybe_unused is_##reg##_##name(struct kvm_mmu *mmu)	\
22960667724SSean Christopherson {								\
230e5ed0fb0SPaolo Bonzini 	return !!(mmu->cpu_role. base_or_ext . reg##_##name);	\
23160667724SSean Christopherson }
23260667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(base, cr0, wp);
23360667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(ext,  cr4, pse);
23460667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(ext,  cr4, smep);
23560667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(ext,  cr4, smap);
23660667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(ext,  cr4, pke);
23760667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(ext,  cr4, la57);
23860667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(base, efer, nx);
23956b321f9SPaolo Bonzini BUILD_MMU_ROLE_ACCESSOR(ext,  efer, lma);
24060667724SSean Christopherson 
241faf72962SPaolo Bonzini static inline bool is_cr0_pg(struct kvm_mmu *mmu)
242faf72962SPaolo Bonzini {
243faf72962SPaolo Bonzini         return mmu->cpu_role.base.level > 0;
244faf72962SPaolo Bonzini }
245faf72962SPaolo Bonzini 
246faf72962SPaolo Bonzini static inline bool is_cr4_pae(struct kvm_mmu *mmu)
247faf72962SPaolo Bonzini {
248faf72962SPaolo Bonzini         return !mmu->cpu_role.base.has_4_byte_gpte;
249faf72962SPaolo Bonzini }
250faf72962SPaolo Bonzini 
251594e91a1SSean Christopherson static struct kvm_mmu_role_regs vcpu_to_role_regs(struct kvm_vcpu *vcpu)
252594e91a1SSean Christopherson {
253594e91a1SSean Christopherson 	struct kvm_mmu_role_regs regs = {
254594e91a1SSean Christopherson 		.cr0 = kvm_read_cr0_bits(vcpu, KVM_MMU_CR0_ROLE_BITS),
255594e91a1SSean Christopherson 		.cr4 = kvm_read_cr4_bits(vcpu, KVM_MMU_CR4_ROLE_BITS),
256594e91a1SSean Christopherson 		.efer = vcpu->arch.efer,
257594e91a1SSean Christopherson 	};
258594e91a1SSean Christopherson 
259594e91a1SSean Christopherson 	return regs;
260594e91a1SSean Christopherson }
261c50d8ae3SPaolo Bonzini 
2622fdcc1b3SPaolo Bonzini static unsigned long get_guest_cr3(struct kvm_vcpu *vcpu)
263c50d8ae3SPaolo Bonzini {
2642fdcc1b3SPaolo Bonzini 	return kvm_read_cr3(vcpu);
265c50d8ae3SPaolo Bonzini }
266c50d8ae3SPaolo Bonzini 
2672fdcc1b3SPaolo Bonzini static inline unsigned long kvm_mmu_get_guest_pgd(struct kvm_vcpu *vcpu,
2682fdcc1b3SPaolo Bonzini 						  struct kvm_mmu *mmu)
269c50d8ae3SPaolo Bonzini {
2702fdcc1b3SPaolo Bonzini 	if (IS_ENABLED(CONFIG_RETPOLINE) && mmu->get_guest_pgd == get_guest_cr3)
2712fdcc1b3SPaolo Bonzini 		return kvm_read_cr3(vcpu);
272c50d8ae3SPaolo Bonzini 
2732fdcc1b3SPaolo Bonzini 	return mmu->get_guest_pgd(vcpu);
2742fdcc1b3SPaolo Bonzini }
275c50d8ae3SPaolo Bonzini 
2768a1300ffSSean Christopherson static inline bool kvm_available_flush_remote_tlbs_range(void)
277c50d8ae3SPaolo Bonzini {
2788a1300ffSSean Christopherson 	return kvm_x86_ops.flush_remote_tlbs_range;
279c50d8ae3SPaolo Bonzini }
280c50d8ae3SPaolo Bonzini 
2819d4655daSDavid Matlack void kvm_flush_remote_tlbs_range(struct kvm *kvm, gfn_t start_gfn,
2829d4655daSDavid Matlack 				 gfn_t nr_pages)
283c50d8ae3SPaolo Bonzini {
28428e4b459SDavid Matlack 	int ret = -EOPNOTSUPP;
285c50d8ae3SPaolo Bonzini 
2868a1300ffSSean Christopherson 	if (kvm_x86_ops.flush_remote_tlbs_range)
2879ed3bf41SSean Christopherson 		ret = static_call(kvm_x86_flush_remote_tlbs_range)(kvm, start_gfn,
2889ed3bf41SSean Christopherson 								   nr_pages);
289c50d8ae3SPaolo Bonzini 	if (ret)
290c50d8ae3SPaolo Bonzini 		kvm_flush_remote_tlbs(kvm);
291c50d8ae3SPaolo Bonzini }
292c50d8ae3SPaolo Bonzini 
2931b2dc736SHou Wenlong static gfn_t kvm_mmu_page_get_gfn(struct kvm_mmu_page *sp, int index);
2941b2dc736SHou Wenlong 
2951b2dc736SHou Wenlong /* Flush the range of guest memory mapped by the given SPTE. */
2961b2dc736SHou Wenlong static void kvm_flush_remote_tlbs_sptep(struct kvm *kvm, u64 *sptep)
2971b2dc736SHou Wenlong {
2981b2dc736SHou Wenlong 	struct kvm_mmu_page *sp = sptep_to_sp(sptep);
2991b2dc736SHou Wenlong 	gfn_t gfn = kvm_mmu_page_get_gfn(sp, spte_index(sptep));
3001b2dc736SHou Wenlong 
3011b2dc736SHou Wenlong 	kvm_flush_remote_tlbs_gfn(kvm, gfn, sp->role.level);
3021b2dc736SHou Wenlong }
3031b2dc736SHou Wenlong 
3048f79b064SBen Gardon static void mark_mmio_spte(struct kvm_vcpu *vcpu, u64 *sptep, u64 gfn,
3058f79b064SBen Gardon 			   unsigned int access)
3068f79b064SBen Gardon {
307c236d962SSean Christopherson 	u64 spte = make_mmio_spte(vcpu, gfn, access);
3088f79b064SBen Gardon 
309c236d962SSean Christopherson 	trace_mark_mmio_spte(sptep, gfn, spte);
310c236d962SSean Christopherson 	mmu_spte_set(sptep, spte);
311c50d8ae3SPaolo Bonzini }
312c50d8ae3SPaolo Bonzini 
313c50d8ae3SPaolo Bonzini static gfn_t get_mmio_spte_gfn(u64 spte)
314c50d8ae3SPaolo Bonzini {
315c50d8ae3SPaolo Bonzini 	u64 gpa = spte & shadow_nonpresent_or_rsvd_lower_gfn_mask;
316c50d8ae3SPaolo Bonzini 
3178a967d65SPaolo Bonzini 	gpa |= (spte >> SHADOW_NONPRESENT_OR_RSVD_MASK_LEN)
318c50d8ae3SPaolo Bonzini 	       & shadow_nonpresent_or_rsvd_mask;
319c50d8ae3SPaolo Bonzini 
320c50d8ae3SPaolo Bonzini 	return gpa >> PAGE_SHIFT;
321c50d8ae3SPaolo Bonzini }
322c50d8ae3SPaolo Bonzini 
323c50d8ae3SPaolo Bonzini static unsigned get_mmio_spte_access(u64 spte)
324c50d8ae3SPaolo Bonzini {
325c50d8ae3SPaolo Bonzini 	return spte & shadow_mmio_access_mask;
326c50d8ae3SPaolo Bonzini }
327c50d8ae3SPaolo Bonzini 
328c50d8ae3SPaolo Bonzini static bool check_mmio_spte(struct kvm_vcpu *vcpu, u64 spte)
329c50d8ae3SPaolo Bonzini {
330c50d8ae3SPaolo Bonzini 	u64 kvm_gen, spte_gen, gen;
331c50d8ae3SPaolo Bonzini 
332c50d8ae3SPaolo Bonzini 	gen = kvm_vcpu_memslots(vcpu)->generation;
333c50d8ae3SPaolo Bonzini 	if (unlikely(gen & KVM_MEMSLOT_GEN_UPDATE_IN_PROGRESS))
334c50d8ae3SPaolo Bonzini 		return false;
335c50d8ae3SPaolo Bonzini 
336c50d8ae3SPaolo Bonzini 	kvm_gen = gen & MMIO_SPTE_GEN_MASK;
337c50d8ae3SPaolo Bonzini 	spte_gen = get_mmio_spte_generation(spte);
338c50d8ae3SPaolo Bonzini 
339c50d8ae3SPaolo Bonzini 	trace_check_mmio_spte(spte, kvm_gen, spte_gen);
340c50d8ae3SPaolo Bonzini 	return likely(kvm_gen == spte_gen);
341c50d8ae3SPaolo Bonzini }
342c50d8ae3SPaolo Bonzini 
343c50d8ae3SPaolo Bonzini static int is_cpuid_PSE36(void)
344c50d8ae3SPaolo Bonzini {
345c50d8ae3SPaolo Bonzini 	return 1;
346c50d8ae3SPaolo Bonzini }
347c50d8ae3SPaolo Bonzini 
348c50d8ae3SPaolo Bonzini #ifdef CONFIG_X86_64
349c50d8ae3SPaolo Bonzini static void __set_spte(u64 *sptep, u64 spte)
350c50d8ae3SPaolo Bonzini {
351c50d8ae3SPaolo Bonzini 	WRITE_ONCE(*sptep, spte);
352c50d8ae3SPaolo Bonzini }
353c50d8ae3SPaolo Bonzini 
354c50d8ae3SPaolo Bonzini static void __update_clear_spte_fast(u64 *sptep, u64 spte)
355c50d8ae3SPaolo Bonzini {
356c50d8ae3SPaolo Bonzini 	WRITE_ONCE(*sptep, spte);
357c50d8ae3SPaolo Bonzini }
358c50d8ae3SPaolo Bonzini 
359c50d8ae3SPaolo Bonzini static u64 __update_clear_spte_slow(u64 *sptep, u64 spte)
360c50d8ae3SPaolo Bonzini {
361c50d8ae3SPaolo Bonzini 	return xchg(sptep, spte);
362c50d8ae3SPaolo Bonzini }
363c50d8ae3SPaolo Bonzini 
364c50d8ae3SPaolo Bonzini static u64 __get_spte_lockless(u64 *sptep)
365c50d8ae3SPaolo Bonzini {
366c50d8ae3SPaolo Bonzini 	return READ_ONCE(*sptep);
367c50d8ae3SPaolo Bonzini }
368c50d8ae3SPaolo Bonzini #else
369c50d8ae3SPaolo Bonzini union split_spte {
370c50d8ae3SPaolo Bonzini 	struct {
371c50d8ae3SPaolo Bonzini 		u32 spte_low;
372c50d8ae3SPaolo Bonzini 		u32 spte_high;
373c50d8ae3SPaolo Bonzini 	};
374c50d8ae3SPaolo Bonzini 	u64 spte;
375c50d8ae3SPaolo Bonzini };
376c50d8ae3SPaolo Bonzini 
377c50d8ae3SPaolo Bonzini static void count_spte_clear(u64 *sptep, u64 spte)
378c50d8ae3SPaolo Bonzini {
37957354682SSean Christopherson 	struct kvm_mmu_page *sp =  sptep_to_sp(sptep);
380c50d8ae3SPaolo Bonzini 
381c50d8ae3SPaolo Bonzini 	if (is_shadow_present_pte(spte))
382c50d8ae3SPaolo Bonzini 		return;
383c50d8ae3SPaolo Bonzini 
384c50d8ae3SPaolo Bonzini 	/* Ensure the spte is completely set before we increase the count */
385c50d8ae3SPaolo Bonzini 	smp_wmb();
386c50d8ae3SPaolo Bonzini 	sp->clear_spte_count++;
387c50d8ae3SPaolo Bonzini }
388c50d8ae3SPaolo Bonzini 
389c50d8ae3SPaolo Bonzini static void __set_spte(u64 *sptep, u64 spte)
390c50d8ae3SPaolo Bonzini {
391c50d8ae3SPaolo Bonzini 	union split_spte *ssptep, sspte;
392c50d8ae3SPaolo Bonzini 
393c50d8ae3SPaolo Bonzini 	ssptep = (union split_spte *)sptep;
394c50d8ae3SPaolo Bonzini 	sspte = (union split_spte)spte;
395c50d8ae3SPaolo Bonzini 
396c50d8ae3SPaolo Bonzini 	ssptep->spte_high = sspte.spte_high;
397c50d8ae3SPaolo Bonzini 
398c50d8ae3SPaolo Bonzini 	/*
399c50d8ae3SPaolo Bonzini 	 * If we map the spte from nonpresent to present, We should store
400c50d8ae3SPaolo Bonzini 	 * the high bits firstly, then set present bit, so cpu can not
401c50d8ae3SPaolo Bonzini 	 * fetch this spte while we are setting the spte.
402c50d8ae3SPaolo Bonzini 	 */
403c50d8ae3SPaolo Bonzini 	smp_wmb();
404c50d8ae3SPaolo Bonzini 
405c50d8ae3SPaolo Bonzini 	WRITE_ONCE(ssptep->spte_low, sspte.spte_low);
406c50d8ae3SPaolo Bonzini }
407c50d8ae3SPaolo Bonzini 
408c50d8ae3SPaolo Bonzini static void __update_clear_spte_fast(u64 *sptep, u64 spte)
409c50d8ae3SPaolo Bonzini {
410c50d8ae3SPaolo Bonzini 	union split_spte *ssptep, sspte;
411c50d8ae3SPaolo Bonzini 
412c50d8ae3SPaolo Bonzini 	ssptep = (union split_spte *)sptep;
413c50d8ae3SPaolo Bonzini 	sspte = (union split_spte)spte;
414c50d8ae3SPaolo Bonzini 
415c50d8ae3SPaolo Bonzini 	WRITE_ONCE(ssptep->spte_low, sspte.spte_low);
416c50d8ae3SPaolo Bonzini 
417c50d8ae3SPaolo Bonzini 	/*
418c50d8ae3SPaolo Bonzini 	 * If we map the spte from present to nonpresent, we should clear
419c50d8ae3SPaolo Bonzini 	 * present bit firstly to avoid vcpu fetch the old high bits.
420c50d8ae3SPaolo Bonzini 	 */
421c50d8ae3SPaolo Bonzini 	smp_wmb();
422c50d8ae3SPaolo Bonzini 
423c50d8ae3SPaolo Bonzini 	ssptep->spte_high = sspte.spte_high;
424c50d8ae3SPaolo Bonzini 	count_spte_clear(sptep, spte);
425c50d8ae3SPaolo Bonzini }
426c50d8ae3SPaolo Bonzini 
427c50d8ae3SPaolo Bonzini static u64 __update_clear_spte_slow(u64 *sptep, u64 spte)
428c50d8ae3SPaolo Bonzini {
429c50d8ae3SPaolo Bonzini 	union split_spte *ssptep, sspte, orig;
430c50d8ae3SPaolo Bonzini 
431c50d8ae3SPaolo Bonzini 	ssptep = (union split_spte *)sptep;
432c50d8ae3SPaolo Bonzini 	sspte = (union split_spte)spte;
433c50d8ae3SPaolo Bonzini 
434c50d8ae3SPaolo Bonzini 	/* xchg acts as a barrier before the setting of the high bits */
435c50d8ae3SPaolo Bonzini 	orig.spte_low = xchg(&ssptep->spte_low, sspte.spte_low);
436c50d8ae3SPaolo Bonzini 	orig.spte_high = ssptep->spte_high;
437c50d8ae3SPaolo Bonzini 	ssptep->spte_high = sspte.spte_high;
438c50d8ae3SPaolo Bonzini 	count_spte_clear(sptep, spte);
439c50d8ae3SPaolo Bonzini 
440c50d8ae3SPaolo Bonzini 	return orig.spte;
441c50d8ae3SPaolo Bonzini }
442c50d8ae3SPaolo Bonzini 
443c50d8ae3SPaolo Bonzini /*
444c50d8ae3SPaolo Bonzini  * The idea using the light way get the spte on x86_32 guest is from
445c50d8ae3SPaolo Bonzini  * gup_get_pte (mm/gup.c).
446c50d8ae3SPaolo Bonzini  *
447aed02fe3SSean Christopherson  * An spte tlb flush may be pending, because kvm_set_pte_rmap
448c50d8ae3SPaolo Bonzini  * coalesces them and we are running out of the MMU lock.  Therefore
449c50d8ae3SPaolo Bonzini  * we need to protect against in-progress updates of the spte.
450c50d8ae3SPaolo Bonzini  *
451c50d8ae3SPaolo Bonzini  * Reading the spte while an update is in progress may get the old value
452c50d8ae3SPaolo Bonzini  * for the high part of the spte.  The race is fine for a present->non-present
453c50d8ae3SPaolo Bonzini  * change (because the high part of the spte is ignored for non-present spte),
454c50d8ae3SPaolo Bonzini  * but for a present->present change we must reread the spte.
455c50d8ae3SPaolo Bonzini  *
456c50d8ae3SPaolo Bonzini  * All such changes are done in two steps (present->non-present and
457c50d8ae3SPaolo Bonzini  * non-present->present), hence it is enough to count the number of
458c50d8ae3SPaolo Bonzini  * present->non-present updates: if it changed while reading the spte,
459c50d8ae3SPaolo Bonzini  * we might have hit the race.  This is done using clear_spte_count.
460c50d8ae3SPaolo Bonzini  */
461c50d8ae3SPaolo Bonzini static u64 __get_spte_lockless(u64 *sptep)
462c50d8ae3SPaolo Bonzini {
46357354682SSean Christopherson 	struct kvm_mmu_page *sp =  sptep_to_sp(sptep);
464c50d8ae3SPaolo Bonzini 	union split_spte spte, *orig = (union split_spte *)sptep;
465c50d8ae3SPaolo Bonzini 	int count;
466c50d8ae3SPaolo Bonzini 
467c50d8ae3SPaolo Bonzini retry:
468c50d8ae3SPaolo Bonzini 	count = sp->clear_spte_count;
469c50d8ae3SPaolo Bonzini 	smp_rmb();
470c50d8ae3SPaolo Bonzini 
471c50d8ae3SPaolo Bonzini 	spte.spte_low = orig->spte_low;
472c50d8ae3SPaolo Bonzini 	smp_rmb();
473c50d8ae3SPaolo Bonzini 
474c50d8ae3SPaolo Bonzini 	spte.spte_high = orig->spte_high;
475c50d8ae3SPaolo Bonzini 	smp_rmb();
476c50d8ae3SPaolo Bonzini 
477c50d8ae3SPaolo Bonzini 	if (unlikely(spte.spte_low != orig->spte_low ||
478c50d8ae3SPaolo Bonzini 	      count != sp->clear_spte_count))
479c50d8ae3SPaolo Bonzini 		goto retry;
480c50d8ae3SPaolo Bonzini 
481c50d8ae3SPaolo Bonzini 	return spte.spte;
482c50d8ae3SPaolo Bonzini }
483c50d8ae3SPaolo Bonzini #endif
484c50d8ae3SPaolo Bonzini 
485c50d8ae3SPaolo Bonzini /* Rules for using mmu_spte_set:
486c50d8ae3SPaolo Bonzini  * Set the sptep from nonpresent to present.
487c50d8ae3SPaolo Bonzini  * Note: the sptep being assigned *must* be either not present
488c50d8ae3SPaolo Bonzini  * or in a state where the hardware will not attempt to update
489c50d8ae3SPaolo Bonzini  * the spte.
490c50d8ae3SPaolo Bonzini  */
491c50d8ae3SPaolo Bonzini static void mmu_spte_set(u64 *sptep, u64 new_spte)
492c50d8ae3SPaolo Bonzini {
493c50d8ae3SPaolo Bonzini 	WARN_ON(is_shadow_present_pte(*sptep));
494c50d8ae3SPaolo Bonzini 	__set_spte(sptep, new_spte);
495c50d8ae3SPaolo Bonzini }
496c50d8ae3SPaolo Bonzini 
497c50d8ae3SPaolo Bonzini /*
498c50d8ae3SPaolo Bonzini  * Update the SPTE (excluding the PFN), but do not track changes in its
499c50d8ae3SPaolo Bonzini  * accessed/dirty status.
500c50d8ae3SPaolo Bonzini  */
501c50d8ae3SPaolo Bonzini static u64 mmu_spte_update_no_track(u64 *sptep, u64 new_spte)
502c50d8ae3SPaolo Bonzini {
503c50d8ae3SPaolo Bonzini 	u64 old_spte = *sptep;
504c50d8ae3SPaolo Bonzini 
505c50d8ae3SPaolo Bonzini 	WARN_ON(!is_shadow_present_pte(new_spte));
506115111efSDavid Matlack 	check_spte_writable_invariants(new_spte);
507c50d8ae3SPaolo Bonzini 
508c50d8ae3SPaolo Bonzini 	if (!is_shadow_present_pte(old_spte)) {
509c50d8ae3SPaolo Bonzini 		mmu_spte_set(sptep, new_spte);
510c50d8ae3SPaolo Bonzini 		return old_spte;
511c50d8ae3SPaolo Bonzini 	}
512c50d8ae3SPaolo Bonzini 
513c50d8ae3SPaolo Bonzini 	if (!spte_has_volatile_bits(old_spte))
514c50d8ae3SPaolo Bonzini 		__update_clear_spte_fast(sptep, new_spte);
515c50d8ae3SPaolo Bonzini 	else
516c50d8ae3SPaolo Bonzini 		old_spte = __update_clear_spte_slow(sptep, new_spte);
517c50d8ae3SPaolo Bonzini 
518c50d8ae3SPaolo Bonzini 	WARN_ON(spte_to_pfn(old_spte) != spte_to_pfn(new_spte));
519c50d8ae3SPaolo Bonzini 
520c50d8ae3SPaolo Bonzini 	return old_spte;
521c50d8ae3SPaolo Bonzini }
522c50d8ae3SPaolo Bonzini 
523c50d8ae3SPaolo Bonzini /* Rules for using mmu_spte_update:
524c50d8ae3SPaolo Bonzini  * Update the state bits, it means the mapped pfn is not changed.
525c50d8ae3SPaolo Bonzini  *
52602844ac1SDavid Matlack  * Whenever an MMU-writable SPTE is overwritten with a read-only SPTE, remote
52702844ac1SDavid Matlack  * TLBs must be flushed. Otherwise rmap_write_protect will find a read-only
52802844ac1SDavid Matlack  * spte, even though the writable spte might be cached on a CPU's TLB.
529c50d8ae3SPaolo Bonzini  *
530c50d8ae3SPaolo Bonzini  * Returns true if the TLB needs to be flushed
531c50d8ae3SPaolo Bonzini  */
532c50d8ae3SPaolo Bonzini static bool mmu_spte_update(u64 *sptep, u64 new_spte)
533c50d8ae3SPaolo Bonzini {
534c50d8ae3SPaolo Bonzini 	bool flush = false;
535c50d8ae3SPaolo Bonzini 	u64 old_spte = mmu_spte_update_no_track(sptep, new_spte);
536c50d8ae3SPaolo Bonzini 
537c50d8ae3SPaolo Bonzini 	if (!is_shadow_present_pte(old_spte))
538c50d8ae3SPaolo Bonzini 		return false;
539c50d8ae3SPaolo Bonzini 
540c50d8ae3SPaolo Bonzini 	/*
541c50d8ae3SPaolo Bonzini 	 * For the spte updated out of mmu-lock is safe, since
542c50d8ae3SPaolo Bonzini 	 * we always atomically update it, see the comments in
543c50d8ae3SPaolo Bonzini 	 * spte_has_volatile_bits().
544c50d8ae3SPaolo Bonzini 	 */
545706c9c55SSean Christopherson 	if (is_mmu_writable_spte(old_spte) &&
546c50d8ae3SPaolo Bonzini 	      !is_writable_pte(new_spte))
547c50d8ae3SPaolo Bonzini 		flush = true;
548c50d8ae3SPaolo Bonzini 
549c50d8ae3SPaolo Bonzini 	/*
550c50d8ae3SPaolo Bonzini 	 * Flush TLB when accessed/dirty states are changed in the page tables,
551c50d8ae3SPaolo Bonzini 	 * to guarantee consistency between TLB and page tables.
552c50d8ae3SPaolo Bonzini 	 */
553c50d8ae3SPaolo Bonzini 
554c50d8ae3SPaolo Bonzini 	if (is_accessed_spte(old_spte) && !is_accessed_spte(new_spte)) {
555c50d8ae3SPaolo Bonzini 		flush = true;
556c50d8ae3SPaolo Bonzini 		kvm_set_pfn_accessed(spte_to_pfn(old_spte));
557c50d8ae3SPaolo Bonzini 	}
558c50d8ae3SPaolo Bonzini 
559c50d8ae3SPaolo Bonzini 	if (is_dirty_spte(old_spte) && !is_dirty_spte(new_spte)) {
560c50d8ae3SPaolo Bonzini 		flush = true;
561c50d8ae3SPaolo Bonzini 		kvm_set_pfn_dirty(spte_to_pfn(old_spte));
562c50d8ae3SPaolo Bonzini 	}
563c50d8ae3SPaolo Bonzini 
564c50d8ae3SPaolo Bonzini 	return flush;
565c50d8ae3SPaolo Bonzini }
566c50d8ae3SPaolo Bonzini 
567c50d8ae3SPaolo Bonzini /*
568c50d8ae3SPaolo Bonzini  * Rules for using mmu_spte_clear_track_bits:
569c50d8ae3SPaolo Bonzini  * It sets the sptep from present to nonpresent, and track the
570c50d8ae3SPaolo Bonzini  * state bits, it is used to clear the last level sptep.
5717fa2a347SSean Christopherson  * Returns the old PTE.
572c50d8ae3SPaolo Bonzini  */
57335d539c3SSean Christopherson static u64 mmu_spte_clear_track_bits(struct kvm *kvm, u64 *sptep)
574c50d8ae3SPaolo Bonzini {
575c50d8ae3SPaolo Bonzini 	kvm_pfn_t pfn;
576c50d8ae3SPaolo Bonzini 	u64 old_spte = *sptep;
57771f51d2cSMingwei Zhang 	int level = sptep_to_sp(sptep)->role.level;
578b14b2690SSean Christopherson 	struct page *page;
579c50d8ae3SPaolo Bonzini 
58054eb3ef5SSean Christopherson 	if (!is_shadow_present_pte(old_spte) ||
58154eb3ef5SSean Christopherson 	    !spte_has_volatile_bits(old_spte))
582c50d8ae3SPaolo Bonzini 		__update_clear_spte_fast(sptep, 0ull);
583c50d8ae3SPaolo Bonzini 	else
584c50d8ae3SPaolo Bonzini 		old_spte = __update_clear_spte_slow(sptep, 0ull);
585c50d8ae3SPaolo Bonzini 
586c50d8ae3SPaolo Bonzini 	if (!is_shadow_present_pte(old_spte))
5877fa2a347SSean Christopherson 		return old_spte;
588c50d8ae3SPaolo Bonzini 
58971f51d2cSMingwei Zhang 	kvm_update_page_stats(kvm, level, -1);
59071f51d2cSMingwei Zhang 
591c50d8ae3SPaolo Bonzini 	pfn = spte_to_pfn(old_spte);
592c50d8ae3SPaolo Bonzini 
593c50d8ae3SPaolo Bonzini 	/*
594b14b2690SSean Christopherson 	 * KVM doesn't hold a reference to any pages mapped into the guest, and
595b14b2690SSean Christopherson 	 * instead uses the mmu_notifier to ensure that KVM unmaps any pages
596b14b2690SSean Christopherson 	 * before they are reclaimed.  Sanity check that, if the pfn is backed
597b14b2690SSean Christopherson 	 * by a refcounted page, the refcount is elevated.
598c50d8ae3SPaolo Bonzini 	 */
599b14b2690SSean Christopherson 	page = kvm_pfn_to_refcounted_page(pfn);
600b14b2690SSean Christopherson 	WARN_ON(page && !page_count(page));
601c50d8ae3SPaolo Bonzini 
602c50d8ae3SPaolo Bonzini 	if (is_accessed_spte(old_spte))
603c50d8ae3SPaolo Bonzini 		kvm_set_pfn_accessed(pfn);
604c50d8ae3SPaolo Bonzini 
605c50d8ae3SPaolo Bonzini 	if (is_dirty_spte(old_spte))
606c50d8ae3SPaolo Bonzini 		kvm_set_pfn_dirty(pfn);
607c50d8ae3SPaolo Bonzini 
6087fa2a347SSean Christopherson 	return old_spte;
609c50d8ae3SPaolo Bonzini }
610c50d8ae3SPaolo Bonzini 
611c50d8ae3SPaolo Bonzini /*
612c50d8ae3SPaolo Bonzini  * Rules for using mmu_spte_clear_no_track:
613c50d8ae3SPaolo Bonzini  * Directly clear spte without caring the state bits of sptep,
614c50d8ae3SPaolo Bonzini  * it is used to set the upper level spte.
615c50d8ae3SPaolo Bonzini  */
616c50d8ae3SPaolo Bonzini static void mmu_spte_clear_no_track(u64 *sptep)
617c50d8ae3SPaolo Bonzini {
618c50d8ae3SPaolo Bonzini 	__update_clear_spte_fast(sptep, 0ull);
619c50d8ae3SPaolo Bonzini }
620c50d8ae3SPaolo Bonzini 
621c50d8ae3SPaolo Bonzini static u64 mmu_spte_get_lockless(u64 *sptep)
622c50d8ae3SPaolo Bonzini {
623c50d8ae3SPaolo Bonzini 	return __get_spte_lockless(sptep);
624c50d8ae3SPaolo Bonzini }
625c50d8ae3SPaolo Bonzini 
626c50d8ae3SPaolo Bonzini /* Returns the Accessed status of the PTE and resets it at the same time. */
627c50d8ae3SPaolo Bonzini static bool mmu_spte_age(u64 *sptep)
628c50d8ae3SPaolo Bonzini {
629c50d8ae3SPaolo Bonzini 	u64 spte = mmu_spte_get_lockless(sptep);
630c50d8ae3SPaolo Bonzini 
631c50d8ae3SPaolo Bonzini 	if (!is_accessed_spte(spte))
632c50d8ae3SPaolo Bonzini 		return false;
633c50d8ae3SPaolo Bonzini 
634c50d8ae3SPaolo Bonzini 	if (spte_ad_enabled(spte)) {
635c50d8ae3SPaolo Bonzini 		clear_bit((ffs(shadow_accessed_mask) - 1),
636c50d8ae3SPaolo Bonzini 			  (unsigned long *)sptep);
637c50d8ae3SPaolo Bonzini 	} else {
638c50d8ae3SPaolo Bonzini 		/*
639c50d8ae3SPaolo Bonzini 		 * Capture the dirty status of the page, so that it doesn't get
640c50d8ae3SPaolo Bonzini 		 * lost when the SPTE is marked for access tracking.
641c50d8ae3SPaolo Bonzini 		 */
642c50d8ae3SPaolo Bonzini 		if (is_writable_pte(spte))
643c50d8ae3SPaolo Bonzini 			kvm_set_pfn_dirty(spte_to_pfn(spte));
644c50d8ae3SPaolo Bonzini 
645c50d8ae3SPaolo Bonzini 		spte = mark_spte_for_access_track(spte);
646c50d8ae3SPaolo Bonzini 		mmu_spte_update_no_track(sptep, spte);
647c50d8ae3SPaolo Bonzini 	}
648c50d8ae3SPaolo Bonzini 
649c50d8ae3SPaolo Bonzini 	return true;
650c50d8ae3SPaolo Bonzini }
651c50d8ae3SPaolo Bonzini 
65278fdd2f0SSean Christopherson static inline bool is_tdp_mmu_active(struct kvm_vcpu *vcpu)
65378fdd2f0SSean Christopherson {
65478fdd2f0SSean Christopherson 	return tdp_mmu_enabled && vcpu->arch.mmu->root_role.direct;
65578fdd2f0SSean Christopherson }
65678fdd2f0SSean Christopherson 
657c50d8ae3SPaolo Bonzini static void walk_shadow_page_lockless_begin(struct kvm_vcpu *vcpu)
658c50d8ae3SPaolo Bonzini {
65978fdd2f0SSean Christopherson 	if (is_tdp_mmu_active(vcpu)) {
660c5c8c7c5SDavid Matlack 		kvm_tdp_mmu_walk_lockless_begin();
661c5c8c7c5SDavid Matlack 	} else {
662c50d8ae3SPaolo Bonzini 		/*
663c50d8ae3SPaolo Bonzini 		 * Prevent page table teardown by making any free-er wait during
664c50d8ae3SPaolo Bonzini 		 * kvm_flush_remote_tlbs() IPI to all active vcpus.
665c50d8ae3SPaolo Bonzini 		 */
666c50d8ae3SPaolo Bonzini 		local_irq_disable();
667c50d8ae3SPaolo Bonzini 
668c50d8ae3SPaolo Bonzini 		/*
669c50d8ae3SPaolo Bonzini 		 * Make sure a following spte read is not reordered ahead of the write
670c50d8ae3SPaolo Bonzini 		 * to vcpu->mode.
671c50d8ae3SPaolo Bonzini 		 */
672c50d8ae3SPaolo Bonzini 		smp_store_mb(vcpu->mode, READING_SHADOW_PAGE_TABLES);
673c50d8ae3SPaolo Bonzini 	}
674c5c8c7c5SDavid Matlack }
675c50d8ae3SPaolo Bonzini 
676c50d8ae3SPaolo Bonzini static void walk_shadow_page_lockless_end(struct kvm_vcpu *vcpu)
677c50d8ae3SPaolo Bonzini {
67878fdd2f0SSean Christopherson 	if (is_tdp_mmu_active(vcpu)) {
679c5c8c7c5SDavid Matlack 		kvm_tdp_mmu_walk_lockless_end();
680c5c8c7c5SDavid Matlack 	} else {
681c50d8ae3SPaolo Bonzini 		/*
682c50d8ae3SPaolo Bonzini 		 * Make sure the write to vcpu->mode is not reordered in front of
683c50d8ae3SPaolo Bonzini 		 * reads to sptes.  If it does, kvm_mmu_commit_zap_page() can see us
684c50d8ae3SPaolo Bonzini 		 * OUTSIDE_GUEST_MODE and proceed to free the shadow page table.
685c50d8ae3SPaolo Bonzini 		 */
686c50d8ae3SPaolo Bonzini 		smp_store_release(&vcpu->mode, OUTSIDE_GUEST_MODE);
687c50d8ae3SPaolo Bonzini 		local_irq_enable();
688c50d8ae3SPaolo Bonzini 	}
689c5c8c7c5SDavid Matlack }
690c50d8ae3SPaolo Bonzini 
691378f5cd6SSean Christopherson static int mmu_topup_memory_caches(struct kvm_vcpu *vcpu, bool maybe_indirect)
692c50d8ae3SPaolo Bonzini {
693c50d8ae3SPaolo Bonzini 	int r;
694c50d8ae3SPaolo Bonzini 
695531281adSSean Christopherson 	/* 1 rmap, 1 parent PTE per level, and the prefetched rmaps. */
69694ce87efSSean Christopherson 	r = kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_pte_list_desc_cache,
697531281adSSean Christopherson 				       1 + PT64_ROOT_MAX_LEVEL + PTE_PREFETCH_NUM);
698c50d8ae3SPaolo Bonzini 	if (r)
699c50d8ae3SPaolo Bonzini 		return r;
70094ce87efSSean Christopherson 	r = kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_shadow_page_cache,
701171a90d7SSean Christopherson 				       PT64_ROOT_MAX_LEVEL);
702171a90d7SSean Christopherson 	if (r)
703171a90d7SSean Christopherson 		return r;
704378f5cd6SSean Christopherson 	if (maybe_indirect) {
7056a97575dSDavid Matlack 		r = kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_shadowed_info_cache,
706171a90d7SSean Christopherson 					       PT64_ROOT_MAX_LEVEL);
707c50d8ae3SPaolo Bonzini 		if (r)
708c50d8ae3SPaolo Bonzini 			return r;
709378f5cd6SSean Christopherson 	}
71094ce87efSSean Christopherson 	return kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_page_header_cache,
711531281adSSean Christopherson 					  PT64_ROOT_MAX_LEVEL);
712c50d8ae3SPaolo Bonzini }
713c50d8ae3SPaolo Bonzini 
714c50d8ae3SPaolo Bonzini static void mmu_free_memory_caches(struct kvm_vcpu *vcpu)
715c50d8ae3SPaolo Bonzini {
71694ce87efSSean Christopherson 	kvm_mmu_free_memory_cache(&vcpu->arch.mmu_pte_list_desc_cache);
71794ce87efSSean Christopherson 	kvm_mmu_free_memory_cache(&vcpu->arch.mmu_shadow_page_cache);
7186a97575dSDavid Matlack 	kvm_mmu_free_memory_cache(&vcpu->arch.mmu_shadowed_info_cache);
71994ce87efSSean Christopherson 	kvm_mmu_free_memory_cache(&vcpu->arch.mmu_page_header_cache);
720c50d8ae3SPaolo Bonzini }
721c50d8ae3SPaolo Bonzini 
722c50d8ae3SPaolo Bonzini static void mmu_free_pte_list_desc(struct pte_list_desc *pte_list_desc)
723c50d8ae3SPaolo Bonzini {
724c50d8ae3SPaolo Bonzini 	kmem_cache_free(pte_list_desc_cache, pte_list_desc);
725c50d8ae3SPaolo Bonzini }
726c50d8ae3SPaolo Bonzini 
7276a97575dSDavid Matlack static bool sp_has_gptes(struct kvm_mmu_page *sp);
7286a97575dSDavid Matlack 
729c50d8ae3SPaolo Bonzini static gfn_t kvm_mmu_page_get_gfn(struct kvm_mmu_page *sp, int index)
730c50d8ae3SPaolo Bonzini {
73184e5ffd0SLai Jiangshan 	if (sp->role.passthrough)
73284e5ffd0SLai Jiangshan 		return sp->gfn;
73384e5ffd0SLai Jiangshan 
734c50d8ae3SPaolo Bonzini 	if (!sp->role.direct)
7356a97575dSDavid Matlack 		return sp->shadowed_translation[index] >> PAGE_SHIFT;
736c50d8ae3SPaolo Bonzini 
7372ca3129eSSean Christopherson 	return sp->gfn + (index << ((sp->role.level - 1) * SPTE_LEVEL_BITS));
738c50d8ae3SPaolo Bonzini }
739c50d8ae3SPaolo Bonzini 
7406a97575dSDavid Matlack /*
7416a97575dSDavid Matlack  * For leaf SPTEs, fetch the *guest* access permissions being shadowed. Note
7426a97575dSDavid Matlack  * that the SPTE itself may have a more constrained access permissions that
7436a97575dSDavid Matlack  * what the guest enforces. For example, a guest may create an executable
7446a97575dSDavid Matlack  * huge PTE but KVM may disallow execution to mitigate iTLB multihit.
7456a97575dSDavid Matlack  */
7466a97575dSDavid Matlack static u32 kvm_mmu_page_get_access(struct kvm_mmu_page *sp, int index)
747c50d8ae3SPaolo Bonzini {
7486a97575dSDavid Matlack 	if (sp_has_gptes(sp))
7496a97575dSDavid Matlack 		return sp->shadowed_translation[index] & ACC_ALL;
7506a97575dSDavid Matlack 
7516a97575dSDavid Matlack 	/*
7526a97575dSDavid Matlack 	 * For direct MMUs (e.g. TDP or non-paging guests) or passthrough SPs,
7536a97575dSDavid Matlack 	 * KVM is not shadowing any guest page tables, so the "guest access
7546a97575dSDavid Matlack 	 * permissions" are just ACC_ALL.
7556a97575dSDavid Matlack 	 *
7566a97575dSDavid Matlack 	 * For direct SPs in indirect MMUs (shadow paging), i.e. when KVM
7576a97575dSDavid Matlack 	 * is shadowing a guest huge page with small pages, the guest access
7586a97575dSDavid Matlack 	 * permissions being shadowed are the access permissions of the huge
7596a97575dSDavid Matlack 	 * page.
7606a97575dSDavid Matlack 	 *
7616a97575dSDavid Matlack 	 * In both cases, sp->role.access contains the correct access bits.
7626a97575dSDavid Matlack 	 */
7636a97575dSDavid Matlack 	return sp->role.access;
7646a97575dSDavid Matlack }
7656a97575dSDavid Matlack 
76672ae5822SSean Christopherson static void kvm_mmu_page_set_translation(struct kvm_mmu_page *sp, int index,
76772ae5822SSean Christopherson 					 gfn_t gfn, unsigned int access)
7686a97575dSDavid Matlack {
7696a97575dSDavid Matlack 	if (sp_has_gptes(sp)) {
7706a97575dSDavid Matlack 		sp->shadowed_translation[index] = (gfn << PAGE_SHIFT) | access;
77184e5ffd0SLai Jiangshan 		return;
77284e5ffd0SLai Jiangshan 	}
77384e5ffd0SLai Jiangshan 
7746a97575dSDavid Matlack 	WARN_ONCE(access != kvm_mmu_page_get_access(sp, index),
7756a97575dSDavid Matlack 	          "access mismatch under %s page %llx (expected %u, got %u)\n",
7766a97575dSDavid Matlack 	          sp->role.passthrough ? "passthrough" : "direct",
7776a97575dSDavid Matlack 	          sp->gfn, kvm_mmu_page_get_access(sp, index), access);
7786a97575dSDavid Matlack 
7796a97575dSDavid Matlack 	WARN_ONCE(gfn != kvm_mmu_page_get_gfn(sp, index),
7806a97575dSDavid Matlack 	          "gfn mismatch under %s page %llx (expected %llx, got %llx)\n",
7816a97575dSDavid Matlack 	          sp->role.passthrough ? "passthrough" : "direct",
7826a97575dSDavid Matlack 	          sp->gfn, kvm_mmu_page_get_gfn(sp, index), gfn);
783c50d8ae3SPaolo Bonzini }
784c50d8ae3SPaolo Bonzini 
78572ae5822SSean Christopherson static void kvm_mmu_page_set_access(struct kvm_mmu_page *sp, int index,
78672ae5822SSean Christopherson 				    unsigned int access)
7876a97575dSDavid Matlack {
7886a97575dSDavid Matlack 	gfn_t gfn = kvm_mmu_page_get_gfn(sp, index);
7896a97575dSDavid Matlack 
7906a97575dSDavid Matlack 	kvm_mmu_page_set_translation(sp, index, gfn, access);
791c50d8ae3SPaolo Bonzini }
792c50d8ae3SPaolo Bonzini 
793c50d8ae3SPaolo Bonzini /*
794c50d8ae3SPaolo Bonzini  * Return the pointer to the large page information for a given gfn,
795c50d8ae3SPaolo Bonzini  * handling slots that are not large page aligned.
796c50d8ae3SPaolo Bonzini  */
797c50d8ae3SPaolo Bonzini static struct kvm_lpage_info *lpage_info_slot(gfn_t gfn,
7988ca6f063SBen Gardon 		const struct kvm_memory_slot *slot, int level)
799c50d8ae3SPaolo Bonzini {
800c50d8ae3SPaolo Bonzini 	unsigned long idx;
801c50d8ae3SPaolo Bonzini 
802c50d8ae3SPaolo Bonzini 	idx = gfn_to_index(gfn, slot->base_gfn, level);
803c50d8ae3SPaolo Bonzini 	return &slot->arch.lpage_info[level - 2][idx];
804c50d8ae3SPaolo Bonzini }
805c50d8ae3SPaolo Bonzini 
806269e9552SHamza Mahfooz static void update_gfn_disallow_lpage_count(const struct kvm_memory_slot *slot,
807c50d8ae3SPaolo Bonzini 					    gfn_t gfn, int count)
808c50d8ae3SPaolo Bonzini {
809c50d8ae3SPaolo Bonzini 	struct kvm_lpage_info *linfo;
810c50d8ae3SPaolo Bonzini 	int i;
811c50d8ae3SPaolo Bonzini 
8123bae0459SSean Christopherson 	for (i = PG_LEVEL_2M; i <= KVM_MAX_HUGEPAGE_LEVEL; ++i) {
813c50d8ae3SPaolo Bonzini 		linfo = lpage_info_slot(gfn, slot, i);
814c50d8ae3SPaolo Bonzini 		linfo->disallow_lpage += count;
815c50d8ae3SPaolo Bonzini 		WARN_ON(linfo->disallow_lpage < 0);
816c50d8ae3SPaolo Bonzini 	}
817c50d8ae3SPaolo Bonzini }
818c50d8ae3SPaolo Bonzini 
819269e9552SHamza Mahfooz void kvm_mmu_gfn_disallow_lpage(const struct kvm_memory_slot *slot, gfn_t gfn)
820c50d8ae3SPaolo Bonzini {
821c50d8ae3SPaolo Bonzini 	update_gfn_disallow_lpage_count(slot, gfn, 1);
822c50d8ae3SPaolo Bonzini }
823c50d8ae3SPaolo Bonzini 
824269e9552SHamza Mahfooz void kvm_mmu_gfn_allow_lpage(const struct kvm_memory_slot *slot, gfn_t gfn)
825c50d8ae3SPaolo Bonzini {
826c50d8ae3SPaolo Bonzini 	update_gfn_disallow_lpage_count(slot, gfn, -1);
827c50d8ae3SPaolo Bonzini }
828c50d8ae3SPaolo Bonzini 
829c50d8ae3SPaolo Bonzini static void account_shadowed(struct kvm *kvm, struct kvm_mmu_page *sp)
830c50d8ae3SPaolo Bonzini {
831c50d8ae3SPaolo Bonzini 	struct kvm_memslots *slots;
832c50d8ae3SPaolo Bonzini 	struct kvm_memory_slot *slot;
833c50d8ae3SPaolo Bonzini 	gfn_t gfn;
834c50d8ae3SPaolo Bonzini 
835c50d8ae3SPaolo Bonzini 	kvm->arch.indirect_shadow_pages++;
836c50d8ae3SPaolo Bonzini 	gfn = sp->gfn;
837c50d8ae3SPaolo Bonzini 	slots = kvm_memslots_for_spte_role(kvm, sp->role);
838c50d8ae3SPaolo Bonzini 	slot = __gfn_to_memslot(slots, gfn);
839c50d8ae3SPaolo Bonzini 
840c50d8ae3SPaolo Bonzini 	/* the non-leaf shadow pages are keeping readonly. */
8413bae0459SSean Christopherson 	if (sp->role.level > PG_LEVEL_4K)
842c50d8ae3SPaolo Bonzini 		return kvm_slot_page_track_add_page(kvm, slot, gfn,
843c50d8ae3SPaolo Bonzini 						    KVM_PAGE_TRACK_WRITE);
844c50d8ae3SPaolo Bonzini 
845c50d8ae3SPaolo Bonzini 	kvm_mmu_gfn_disallow_lpage(slot, gfn);
846be911771SDavid Matlack 
847be911771SDavid Matlack 	if (kvm_mmu_slot_gfn_write_protect(kvm, slot, gfn, PG_LEVEL_4K))
8484ad980aeSHou Wenlong 		kvm_flush_remote_tlbs_gfn(kvm, gfn, PG_LEVEL_4K);
849c50d8ae3SPaolo Bonzini }
850c50d8ae3SPaolo Bonzini 
85161f94478SSean Christopherson void track_possible_nx_huge_page(struct kvm *kvm, struct kvm_mmu_page *sp)
852c50d8ae3SPaolo Bonzini {
853428e9216SSean Christopherson 	/*
854428e9216SSean Christopherson 	 * If it's possible to replace the shadow page with an NX huge page,
855428e9216SSean Christopherson 	 * i.e. if the shadow page is the only thing currently preventing KVM
856428e9216SSean Christopherson 	 * from using a huge page, add the shadow page to the list of "to be
857428e9216SSean Christopherson 	 * zapped for NX recovery" pages.  Note, the shadow page can already be
858428e9216SSean Christopherson 	 * on the list if KVM is reusing an existing shadow page, i.e. if KVM
859428e9216SSean Christopherson 	 * links a shadow page at multiple points.
860428e9216SSean Christopherson 	 */
86161f94478SSean Christopherson 	if (!list_empty(&sp->possible_nx_huge_page_link))
862c50d8ae3SPaolo Bonzini 		return;
863c50d8ae3SPaolo Bonzini 
864c50d8ae3SPaolo Bonzini 	++kvm->stat.nx_lpage_splits;
86555c510e2SSean Christopherson 	list_add_tail(&sp->possible_nx_huge_page_link,
86655c510e2SSean Christopherson 		      &kvm->arch.possible_nx_huge_pages);
867c50d8ae3SPaolo Bonzini }
868c50d8ae3SPaolo Bonzini 
86961f94478SSean Christopherson static void account_nx_huge_page(struct kvm *kvm, struct kvm_mmu_page *sp,
87061f94478SSean Christopherson 				 bool nx_huge_page_possible)
87161f94478SSean Christopherson {
87261f94478SSean Christopherson 	sp->nx_huge_page_disallowed = true;
87361f94478SSean Christopherson 
87461f94478SSean Christopherson 	if (nx_huge_page_possible)
87561f94478SSean Christopherson 		track_possible_nx_huge_page(kvm, sp);
876c50d8ae3SPaolo Bonzini }
877c50d8ae3SPaolo Bonzini 
878c50d8ae3SPaolo Bonzini static void unaccount_shadowed(struct kvm *kvm, struct kvm_mmu_page *sp)
879c50d8ae3SPaolo Bonzini {
880c50d8ae3SPaolo Bonzini 	struct kvm_memslots *slots;
881c50d8ae3SPaolo Bonzini 	struct kvm_memory_slot *slot;
882c50d8ae3SPaolo Bonzini 	gfn_t gfn;
883c50d8ae3SPaolo Bonzini 
884c50d8ae3SPaolo Bonzini 	kvm->arch.indirect_shadow_pages--;
885c50d8ae3SPaolo Bonzini 	gfn = sp->gfn;
886c50d8ae3SPaolo Bonzini 	slots = kvm_memslots_for_spte_role(kvm, sp->role);
887c50d8ae3SPaolo Bonzini 	slot = __gfn_to_memslot(slots, gfn);
8883bae0459SSean Christopherson 	if (sp->role.level > PG_LEVEL_4K)
889c50d8ae3SPaolo Bonzini 		return kvm_slot_page_track_remove_page(kvm, slot, gfn,
890c50d8ae3SPaolo Bonzini 						       KVM_PAGE_TRACK_WRITE);
891c50d8ae3SPaolo Bonzini 
892c50d8ae3SPaolo Bonzini 	kvm_mmu_gfn_allow_lpage(slot, gfn);
893c50d8ae3SPaolo Bonzini }
894c50d8ae3SPaolo Bonzini 
89561f94478SSean Christopherson void untrack_possible_nx_huge_page(struct kvm *kvm, struct kvm_mmu_page *sp)
896c50d8ae3SPaolo Bonzini {
89755c510e2SSean Christopherson 	if (list_empty(&sp->possible_nx_huge_page_link))
898428e9216SSean Christopherson 		return;
899428e9216SSean Christopherson 
900c50d8ae3SPaolo Bonzini 	--kvm->stat.nx_lpage_splits;
90155c510e2SSean Christopherson 	list_del_init(&sp->possible_nx_huge_page_link);
902c50d8ae3SPaolo Bonzini }
903c50d8ae3SPaolo Bonzini 
90461f94478SSean Christopherson static void unaccount_nx_huge_page(struct kvm *kvm, struct kvm_mmu_page *sp)
90561f94478SSean Christopherson {
90661f94478SSean Christopherson 	sp->nx_huge_page_disallowed = false;
90761f94478SSean Christopherson 
90861f94478SSean Christopherson 	untrack_possible_nx_huge_page(kvm, sp);
909c50d8ae3SPaolo Bonzini }
910c50d8ae3SPaolo Bonzini 
911f3d90f90SSean Christopherson static struct kvm_memory_slot *gfn_to_memslot_dirty_bitmap(struct kvm_vcpu *vcpu,
912f3d90f90SSean Christopherson 							   gfn_t gfn,
913c50d8ae3SPaolo Bonzini 							   bool no_dirty_log)
914c50d8ae3SPaolo Bonzini {
915c50d8ae3SPaolo Bonzini 	struct kvm_memory_slot *slot;
916c50d8ae3SPaolo Bonzini 
917c50d8ae3SPaolo Bonzini 	slot = kvm_vcpu_gfn_to_memslot(vcpu, gfn);
91891b0d268SPaolo Bonzini 	if (!slot || slot->flags & KVM_MEMSLOT_INVALID)
91991b0d268SPaolo Bonzini 		return NULL;
920044c59c4SPeter Xu 	if (no_dirty_log && kvm_slot_dirty_track_enabled(slot))
92191b0d268SPaolo Bonzini 		return NULL;
922c50d8ae3SPaolo Bonzini 
923c50d8ae3SPaolo Bonzini 	return slot;
924c50d8ae3SPaolo Bonzini }
925c50d8ae3SPaolo Bonzini 
926c50d8ae3SPaolo Bonzini /*
927c50d8ae3SPaolo Bonzini  * About rmap_head encoding:
928c50d8ae3SPaolo Bonzini  *
929c50d8ae3SPaolo Bonzini  * If the bit zero of rmap_head->val is clear, then it points to the only spte
930c50d8ae3SPaolo Bonzini  * in this rmap chain. Otherwise, (rmap_head->val & ~1) points to a struct
931c50d8ae3SPaolo Bonzini  * pte_list_desc containing more mappings.
932c50d8ae3SPaolo Bonzini  */
933c50d8ae3SPaolo Bonzini 
934c50d8ae3SPaolo Bonzini /*
935c50d8ae3SPaolo Bonzini  * Returns the number of pointers in the rmap chain, not counting the new one.
936c50d8ae3SPaolo Bonzini  */
9372ff9039aSDavid Matlack static int pte_list_add(struct kvm_mmu_memory_cache *cache, u64 *spte,
938c50d8ae3SPaolo Bonzini 			struct kvm_rmap_head *rmap_head)
939c50d8ae3SPaolo Bonzini {
940c50d8ae3SPaolo Bonzini 	struct pte_list_desc *desc;
94113236e25SPeter Xu 	int count = 0;
942c50d8ae3SPaolo Bonzini 
943c50d8ae3SPaolo Bonzini 	if (!rmap_head->val) {
944805a0f83SStephen Zhang 		rmap_printk("%p %llx 0->1\n", spte, *spte);
945c50d8ae3SPaolo Bonzini 		rmap_head->val = (unsigned long)spte;
946c50d8ae3SPaolo Bonzini 	} else if (!(rmap_head->val & 1)) {
947805a0f83SStephen Zhang 		rmap_printk("%p %llx 1->many\n", spte, *spte);
9482ff9039aSDavid Matlack 		desc = kvm_mmu_memory_cache_alloc(cache);
949c50d8ae3SPaolo Bonzini 		desc->sptes[0] = (u64 *)rmap_head->val;
950c50d8ae3SPaolo Bonzini 		desc->sptes[1] = spte;
95113236e25SPeter Xu 		desc->spte_count = 2;
952141705b7SLai Jiangshan 		desc->tail_count = 0;
953c50d8ae3SPaolo Bonzini 		rmap_head->val = (unsigned long)desc | 1;
954c50d8ae3SPaolo Bonzini 		++count;
955c50d8ae3SPaolo Bonzini 	} else {
956805a0f83SStephen Zhang 		rmap_printk("%p %llx many->many\n", spte, *spte);
957c50d8ae3SPaolo Bonzini 		desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
958141705b7SLai Jiangshan 		count = desc->tail_count + desc->spte_count;
959141705b7SLai Jiangshan 
960141705b7SLai Jiangshan 		/*
961141705b7SLai Jiangshan 		 * If the previous head is full, allocate a new head descriptor
962141705b7SLai Jiangshan 		 * as tail descriptors are always kept full.
963141705b7SLai Jiangshan 		 */
964141705b7SLai Jiangshan 		if (desc->spte_count == PTE_LIST_EXT) {
965141705b7SLai Jiangshan 			desc = kvm_mmu_memory_cache_alloc(cache);
966141705b7SLai Jiangshan 			desc->more = (struct pte_list_desc *)(rmap_head->val & ~1ul);
96713236e25SPeter Xu 			desc->spte_count = 0;
968141705b7SLai Jiangshan 			desc->tail_count = count;
969141705b7SLai Jiangshan 			rmap_head->val = (unsigned long)desc | 1;
970c6c4f961SLi RongQing 		}
97113236e25SPeter Xu 		desc->sptes[desc->spte_count++] = spte;
972c50d8ae3SPaolo Bonzini 	}
973c50d8ae3SPaolo Bonzini 	return count;
974c50d8ae3SPaolo Bonzini }
975c50d8ae3SPaolo Bonzini 
976f3d90f90SSean Christopherson static void pte_list_desc_remove_entry(struct kvm_rmap_head *rmap_head,
977141705b7SLai Jiangshan 				       struct pte_list_desc *desc, int i)
978c50d8ae3SPaolo Bonzini {
979141705b7SLai Jiangshan 	struct pte_list_desc *head_desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
980141705b7SLai Jiangshan 	int j = head_desc->spte_count - 1;
981c50d8ae3SPaolo Bonzini 
982141705b7SLai Jiangshan 	/*
983141705b7SLai Jiangshan 	 * The head descriptor should never be empty.  A new head is added only
984141705b7SLai Jiangshan 	 * when adding an entry and the previous head is full, and heads are
985141705b7SLai Jiangshan 	 * removed (this flow) when they become empty.
986141705b7SLai Jiangshan 	 */
987141705b7SLai Jiangshan 	BUG_ON(j < 0);
988141705b7SLai Jiangshan 
989141705b7SLai Jiangshan 	/*
990141705b7SLai Jiangshan 	 * Replace the to-be-freed SPTE with the last valid entry from the head
991141705b7SLai Jiangshan 	 * descriptor to ensure that tail descriptors are full at all times.
992141705b7SLai Jiangshan 	 * Note, this also means that tail_count is stable for each descriptor.
993141705b7SLai Jiangshan 	 */
994141705b7SLai Jiangshan 	desc->sptes[i] = head_desc->sptes[j];
995141705b7SLai Jiangshan 	head_desc->sptes[j] = NULL;
996141705b7SLai Jiangshan 	head_desc->spte_count--;
997141705b7SLai Jiangshan 	if (head_desc->spte_count)
998c50d8ae3SPaolo Bonzini 		return;
999141705b7SLai Jiangshan 
1000141705b7SLai Jiangshan 	/*
1001141705b7SLai Jiangshan 	 * The head descriptor is empty.  If there are no tail descriptors,
1002141705b7SLai Jiangshan 	 * nullify the rmap head to mark the list as emtpy, else point the rmap
1003141705b7SLai Jiangshan 	 * head at the next descriptor, i.e. the new head.
1004141705b7SLai Jiangshan 	 */
1005141705b7SLai Jiangshan 	if (!head_desc->more)
1006fe3c2b4cSMiaohe Lin 		rmap_head->val = 0;
1007c50d8ae3SPaolo Bonzini 	else
1008141705b7SLai Jiangshan 		rmap_head->val = (unsigned long)head_desc->more | 1;
1009141705b7SLai Jiangshan 	mmu_free_pte_list_desc(head_desc);
1010c50d8ae3SPaolo Bonzini }
1011c50d8ae3SPaolo Bonzini 
10123c2e1037SSean Christopherson static void pte_list_remove(u64 *spte, struct kvm_rmap_head *rmap_head)
1013c50d8ae3SPaolo Bonzini {
1014c50d8ae3SPaolo Bonzini 	struct pte_list_desc *desc;
1015c50d8ae3SPaolo Bonzini 	int i;
1016c50d8ae3SPaolo Bonzini 
1017c50d8ae3SPaolo Bonzini 	if (!rmap_head->val) {
1018c50d8ae3SPaolo Bonzini 		pr_err("%s: %p 0->BUG\n", __func__, spte);
1019c50d8ae3SPaolo Bonzini 		BUG();
1020c50d8ae3SPaolo Bonzini 	} else if (!(rmap_head->val & 1)) {
1021805a0f83SStephen Zhang 		rmap_printk("%p 1->0\n", spte);
1022c50d8ae3SPaolo Bonzini 		if ((u64 *)rmap_head->val != spte) {
1023c50d8ae3SPaolo Bonzini 			pr_err("%s:  %p 1->BUG\n", __func__, spte);
1024c50d8ae3SPaolo Bonzini 			BUG();
1025c50d8ae3SPaolo Bonzini 		}
1026c50d8ae3SPaolo Bonzini 		rmap_head->val = 0;
1027c50d8ae3SPaolo Bonzini 	} else {
1028805a0f83SStephen Zhang 		rmap_printk("%p many->many\n", spte);
1029c50d8ae3SPaolo Bonzini 		desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
1030c50d8ae3SPaolo Bonzini 		while (desc) {
103113236e25SPeter Xu 			for (i = 0; i < desc->spte_count; ++i) {
1032c50d8ae3SPaolo Bonzini 				if (desc->sptes[i] == spte) {
1033141705b7SLai Jiangshan 					pte_list_desc_remove_entry(rmap_head, desc, i);
1034c50d8ae3SPaolo Bonzini 					return;
1035c50d8ae3SPaolo Bonzini 				}
1036c50d8ae3SPaolo Bonzini 			}
1037c50d8ae3SPaolo Bonzini 			desc = desc->more;
1038c50d8ae3SPaolo Bonzini 		}
1039c50d8ae3SPaolo Bonzini 		pr_err("%s: %p many->many\n", __func__, spte);
1040c50d8ae3SPaolo Bonzini 		BUG();
1041c50d8ae3SPaolo Bonzini 	}
1042c50d8ae3SPaolo Bonzini }
1043c50d8ae3SPaolo Bonzini 
10449202aee8SSean Christopherson static void kvm_zap_one_rmap_spte(struct kvm *kvm,
10459202aee8SSean Christopherson 				  struct kvm_rmap_head *rmap_head, u64 *sptep)
1046c50d8ae3SPaolo Bonzini {
104771f51d2cSMingwei Zhang 	mmu_spte_clear_track_bits(kvm, sptep);
10483c2e1037SSean Christopherson 	pte_list_remove(sptep, rmap_head);
1049c50d8ae3SPaolo Bonzini }
1050c50d8ae3SPaolo Bonzini 
10519202aee8SSean Christopherson /* Return true if at least one SPTE was zapped, false otherwise */
10529202aee8SSean Christopherson static bool kvm_zap_all_rmap_sptes(struct kvm *kvm,
10539202aee8SSean Christopherson 				   struct kvm_rmap_head *rmap_head)
1054a75b5404SPeter Xu {
1055a75b5404SPeter Xu 	struct pte_list_desc *desc, *next;
1056a75b5404SPeter Xu 	int i;
1057a75b5404SPeter Xu 
1058a75b5404SPeter Xu 	if (!rmap_head->val)
1059a75b5404SPeter Xu 		return false;
1060a75b5404SPeter Xu 
1061a75b5404SPeter Xu 	if (!(rmap_head->val & 1)) {
106271f51d2cSMingwei Zhang 		mmu_spte_clear_track_bits(kvm, (u64 *)rmap_head->val);
1063a75b5404SPeter Xu 		goto out;
1064a75b5404SPeter Xu 	}
1065a75b5404SPeter Xu 
1066a75b5404SPeter Xu 	desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
1067a75b5404SPeter Xu 
1068a75b5404SPeter Xu 	for (; desc; desc = next) {
1069a75b5404SPeter Xu 		for (i = 0; i < desc->spte_count; i++)
107071f51d2cSMingwei Zhang 			mmu_spte_clear_track_bits(kvm, desc->sptes[i]);
1071a75b5404SPeter Xu 		next = desc->more;
1072a75b5404SPeter Xu 		mmu_free_pte_list_desc(desc);
1073a75b5404SPeter Xu 	}
1074a75b5404SPeter Xu out:
1075a75b5404SPeter Xu 	/* rmap_head is meaningless now, remember to reset it */
1076a75b5404SPeter Xu 	rmap_head->val = 0;
1077a75b5404SPeter Xu 	return true;
1078a75b5404SPeter Xu }
1079a75b5404SPeter Xu 
10803bcd0662SPeter Xu unsigned int pte_list_count(struct kvm_rmap_head *rmap_head)
10813bcd0662SPeter Xu {
10823bcd0662SPeter Xu 	struct pte_list_desc *desc;
10833bcd0662SPeter Xu 
10843bcd0662SPeter Xu 	if (!rmap_head->val)
10853bcd0662SPeter Xu 		return 0;
10863bcd0662SPeter Xu 	else if (!(rmap_head->val & 1))
10873bcd0662SPeter Xu 		return 1;
10883bcd0662SPeter Xu 
10893bcd0662SPeter Xu 	desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
1090141705b7SLai Jiangshan 	return desc->tail_count + desc->spte_count;
10913bcd0662SPeter Xu }
10923bcd0662SPeter Xu 
109393e083d4SDavid Matlack static struct kvm_rmap_head *gfn_to_rmap(gfn_t gfn, int level,
1094269e9552SHamza Mahfooz 					 const struct kvm_memory_slot *slot)
1095c50d8ae3SPaolo Bonzini {
1096c50d8ae3SPaolo Bonzini 	unsigned long idx;
1097c50d8ae3SPaolo Bonzini 
1098c50d8ae3SPaolo Bonzini 	idx = gfn_to_index(gfn, slot->base_gfn, level);
10993bae0459SSean Christopherson 	return &slot->arch.rmap[level - PG_LEVEL_4K][idx];
1100c50d8ae3SPaolo Bonzini }
1101c50d8ae3SPaolo Bonzini 
1102c50d8ae3SPaolo Bonzini static void rmap_remove(struct kvm *kvm, u64 *spte)
1103c50d8ae3SPaolo Bonzini {
1104601f8af0SDavid Matlack 	struct kvm_memslots *slots;
1105601f8af0SDavid Matlack 	struct kvm_memory_slot *slot;
1106c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
1107c50d8ae3SPaolo Bonzini 	gfn_t gfn;
1108c50d8ae3SPaolo Bonzini 	struct kvm_rmap_head *rmap_head;
1109c50d8ae3SPaolo Bonzini 
111057354682SSean Christopherson 	sp = sptep_to_sp(spte);
111179e48cecSSean Christopherson 	gfn = kvm_mmu_page_get_gfn(sp, spte_index(spte));
1112601f8af0SDavid Matlack 
1113601f8af0SDavid Matlack 	/*
111468be1306SDavid Matlack 	 * Unlike rmap_add, rmap_remove does not run in the context of a vCPU
111568be1306SDavid Matlack 	 * so we have to determine which memslots to use based on context
111668be1306SDavid Matlack 	 * information in sp->role.
1117601f8af0SDavid Matlack 	 */
1118601f8af0SDavid Matlack 	slots = kvm_memslots_for_spte_role(kvm, sp->role);
1119601f8af0SDavid Matlack 
1120601f8af0SDavid Matlack 	slot = __gfn_to_memslot(slots, gfn);
112193e083d4SDavid Matlack 	rmap_head = gfn_to_rmap(gfn, sp->role.level, slot);
1122601f8af0SDavid Matlack 
11233c2e1037SSean Christopherson 	pte_list_remove(spte, rmap_head);
1124c50d8ae3SPaolo Bonzini }
1125c50d8ae3SPaolo Bonzini 
1126c50d8ae3SPaolo Bonzini /*
1127c50d8ae3SPaolo Bonzini  * Used by the following functions to iterate through the sptes linked by a
1128c50d8ae3SPaolo Bonzini  * rmap.  All fields are private and not assumed to be used outside.
1129c50d8ae3SPaolo Bonzini  */
1130c50d8ae3SPaolo Bonzini struct rmap_iterator {
1131c50d8ae3SPaolo Bonzini 	/* private fields */
1132c50d8ae3SPaolo Bonzini 	struct pte_list_desc *desc;	/* holds the sptep if not NULL */
1133c50d8ae3SPaolo Bonzini 	int pos;			/* index of the sptep */
1134c50d8ae3SPaolo Bonzini };
1135c50d8ae3SPaolo Bonzini 
1136c50d8ae3SPaolo Bonzini /*
1137c50d8ae3SPaolo Bonzini  * Iteration must be started by this function.  This should also be used after
1138c50d8ae3SPaolo Bonzini  * removing/dropping sptes from the rmap link because in such cases the
11390a03cbdaSMiaohe Lin  * information in the iterator may not be valid.
1140c50d8ae3SPaolo Bonzini  *
1141c50d8ae3SPaolo Bonzini  * Returns sptep if found, NULL otherwise.
1142c50d8ae3SPaolo Bonzini  */
1143c50d8ae3SPaolo Bonzini static u64 *rmap_get_first(struct kvm_rmap_head *rmap_head,
1144c50d8ae3SPaolo Bonzini 			   struct rmap_iterator *iter)
1145c50d8ae3SPaolo Bonzini {
1146c50d8ae3SPaolo Bonzini 	u64 *sptep;
1147c50d8ae3SPaolo Bonzini 
1148c50d8ae3SPaolo Bonzini 	if (!rmap_head->val)
1149c50d8ae3SPaolo Bonzini 		return NULL;
1150c50d8ae3SPaolo Bonzini 
1151c50d8ae3SPaolo Bonzini 	if (!(rmap_head->val & 1)) {
1152c50d8ae3SPaolo Bonzini 		iter->desc = NULL;
1153c50d8ae3SPaolo Bonzini 		sptep = (u64 *)rmap_head->val;
1154c50d8ae3SPaolo Bonzini 		goto out;
1155c50d8ae3SPaolo Bonzini 	}
1156c50d8ae3SPaolo Bonzini 
1157c50d8ae3SPaolo Bonzini 	iter->desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
1158c50d8ae3SPaolo Bonzini 	iter->pos = 0;
1159c50d8ae3SPaolo Bonzini 	sptep = iter->desc->sptes[iter->pos];
1160c50d8ae3SPaolo Bonzini out:
1161c50d8ae3SPaolo Bonzini 	BUG_ON(!is_shadow_present_pte(*sptep));
1162c50d8ae3SPaolo Bonzini 	return sptep;
1163c50d8ae3SPaolo Bonzini }
1164c50d8ae3SPaolo Bonzini 
1165c50d8ae3SPaolo Bonzini /*
1166c50d8ae3SPaolo Bonzini  * Must be used with a valid iterator: e.g. after rmap_get_first().
1167c50d8ae3SPaolo Bonzini  *
1168c50d8ae3SPaolo Bonzini  * Returns sptep if found, NULL otherwise.
1169c50d8ae3SPaolo Bonzini  */
1170c50d8ae3SPaolo Bonzini static u64 *rmap_get_next(struct rmap_iterator *iter)
1171c50d8ae3SPaolo Bonzini {
1172c50d8ae3SPaolo Bonzini 	u64 *sptep;
1173c50d8ae3SPaolo Bonzini 
1174c50d8ae3SPaolo Bonzini 	if (iter->desc) {
1175c50d8ae3SPaolo Bonzini 		if (iter->pos < PTE_LIST_EXT - 1) {
1176c50d8ae3SPaolo Bonzini 			++iter->pos;
1177c50d8ae3SPaolo Bonzini 			sptep = iter->desc->sptes[iter->pos];
1178c50d8ae3SPaolo Bonzini 			if (sptep)
1179c50d8ae3SPaolo Bonzini 				goto out;
1180c50d8ae3SPaolo Bonzini 		}
1181c50d8ae3SPaolo Bonzini 
1182c50d8ae3SPaolo Bonzini 		iter->desc = iter->desc->more;
1183c50d8ae3SPaolo Bonzini 
1184c50d8ae3SPaolo Bonzini 		if (iter->desc) {
1185c50d8ae3SPaolo Bonzini 			iter->pos = 0;
1186c50d8ae3SPaolo Bonzini 			/* desc->sptes[0] cannot be NULL */
1187c50d8ae3SPaolo Bonzini 			sptep = iter->desc->sptes[iter->pos];
1188c50d8ae3SPaolo Bonzini 			goto out;
1189c50d8ae3SPaolo Bonzini 		}
1190c50d8ae3SPaolo Bonzini 	}
1191c50d8ae3SPaolo Bonzini 
1192c50d8ae3SPaolo Bonzini 	return NULL;
1193c50d8ae3SPaolo Bonzini out:
1194c50d8ae3SPaolo Bonzini 	BUG_ON(!is_shadow_present_pte(*sptep));
1195c50d8ae3SPaolo Bonzini 	return sptep;
1196c50d8ae3SPaolo Bonzini }
1197c50d8ae3SPaolo Bonzini 
1198c50d8ae3SPaolo Bonzini #define for_each_rmap_spte(_rmap_head_, _iter_, _spte_)			\
1199c50d8ae3SPaolo Bonzini 	for (_spte_ = rmap_get_first(_rmap_head_, _iter_);		\
1200c50d8ae3SPaolo Bonzini 	     _spte_; _spte_ = rmap_get_next(_iter_))
1201c50d8ae3SPaolo Bonzini 
1202c50d8ae3SPaolo Bonzini static void drop_spte(struct kvm *kvm, u64 *sptep)
1203c50d8ae3SPaolo Bonzini {
120471f51d2cSMingwei Zhang 	u64 old_spte = mmu_spte_clear_track_bits(kvm, sptep);
12057fa2a347SSean Christopherson 
12067fa2a347SSean Christopherson 	if (is_shadow_present_pte(old_spte))
1207c50d8ae3SPaolo Bonzini 		rmap_remove(kvm, sptep);
1208c50d8ae3SPaolo Bonzini }
1209c50d8ae3SPaolo Bonzini 
121003787394SPaolo Bonzini static void drop_large_spte(struct kvm *kvm, u64 *sptep, bool flush)
1211c50d8ae3SPaolo Bonzini {
12120cd8dc73SPaolo Bonzini 	struct kvm_mmu_page *sp;
12130cd8dc73SPaolo Bonzini 
12140cd8dc73SPaolo Bonzini 	sp = sptep_to_sp(sptep);
12150cd8dc73SPaolo Bonzini 	WARN_ON(sp->role.level == PG_LEVEL_4K);
12160cd8dc73SPaolo Bonzini 
1217c50d8ae3SPaolo Bonzini 	drop_spte(kvm, sptep);
121803787394SPaolo Bonzini 
121903787394SPaolo Bonzini 	if (flush)
12201b2dc736SHou Wenlong 		kvm_flush_remote_tlbs_sptep(kvm, sptep);
1221c50d8ae3SPaolo Bonzini }
1222c50d8ae3SPaolo Bonzini 
1223c50d8ae3SPaolo Bonzini /*
1224c50d8ae3SPaolo Bonzini  * Write-protect on the specified @sptep, @pt_protect indicates whether
1225c50d8ae3SPaolo Bonzini  * spte write-protection is caused by protecting shadow page table.
1226c50d8ae3SPaolo Bonzini  *
1227c50d8ae3SPaolo Bonzini  * Note: write protection is difference between dirty logging and spte
1228c50d8ae3SPaolo Bonzini  * protection:
1229c50d8ae3SPaolo Bonzini  * - for dirty logging, the spte can be set to writable at anytime if
1230c50d8ae3SPaolo Bonzini  *   its dirty bitmap is properly set.
1231c50d8ae3SPaolo Bonzini  * - for spte protection, the spte can be writable only after unsync-ing
1232c50d8ae3SPaolo Bonzini  *   shadow page.
1233c50d8ae3SPaolo Bonzini  *
1234c50d8ae3SPaolo Bonzini  * Return true if tlb need be flushed.
1235c50d8ae3SPaolo Bonzini  */
1236c50d8ae3SPaolo Bonzini static bool spte_write_protect(u64 *sptep, bool pt_protect)
1237c50d8ae3SPaolo Bonzini {
1238c50d8ae3SPaolo Bonzini 	u64 spte = *sptep;
1239c50d8ae3SPaolo Bonzini 
1240c50d8ae3SPaolo Bonzini 	if (!is_writable_pte(spte) &&
1241706c9c55SSean Christopherson 	    !(pt_protect && is_mmu_writable_spte(spte)))
1242c50d8ae3SPaolo Bonzini 		return false;
1243c50d8ae3SPaolo Bonzini 
1244805a0f83SStephen Zhang 	rmap_printk("spte %p %llx\n", sptep, *sptep);
1245c50d8ae3SPaolo Bonzini 
1246c50d8ae3SPaolo Bonzini 	if (pt_protect)
12475fc3424fSSean Christopherson 		spte &= ~shadow_mmu_writable_mask;
1248c50d8ae3SPaolo Bonzini 	spte = spte & ~PT_WRITABLE_MASK;
1249c50d8ae3SPaolo Bonzini 
1250c50d8ae3SPaolo Bonzini 	return mmu_spte_update(sptep, spte);
1251c50d8ae3SPaolo Bonzini }
1252c50d8ae3SPaolo Bonzini 
12531346bbb6SDavid Matlack static bool rmap_write_protect(struct kvm_rmap_head *rmap_head,
1254c50d8ae3SPaolo Bonzini 			       bool pt_protect)
1255c50d8ae3SPaolo Bonzini {
1256c50d8ae3SPaolo Bonzini 	u64 *sptep;
1257c50d8ae3SPaolo Bonzini 	struct rmap_iterator iter;
1258c50d8ae3SPaolo Bonzini 	bool flush = false;
1259c50d8ae3SPaolo Bonzini 
1260c50d8ae3SPaolo Bonzini 	for_each_rmap_spte(rmap_head, &iter, sptep)
1261c50d8ae3SPaolo Bonzini 		flush |= spte_write_protect(sptep, pt_protect);
1262c50d8ae3SPaolo Bonzini 
1263c50d8ae3SPaolo Bonzini 	return flush;
1264c50d8ae3SPaolo Bonzini }
1265c50d8ae3SPaolo Bonzini 
1266c50d8ae3SPaolo Bonzini static bool spte_clear_dirty(u64 *sptep)
1267c50d8ae3SPaolo Bonzini {
1268c50d8ae3SPaolo Bonzini 	u64 spte = *sptep;
1269c50d8ae3SPaolo Bonzini 
1270805a0f83SStephen Zhang 	rmap_printk("spte %p %llx\n", sptep, *sptep);
1271c50d8ae3SPaolo Bonzini 
1272c50d8ae3SPaolo Bonzini 	MMU_WARN_ON(!spte_ad_enabled(spte));
1273c50d8ae3SPaolo Bonzini 	spte &= ~shadow_dirty_mask;
1274c50d8ae3SPaolo Bonzini 	return mmu_spte_update(sptep, spte);
1275c50d8ae3SPaolo Bonzini }
1276c50d8ae3SPaolo Bonzini 
1277c50d8ae3SPaolo Bonzini static bool spte_wrprot_for_clear_dirty(u64 *sptep)
1278c50d8ae3SPaolo Bonzini {
1279c50d8ae3SPaolo Bonzini 	bool was_writable = test_and_clear_bit(PT_WRITABLE_SHIFT,
1280c50d8ae3SPaolo Bonzini 					       (unsigned long *)sptep);
1281c50d8ae3SPaolo Bonzini 	if (was_writable && !spte_ad_enabled(*sptep))
1282c50d8ae3SPaolo Bonzini 		kvm_set_pfn_dirty(spte_to_pfn(*sptep));
1283c50d8ae3SPaolo Bonzini 
1284c50d8ae3SPaolo Bonzini 	return was_writable;
1285c50d8ae3SPaolo Bonzini }
1286c50d8ae3SPaolo Bonzini 
1287c50d8ae3SPaolo Bonzini /*
1288c50d8ae3SPaolo Bonzini  * Gets the GFN ready for another round of dirty logging by clearing the
1289c50d8ae3SPaolo Bonzini  *	- D bit on ad-enabled SPTEs, and
1290c50d8ae3SPaolo Bonzini  *	- W bit on ad-disabled SPTEs.
1291c50d8ae3SPaolo Bonzini  * Returns true iff any D or W bits were cleared.
1292c50d8ae3SPaolo Bonzini  */
12930a234f5dSSean Christopherson static bool __rmap_clear_dirty(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1294269e9552SHamza Mahfooz 			       const struct kvm_memory_slot *slot)
1295c50d8ae3SPaolo Bonzini {
1296c50d8ae3SPaolo Bonzini 	u64 *sptep;
1297c50d8ae3SPaolo Bonzini 	struct rmap_iterator iter;
1298c50d8ae3SPaolo Bonzini 	bool flush = false;
1299c50d8ae3SPaolo Bonzini 
1300c50d8ae3SPaolo Bonzini 	for_each_rmap_spte(rmap_head, &iter, sptep)
1301c50d8ae3SPaolo Bonzini 		if (spte_ad_need_write_protect(*sptep))
1302c50d8ae3SPaolo Bonzini 			flush |= spte_wrprot_for_clear_dirty(sptep);
1303c50d8ae3SPaolo Bonzini 		else
1304c50d8ae3SPaolo Bonzini 			flush |= spte_clear_dirty(sptep);
1305c50d8ae3SPaolo Bonzini 
1306c50d8ae3SPaolo Bonzini 	return flush;
1307c50d8ae3SPaolo Bonzini }
1308c50d8ae3SPaolo Bonzini 
1309c50d8ae3SPaolo Bonzini /**
1310c50d8ae3SPaolo Bonzini  * kvm_mmu_write_protect_pt_masked - write protect selected PT level pages
1311c50d8ae3SPaolo Bonzini  * @kvm: kvm instance
1312c50d8ae3SPaolo Bonzini  * @slot: slot to protect
1313c50d8ae3SPaolo Bonzini  * @gfn_offset: start of the BITS_PER_LONG pages we care about
1314c50d8ae3SPaolo Bonzini  * @mask: indicates which pages we should protect
1315c50d8ae3SPaolo Bonzini  *
131689212919SKeqian Zhu  * Used when we do not need to care about huge page mappings.
1317c50d8ae3SPaolo Bonzini  */
1318c50d8ae3SPaolo Bonzini static void kvm_mmu_write_protect_pt_masked(struct kvm *kvm,
1319c50d8ae3SPaolo Bonzini 				     struct kvm_memory_slot *slot,
1320c50d8ae3SPaolo Bonzini 				     gfn_t gfn_offset, unsigned long mask)
1321c50d8ae3SPaolo Bonzini {
1322c50d8ae3SPaolo Bonzini 	struct kvm_rmap_head *rmap_head;
1323c50d8ae3SPaolo Bonzini 
13241f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
1325a6a0b05dSBen Gardon 		kvm_tdp_mmu_clear_dirty_pt_masked(kvm, slot,
1326a6a0b05dSBen Gardon 				slot->base_gfn + gfn_offset, mask, true);
1327e2209710SBen Gardon 
1328e2209710SBen Gardon 	if (!kvm_memslots_have_rmaps(kvm))
1329e2209710SBen Gardon 		return;
1330e2209710SBen Gardon 
1331c50d8ae3SPaolo Bonzini 	while (mask) {
133293e083d4SDavid Matlack 		rmap_head = gfn_to_rmap(slot->base_gfn + gfn_offset + __ffs(mask),
13333bae0459SSean Christopherson 					PG_LEVEL_4K, slot);
13341346bbb6SDavid Matlack 		rmap_write_protect(rmap_head, false);
1335c50d8ae3SPaolo Bonzini 
1336c50d8ae3SPaolo Bonzini 		/* clear the first set bit */
1337c50d8ae3SPaolo Bonzini 		mask &= mask - 1;
1338c50d8ae3SPaolo Bonzini 	}
1339c50d8ae3SPaolo Bonzini }
1340c50d8ae3SPaolo Bonzini 
1341c50d8ae3SPaolo Bonzini /**
1342c50d8ae3SPaolo Bonzini  * kvm_mmu_clear_dirty_pt_masked - clear MMU D-bit for PT level pages, or write
1343c50d8ae3SPaolo Bonzini  * protect the page if the D-bit isn't supported.
1344c50d8ae3SPaolo Bonzini  * @kvm: kvm instance
1345c50d8ae3SPaolo Bonzini  * @slot: slot to clear D-bit
1346c50d8ae3SPaolo Bonzini  * @gfn_offset: start of the BITS_PER_LONG pages we care about
1347c50d8ae3SPaolo Bonzini  * @mask: indicates which pages we should clear D-bit
1348c50d8ae3SPaolo Bonzini  *
1349c50d8ae3SPaolo Bonzini  * Used for PML to re-log the dirty GPAs after userspace querying dirty_bitmap.
1350c50d8ae3SPaolo Bonzini  */
1351a018eba5SSean Christopherson static void kvm_mmu_clear_dirty_pt_masked(struct kvm *kvm,
1352c50d8ae3SPaolo Bonzini 					 struct kvm_memory_slot *slot,
1353c50d8ae3SPaolo Bonzini 					 gfn_t gfn_offset, unsigned long mask)
1354c50d8ae3SPaolo Bonzini {
1355c50d8ae3SPaolo Bonzini 	struct kvm_rmap_head *rmap_head;
1356c50d8ae3SPaolo Bonzini 
13571f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
1358a6a0b05dSBen Gardon 		kvm_tdp_mmu_clear_dirty_pt_masked(kvm, slot,
1359a6a0b05dSBen Gardon 				slot->base_gfn + gfn_offset, mask, false);
1360e2209710SBen Gardon 
1361e2209710SBen Gardon 	if (!kvm_memslots_have_rmaps(kvm))
1362e2209710SBen Gardon 		return;
1363e2209710SBen Gardon 
1364c50d8ae3SPaolo Bonzini 	while (mask) {
136593e083d4SDavid Matlack 		rmap_head = gfn_to_rmap(slot->base_gfn + gfn_offset + __ffs(mask),
13663bae0459SSean Christopherson 					PG_LEVEL_4K, slot);
13670a234f5dSSean Christopherson 		__rmap_clear_dirty(kvm, rmap_head, slot);
1368c50d8ae3SPaolo Bonzini 
1369c50d8ae3SPaolo Bonzini 		/* clear the first set bit */
1370c50d8ae3SPaolo Bonzini 		mask &= mask - 1;
1371c50d8ae3SPaolo Bonzini 	}
1372c50d8ae3SPaolo Bonzini }
1373c50d8ae3SPaolo Bonzini 
1374c50d8ae3SPaolo Bonzini /**
1375c50d8ae3SPaolo Bonzini  * kvm_arch_mmu_enable_log_dirty_pt_masked - enable dirty logging for selected
1376c50d8ae3SPaolo Bonzini  * PT level pages.
1377c50d8ae3SPaolo Bonzini  *
1378c50d8ae3SPaolo Bonzini  * It calls kvm_mmu_write_protect_pt_masked to write protect selected pages to
1379c50d8ae3SPaolo Bonzini  * enable dirty logging for them.
1380c50d8ae3SPaolo Bonzini  *
138189212919SKeqian Zhu  * We need to care about huge page mappings: e.g. during dirty logging we may
138289212919SKeqian Zhu  * have such mappings.
1383c50d8ae3SPaolo Bonzini  */
1384c50d8ae3SPaolo Bonzini void kvm_arch_mmu_enable_log_dirty_pt_masked(struct kvm *kvm,
1385c50d8ae3SPaolo Bonzini 				struct kvm_memory_slot *slot,
1386c50d8ae3SPaolo Bonzini 				gfn_t gfn_offset, unsigned long mask)
1387c50d8ae3SPaolo Bonzini {
138889212919SKeqian Zhu 	/*
138989212919SKeqian Zhu 	 * Huge pages are NOT write protected when we start dirty logging in
139089212919SKeqian Zhu 	 * initially-all-set mode; must write protect them here so that they
139189212919SKeqian Zhu 	 * are split to 4K on the first write.
139289212919SKeqian Zhu 	 *
139389212919SKeqian Zhu 	 * The gfn_offset is guaranteed to be aligned to 64, but the base_gfn
139489212919SKeqian Zhu 	 * of memslot has no such restriction, so the range can cross two large
139589212919SKeqian Zhu 	 * pages.
139689212919SKeqian Zhu 	 */
139789212919SKeqian Zhu 	if (kvm_dirty_log_manual_protect_and_init_set(kvm)) {
139889212919SKeqian Zhu 		gfn_t start = slot->base_gfn + gfn_offset + __ffs(mask);
139989212919SKeqian Zhu 		gfn_t end = slot->base_gfn + gfn_offset + __fls(mask);
140089212919SKeqian Zhu 
1401cb00a70bSDavid Matlack 		if (READ_ONCE(eager_page_split))
1402cb00a70bSDavid Matlack 			kvm_mmu_try_split_huge_pages(kvm, slot, start, end, PG_LEVEL_4K);
1403cb00a70bSDavid Matlack 
140489212919SKeqian Zhu 		kvm_mmu_slot_gfn_write_protect(kvm, slot, start, PG_LEVEL_2M);
140589212919SKeqian Zhu 
140689212919SKeqian Zhu 		/* Cross two large pages? */
140789212919SKeqian Zhu 		if (ALIGN(start << PAGE_SHIFT, PMD_SIZE) !=
140889212919SKeqian Zhu 		    ALIGN(end << PAGE_SHIFT, PMD_SIZE))
140989212919SKeqian Zhu 			kvm_mmu_slot_gfn_write_protect(kvm, slot, end,
141089212919SKeqian Zhu 						       PG_LEVEL_2M);
141189212919SKeqian Zhu 	}
141289212919SKeqian Zhu 
141389212919SKeqian Zhu 	/* Now handle 4K PTEs.  */
1414a018eba5SSean Christopherson 	if (kvm_x86_ops.cpu_dirty_log_size)
1415a018eba5SSean Christopherson 		kvm_mmu_clear_dirty_pt_masked(kvm, slot, gfn_offset, mask);
1416c50d8ae3SPaolo Bonzini 	else
1417c50d8ae3SPaolo Bonzini 		kvm_mmu_write_protect_pt_masked(kvm, slot, gfn_offset, mask);
1418c50d8ae3SPaolo Bonzini }
1419c50d8ae3SPaolo Bonzini 
1420fb04a1edSPeter Xu int kvm_cpu_dirty_log_size(void)
1421fb04a1edSPeter Xu {
14226dd03800SSean Christopherson 	return kvm_x86_ops.cpu_dirty_log_size;
1423fb04a1edSPeter Xu }
1424fb04a1edSPeter Xu 
1425c50d8ae3SPaolo Bonzini bool kvm_mmu_slot_gfn_write_protect(struct kvm *kvm,
14263ad93562SKeqian Zhu 				    struct kvm_memory_slot *slot, u64 gfn,
14273ad93562SKeqian Zhu 				    int min_level)
1428c50d8ae3SPaolo Bonzini {
1429c50d8ae3SPaolo Bonzini 	struct kvm_rmap_head *rmap_head;
1430c50d8ae3SPaolo Bonzini 	int i;
1431c50d8ae3SPaolo Bonzini 	bool write_protected = false;
1432c50d8ae3SPaolo Bonzini 
1433e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm)) {
14343ad93562SKeqian Zhu 		for (i = min_level; i <= KVM_MAX_HUGEPAGE_LEVEL; ++i) {
143593e083d4SDavid Matlack 			rmap_head = gfn_to_rmap(gfn, i, slot);
14361346bbb6SDavid Matlack 			write_protected |= rmap_write_protect(rmap_head, true);
1437c50d8ae3SPaolo Bonzini 		}
1438e2209710SBen Gardon 	}
1439c50d8ae3SPaolo Bonzini 
14401f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
144146044f72SBen Gardon 		write_protected |=
14423ad93562SKeqian Zhu 			kvm_tdp_mmu_write_protect_gfn(kvm, slot, gfn, min_level);
144346044f72SBen Gardon 
1444c50d8ae3SPaolo Bonzini 	return write_protected;
1445c50d8ae3SPaolo Bonzini }
1446c50d8ae3SPaolo Bonzini 
1447cf48f9e2SDavid Matlack static bool kvm_vcpu_write_protect_gfn(struct kvm_vcpu *vcpu, u64 gfn)
1448c50d8ae3SPaolo Bonzini {
1449c50d8ae3SPaolo Bonzini 	struct kvm_memory_slot *slot;
1450c50d8ae3SPaolo Bonzini 
1451c50d8ae3SPaolo Bonzini 	slot = kvm_vcpu_gfn_to_memslot(vcpu, gfn);
14523ad93562SKeqian Zhu 	return kvm_mmu_slot_gfn_write_protect(vcpu->kvm, slot, gfn, PG_LEVEL_4K);
1453c50d8ae3SPaolo Bonzini }
1454c50d8ae3SPaolo Bonzini 
1455f8480721SSean Christopherson static bool __kvm_zap_rmap(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1456269e9552SHamza Mahfooz 			   const struct kvm_memory_slot *slot)
1457c50d8ae3SPaolo Bonzini {
14589202aee8SSean Christopherson 	return kvm_zap_all_rmap_sptes(kvm, rmap_head);
1459c50d8ae3SPaolo Bonzini }
1460c50d8ae3SPaolo Bonzini 
1461f8480721SSean Christopherson static bool kvm_zap_rmap(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1462c50d8ae3SPaolo Bonzini 			 struct kvm_memory_slot *slot, gfn_t gfn, int level,
14633039bcc7SSean Christopherson 			 pte_t unused)
1464c50d8ae3SPaolo Bonzini {
1465f8480721SSean Christopherson 	return __kvm_zap_rmap(kvm, rmap_head, slot);
1466c50d8ae3SPaolo Bonzini }
1467c50d8ae3SPaolo Bonzini 
1468aed02fe3SSean Christopherson static bool kvm_set_pte_rmap(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1469c50d8ae3SPaolo Bonzini 			     struct kvm_memory_slot *slot, gfn_t gfn, int level,
14703039bcc7SSean Christopherson 			     pte_t pte)
1471c50d8ae3SPaolo Bonzini {
1472c50d8ae3SPaolo Bonzini 	u64 *sptep;
1473c50d8ae3SPaolo Bonzini 	struct rmap_iterator iter;
147498a26b69SVihas Mak 	bool need_flush = false;
1475c50d8ae3SPaolo Bonzini 	u64 new_spte;
1476c50d8ae3SPaolo Bonzini 	kvm_pfn_t new_pfn;
1477c50d8ae3SPaolo Bonzini 
14783039bcc7SSean Christopherson 	WARN_ON(pte_huge(pte));
14793039bcc7SSean Christopherson 	new_pfn = pte_pfn(pte);
1480c50d8ae3SPaolo Bonzini 
1481c50d8ae3SPaolo Bonzini restart:
1482c50d8ae3SPaolo Bonzini 	for_each_rmap_spte(rmap_head, &iter, sptep) {
1483805a0f83SStephen Zhang 		rmap_printk("spte %p %llx gfn %llx (%d)\n",
1484c50d8ae3SPaolo Bonzini 			    sptep, *sptep, gfn, level);
1485c50d8ae3SPaolo Bonzini 
148698a26b69SVihas Mak 		need_flush = true;
1487c50d8ae3SPaolo Bonzini 
14883039bcc7SSean Christopherson 		if (pte_write(pte)) {
14899202aee8SSean Christopherson 			kvm_zap_one_rmap_spte(kvm, rmap_head, sptep);
1490c50d8ae3SPaolo Bonzini 			goto restart;
1491c50d8ae3SPaolo Bonzini 		} else {
1492cb3eedabSPaolo Bonzini 			new_spte = kvm_mmu_changed_pte_notifier_make_spte(
1493cb3eedabSPaolo Bonzini 					*sptep, new_pfn);
1494c50d8ae3SPaolo Bonzini 
149571f51d2cSMingwei Zhang 			mmu_spte_clear_track_bits(kvm, sptep);
1496c50d8ae3SPaolo Bonzini 			mmu_spte_set(sptep, new_spte);
1497c50d8ae3SPaolo Bonzini 		}
1498c50d8ae3SPaolo Bonzini 	}
1499c50d8ae3SPaolo Bonzini 
15008a1300ffSSean Christopherson 	if (need_flush && kvm_available_flush_remote_tlbs_range()) {
15019ffe9265SHou Wenlong 		kvm_flush_remote_tlbs_gfn(kvm, gfn, level);
150298a26b69SVihas Mak 		return false;
1503c50d8ae3SPaolo Bonzini 	}
1504c50d8ae3SPaolo Bonzini 
1505c50d8ae3SPaolo Bonzini 	return need_flush;
1506c50d8ae3SPaolo Bonzini }
1507c50d8ae3SPaolo Bonzini 
1508c50d8ae3SPaolo Bonzini struct slot_rmap_walk_iterator {
1509c50d8ae3SPaolo Bonzini 	/* input fields. */
1510269e9552SHamza Mahfooz 	const struct kvm_memory_slot *slot;
1511c50d8ae3SPaolo Bonzini 	gfn_t start_gfn;
1512c50d8ae3SPaolo Bonzini 	gfn_t end_gfn;
1513c50d8ae3SPaolo Bonzini 	int start_level;
1514c50d8ae3SPaolo Bonzini 	int end_level;
1515c50d8ae3SPaolo Bonzini 
1516c50d8ae3SPaolo Bonzini 	/* output fields. */
1517c50d8ae3SPaolo Bonzini 	gfn_t gfn;
1518c50d8ae3SPaolo Bonzini 	struct kvm_rmap_head *rmap;
1519c50d8ae3SPaolo Bonzini 	int level;
1520c50d8ae3SPaolo Bonzini 
1521c50d8ae3SPaolo Bonzini 	/* private field. */
1522c50d8ae3SPaolo Bonzini 	struct kvm_rmap_head *end_rmap;
1523c50d8ae3SPaolo Bonzini };
1524c50d8ae3SPaolo Bonzini 
1525f3d90f90SSean Christopherson static void rmap_walk_init_level(struct slot_rmap_walk_iterator *iterator,
1526f3d90f90SSean Christopherson 				 int level)
1527c50d8ae3SPaolo Bonzini {
1528c50d8ae3SPaolo Bonzini 	iterator->level = level;
1529c50d8ae3SPaolo Bonzini 	iterator->gfn = iterator->start_gfn;
153093e083d4SDavid Matlack 	iterator->rmap = gfn_to_rmap(iterator->gfn, level, iterator->slot);
153193e083d4SDavid Matlack 	iterator->end_rmap = gfn_to_rmap(iterator->end_gfn, level, iterator->slot);
1532c50d8ae3SPaolo Bonzini }
1533c50d8ae3SPaolo Bonzini 
1534f3d90f90SSean Christopherson static void slot_rmap_walk_init(struct slot_rmap_walk_iterator *iterator,
1535f3d90f90SSean Christopherson 				const struct kvm_memory_slot *slot,
1536f3d90f90SSean Christopherson 				int start_level, int end_level,
1537f3d90f90SSean Christopherson 				gfn_t start_gfn, gfn_t end_gfn)
1538c50d8ae3SPaolo Bonzini {
1539c50d8ae3SPaolo Bonzini 	iterator->slot = slot;
1540c50d8ae3SPaolo Bonzini 	iterator->start_level = start_level;
1541c50d8ae3SPaolo Bonzini 	iterator->end_level = end_level;
1542c50d8ae3SPaolo Bonzini 	iterator->start_gfn = start_gfn;
1543c50d8ae3SPaolo Bonzini 	iterator->end_gfn = end_gfn;
1544c50d8ae3SPaolo Bonzini 
1545c50d8ae3SPaolo Bonzini 	rmap_walk_init_level(iterator, iterator->start_level);
1546c50d8ae3SPaolo Bonzini }
1547c50d8ae3SPaolo Bonzini 
1548c50d8ae3SPaolo Bonzini static bool slot_rmap_walk_okay(struct slot_rmap_walk_iterator *iterator)
1549c50d8ae3SPaolo Bonzini {
1550c50d8ae3SPaolo Bonzini 	return !!iterator->rmap;
1551c50d8ae3SPaolo Bonzini }
1552c50d8ae3SPaolo Bonzini 
1553c50d8ae3SPaolo Bonzini static void slot_rmap_walk_next(struct slot_rmap_walk_iterator *iterator)
1554c50d8ae3SPaolo Bonzini {
15556ba1e04fSVipin Sharma 	while (++iterator->rmap <= iterator->end_rmap) {
1556c50d8ae3SPaolo Bonzini 		iterator->gfn += (1UL << KVM_HPAGE_GFN_SHIFT(iterator->level));
15576ba1e04fSVipin Sharma 
15586ba1e04fSVipin Sharma 		if (iterator->rmap->val)
1559c50d8ae3SPaolo Bonzini 			return;
1560c50d8ae3SPaolo Bonzini 	}
1561c50d8ae3SPaolo Bonzini 
1562c50d8ae3SPaolo Bonzini 	if (++iterator->level > iterator->end_level) {
1563c50d8ae3SPaolo Bonzini 		iterator->rmap = NULL;
1564c50d8ae3SPaolo Bonzini 		return;
1565c50d8ae3SPaolo Bonzini 	}
1566c50d8ae3SPaolo Bonzini 
1567c50d8ae3SPaolo Bonzini 	rmap_walk_init_level(iterator, iterator->level);
1568c50d8ae3SPaolo Bonzini }
1569c50d8ae3SPaolo Bonzini 
1570c50d8ae3SPaolo Bonzini #define for_each_slot_rmap_range(_slot_, _start_level_, _end_level_,	\
1571c50d8ae3SPaolo Bonzini 	   _start_gfn, _end_gfn, _iter_)				\
1572c50d8ae3SPaolo Bonzini 	for (slot_rmap_walk_init(_iter_, _slot_, _start_level_,		\
1573c50d8ae3SPaolo Bonzini 				 _end_level_, _start_gfn, _end_gfn);	\
1574c50d8ae3SPaolo Bonzini 	     slot_rmap_walk_okay(_iter_);				\
1575c50d8ae3SPaolo Bonzini 	     slot_rmap_walk_next(_iter_))
1576c50d8ae3SPaolo Bonzini 
15773039bcc7SSean Christopherson typedef bool (*rmap_handler_t)(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1578c1b91493SSean Christopherson 			       struct kvm_memory_slot *slot, gfn_t gfn,
15793039bcc7SSean Christopherson 			       int level, pte_t pte);
1580c1b91493SSean Christopherson 
15813039bcc7SSean Christopherson static __always_inline bool kvm_handle_gfn_range(struct kvm *kvm,
15823039bcc7SSean Christopherson 						 struct kvm_gfn_range *range,
1583c1b91493SSean Christopherson 						 rmap_handler_t handler)
1584c50d8ae3SPaolo Bonzini {
1585c50d8ae3SPaolo Bonzini 	struct slot_rmap_walk_iterator iterator;
15863039bcc7SSean Christopherson 	bool ret = false;
1587c50d8ae3SPaolo Bonzini 
15883039bcc7SSean Christopherson 	for_each_slot_rmap_range(range->slot, PG_LEVEL_4K, KVM_MAX_HUGEPAGE_LEVEL,
15893039bcc7SSean Christopherson 				 range->start, range->end - 1, &iterator)
15903039bcc7SSean Christopherson 		ret |= handler(kvm, iterator.rmap, range->slot, iterator.gfn,
15913039bcc7SSean Christopherson 			       iterator.level, range->pte);
1592c50d8ae3SPaolo Bonzini 
1593c50d8ae3SPaolo Bonzini 	return ret;
1594c50d8ae3SPaolo Bonzini }
1595c50d8ae3SPaolo Bonzini 
15963039bcc7SSean Christopherson bool kvm_unmap_gfn_range(struct kvm *kvm, struct kvm_gfn_range *range)
1597c50d8ae3SPaolo Bonzini {
1598e2209710SBen Gardon 	bool flush = false;
1599c50d8ae3SPaolo Bonzini 
1600e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm))
1601f8480721SSean Christopherson 		flush = kvm_handle_gfn_range(kvm, range, kvm_zap_rmap);
1602063afacdSBen Gardon 
16031f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
1604c7785d85SHou Wenlong 		flush = kvm_tdp_mmu_unmap_gfn_range(kvm, range, flush);
1605063afacdSBen Gardon 
16060a3869e1SSean Christopherson 	if (kvm_x86_ops.set_apic_access_page_addr &&
16070a3869e1SSean Christopherson 	    range->slot->id == APIC_ACCESS_PAGE_PRIVATE_MEMSLOT)
16080a8a5f2cSSean Christopherson 		kvm_make_all_cpus_request(kvm, KVM_REQ_APIC_PAGE_RELOAD);
16090a8a5f2cSSean Christopherson 
16103039bcc7SSean Christopherson 	return flush;
1611c50d8ae3SPaolo Bonzini }
1612c50d8ae3SPaolo Bonzini 
16133039bcc7SSean Christopherson bool kvm_set_spte_gfn(struct kvm *kvm, struct kvm_gfn_range *range)
1614c50d8ae3SPaolo Bonzini {
1615e2209710SBen Gardon 	bool flush = false;
16161d8dd6b3SBen Gardon 
1617e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm))
1618aed02fe3SSean Christopherson 		flush = kvm_handle_gfn_range(kvm, range, kvm_set_pte_rmap);
16191d8dd6b3SBen Gardon 
16201f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
16213039bcc7SSean Christopherson 		flush |= kvm_tdp_mmu_set_spte_gfn(kvm, range);
16221d8dd6b3SBen Gardon 
16233039bcc7SSean Christopherson 	return flush;
1624c50d8ae3SPaolo Bonzini }
1625c50d8ae3SPaolo Bonzini 
1626aed02fe3SSean Christopherson static bool kvm_age_rmap(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1627c50d8ae3SPaolo Bonzini 			 struct kvm_memory_slot *slot, gfn_t gfn, int level,
16283039bcc7SSean Christopherson 			 pte_t unused)
1629c50d8ae3SPaolo Bonzini {
1630c50d8ae3SPaolo Bonzini 	u64 *sptep;
16313f649ab7SKees Cook 	struct rmap_iterator iter;
1632c50d8ae3SPaolo Bonzini 	int young = 0;
1633c50d8ae3SPaolo Bonzini 
1634c50d8ae3SPaolo Bonzini 	for_each_rmap_spte(rmap_head, &iter, sptep)
1635c50d8ae3SPaolo Bonzini 		young |= mmu_spte_age(sptep);
1636c50d8ae3SPaolo Bonzini 
1637c50d8ae3SPaolo Bonzini 	return young;
1638c50d8ae3SPaolo Bonzini }
1639c50d8ae3SPaolo Bonzini 
1640aed02fe3SSean Christopherson static bool kvm_test_age_rmap(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1641c50d8ae3SPaolo Bonzini 			      struct kvm_memory_slot *slot, gfn_t gfn,
16423039bcc7SSean Christopherson 			      int level, pte_t unused)
1643c50d8ae3SPaolo Bonzini {
1644c50d8ae3SPaolo Bonzini 	u64 *sptep;
1645c50d8ae3SPaolo Bonzini 	struct rmap_iterator iter;
1646c50d8ae3SPaolo Bonzini 
1647c50d8ae3SPaolo Bonzini 	for_each_rmap_spte(rmap_head, &iter, sptep)
1648c50d8ae3SPaolo Bonzini 		if (is_accessed_spte(*sptep))
164998a26b69SVihas Mak 			return true;
165098a26b69SVihas Mak 	return false;
1651c50d8ae3SPaolo Bonzini }
1652c50d8ae3SPaolo Bonzini 
1653c50d8ae3SPaolo Bonzini #define RMAP_RECYCLE_THRESHOLD 1000
1654c50d8ae3SPaolo Bonzini 
16552ff9039aSDavid Matlack static void __rmap_add(struct kvm *kvm,
16562ff9039aSDavid Matlack 		       struct kvm_mmu_memory_cache *cache,
16572ff9039aSDavid Matlack 		       const struct kvm_memory_slot *slot,
165872ae5822SSean Christopherson 		       u64 *spte, gfn_t gfn, unsigned int access)
1659c50d8ae3SPaolo Bonzini {
1660c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
166168be1306SDavid Matlack 	struct kvm_rmap_head *rmap_head;
166268be1306SDavid Matlack 	int rmap_count;
1663c50d8ae3SPaolo Bonzini 
166457354682SSean Christopherson 	sp = sptep_to_sp(spte);
166579e48cecSSean Christopherson 	kvm_mmu_page_set_translation(sp, spte_index(spte), gfn, access);
166681cb4657SDavid Matlack 	kvm_update_page_stats(kvm, sp->role.level, 1);
166781cb4657SDavid Matlack 
166893e083d4SDavid Matlack 	rmap_head = gfn_to_rmap(gfn, sp->role.level, slot);
16692ff9039aSDavid Matlack 	rmap_count = pte_list_add(cache, spte, rmap_head);
1670c50d8ae3SPaolo Bonzini 
1671604f5332SMiaohe Lin 	if (rmap_count > kvm->stat.max_mmu_rmap_size)
1672604f5332SMiaohe Lin 		kvm->stat.max_mmu_rmap_size = rmap_count;
167368be1306SDavid Matlack 	if (rmap_count > RMAP_RECYCLE_THRESHOLD) {
16749202aee8SSean Christopherson 		kvm_zap_all_rmap_sptes(kvm, rmap_head);
16751b2dc736SHou Wenlong 		kvm_flush_remote_tlbs_gfn(kvm, gfn, sp->role.level);
167668be1306SDavid Matlack 	}
1677c50d8ae3SPaolo Bonzini }
1678c50d8ae3SPaolo Bonzini 
16792ff9039aSDavid Matlack static void rmap_add(struct kvm_vcpu *vcpu, const struct kvm_memory_slot *slot,
168072ae5822SSean Christopherson 		     u64 *spte, gfn_t gfn, unsigned int access)
16812ff9039aSDavid Matlack {
16822ff9039aSDavid Matlack 	struct kvm_mmu_memory_cache *cache = &vcpu->arch.mmu_pte_list_desc_cache;
16832ff9039aSDavid Matlack 
16846a97575dSDavid Matlack 	__rmap_add(vcpu->kvm, cache, slot, spte, gfn, access);
16852ff9039aSDavid Matlack }
16862ff9039aSDavid Matlack 
16873039bcc7SSean Christopherson bool kvm_age_gfn(struct kvm *kvm, struct kvm_gfn_range *range)
1688c50d8ae3SPaolo Bonzini {
1689e2209710SBen Gardon 	bool young = false;
1690f8e14497SBen Gardon 
1691e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm))
1692aed02fe3SSean Christopherson 		young = kvm_handle_gfn_range(kvm, range, kvm_age_rmap);
16933039bcc7SSean Christopherson 
16941f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
16953039bcc7SSean Christopherson 		young |= kvm_tdp_mmu_age_gfn_range(kvm, range);
1696f8e14497SBen Gardon 
1697f8e14497SBen Gardon 	return young;
1698c50d8ae3SPaolo Bonzini }
1699c50d8ae3SPaolo Bonzini 
17003039bcc7SSean Christopherson bool kvm_test_age_gfn(struct kvm *kvm, struct kvm_gfn_range *range)
1701c50d8ae3SPaolo Bonzini {
1702e2209710SBen Gardon 	bool young = false;
1703f8e14497SBen Gardon 
1704e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm))
1705aed02fe3SSean Christopherson 		young = kvm_handle_gfn_range(kvm, range, kvm_test_age_rmap);
17063039bcc7SSean Christopherson 
17071f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
17083039bcc7SSean Christopherson 		young |= kvm_tdp_mmu_test_age_gfn(kvm, range);
1709f8e14497SBen Gardon 
1710f8e14497SBen Gardon 	return young;
1711c50d8ae3SPaolo Bonzini }
1712c50d8ae3SPaolo Bonzini 
1713c50d8ae3SPaolo Bonzini #ifdef MMU_DEBUG
1714c50d8ae3SPaolo Bonzini static int is_empty_shadow_page(u64 *spt)
1715c50d8ae3SPaolo Bonzini {
1716c50d8ae3SPaolo Bonzini 	u64 *pos;
1717c50d8ae3SPaolo Bonzini 	u64 *end;
1718c50d8ae3SPaolo Bonzini 
17193adbdf81SMiaohe Lin 	for (pos = spt, end = pos + SPTE_ENT_PER_PAGE; pos != end; pos++)
1720c50d8ae3SPaolo Bonzini 		if (is_shadow_present_pte(*pos)) {
1721c50d8ae3SPaolo Bonzini 			printk(KERN_ERR "%s: %p %llx\n", __func__,
1722c50d8ae3SPaolo Bonzini 			       pos, *pos);
1723c50d8ae3SPaolo Bonzini 			return 0;
1724c50d8ae3SPaolo Bonzini 		}
1725c50d8ae3SPaolo Bonzini 	return 1;
1726c50d8ae3SPaolo Bonzini }
1727c50d8ae3SPaolo Bonzini #endif
1728c50d8ae3SPaolo Bonzini 
1729c50d8ae3SPaolo Bonzini /*
1730c50d8ae3SPaolo Bonzini  * This value is the sum of all of the kvm instances's
1731c50d8ae3SPaolo Bonzini  * kvm->arch.n_used_mmu_pages values.  We need a global,
1732c50d8ae3SPaolo Bonzini  * aggregate version in order to make the slab shrinker
1733c50d8ae3SPaolo Bonzini  * faster
1734c50d8ae3SPaolo Bonzini  */
1735d5aaad6fSSean Christopherson static inline void kvm_mod_used_mmu_pages(struct kvm *kvm, long nr)
1736c50d8ae3SPaolo Bonzini {
1737c50d8ae3SPaolo Bonzini 	kvm->arch.n_used_mmu_pages += nr;
1738c50d8ae3SPaolo Bonzini 	percpu_counter_add(&kvm_total_used_mmu_pages, nr);
1739c50d8ae3SPaolo Bonzini }
1740c50d8ae3SPaolo Bonzini 
174143a063caSYosry Ahmed static void kvm_account_mmu_page(struct kvm *kvm, struct kvm_mmu_page *sp)
174243a063caSYosry Ahmed {
174343a063caSYosry Ahmed 	kvm_mod_used_mmu_pages(kvm, +1);
174443a063caSYosry Ahmed 	kvm_account_pgtable_pages((void *)sp->spt, +1);
174543a063caSYosry Ahmed }
174643a063caSYosry Ahmed 
174743a063caSYosry Ahmed static void kvm_unaccount_mmu_page(struct kvm *kvm, struct kvm_mmu_page *sp)
174843a063caSYosry Ahmed {
174943a063caSYosry Ahmed 	kvm_mod_used_mmu_pages(kvm, -1);
175043a063caSYosry Ahmed 	kvm_account_pgtable_pages((void *)sp->spt, -1);
175143a063caSYosry Ahmed }
175243a063caSYosry Ahmed 
175387654643SDavid Matlack static void kvm_mmu_free_shadow_page(struct kvm_mmu_page *sp)
1754c50d8ae3SPaolo Bonzini {
1755c50d8ae3SPaolo Bonzini 	MMU_WARN_ON(!is_empty_shadow_page(sp->spt));
1756c50d8ae3SPaolo Bonzini 	hlist_del(&sp->hash_link);
1757c50d8ae3SPaolo Bonzini 	list_del(&sp->link);
1758c50d8ae3SPaolo Bonzini 	free_page((unsigned long)sp->spt);
1759c50d8ae3SPaolo Bonzini 	if (!sp->role.direct)
17606a97575dSDavid Matlack 		free_page((unsigned long)sp->shadowed_translation);
1761c50d8ae3SPaolo Bonzini 	kmem_cache_free(mmu_page_header_cache, sp);
1762c50d8ae3SPaolo Bonzini }
1763c50d8ae3SPaolo Bonzini 
1764c50d8ae3SPaolo Bonzini static unsigned kvm_page_table_hashfn(gfn_t gfn)
1765c50d8ae3SPaolo Bonzini {
1766c50d8ae3SPaolo Bonzini 	return hash_64(gfn, KVM_MMU_HASH_SHIFT);
1767c50d8ae3SPaolo Bonzini }
1768c50d8ae3SPaolo Bonzini 
17692ff9039aSDavid Matlack static void mmu_page_add_parent_pte(struct kvm_mmu_memory_cache *cache,
1770c50d8ae3SPaolo Bonzini 				    struct kvm_mmu_page *sp, u64 *parent_pte)
1771c50d8ae3SPaolo Bonzini {
1772c50d8ae3SPaolo Bonzini 	if (!parent_pte)
1773c50d8ae3SPaolo Bonzini 		return;
1774c50d8ae3SPaolo Bonzini 
17752ff9039aSDavid Matlack 	pte_list_add(cache, parent_pte, &sp->parent_ptes);
1776c50d8ae3SPaolo Bonzini }
1777c50d8ae3SPaolo Bonzini 
1778c50d8ae3SPaolo Bonzini static void mmu_page_remove_parent_pte(struct kvm_mmu_page *sp,
1779c50d8ae3SPaolo Bonzini 				       u64 *parent_pte)
1780c50d8ae3SPaolo Bonzini {
17813c2e1037SSean Christopherson 	pte_list_remove(parent_pte, &sp->parent_ptes);
1782c50d8ae3SPaolo Bonzini }
1783c50d8ae3SPaolo Bonzini 
1784c50d8ae3SPaolo Bonzini static void drop_parent_pte(struct kvm_mmu_page *sp,
1785c50d8ae3SPaolo Bonzini 			    u64 *parent_pte)
1786c50d8ae3SPaolo Bonzini {
1787c50d8ae3SPaolo Bonzini 	mmu_page_remove_parent_pte(sp, parent_pte);
1788c50d8ae3SPaolo Bonzini 	mmu_spte_clear_no_track(parent_pte);
1789c50d8ae3SPaolo Bonzini }
1790c50d8ae3SPaolo Bonzini 
1791c50d8ae3SPaolo Bonzini static void mark_unsync(u64 *spte);
1792c50d8ae3SPaolo Bonzini static void kvm_mmu_mark_parents_unsync(struct kvm_mmu_page *sp)
1793c50d8ae3SPaolo Bonzini {
1794c50d8ae3SPaolo Bonzini 	u64 *sptep;
1795c50d8ae3SPaolo Bonzini 	struct rmap_iterator iter;
1796c50d8ae3SPaolo Bonzini 
1797c50d8ae3SPaolo Bonzini 	for_each_rmap_spte(&sp->parent_ptes, &iter, sptep) {
1798c50d8ae3SPaolo Bonzini 		mark_unsync(sptep);
1799c50d8ae3SPaolo Bonzini 	}
1800c50d8ae3SPaolo Bonzini }
1801c50d8ae3SPaolo Bonzini 
1802c50d8ae3SPaolo Bonzini static void mark_unsync(u64 *spte)
1803c50d8ae3SPaolo Bonzini {
1804c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
1805c50d8ae3SPaolo Bonzini 
180657354682SSean Christopherson 	sp = sptep_to_sp(spte);
180779e48cecSSean Christopherson 	if (__test_and_set_bit(spte_index(spte), sp->unsync_child_bitmap))
1808c50d8ae3SPaolo Bonzini 		return;
1809c50d8ae3SPaolo Bonzini 	if (sp->unsync_children++)
1810c50d8ae3SPaolo Bonzini 		return;
1811c50d8ae3SPaolo Bonzini 	kvm_mmu_mark_parents_unsync(sp);
1812c50d8ae3SPaolo Bonzini }
1813c50d8ae3SPaolo Bonzini 
1814c50d8ae3SPaolo Bonzini #define KVM_PAGE_ARRAY_NR 16
1815c50d8ae3SPaolo Bonzini 
1816c50d8ae3SPaolo Bonzini struct kvm_mmu_pages {
1817c50d8ae3SPaolo Bonzini 	struct mmu_page_and_offset {
1818c50d8ae3SPaolo Bonzini 		struct kvm_mmu_page *sp;
1819c50d8ae3SPaolo Bonzini 		unsigned int idx;
1820c50d8ae3SPaolo Bonzini 	} page[KVM_PAGE_ARRAY_NR];
1821c50d8ae3SPaolo Bonzini 	unsigned int nr;
1822c50d8ae3SPaolo Bonzini };
1823c50d8ae3SPaolo Bonzini 
1824c50d8ae3SPaolo Bonzini static int mmu_pages_add(struct kvm_mmu_pages *pvec, struct kvm_mmu_page *sp,
1825c50d8ae3SPaolo Bonzini 			 int idx)
1826c50d8ae3SPaolo Bonzini {
1827c50d8ae3SPaolo Bonzini 	int i;
1828c50d8ae3SPaolo Bonzini 
1829c50d8ae3SPaolo Bonzini 	if (sp->unsync)
1830c50d8ae3SPaolo Bonzini 		for (i=0; i < pvec->nr; i++)
1831c50d8ae3SPaolo Bonzini 			if (pvec->page[i].sp == sp)
1832c50d8ae3SPaolo Bonzini 				return 0;
1833c50d8ae3SPaolo Bonzini 
1834c50d8ae3SPaolo Bonzini 	pvec->page[pvec->nr].sp = sp;
1835c50d8ae3SPaolo Bonzini 	pvec->page[pvec->nr].idx = idx;
1836c50d8ae3SPaolo Bonzini 	pvec->nr++;
1837c50d8ae3SPaolo Bonzini 	return (pvec->nr == KVM_PAGE_ARRAY_NR);
1838c50d8ae3SPaolo Bonzini }
1839c50d8ae3SPaolo Bonzini 
1840c50d8ae3SPaolo Bonzini static inline void clear_unsync_child_bit(struct kvm_mmu_page *sp, int idx)
1841c50d8ae3SPaolo Bonzini {
1842c50d8ae3SPaolo Bonzini 	--sp->unsync_children;
1843c50d8ae3SPaolo Bonzini 	WARN_ON((int)sp->unsync_children < 0);
1844c50d8ae3SPaolo Bonzini 	__clear_bit(idx, sp->unsync_child_bitmap);
1845c50d8ae3SPaolo Bonzini }
1846c50d8ae3SPaolo Bonzini 
1847c50d8ae3SPaolo Bonzini static int __mmu_unsync_walk(struct kvm_mmu_page *sp,
1848c50d8ae3SPaolo Bonzini 			   struct kvm_mmu_pages *pvec)
1849c50d8ae3SPaolo Bonzini {
1850c50d8ae3SPaolo Bonzini 	int i, ret, nr_unsync_leaf = 0;
1851c50d8ae3SPaolo Bonzini 
1852c50d8ae3SPaolo Bonzini 	for_each_set_bit(i, sp->unsync_child_bitmap, 512) {
1853c50d8ae3SPaolo Bonzini 		struct kvm_mmu_page *child;
1854c50d8ae3SPaolo Bonzini 		u64 ent = sp->spt[i];
1855c50d8ae3SPaolo Bonzini 
1856c50d8ae3SPaolo Bonzini 		if (!is_shadow_present_pte(ent) || is_large_pte(ent)) {
1857c50d8ae3SPaolo Bonzini 			clear_unsync_child_bit(sp, i);
1858c50d8ae3SPaolo Bonzini 			continue;
1859c50d8ae3SPaolo Bonzini 		}
1860c50d8ae3SPaolo Bonzini 
18615e3edd7eSSean Christopherson 		child = spte_to_child_sp(ent);
1862c50d8ae3SPaolo Bonzini 
1863c50d8ae3SPaolo Bonzini 		if (child->unsync_children) {
1864c50d8ae3SPaolo Bonzini 			if (mmu_pages_add(pvec, child, i))
1865c50d8ae3SPaolo Bonzini 				return -ENOSPC;
1866c50d8ae3SPaolo Bonzini 
1867c50d8ae3SPaolo Bonzini 			ret = __mmu_unsync_walk(child, pvec);
1868c50d8ae3SPaolo Bonzini 			if (!ret) {
1869c50d8ae3SPaolo Bonzini 				clear_unsync_child_bit(sp, i);
1870c50d8ae3SPaolo Bonzini 				continue;
1871c50d8ae3SPaolo Bonzini 			} else if (ret > 0) {
1872c50d8ae3SPaolo Bonzini 				nr_unsync_leaf += ret;
1873c50d8ae3SPaolo Bonzini 			} else
1874c50d8ae3SPaolo Bonzini 				return ret;
1875c50d8ae3SPaolo Bonzini 		} else if (child->unsync) {
1876c50d8ae3SPaolo Bonzini 			nr_unsync_leaf++;
1877c50d8ae3SPaolo Bonzini 			if (mmu_pages_add(pvec, child, i))
1878c50d8ae3SPaolo Bonzini 				return -ENOSPC;
1879c50d8ae3SPaolo Bonzini 		} else
1880c50d8ae3SPaolo Bonzini 			clear_unsync_child_bit(sp, i);
1881c50d8ae3SPaolo Bonzini 	}
1882c50d8ae3SPaolo Bonzini 
1883c50d8ae3SPaolo Bonzini 	return nr_unsync_leaf;
1884c50d8ae3SPaolo Bonzini }
1885c50d8ae3SPaolo Bonzini 
1886c50d8ae3SPaolo Bonzini #define INVALID_INDEX (-1)
1887c50d8ae3SPaolo Bonzini 
1888c50d8ae3SPaolo Bonzini static int mmu_unsync_walk(struct kvm_mmu_page *sp,
1889c50d8ae3SPaolo Bonzini 			   struct kvm_mmu_pages *pvec)
1890c50d8ae3SPaolo Bonzini {
1891c50d8ae3SPaolo Bonzini 	pvec->nr = 0;
1892c50d8ae3SPaolo Bonzini 	if (!sp->unsync_children)
1893c50d8ae3SPaolo Bonzini 		return 0;
1894c50d8ae3SPaolo Bonzini 
1895c50d8ae3SPaolo Bonzini 	mmu_pages_add(pvec, sp, INVALID_INDEX);
1896c50d8ae3SPaolo Bonzini 	return __mmu_unsync_walk(sp, pvec);
1897c50d8ae3SPaolo Bonzini }
1898c50d8ae3SPaolo Bonzini 
1899c50d8ae3SPaolo Bonzini static void kvm_unlink_unsync_page(struct kvm *kvm, struct kvm_mmu_page *sp)
1900c50d8ae3SPaolo Bonzini {
1901c50d8ae3SPaolo Bonzini 	WARN_ON(!sp->unsync);
1902c50d8ae3SPaolo Bonzini 	trace_kvm_mmu_sync_page(sp);
1903c50d8ae3SPaolo Bonzini 	sp->unsync = 0;
1904c50d8ae3SPaolo Bonzini 	--kvm->stat.mmu_unsync;
1905c50d8ae3SPaolo Bonzini }
1906c50d8ae3SPaolo Bonzini 
1907c50d8ae3SPaolo Bonzini static bool kvm_mmu_prepare_zap_page(struct kvm *kvm, struct kvm_mmu_page *sp,
1908c50d8ae3SPaolo Bonzini 				     struct list_head *invalid_list);
1909c50d8ae3SPaolo Bonzini static void kvm_mmu_commit_zap_page(struct kvm *kvm,
1910c50d8ae3SPaolo Bonzini 				    struct list_head *invalid_list);
1911c50d8ae3SPaolo Bonzini 
1912767d8d8dSLai Jiangshan static bool sp_has_gptes(struct kvm_mmu_page *sp)
1913767d8d8dSLai Jiangshan {
1914767d8d8dSLai Jiangshan 	if (sp->role.direct)
1915767d8d8dSLai Jiangshan 		return false;
1916767d8d8dSLai Jiangshan 
191784e5ffd0SLai Jiangshan 	if (sp->role.passthrough)
191884e5ffd0SLai Jiangshan 		return false;
191984e5ffd0SLai Jiangshan 
1920767d8d8dSLai Jiangshan 	return true;
1921767d8d8dSLai Jiangshan }
1922767d8d8dSLai Jiangshan 
1923ac101b7cSSean Christopherson #define for_each_valid_sp(_kvm, _sp, _list)				\
1924ac101b7cSSean Christopherson 	hlist_for_each_entry(_sp, _list, hash_link)			\
1925c50d8ae3SPaolo Bonzini 		if (is_obsolete_sp((_kvm), (_sp))) {			\
1926c50d8ae3SPaolo Bonzini 		} else
1927c50d8ae3SPaolo Bonzini 
1928767d8d8dSLai Jiangshan #define for_each_gfn_valid_sp_with_gptes(_kvm, _sp, _gfn)		\
1929ac101b7cSSean Christopherson 	for_each_valid_sp(_kvm, _sp,					\
1930ac101b7cSSean Christopherson 	  &(_kvm)->arch.mmu_page_hash[kvm_page_table_hashfn(_gfn)])	\
1931767d8d8dSLai Jiangshan 		if ((_sp)->gfn != (_gfn) || !sp_has_gptes(_sp)) {} else
1932c50d8ae3SPaolo Bonzini 
193390e44470SLai Jiangshan static bool kvm_sync_page_check(struct kvm_vcpu *vcpu, struct kvm_mmu_page *sp)
193490e44470SLai Jiangshan {
193590e44470SLai Jiangshan 	union kvm_mmu_page_role root_role = vcpu->arch.mmu->root_role;
193690e44470SLai Jiangshan 
193790e44470SLai Jiangshan 	/*
193890e44470SLai Jiangshan 	 * Ignore various flags when verifying that it's safe to sync a shadow
193990e44470SLai Jiangshan 	 * page using the current MMU context.
194090e44470SLai Jiangshan 	 *
194190e44470SLai Jiangshan 	 *  - level: not part of the overall MMU role and will never match as the MMU's
194290e44470SLai Jiangshan 	 *           level tracks the root level
194390e44470SLai Jiangshan 	 *  - access: updated based on the new guest PTE
194490e44470SLai Jiangshan 	 *  - quadrant: not part of the overall MMU role (similar to level)
194590e44470SLai Jiangshan 	 */
194690e44470SLai Jiangshan 	const union kvm_mmu_page_role sync_role_ign = {
194790e44470SLai Jiangshan 		.level = 0xf,
194890e44470SLai Jiangshan 		.access = 0x7,
194990e44470SLai Jiangshan 		.quadrant = 0x3,
195090e44470SLai Jiangshan 		.passthrough = 0x1,
195190e44470SLai Jiangshan 	};
195290e44470SLai Jiangshan 
195390e44470SLai Jiangshan 	/*
195490e44470SLai Jiangshan 	 * Direct pages can never be unsync, and KVM should never attempt to
195590e44470SLai Jiangshan 	 * sync a shadow page for a different MMU context, e.g. if the role
195690e44470SLai Jiangshan 	 * differs then the memslot lookup (SMM vs. non-SMM) will be bogus, the
195790e44470SLai Jiangshan 	 * reserved bits checks will be wrong, etc...
195890e44470SLai Jiangshan 	 */
1959c3c6c9fcSLai Jiangshan 	if (WARN_ON_ONCE(sp->role.direct || !vcpu->arch.mmu->sync_spte ||
196090e44470SLai Jiangshan 			 (sp->role.word ^ root_role.word) & ~sync_role_ign.word))
196190e44470SLai Jiangshan 		return false;
196290e44470SLai Jiangshan 
196390e44470SLai Jiangshan 	return true;
196490e44470SLai Jiangshan }
196590e44470SLai Jiangshan 
196619ace7d6SLai Jiangshan static int kvm_sync_spte(struct kvm_vcpu *vcpu, struct kvm_mmu_page *sp, int i)
196719ace7d6SLai Jiangshan {
196819ace7d6SLai Jiangshan 	if (!sp->spt[i])
196919ace7d6SLai Jiangshan 		return 0;
197019ace7d6SLai Jiangshan 
197119ace7d6SLai Jiangshan 	return vcpu->arch.mmu->sync_spte(vcpu, sp, i);
197219ace7d6SLai Jiangshan }
197319ace7d6SLai Jiangshan 
197490e44470SLai Jiangshan static int __kvm_sync_page(struct kvm_vcpu *vcpu, struct kvm_mmu_page *sp)
197590e44470SLai Jiangshan {
1976c3c6c9fcSLai Jiangshan 	int flush = 0;
1977c3c6c9fcSLai Jiangshan 	int i;
1978c3c6c9fcSLai Jiangshan 
197990e44470SLai Jiangshan 	if (!kvm_sync_page_check(vcpu, sp))
198090e44470SLai Jiangshan 		return -1;
198190e44470SLai Jiangshan 
1982c3c6c9fcSLai Jiangshan 	for (i = 0; i < SPTE_ENT_PER_PAGE; i++) {
198319ace7d6SLai Jiangshan 		int ret = kvm_sync_spte(vcpu, sp, i);
1984c3c6c9fcSLai Jiangshan 
1985c3c6c9fcSLai Jiangshan 		if (ret < -1)
1986c3c6c9fcSLai Jiangshan 			return -1;
1987c3c6c9fcSLai Jiangshan 		flush |= ret;
1988c3c6c9fcSLai Jiangshan 	}
1989c3c6c9fcSLai Jiangshan 
1990c3c6c9fcSLai Jiangshan 	/*
1991c3c6c9fcSLai Jiangshan 	 * Note, any flush is purely for KVM's correctness, e.g. when dropping
1992c3c6c9fcSLai Jiangshan 	 * an existing SPTE or clearing W/A/D bits to ensure an mmu_notifier
1993c3c6c9fcSLai Jiangshan 	 * unmap or dirty logging event doesn't fail to flush.  The guest is
1994c3c6c9fcSLai Jiangshan 	 * responsible for flushing the TLB to ensure any changes in protection
1995c3c6c9fcSLai Jiangshan 	 * bits are recognized, i.e. until the guest flushes or page faults on
1996c3c6c9fcSLai Jiangshan 	 * a relevant address, KVM is architecturally allowed to let vCPUs use
1997c3c6c9fcSLai Jiangshan 	 * cached translations with the old protection bits.
1998c3c6c9fcSLai Jiangshan 	 */
1999c3c6c9fcSLai Jiangshan 	return flush;
200090e44470SLai Jiangshan }
200190e44470SLai Jiangshan 
20028d5678a7SHou Wenlong static int kvm_sync_page(struct kvm_vcpu *vcpu, struct kvm_mmu_page *sp,
2003c50d8ae3SPaolo Bonzini 			 struct list_head *invalid_list)
2004c50d8ae3SPaolo Bonzini {
200590e44470SLai Jiangshan 	int ret = __kvm_sync_page(vcpu, sp);
2006c3e5e415SLai Jiangshan 
20078d5678a7SHou Wenlong 	if (ret < 0)
2008c50d8ae3SPaolo Bonzini 		kvm_mmu_prepare_zap_page(vcpu->kvm, sp, invalid_list);
20098d5678a7SHou Wenlong 	return ret;
2010c50d8ae3SPaolo Bonzini }
2011c50d8ae3SPaolo Bonzini 
2012c50d8ae3SPaolo Bonzini static bool kvm_mmu_remote_flush_or_zap(struct kvm *kvm,
2013c50d8ae3SPaolo Bonzini 					struct list_head *invalid_list,
2014c50d8ae3SPaolo Bonzini 					bool remote_flush)
2015c50d8ae3SPaolo Bonzini {
2016c50d8ae3SPaolo Bonzini 	if (!remote_flush && list_empty(invalid_list))
2017c50d8ae3SPaolo Bonzini 		return false;
2018c50d8ae3SPaolo Bonzini 
2019c50d8ae3SPaolo Bonzini 	if (!list_empty(invalid_list))
2020c50d8ae3SPaolo Bonzini 		kvm_mmu_commit_zap_page(kvm, invalid_list);
2021c50d8ae3SPaolo Bonzini 	else
2022c50d8ae3SPaolo Bonzini 		kvm_flush_remote_tlbs(kvm);
2023c50d8ae3SPaolo Bonzini 	return true;
2024c50d8ae3SPaolo Bonzini }
2025c50d8ae3SPaolo Bonzini 
2026c50d8ae3SPaolo Bonzini static bool is_obsolete_sp(struct kvm *kvm, struct kvm_mmu_page *sp)
2027c50d8ae3SPaolo Bonzini {
2028a955cad8SSean Christopherson 	if (sp->role.invalid)
2029a955cad8SSean Christopherson 		return true;
2030a955cad8SSean Christopherson 
2031fa3e4203SMiaohe Lin 	/* TDP MMU pages do not use the MMU generation. */
2032de0322f5SSean Christopherson 	return !is_tdp_mmu_page(sp) &&
2033c50d8ae3SPaolo Bonzini 	       unlikely(sp->mmu_valid_gen != kvm->arch.mmu_valid_gen);
2034c50d8ae3SPaolo Bonzini }
2035c50d8ae3SPaolo Bonzini 
2036c50d8ae3SPaolo Bonzini struct mmu_page_path {
2037c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *parent[PT64_ROOT_MAX_LEVEL];
2038c50d8ae3SPaolo Bonzini 	unsigned int idx[PT64_ROOT_MAX_LEVEL];
2039c50d8ae3SPaolo Bonzini };
2040c50d8ae3SPaolo Bonzini 
2041c50d8ae3SPaolo Bonzini #define for_each_sp(pvec, sp, parents, i)			\
2042c50d8ae3SPaolo Bonzini 		for (i = mmu_pages_first(&pvec, &parents);	\
2043c50d8ae3SPaolo Bonzini 			i < pvec.nr && ({ sp = pvec.page[i].sp; 1;});	\
2044c50d8ae3SPaolo Bonzini 			i = mmu_pages_next(&pvec, &parents, i))
2045c50d8ae3SPaolo Bonzini 
2046c50d8ae3SPaolo Bonzini static int mmu_pages_next(struct kvm_mmu_pages *pvec,
2047c50d8ae3SPaolo Bonzini 			  struct mmu_page_path *parents,
2048c50d8ae3SPaolo Bonzini 			  int i)
2049c50d8ae3SPaolo Bonzini {
2050c50d8ae3SPaolo Bonzini 	int n;
2051c50d8ae3SPaolo Bonzini 
2052c50d8ae3SPaolo Bonzini 	for (n = i+1; n < pvec->nr; n++) {
2053c50d8ae3SPaolo Bonzini 		struct kvm_mmu_page *sp = pvec->page[n].sp;
2054c50d8ae3SPaolo Bonzini 		unsigned idx = pvec->page[n].idx;
2055c50d8ae3SPaolo Bonzini 		int level = sp->role.level;
2056c50d8ae3SPaolo Bonzini 
2057c50d8ae3SPaolo Bonzini 		parents->idx[level-1] = idx;
20583bae0459SSean Christopherson 		if (level == PG_LEVEL_4K)
2059c50d8ae3SPaolo Bonzini 			break;
2060c50d8ae3SPaolo Bonzini 
2061c50d8ae3SPaolo Bonzini 		parents->parent[level-2] = sp;
2062c50d8ae3SPaolo Bonzini 	}
2063c50d8ae3SPaolo Bonzini 
2064c50d8ae3SPaolo Bonzini 	return n;
2065c50d8ae3SPaolo Bonzini }
2066c50d8ae3SPaolo Bonzini 
2067c50d8ae3SPaolo Bonzini static int mmu_pages_first(struct kvm_mmu_pages *pvec,
2068c50d8ae3SPaolo Bonzini 			   struct mmu_page_path *parents)
2069c50d8ae3SPaolo Bonzini {
2070c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
2071c50d8ae3SPaolo Bonzini 	int level;
2072c50d8ae3SPaolo Bonzini 
2073c50d8ae3SPaolo Bonzini 	if (pvec->nr == 0)
2074c50d8ae3SPaolo Bonzini 		return 0;
2075c50d8ae3SPaolo Bonzini 
2076c50d8ae3SPaolo Bonzini 	WARN_ON(pvec->page[0].idx != INVALID_INDEX);
2077c50d8ae3SPaolo Bonzini 
2078c50d8ae3SPaolo Bonzini 	sp = pvec->page[0].sp;
2079c50d8ae3SPaolo Bonzini 	level = sp->role.level;
20803bae0459SSean Christopherson 	WARN_ON(level == PG_LEVEL_4K);
2081c50d8ae3SPaolo Bonzini 
2082c50d8ae3SPaolo Bonzini 	parents->parent[level-2] = sp;
2083c50d8ae3SPaolo Bonzini 
2084c50d8ae3SPaolo Bonzini 	/* Also set up a sentinel.  Further entries in pvec are all
2085c50d8ae3SPaolo Bonzini 	 * children of sp, so this element is never overwritten.
2086c50d8ae3SPaolo Bonzini 	 */
2087c50d8ae3SPaolo Bonzini 	parents->parent[level-1] = NULL;
2088c50d8ae3SPaolo Bonzini 	return mmu_pages_next(pvec, parents, 0);
2089c50d8ae3SPaolo Bonzini }
2090c50d8ae3SPaolo Bonzini 
2091c50d8ae3SPaolo Bonzini static void mmu_pages_clear_parents(struct mmu_page_path *parents)
2092c50d8ae3SPaolo Bonzini {
2093c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
2094c50d8ae3SPaolo Bonzini 	unsigned int level = 0;
2095c50d8ae3SPaolo Bonzini 
2096c50d8ae3SPaolo Bonzini 	do {
2097c50d8ae3SPaolo Bonzini 		unsigned int idx = parents->idx[level];
2098c50d8ae3SPaolo Bonzini 		sp = parents->parent[level];
2099c50d8ae3SPaolo Bonzini 		if (!sp)
2100c50d8ae3SPaolo Bonzini 			return;
2101c50d8ae3SPaolo Bonzini 
2102c50d8ae3SPaolo Bonzini 		WARN_ON(idx == INVALID_INDEX);
2103c50d8ae3SPaolo Bonzini 		clear_unsync_child_bit(sp, idx);
2104c50d8ae3SPaolo Bonzini 		level++;
2105c50d8ae3SPaolo Bonzini 	} while (!sp->unsync_children);
2106c50d8ae3SPaolo Bonzini }
2107c50d8ae3SPaolo Bonzini 
210865855ed8SLai Jiangshan static int mmu_sync_children(struct kvm_vcpu *vcpu,
210965855ed8SLai Jiangshan 			     struct kvm_mmu_page *parent, bool can_yield)
2110c50d8ae3SPaolo Bonzini {
2111c50d8ae3SPaolo Bonzini 	int i;
2112c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
2113c50d8ae3SPaolo Bonzini 	struct mmu_page_path parents;
2114c50d8ae3SPaolo Bonzini 	struct kvm_mmu_pages pages;
2115c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
2116c50d8ae3SPaolo Bonzini 	bool flush = false;
2117c50d8ae3SPaolo Bonzini 
2118c50d8ae3SPaolo Bonzini 	while (mmu_unsync_walk(parent, &pages)) {
2119c50d8ae3SPaolo Bonzini 		bool protected = false;
2120c50d8ae3SPaolo Bonzini 
2121c50d8ae3SPaolo Bonzini 		for_each_sp(pages, sp, parents, i)
2122cf48f9e2SDavid Matlack 			protected |= kvm_vcpu_write_protect_gfn(vcpu, sp->gfn);
2123c50d8ae3SPaolo Bonzini 
2124c50d8ae3SPaolo Bonzini 		if (protected) {
21255591c069SLai Jiangshan 			kvm_mmu_remote_flush_or_zap(vcpu->kvm, &invalid_list, true);
2126c50d8ae3SPaolo Bonzini 			flush = false;
2127c50d8ae3SPaolo Bonzini 		}
2128c50d8ae3SPaolo Bonzini 
2129c50d8ae3SPaolo Bonzini 		for_each_sp(pages, sp, parents, i) {
2130479a1efcSSean Christopherson 			kvm_unlink_unsync_page(vcpu->kvm, sp);
21318d5678a7SHou Wenlong 			flush |= kvm_sync_page(vcpu, sp, &invalid_list) > 0;
2132c50d8ae3SPaolo Bonzini 			mmu_pages_clear_parents(&parents);
2133c50d8ae3SPaolo Bonzini 		}
2134531810caSBen Gardon 		if (need_resched() || rwlock_needbreak(&vcpu->kvm->mmu_lock)) {
2135c3e5e415SLai Jiangshan 			kvm_mmu_remote_flush_or_zap(vcpu->kvm, &invalid_list, flush);
213665855ed8SLai Jiangshan 			if (!can_yield) {
213765855ed8SLai Jiangshan 				kvm_make_request(KVM_REQ_MMU_SYNC, vcpu);
213865855ed8SLai Jiangshan 				return -EINTR;
213965855ed8SLai Jiangshan 			}
214065855ed8SLai Jiangshan 
2141531810caSBen Gardon 			cond_resched_rwlock_write(&vcpu->kvm->mmu_lock);
2142c50d8ae3SPaolo Bonzini 			flush = false;
2143c50d8ae3SPaolo Bonzini 		}
2144c50d8ae3SPaolo Bonzini 	}
2145c50d8ae3SPaolo Bonzini 
2146c3e5e415SLai Jiangshan 	kvm_mmu_remote_flush_or_zap(vcpu->kvm, &invalid_list, flush);
214765855ed8SLai Jiangshan 	return 0;
2148c50d8ae3SPaolo Bonzini }
2149c50d8ae3SPaolo Bonzini 
2150c50d8ae3SPaolo Bonzini static void __clear_sp_write_flooding_count(struct kvm_mmu_page *sp)
2151c50d8ae3SPaolo Bonzini {
2152c50d8ae3SPaolo Bonzini 	atomic_set(&sp->write_flooding_count,  0);
2153c50d8ae3SPaolo Bonzini }
2154c50d8ae3SPaolo Bonzini 
2155c50d8ae3SPaolo Bonzini static void clear_sp_write_flooding_count(u64 *spte)
2156c50d8ae3SPaolo Bonzini {
215757354682SSean Christopherson 	__clear_sp_write_flooding_count(sptep_to_sp(spte));
2158c50d8ae3SPaolo Bonzini }
2159c50d8ae3SPaolo Bonzini 
2160cbd858b1SDavid Matlack /*
2161cbd858b1SDavid Matlack  * The vCPU is required when finding indirect shadow pages; the shadow
2162cbd858b1SDavid Matlack  * page may already exist and syncing it needs the vCPU pointer in
2163cbd858b1SDavid Matlack  * order to read guest page tables.  Direct shadow pages are never
2164cbd858b1SDavid Matlack  * unsync, thus @vcpu can be NULL if @role.direct is true.
2165cbd858b1SDavid Matlack  */
21663cc736b3SDavid Matlack static struct kvm_mmu_page *kvm_mmu_find_shadow_page(struct kvm *kvm,
21673cc736b3SDavid Matlack 						     struct kvm_vcpu *vcpu,
216894c81364SDavid Matlack 						     gfn_t gfn,
216994c81364SDavid Matlack 						     struct hlist_head *sp_list,
21702e65e842SDavid Matlack 						     union kvm_mmu_page_role role)
2171c50d8ae3SPaolo Bonzini {
2172c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
21738d5678a7SHou Wenlong 	int ret;
2174c50d8ae3SPaolo Bonzini 	int collisions = 0;
2175c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
2176c50d8ae3SPaolo Bonzini 
21773cc736b3SDavid Matlack 	for_each_valid_sp(kvm, sp, sp_list) {
2178c50d8ae3SPaolo Bonzini 		if (sp->gfn != gfn) {
2179c50d8ae3SPaolo Bonzini 			collisions++;
2180c50d8ae3SPaolo Bonzini 			continue;
2181c50d8ae3SPaolo Bonzini 		}
2182c50d8ae3SPaolo Bonzini 
2183ddc16abbSSean Christopherson 		if (sp->role.word != role.word) {
2184ddc16abbSSean Christopherson 			/*
2185ddc16abbSSean Christopherson 			 * If the guest is creating an upper-level page, zap
2186ddc16abbSSean Christopherson 			 * unsync pages for the same gfn.  While it's possible
2187ddc16abbSSean Christopherson 			 * the guest is using recursive page tables, in all
2188ddc16abbSSean Christopherson 			 * likelihood the guest has stopped using the unsync
2189ddc16abbSSean Christopherson 			 * page and is installing a completely unrelated page.
2190ddc16abbSSean Christopherson 			 * Unsync pages must not be left as is, because the new
2191ddc16abbSSean Christopherson 			 * upper-level page will be write-protected.
2192ddc16abbSSean Christopherson 			 */
21932e65e842SDavid Matlack 			if (role.level > PG_LEVEL_4K && sp->unsync)
21943cc736b3SDavid Matlack 				kvm_mmu_prepare_zap_page(kvm, sp,
2195ddc16abbSSean Christopherson 							 &invalid_list);
2196c50d8ae3SPaolo Bonzini 			continue;
2197ddc16abbSSean Christopherson 		}
2198c50d8ae3SPaolo Bonzini 
2199bb924ca6SDavid Matlack 		/* unsync and write-flooding only apply to indirect SPs. */
2200bb924ca6SDavid Matlack 		if (sp->role.direct)
220194c81364SDavid Matlack 			goto out;
2202fb58a9c3SSean Christopherson 
2203c50d8ae3SPaolo Bonzini 		if (sp->unsync) {
2204cbd858b1SDavid Matlack 			if (KVM_BUG_ON(!vcpu, kvm))
2205cbd858b1SDavid Matlack 				break;
2206cbd858b1SDavid Matlack 
220707dc4f35SSean Christopherson 			/*
2208479a1efcSSean Christopherson 			 * The page is good, but is stale.  kvm_sync_page does
220907dc4f35SSean Christopherson 			 * get the latest guest state, but (unlike mmu_unsync_children)
221007dc4f35SSean Christopherson 			 * it doesn't write-protect the page or mark it synchronized!
221107dc4f35SSean Christopherson 			 * This way the validity of the mapping is ensured, but the
221207dc4f35SSean Christopherson 			 * overhead of write protection is not incurred until the
221307dc4f35SSean Christopherson 			 * guest invalidates the TLB mapping.  This allows multiple
221407dc4f35SSean Christopherson 			 * SPs for a single gfn to be unsync.
221507dc4f35SSean Christopherson 			 *
221607dc4f35SSean Christopherson 			 * If the sync fails, the page is zapped.  If so, break
221707dc4f35SSean Christopherson 			 * in order to rebuild it.
2218c50d8ae3SPaolo Bonzini 			 */
22198d5678a7SHou Wenlong 			ret = kvm_sync_page(vcpu, sp, &invalid_list);
22208d5678a7SHou Wenlong 			if (ret < 0)
2221c50d8ae3SPaolo Bonzini 				break;
2222c50d8ae3SPaolo Bonzini 
2223c50d8ae3SPaolo Bonzini 			WARN_ON(!list_empty(&invalid_list));
22248d5678a7SHou Wenlong 			if (ret > 0)
22253cc736b3SDavid Matlack 				kvm_flush_remote_tlbs(kvm);
2226c50d8ae3SPaolo Bonzini 		}
2227c50d8ae3SPaolo Bonzini 
2228c50d8ae3SPaolo Bonzini 		__clear_sp_write_flooding_count(sp);
2229fb58a9c3SSean Christopherson 
2230c50d8ae3SPaolo Bonzini 		goto out;
2231c50d8ae3SPaolo Bonzini 	}
2232c50d8ae3SPaolo Bonzini 
223394c81364SDavid Matlack 	sp = NULL;
22343cc736b3SDavid Matlack 	++kvm->stat.mmu_cache_miss;
2235c50d8ae3SPaolo Bonzini 
223694c81364SDavid Matlack out:
22373cc736b3SDavid Matlack 	kvm_mmu_commit_zap_page(kvm, &invalid_list);
223894c81364SDavid Matlack 
22393cc736b3SDavid Matlack 	if (collisions > kvm->stat.max_mmu_page_hash_collisions)
22403cc736b3SDavid Matlack 		kvm->stat.max_mmu_page_hash_collisions = collisions;
224194c81364SDavid Matlack 	return sp;
224294c81364SDavid Matlack }
224394c81364SDavid Matlack 
22442f8b1b53SDavid Matlack /* Caches used when allocating a new shadow page. */
22452f8b1b53SDavid Matlack struct shadow_page_caches {
22462f8b1b53SDavid Matlack 	struct kvm_mmu_memory_cache *page_header_cache;
22472f8b1b53SDavid Matlack 	struct kvm_mmu_memory_cache *shadow_page_cache;
22486a97575dSDavid Matlack 	struct kvm_mmu_memory_cache *shadowed_info_cache;
22492f8b1b53SDavid Matlack };
22502f8b1b53SDavid Matlack 
2251336081fbSDavid Matlack static struct kvm_mmu_page *kvm_mmu_alloc_shadow_page(struct kvm *kvm,
22522f8b1b53SDavid Matlack 						      struct shadow_page_caches *caches,
225394c81364SDavid Matlack 						      gfn_t gfn,
225494c81364SDavid Matlack 						      struct hlist_head *sp_list,
225594c81364SDavid Matlack 						      union kvm_mmu_page_role role)
225694c81364SDavid Matlack {
2257c306aec8SDavid Matlack 	struct kvm_mmu_page *sp;
2258c306aec8SDavid Matlack 
22592f8b1b53SDavid Matlack 	sp = kvm_mmu_memory_cache_alloc(caches->page_header_cache);
22602f8b1b53SDavid Matlack 	sp->spt = kvm_mmu_memory_cache_alloc(caches->shadow_page_cache);
2261c306aec8SDavid Matlack 	if (!role.direct)
22626a97575dSDavid Matlack 		sp->shadowed_translation = kvm_mmu_memory_cache_alloc(caches->shadowed_info_cache);
2263c306aec8SDavid Matlack 
2264c306aec8SDavid Matlack 	set_page_private(virt_to_page(sp->spt), (unsigned long)sp);
2265c306aec8SDavid Matlack 
226655c510e2SSean Christopherson 	INIT_LIST_HEAD(&sp->possible_nx_huge_page_link);
2267428e9216SSean Christopherson 
2268c306aec8SDavid Matlack 	/*
2269c306aec8SDavid Matlack 	 * active_mmu_pages must be a FIFO list, as kvm_zap_obsolete_pages()
2270c306aec8SDavid Matlack 	 * depends on valid pages being added to the head of the list.  See
2271c306aec8SDavid Matlack 	 * comments in kvm_zap_obsolete_pages().
2272c306aec8SDavid Matlack 	 */
2273336081fbSDavid Matlack 	sp->mmu_valid_gen = kvm->arch.mmu_valid_gen;
2274336081fbSDavid Matlack 	list_add(&sp->link, &kvm->arch.active_mmu_pages);
227543a063caSYosry Ahmed 	kvm_account_mmu_page(kvm, sp);
2276c50d8ae3SPaolo Bonzini 
2277c50d8ae3SPaolo Bonzini 	sp->gfn = gfn;
2278c50d8ae3SPaolo Bonzini 	sp->role = role;
2279ac101b7cSSean Christopherson 	hlist_add_head(&sp->hash_link, sp_list);
2280be911771SDavid Matlack 	if (sp_has_gptes(sp))
2281336081fbSDavid Matlack 		account_shadowed(kvm, sp);
2282ddc16abbSSean Christopherson 
228394c81364SDavid Matlack 	return sp;
228494c81364SDavid Matlack }
228594c81364SDavid Matlack 
2286cbd858b1SDavid Matlack /* Note, @vcpu may be NULL if @role.direct is true; see kvm_mmu_find_shadow_page. */
22873cc736b3SDavid Matlack static struct kvm_mmu_page *__kvm_mmu_get_shadow_page(struct kvm *kvm,
22883cc736b3SDavid Matlack 						      struct kvm_vcpu *vcpu,
22892f8b1b53SDavid Matlack 						      struct shadow_page_caches *caches,
229087654643SDavid Matlack 						      gfn_t gfn,
229194c81364SDavid Matlack 						      union kvm_mmu_page_role role)
229294c81364SDavid Matlack {
229394c81364SDavid Matlack 	struct hlist_head *sp_list;
229494c81364SDavid Matlack 	struct kvm_mmu_page *sp;
229594c81364SDavid Matlack 	bool created = false;
229694c81364SDavid Matlack 
22973cc736b3SDavid Matlack 	sp_list = &kvm->arch.mmu_page_hash[kvm_page_table_hashfn(gfn)];
229894c81364SDavid Matlack 
22993cc736b3SDavid Matlack 	sp = kvm_mmu_find_shadow_page(kvm, vcpu, gfn, sp_list, role);
230094c81364SDavid Matlack 	if (!sp) {
230194c81364SDavid Matlack 		created = true;
23023cc736b3SDavid Matlack 		sp = kvm_mmu_alloc_shadow_page(kvm, caches, gfn, sp_list, role);
230394c81364SDavid Matlack 	}
230494c81364SDavid Matlack 
230594c81364SDavid Matlack 	trace_kvm_mmu_get_page(sp, created);
2306c50d8ae3SPaolo Bonzini 	return sp;
2307c50d8ae3SPaolo Bonzini }
2308c50d8ae3SPaolo Bonzini 
23092f8b1b53SDavid Matlack static struct kvm_mmu_page *kvm_mmu_get_shadow_page(struct kvm_vcpu *vcpu,
23102f8b1b53SDavid Matlack 						    gfn_t gfn,
23112f8b1b53SDavid Matlack 						    union kvm_mmu_page_role role)
23122f8b1b53SDavid Matlack {
23132f8b1b53SDavid Matlack 	struct shadow_page_caches caches = {
23142f8b1b53SDavid Matlack 		.page_header_cache = &vcpu->arch.mmu_page_header_cache,
23152f8b1b53SDavid Matlack 		.shadow_page_cache = &vcpu->arch.mmu_shadow_page_cache,
23166a97575dSDavid Matlack 		.shadowed_info_cache = &vcpu->arch.mmu_shadowed_info_cache,
23172f8b1b53SDavid Matlack 	};
23182f8b1b53SDavid Matlack 
23193cc736b3SDavid Matlack 	return __kvm_mmu_get_shadow_page(vcpu->kvm, vcpu, &caches, gfn, role);
23202f8b1b53SDavid Matlack }
23212f8b1b53SDavid Matlack 
232239944ab9SSean Christopherson static union kvm_mmu_page_role kvm_mmu_child_role(u64 *sptep, bool direct,
232339944ab9SSean Christopherson 						  unsigned int access)
23242e65e842SDavid Matlack {
23252e65e842SDavid Matlack 	struct kvm_mmu_page *parent_sp = sptep_to_sp(sptep);
23262e65e842SDavid Matlack 	union kvm_mmu_page_role role;
23272e65e842SDavid Matlack 
23282e65e842SDavid Matlack 	role = parent_sp->role;
23292e65e842SDavid Matlack 	role.level--;
23302e65e842SDavid Matlack 	role.access = access;
23312e65e842SDavid Matlack 	role.direct = direct;
23322e65e842SDavid Matlack 	role.passthrough = 0;
23332e65e842SDavid Matlack 
23342e65e842SDavid Matlack 	/*
23352e65e842SDavid Matlack 	 * If the guest has 4-byte PTEs then that means it's using 32-bit,
23362e65e842SDavid Matlack 	 * 2-level, non-PAE paging. KVM shadows such guests with PAE paging
23372e65e842SDavid Matlack 	 * (i.e. 8-byte PTEs). The difference in PTE size means that KVM must
23382e65e842SDavid Matlack 	 * shadow each guest page table with multiple shadow page tables, which
23392e65e842SDavid Matlack 	 * requires extra bookkeeping in the role.
23402e65e842SDavid Matlack 	 *
23412e65e842SDavid Matlack 	 * Specifically, to shadow the guest's page directory (which covers a
23422e65e842SDavid Matlack 	 * 4GiB address space), KVM uses 4 PAE page directories, each mapping
23432e65e842SDavid Matlack 	 * 1GiB of the address space. @role.quadrant encodes which quarter of
23442e65e842SDavid Matlack 	 * the address space each maps.
23452e65e842SDavid Matlack 	 *
23462e65e842SDavid Matlack 	 * To shadow the guest's page tables (which each map a 4MiB region), KVM
23472e65e842SDavid Matlack 	 * uses 2 PAE page tables, each mapping a 2MiB region. For these,
23482e65e842SDavid Matlack 	 * @role.quadrant encodes which half of the region they map.
23492e65e842SDavid Matlack 	 *
235039944ab9SSean Christopherson 	 * Concretely, a 4-byte PDE consumes bits 31:22, while an 8-byte PDE
235139944ab9SSean Christopherson 	 * consumes bits 29:21.  To consume bits 31:30, KVM's uses 4 shadow
235239944ab9SSean Christopherson 	 * PDPTEs; those 4 PAE page directories are pre-allocated and their
235339944ab9SSean Christopherson 	 * quadrant is assigned in mmu_alloc_root().   A 4-byte PTE consumes
235439944ab9SSean Christopherson 	 * bits 21:12, while an 8-byte PTE consumes bits 20:12.  To consume
235539944ab9SSean Christopherson 	 * bit 21 in the PTE (the child here), KVM propagates that bit to the
235639944ab9SSean Christopherson 	 * quadrant, i.e. sets quadrant to '0' or '1'.  The parent 8-byte PDE
235739944ab9SSean Christopherson 	 * covers bit 21 (see above), thus the quadrant is calculated from the
235839944ab9SSean Christopherson 	 * _least_ significant bit of the PDE index.
23592e65e842SDavid Matlack 	 */
23602e65e842SDavid Matlack 	if (role.has_4_byte_gpte) {
23612e65e842SDavid Matlack 		WARN_ON_ONCE(role.level != PG_LEVEL_4K);
236279e48cecSSean Christopherson 		role.quadrant = spte_index(sptep) & 1;
23632e65e842SDavid Matlack 	}
23642e65e842SDavid Matlack 
23652e65e842SDavid Matlack 	return role;
23662e65e842SDavid Matlack }
23672e65e842SDavid Matlack 
23682e65e842SDavid Matlack static struct kvm_mmu_page *kvm_mmu_get_child_sp(struct kvm_vcpu *vcpu,
23692e65e842SDavid Matlack 						 u64 *sptep, gfn_t gfn,
23702e65e842SDavid Matlack 						 bool direct, unsigned int access)
23712e65e842SDavid Matlack {
23722e65e842SDavid Matlack 	union kvm_mmu_page_role role;
23732e65e842SDavid Matlack 
23740cd8dc73SPaolo Bonzini 	if (is_shadow_present_pte(*sptep) && !is_large_pte(*sptep))
23750cd8dc73SPaolo Bonzini 		return ERR_PTR(-EEXIST);
23760cd8dc73SPaolo Bonzini 
23772e65e842SDavid Matlack 	role = kvm_mmu_child_role(sptep, direct, access);
237887654643SDavid Matlack 	return kvm_mmu_get_shadow_page(vcpu, gfn, role);
23792e65e842SDavid Matlack }
23802e65e842SDavid Matlack 
2381c50d8ae3SPaolo Bonzini static void shadow_walk_init_using_root(struct kvm_shadow_walk_iterator *iterator,
2382c50d8ae3SPaolo Bonzini 					struct kvm_vcpu *vcpu, hpa_t root,
2383c50d8ae3SPaolo Bonzini 					u64 addr)
2384c50d8ae3SPaolo Bonzini {
2385c50d8ae3SPaolo Bonzini 	iterator->addr = addr;
2386c50d8ae3SPaolo Bonzini 	iterator->shadow_addr = root;
2387a972e29cSPaolo Bonzini 	iterator->level = vcpu->arch.mmu->root_role.level;
2388c50d8ae3SPaolo Bonzini 
238912ec33a7SLai Jiangshan 	if (iterator->level >= PT64_ROOT_4LEVEL &&
23904d25502aSPaolo Bonzini 	    vcpu->arch.mmu->cpu_role.base.level < PT64_ROOT_4LEVEL &&
2391347a0d0dSPaolo Bonzini 	    !vcpu->arch.mmu->root_role.direct)
239212ec33a7SLai Jiangshan 		iterator->level = PT32E_ROOT_LEVEL;
2393c50d8ae3SPaolo Bonzini 
2394c50d8ae3SPaolo Bonzini 	if (iterator->level == PT32E_ROOT_LEVEL) {
2395c50d8ae3SPaolo Bonzini 		/*
2396c50d8ae3SPaolo Bonzini 		 * prev_root is currently only used for 64-bit hosts. So only
2397c50d8ae3SPaolo Bonzini 		 * the active root_hpa is valid here.
2398c50d8ae3SPaolo Bonzini 		 */
2399b9e5603cSPaolo Bonzini 		BUG_ON(root != vcpu->arch.mmu->root.hpa);
2400c50d8ae3SPaolo Bonzini 
2401c50d8ae3SPaolo Bonzini 		iterator->shadow_addr
2402c50d8ae3SPaolo Bonzini 			= vcpu->arch.mmu->pae_root[(addr >> 30) & 3];
24032ca3129eSSean Christopherson 		iterator->shadow_addr &= SPTE_BASE_ADDR_MASK;
2404c50d8ae3SPaolo Bonzini 		--iterator->level;
2405c50d8ae3SPaolo Bonzini 		if (!iterator->shadow_addr)
2406c50d8ae3SPaolo Bonzini 			iterator->level = 0;
2407c50d8ae3SPaolo Bonzini 	}
2408c50d8ae3SPaolo Bonzini }
2409c50d8ae3SPaolo Bonzini 
2410c50d8ae3SPaolo Bonzini static void shadow_walk_init(struct kvm_shadow_walk_iterator *iterator,
2411c50d8ae3SPaolo Bonzini 			     struct kvm_vcpu *vcpu, u64 addr)
2412c50d8ae3SPaolo Bonzini {
2413b9e5603cSPaolo Bonzini 	shadow_walk_init_using_root(iterator, vcpu, vcpu->arch.mmu->root.hpa,
2414c50d8ae3SPaolo Bonzini 				    addr);
2415c50d8ae3SPaolo Bonzini }
2416c50d8ae3SPaolo Bonzini 
2417c50d8ae3SPaolo Bonzini static bool shadow_walk_okay(struct kvm_shadow_walk_iterator *iterator)
2418c50d8ae3SPaolo Bonzini {
24193bae0459SSean Christopherson 	if (iterator->level < PG_LEVEL_4K)
2420c50d8ae3SPaolo Bonzini 		return false;
2421c50d8ae3SPaolo Bonzini 
24222ca3129eSSean Christopherson 	iterator->index = SPTE_INDEX(iterator->addr, iterator->level);
2423c50d8ae3SPaolo Bonzini 	iterator->sptep	= ((u64 *)__va(iterator->shadow_addr)) + iterator->index;
2424c50d8ae3SPaolo Bonzini 	return true;
2425c50d8ae3SPaolo Bonzini }
2426c50d8ae3SPaolo Bonzini 
2427c50d8ae3SPaolo Bonzini static void __shadow_walk_next(struct kvm_shadow_walk_iterator *iterator,
2428c50d8ae3SPaolo Bonzini 			       u64 spte)
2429c50d8ae3SPaolo Bonzini {
24303e44dce4SLai Jiangshan 	if (!is_shadow_present_pte(spte) || is_last_spte(spte, iterator->level)) {
2431c50d8ae3SPaolo Bonzini 		iterator->level = 0;
2432c50d8ae3SPaolo Bonzini 		return;
2433c50d8ae3SPaolo Bonzini 	}
2434c50d8ae3SPaolo Bonzini 
24352ca3129eSSean Christopherson 	iterator->shadow_addr = spte & SPTE_BASE_ADDR_MASK;
2436c50d8ae3SPaolo Bonzini 	--iterator->level;
2437c50d8ae3SPaolo Bonzini }
2438c50d8ae3SPaolo Bonzini 
2439c50d8ae3SPaolo Bonzini static void shadow_walk_next(struct kvm_shadow_walk_iterator *iterator)
2440c50d8ae3SPaolo Bonzini {
2441c50d8ae3SPaolo Bonzini 	__shadow_walk_next(iterator, *iterator->sptep);
2442c50d8ae3SPaolo Bonzini }
2443c50d8ae3SPaolo Bonzini 
24440cd8dc73SPaolo Bonzini static void __link_shadow_page(struct kvm *kvm,
24450cd8dc73SPaolo Bonzini 			       struct kvm_mmu_memory_cache *cache, u64 *sptep,
244603787394SPaolo Bonzini 			       struct kvm_mmu_page *sp, bool flush)
2447c50d8ae3SPaolo Bonzini {
2448c50d8ae3SPaolo Bonzini 	u64 spte;
2449c50d8ae3SPaolo Bonzini 
2450c50d8ae3SPaolo Bonzini 	BUILD_BUG_ON(VMX_EPT_WRITABLE_MASK != PT_WRITABLE_MASK);
2451c50d8ae3SPaolo Bonzini 
24520cd8dc73SPaolo Bonzini 	/*
24530cd8dc73SPaolo Bonzini 	 * If an SPTE is present already, it must be a leaf and therefore
245403787394SPaolo Bonzini 	 * a large one.  Drop it, and flush the TLB if needed, before
245503787394SPaolo Bonzini 	 * installing sp.
24560cd8dc73SPaolo Bonzini 	 */
24570cd8dc73SPaolo Bonzini 	if (is_shadow_present_pte(*sptep))
245803787394SPaolo Bonzini 		drop_large_spte(kvm, sptep, flush);
24590cd8dc73SPaolo Bonzini 
2460cc4674d0SBen Gardon 	spte = make_nonleaf_spte(sp->spt, sp_ad_disabled(sp));
2461c50d8ae3SPaolo Bonzini 
2462c50d8ae3SPaolo Bonzini 	mmu_spte_set(sptep, spte);
2463c50d8ae3SPaolo Bonzini 
24642ff9039aSDavid Matlack 	mmu_page_add_parent_pte(cache, sp, sptep);
2465c50d8ae3SPaolo Bonzini 
2466c4a48868SLai Jiangshan 	/*
2467c4a48868SLai Jiangshan 	 * The non-direct sub-pagetable must be updated before linking.  For
2468c4a48868SLai Jiangshan 	 * L1 sp, the pagetable is updated via kvm_sync_page() in
2469c4a48868SLai Jiangshan 	 * kvm_mmu_find_shadow_page() without write-protecting the gfn,
2470c4a48868SLai Jiangshan 	 * so sp->unsync can be true or false.  For higher level non-direct
2471c4a48868SLai Jiangshan 	 * sp, the pagetable is updated/synced via mmu_sync_children() in
2472c4a48868SLai Jiangshan 	 * FNAME(fetch)(), so sp->unsync_children can only be false.
2473c4a48868SLai Jiangshan 	 * WARN_ON_ONCE() if anything happens unexpectedly.
2474c4a48868SLai Jiangshan 	 */
2475c4a48868SLai Jiangshan 	if (WARN_ON_ONCE(sp->unsync_children) || sp->unsync)
2476c50d8ae3SPaolo Bonzini 		mark_unsync(sptep);
2477c50d8ae3SPaolo Bonzini }
2478c50d8ae3SPaolo Bonzini 
24792ff9039aSDavid Matlack static void link_shadow_page(struct kvm_vcpu *vcpu, u64 *sptep,
24802ff9039aSDavid Matlack 			     struct kvm_mmu_page *sp)
24812ff9039aSDavid Matlack {
248203787394SPaolo Bonzini 	__link_shadow_page(vcpu->kvm, &vcpu->arch.mmu_pte_list_desc_cache, sptep, sp, true);
24832ff9039aSDavid Matlack }
24842ff9039aSDavid Matlack 
2485c50d8ae3SPaolo Bonzini static void validate_direct_spte(struct kvm_vcpu *vcpu, u64 *sptep,
2486c50d8ae3SPaolo Bonzini 				   unsigned direct_access)
2487c50d8ae3SPaolo Bonzini {
2488c50d8ae3SPaolo Bonzini 	if (is_shadow_present_pte(*sptep) && !is_large_pte(*sptep)) {
2489c50d8ae3SPaolo Bonzini 		struct kvm_mmu_page *child;
2490c50d8ae3SPaolo Bonzini 
2491c50d8ae3SPaolo Bonzini 		/*
2492c50d8ae3SPaolo Bonzini 		 * For the direct sp, if the guest pte's dirty bit
2493c50d8ae3SPaolo Bonzini 		 * changed form clean to dirty, it will corrupt the
2494c50d8ae3SPaolo Bonzini 		 * sp's access: allow writable in the read-only sp,
2495c50d8ae3SPaolo Bonzini 		 * so we should update the spte at this point to get
2496c50d8ae3SPaolo Bonzini 		 * a new sp with the correct access.
2497c50d8ae3SPaolo Bonzini 		 */
24985e3edd7eSSean Christopherson 		child = spte_to_child_sp(*sptep);
2499c50d8ae3SPaolo Bonzini 		if (child->role.access == direct_access)
2500c50d8ae3SPaolo Bonzini 			return;
2501c50d8ae3SPaolo Bonzini 
2502c50d8ae3SPaolo Bonzini 		drop_parent_pte(child, sptep);
25033cdf9374SHou Wenlong 		kvm_flush_remote_tlbs_sptep(vcpu->kvm, sptep);
2504c50d8ae3SPaolo Bonzini 	}
2505c50d8ae3SPaolo Bonzini }
2506c50d8ae3SPaolo Bonzini 
25072de4085cSBen Gardon /* Returns the number of zapped non-leaf child shadow pages. */
25082de4085cSBen Gardon static int mmu_page_zap_pte(struct kvm *kvm, struct kvm_mmu_page *sp,
25092de4085cSBen Gardon 			    u64 *spte, struct list_head *invalid_list)
2510c50d8ae3SPaolo Bonzini {
2511c50d8ae3SPaolo Bonzini 	u64 pte;
2512c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *child;
2513c50d8ae3SPaolo Bonzini 
2514c50d8ae3SPaolo Bonzini 	pte = *spte;
2515c50d8ae3SPaolo Bonzini 	if (is_shadow_present_pte(pte)) {
2516c50d8ae3SPaolo Bonzini 		if (is_last_spte(pte, sp->role.level)) {
2517c50d8ae3SPaolo Bonzini 			drop_spte(kvm, spte);
2518c50d8ae3SPaolo Bonzini 		} else {
25195e3edd7eSSean Christopherson 			child = spte_to_child_sp(pte);
2520c50d8ae3SPaolo Bonzini 			drop_parent_pte(child, spte);
25212de4085cSBen Gardon 
25222de4085cSBen Gardon 			/*
25232de4085cSBen Gardon 			 * Recursively zap nested TDP SPs, parentless SPs are
25242de4085cSBen Gardon 			 * unlikely to be used again in the near future.  This
25252de4085cSBen Gardon 			 * avoids retaining a large number of stale nested SPs.
25262de4085cSBen Gardon 			 */
25272de4085cSBen Gardon 			if (tdp_enabled && invalid_list &&
25282de4085cSBen Gardon 			    child->role.guest_mode && !child->parent_ptes.val)
25292de4085cSBen Gardon 				return kvm_mmu_prepare_zap_page(kvm, child,
25302de4085cSBen Gardon 								invalid_list);
2531c50d8ae3SPaolo Bonzini 		}
2532ace569e0SSean Christopherson 	} else if (is_mmio_spte(pte)) {
2533c50d8ae3SPaolo Bonzini 		mmu_spte_clear_no_track(spte);
2534ace569e0SSean Christopherson 	}
25352de4085cSBen Gardon 	return 0;
2536c50d8ae3SPaolo Bonzini }
2537c50d8ae3SPaolo Bonzini 
25382de4085cSBen Gardon static int kvm_mmu_page_unlink_children(struct kvm *kvm,
25392de4085cSBen Gardon 					struct kvm_mmu_page *sp,
25402de4085cSBen Gardon 					struct list_head *invalid_list)
2541c50d8ae3SPaolo Bonzini {
25422de4085cSBen Gardon 	int zapped = 0;
2543c50d8ae3SPaolo Bonzini 	unsigned i;
2544c50d8ae3SPaolo Bonzini 
25452ca3129eSSean Christopherson 	for (i = 0; i < SPTE_ENT_PER_PAGE; ++i)
25462de4085cSBen Gardon 		zapped += mmu_page_zap_pte(kvm, sp, sp->spt + i, invalid_list);
25472de4085cSBen Gardon 
25482de4085cSBen Gardon 	return zapped;
2549c50d8ae3SPaolo Bonzini }
2550c50d8ae3SPaolo Bonzini 
255161827671SJinrong Liang static void kvm_mmu_unlink_parents(struct kvm_mmu_page *sp)
2552c50d8ae3SPaolo Bonzini {
2553c50d8ae3SPaolo Bonzini 	u64 *sptep;
2554c50d8ae3SPaolo Bonzini 	struct rmap_iterator iter;
2555c50d8ae3SPaolo Bonzini 
2556c50d8ae3SPaolo Bonzini 	while ((sptep = rmap_get_first(&sp->parent_ptes, &iter)))
2557c50d8ae3SPaolo Bonzini 		drop_parent_pte(sp, sptep);
2558c50d8ae3SPaolo Bonzini }
2559c50d8ae3SPaolo Bonzini 
2560c50d8ae3SPaolo Bonzini static int mmu_zap_unsync_children(struct kvm *kvm,
2561c50d8ae3SPaolo Bonzini 				   struct kvm_mmu_page *parent,
2562c50d8ae3SPaolo Bonzini 				   struct list_head *invalid_list)
2563c50d8ae3SPaolo Bonzini {
2564c50d8ae3SPaolo Bonzini 	int i, zapped = 0;
2565c50d8ae3SPaolo Bonzini 	struct mmu_page_path parents;
2566c50d8ae3SPaolo Bonzini 	struct kvm_mmu_pages pages;
2567c50d8ae3SPaolo Bonzini 
25683bae0459SSean Christopherson 	if (parent->role.level == PG_LEVEL_4K)
2569c50d8ae3SPaolo Bonzini 		return 0;
2570c50d8ae3SPaolo Bonzini 
2571c50d8ae3SPaolo Bonzini 	while (mmu_unsync_walk(parent, &pages)) {
2572c50d8ae3SPaolo Bonzini 		struct kvm_mmu_page *sp;
2573c50d8ae3SPaolo Bonzini 
2574c50d8ae3SPaolo Bonzini 		for_each_sp(pages, sp, parents, i) {
2575c50d8ae3SPaolo Bonzini 			kvm_mmu_prepare_zap_page(kvm, sp, invalid_list);
2576c50d8ae3SPaolo Bonzini 			mmu_pages_clear_parents(&parents);
2577c50d8ae3SPaolo Bonzini 			zapped++;
2578c50d8ae3SPaolo Bonzini 		}
2579c50d8ae3SPaolo Bonzini 	}
2580c50d8ae3SPaolo Bonzini 
2581c50d8ae3SPaolo Bonzini 	return zapped;
2582c50d8ae3SPaolo Bonzini }
2583c50d8ae3SPaolo Bonzini 
2584c50d8ae3SPaolo Bonzini static bool __kvm_mmu_prepare_zap_page(struct kvm *kvm,
2585c50d8ae3SPaolo Bonzini 				       struct kvm_mmu_page *sp,
2586c50d8ae3SPaolo Bonzini 				       struct list_head *invalid_list,
2587c50d8ae3SPaolo Bonzini 				       int *nr_zapped)
2588c50d8ae3SPaolo Bonzini {
2589527d5cd7SSean Christopherson 	bool list_unstable, zapped_root = false;
2590c50d8ae3SPaolo Bonzini 
259147b0c2e4SKazuki Takiguchi 	lockdep_assert_held_write(&kvm->mmu_lock);
2592c50d8ae3SPaolo Bonzini 	trace_kvm_mmu_prepare_zap_page(sp);
2593c50d8ae3SPaolo Bonzini 	++kvm->stat.mmu_shadow_zapped;
2594c50d8ae3SPaolo Bonzini 	*nr_zapped = mmu_zap_unsync_children(kvm, sp, invalid_list);
25952de4085cSBen Gardon 	*nr_zapped += kvm_mmu_page_unlink_children(kvm, sp, invalid_list);
259661827671SJinrong Liang 	kvm_mmu_unlink_parents(sp);
2597c50d8ae3SPaolo Bonzini 
2598c50d8ae3SPaolo Bonzini 	/* Zapping children means active_mmu_pages has become unstable. */
2599c50d8ae3SPaolo Bonzini 	list_unstable = *nr_zapped;
2600c50d8ae3SPaolo Bonzini 
2601767d8d8dSLai Jiangshan 	if (!sp->role.invalid && sp_has_gptes(sp))
2602c50d8ae3SPaolo Bonzini 		unaccount_shadowed(kvm, sp);
2603c50d8ae3SPaolo Bonzini 
2604c50d8ae3SPaolo Bonzini 	if (sp->unsync)
2605c50d8ae3SPaolo Bonzini 		kvm_unlink_unsync_page(kvm, sp);
2606c50d8ae3SPaolo Bonzini 	if (!sp->root_count) {
2607c50d8ae3SPaolo Bonzini 		/* Count self */
2608c50d8ae3SPaolo Bonzini 		(*nr_zapped)++;
2609f95eec9bSSean Christopherson 
2610f95eec9bSSean Christopherson 		/*
2611f95eec9bSSean Christopherson 		 * Already invalid pages (previously active roots) are not on
2612f95eec9bSSean Christopherson 		 * the active page list.  See list_del() in the "else" case of
2613f95eec9bSSean Christopherson 		 * !sp->root_count.
2614f95eec9bSSean Christopherson 		 */
2615f95eec9bSSean Christopherson 		if (sp->role.invalid)
2616f95eec9bSSean Christopherson 			list_add(&sp->link, invalid_list);
2617f95eec9bSSean Christopherson 		else
2618c50d8ae3SPaolo Bonzini 			list_move(&sp->link, invalid_list);
261943a063caSYosry Ahmed 		kvm_unaccount_mmu_page(kvm, sp);
2620c50d8ae3SPaolo Bonzini 	} else {
2621f95eec9bSSean Christopherson 		/*
2622f95eec9bSSean Christopherson 		 * Remove the active root from the active page list, the root
2623f95eec9bSSean Christopherson 		 * will be explicitly freed when the root_count hits zero.
2624f95eec9bSSean Christopherson 		 */
2625f95eec9bSSean Christopherson 		list_del(&sp->link);
2626c50d8ae3SPaolo Bonzini 
2627c50d8ae3SPaolo Bonzini 		/*
2628c50d8ae3SPaolo Bonzini 		 * Obsolete pages cannot be used on any vCPUs, see the comment
2629c50d8ae3SPaolo Bonzini 		 * in kvm_mmu_zap_all_fast().  Note, is_obsolete_sp() also
2630c50d8ae3SPaolo Bonzini 		 * treats invalid shadow pages as being obsolete.
2631c50d8ae3SPaolo Bonzini 		 */
2632527d5cd7SSean Christopherson 		zapped_root = !is_obsolete_sp(kvm, sp);
2633c50d8ae3SPaolo Bonzini 	}
2634c50d8ae3SPaolo Bonzini 
263555c510e2SSean Christopherson 	if (sp->nx_huge_page_disallowed)
263655c510e2SSean Christopherson 		unaccount_nx_huge_page(kvm, sp);
2637c50d8ae3SPaolo Bonzini 
2638c50d8ae3SPaolo Bonzini 	sp->role.invalid = 1;
2639527d5cd7SSean Christopherson 
2640527d5cd7SSean Christopherson 	/*
2641527d5cd7SSean Christopherson 	 * Make the request to free obsolete roots after marking the root
2642527d5cd7SSean Christopherson 	 * invalid, otherwise other vCPUs may not see it as invalid.
2643527d5cd7SSean Christopherson 	 */
2644527d5cd7SSean Christopherson 	if (zapped_root)
2645527d5cd7SSean Christopherson 		kvm_make_all_cpus_request(kvm, KVM_REQ_MMU_FREE_OBSOLETE_ROOTS);
2646c50d8ae3SPaolo Bonzini 	return list_unstable;
2647c50d8ae3SPaolo Bonzini }
2648c50d8ae3SPaolo Bonzini 
2649c50d8ae3SPaolo Bonzini static bool kvm_mmu_prepare_zap_page(struct kvm *kvm, struct kvm_mmu_page *sp,
2650c50d8ae3SPaolo Bonzini 				     struct list_head *invalid_list)
2651c50d8ae3SPaolo Bonzini {
2652c50d8ae3SPaolo Bonzini 	int nr_zapped;
2653c50d8ae3SPaolo Bonzini 
2654c50d8ae3SPaolo Bonzini 	__kvm_mmu_prepare_zap_page(kvm, sp, invalid_list, &nr_zapped);
2655c50d8ae3SPaolo Bonzini 	return nr_zapped;
2656c50d8ae3SPaolo Bonzini }
2657c50d8ae3SPaolo Bonzini 
2658c50d8ae3SPaolo Bonzini static void kvm_mmu_commit_zap_page(struct kvm *kvm,
2659c50d8ae3SPaolo Bonzini 				    struct list_head *invalid_list)
2660c50d8ae3SPaolo Bonzini {
2661c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp, *nsp;
2662c50d8ae3SPaolo Bonzini 
2663c50d8ae3SPaolo Bonzini 	if (list_empty(invalid_list))
2664c50d8ae3SPaolo Bonzini 		return;
2665c50d8ae3SPaolo Bonzini 
2666c50d8ae3SPaolo Bonzini 	/*
2667c50d8ae3SPaolo Bonzini 	 * We need to make sure everyone sees our modifications to
2668c50d8ae3SPaolo Bonzini 	 * the page tables and see changes to vcpu->mode here. The barrier
2669c50d8ae3SPaolo Bonzini 	 * in the kvm_flush_remote_tlbs() achieves this. This pairs
2670c50d8ae3SPaolo Bonzini 	 * with vcpu_enter_guest and walk_shadow_page_lockless_begin/end.
2671c50d8ae3SPaolo Bonzini 	 *
2672c50d8ae3SPaolo Bonzini 	 * In addition, kvm_flush_remote_tlbs waits for all vcpus to exit
2673c50d8ae3SPaolo Bonzini 	 * guest mode and/or lockless shadow page table walks.
2674c50d8ae3SPaolo Bonzini 	 */
2675c50d8ae3SPaolo Bonzini 	kvm_flush_remote_tlbs(kvm);
2676c50d8ae3SPaolo Bonzini 
2677c50d8ae3SPaolo Bonzini 	list_for_each_entry_safe(sp, nsp, invalid_list, link) {
2678c50d8ae3SPaolo Bonzini 		WARN_ON(!sp->role.invalid || sp->root_count);
267987654643SDavid Matlack 		kvm_mmu_free_shadow_page(sp);
2680c50d8ae3SPaolo Bonzini 	}
2681c50d8ae3SPaolo Bonzini }
2682c50d8ae3SPaolo Bonzini 
26836b82ef2cSSean Christopherson static unsigned long kvm_mmu_zap_oldest_mmu_pages(struct kvm *kvm,
26846b82ef2cSSean Christopherson 						  unsigned long nr_to_zap)
2685c50d8ae3SPaolo Bonzini {
26866b82ef2cSSean Christopherson 	unsigned long total_zapped = 0;
26876b82ef2cSSean Christopherson 	struct kvm_mmu_page *sp, *tmp;
2688ba7888ddSSean Christopherson 	LIST_HEAD(invalid_list);
26896b82ef2cSSean Christopherson 	bool unstable;
26906b82ef2cSSean Christopherson 	int nr_zapped;
2691c50d8ae3SPaolo Bonzini 
2692c50d8ae3SPaolo Bonzini 	if (list_empty(&kvm->arch.active_mmu_pages))
2693ba7888ddSSean Christopherson 		return 0;
2694c50d8ae3SPaolo Bonzini 
26956b82ef2cSSean Christopherson restart:
26968fc51726SSean Christopherson 	list_for_each_entry_safe_reverse(sp, tmp, &kvm->arch.active_mmu_pages, link) {
26976b82ef2cSSean Christopherson 		/*
26986b82ef2cSSean Christopherson 		 * Don't zap active root pages, the page itself can't be freed
26996b82ef2cSSean Christopherson 		 * and zapping it will just force vCPUs to realloc and reload.
27006b82ef2cSSean Christopherson 		 */
27016b82ef2cSSean Christopherson 		if (sp->root_count)
27026b82ef2cSSean Christopherson 			continue;
27036b82ef2cSSean Christopherson 
27046b82ef2cSSean Christopherson 		unstable = __kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list,
27056b82ef2cSSean Christopherson 						      &nr_zapped);
27066b82ef2cSSean Christopherson 		total_zapped += nr_zapped;
27076b82ef2cSSean Christopherson 		if (total_zapped >= nr_to_zap)
2708ba7888ddSSean Christopherson 			break;
2709ba7888ddSSean Christopherson 
27106b82ef2cSSean Christopherson 		if (unstable)
27116b82ef2cSSean Christopherson 			goto restart;
2712ba7888ddSSean Christopherson 	}
27136b82ef2cSSean Christopherson 
27146b82ef2cSSean Christopherson 	kvm_mmu_commit_zap_page(kvm, &invalid_list);
27156b82ef2cSSean Christopherson 
27166b82ef2cSSean Christopherson 	kvm->stat.mmu_recycled += total_zapped;
27176b82ef2cSSean Christopherson 	return total_zapped;
27186b82ef2cSSean Christopherson }
27196b82ef2cSSean Christopherson 
2720afe8d7e6SSean Christopherson static inline unsigned long kvm_mmu_available_pages(struct kvm *kvm)
2721afe8d7e6SSean Christopherson {
2722afe8d7e6SSean Christopherson 	if (kvm->arch.n_max_mmu_pages > kvm->arch.n_used_mmu_pages)
2723afe8d7e6SSean Christopherson 		return kvm->arch.n_max_mmu_pages -
2724afe8d7e6SSean Christopherson 			kvm->arch.n_used_mmu_pages;
2725afe8d7e6SSean Christopherson 
2726afe8d7e6SSean Christopherson 	return 0;
2727c50d8ae3SPaolo Bonzini }
2728c50d8ae3SPaolo Bonzini 
2729ba7888ddSSean Christopherson static int make_mmu_pages_available(struct kvm_vcpu *vcpu)
2730ba7888ddSSean Christopherson {
27316b82ef2cSSean Christopherson 	unsigned long avail = kvm_mmu_available_pages(vcpu->kvm);
2732ba7888ddSSean Christopherson 
27336b82ef2cSSean Christopherson 	if (likely(avail >= KVM_MIN_FREE_MMU_PAGES))
2734ba7888ddSSean Christopherson 		return 0;
2735ba7888ddSSean Christopherson 
27366b82ef2cSSean Christopherson 	kvm_mmu_zap_oldest_mmu_pages(vcpu->kvm, KVM_REFILL_PAGES - avail);
2737ba7888ddSSean Christopherson 
27386e6ec584SSean Christopherson 	/*
27396e6ec584SSean Christopherson 	 * Note, this check is intentionally soft, it only guarantees that one
27406e6ec584SSean Christopherson 	 * page is available, while the caller may end up allocating as many as
27416e6ec584SSean Christopherson 	 * four pages, e.g. for PAE roots or for 5-level paging.  Temporarily
27426e6ec584SSean Christopherson 	 * exceeding the (arbitrary by default) limit will not harm the host,
2743c4342633SIngo Molnar 	 * being too aggressive may unnecessarily kill the guest, and getting an
27446e6ec584SSean Christopherson 	 * exact count is far more trouble than it's worth, especially in the
27456e6ec584SSean Christopherson 	 * page fault paths.
27466e6ec584SSean Christopherson 	 */
2747ba7888ddSSean Christopherson 	if (!kvm_mmu_available_pages(vcpu->kvm))
2748ba7888ddSSean Christopherson 		return -ENOSPC;
2749ba7888ddSSean Christopherson 	return 0;
2750ba7888ddSSean Christopherson }
2751ba7888ddSSean Christopherson 
2752c50d8ae3SPaolo Bonzini /*
2753c50d8ae3SPaolo Bonzini  * Changing the number of mmu pages allocated to the vm
2754c50d8ae3SPaolo Bonzini  * Note: if goal_nr_mmu_pages is too small, you will get dead lock
2755c50d8ae3SPaolo Bonzini  */
2756c50d8ae3SPaolo Bonzini void kvm_mmu_change_mmu_pages(struct kvm *kvm, unsigned long goal_nr_mmu_pages)
2757c50d8ae3SPaolo Bonzini {
2758531810caSBen Gardon 	write_lock(&kvm->mmu_lock);
2759c50d8ae3SPaolo Bonzini 
2760c50d8ae3SPaolo Bonzini 	if (kvm->arch.n_used_mmu_pages > goal_nr_mmu_pages) {
27616b82ef2cSSean Christopherson 		kvm_mmu_zap_oldest_mmu_pages(kvm, kvm->arch.n_used_mmu_pages -
27626b82ef2cSSean Christopherson 						  goal_nr_mmu_pages);
2763c50d8ae3SPaolo Bonzini 
2764c50d8ae3SPaolo Bonzini 		goal_nr_mmu_pages = kvm->arch.n_used_mmu_pages;
2765c50d8ae3SPaolo Bonzini 	}
2766c50d8ae3SPaolo Bonzini 
2767c50d8ae3SPaolo Bonzini 	kvm->arch.n_max_mmu_pages = goal_nr_mmu_pages;
2768c50d8ae3SPaolo Bonzini 
2769531810caSBen Gardon 	write_unlock(&kvm->mmu_lock);
2770c50d8ae3SPaolo Bonzini }
2771c50d8ae3SPaolo Bonzini 
2772c50d8ae3SPaolo Bonzini int kvm_mmu_unprotect_page(struct kvm *kvm, gfn_t gfn)
2773c50d8ae3SPaolo Bonzini {
2774c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
2775c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
2776c50d8ae3SPaolo Bonzini 	int r;
2777c50d8ae3SPaolo Bonzini 
2778c50d8ae3SPaolo Bonzini 	pgprintk("%s: looking for gfn %llx\n", __func__, gfn);
2779c50d8ae3SPaolo Bonzini 	r = 0;
2780531810caSBen Gardon 	write_lock(&kvm->mmu_lock);
2781767d8d8dSLai Jiangshan 	for_each_gfn_valid_sp_with_gptes(kvm, sp, gfn) {
2782c50d8ae3SPaolo Bonzini 		pgprintk("%s: gfn %llx role %x\n", __func__, gfn,
2783c50d8ae3SPaolo Bonzini 			 sp->role.word);
2784c50d8ae3SPaolo Bonzini 		r = 1;
2785c50d8ae3SPaolo Bonzini 		kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list);
2786c50d8ae3SPaolo Bonzini 	}
2787c50d8ae3SPaolo Bonzini 	kvm_mmu_commit_zap_page(kvm, &invalid_list);
2788531810caSBen Gardon 	write_unlock(&kvm->mmu_lock);
2789c50d8ae3SPaolo Bonzini 
2790c50d8ae3SPaolo Bonzini 	return r;
2791c50d8ae3SPaolo Bonzini }
279296ad91aeSSean Christopherson 
279396ad91aeSSean Christopherson static int kvm_mmu_unprotect_page_virt(struct kvm_vcpu *vcpu, gva_t gva)
279496ad91aeSSean Christopherson {
279596ad91aeSSean Christopherson 	gpa_t gpa;
279696ad91aeSSean Christopherson 	int r;
279796ad91aeSSean Christopherson 
2798347a0d0dSPaolo Bonzini 	if (vcpu->arch.mmu->root_role.direct)
279996ad91aeSSean Christopherson 		return 0;
280096ad91aeSSean Christopherson 
280196ad91aeSSean Christopherson 	gpa = kvm_mmu_gva_to_gpa_read(vcpu, gva, NULL);
280296ad91aeSSean Christopherson 
280396ad91aeSSean Christopherson 	r = kvm_mmu_unprotect_page(vcpu->kvm, gpa >> PAGE_SHIFT);
280496ad91aeSSean Christopherson 
280596ad91aeSSean Christopherson 	return r;
280696ad91aeSSean Christopherson }
2807c50d8ae3SPaolo Bonzini 
28084d78d0b3SBen Gardon static void kvm_unsync_page(struct kvm *kvm, struct kvm_mmu_page *sp)
2809c50d8ae3SPaolo Bonzini {
2810c50d8ae3SPaolo Bonzini 	trace_kvm_mmu_unsync_page(sp);
28114d78d0b3SBen Gardon 	++kvm->stat.mmu_unsync;
2812c50d8ae3SPaolo Bonzini 	sp->unsync = 1;
2813c50d8ae3SPaolo Bonzini 
2814c50d8ae3SPaolo Bonzini 	kvm_mmu_mark_parents_unsync(sp);
2815c50d8ae3SPaolo Bonzini }
2816c50d8ae3SPaolo Bonzini 
28170337f585SSean Christopherson /*
28180337f585SSean Christopherson  * Attempt to unsync any shadow pages that can be reached by the specified gfn,
28190337f585SSean Christopherson  * KVM is creating a writable mapping for said gfn.  Returns 0 if all pages
28200337f585SSean Christopherson  * were marked unsync (or if there is no shadow page), -EPERM if the SPTE must
28210337f585SSean Christopherson  * be write-protected.
28220337f585SSean Christopherson  */
28238283e36aSBen Gardon int mmu_try_to_unsync_pages(struct kvm *kvm, const struct kvm_memory_slot *slot,
28242839180cSPaolo Bonzini 			    gfn_t gfn, bool can_unsync, bool prefetch)
2825c50d8ae3SPaolo Bonzini {
2826c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
2827ce25681dSSean Christopherson 	bool locked = false;
2828c50d8ae3SPaolo Bonzini 
28290337f585SSean Christopherson 	/*
28300337f585SSean Christopherson 	 * Force write-protection if the page is being tracked.  Note, the page
28310337f585SSean Christopherson 	 * track machinery is used to write-protect upper-level shadow pages,
28320337f585SSean Christopherson 	 * i.e. this guards the role.level == 4K assertion below!
28330337f585SSean Christopherson 	 */
28344d78d0b3SBen Gardon 	if (kvm_slot_page_track_is_active(kvm, slot, gfn, KVM_PAGE_TRACK_WRITE))
28350337f585SSean Christopherson 		return -EPERM;
2836c50d8ae3SPaolo Bonzini 
28370337f585SSean Christopherson 	/*
28380337f585SSean Christopherson 	 * The page is not write-tracked, mark existing shadow pages unsync
28390337f585SSean Christopherson 	 * unless KVM is synchronizing an unsync SP (can_unsync = false).  In
28400337f585SSean Christopherson 	 * that case, KVM must complete emulation of the guest TLB flush before
28410337f585SSean Christopherson 	 * allowing shadow pages to become unsync (writable by the guest).
28420337f585SSean Christopherson 	 */
2843767d8d8dSLai Jiangshan 	for_each_gfn_valid_sp_with_gptes(kvm, sp, gfn) {
2844c50d8ae3SPaolo Bonzini 		if (!can_unsync)
28450337f585SSean Christopherson 			return -EPERM;
2846c50d8ae3SPaolo Bonzini 
2847c50d8ae3SPaolo Bonzini 		if (sp->unsync)
2848c50d8ae3SPaolo Bonzini 			continue;
2849c50d8ae3SPaolo Bonzini 
28502839180cSPaolo Bonzini 		if (prefetch)
2851f1c4a88cSLai Jiangshan 			return -EEXIST;
2852f1c4a88cSLai Jiangshan 
2853ce25681dSSean Christopherson 		/*
2854ce25681dSSean Christopherson 		 * TDP MMU page faults require an additional spinlock as they
2855ce25681dSSean Christopherson 		 * run with mmu_lock held for read, not write, and the unsync
2856ce25681dSSean Christopherson 		 * logic is not thread safe.  Take the spinklock regardless of
2857ce25681dSSean Christopherson 		 * the MMU type to avoid extra conditionals/parameters, there's
2858ce25681dSSean Christopherson 		 * no meaningful penalty if mmu_lock is held for write.
2859ce25681dSSean Christopherson 		 */
2860ce25681dSSean Christopherson 		if (!locked) {
2861ce25681dSSean Christopherson 			locked = true;
28624d78d0b3SBen Gardon 			spin_lock(&kvm->arch.mmu_unsync_pages_lock);
2863ce25681dSSean Christopherson 
2864ce25681dSSean Christopherson 			/*
2865ce25681dSSean Christopherson 			 * Recheck after taking the spinlock, a different vCPU
2866ce25681dSSean Christopherson 			 * may have since marked the page unsync.  A false
2867ce25681dSSean Christopherson 			 * positive on the unprotected check above is not
2868ce25681dSSean Christopherson 			 * possible as clearing sp->unsync _must_ hold mmu_lock
2869ce25681dSSean Christopherson 			 * for write, i.e. unsync cannot transition from 0->1
2870ce25681dSSean Christopherson 			 * while this CPU holds mmu_lock for read (or write).
2871ce25681dSSean Christopherson 			 */
2872ce25681dSSean Christopherson 			if (READ_ONCE(sp->unsync))
2873ce25681dSSean Christopherson 				continue;
2874ce25681dSSean Christopherson 		}
2875ce25681dSSean Christopherson 
28763bae0459SSean Christopherson 		WARN_ON(sp->role.level != PG_LEVEL_4K);
28774d78d0b3SBen Gardon 		kvm_unsync_page(kvm, sp);
2878c50d8ae3SPaolo Bonzini 	}
2879ce25681dSSean Christopherson 	if (locked)
28804d78d0b3SBen Gardon 		spin_unlock(&kvm->arch.mmu_unsync_pages_lock);
2881c50d8ae3SPaolo Bonzini 
2882c50d8ae3SPaolo Bonzini 	/*
2883c50d8ae3SPaolo Bonzini 	 * We need to ensure that the marking of unsync pages is visible
2884c50d8ae3SPaolo Bonzini 	 * before the SPTE is updated to allow writes because
2885c50d8ae3SPaolo Bonzini 	 * kvm_mmu_sync_roots() checks the unsync flags without holding
2886c50d8ae3SPaolo Bonzini 	 * the MMU lock and so can race with this. If the SPTE was updated
2887c50d8ae3SPaolo Bonzini 	 * before the page had been marked as unsync-ed, something like the
2888c50d8ae3SPaolo Bonzini 	 * following could happen:
2889c50d8ae3SPaolo Bonzini 	 *
2890c50d8ae3SPaolo Bonzini 	 * CPU 1                    CPU 2
2891c50d8ae3SPaolo Bonzini 	 * ---------------------------------------------------------------------
2892c50d8ae3SPaolo Bonzini 	 * 1.2 Host updates SPTE
2893c50d8ae3SPaolo Bonzini 	 *     to be writable
2894c50d8ae3SPaolo Bonzini 	 *                      2.1 Guest writes a GPTE for GVA X.
2895c50d8ae3SPaolo Bonzini 	 *                          (GPTE being in the guest page table shadowed
2896c50d8ae3SPaolo Bonzini 	 *                           by the SP from CPU 1.)
2897c50d8ae3SPaolo Bonzini 	 *                          This reads SPTE during the page table walk.
2898c50d8ae3SPaolo Bonzini 	 *                          Since SPTE.W is read as 1, there is no
2899c50d8ae3SPaolo Bonzini 	 *                          fault.
2900c50d8ae3SPaolo Bonzini 	 *
2901c50d8ae3SPaolo Bonzini 	 *                      2.2 Guest issues TLB flush.
2902c50d8ae3SPaolo Bonzini 	 *                          That causes a VM Exit.
2903c50d8ae3SPaolo Bonzini 	 *
29040337f585SSean Christopherson 	 *                      2.3 Walking of unsync pages sees sp->unsync is
29050337f585SSean Christopherson 	 *                          false and skips the page.
2906c50d8ae3SPaolo Bonzini 	 *
2907c50d8ae3SPaolo Bonzini 	 *                      2.4 Guest accesses GVA X.
2908c50d8ae3SPaolo Bonzini 	 *                          Since the mapping in the SP was not updated,
2909c50d8ae3SPaolo Bonzini 	 *                          so the old mapping for GVA X incorrectly
2910c50d8ae3SPaolo Bonzini 	 *                          gets used.
2911c50d8ae3SPaolo Bonzini 	 * 1.1 Host marks SP
2912c50d8ae3SPaolo Bonzini 	 *     as unsync
2913c50d8ae3SPaolo Bonzini 	 *     (sp->unsync = true)
2914c50d8ae3SPaolo Bonzini 	 *
2915c50d8ae3SPaolo Bonzini 	 * The write barrier below ensures that 1.1 happens before 1.2 and thus
2916264d3dc1SLai Jiangshan 	 * the situation in 2.4 does not arise.  It pairs with the read barrier
2917264d3dc1SLai Jiangshan 	 * in is_unsync_root(), placed between 2.1's load of SPTE.W and 2.3.
2918c50d8ae3SPaolo Bonzini 	 */
2919c50d8ae3SPaolo Bonzini 	smp_wmb();
2920c50d8ae3SPaolo Bonzini 
29210337f585SSean Christopherson 	return 0;
2922c50d8ae3SPaolo Bonzini }
2923c50d8ae3SPaolo Bonzini 
29248a9f566aSDavid Matlack static int mmu_set_spte(struct kvm_vcpu *vcpu, struct kvm_memory_slot *slot,
29258a9f566aSDavid Matlack 			u64 *sptep, unsigned int pte_access, gfn_t gfn,
2926a12f4381SPaolo Bonzini 			kvm_pfn_t pfn, struct kvm_page_fault *fault)
2927799a4190SBen Gardon {
2928d786c778SPaolo Bonzini 	struct kvm_mmu_page *sp = sptep_to_sp(sptep);
2929eb5cd7ffSPaolo Bonzini 	int level = sp->role.level;
2930c50d8ae3SPaolo Bonzini 	int was_rmapped = 0;
2931c4371c2aSSean Christopherson 	int ret = RET_PF_FIXED;
2932c50d8ae3SPaolo Bonzini 	bool flush = false;
2933ad67e480SPaolo Bonzini 	bool wrprot;
2934d786c778SPaolo Bonzini 	u64 spte;
2935c50d8ae3SPaolo Bonzini 
2936a12f4381SPaolo Bonzini 	/* Prefetching always gets a writable pfn.  */
2937a12f4381SPaolo Bonzini 	bool host_writable = !fault || fault->map_writable;
29382839180cSPaolo Bonzini 	bool prefetch = !fault || fault->prefetch;
2939a12f4381SPaolo Bonzini 	bool write_fault = fault && fault->write;
2940c50d8ae3SPaolo Bonzini 
2941c50d8ae3SPaolo Bonzini 	pgprintk("%s: spte %llx write_fault %d gfn %llx\n", __func__,
2942c50d8ae3SPaolo Bonzini 		 *sptep, write_fault, gfn);
2943c50d8ae3SPaolo Bonzini 
2944a54aa15cSSean Christopherson 	if (unlikely(is_noslot_pfn(pfn))) {
29451075d41eSSean Christopherson 		vcpu->stat.pf_mmio_spte_created++;
2946a54aa15cSSean Christopherson 		mark_mmio_spte(vcpu, sptep, gfn, pte_access);
2947a54aa15cSSean Christopherson 		return RET_PF_EMULATE;
2948a54aa15cSSean Christopherson 	}
2949a54aa15cSSean Christopherson 
2950c50d8ae3SPaolo Bonzini 	if (is_shadow_present_pte(*sptep)) {
2951c50d8ae3SPaolo Bonzini 		/*
2952c50d8ae3SPaolo Bonzini 		 * If we overwrite a PTE page pointer with a 2MB PMD, unlink
2953c50d8ae3SPaolo Bonzini 		 * the parent of the now unreachable PTE.
2954c50d8ae3SPaolo Bonzini 		 */
29553bae0459SSean Christopherson 		if (level > PG_LEVEL_4K && !is_large_pte(*sptep)) {
2956c50d8ae3SPaolo Bonzini 			struct kvm_mmu_page *child;
2957c50d8ae3SPaolo Bonzini 			u64 pte = *sptep;
2958c50d8ae3SPaolo Bonzini 
29595e3edd7eSSean Christopherson 			child = spte_to_child_sp(pte);
2960c50d8ae3SPaolo Bonzini 			drop_parent_pte(child, sptep);
2961c50d8ae3SPaolo Bonzini 			flush = true;
2962c50d8ae3SPaolo Bonzini 		} else if (pfn != spte_to_pfn(*sptep)) {
2963c50d8ae3SPaolo Bonzini 			pgprintk("hfn old %llx new %llx\n",
2964c50d8ae3SPaolo Bonzini 				 spte_to_pfn(*sptep), pfn);
2965c50d8ae3SPaolo Bonzini 			drop_spte(vcpu->kvm, sptep);
2966c50d8ae3SPaolo Bonzini 			flush = true;
2967c50d8ae3SPaolo Bonzini 		} else
2968c50d8ae3SPaolo Bonzini 			was_rmapped = 1;
2969c50d8ae3SPaolo Bonzini 	}
2970c50d8ae3SPaolo Bonzini 
29712839180cSPaolo Bonzini 	wrprot = make_spte(vcpu, sp, slot, pte_access, gfn, pfn, *sptep, prefetch,
29727158bee4SPaolo Bonzini 			   true, host_writable, &spte);
2973d786c778SPaolo Bonzini 
2974d786c778SPaolo Bonzini 	if (*sptep == spte) {
2975d786c778SPaolo Bonzini 		ret = RET_PF_SPURIOUS;
2976d786c778SPaolo Bonzini 	} else {
2977d786c778SPaolo Bonzini 		flush |= mmu_spte_update(sptep, spte);
29785959ff4aSMaxim Levitsky 		trace_kvm_mmu_set_spte(level, gfn, sptep);
2979c50d8ae3SPaolo Bonzini 	}
2980c50d8ae3SPaolo Bonzini 
2981ad67e480SPaolo Bonzini 	if (wrprot) {
2982c50d8ae3SPaolo Bonzini 		if (write_fault)
2983c50d8ae3SPaolo Bonzini 			ret = RET_PF_EMULATE;
2984c50d8ae3SPaolo Bonzini 	}
2985c50d8ae3SPaolo Bonzini 
2986d786c778SPaolo Bonzini 	if (flush)
29874ad980aeSHou Wenlong 		kvm_flush_remote_tlbs_gfn(vcpu->kvm, gfn, level);
2988c50d8ae3SPaolo Bonzini 
2989c50d8ae3SPaolo Bonzini 	pgprintk("%s: setting spte %llx\n", __func__, *sptep);
2990c50d8ae3SPaolo Bonzini 
2991c50d8ae3SPaolo Bonzini 	if (!was_rmapped) {
2992d786c778SPaolo Bonzini 		WARN_ON_ONCE(ret == RET_PF_SPURIOUS);
29936a97575dSDavid Matlack 		rmap_add(vcpu, slot, sptep, gfn, pte_access);
29946a97575dSDavid Matlack 	} else {
29956a97575dSDavid Matlack 		/* Already rmapped but the pte_access bits may have changed. */
299679e48cecSSean Christopherson 		kvm_mmu_page_set_access(sp, spte_index(sptep), pte_access);
2997c50d8ae3SPaolo Bonzini 	}
2998c50d8ae3SPaolo Bonzini 
2999c50d8ae3SPaolo Bonzini 	return ret;
3000c50d8ae3SPaolo Bonzini }
3001c50d8ae3SPaolo Bonzini 
3002c50d8ae3SPaolo Bonzini static int direct_pte_prefetch_many(struct kvm_vcpu *vcpu,
3003c50d8ae3SPaolo Bonzini 				    struct kvm_mmu_page *sp,
3004c50d8ae3SPaolo Bonzini 				    u64 *start, u64 *end)
3005c50d8ae3SPaolo Bonzini {
3006c50d8ae3SPaolo Bonzini 	struct page *pages[PTE_PREFETCH_NUM];
3007c50d8ae3SPaolo Bonzini 	struct kvm_memory_slot *slot;
30080a2b64c5SBen Gardon 	unsigned int access = sp->role.access;
3009c50d8ae3SPaolo Bonzini 	int i, ret;
3010c50d8ae3SPaolo Bonzini 	gfn_t gfn;
3011c50d8ae3SPaolo Bonzini 
301279e48cecSSean Christopherson 	gfn = kvm_mmu_page_get_gfn(sp, spte_index(start));
3013c50d8ae3SPaolo Bonzini 	slot = gfn_to_memslot_dirty_bitmap(vcpu, gfn, access & ACC_WRITE_MASK);
3014c50d8ae3SPaolo Bonzini 	if (!slot)
3015c50d8ae3SPaolo Bonzini 		return -1;
3016c50d8ae3SPaolo Bonzini 
3017c50d8ae3SPaolo Bonzini 	ret = gfn_to_page_many_atomic(slot, gfn, pages, end - start);
3018c50d8ae3SPaolo Bonzini 	if (ret <= 0)
3019c50d8ae3SPaolo Bonzini 		return -1;
3020c50d8ae3SPaolo Bonzini 
3021c50d8ae3SPaolo Bonzini 	for (i = 0; i < ret; i++, gfn++, start++) {
30228a9f566aSDavid Matlack 		mmu_set_spte(vcpu, slot, start, access, gfn,
3023a12f4381SPaolo Bonzini 			     page_to_pfn(pages[i]), NULL);
3024c50d8ae3SPaolo Bonzini 		put_page(pages[i]);
3025c50d8ae3SPaolo Bonzini 	}
3026c50d8ae3SPaolo Bonzini 
3027c50d8ae3SPaolo Bonzini 	return 0;
3028c50d8ae3SPaolo Bonzini }
3029c50d8ae3SPaolo Bonzini 
3030c50d8ae3SPaolo Bonzini static void __direct_pte_prefetch(struct kvm_vcpu *vcpu,
3031c50d8ae3SPaolo Bonzini 				  struct kvm_mmu_page *sp, u64 *sptep)
3032c50d8ae3SPaolo Bonzini {
3033c50d8ae3SPaolo Bonzini 	u64 *spte, *start = NULL;
3034c50d8ae3SPaolo Bonzini 	int i;
3035c50d8ae3SPaolo Bonzini 
3036c50d8ae3SPaolo Bonzini 	WARN_ON(!sp->role.direct);
3037c50d8ae3SPaolo Bonzini 
303879e48cecSSean Christopherson 	i = spte_index(sptep) & ~(PTE_PREFETCH_NUM - 1);
3039c50d8ae3SPaolo Bonzini 	spte = sp->spt + i;
3040c50d8ae3SPaolo Bonzini 
3041c50d8ae3SPaolo Bonzini 	for (i = 0; i < PTE_PREFETCH_NUM; i++, spte++) {
3042c50d8ae3SPaolo Bonzini 		if (is_shadow_present_pte(*spte) || spte == sptep) {
3043c50d8ae3SPaolo Bonzini 			if (!start)
3044c50d8ae3SPaolo Bonzini 				continue;
3045c50d8ae3SPaolo Bonzini 			if (direct_pte_prefetch_many(vcpu, sp, start, spte) < 0)
3046c6cecc4bSSean Christopherson 				return;
3047c50d8ae3SPaolo Bonzini 			start = NULL;
3048c50d8ae3SPaolo Bonzini 		} else if (!start)
3049c50d8ae3SPaolo Bonzini 			start = spte;
3050c50d8ae3SPaolo Bonzini 	}
3051c6cecc4bSSean Christopherson 	if (start)
3052c6cecc4bSSean Christopherson 		direct_pte_prefetch_many(vcpu, sp, start, spte);
3053c50d8ae3SPaolo Bonzini }
3054c50d8ae3SPaolo Bonzini 
3055c50d8ae3SPaolo Bonzini static void direct_pte_prefetch(struct kvm_vcpu *vcpu, u64 *sptep)
3056c50d8ae3SPaolo Bonzini {
3057c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
3058c50d8ae3SPaolo Bonzini 
305957354682SSean Christopherson 	sp = sptep_to_sp(sptep);
3060c50d8ae3SPaolo Bonzini 
3061c50d8ae3SPaolo Bonzini 	/*
3062c50d8ae3SPaolo Bonzini 	 * Without accessed bits, there's no way to distinguish between
3063c50d8ae3SPaolo Bonzini 	 * actually accessed translations and prefetched, so disable pte
3064c50d8ae3SPaolo Bonzini 	 * prefetch if accessed bits aren't available.
3065c50d8ae3SPaolo Bonzini 	 */
3066c50d8ae3SPaolo Bonzini 	if (sp_ad_disabled(sp))
3067c50d8ae3SPaolo Bonzini 		return;
3068c50d8ae3SPaolo Bonzini 
30693bae0459SSean Christopherson 	if (sp->role.level > PG_LEVEL_4K)
3070c50d8ae3SPaolo Bonzini 		return;
3071c50d8ae3SPaolo Bonzini 
30724a42d848SDavid Stevens 	/*
30734a42d848SDavid Stevens 	 * If addresses are being invalidated, skip prefetching to avoid
30744a42d848SDavid Stevens 	 * accidentally prefetching those addresses.
30754a42d848SDavid Stevens 	 */
307620ec3ebdSChao Peng 	if (unlikely(vcpu->kvm->mmu_invalidate_in_progress))
30774a42d848SDavid Stevens 		return;
30784a42d848SDavid Stevens 
3079c50d8ae3SPaolo Bonzini 	__direct_pte_prefetch(vcpu, sp, sptep);
3080c50d8ae3SPaolo Bonzini }
3081c50d8ae3SPaolo Bonzini 
308265e3b446SSean Christopherson /*
308365e3b446SSean Christopherson  * Lookup the mapping level for @gfn in the current mm.
308465e3b446SSean Christopherson  *
308565e3b446SSean Christopherson  * WARNING!  Use of host_pfn_mapping_level() requires the caller and the end
308665e3b446SSean Christopherson  * consumer to be tied into KVM's handlers for MMU notifier events!
308765e3b446SSean Christopherson  *
308865e3b446SSean Christopherson  * There are several ways to safely use this helper:
308965e3b446SSean Christopherson  *
309020ec3ebdSChao Peng  * - Check mmu_invalidate_retry_hva() after grabbing the mapping level, before
309165e3b446SSean Christopherson  *   consuming it.  In this case, mmu_lock doesn't need to be held during the
309265e3b446SSean Christopherson  *   lookup, but it does need to be held while checking the MMU notifier.
309365e3b446SSean Christopherson  *
309465e3b446SSean Christopherson  * - Hold mmu_lock AND ensure there is no in-progress MMU notifier invalidation
309565e3b446SSean Christopherson  *   event for the hva.  This can be done by explicit checking the MMU notifier
309665e3b446SSean Christopherson  *   or by ensuring that KVM already has a valid mapping that covers the hva.
309765e3b446SSean Christopherson  *
309865e3b446SSean Christopherson  * - Do not use the result to install new mappings, e.g. use the host mapping
309965e3b446SSean Christopherson  *   level only to decide whether or not to zap an entry.  In this case, it's
310065e3b446SSean Christopherson  *   not required to hold mmu_lock (though it's highly likely the caller will
310165e3b446SSean Christopherson  *   want to hold mmu_lock anyways, e.g. to modify SPTEs).
310265e3b446SSean Christopherson  *
310365e3b446SSean Christopherson  * Note!  The lookup can still race with modifications to host page tables, but
310465e3b446SSean Christopherson  * the above "rules" ensure KVM will not _consume_ the result of the walk if a
310565e3b446SSean Christopherson  * race with the primary MMU occurs.
310665e3b446SSean Christopherson  */
3107a8ac499bSSean Christopherson static int host_pfn_mapping_level(struct kvm *kvm, gfn_t gfn,
31088ca6f063SBen Gardon 				  const struct kvm_memory_slot *slot)
3109db543216SSean Christopherson {
3110284dc493SSean Christopherson 	int level = PG_LEVEL_4K;
3111db543216SSean Christopherson 	unsigned long hva;
311244187235SMingwei Zhang 	unsigned long flags;
311344187235SMingwei Zhang 	pgd_t pgd;
311444187235SMingwei Zhang 	p4d_t p4d;
311544187235SMingwei Zhang 	pud_t pud;
311644187235SMingwei Zhang 	pmd_t pmd;
3117db543216SSean Christopherson 
31185d49f08cSSean Christopherson 	/*
3119293e306eSSean Christopherson 	 * Note, using the already-retrieved memslot and __gfn_to_hva_memslot()
3120293e306eSSean Christopherson 	 * is not solely for performance, it's also necessary to avoid the
3121293e306eSSean Christopherson 	 * "writable" check in __gfn_to_hva_many(), which will always fail on
3122293e306eSSean Christopherson 	 * read-only memslots due to gfn_to_hva() assuming writes.  Earlier
3123293e306eSSean Christopherson 	 * page fault steps have already verified the guest isn't writing a
3124293e306eSSean Christopherson 	 * read-only memslot.
3125293e306eSSean Christopherson 	 */
3126db543216SSean Christopherson 	hva = __gfn_to_hva_memslot(slot, gfn);
3127db543216SSean Christopherson 
312844187235SMingwei Zhang 	/*
312965e3b446SSean Christopherson 	 * Disable IRQs to prevent concurrent tear down of host page tables,
313065e3b446SSean Christopherson 	 * e.g. if the primary MMU promotes a P*D to a huge page and then frees
313165e3b446SSean Christopherson 	 * the original page table.
313244187235SMingwei Zhang 	 */
313344187235SMingwei Zhang 	local_irq_save(flags);
3134db543216SSean Christopherson 
313565e3b446SSean Christopherson 	/*
313665e3b446SSean Christopherson 	 * Read each entry once.  As above, a non-leaf entry can be promoted to
313765e3b446SSean Christopherson 	 * a huge page _during_ this walk.  Re-reading the entry could send the
313865e3b446SSean Christopherson 	 * walk into the weeks, e.g. p*d_large() returns false (sees the old
313965e3b446SSean Christopherson 	 * value) and then p*d_offset() walks into the target huge page instead
314065e3b446SSean Christopherson 	 * of the old page table (sees the new value).
314165e3b446SSean Christopherson 	 */
314244187235SMingwei Zhang 	pgd = READ_ONCE(*pgd_offset(kvm->mm, hva));
314344187235SMingwei Zhang 	if (pgd_none(pgd))
314444187235SMingwei Zhang 		goto out;
314544187235SMingwei Zhang 
314644187235SMingwei Zhang 	p4d = READ_ONCE(*p4d_offset(&pgd, hva));
314744187235SMingwei Zhang 	if (p4d_none(p4d) || !p4d_present(p4d))
314844187235SMingwei Zhang 		goto out;
314944187235SMingwei Zhang 
315044187235SMingwei Zhang 	pud = READ_ONCE(*pud_offset(&p4d, hva));
315144187235SMingwei Zhang 	if (pud_none(pud) || !pud_present(pud))
315244187235SMingwei Zhang 		goto out;
315344187235SMingwei Zhang 
315444187235SMingwei Zhang 	if (pud_large(pud)) {
315544187235SMingwei Zhang 		level = PG_LEVEL_1G;
315644187235SMingwei Zhang 		goto out;
315744187235SMingwei Zhang 	}
315844187235SMingwei Zhang 
315944187235SMingwei Zhang 	pmd = READ_ONCE(*pmd_offset(&pud, hva));
316044187235SMingwei Zhang 	if (pmd_none(pmd) || !pmd_present(pmd))
316144187235SMingwei Zhang 		goto out;
316244187235SMingwei Zhang 
316344187235SMingwei Zhang 	if (pmd_large(pmd))
316444187235SMingwei Zhang 		level = PG_LEVEL_2M;
316544187235SMingwei Zhang 
316644187235SMingwei Zhang out:
316744187235SMingwei Zhang 	local_irq_restore(flags);
3168db543216SSean Christopherson 	return level;
3169db543216SSean Christopherson }
3170db543216SSean Christopherson 
31718ca6f063SBen Gardon int kvm_mmu_max_mapping_level(struct kvm *kvm,
31728ca6f063SBen Gardon 			      const struct kvm_memory_slot *slot, gfn_t gfn,
3173a8ac499bSSean Christopherson 			      int max_level)
31741b6d9d9eSSean Christopherson {
31751b6d9d9eSSean Christopherson 	struct kvm_lpage_info *linfo;
3176ec607a56SPaolo Bonzini 	int host_level;
31771b6d9d9eSSean Christopherson 
31781b6d9d9eSSean Christopherson 	max_level = min(max_level, max_huge_page_level);
31791b6d9d9eSSean Christopherson 	for ( ; max_level > PG_LEVEL_4K; max_level--) {
31801b6d9d9eSSean Christopherson 		linfo = lpage_info_slot(gfn, slot, max_level);
31811b6d9d9eSSean Christopherson 		if (!linfo->disallow_lpage)
31821b6d9d9eSSean Christopherson 			break;
31831b6d9d9eSSean Christopherson 	}
31841b6d9d9eSSean Christopherson 
31851b6d9d9eSSean Christopherson 	if (max_level == PG_LEVEL_4K)
31861b6d9d9eSSean Christopherson 		return PG_LEVEL_4K;
31871b6d9d9eSSean Christopherson 
3188a8ac499bSSean Christopherson 	host_level = host_pfn_mapping_level(kvm, gfn, slot);
3189ec607a56SPaolo Bonzini 	return min(host_level, max_level);
31901b6d9d9eSSean Christopherson }
31911b6d9d9eSSean Christopherson 
319273a3c659SPaolo Bonzini void kvm_mmu_hugepage_adjust(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
31930885904dSSean Christopherson {
3194e710c5f6SDavid Matlack 	struct kvm_memory_slot *slot = fault->slot;
319517eff019SSean Christopherson 	kvm_pfn_t mask;
31960885904dSSean Christopherson 
319773a3c659SPaolo Bonzini 	fault->huge_page_disallowed = fault->exec && fault->nx_huge_page_workaround_enabled;
31983cf06612SSean Christopherson 
319973a3c659SPaolo Bonzini 	if (unlikely(fault->max_level == PG_LEVEL_4K))
320073a3c659SPaolo Bonzini 		return;
320117eff019SSean Christopherson 
32025d49f08cSSean Christopherson 	if (is_error_noslot_pfn(fault->pfn))
320373a3c659SPaolo Bonzini 		return;
320417eff019SSean Christopherson 
3205e710c5f6SDavid Matlack 	if (kvm_slot_dirty_track_enabled(slot))
320673a3c659SPaolo Bonzini 		return;
3207293e306eSSean Christopherson 
32083cf06612SSean Christopherson 	/*
32093cf06612SSean Christopherson 	 * Enforce the iTLB multihit workaround after capturing the requested
32103cf06612SSean Christopherson 	 * level, which will be used to do precise, accurate accounting.
32113cf06612SSean Christopherson 	 */
321273a3c659SPaolo Bonzini 	fault->req_level = kvm_mmu_max_mapping_level(vcpu->kvm, slot,
3213a8ac499bSSean Christopherson 						     fault->gfn, fault->max_level);
321473a3c659SPaolo Bonzini 	if (fault->req_level == PG_LEVEL_4K || fault->huge_page_disallowed)
321573a3c659SPaolo Bonzini 		return;
32164cd071d1SSean Christopherson 
32170885904dSSean Christopherson 	/*
321820ec3ebdSChao Peng 	 * mmu_invalidate_retry() was successful and mmu_lock is held, so
32194cd071d1SSean Christopherson 	 * the pmd can't be split from under us.
32200885904dSSean Christopherson 	 */
322173a3c659SPaolo Bonzini 	fault->goal_level = fault->req_level;
322273a3c659SPaolo Bonzini 	mask = KVM_PAGES_PER_HPAGE(fault->goal_level) - 1;
322373a3c659SPaolo Bonzini 	VM_BUG_ON((fault->gfn & mask) != (fault->pfn & mask));
322473a3c659SPaolo Bonzini 	fault->pfn &= ~mask;
32250885904dSSean Christopherson }
32260885904dSSean Christopherson 
3227536f0e6aSPaolo Bonzini void disallowed_hugepage_adjust(struct kvm_page_fault *fault, u64 spte, int cur_level)
3228c50d8ae3SPaolo Bonzini {
3229536f0e6aSPaolo Bonzini 	if (cur_level > PG_LEVEL_4K &&
3230536f0e6aSPaolo Bonzini 	    cur_level == fault->goal_level &&
3231c50d8ae3SPaolo Bonzini 	    is_shadow_present_pte(spte) &&
323276901e56SMingwei Zhang 	    !is_large_pte(spte) &&
323376901e56SMingwei Zhang 	    spte_to_child_sp(spte)->nx_huge_page_disallowed) {
3234c50d8ae3SPaolo Bonzini 		/*
32356c882ef4SDavid Matlack 		 * A small SPTE exists for this pfn, but FNAME(fetch),
32366c882ef4SDavid Matlack 		 * direct_map(), or kvm_tdp_mmu_map() would like to create a
32376c882ef4SDavid Matlack 		 * large PTE instead: just force them to go down another level,
32386c882ef4SDavid Matlack 		 * patching back for them into pfn the next 9 bits of the
32396c882ef4SDavid Matlack 		 * address.
3240c50d8ae3SPaolo Bonzini 		 */
3241536f0e6aSPaolo Bonzini 		u64 page_mask = KVM_PAGES_PER_HPAGE(cur_level) -
3242536f0e6aSPaolo Bonzini 				KVM_PAGES_PER_HPAGE(cur_level - 1);
3243536f0e6aSPaolo Bonzini 		fault->pfn |= fault->gfn & page_mask;
3244536f0e6aSPaolo Bonzini 		fault->goal_level--;
3245c50d8ae3SPaolo Bonzini 	}
3246c50d8ae3SPaolo Bonzini }
3247c50d8ae3SPaolo Bonzini 
32486c882ef4SDavid Matlack static int direct_map(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
3249c50d8ae3SPaolo Bonzini {
3250c50d8ae3SPaolo Bonzini 	struct kvm_shadow_walk_iterator it;
3251c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
325273a3c659SPaolo Bonzini 	int ret;
325343b74355SPaolo Bonzini 	gfn_t base_gfn = fault->gfn;
3254c50d8ae3SPaolo Bonzini 
325573a3c659SPaolo Bonzini 	kvm_mmu_hugepage_adjust(vcpu, fault);
32564cd071d1SSean Christopherson 
3257f0066d94SPaolo Bonzini 	trace_kvm_mmu_spte_requested(fault);
325843b74355SPaolo Bonzini 	for_each_shadow_entry(vcpu, fault->addr, it) {
3259c50d8ae3SPaolo Bonzini 		/*
3260c50d8ae3SPaolo Bonzini 		 * We cannot overwrite existing page tables with an NX
3261c50d8ae3SPaolo Bonzini 		 * large page, as the leaf could be executable.
3262c50d8ae3SPaolo Bonzini 		 */
326373a3c659SPaolo Bonzini 		if (fault->nx_huge_page_workaround_enabled)
3264536f0e6aSPaolo Bonzini 			disallowed_hugepage_adjust(fault, *it.sptep, it.level);
3265c50d8ae3SPaolo Bonzini 
3266c667a3baSHou Wenlong 		base_gfn = gfn_round_for_level(fault->gfn, it.level);
326773a3c659SPaolo Bonzini 		if (it.level == fault->goal_level)
3268c50d8ae3SPaolo Bonzini 			break;
3269c50d8ae3SPaolo Bonzini 
32702e65e842SDavid Matlack 		sp = kvm_mmu_get_child_sp(vcpu, it.sptep, base_gfn, true, ACC_ALL);
32710cd8dc73SPaolo Bonzini 		if (sp == ERR_PTR(-EEXIST))
32720cd8dc73SPaolo Bonzini 			continue;
3273c50d8ae3SPaolo Bonzini 
3274c50d8ae3SPaolo Bonzini 		link_shadow_page(vcpu, it.sptep, sp);
3275b5b0977fSSean Christopherson 		if (fault->huge_page_disallowed)
327655c510e2SSean Christopherson 			account_nx_huge_page(vcpu->kvm, sp,
3277428e9216SSean Christopherson 					     fault->req_level >= it.level);
3278c50d8ae3SPaolo Bonzini 	}
3279c50d8ae3SPaolo Bonzini 
3280b1a429fbSSean Christopherson 	if (WARN_ON_ONCE(it.level != fault->goal_level))
3281b1a429fbSSean Christopherson 		return -EFAULT;
3282b1a429fbSSean Christopherson 
32838a9f566aSDavid Matlack 	ret = mmu_set_spte(vcpu, fault->slot, it.sptep, ACC_ALL,
3284a12f4381SPaolo Bonzini 			   base_gfn, fault->pfn, fault);
328512703759SSean Christopherson 	if (ret == RET_PF_SPURIOUS)
328612703759SSean Christopherson 		return ret;
328712703759SSean Christopherson 
3288c50d8ae3SPaolo Bonzini 	direct_pte_prefetch(vcpu, it.sptep);
3289c50d8ae3SPaolo Bonzini 	return ret;
3290c50d8ae3SPaolo Bonzini }
3291c50d8ae3SPaolo Bonzini 
3292cd08d178SDavid Matlack static void kvm_send_hwpoison_signal(struct kvm_memory_slot *slot, gfn_t gfn)
3293c50d8ae3SPaolo Bonzini {
3294cd08d178SDavid Matlack 	unsigned long hva = gfn_to_hva_memslot(slot, gfn);
3295cd08d178SDavid Matlack 
3296cd08d178SDavid Matlack 	send_sig_mceerr(BUS_MCEERR_AR, (void __user *)hva, PAGE_SHIFT, current);
3297c50d8ae3SPaolo Bonzini }
3298c50d8ae3SPaolo Bonzini 
3299cd08d178SDavid Matlack static int kvm_handle_error_pfn(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
3300c50d8ae3SPaolo Bonzini {
3301cd08d178SDavid Matlack 	if (is_sigpending_pfn(fault->pfn)) {
330276657687SPeter Xu 		kvm_handle_signal_exit(vcpu);
330376657687SPeter Xu 		return -EINTR;
330476657687SPeter Xu 	}
330576657687SPeter Xu 
3306c50d8ae3SPaolo Bonzini 	/*
3307c50d8ae3SPaolo Bonzini 	 * Do not cache the mmio info caused by writing the readonly gfn
3308c50d8ae3SPaolo Bonzini 	 * into the spte otherwise read access on readonly gfn also can
3309c50d8ae3SPaolo Bonzini 	 * caused mmio page fault and treat it as mmio access.
3310c50d8ae3SPaolo Bonzini 	 */
3311cd08d178SDavid Matlack 	if (fault->pfn == KVM_PFN_ERR_RO_FAULT)
3312c50d8ae3SPaolo Bonzini 		return RET_PF_EMULATE;
3313c50d8ae3SPaolo Bonzini 
3314cd08d178SDavid Matlack 	if (fault->pfn == KVM_PFN_ERR_HWPOISON) {
3315cd08d178SDavid Matlack 		kvm_send_hwpoison_signal(fault->slot, fault->gfn);
3316c50d8ae3SPaolo Bonzini 		return RET_PF_RETRY;
3317c50d8ae3SPaolo Bonzini 	}
3318c50d8ae3SPaolo Bonzini 
3319c50d8ae3SPaolo Bonzini 	return -EFAULT;
3320c50d8ae3SPaolo Bonzini }
3321c50d8ae3SPaolo Bonzini 
3322354c908cSDavid Matlack static int kvm_handle_noslot_fault(struct kvm_vcpu *vcpu,
3323354c908cSDavid Matlack 				   struct kvm_page_fault *fault,
33245276c616SSean Christopherson 				   unsigned int access)
3325c50d8ae3SPaolo Bonzini {
33263a13f4feSPaolo Bonzini 	gva_t gva = fault->is_tdp ? 0 : fault->addr;
33273a13f4feSPaolo Bonzini 
33283a13f4feSPaolo Bonzini 	vcpu_cache_mmio_info(vcpu, gva, fault->gfn,
3329c50d8ae3SPaolo Bonzini 			     access & shadow_mmio_access_mask);
3330354c908cSDavid Matlack 
333130ab5901SSean Christopherson 	/*
333230ab5901SSean Christopherson 	 * If MMIO caching is disabled, emulate immediately without
333330ab5901SSean Christopherson 	 * touching the shadow page tables as attempting to install an
3334354c908cSDavid Matlack 	 * MMIO SPTE will just be an expensive nop.
333530ab5901SSean Christopherson 	 */
3336354c908cSDavid Matlack 	if (unlikely(!enable_mmio_caching))
33375276c616SSean Christopherson 		return RET_PF_EMULATE;
3338354c908cSDavid Matlack 
3339354c908cSDavid Matlack 	/*
3340354c908cSDavid Matlack 	 * Do not create an MMIO SPTE for a gfn greater than host.MAXPHYADDR,
3341354c908cSDavid Matlack 	 * any guest that generates such gfns is running nested and is being
3342354c908cSDavid Matlack 	 * tricked by L0 userspace (you can observe gfn > L1.MAXPHYADDR if and
3343354c908cSDavid Matlack 	 * only if L1's MAXPHYADDR is inaccurate with respect to the
3344354c908cSDavid Matlack 	 * hardware's).
3345354c908cSDavid Matlack 	 */
3346354c908cSDavid Matlack 	if (unlikely(fault->gfn > kvm_mmu_max_gfn()))
3347354c908cSDavid Matlack 		return RET_PF_EMULATE;
3348c50d8ae3SPaolo Bonzini 
33495276c616SSean Christopherson 	return RET_PF_CONTINUE;
3350c50d8ae3SPaolo Bonzini }
3351c50d8ae3SPaolo Bonzini 
33523c8ad5a6SPaolo Bonzini static bool page_fault_can_be_fast(struct kvm_page_fault *fault)
3353c50d8ae3SPaolo Bonzini {
3354c50d8ae3SPaolo Bonzini 	/*
33555c64aba5SSean Christopherson 	 * Page faults with reserved bits set, i.e. faults on MMIO SPTEs, only
33565c64aba5SSean Christopherson 	 * reach the common page fault handler if the SPTE has an invalid MMIO
33575c64aba5SSean Christopherson 	 * generation number.  Refreshing the MMIO generation needs to go down
33585c64aba5SSean Christopherson 	 * the slow path.  Note, EPT Misconfigs do NOT set the PRESENT flag!
3359c50d8ae3SPaolo Bonzini 	 */
33603c8ad5a6SPaolo Bonzini 	if (fault->rsvd)
3361c50d8ae3SPaolo Bonzini 		return false;
3362c50d8ae3SPaolo Bonzini 
3363c50d8ae3SPaolo Bonzini 	/*
3364c50d8ae3SPaolo Bonzini 	 * #PF can be fast if:
3365c50d8ae3SPaolo Bonzini 	 *
336654275f74SSean Christopherson 	 * 1. The shadow page table entry is not present and A/D bits are
336754275f74SSean Christopherson 	 *    disabled _by KVM_, which could mean that the fault is potentially
336854275f74SSean Christopherson 	 *    caused by access tracking (if enabled).  If A/D bits are enabled
336954275f74SSean Christopherson 	 *    by KVM, but disabled by L1 for L2, KVM is forced to disable A/D
337054275f74SSean Christopherson 	 *    bits for L2 and employ access tracking, but the fast page fault
337154275f74SSean Christopherson 	 *    mechanism only supports direct MMUs.
337254275f74SSean Christopherson 	 * 2. The shadow page table entry is present, the access is a write,
337354275f74SSean Christopherson 	 *    and no reserved bits are set (MMIO SPTEs cannot be "fixed"), i.e.
337454275f74SSean Christopherson 	 *    the fault was caused by a write-protection violation.  If the
337554275f74SSean Christopherson 	 *    SPTE is MMU-writable (determined later), the fault can be fixed
337654275f74SSean Christopherson 	 *    by setting the Writable bit, which can be done out of mmu_lock.
3377c50d8ae3SPaolo Bonzini 	 */
33785c64aba5SSean Christopherson 	if (!fault->present)
33795c64aba5SSean Christopherson 		return !kvm_ad_enabled();
33805c64aba5SSean Christopherson 
33815c64aba5SSean Christopherson 	/*
33825c64aba5SSean Christopherson 	 * Note, instruction fetches and writes are mutually exclusive, ignore
33835c64aba5SSean Christopherson 	 * the "exec" flag.
33845c64aba5SSean Christopherson 	 */
33855c64aba5SSean Christopherson 	return fault->write;
3386c50d8ae3SPaolo Bonzini }
3387c50d8ae3SPaolo Bonzini 
3388c50d8ae3SPaolo Bonzini /*
3389c50d8ae3SPaolo Bonzini  * Returns true if the SPTE was fixed successfully. Otherwise,
3390c50d8ae3SPaolo Bonzini  * someone else modified the SPTE from its original value.
3391c50d8ae3SPaolo Bonzini  */
3392f3d90f90SSean Christopherson static bool fast_pf_fix_direct_spte(struct kvm_vcpu *vcpu,
3393f3d90f90SSean Christopherson 				    struct kvm_page_fault *fault,
3394c50d8ae3SPaolo Bonzini 				    u64 *sptep, u64 old_spte, u64 new_spte)
3395c50d8ae3SPaolo Bonzini {
3396c50d8ae3SPaolo Bonzini 	/*
3397c50d8ae3SPaolo Bonzini 	 * Theoretically we could also set dirty bit (and flush TLB) here in
3398c50d8ae3SPaolo Bonzini 	 * order to eliminate unnecessary PML logging. See comments in
3399c50d8ae3SPaolo Bonzini 	 * set_spte. But fast_page_fault is very unlikely to happen with PML
3400c50d8ae3SPaolo Bonzini 	 * enabled, so we do not do this. This might result in the same GPA
3401c50d8ae3SPaolo Bonzini 	 * to be logged in PML buffer again when the write really happens, and
3402c50d8ae3SPaolo Bonzini 	 * eventually to be called by mark_page_dirty twice. But it's also no
3403c50d8ae3SPaolo Bonzini 	 * harm. This also avoids the TLB flush needed after setting dirty bit
3404c50d8ae3SPaolo Bonzini 	 * so non-PML cases won't be impacted.
3405c50d8ae3SPaolo Bonzini 	 *
3406c50d8ae3SPaolo Bonzini 	 * Compare with set_spte where instead shadow_dirty_mask is set.
3407c50d8ae3SPaolo Bonzini 	 */
34082db2f46fSUros Bizjak 	if (!try_cmpxchg64(sptep, &old_spte, new_spte))
3409c50d8ae3SPaolo Bonzini 		return false;
3410c50d8ae3SPaolo Bonzini 
3411e710c5f6SDavid Matlack 	if (is_writable_pte(new_spte) && !is_writable_pte(old_spte))
3412e710c5f6SDavid Matlack 		mark_page_dirty_in_slot(vcpu->kvm, fault->slot, fault->gfn);
3413c50d8ae3SPaolo Bonzini 
3414c50d8ae3SPaolo Bonzini 	return true;
3415c50d8ae3SPaolo Bonzini }
3416c50d8ae3SPaolo Bonzini 
34173c8ad5a6SPaolo Bonzini static bool is_access_allowed(struct kvm_page_fault *fault, u64 spte)
3418c50d8ae3SPaolo Bonzini {
34193c8ad5a6SPaolo Bonzini 	if (fault->exec)
3420c50d8ae3SPaolo Bonzini 		return is_executable_pte(spte);
3421c50d8ae3SPaolo Bonzini 
34223c8ad5a6SPaolo Bonzini 	if (fault->write)
3423c50d8ae3SPaolo Bonzini 		return is_writable_pte(spte);
3424c50d8ae3SPaolo Bonzini 
3425c50d8ae3SPaolo Bonzini 	/* Fault was on Read access */
3426c50d8ae3SPaolo Bonzini 	return spte & PT_PRESENT_MASK;
3427c50d8ae3SPaolo Bonzini }
3428c50d8ae3SPaolo Bonzini 
3429c50d8ae3SPaolo Bonzini /*
34306e8eb206SDavid Matlack  * Returns the last level spte pointer of the shadow page walk for the given
34316e8eb206SDavid Matlack  * gpa, and sets *spte to the spte value. This spte may be non-preset. If no
34326e8eb206SDavid Matlack  * walk could be performed, returns NULL and *spte does not contain valid data.
34336e8eb206SDavid Matlack  *
34346e8eb206SDavid Matlack  * Contract:
34356e8eb206SDavid Matlack  *  - Must be called between walk_shadow_page_lockless_{begin,end}.
34366e8eb206SDavid Matlack  *  - The returned sptep must not be used after walk_shadow_page_lockless_end.
34376e8eb206SDavid Matlack  */
34386e8eb206SDavid Matlack static u64 *fast_pf_get_last_sptep(struct kvm_vcpu *vcpu, gpa_t gpa, u64 *spte)
34396e8eb206SDavid Matlack {
34406e8eb206SDavid Matlack 	struct kvm_shadow_walk_iterator iterator;
34416e8eb206SDavid Matlack 	u64 old_spte;
34426e8eb206SDavid Matlack 	u64 *sptep = NULL;
34436e8eb206SDavid Matlack 
34446e8eb206SDavid Matlack 	for_each_shadow_entry_lockless(vcpu, gpa, iterator, old_spte) {
34456e8eb206SDavid Matlack 		sptep = iterator.sptep;
34466e8eb206SDavid Matlack 		*spte = old_spte;
34476e8eb206SDavid Matlack 	}
34486e8eb206SDavid Matlack 
34496e8eb206SDavid Matlack 	return sptep;
34506e8eb206SDavid Matlack }
34516e8eb206SDavid Matlack 
34526e8eb206SDavid Matlack /*
3453c4371c2aSSean Christopherson  * Returns one of RET_PF_INVALID, RET_PF_FIXED or RET_PF_SPURIOUS.
3454c50d8ae3SPaolo Bonzini  */
34553c8ad5a6SPaolo Bonzini static int fast_page_fault(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
3456c50d8ae3SPaolo Bonzini {
3457c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
3458c4371c2aSSean Christopherson 	int ret = RET_PF_INVALID;
3459c50d8ae3SPaolo Bonzini 	u64 spte = 0ull;
34606e8eb206SDavid Matlack 	u64 *sptep = NULL;
3461c50d8ae3SPaolo Bonzini 	uint retry_count = 0;
3462c50d8ae3SPaolo Bonzini 
34633c8ad5a6SPaolo Bonzini 	if (!page_fault_can_be_fast(fault))
3464c4371c2aSSean Christopherson 		return ret;
3465c50d8ae3SPaolo Bonzini 
3466c50d8ae3SPaolo Bonzini 	walk_shadow_page_lockless_begin(vcpu);
3467c50d8ae3SPaolo Bonzini 
3468c50d8ae3SPaolo Bonzini 	do {
3469c50d8ae3SPaolo Bonzini 		u64 new_spte;
3470c50d8ae3SPaolo Bonzini 
3471dfe0ecc6SSean Christopherson 		if (tdp_mmu_enabled)
34723c8ad5a6SPaolo Bonzini 			sptep = kvm_tdp_mmu_fast_pf_get_last_sptep(vcpu, fault->addr, &spte);
34736e8eb206SDavid Matlack 		else
34743c8ad5a6SPaolo Bonzini 			sptep = fast_pf_get_last_sptep(vcpu, fault->addr, &spte);
3475c50d8ae3SPaolo Bonzini 
3476ec89e643SSean Christopherson 		if (!is_shadow_present_pte(spte))
3477ec89e643SSean Christopherson 			break;
3478ec89e643SSean Christopherson 
34796e8eb206SDavid Matlack 		sp = sptep_to_sp(sptep);
3480c50d8ae3SPaolo Bonzini 		if (!is_last_spte(spte, sp->role.level))
3481c50d8ae3SPaolo Bonzini 			break;
3482c50d8ae3SPaolo Bonzini 
3483c50d8ae3SPaolo Bonzini 		/*
3484c50d8ae3SPaolo Bonzini 		 * Check whether the memory access that caused the fault would
3485c50d8ae3SPaolo Bonzini 		 * still cause it if it were to be performed right now. If not,
3486c50d8ae3SPaolo Bonzini 		 * then this is a spurious fault caused by TLB lazily flushed,
3487c50d8ae3SPaolo Bonzini 		 * or some other CPU has already fixed the PTE after the
3488c50d8ae3SPaolo Bonzini 		 * current CPU took the fault.
3489c50d8ae3SPaolo Bonzini 		 *
3490c50d8ae3SPaolo Bonzini 		 * Need not check the access of upper level table entries since
3491c50d8ae3SPaolo Bonzini 		 * they are always ACC_ALL.
3492c50d8ae3SPaolo Bonzini 		 */
34933c8ad5a6SPaolo Bonzini 		if (is_access_allowed(fault, spte)) {
3494c4371c2aSSean Christopherson 			ret = RET_PF_SPURIOUS;
3495c50d8ae3SPaolo Bonzini 			break;
3496c50d8ae3SPaolo Bonzini 		}
3497c50d8ae3SPaolo Bonzini 
3498c50d8ae3SPaolo Bonzini 		new_spte = spte;
3499c50d8ae3SPaolo Bonzini 
350054275f74SSean Christopherson 		/*
350154275f74SSean Christopherson 		 * KVM only supports fixing page faults outside of MMU lock for
350254275f74SSean Christopherson 		 * direct MMUs, nested MMUs are always indirect, and KVM always
350354275f74SSean Christopherson 		 * uses A/D bits for non-nested MMUs.  Thus, if A/D bits are
350454275f74SSean Christopherson 		 * enabled, the SPTE can't be an access-tracked SPTE.
350554275f74SSean Christopherson 		 */
350654275f74SSean Christopherson 		if (unlikely(!kvm_ad_enabled()) && is_access_track_spte(spte))
3507c50d8ae3SPaolo Bonzini 			new_spte = restore_acc_track_spte(new_spte);
3508c50d8ae3SPaolo Bonzini 
3509c50d8ae3SPaolo Bonzini 		/*
351054275f74SSean Christopherson 		 * To keep things simple, only SPTEs that are MMU-writable can
351154275f74SSean Christopherson 		 * be made fully writable outside of mmu_lock, e.g. only SPTEs
351254275f74SSean Christopherson 		 * that were write-protected for dirty-logging or access
351354275f74SSean Christopherson 		 * tracking are handled here.  Don't bother checking if the
351454275f74SSean Christopherson 		 * SPTE is writable to prioritize running with A/D bits enabled.
351554275f74SSean Christopherson 		 * The is_access_allowed() check above handles the common case
351654275f74SSean Christopherson 		 * of the fault being spurious, and the SPTE is known to be
351754275f74SSean Christopherson 		 * shadow-present, i.e. except for access tracking restoration
351854275f74SSean Christopherson 		 * making the new SPTE writable, the check is wasteful.
3519c50d8ae3SPaolo Bonzini 		 */
3520706c9c55SSean Christopherson 		if (fault->write && is_mmu_writable_spte(spte)) {
3521c50d8ae3SPaolo Bonzini 			new_spte |= PT_WRITABLE_MASK;
3522c50d8ae3SPaolo Bonzini 
3523c50d8ae3SPaolo Bonzini 			/*
352410c30de0SJunaid Shahid 			 * Do not fix write-permission on the large spte when
352510c30de0SJunaid Shahid 			 * dirty logging is enabled. Since we only dirty the
352610c30de0SJunaid Shahid 			 * first page into the dirty-bitmap in
3527c50d8ae3SPaolo Bonzini 			 * fast_pf_fix_direct_spte(), other pages are missed
3528c50d8ae3SPaolo Bonzini 			 * if its slot has dirty logging enabled.
3529c50d8ae3SPaolo Bonzini 			 *
3530c50d8ae3SPaolo Bonzini 			 * Instead, we let the slow page fault path create a
3531c50d8ae3SPaolo Bonzini 			 * normal spte to fix the access.
3532c50d8ae3SPaolo Bonzini 			 */
353310c30de0SJunaid Shahid 			if (sp->role.level > PG_LEVEL_4K &&
353410c30de0SJunaid Shahid 			    kvm_slot_dirty_track_enabled(fault->slot))
3535c50d8ae3SPaolo Bonzini 				break;
3536c50d8ae3SPaolo Bonzini 		}
3537c50d8ae3SPaolo Bonzini 
3538c50d8ae3SPaolo Bonzini 		/* Verify that the fault can be handled in the fast path */
3539c50d8ae3SPaolo Bonzini 		if (new_spte == spte ||
35403c8ad5a6SPaolo Bonzini 		    !is_access_allowed(fault, new_spte))
3541c50d8ae3SPaolo Bonzini 			break;
3542c50d8ae3SPaolo Bonzini 
3543c50d8ae3SPaolo Bonzini 		/*
3544c50d8ae3SPaolo Bonzini 		 * Currently, fast page fault only works for direct mapping
3545c50d8ae3SPaolo Bonzini 		 * since the gfn is not stable for indirect shadow page. See
35463ecad8c2SMauro Carvalho Chehab 		 * Documentation/virt/kvm/locking.rst to get more detail.
3547c50d8ae3SPaolo Bonzini 		 */
3548e710c5f6SDavid Matlack 		if (fast_pf_fix_direct_spte(vcpu, fault, sptep, spte, new_spte)) {
3549c4371c2aSSean Christopherson 			ret = RET_PF_FIXED;
3550c50d8ae3SPaolo Bonzini 			break;
3551c4371c2aSSean Christopherson 		}
3552c50d8ae3SPaolo Bonzini 
3553c50d8ae3SPaolo Bonzini 		if (++retry_count > 4) {
35548d20bd63SSean Christopherson 			pr_warn_once("Fast #PF retrying more than 4 times.\n");
3555c50d8ae3SPaolo Bonzini 			break;
3556c50d8ae3SPaolo Bonzini 		}
3557c50d8ae3SPaolo Bonzini 
3558c50d8ae3SPaolo Bonzini 	} while (true);
3559c50d8ae3SPaolo Bonzini 
3560f0066d94SPaolo Bonzini 	trace_fast_page_fault(vcpu, fault, sptep, spte, ret);
3561c50d8ae3SPaolo Bonzini 	walk_shadow_page_lockless_end(vcpu);
3562c50d8ae3SPaolo Bonzini 
35631075d41eSSean Christopherson 	if (ret != RET_PF_INVALID)
35641075d41eSSean Christopherson 		vcpu->stat.pf_fast++;
35651075d41eSSean Christopherson 
3566c4371c2aSSean Christopherson 	return ret;
3567c50d8ae3SPaolo Bonzini }
3568c50d8ae3SPaolo Bonzini 
3569c50d8ae3SPaolo Bonzini static void mmu_free_root_page(struct kvm *kvm, hpa_t *root_hpa,
3570c50d8ae3SPaolo Bonzini 			       struct list_head *invalid_list)
3571c50d8ae3SPaolo Bonzini {
3572c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
3573c50d8ae3SPaolo Bonzini 
3574c50d8ae3SPaolo Bonzini 	if (!VALID_PAGE(*root_hpa))
3575c50d8ae3SPaolo Bonzini 		return;
3576c50d8ae3SPaolo Bonzini 
35775e3edd7eSSean Christopherson 	/*
35785e3edd7eSSean Christopherson 	 * The "root" may be a special root, e.g. a PAE entry, treat it as a
35795e3edd7eSSean Christopherson 	 * SPTE to ensure any non-PA bits are dropped.
35805e3edd7eSSean Christopherson 	 */
35815e3edd7eSSean Christopherson 	sp = spte_to_child_sp(*root_hpa);
35829191b8f0SPaolo Bonzini 	if (WARN_ON(!sp))
35839191b8f0SPaolo Bonzini 		return;
358402c00b3aSBen Gardon 
3585897218ffSPaolo Bonzini 	if (is_tdp_mmu_page(sp))
35866103bc07SBen Gardon 		kvm_tdp_mmu_put_root(kvm, sp, false);
358776eb54e7SBen Gardon 	else if (!--sp->root_count && sp->role.invalid)
3588c50d8ae3SPaolo Bonzini 		kvm_mmu_prepare_zap_page(kvm, sp, invalid_list);
3589c50d8ae3SPaolo Bonzini 
3590c50d8ae3SPaolo Bonzini 	*root_hpa = INVALID_PAGE;
3591c50d8ae3SPaolo Bonzini }
3592c50d8ae3SPaolo Bonzini 
3593c50d8ae3SPaolo Bonzini /* roots_to_free must be some combination of the KVM_MMU_ROOT_* flags */
35940c1c92f1SPaolo Bonzini void kvm_mmu_free_roots(struct kvm *kvm, struct kvm_mmu *mmu,
3595c50d8ae3SPaolo Bonzini 			ulong roots_to_free)
3596c50d8ae3SPaolo Bonzini {
3597c50d8ae3SPaolo Bonzini 	int i;
3598c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
3599594bef79SPaolo Bonzini 	bool free_active_root;
3600c50d8ae3SPaolo Bonzini 
3601f94db0c8SSean Christopherson 	WARN_ON_ONCE(roots_to_free & ~KVM_MMU_ROOTS_ALL);
3602f94db0c8SSean Christopherson 
3603c50d8ae3SPaolo Bonzini 	BUILD_BUG_ON(KVM_MMU_NUM_PREV_ROOTS >= BITS_PER_LONG);
3604c50d8ae3SPaolo Bonzini 
3605c50d8ae3SPaolo Bonzini 	/* Before acquiring the MMU lock, see if we need to do any real work. */
3606594bef79SPaolo Bonzini 	free_active_root = (roots_to_free & KVM_MMU_ROOT_CURRENT)
3607594bef79SPaolo Bonzini 		&& VALID_PAGE(mmu->root.hpa);
3608594bef79SPaolo Bonzini 
3609594bef79SPaolo Bonzini 	if (!free_active_root) {
3610c50d8ae3SPaolo Bonzini 		for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
3611c50d8ae3SPaolo Bonzini 			if ((roots_to_free & KVM_MMU_ROOT_PREVIOUS(i)) &&
3612c50d8ae3SPaolo Bonzini 			    VALID_PAGE(mmu->prev_roots[i].hpa))
3613c50d8ae3SPaolo Bonzini 				break;
3614c50d8ae3SPaolo Bonzini 
3615c50d8ae3SPaolo Bonzini 		if (i == KVM_MMU_NUM_PREV_ROOTS)
3616c50d8ae3SPaolo Bonzini 			return;
3617c50d8ae3SPaolo Bonzini 	}
3618c50d8ae3SPaolo Bonzini 
3619531810caSBen Gardon 	write_lock(&kvm->mmu_lock);
3620c50d8ae3SPaolo Bonzini 
3621c50d8ae3SPaolo Bonzini 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
3622c50d8ae3SPaolo Bonzini 		if (roots_to_free & KVM_MMU_ROOT_PREVIOUS(i))
36234d710de9SSean Christopherson 			mmu_free_root_page(kvm, &mmu->prev_roots[i].hpa,
3624c50d8ae3SPaolo Bonzini 					   &invalid_list);
3625c50d8ae3SPaolo Bonzini 
3626c50d8ae3SPaolo Bonzini 	if (free_active_root) {
3627594bef79SPaolo Bonzini 		if (to_shadow_page(mmu->root.hpa)) {
3628b9e5603cSPaolo Bonzini 			mmu_free_root_page(kvm, &mmu->root.hpa, &invalid_list);
362904d45551SSean Christopherson 		} else if (mmu->pae_root) {
3630c834e5e4SSean Christopherson 			for (i = 0; i < 4; ++i) {
3631c834e5e4SSean Christopherson 				if (!IS_VALID_PAE_ROOT(mmu->pae_root[i]))
3632c834e5e4SSean Christopherson 					continue;
3633c834e5e4SSean Christopherson 
3634c834e5e4SSean Christopherson 				mmu_free_root_page(kvm, &mmu->pae_root[i],
3635c50d8ae3SPaolo Bonzini 						   &invalid_list);
3636c834e5e4SSean Christopherson 				mmu->pae_root[i] = INVALID_PAE_ROOT;
3637c50d8ae3SPaolo Bonzini 			}
3638c50d8ae3SPaolo Bonzini 		}
3639b9e5603cSPaolo Bonzini 		mmu->root.hpa = INVALID_PAGE;
3640b9e5603cSPaolo Bonzini 		mmu->root.pgd = 0;
3641c50d8ae3SPaolo Bonzini 	}
3642c50d8ae3SPaolo Bonzini 
36434d710de9SSean Christopherson 	kvm_mmu_commit_zap_page(kvm, &invalid_list);
3644531810caSBen Gardon 	write_unlock(&kvm->mmu_lock);
3645c50d8ae3SPaolo Bonzini }
3646c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_mmu_free_roots);
3647c50d8ae3SPaolo Bonzini 
36480c1c92f1SPaolo Bonzini void kvm_mmu_free_guest_mode_roots(struct kvm *kvm, struct kvm_mmu *mmu)
364925b62c62SSean Christopherson {
365025b62c62SSean Christopherson 	unsigned long roots_to_free = 0;
365125b62c62SSean Christopherson 	hpa_t root_hpa;
365225b62c62SSean Christopherson 	int i;
365325b62c62SSean Christopherson 
365425b62c62SSean Christopherson 	/*
365525b62c62SSean Christopherson 	 * This should not be called while L2 is active, L2 can't invalidate
365625b62c62SSean Christopherson 	 * _only_ its own roots, e.g. INVVPID unconditionally exits.
365725b62c62SSean Christopherson 	 */
36587a458f0eSPaolo Bonzini 	WARN_ON_ONCE(mmu->root_role.guest_mode);
365925b62c62SSean Christopherson 
366025b62c62SSean Christopherson 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
366125b62c62SSean Christopherson 		root_hpa = mmu->prev_roots[i].hpa;
366225b62c62SSean Christopherson 		if (!VALID_PAGE(root_hpa))
366325b62c62SSean Christopherson 			continue;
366425b62c62SSean Christopherson 
366525b62c62SSean Christopherson 		if (!to_shadow_page(root_hpa) ||
366625b62c62SSean Christopherson 			to_shadow_page(root_hpa)->role.guest_mode)
366725b62c62SSean Christopherson 			roots_to_free |= KVM_MMU_ROOT_PREVIOUS(i);
366825b62c62SSean Christopherson 	}
366925b62c62SSean Christopherson 
36700c1c92f1SPaolo Bonzini 	kvm_mmu_free_roots(kvm, mmu, roots_to_free);
367125b62c62SSean Christopherson }
367225b62c62SSean Christopherson EXPORT_SYMBOL_GPL(kvm_mmu_free_guest_mode_roots);
367325b62c62SSean Christopherson 
367425b62c62SSean Christopherson 
3675c50d8ae3SPaolo Bonzini static int mmu_check_root(struct kvm_vcpu *vcpu, gfn_t root_gfn)
3676c50d8ae3SPaolo Bonzini {
3677c50d8ae3SPaolo Bonzini 	int ret = 0;
3678c50d8ae3SPaolo Bonzini 
3679995decb6SVitaly Kuznetsov 	if (!kvm_vcpu_is_visible_gfn(vcpu, root_gfn)) {
3680c50d8ae3SPaolo Bonzini 		kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
3681c50d8ae3SPaolo Bonzini 		ret = 1;
3682c50d8ae3SPaolo Bonzini 	}
3683c50d8ae3SPaolo Bonzini 
3684c50d8ae3SPaolo Bonzini 	return ret;
3685c50d8ae3SPaolo Bonzini }
3686c50d8ae3SPaolo Bonzini 
36872e65e842SDavid Matlack static hpa_t mmu_alloc_root(struct kvm_vcpu *vcpu, gfn_t gfn, int quadrant,
368886938ab6SDavid Matlack 			    u8 level)
3689c50d8ae3SPaolo Bonzini {
36902e65e842SDavid Matlack 	union kvm_mmu_page_role role = vcpu->arch.mmu->root_role;
3691c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
36928123f265SSean Christopherson 
36932e65e842SDavid Matlack 	role.level = level;
36942e65e842SDavid Matlack 	role.quadrant = quadrant;
36952e65e842SDavid Matlack 
36967f497775SDavid Matlack 	WARN_ON_ONCE(quadrant && !role.has_4_byte_gpte);
36977f497775SDavid Matlack 	WARN_ON_ONCE(role.direct && role.has_4_byte_gpte);
36987f497775SDavid Matlack 
369987654643SDavid Matlack 	sp = kvm_mmu_get_shadow_page(vcpu, gfn, role);
37008123f265SSean Christopherson 	++sp->root_count;
37018123f265SSean Christopherson 
37028123f265SSean Christopherson 	return __pa(sp->spt);
37038123f265SSean Christopherson }
37048123f265SSean Christopherson 
37058123f265SSean Christopherson static int mmu_alloc_direct_roots(struct kvm_vcpu *vcpu)
37068123f265SSean Christopherson {
3707b37233c9SSean Christopherson 	struct kvm_mmu *mmu = vcpu->arch.mmu;
3708a972e29cSPaolo Bonzini 	u8 shadow_root_level = mmu->root_role.level;
37098123f265SSean Christopherson 	hpa_t root;
3710c50d8ae3SPaolo Bonzini 	unsigned i;
37114a38162eSPaolo Bonzini 	int r;
37124a38162eSPaolo Bonzini 
37134a38162eSPaolo Bonzini 	write_lock(&vcpu->kvm->mmu_lock);
37144a38162eSPaolo Bonzini 	r = make_mmu_pages_available(vcpu);
37154a38162eSPaolo Bonzini 	if (r < 0)
37164a38162eSPaolo Bonzini 		goto out_unlock;
3717c50d8ae3SPaolo Bonzini 
37181f98f2bdSDavid Matlack 	if (tdp_mmu_enabled) {
371902c00b3aSBen Gardon 		root = kvm_tdp_mmu_get_vcpu_root_hpa(vcpu);
3720b9e5603cSPaolo Bonzini 		mmu->root.hpa = root;
372102c00b3aSBen Gardon 	} else if (shadow_root_level >= PT64_ROOT_4LEVEL) {
372286938ab6SDavid Matlack 		root = mmu_alloc_root(vcpu, 0, 0, shadow_root_level);
3723b9e5603cSPaolo Bonzini 		mmu->root.hpa = root;
37248123f265SSean Christopherson 	} else if (shadow_root_level == PT32E_ROOT_LEVEL) {
37254a38162eSPaolo Bonzini 		if (WARN_ON_ONCE(!mmu->pae_root)) {
37264a38162eSPaolo Bonzini 			r = -EIO;
37274a38162eSPaolo Bonzini 			goto out_unlock;
37284a38162eSPaolo Bonzini 		}
372973ad1606SSean Christopherson 
3730c50d8ae3SPaolo Bonzini 		for (i = 0; i < 4; ++i) {
3731c834e5e4SSean Christopherson 			WARN_ON_ONCE(IS_VALID_PAE_ROOT(mmu->pae_root[i]));
3732c50d8ae3SPaolo Bonzini 
37337f497775SDavid Matlack 			root = mmu_alloc_root(vcpu, i << (30 - PAGE_SHIFT), 0,
37342e65e842SDavid Matlack 					      PT32_ROOT_LEVEL);
373517e368d9SSean Christopherson 			mmu->pae_root[i] = root | PT_PRESENT_MASK |
3736d2263de1SYuan Yao 					   shadow_me_value;
3737c50d8ae3SPaolo Bonzini 		}
3738b9e5603cSPaolo Bonzini 		mmu->root.hpa = __pa(mmu->pae_root);
373973ad1606SSean Christopherson 	} else {
374073ad1606SSean Christopherson 		WARN_ONCE(1, "Bad TDP root level = %d\n", shadow_root_level);
37414a38162eSPaolo Bonzini 		r = -EIO;
37424a38162eSPaolo Bonzini 		goto out_unlock;
374373ad1606SSean Christopherson 	}
37443651c7fcSSean Christopherson 
3745b9e5603cSPaolo Bonzini 	/* root.pgd is ignored for direct MMUs. */
3746b9e5603cSPaolo Bonzini 	mmu->root.pgd = 0;
37474a38162eSPaolo Bonzini out_unlock:
37484a38162eSPaolo Bonzini 	write_unlock(&vcpu->kvm->mmu_lock);
37494a38162eSPaolo Bonzini 	return r;
3750c50d8ae3SPaolo Bonzini }
3751c50d8ae3SPaolo Bonzini 
37521e76a3ceSDavid Stevens static int mmu_first_shadow_root_alloc(struct kvm *kvm)
37531e76a3ceSDavid Stevens {
37541e76a3ceSDavid Stevens 	struct kvm_memslots *slots;
37551e76a3ceSDavid Stevens 	struct kvm_memory_slot *slot;
3756a54d8066SMaciej S. Szmigiero 	int r = 0, i, bkt;
37571e76a3ceSDavid Stevens 
37581e76a3ceSDavid Stevens 	/*
37591e76a3ceSDavid Stevens 	 * Check if this is the first shadow root being allocated before
37601e76a3ceSDavid Stevens 	 * taking the lock.
37611e76a3ceSDavid Stevens 	 */
37621e76a3ceSDavid Stevens 	if (kvm_shadow_root_allocated(kvm))
37631e76a3ceSDavid Stevens 		return 0;
37641e76a3ceSDavid Stevens 
37651e76a3ceSDavid Stevens 	mutex_lock(&kvm->slots_arch_lock);
37661e76a3ceSDavid Stevens 
37671e76a3ceSDavid Stevens 	/* Recheck, under the lock, whether this is the first shadow root. */
37681e76a3ceSDavid Stevens 	if (kvm_shadow_root_allocated(kvm))
37691e76a3ceSDavid Stevens 		goto out_unlock;
37701e76a3ceSDavid Stevens 
37711e76a3ceSDavid Stevens 	/*
37721e76a3ceSDavid Stevens 	 * Check if anything actually needs to be allocated, e.g. all metadata
37731e76a3ceSDavid Stevens 	 * will be allocated upfront if TDP is disabled.
37741e76a3ceSDavid Stevens 	 */
37751e76a3ceSDavid Stevens 	if (kvm_memslots_have_rmaps(kvm) &&
37761e76a3ceSDavid Stevens 	    kvm_page_track_write_tracking_enabled(kvm))
37771e76a3ceSDavid Stevens 		goto out_success;
37781e76a3ceSDavid Stevens 
37791e76a3ceSDavid Stevens 	for (i = 0; i < KVM_ADDRESS_SPACE_NUM; i++) {
37801e76a3ceSDavid Stevens 		slots = __kvm_memslots(kvm, i);
3781a54d8066SMaciej S. Szmigiero 		kvm_for_each_memslot(slot, bkt, slots) {
37821e76a3ceSDavid Stevens 			/*
37831e76a3ceSDavid Stevens 			 * Both of these functions are no-ops if the target is
37841e76a3ceSDavid Stevens 			 * already allocated, so unconditionally calling both
37851e76a3ceSDavid Stevens 			 * is safe.  Intentionally do NOT free allocations on
37861e76a3ceSDavid Stevens 			 * failure to avoid having to track which allocations
37871e76a3ceSDavid Stevens 			 * were made now versus when the memslot was created.
37881e76a3ceSDavid Stevens 			 * The metadata is guaranteed to be freed when the slot
37891e76a3ceSDavid Stevens 			 * is freed, and will be kept/used if userspace retries
37901e76a3ceSDavid Stevens 			 * KVM_RUN instead of killing the VM.
37911e76a3ceSDavid Stevens 			 */
37921e76a3ceSDavid Stevens 			r = memslot_rmap_alloc(slot, slot->npages);
37931e76a3ceSDavid Stevens 			if (r)
37941e76a3ceSDavid Stevens 				goto out_unlock;
37951e76a3ceSDavid Stevens 			r = kvm_page_track_write_tracking_alloc(slot);
37961e76a3ceSDavid Stevens 			if (r)
37971e76a3ceSDavid Stevens 				goto out_unlock;
37981e76a3ceSDavid Stevens 		}
37991e76a3ceSDavid Stevens 	}
38001e76a3ceSDavid Stevens 
38011e76a3ceSDavid Stevens 	/*
38021e76a3ceSDavid Stevens 	 * Ensure that shadow_root_allocated becomes true strictly after
38031e76a3ceSDavid Stevens 	 * all the related pointers are set.
38041e76a3ceSDavid Stevens 	 */
38051e76a3ceSDavid Stevens out_success:
38061e76a3ceSDavid Stevens 	smp_store_release(&kvm->arch.shadow_root_allocated, true);
38071e76a3ceSDavid Stevens 
38081e76a3ceSDavid Stevens out_unlock:
38091e76a3ceSDavid Stevens 	mutex_unlock(&kvm->slots_arch_lock);
38101e76a3ceSDavid Stevens 	return r;
38111e76a3ceSDavid Stevens }
38121e76a3ceSDavid Stevens 
3813c50d8ae3SPaolo Bonzini static int mmu_alloc_shadow_roots(struct kvm_vcpu *vcpu)
3814c50d8ae3SPaolo Bonzini {
3815b37233c9SSean Christopherson 	struct kvm_mmu *mmu = vcpu->arch.mmu;
38166e0918aeSSean Christopherson 	u64 pdptrs[4], pm_mask;
3817be01e8e2SSean Christopherson 	gfn_t root_gfn, root_pgd;
38187f497775SDavid Matlack 	int quadrant, i, r;
38198123f265SSean Christopherson 	hpa_t root;
3820c50d8ae3SPaolo Bonzini 
38212fdcc1b3SPaolo Bonzini 	root_pgd = kvm_mmu_get_guest_pgd(vcpu, mmu);
3822be01e8e2SSean Christopherson 	root_gfn = root_pgd >> PAGE_SHIFT;
3823c50d8ae3SPaolo Bonzini 
3824c50d8ae3SPaolo Bonzini 	if (mmu_check_root(vcpu, root_gfn))
3825c50d8ae3SPaolo Bonzini 		return 1;
3826c50d8ae3SPaolo Bonzini 
3827c50d8ae3SPaolo Bonzini 	/*
38284a38162eSPaolo Bonzini 	 * On SVM, reading PDPTRs might access guest memory, which might fault
38294a38162eSPaolo Bonzini 	 * and thus might sleep.  Grab the PDPTRs before acquiring mmu_lock.
38304a38162eSPaolo Bonzini 	 */
38314d25502aSPaolo Bonzini 	if (mmu->cpu_role.base.level == PT32E_ROOT_LEVEL) {
38326e0918aeSSean Christopherson 		for (i = 0; i < 4; ++i) {
38336e0918aeSSean Christopherson 			pdptrs[i] = mmu->get_pdptr(vcpu, i);
38346e0918aeSSean Christopherson 			if (!(pdptrs[i] & PT_PRESENT_MASK))
38356e0918aeSSean Christopherson 				continue;
38366e0918aeSSean Christopherson 
38376e0918aeSSean Christopherson 			if (mmu_check_root(vcpu, pdptrs[i] >> PAGE_SHIFT))
38386e0918aeSSean Christopherson 				return 1;
38396e0918aeSSean Christopherson 		}
38406e0918aeSSean Christopherson 	}
38416e0918aeSSean Christopherson 
38421e76a3ceSDavid Stevens 	r = mmu_first_shadow_root_alloc(vcpu->kvm);
3843d501f747SBen Gardon 	if (r)
3844d501f747SBen Gardon 		return r;
3845d501f747SBen Gardon 
38464a38162eSPaolo Bonzini 	write_lock(&vcpu->kvm->mmu_lock);
38474a38162eSPaolo Bonzini 	r = make_mmu_pages_available(vcpu);
38484a38162eSPaolo Bonzini 	if (r < 0)
38494a38162eSPaolo Bonzini 		goto out_unlock;
38504a38162eSPaolo Bonzini 
3851c50d8ae3SPaolo Bonzini 	/*
3852c50d8ae3SPaolo Bonzini 	 * Do we shadow a long mode page table? If so we need to
3853c50d8ae3SPaolo Bonzini 	 * write-protect the guests page table root.
3854c50d8ae3SPaolo Bonzini 	 */
38554d25502aSPaolo Bonzini 	if (mmu->cpu_role.base.level >= PT64_ROOT_4LEVEL) {
38568123f265SSean Christopherson 		root = mmu_alloc_root(vcpu, root_gfn, 0,
385786938ab6SDavid Matlack 				      mmu->root_role.level);
3858b9e5603cSPaolo Bonzini 		mmu->root.hpa = root;
3859be01e8e2SSean Christopherson 		goto set_root_pgd;
3860c50d8ae3SPaolo Bonzini 	}
3861c50d8ae3SPaolo Bonzini 
38624a38162eSPaolo Bonzini 	if (WARN_ON_ONCE(!mmu->pae_root)) {
38634a38162eSPaolo Bonzini 		r = -EIO;
38644a38162eSPaolo Bonzini 		goto out_unlock;
38654a38162eSPaolo Bonzini 	}
386673ad1606SSean Christopherson 
3867c50d8ae3SPaolo Bonzini 	/*
3868c50d8ae3SPaolo Bonzini 	 * We shadow a 32 bit page table. This may be a legacy 2-level
3869c50d8ae3SPaolo Bonzini 	 * or a PAE 3-level page table. In either case we need to be aware that
3870c50d8ae3SPaolo Bonzini 	 * the shadow page table may be a PAE or a long mode page table.
3871c50d8ae3SPaolo Bonzini 	 */
3872e54f1ff2SKai Huang 	pm_mask = PT_PRESENT_MASK | shadow_me_value;
3873a972e29cSPaolo Bonzini 	if (mmu->root_role.level >= PT64_ROOT_4LEVEL) {
3874c50d8ae3SPaolo Bonzini 		pm_mask |= PT_ACCESSED_MASK | PT_WRITABLE_MASK | PT_USER_MASK;
3875c50d8ae3SPaolo Bonzini 
387603ca4589SSean Christopherson 		if (WARN_ON_ONCE(!mmu->pml4_root)) {
38774a38162eSPaolo Bonzini 			r = -EIO;
38784a38162eSPaolo Bonzini 			goto out_unlock;
38794a38162eSPaolo Bonzini 		}
388003ca4589SSean Christopherson 		mmu->pml4_root[0] = __pa(mmu->pae_root) | pm_mask;
3881cb0f722aSWei Huang 
3882a972e29cSPaolo Bonzini 		if (mmu->root_role.level == PT64_ROOT_5LEVEL) {
3883cb0f722aSWei Huang 			if (WARN_ON_ONCE(!mmu->pml5_root)) {
3884cb0f722aSWei Huang 				r = -EIO;
3885cb0f722aSWei Huang 				goto out_unlock;
3886cb0f722aSWei Huang 			}
3887cb0f722aSWei Huang 			mmu->pml5_root[0] = __pa(mmu->pml4_root) | pm_mask;
3888cb0f722aSWei Huang 		}
388904d45551SSean Christopherson 	}
389004d45551SSean Christopherson 
3891c50d8ae3SPaolo Bonzini 	for (i = 0; i < 4; ++i) {
3892c834e5e4SSean Christopherson 		WARN_ON_ONCE(IS_VALID_PAE_ROOT(mmu->pae_root[i]));
38936e6ec584SSean Christopherson 
38944d25502aSPaolo Bonzini 		if (mmu->cpu_role.base.level == PT32E_ROOT_LEVEL) {
38956e0918aeSSean Christopherson 			if (!(pdptrs[i] & PT_PRESENT_MASK)) {
3896c834e5e4SSean Christopherson 				mmu->pae_root[i] = INVALID_PAE_ROOT;
3897c50d8ae3SPaolo Bonzini 				continue;
3898c50d8ae3SPaolo Bonzini 			}
38996e0918aeSSean Christopherson 			root_gfn = pdptrs[i] >> PAGE_SHIFT;
3900c50d8ae3SPaolo Bonzini 		}
3901c50d8ae3SPaolo Bonzini 
39027f497775SDavid Matlack 		/*
39037f497775SDavid Matlack 		 * If shadowing 32-bit non-PAE page tables, each PAE page
39047f497775SDavid Matlack 		 * directory maps one quarter of the guest's non-PAE page
39057f497775SDavid Matlack 		 * directory. Othwerise each PAE page direct shadows one guest
39067f497775SDavid Matlack 		 * PAE page directory so that quadrant should be 0.
39077f497775SDavid Matlack 		 */
39087f497775SDavid Matlack 		quadrant = (mmu->cpu_role.base.level == PT32_ROOT_LEVEL) ? i : 0;
39097f497775SDavid Matlack 
39107f497775SDavid Matlack 		root = mmu_alloc_root(vcpu, root_gfn, quadrant, PT32_ROOT_LEVEL);
3911b37233c9SSean Christopherson 		mmu->pae_root[i] = root | pm_mask;
3912c50d8ae3SPaolo Bonzini 	}
3913c50d8ae3SPaolo Bonzini 
3914a972e29cSPaolo Bonzini 	if (mmu->root_role.level == PT64_ROOT_5LEVEL)
3915b9e5603cSPaolo Bonzini 		mmu->root.hpa = __pa(mmu->pml5_root);
3916a972e29cSPaolo Bonzini 	else if (mmu->root_role.level == PT64_ROOT_4LEVEL)
3917b9e5603cSPaolo Bonzini 		mmu->root.hpa = __pa(mmu->pml4_root);
3918ba0a194fSSean Christopherson 	else
3919b9e5603cSPaolo Bonzini 		mmu->root.hpa = __pa(mmu->pae_root);
3920c50d8ae3SPaolo Bonzini 
3921be01e8e2SSean Christopherson set_root_pgd:
3922b9e5603cSPaolo Bonzini 	mmu->root.pgd = root_pgd;
39234a38162eSPaolo Bonzini out_unlock:
39244a38162eSPaolo Bonzini 	write_unlock(&vcpu->kvm->mmu_lock);
3925c50d8ae3SPaolo Bonzini 
3926c6c937d6SLike Xu 	return r;
3927c50d8ae3SPaolo Bonzini }
3928c50d8ae3SPaolo Bonzini 
3929748e52b9SSean Christopherson static int mmu_alloc_special_roots(struct kvm_vcpu *vcpu)
3930c50d8ae3SPaolo Bonzini {
3931748e52b9SSean Christopherson 	struct kvm_mmu *mmu = vcpu->arch.mmu;
3932a972e29cSPaolo Bonzini 	bool need_pml5 = mmu->root_role.level > PT64_ROOT_4LEVEL;
3933cb0f722aSWei Huang 	u64 *pml5_root = NULL;
3934cb0f722aSWei Huang 	u64 *pml4_root = NULL;
3935cb0f722aSWei Huang 	u64 *pae_root;
3936748e52b9SSean Christopherson 
3937748e52b9SSean Christopherson 	/*
3938748e52b9SSean Christopherson 	 * When shadowing 32-bit or PAE NPT with 64-bit NPT, the PML4 and PDP
3939748e52b9SSean Christopherson 	 * tables are allocated and initialized at root creation as there is no
3940748e52b9SSean Christopherson 	 * equivalent level in the guest's NPT to shadow.  Allocate the tables
3941748e52b9SSean Christopherson 	 * on demand, as running a 32-bit L1 VMM on 64-bit KVM is very rare.
3942748e52b9SSean Christopherson 	 */
3943347a0d0dSPaolo Bonzini 	if (mmu->root_role.direct ||
3944347a0d0dSPaolo Bonzini 	    mmu->cpu_role.base.level >= PT64_ROOT_4LEVEL ||
3945a972e29cSPaolo Bonzini 	    mmu->root_role.level < PT64_ROOT_4LEVEL)
3946748e52b9SSean Christopherson 		return 0;
3947748e52b9SSean Christopherson 
3948a717a780SSean Christopherson 	/*
3949a717a780SSean Christopherson 	 * NPT, the only paging mode that uses this horror, uses a fixed number
3950a717a780SSean Christopherson 	 * of levels for the shadow page tables, e.g. all MMUs are 4-level or
3951a717a780SSean Christopherson 	 * all MMus are 5-level.  Thus, this can safely require that pml5_root
3952a717a780SSean Christopherson 	 * is allocated if the other roots are valid and pml5 is needed, as any
3953a717a780SSean Christopherson 	 * prior MMU would also have required pml5.
3954a717a780SSean Christopherson 	 */
3955a717a780SSean Christopherson 	if (mmu->pae_root && mmu->pml4_root && (!need_pml5 || mmu->pml5_root))
3956748e52b9SSean Christopherson 		return 0;
3957748e52b9SSean Christopherson 
3958748e52b9SSean Christopherson 	/*
3959748e52b9SSean Christopherson 	 * The special roots should always be allocated in concert.  Yell and
3960748e52b9SSean Christopherson 	 * bail if KVM ends up in a state where only one of the roots is valid.
3961748e52b9SSean Christopherson 	 */
3962cb0f722aSWei Huang 	if (WARN_ON_ONCE(!tdp_enabled || mmu->pae_root || mmu->pml4_root ||
3963a717a780SSean Christopherson 			 (need_pml5 && mmu->pml5_root)))
3964748e52b9SSean Christopherson 		return -EIO;
3965748e52b9SSean Christopherson 
39664a98623dSSean Christopherson 	/*
39674a98623dSSean Christopherson 	 * Unlike 32-bit NPT, the PDP table doesn't need to be in low mem, and
39684a98623dSSean Christopherson 	 * doesn't need to be decrypted.
39694a98623dSSean Christopherson 	 */
3970748e52b9SSean Christopherson 	pae_root = (void *)get_zeroed_page(GFP_KERNEL_ACCOUNT);
3971748e52b9SSean Christopherson 	if (!pae_root)
3972748e52b9SSean Christopherson 		return -ENOMEM;
3973748e52b9SSean Christopherson 
3974cb0f722aSWei Huang #ifdef CONFIG_X86_64
397503ca4589SSean Christopherson 	pml4_root = (void *)get_zeroed_page(GFP_KERNEL_ACCOUNT);
3976cb0f722aSWei Huang 	if (!pml4_root)
3977cb0f722aSWei Huang 		goto err_pml4;
3978cb0f722aSWei Huang 
3979a717a780SSean Christopherson 	if (need_pml5) {
3980cb0f722aSWei Huang 		pml5_root = (void *)get_zeroed_page(GFP_KERNEL_ACCOUNT);
3981cb0f722aSWei Huang 		if (!pml5_root)
3982cb0f722aSWei Huang 			goto err_pml5;
3983748e52b9SSean Christopherson 	}
3984cb0f722aSWei Huang #endif
3985748e52b9SSean Christopherson 
3986748e52b9SSean Christopherson 	mmu->pae_root = pae_root;
398703ca4589SSean Christopherson 	mmu->pml4_root = pml4_root;
3988cb0f722aSWei Huang 	mmu->pml5_root = pml5_root;
3989748e52b9SSean Christopherson 
3990748e52b9SSean Christopherson 	return 0;
3991cb0f722aSWei Huang 
3992cb0f722aSWei Huang #ifdef CONFIG_X86_64
3993cb0f722aSWei Huang err_pml5:
3994cb0f722aSWei Huang 	free_page((unsigned long)pml4_root);
3995cb0f722aSWei Huang err_pml4:
3996cb0f722aSWei Huang 	free_page((unsigned long)pae_root);
3997cb0f722aSWei Huang 	return -ENOMEM;
3998cb0f722aSWei Huang #endif
3999c50d8ae3SPaolo Bonzini }
4000c50d8ae3SPaolo Bonzini 
4001264d3dc1SLai Jiangshan static bool is_unsync_root(hpa_t root)
4002264d3dc1SLai Jiangshan {
4003264d3dc1SLai Jiangshan 	struct kvm_mmu_page *sp;
4004264d3dc1SLai Jiangshan 
400561b05a9fSLai Jiangshan 	if (!VALID_PAGE(root))
400661b05a9fSLai Jiangshan 		return false;
400761b05a9fSLai Jiangshan 
4008264d3dc1SLai Jiangshan 	/*
4009264d3dc1SLai Jiangshan 	 * The read barrier orders the CPU's read of SPTE.W during the page table
4010264d3dc1SLai Jiangshan 	 * walk before the reads of sp->unsync/sp->unsync_children here.
4011264d3dc1SLai Jiangshan 	 *
4012264d3dc1SLai Jiangshan 	 * Even if another CPU was marking the SP as unsync-ed simultaneously,
4013264d3dc1SLai Jiangshan 	 * any guest page table changes are not guaranteed to be visible anyway
4014264d3dc1SLai Jiangshan 	 * until this VCPU issues a TLB flush strictly after those changes are
4015264d3dc1SLai Jiangshan 	 * made.  We only need to ensure that the other CPU sets these flags
4016264d3dc1SLai Jiangshan 	 * before any actual changes to the page tables are made.  The comments
4017264d3dc1SLai Jiangshan 	 * in mmu_try_to_unsync_pages() describe what could go wrong if this
4018264d3dc1SLai Jiangshan 	 * requirement isn't satisfied.
4019264d3dc1SLai Jiangshan 	 */
4020264d3dc1SLai Jiangshan 	smp_rmb();
4021264d3dc1SLai Jiangshan 	sp = to_shadow_page(root);
40225d6a3221SSean Christopherson 
40235d6a3221SSean Christopherson 	/*
40245d6a3221SSean Christopherson 	 * PAE roots (somewhat arbitrarily) aren't backed by shadow pages, the
40255d6a3221SSean Christopherson 	 * PDPTEs for a given PAE root need to be synchronized individually.
40265d6a3221SSean Christopherson 	 */
40275d6a3221SSean Christopherson 	if (WARN_ON_ONCE(!sp))
40285d6a3221SSean Christopherson 		return false;
40295d6a3221SSean Christopherson 
4030264d3dc1SLai Jiangshan 	if (sp->unsync || sp->unsync_children)
4031264d3dc1SLai Jiangshan 		return true;
4032264d3dc1SLai Jiangshan 
4033264d3dc1SLai Jiangshan 	return false;
4034264d3dc1SLai Jiangshan }
4035264d3dc1SLai Jiangshan 
4036c50d8ae3SPaolo Bonzini void kvm_mmu_sync_roots(struct kvm_vcpu *vcpu)
4037c50d8ae3SPaolo Bonzini {
4038c50d8ae3SPaolo Bonzini 	int i;
4039c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
4040c50d8ae3SPaolo Bonzini 
4041347a0d0dSPaolo Bonzini 	if (vcpu->arch.mmu->root_role.direct)
4042c50d8ae3SPaolo Bonzini 		return;
4043c50d8ae3SPaolo Bonzini 
4044b9e5603cSPaolo Bonzini 	if (!VALID_PAGE(vcpu->arch.mmu->root.hpa))
4045c50d8ae3SPaolo Bonzini 		return;
4046c50d8ae3SPaolo Bonzini 
4047c50d8ae3SPaolo Bonzini 	vcpu_clear_mmio_info(vcpu, MMIO_GVA_ANY);
4048c50d8ae3SPaolo Bonzini 
40494d25502aSPaolo Bonzini 	if (vcpu->arch.mmu->cpu_role.base.level >= PT64_ROOT_4LEVEL) {
4050b9e5603cSPaolo Bonzini 		hpa_t root = vcpu->arch.mmu->root.hpa;
4051e47c4aeeSSean Christopherson 		sp = to_shadow_page(root);
4052c50d8ae3SPaolo Bonzini 
4053264d3dc1SLai Jiangshan 		if (!is_unsync_root(root))
4054c50d8ae3SPaolo Bonzini 			return;
4055c50d8ae3SPaolo Bonzini 
4056531810caSBen Gardon 		write_lock(&vcpu->kvm->mmu_lock);
405765855ed8SLai Jiangshan 		mmu_sync_children(vcpu, sp, true);
4058531810caSBen Gardon 		write_unlock(&vcpu->kvm->mmu_lock);
4059c50d8ae3SPaolo Bonzini 		return;
4060c50d8ae3SPaolo Bonzini 	}
4061c50d8ae3SPaolo Bonzini 
4062531810caSBen Gardon 	write_lock(&vcpu->kvm->mmu_lock);
4063c50d8ae3SPaolo Bonzini 
4064c50d8ae3SPaolo Bonzini 	for (i = 0; i < 4; ++i) {
4065c50d8ae3SPaolo Bonzini 		hpa_t root = vcpu->arch.mmu->pae_root[i];
4066c50d8ae3SPaolo Bonzini 
4067c834e5e4SSean Christopherson 		if (IS_VALID_PAE_ROOT(root)) {
40685e3edd7eSSean Christopherson 			sp = spte_to_child_sp(root);
406965855ed8SLai Jiangshan 			mmu_sync_children(vcpu, sp, true);
4070c50d8ae3SPaolo Bonzini 		}
4071c50d8ae3SPaolo Bonzini 	}
4072c50d8ae3SPaolo Bonzini 
4073531810caSBen Gardon 	write_unlock(&vcpu->kvm->mmu_lock);
4074c50d8ae3SPaolo Bonzini }
4075c50d8ae3SPaolo Bonzini 
407661b05a9fSLai Jiangshan void kvm_mmu_sync_prev_roots(struct kvm_vcpu *vcpu)
407761b05a9fSLai Jiangshan {
407861b05a9fSLai Jiangshan 	unsigned long roots_to_free = 0;
407961b05a9fSLai Jiangshan 	int i;
408061b05a9fSLai Jiangshan 
408161b05a9fSLai Jiangshan 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
408261b05a9fSLai Jiangshan 		if (is_unsync_root(vcpu->arch.mmu->prev_roots[i].hpa))
408361b05a9fSLai Jiangshan 			roots_to_free |= KVM_MMU_ROOT_PREVIOUS(i);
408461b05a9fSLai Jiangshan 
408561b05a9fSLai Jiangshan 	/* sync prev_roots by simply freeing them */
40860c1c92f1SPaolo Bonzini 	kvm_mmu_free_roots(vcpu->kvm, vcpu->arch.mmu, roots_to_free);
408761b05a9fSLai Jiangshan }
408861b05a9fSLai Jiangshan 
40891f5a21eeSLai Jiangshan static gpa_t nonpaging_gva_to_gpa(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu,
40905b22bbe7SLai Jiangshan 				  gpa_t vaddr, u64 access,
4091c50d8ae3SPaolo Bonzini 				  struct x86_exception *exception)
4092c50d8ae3SPaolo Bonzini {
4093c50d8ae3SPaolo Bonzini 	if (exception)
4094c50d8ae3SPaolo Bonzini 		exception->error_code = 0;
4095c59a0f57SLai Jiangshan 	return kvm_translate_gpa(vcpu, mmu, vaddr, access, exception);
4096c50d8ae3SPaolo Bonzini }
4097c50d8ae3SPaolo Bonzini 
4098c50d8ae3SPaolo Bonzini static bool mmio_info_in_cache(struct kvm_vcpu *vcpu, u64 addr, bool direct)
4099c50d8ae3SPaolo Bonzini {
4100c50d8ae3SPaolo Bonzini 	/*
4101c50d8ae3SPaolo Bonzini 	 * A nested guest cannot use the MMIO cache if it is using nested
4102c50d8ae3SPaolo Bonzini 	 * page tables, because cr2 is a nGPA while the cache stores GPAs.
4103c50d8ae3SPaolo Bonzini 	 */
4104c50d8ae3SPaolo Bonzini 	if (mmu_is_nested(vcpu))
4105c50d8ae3SPaolo Bonzini 		return false;
4106c50d8ae3SPaolo Bonzini 
4107c50d8ae3SPaolo Bonzini 	if (direct)
4108c50d8ae3SPaolo Bonzini 		return vcpu_match_mmio_gpa(vcpu, addr);
4109c50d8ae3SPaolo Bonzini 
4110c50d8ae3SPaolo Bonzini 	return vcpu_match_mmio_gva(vcpu, addr);
4111c50d8ae3SPaolo Bonzini }
4112c50d8ae3SPaolo Bonzini 
411395fb5b02SBen Gardon /*
411495fb5b02SBen Gardon  * Return the level of the lowest level SPTE added to sptes.
411595fb5b02SBen Gardon  * That SPTE may be non-present.
4116c5c8c7c5SDavid Matlack  *
4117c5c8c7c5SDavid Matlack  * Must be called between walk_shadow_page_lockless_{begin,end}.
411895fb5b02SBen Gardon  */
411939b4d43eSSean Christopherson static int get_walk(struct kvm_vcpu *vcpu, u64 addr, u64 *sptes, int *root_level)
4120c50d8ae3SPaolo Bonzini {
4121c50d8ae3SPaolo Bonzini 	struct kvm_shadow_walk_iterator iterator;
41222aa07893SSean Christopherson 	int leaf = -1;
412395fb5b02SBen Gardon 	u64 spte;
4124c50d8ae3SPaolo Bonzini 
412539b4d43eSSean Christopherson 	for (shadow_walk_init(&iterator, vcpu, addr),
412639b4d43eSSean Christopherson 	     *root_level = iterator.level;
4127c50d8ae3SPaolo Bonzini 	     shadow_walk_okay(&iterator);
4128c50d8ae3SPaolo Bonzini 	     __shadow_walk_next(&iterator, spte)) {
412995fb5b02SBen Gardon 		leaf = iterator.level;
4130c50d8ae3SPaolo Bonzini 		spte = mmu_spte_get_lockless(iterator.sptep);
4131c50d8ae3SPaolo Bonzini 
4132dde81f94SSean Christopherson 		sptes[leaf] = spte;
413395fb5b02SBen Gardon 	}
413495fb5b02SBen Gardon 
413595fb5b02SBen Gardon 	return leaf;
413695fb5b02SBen Gardon }
413795fb5b02SBen Gardon 
41389aa41879SSean Christopherson /* return true if reserved bit(s) are detected on a valid, non-MMIO SPTE. */
413995fb5b02SBen Gardon static bool get_mmio_spte(struct kvm_vcpu *vcpu, u64 addr, u64 *sptep)
414095fb5b02SBen Gardon {
4141dde81f94SSean Christopherson 	u64 sptes[PT64_ROOT_MAX_LEVEL + 1];
414295fb5b02SBen Gardon 	struct rsvd_bits_validate *rsvd_check;
414339b4d43eSSean Christopherson 	int root, leaf, level;
414495fb5b02SBen Gardon 	bool reserved = false;
414595fb5b02SBen Gardon 
4146c5c8c7c5SDavid Matlack 	walk_shadow_page_lockless_begin(vcpu);
4147c5c8c7c5SDavid Matlack 
414878fdd2f0SSean Christopherson 	if (is_tdp_mmu_active(vcpu))
414939b4d43eSSean Christopherson 		leaf = kvm_tdp_mmu_get_walk(vcpu, addr, sptes, &root);
415095fb5b02SBen Gardon 	else
415139b4d43eSSean Christopherson 		leaf = get_walk(vcpu, addr, sptes, &root);
415295fb5b02SBen Gardon 
4153c5c8c7c5SDavid Matlack 	walk_shadow_page_lockless_end(vcpu);
4154c5c8c7c5SDavid Matlack 
41552aa07893SSean Christopherson 	if (unlikely(leaf < 0)) {
41562aa07893SSean Christopherson 		*sptep = 0ull;
41572aa07893SSean Christopherson 		return reserved;
41582aa07893SSean Christopherson 	}
41592aa07893SSean Christopherson 
41609aa41879SSean Christopherson 	*sptep = sptes[leaf];
41619aa41879SSean Christopherson 
41629aa41879SSean Christopherson 	/*
41639aa41879SSean Christopherson 	 * Skip reserved bits checks on the terminal leaf if it's not a valid
41649aa41879SSean Christopherson 	 * SPTE.  Note, this also (intentionally) skips MMIO SPTEs, which, by
41659aa41879SSean Christopherson 	 * design, always have reserved bits set.  The purpose of the checks is
41669aa41879SSean Christopherson 	 * to detect reserved bits on non-MMIO SPTEs. i.e. buggy SPTEs.
41679aa41879SSean Christopherson 	 */
41689aa41879SSean Christopherson 	if (!is_shadow_present_pte(sptes[leaf]))
41699aa41879SSean Christopherson 		leaf++;
417095fb5b02SBen Gardon 
417195fb5b02SBen Gardon 	rsvd_check = &vcpu->arch.mmu->shadow_zero_check;
417295fb5b02SBen Gardon 
41739aa41879SSean Christopherson 	for (level = root; level >= leaf; level--)
4174961f8445SSean Christopherson 		reserved |= is_rsvd_spte(rsvd_check, sptes[level], level);
4175c50d8ae3SPaolo Bonzini 
4176c50d8ae3SPaolo Bonzini 	if (reserved) {
4177bb4cdf3aSSean Christopherson 		pr_err("%s: reserved bits set on MMU-present spte, addr 0x%llx, hierarchy:\n",
4178c50d8ae3SPaolo Bonzini 		       __func__, addr);
417995fb5b02SBen Gardon 		for (level = root; level >= leaf; level--)
4180bb4cdf3aSSean Christopherson 			pr_err("------ spte = 0x%llx level = %d, rsvd bits = 0x%llx",
4181bb4cdf3aSSean Christopherson 			       sptes[level], level,
4182961f8445SSean Christopherson 			       get_rsvd_bits(rsvd_check, sptes[level], level));
4183c50d8ae3SPaolo Bonzini 	}
4184ddce6208SSean Christopherson 
4185c50d8ae3SPaolo Bonzini 	return reserved;
4186c50d8ae3SPaolo Bonzini }
4187c50d8ae3SPaolo Bonzini 
4188c50d8ae3SPaolo Bonzini static int handle_mmio_page_fault(struct kvm_vcpu *vcpu, u64 addr, bool direct)
4189c50d8ae3SPaolo Bonzini {
4190c50d8ae3SPaolo Bonzini 	u64 spte;
4191c50d8ae3SPaolo Bonzini 	bool reserved;
4192c50d8ae3SPaolo Bonzini 
4193c50d8ae3SPaolo Bonzini 	if (mmio_info_in_cache(vcpu, addr, direct))
4194c50d8ae3SPaolo Bonzini 		return RET_PF_EMULATE;
4195c50d8ae3SPaolo Bonzini 
419695fb5b02SBen Gardon 	reserved = get_mmio_spte(vcpu, addr, &spte);
4197c50d8ae3SPaolo Bonzini 	if (WARN_ON(reserved))
4198c50d8ae3SPaolo Bonzini 		return -EINVAL;
4199c50d8ae3SPaolo Bonzini 
4200c50d8ae3SPaolo Bonzini 	if (is_mmio_spte(spte)) {
4201c50d8ae3SPaolo Bonzini 		gfn_t gfn = get_mmio_spte_gfn(spte);
42020a2b64c5SBen Gardon 		unsigned int access = get_mmio_spte_access(spte);
4203c50d8ae3SPaolo Bonzini 
4204c50d8ae3SPaolo Bonzini 		if (!check_mmio_spte(vcpu, spte))
4205c50d8ae3SPaolo Bonzini 			return RET_PF_INVALID;
4206c50d8ae3SPaolo Bonzini 
4207c50d8ae3SPaolo Bonzini 		if (direct)
4208c50d8ae3SPaolo Bonzini 			addr = 0;
4209c50d8ae3SPaolo Bonzini 
4210c50d8ae3SPaolo Bonzini 		trace_handle_mmio_page_fault(addr, gfn, access);
4211c50d8ae3SPaolo Bonzini 		vcpu_cache_mmio_info(vcpu, addr, gfn, access);
4212c50d8ae3SPaolo Bonzini 		return RET_PF_EMULATE;
4213c50d8ae3SPaolo Bonzini 	}
4214c50d8ae3SPaolo Bonzini 
4215c50d8ae3SPaolo Bonzini 	/*
4216c50d8ae3SPaolo Bonzini 	 * If the page table is zapped by other cpus, let CPU fault again on
4217c50d8ae3SPaolo Bonzini 	 * the address.
4218c50d8ae3SPaolo Bonzini 	 */
4219c50d8ae3SPaolo Bonzini 	return RET_PF_RETRY;
4220c50d8ae3SPaolo Bonzini }
4221c50d8ae3SPaolo Bonzini 
4222c50d8ae3SPaolo Bonzini static bool page_fault_handle_page_track(struct kvm_vcpu *vcpu,
4223b8a5d551SPaolo Bonzini 					 struct kvm_page_fault *fault)
4224c50d8ae3SPaolo Bonzini {
4225b8a5d551SPaolo Bonzini 	if (unlikely(fault->rsvd))
4226c50d8ae3SPaolo Bonzini 		return false;
4227c50d8ae3SPaolo Bonzini 
4228b8a5d551SPaolo Bonzini 	if (!fault->present || !fault->write)
4229c50d8ae3SPaolo Bonzini 		return false;
4230c50d8ae3SPaolo Bonzini 
4231c50d8ae3SPaolo Bonzini 	/*
4232c50d8ae3SPaolo Bonzini 	 * guest is writing the page which is write tracked which can
4233c50d8ae3SPaolo Bonzini 	 * not be fixed by page fault handler.
4234c50d8ae3SPaolo Bonzini 	 */
42359d395a0aSBen Gardon 	if (kvm_slot_page_track_is_active(vcpu->kvm, fault->slot, fault->gfn, KVM_PAGE_TRACK_WRITE))
4236c50d8ae3SPaolo Bonzini 		return true;
4237c50d8ae3SPaolo Bonzini 
4238c50d8ae3SPaolo Bonzini 	return false;
4239c50d8ae3SPaolo Bonzini }
4240c50d8ae3SPaolo Bonzini 
4241c50d8ae3SPaolo Bonzini static void shadow_page_table_clear_flood(struct kvm_vcpu *vcpu, gva_t addr)
4242c50d8ae3SPaolo Bonzini {
4243c50d8ae3SPaolo Bonzini 	struct kvm_shadow_walk_iterator iterator;
4244c50d8ae3SPaolo Bonzini 	u64 spte;
4245c50d8ae3SPaolo Bonzini 
4246c50d8ae3SPaolo Bonzini 	walk_shadow_page_lockless_begin(vcpu);
42473e44dce4SLai Jiangshan 	for_each_shadow_entry_lockless(vcpu, addr, iterator, spte)
4248c50d8ae3SPaolo Bonzini 		clear_sp_write_flooding_count(iterator.sptep);
4249c50d8ae3SPaolo Bonzini 	walk_shadow_page_lockless_end(vcpu);
4250c50d8ae3SPaolo Bonzini }
4251c50d8ae3SPaolo Bonzini 
42526f3c1fc5SLiang Zhang static u32 alloc_apf_token(struct kvm_vcpu *vcpu)
42536f3c1fc5SLiang Zhang {
42546f3c1fc5SLiang Zhang 	/* make sure the token value is not 0 */
42556f3c1fc5SLiang Zhang 	u32 id = vcpu->arch.apf.id;
42566f3c1fc5SLiang Zhang 
42576f3c1fc5SLiang Zhang 	if (id << 12 == 0)
42586f3c1fc5SLiang Zhang 		vcpu->arch.apf.id = 1;
42596f3c1fc5SLiang Zhang 
42606f3c1fc5SLiang Zhang 	return (vcpu->arch.apf.id++ << 12) | vcpu->vcpu_id;
42616f3c1fc5SLiang Zhang }
42626f3c1fc5SLiang Zhang 
4263e8c22266SVitaly Kuznetsov static bool kvm_arch_setup_async_pf(struct kvm_vcpu *vcpu, gpa_t cr2_or_gpa,
42649f1a8526SSean Christopherson 				    gfn_t gfn)
4265c50d8ae3SPaolo Bonzini {
4266c50d8ae3SPaolo Bonzini 	struct kvm_arch_async_pf arch;
4267c50d8ae3SPaolo Bonzini 
42686f3c1fc5SLiang Zhang 	arch.token = alloc_apf_token(vcpu);
4269c50d8ae3SPaolo Bonzini 	arch.gfn = gfn;
4270347a0d0dSPaolo Bonzini 	arch.direct_map = vcpu->arch.mmu->root_role.direct;
42712fdcc1b3SPaolo Bonzini 	arch.cr3 = kvm_mmu_get_guest_pgd(vcpu, vcpu->arch.mmu);
4272c50d8ae3SPaolo Bonzini 
42739f1a8526SSean Christopherson 	return kvm_setup_async_pf(vcpu, cr2_or_gpa,
42749f1a8526SSean Christopherson 				  kvm_vcpu_gfn_to_hva(vcpu, gfn), &arch);
4275c50d8ae3SPaolo Bonzini }
4276c50d8ae3SPaolo Bonzini 
42778a009d5bSSean Christopherson void kvm_arch_async_page_ready(struct kvm_vcpu *vcpu, struct kvm_async_pf *work)
42788a009d5bSSean Christopherson {
42798a009d5bSSean Christopherson 	int r;
42808a009d5bSSean Christopherson 
42818a009d5bSSean Christopherson 	if ((vcpu->arch.mmu->root_role.direct != work->arch.direct_map) ||
42828a009d5bSSean Christopherson 	      work->wakeup_all)
42838a009d5bSSean Christopherson 		return;
42848a009d5bSSean Christopherson 
42858a009d5bSSean Christopherson 	r = kvm_mmu_reload(vcpu);
42868a009d5bSSean Christopherson 	if (unlikely(r))
42878a009d5bSSean Christopherson 		return;
42888a009d5bSSean Christopherson 
42898a009d5bSSean Christopherson 	if (!vcpu->arch.mmu->root_role.direct &&
42902fdcc1b3SPaolo Bonzini 	      work->arch.cr3 != kvm_mmu_get_guest_pgd(vcpu, vcpu->arch.mmu))
42918a009d5bSSean Christopherson 		return;
42928a009d5bSSean Christopherson 
4293258d985fSSean Christopherson 	kvm_mmu_do_page_fault(vcpu, work->cr2_or_gpa, 0, true, NULL);
42948a009d5bSSean Christopherson }
42958a009d5bSSean Christopherson 
4296ba6e3fe2SDavid Matlack static int __kvm_faultin_pfn(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
4297c50d8ae3SPaolo Bonzini {
4298e710c5f6SDavid Matlack 	struct kvm_memory_slot *slot = fault->slot;
4299c50d8ae3SPaolo Bonzini 	bool async;
4300c50d8ae3SPaolo Bonzini 
4301e0c37868SSean Christopherson 	/*
4302e0c37868SSean Christopherson 	 * Retry the page fault if the gfn hit a memslot that is being deleted
4303e0c37868SSean Christopherson 	 * or moved.  This ensures any existing SPTEs for the old memslot will
4304e0c37868SSean Christopherson 	 * be zapped before KVM inserts a new MMIO SPTE for the gfn.
4305e0c37868SSean Christopherson 	 */
4306e0c37868SSean Christopherson 	if (slot && (slot->flags & KVM_MEMSLOT_INVALID))
43075276c616SSean Christopherson 		return RET_PF_RETRY;
4308e0c37868SSean Christopherson 
43099cc13d60SMaxim Levitsky 	if (!kvm_is_visible_memslot(slot)) {
4310c36b7150SPaolo Bonzini 		/* Don't expose private memslots to L2. */
43119cc13d60SMaxim Levitsky 		if (is_guest_mode(vcpu)) {
4312e710c5f6SDavid Matlack 			fault->slot = NULL;
43133647cd04SPaolo Bonzini 			fault->pfn = KVM_PFN_NOSLOT;
43143647cd04SPaolo Bonzini 			fault->map_writable = false;
43155276c616SSean Christopherson 			return RET_PF_CONTINUE;
4316c50d8ae3SPaolo Bonzini 		}
43179cc13d60SMaxim Levitsky 		/*
43189cc13d60SMaxim Levitsky 		 * If the APIC access page exists but is disabled, go directly
43199cc13d60SMaxim Levitsky 		 * to emulation without caching the MMIO access or creating a
43209cc13d60SMaxim Levitsky 		 * MMIO SPTE.  That way the cache doesn't need to be purged
43219cc13d60SMaxim Levitsky 		 * when the AVIC is re-enabled.
43229cc13d60SMaxim Levitsky 		 */
43239cc13d60SMaxim Levitsky 		if (slot && slot->id == APIC_ACCESS_PAGE_PRIVATE_MEMSLOT &&
43245276c616SSean Christopherson 		    !kvm_apicv_activated(vcpu->kvm))
43255276c616SSean Christopherson 			return RET_PF_EMULATE;
43269cc13d60SMaxim Levitsky 	}
4327c50d8ae3SPaolo Bonzini 
4328c50d8ae3SPaolo Bonzini 	async = false;
4329c8b88b33SPeter Xu 	fault->pfn = __gfn_to_pfn_memslot(slot, fault->gfn, false, false, &async,
43303647cd04SPaolo Bonzini 					  fault->write, &fault->map_writable,
43313647cd04SPaolo Bonzini 					  &fault->hva);
4332c50d8ae3SPaolo Bonzini 	if (!async)
43335276c616SSean Christopherson 		return RET_PF_CONTINUE; /* *pfn has correct page already */
4334c50d8ae3SPaolo Bonzini 
43352839180cSPaolo Bonzini 	if (!fault->prefetch && kvm_can_do_async_pf(vcpu)) {
43363647cd04SPaolo Bonzini 		trace_kvm_try_async_get_page(fault->addr, fault->gfn);
43373647cd04SPaolo Bonzini 		if (kvm_find_async_pf_gfn(vcpu, fault->gfn)) {
43381685c0f3SMingwei Zhang 			trace_kvm_async_pf_repeated_fault(fault->addr, fault->gfn);
4339c50d8ae3SPaolo Bonzini 			kvm_make_request(KVM_REQ_APF_HALT, vcpu);
43405276c616SSean Christopherson 			return RET_PF_RETRY;
43415276c616SSean Christopherson 		} else if (kvm_arch_setup_async_pf(vcpu, fault->addr, fault->gfn)) {
43425276c616SSean Christopherson 			return RET_PF_RETRY;
43435276c616SSean Christopherson 		}
4344c50d8ae3SPaolo Bonzini 	}
4345c50d8ae3SPaolo Bonzini 
434676657687SPeter Xu 	/*
434776657687SPeter Xu 	 * Allow gup to bail on pending non-fatal signals when it's also allowed
434876657687SPeter Xu 	 * to wait for IO.  Note, gup always bails if it is unable to quickly
434976657687SPeter Xu 	 * get a page and a fatal signal, i.e. SIGKILL, is pending.
435076657687SPeter Xu 	 */
435176657687SPeter Xu 	fault->pfn = __gfn_to_pfn_memslot(slot, fault->gfn, false, true, NULL,
43523647cd04SPaolo Bonzini 					  fault->write, &fault->map_writable,
43533647cd04SPaolo Bonzini 					  &fault->hva);
43545276c616SSean Christopherson 	return RET_PF_CONTINUE;
4355c50d8ae3SPaolo Bonzini }
4356c50d8ae3SPaolo Bonzini 
4357354c908cSDavid Matlack static int kvm_faultin_pfn(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault,
4358354c908cSDavid Matlack 			   unsigned int access)
4359ba6e3fe2SDavid Matlack {
436056c3a4e4SDavid Matlack 	int ret;
436156c3a4e4SDavid Matlack 
4362ba6e3fe2SDavid Matlack 	fault->mmu_seq = vcpu->kvm->mmu_invalidate_seq;
4363ba6e3fe2SDavid Matlack 	smp_rmb();
4364ba6e3fe2SDavid Matlack 
436556c3a4e4SDavid Matlack 	ret = __kvm_faultin_pfn(vcpu, fault);
436656c3a4e4SDavid Matlack 	if (ret != RET_PF_CONTINUE)
436756c3a4e4SDavid Matlack 		return ret;
436856c3a4e4SDavid Matlack 
436956c3a4e4SDavid Matlack 	if (unlikely(is_error_pfn(fault->pfn)))
4370cd08d178SDavid Matlack 		return kvm_handle_error_pfn(vcpu, fault);
437156c3a4e4SDavid Matlack 
4372354c908cSDavid Matlack 	if (unlikely(!fault->slot))
4373354c908cSDavid Matlack 		return kvm_handle_noslot_fault(vcpu, fault, access);
4374354c908cSDavid Matlack 
437556c3a4e4SDavid Matlack 	return RET_PF_CONTINUE;
4376ba6e3fe2SDavid Matlack }
4377ba6e3fe2SDavid Matlack 
4378a955cad8SSean Christopherson /*
4379a955cad8SSean Christopherson  * Returns true if the page fault is stale and needs to be retried, i.e. if the
4380a955cad8SSean Christopherson  * root was invalidated by a memslot update or a relevant mmu_notifier fired.
4381a955cad8SSean Christopherson  */
4382a955cad8SSean Christopherson static bool is_page_fault_stale(struct kvm_vcpu *vcpu,
4383ba6e3fe2SDavid Matlack 				struct kvm_page_fault *fault)
4384a955cad8SSean Christopherson {
4385b9e5603cSPaolo Bonzini 	struct kvm_mmu_page *sp = to_shadow_page(vcpu->arch.mmu->root.hpa);
438618c841e1SSean Christopherson 
438718c841e1SSean Christopherson 	/* Special roots, e.g. pae_root, are not backed by shadow pages. */
438818c841e1SSean Christopherson 	if (sp && is_obsolete_sp(vcpu->kvm, sp))
438918c841e1SSean Christopherson 		return true;
439018c841e1SSean Christopherson 
439118c841e1SSean Christopherson 	/*
439218c841e1SSean Christopherson 	 * Roots without an associated shadow page are considered invalid if
439318c841e1SSean Christopherson 	 * there is a pending request to free obsolete roots.  The request is
439418c841e1SSean Christopherson 	 * only a hint that the current root _may_ be obsolete and needs to be
439518c841e1SSean Christopherson 	 * reloaded, e.g. if the guest frees a PGD that KVM is tracking as a
439618c841e1SSean Christopherson 	 * previous root, then __kvm_mmu_prepare_zap_page() signals all vCPUs
439718c841e1SSean Christopherson 	 * to reload even if no vCPU is actively using the root.
439818c841e1SSean Christopherson 	 */
4399527d5cd7SSean Christopherson 	if (!sp && kvm_test_request(KVM_REQ_MMU_FREE_OBSOLETE_ROOTS, vcpu))
4400a955cad8SSean Christopherson 		return true;
4401a955cad8SSean Christopherson 
4402a955cad8SSean Christopherson 	return fault->slot &&
4403ba6e3fe2SDavid Matlack 	       mmu_invalidate_retry_hva(vcpu->kvm, fault->mmu_seq, fault->hva);
4404a955cad8SSean Christopherson }
4405a955cad8SSean Christopherson 
44064326e57eSPaolo Bonzini static int direct_page_fault(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
4407c50d8ae3SPaolo Bonzini {
440883f06fa7SSean Christopherson 	int r;
4409c50d8ae3SPaolo Bonzini 
4410b8a5d551SPaolo Bonzini 	if (page_fault_handle_page_track(vcpu, fault))
4411c50d8ae3SPaolo Bonzini 		return RET_PF_EMULATE;
4412c50d8ae3SPaolo Bonzini 
44133c8ad5a6SPaolo Bonzini 	r = fast_page_fault(vcpu, fault);
4414c4371c2aSSean Christopherson 	if (r != RET_PF_INVALID)
4415c4371c2aSSean Christopherson 		return r;
441683291445SSean Christopherson 
4417378f5cd6SSean Christopherson 	r = mmu_topup_memory_caches(vcpu, false);
4418c50d8ae3SPaolo Bonzini 	if (r)
4419c50d8ae3SPaolo Bonzini 		return r;
4420c50d8ae3SPaolo Bonzini 
4421354c908cSDavid Matlack 	r = kvm_faultin_pfn(vcpu, fault, ACC_ALL);
44225276c616SSean Christopherson 	if (r != RET_PF_CONTINUE)
4423367fd790SSean Christopherson 		return r;
4424367fd790SSean Christopherson 
4425367fd790SSean Christopherson 	r = RET_PF_RETRY;
4426531810caSBen Gardon 	write_lock(&vcpu->kvm->mmu_lock);
4427a2855afcSBen Gardon 
4428ba6e3fe2SDavid Matlack 	if (is_page_fault_stale(vcpu, fault))
4429367fd790SSean Christopherson 		goto out_unlock;
4430a955cad8SSean Christopherson 
44317bd7ded6SSean Christopherson 	r = make_mmu_pages_available(vcpu);
44327bd7ded6SSean Christopherson 	if (r)
4433367fd790SSean Christopherson 		goto out_unlock;
4434bb18842eSBen Gardon 
44356c882ef4SDavid Matlack 	r = direct_map(vcpu, fault);
44360f90e1c1SSean Christopherson 
4437367fd790SSean Christopherson out_unlock:
4438531810caSBen Gardon 	write_unlock(&vcpu->kvm->mmu_lock);
44393647cd04SPaolo Bonzini 	kvm_release_pfn_clean(fault->pfn);
4440367fd790SSean Christopherson 	return r;
4441c50d8ae3SPaolo Bonzini }
4442c50d8ae3SPaolo Bonzini 
4443c501040aSPaolo Bonzini static int nonpaging_page_fault(struct kvm_vcpu *vcpu,
4444c501040aSPaolo Bonzini 				struct kvm_page_fault *fault)
44450f90e1c1SSean Christopherson {
44464326e57eSPaolo Bonzini 	pgprintk("%s: gva %lx error %x\n", __func__, fault->addr, fault->error_code);
44470f90e1c1SSean Christopherson 
44480f90e1c1SSean Christopherson 	/* This path builds a PAE pagetable, we can map 2mb pages at maximum. */
44494326e57eSPaolo Bonzini 	fault->max_level = PG_LEVEL_2M;
44504326e57eSPaolo Bonzini 	return direct_page_fault(vcpu, fault);
44510f90e1c1SSean Christopherson }
44520f90e1c1SSean Christopherson 
4453c50d8ae3SPaolo Bonzini int kvm_handle_page_fault(struct kvm_vcpu *vcpu, u64 error_code,
4454c50d8ae3SPaolo Bonzini 				u64 fault_address, char *insn, int insn_len)
4455c50d8ae3SPaolo Bonzini {
4456c50d8ae3SPaolo Bonzini 	int r = 1;
44579ce372b3SVitaly Kuznetsov 	u32 flags = vcpu->arch.apf.host_apf_flags;
4458c50d8ae3SPaolo Bonzini 
4459736c291cSSean Christopherson #ifndef CONFIG_X86_64
4460736c291cSSean Christopherson 	/* A 64-bit CR2 should be impossible on 32-bit KVM. */
4461736c291cSSean Christopherson 	if (WARN_ON_ONCE(fault_address >> 32))
4462736c291cSSean Christopherson 		return -EFAULT;
4463736c291cSSean Christopherson #endif
4464736c291cSSean Christopherson 
4465c50d8ae3SPaolo Bonzini 	vcpu->arch.l1tf_flush_l1d = true;
44669ce372b3SVitaly Kuznetsov 	if (!flags) {
4467faa03b39SWonhyuk Yang 		trace_kvm_page_fault(vcpu, fault_address, error_code);
4468c50d8ae3SPaolo Bonzini 
4469c50d8ae3SPaolo Bonzini 		if (kvm_event_needs_reinjection(vcpu))
4470c50d8ae3SPaolo Bonzini 			kvm_mmu_unprotect_page_virt(vcpu, fault_address);
4471c50d8ae3SPaolo Bonzini 		r = kvm_mmu_page_fault(vcpu, fault_address, error_code, insn,
4472c50d8ae3SPaolo Bonzini 				insn_len);
44739ce372b3SVitaly Kuznetsov 	} else if (flags & KVM_PV_REASON_PAGE_NOT_PRESENT) {
447468fd66f1SVitaly Kuznetsov 		vcpu->arch.apf.host_apf_flags = 0;
4475c50d8ae3SPaolo Bonzini 		local_irq_disable();
44766bca69adSThomas Gleixner 		kvm_async_pf_task_wait_schedule(fault_address);
4477c50d8ae3SPaolo Bonzini 		local_irq_enable();
44789ce372b3SVitaly Kuznetsov 	} else {
44799ce372b3SVitaly Kuznetsov 		WARN_ONCE(1, "Unexpected host async PF flags: %x\n", flags);
4480c50d8ae3SPaolo Bonzini 	}
44819ce372b3SVitaly Kuznetsov 
4482c50d8ae3SPaolo Bonzini 	return r;
4483c50d8ae3SPaolo Bonzini }
4484c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_handle_page_fault);
4485c50d8ae3SPaolo Bonzini 
44869aa8ab43SDavid Matlack #ifdef CONFIG_X86_64
44879aa8ab43SDavid Matlack static int kvm_tdp_mmu_page_fault(struct kvm_vcpu *vcpu,
44889aa8ab43SDavid Matlack 				  struct kvm_page_fault *fault)
44899aa8ab43SDavid Matlack {
44909aa8ab43SDavid Matlack 	int r;
44919aa8ab43SDavid Matlack 
44929aa8ab43SDavid Matlack 	if (page_fault_handle_page_track(vcpu, fault))
44939aa8ab43SDavid Matlack 		return RET_PF_EMULATE;
44949aa8ab43SDavid Matlack 
44959aa8ab43SDavid Matlack 	r = fast_page_fault(vcpu, fault);
44969aa8ab43SDavid Matlack 	if (r != RET_PF_INVALID)
44979aa8ab43SDavid Matlack 		return r;
44989aa8ab43SDavid Matlack 
44999aa8ab43SDavid Matlack 	r = mmu_topup_memory_caches(vcpu, false);
45009aa8ab43SDavid Matlack 	if (r)
45019aa8ab43SDavid Matlack 		return r;
45029aa8ab43SDavid Matlack 
45039aa8ab43SDavid Matlack 	r = kvm_faultin_pfn(vcpu, fault, ACC_ALL);
45049aa8ab43SDavid Matlack 	if (r != RET_PF_CONTINUE)
45059aa8ab43SDavid Matlack 		return r;
45069aa8ab43SDavid Matlack 
45079aa8ab43SDavid Matlack 	r = RET_PF_RETRY;
45089aa8ab43SDavid Matlack 	read_lock(&vcpu->kvm->mmu_lock);
45099aa8ab43SDavid Matlack 
45109aa8ab43SDavid Matlack 	if (is_page_fault_stale(vcpu, fault))
45119aa8ab43SDavid Matlack 		goto out_unlock;
45129aa8ab43SDavid Matlack 
45139aa8ab43SDavid Matlack 	r = kvm_tdp_mmu_map(vcpu, fault);
45149aa8ab43SDavid Matlack 
45159aa8ab43SDavid Matlack out_unlock:
45169aa8ab43SDavid Matlack 	read_unlock(&vcpu->kvm->mmu_lock);
45179aa8ab43SDavid Matlack 	kvm_release_pfn_clean(fault->pfn);
45189aa8ab43SDavid Matlack 	return r;
45199aa8ab43SDavid Matlack }
45209aa8ab43SDavid Matlack #endif
45219aa8ab43SDavid Matlack 
4522c501040aSPaolo Bonzini int kvm_tdp_page_fault(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
4523c50d8ae3SPaolo Bonzini {
4524d5e90a69SSean Christopherson 	/*
4525d5e90a69SSean Christopherson 	 * If the guest's MTRRs may be used to compute the "real" memtype,
4526d5e90a69SSean Christopherson 	 * restrict the mapping level to ensure KVM uses a consistent memtype
4527d5e90a69SSean Christopherson 	 * across the entire mapping.  If the host MTRRs are ignored by TDP
4528d5e90a69SSean Christopherson 	 * (shadow_memtype_mask is non-zero), and the VM has non-coherent DMA
4529d5e90a69SSean Christopherson 	 * (DMA doesn't snoop CPU caches), KVM's ABI is to honor the memtype
4530d5e90a69SSean Christopherson 	 * from the guest's MTRRs so that guest accesses to memory that is
4531d5e90a69SSean Christopherson 	 * DMA'd aren't cached against the guest's wishes.
4532d5e90a69SSean Christopherson 	 *
4533d5e90a69SSean Christopherson 	 * Note, KVM may still ultimately ignore guest MTRRs for certain PFNs,
4534d5e90a69SSean Christopherson 	 * e.g. KVM will force UC memtype for host MMIO.
4535d5e90a69SSean Christopherson 	 */
4536d5e90a69SSean Christopherson 	if (shadow_memtype_mask && kvm_arch_has_noncoherent_dma(vcpu->kvm)) {
4537d5e90a69SSean Christopherson 		for ( ; fault->max_level > PG_LEVEL_4K; --fault->max_level) {
45384326e57eSPaolo Bonzini 			int page_num = KVM_PAGES_PER_HPAGE(fault->max_level);
4539c667a3baSHou Wenlong 			gfn_t base = gfn_round_for_level(fault->gfn,
4540c667a3baSHou Wenlong 							 fault->max_level);
4541c50d8ae3SPaolo Bonzini 
4542cb9b88c6SSean Christopherson 			if (kvm_mtrr_check_gfn_range_consistency(vcpu, base, page_num))
4543cb9b88c6SSean Christopherson 				break;
4544d5e90a69SSean Christopherson 		}
4545c50d8ae3SPaolo Bonzini 	}
4546c50d8ae3SPaolo Bonzini 
45479aa8ab43SDavid Matlack #ifdef CONFIG_X86_64
45489aa8ab43SDavid Matlack 	if (tdp_mmu_enabled)
45499aa8ab43SDavid Matlack 		return kvm_tdp_mmu_page_fault(vcpu, fault);
45509aa8ab43SDavid Matlack #endif
45519aa8ab43SDavid Matlack 
45524326e57eSPaolo Bonzini 	return direct_page_fault(vcpu, fault);
4553c50d8ae3SPaolo Bonzini }
4554c50d8ae3SPaolo Bonzini 
455584a16226SSean Christopherson static void nonpaging_init_context(struct kvm_mmu *context)
4556c50d8ae3SPaolo Bonzini {
4557c50d8ae3SPaolo Bonzini 	context->page_fault = nonpaging_page_fault;
4558c50d8ae3SPaolo Bonzini 	context->gva_to_gpa = nonpaging_gva_to_gpa;
4559c3c6c9fcSLai Jiangshan 	context->sync_spte = NULL;
4560c50d8ae3SPaolo Bonzini }
4561c50d8ae3SPaolo Bonzini 
4562be01e8e2SSean Christopherson static inline bool is_root_usable(struct kvm_mmu_root_info *root, gpa_t pgd,
45630be44352SSean Christopherson 				  union kvm_mmu_page_role role)
45640be44352SSean Christopherson {
4565be01e8e2SSean Christopherson 	return (role.direct || pgd == root->pgd) &&
45665499ea73SPaolo Bonzini 	       VALID_PAGE(root->hpa) &&
4567e47c4aeeSSean Christopherson 	       role.word == to_shadow_page(root->hpa)->role.word;
45680be44352SSean Christopherson }
45690be44352SSean Christopherson 
4570c50d8ae3SPaolo Bonzini /*
45715499ea73SPaolo Bonzini  * Find out if a previously cached root matching the new pgd/role is available,
45725499ea73SPaolo Bonzini  * and insert the current root as the MRU in the cache.
45735499ea73SPaolo Bonzini  * If a matching root is found, it is assigned to kvm_mmu->root and
45745499ea73SPaolo Bonzini  * true is returned.
45755499ea73SPaolo Bonzini  * If no match is found, kvm_mmu->root is left invalid, the LRU root is
45765499ea73SPaolo Bonzini  * evicted to make room for the current root, and false is returned.
4577c50d8ae3SPaolo Bonzini  */
45785499ea73SPaolo Bonzini static bool cached_root_find_and_keep_current(struct kvm *kvm, struct kvm_mmu *mmu,
45795499ea73SPaolo Bonzini 					      gpa_t new_pgd,
4580c50d8ae3SPaolo Bonzini 					      union kvm_mmu_page_role new_role)
4581c50d8ae3SPaolo Bonzini {
4582c50d8ae3SPaolo Bonzini 	uint i;
4583c50d8ae3SPaolo Bonzini 
4584b9e5603cSPaolo Bonzini 	if (is_root_usable(&mmu->root, new_pgd, new_role))
45850be44352SSean Christopherson 		return true;
45860be44352SSean Christopherson 
4587c50d8ae3SPaolo Bonzini 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
45885499ea73SPaolo Bonzini 		/*
45895499ea73SPaolo Bonzini 		 * The swaps end up rotating the cache like this:
45905499ea73SPaolo Bonzini 		 *   C   0 1 2 3   (on entry to the function)
45915499ea73SPaolo Bonzini 		 *   0   C 1 2 3
45925499ea73SPaolo Bonzini 		 *   1   C 0 2 3
45935499ea73SPaolo Bonzini 		 *   2   C 0 1 3
45945499ea73SPaolo Bonzini 		 *   3   C 0 1 2   (on exit from the loop)
45955499ea73SPaolo Bonzini 		 */
4596b9e5603cSPaolo Bonzini 		swap(mmu->root, mmu->prev_roots[i]);
4597b9e5603cSPaolo Bonzini 		if (is_root_usable(&mmu->root, new_pgd, new_role))
45985499ea73SPaolo Bonzini 			return true;
4599c50d8ae3SPaolo Bonzini 	}
4600c50d8ae3SPaolo Bonzini 
46015499ea73SPaolo Bonzini 	kvm_mmu_free_roots(kvm, mmu, KVM_MMU_ROOT_CURRENT);
46025499ea73SPaolo Bonzini 	return false;
4603c50d8ae3SPaolo Bonzini }
4604c50d8ae3SPaolo Bonzini 
4605c50d8ae3SPaolo Bonzini /*
46065499ea73SPaolo Bonzini  * Find out if a previously cached root matching the new pgd/role is available.
46075499ea73SPaolo Bonzini  * On entry, mmu->root is invalid.
46085499ea73SPaolo Bonzini  * If a matching root is found, it is assigned to kvm_mmu->root, the LRU entry
46095499ea73SPaolo Bonzini  * of the cache becomes invalid, and true is returned.
46105499ea73SPaolo Bonzini  * If no match is found, kvm_mmu->root is left invalid and false is returned.
46115499ea73SPaolo Bonzini  */
46125499ea73SPaolo Bonzini static bool cached_root_find_without_current(struct kvm *kvm, struct kvm_mmu *mmu,
46135499ea73SPaolo Bonzini 					     gpa_t new_pgd,
46145499ea73SPaolo Bonzini 					     union kvm_mmu_page_role new_role)
46155499ea73SPaolo Bonzini {
46165499ea73SPaolo Bonzini 	uint i;
46175499ea73SPaolo Bonzini 
46185499ea73SPaolo Bonzini 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
46195499ea73SPaolo Bonzini 		if (is_root_usable(&mmu->prev_roots[i], new_pgd, new_role))
46205499ea73SPaolo Bonzini 			goto hit;
46215499ea73SPaolo Bonzini 
46225499ea73SPaolo Bonzini 	return false;
46235499ea73SPaolo Bonzini 
46245499ea73SPaolo Bonzini hit:
46255499ea73SPaolo Bonzini 	swap(mmu->root, mmu->prev_roots[i]);
46265499ea73SPaolo Bonzini 	/* Bubble up the remaining roots.  */
46275499ea73SPaolo Bonzini 	for (; i < KVM_MMU_NUM_PREV_ROOTS - 1; i++)
46285499ea73SPaolo Bonzini 		mmu->prev_roots[i] = mmu->prev_roots[i + 1];
46295499ea73SPaolo Bonzini 	mmu->prev_roots[i].hpa = INVALID_PAGE;
46305499ea73SPaolo Bonzini 	return true;
46315499ea73SPaolo Bonzini }
46325499ea73SPaolo Bonzini 
46335499ea73SPaolo Bonzini static bool fast_pgd_switch(struct kvm *kvm, struct kvm_mmu *mmu,
46345499ea73SPaolo Bonzini 			    gpa_t new_pgd, union kvm_mmu_page_role new_role)
46355499ea73SPaolo Bonzini {
46365499ea73SPaolo Bonzini 	/*
46375499ea73SPaolo Bonzini 	 * For now, limit the caching to 64-bit hosts+VMs in order to avoid
4638c50d8ae3SPaolo Bonzini 	 * having to deal with PDPTEs. We may add support for 32-bit hosts/VMs
4639c50d8ae3SPaolo Bonzini 	 * later if necessary.
4640c50d8ae3SPaolo Bonzini 	 */
46415499ea73SPaolo Bonzini 	if (VALID_PAGE(mmu->root.hpa) && !to_shadow_page(mmu->root.hpa))
46425499ea73SPaolo Bonzini 		kvm_mmu_free_roots(kvm, mmu, KVM_MMU_ROOT_CURRENT);
4643c50d8ae3SPaolo Bonzini 
46445499ea73SPaolo Bonzini 	if (VALID_PAGE(mmu->root.hpa))
46455499ea73SPaolo Bonzini 		return cached_root_find_and_keep_current(kvm, mmu, new_pgd, new_role);
46465499ea73SPaolo Bonzini 	else
46475499ea73SPaolo Bonzini 		return cached_root_find_without_current(kvm, mmu, new_pgd, new_role);
4648c50d8ae3SPaolo Bonzini }
4649c50d8ae3SPaolo Bonzini 
4650d2e5f333SPaolo Bonzini void kvm_mmu_new_pgd(struct kvm_vcpu *vcpu, gpa_t new_pgd)
4651c50d8ae3SPaolo Bonzini {
46520c1c92f1SPaolo Bonzini 	struct kvm_mmu *mmu = vcpu->arch.mmu;
46537a458f0eSPaolo Bonzini 	union kvm_mmu_page_role new_role = mmu->root_role;
46540c1c92f1SPaolo Bonzini 
4655a7e48ef7SWei Liu 	/*
4656a7e48ef7SWei Liu 	 * Return immediately if no usable root was found, kvm_mmu_reload()
4657a7e48ef7SWei Liu 	 * will establish a valid root prior to the next VM-Enter.
4658a7e48ef7SWei Liu 	 */
4659a7e48ef7SWei Liu 	if (!fast_pgd_switch(vcpu->kvm, mmu, new_pgd, new_role))
4660b869855bSSean Christopherson 		return;
4661c50d8ae3SPaolo Bonzini 
4662c50d8ae3SPaolo Bonzini 	/*
4663b869855bSSean Christopherson 	 * It's possible that the cached previous root page is obsolete because
4664b869855bSSean Christopherson 	 * of a change in the MMU generation number. However, changing the
4665527d5cd7SSean Christopherson 	 * generation number is accompanied by KVM_REQ_MMU_FREE_OBSOLETE_ROOTS,
4666527d5cd7SSean Christopherson 	 * which will free the root set here and allocate a new one.
4667b869855bSSean Christopherson 	 */
4668b869855bSSean Christopherson 	kvm_make_request(KVM_REQ_LOAD_MMU_PGD, vcpu);
4669b869855bSSean Christopherson 
4670b5129100SSean Christopherson 	if (force_flush_and_sync_on_reuse) {
4671b869855bSSean Christopherson 		kvm_make_request(KVM_REQ_MMU_SYNC, vcpu);
4672b869855bSSean Christopherson 		kvm_make_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu);
4673b5129100SSean Christopherson 	}
4674b869855bSSean Christopherson 
4675b869855bSSean Christopherson 	/*
4676b869855bSSean Christopherson 	 * The last MMIO access's GVA and GPA are cached in the VCPU. When
4677b869855bSSean Christopherson 	 * switching to a new CR3, that GVA->GPA mapping may no longer be
4678b869855bSSean Christopherson 	 * valid. So clear any cached MMIO info even when we don't need to sync
4679b869855bSSean Christopherson 	 * the shadow page tables.
4680c50d8ae3SPaolo Bonzini 	 */
4681c50d8ae3SPaolo Bonzini 	vcpu_clear_mmio_info(vcpu, MMIO_GVA_ANY);
4682c50d8ae3SPaolo Bonzini 
4683daa5b6c1SBen Gardon 	/*
4684daa5b6c1SBen Gardon 	 * If this is a direct root page, it doesn't have a write flooding
4685daa5b6c1SBen Gardon 	 * count. Otherwise, clear the write flooding count.
4686daa5b6c1SBen Gardon 	 */
4687daa5b6c1SBen Gardon 	if (!new_role.direct)
4688daa5b6c1SBen Gardon 		__clear_sp_write_flooding_count(
4689b9e5603cSPaolo Bonzini 				to_shadow_page(vcpu->arch.mmu->root.hpa));
4690c50d8ae3SPaolo Bonzini }
4691be01e8e2SSean Christopherson EXPORT_SYMBOL_GPL(kvm_mmu_new_pgd);
4692c50d8ae3SPaolo Bonzini 
4693c50d8ae3SPaolo Bonzini static bool sync_mmio_spte(struct kvm_vcpu *vcpu, u64 *sptep, gfn_t gfn,
4694c3e5e415SLai Jiangshan 			   unsigned int access)
4695c50d8ae3SPaolo Bonzini {
4696c50d8ae3SPaolo Bonzini 	if (unlikely(is_mmio_spte(*sptep))) {
4697c50d8ae3SPaolo Bonzini 		if (gfn != get_mmio_spte_gfn(*sptep)) {
4698c50d8ae3SPaolo Bonzini 			mmu_spte_clear_no_track(sptep);
4699c50d8ae3SPaolo Bonzini 			return true;
4700c50d8ae3SPaolo Bonzini 		}
4701c50d8ae3SPaolo Bonzini 
4702c50d8ae3SPaolo Bonzini 		mark_mmio_spte(vcpu, sptep, gfn, access);
4703c50d8ae3SPaolo Bonzini 		return true;
4704c50d8ae3SPaolo Bonzini 	}
4705c50d8ae3SPaolo Bonzini 
4706c50d8ae3SPaolo Bonzini 	return false;
4707c50d8ae3SPaolo Bonzini }
4708c50d8ae3SPaolo Bonzini 
4709c50d8ae3SPaolo Bonzini #define PTTYPE_EPT 18 /* arbitrary */
4710c50d8ae3SPaolo Bonzini #define PTTYPE PTTYPE_EPT
4711c50d8ae3SPaolo Bonzini #include "paging_tmpl.h"
4712c50d8ae3SPaolo Bonzini #undef PTTYPE
4713c50d8ae3SPaolo Bonzini 
4714c50d8ae3SPaolo Bonzini #define PTTYPE 64
4715c50d8ae3SPaolo Bonzini #include "paging_tmpl.h"
4716c50d8ae3SPaolo Bonzini #undef PTTYPE
4717c50d8ae3SPaolo Bonzini 
4718c50d8ae3SPaolo Bonzini #define PTTYPE 32
4719c50d8ae3SPaolo Bonzini #include "paging_tmpl.h"
4720c50d8ae3SPaolo Bonzini #undef PTTYPE
4721c50d8ae3SPaolo Bonzini 
4722f3d90f90SSean Christopherson static void __reset_rsvds_bits_mask(struct rsvd_bits_validate *rsvd_check,
4723f3d90f90SSean Christopherson 				    u64 pa_bits_rsvd, int level, bool nx,
4724f3d90f90SSean Christopherson 				    bool gbpages, bool pse, bool amd)
4725c50d8ae3SPaolo Bonzini {
4726c50d8ae3SPaolo Bonzini 	u64 gbpages_bit_rsvd = 0;
4727c50d8ae3SPaolo Bonzini 	u64 nonleaf_bit8_rsvd = 0;
47285b7f575cSSean Christopherson 	u64 high_bits_rsvd;
4729c50d8ae3SPaolo Bonzini 
4730c50d8ae3SPaolo Bonzini 	rsvd_check->bad_mt_xwr = 0;
4731c50d8ae3SPaolo Bonzini 
4732c50d8ae3SPaolo Bonzini 	if (!gbpages)
4733c50d8ae3SPaolo Bonzini 		gbpages_bit_rsvd = rsvd_bits(7, 7);
4734c50d8ae3SPaolo Bonzini 
47355b7f575cSSean Christopherson 	if (level == PT32E_ROOT_LEVEL)
47365b7f575cSSean Christopherson 		high_bits_rsvd = pa_bits_rsvd & rsvd_bits(0, 62);
47375b7f575cSSean Christopherson 	else
47385b7f575cSSean Christopherson 		high_bits_rsvd = pa_bits_rsvd & rsvd_bits(0, 51);
47395b7f575cSSean Christopherson 
47405b7f575cSSean Christopherson 	/* Note, NX doesn't exist in PDPTEs, this is handled below. */
47415b7f575cSSean Christopherson 	if (!nx)
47425b7f575cSSean Christopherson 		high_bits_rsvd |= rsvd_bits(63, 63);
47435b7f575cSSean Christopherson 
4744c50d8ae3SPaolo Bonzini 	/*
4745c50d8ae3SPaolo Bonzini 	 * Non-leaf PML4Es and PDPEs reserve bit 8 (which would be the G bit for
4746c50d8ae3SPaolo Bonzini 	 * leaf entries) on AMD CPUs only.
4747c50d8ae3SPaolo Bonzini 	 */
4748c50d8ae3SPaolo Bonzini 	if (amd)
4749c50d8ae3SPaolo Bonzini 		nonleaf_bit8_rsvd = rsvd_bits(8, 8);
4750c50d8ae3SPaolo Bonzini 
4751c50d8ae3SPaolo Bonzini 	switch (level) {
4752c50d8ae3SPaolo Bonzini 	case PT32_ROOT_LEVEL:
4753c50d8ae3SPaolo Bonzini 		/* no rsvd bits for 2 level 4K page table entries */
4754c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[0][1] = 0;
4755c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[0][0] = 0;
4756c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[1][0] =
4757c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[0][0];
4758c50d8ae3SPaolo Bonzini 
4759c50d8ae3SPaolo Bonzini 		if (!pse) {
4760c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[1][1] = 0;
4761c50d8ae3SPaolo Bonzini 			break;
4762c50d8ae3SPaolo Bonzini 		}
4763c50d8ae3SPaolo Bonzini 
4764c50d8ae3SPaolo Bonzini 		if (is_cpuid_PSE36())
4765c50d8ae3SPaolo Bonzini 			/* 36bits PSE 4MB page */
4766c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[1][1] = rsvd_bits(17, 21);
4767c50d8ae3SPaolo Bonzini 		else
4768c50d8ae3SPaolo Bonzini 			/* 32 bits PSE 4MB page */
4769c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[1][1] = rsvd_bits(13, 21);
4770c50d8ae3SPaolo Bonzini 		break;
4771c50d8ae3SPaolo Bonzini 	case PT32E_ROOT_LEVEL:
47725b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][2] = rsvd_bits(63, 63) |
47735b7f575cSSean Christopherson 						   high_bits_rsvd |
47745b7f575cSSean Christopherson 						   rsvd_bits(5, 8) |
47755b7f575cSSean Christopherson 						   rsvd_bits(1, 2);	/* PDPTE */
47765b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][1] = high_bits_rsvd;	/* PDE */
47775b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][0] = high_bits_rsvd;	/* PTE */
47785b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[1][1] = high_bits_rsvd |
4779c50d8ae3SPaolo Bonzini 						   rsvd_bits(13, 20);	/* large page */
4780c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[1][0] =
4781c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[0][0];
4782c50d8ae3SPaolo Bonzini 		break;
4783c50d8ae3SPaolo Bonzini 	case PT64_ROOT_5LEVEL:
47845b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][4] = high_bits_rsvd |
47855b7f575cSSean Christopherson 						   nonleaf_bit8_rsvd |
47865b7f575cSSean Christopherson 						   rsvd_bits(7, 7);
4787c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[1][4] =
4788c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[0][4];
4789df561f66SGustavo A. R. Silva 		fallthrough;
4790c50d8ae3SPaolo Bonzini 	case PT64_ROOT_4LEVEL:
47915b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][3] = high_bits_rsvd |
47925b7f575cSSean Christopherson 						   nonleaf_bit8_rsvd |
47935b7f575cSSean Christopherson 						   rsvd_bits(7, 7);
47945b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][2] = high_bits_rsvd |
47955b7f575cSSean Christopherson 						   gbpages_bit_rsvd;
47965b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][1] = high_bits_rsvd;
47975b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][0] = high_bits_rsvd;
4798c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[1][3] =
4799c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[0][3];
48005b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[1][2] = high_bits_rsvd |
48015b7f575cSSean Christopherson 						   gbpages_bit_rsvd |
4802c50d8ae3SPaolo Bonzini 						   rsvd_bits(13, 29);
48035b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[1][1] = high_bits_rsvd |
4804c50d8ae3SPaolo Bonzini 						   rsvd_bits(13, 20); /* large page */
4805c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[1][0] =
4806c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[0][0];
4807c50d8ae3SPaolo Bonzini 		break;
4808c50d8ae3SPaolo Bonzini 	}
4809c50d8ae3SPaolo Bonzini }
4810c50d8ae3SPaolo Bonzini 
4811c919e881SKai Huang static void reset_guest_rsvds_bits_mask(struct kvm_vcpu *vcpu,
4812c50d8ae3SPaolo Bonzini 					struct kvm_mmu *context)
4813c50d8ae3SPaolo Bonzini {
4814b705a277SSean Christopherson 	__reset_rsvds_bits_mask(&context->guest_rsvd_check,
48155b7f575cSSean Christopherson 				vcpu->arch.reserved_gpa_bits,
48164d25502aSPaolo Bonzini 				context->cpu_role.base.level, is_efer_nx(context),
4817*ccf31d6eSSean Christopherson 				guest_can_use(vcpu, X86_FEATURE_GBPAGES),
48184e9c0d80SSean Christopherson 				is_cr4_pse(context),
481923493d0aSSean Christopherson 				guest_cpuid_is_amd_or_hygon(vcpu));
4820c50d8ae3SPaolo Bonzini }
4821c50d8ae3SPaolo Bonzini 
4822f3d90f90SSean Christopherson static void __reset_rsvds_bits_mask_ept(struct rsvd_bits_validate *rsvd_check,
4823f3d90f90SSean Christopherson 					u64 pa_bits_rsvd, bool execonly,
4824f3d90f90SSean Christopherson 					int huge_page_level)
4825c50d8ae3SPaolo Bonzini {
48265b7f575cSSean Christopherson 	u64 high_bits_rsvd = pa_bits_rsvd & rsvd_bits(0, 51);
482784ea5c09SLai Jiangshan 	u64 large_1g_rsvd = 0, large_2m_rsvd = 0;
4828c50d8ae3SPaolo Bonzini 	u64 bad_mt_xwr;
4829c50d8ae3SPaolo Bonzini 
483084ea5c09SLai Jiangshan 	if (huge_page_level < PG_LEVEL_1G)
483184ea5c09SLai Jiangshan 		large_1g_rsvd = rsvd_bits(7, 7);
483284ea5c09SLai Jiangshan 	if (huge_page_level < PG_LEVEL_2M)
483384ea5c09SLai Jiangshan 		large_2m_rsvd = rsvd_bits(7, 7);
483484ea5c09SLai Jiangshan 
48355b7f575cSSean Christopherson 	rsvd_check->rsvd_bits_mask[0][4] = high_bits_rsvd | rsvd_bits(3, 7);
48365b7f575cSSean Christopherson 	rsvd_check->rsvd_bits_mask[0][3] = high_bits_rsvd | rsvd_bits(3, 7);
483784ea5c09SLai Jiangshan 	rsvd_check->rsvd_bits_mask[0][2] = high_bits_rsvd | rsvd_bits(3, 6) | large_1g_rsvd;
483884ea5c09SLai Jiangshan 	rsvd_check->rsvd_bits_mask[0][1] = high_bits_rsvd | rsvd_bits(3, 6) | large_2m_rsvd;
48395b7f575cSSean Christopherson 	rsvd_check->rsvd_bits_mask[0][0] = high_bits_rsvd;
4840c50d8ae3SPaolo Bonzini 
4841c50d8ae3SPaolo Bonzini 	/* large page */
4842c50d8ae3SPaolo Bonzini 	rsvd_check->rsvd_bits_mask[1][4] = rsvd_check->rsvd_bits_mask[0][4];
4843c50d8ae3SPaolo Bonzini 	rsvd_check->rsvd_bits_mask[1][3] = rsvd_check->rsvd_bits_mask[0][3];
484484ea5c09SLai Jiangshan 	rsvd_check->rsvd_bits_mask[1][2] = high_bits_rsvd | rsvd_bits(12, 29) | large_1g_rsvd;
484584ea5c09SLai Jiangshan 	rsvd_check->rsvd_bits_mask[1][1] = high_bits_rsvd | rsvd_bits(12, 20) | large_2m_rsvd;
4846c50d8ae3SPaolo Bonzini 	rsvd_check->rsvd_bits_mask[1][0] = rsvd_check->rsvd_bits_mask[0][0];
4847c50d8ae3SPaolo Bonzini 
4848c50d8ae3SPaolo Bonzini 	bad_mt_xwr = 0xFFull << (2 * 8);	/* bits 3..5 must not be 2 */
4849c50d8ae3SPaolo Bonzini 	bad_mt_xwr |= 0xFFull << (3 * 8);	/* bits 3..5 must not be 3 */
4850c50d8ae3SPaolo Bonzini 	bad_mt_xwr |= 0xFFull << (7 * 8);	/* bits 3..5 must not be 7 */
4851c50d8ae3SPaolo Bonzini 	bad_mt_xwr |= REPEAT_BYTE(1ull << 2);	/* bits 0..2 must not be 010 */
4852c50d8ae3SPaolo Bonzini 	bad_mt_xwr |= REPEAT_BYTE(1ull << 6);	/* bits 0..2 must not be 110 */
4853c50d8ae3SPaolo Bonzini 	if (!execonly) {
4854c50d8ae3SPaolo Bonzini 		/* bits 0..2 must not be 100 unless VMX capabilities allow it */
4855c50d8ae3SPaolo Bonzini 		bad_mt_xwr |= REPEAT_BYTE(1ull << 4);
4856c50d8ae3SPaolo Bonzini 	}
4857c50d8ae3SPaolo Bonzini 	rsvd_check->bad_mt_xwr = bad_mt_xwr;
4858c50d8ae3SPaolo Bonzini }
4859c50d8ae3SPaolo Bonzini 
4860c50d8ae3SPaolo Bonzini static void reset_rsvds_bits_mask_ept(struct kvm_vcpu *vcpu,
486184ea5c09SLai Jiangshan 		struct kvm_mmu *context, bool execonly, int huge_page_level)
4862c50d8ae3SPaolo Bonzini {
4863c50d8ae3SPaolo Bonzini 	__reset_rsvds_bits_mask_ept(&context->guest_rsvd_check,
486484ea5c09SLai Jiangshan 				    vcpu->arch.reserved_gpa_bits, execonly,
486584ea5c09SLai Jiangshan 				    huge_page_level);
4866c50d8ae3SPaolo Bonzini }
4867c50d8ae3SPaolo Bonzini 
48686f8e65a6SSean Christopherson static inline u64 reserved_hpa_bits(void)
48696f8e65a6SSean Christopherson {
48706f8e65a6SSean Christopherson 	return rsvd_bits(shadow_phys_bits, 63);
48716f8e65a6SSean Christopherson }
48726f8e65a6SSean Christopherson 
4873c50d8ae3SPaolo Bonzini /*
4874c50d8ae3SPaolo Bonzini  * the page table on host is the shadow page table for the page
4875c50d8ae3SPaolo Bonzini  * table in guest or amd nested guest, its mmu features completely
4876c50d8ae3SPaolo Bonzini  * follow the features in guest.
4877c50d8ae3SPaolo Bonzini  */
487816be1d12SSean Christopherson static void reset_shadow_zero_bits_mask(struct kvm_vcpu *vcpu,
487916be1d12SSean Christopherson 					struct kvm_mmu *context)
4880c50d8ae3SPaolo Bonzini {
48818c985b2dSSean Christopherson 	/* @amd adds a check on bit of SPTEs, which KVM shouldn't use anyways. */
48828c985b2dSSean Christopherson 	bool is_amd = true;
48838c985b2dSSean Christopherson 	/* KVM doesn't use 2-level page tables for the shadow MMU. */
48848c985b2dSSean Christopherson 	bool is_pse = false;
4885c50d8ae3SPaolo Bonzini 	struct rsvd_bits_validate *shadow_zero_check;
4886c50d8ae3SPaolo Bonzini 	int i;
4887c50d8ae3SPaolo Bonzini 
4888a972e29cSPaolo Bonzini 	WARN_ON_ONCE(context->root_role.level < PT32E_ROOT_LEVEL);
48898c985b2dSSean Christopherson 
4890c50d8ae3SPaolo Bonzini 	shadow_zero_check = &context->shadow_zero_check;
4891b705a277SSean Christopherson 	__reset_rsvds_bits_mask(shadow_zero_check, reserved_hpa_bits(),
4892a972e29cSPaolo Bonzini 				context->root_role.level,
48937a458f0eSPaolo Bonzini 				context->root_role.efer_nx,
4894*ccf31d6eSSean Christopherson 				guest_can_use(vcpu, X86_FEATURE_GBPAGES),
4895*ccf31d6eSSean Christopherson 				is_pse, is_amd);
4896c50d8ae3SPaolo Bonzini 
4897c50d8ae3SPaolo Bonzini 	if (!shadow_me_mask)
4898c50d8ae3SPaolo Bonzini 		return;
4899c50d8ae3SPaolo Bonzini 
4900a972e29cSPaolo Bonzini 	for (i = context->root_role.level; --i >= 0;) {
4901e54f1ff2SKai Huang 		/*
4902e54f1ff2SKai Huang 		 * So far shadow_me_value is a constant during KVM's life
4903e54f1ff2SKai Huang 		 * time.  Bits in shadow_me_value are allowed to be set.
4904e54f1ff2SKai Huang 		 * Bits in shadow_me_mask but not in shadow_me_value are
4905e54f1ff2SKai Huang 		 * not allowed to be set.
4906e54f1ff2SKai Huang 		 */
4907e54f1ff2SKai Huang 		shadow_zero_check->rsvd_bits_mask[0][i] |= shadow_me_mask;
4908e54f1ff2SKai Huang 		shadow_zero_check->rsvd_bits_mask[1][i] |= shadow_me_mask;
4909e54f1ff2SKai Huang 		shadow_zero_check->rsvd_bits_mask[0][i] &= ~shadow_me_value;
4910e54f1ff2SKai Huang 		shadow_zero_check->rsvd_bits_mask[1][i] &= ~shadow_me_value;
4911c50d8ae3SPaolo Bonzini 	}
4912c50d8ae3SPaolo Bonzini 
4913c50d8ae3SPaolo Bonzini }
4914c50d8ae3SPaolo Bonzini 
4915c50d8ae3SPaolo Bonzini static inline bool boot_cpu_is_amd(void)
4916c50d8ae3SPaolo Bonzini {
4917c50d8ae3SPaolo Bonzini 	WARN_ON_ONCE(!tdp_enabled);
4918c50d8ae3SPaolo Bonzini 	return shadow_x_mask == 0;
4919c50d8ae3SPaolo Bonzini }
4920c50d8ae3SPaolo Bonzini 
4921c50d8ae3SPaolo Bonzini /*
4922c50d8ae3SPaolo Bonzini  * the direct page table on host, use as much mmu features as
4923c50d8ae3SPaolo Bonzini  * possible, however, kvm currently does not do execution-protection.
4924c50d8ae3SPaolo Bonzini  */
4925f3d90f90SSean Christopherson static void reset_tdp_shadow_zero_bits_mask(struct kvm_mmu *context)
4926c50d8ae3SPaolo Bonzini {
4927c50d8ae3SPaolo Bonzini 	struct rsvd_bits_validate *shadow_zero_check;
4928c50d8ae3SPaolo Bonzini 	int i;
4929c50d8ae3SPaolo Bonzini 
4930c50d8ae3SPaolo Bonzini 	shadow_zero_check = &context->shadow_zero_check;
4931c50d8ae3SPaolo Bonzini 
4932c50d8ae3SPaolo Bonzini 	if (boot_cpu_is_amd())
4933b705a277SSean Christopherson 		__reset_rsvds_bits_mask(shadow_zero_check, reserved_hpa_bits(),
49346c6ab524SSean Christopherson 					context->root_role.level, true,
4935c50d8ae3SPaolo Bonzini 					boot_cpu_has(X86_FEATURE_GBPAGES),
49368c985b2dSSean Christopherson 					false, true);
4937c50d8ae3SPaolo Bonzini 	else
4938c50d8ae3SPaolo Bonzini 		__reset_rsvds_bits_mask_ept(shadow_zero_check,
493984ea5c09SLai Jiangshan 					    reserved_hpa_bits(), false,
494084ea5c09SLai Jiangshan 					    max_huge_page_level);
4941c50d8ae3SPaolo Bonzini 
4942c50d8ae3SPaolo Bonzini 	if (!shadow_me_mask)
4943c50d8ae3SPaolo Bonzini 		return;
4944c50d8ae3SPaolo Bonzini 
4945a972e29cSPaolo Bonzini 	for (i = context->root_role.level; --i >= 0;) {
4946c50d8ae3SPaolo Bonzini 		shadow_zero_check->rsvd_bits_mask[0][i] &= ~shadow_me_mask;
4947c50d8ae3SPaolo Bonzini 		shadow_zero_check->rsvd_bits_mask[1][i] &= ~shadow_me_mask;
4948c50d8ae3SPaolo Bonzini 	}
4949c50d8ae3SPaolo Bonzini }
4950c50d8ae3SPaolo Bonzini 
4951c50d8ae3SPaolo Bonzini /*
4952c50d8ae3SPaolo Bonzini  * as the comments in reset_shadow_zero_bits_mask() except it
4953c50d8ae3SPaolo Bonzini  * is the shadow page table for intel nested guest.
4954c50d8ae3SPaolo Bonzini  */
4955c50d8ae3SPaolo Bonzini static void
4956e8f6e738SJinrong Liang reset_ept_shadow_zero_bits_mask(struct kvm_mmu *context, bool execonly)
4957c50d8ae3SPaolo Bonzini {
4958c50d8ae3SPaolo Bonzini 	__reset_rsvds_bits_mask_ept(&context->shadow_zero_check,
495984ea5c09SLai Jiangshan 				    reserved_hpa_bits(), execonly,
496084ea5c09SLai Jiangshan 				    max_huge_page_level);
4961c50d8ae3SPaolo Bonzini }
4962c50d8ae3SPaolo Bonzini 
4963c50d8ae3SPaolo Bonzini #define BYTE_MASK(access) \
4964c50d8ae3SPaolo Bonzini 	((1 & (access) ? 2 : 0) | \
4965c50d8ae3SPaolo Bonzini 	 (2 & (access) ? 4 : 0) | \
4966c50d8ae3SPaolo Bonzini 	 (3 & (access) ? 8 : 0) | \
4967c50d8ae3SPaolo Bonzini 	 (4 & (access) ? 16 : 0) | \
4968c50d8ae3SPaolo Bonzini 	 (5 & (access) ? 32 : 0) | \
4969c50d8ae3SPaolo Bonzini 	 (6 & (access) ? 64 : 0) | \
4970c50d8ae3SPaolo Bonzini 	 (7 & (access) ? 128 : 0))
4971c50d8ae3SPaolo Bonzini 
4972c50d8ae3SPaolo Bonzini 
4973c596f147SSean Christopherson static void update_permission_bitmask(struct kvm_mmu *mmu, bool ept)
4974c50d8ae3SPaolo Bonzini {
4975c50d8ae3SPaolo Bonzini 	unsigned byte;
4976c50d8ae3SPaolo Bonzini 
4977c50d8ae3SPaolo Bonzini 	const u8 x = BYTE_MASK(ACC_EXEC_MASK);
4978c50d8ae3SPaolo Bonzini 	const u8 w = BYTE_MASK(ACC_WRITE_MASK);
4979c50d8ae3SPaolo Bonzini 	const u8 u = BYTE_MASK(ACC_USER_MASK);
4980c50d8ae3SPaolo Bonzini 
4981c596f147SSean Christopherson 	bool cr4_smep = is_cr4_smep(mmu);
4982c596f147SSean Christopherson 	bool cr4_smap = is_cr4_smap(mmu);
4983c596f147SSean Christopherson 	bool cr0_wp = is_cr0_wp(mmu);
498490599c28SSean Christopherson 	bool efer_nx = is_efer_nx(mmu);
4985c50d8ae3SPaolo Bonzini 
4986c50d8ae3SPaolo Bonzini 	for (byte = 0; byte < ARRAY_SIZE(mmu->permissions); ++byte) {
4987c50d8ae3SPaolo Bonzini 		unsigned pfec = byte << 1;
4988c50d8ae3SPaolo Bonzini 
4989c50d8ae3SPaolo Bonzini 		/*
4990c50d8ae3SPaolo Bonzini 		 * Each "*f" variable has a 1 bit for each UWX value
4991c50d8ae3SPaolo Bonzini 		 * that causes a fault with the given PFEC.
4992c50d8ae3SPaolo Bonzini 		 */
4993c50d8ae3SPaolo Bonzini 
4994c50d8ae3SPaolo Bonzini 		/* Faults from writes to non-writable pages */
4995c50d8ae3SPaolo Bonzini 		u8 wf = (pfec & PFERR_WRITE_MASK) ? (u8)~w : 0;
4996c50d8ae3SPaolo Bonzini 		/* Faults from user mode accesses to supervisor pages */
4997c50d8ae3SPaolo Bonzini 		u8 uf = (pfec & PFERR_USER_MASK) ? (u8)~u : 0;
4998c50d8ae3SPaolo Bonzini 		/* Faults from fetches of non-executable pages*/
4999c50d8ae3SPaolo Bonzini 		u8 ff = (pfec & PFERR_FETCH_MASK) ? (u8)~x : 0;
5000c50d8ae3SPaolo Bonzini 		/* Faults from kernel mode fetches of user pages */
5001c50d8ae3SPaolo Bonzini 		u8 smepf = 0;
5002c50d8ae3SPaolo Bonzini 		/* Faults from kernel mode accesses of user pages */
5003c50d8ae3SPaolo Bonzini 		u8 smapf = 0;
5004c50d8ae3SPaolo Bonzini 
5005c50d8ae3SPaolo Bonzini 		if (!ept) {
5006c50d8ae3SPaolo Bonzini 			/* Faults from kernel mode accesses to user pages */
5007c50d8ae3SPaolo Bonzini 			u8 kf = (pfec & PFERR_USER_MASK) ? 0 : u;
5008c50d8ae3SPaolo Bonzini 
5009c50d8ae3SPaolo Bonzini 			/* Not really needed: !nx will cause pte.nx to fault */
501090599c28SSean Christopherson 			if (!efer_nx)
5011c50d8ae3SPaolo Bonzini 				ff = 0;
5012c50d8ae3SPaolo Bonzini 
5013c50d8ae3SPaolo Bonzini 			/* Allow supervisor writes if !cr0.wp */
5014c50d8ae3SPaolo Bonzini 			if (!cr0_wp)
5015c50d8ae3SPaolo Bonzini 				wf = (pfec & PFERR_USER_MASK) ? wf : 0;
5016c50d8ae3SPaolo Bonzini 
5017c50d8ae3SPaolo Bonzini 			/* Disallow supervisor fetches of user code if cr4.smep */
5018c50d8ae3SPaolo Bonzini 			if (cr4_smep)
5019c50d8ae3SPaolo Bonzini 				smepf = (pfec & PFERR_FETCH_MASK) ? kf : 0;
5020c50d8ae3SPaolo Bonzini 
5021c50d8ae3SPaolo Bonzini 			/*
5022c50d8ae3SPaolo Bonzini 			 * SMAP:kernel-mode data accesses from user-mode
5023c50d8ae3SPaolo Bonzini 			 * mappings should fault. A fault is considered
5024c50d8ae3SPaolo Bonzini 			 * as a SMAP violation if all of the following
5025c50d8ae3SPaolo Bonzini 			 * conditions are true:
5026c50d8ae3SPaolo Bonzini 			 *   - X86_CR4_SMAP is set in CR4
5027c50d8ae3SPaolo Bonzini 			 *   - A user page is accessed
5028c50d8ae3SPaolo Bonzini 			 *   - The access is not a fetch
50294f4aa80eSLai Jiangshan 			 *   - The access is supervisor mode
50304f4aa80eSLai Jiangshan 			 *   - If implicit supervisor access or X86_EFLAGS_AC is clear
5031c50d8ae3SPaolo Bonzini 			 *
503294b4a2f1SLai Jiangshan 			 * Here, we cover the first four conditions.
503394b4a2f1SLai Jiangshan 			 * The fifth is computed dynamically in permission_fault();
5034c50d8ae3SPaolo Bonzini 			 * PFERR_RSVD_MASK bit will be set in PFEC if the access is
5035c50d8ae3SPaolo Bonzini 			 * *not* subject to SMAP restrictions.
5036c50d8ae3SPaolo Bonzini 			 */
5037c50d8ae3SPaolo Bonzini 			if (cr4_smap)
5038c50d8ae3SPaolo Bonzini 				smapf = (pfec & (PFERR_RSVD_MASK|PFERR_FETCH_MASK)) ? 0 : kf;
5039c50d8ae3SPaolo Bonzini 		}
5040c50d8ae3SPaolo Bonzini 
5041c50d8ae3SPaolo Bonzini 		mmu->permissions[byte] = ff | uf | wf | smepf | smapf;
5042c50d8ae3SPaolo Bonzini 	}
5043c50d8ae3SPaolo Bonzini }
5044c50d8ae3SPaolo Bonzini 
5045c50d8ae3SPaolo Bonzini /*
5046c50d8ae3SPaolo Bonzini * PKU is an additional mechanism by which the paging controls access to
5047c50d8ae3SPaolo Bonzini * user-mode addresses based on the value in the PKRU register.  Protection
5048c50d8ae3SPaolo Bonzini * key violations are reported through a bit in the page fault error code.
5049c50d8ae3SPaolo Bonzini * Unlike other bits of the error code, the PK bit is not known at the
5050c50d8ae3SPaolo Bonzini * call site of e.g. gva_to_gpa; it must be computed directly in
5051c50d8ae3SPaolo Bonzini * permission_fault based on two bits of PKRU, on some machine state (CR4,
5052c50d8ae3SPaolo Bonzini * CR0, EFER, CPL), and on other bits of the error code and the page tables.
5053c50d8ae3SPaolo Bonzini *
5054c50d8ae3SPaolo Bonzini * In particular the following conditions come from the error code, the
5055c50d8ae3SPaolo Bonzini * page tables and the machine state:
5056c50d8ae3SPaolo Bonzini * - PK is always zero unless CR4.PKE=1 and EFER.LMA=1
5057c50d8ae3SPaolo Bonzini * - PK is always zero if RSVD=1 (reserved bit set) or F=1 (instruction fetch)
5058c50d8ae3SPaolo Bonzini * - PK is always zero if U=0 in the page tables
5059c50d8ae3SPaolo Bonzini * - PKRU.WD is ignored if CR0.WP=0 and the access is a supervisor access.
5060c50d8ae3SPaolo Bonzini *
5061c50d8ae3SPaolo Bonzini * The PKRU bitmask caches the result of these four conditions.  The error
5062c50d8ae3SPaolo Bonzini * code (minus the P bit) and the page table's U bit form an index into the
5063c50d8ae3SPaolo Bonzini * PKRU bitmask.  Two bits of the PKRU bitmask are then extracted and ANDed
5064c50d8ae3SPaolo Bonzini * with the two bits of the PKRU register corresponding to the protection key.
5065c50d8ae3SPaolo Bonzini * For the first three conditions above the bits will be 00, thus masking
5066c50d8ae3SPaolo Bonzini * away both AD and WD.  For all reads or if the last condition holds, WD
5067c50d8ae3SPaolo Bonzini * only will be masked away.
5068c50d8ae3SPaolo Bonzini */
50692e4c0661SSean Christopherson static void update_pkru_bitmask(struct kvm_mmu *mmu)
5070c50d8ae3SPaolo Bonzini {
5071c50d8ae3SPaolo Bonzini 	unsigned bit;
5072c50d8ae3SPaolo Bonzini 	bool wp;
5073c50d8ae3SPaolo Bonzini 
5074c50d8ae3SPaolo Bonzini 	mmu->pkru_mask = 0;
5075a3ca5281SChenyi Qiang 
5076a3ca5281SChenyi Qiang 	if (!is_cr4_pke(mmu))
5077c50d8ae3SPaolo Bonzini 		return;
5078c50d8ae3SPaolo Bonzini 
50792e4c0661SSean Christopherson 	wp = is_cr0_wp(mmu);
5080c50d8ae3SPaolo Bonzini 
5081c50d8ae3SPaolo Bonzini 	for (bit = 0; bit < ARRAY_SIZE(mmu->permissions); ++bit) {
5082c50d8ae3SPaolo Bonzini 		unsigned pfec, pkey_bits;
5083c50d8ae3SPaolo Bonzini 		bool check_pkey, check_write, ff, uf, wf, pte_user;
5084c50d8ae3SPaolo Bonzini 
5085c50d8ae3SPaolo Bonzini 		pfec = bit << 1;
5086c50d8ae3SPaolo Bonzini 		ff = pfec & PFERR_FETCH_MASK;
5087c50d8ae3SPaolo Bonzini 		uf = pfec & PFERR_USER_MASK;
5088c50d8ae3SPaolo Bonzini 		wf = pfec & PFERR_WRITE_MASK;
5089c50d8ae3SPaolo Bonzini 
5090c50d8ae3SPaolo Bonzini 		/* PFEC.RSVD is replaced by ACC_USER_MASK. */
5091c50d8ae3SPaolo Bonzini 		pte_user = pfec & PFERR_RSVD_MASK;
5092c50d8ae3SPaolo Bonzini 
5093c50d8ae3SPaolo Bonzini 		/*
5094c50d8ae3SPaolo Bonzini 		 * Only need to check the access which is not an
5095c50d8ae3SPaolo Bonzini 		 * instruction fetch and is to a user page.
5096c50d8ae3SPaolo Bonzini 		 */
5097c50d8ae3SPaolo Bonzini 		check_pkey = (!ff && pte_user);
5098c50d8ae3SPaolo Bonzini 		/*
5099c50d8ae3SPaolo Bonzini 		 * write access is controlled by PKRU if it is a
5100c50d8ae3SPaolo Bonzini 		 * user access or CR0.WP = 1.
5101c50d8ae3SPaolo Bonzini 		 */
5102c50d8ae3SPaolo Bonzini 		check_write = check_pkey && wf && (uf || wp);
5103c50d8ae3SPaolo Bonzini 
5104c50d8ae3SPaolo Bonzini 		/* PKRU.AD stops both read and write access. */
5105c50d8ae3SPaolo Bonzini 		pkey_bits = !!check_pkey;
5106c50d8ae3SPaolo Bonzini 		/* PKRU.WD stops write access. */
5107c50d8ae3SPaolo Bonzini 		pkey_bits |= (!!check_write) << 1;
5108c50d8ae3SPaolo Bonzini 
5109c50d8ae3SPaolo Bonzini 		mmu->pkru_mask |= (pkey_bits & 3) << pfec;
5110c50d8ae3SPaolo Bonzini 	}
5111c50d8ae3SPaolo Bonzini }
5112c50d8ae3SPaolo Bonzini 
5113533f9a4bSSean Christopherson static void reset_guest_paging_metadata(struct kvm_vcpu *vcpu,
5114533f9a4bSSean Christopherson 					struct kvm_mmu *mmu)
5115c50d8ae3SPaolo Bonzini {
5116533f9a4bSSean Christopherson 	if (!is_cr0_pg(mmu))
5117533f9a4bSSean Christopherson 		return;
5118c50d8ae3SPaolo Bonzini 
5119c919e881SKai Huang 	reset_guest_rsvds_bits_mask(vcpu, mmu);
5120533f9a4bSSean Christopherson 	update_permission_bitmask(mmu, false);
5121533f9a4bSSean Christopherson 	update_pkru_bitmask(mmu);
5122c50d8ae3SPaolo Bonzini }
5123c50d8ae3SPaolo Bonzini 
5124fe660f72SSean Christopherson static void paging64_init_context(struct kvm_mmu *context)
5125c50d8ae3SPaolo Bonzini {
5126c50d8ae3SPaolo Bonzini 	context->page_fault = paging64_page_fault;
5127c50d8ae3SPaolo Bonzini 	context->gva_to_gpa = paging64_gva_to_gpa;
5128c3c6c9fcSLai Jiangshan 	context->sync_spte = paging64_sync_spte;
5129c50d8ae3SPaolo Bonzini }
5130c50d8ae3SPaolo Bonzini 
513184a16226SSean Christopherson static void paging32_init_context(struct kvm_mmu *context)
5132c50d8ae3SPaolo Bonzini {
5133c50d8ae3SPaolo Bonzini 	context->page_fault = paging32_page_fault;
5134c50d8ae3SPaolo Bonzini 	context->gva_to_gpa = paging32_gva_to_gpa;
5135c3c6c9fcSLai Jiangshan 	context->sync_spte = paging32_sync_spte;
5136c50d8ae3SPaolo Bonzini }
5137c50d8ae3SPaolo Bonzini 
5138f3d90f90SSean Christopherson static union kvm_cpu_role kvm_calc_cpu_role(struct kvm_vcpu *vcpu,
5139f3d90f90SSean Christopherson 					    const struct kvm_mmu_role_regs *regs)
5140e5ed0fb0SPaolo Bonzini {
51417a7ae829SPaolo Bonzini 	union kvm_cpu_role role = {0};
5142e5ed0fb0SPaolo Bonzini 
5143e5ed0fb0SPaolo Bonzini 	role.base.access = ACC_ALL;
5144e5ed0fb0SPaolo Bonzini 	role.base.smm = is_smm(vcpu);
5145e5ed0fb0SPaolo Bonzini 	role.base.guest_mode = is_guest_mode(vcpu);
5146e5ed0fb0SPaolo Bonzini 	role.ext.valid = 1;
5147e5ed0fb0SPaolo Bonzini 
5148e5ed0fb0SPaolo Bonzini 	if (!____is_cr0_pg(regs)) {
5149e5ed0fb0SPaolo Bonzini 		role.base.direct = 1;
5150e5ed0fb0SPaolo Bonzini 		return role;
5151e5ed0fb0SPaolo Bonzini 	}
5152e5ed0fb0SPaolo Bonzini 
5153e5ed0fb0SPaolo Bonzini 	role.base.efer_nx = ____is_efer_nx(regs);
5154e5ed0fb0SPaolo Bonzini 	role.base.cr0_wp = ____is_cr0_wp(regs);
5155e5ed0fb0SPaolo Bonzini 	role.base.smep_andnot_wp = ____is_cr4_smep(regs) && !____is_cr0_wp(regs);
5156e5ed0fb0SPaolo Bonzini 	role.base.smap_andnot_wp = ____is_cr4_smap(regs) && !____is_cr0_wp(regs);
5157e5ed0fb0SPaolo Bonzini 	role.base.has_4_byte_gpte = !____is_cr4_pae(regs);
515860f3cb60SPaolo Bonzini 
515960f3cb60SPaolo Bonzini 	if (____is_efer_lma(regs))
516060f3cb60SPaolo Bonzini 		role.base.level = ____is_cr4_la57(regs) ? PT64_ROOT_5LEVEL
516160f3cb60SPaolo Bonzini 							: PT64_ROOT_4LEVEL;
516260f3cb60SPaolo Bonzini 	else if (____is_cr4_pae(regs))
516360f3cb60SPaolo Bonzini 		role.base.level = PT32E_ROOT_LEVEL;
516460f3cb60SPaolo Bonzini 	else
516560f3cb60SPaolo Bonzini 		role.base.level = PT32_ROOT_LEVEL;
5166e5ed0fb0SPaolo Bonzini 
5167e5ed0fb0SPaolo Bonzini 	role.ext.cr4_smep = ____is_cr4_smep(regs);
5168e5ed0fb0SPaolo Bonzini 	role.ext.cr4_smap = ____is_cr4_smap(regs);
5169e5ed0fb0SPaolo Bonzini 	role.ext.cr4_pse = ____is_cr4_pse(regs);
5170e5ed0fb0SPaolo Bonzini 
5171e5ed0fb0SPaolo Bonzini 	/* PKEY and LA57 are active iff long mode is active. */
5172e5ed0fb0SPaolo Bonzini 	role.ext.cr4_pke = ____is_efer_lma(regs) && ____is_cr4_pke(regs);
5173e5ed0fb0SPaolo Bonzini 	role.ext.cr4_la57 = ____is_efer_lma(regs) && ____is_cr4_la57(regs);
5174e5ed0fb0SPaolo Bonzini 	role.ext.efer_lma = ____is_efer_lma(regs);
5175e5ed0fb0SPaolo Bonzini 	return role;
5176e5ed0fb0SPaolo Bonzini }
5177e5ed0fb0SPaolo Bonzini 
5178cf9f4c0eSSean Christopherson void __kvm_mmu_refresh_passthrough_bits(struct kvm_vcpu *vcpu,
5179cf9f4c0eSSean Christopherson 					struct kvm_mmu *mmu)
5180cf9f4c0eSSean Christopherson {
5181cf9f4c0eSSean Christopherson 	const bool cr0_wp = kvm_is_cr0_bit_set(vcpu, X86_CR0_WP);
5182cf9f4c0eSSean Christopherson 
5183cf9f4c0eSSean Christopherson 	BUILD_BUG_ON((KVM_MMU_CR0_ROLE_BITS & KVM_POSSIBLE_CR0_GUEST_BITS) != X86_CR0_WP);
5184cf9f4c0eSSean Christopherson 	BUILD_BUG_ON((KVM_MMU_CR4_ROLE_BITS & KVM_POSSIBLE_CR4_GUEST_BITS));
5185cf9f4c0eSSean Christopherson 
5186cf9f4c0eSSean Christopherson 	if (is_cr0_wp(mmu) == cr0_wp)
5187cf9f4c0eSSean Christopherson 		return;
5188cf9f4c0eSSean Christopherson 
5189cf9f4c0eSSean Christopherson 	mmu->cpu_role.base.cr0_wp = cr0_wp;
5190cf9f4c0eSSean Christopherson 	reset_guest_paging_metadata(vcpu, mmu);
5191cf9f4c0eSSean Christopherson }
5192cf9f4c0eSSean Christopherson 
5193d468d94bSSean Christopherson static inline int kvm_mmu_get_tdp_level(struct kvm_vcpu *vcpu)
5194d468d94bSSean Christopherson {
5195746700d2SWei Huang 	/* tdp_root_level is architecture forced level, use it if nonzero */
5196746700d2SWei Huang 	if (tdp_root_level)
5197746700d2SWei Huang 		return tdp_root_level;
5198746700d2SWei Huang 
5199d468d94bSSean Christopherson 	/* Use 5-level TDP if and only if it's useful/necessary. */
520083013059SSean Christopherson 	if (max_tdp_level == 5 && cpuid_maxphyaddr(vcpu) <= 48)
5201d468d94bSSean Christopherson 		return 4;
5202d468d94bSSean Christopherson 
520383013059SSean Christopherson 	return max_tdp_level;
5204d468d94bSSean Christopherson }
5205d468d94bSSean Christopherson 
52067a458f0eSPaolo Bonzini static union kvm_mmu_page_role
52078626c120SSean Christopherson kvm_calc_tdp_mmu_root_page_role(struct kvm_vcpu *vcpu,
52087a7ae829SPaolo Bonzini 				union kvm_cpu_role cpu_role)
5209c50d8ae3SPaolo Bonzini {
52107a458f0eSPaolo Bonzini 	union kvm_mmu_page_role role = {0};
5211c50d8ae3SPaolo Bonzini 
52127a458f0eSPaolo Bonzini 	role.access = ACC_ALL;
52137a458f0eSPaolo Bonzini 	role.cr0_wp = true;
52147a458f0eSPaolo Bonzini 	role.efer_nx = true;
52157a458f0eSPaolo Bonzini 	role.smm = cpu_role.base.smm;
52167a458f0eSPaolo Bonzini 	role.guest_mode = cpu_role.base.guest_mode;
521754275f74SSean Christopherson 	role.ad_disabled = !kvm_ad_enabled();
52187a458f0eSPaolo Bonzini 	role.level = kvm_mmu_get_tdp_level(vcpu);
52197a458f0eSPaolo Bonzini 	role.direct = true;
52207a458f0eSPaolo Bonzini 	role.has_4_byte_gpte = false;
5221c50d8ae3SPaolo Bonzini 
5222c50d8ae3SPaolo Bonzini 	return role;
5223c50d8ae3SPaolo Bonzini }
5224c50d8ae3SPaolo Bonzini 
522539e7e2bfSPaolo Bonzini static void init_kvm_tdp_mmu(struct kvm_vcpu *vcpu,
5226a7f1de9bSPaolo Bonzini 			     union kvm_cpu_role cpu_role)
5227c50d8ae3SPaolo Bonzini {
52288c008659SPaolo Bonzini 	struct kvm_mmu *context = &vcpu->arch.root_mmu;
52297a458f0eSPaolo Bonzini 	union kvm_mmu_page_role root_role = kvm_calc_tdp_mmu_root_page_role(vcpu, cpu_role);
5230c50d8ae3SPaolo Bonzini 
5231e5ed0fb0SPaolo Bonzini 	if (cpu_role.as_u64 == context->cpu_role.as_u64 &&
52327a458f0eSPaolo Bonzini 	    root_role.word == context->root_role.word)
5233c50d8ae3SPaolo Bonzini 		return;
5234c50d8ae3SPaolo Bonzini 
5235e5ed0fb0SPaolo Bonzini 	context->cpu_role.as_u64 = cpu_role.as_u64;
52367a458f0eSPaolo Bonzini 	context->root_role.word = root_role.word;
52377a02674dSSean Christopherson 	context->page_fault = kvm_tdp_page_fault;
5238c3c6c9fcSLai Jiangshan 	context->sync_spte = NULL;
52392fdcc1b3SPaolo Bonzini 	context->get_guest_pgd = get_guest_cr3;
5240c50d8ae3SPaolo Bonzini 	context->get_pdptr = kvm_pdptr_read;
5241c50d8ae3SPaolo Bonzini 	context->inject_page_fault = kvm_inject_page_fault;
5242c50d8ae3SPaolo Bonzini 
524336f26787SSean Christopherson 	if (!is_cr0_pg(context))
5244c50d8ae3SPaolo Bonzini 		context->gva_to_gpa = nonpaging_gva_to_gpa;
524536f26787SSean Christopherson 	else if (is_cr4_pae(context))
5246c50d8ae3SPaolo Bonzini 		context->gva_to_gpa = paging64_gva_to_gpa;
5247f4bd6f73SSean Christopherson 	else
5248c50d8ae3SPaolo Bonzini 		context->gva_to_gpa = paging32_gva_to_gpa;
5249c50d8ae3SPaolo Bonzini 
5250533f9a4bSSean Christopherson 	reset_guest_paging_metadata(vcpu, context);
5251e8f6e738SJinrong Liang 	reset_tdp_shadow_zero_bits_mask(context);
5252c50d8ae3SPaolo Bonzini }
5253c50d8ae3SPaolo Bonzini 
52548c008659SPaolo Bonzini static void shadow_mmu_init_context(struct kvm_vcpu *vcpu, struct kvm_mmu *context,
52557a7ae829SPaolo Bonzini 				    union kvm_cpu_role cpu_role,
52567a458f0eSPaolo Bonzini 				    union kvm_mmu_page_role root_role)
5257c50d8ae3SPaolo Bonzini {
5258e5ed0fb0SPaolo Bonzini 	if (cpu_role.as_u64 == context->cpu_role.as_u64 &&
52597a458f0eSPaolo Bonzini 	    root_role.word == context->root_role.word)
526018db1b17SSean Christopherson 		return;
5261c50d8ae3SPaolo Bonzini 
5262e5ed0fb0SPaolo Bonzini 	context->cpu_role.as_u64 = cpu_role.as_u64;
52637a458f0eSPaolo Bonzini 	context->root_role.word = root_role.word;
526418db1b17SSean Christopherson 
526536f26787SSean Christopherson 	if (!is_cr0_pg(context))
526684a16226SSean Christopherson 		nonpaging_init_context(context);
526736f26787SSean Christopherson 	else if (is_cr4_pae(context))
5268fe660f72SSean Christopherson 		paging64_init_context(context);
5269c50d8ae3SPaolo Bonzini 	else
527084a16226SSean Christopherson 		paging32_init_context(context);
5271c50d8ae3SPaolo Bonzini 
5272533f9a4bSSean Christopherson 	reset_guest_paging_metadata(vcpu, context);
5273c50d8ae3SPaolo Bonzini 	reset_shadow_zero_bits_mask(vcpu, context);
5274c50d8ae3SPaolo Bonzini }
52750f04a2acSVitaly Kuznetsov 
5276594e91a1SSean Christopherson static void kvm_init_shadow_mmu(struct kvm_vcpu *vcpu,
5277a7f1de9bSPaolo Bonzini 				union kvm_cpu_role cpu_role)
52780f04a2acSVitaly Kuznetsov {
52798c008659SPaolo Bonzini 	struct kvm_mmu *context = &vcpu->arch.root_mmu;
528056b321f9SPaolo Bonzini 	union kvm_mmu_page_role root_role;
528156b321f9SPaolo Bonzini 
528256b321f9SPaolo Bonzini 	root_role = cpu_role.base;
528356b321f9SPaolo Bonzini 
528456b321f9SPaolo Bonzini 	/* KVM uses PAE paging whenever the guest isn't using 64-bit paging. */
528556b321f9SPaolo Bonzini 	root_role.level = max_t(u32, root_role.level, PT32E_ROOT_LEVEL);
528656b321f9SPaolo Bonzini 
528756b321f9SPaolo Bonzini 	/*
528856b321f9SPaolo Bonzini 	 * KVM forces EFER.NX=1 when TDP is disabled, reflect it in the MMU role.
528956b321f9SPaolo Bonzini 	 * KVM uses NX when TDP is disabled to handle a variety of scenarios,
529056b321f9SPaolo Bonzini 	 * notably for huge SPTEs if iTLB multi-hit mitigation is enabled and
529156b321f9SPaolo Bonzini 	 * to generate correct permissions for CR0.WP=0/CR4.SMEP=1/EFER.NX=0.
529256b321f9SPaolo Bonzini 	 * The iTLB multi-hit workaround can be toggled at any time, so assume
529356b321f9SPaolo Bonzini 	 * NX can be used by any non-nested shadow MMU to avoid having to reset
529456b321f9SPaolo Bonzini 	 * MMU contexts.
529556b321f9SPaolo Bonzini 	 */
529656b321f9SPaolo Bonzini 	root_role.efer_nx = true;
52970f04a2acSVitaly Kuznetsov 
52987a458f0eSPaolo Bonzini 	shadow_mmu_init_context(vcpu, context, cpu_role, root_role);
52990f04a2acSVitaly Kuznetsov }
53000f04a2acSVitaly Kuznetsov 
5301dbc4739bSSean Christopherson void kvm_init_shadow_npt_mmu(struct kvm_vcpu *vcpu, unsigned long cr0,
5302dbc4739bSSean Christopherson 			     unsigned long cr4, u64 efer, gpa_t nested_cr3)
53030f04a2acSVitaly Kuznetsov {
53048c008659SPaolo Bonzini 	struct kvm_mmu *context = &vcpu->arch.guest_mmu;
5305594e91a1SSean Christopherson 	struct kvm_mmu_role_regs regs = {
5306594e91a1SSean Christopherson 		.cr0 = cr0,
530728f091bcSPaolo Bonzini 		.cr4 = cr4 & ~X86_CR4_PKE,
5308594e91a1SSean Christopherson 		.efer = efer,
5309594e91a1SSean Christopherson 	};
53107a7ae829SPaolo Bonzini 	union kvm_cpu_role cpu_role = kvm_calc_cpu_role(vcpu, &regs);
531156b321f9SPaolo Bonzini 	union kvm_mmu_page_role root_role;
531256b321f9SPaolo Bonzini 
531356b321f9SPaolo Bonzini 	/* NPT requires CR0.PG=1. */
531456b321f9SPaolo Bonzini 	WARN_ON_ONCE(cpu_role.base.direct);
531556b321f9SPaolo Bonzini 
531656b321f9SPaolo Bonzini 	root_role = cpu_role.base;
531756b321f9SPaolo Bonzini 	root_role.level = kvm_mmu_get_tdp_level(vcpu);
531884e5ffd0SLai Jiangshan 	if (root_role.level == PT64_ROOT_5LEVEL &&
531984e5ffd0SLai Jiangshan 	    cpu_role.base.level == PT64_ROOT_4LEVEL)
532084e5ffd0SLai Jiangshan 		root_role.passthrough = 1;
53210f04a2acSVitaly Kuznetsov 
53227a458f0eSPaolo Bonzini 	shadow_mmu_init_context(vcpu, context, cpu_role, root_role);
5323d2e5f333SPaolo Bonzini 	kvm_mmu_new_pgd(vcpu, nested_cr3);
53240f04a2acSVitaly Kuznetsov }
53250f04a2acSVitaly Kuznetsov EXPORT_SYMBOL_GPL(kvm_init_shadow_npt_mmu);
5326c50d8ae3SPaolo Bonzini 
53277a7ae829SPaolo Bonzini static union kvm_cpu_role
5328c50d8ae3SPaolo Bonzini kvm_calc_shadow_ept_root_page_role(struct kvm_vcpu *vcpu, bool accessed_dirty,
5329bb1fcc70SSean Christopherson 				   bool execonly, u8 level)
5330c50d8ae3SPaolo Bonzini {
53317a7ae829SPaolo Bonzini 	union kvm_cpu_role role = {0};
5332c50d8ae3SPaolo Bonzini 
5333daed87b8SPaolo Bonzini 	/*
5334daed87b8SPaolo Bonzini 	 * KVM does not support SMM transfer monitors, and consequently does not
5335daed87b8SPaolo Bonzini 	 * support the "entry to SMM" control either.  role.base.smm is always 0.
5336daed87b8SPaolo Bonzini 	 */
5337daed87b8SPaolo Bonzini 	WARN_ON_ONCE(is_smm(vcpu));
5338bb1fcc70SSean Christopherson 	role.base.level = level;
5339bb3b394dSLai Jiangshan 	role.base.has_4_byte_gpte = false;
5340c50d8ae3SPaolo Bonzini 	role.base.direct = false;
5341c50d8ae3SPaolo Bonzini 	role.base.ad_disabled = !accessed_dirty;
5342c50d8ae3SPaolo Bonzini 	role.base.guest_mode = true;
5343c50d8ae3SPaolo Bonzini 	role.base.access = ACC_ALL;
5344c50d8ae3SPaolo Bonzini 
5345cd6767c3SSean Christopherson 	role.ext.word = 0;
5346c50d8ae3SPaolo Bonzini 	role.ext.execonly = execonly;
5347cd6767c3SSean Christopherson 	role.ext.valid = 1;
5348c50d8ae3SPaolo Bonzini 
5349c50d8ae3SPaolo Bonzini 	return role;
5350c50d8ae3SPaolo Bonzini }
5351c50d8ae3SPaolo Bonzini 
5352c50d8ae3SPaolo Bonzini void kvm_init_shadow_ept_mmu(struct kvm_vcpu *vcpu, bool execonly,
5353cc022ae1SLai Jiangshan 			     int huge_page_level, bool accessed_dirty,
5354cc022ae1SLai Jiangshan 			     gpa_t new_eptp)
5355c50d8ae3SPaolo Bonzini {
53568c008659SPaolo Bonzini 	struct kvm_mmu *context = &vcpu->arch.guest_mmu;
5357bb1fcc70SSean Christopherson 	u8 level = vmx_eptp_page_walk_level(new_eptp);
53587a7ae829SPaolo Bonzini 	union kvm_cpu_role new_mode =
5359c50d8ae3SPaolo Bonzini 		kvm_calc_shadow_ept_root_page_role(vcpu, accessed_dirty,
5360bb1fcc70SSean Christopherson 						   execonly, level);
5361c50d8ae3SPaolo Bonzini 
5362e5ed0fb0SPaolo Bonzini 	if (new_mode.as_u64 != context->cpu_role.as_u64) {
5363e5ed0fb0SPaolo Bonzini 		/* EPT, and thus nested EPT, does not consume CR0, CR4, nor EFER. */
5364e5ed0fb0SPaolo Bonzini 		context->cpu_role.as_u64 = new_mode.as_u64;
53657a458f0eSPaolo Bonzini 		context->root_role.word = new_mode.base.word;
536618db1b17SSean Christopherson 
5367c50d8ae3SPaolo Bonzini 		context->page_fault = ept_page_fault;
5368c50d8ae3SPaolo Bonzini 		context->gva_to_gpa = ept_gva_to_gpa;
5369c3c6c9fcSLai Jiangshan 		context->sync_spte = ept_sync_spte;
5370347a0d0dSPaolo Bonzini 
5371c596f147SSean Christopherson 		update_permission_bitmask(context, true);
537228f091bcSPaolo Bonzini 		context->pkru_mask = 0;
5373cc022ae1SLai Jiangshan 		reset_rsvds_bits_mask_ept(vcpu, context, execonly, huge_page_level);
5374e8f6e738SJinrong Liang 		reset_ept_shadow_zero_bits_mask(context, execonly);
5375c50d8ae3SPaolo Bonzini 	}
53763cffc89dSPaolo Bonzini 
5377d2e5f333SPaolo Bonzini 	kvm_mmu_new_pgd(vcpu, new_eptp);
53783cffc89dSPaolo Bonzini }
5379c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_init_shadow_ept_mmu);
5380c50d8ae3SPaolo Bonzini 
538139e7e2bfSPaolo Bonzini static void init_kvm_softmmu(struct kvm_vcpu *vcpu,
5382a7f1de9bSPaolo Bonzini 			     union kvm_cpu_role cpu_role)
5383c50d8ae3SPaolo Bonzini {
53848c008659SPaolo Bonzini 	struct kvm_mmu *context = &vcpu->arch.root_mmu;
5385c50d8ae3SPaolo Bonzini 
5386a7f1de9bSPaolo Bonzini 	kvm_init_shadow_mmu(vcpu, cpu_role);
5387929d1cfaSPaolo Bonzini 
53882fdcc1b3SPaolo Bonzini 	context->get_guest_pgd     = get_guest_cr3;
5389c50d8ae3SPaolo Bonzini 	context->get_pdptr         = kvm_pdptr_read;
5390c50d8ae3SPaolo Bonzini 	context->inject_page_fault = kvm_inject_page_fault;
5391c50d8ae3SPaolo Bonzini }
5392c50d8ae3SPaolo Bonzini 
539339e7e2bfSPaolo Bonzini static void init_kvm_nested_mmu(struct kvm_vcpu *vcpu,
5394a7f1de9bSPaolo Bonzini 				union kvm_cpu_role new_mode)
5395c50d8ae3SPaolo Bonzini {
5396c50d8ae3SPaolo Bonzini 	struct kvm_mmu *g_context = &vcpu->arch.nested_mmu;
5397c50d8ae3SPaolo Bonzini 
5398e5ed0fb0SPaolo Bonzini 	if (new_mode.as_u64 == g_context->cpu_role.as_u64)
5399c50d8ae3SPaolo Bonzini 		return;
5400c50d8ae3SPaolo Bonzini 
5401e5ed0fb0SPaolo Bonzini 	g_context->cpu_role.as_u64   = new_mode.as_u64;
54022fdcc1b3SPaolo Bonzini 	g_context->get_guest_pgd     = get_guest_cr3;
5403c50d8ae3SPaolo Bonzini 	g_context->get_pdptr         = kvm_pdptr_read;
5404c50d8ae3SPaolo Bonzini 	g_context->inject_page_fault = kvm_inject_page_fault;
5405c50d8ae3SPaolo Bonzini 
5406c50d8ae3SPaolo Bonzini 	/*
54075efac074SPaolo Bonzini 	 * L2 page tables are never shadowed, so there is no need to sync
54085efac074SPaolo Bonzini 	 * SPTEs.
54095efac074SPaolo Bonzini 	 */
54109fd4a4e3SLai Jiangshan 	g_context->sync_spte         = NULL;
54115efac074SPaolo Bonzini 
54125efac074SPaolo Bonzini 	/*
5413c50d8ae3SPaolo Bonzini 	 * Note that arch.mmu->gva_to_gpa translates l2_gpa to l1_gpa using
5414c50d8ae3SPaolo Bonzini 	 * L1's nested page tables (e.g. EPT12). The nested translation
5415c50d8ae3SPaolo Bonzini 	 * of l2_gva to l1_gpa is done by arch.nested_mmu.gva_to_gpa using
5416c50d8ae3SPaolo Bonzini 	 * L2's page tables as the first level of translation and L1's
5417c50d8ae3SPaolo Bonzini 	 * nested page tables as the second level of translation. Basically
5418c50d8ae3SPaolo Bonzini 	 * the gva_to_gpa functions between mmu and nested_mmu are swapped.
5419c50d8ae3SPaolo Bonzini 	 */
5420fa4b5588SSean Christopherson 	if (!is_paging(vcpu))
54211f5a21eeSLai Jiangshan 		g_context->gva_to_gpa = nonpaging_gva_to_gpa;
5422fa4b5588SSean Christopherson 	else if (is_long_mode(vcpu))
54231f5a21eeSLai Jiangshan 		g_context->gva_to_gpa = paging64_gva_to_gpa;
5424fa4b5588SSean Christopherson 	else if (is_pae(vcpu))
54251f5a21eeSLai Jiangshan 		g_context->gva_to_gpa = paging64_gva_to_gpa;
5426fa4b5588SSean Christopherson 	else
54271f5a21eeSLai Jiangshan 		g_context->gva_to_gpa = paging32_gva_to_gpa;
5428fa4b5588SSean Christopherson 
5429533f9a4bSSean Christopherson 	reset_guest_paging_metadata(vcpu, g_context);
5430c50d8ae3SPaolo Bonzini }
5431c50d8ae3SPaolo Bonzini 
5432c9060662SSean Christopherson void kvm_init_mmu(struct kvm_vcpu *vcpu)
5433c50d8ae3SPaolo Bonzini {
543439e7e2bfSPaolo Bonzini 	struct kvm_mmu_role_regs regs = vcpu_to_role_regs(vcpu);
5435a7f1de9bSPaolo Bonzini 	union kvm_cpu_role cpu_role = kvm_calc_cpu_role(vcpu, &regs);
543639e7e2bfSPaolo Bonzini 
5437c50d8ae3SPaolo Bonzini 	if (mmu_is_nested(vcpu))
5438a7f1de9bSPaolo Bonzini 		init_kvm_nested_mmu(vcpu, cpu_role);
5439c50d8ae3SPaolo Bonzini 	else if (tdp_enabled)
5440a7f1de9bSPaolo Bonzini 		init_kvm_tdp_mmu(vcpu, cpu_role);
5441c50d8ae3SPaolo Bonzini 	else
5442a7f1de9bSPaolo Bonzini 		init_kvm_softmmu(vcpu, cpu_role);
5443c50d8ae3SPaolo Bonzini }
5444c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_init_mmu);
5445c50d8ae3SPaolo Bonzini 
544649c6f875SSean Christopherson void kvm_mmu_after_set_cpuid(struct kvm_vcpu *vcpu)
544749c6f875SSean Christopherson {
544849c6f875SSean Christopherson 	/*
544949c6f875SSean Christopherson 	 * Invalidate all MMU roles to force them to reinitialize as CPUID
545049c6f875SSean Christopherson 	 * information is factored into reserved bit calculations.
5451feb627e8SVitaly Kuznetsov 	 *
5452feb627e8SVitaly Kuznetsov 	 * Correctly handling multiple vCPU models with respect to paging and
5453feb627e8SVitaly Kuznetsov 	 * physical address properties) in a single VM would require tracking
5454feb627e8SVitaly Kuznetsov 	 * all relevant CPUID information in kvm_mmu_page_role. That is very
5455feb627e8SVitaly Kuznetsov 	 * undesirable as it would increase the memory requirements for
5456feb627e8SVitaly Kuznetsov 	 * gfn_track (see struct kvm_mmu_page_role comments).  For now that
5457feb627e8SVitaly Kuznetsov 	 * problem is swept under the rug; KVM's CPUID API is horrific and
5458feb627e8SVitaly Kuznetsov 	 * it's all but impossible to solve it without introducing a new API.
545949c6f875SSean Christopherson 	 */
54607a458f0eSPaolo Bonzini 	vcpu->arch.root_mmu.root_role.word = 0;
54617a458f0eSPaolo Bonzini 	vcpu->arch.guest_mmu.root_role.word = 0;
54627a458f0eSPaolo Bonzini 	vcpu->arch.nested_mmu.root_role.word = 0;
5463e5ed0fb0SPaolo Bonzini 	vcpu->arch.root_mmu.cpu_role.ext.valid = 0;
5464e5ed0fb0SPaolo Bonzini 	vcpu->arch.guest_mmu.cpu_role.ext.valid = 0;
5465e5ed0fb0SPaolo Bonzini 	vcpu->arch.nested_mmu.cpu_role.ext.valid = 0;
546649c6f875SSean Christopherson 	kvm_mmu_reset_context(vcpu);
546763f5a190SSean Christopherson 
546863f5a190SSean Christopherson 	/*
5469feb627e8SVitaly Kuznetsov 	 * Changing guest CPUID after KVM_RUN is forbidden, see the comment in
5470feb627e8SVitaly Kuznetsov 	 * kvm_arch_vcpu_ioctl().
547163f5a190SSean Christopherson 	 */
5472fb3146b4SSean Christopherson 	KVM_BUG_ON(kvm_vcpu_has_run(vcpu), vcpu->kvm);
547349c6f875SSean Christopherson }
547449c6f875SSean Christopherson 
5475c50d8ae3SPaolo Bonzini void kvm_mmu_reset_context(struct kvm_vcpu *vcpu)
5476c50d8ae3SPaolo Bonzini {
5477c50d8ae3SPaolo Bonzini 	kvm_mmu_unload(vcpu);
5478c9060662SSean Christopherson 	kvm_init_mmu(vcpu);
5479c50d8ae3SPaolo Bonzini }
5480c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_mmu_reset_context);
5481c50d8ae3SPaolo Bonzini 
5482c50d8ae3SPaolo Bonzini int kvm_mmu_load(struct kvm_vcpu *vcpu)
5483c50d8ae3SPaolo Bonzini {
5484c50d8ae3SPaolo Bonzini 	int r;
5485c50d8ae3SPaolo Bonzini 
5486347a0d0dSPaolo Bonzini 	r = mmu_topup_memory_caches(vcpu, !vcpu->arch.mmu->root_role.direct);
5487c50d8ae3SPaolo Bonzini 	if (r)
5488c50d8ae3SPaolo Bonzini 		goto out;
5489748e52b9SSean Christopherson 	r = mmu_alloc_special_roots(vcpu);
5490c50d8ae3SPaolo Bonzini 	if (r)
5491c50d8ae3SPaolo Bonzini 		goto out;
5492347a0d0dSPaolo Bonzini 	if (vcpu->arch.mmu->root_role.direct)
54936e6ec584SSean Christopherson 		r = mmu_alloc_direct_roots(vcpu);
54946e6ec584SSean Christopherson 	else
54956e6ec584SSean Christopherson 		r = mmu_alloc_shadow_roots(vcpu);
5496c50d8ae3SPaolo Bonzini 	if (r)
5497c50d8ae3SPaolo Bonzini 		goto out;
5498a91f387bSSean Christopherson 
5499a91f387bSSean Christopherson 	kvm_mmu_sync_roots(vcpu);
5500a91f387bSSean Christopherson 
5501727a7e27SPaolo Bonzini 	kvm_mmu_load_pgd(vcpu);
5502db01416bSSean Christopherson 
5503db01416bSSean Christopherson 	/*
5504db01416bSSean Christopherson 	 * Flush any TLB entries for the new root, the provenance of the root
5505db01416bSSean Christopherson 	 * is unknown.  Even if KVM ensures there are no stale TLB entries
5506db01416bSSean Christopherson 	 * for a freed root, in theory another hypervisor could have left
5507db01416bSSean Christopherson 	 * stale entries.  Flushing on alloc also allows KVM to skip the TLB
5508db01416bSSean Christopherson 	 * flush when freeing a root (see kvm_tdp_mmu_put_root()).
5509db01416bSSean Christopherson 	 */
5510e27bc044SSean Christopherson 	static_call(kvm_x86_flush_tlb_current)(vcpu);
5511c50d8ae3SPaolo Bonzini out:
5512c50d8ae3SPaolo Bonzini 	return r;
5513c50d8ae3SPaolo Bonzini }
5514c50d8ae3SPaolo Bonzini 
5515c50d8ae3SPaolo Bonzini void kvm_mmu_unload(struct kvm_vcpu *vcpu)
5516c50d8ae3SPaolo Bonzini {
55170c1c92f1SPaolo Bonzini 	struct kvm *kvm = vcpu->kvm;
55180c1c92f1SPaolo Bonzini 
55190c1c92f1SPaolo Bonzini 	kvm_mmu_free_roots(kvm, &vcpu->arch.root_mmu, KVM_MMU_ROOTS_ALL);
5520b9e5603cSPaolo Bonzini 	WARN_ON(VALID_PAGE(vcpu->arch.root_mmu.root.hpa));
55210c1c92f1SPaolo Bonzini 	kvm_mmu_free_roots(kvm, &vcpu->arch.guest_mmu, KVM_MMU_ROOTS_ALL);
5522b9e5603cSPaolo Bonzini 	WARN_ON(VALID_PAGE(vcpu->arch.guest_mmu.root.hpa));
55236d58f275SPaolo Bonzini 	vcpu_clear_mmio_info(vcpu, MMIO_GVA_ANY);
5524c50d8ae3SPaolo Bonzini }
5525c50d8ae3SPaolo Bonzini 
5526527d5cd7SSean Christopherson static bool is_obsolete_root(struct kvm *kvm, hpa_t root_hpa)
5527527d5cd7SSean Christopherson {
5528527d5cd7SSean Christopherson 	struct kvm_mmu_page *sp;
5529527d5cd7SSean Christopherson 
5530527d5cd7SSean Christopherson 	if (!VALID_PAGE(root_hpa))
5531527d5cd7SSean Christopherson 		return false;
5532527d5cd7SSean Christopherson 
5533527d5cd7SSean Christopherson 	/*
5534527d5cd7SSean Christopherson 	 * When freeing obsolete roots, treat roots as obsolete if they don't
5535527d5cd7SSean Christopherson 	 * have an associated shadow page.  This does mean KVM will get false
5536527d5cd7SSean Christopherson 	 * positives and free roots that don't strictly need to be freed, but
5537527d5cd7SSean Christopherson 	 * such false positives are relatively rare:
5538527d5cd7SSean Christopherson 	 *
5539527d5cd7SSean Christopherson 	 *  (a) only PAE paging and nested NPT has roots without shadow pages
5540527d5cd7SSean Christopherson 	 *  (b) remote reloads due to a memslot update obsoletes _all_ roots
5541527d5cd7SSean Christopherson 	 *  (c) KVM doesn't track previous roots for PAE paging, and the guest
5542527d5cd7SSean Christopherson 	 *      is unlikely to zap an in-use PGD.
5543527d5cd7SSean Christopherson 	 */
5544527d5cd7SSean Christopherson 	sp = to_shadow_page(root_hpa);
5545527d5cd7SSean Christopherson 	return !sp || is_obsolete_sp(kvm, sp);
5546527d5cd7SSean Christopherson }
5547527d5cd7SSean Christopherson 
5548527d5cd7SSean Christopherson static void __kvm_mmu_free_obsolete_roots(struct kvm *kvm, struct kvm_mmu *mmu)
5549527d5cd7SSean Christopherson {
5550527d5cd7SSean Christopherson 	unsigned long roots_to_free = 0;
5551527d5cd7SSean Christopherson 	int i;
5552527d5cd7SSean Christopherson 
5553527d5cd7SSean Christopherson 	if (is_obsolete_root(kvm, mmu->root.hpa))
5554527d5cd7SSean Christopherson 		roots_to_free |= KVM_MMU_ROOT_CURRENT;
5555527d5cd7SSean Christopherson 
5556527d5cd7SSean Christopherson 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
5557cf4a8693SShaoqin Huang 		if (is_obsolete_root(kvm, mmu->prev_roots[i].hpa))
5558527d5cd7SSean Christopherson 			roots_to_free |= KVM_MMU_ROOT_PREVIOUS(i);
5559527d5cd7SSean Christopherson 	}
5560527d5cd7SSean Christopherson 
5561527d5cd7SSean Christopherson 	if (roots_to_free)
5562527d5cd7SSean Christopherson 		kvm_mmu_free_roots(kvm, mmu, roots_to_free);
5563527d5cd7SSean Christopherson }
5564527d5cd7SSean Christopherson 
5565527d5cd7SSean Christopherson void kvm_mmu_free_obsolete_roots(struct kvm_vcpu *vcpu)
5566527d5cd7SSean Christopherson {
5567527d5cd7SSean Christopherson 	__kvm_mmu_free_obsolete_roots(vcpu->kvm, &vcpu->arch.root_mmu);
5568527d5cd7SSean Christopherson 	__kvm_mmu_free_obsolete_roots(vcpu->kvm, &vcpu->arch.guest_mmu);
5569527d5cd7SSean Christopherson }
5570527d5cd7SSean Christopherson 
5571c50d8ae3SPaolo Bonzini static u64 mmu_pte_write_fetch_gpte(struct kvm_vcpu *vcpu, gpa_t *gpa,
5572c50d8ae3SPaolo Bonzini 				    int *bytes)
5573c50d8ae3SPaolo Bonzini {
5574c50d8ae3SPaolo Bonzini 	u64 gentry = 0;
5575c50d8ae3SPaolo Bonzini 	int r;
5576c50d8ae3SPaolo Bonzini 
5577c50d8ae3SPaolo Bonzini 	/*
5578c50d8ae3SPaolo Bonzini 	 * Assume that the pte write on a page table of the same type
5579c50d8ae3SPaolo Bonzini 	 * as the current vcpu paging mode since we update the sptes only
5580c50d8ae3SPaolo Bonzini 	 * when they have the same mode.
5581c50d8ae3SPaolo Bonzini 	 */
5582c50d8ae3SPaolo Bonzini 	if (is_pae(vcpu) && *bytes == 4) {
5583c50d8ae3SPaolo Bonzini 		/* Handle a 32-bit guest writing two halves of a 64-bit gpte */
5584c50d8ae3SPaolo Bonzini 		*gpa &= ~(gpa_t)7;
5585c50d8ae3SPaolo Bonzini 		*bytes = 8;
5586c50d8ae3SPaolo Bonzini 	}
5587c50d8ae3SPaolo Bonzini 
5588c50d8ae3SPaolo Bonzini 	if (*bytes == 4 || *bytes == 8) {
5589c50d8ae3SPaolo Bonzini 		r = kvm_vcpu_read_guest_atomic(vcpu, *gpa, &gentry, *bytes);
5590c50d8ae3SPaolo Bonzini 		if (r)
5591c50d8ae3SPaolo Bonzini 			gentry = 0;
5592c50d8ae3SPaolo Bonzini 	}
5593c50d8ae3SPaolo Bonzini 
5594c50d8ae3SPaolo Bonzini 	return gentry;
5595c50d8ae3SPaolo Bonzini }
5596c50d8ae3SPaolo Bonzini 
5597c50d8ae3SPaolo Bonzini /*
5598c50d8ae3SPaolo Bonzini  * If we're seeing too many writes to a page, it may no longer be a page table,
5599c50d8ae3SPaolo Bonzini  * or we may be forking, in which case it is better to unmap the page.
5600c50d8ae3SPaolo Bonzini  */
5601c50d8ae3SPaolo Bonzini static bool detect_write_flooding(struct kvm_mmu_page *sp)
5602c50d8ae3SPaolo Bonzini {
5603c50d8ae3SPaolo Bonzini 	/*
5604c50d8ae3SPaolo Bonzini 	 * Skip write-flooding detected for the sp whose level is 1, because
5605c50d8ae3SPaolo Bonzini 	 * it can become unsync, then the guest page is not write-protected.
5606c50d8ae3SPaolo Bonzini 	 */
56073bae0459SSean Christopherson 	if (sp->role.level == PG_LEVEL_4K)
5608c50d8ae3SPaolo Bonzini 		return false;
5609c50d8ae3SPaolo Bonzini 
5610c50d8ae3SPaolo Bonzini 	atomic_inc(&sp->write_flooding_count);
5611c50d8ae3SPaolo Bonzini 	return atomic_read(&sp->write_flooding_count) >= 3;
5612c50d8ae3SPaolo Bonzini }
5613c50d8ae3SPaolo Bonzini 
5614c50d8ae3SPaolo Bonzini /*
5615c50d8ae3SPaolo Bonzini  * Misaligned accesses are too much trouble to fix up; also, they usually
5616c50d8ae3SPaolo Bonzini  * indicate a page is not used as a page table.
5617c50d8ae3SPaolo Bonzini  */
5618c50d8ae3SPaolo Bonzini static bool detect_write_misaligned(struct kvm_mmu_page *sp, gpa_t gpa,
5619c50d8ae3SPaolo Bonzini 				    int bytes)
5620c50d8ae3SPaolo Bonzini {
5621c50d8ae3SPaolo Bonzini 	unsigned offset, pte_size, misaligned;
5622c50d8ae3SPaolo Bonzini 
5623c50d8ae3SPaolo Bonzini 	pgprintk("misaligned: gpa %llx bytes %d role %x\n",
5624c50d8ae3SPaolo Bonzini 		 gpa, bytes, sp->role.word);
5625c50d8ae3SPaolo Bonzini 
5626c50d8ae3SPaolo Bonzini 	offset = offset_in_page(gpa);
5627bb3b394dSLai Jiangshan 	pte_size = sp->role.has_4_byte_gpte ? 4 : 8;
5628c50d8ae3SPaolo Bonzini 
5629c50d8ae3SPaolo Bonzini 	/*
5630c50d8ae3SPaolo Bonzini 	 * Sometimes, the OS only writes the last one bytes to update status
5631c50d8ae3SPaolo Bonzini 	 * bits, for example, in linux, andb instruction is used in clear_bit().
5632c50d8ae3SPaolo Bonzini 	 */
5633c50d8ae3SPaolo Bonzini 	if (!(offset & (pte_size - 1)) && bytes == 1)
5634c50d8ae3SPaolo Bonzini 		return false;
5635c50d8ae3SPaolo Bonzini 
5636c50d8ae3SPaolo Bonzini 	misaligned = (offset ^ (offset + bytes - 1)) & ~(pte_size - 1);
5637c50d8ae3SPaolo Bonzini 	misaligned |= bytes < 4;
5638c50d8ae3SPaolo Bonzini 
5639c50d8ae3SPaolo Bonzini 	return misaligned;
5640c50d8ae3SPaolo Bonzini }
5641c50d8ae3SPaolo Bonzini 
5642c50d8ae3SPaolo Bonzini static u64 *get_written_sptes(struct kvm_mmu_page *sp, gpa_t gpa, int *nspte)
5643c50d8ae3SPaolo Bonzini {
5644c50d8ae3SPaolo Bonzini 	unsigned page_offset, quadrant;
5645c50d8ae3SPaolo Bonzini 	u64 *spte;
5646c50d8ae3SPaolo Bonzini 	int level;
5647c50d8ae3SPaolo Bonzini 
5648c50d8ae3SPaolo Bonzini 	page_offset = offset_in_page(gpa);
5649c50d8ae3SPaolo Bonzini 	level = sp->role.level;
5650c50d8ae3SPaolo Bonzini 	*nspte = 1;
5651bb3b394dSLai Jiangshan 	if (sp->role.has_4_byte_gpte) {
5652c50d8ae3SPaolo Bonzini 		page_offset <<= 1;	/* 32->64 */
5653c50d8ae3SPaolo Bonzini 		/*
5654c50d8ae3SPaolo Bonzini 		 * A 32-bit pde maps 4MB while the shadow pdes map
5655c50d8ae3SPaolo Bonzini 		 * only 2MB.  So we need to double the offset again
5656c50d8ae3SPaolo Bonzini 		 * and zap two pdes instead of one.
5657c50d8ae3SPaolo Bonzini 		 */
5658c50d8ae3SPaolo Bonzini 		if (level == PT32_ROOT_LEVEL) {
5659c50d8ae3SPaolo Bonzini 			page_offset &= ~7; /* kill rounding error */
5660c50d8ae3SPaolo Bonzini 			page_offset <<= 1;
5661c50d8ae3SPaolo Bonzini 			*nspte = 2;
5662c50d8ae3SPaolo Bonzini 		}
5663c50d8ae3SPaolo Bonzini 		quadrant = page_offset >> PAGE_SHIFT;
5664c50d8ae3SPaolo Bonzini 		page_offset &= ~PAGE_MASK;
5665c50d8ae3SPaolo Bonzini 		if (quadrant != sp->role.quadrant)
5666c50d8ae3SPaolo Bonzini 			return NULL;
5667c50d8ae3SPaolo Bonzini 	}
5668c50d8ae3SPaolo Bonzini 
5669c50d8ae3SPaolo Bonzini 	spte = &sp->spt[page_offset / sizeof(*spte)];
5670c50d8ae3SPaolo Bonzini 	return spte;
5671c50d8ae3SPaolo Bonzini }
5672c50d8ae3SPaolo Bonzini 
5673c50d8ae3SPaolo Bonzini static void kvm_mmu_pte_write(struct kvm_vcpu *vcpu, gpa_t gpa,
5674c50d8ae3SPaolo Bonzini 			      const u8 *new, int bytes,
5675c50d8ae3SPaolo Bonzini 			      struct kvm_page_track_notifier_node *node)
5676c50d8ae3SPaolo Bonzini {
5677c50d8ae3SPaolo Bonzini 	gfn_t gfn = gpa >> PAGE_SHIFT;
5678c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
5679c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
5680c50d8ae3SPaolo Bonzini 	u64 entry, gentry, *spte;
5681c50d8ae3SPaolo Bonzini 	int npte;
568206152b2dSLai Jiangshan 	bool flush = false;
5683c50d8ae3SPaolo Bonzini 
5684c50d8ae3SPaolo Bonzini 	/*
5685c50d8ae3SPaolo Bonzini 	 * If we don't have indirect shadow pages, it means no page is
5686c50d8ae3SPaolo Bonzini 	 * write-protected, so we can exit simply.
5687c50d8ae3SPaolo Bonzini 	 */
5688c50d8ae3SPaolo Bonzini 	if (!READ_ONCE(vcpu->kvm->arch.indirect_shadow_pages))
5689c50d8ae3SPaolo Bonzini 		return;
5690c50d8ae3SPaolo Bonzini 
5691c50d8ae3SPaolo Bonzini 	pgprintk("%s: gpa %llx bytes %d\n", __func__, gpa, bytes);
5692c50d8ae3SPaolo Bonzini 
5693531810caSBen Gardon 	write_lock(&vcpu->kvm->mmu_lock);
5694c50d8ae3SPaolo Bonzini 
5695c50d8ae3SPaolo Bonzini 	gentry = mmu_pte_write_fetch_gpte(vcpu, &gpa, &bytes);
5696c50d8ae3SPaolo Bonzini 
5697c50d8ae3SPaolo Bonzini 	++vcpu->kvm->stat.mmu_pte_write;
5698c50d8ae3SPaolo Bonzini 
5699767d8d8dSLai Jiangshan 	for_each_gfn_valid_sp_with_gptes(vcpu->kvm, sp, gfn) {
5700c50d8ae3SPaolo Bonzini 		if (detect_write_misaligned(sp, gpa, bytes) ||
5701c50d8ae3SPaolo Bonzini 		      detect_write_flooding(sp)) {
5702c50d8ae3SPaolo Bonzini 			kvm_mmu_prepare_zap_page(vcpu->kvm, sp, &invalid_list);
5703c50d8ae3SPaolo Bonzini 			++vcpu->kvm->stat.mmu_flooded;
5704c50d8ae3SPaolo Bonzini 			continue;
5705c50d8ae3SPaolo Bonzini 		}
5706c50d8ae3SPaolo Bonzini 
5707c50d8ae3SPaolo Bonzini 		spte = get_written_sptes(sp, gpa, &npte);
5708c50d8ae3SPaolo Bonzini 		if (!spte)
5709c50d8ae3SPaolo Bonzini 			continue;
5710c50d8ae3SPaolo Bonzini 
5711c50d8ae3SPaolo Bonzini 		while (npte--) {
5712c50d8ae3SPaolo Bonzini 			entry = *spte;
57132de4085cSBen Gardon 			mmu_page_zap_pte(vcpu->kvm, sp, spte, NULL);
5714c5e2184dSSean Christopherson 			if (gentry && sp->role.level != PG_LEVEL_4K)
5715c5e2184dSSean Christopherson 				++vcpu->kvm->stat.mmu_pde_zapped;
57161441ca14SJunaid Shahid 			if (is_shadow_present_pte(entry))
571706152b2dSLai Jiangshan 				flush = true;
5718c50d8ae3SPaolo Bonzini 			++spte;
5719c50d8ae3SPaolo Bonzini 		}
5720c50d8ae3SPaolo Bonzini 	}
572106152b2dSLai Jiangshan 	kvm_mmu_remote_flush_or_zap(vcpu->kvm, &invalid_list, flush);
5722531810caSBen Gardon 	write_unlock(&vcpu->kvm->mmu_lock);
5723c50d8ae3SPaolo Bonzini }
5724c50d8ae3SPaolo Bonzini 
57251075d41eSSean Christopherson int noinline kvm_mmu_page_fault(struct kvm_vcpu *vcpu, gpa_t cr2_or_gpa, u64 error_code,
5726c50d8ae3SPaolo Bonzini 		       void *insn, int insn_len)
5727c50d8ae3SPaolo Bonzini {
572892daa48bSSean Christopherson 	int r, emulation_type = EMULTYPE_PF;
5729347a0d0dSPaolo Bonzini 	bool direct = vcpu->arch.mmu->root_role.direct;
5730c50d8ae3SPaolo Bonzini 
5731b9e5603cSPaolo Bonzini 	if (WARN_ON(!VALID_PAGE(vcpu->arch.mmu->root.hpa)))
5732ddce6208SSean Christopherson 		return RET_PF_RETRY;
5733ddce6208SSean Christopherson 
5734c50d8ae3SPaolo Bonzini 	r = RET_PF_INVALID;
5735c50d8ae3SPaolo Bonzini 	if (unlikely(error_code & PFERR_RSVD_MASK)) {
5736736c291cSSean Christopherson 		r = handle_mmio_page_fault(vcpu, cr2_or_gpa, direct);
5737c50d8ae3SPaolo Bonzini 		if (r == RET_PF_EMULATE)
5738c50d8ae3SPaolo Bonzini 			goto emulate;
5739c50d8ae3SPaolo Bonzini 	}
5740c50d8ae3SPaolo Bonzini 
5741c50d8ae3SPaolo Bonzini 	if (r == RET_PF_INVALID) {
57427a02674dSSean Christopherson 		r = kvm_mmu_do_page_fault(vcpu, cr2_or_gpa,
5743258d985fSSean Christopherson 					  lower_32_bits(error_code), false,
5744258d985fSSean Christopherson 					  &emulation_type);
574519025e7bSSean Christopherson 		if (KVM_BUG_ON(r == RET_PF_INVALID, vcpu->kvm))
57467b367bc9SSean Christopherson 			return -EIO;
5747c50d8ae3SPaolo Bonzini 	}
5748c50d8ae3SPaolo Bonzini 
5749c50d8ae3SPaolo Bonzini 	if (r < 0)
5750c50d8ae3SPaolo Bonzini 		return r;
575183a2ba4cSSean Christopherson 	if (r != RET_PF_EMULATE)
575283a2ba4cSSean Christopherson 		return 1;
5753c50d8ae3SPaolo Bonzini 
5754c50d8ae3SPaolo Bonzini 	/*
5755c50d8ae3SPaolo Bonzini 	 * Before emulating the instruction, check if the error code
5756c50d8ae3SPaolo Bonzini 	 * was due to a RO violation while translating the guest page.
5757c50d8ae3SPaolo Bonzini 	 * This can occur when using nested virtualization with nested
5758c50d8ae3SPaolo Bonzini 	 * paging in both guests. If true, we simply unprotect the page
5759c50d8ae3SPaolo Bonzini 	 * and resume the guest.
5760c50d8ae3SPaolo Bonzini 	 */
5761347a0d0dSPaolo Bonzini 	if (vcpu->arch.mmu->root_role.direct &&
5762c50d8ae3SPaolo Bonzini 	    (error_code & PFERR_NESTED_GUEST_PAGE) == PFERR_NESTED_GUEST_PAGE) {
5763736c291cSSean Christopherson 		kvm_mmu_unprotect_page(vcpu->kvm, gpa_to_gfn(cr2_or_gpa));
5764c50d8ae3SPaolo Bonzini 		return 1;
5765c50d8ae3SPaolo Bonzini 	}
5766c50d8ae3SPaolo Bonzini 
5767c50d8ae3SPaolo Bonzini 	/*
5768c50d8ae3SPaolo Bonzini 	 * vcpu->arch.mmu.page_fault returned RET_PF_EMULATE, but we can still
5769c50d8ae3SPaolo Bonzini 	 * optimistically try to just unprotect the page and let the processor
5770c50d8ae3SPaolo Bonzini 	 * re-execute the instruction that caused the page fault.  Do not allow
5771c50d8ae3SPaolo Bonzini 	 * retrying MMIO emulation, as it's not only pointless but could also
5772c50d8ae3SPaolo Bonzini 	 * cause us to enter an infinite loop because the processor will keep
5773c50d8ae3SPaolo Bonzini 	 * faulting on the non-existent MMIO address.  Retrying an instruction
5774c50d8ae3SPaolo Bonzini 	 * from a nested guest is also pointless and dangerous as we are only
5775c50d8ae3SPaolo Bonzini 	 * explicitly shadowing L1's page tables, i.e. unprotecting something
5776c50d8ae3SPaolo Bonzini 	 * for L1 isn't going to magically fix whatever issue cause L2 to fail.
5777c50d8ae3SPaolo Bonzini 	 */
5778736c291cSSean Christopherson 	if (!mmio_info_in_cache(vcpu, cr2_or_gpa, direct) && !is_guest_mode(vcpu))
577992daa48bSSean Christopherson 		emulation_type |= EMULTYPE_ALLOW_RETRY_PF;
5780c50d8ae3SPaolo Bonzini emulate:
5781736c291cSSean Christopherson 	return x86_emulate_instruction(vcpu, cr2_or_gpa, emulation_type, insn,
5782c50d8ae3SPaolo Bonzini 				       insn_len);
5783c50d8ae3SPaolo Bonzini }
5784c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_mmu_page_fault);
5785c50d8ae3SPaolo Bonzini 
57869fd4a4e3SLai Jiangshan static void __kvm_mmu_invalidate_addr(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu,
57879fd4a4e3SLai Jiangshan 				      u64 addr, hpa_t root_hpa)
57889fd4a4e3SLai Jiangshan {
57899fd4a4e3SLai Jiangshan 	struct kvm_shadow_walk_iterator iterator;
57909fd4a4e3SLai Jiangshan 
57919fd4a4e3SLai Jiangshan 	vcpu_clear_mmio_info(vcpu, addr);
57929fd4a4e3SLai Jiangshan 
5793762b33ebSLike Xu 	/*
5794762b33ebSLike Xu 	 * Walking and synchronizing SPTEs both assume they are operating in
5795762b33ebSLike Xu 	 * the context of the current MMU, and would need to be reworked if
5796762b33ebSLike Xu 	 * this is ever used to sync the guest_mmu, e.g. to emulate INVEPT.
5797762b33ebSLike Xu 	 */
5798762b33ebSLike Xu 	if (WARN_ON_ONCE(mmu != vcpu->arch.mmu))
5799762b33ebSLike Xu 		return;
5800762b33ebSLike Xu 
58019fd4a4e3SLai Jiangshan 	if (!VALID_PAGE(root_hpa))
58029fd4a4e3SLai Jiangshan 		return;
58039fd4a4e3SLai Jiangshan 
58049fd4a4e3SLai Jiangshan 	write_lock(&vcpu->kvm->mmu_lock);
58059fd4a4e3SLai Jiangshan 	for_each_shadow_entry_using_root(vcpu, root_hpa, addr, iterator) {
58069fd4a4e3SLai Jiangshan 		struct kvm_mmu_page *sp = sptep_to_sp(iterator.sptep);
58079fd4a4e3SLai Jiangshan 
58089fd4a4e3SLai Jiangshan 		if (sp->unsync) {
580919ace7d6SLai Jiangshan 			int ret = kvm_sync_spte(vcpu, sp, iterator.index);
58109fd4a4e3SLai Jiangshan 
58119fd4a4e3SLai Jiangshan 			if (ret < 0)
58129fd4a4e3SLai Jiangshan 				mmu_page_zap_pte(vcpu->kvm, sp, iterator.sptep, NULL);
58139fd4a4e3SLai Jiangshan 			if (ret)
58149fd4a4e3SLai Jiangshan 				kvm_flush_remote_tlbs_sptep(vcpu->kvm, iterator.sptep);
58159fd4a4e3SLai Jiangshan 		}
58169fd4a4e3SLai Jiangshan 
58179fd4a4e3SLai Jiangshan 		if (!sp->unsync_children)
58189fd4a4e3SLai Jiangshan 			break;
58199fd4a4e3SLai Jiangshan 	}
58209fd4a4e3SLai Jiangshan 	write_unlock(&vcpu->kvm->mmu_lock);
58219fd4a4e3SLai Jiangshan }
58229fd4a4e3SLai Jiangshan 
5823753b43c9SLai Jiangshan void kvm_mmu_invalidate_addr(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu,
5824cd42853eSLai Jiangshan 			     u64 addr, unsigned long roots)
5825c50d8ae3SPaolo Bonzini {
5826c50d8ae3SPaolo Bonzini 	int i;
5827c50d8ae3SPaolo Bonzini 
5828cd42853eSLai Jiangshan 	WARN_ON_ONCE(roots & ~KVM_MMU_ROOTS_ALL);
5829cd42853eSLai Jiangshan 
58305efac074SPaolo Bonzini 	/* It's actually a GPA for vcpu->arch.guest_mmu.  */
58315efac074SPaolo Bonzini 	if (mmu != &vcpu->arch.guest_mmu) {
58325efac074SPaolo Bonzini 		/* INVLPG on a non-canonical address is a NOP according to the SDM.  */
5833753b43c9SLai Jiangshan 		if (is_noncanonical_address(addr, vcpu))
5834c50d8ae3SPaolo Bonzini 			return;
5835c50d8ae3SPaolo Bonzini 
5836753b43c9SLai Jiangshan 		static_call(kvm_x86_flush_tlb_gva)(vcpu, addr);
58375efac074SPaolo Bonzini 	}
58385efac074SPaolo Bonzini 
58399fd4a4e3SLai Jiangshan 	if (!mmu->sync_spte)
58405efac074SPaolo Bonzini 		return;
58415efac074SPaolo Bonzini 
5842cd42853eSLai Jiangshan 	if (roots & KVM_MMU_ROOT_CURRENT)
58439fd4a4e3SLai Jiangshan 		__kvm_mmu_invalidate_addr(vcpu, mmu, addr, mmu->root.hpa);
5844c50d8ae3SPaolo Bonzini 
5845cd42853eSLai Jiangshan 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
5846ed335278SLai Jiangshan 		if (roots & KVM_MMU_ROOT_PREVIOUS(i))
58479fd4a4e3SLai Jiangshan 			__kvm_mmu_invalidate_addr(vcpu, mmu, addr, mmu->prev_roots[i].hpa);
58485efac074SPaolo Bonzini 	}
58495efac074SPaolo Bonzini }
58502c86c444SLai Jiangshan EXPORT_SYMBOL_GPL(kvm_mmu_invalidate_addr);
5851c50d8ae3SPaolo Bonzini 
58525efac074SPaolo Bonzini void kvm_mmu_invlpg(struct kvm_vcpu *vcpu, gva_t gva)
58535efac074SPaolo Bonzini {
5854cd42853eSLai Jiangshan 	/*
5855cd42853eSLai Jiangshan 	 * INVLPG is required to invalidate any global mappings for the VA,
5856cd42853eSLai Jiangshan 	 * irrespective of PCID.  Blindly sync all roots as it would take
5857cd42853eSLai Jiangshan 	 * roughly the same amount of work/time to determine whether any of the
5858cd42853eSLai Jiangshan 	 * previous roots have a global mapping.
5859cd42853eSLai Jiangshan 	 *
5860cd42853eSLai Jiangshan 	 * Mappings not reachable via the current or previous cached roots will
5861cd42853eSLai Jiangshan 	 * be synced when switching to that new cr3, so nothing needs to be
5862cd42853eSLai Jiangshan 	 * done here for them.
5863cd42853eSLai Jiangshan 	 */
5864cd42853eSLai Jiangshan 	kvm_mmu_invalidate_addr(vcpu, vcpu->arch.walk_mmu, gva, KVM_MMU_ROOTS_ALL);
5865c50d8ae3SPaolo Bonzini 	++vcpu->stat.invlpg;
5866c50d8ae3SPaolo Bonzini }
5867c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_mmu_invlpg);
5868c50d8ae3SPaolo Bonzini 
58695efac074SPaolo Bonzini 
5870c50d8ae3SPaolo Bonzini void kvm_mmu_invpcid_gva(struct kvm_vcpu *vcpu, gva_t gva, unsigned long pcid)
5871c50d8ae3SPaolo Bonzini {
5872c50d8ae3SPaolo Bonzini 	struct kvm_mmu *mmu = vcpu->arch.mmu;
58739ebc3f51SLai Jiangshan 	unsigned long roots = 0;
5874c50d8ae3SPaolo Bonzini 	uint i;
5875c50d8ae3SPaolo Bonzini 
58769ebc3f51SLai Jiangshan 	if (pcid == kvm_get_active_pcid(vcpu))
58779ebc3f51SLai Jiangshan 		roots |= KVM_MMU_ROOT_CURRENT;
5878c50d8ae3SPaolo Bonzini 
5879c50d8ae3SPaolo Bonzini 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
5880c50d8ae3SPaolo Bonzini 		if (VALID_PAGE(mmu->prev_roots[i].hpa) &&
58819ebc3f51SLai Jiangshan 		    pcid == kvm_get_pcid(vcpu, mmu->prev_roots[i].pgd))
58829ebc3f51SLai Jiangshan 			roots |= KVM_MMU_ROOT_PREVIOUS(i);
5883c50d8ae3SPaolo Bonzini 	}
5884c50d8ae3SPaolo Bonzini 
58859ebc3f51SLai Jiangshan 	if (roots)
58869ebc3f51SLai Jiangshan 		kvm_mmu_invalidate_addr(vcpu, mmu, gva, roots);
5887c50d8ae3SPaolo Bonzini 	++vcpu->stat.invlpg;
5888c50d8ae3SPaolo Bonzini 
5889c50d8ae3SPaolo Bonzini 	/*
5890c50d8ae3SPaolo Bonzini 	 * Mappings not reachable via the current cr3 or the prev_roots will be
5891c50d8ae3SPaolo Bonzini 	 * synced when switching to that cr3, so nothing needs to be done here
5892c50d8ae3SPaolo Bonzini 	 * for them.
5893c50d8ae3SPaolo Bonzini 	 */
5894c50d8ae3SPaolo Bonzini }
5895c50d8ae3SPaolo Bonzini 
5896746700d2SWei Huang void kvm_configure_mmu(bool enable_tdp, int tdp_forced_root_level,
5897746700d2SWei Huang 		       int tdp_max_root_level, int tdp_huge_page_level)
5898c50d8ae3SPaolo Bonzini {
5899bde77235SSean Christopherson 	tdp_enabled = enable_tdp;
5900746700d2SWei Huang 	tdp_root_level = tdp_forced_root_level;
590183013059SSean Christopherson 	max_tdp_level = tdp_max_root_level;
5902703c335dSSean Christopherson 
59031f98f2bdSDavid Matlack #ifdef CONFIG_X86_64
59041f98f2bdSDavid Matlack 	tdp_mmu_enabled = tdp_mmu_allowed && tdp_enabled;
59051f98f2bdSDavid Matlack #endif
5906703c335dSSean Christopherson 	/*
59071d92d2e8SSean Christopherson 	 * max_huge_page_level reflects KVM's MMU capabilities irrespective
5908703c335dSSean Christopherson 	 * of kernel support, e.g. KVM may be capable of using 1GB pages when
5909703c335dSSean Christopherson 	 * the kernel is not.  But, KVM never creates a page size greater than
5910703c335dSSean Christopherson 	 * what is used by the kernel for any given HVA, i.e. the kernel's
5911703c335dSSean Christopherson 	 * capabilities are ultimately consulted by kvm_mmu_hugepage_adjust().
5912703c335dSSean Christopherson 	 */
5913703c335dSSean Christopherson 	if (tdp_enabled)
59141d92d2e8SSean Christopherson 		max_huge_page_level = tdp_huge_page_level;
5915703c335dSSean Christopherson 	else if (boot_cpu_has(X86_FEATURE_GBPAGES))
59161d92d2e8SSean Christopherson 		max_huge_page_level = PG_LEVEL_1G;
5917703c335dSSean Christopherson 	else
59181d92d2e8SSean Christopherson 		max_huge_page_level = PG_LEVEL_2M;
5919c50d8ae3SPaolo Bonzini }
5920bde77235SSean Christopherson EXPORT_SYMBOL_GPL(kvm_configure_mmu);
5921c50d8ae3SPaolo Bonzini 
5922c50d8ae3SPaolo Bonzini /* The return value indicates if tlb flush on all vcpus is needed. */
5923727ae377SSean Christopherson typedef bool (*slot_rmaps_handler) (struct kvm *kvm,
5924269e9552SHamza Mahfooz 				    struct kvm_rmap_head *rmap_head,
5925269e9552SHamza Mahfooz 				    const struct kvm_memory_slot *slot);
5926c50d8ae3SPaolo Bonzini 
5927727ae377SSean Christopherson static __always_inline bool __walk_slot_rmaps(struct kvm *kvm,
5928727ae377SSean Christopherson 					      const struct kvm_memory_slot *slot,
5929727ae377SSean Christopherson 					      slot_rmaps_handler fn,
5930727ae377SSean Christopherson 					      int start_level, int end_level,
5931727ae377SSean Christopherson 					      gfn_t start_gfn, gfn_t end_gfn,
5932727ae377SSean Christopherson 					      bool flush_on_yield, bool flush)
5933c50d8ae3SPaolo Bonzini {
5934c50d8ae3SPaolo Bonzini 	struct slot_rmap_walk_iterator iterator;
5935c50d8ae3SPaolo Bonzini 
5936eddd9e83SSean Christopherson 	lockdep_assert_held_write(&kvm->mmu_lock);
5937eddd9e83SSean Christopherson 
5938727ae377SSean Christopherson 	for_each_slot_rmap_range(slot, start_level, end_level, start_gfn,
5939c50d8ae3SPaolo Bonzini 			end_gfn, &iterator) {
5940c50d8ae3SPaolo Bonzini 		if (iterator.rmap)
5941727ae377SSean Christopherson 			flush |= fn(kvm, iterator.rmap, slot);
5942c50d8ae3SPaolo Bonzini 
5943531810caSBen Gardon 		if (need_resched() || rwlock_needbreak(&kvm->mmu_lock)) {
5944302695a5SSean Christopherson 			if (flush && flush_on_yield) {
59458c63e8c2SDavid Matlack 				kvm_flush_remote_tlbs_range(kvm, start_gfn,
5946c50d8ae3SPaolo Bonzini 							    iterator.gfn - start_gfn + 1);
5947c50d8ae3SPaolo Bonzini 				flush = false;
5948c50d8ae3SPaolo Bonzini 			}
5949531810caSBen Gardon 			cond_resched_rwlock_write(&kvm->mmu_lock);
5950c50d8ae3SPaolo Bonzini 		}
5951c50d8ae3SPaolo Bonzini 	}
5952c50d8ae3SPaolo Bonzini 
5953c50d8ae3SPaolo Bonzini 	return flush;
5954c50d8ae3SPaolo Bonzini }
5955c50d8ae3SPaolo Bonzini 
5956727ae377SSean Christopherson static __always_inline bool walk_slot_rmaps(struct kvm *kvm,
5957727ae377SSean Christopherson 					    const struct kvm_memory_slot *slot,
5958727ae377SSean Christopherson 					    slot_rmaps_handler fn,
5959727ae377SSean Christopherson 					    int start_level, int end_level,
5960302695a5SSean Christopherson 					    bool flush_on_yield)
5961c50d8ae3SPaolo Bonzini {
5962727ae377SSean Christopherson 	return __walk_slot_rmaps(kvm, slot, fn, start_level, end_level,
5963727ae377SSean Christopherson 				 slot->base_gfn, slot->base_gfn + slot->npages - 1,
59641a61b7dbSSean Christopherson 				 flush_on_yield, false);
5965c50d8ae3SPaolo Bonzini }
5966c50d8ae3SPaolo Bonzini 
5967727ae377SSean Christopherson static __always_inline bool walk_slot_rmaps_4k(struct kvm *kvm,
5968727ae377SSean Christopherson 					       const struct kvm_memory_slot *slot,
5969727ae377SSean Christopherson 					       slot_rmaps_handler fn,
5970727ae377SSean Christopherson 					       bool flush_on_yield)
5971c50d8ae3SPaolo Bonzini {
5972727ae377SSean Christopherson 	return walk_slot_rmaps(kvm, slot, fn, PG_LEVEL_4K, PG_LEVEL_4K, flush_on_yield);
5973c50d8ae3SPaolo Bonzini }
5974c50d8ae3SPaolo Bonzini 
5975c50d8ae3SPaolo Bonzini static void free_mmu_pages(struct kvm_mmu *mmu)
5976c50d8ae3SPaolo Bonzini {
59774a98623dSSean Christopherson 	if (!tdp_enabled && mmu->pae_root)
59784a98623dSSean Christopherson 		set_memory_encrypted((unsigned long)mmu->pae_root, 1);
5979c50d8ae3SPaolo Bonzini 	free_page((unsigned long)mmu->pae_root);
598003ca4589SSean Christopherson 	free_page((unsigned long)mmu->pml4_root);
5981cb0f722aSWei Huang 	free_page((unsigned long)mmu->pml5_root);
5982c50d8ae3SPaolo Bonzini }
5983c50d8ae3SPaolo Bonzini 
598404d28e37SSean Christopherson static int __kvm_mmu_create(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu)
5985c50d8ae3SPaolo Bonzini {
5986c50d8ae3SPaolo Bonzini 	struct page *page;
5987c50d8ae3SPaolo Bonzini 	int i;
5988c50d8ae3SPaolo Bonzini 
5989b9e5603cSPaolo Bonzini 	mmu->root.hpa = INVALID_PAGE;
5990b9e5603cSPaolo Bonzini 	mmu->root.pgd = 0;
599104d28e37SSean Christopherson 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
599204d28e37SSean Christopherson 		mmu->prev_roots[i] = KVM_MMU_ROOT_INFO_INVALID;
599304d28e37SSean Christopherson 
599427f4fca2SLai Jiangshan 	/* vcpu->arch.guest_mmu isn't used when !tdp_enabled. */
599527f4fca2SLai Jiangshan 	if (!tdp_enabled && mmu == &vcpu->arch.guest_mmu)
599627f4fca2SLai Jiangshan 		return 0;
599727f4fca2SLai Jiangshan 
5998c50d8ae3SPaolo Bonzini 	/*
5999c50d8ae3SPaolo Bonzini 	 * When using PAE paging, the four PDPTEs are treated as 'root' pages,
6000c50d8ae3SPaolo Bonzini 	 * while the PDP table is a per-vCPU construct that's allocated at MMU
6001c50d8ae3SPaolo Bonzini 	 * creation.  When emulating 32-bit mode, cr3 is only 32 bits even on
6002c50d8ae3SPaolo Bonzini 	 * x86_64.  Therefore we need to allocate the PDP table in the first
600304d45551SSean Christopherson 	 * 4GB of memory, which happens to fit the DMA32 zone.  TDP paging
600404d45551SSean Christopherson 	 * generally doesn't use PAE paging and can skip allocating the PDP
600504d45551SSean Christopherson 	 * table.  The main exception, handled here, is SVM's 32-bit NPT.  The
600604d45551SSean Christopherson 	 * other exception is for shadowing L1's 32-bit or PAE NPT on 64-bit
600784432316SLai Jiangshan 	 * KVM; that horror is handled on-demand by mmu_alloc_special_roots().
6008c50d8ae3SPaolo Bonzini 	 */
6009d468d94bSSean Christopherson 	if (tdp_enabled && kvm_mmu_get_tdp_level(vcpu) > PT32E_ROOT_LEVEL)
6010c50d8ae3SPaolo Bonzini 		return 0;
6011c50d8ae3SPaolo Bonzini 
6012c50d8ae3SPaolo Bonzini 	page = alloc_page(GFP_KERNEL_ACCOUNT | __GFP_DMA32);
6013c50d8ae3SPaolo Bonzini 	if (!page)
6014c50d8ae3SPaolo Bonzini 		return -ENOMEM;
6015c50d8ae3SPaolo Bonzini 
6016c50d8ae3SPaolo Bonzini 	mmu->pae_root = page_address(page);
60174a98623dSSean Christopherson 
60184a98623dSSean Christopherson 	/*
60194a98623dSSean Christopherson 	 * CR3 is only 32 bits when PAE paging is used, thus it's impossible to
60204a98623dSSean Christopherson 	 * get the CPU to treat the PDPTEs as encrypted.  Decrypt the page so
60214a98623dSSean Christopherson 	 * that KVM's writes and the CPU's reads get along.  Note, this is
60224a98623dSSean Christopherson 	 * only necessary when using shadow paging, as 64-bit NPT can get at
60234a98623dSSean Christopherson 	 * the C-bit even when shadowing 32-bit NPT, and SME isn't supported
60244a98623dSSean Christopherson 	 * by 32-bit kernels (when KVM itself uses 32-bit NPT).
60254a98623dSSean Christopherson 	 */
60264a98623dSSean Christopherson 	if (!tdp_enabled)
60274a98623dSSean Christopherson 		set_memory_decrypted((unsigned long)mmu->pae_root, 1);
60284a98623dSSean Christopherson 	else
6029e54f1ff2SKai Huang 		WARN_ON_ONCE(shadow_me_value);
60304a98623dSSean Christopherson 
6031c50d8ae3SPaolo Bonzini 	for (i = 0; i < 4; ++i)
6032c834e5e4SSean Christopherson 		mmu->pae_root[i] = INVALID_PAE_ROOT;
6033c50d8ae3SPaolo Bonzini 
6034c50d8ae3SPaolo Bonzini 	return 0;
6035c50d8ae3SPaolo Bonzini }
6036c50d8ae3SPaolo Bonzini 
6037c50d8ae3SPaolo Bonzini int kvm_mmu_create(struct kvm_vcpu *vcpu)
6038c50d8ae3SPaolo Bonzini {
6039c50d8ae3SPaolo Bonzini 	int ret;
6040c50d8ae3SPaolo Bonzini 
60415962bfb7SSean Christopherson 	vcpu->arch.mmu_pte_list_desc_cache.kmem_cache = pte_list_desc_cache;
60425f6078f9SSean Christopherson 	vcpu->arch.mmu_pte_list_desc_cache.gfp_zero = __GFP_ZERO;
60435f6078f9SSean Christopherson 
60445962bfb7SSean Christopherson 	vcpu->arch.mmu_page_header_cache.kmem_cache = mmu_page_header_cache;
60455f6078f9SSean Christopherson 	vcpu->arch.mmu_page_header_cache.gfp_zero = __GFP_ZERO;
60465962bfb7SSean Christopherson 
604796880883SSean Christopherson 	vcpu->arch.mmu_shadow_page_cache.gfp_zero = __GFP_ZERO;
604896880883SSean Christopherson 
6049c50d8ae3SPaolo Bonzini 	vcpu->arch.mmu = &vcpu->arch.root_mmu;
6050c50d8ae3SPaolo Bonzini 	vcpu->arch.walk_mmu = &vcpu->arch.root_mmu;
6051c50d8ae3SPaolo Bonzini 
605204d28e37SSean Christopherson 	ret = __kvm_mmu_create(vcpu, &vcpu->arch.guest_mmu);
6053c50d8ae3SPaolo Bonzini 	if (ret)
6054c50d8ae3SPaolo Bonzini 		return ret;
6055c50d8ae3SPaolo Bonzini 
605604d28e37SSean Christopherson 	ret = __kvm_mmu_create(vcpu, &vcpu->arch.root_mmu);
6057c50d8ae3SPaolo Bonzini 	if (ret)
6058c50d8ae3SPaolo Bonzini 		goto fail_allocate_root;
6059c50d8ae3SPaolo Bonzini 
6060c50d8ae3SPaolo Bonzini 	return ret;
6061c50d8ae3SPaolo Bonzini  fail_allocate_root:
6062c50d8ae3SPaolo Bonzini 	free_mmu_pages(&vcpu->arch.guest_mmu);
6063c50d8ae3SPaolo Bonzini 	return ret;
6064c50d8ae3SPaolo Bonzini }
6065c50d8ae3SPaolo Bonzini 
6066c50d8ae3SPaolo Bonzini #define BATCH_ZAP_PAGES	10
6067c50d8ae3SPaolo Bonzini static void kvm_zap_obsolete_pages(struct kvm *kvm)
6068c50d8ae3SPaolo Bonzini {
6069c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp, *node;
6070c50d8ae3SPaolo Bonzini 	int nr_zapped, batch = 0;
6071b28cb0cdSSean Christopherson 	bool unstable;
6072c50d8ae3SPaolo Bonzini 
6073c50d8ae3SPaolo Bonzini restart:
6074c50d8ae3SPaolo Bonzini 	list_for_each_entry_safe_reverse(sp, node,
6075c50d8ae3SPaolo Bonzini 	      &kvm->arch.active_mmu_pages, link) {
6076c50d8ae3SPaolo Bonzini 		/*
6077c50d8ae3SPaolo Bonzini 		 * No obsolete valid page exists before a newly created page
6078c50d8ae3SPaolo Bonzini 		 * since active_mmu_pages is a FIFO list.
6079c50d8ae3SPaolo Bonzini 		 */
6080c50d8ae3SPaolo Bonzini 		if (!is_obsolete_sp(kvm, sp))
6081c50d8ae3SPaolo Bonzini 			break;
6082c50d8ae3SPaolo Bonzini 
6083c50d8ae3SPaolo Bonzini 		/*
6084f95eec9bSSean Christopherson 		 * Invalid pages should never land back on the list of active
6085f95eec9bSSean Christopherson 		 * pages.  Skip the bogus page, otherwise we'll get stuck in an
6086f95eec9bSSean Christopherson 		 * infinite loop if the page gets put back on the list (again).
6087c50d8ae3SPaolo Bonzini 		 */
6088f95eec9bSSean Christopherson 		if (WARN_ON(sp->role.invalid))
6089c50d8ae3SPaolo Bonzini 			continue;
6090c50d8ae3SPaolo Bonzini 
6091c50d8ae3SPaolo Bonzini 		/*
6092c50d8ae3SPaolo Bonzini 		 * No need to flush the TLB since we're only zapping shadow
6093c50d8ae3SPaolo Bonzini 		 * pages with an obsolete generation number and all vCPUS have
6094c50d8ae3SPaolo Bonzini 		 * loaded a new root, i.e. the shadow pages being zapped cannot
6095c50d8ae3SPaolo Bonzini 		 * be in active use by the guest.
6096c50d8ae3SPaolo Bonzini 		 */
6097c50d8ae3SPaolo Bonzini 		if (batch >= BATCH_ZAP_PAGES &&
6098531810caSBen Gardon 		    cond_resched_rwlock_write(&kvm->mmu_lock)) {
6099c50d8ae3SPaolo Bonzini 			batch = 0;
6100c50d8ae3SPaolo Bonzini 			goto restart;
6101c50d8ae3SPaolo Bonzini 		}
6102c50d8ae3SPaolo Bonzini 
6103b28cb0cdSSean Christopherson 		unstable = __kvm_mmu_prepare_zap_page(kvm, sp,
6104b28cb0cdSSean Christopherson 				&kvm->arch.zapped_obsolete_pages, &nr_zapped);
6105c50d8ae3SPaolo Bonzini 		batch += nr_zapped;
6106b28cb0cdSSean Christopherson 
6107b28cb0cdSSean Christopherson 		if (unstable)
6108c50d8ae3SPaolo Bonzini 			goto restart;
6109c50d8ae3SPaolo Bonzini 	}
6110c50d8ae3SPaolo Bonzini 
6111c50d8ae3SPaolo Bonzini 	/*
61127ae5840eSSean Christopherson 	 * Kick all vCPUs (via remote TLB flush) before freeing the page tables
61137ae5840eSSean Christopherson 	 * to ensure KVM is not in the middle of a lockless shadow page table
61147ae5840eSSean Christopherson 	 * walk, which may reference the pages.  The remote TLB flush itself is
61157ae5840eSSean Christopherson 	 * not required and is simply a convenient way to kick vCPUs as needed.
61167ae5840eSSean Christopherson 	 * KVM performs a local TLB flush when allocating a new root (see
61177ae5840eSSean Christopherson 	 * kvm_mmu_load()), and the reload in the caller ensure no vCPUs are
61187ae5840eSSean Christopherson 	 * running with an obsolete MMU.
6119c50d8ae3SPaolo Bonzini 	 */
6120c50d8ae3SPaolo Bonzini 	kvm_mmu_commit_zap_page(kvm, &kvm->arch.zapped_obsolete_pages);
6121c50d8ae3SPaolo Bonzini }
6122c50d8ae3SPaolo Bonzini 
6123c50d8ae3SPaolo Bonzini /*
6124c50d8ae3SPaolo Bonzini  * Fast invalidate all shadow pages and use lock-break technique
6125c50d8ae3SPaolo Bonzini  * to zap obsolete pages.
6126c50d8ae3SPaolo Bonzini  *
6127c50d8ae3SPaolo Bonzini  * It's required when memslot is being deleted or VM is being
6128c50d8ae3SPaolo Bonzini  * destroyed, in these cases, we should ensure that KVM MMU does
6129c50d8ae3SPaolo Bonzini  * not use any resource of the being-deleted slot or all slots
6130c50d8ae3SPaolo Bonzini  * after calling the function.
6131c50d8ae3SPaolo Bonzini  */
6132c50d8ae3SPaolo Bonzini static void kvm_mmu_zap_all_fast(struct kvm *kvm)
6133c50d8ae3SPaolo Bonzini {
6134c50d8ae3SPaolo Bonzini 	lockdep_assert_held(&kvm->slots_lock);
6135c50d8ae3SPaolo Bonzini 
6136531810caSBen Gardon 	write_lock(&kvm->mmu_lock);
6137c50d8ae3SPaolo Bonzini 	trace_kvm_mmu_zap_all_fast(kvm);
6138c50d8ae3SPaolo Bonzini 
6139c50d8ae3SPaolo Bonzini 	/*
6140c50d8ae3SPaolo Bonzini 	 * Toggle mmu_valid_gen between '0' and '1'.  Because slots_lock is
6141c50d8ae3SPaolo Bonzini 	 * held for the entire duration of zapping obsolete pages, it's
6142c50d8ae3SPaolo Bonzini 	 * impossible for there to be multiple invalid generations associated
6143c50d8ae3SPaolo Bonzini 	 * with *valid* shadow pages at any given time, i.e. there is exactly
6144c50d8ae3SPaolo Bonzini 	 * one valid generation and (at most) one invalid generation.
6145c50d8ae3SPaolo Bonzini 	 */
6146c50d8ae3SPaolo Bonzini 	kvm->arch.mmu_valid_gen = kvm->arch.mmu_valid_gen ? 0 : 1;
6147c50d8ae3SPaolo Bonzini 
61482f6f66ccSSean Christopherson 	/*
61492f6f66ccSSean Christopherson 	 * In order to ensure all vCPUs drop their soon-to-be invalid roots,
61502f6f66ccSSean Christopherson 	 * invalidating TDP MMU roots must be done while holding mmu_lock for
61512f6f66ccSSean Christopherson 	 * write and in the same critical section as making the reload request,
61522f6f66ccSSean Christopherson 	 * e.g. before kvm_zap_obsolete_pages() could drop mmu_lock and yield.
6153b7cccd39SBen Gardon 	 */
61541f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
6155b7cccd39SBen Gardon 		kvm_tdp_mmu_invalidate_all_roots(kvm);
6156b7cccd39SBen Gardon 
6157c50d8ae3SPaolo Bonzini 	/*
6158c50d8ae3SPaolo Bonzini 	 * Notify all vcpus to reload its shadow page table and flush TLB.
6159c50d8ae3SPaolo Bonzini 	 * Then all vcpus will switch to new shadow page table with the new
6160c50d8ae3SPaolo Bonzini 	 * mmu_valid_gen.
6161c50d8ae3SPaolo Bonzini 	 *
6162c50d8ae3SPaolo Bonzini 	 * Note: we need to do this under the protection of mmu_lock,
6163c50d8ae3SPaolo Bonzini 	 * otherwise, vcpu would purge shadow page but miss tlb flush.
6164c50d8ae3SPaolo Bonzini 	 */
6165527d5cd7SSean Christopherson 	kvm_make_all_cpus_request(kvm, KVM_REQ_MMU_FREE_OBSOLETE_ROOTS);
6166c50d8ae3SPaolo Bonzini 
6167c50d8ae3SPaolo Bonzini 	kvm_zap_obsolete_pages(kvm);
6168faaf05b0SBen Gardon 
6169531810caSBen Gardon 	write_unlock(&kvm->mmu_lock);
61704c6654bdSBen Gardon 
6171f28e9c7fSSean Christopherson 	/*
6172f28e9c7fSSean Christopherson 	 * Zap the invalidated TDP MMU roots, all SPTEs must be dropped before
6173f28e9c7fSSean Christopherson 	 * returning to the caller, e.g. if the zap is in response to a memslot
6174f28e9c7fSSean Christopherson 	 * deletion, mmu_notifier callbacks will be unable to reach the SPTEs
6175f28e9c7fSSean Christopherson 	 * associated with the deleted memslot once the update completes, and
6176f28e9c7fSSean Christopherson 	 * Deferring the zap until the final reference to the root is put would
6177f28e9c7fSSean Christopherson 	 * lead to use-after-free.
6178f28e9c7fSSean Christopherson 	 */
61791f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
61804c6654bdSBen Gardon 		kvm_tdp_mmu_zap_invalidated_roots(kvm);
6181c50d8ae3SPaolo Bonzini }
6182c50d8ae3SPaolo Bonzini 
6183c50d8ae3SPaolo Bonzini static bool kvm_has_zapped_obsolete_pages(struct kvm *kvm)
6184c50d8ae3SPaolo Bonzini {
6185c50d8ae3SPaolo Bonzini 	return unlikely(!list_empty_careful(&kvm->arch.zapped_obsolete_pages));
6186c50d8ae3SPaolo Bonzini }
6187c50d8ae3SPaolo Bonzini 
6188c50d8ae3SPaolo Bonzini static void kvm_mmu_invalidate_zap_pages_in_memslot(struct kvm *kvm,
6189c50d8ae3SPaolo Bonzini 			struct kvm_memory_slot *slot,
6190c50d8ae3SPaolo Bonzini 			struct kvm_page_track_notifier_node *node)
6191c50d8ae3SPaolo Bonzini {
6192c50d8ae3SPaolo Bonzini 	kvm_mmu_zap_all_fast(kvm);
6193c50d8ae3SPaolo Bonzini }
6194c50d8ae3SPaolo Bonzini 
6195a1a39128SPaolo Bonzini int kvm_mmu_init_vm(struct kvm *kvm)
6196c50d8ae3SPaolo Bonzini {
6197c50d8ae3SPaolo Bonzini 	struct kvm_page_track_notifier_node *node = &kvm->arch.mmu_sp_tracker;
6198a1a39128SPaolo Bonzini 	int r;
6199c50d8ae3SPaolo Bonzini 
6200a1a39128SPaolo Bonzini 	INIT_LIST_HEAD(&kvm->arch.active_mmu_pages);
6201a1a39128SPaolo Bonzini 	INIT_LIST_HEAD(&kvm->arch.zapped_obsolete_pages);
620255c510e2SSean Christopherson 	INIT_LIST_HEAD(&kvm->arch.possible_nx_huge_pages);
6203ce25681dSSean Christopherson 	spin_lock_init(&kvm->arch.mmu_unsync_pages_lock);
6204ce25681dSSean Christopherson 
620509732d2bSDavid Matlack 	if (tdp_mmu_enabled) {
6206a1a39128SPaolo Bonzini 		r = kvm_mmu_init_tdp_mmu(kvm);
6207a1a39128SPaolo Bonzini 		if (r < 0)
6208a1a39128SPaolo Bonzini 			return r;
620909732d2bSDavid Matlack 	}
6210fe5db27dSBen Gardon 
6211c50d8ae3SPaolo Bonzini 	node->track_write = kvm_mmu_pte_write;
6212c50d8ae3SPaolo Bonzini 	node->track_flush_slot = kvm_mmu_invalidate_zap_pages_in_memslot;
6213c50d8ae3SPaolo Bonzini 	kvm_page_track_register_notifier(kvm, node);
6214ada51a9dSDavid Matlack 
6215ada51a9dSDavid Matlack 	kvm->arch.split_page_header_cache.kmem_cache = mmu_page_header_cache;
6216ada51a9dSDavid Matlack 	kvm->arch.split_page_header_cache.gfp_zero = __GFP_ZERO;
6217ada51a9dSDavid Matlack 
6218ada51a9dSDavid Matlack 	kvm->arch.split_shadow_page_cache.gfp_zero = __GFP_ZERO;
6219ada51a9dSDavid Matlack 
6220ada51a9dSDavid Matlack 	kvm->arch.split_desc_cache.kmem_cache = pte_list_desc_cache;
6221ada51a9dSDavid Matlack 	kvm->arch.split_desc_cache.gfp_zero = __GFP_ZERO;
6222ada51a9dSDavid Matlack 
6223a1a39128SPaolo Bonzini 	return 0;
6224c50d8ae3SPaolo Bonzini }
6225c50d8ae3SPaolo Bonzini 
6226ada51a9dSDavid Matlack static void mmu_free_vm_memory_caches(struct kvm *kvm)
6227ada51a9dSDavid Matlack {
6228ada51a9dSDavid Matlack 	kvm_mmu_free_memory_cache(&kvm->arch.split_desc_cache);
6229ada51a9dSDavid Matlack 	kvm_mmu_free_memory_cache(&kvm->arch.split_page_header_cache);
6230ada51a9dSDavid Matlack 	kvm_mmu_free_memory_cache(&kvm->arch.split_shadow_page_cache);
6231ada51a9dSDavid Matlack }
6232ada51a9dSDavid Matlack 
6233c50d8ae3SPaolo Bonzini void kvm_mmu_uninit_vm(struct kvm *kvm)
6234c50d8ae3SPaolo Bonzini {
6235c50d8ae3SPaolo Bonzini 	struct kvm_page_track_notifier_node *node = &kvm->arch.mmu_sp_tracker;
6236c50d8ae3SPaolo Bonzini 
6237c50d8ae3SPaolo Bonzini 	kvm_page_track_unregister_notifier(kvm, node);
6238fe5db27dSBen Gardon 
623909732d2bSDavid Matlack 	if (tdp_mmu_enabled)
6240fe5db27dSBen Gardon 		kvm_mmu_uninit_tdp_mmu(kvm);
6241ada51a9dSDavid Matlack 
6242ada51a9dSDavid Matlack 	mmu_free_vm_memory_caches(kvm);
6243c50d8ae3SPaolo Bonzini }
6244c50d8ae3SPaolo Bonzini 
62452833eda0SSean Christopherson static bool kvm_rmap_zap_gfn_range(struct kvm *kvm, gfn_t gfn_start, gfn_t gfn_end)
624621fa3246SSean Christopherson {
624721fa3246SSean Christopherson 	const struct kvm_memory_slot *memslot;
624821fa3246SSean Christopherson 	struct kvm_memslots *slots;
6249f4209439SMaciej S. Szmigiero 	struct kvm_memslot_iter iter;
625021fa3246SSean Christopherson 	bool flush = false;
625121fa3246SSean Christopherson 	gfn_t start, end;
6252f4209439SMaciej S. Szmigiero 	int i;
625321fa3246SSean Christopherson 
625421fa3246SSean Christopherson 	if (!kvm_memslots_have_rmaps(kvm))
625521fa3246SSean Christopherson 		return flush;
625621fa3246SSean Christopherson 
625721fa3246SSean Christopherson 	for (i = 0; i < KVM_ADDRESS_SPACE_NUM; i++) {
625821fa3246SSean Christopherson 		slots = __kvm_memslots(kvm, i);
6259f4209439SMaciej S. Szmigiero 
6260f4209439SMaciej S. Szmigiero 		kvm_for_each_memslot_in_gfn_range(&iter, slots, gfn_start, gfn_end) {
6261f4209439SMaciej S. Szmigiero 			memslot = iter.slot;
626221fa3246SSean Christopherson 			start = max(gfn_start, memslot->base_gfn);
626321fa3246SSean Christopherson 			end = min(gfn_end, memslot->base_gfn + memslot->npages);
6264f4209439SMaciej S. Szmigiero 			if (WARN_ON_ONCE(start >= end))
626521fa3246SSean Christopherson 				continue;
626621fa3246SSean Christopherson 
6267727ae377SSean Christopherson 			flush = __walk_slot_rmaps(kvm, memslot, __kvm_zap_rmap,
626821fa3246SSean Christopherson 						  PG_LEVEL_4K, KVM_MAX_HUGEPAGE_LEVEL,
626921fa3246SSean Christopherson 						  start, end - 1, true, flush);
627021fa3246SSean Christopherson 		}
627121fa3246SSean Christopherson 	}
627221fa3246SSean Christopherson 
627321fa3246SSean Christopherson 	return flush;
627421fa3246SSean Christopherson }
627521fa3246SSean Christopherson 
627688f58535SMaxim Levitsky /*
627788f58535SMaxim Levitsky  * Invalidate (zap) SPTEs that cover GFNs from gfn_start and up to gfn_end
627888f58535SMaxim Levitsky  * (not including it)
627988f58535SMaxim Levitsky  */
6280c50d8ae3SPaolo Bonzini void kvm_zap_gfn_range(struct kvm *kvm, gfn_t gfn_start, gfn_t gfn_end)
6281c50d8ae3SPaolo Bonzini {
628221fa3246SSean Christopherson 	bool flush;
6283c50d8ae3SPaolo Bonzini 	int i;
6284c50d8ae3SPaolo Bonzini 
6285f4209439SMaciej S. Szmigiero 	if (WARN_ON_ONCE(gfn_end <= gfn_start))
6286f4209439SMaciej S. Szmigiero 		return;
6287f4209439SMaciej S. Szmigiero 
6288531810caSBen Gardon 	write_lock(&kvm->mmu_lock);
62895a324c24SSean Christopherson 
62906d3085e4SSean Christopherson 	kvm_mmu_invalidate_begin(kvm, 0, -1ul);
6291edb298c6SMaxim Levitsky 
62922833eda0SSean Christopherson 	flush = kvm_rmap_zap_gfn_range(kvm, gfn_start, gfn_end);
62936103bc07SBen Gardon 
62941f98f2bdSDavid Matlack 	if (tdp_mmu_enabled) {
62956103bc07SBen Gardon 		for (i = 0; i < KVM_ADDRESS_SPACE_NUM; i++)
6296f47e5bbbSSean Christopherson 			flush = kvm_tdp_mmu_zap_leafs(kvm, i, gfn_start,
6297f47e5bbbSSean Christopherson 						      gfn_end, true, flush);
62986103bc07SBen Gardon 	}
62995a324c24SSean Christopherson 
63005a324c24SSean Christopherson 	if (flush)
63018c63e8c2SDavid Matlack 		kvm_flush_remote_tlbs_range(kvm, gfn_start, gfn_end - gfn_start);
63025a324c24SSean Christopherson 
63036d3085e4SSean Christopherson 	kvm_mmu_invalidate_end(kvm, 0, -1ul);
6304edb298c6SMaxim Levitsky 
63055a324c24SSean Christopherson 	write_unlock(&kvm->mmu_lock);
6306c50d8ae3SPaolo Bonzini }
6307c50d8ae3SPaolo Bonzini 
6308c50d8ae3SPaolo Bonzini static bool slot_rmap_write_protect(struct kvm *kvm,
63090a234f5dSSean Christopherson 				    struct kvm_rmap_head *rmap_head,
6310269e9552SHamza Mahfooz 				    const struct kvm_memory_slot *slot)
6311c50d8ae3SPaolo Bonzini {
63121346bbb6SDavid Matlack 	return rmap_write_protect(rmap_head, false);
6313c50d8ae3SPaolo Bonzini }
6314c50d8ae3SPaolo Bonzini 
6315c50d8ae3SPaolo Bonzini void kvm_mmu_slot_remove_write_access(struct kvm *kvm,
6316269e9552SHamza Mahfooz 				      const struct kvm_memory_slot *memslot,
63173c9bd400SJay Zhou 				      int start_level)
6318c50d8ae3SPaolo Bonzini {
6319e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm)) {
6320531810caSBen Gardon 		write_lock(&kvm->mmu_lock);
6321727ae377SSean Christopherson 		walk_slot_rmaps(kvm, memslot, slot_rmap_write_protect,
6322b64d740eSJunaid Shahid 				start_level, KVM_MAX_HUGEPAGE_LEVEL, false);
6323531810caSBen Gardon 		write_unlock(&kvm->mmu_lock);
6324e2209710SBen Gardon 	}
6325c50d8ae3SPaolo Bonzini 
63261f98f2bdSDavid Matlack 	if (tdp_mmu_enabled) {
632724ae4cfaSBen Gardon 		read_lock(&kvm->mmu_lock);
6328b64d740eSJunaid Shahid 		kvm_tdp_mmu_wrprot_slot(kvm, memslot, start_level);
632924ae4cfaSBen Gardon 		read_unlock(&kvm->mmu_lock);
633024ae4cfaSBen Gardon 	}
6331c50d8ae3SPaolo Bonzini }
6332c50d8ae3SPaolo Bonzini 
6333ada51a9dSDavid Matlack static inline bool need_topup(struct kvm_mmu_memory_cache *cache, int min)
6334ada51a9dSDavid Matlack {
6335ada51a9dSDavid Matlack 	return kvm_mmu_memory_cache_nr_free_objects(cache) < min;
6336ada51a9dSDavid Matlack }
6337ada51a9dSDavid Matlack 
6338ada51a9dSDavid Matlack static bool need_topup_split_caches_or_resched(struct kvm *kvm)
6339ada51a9dSDavid Matlack {
6340ada51a9dSDavid Matlack 	if (need_resched() || rwlock_needbreak(&kvm->mmu_lock))
6341ada51a9dSDavid Matlack 		return true;
6342ada51a9dSDavid Matlack 
6343ada51a9dSDavid Matlack 	/*
6344ada51a9dSDavid Matlack 	 * In the worst case, SPLIT_DESC_CACHE_MIN_NR_OBJECTS descriptors are needed
6345ada51a9dSDavid Matlack 	 * to split a single huge page. Calculating how many are actually needed
6346ada51a9dSDavid Matlack 	 * is possible but not worth the complexity.
6347ada51a9dSDavid Matlack 	 */
6348ada51a9dSDavid Matlack 	return need_topup(&kvm->arch.split_desc_cache, SPLIT_DESC_CACHE_MIN_NR_OBJECTS) ||
6349ada51a9dSDavid Matlack 	       need_topup(&kvm->arch.split_page_header_cache, 1) ||
6350ada51a9dSDavid Matlack 	       need_topup(&kvm->arch.split_shadow_page_cache, 1);
6351ada51a9dSDavid Matlack }
6352ada51a9dSDavid Matlack 
6353ada51a9dSDavid Matlack static int topup_split_caches(struct kvm *kvm)
6354ada51a9dSDavid Matlack {
6355b9b71f43SSean Christopherson 	/*
6356b9b71f43SSean Christopherson 	 * Allocating rmap list entries when splitting huge pages for nested
6357dfd4eb44SSean Christopherson 	 * MMUs is uncommon as KVM needs to use a list if and only if there is
6358b9b71f43SSean Christopherson 	 * more than one rmap entry for a gfn, i.e. requires an L1 gfn to be
6359dfd4eb44SSean Christopherson 	 * aliased by multiple L2 gfns and/or from multiple nested roots with
6360dfd4eb44SSean Christopherson 	 * different roles.  Aliasing gfns when using TDP is atypical for VMMs;
6361dfd4eb44SSean Christopherson 	 * a few gfns are often aliased during boot, e.g. when remapping BIOS,
6362dfd4eb44SSean Christopherson 	 * but aliasing rarely occurs post-boot or for many gfns.  If there is
6363dfd4eb44SSean Christopherson 	 * only one rmap entry, rmap->val points directly at that one entry and
6364dfd4eb44SSean Christopherson 	 * doesn't need to allocate a list.  Buffer the cache by the default
6365dfd4eb44SSean Christopherson 	 * capacity so that KVM doesn't have to drop mmu_lock to topup if KVM
6366b9b71f43SSean Christopherson 	 * encounters an aliased gfn or two.
6367b9b71f43SSean Christopherson 	 */
6368b9b71f43SSean Christopherson 	const int capacity = SPLIT_DESC_CACHE_MIN_NR_OBJECTS +
6369b9b71f43SSean Christopherson 			     KVM_ARCH_NR_OBJS_PER_MEMORY_CACHE;
6370ada51a9dSDavid Matlack 	int r;
6371ada51a9dSDavid Matlack 
6372ada51a9dSDavid Matlack 	lockdep_assert_held(&kvm->slots_lock);
6373ada51a9dSDavid Matlack 
6374b9b71f43SSean Christopherson 	r = __kvm_mmu_topup_memory_cache(&kvm->arch.split_desc_cache, capacity,
6375ada51a9dSDavid Matlack 					 SPLIT_DESC_CACHE_MIN_NR_OBJECTS);
6376ada51a9dSDavid Matlack 	if (r)
6377ada51a9dSDavid Matlack 		return r;
6378ada51a9dSDavid Matlack 
6379ada51a9dSDavid Matlack 	r = kvm_mmu_topup_memory_cache(&kvm->arch.split_page_header_cache, 1);
6380ada51a9dSDavid Matlack 	if (r)
6381ada51a9dSDavid Matlack 		return r;
6382ada51a9dSDavid Matlack 
6383ada51a9dSDavid Matlack 	return kvm_mmu_topup_memory_cache(&kvm->arch.split_shadow_page_cache, 1);
6384ada51a9dSDavid Matlack }
6385ada51a9dSDavid Matlack 
6386ada51a9dSDavid Matlack static struct kvm_mmu_page *shadow_mmu_get_sp_for_split(struct kvm *kvm, u64 *huge_sptep)
6387ada51a9dSDavid Matlack {
6388ada51a9dSDavid Matlack 	struct kvm_mmu_page *huge_sp = sptep_to_sp(huge_sptep);
6389ada51a9dSDavid Matlack 	struct shadow_page_caches caches = {};
6390ada51a9dSDavid Matlack 	union kvm_mmu_page_role role;
6391ada51a9dSDavid Matlack 	unsigned int access;
6392ada51a9dSDavid Matlack 	gfn_t gfn;
6393ada51a9dSDavid Matlack 
639479e48cecSSean Christopherson 	gfn = kvm_mmu_page_get_gfn(huge_sp, spte_index(huge_sptep));
639579e48cecSSean Christopherson 	access = kvm_mmu_page_get_access(huge_sp, spte_index(huge_sptep));
6396ada51a9dSDavid Matlack 
6397ada51a9dSDavid Matlack 	/*
6398ada51a9dSDavid Matlack 	 * Note, huge page splitting always uses direct shadow pages, regardless
6399ada51a9dSDavid Matlack 	 * of whether the huge page itself is mapped by a direct or indirect
6400ada51a9dSDavid Matlack 	 * shadow page, since the huge page region itself is being directly
6401ada51a9dSDavid Matlack 	 * mapped with smaller pages.
6402ada51a9dSDavid Matlack 	 */
6403ada51a9dSDavid Matlack 	role = kvm_mmu_child_role(huge_sptep, /*direct=*/true, access);
6404ada51a9dSDavid Matlack 
6405ada51a9dSDavid Matlack 	/* Direct SPs do not require a shadowed_info_cache. */
6406ada51a9dSDavid Matlack 	caches.page_header_cache = &kvm->arch.split_page_header_cache;
6407ada51a9dSDavid Matlack 	caches.shadow_page_cache = &kvm->arch.split_shadow_page_cache;
6408ada51a9dSDavid Matlack 
6409ada51a9dSDavid Matlack 	/* Safe to pass NULL for vCPU since requesting a direct SP. */
6410ada51a9dSDavid Matlack 	return __kvm_mmu_get_shadow_page(kvm, NULL, &caches, gfn, role);
6411ada51a9dSDavid Matlack }
6412ada51a9dSDavid Matlack 
6413ada51a9dSDavid Matlack static void shadow_mmu_split_huge_page(struct kvm *kvm,
6414ada51a9dSDavid Matlack 				       const struct kvm_memory_slot *slot,
6415ada51a9dSDavid Matlack 				       u64 *huge_sptep)
6416ada51a9dSDavid Matlack 
6417ada51a9dSDavid Matlack {
6418ada51a9dSDavid Matlack 	struct kvm_mmu_memory_cache *cache = &kvm->arch.split_desc_cache;
6419ada51a9dSDavid Matlack 	u64 huge_spte = READ_ONCE(*huge_sptep);
6420ada51a9dSDavid Matlack 	struct kvm_mmu_page *sp;
642103787394SPaolo Bonzini 	bool flush = false;
6422ada51a9dSDavid Matlack 	u64 *sptep, spte;
6423ada51a9dSDavid Matlack 	gfn_t gfn;
6424ada51a9dSDavid Matlack 	int index;
6425ada51a9dSDavid Matlack 
6426ada51a9dSDavid Matlack 	sp = shadow_mmu_get_sp_for_split(kvm, huge_sptep);
6427ada51a9dSDavid Matlack 
6428ada51a9dSDavid Matlack 	for (index = 0; index < SPTE_ENT_PER_PAGE; index++) {
6429ada51a9dSDavid Matlack 		sptep = &sp->spt[index];
6430ada51a9dSDavid Matlack 		gfn = kvm_mmu_page_get_gfn(sp, index);
6431ada51a9dSDavid Matlack 
6432ada51a9dSDavid Matlack 		/*
6433ada51a9dSDavid Matlack 		 * The SP may already have populated SPTEs, e.g. if this huge
6434ada51a9dSDavid Matlack 		 * page is aliased by multiple sptes with the same access
6435ada51a9dSDavid Matlack 		 * permissions. These entries are guaranteed to map the same
6436ada51a9dSDavid Matlack 		 * gfn-to-pfn translation since the SP is direct, so no need to
6437ada51a9dSDavid Matlack 		 * modify them.
6438ada51a9dSDavid Matlack 		 *
643903787394SPaolo Bonzini 		 * However, if a given SPTE points to a lower level page table,
644003787394SPaolo Bonzini 		 * that lower level page table may only be partially populated.
644103787394SPaolo Bonzini 		 * Installing such SPTEs would effectively unmap a potion of the
644203787394SPaolo Bonzini 		 * huge page. Unmapping guest memory always requires a TLB flush
644303787394SPaolo Bonzini 		 * since a subsequent operation on the unmapped regions would
644403787394SPaolo Bonzini 		 * fail to detect the need to flush.
6445ada51a9dSDavid Matlack 		 */
644603787394SPaolo Bonzini 		if (is_shadow_present_pte(*sptep)) {
644703787394SPaolo Bonzini 			flush |= !is_last_spte(*sptep, sp->role.level);
6448ada51a9dSDavid Matlack 			continue;
644903787394SPaolo Bonzini 		}
6450ada51a9dSDavid Matlack 
6451ada51a9dSDavid Matlack 		spte = make_huge_page_split_spte(kvm, huge_spte, sp->role, index);
6452ada51a9dSDavid Matlack 		mmu_spte_set(sptep, spte);
6453ada51a9dSDavid Matlack 		__rmap_add(kvm, cache, slot, sptep, gfn, sp->role.access);
6454ada51a9dSDavid Matlack 	}
6455ada51a9dSDavid Matlack 
645603787394SPaolo Bonzini 	__link_shadow_page(kvm, cache, huge_sptep, sp, flush);
6457ada51a9dSDavid Matlack }
6458ada51a9dSDavid Matlack 
6459ada51a9dSDavid Matlack static int shadow_mmu_try_split_huge_page(struct kvm *kvm,
6460ada51a9dSDavid Matlack 					  const struct kvm_memory_slot *slot,
6461ada51a9dSDavid Matlack 					  u64 *huge_sptep)
6462ada51a9dSDavid Matlack {
6463ada51a9dSDavid Matlack 	struct kvm_mmu_page *huge_sp = sptep_to_sp(huge_sptep);
6464ada51a9dSDavid Matlack 	int level, r = 0;
6465ada51a9dSDavid Matlack 	gfn_t gfn;
6466ada51a9dSDavid Matlack 	u64 spte;
6467ada51a9dSDavid Matlack 
6468ada51a9dSDavid Matlack 	/* Grab information for the tracepoint before dropping the MMU lock. */
646979e48cecSSean Christopherson 	gfn = kvm_mmu_page_get_gfn(huge_sp, spte_index(huge_sptep));
6470ada51a9dSDavid Matlack 	level = huge_sp->role.level;
6471ada51a9dSDavid Matlack 	spte = *huge_sptep;
6472ada51a9dSDavid Matlack 
6473ada51a9dSDavid Matlack 	if (kvm_mmu_available_pages(kvm) <= KVM_MIN_FREE_MMU_PAGES) {
6474ada51a9dSDavid Matlack 		r = -ENOSPC;
6475ada51a9dSDavid Matlack 		goto out;
6476ada51a9dSDavid Matlack 	}
6477ada51a9dSDavid Matlack 
6478ada51a9dSDavid Matlack 	if (need_topup_split_caches_or_resched(kvm)) {
6479ada51a9dSDavid Matlack 		write_unlock(&kvm->mmu_lock);
6480ada51a9dSDavid Matlack 		cond_resched();
6481ada51a9dSDavid Matlack 		/*
6482ada51a9dSDavid Matlack 		 * If the topup succeeds, return -EAGAIN to indicate that the
6483ada51a9dSDavid Matlack 		 * rmap iterator should be restarted because the MMU lock was
6484ada51a9dSDavid Matlack 		 * dropped.
6485ada51a9dSDavid Matlack 		 */
6486ada51a9dSDavid Matlack 		r = topup_split_caches(kvm) ?: -EAGAIN;
6487ada51a9dSDavid Matlack 		write_lock(&kvm->mmu_lock);
6488ada51a9dSDavid Matlack 		goto out;
6489ada51a9dSDavid Matlack 	}
6490ada51a9dSDavid Matlack 
6491ada51a9dSDavid Matlack 	shadow_mmu_split_huge_page(kvm, slot, huge_sptep);
6492ada51a9dSDavid Matlack 
6493ada51a9dSDavid Matlack out:
6494ada51a9dSDavid Matlack 	trace_kvm_mmu_split_huge_page(gfn, spte, level, r);
6495ada51a9dSDavid Matlack 	return r;
6496ada51a9dSDavid Matlack }
6497ada51a9dSDavid Matlack 
6498ada51a9dSDavid Matlack static bool shadow_mmu_try_split_huge_pages(struct kvm *kvm,
6499ada51a9dSDavid Matlack 					    struct kvm_rmap_head *rmap_head,
6500ada51a9dSDavid Matlack 					    const struct kvm_memory_slot *slot)
6501ada51a9dSDavid Matlack {
6502ada51a9dSDavid Matlack 	struct rmap_iterator iter;
6503ada51a9dSDavid Matlack 	struct kvm_mmu_page *sp;
6504ada51a9dSDavid Matlack 	u64 *huge_sptep;
6505ada51a9dSDavid Matlack 	int r;
6506ada51a9dSDavid Matlack 
6507ada51a9dSDavid Matlack restart:
6508ada51a9dSDavid Matlack 	for_each_rmap_spte(rmap_head, &iter, huge_sptep) {
6509ada51a9dSDavid Matlack 		sp = sptep_to_sp(huge_sptep);
6510ada51a9dSDavid Matlack 
6511ada51a9dSDavid Matlack 		/* TDP MMU is enabled, so rmap only contains nested MMU SPs. */
6512ada51a9dSDavid Matlack 		if (WARN_ON_ONCE(!sp->role.guest_mode))
6513ada51a9dSDavid Matlack 			continue;
6514ada51a9dSDavid Matlack 
6515ada51a9dSDavid Matlack 		/* The rmaps should never contain non-leaf SPTEs. */
6516ada51a9dSDavid Matlack 		if (WARN_ON_ONCE(!is_large_pte(*huge_sptep)))
6517ada51a9dSDavid Matlack 			continue;
6518ada51a9dSDavid Matlack 
6519ada51a9dSDavid Matlack 		/* SPs with level >PG_LEVEL_4K should never by unsync. */
6520ada51a9dSDavid Matlack 		if (WARN_ON_ONCE(sp->unsync))
6521ada51a9dSDavid Matlack 			continue;
6522ada51a9dSDavid Matlack 
6523ada51a9dSDavid Matlack 		/* Don't bother splitting huge pages on invalid SPs. */
6524ada51a9dSDavid Matlack 		if (sp->role.invalid)
6525ada51a9dSDavid Matlack 			continue;
6526ada51a9dSDavid Matlack 
6527ada51a9dSDavid Matlack 		r = shadow_mmu_try_split_huge_page(kvm, slot, huge_sptep);
6528ada51a9dSDavid Matlack 
6529ada51a9dSDavid Matlack 		/*
6530ada51a9dSDavid Matlack 		 * The split succeeded or needs to be retried because the MMU
6531ada51a9dSDavid Matlack 		 * lock was dropped. Either way, restart the iterator to get it
6532ada51a9dSDavid Matlack 		 * back into a consistent state.
6533ada51a9dSDavid Matlack 		 */
6534ada51a9dSDavid Matlack 		if (!r || r == -EAGAIN)
6535ada51a9dSDavid Matlack 			goto restart;
6536ada51a9dSDavid Matlack 
6537ada51a9dSDavid Matlack 		/* The split failed and shouldn't be retried (e.g. -ENOMEM). */
6538ada51a9dSDavid Matlack 		break;
6539ada51a9dSDavid Matlack 	}
6540ada51a9dSDavid Matlack 
6541ada51a9dSDavid Matlack 	return false;
6542ada51a9dSDavid Matlack }
6543ada51a9dSDavid Matlack 
6544ada51a9dSDavid Matlack static void kvm_shadow_mmu_try_split_huge_pages(struct kvm *kvm,
6545ada51a9dSDavid Matlack 						const struct kvm_memory_slot *slot,
6546ada51a9dSDavid Matlack 						gfn_t start, gfn_t end,
6547ada51a9dSDavid Matlack 						int target_level)
6548ada51a9dSDavid Matlack {
6549ada51a9dSDavid Matlack 	int level;
6550ada51a9dSDavid Matlack 
6551ada51a9dSDavid Matlack 	/*
6552ada51a9dSDavid Matlack 	 * Split huge pages starting with KVM_MAX_HUGEPAGE_LEVEL and working
6553ada51a9dSDavid Matlack 	 * down to the target level. This ensures pages are recursively split
6554ada51a9dSDavid Matlack 	 * all the way to the target level. There's no need to split pages
6555ada51a9dSDavid Matlack 	 * already at the target level.
6556ada51a9dSDavid Matlack 	 */
6557727ae377SSean Christopherson 	for (level = KVM_MAX_HUGEPAGE_LEVEL; level > target_level; level--)
6558727ae377SSean Christopherson 		__walk_slot_rmaps(kvm, slot, shadow_mmu_try_split_huge_pages,
6559ada51a9dSDavid Matlack 				  level, level, start, end - 1, true, false);
6560ada51a9dSDavid Matlack }
6561ada51a9dSDavid Matlack 
6562cb00a70bSDavid Matlack /* Must be called with the mmu_lock held in write-mode. */
6563cb00a70bSDavid Matlack void kvm_mmu_try_split_huge_pages(struct kvm *kvm,
6564cb00a70bSDavid Matlack 				   const struct kvm_memory_slot *memslot,
6565cb00a70bSDavid Matlack 				   u64 start, u64 end,
6566cb00a70bSDavid Matlack 				   int target_level)
6567cb00a70bSDavid Matlack {
65681f98f2bdSDavid Matlack 	if (!tdp_mmu_enabled)
6569ada51a9dSDavid Matlack 		return;
6570ada51a9dSDavid Matlack 
6571ada51a9dSDavid Matlack 	if (kvm_memslots_have_rmaps(kvm))
6572ada51a9dSDavid Matlack 		kvm_shadow_mmu_try_split_huge_pages(kvm, memslot, start, end, target_level);
6573ada51a9dSDavid Matlack 
6574ada51a9dSDavid Matlack 	kvm_tdp_mmu_try_split_huge_pages(kvm, memslot, start, end, target_level, false);
6575cb00a70bSDavid Matlack 
6576cb00a70bSDavid Matlack 	/*
6577cb00a70bSDavid Matlack 	 * A TLB flush is unnecessary at this point for the same resons as in
6578cb00a70bSDavid Matlack 	 * kvm_mmu_slot_try_split_huge_pages().
6579cb00a70bSDavid Matlack 	 */
6580cb00a70bSDavid Matlack }
6581cb00a70bSDavid Matlack 
6582a3fe5dbdSDavid Matlack void kvm_mmu_slot_try_split_huge_pages(struct kvm *kvm,
6583a3fe5dbdSDavid Matlack 					const struct kvm_memory_slot *memslot,
6584a3fe5dbdSDavid Matlack 					int target_level)
6585a3fe5dbdSDavid Matlack {
6586a3fe5dbdSDavid Matlack 	u64 start = memslot->base_gfn;
6587a3fe5dbdSDavid Matlack 	u64 end = start + memslot->npages;
6588a3fe5dbdSDavid Matlack 
65891f98f2bdSDavid Matlack 	if (!tdp_mmu_enabled)
6590ada51a9dSDavid Matlack 		return;
6591ada51a9dSDavid Matlack 
6592ada51a9dSDavid Matlack 	if (kvm_memslots_have_rmaps(kvm)) {
6593ada51a9dSDavid Matlack 		write_lock(&kvm->mmu_lock);
6594ada51a9dSDavid Matlack 		kvm_shadow_mmu_try_split_huge_pages(kvm, memslot, start, end, target_level);
6595ada51a9dSDavid Matlack 		write_unlock(&kvm->mmu_lock);
6596ada51a9dSDavid Matlack 	}
6597ada51a9dSDavid Matlack 
6598a3fe5dbdSDavid Matlack 	read_lock(&kvm->mmu_lock);
6599cb00a70bSDavid Matlack 	kvm_tdp_mmu_try_split_huge_pages(kvm, memslot, start, end, target_level, true);
6600a3fe5dbdSDavid Matlack 	read_unlock(&kvm->mmu_lock);
6601a3fe5dbdSDavid Matlack 
6602a3fe5dbdSDavid Matlack 	/*
6603a3fe5dbdSDavid Matlack 	 * No TLB flush is necessary here. KVM will flush TLBs after
6604a3fe5dbdSDavid Matlack 	 * write-protecting and/or clearing dirty on the newly split SPTEs to
6605a3fe5dbdSDavid Matlack 	 * ensure that guest writes are reflected in the dirty log before the
6606a3fe5dbdSDavid Matlack 	 * ioctl to enable dirty logging on this memslot completes. Since the
6607a3fe5dbdSDavid Matlack 	 * split SPTEs retain the write and dirty bits of the huge SPTE, it is
6608a3fe5dbdSDavid Matlack 	 * safe for KVM to decide if a TLB flush is necessary based on the split
6609a3fe5dbdSDavid Matlack 	 * SPTEs.
6610a3fe5dbdSDavid Matlack 	 */
6611a3fe5dbdSDavid Matlack }
6612a3fe5dbdSDavid Matlack 
6613c50d8ae3SPaolo Bonzini static bool kvm_mmu_zap_collapsible_spte(struct kvm *kvm,
66140a234f5dSSean Christopherson 					 struct kvm_rmap_head *rmap_head,
6615269e9552SHamza Mahfooz 					 const struct kvm_memory_slot *slot)
6616c50d8ae3SPaolo Bonzini {
6617c50d8ae3SPaolo Bonzini 	u64 *sptep;
6618c50d8ae3SPaolo Bonzini 	struct rmap_iterator iter;
6619c50d8ae3SPaolo Bonzini 	int need_tlb_flush = 0;
6620c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
6621c50d8ae3SPaolo Bonzini 
6622c50d8ae3SPaolo Bonzini restart:
6623c50d8ae3SPaolo Bonzini 	for_each_rmap_spte(rmap_head, &iter, sptep) {
662457354682SSean Christopherson 		sp = sptep_to_sp(sptep);
6625c50d8ae3SPaolo Bonzini 
6626c50d8ae3SPaolo Bonzini 		/*
6627c50d8ae3SPaolo Bonzini 		 * We cannot do huge page mapping for indirect shadow pages,
6628c50d8ae3SPaolo Bonzini 		 * which are found on the last rmap (level = 1) when not using
6629c50d8ae3SPaolo Bonzini 		 * tdp; such shadow pages are synced with the page table in
6630c50d8ae3SPaolo Bonzini 		 * the guest, and the guest page table is using 4K page size
6631c50d8ae3SPaolo Bonzini 		 * mapping if the indirect sp has level = 1.
6632c50d8ae3SPaolo Bonzini 		 */
66335d49f08cSSean Christopherson 		if (sp->role.direct &&
66349eba50f8SSean Christopherson 		    sp->role.level < kvm_mmu_max_mapping_level(kvm, slot, sp->gfn,
6635a8ac499bSSean Christopherson 							       PG_LEVEL_NUM)) {
66369202aee8SSean Christopherson 			kvm_zap_one_rmap_spte(kvm, rmap_head, sptep);
6637c50d8ae3SPaolo Bonzini 
66388a1300ffSSean Christopherson 			if (kvm_available_flush_remote_tlbs_range())
66391b2dc736SHou Wenlong 				kvm_flush_remote_tlbs_sptep(kvm, sptep);
6640c50d8ae3SPaolo Bonzini 			else
6641c50d8ae3SPaolo Bonzini 				need_tlb_flush = 1;
6642c50d8ae3SPaolo Bonzini 
6643c50d8ae3SPaolo Bonzini 			goto restart;
6644c50d8ae3SPaolo Bonzini 		}
6645c50d8ae3SPaolo Bonzini 	}
6646c50d8ae3SPaolo Bonzini 
6647c50d8ae3SPaolo Bonzini 	return need_tlb_flush;
6648c50d8ae3SPaolo Bonzini }
6649c50d8ae3SPaolo Bonzini 
665020d49186SDavid Matlack static void kvm_rmap_zap_collapsible_sptes(struct kvm *kvm,
665120d49186SDavid Matlack 					   const struct kvm_memory_slot *slot)
665220d49186SDavid Matlack {
665320d49186SDavid Matlack 	/*
665420d49186SDavid Matlack 	 * Note, use KVM_MAX_HUGEPAGE_LEVEL - 1 since there's no need to zap
665520d49186SDavid Matlack 	 * pages that are already mapped at the maximum hugepage level.
665620d49186SDavid Matlack 	 */
6657727ae377SSean Christopherson 	if (walk_slot_rmaps(kvm, slot, kvm_mmu_zap_collapsible_spte,
665820d49186SDavid Matlack 			    PG_LEVEL_4K, KVM_MAX_HUGEPAGE_LEVEL - 1, true))
665920d49186SDavid Matlack 		kvm_arch_flush_remote_tlbs_memslot(kvm, slot);
666020d49186SDavid Matlack }
666120d49186SDavid Matlack 
6662c50d8ae3SPaolo Bonzini void kvm_mmu_zap_collapsible_sptes(struct kvm *kvm,
6663269e9552SHamza Mahfooz 				   const struct kvm_memory_slot *slot)
6664c50d8ae3SPaolo Bonzini {
6665e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm)) {
6666531810caSBen Gardon 		write_lock(&kvm->mmu_lock);
666720d49186SDavid Matlack 		kvm_rmap_zap_collapsible_sptes(kvm, slot);
6668531810caSBen Gardon 		write_unlock(&kvm->mmu_lock);
6669e2209710SBen Gardon 	}
66702db6f772SBen Gardon 
66711f98f2bdSDavid Matlack 	if (tdp_mmu_enabled) {
66722db6f772SBen Gardon 		read_lock(&kvm->mmu_lock);
66734b85c921SSean Christopherson 		kvm_tdp_mmu_zap_collapsible_sptes(kvm, slot);
66742db6f772SBen Gardon 		read_unlock(&kvm->mmu_lock);
66752db6f772SBen Gardon 	}
6676c50d8ae3SPaolo Bonzini }
6677c50d8ae3SPaolo Bonzini 
6678b3594ffbSSean Christopherson void kvm_arch_flush_remote_tlbs_memslot(struct kvm *kvm,
66796c9dd6d2SPaolo Bonzini 					const struct kvm_memory_slot *memslot)
6680b3594ffbSSean Christopherson {
6681b3594ffbSSean Christopherson 	/*
66827f42aa76SSean Christopherson 	 * All current use cases for flushing the TLBs for a specific memslot
6683302695a5SSean Christopherson 	 * related to dirty logging, and many do the TLB flush out of mmu_lock.
66847f42aa76SSean Christopherson 	 * The interaction between the various operations on memslot must be
66857f42aa76SSean Christopherson 	 * serialized by slots_locks to ensure the TLB flush from one operation
66867f42aa76SSean Christopherson 	 * is observed by any other operation on the same memslot.
6687b3594ffbSSean Christopherson 	 */
6688b3594ffbSSean Christopherson 	lockdep_assert_held(&kvm->slots_lock);
66898c63e8c2SDavid Matlack 	kvm_flush_remote_tlbs_range(kvm, memslot->base_gfn, memslot->npages);
6690b3594ffbSSean Christopherson }
6691b3594ffbSSean Christopherson 
6692c50d8ae3SPaolo Bonzini void kvm_mmu_slot_leaf_clear_dirty(struct kvm *kvm,
6693269e9552SHamza Mahfooz 				   const struct kvm_memory_slot *memslot)
6694c50d8ae3SPaolo Bonzini {
6695e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm)) {
6696531810caSBen Gardon 		write_lock(&kvm->mmu_lock);
6697610265eaSDavid Matlack 		/*
6698610265eaSDavid Matlack 		 * Clear dirty bits only on 4k SPTEs since the legacy MMU only
6699610265eaSDavid Matlack 		 * support dirty logging at a 4k granularity.
6700610265eaSDavid Matlack 		 */
6701727ae377SSean Christopherson 		walk_slot_rmaps_4k(kvm, memslot, __rmap_clear_dirty, false);
6702531810caSBen Gardon 		write_unlock(&kvm->mmu_lock);
6703e2209710SBen Gardon 	}
6704c50d8ae3SPaolo Bonzini 
67051f98f2bdSDavid Matlack 	if (tdp_mmu_enabled) {
670624ae4cfaSBen Gardon 		read_lock(&kvm->mmu_lock);
6707b64d740eSJunaid Shahid 		kvm_tdp_mmu_clear_dirty_slot(kvm, memslot);
670824ae4cfaSBen Gardon 		read_unlock(&kvm->mmu_lock);
670924ae4cfaSBen Gardon 	}
671024ae4cfaSBen Gardon 
6711c50d8ae3SPaolo Bonzini 	/*
6712b64d740eSJunaid Shahid 	 * The caller will flush the TLBs after this function returns.
6713b64d740eSJunaid Shahid 	 *
6714c50d8ae3SPaolo Bonzini 	 * It's also safe to flush TLBs out of mmu lock here as currently this
6715c50d8ae3SPaolo Bonzini 	 * function is only used for dirty logging, in which case flushing TLB
6716c50d8ae3SPaolo Bonzini 	 * out of mmu lock also guarantees no dirty pages will be lost in
6717c50d8ae3SPaolo Bonzini 	 * dirty_bitmap.
6718c50d8ae3SPaolo Bonzini 	 */
6719c50d8ae3SPaolo Bonzini }
6720c50d8ae3SPaolo Bonzini 
6721c50d8ae3SPaolo Bonzini void kvm_mmu_zap_all(struct kvm *kvm)
6722c50d8ae3SPaolo Bonzini {
6723c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp, *node;
6724c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
6725c50d8ae3SPaolo Bonzini 	int ign;
6726c50d8ae3SPaolo Bonzini 
6727531810caSBen Gardon 	write_lock(&kvm->mmu_lock);
6728c50d8ae3SPaolo Bonzini restart:
6729c50d8ae3SPaolo Bonzini 	list_for_each_entry_safe(sp, node, &kvm->arch.active_mmu_pages, link) {
6730f95eec9bSSean Christopherson 		if (WARN_ON(sp->role.invalid))
6731c50d8ae3SPaolo Bonzini 			continue;
6732c50d8ae3SPaolo Bonzini 		if (__kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list, &ign))
6733c50d8ae3SPaolo Bonzini 			goto restart;
6734531810caSBen Gardon 		if (cond_resched_rwlock_write(&kvm->mmu_lock))
6735c50d8ae3SPaolo Bonzini 			goto restart;
6736c50d8ae3SPaolo Bonzini 	}
6737c50d8ae3SPaolo Bonzini 
6738c50d8ae3SPaolo Bonzini 	kvm_mmu_commit_zap_page(kvm, &invalid_list);
6739faaf05b0SBen Gardon 
67401f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
6741faaf05b0SBen Gardon 		kvm_tdp_mmu_zap_all(kvm);
6742faaf05b0SBen Gardon 
6743531810caSBen Gardon 	write_unlock(&kvm->mmu_lock);
6744c50d8ae3SPaolo Bonzini }
6745c50d8ae3SPaolo Bonzini 
6746c50d8ae3SPaolo Bonzini void kvm_mmu_invalidate_mmio_sptes(struct kvm *kvm, u64 gen)
6747c50d8ae3SPaolo Bonzini {
6748c50d8ae3SPaolo Bonzini 	WARN_ON(gen & KVM_MEMSLOT_GEN_UPDATE_IN_PROGRESS);
6749c50d8ae3SPaolo Bonzini 
6750c50d8ae3SPaolo Bonzini 	gen &= MMIO_SPTE_GEN_MASK;
6751c50d8ae3SPaolo Bonzini 
6752c50d8ae3SPaolo Bonzini 	/*
6753c50d8ae3SPaolo Bonzini 	 * Generation numbers are incremented in multiples of the number of
6754c50d8ae3SPaolo Bonzini 	 * address spaces in order to provide unique generations across all
6755c50d8ae3SPaolo Bonzini 	 * address spaces.  Strip what is effectively the address space
6756c50d8ae3SPaolo Bonzini 	 * modifier prior to checking for a wrap of the MMIO generation so
6757c50d8ae3SPaolo Bonzini 	 * that a wrap in any address space is detected.
6758c50d8ae3SPaolo Bonzini 	 */
6759c50d8ae3SPaolo Bonzini 	gen &= ~((u64)KVM_ADDRESS_SPACE_NUM - 1);
6760c50d8ae3SPaolo Bonzini 
6761c50d8ae3SPaolo Bonzini 	/*
6762c50d8ae3SPaolo Bonzini 	 * The very rare case: if the MMIO generation number has wrapped,
6763c50d8ae3SPaolo Bonzini 	 * zap all shadow pages.
6764c50d8ae3SPaolo Bonzini 	 */
6765c50d8ae3SPaolo Bonzini 	if (unlikely(gen == 0)) {
67668d20bd63SSean Christopherson 		kvm_debug_ratelimited("zapping shadow pages for mmio generation wraparound\n");
6767c50d8ae3SPaolo Bonzini 		kvm_mmu_zap_all_fast(kvm);
6768c50d8ae3SPaolo Bonzini 	}
6769c50d8ae3SPaolo Bonzini }
6770c50d8ae3SPaolo Bonzini 
6771f3d90f90SSean Christopherson static unsigned long mmu_shrink_scan(struct shrinker *shrink,
6772f3d90f90SSean Christopherson 				     struct shrink_control *sc)
6773c50d8ae3SPaolo Bonzini {
6774c50d8ae3SPaolo Bonzini 	struct kvm *kvm;
6775c50d8ae3SPaolo Bonzini 	int nr_to_scan = sc->nr_to_scan;
6776c50d8ae3SPaolo Bonzini 	unsigned long freed = 0;
6777c50d8ae3SPaolo Bonzini 
6778c50d8ae3SPaolo Bonzini 	mutex_lock(&kvm_lock);
6779c50d8ae3SPaolo Bonzini 
6780c50d8ae3SPaolo Bonzini 	list_for_each_entry(kvm, &vm_list, vm_list) {
6781c50d8ae3SPaolo Bonzini 		int idx;
6782c50d8ae3SPaolo Bonzini 		LIST_HEAD(invalid_list);
6783c50d8ae3SPaolo Bonzini 
6784c50d8ae3SPaolo Bonzini 		/*
6785c50d8ae3SPaolo Bonzini 		 * Never scan more than sc->nr_to_scan VM instances.
6786c50d8ae3SPaolo Bonzini 		 * Will not hit this condition practically since we do not try
6787c50d8ae3SPaolo Bonzini 		 * to shrink more than one VM and it is very unlikely to see
6788c50d8ae3SPaolo Bonzini 		 * !n_used_mmu_pages so many times.
6789c50d8ae3SPaolo Bonzini 		 */
6790c50d8ae3SPaolo Bonzini 		if (!nr_to_scan--)
6791c50d8ae3SPaolo Bonzini 			break;
6792c50d8ae3SPaolo Bonzini 		/*
6793c50d8ae3SPaolo Bonzini 		 * n_used_mmu_pages is accessed without holding kvm->mmu_lock
6794c50d8ae3SPaolo Bonzini 		 * here. We may skip a VM instance errorneosly, but we do not
6795c50d8ae3SPaolo Bonzini 		 * want to shrink a VM that only started to populate its MMU
6796c50d8ae3SPaolo Bonzini 		 * anyway.
6797c50d8ae3SPaolo Bonzini 		 */
6798c50d8ae3SPaolo Bonzini 		if (!kvm->arch.n_used_mmu_pages &&
6799c50d8ae3SPaolo Bonzini 		    !kvm_has_zapped_obsolete_pages(kvm))
6800c50d8ae3SPaolo Bonzini 			continue;
6801c50d8ae3SPaolo Bonzini 
6802c50d8ae3SPaolo Bonzini 		idx = srcu_read_lock(&kvm->srcu);
6803531810caSBen Gardon 		write_lock(&kvm->mmu_lock);
6804c50d8ae3SPaolo Bonzini 
6805c50d8ae3SPaolo Bonzini 		if (kvm_has_zapped_obsolete_pages(kvm)) {
6806c50d8ae3SPaolo Bonzini 			kvm_mmu_commit_zap_page(kvm,
6807c50d8ae3SPaolo Bonzini 			      &kvm->arch.zapped_obsolete_pages);
6808c50d8ae3SPaolo Bonzini 			goto unlock;
6809c50d8ae3SPaolo Bonzini 		}
6810c50d8ae3SPaolo Bonzini 
6811ebdb292dSSean Christopherson 		freed = kvm_mmu_zap_oldest_mmu_pages(kvm, sc->nr_to_scan);
6812c50d8ae3SPaolo Bonzini 
6813c50d8ae3SPaolo Bonzini unlock:
6814531810caSBen Gardon 		write_unlock(&kvm->mmu_lock);
6815c50d8ae3SPaolo Bonzini 		srcu_read_unlock(&kvm->srcu, idx);
6816c50d8ae3SPaolo Bonzini 
6817c50d8ae3SPaolo Bonzini 		/*
6818c50d8ae3SPaolo Bonzini 		 * unfair on small ones
6819c50d8ae3SPaolo Bonzini 		 * per-vm shrinkers cry out
6820c50d8ae3SPaolo Bonzini 		 * sadness comes quickly
6821c50d8ae3SPaolo Bonzini 		 */
6822c50d8ae3SPaolo Bonzini 		list_move_tail(&kvm->vm_list, &vm_list);
6823c50d8ae3SPaolo Bonzini 		break;
6824c50d8ae3SPaolo Bonzini 	}
6825c50d8ae3SPaolo Bonzini 
6826c50d8ae3SPaolo Bonzini 	mutex_unlock(&kvm_lock);
6827c50d8ae3SPaolo Bonzini 	return freed;
6828c50d8ae3SPaolo Bonzini }
6829c50d8ae3SPaolo Bonzini 
6830f3d90f90SSean Christopherson static unsigned long mmu_shrink_count(struct shrinker *shrink,
6831f3d90f90SSean Christopherson 				      struct shrink_control *sc)
6832c50d8ae3SPaolo Bonzini {
6833c50d8ae3SPaolo Bonzini 	return percpu_counter_read_positive(&kvm_total_used_mmu_pages);
6834c50d8ae3SPaolo Bonzini }
6835c50d8ae3SPaolo Bonzini 
6836c50d8ae3SPaolo Bonzini static struct shrinker mmu_shrinker = {
6837c50d8ae3SPaolo Bonzini 	.count_objects = mmu_shrink_count,
6838c50d8ae3SPaolo Bonzini 	.scan_objects = mmu_shrink_scan,
6839c50d8ae3SPaolo Bonzini 	.seeks = DEFAULT_SEEKS * 10,
6840c50d8ae3SPaolo Bonzini };
6841c50d8ae3SPaolo Bonzini 
6842c50d8ae3SPaolo Bonzini static void mmu_destroy_caches(void)
6843c50d8ae3SPaolo Bonzini {
6844c50d8ae3SPaolo Bonzini 	kmem_cache_destroy(pte_list_desc_cache);
6845c50d8ae3SPaolo Bonzini 	kmem_cache_destroy(mmu_page_header_cache);
6846c50d8ae3SPaolo Bonzini }
6847c50d8ae3SPaolo Bonzini 
68480b210fafSSean Christopherson static int get_nx_huge_pages(char *buffer, const struct kernel_param *kp)
68490b210fafSSean Christopherson {
68500b210fafSSean Christopherson 	if (nx_hugepage_mitigation_hard_disabled)
68511d6664faSLike Xu 		return sysfs_emit(buffer, "never\n");
68520b210fafSSean Christopherson 
68530b210fafSSean Christopherson 	return param_get_bool(buffer, kp);
68540b210fafSSean Christopherson }
68550b210fafSSean Christopherson 
6856c50d8ae3SPaolo Bonzini static bool get_nx_auto_mode(void)
6857c50d8ae3SPaolo Bonzini {
6858c50d8ae3SPaolo Bonzini 	/* Return true when CPU has the bug, and mitigations are ON */
6859c50d8ae3SPaolo Bonzini 	return boot_cpu_has_bug(X86_BUG_ITLB_MULTIHIT) && !cpu_mitigations_off();
6860c50d8ae3SPaolo Bonzini }
6861c50d8ae3SPaolo Bonzini 
6862c50d8ae3SPaolo Bonzini static void __set_nx_huge_pages(bool val)
6863c50d8ae3SPaolo Bonzini {
6864c50d8ae3SPaolo Bonzini 	nx_huge_pages = itlb_multihit_kvm_mitigation = val;
6865c50d8ae3SPaolo Bonzini }
6866c50d8ae3SPaolo Bonzini 
6867c50d8ae3SPaolo Bonzini static int set_nx_huge_pages(const char *val, const struct kernel_param *kp)
6868c50d8ae3SPaolo Bonzini {
6869c50d8ae3SPaolo Bonzini 	bool old_val = nx_huge_pages;
6870c50d8ae3SPaolo Bonzini 	bool new_val;
6871c50d8ae3SPaolo Bonzini 
68720b210fafSSean Christopherson 	if (nx_hugepage_mitigation_hard_disabled)
68730b210fafSSean Christopherson 		return -EPERM;
68740b210fafSSean Christopherson 
6875c50d8ae3SPaolo Bonzini 	/* In "auto" mode deploy workaround only if CPU has the bug. */
68760b210fafSSean Christopherson 	if (sysfs_streq(val, "off")) {
6877c50d8ae3SPaolo Bonzini 		new_val = 0;
68780b210fafSSean Christopherson 	} else if (sysfs_streq(val, "force")) {
6879c50d8ae3SPaolo Bonzini 		new_val = 1;
68800b210fafSSean Christopherson 	} else if (sysfs_streq(val, "auto")) {
6881c50d8ae3SPaolo Bonzini 		new_val = get_nx_auto_mode();
68820b210fafSSean Christopherson 	} else if (sysfs_streq(val, "never")) {
68830b210fafSSean Christopherson 		new_val = 0;
68840b210fafSSean Christopherson 
68850b210fafSSean Christopherson 		mutex_lock(&kvm_lock);
68860b210fafSSean Christopherson 		if (!list_empty(&vm_list)) {
68870b210fafSSean Christopherson 			mutex_unlock(&kvm_lock);
68880b210fafSSean Christopherson 			return -EBUSY;
68890b210fafSSean Christopherson 		}
68900b210fafSSean Christopherson 		nx_hugepage_mitigation_hard_disabled = true;
68910b210fafSSean Christopherson 		mutex_unlock(&kvm_lock);
68920b210fafSSean Christopherson 	} else if (kstrtobool(val, &new_val) < 0) {
6893c50d8ae3SPaolo Bonzini 		return -EINVAL;
68940b210fafSSean Christopherson 	}
6895c50d8ae3SPaolo Bonzini 
6896c50d8ae3SPaolo Bonzini 	__set_nx_huge_pages(new_val);
6897c50d8ae3SPaolo Bonzini 
6898c50d8ae3SPaolo Bonzini 	if (new_val != old_val) {
6899c50d8ae3SPaolo Bonzini 		struct kvm *kvm;
6900c50d8ae3SPaolo Bonzini 
6901c50d8ae3SPaolo Bonzini 		mutex_lock(&kvm_lock);
6902c50d8ae3SPaolo Bonzini 
6903c50d8ae3SPaolo Bonzini 		list_for_each_entry(kvm, &vm_list, vm_list) {
6904c50d8ae3SPaolo Bonzini 			mutex_lock(&kvm->slots_lock);
6905c50d8ae3SPaolo Bonzini 			kvm_mmu_zap_all_fast(kvm);
6906c50d8ae3SPaolo Bonzini 			mutex_unlock(&kvm->slots_lock);
6907c50d8ae3SPaolo Bonzini 
690855c510e2SSean Christopherson 			wake_up_process(kvm->arch.nx_huge_page_recovery_thread);
6909c50d8ae3SPaolo Bonzini 		}
6910c50d8ae3SPaolo Bonzini 		mutex_unlock(&kvm_lock);
6911c50d8ae3SPaolo Bonzini 	}
6912c50d8ae3SPaolo Bonzini 
6913c50d8ae3SPaolo Bonzini 	return 0;
6914c50d8ae3SPaolo Bonzini }
6915c50d8ae3SPaolo Bonzini 
69161d0e8480SSean Christopherson /*
69171d0e8480SSean Christopherson  * nx_huge_pages needs to be resolved to true/false when kvm.ko is loaded, as
69181d0e8480SSean Christopherson  * its default value of -1 is technically undefined behavior for a boolean.
6919c3e0c8c2SSean Christopherson  * Forward the module init call to SPTE code so that it too can handle module
6920c3e0c8c2SSean Christopherson  * params that need to be resolved/snapshot.
69211d0e8480SSean Christopherson  */
6922982bae43SSean Christopherson void __init kvm_mmu_x86_module_init(void)
6923c50d8ae3SPaolo Bonzini {
6924c50d8ae3SPaolo Bonzini 	if (nx_huge_pages == -1)
6925c50d8ae3SPaolo Bonzini 		__set_nx_huge_pages(get_nx_auto_mode());
6926c3e0c8c2SSean Christopherson 
69271f98f2bdSDavid Matlack 	/*
69281f98f2bdSDavid Matlack 	 * Snapshot userspace's desire to enable the TDP MMU. Whether or not the
69291f98f2bdSDavid Matlack 	 * TDP MMU is actually enabled is determined in kvm_configure_mmu()
69301f98f2bdSDavid Matlack 	 * when the vendor module is loaded.
69311f98f2bdSDavid Matlack 	 */
69321f98f2bdSDavid Matlack 	tdp_mmu_allowed = tdp_mmu_enabled;
69331f98f2bdSDavid Matlack 
6934c3e0c8c2SSean Christopherson 	kvm_mmu_spte_module_init();
69351d0e8480SSean Christopherson }
69361d0e8480SSean Christopherson 
69371d0e8480SSean Christopherson /*
69381d0e8480SSean Christopherson  * The bulk of the MMU initialization is deferred until the vendor module is
69391d0e8480SSean Christopherson  * loaded as many of the masks/values may be modified by VMX or SVM, i.e. need
69401d0e8480SSean Christopherson  * to be reset when a potentially different vendor module is loaded.
69411d0e8480SSean Christopherson  */
69421d0e8480SSean Christopherson int kvm_mmu_vendor_module_init(void)
69431d0e8480SSean Christopherson {
69441d0e8480SSean Christopherson 	int ret = -ENOMEM;
6945c50d8ae3SPaolo Bonzini 
6946c50d8ae3SPaolo Bonzini 	/*
6947c50d8ae3SPaolo Bonzini 	 * MMU roles use union aliasing which is, generally speaking, an
6948c50d8ae3SPaolo Bonzini 	 * undefined behavior. However, we supposedly know how compilers behave
6949c50d8ae3SPaolo Bonzini 	 * and the current status quo is unlikely to change. Guardians below are
6950c50d8ae3SPaolo Bonzini 	 * supposed to let us know if the assumption becomes false.
6951c50d8ae3SPaolo Bonzini 	 */
6952c50d8ae3SPaolo Bonzini 	BUILD_BUG_ON(sizeof(union kvm_mmu_page_role) != sizeof(u32));
6953c50d8ae3SPaolo Bonzini 	BUILD_BUG_ON(sizeof(union kvm_mmu_extended_role) != sizeof(u32));
69547a7ae829SPaolo Bonzini 	BUILD_BUG_ON(sizeof(union kvm_cpu_role) != sizeof(u64));
6955c50d8ae3SPaolo Bonzini 
6956c50d8ae3SPaolo Bonzini 	kvm_mmu_reset_all_pte_masks();
6957c50d8ae3SPaolo Bonzini 
6958c50d8ae3SPaolo Bonzini 	pte_list_desc_cache = kmem_cache_create("pte_list_desc",
6959c50d8ae3SPaolo Bonzini 					    sizeof(struct pte_list_desc),
6960c50d8ae3SPaolo Bonzini 					    0, SLAB_ACCOUNT, NULL);
6961c50d8ae3SPaolo Bonzini 	if (!pte_list_desc_cache)
6962c50d8ae3SPaolo Bonzini 		goto out;
6963c50d8ae3SPaolo Bonzini 
6964c50d8ae3SPaolo Bonzini 	mmu_page_header_cache = kmem_cache_create("kvm_mmu_page_header",
6965c50d8ae3SPaolo Bonzini 						  sizeof(struct kvm_mmu_page),
6966c50d8ae3SPaolo Bonzini 						  0, SLAB_ACCOUNT, NULL);
6967c50d8ae3SPaolo Bonzini 	if (!mmu_page_header_cache)
6968c50d8ae3SPaolo Bonzini 		goto out;
6969c50d8ae3SPaolo Bonzini 
6970c50d8ae3SPaolo Bonzini 	if (percpu_counter_init(&kvm_total_used_mmu_pages, 0, GFP_KERNEL))
6971c50d8ae3SPaolo Bonzini 		goto out;
6972c50d8ae3SPaolo Bonzini 
6973e33c267aSRoman Gushchin 	ret = register_shrinker(&mmu_shrinker, "x86-mmu");
6974c50d8ae3SPaolo Bonzini 	if (ret)
6975d7c9bfb9SMiaohe Lin 		goto out_shrinker;
6976c50d8ae3SPaolo Bonzini 
6977c50d8ae3SPaolo Bonzini 	return 0;
6978c50d8ae3SPaolo Bonzini 
6979d7c9bfb9SMiaohe Lin out_shrinker:
6980d7c9bfb9SMiaohe Lin 	percpu_counter_destroy(&kvm_total_used_mmu_pages);
6981c50d8ae3SPaolo Bonzini out:
6982c50d8ae3SPaolo Bonzini 	mmu_destroy_caches();
6983c50d8ae3SPaolo Bonzini 	return ret;
6984c50d8ae3SPaolo Bonzini }
6985c50d8ae3SPaolo Bonzini 
6986c50d8ae3SPaolo Bonzini void kvm_mmu_destroy(struct kvm_vcpu *vcpu)
6987c50d8ae3SPaolo Bonzini {
6988c50d8ae3SPaolo Bonzini 	kvm_mmu_unload(vcpu);
6989c50d8ae3SPaolo Bonzini 	free_mmu_pages(&vcpu->arch.root_mmu);
6990c50d8ae3SPaolo Bonzini 	free_mmu_pages(&vcpu->arch.guest_mmu);
6991c50d8ae3SPaolo Bonzini 	mmu_free_memory_caches(vcpu);
6992c50d8ae3SPaolo Bonzini }
6993c50d8ae3SPaolo Bonzini 
69941d0e8480SSean Christopherson void kvm_mmu_vendor_module_exit(void)
6995c50d8ae3SPaolo Bonzini {
6996c50d8ae3SPaolo Bonzini 	mmu_destroy_caches();
6997c50d8ae3SPaolo Bonzini 	percpu_counter_destroy(&kvm_total_used_mmu_pages);
6998c50d8ae3SPaolo Bonzini 	unregister_shrinker(&mmu_shrinker);
6999c50d8ae3SPaolo Bonzini }
7000c50d8ae3SPaolo Bonzini 
7001f47491d7SSean Christopherson /*
7002f47491d7SSean Christopherson  * Calculate the effective recovery period, accounting for '0' meaning "let KVM
7003f47491d7SSean Christopherson  * select a halving time of 1 hour".  Returns true if recovery is enabled.
7004f47491d7SSean Christopherson  */
7005f47491d7SSean Christopherson static bool calc_nx_huge_pages_recovery_period(uint *period)
7006f47491d7SSean Christopherson {
7007f47491d7SSean Christopherson 	/*
7008f47491d7SSean Christopherson 	 * Use READ_ONCE to get the params, this may be called outside of the
7009f47491d7SSean Christopherson 	 * param setters, e.g. by the kthread to compute its next timeout.
7010f47491d7SSean Christopherson 	 */
7011f47491d7SSean Christopherson 	bool enabled = READ_ONCE(nx_huge_pages);
7012f47491d7SSean Christopherson 	uint ratio = READ_ONCE(nx_huge_pages_recovery_ratio);
7013f47491d7SSean Christopherson 
7014f47491d7SSean Christopherson 	if (!enabled || !ratio)
7015f47491d7SSean Christopherson 		return false;
7016f47491d7SSean Christopherson 
7017f47491d7SSean Christopherson 	*period = READ_ONCE(nx_huge_pages_recovery_period_ms);
7018f47491d7SSean Christopherson 	if (!*period) {
7019f47491d7SSean Christopherson 		/* Make sure the period is not less than one second.  */
7020f47491d7SSean Christopherson 		ratio = min(ratio, 3600u);
7021f47491d7SSean Christopherson 		*period = 60 * 60 * 1000 / ratio;
7022f47491d7SSean Christopherson 	}
7023f47491d7SSean Christopherson 	return true;
7024f47491d7SSean Christopherson }
7025f47491d7SSean Christopherson 
70264dfe4f40SJunaid Shahid static int set_nx_huge_pages_recovery_param(const char *val, const struct kernel_param *kp)
7027c50d8ae3SPaolo Bonzini {
70284dfe4f40SJunaid Shahid 	bool was_recovery_enabled, is_recovery_enabled;
70294dfe4f40SJunaid Shahid 	uint old_period, new_period;
7030c50d8ae3SPaolo Bonzini 	int err;
7031c50d8ae3SPaolo Bonzini 
70320b210fafSSean Christopherson 	if (nx_hugepage_mitigation_hard_disabled)
70330b210fafSSean Christopherson 		return -EPERM;
70340b210fafSSean Christopherson 
7035f47491d7SSean Christopherson 	was_recovery_enabled = calc_nx_huge_pages_recovery_period(&old_period);
70364dfe4f40SJunaid Shahid 
7037c50d8ae3SPaolo Bonzini 	err = param_set_uint(val, kp);
7038c50d8ae3SPaolo Bonzini 	if (err)
7039c50d8ae3SPaolo Bonzini 		return err;
7040c50d8ae3SPaolo Bonzini 
7041f47491d7SSean Christopherson 	is_recovery_enabled = calc_nx_huge_pages_recovery_period(&new_period);
70424dfe4f40SJunaid Shahid 
7043f47491d7SSean Christopherson 	if (is_recovery_enabled &&
70444dfe4f40SJunaid Shahid 	    (!was_recovery_enabled || old_period > new_period)) {
7045c50d8ae3SPaolo Bonzini 		struct kvm *kvm;
7046c50d8ae3SPaolo Bonzini 
7047c50d8ae3SPaolo Bonzini 		mutex_lock(&kvm_lock);
7048c50d8ae3SPaolo Bonzini 
7049c50d8ae3SPaolo Bonzini 		list_for_each_entry(kvm, &vm_list, vm_list)
705055c510e2SSean Christopherson 			wake_up_process(kvm->arch.nx_huge_page_recovery_thread);
7051c50d8ae3SPaolo Bonzini 
7052c50d8ae3SPaolo Bonzini 		mutex_unlock(&kvm_lock);
7053c50d8ae3SPaolo Bonzini 	}
7054c50d8ae3SPaolo Bonzini 
7055c50d8ae3SPaolo Bonzini 	return err;
7056c50d8ae3SPaolo Bonzini }
7057c50d8ae3SPaolo Bonzini 
705855c510e2SSean Christopherson static void kvm_recover_nx_huge_pages(struct kvm *kvm)
7059c50d8ae3SPaolo Bonzini {
7060ade74e14SSean Christopherson 	unsigned long nx_lpage_splits = kvm->stat.nx_lpage_splits;
7061eb298605SDavid Matlack 	struct kvm_memory_slot *slot;
7062c50d8ae3SPaolo Bonzini 	int rcu_idx;
7063c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
7064c50d8ae3SPaolo Bonzini 	unsigned int ratio;
7065c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
7066048f4980SSean Christopherson 	bool flush = false;
7067c50d8ae3SPaolo Bonzini 	ulong to_zap;
7068c50d8ae3SPaolo Bonzini 
7069c50d8ae3SPaolo Bonzini 	rcu_idx = srcu_read_lock(&kvm->srcu);
7070531810caSBen Gardon 	write_lock(&kvm->mmu_lock);
7071c50d8ae3SPaolo Bonzini 
7072bb95dfb9SSean Christopherson 	/*
7073bb95dfb9SSean Christopherson 	 * Zapping TDP MMU shadow pages, including the remote TLB flush, must
7074bb95dfb9SSean Christopherson 	 * be done under RCU protection, because the pages are freed via RCU
7075bb95dfb9SSean Christopherson 	 * callback.
7076bb95dfb9SSean Christopherson 	 */
7077bb95dfb9SSean Christopherson 	rcu_read_lock();
7078bb95dfb9SSean Christopherson 
7079c50d8ae3SPaolo Bonzini 	ratio = READ_ONCE(nx_huge_pages_recovery_ratio);
7080ade74e14SSean Christopherson 	to_zap = ratio ? DIV_ROUND_UP(nx_lpage_splits, ratio) : 0;
70817d919c7aSSean Christopherson 	for ( ; to_zap; --to_zap) {
708255c510e2SSean Christopherson 		if (list_empty(&kvm->arch.possible_nx_huge_pages))
70837d919c7aSSean Christopherson 			break;
70847d919c7aSSean Christopherson 
7085c50d8ae3SPaolo Bonzini 		/*
7086c50d8ae3SPaolo Bonzini 		 * We use a separate list instead of just using active_mmu_pages
708755c510e2SSean Christopherson 		 * because the number of shadow pages that be replaced with an
708855c510e2SSean Christopherson 		 * NX huge page is expected to be relatively small compared to
708955c510e2SSean Christopherson 		 * the total number of shadow pages.  And because the TDP MMU
709055c510e2SSean Christopherson 		 * doesn't use active_mmu_pages.
7091c50d8ae3SPaolo Bonzini 		 */
709255c510e2SSean Christopherson 		sp = list_first_entry(&kvm->arch.possible_nx_huge_pages,
7093c50d8ae3SPaolo Bonzini 				      struct kvm_mmu_page,
709455c510e2SSean Christopherson 				      possible_nx_huge_page_link);
709555c510e2SSean Christopherson 		WARN_ON_ONCE(!sp->nx_huge_page_disallowed);
7096eb298605SDavid Matlack 		WARN_ON_ONCE(!sp->role.direct);
7097eb298605SDavid Matlack 
7098eb298605SDavid Matlack 		/*
7099eb298605SDavid Matlack 		 * Unaccount and do not attempt to recover any NX Huge Pages
7100eb298605SDavid Matlack 		 * that are being dirty tracked, as they would just be faulted
7101eb298605SDavid Matlack 		 * back in as 4KiB pages. The NX Huge Pages in this slot will be
7102eb298605SDavid Matlack 		 * recovered, along with all the other huge pages in the slot,
7103eb298605SDavid Matlack 		 * when dirty logging is disabled.
71046c7b2202SPaolo Bonzini 		 *
71056c7b2202SPaolo Bonzini 		 * Since gfn_to_memslot() is relatively expensive, it helps to
71066c7b2202SPaolo Bonzini 		 * skip it if it the test cannot possibly return true.  On the
71076c7b2202SPaolo Bonzini 		 * other hand, if any memslot has logging enabled, chances are
71086c7b2202SPaolo Bonzini 		 * good that all of them do, in which case unaccount_nx_huge_page()
71096c7b2202SPaolo Bonzini 		 * is much cheaper than zapping the page.
71106c7b2202SPaolo Bonzini 		 *
71116c7b2202SPaolo Bonzini 		 * If a memslot update is in progress, reading an incorrect value
71126c7b2202SPaolo Bonzini 		 * of kvm->nr_memslots_dirty_logging is not a problem: if it is
71136c7b2202SPaolo Bonzini 		 * becoming zero, gfn_to_memslot() will be done unnecessarily; if
71146c7b2202SPaolo Bonzini 		 * it is becoming nonzero, the page will be zapped unnecessarily.
71156c7b2202SPaolo Bonzini 		 * Either way, this only affects efficiency in racy situations,
71166c7b2202SPaolo Bonzini 		 * and not correctness.
7117eb298605SDavid Matlack 		 */
71186c7b2202SPaolo Bonzini 		slot = NULL;
71196c7b2202SPaolo Bonzini 		if (atomic_read(&kvm->nr_memslots_dirty_logging)) {
7120817fa998SSean Christopherson 			struct kvm_memslots *slots;
7121817fa998SSean Christopherson 
7122817fa998SSean Christopherson 			slots = kvm_memslots_for_spte_role(kvm, sp->role);
7123817fa998SSean Christopherson 			slot = __gfn_to_memslot(slots, sp->gfn);
71246c7b2202SPaolo Bonzini 			WARN_ON_ONCE(!slot);
712529cf0f50SBen Gardon 		}
7126c50d8ae3SPaolo Bonzini 
7127eb298605SDavid Matlack 		if (slot && kvm_slot_dirty_track_enabled(slot))
7128eb298605SDavid Matlack 			unaccount_nx_huge_page(kvm, sp);
7129eb298605SDavid Matlack 		else if (is_tdp_mmu_page(sp))
7130c50d8ae3SPaolo Bonzini 			flush |= kvm_tdp_mmu_zap_sp(kvm, sp);
71313a056757SSean Christopherson 		else
7132c50d8ae3SPaolo Bonzini 			kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list);
713355c510e2SSean Christopherson 		WARN_ON_ONCE(sp->nx_huge_page_disallowed);
7134c50d8ae3SPaolo Bonzini 
7135531810caSBen Gardon 		if (need_resched() || rwlock_needbreak(&kvm->mmu_lock)) {
7136048f4980SSean Christopherson 			kvm_mmu_remote_flush_or_zap(kvm, &invalid_list, flush);
7137bb95dfb9SSean Christopherson 			rcu_read_unlock();
7138bb95dfb9SSean Christopherson 
7139531810caSBen Gardon 			cond_resched_rwlock_write(&kvm->mmu_lock);
7140048f4980SSean Christopherson 			flush = false;
7141bb95dfb9SSean Christopherson 
7142bb95dfb9SSean Christopherson 			rcu_read_lock();
7143c50d8ae3SPaolo Bonzini 		}
7144c50d8ae3SPaolo Bonzini 	}
7145048f4980SSean Christopherson 	kvm_mmu_remote_flush_or_zap(kvm, &invalid_list, flush);
7146c50d8ae3SPaolo Bonzini 
7147bb95dfb9SSean Christopherson 	rcu_read_unlock();
7148bb95dfb9SSean Christopherson 
7149531810caSBen Gardon 	write_unlock(&kvm->mmu_lock);
7150c50d8ae3SPaolo Bonzini 	srcu_read_unlock(&kvm->srcu, rcu_idx);
7151c50d8ae3SPaolo Bonzini }
7152c50d8ae3SPaolo Bonzini 
715355c510e2SSean Christopherson static long get_nx_huge_page_recovery_timeout(u64 start_time)
7154c50d8ae3SPaolo Bonzini {
7155f47491d7SSean Christopherson 	bool enabled;
7156f47491d7SSean Christopherson 	uint period;
71574dfe4f40SJunaid Shahid 
7158f47491d7SSean Christopherson 	enabled = calc_nx_huge_pages_recovery_period(&period);
71594dfe4f40SJunaid Shahid 
7160f47491d7SSean Christopherson 	return enabled ? start_time + msecs_to_jiffies(period) - get_jiffies_64()
7161c50d8ae3SPaolo Bonzini 		       : MAX_SCHEDULE_TIMEOUT;
7162c50d8ae3SPaolo Bonzini }
7163c50d8ae3SPaolo Bonzini 
716455c510e2SSean Christopherson static int kvm_nx_huge_page_recovery_worker(struct kvm *kvm, uintptr_t data)
7165c50d8ae3SPaolo Bonzini {
7166c50d8ae3SPaolo Bonzini 	u64 start_time;
7167c50d8ae3SPaolo Bonzini 	long remaining_time;
7168c50d8ae3SPaolo Bonzini 
7169c50d8ae3SPaolo Bonzini 	while (true) {
7170c50d8ae3SPaolo Bonzini 		start_time = get_jiffies_64();
717155c510e2SSean Christopherson 		remaining_time = get_nx_huge_page_recovery_timeout(start_time);
7172c50d8ae3SPaolo Bonzini 
7173c50d8ae3SPaolo Bonzini 		set_current_state(TASK_INTERRUPTIBLE);
7174c50d8ae3SPaolo Bonzini 		while (!kthread_should_stop() && remaining_time > 0) {
7175c50d8ae3SPaolo Bonzini 			schedule_timeout(remaining_time);
717655c510e2SSean Christopherson 			remaining_time = get_nx_huge_page_recovery_timeout(start_time);
7177c50d8ae3SPaolo Bonzini 			set_current_state(TASK_INTERRUPTIBLE);
7178c50d8ae3SPaolo Bonzini 		}
7179c50d8ae3SPaolo Bonzini 
7180c50d8ae3SPaolo Bonzini 		set_current_state(TASK_RUNNING);
7181c50d8ae3SPaolo Bonzini 
7182c50d8ae3SPaolo Bonzini 		if (kthread_should_stop())
7183c50d8ae3SPaolo Bonzini 			return 0;
7184c50d8ae3SPaolo Bonzini 
718555c510e2SSean Christopherson 		kvm_recover_nx_huge_pages(kvm);
7186c50d8ae3SPaolo Bonzini 	}
7187c50d8ae3SPaolo Bonzini }
7188c50d8ae3SPaolo Bonzini 
7189c50d8ae3SPaolo Bonzini int kvm_mmu_post_init_vm(struct kvm *kvm)
7190c50d8ae3SPaolo Bonzini {
7191c50d8ae3SPaolo Bonzini 	int err;
7192c50d8ae3SPaolo Bonzini 
71930b210fafSSean Christopherson 	if (nx_hugepage_mitigation_hard_disabled)
71940b210fafSSean Christopherson 		return 0;
71950b210fafSSean Christopherson 
719655c510e2SSean Christopherson 	err = kvm_vm_create_worker_thread(kvm, kvm_nx_huge_page_recovery_worker, 0,
7197c50d8ae3SPaolo Bonzini 					  "kvm-nx-lpage-recovery",
719855c510e2SSean Christopherson 					  &kvm->arch.nx_huge_page_recovery_thread);
7199c50d8ae3SPaolo Bonzini 	if (!err)
720055c510e2SSean Christopherson 		kthread_unpark(kvm->arch.nx_huge_page_recovery_thread);
7201c50d8ae3SPaolo Bonzini 
7202c50d8ae3SPaolo Bonzini 	return err;
7203c50d8ae3SPaolo Bonzini }
7204c50d8ae3SPaolo Bonzini 
7205c50d8ae3SPaolo Bonzini void kvm_mmu_pre_destroy_vm(struct kvm *kvm)
7206c50d8ae3SPaolo Bonzini {
720755c510e2SSean Christopherson 	if (kvm->arch.nx_huge_page_recovery_thread)
720855c510e2SSean Christopherson 		kthread_stop(kvm->arch.nx_huge_page_recovery_thread);
7209c50d8ae3SPaolo Bonzini }
7210