xref: /linux/arch/x86/kvm/mmu/mmu.c (revision d09f711233a43869725abc44102117d2a8fae6fe)
1c50d8ae3SPaolo Bonzini // SPDX-License-Identifier: GPL-2.0-only
2c50d8ae3SPaolo Bonzini /*
3c50d8ae3SPaolo Bonzini  * Kernel-based Virtual Machine driver for Linux
4c50d8ae3SPaolo Bonzini  *
5c50d8ae3SPaolo Bonzini  * This module enables machines with Intel VT-x extensions to run virtual
6c50d8ae3SPaolo Bonzini  * machines without emulation or binary translation.
7c50d8ae3SPaolo Bonzini  *
8c50d8ae3SPaolo Bonzini  * MMU support
9c50d8ae3SPaolo Bonzini  *
10c50d8ae3SPaolo Bonzini  * Copyright (C) 2006 Qumranet, Inc.
11c50d8ae3SPaolo Bonzini  * Copyright 2010 Red Hat, Inc. and/or its affiliates.
12c50d8ae3SPaolo Bonzini  *
13c50d8ae3SPaolo Bonzini  * Authors:
14c50d8ae3SPaolo Bonzini  *   Yaniv Kamay  <yaniv@qumranet.com>
15c50d8ae3SPaolo Bonzini  *   Avi Kivity   <avi@qumranet.com>
16c50d8ae3SPaolo Bonzini  */
178d20bd63SSean Christopherson #define pr_fmt(fmt) KBUILD_MODNAME ": " fmt
18c50d8ae3SPaolo Bonzini 
19c50d8ae3SPaolo Bonzini #include "irq.h"
2088197e6aS彭浩(Richard) #include "ioapic.h"
21c50d8ae3SPaolo Bonzini #include "mmu.h"
226ca9a6f3SSean Christopherson #include "mmu_internal.h"
23fe5db27dSBen Gardon #include "tdp_mmu.h"
24c50d8ae3SPaolo Bonzini #include "x86.h"
25c50d8ae3SPaolo Bonzini #include "kvm_cache_regs.h"
26b0b42197SPaolo Bonzini #include "smm.h"
272f728d66SSean Christopherson #include "kvm_emulate.h"
28c50d8ae3SPaolo Bonzini #include "cpuid.h"
295a9624afSPaolo Bonzini #include "spte.h"
30c50d8ae3SPaolo Bonzini 
31c50d8ae3SPaolo Bonzini #include <linux/kvm_host.h>
32c50d8ae3SPaolo Bonzini #include <linux/types.h>
33c50d8ae3SPaolo Bonzini #include <linux/string.h>
34c50d8ae3SPaolo Bonzini #include <linux/mm.h>
35c50d8ae3SPaolo Bonzini #include <linux/highmem.h>
36c50d8ae3SPaolo Bonzini #include <linux/moduleparam.h>
37c50d8ae3SPaolo Bonzini #include <linux/export.h>
38c50d8ae3SPaolo Bonzini #include <linux/swap.h>
39c50d8ae3SPaolo Bonzini #include <linux/hugetlb.h>
40c50d8ae3SPaolo Bonzini #include <linux/compiler.h>
41c50d8ae3SPaolo Bonzini #include <linux/srcu.h>
42c50d8ae3SPaolo Bonzini #include <linux/slab.h>
43c50d8ae3SPaolo Bonzini #include <linux/sched/signal.h>
44c50d8ae3SPaolo Bonzini #include <linux/uaccess.h>
45c50d8ae3SPaolo Bonzini #include <linux/hash.h>
46c50d8ae3SPaolo Bonzini #include <linux/kern_levels.h>
4711b36fe7SChristophe JAILLET #include <linux/kstrtox.h>
48c50d8ae3SPaolo Bonzini #include <linux/kthread.h>
49c50d8ae3SPaolo Bonzini 
50c50d8ae3SPaolo Bonzini #include <asm/page.h>
51eb243d1dSIngo Molnar #include <asm/memtype.h>
52c50d8ae3SPaolo Bonzini #include <asm/cmpxchg.h>
53c50d8ae3SPaolo Bonzini #include <asm/io.h>
544a98623dSSean Christopherson #include <asm/set_memory.h>
55c50d8ae3SPaolo Bonzini #include <asm/vmx.h>
56c50d8ae3SPaolo Bonzini #include <asm/kvm_page_track.h>
57c50d8ae3SPaolo Bonzini #include "trace.h"
58c50d8ae3SPaolo Bonzini 
59c50d8ae3SPaolo Bonzini extern bool itlb_multihit_kvm_mitigation;
60c50d8ae3SPaolo Bonzini 
610b210fafSSean Christopherson static bool nx_hugepage_mitigation_hard_disabled;
620b210fafSSean Christopherson 
63a9d6496dSShaokun Zhang int __read_mostly nx_huge_pages = -1;
644dfe4f40SJunaid Shahid static uint __read_mostly nx_huge_pages_recovery_period_ms;
65c50d8ae3SPaolo Bonzini #ifdef CONFIG_PREEMPT_RT
66c50d8ae3SPaolo Bonzini /* Recovery can cause latency spikes, disable it for PREEMPT_RT.  */
67c50d8ae3SPaolo Bonzini static uint __read_mostly nx_huge_pages_recovery_ratio = 0;
68c50d8ae3SPaolo Bonzini #else
69c50d8ae3SPaolo Bonzini static uint __read_mostly nx_huge_pages_recovery_ratio = 60;
70c50d8ae3SPaolo Bonzini #endif
71c50d8ae3SPaolo Bonzini 
720b210fafSSean Christopherson static int get_nx_huge_pages(char *buffer, const struct kernel_param *kp);
73c50d8ae3SPaolo Bonzini static int set_nx_huge_pages(const char *val, const struct kernel_param *kp);
744dfe4f40SJunaid Shahid static int set_nx_huge_pages_recovery_param(const char *val, const struct kernel_param *kp);
75c50d8ae3SPaolo Bonzini 
76d5d6c18dSJoe Perches static const struct kernel_param_ops nx_huge_pages_ops = {
77c50d8ae3SPaolo Bonzini 	.set = set_nx_huge_pages,
780b210fafSSean Christopherson 	.get = get_nx_huge_pages,
79c50d8ae3SPaolo Bonzini };
80c50d8ae3SPaolo Bonzini 
814dfe4f40SJunaid Shahid static const struct kernel_param_ops nx_huge_pages_recovery_param_ops = {
824dfe4f40SJunaid Shahid 	.set = set_nx_huge_pages_recovery_param,
83c50d8ae3SPaolo Bonzini 	.get = param_get_uint,
84c50d8ae3SPaolo Bonzini };
85c50d8ae3SPaolo Bonzini 
86c50d8ae3SPaolo Bonzini module_param_cb(nx_huge_pages, &nx_huge_pages_ops, &nx_huge_pages, 0644);
87c50d8ae3SPaolo Bonzini __MODULE_PARM_TYPE(nx_huge_pages, "bool");
884dfe4f40SJunaid Shahid module_param_cb(nx_huge_pages_recovery_ratio, &nx_huge_pages_recovery_param_ops,
89c50d8ae3SPaolo Bonzini 		&nx_huge_pages_recovery_ratio, 0644);
90c50d8ae3SPaolo Bonzini __MODULE_PARM_TYPE(nx_huge_pages_recovery_ratio, "uint");
914dfe4f40SJunaid Shahid module_param_cb(nx_huge_pages_recovery_period_ms, &nx_huge_pages_recovery_param_ops,
924dfe4f40SJunaid Shahid 		&nx_huge_pages_recovery_period_ms, 0644);
934dfe4f40SJunaid Shahid __MODULE_PARM_TYPE(nx_huge_pages_recovery_period_ms, "uint");
94c50d8ae3SPaolo Bonzini 
9571fe7013SSean Christopherson static bool __read_mostly force_flush_and_sync_on_reuse;
9671fe7013SSean Christopherson module_param_named(flush_on_reuse, force_flush_and_sync_on_reuse, bool, 0644);
9771fe7013SSean Christopherson 
98c50d8ae3SPaolo Bonzini /*
99c50d8ae3SPaolo Bonzini  * When setting this variable to true it enables Two-Dimensional-Paging
100c50d8ae3SPaolo Bonzini  * where the hardware walks 2 page tables:
101c50d8ae3SPaolo Bonzini  * 1. the guest-virtual to guest-physical
102c50d8ae3SPaolo Bonzini  * 2. while doing 1. it walks guest-physical to host-physical
103c50d8ae3SPaolo Bonzini  * If the hardware supports that we don't need to do shadow paging.
104c50d8ae3SPaolo Bonzini  */
105c50d8ae3SPaolo Bonzini bool tdp_enabled = false;
106c50d8ae3SPaolo Bonzini 
1077f604e92SDavid Matlack static bool __ro_after_init tdp_mmu_allowed;
1081f98f2bdSDavid Matlack 
1091f98f2bdSDavid Matlack #ifdef CONFIG_X86_64
1101f98f2bdSDavid Matlack bool __read_mostly tdp_mmu_enabled = true;
1111f98f2bdSDavid Matlack module_param_named(tdp_mmu, tdp_mmu_enabled, bool, 0444);
1121f98f2bdSDavid Matlack #endif
1131f98f2bdSDavid Matlack 
1141d92d2e8SSean Christopherson static int max_huge_page_level __read_mostly;
115746700d2SWei Huang static int tdp_root_level __read_mostly;
11683013059SSean Christopherson static int max_tdp_level __read_mostly;
117703c335dSSean Christopherson 
118c50d8ae3SPaolo Bonzini #ifdef MMU_DEBUG
1195a9624afSPaolo Bonzini bool dbg = 0;
120c50d8ae3SPaolo Bonzini module_param(dbg, bool, 0644);
121c50d8ae3SPaolo Bonzini #endif
122c50d8ae3SPaolo Bonzini 
123c50d8ae3SPaolo Bonzini #define PTE_PREFETCH_NUM		8
124c50d8ae3SPaolo Bonzini 
125c50d8ae3SPaolo Bonzini #include <trace/events/kvm.h>
126c50d8ae3SPaolo Bonzini 
127dc1cff96SPeter Xu /* make pte_list_desc fit well in cache lines */
12813236e25SPeter Xu #define PTE_LIST_EXT 14
129c50d8ae3SPaolo Bonzini 
13013236e25SPeter Xu /*
131141705b7SLai Jiangshan  * struct pte_list_desc is the core data structure used to implement a custom
132141705b7SLai Jiangshan  * list for tracking a set of related SPTEs, e.g. all the SPTEs that map a
133141705b7SLai Jiangshan  * given GFN when used in the context of rmaps.  Using a custom list allows KVM
134141705b7SLai Jiangshan  * to optimize for the common case where many GFNs will have at most a handful
135141705b7SLai Jiangshan  * of SPTEs pointing at them, i.e. allows packing multiple SPTEs into a small
136141705b7SLai Jiangshan  * memory footprint, which in turn improves runtime performance by exploiting
137141705b7SLai Jiangshan  * cache locality.
138141705b7SLai Jiangshan  *
139141705b7SLai Jiangshan  * A list is comprised of one or more pte_list_desc objects (descriptors).
140141705b7SLai Jiangshan  * Each individual descriptor stores up to PTE_LIST_EXT SPTEs.  If a descriptor
141141705b7SLai Jiangshan  * is full and a new SPTEs needs to be added, a new descriptor is allocated and
142141705b7SLai Jiangshan  * becomes the head of the list.  This means that by definitions, all tail
143141705b7SLai Jiangshan  * descriptors are full.
144141705b7SLai Jiangshan  *
145141705b7SLai Jiangshan  * Note, the meta data fields are deliberately placed at the start of the
146141705b7SLai Jiangshan  * structure to optimize the cacheline layout; accessing the descriptor will
147141705b7SLai Jiangshan  * touch only a single cacheline so long as @spte_count<=6 (or if only the
148141705b7SLai Jiangshan  * descriptors metadata is accessed).
14913236e25SPeter Xu  */
150c50d8ae3SPaolo Bonzini struct pte_list_desc {
151c50d8ae3SPaolo Bonzini 	struct pte_list_desc *more;
152141705b7SLai Jiangshan 	/* The number of PTEs stored in _this_ descriptor. */
153141705b7SLai Jiangshan 	u32 spte_count;
154141705b7SLai Jiangshan 	/* The number of PTEs stored in all tails of this descriptor. */
155141705b7SLai Jiangshan 	u32 tail_count;
15613236e25SPeter Xu 	u64 *sptes[PTE_LIST_EXT];
157c50d8ae3SPaolo Bonzini };
158c50d8ae3SPaolo Bonzini 
159c50d8ae3SPaolo Bonzini struct kvm_shadow_walk_iterator {
160c50d8ae3SPaolo Bonzini 	u64 addr;
161c50d8ae3SPaolo Bonzini 	hpa_t shadow_addr;
162c50d8ae3SPaolo Bonzini 	u64 *sptep;
163c50d8ae3SPaolo Bonzini 	int level;
164c50d8ae3SPaolo Bonzini 	unsigned index;
165c50d8ae3SPaolo Bonzini };
166c50d8ae3SPaolo Bonzini 
167c50d8ae3SPaolo Bonzini #define for_each_shadow_entry_using_root(_vcpu, _root, _addr, _walker)     \
168c50d8ae3SPaolo Bonzini 	for (shadow_walk_init_using_root(&(_walker), (_vcpu),              \
169c50d8ae3SPaolo Bonzini 					 (_root), (_addr));                \
170c50d8ae3SPaolo Bonzini 	     shadow_walk_okay(&(_walker));			           \
171c50d8ae3SPaolo Bonzini 	     shadow_walk_next(&(_walker)))
172c50d8ae3SPaolo Bonzini 
173c50d8ae3SPaolo Bonzini #define for_each_shadow_entry(_vcpu, _addr, _walker)            \
174c50d8ae3SPaolo Bonzini 	for (shadow_walk_init(&(_walker), _vcpu, _addr);	\
175c50d8ae3SPaolo Bonzini 	     shadow_walk_okay(&(_walker));			\
176c50d8ae3SPaolo Bonzini 	     shadow_walk_next(&(_walker)))
177c50d8ae3SPaolo Bonzini 
178c50d8ae3SPaolo Bonzini #define for_each_shadow_entry_lockless(_vcpu, _addr, _walker, spte)	\
179c50d8ae3SPaolo Bonzini 	for (shadow_walk_init(&(_walker), _vcpu, _addr);		\
180c50d8ae3SPaolo Bonzini 	     shadow_walk_okay(&(_walker)) &&				\
181c50d8ae3SPaolo Bonzini 		({ spte = mmu_spte_get_lockless(_walker.sptep); 1; });	\
182c50d8ae3SPaolo Bonzini 	     __shadow_walk_next(&(_walker), spte))
183c50d8ae3SPaolo Bonzini 
184c50d8ae3SPaolo Bonzini static struct kmem_cache *pte_list_desc_cache;
18502c00b3aSBen Gardon struct kmem_cache *mmu_page_header_cache;
186c50d8ae3SPaolo Bonzini static struct percpu_counter kvm_total_used_mmu_pages;
187c50d8ae3SPaolo Bonzini 
188c50d8ae3SPaolo Bonzini static void mmu_spte_set(u64 *sptep, u64 spte);
189c50d8ae3SPaolo Bonzini 
190594e91a1SSean Christopherson struct kvm_mmu_role_regs {
191594e91a1SSean Christopherson 	const unsigned long cr0;
192594e91a1SSean Christopherson 	const unsigned long cr4;
193594e91a1SSean Christopherson 	const u64 efer;
194594e91a1SSean Christopherson };
195594e91a1SSean Christopherson 
196c50d8ae3SPaolo Bonzini #define CREATE_TRACE_POINTS
197c50d8ae3SPaolo Bonzini #include "mmutrace.h"
198c50d8ae3SPaolo Bonzini 
199594e91a1SSean Christopherson /*
200594e91a1SSean Christopherson  * Yes, lot's of underscores.  They're a hint that you probably shouldn't be
2017a458f0eSPaolo Bonzini  * reading from the role_regs.  Once the root_role is constructed, it becomes
202594e91a1SSean Christopherson  * the single source of truth for the MMU's state.
203594e91a1SSean Christopherson  */
204594e91a1SSean Christopherson #define BUILD_MMU_ROLE_REGS_ACCESSOR(reg, name, flag)			\
20582ffa13fSPaolo Bonzini static inline bool __maybe_unused					\
20682ffa13fSPaolo Bonzini ____is_##reg##_##name(const struct kvm_mmu_role_regs *regs)		\
207594e91a1SSean Christopherson {									\
208594e91a1SSean Christopherson 	return !!(regs->reg & flag);					\
209594e91a1SSean Christopherson }
210594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr0, pg, X86_CR0_PG);
211594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr0, wp, X86_CR0_WP);
212594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, pse, X86_CR4_PSE);
213594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, pae, X86_CR4_PAE);
214594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, smep, X86_CR4_SMEP);
215594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, smap, X86_CR4_SMAP);
216594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, pke, X86_CR4_PKE);
217594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, la57, X86_CR4_LA57);
218594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(efer, nx, EFER_NX);
219594e91a1SSean Christopherson BUILD_MMU_ROLE_REGS_ACCESSOR(efer, lma, EFER_LMA);
220594e91a1SSean Christopherson 
22160667724SSean Christopherson /*
22260667724SSean Christopherson  * The MMU itself (with a valid role) is the single source of truth for the
22360667724SSean Christopherson  * MMU.  Do not use the regs used to build the MMU/role, nor the vCPU.  The
22460667724SSean Christopherson  * regs don't account for dependencies, e.g. clearing CR4 bits if CR0.PG=1,
22560667724SSean Christopherson  * and the vCPU may be incorrect/irrelevant.
22660667724SSean Christopherson  */
22760667724SSean Christopherson #define BUILD_MMU_ROLE_ACCESSOR(base_or_ext, reg, name)		\
2284ac21457SPaolo Bonzini static inline bool __maybe_unused is_##reg##_##name(struct kvm_mmu *mmu)	\
22960667724SSean Christopherson {								\
230e5ed0fb0SPaolo Bonzini 	return !!(mmu->cpu_role. base_or_ext . reg##_##name);	\
23160667724SSean Christopherson }
23260667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(base, cr0, wp);
23360667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(ext,  cr4, pse);
23460667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(ext,  cr4, smep);
23560667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(ext,  cr4, smap);
23660667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(ext,  cr4, pke);
23760667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(ext,  cr4, la57);
23860667724SSean Christopherson BUILD_MMU_ROLE_ACCESSOR(base, efer, nx);
23956b321f9SPaolo Bonzini BUILD_MMU_ROLE_ACCESSOR(ext,  efer, lma);
24060667724SSean Christopherson 
241faf72962SPaolo Bonzini static inline bool is_cr0_pg(struct kvm_mmu *mmu)
242faf72962SPaolo Bonzini {
243faf72962SPaolo Bonzini         return mmu->cpu_role.base.level > 0;
244faf72962SPaolo Bonzini }
245faf72962SPaolo Bonzini 
246faf72962SPaolo Bonzini static inline bool is_cr4_pae(struct kvm_mmu *mmu)
247faf72962SPaolo Bonzini {
248faf72962SPaolo Bonzini         return !mmu->cpu_role.base.has_4_byte_gpte;
249faf72962SPaolo Bonzini }
250faf72962SPaolo Bonzini 
251594e91a1SSean Christopherson static struct kvm_mmu_role_regs vcpu_to_role_regs(struct kvm_vcpu *vcpu)
252594e91a1SSean Christopherson {
253594e91a1SSean Christopherson 	struct kvm_mmu_role_regs regs = {
254594e91a1SSean Christopherson 		.cr0 = kvm_read_cr0_bits(vcpu, KVM_MMU_CR0_ROLE_BITS),
255594e91a1SSean Christopherson 		.cr4 = kvm_read_cr4_bits(vcpu, KVM_MMU_CR4_ROLE_BITS),
256594e91a1SSean Christopherson 		.efer = vcpu->arch.efer,
257594e91a1SSean Christopherson 	};
258594e91a1SSean Christopherson 
259594e91a1SSean Christopherson 	return regs;
260594e91a1SSean Christopherson }
261c50d8ae3SPaolo Bonzini 
2622fdcc1b3SPaolo Bonzini static unsigned long get_guest_cr3(struct kvm_vcpu *vcpu)
263c50d8ae3SPaolo Bonzini {
2642fdcc1b3SPaolo Bonzini 	return kvm_read_cr3(vcpu);
265c50d8ae3SPaolo Bonzini }
266c50d8ae3SPaolo Bonzini 
2672fdcc1b3SPaolo Bonzini static inline unsigned long kvm_mmu_get_guest_pgd(struct kvm_vcpu *vcpu,
2682fdcc1b3SPaolo Bonzini 						  struct kvm_mmu *mmu)
269c50d8ae3SPaolo Bonzini {
2702fdcc1b3SPaolo Bonzini 	if (IS_ENABLED(CONFIG_RETPOLINE) && mmu->get_guest_pgd == get_guest_cr3)
2712fdcc1b3SPaolo Bonzini 		return kvm_read_cr3(vcpu);
272c50d8ae3SPaolo Bonzini 
2732fdcc1b3SPaolo Bonzini 	return mmu->get_guest_pgd(vcpu);
2742fdcc1b3SPaolo Bonzini }
275c50d8ae3SPaolo Bonzini 
2768a1300ffSSean Christopherson static inline bool kvm_available_flush_remote_tlbs_range(void)
277c50d8ae3SPaolo Bonzini {
2788a1300ffSSean Christopherson 	return kvm_x86_ops.flush_remote_tlbs_range;
279c50d8ae3SPaolo Bonzini }
280c50d8ae3SPaolo Bonzini 
281d4788996SDavid Matlack int kvm_arch_flush_remote_tlbs_range(struct kvm *kvm, gfn_t gfn, u64 nr_pages)
282c50d8ae3SPaolo Bonzini {
283d4788996SDavid Matlack 	if (!kvm_x86_ops.flush_remote_tlbs_range)
284d4788996SDavid Matlack 		return -EOPNOTSUPP;
285c50d8ae3SPaolo Bonzini 
286d4788996SDavid Matlack 	return static_call(kvm_x86_flush_remote_tlbs_range)(kvm, gfn, nr_pages);
287c50d8ae3SPaolo Bonzini }
288c50d8ae3SPaolo Bonzini 
2891b2dc736SHou Wenlong static gfn_t kvm_mmu_page_get_gfn(struct kvm_mmu_page *sp, int index);
2901b2dc736SHou Wenlong 
2911b2dc736SHou Wenlong /* Flush the range of guest memory mapped by the given SPTE. */
2921b2dc736SHou Wenlong static void kvm_flush_remote_tlbs_sptep(struct kvm *kvm, u64 *sptep)
2931b2dc736SHou Wenlong {
2941b2dc736SHou Wenlong 	struct kvm_mmu_page *sp = sptep_to_sp(sptep);
2951b2dc736SHou Wenlong 	gfn_t gfn = kvm_mmu_page_get_gfn(sp, spte_index(sptep));
2961b2dc736SHou Wenlong 
2971b2dc736SHou Wenlong 	kvm_flush_remote_tlbs_gfn(kvm, gfn, sp->role.level);
2981b2dc736SHou Wenlong }
2991b2dc736SHou Wenlong 
3008f79b064SBen Gardon static void mark_mmio_spte(struct kvm_vcpu *vcpu, u64 *sptep, u64 gfn,
3018f79b064SBen Gardon 			   unsigned int access)
3028f79b064SBen Gardon {
303c236d962SSean Christopherson 	u64 spte = make_mmio_spte(vcpu, gfn, access);
3048f79b064SBen Gardon 
305c236d962SSean Christopherson 	trace_mark_mmio_spte(sptep, gfn, spte);
306c236d962SSean Christopherson 	mmu_spte_set(sptep, spte);
307c50d8ae3SPaolo Bonzini }
308c50d8ae3SPaolo Bonzini 
309c50d8ae3SPaolo Bonzini static gfn_t get_mmio_spte_gfn(u64 spte)
310c50d8ae3SPaolo Bonzini {
311c50d8ae3SPaolo Bonzini 	u64 gpa = spte & shadow_nonpresent_or_rsvd_lower_gfn_mask;
312c50d8ae3SPaolo Bonzini 
3138a967d65SPaolo Bonzini 	gpa |= (spte >> SHADOW_NONPRESENT_OR_RSVD_MASK_LEN)
314c50d8ae3SPaolo Bonzini 	       & shadow_nonpresent_or_rsvd_mask;
315c50d8ae3SPaolo Bonzini 
316c50d8ae3SPaolo Bonzini 	return gpa >> PAGE_SHIFT;
317c50d8ae3SPaolo Bonzini }
318c50d8ae3SPaolo Bonzini 
319c50d8ae3SPaolo Bonzini static unsigned get_mmio_spte_access(u64 spte)
320c50d8ae3SPaolo Bonzini {
321c50d8ae3SPaolo Bonzini 	return spte & shadow_mmio_access_mask;
322c50d8ae3SPaolo Bonzini }
323c50d8ae3SPaolo Bonzini 
324c50d8ae3SPaolo Bonzini static bool check_mmio_spte(struct kvm_vcpu *vcpu, u64 spte)
325c50d8ae3SPaolo Bonzini {
326c50d8ae3SPaolo Bonzini 	u64 kvm_gen, spte_gen, gen;
327c50d8ae3SPaolo Bonzini 
328c50d8ae3SPaolo Bonzini 	gen = kvm_vcpu_memslots(vcpu)->generation;
329c50d8ae3SPaolo Bonzini 	if (unlikely(gen & KVM_MEMSLOT_GEN_UPDATE_IN_PROGRESS))
330c50d8ae3SPaolo Bonzini 		return false;
331c50d8ae3SPaolo Bonzini 
332c50d8ae3SPaolo Bonzini 	kvm_gen = gen & MMIO_SPTE_GEN_MASK;
333c50d8ae3SPaolo Bonzini 	spte_gen = get_mmio_spte_generation(spte);
334c50d8ae3SPaolo Bonzini 
335c50d8ae3SPaolo Bonzini 	trace_check_mmio_spte(spte, kvm_gen, spte_gen);
336c50d8ae3SPaolo Bonzini 	return likely(kvm_gen == spte_gen);
337c50d8ae3SPaolo Bonzini }
338c50d8ae3SPaolo Bonzini 
339c50d8ae3SPaolo Bonzini static int is_cpuid_PSE36(void)
340c50d8ae3SPaolo Bonzini {
341c50d8ae3SPaolo Bonzini 	return 1;
342c50d8ae3SPaolo Bonzini }
343c50d8ae3SPaolo Bonzini 
344c50d8ae3SPaolo Bonzini #ifdef CONFIG_X86_64
345c50d8ae3SPaolo Bonzini static void __set_spte(u64 *sptep, u64 spte)
346c50d8ae3SPaolo Bonzini {
347c50d8ae3SPaolo Bonzini 	WRITE_ONCE(*sptep, spte);
348c50d8ae3SPaolo Bonzini }
349c50d8ae3SPaolo Bonzini 
350c50d8ae3SPaolo Bonzini static void __update_clear_spte_fast(u64 *sptep, u64 spte)
351c50d8ae3SPaolo Bonzini {
352c50d8ae3SPaolo Bonzini 	WRITE_ONCE(*sptep, spte);
353c50d8ae3SPaolo Bonzini }
354c50d8ae3SPaolo Bonzini 
355c50d8ae3SPaolo Bonzini static u64 __update_clear_spte_slow(u64 *sptep, u64 spte)
356c50d8ae3SPaolo Bonzini {
357c50d8ae3SPaolo Bonzini 	return xchg(sptep, spte);
358c50d8ae3SPaolo Bonzini }
359c50d8ae3SPaolo Bonzini 
360c50d8ae3SPaolo Bonzini static u64 __get_spte_lockless(u64 *sptep)
361c50d8ae3SPaolo Bonzini {
362c50d8ae3SPaolo Bonzini 	return READ_ONCE(*sptep);
363c50d8ae3SPaolo Bonzini }
364c50d8ae3SPaolo Bonzini #else
365c50d8ae3SPaolo Bonzini union split_spte {
366c50d8ae3SPaolo Bonzini 	struct {
367c50d8ae3SPaolo Bonzini 		u32 spte_low;
368c50d8ae3SPaolo Bonzini 		u32 spte_high;
369c50d8ae3SPaolo Bonzini 	};
370c50d8ae3SPaolo Bonzini 	u64 spte;
371c50d8ae3SPaolo Bonzini };
372c50d8ae3SPaolo Bonzini 
373c50d8ae3SPaolo Bonzini static void count_spte_clear(u64 *sptep, u64 spte)
374c50d8ae3SPaolo Bonzini {
37557354682SSean Christopherson 	struct kvm_mmu_page *sp =  sptep_to_sp(sptep);
376c50d8ae3SPaolo Bonzini 
377c50d8ae3SPaolo Bonzini 	if (is_shadow_present_pte(spte))
378c50d8ae3SPaolo Bonzini 		return;
379c50d8ae3SPaolo Bonzini 
380c50d8ae3SPaolo Bonzini 	/* Ensure the spte is completely set before we increase the count */
381c50d8ae3SPaolo Bonzini 	smp_wmb();
382c50d8ae3SPaolo Bonzini 	sp->clear_spte_count++;
383c50d8ae3SPaolo Bonzini }
384c50d8ae3SPaolo Bonzini 
385c50d8ae3SPaolo Bonzini static void __set_spte(u64 *sptep, u64 spte)
386c50d8ae3SPaolo Bonzini {
387c50d8ae3SPaolo Bonzini 	union split_spte *ssptep, sspte;
388c50d8ae3SPaolo Bonzini 
389c50d8ae3SPaolo Bonzini 	ssptep = (union split_spte *)sptep;
390c50d8ae3SPaolo Bonzini 	sspte = (union split_spte)spte;
391c50d8ae3SPaolo Bonzini 
392c50d8ae3SPaolo Bonzini 	ssptep->spte_high = sspte.spte_high;
393c50d8ae3SPaolo Bonzini 
394c50d8ae3SPaolo Bonzini 	/*
395c50d8ae3SPaolo Bonzini 	 * If we map the spte from nonpresent to present, We should store
396c50d8ae3SPaolo Bonzini 	 * the high bits firstly, then set present bit, so cpu can not
397c50d8ae3SPaolo Bonzini 	 * fetch this spte while we are setting the spte.
398c50d8ae3SPaolo Bonzini 	 */
399c50d8ae3SPaolo Bonzini 	smp_wmb();
400c50d8ae3SPaolo Bonzini 
401c50d8ae3SPaolo Bonzini 	WRITE_ONCE(ssptep->spte_low, sspte.spte_low);
402c50d8ae3SPaolo Bonzini }
403c50d8ae3SPaolo Bonzini 
404c50d8ae3SPaolo Bonzini static void __update_clear_spte_fast(u64 *sptep, u64 spte)
405c50d8ae3SPaolo Bonzini {
406c50d8ae3SPaolo Bonzini 	union split_spte *ssptep, sspte;
407c50d8ae3SPaolo Bonzini 
408c50d8ae3SPaolo Bonzini 	ssptep = (union split_spte *)sptep;
409c50d8ae3SPaolo Bonzini 	sspte = (union split_spte)spte;
410c50d8ae3SPaolo Bonzini 
411c50d8ae3SPaolo Bonzini 	WRITE_ONCE(ssptep->spte_low, sspte.spte_low);
412c50d8ae3SPaolo Bonzini 
413c50d8ae3SPaolo Bonzini 	/*
414c50d8ae3SPaolo Bonzini 	 * If we map the spte from present to nonpresent, we should clear
415c50d8ae3SPaolo Bonzini 	 * present bit firstly to avoid vcpu fetch the old high bits.
416c50d8ae3SPaolo Bonzini 	 */
417c50d8ae3SPaolo Bonzini 	smp_wmb();
418c50d8ae3SPaolo Bonzini 
419c50d8ae3SPaolo Bonzini 	ssptep->spte_high = sspte.spte_high;
420c50d8ae3SPaolo Bonzini 	count_spte_clear(sptep, spte);
421c50d8ae3SPaolo Bonzini }
422c50d8ae3SPaolo Bonzini 
423c50d8ae3SPaolo Bonzini static u64 __update_clear_spte_slow(u64 *sptep, u64 spte)
424c50d8ae3SPaolo Bonzini {
425c50d8ae3SPaolo Bonzini 	union split_spte *ssptep, sspte, orig;
426c50d8ae3SPaolo Bonzini 
427c50d8ae3SPaolo Bonzini 	ssptep = (union split_spte *)sptep;
428c50d8ae3SPaolo Bonzini 	sspte = (union split_spte)spte;
429c50d8ae3SPaolo Bonzini 
430c50d8ae3SPaolo Bonzini 	/* xchg acts as a barrier before the setting of the high bits */
431c50d8ae3SPaolo Bonzini 	orig.spte_low = xchg(&ssptep->spte_low, sspte.spte_low);
432c50d8ae3SPaolo Bonzini 	orig.spte_high = ssptep->spte_high;
433c50d8ae3SPaolo Bonzini 	ssptep->spte_high = sspte.spte_high;
434c50d8ae3SPaolo Bonzini 	count_spte_clear(sptep, spte);
435c50d8ae3SPaolo Bonzini 
436c50d8ae3SPaolo Bonzini 	return orig.spte;
437c50d8ae3SPaolo Bonzini }
438c50d8ae3SPaolo Bonzini 
439c50d8ae3SPaolo Bonzini /*
440c50d8ae3SPaolo Bonzini  * The idea using the light way get the spte on x86_32 guest is from
441c50d8ae3SPaolo Bonzini  * gup_get_pte (mm/gup.c).
442c50d8ae3SPaolo Bonzini  *
443aed02fe3SSean Christopherson  * An spte tlb flush may be pending, because kvm_set_pte_rmap
444c50d8ae3SPaolo Bonzini  * coalesces them and we are running out of the MMU lock.  Therefore
445c50d8ae3SPaolo Bonzini  * we need to protect against in-progress updates of the spte.
446c50d8ae3SPaolo Bonzini  *
447c50d8ae3SPaolo Bonzini  * Reading the spte while an update is in progress may get the old value
448c50d8ae3SPaolo Bonzini  * for the high part of the spte.  The race is fine for a present->non-present
449c50d8ae3SPaolo Bonzini  * change (because the high part of the spte is ignored for non-present spte),
450c50d8ae3SPaolo Bonzini  * but for a present->present change we must reread the spte.
451c50d8ae3SPaolo Bonzini  *
452c50d8ae3SPaolo Bonzini  * All such changes are done in two steps (present->non-present and
453c50d8ae3SPaolo Bonzini  * non-present->present), hence it is enough to count the number of
454c50d8ae3SPaolo Bonzini  * present->non-present updates: if it changed while reading the spte,
455c50d8ae3SPaolo Bonzini  * we might have hit the race.  This is done using clear_spte_count.
456c50d8ae3SPaolo Bonzini  */
457c50d8ae3SPaolo Bonzini static u64 __get_spte_lockless(u64 *sptep)
458c50d8ae3SPaolo Bonzini {
45957354682SSean Christopherson 	struct kvm_mmu_page *sp =  sptep_to_sp(sptep);
460c50d8ae3SPaolo Bonzini 	union split_spte spte, *orig = (union split_spte *)sptep;
461c50d8ae3SPaolo Bonzini 	int count;
462c50d8ae3SPaolo Bonzini 
463c50d8ae3SPaolo Bonzini retry:
464c50d8ae3SPaolo Bonzini 	count = sp->clear_spte_count;
465c50d8ae3SPaolo Bonzini 	smp_rmb();
466c50d8ae3SPaolo Bonzini 
467c50d8ae3SPaolo Bonzini 	spte.spte_low = orig->spte_low;
468c50d8ae3SPaolo Bonzini 	smp_rmb();
469c50d8ae3SPaolo Bonzini 
470c50d8ae3SPaolo Bonzini 	spte.spte_high = orig->spte_high;
471c50d8ae3SPaolo Bonzini 	smp_rmb();
472c50d8ae3SPaolo Bonzini 
473c50d8ae3SPaolo Bonzini 	if (unlikely(spte.spte_low != orig->spte_low ||
474c50d8ae3SPaolo Bonzini 	      count != sp->clear_spte_count))
475c50d8ae3SPaolo Bonzini 		goto retry;
476c50d8ae3SPaolo Bonzini 
477c50d8ae3SPaolo Bonzini 	return spte.spte;
478c50d8ae3SPaolo Bonzini }
479c50d8ae3SPaolo Bonzini #endif
480c50d8ae3SPaolo Bonzini 
481c50d8ae3SPaolo Bonzini /* Rules for using mmu_spte_set:
482c50d8ae3SPaolo Bonzini  * Set the sptep from nonpresent to present.
483c50d8ae3SPaolo Bonzini  * Note: the sptep being assigned *must* be either not present
484c50d8ae3SPaolo Bonzini  * or in a state where the hardware will not attempt to update
485c50d8ae3SPaolo Bonzini  * the spte.
486c50d8ae3SPaolo Bonzini  */
487c50d8ae3SPaolo Bonzini static void mmu_spte_set(u64 *sptep, u64 new_spte)
488c50d8ae3SPaolo Bonzini {
489c50d8ae3SPaolo Bonzini 	WARN_ON(is_shadow_present_pte(*sptep));
490c50d8ae3SPaolo Bonzini 	__set_spte(sptep, new_spte);
491c50d8ae3SPaolo Bonzini }
492c50d8ae3SPaolo Bonzini 
493c50d8ae3SPaolo Bonzini /*
494c50d8ae3SPaolo Bonzini  * Update the SPTE (excluding the PFN), but do not track changes in its
495c50d8ae3SPaolo Bonzini  * accessed/dirty status.
496c50d8ae3SPaolo Bonzini  */
497c50d8ae3SPaolo Bonzini static u64 mmu_spte_update_no_track(u64 *sptep, u64 new_spte)
498c50d8ae3SPaolo Bonzini {
499c50d8ae3SPaolo Bonzini 	u64 old_spte = *sptep;
500c50d8ae3SPaolo Bonzini 
501c50d8ae3SPaolo Bonzini 	WARN_ON(!is_shadow_present_pte(new_spte));
502115111efSDavid Matlack 	check_spte_writable_invariants(new_spte);
503c50d8ae3SPaolo Bonzini 
504c50d8ae3SPaolo Bonzini 	if (!is_shadow_present_pte(old_spte)) {
505c50d8ae3SPaolo Bonzini 		mmu_spte_set(sptep, new_spte);
506c50d8ae3SPaolo Bonzini 		return old_spte;
507c50d8ae3SPaolo Bonzini 	}
508c50d8ae3SPaolo Bonzini 
509c50d8ae3SPaolo Bonzini 	if (!spte_has_volatile_bits(old_spte))
510c50d8ae3SPaolo Bonzini 		__update_clear_spte_fast(sptep, new_spte);
511c50d8ae3SPaolo Bonzini 	else
512c50d8ae3SPaolo Bonzini 		old_spte = __update_clear_spte_slow(sptep, new_spte);
513c50d8ae3SPaolo Bonzini 
514c50d8ae3SPaolo Bonzini 	WARN_ON(spte_to_pfn(old_spte) != spte_to_pfn(new_spte));
515c50d8ae3SPaolo Bonzini 
516c50d8ae3SPaolo Bonzini 	return old_spte;
517c50d8ae3SPaolo Bonzini }
518c50d8ae3SPaolo Bonzini 
519c50d8ae3SPaolo Bonzini /* Rules for using mmu_spte_update:
520c50d8ae3SPaolo Bonzini  * Update the state bits, it means the mapped pfn is not changed.
521c50d8ae3SPaolo Bonzini  *
52202844ac1SDavid Matlack  * Whenever an MMU-writable SPTE is overwritten with a read-only SPTE, remote
52302844ac1SDavid Matlack  * TLBs must be flushed. Otherwise rmap_write_protect will find a read-only
52402844ac1SDavid Matlack  * spte, even though the writable spte might be cached on a CPU's TLB.
525c50d8ae3SPaolo Bonzini  *
526c50d8ae3SPaolo Bonzini  * Returns true if the TLB needs to be flushed
527c50d8ae3SPaolo Bonzini  */
528c50d8ae3SPaolo Bonzini static bool mmu_spte_update(u64 *sptep, u64 new_spte)
529c50d8ae3SPaolo Bonzini {
530c50d8ae3SPaolo Bonzini 	bool flush = false;
531c50d8ae3SPaolo Bonzini 	u64 old_spte = mmu_spte_update_no_track(sptep, new_spte);
532c50d8ae3SPaolo Bonzini 
533c50d8ae3SPaolo Bonzini 	if (!is_shadow_present_pte(old_spte))
534c50d8ae3SPaolo Bonzini 		return false;
535c50d8ae3SPaolo Bonzini 
536c50d8ae3SPaolo Bonzini 	/*
537c50d8ae3SPaolo Bonzini 	 * For the spte updated out of mmu-lock is safe, since
538c50d8ae3SPaolo Bonzini 	 * we always atomically update it, see the comments in
539c50d8ae3SPaolo Bonzini 	 * spte_has_volatile_bits().
540c50d8ae3SPaolo Bonzini 	 */
541706c9c55SSean Christopherson 	if (is_mmu_writable_spte(old_spte) &&
542c50d8ae3SPaolo Bonzini 	      !is_writable_pte(new_spte))
543c50d8ae3SPaolo Bonzini 		flush = true;
544c50d8ae3SPaolo Bonzini 
545c50d8ae3SPaolo Bonzini 	/*
546c50d8ae3SPaolo Bonzini 	 * Flush TLB when accessed/dirty states are changed in the page tables,
547c50d8ae3SPaolo Bonzini 	 * to guarantee consistency between TLB and page tables.
548c50d8ae3SPaolo Bonzini 	 */
549c50d8ae3SPaolo Bonzini 
550c50d8ae3SPaolo Bonzini 	if (is_accessed_spte(old_spte) && !is_accessed_spte(new_spte)) {
551c50d8ae3SPaolo Bonzini 		flush = true;
552c50d8ae3SPaolo Bonzini 		kvm_set_pfn_accessed(spte_to_pfn(old_spte));
553c50d8ae3SPaolo Bonzini 	}
554c50d8ae3SPaolo Bonzini 
555c50d8ae3SPaolo Bonzini 	if (is_dirty_spte(old_spte) && !is_dirty_spte(new_spte)) {
556c50d8ae3SPaolo Bonzini 		flush = true;
557c50d8ae3SPaolo Bonzini 		kvm_set_pfn_dirty(spte_to_pfn(old_spte));
558c50d8ae3SPaolo Bonzini 	}
559c50d8ae3SPaolo Bonzini 
560c50d8ae3SPaolo Bonzini 	return flush;
561c50d8ae3SPaolo Bonzini }
562c50d8ae3SPaolo Bonzini 
563c50d8ae3SPaolo Bonzini /*
564c50d8ae3SPaolo Bonzini  * Rules for using mmu_spte_clear_track_bits:
565c50d8ae3SPaolo Bonzini  * It sets the sptep from present to nonpresent, and track the
566c50d8ae3SPaolo Bonzini  * state bits, it is used to clear the last level sptep.
5677fa2a347SSean Christopherson  * Returns the old PTE.
568c50d8ae3SPaolo Bonzini  */
56935d539c3SSean Christopherson static u64 mmu_spte_clear_track_bits(struct kvm *kvm, u64 *sptep)
570c50d8ae3SPaolo Bonzini {
571c50d8ae3SPaolo Bonzini 	kvm_pfn_t pfn;
572c50d8ae3SPaolo Bonzini 	u64 old_spte = *sptep;
57371f51d2cSMingwei Zhang 	int level = sptep_to_sp(sptep)->role.level;
574b14b2690SSean Christopherson 	struct page *page;
575c50d8ae3SPaolo Bonzini 
57654eb3ef5SSean Christopherson 	if (!is_shadow_present_pte(old_spte) ||
57754eb3ef5SSean Christopherson 	    !spte_has_volatile_bits(old_spte))
578c50d8ae3SPaolo Bonzini 		__update_clear_spte_fast(sptep, 0ull);
579c50d8ae3SPaolo Bonzini 	else
580c50d8ae3SPaolo Bonzini 		old_spte = __update_clear_spte_slow(sptep, 0ull);
581c50d8ae3SPaolo Bonzini 
582c50d8ae3SPaolo Bonzini 	if (!is_shadow_present_pte(old_spte))
5837fa2a347SSean Christopherson 		return old_spte;
584c50d8ae3SPaolo Bonzini 
58571f51d2cSMingwei Zhang 	kvm_update_page_stats(kvm, level, -1);
58671f51d2cSMingwei Zhang 
587c50d8ae3SPaolo Bonzini 	pfn = spte_to_pfn(old_spte);
588c50d8ae3SPaolo Bonzini 
589c50d8ae3SPaolo Bonzini 	/*
590b14b2690SSean Christopherson 	 * KVM doesn't hold a reference to any pages mapped into the guest, and
591b14b2690SSean Christopherson 	 * instead uses the mmu_notifier to ensure that KVM unmaps any pages
592b14b2690SSean Christopherson 	 * before they are reclaimed.  Sanity check that, if the pfn is backed
593b14b2690SSean Christopherson 	 * by a refcounted page, the refcount is elevated.
594c50d8ae3SPaolo Bonzini 	 */
595b14b2690SSean Christopherson 	page = kvm_pfn_to_refcounted_page(pfn);
596b14b2690SSean Christopherson 	WARN_ON(page && !page_count(page));
597c50d8ae3SPaolo Bonzini 
598c50d8ae3SPaolo Bonzini 	if (is_accessed_spte(old_spte))
599c50d8ae3SPaolo Bonzini 		kvm_set_pfn_accessed(pfn);
600c50d8ae3SPaolo Bonzini 
601c50d8ae3SPaolo Bonzini 	if (is_dirty_spte(old_spte))
602c50d8ae3SPaolo Bonzini 		kvm_set_pfn_dirty(pfn);
603c50d8ae3SPaolo Bonzini 
6047fa2a347SSean Christopherson 	return old_spte;
605c50d8ae3SPaolo Bonzini }
606c50d8ae3SPaolo Bonzini 
607c50d8ae3SPaolo Bonzini /*
608c50d8ae3SPaolo Bonzini  * Rules for using mmu_spte_clear_no_track:
609c50d8ae3SPaolo Bonzini  * Directly clear spte without caring the state bits of sptep,
610c50d8ae3SPaolo Bonzini  * it is used to set the upper level spte.
611c50d8ae3SPaolo Bonzini  */
612c50d8ae3SPaolo Bonzini static void mmu_spte_clear_no_track(u64 *sptep)
613c50d8ae3SPaolo Bonzini {
614c50d8ae3SPaolo Bonzini 	__update_clear_spte_fast(sptep, 0ull);
615c50d8ae3SPaolo Bonzini }
616c50d8ae3SPaolo Bonzini 
617c50d8ae3SPaolo Bonzini static u64 mmu_spte_get_lockless(u64 *sptep)
618c50d8ae3SPaolo Bonzini {
619c50d8ae3SPaolo Bonzini 	return __get_spte_lockless(sptep);
620c50d8ae3SPaolo Bonzini }
621c50d8ae3SPaolo Bonzini 
622c50d8ae3SPaolo Bonzini /* Returns the Accessed status of the PTE and resets it at the same time. */
623c50d8ae3SPaolo Bonzini static bool mmu_spte_age(u64 *sptep)
624c50d8ae3SPaolo Bonzini {
625c50d8ae3SPaolo Bonzini 	u64 spte = mmu_spte_get_lockless(sptep);
626c50d8ae3SPaolo Bonzini 
627c50d8ae3SPaolo Bonzini 	if (!is_accessed_spte(spte))
628c50d8ae3SPaolo Bonzini 		return false;
629c50d8ae3SPaolo Bonzini 
630c50d8ae3SPaolo Bonzini 	if (spte_ad_enabled(spte)) {
631c50d8ae3SPaolo Bonzini 		clear_bit((ffs(shadow_accessed_mask) - 1),
632c50d8ae3SPaolo Bonzini 			  (unsigned long *)sptep);
633c50d8ae3SPaolo Bonzini 	} else {
634c50d8ae3SPaolo Bonzini 		/*
635c50d8ae3SPaolo Bonzini 		 * Capture the dirty status of the page, so that it doesn't get
636c50d8ae3SPaolo Bonzini 		 * lost when the SPTE is marked for access tracking.
637c50d8ae3SPaolo Bonzini 		 */
638c50d8ae3SPaolo Bonzini 		if (is_writable_pte(spte))
639c50d8ae3SPaolo Bonzini 			kvm_set_pfn_dirty(spte_to_pfn(spte));
640c50d8ae3SPaolo Bonzini 
641c50d8ae3SPaolo Bonzini 		spte = mark_spte_for_access_track(spte);
642c50d8ae3SPaolo Bonzini 		mmu_spte_update_no_track(sptep, spte);
643c50d8ae3SPaolo Bonzini 	}
644c50d8ae3SPaolo Bonzini 
645c50d8ae3SPaolo Bonzini 	return true;
646c50d8ae3SPaolo Bonzini }
647c50d8ae3SPaolo Bonzini 
64878fdd2f0SSean Christopherson static inline bool is_tdp_mmu_active(struct kvm_vcpu *vcpu)
64978fdd2f0SSean Christopherson {
65078fdd2f0SSean Christopherson 	return tdp_mmu_enabled && vcpu->arch.mmu->root_role.direct;
65178fdd2f0SSean Christopherson }
65278fdd2f0SSean Christopherson 
653c50d8ae3SPaolo Bonzini static void walk_shadow_page_lockless_begin(struct kvm_vcpu *vcpu)
654c50d8ae3SPaolo Bonzini {
65578fdd2f0SSean Christopherson 	if (is_tdp_mmu_active(vcpu)) {
656c5c8c7c5SDavid Matlack 		kvm_tdp_mmu_walk_lockless_begin();
657c5c8c7c5SDavid Matlack 	} else {
658c50d8ae3SPaolo Bonzini 		/*
659c50d8ae3SPaolo Bonzini 		 * Prevent page table teardown by making any free-er wait during
660c50d8ae3SPaolo Bonzini 		 * kvm_flush_remote_tlbs() IPI to all active vcpus.
661c50d8ae3SPaolo Bonzini 		 */
662c50d8ae3SPaolo Bonzini 		local_irq_disable();
663c50d8ae3SPaolo Bonzini 
664c50d8ae3SPaolo Bonzini 		/*
665c50d8ae3SPaolo Bonzini 		 * Make sure a following spte read is not reordered ahead of the write
666c50d8ae3SPaolo Bonzini 		 * to vcpu->mode.
667c50d8ae3SPaolo Bonzini 		 */
668c50d8ae3SPaolo Bonzini 		smp_store_mb(vcpu->mode, READING_SHADOW_PAGE_TABLES);
669c50d8ae3SPaolo Bonzini 	}
670c5c8c7c5SDavid Matlack }
671c50d8ae3SPaolo Bonzini 
672c50d8ae3SPaolo Bonzini static void walk_shadow_page_lockless_end(struct kvm_vcpu *vcpu)
673c50d8ae3SPaolo Bonzini {
67478fdd2f0SSean Christopherson 	if (is_tdp_mmu_active(vcpu)) {
675c5c8c7c5SDavid Matlack 		kvm_tdp_mmu_walk_lockless_end();
676c5c8c7c5SDavid Matlack 	} else {
677c50d8ae3SPaolo Bonzini 		/*
678c50d8ae3SPaolo Bonzini 		 * Make sure the write to vcpu->mode is not reordered in front of
679c50d8ae3SPaolo Bonzini 		 * reads to sptes.  If it does, kvm_mmu_commit_zap_page() can see us
680c50d8ae3SPaolo Bonzini 		 * OUTSIDE_GUEST_MODE and proceed to free the shadow page table.
681c50d8ae3SPaolo Bonzini 		 */
682c50d8ae3SPaolo Bonzini 		smp_store_release(&vcpu->mode, OUTSIDE_GUEST_MODE);
683c50d8ae3SPaolo Bonzini 		local_irq_enable();
684c50d8ae3SPaolo Bonzini 	}
685c5c8c7c5SDavid Matlack }
686c50d8ae3SPaolo Bonzini 
687378f5cd6SSean Christopherson static int mmu_topup_memory_caches(struct kvm_vcpu *vcpu, bool maybe_indirect)
688c50d8ae3SPaolo Bonzini {
689c50d8ae3SPaolo Bonzini 	int r;
690c50d8ae3SPaolo Bonzini 
691531281adSSean Christopherson 	/* 1 rmap, 1 parent PTE per level, and the prefetched rmaps. */
69294ce87efSSean Christopherson 	r = kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_pte_list_desc_cache,
693531281adSSean Christopherson 				       1 + PT64_ROOT_MAX_LEVEL + PTE_PREFETCH_NUM);
694c50d8ae3SPaolo Bonzini 	if (r)
695c50d8ae3SPaolo Bonzini 		return r;
69694ce87efSSean Christopherson 	r = kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_shadow_page_cache,
697171a90d7SSean Christopherson 				       PT64_ROOT_MAX_LEVEL);
698171a90d7SSean Christopherson 	if (r)
699171a90d7SSean Christopherson 		return r;
700378f5cd6SSean Christopherson 	if (maybe_indirect) {
7016a97575dSDavid Matlack 		r = kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_shadowed_info_cache,
702171a90d7SSean Christopherson 					       PT64_ROOT_MAX_LEVEL);
703c50d8ae3SPaolo Bonzini 		if (r)
704c50d8ae3SPaolo Bonzini 			return r;
705378f5cd6SSean Christopherson 	}
70694ce87efSSean Christopherson 	return kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_page_header_cache,
707531281adSSean Christopherson 					  PT64_ROOT_MAX_LEVEL);
708c50d8ae3SPaolo Bonzini }
709c50d8ae3SPaolo Bonzini 
710c50d8ae3SPaolo Bonzini static void mmu_free_memory_caches(struct kvm_vcpu *vcpu)
711c50d8ae3SPaolo Bonzini {
71294ce87efSSean Christopherson 	kvm_mmu_free_memory_cache(&vcpu->arch.mmu_pte_list_desc_cache);
71394ce87efSSean Christopherson 	kvm_mmu_free_memory_cache(&vcpu->arch.mmu_shadow_page_cache);
7146a97575dSDavid Matlack 	kvm_mmu_free_memory_cache(&vcpu->arch.mmu_shadowed_info_cache);
71594ce87efSSean Christopherson 	kvm_mmu_free_memory_cache(&vcpu->arch.mmu_page_header_cache);
716c50d8ae3SPaolo Bonzini }
717c50d8ae3SPaolo Bonzini 
718c50d8ae3SPaolo Bonzini static void mmu_free_pte_list_desc(struct pte_list_desc *pte_list_desc)
719c50d8ae3SPaolo Bonzini {
720c50d8ae3SPaolo Bonzini 	kmem_cache_free(pte_list_desc_cache, pte_list_desc);
721c50d8ae3SPaolo Bonzini }
722c50d8ae3SPaolo Bonzini 
7236a97575dSDavid Matlack static bool sp_has_gptes(struct kvm_mmu_page *sp);
7246a97575dSDavid Matlack 
725c50d8ae3SPaolo Bonzini static gfn_t kvm_mmu_page_get_gfn(struct kvm_mmu_page *sp, int index)
726c50d8ae3SPaolo Bonzini {
72784e5ffd0SLai Jiangshan 	if (sp->role.passthrough)
72884e5ffd0SLai Jiangshan 		return sp->gfn;
72984e5ffd0SLai Jiangshan 
730c50d8ae3SPaolo Bonzini 	if (!sp->role.direct)
7316a97575dSDavid Matlack 		return sp->shadowed_translation[index] >> PAGE_SHIFT;
732c50d8ae3SPaolo Bonzini 
7332ca3129eSSean Christopherson 	return sp->gfn + (index << ((sp->role.level - 1) * SPTE_LEVEL_BITS));
734c50d8ae3SPaolo Bonzini }
735c50d8ae3SPaolo Bonzini 
7366a97575dSDavid Matlack /*
7376a97575dSDavid Matlack  * For leaf SPTEs, fetch the *guest* access permissions being shadowed. Note
7386a97575dSDavid Matlack  * that the SPTE itself may have a more constrained access permissions that
7396a97575dSDavid Matlack  * what the guest enforces. For example, a guest may create an executable
7406a97575dSDavid Matlack  * huge PTE but KVM may disallow execution to mitigate iTLB multihit.
7416a97575dSDavid Matlack  */
7426a97575dSDavid Matlack static u32 kvm_mmu_page_get_access(struct kvm_mmu_page *sp, int index)
743c50d8ae3SPaolo Bonzini {
7446a97575dSDavid Matlack 	if (sp_has_gptes(sp))
7456a97575dSDavid Matlack 		return sp->shadowed_translation[index] & ACC_ALL;
7466a97575dSDavid Matlack 
7476a97575dSDavid Matlack 	/*
7486a97575dSDavid Matlack 	 * For direct MMUs (e.g. TDP or non-paging guests) or passthrough SPs,
7496a97575dSDavid Matlack 	 * KVM is not shadowing any guest page tables, so the "guest access
7506a97575dSDavid Matlack 	 * permissions" are just ACC_ALL.
7516a97575dSDavid Matlack 	 *
7526a97575dSDavid Matlack 	 * For direct SPs in indirect MMUs (shadow paging), i.e. when KVM
7536a97575dSDavid Matlack 	 * is shadowing a guest huge page with small pages, the guest access
7546a97575dSDavid Matlack 	 * permissions being shadowed are the access permissions of the huge
7556a97575dSDavid Matlack 	 * page.
7566a97575dSDavid Matlack 	 *
7576a97575dSDavid Matlack 	 * In both cases, sp->role.access contains the correct access bits.
7586a97575dSDavid Matlack 	 */
7596a97575dSDavid Matlack 	return sp->role.access;
7606a97575dSDavid Matlack }
7616a97575dSDavid Matlack 
76272ae5822SSean Christopherson static void kvm_mmu_page_set_translation(struct kvm_mmu_page *sp, int index,
76372ae5822SSean Christopherson 					 gfn_t gfn, unsigned int access)
7646a97575dSDavid Matlack {
7656a97575dSDavid Matlack 	if (sp_has_gptes(sp)) {
7666a97575dSDavid Matlack 		sp->shadowed_translation[index] = (gfn << PAGE_SHIFT) | access;
76784e5ffd0SLai Jiangshan 		return;
76884e5ffd0SLai Jiangshan 	}
76984e5ffd0SLai Jiangshan 
7706a97575dSDavid Matlack 	WARN_ONCE(access != kvm_mmu_page_get_access(sp, index),
7716a97575dSDavid Matlack 	          "access mismatch under %s page %llx (expected %u, got %u)\n",
7726a97575dSDavid Matlack 	          sp->role.passthrough ? "passthrough" : "direct",
7736a97575dSDavid Matlack 	          sp->gfn, kvm_mmu_page_get_access(sp, index), access);
7746a97575dSDavid Matlack 
7756a97575dSDavid Matlack 	WARN_ONCE(gfn != kvm_mmu_page_get_gfn(sp, index),
7766a97575dSDavid Matlack 	          "gfn mismatch under %s page %llx (expected %llx, got %llx)\n",
7776a97575dSDavid Matlack 	          sp->role.passthrough ? "passthrough" : "direct",
7786a97575dSDavid Matlack 	          sp->gfn, kvm_mmu_page_get_gfn(sp, index), gfn);
779c50d8ae3SPaolo Bonzini }
780c50d8ae3SPaolo Bonzini 
78172ae5822SSean Christopherson static void kvm_mmu_page_set_access(struct kvm_mmu_page *sp, int index,
78272ae5822SSean Christopherson 				    unsigned int access)
7836a97575dSDavid Matlack {
7846a97575dSDavid Matlack 	gfn_t gfn = kvm_mmu_page_get_gfn(sp, index);
7856a97575dSDavid Matlack 
7866a97575dSDavid Matlack 	kvm_mmu_page_set_translation(sp, index, gfn, access);
787c50d8ae3SPaolo Bonzini }
788c50d8ae3SPaolo Bonzini 
789c50d8ae3SPaolo Bonzini /*
790c50d8ae3SPaolo Bonzini  * Return the pointer to the large page information for a given gfn,
791c50d8ae3SPaolo Bonzini  * handling slots that are not large page aligned.
792c50d8ae3SPaolo Bonzini  */
793c50d8ae3SPaolo Bonzini static struct kvm_lpage_info *lpage_info_slot(gfn_t gfn,
7948ca6f063SBen Gardon 		const struct kvm_memory_slot *slot, int level)
795c50d8ae3SPaolo Bonzini {
796c50d8ae3SPaolo Bonzini 	unsigned long idx;
797c50d8ae3SPaolo Bonzini 
798c50d8ae3SPaolo Bonzini 	idx = gfn_to_index(gfn, slot->base_gfn, level);
799c50d8ae3SPaolo Bonzini 	return &slot->arch.lpage_info[level - 2][idx];
800c50d8ae3SPaolo Bonzini }
801c50d8ae3SPaolo Bonzini 
802269e9552SHamza Mahfooz static void update_gfn_disallow_lpage_count(const struct kvm_memory_slot *slot,
803c50d8ae3SPaolo Bonzini 					    gfn_t gfn, int count)
804c50d8ae3SPaolo Bonzini {
805c50d8ae3SPaolo Bonzini 	struct kvm_lpage_info *linfo;
806c50d8ae3SPaolo Bonzini 	int i;
807c50d8ae3SPaolo Bonzini 
8083bae0459SSean Christopherson 	for (i = PG_LEVEL_2M; i <= KVM_MAX_HUGEPAGE_LEVEL; ++i) {
809c50d8ae3SPaolo Bonzini 		linfo = lpage_info_slot(gfn, slot, i);
810c50d8ae3SPaolo Bonzini 		linfo->disallow_lpage += count;
811c50d8ae3SPaolo Bonzini 		WARN_ON(linfo->disallow_lpage < 0);
812c50d8ae3SPaolo Bonzini 	}
813c50d8ae3SPaolo Bonzini }
814c50d8ae3SPaolo Bonzini 
815269e9552SHamza Mahfooz void kvm_mmu_gfn_disallow_lpage(const struct kvm_memory_slot *slot, gfn_t gfn)
816c50d8ae3SPaolo Bonzini {
817c50d8ae3SPaolo Bonzini 	update_gfn_disallow_lpage_count(slot, gfn, 1);
818c50d8ae3SPaolo Bonzini }
819c50d8ae3SPaolo Bonzini 
820269e9552SHamza Mahfooz void kvm_mmu_gfn_allow_lpage(const struct kvm_memory_slot *slot, gfn_t gfn)
821c50d8ae3SPaolo Bonzini {
822c50d8ae3SPaolo Bonzini 	update_gfn_disallow_lpage_count(slot, gfn, -1);
823c50d8ae3SPaolo Bonzini }
824c50d8ae3SPaolo Bonzini 
825c50d8ae3SPaolo Bonzini static void account_shadowed(struct kvm *kvm, struct kvm_mmu_page *sp)
826c50d8ae3SPaolo Bonzini {
827c50d8ae3SPaolo Bonzini 	struct kvm_memslots *slots;
828c50d8ae3SPaolo Bonzini 	struct kvm_memory_slot *slot;
829c50d8ae3SPaolo Bonzini 	gfn_t gfn;
830c50d8ae3SPaolo Bonzini 
831c50d8ae3SPaolo Bonzini 	kvm->arch.indirect_shadow_pages++;
832c50d8ae3SPaolo Bonzini 	gfn = sp->gfn;
833c50d8ae3SPaolo Bonzini 	slots = kvm_memslots_for_spte_role(kvm, sp->role);
834c50d8ae3SPaolo Bonzini 	slot = __gfn_to_memslot(slots, gfn);
835c50d8ae3SPaolo Bonzini 
836c50d8ae3SPaolo Bonzini 	/* the non-leaf shadow pages are keeping readonly. */
8373bae0459SSean Christopherson 	if (sp->role.level > PG_LEVEL_4K)
838c50d8ae3SPaolo Bonzini 		return kvm_slot_page_track_add_page(kvm, slot, gfn,
839c50d8ae3SPaolo Bonzini 						    KVM_PAGE_TRACK_WRITE);
840c50d8ae3SPaolo Bonzini 
841c50d8ae3SPaolo Bonzini 	kvm_mmu_gfn_disallow_lpage(slot, gfn);
842be911771SDavid Matlack 
843be911771SDavid Matlack 	if (kvm_mmu_slot_gfn_write_protect(kvm, slot, gfn, PG_LEVEL_4K))
8444ad980aeSHou Wenlong 		kvm_flush_remote_tlbs_gfn(kvm, gfn, PG_LEVEL_4K);
845c50d8ae3SPaolo Bonzini }
846c50d8ae3SPaolo Bonzini 
84761f94478SSean Christopherson void track_possible_nx_huge_page(struct kvm *kvm, struct kvm_mmu_page *sp)
848c50d8ae3SPaolo Bonzini {
849428e9216SSean Christopherson 	/*
850428e9216SSean Christopherson 	 * If it's possible to replace the shadow page with an NX huge page,
851428e9216SSean Christopherson 	 * i.e. if the shadow page is the only thing currently preventing KVM
852428e9216SSean Christopherson 	 * from using a huge page, add the shadow page to the list of "to be
853428e9216SSean Christopherson 	 * zapped for NX recovery" pages.  Note, the shadow page can already be
854428e9216SSean Christopherson 	 * on the list if KVM is reusing an existing shadow page, i.e. if KVM
855428e9216SSean Christopherson 	 * links a shadow page at multiple points.
856428e9216SSean Christopherson 	 */
85761f94478SSean Christopherson 	if (!list_empty(&sp->possible_nx_huge_page_link))
858c50d8ae3SPaolo Bonzini 		return;
859c50d8ae3SPaolo Bonzini 
860c50d8ae3SPaolo Bonzini 	++kvm->stat.nx_lpage_splits;
86155c510e2SSean Christopherson 	list_add_tail(&sp->possible_nx_huge_page_link,
86255c510e2SSean Christopherson 		      &kvm->arch.possible_nx_huge_pages);
863c50d8ae3SPaolo Bonzini }
864c50d8ae3SPaolo Bonzini 
86561f94478SSean Christopherson static void account_nx_huge_page(struct kvm *kvm, struct kvm_mmu_page *sp,
86661f94478SSean Christopherson 				 bool nx_huge_page_possible)
86761f94478SSean Christopherson {
86861f94478SSean Christopherson 	sp->nx_huge_page_disallowed = true;
86961f94478SSean Christopherson 
87061f94478SSean Christopherson 	if (nx_huge_page_possible)
87161f94478SSean Christopherson 		track_possible_nx_huge_page(kvm, sp);
872c50d8ae3SPaolo Bonzini }
873c50d8ae3SPaolo Bonzini 
874c50d8ae3SPaolo Bonzini static void unaccount_shadowed(struct kvm *kvm, struct kvm_mmu_page *sp)
875c50d8ae3SPaolo Bonzini {
876c50d8ae3SPaolo Bonzini 	struct kvm_memslots *slots;
877c50d8ae3SPaolo Bonzini 	struct kvm_memory_slot *slot;
878c50d8ae3SPaolo Bonzini 	gfn_t gfn;
879c50d8ae3SPaolo Bonzini 
880c50d8ae3SPaolo Bonzini 	kvm->arch.indirect_shadow_pages--;
881c50d8ae3SPaolo Bonzini 	gfn = sp->gfn;
882c50d8ae3SPaolo Bonzini 	slots = kvm_memslots_for_spte_role(kvm, sp->role);
883c50d8ae3SPaolo Bonzini 	slot = __gfn_to_memslot(slots, gfn);
8843bae0459SSean Christopherson 	if (sp->role.level > PG_LEVEL_4K)
885c50d8ae3SPaolo Bonzini 		return kvm_slot_page_track_remove_page(kvm, slot, gfn,
886c50d8ae3SPaolo Bonzini 						       KVM_PAGE_TRACK_WRITE);
887c50d8ae3SPaolo Bonzini 
888c50d8ae3SPaolo Bonzini 	kvm_mmu_gfn_allow_lpage(slot, gfn);
889c50d8ae3SPaolo Bonzini }
890c50d8ae3SPaolo Bonzini 
89161f94478SSean Christopherson void untrack_possible_nx_huge_page(struct kvm *kvm, struct kvm_mmu_page *sp)
892c50d8ae3SPaolo Bonzini {
89355c510e2SSean Christopherson 	if (list_empty(&sp->possible_nx_huge_page_link))
894428e9216SSean Christopherson 		return;
895428e9216SSean Christopherson 
896c50d8ae3SPaolo Bonzini 	--kvm->stat.nx_lpage_splits;
89755c510e2SSean Christopherson 	list_del_init(&sp->possible_nx_huge_page_link);
898c50d8ae3SPaolo Bonzini }
899c50d8ae3SPaolo Bonzini 
90061f94478SSean Christopherson static void unaccount_nx_huge_page(struct kvm *kvm, struct kvm_mmu_page *sp)
90161f94478SSean Christopherson {
90261f94478SSean Christopherson 	sp->nx_huge_page_disallowed = false;
90361f94478SSean Christopherson 
90461f94478SSean Christopherson 	untrack_possible_nx_huge_page(kvm, sp);
905c50d8ae3SPaolo Bonzini }
906c50d8ae3SPaolo Bonzini 
907f3d90f90SSean Christopherson static struct kvm_memory_slot *gfn_to_memslot_dirty_bitmap(struct kvm_vcpu *vcpu,
908f3d90f90SSean Christopherson 							   gfn_t gfn,
909c50d8ae3SPaolo Bonzini 							   bool no_dirty_log)
910c50d8ae3SPaolo Bonzini {
911c50d8ae3SPaolo Bonzini 	struct kvm_memory_slot *slot;
912c50d8ae3SPaolo Bonzini 
913c50d8ae3SPaolo Bonzini 	slot = kvm_vcpu_gfn_to_memslot(vcpu, gfn);
91491b0d268SPaolo Bonzini 	if (!slot || slot->flags & KVM_MEMSLOT_INVALID)
91591b0d268SPaolo Bonzini 		return NULL;
916044c59c4SPeter Xu 	if (no_dirty_log && kvm_slot_dirty_track_enabled(slot))
91791b0d268SPaolo Bonzini 		return NULL;
918c50d8ae3SPaolo Bonzini 
919c50d8ae3SPaolo Bonzini 	return slot;
920c50d8ae3SPaolo Bonzini }
921c50d8ae3SPaolo Bonzini 
922c50d8ae3SPaolo Bonzini /*
923c50d8ae3SPaolo Bonzini  * About rmap_head encoding:
924c50d8ae3SPaolo Bonzini  *
925c50d8ae3SPaolo Bonzini  * If the bit zero of rmap_head->val is clear, then it points to the only spte
926c50d8ae3SPaolo Bonzini  * in this rmap chain. Otherwise, (rmap_head->val & ~1) points to a struct
927c50d8ae3SPaolo Bonzini  * pte_list_desc containing more mappings.
928c50d8ae3SPaolo Bonzini  */
929c50d8ae3SPaolo Bonzini 
930c50d8ae3SPaolo Bonzini /*
931c50d8ae3SPaolo Bonzini  * Returns the number of pointers in the rmap chain, not counting the new one.
932c50d8ae3SPaolo Bonzini  */
9332ff9039aSDavid Matlack static int pte_list_add(struct kvm_mmu_memory_cache *cache, u64 *spte,
934c50d8ae3SPaolo Bonzini 			struct kvm_rmap_head *rmap_head)
935c50d8ae3SPaolo Bonzini {
936c50d8ae3SPaolo Bonzini 	struct pte_list_desc *desc;
93713236e25SPeter Xu 	int count = 0;
938c50d8ae3SPaolo Bonzini 
939c50d8ae3SPaolo Bonzini 	if (!rmap_head->val) {
940805a0f83SStephen Zhang 		rmap_printk("%p %llx 0->1\n", spte, *spte);
941c50d8ae3SPaolo Bonzini 		rmap_head->val = (unsigned long)spte;
942c50d8ae3SPaolo Bonzini 	} else if (!(rmap_head->val & 1)) {
943805a0f83SStephen Zhang 		rmap_printk("%p %llx 1->many\n", spte, *spte);
9442ff9039aSDavid Matlack 		desc = kvm_mmu_memory_cache_alloc(cache);
945c50d8ae3SPaolo Bonzini 		desc->sptes[0] = (u64 *)rmap_head->val;
946c50d8ae3SPaolo Bonzini 		desc->sptes[1] = spte;
94713236e25SPeter Xu 		desc->spte_count = 2;
948141705b7SLai Jiangshan 		desc->tail_count = 0;
949c50d8ae3SPaolo Bonzini 		rmap_head->val = (unsigned long)desc | 1;
950c50d8ae3SPaolo Bonzini 		++count;
951c50d8ae3SPaolo Bonzini 	} else {
952805a0f83SStephen Zhang 		rmap_printk("%p %llx many->many\n", spte, *spte);
953c50d8ae3SPaolo Bonzini 		desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
954141705b7SLai Jiangshan 		count = desc->tail_count + desc->spte_count;
955141705b7SLai Jiangshan 
956141705b7SLai Jiangshan 		/*
957141705b7SLai Jiangshan 		 * If the previous head is full, allocate a new head descriptor
958141705b7SLai Jiangshan 		 * as tail descriptors are always kept full.
959141705b7SLai Jiangshan 		 */
960141705b7SLai Jiangshan 		if (desc->spte_count == PTE_LIST_EXT) {
961141705b7SLai Jiangshan 			desc = kvm_mmu_memory_cache_alloc(cache);
962141705b7SLai Jiangshan 			desc->more = (struct pte_list_desc *)(rmap_head->val & ~1ul);
96313236e25SPeter Xu 			desc->spte_count = 0;
964141705b7SLai Jiangshan 			desc->tail_count = count;
965141705b7SLai Jiangshan 			rmap_head->val = (unsigned long)desc | 1;
966c6c4f961SLi RongQing 		}
96713236e25SPeter Xu 		desc->sptes[desc->spte_count++] = spte;
968c50d8ae3SPaolo Bonzini 	}
969c50d8ae3SPaolo Bonzini 	return count;
970c50d8ae3SPaolo Bonzini }
971c50d8ae3SPaolo Bonzini 
972f3d90f90SSean Christopherson static void pte_list_desc_remove_entry(struct kvm_rmap_head *rmap_head,
973141705b7SLai Jiangshan 				       struct pte_list_desc *desc, int i)
974c50d8ae3SPaolo Bonzini {
975141705b7SLai Jiangshan 	struct pte_list_desc *head_desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
976141705b7SLai Jiangshan 	int j = head_desc->spte_count - 1;
977c50d8ae3SPaolo Bonzini 
978141705b7SLai Jiangshan 	/*
979141705b7SLai Jiangshan 	 * The head descriptor should never be empty.  A new head is added only
980141705b7SLai Jiangshan 	 * when adding an entry and the previous head is full, and heads are
981141705b7SLai Jiangshan 	 * removed (this flow) when they become empty.
982141705b7SLai Jiangshan 	 */
983141705b7SLai Jiangshan 	BUG_ON(j < 0);
984141705b7SLai Jiangshan 
985141705b7SLai Jiangshan 	/*
986141705b7SLai Jiangshan 	 * Replace the to-be-freed SPTE with the last valid entry from the head
987141705b7SLai Jiangshan 	 * descriptor to ensure that tail descriptors are full at all times.
988141705b7SLai Jiangshan 	 * Note, this also means that tail_count is stable for each descriptor.
989141705b7SLai Jiangshan 	 */
990141705b7SLai Jiangshan 	desc->sptes[i] = head_desc->sptes[j];
991141705b7SLai Jiangshan 	head_desc->sptes[j] = NULL;
992141705b7SLai Jiangshan 	head_desc->spte_count--;
993141705b7SLai Jiangshan 	if (head_desc->spte_count)
994c50d8ae3SPaolo Bonzini 		return;
995141705b7SLai Jiangshan 
996141705b7SLai Jiangshan 	/*
997141705b7SLai Jiangshan 	 * The head descriptor is empty.  If there are no tail descriptors,
998141705b7SLai Jiangshan 	 * nullify the rmap head to mark the list as emtpy, else point the rmap
999141705b7SLai Jiangshan 	 * head at the next descriptor, i.e. the new head.
1000141705b7SLai Jiangshan 	 */
1001141705b7SLai Jiangshan 	if (!head_desc->more)
1002fe3c2b4cSMiaohe Lin 		rmap_head->val = 0;
1003c50d8ae3SPaolo Bonzini 	else
1004141705b7SLai Jiangshan 		rmap_head->val = (unsigned long)head_desc->more | 1;
1005141705b7SLai Jiangshan 	mmu_free_pte_list_desc(head_desc);
1006c50d8ae3SPaolo Bonzini }
1007c50d8ae3SPaolo Bonzini 
10083c2e1037SSean Christopherson static void pte_list_remove(u64 *spte, struct kvm_rmap_head *rmap_head)
1009c50d8ae3SPaolo Bonzini {
1010c50d8ae3SPaolo Bonzini 	struct pte_list_desc *desc;
1011c50d8ae3SPaolo Bonzini 	int i;
1012c50d8ae3SPaolo Bonzini 
1013c50d8ae3SPaolo Bonzini 	if (!rmap_head->val) {
1014c50d8ae3SPaolo Bonzini 		pr_err("%s: %p 0->BUG\n", __func__, spte);
1015c50d8ae3SPaolo Bonzini 		BUG();
1016c50d8ae3SPaolo Bonzini 	} else if (!(rmap_head->val & 1)) {
1017805a0f83SStephen Zhang 		rmap_printk("%p 1->0\n", spte);
1018c50d8ae3SPaolo Bonzini 		if ((u64 *)rmap_head->val != spte) {
1019c50d8ae3SPaolo Bonzini 			pr_err("%s:  %p 1->BUG\n", __func__, spte);
1020c50d8ae3SPaolo Bonzini 			BUG();
1021c50d8ae3SPaolo Bonzini 		}
1022c50d8ae3SPaolo Bonzini 		rmap_head->val = 0;
1023c50d8ae3SPaolo Bonzini 	} else {
1024805a0f83SStephen Zhang 		rmap_printk("%p many->many\n", spte);
1025c50d8ae3SPaolo Bonzini 		desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
1026c50d8ae3SPaolo Bonzini 		while (desc) {
102713236e25SPeter Xu 			for (i = 0; i < desc->spte_count; ++i) {
1028c50d8ae3SPaolo Bonzini 				if (desc->sptes[i] == spte) {
1029141705b7SLai Jiangshan 					pte_list_desc_remove_entry(rmap_head, desc, i);
1030c50d8ae3SPaolo Bonzini 					return;
1031c50d8ae3SPaolo Bonzini 				}
1032c50d8ae3SPaolo Bonzini 			}
1033c50d8ae3SPaolo Bonzini 			desc = desc->more;
1034c50d8ae3SPaolo Bonzini 		}
1035c50d8ae3SPaolo Bonzini 		pr_err("%s: %p many->many\n", __func__, spte);
1036c50d8ae3SPaolo Bonzini 		BUG();
1037c50d8ae3SPaolo Bonzini 	}
1038c50d8ae3SPaolo Bonzini }
1039c50d8ae3SPaolo Bonzini 
10409202aee8SSean Christopherson static void kvm_zap_one_rmap_spte(struct kvm *kvm,
10419202aee8SSean Christopherson 				  struct kvm_rmap_head *rmap_head, u64 *sptep)
1042c50d8ae3SPaolo Bonzini {
104371f51d2cSMingwei Zhang 	mmu_spte_clear_track_bits(kvm, sptep);
10443c2e1037SSean Christopherson 	pte_list_remove(sptep, rmap_head);
1045c50d8ae3SPaolo Bonzini }
1046c50d8ae3SPaolo Bonzini 
10479202aee8SSean Christopherson /* Return true if at least one SPTE was zapped, false otherwise */
10489202aee8SSean Christopherson static bool kvm_zap_all_rmap_sptes(struct kvm *kvm,
10499202aee8SSean Christopherson 				   struct kvm_rmap_head *rmap_head)
1050a75b5404SPeter Xu {
1051a75b5404SPeter Xu 	struct pte_list_desc *desc, *next;
1052a75b5404SPeter Xu 	int i;
1053a75b5404SPeter Xu 
1054a75b5404SPeter Xu 	if (!rmap_head->val)
1055a75b5404SPeter Xu 		return false;
1056a75b5404SPeter Xu 
1057a75b5404SPeter Xu 	if (!(rmap_head->val & 1)) {
105871f51d2cSMingwei Zhang 		mmu_spte_clear_track_bits(kvm, (u64 *)rmap_head->val);
1059a75b5404SPeter Xu 		goto out;
1060a75b5404SPeter Xu 	}
1061a75b5404SPeter Xu 
1062a75b5404SPeter Xu 	desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
1063a75b5404SPeter Xu 
1064a75b5404SPeter Xu 	for (; desc; desc = next) {
1065a75b5404SPeter Xu 		for (i = 0; i < desc->spte_count; i++)
106671f51d2cSMingwei Zhang 			mmu_spte_clear_track_bits(kvm, desc->sptes[i]);
1067a75b5404SPeter Xu 		next = desc->more;
1068a75b5404SPeter Xu 		mmu_free_pte_list_desc(desc);
1069a75b5404SPeter Xu 	}
1070a75b5404SPeter Xu out:
1071a75b5404SPeter Xu 	/* rmap_head is meaningless now, remember to reset it */
1072a75b5404SPeter Xu 	rmap_head->val = 0;
1073a75b5404SPeter Xu 	return true;
1074a75b5404SPeter Xu }
1075a75b5404SPeter Xu 
10763bcd0662SPeter Xu unsigned int pte_list_count(struct kvm_rmap_head *rmap_head)
10773bcd0662SPeter Xu {
10783bcd0662SPeter Xu 	struct pte_list_desc *desc;
10793bcd0662SPeter Xu 
10803bcd0662SPeter Xu 	if (!rmap_head->val)
10813bcd0662SPeter Xu 		return 0;
10823bcd0662SPeter Xu 	else if (!(rmap_head->val & 1))
10833bcd0662SPeter Xu 		return 1;
10843bcd0662SPeter Xu 
10853bcd0662SPeter Xu 	desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
1086141705b7SLai Jiangshan 	return desc->tail_count + desc->spte_count;
10873bcd0662SPeter Xu }
10883bcd0662SPeter Xu 
108993e083d4SDavid Matlack static struct kvm_rmap_head *gfn_to_rmap(gfn_t gfn, int level,
1090269e9552SHamza Mahfooz 					 const struct kvm_memory_slot *slot)
1091c50d8ae3SPaolo Bonzini {
1092c50d8ae3SPaolo Bonzini 	unsigned long idx;
1093c50d8ae3SPaolo Bonzini 
1094c50d8ae3SPaolo Bonzini 	idx = gfn_to_index(gfn, slot->base_gfn, level);
10953bae0459SSean Christopherson 	return &slot->arch.rmap[level - PG_LEVEL_4K][idx];
1096c50d8ae3SPaolo Bonzini }
1097c50d8ae3SPaolo Bonzini 
1098c50d8ae3SPaolo Bonzini static void rmap_remove(struct kvm *kvm, u64 *spte)
1099c50d8ae3SPaolo Bonzini {
1100601f8af0SDavid Matlack 	struct kvm_memslots *slots;
1101601f8af0SDavid Matlack 	struct kvm_memory_slot *slot;
1102c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
1103c50d8ae3SPaolo Bonzini 	gfn_t gfn;
1104c50d8ae3SPaolo Bonzini 	struct kvm_rmap_head *rmap_head;
1105c50d8ae3SPaolo Bonzini 
110657354682SSean Christopherson 	sp = sptep_to_sp(spte);
110779e48cecSSean Christopherson 	gfn = kvm_mmu_page_get_gfn(sp, spte_index(spte));
1108601f8af0SDavid Matlack 
1109601f8af0SDavid Matlack 	/*
111068be1306SDavid Matlack 	 * Unlike rmap_add, rmap_remove does not run in the context of a vCPU
111168be1306SDavid Matlack 	 * so we have to determine which memslots to use based on context
111268be1306SDavid Matlack 	 * information in sp->role.
1113601f8af0SDavid Matlack 	 */
1114601f8af0SDavid Matlack 	slots = kvm_memslots_for_spte_role(kvm, sp->role);
1115601f8af0SDavid Matlack 
1116601f8af0SDavid Matlack 	slot = __gfn_to_memslot(slots, gfn);
111793e083d4SDavid Matlack 	rmap_head = gfn_to_rmap(gfn, sp->role.level, slot);
1118601f8af0SDavid Matlack 
11193c2e1037SSean Christopherson 	pte_list_remove(spte, rmap_head);
1120c50d8ae3SPaolo Bonzini }
1121c50d8ae3SPaolo Bonzini 
1122c50d8ae3SPaolo Bonzini /*
1123c50d8ae3SPaolo Bonzini  * Used by the following functions to iterate through the sptes linked by a
1124c50d8ae3SPaolo Bonzini  * rmap.  All fields are private and not assumed to be used outside.
1125c50d8ae3SPaolo Bonzini  */
1126c50d8ae3SPaolo Bonzini struct rmap_iterator {
1127c50d8ae3SPaolo Bonzini 	/* private fields */
1128c50d8ae3SPaolo Bonzini 	struct pte_list_desc *desc;	/* holds the sptep if not NULL */
1129c50d8ae3SPaolo Bonzini 	int pos;			/* index of the sptep */
1130c50d8ae3SPaolo Bonzini };
1131c50d8ae3SPaolo Bonzini 
1132c50d8ae3SPaolo Bonzini /*
1133c50d8ae3SPaolo Bonzini  * Iteration must be started by this function.  This should also be used after
1134c50d8ae3SPaolo Bonzini  * removing/dropping sptes from the rmap link because in such cases the
11350a03cbdaSMiaohe Lin  * information in the iterator may not be valid.
1136c50d8ae3SPaolo Bonzini  *
1137c50d8ae3SPaolo Bonzini  * Returns sptep if found, NULL otherwise.
1138c50d8ae3SPaolo Bonzini  */
1139c50d8ae3SPaolo Bonzini static u64 *rmap_get_first(struct kvm_rmap_head *rmap_head,
1140c50d8ae3SPaolo Bonzini 			   struct rmap_iterator *iter)
1141c50d8ae3SPaolo Bonzini {
1142c50d8ae3SPaolo Bonzini 	u64 *sptep;
1143c50d8ae3SPaolo Bonzini 
1144c50d8ae3SPaolo Bonzini 	if (!rmap_head->val)
1145c50d8ae3SPaolo Bonzini 		return NULL;
1146c50d8ae3SPaolo Bonzini 
1147c50d8ae3SPaolo Bonzini 	if (!(rmap_head->val & 1)) {
1148c50d8ae3SPaolo Bonzini 		iter->desc = NULL;
1149c50d8ae3SPaolo Bonzini 		sptep = (u64 *)rmap_head->val;
1150c50d8ae3SPaolo Bonzini 		goto out;
1151c50d8ae3SPaolo Bonzini 	}
1152c50d8ae3SPaolo Bonzini 
1153c50d8ae3SPaolo Bonzini 	iter->desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
1154c50d8ae3SPaolo Bonzini 	iter->pos = 0;
1155c50d8ae3SPaolo Bonzini 	sptep = iter->desc->sptes[iter->pos];
1156c50d8ae3SPaolo Bonzini out:
1157c50d8ae3SPaolo Bonzini 	BUG_ON(!is_shadow_present_pte(*sptep));
1158c50d8ae3SPaolo Bonzini 	return sptep;
1159c50d8ae3SPaolo Bonzini }
1160c50d8ae3SPaolo Bonzini 
1161c50d8ae3SPaolo Bonzini /*
1162c50d8ae3SPaolo Bonzini  * Must be used with a valid iterator: e.g. after rmap_get_first().
1163c50d8ae3SPaolo Bonzini  *
1164c50d8ae3SPaolo Bonzini  * Returns sptep if found, NULL otherwise.
1165c50d8ae3SPaolo Bonzini  */
1166c50d8ae3SPaolo Bonzini static u64 *rmap_get_next(struct rmap_iterator *iter)
1167c50d8ae3SPaolo Bonzini {
1168c50d8ae3SPaolo Bonzini 	u64 *sptep;
1169c50d8ae3SPaolo Bonzini 
1170c50d8ae3SPaolo Bonzini 	if (iter->desc) {
1171c50d8ae3SPaolo Bonzini 		if (iter->pos < PTE_LIST_EXT - 1) {
1172c50d8ae3SPaolo Bonzini 			++iter->pos;
1173c50d8ae3SPaolo Bonzini 			sptep = iter->desc->sptes[iter->pos];
1174c50d8ae3SPaolo Bonzini 			if (sptep)
1175c50d8ae3SPaolo Bonzini 				goto out;
1176c50d8ae3SPaolo Bonzini 		}
1177c50d8ae3SPaolo Bonzini 
1178c50d8ae3SPaolo Bonzini 		iter->desc = iter->desc->more;
1179c50d8ae3SPaolo Bonzini 
1180c50d8ae3SPaolo Bonzini 		if (iter->desc) {
1181c50d8ae3SPaolo Bonzini 			iter->pos = 0;
1182c50d8ae3SPaolo Bonzini 			/* desc->sptes[0] cannot be NULL */
1183c50d8ae3SPaolo Bonzini 			sptep = iter->desc->sptes[iter->pos];
1184c50d8ae3SPaolo Bonzini 			goto out;
1185c50d8ae3SPaolo Bonzini 		}
1186c50d8ae3SPaolo Bonzini 	}
1187c50d8ae3SPaolo Bonzini 
1188c50d8ae3SPaolo Bonzini 	return NULL;
1189c50d8ae3SPaolo Bonzini out:
1190c50d8ae3SPaolo Bonzini 	BUG_ON(!is_shadow_present_pte(*sptep));
1191c50d8ae3SPaolo Bonzini 	return sptep;
1192c50d8ae3SPaolo Bonzini }
1193c50d8ae3SPaolo Bonzini 
1194c50d8ae3SPaolo Bonzini #define for_each_rmap_spte(_rmap_head_, _iter_, _spte_)			\
1195c50d8ae3SPaolo Bonzini 	for (_spte_ = rmap_get_first(_rmap_head_, _iter_);		\
1196c50d8ae3SPaolo Bonzini 	     _spte_; _spte_ = rmap_get_next(_iter_))
1197c50d8ae3SPaolo Bonzini 
1198c50d8ae3SPaolo Bonzini static void drop_spte(struct kvm *kvm, u64 *sptep)
1199c50d8ae3SPaolo Bonzini {
120071f51d2cSMingwei Zhang 	u64 old_spte = mmu_spte_clear_track_bits(kvm, sptep);
12017fa2a347SSean Christopherson 
12027fa2a347SSean Christopherson 	if (is_shadow_present_pte(old_spte))
1203c50d8ae3SPaolo Bonzini 		rmap_remove(kvm, sptep);
1204c50d8ae3SPaolo Bonzini }
1205c50d8ae3SPaolo Bonzini 
120603787394SPaolo Bonzini static void drop_large_spte(struct kvm *kvm, u64 *sptep, bool flush)
1207c50d8ae3SPaolo Bonzini {
12080cd8dc73SPaolo Bonzini 	struct kvm_mmu_page *sp;
12090cd8dc73SPaolo Bonzini 
12100cd8dc73SPaolo Bonzini 	sp = sptep_to_sp(sptep);
12110cd8dc73SPaolo Bonzini 	WARN_ON(sp->role.level == PG_LEVEL_4K);
12120cd8dc73SPaolo Bonzini 
1213c50d8ae3SPaolo Bonzini 	drop_spte(kvm, sptep);
121403787394SPaolo Bonzini 
121503787394SPaolo Bonzini 	if (flush)
12161b2dc736SHou Wenlong 		kvm_flush_remote_tlbs_sptep(kvm, sptep);
1217c50d8ae3SPaolo Bonzini }
1218c50d8ae3SPaolo Bonzini 
1219c50d8ae3SPaolo Bonzini /*
1220c50d8ae3SPaolo Bonzini  * Write-protect on the specified @sptep, @pt_protect indicates whether
1221c50d8ae3SPaolo Bonzini  * spte write-protection is caused by protecting shadow page table.
1222c50d8ae3SPaolo Bonzini  *
1223c50d8ae3SPaolo Bonzini  * Note: write protection is difference between dirty logging and spte
1224c50d8ae3SPaolo Bonzini  * protection:
1225c50d8ae3SPaolo Bonzini  * - for dirty logging, the spte can be set to writable at anytime if
1226c50d8ae3SPaolo Bonzini  *   its dirty bitmap is properly set.
1227c50d8ae3SPaolo Bonzini  * - for spte protection, the spte can be writable only after unsync-ing
1228c50d8ae3SPaolo Bonzini  *   shadow page.
1229c50d8ae3SPaolo Bonzini  *
1230c50d8ae3SPaolo Bonzini  * Return true if tlb need be flushed.
1231c50d8ae3SPaolo Bonzini  */
1232c50d8ae3SPaolo Bonzini static bool spte_write_protect(u64 *sptep, bool pt_protect)
1233c50d8ae3SPaolo Bonzini {
1234c50d8ae3SPaolo Bonzini 	u64 spte = *sptep;
1235c50d8ae3SPaolo Bonzini 
1236c50d8ae3SPaolo Bonzini 	if (!is_writable_pte(spte) &&
1237706c9c55SSean Christopherson 	    !(pt_protect && is_mmu_writable_spte(spte)))
1238c50d8ae3SPaolo Bonzini 		return false;
1239c50d8ae3SPaolo Bonzini 
1240805a0f83SStephen Zhang 	rmap_printk("spte %p %llx\n", sptep, *sptep);
1241c50d8ae3SPaolo Bonzini 
1242c50d8ae3SPaolo Bonzini 	if (pt_protect)
12435fc3424fSSean Christopherson 		spte &= ~shadow_mmu_writable_mask;
1244c50d8ae3SPaolo Bonzini 	spte = spte & ~PT_WRITABLE_MASK;
1245c50d8ae3SPaolo Bonzini 
1246c50d8ae3SPaolo Bonzini 	return mmu_spte_update(sptep, spte);
1247c50d8ae3SPaolo Bonzini }
1248c50d8ae3SPaolo Bonzini 
12491346bbb6SDavid Matlack static bool rmap_write_protect(struct kvm_rmap_head *rmap_head,
1250c50d8ae3SPaolo Bonzini 			       bool pt_protect)
1251c50d8ae3SPaolo Bonzini {
1252c50d8ae3SPaolo Bonzini 	u64 *sptep;
1253c50d8ae3SPaolo Bonzini 	struct rmap_iterator iter;
1254c50d8ae3SPaolo Bonzini 	bool flush = false;
1255c50d8ae3SPaolo Bonzini 
1256c50d8ae3SPaolo Bonzini 	for_each_rmap_spte(rmap_head, &iter, sptep)
1257c50d8ae3SPaolo Bonzini 		flush |= spte_write_protect(sptep, pt_protect);
1258c50d8ae3SPaolo Bonzini 
1259c50d8ae3SPaolo Bonzini 	return flush;
1260c50d8ae3SPaolo Bonzini }
1261c50d8ae3SPaolo Bonzini 
1262c50d8ae3SPaolo Bonzini static bool spte_clear_dirty(u64 *sptep)
1263c50d8ae3SPaolo Bonzini {
1264c50d8ae3SPaolo Bonzini 	u64 spte = *sptep;
1265c50d8ae3SPaolo Bonzini 
1266805a0f83SStephen Zhang 	rmap_printk("spte %p %llx\n", sptep, *sptep);
1267c50d8ae3SPaolo Bonzini 
1268c50d8ae3SPaolo Bonzini 	MMU_WARN_ON(!spte_ad_enabled(spte));
1269c50d8ae3SPaolo Bonzini 	spte &= ~shadow_dirty_mask;
1270c50d8ae3SPaolo Bonzini 	return mmu_spte_update(sptep, spte);
1271c50d8ae3SPaolo Bonzini }
1272c50d8ae3SPaolo Bonzini 
1273c50d8ae3SPaolo Bonzini static bool spte_wrprot_for_clear_dirty(u64 *sptep)
1274c50d8ae3SPaolo Bonzini {
1275c50d8ae3SPaolo Bonzini 	bool was_writable = test_and_clear_bit(PT_WRITABLE_SHIFT,
1276c50d8ae3SPaolo Bonzini 					       (unsigned long *)sptep);
1277c50d8ae3SPaolo Bonzini 	if (was_writable && !spte_ad_enabled(*sptep))
1278c50d8ae3SPaolo Bonzini 		kvm_set_pfn_dirty(spte_to_pfn(*sptep));
1279c50d8ae3SPaolo Bonzini 
1280c50d8ae3SPaolo Bonzini 	return was_writable;
1281c50d8ae3SPaolo Bonzini }
1282c50d8ae3SPaolo Bonzini 
1283c50d8ae3SPaolo Bonzini /*
1284c50d8ae3SPaolo Bonzini  * Gets the GFN ready for another round of dirty logging by clearing the
1285c50d8ae3SPaolo Bonzini  *	- D bit on ad-enabled SPTEs, and
1286c50d8ae3SPaolo Bonzini  *	- W bit on ad-disabled SPTEs.
1287c50d8ae3SPaolo Bonzini  * Returns true iff any D or W bits were cleared.
1288c50d8ae3SPaolo Bonzini  */
12890a234f5dSSean Christopherson static bool __rmap_clear_dirty(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1290269e9552SHamza Mahfooz 			       const struct kvm_memory_slot *slot)
1291c50d8ae3SPaolo Bonzini {
1292c50d8ae3SPaolo Bonzini 	u64 *sptep;
1293c50d8ae3SPaolo Bonzini 	struct rmap_iterator iter;
1294c50d8ae3SPaolo Bonzini 	bool flush = false;
1295c50d8ae3SPaolo Bonzini 
1296c50d8ae3SPaolo Bonzini 	for_each_rmap_spte(rmap_head, &iter, sptep)
1297c50d8ae3SPaolo Bonzini 		if (spte_ad_need_write_protect(*sptep))
1298c50d8ae3SPaolo Bonzini 			flush |= spte_wrprot_for_clear_dirty(sptep);
1299c50d8ae3SPaolo Bonzini 		else
1300c50d8ae3SPaolo Bonzini 			flush |= spte_clear_dirty(sptep);
1301c50d8ae3SPaolo Bonzini 
1302c50d8ae3SPaolo Bonzini 	return flush;
1303c50d8ae3SPaolo Bonzini }
1304c50d8ae3SPaolo Bonzini 
1305c50d8ae3SPaolo Bonzini /**
1306c50d8ae3SPaolo Bonzini  * kvm_mmu_write_protect_pt_masked - write protect selected PT level pages
1307c50d8ae3SPaolo Bonzini  * @kvm: kvm instance
1308c50d8ae3SPaolo Bonzini  * @slot: slot to protect
1309c50d8ae3SPaolo Bonzini  * @gfn_offset: start of the BITS_PER_LONG pages we care about
1310c50d8ae3SPaolo Bonzini  * @mask: indicates which pages we should protect
1311c50d8ae3SPaolo Bonzini  *
131289212919SKeqian Zhu  * Used when we do not need to care about huge page mappings.
1313c50d8ae3SPaolo Bonzini  */
1314c50d8ae3SPaolo Bonzini static void kvm_mmu_write_protect_pt_masked(struct kvm *kvm,
1315c50d8ae3SPaolo Bonzini 				     struct kvm_memory_slot *slot,
1316c50d8ae3SPaolo Bonzini 				     gfn_t gfn_offset, unsigned long mask)
1317c50d8ae3SPaolo Bonzini {
1318c50d8ae3SPaolo Bonzini 	struct kvm_rmap_head *rmap_head;
1319c50d8ae3SPaolo Bonzini 
13201f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
1321a6a0b05dSBen Gardon 		kvm_tdp_mmu_clear_dirty_pt_masked(kvm, slot,
1322a6a0b05dSBen Gardon 				slot->base_gfn + gfn_offset, mask, true);
1323e2209710SBen Gardon 
1324e2209710SBen Gardon 	if (!kvm_memslots_have_rmaps(kvm))
1325e2209710SBen Gardon 		return;
1326e2209710SBen Gardon 
1327c50d8ae3SPaolo Bonzini 	while (mask) {
132893e083d4SDavid Matlack 		rmap_head = gfn_to_rmap(slot->base_gfn + gfn_offset + __ffs(mask),
13293bae0459SSean Christopherson 					PG_LEVEL_4K, slot);
13301346bbb6SDavid Matlack 		rmap_write_protect(rmap_head, false);
1331c50d8ae3SPaolo Bonzini 
1332c50d8ae3SPaolo Bonzini 		/* clear the first set bit */
1333c50d8ae3SPaolo Bonzini 		mask &= mask - 1;
1334c50d8ae3SPaolo Bonzini 	}
1335c50d8ae3SPaolo Bonzini }
1336c50d8ae3SPaolo Bonzini 
1337c50d8ae3SPaolo Bonzini /**
1338c50d8ae3SPaolo Bonzini  * kvm_mmu_clear_dirty_pt_masked - clear MMU D-bit for PT level pages, or write
1339c50d8ae3SPaolo Bonzini  * protect the page if the D-bit isn't supported.
1340c50d8ae3SPaolo Bonzini  * @kvm: kvm instance
1341c50d8ae3SPaolo Bonzini  * @slot: slot to clear D-bit
1342c50d8ae3SPaolo Bonzini  * @gfn_offset: start of the BITS_PER_LONG pages we care about
1343c50d8ae3SPaolo Bonzini  * @mask: indicates which pages we should clear D-bit
1344c50d8ae3SPaolo Bonzini  *
1345c50d8ae3SPaolo Bonzini  * Used for PML to re-log the dirty GPAs after userspace querying dirty_bitmap.
1346c50d8ae3SPaolo Bonzini  */
1347a018eba5SSean Christopherson static void kvm_mmu_clear_dirty_pt_masked(struct kvm *kvm,
1348c50d8ae3SPaolo Bonzini 					 struct kvm_memory_slot *slot,
1349c50d8ae3SPaolo Bonzini 					 gfn_t gfn_offset, unsigned long mask)
1350c50d8ae3SPaolo Bonzini {
1351c50d8ae3SPaolo Bonzini 	struct kvm_rmap_head *rmap_head;
1352c50d8ae3SPaolo Bonzini 
13531f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
1354a6a0b05dSBen Gardon 		kvm_tdp_mmu_clear_dirty_pt_masked(kvm, slot,
1355a6a0b05dSBen Gardon 				slot->base_gfn + gfn_offset, mask, false);
1356e2209710SBen Gardon 
1357e2209710SBen Gardon 	if (!kvm_memslots_have_rmaps(kvm))
1358e2209710SBen Gardon 		return;
1359e2209710SBen Gardon 
1360c50d8ae3SPaolo Bonzini 	while (mask) {
136193e083d4SDavid Matlack 		rmap_head = gfn_to_rmap(slot->base_gfn + gfn_offset + __ffs(mask),
13623bae0459SSean Christopherson 					PG_LEVEL_4K, slot);
13630a234f5dSSean Christopherson 		__rmap_clear_dirty(kvm, rmap_head, slot);
1364c50d8ae3SPaolo Bonzini 
1365c50d8ae3SPaolo Bonzini 		/* clear the first set bit */
1366c50d8ae3SPaolo Bonzini 		mask &= mask - 1;
1367c50d8ae3SPaolo Bonzini 	}
1368c50d8ae3SPaolo Bonzini }
1369c50d8ae3SPaolo Bonzini 
1370c50d8ae3SPaolo Bonzini /**
1371c50d8ae3SPaolo Bonzini  * kvm_arch_mmu_enable_log_dirty_pt_masked - enable dirty logging for selected
1372c50d8ae3SPaolo Bonzini  * PT level pages.
1373c50d8ae3SPaolo Bonzini  *
1374c50d8ae3SPaolo Bonzini  * It calls kvm_mmu_write_protect_pt_masked to write protect selected pages to
1375c50d8ae3SPaolo Bonzini  * enable dirty logging for them.
1376c50d8ae3SPaolo Bonzini  *
137789212919SKeqian Zhu  * We need to care about huge page mappings: e.g. during dirty logging we may
137889212919SKeqian Zhu  * have such mappings.
1379c50d8ae3SPaolo Bonzini  */
1380c50d8ae3SPaolo Bonzini void kvm_arch_mmu_enable_log_dirty_pt_masked(struct kvm *kvm,
1381c50d8ae3SPaolo Bonzini 				struct kvm_memory_slot *slot,
1382c50d8ae3SPaolo Bonzini 				gfn_t gfn_offset, unsigned long mask)
1383c50d8ae3SPaolo Bonzini {
138489212919SKeqian Zhu 	/*
138589212919SKeqian Zhu 	 * Huge pages are NOT write protected when we start dirty logging in
138689212919SKeqian Zhu 	 * initially-all-set mode; must write protect them here so that they
138789212919SKeqian Zhu 	 * are split to 4K on the first write.
138889212919SKeqian Zhu 	 *
138989212919SKeqian Zhu 	 * The gfn_offset is guaranteed to be aligned to 64, but the base_gfn
139089212919SKeqian Zhu 	 * of memslot has no such restriction, so the range can cross two large
139189212919SKeqian Zhu 	 * pages.
139289212919SKeqian Zhu 	 */
139389212919SKeqian Zhu 	if (kvm_dirty_log_manual_protect_and_init_set(kvm)) {
139489212919SKeqian Zhu 		gfn_t start = slot->base_gfn + gfn_offset + __ffs(mask);
139589212919SKeqian Zhu 		gfn_t end = slot->base_gfn + gfn_offset + __fls(mask);
139689212919SKeqian Zhu 
1397cb00a70bSDavid Matlack 		if (READ_ONCE(eager_page_split))
1398cb00a70bSDavid Matlack 			kvm_mmu_try_split_huge_pages(kvm, slot, start, end, PG_LEVEL_4K);
1399cb00a70bSDavid Matlack 
140089212919SKeqian Zhu 		kvm_mmu_slot_gfn_write_protect(kvm, slot, start, PG_LEVEL_2M);
140189212919SKeqian Zhu 
140289212919SKeqian Zhu 		/* Cross two large pages? */
140389212919SKeqian Zhu 		if (ALIGN(start << PAGE_SHIFT, PMD_SIZE) !=
140489212919SKeqian Zhu 		    ALIGN(end << PAGE_SHIFT, PMD_SIZE))
140589212919SKeqian Zhu 			kvm_mmu_slot_gfn_write_protect(kvm, slot, end,
140689212919SKeqian Zhu 						       PG_LEVEL_2M);
140789212919SKeqian Zhu 	}
140889212919SKeqian Zhu 
140989212919SKeqian Zhu 	/* Now handle 4K PTEs.  */
1410a018eba5SSean Christopherson 	if (kvm_x86_ops.cpu_dirty_log_size)
1411a018eba5SSean Christopherson 		kvm_mmu_clear_dirty_pt_masked(kvm, slot, gfn_offset, mask);
1412c50d8ae3SPaolo Bonzini 	else
1413c50d8ae3SPaolo Bonzini 		kvm_mmu_write_protect_pt_masked(kvm, slot, gfn_offset, mask);
1414c50d8ae3SPaolo Bonzini }
1415c50d8ae3SPaolo Bonzini 
1416fb04a1edSPeter Xu int kvm_cpu_dirty_log_size(void)
1417fb04a1edSPeter Xu {
14186dd03800SSean Christopherson 	return kvm_x86_ops.cpu_dirty_log_size;
1419fb04a1edSPeter Xu }
1420fb04a1edSPeter Xu 
1421c50d8ae3SPaolo Bonzini bool kvm_mmu_slot_gfn_write_protect(struct kvm *kvm,
14223ad93562SKeqian Zhu 				    struct kvm_memory_slot *slot, u64 gfn,
14233ad93562SKeqian Zhu 				    int min_level)
1424c50d8ae3SPaolo Bonzini {
1425c50d8ae3SPaolo Bonzini 	struct kvm_rmap_head *rmap_head;
1426c50d8ae3SPaolo Bonzini 	int i;
1427c50d8ae3SPaolo Bonzini 	bool write_protected = false;
1428c50d8ae3SPaolo Bonzini 
1429e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm)) {
14303ad93562SKeqian Zhu 		for (i = min_level; i <= KVM_MAX_HUGEPAGE_LEVEL; ++i) {
143193e083d4SDavid Matlack 			rmap_head = gfn_to_rmap(gfn, i, slot);
14321346bbb6SDavid Matlack 			write_protected |= rmap_write_protect(rmap_head, true);
1433c50d8ae3SPaolo Bonzini 		}
1434e2209710SBen Gardon 	}
1435c50d8ae3SPaolo Bonzini 
14361f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
143746044f72SBen Gardon 		write_protected |=
14383ad93562SKeqian Zhu 			kvm_tdp_mmu_write_protect_gfn(kvm, slot, gfn, min_level);
143946044f72SBen Gardon 
1440c50d8ae3SPaolo Bonzini 	return write_protected;
1441c50d8ae3SPaolo Bonzini }
1442c50d8ae3SPaolo Bonzini 
1443cf48f9e2SDavid Matlack static bool kvm_vcpu_write_protect_gfn(struct kvm_vcpu *vcpu, u64 gfn)
1444c50d8ae3SPaolo Bonzini {
1445c50d8ae3SPaolo Bonzini 	struct kvm_memory_slot *slot;
1446c50d8ae3SPaolo Bonzini 
1447c50d8ae3SPaolo Bonzini 	slot = kvm_vcpu_gfn_to_memslot(vcpu, gfn);
14483ad93562SKeqian Zhu 	return kvm_mmu_slot_gfn_write_protect(vcpu->kvm, slot, gfn, PG_LEVEL_4K);
1449c50d8ae3SPaolo Bonzini }
1450c50d8ae3SPaolo Bonzini 
1451f8480721SSean Christopherson static bool __kvm_zap_rmap(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1452269e9552SHamza Mahfooz 			   const struct kvm_memory_slot *slot)
1453c50d8ae3SPaolo Bonzini {
14549202aee8SSean Christopherson 	return kvm_zap_all_rmap_sptes(kvm, rmap_head);
1455c50d8ae3SPaolo Bonzini }
1456c50d8ae3SPaolo Bonzini 
1457f8480721SSean Christopherson static bool kvm_zap_rmap(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1458c50d8ae3SPaolo Bonzini 			 struct kvm_memory_slot *slot, gfn_t gfn, int level,
14593039bcc7SSean Christopherson 			 pte_t unused)
1460c50d8ae3SPaolo Bonzini {
1461f8480721SSean Christopherson 	return __kvm_zap_rmap(kvm, rmap_head, slot);
1462c50d8ae3SPaolo Bonzini }
1463c50d8ae3SPaolo Bonzini 
1464aed02fe3SSean Christopherson static bool kvm_set_pte_rmap(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1465c50d8ae3SPaolo Bonzini 			     struct kvm_memory_slot *slot, gfn_t gfn, int level,
14663039bcc7SSean Christopherson 			     pte_t pte)
1467c50d8ae3SPaolo Bonzini {
1468c50d8ae3SPaolo Bonzini 	u64 *sptep;
1469c50d8ae3SPaolo Bonzini 	struct rmap_iterator iter;
147098a26b69SVihas Mak 	bool need_flush = false;
1471c50d8ae3SPaolo Bonzini 	u64 new_spte;
1472c50d8ae3SPaolo Bonzini 	kvm_pfn_t new_pfn;
1473c50d8ae3SPaolo Bonzini 
14743039bcc7SSean Christopherson 	WARN_ON(pte_huge(pte));
14753039bcc7SSean Christopherson 	new_pfn = pte_pfn(pte);
1476c50d8ae3SPaolo Bonzini 
1477c50d8ae3SPaolo Bonzini restart:
1478c50d8ae3SPaolo Bonzini 	for_each_rmap_spte(rmap_head, &iter, sptep) {
1479805a0f83SStephen Zhang 		rmap_printk("spte %p %llx gfn %llx (%d)\n",
1480c50d8ae3SPaolo Bonzini 			    sptep, *sptep, gfn, level);
1481c50d8ae3SPaolo Bonzini 
148298a26b69SVihas Mak 		need_flush = true;
1483c50d8ae3SPaolo Bonzini 
14843039bcc7SSean Christopherson 		if (pte_write(pte)) {
14859202aee8SSean Christopherson 			kvm_zap_one_rmap_spte(kvm, rmap_head, sptep);
1486c50d8ae3SPaolo Bonzini 			goto restart;
1487c50d8ae3SPaolo Bonzini 		} else {
1488cb3eedabSPaolo Bonzini 			new_spte = kvm_mmu_changed_pte_notifier_make_spte(
1489cb3eedabSPaolo Bonzini 					*sptep, new_pfn);
1490c50d8ae3SPaolo Bonzini 
149171f51d2cSMingwei Zhang 			mmu_spte_clear_track_bits(kvm, sptep);
1492c50d8ae3SPaolo Bonzini 			mmu_spte_set(sptep, new_spte);
1493c50d8ae3SPaolo Bonzini 		}
1494c50d8ae3SPaolo Bonzini 	}
1495c50d8ae3SPaolo Bonzini 
14968a1300ffSSean Christopherson 	if (need_flush && kvm_available_flush_remote_tlbs_range()) {
14979ffe9265SHou Wenlong 		kvm_flush_remote_tlbs_gfn(kvm, gfn, level);
149898a26b69SVihas Mak 		return false;
1499c50d8ae3SPaolo Bonzini 	}
1500c50d8ae3SPaolo Bonzini 
1501c50d8ae3SPaolo Bonzini 	return need_flush;
1502c50d8ae3SPaolo Bonzini }
1503c50d8ae3SPaolo Bonzini 
1504c50d8ae3SPaolo Bonzini struct slot_rmap_walk_iterator {
1505c50d8ae3SPaolo Bonzini 	/* input fields. */
1506269e9552SHamza Mahfooz 	const struct kvm_memory_slot *slot;
1507c50d8ae3SPaolo Bonzini 	gfn_t start_gfn;
1508c50d8ae3SPaolo Bonzini 	gfn_t end_gfn;
1509c50d8ae3SPaolo Bonzini 	int start_level;
1510c50d8ae3SPaolo Bonzini 	int end_level;
1511c50d8ae3SPaolo Bonzini 
1512c50d8ae3SPaolo Bonzini 	/* output fields. */
1513c50d8ae3SPaolo Bonzini 	gfn_t gfn;
1514c50d8ae3SPaolo Bonzini 	struct kvm_rmap_head *rmap;
1515c50d8ae3SPaolo Bonzini 	int level;
1516c50d8ae3SPaolo Bonzini 
1517c50d8ae3SPaolo Bonzini 	/* private field. */
1518c50d8ae3SPaolo Bonzini 	struct kvm_rmap_head *end_rmap;
1519c50d8ae3SPaolo Bonzini };
1520c50d8ae3SPaolo Bonzini 
1521f3d90f90SSean Christopherson static void rmap_walk_init_level(struct slot_rmap_walk_iterator *iterator,
1522f3d90f90SSean Christopherson 				 int level)
1523c50d8ae3SPaolo Bonzini {
1524c50d8ae3SPaolo Bonzini 	iterator->level = level;
1525c50d8ae3SPaolo Bonzini 	iterator->gfn = iterator->start_gfn;
152693e083d4SDavid Matlack 	iterator->rmap = gfn_to_rmap(iterator->gfn, level, iterator->slot);
152793e083d4SDavid Matlack 	iterator->end_rmap = gfn_to_rmap(iterator->end_gfn, level, iterator->slot);
1528c50d8ae3SPaolo Bonzini }
1529c50d8ae3SPaolo Bonzini 
1530f3d90f90SSean Christopherson static void slot_rmap_walk_init(struct slot_rmap_walk_iterator *iterator,
1531f3d90f90SSean Christopherson 				const struct kvm_memory_slot *slot,
1532f3d90f90SSean Christopherson 				int start_level, int end_level,
1533f3d90f90SSean Christopherson 				gfn_t start_gfn, gfn_t end_gfn)
1534c50d8ae3SPaolo Bonzini {
1535c50d8ae3SPaolo Bonzini 	iterator->slot = slot;
1536c50d8ae3SPaolo Bonzini 	iterator->start_level = start_level;
1537c50d8ae3SPaolo Bonzini 	iterator->end_level = end_level;
1538c50d8ae3SPaolo Bonzini 	iterator->start_gfn = start_gfn;
1539c50d8ae3SPaolo Bonzini 	iterator->end_gfn = end_gfn;
1540c50d8ae3SPaolo Bonzini 
1541c50d8ae3SPaolo Bonzini 	rmap_walk_init_level(iterator, iterator->start_level);
1542c50d8ae3SPaolo Bonzini }
1543c50d8ae3SPaolo Bonzini 
1544c50d8ae3SPaolo Bonzini static bool slot_rmap_walk_okay(struct slot_rmap_walk_iterator *iterator)
1545c50d8ae3SPaolo Bonzini {
1546c50d8ae3SPaolo Bonzini 	return !!iterator->rmap;
1547c50d8ae3SPaolo Bonzini }
1548c50d8ae3SPaolo Bonzini 
1549c50d8ae3SPaolo Bonzini static void slot_rmap_walk_next(struct slot_rmap_walk_iterator *iterator)
1550c50d8ae3SPaolo Bonzini {
15516ba1e04fSVipin Sharma 	while (++iterator->rmap <= iterator->end_rmap) {
1552c50d8ae3SPaolo Bonzini 		iterator->gfn += (1UL << KVM_HPAGE_GFN_SHIFT(iterator->level));
15536ba1e04fSVipin Sharma 
15546ba1e04fSVipin Sharma 		if (iterator->rmap->val)
1555c50d8ae3SPaolo Bonzini 			return;
1556c50d8ae3SPaolo Bonzini 	}
1557c50d8ae3SPaolo Bonzini 
1558c50d8ae3SPaolo Bonzini 	if (++iterator->level > iterator->end_level) {
1559c50d8ae3SPaolo Bonzini 		iterator->rmap = NULL;
1560c50d8ae3SPaolo Bonzini 		return;
1561c50d8ae3SPaolo Bonzini 	}
1562c50d8ae3SPaolo Bonzini 
1563c50d8ae3SPaolo Bonzini 	rmap_walk_init_level(iterator, iterator->level);
1564c50d8ae3SPaolo Bonzini }
1565c50d8ae3SPaolo Bonzini 
1566c50d8ae3SPaolo Bonzini #define for_each_slot_rmap_range(_slot_, _start_level_, _end_level_,	\
1567c50d8ae3SPaolo Bonzini 	   _start_gfn, _end_gfn, _iter_)				\
1568c50d8ae3SPaolo Bonzini 	for (slot_rmap_walk_init(_iter_, _slot_, _start_level_,		\
1569c50d8ae3SPaolo Bonzini 				 _end_level_, _start_gfn, _end_gfn);	\
1570c50d8ae3SPaolo Bonzini 	     slot_rmap_walk_okay(_iter_);				\
1571c50d8ae3SPaolo Bonzini 	     slot_rmap_walk_next(_iter_))
1572c50d8ae3SPaolo Bonzini 
15733039bcc7SSean Christopherson typedef bool (*rmap_handler_t)(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1574c1b91493SSean Christopherson 			       struct kvm_memory_slot *slot, gfn_t gfn,
15753039bcc7SSean Christopherson 			       int level, pte_t pte);
1576c1b91493SSean Christopherson 
15773039bcc7SSean Christopherson static __always_inline bool kvm_handle_gfn_range(struct kvm *kvm,
15783039bcc7SSean Christopherson 						 struct kvm_gfn_range *range,
1579c1b91493SSean Christopherson 						 rmap_handler_t handler)
1580c50d8ae3SPaolo Bonzini {
1581c50d8ae3SPaolo Bonzini 	struct slot_rmap_walk_iterator iterator;
15823039bcc7SSean Christopherson 	bool ret = false;
1583c50d8ae3SPaolo Bonzini 
15843039bcc7SSean Christopherson 	for_each_slot_rmap_range(range->slot, PG_LEVEL_4K, KVM_MAX_HUGEPAGE_LEVEL,
15853039bcc7SSean Christopherson 				 range->start, range->end - 1, &iterator)
15863039bcc7SSean Christopherson 		ret |= handler(kvm, iterator.rmap, range->slot, iterator.gfn,
15873e1efe2bSSean Christopherson 			       iterator.level, range->arg.pte);
1588c50d8ae3SPaolo Bonzini 
1589c50d8ae3SPaolo Bonzini 	return ret;
1590c50d8ae3SPaolo Bonzini }
1591c50d8ae3SPaolo Bonzini 
15923039bcc7SSean Christopherson bool kvm_unmap_gfn_range(struct kvm *kvm, struct kvm_gfn_range *range)
1593c50d8ae3SPaolo Bonzini {
1594e2209710SBen Gardon 	bool flush = false;
1595c50d8ae3SPaolo Bonzini 
1596e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm))
1597f8480721SSean Christopherson 		flush = kvm_handle_gfn_range(kvm, range, kvm_zap_rmap);
1598063afacdSBen Gardon 
15991f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
1600c7785d85SHou Wenlong 		flush = kvm_tdp_mmu_unmap_gfn_range(kvm, range, flush);
1601063afacdSBen Gardon 
16020a3869e1SSean Christopherson 	if (kvm_x86_ops.set_apic_access_page_addr &&
16030a3869e1SSean Christopherson 	    range->slot->id == APIC_ACCESS_PAGE_PRIVATE_MEMSLOT)
16040a8a5f2cSSean Christopherson 		kvm_make_all_cpus_request(kvm, KVM_REQ_APIC_PAGE_RELOAD);
16050a8a5f2cSSean Christopherson 
16063039bcc7SSean Christopherson 	return flush;
1607c50d8ae3SPaolo Bonzini }
1608c50d8ae3SPaolo Bonzini 
16093039bcc7SSean Christopherson bool kvm_set_spte_gfn(struct kvm *kvm, struct kvm_gfn_range *range)
1610c50d8ae3SPaolo Bonzini {
1611e2209710SBen Gardon 	bool flush = false;
16121d8dd6b3SBen Gardon 
1613e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm))
1614aed02fe3SSean Christopherson 		flush = kvm_handle_gfn_range(kvm, range, kvm_set_pte_rmap);
16151d8dd6b3SBen Gardon 
16161f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
16173039bcc7SSean Christopherson 		flush |= kvm_tdp_mmu_set_spte_gfn(kvm, range);
16181d8dd6b3SBen Gardon 
16193039bcc7SSean Christopherson 	return flush;
1620c50d8ae3SPaolo Bonzini }
1621c50d8ae3SPaolo Bonzini 
1622aed02fe3SSean Christopherson static bool kvm_age_rmap(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1623c50d8ae3SPaolo Bonzini 			 struct kvm_memory_slot *slot, gfn_t gfn, int level,
16243039bcc7SSean Christopherson 			 pte_t unused)
1625c50d8ae3SPaolo Bonzini {
1626c50d8ae3SPaolo Bonzini 	u64 *sptep;
16273f649ab7SKees Cook 	struct rmap_iterator iter;
1628c50d8ae3SPaolo Bonzini 	int young = 0;
1629c50d8ae3SPaolo Bonzini 
1630c50d8ae3SPaolo Bonzini 	for_each_rmap_spte(rmap_head, &iter, sptep)
1631c50d8ae3SPaolo Bonzini 		young |= mmu_spte_age(sptep);
1632c50d8ae3SPaolo Bonzini 
1633c50d8ae3SPaolo Bonzini 	return young;
1634c50d8ae3SPaolo Bonzini }
1635c50d8ae3SPaolo Bonzini 
1636aed02fe3SSean Christopherson static bool kvm_test_age_rmap(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1637c50d8ae3SPaolo Bonzini 			      struct kvm_memory_slot *slot, gfn_t gfn,
16383039bcc7SSean Christopherson 			      int level, pte_t unused)
1639c50d8ae3SPaolo Bonzini {
1640c50d8ae3SPaolo Bonzini 	u64 *sptep;
1641c50d8ae3SPaolo Bonzini 	struct rmap_iterator iter;
1642c50d8ae3SPaolo Bonzini 
1643c50d8ae3SPaolo Bonzini 	for_each_rmap_spte(rmap_head, &iter, sptep)
1644c50d8ae3SPaolo Bonzini 		if (is_accessed_spte(*sptep))
164598a26b69SVihas Mak 			return true;
164698a26b69SVihas Mak 	return false;
1647c50d8ae3SPaolo Bonzini }
1648c50d8ae3SPaolo Bonzini 
1649c50d8ae3SPaolo Bonzini #define RMAP_RECYCLE_THRESHOLD 1000
1650c50d8ae3SPaolo Bonzini 
16512ff9039aSDavid Matlack static void __rmap_add(struct kvm *kvm,
16522ff9039aSDavid Matlack 		       struct kvm_mmu_memory_cache *cache,
16532ff9039aSDavid Matlack 		       const struct kvm_memory_slot *slot,
165472ae5822SSean Christopherson 		       u64 *spte, gfn_t gfn, unsigned int access)
1655c50d8ae3SPaolo Bonzini {
1656c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
165768be1306SDavid Matlack 	struct kvm_rmap_head *rmap_head;
165868be1306SDavid Matlack 	int rmap_count;
1659c50d8ae3SPaolo Bonzini 
166057354682SSean Christopherson 	sp = sptep_to_sp(spte);
166179e48cecSSean Christopherson 	kvm_mmu_page_set_translation(sp, spte_index(spte), gfn, access);
166281cb4657SDavid Matlack 	kvm_update_page_stats(kvm, sp->role.level, 1);
166381cb4657SDavid Matlack 
166493e083d4SDavid Matlack 	rmap_head = gfn_to_rmap(gfn, sp->role.level, slot);
16652ff9039aSDavid Matlack 	rmap_count = pte_list_add(cache, spte, rmap_head);
1666c50d8ae3SPaolo Bonzini 
1667604f5332SMiaohe Lin 	if (rmap_count > kvm->stat.max_mmu_rmap_size)
1668604f5332SMiaohe Lin 		kvm->stat.max_mmu_rmap_size = rmap_count;
166968be1306SDavid Matlack 	if (rmap_count > RMAP_RECYCLE_THRESHOLD) {
16709202aee8SSean Christopherson 		kvm_zap_all_rmap_sptes(kvm, rmap_head);
16711b2dc736SHou Wenlong 		kvm_flush_remote_tlbs_gfn(kvm, gfn, sp->role.level);
167268be1306SDavid Matlack 	}
1673c50d8ae3SPaolo Bonzini }
1674c50d8ae3SPaolo Bonzini 
16752ff9039aSDavid Matlack static void rmap_add(struct kvm_vcpu *vcpu, const struct kvm_memory_slot *slot,
167672ae5822SSean Christopherson 		     u64 *spte, gfn_t gfn, unsigned int access)
16772ff9039aSDavid Matlack {
16782ff9039aSDavid Matlack 	struct kvm_mmu_memory_cache *cache = &vcpu->arch.mmu_pte_list_desc_cache;
16792ff9039aSDavid Matlack 
16806a97575dSDavid Matlack 	__rmap_add(vcpu->kvm, cache, slot, spte, gfn, access);
16812ff9039aSDavid Matlack }
16822ff9039aSDavid Matlack 
16833039bcc7SSean Christopherson bool kvm_age_gfn(struct kvm *kvm, struct kvm_gfn_range *range)
1684c50d8ae3SPaolo Bonzini {
1685e2209710SBen Gardon 	bool young = false;
1686f8e14497SBen Gardon 
1687e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm))
1688aed02fe3SSean Christopherson 		young = kvm_handle_gfn_range(kvm, range, kvm_age_rmap);
16893039bcc7SSean Christopherson 
16901f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
16913039bcc7SSean Christopherson 		young |= kvm_tdp_mmu_age_gfn_range(kvm, range);
1692f8e14497SBen Gardon 
1693f8e14497SBen Gardon 	return young;
1694c50d8ae3SPaolo Bonzini }
1695c50d8ae3SPaolo Bonzini 
16963039bcc7SSean Christopherson bool kvm_test_age_gfn(struct kvm *kvm, struct kvm_gfn_range *range)
1697c50d8ae3SPaolo Bonzini {
1698e2209710SBen Gardon 	bool young = false;
1699f8e14497SBen Gardon 
1700e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm))
1701aed02fe3SSean Christopherson 		young = kvm_handle_gfn_range(kvm, range, kvm_test_age_rmap);
17023039bcc7SSean Christopherson 
17031f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
17043039bcc7SSean Christopherson 		young |= kvm_tdp_mmu_test_age_gfn(kvm, range);
1705f8e14497SBen Gardon 
1706f8e14497SBen Gardon 	return young;
1707c50d8ae3SPaolo Bonzini }
1708c50d8ae3SPaolo Bonzini 
1709c50d8ae3SPaolo Bonzini #ifdef MMU_DEBUG
1710c50d8ae3SPaolo Bonzini static int is_empty_shadow_page(u64 *spt)
1711c50d8ae3SPaolo Bonzini {
1712c50d8ae3SPaolo Bonzini 	u64 *pos;
1713c50d8ae3SPaolo Bonzini 	u64 *end;
1714c50d8ae3SPaolo Bonzini 
17153adbdf81SMiaohe Lin 	for (pos = spt, end = pos + SPTE_ENT_PER_PAGE; pos != end; pos++)
1716c50d8ae3SPaolo Bonzini 		if (is_shadow_present_pte(*pos)) {
1717c50d8ae3SPaolo Bonzini 			printk(KERN_ERR "%s: %p %llx\n", __func__,
1718c50d8ae3SPaolo Bonzini 			       pos, *pos);
1719c50d8ae3SPaolo Bonzini 			return 0;
1720c50d8ae3SPaolo Bonzini 		}
1721c50d8ae3SPaolo Bonzini 	return 1;
1722c50d8ae3SPaolo Bonzini }
1723c50d8ae3SPaolo Bonzini #endif
1724c50d8ae3SPaolo Bonzini 
1725c50d8ae3SPaolo Bonzini /*
1726c50d8ae3SPaolo Bonzini  * This value is the sum of all of the kvm instances's
1727c50d8ae3SPaolo Bonzini  * kvm->arch.n_used_mmu_pages values.  We need a global,
1728c50d8ae3SPaolo Bonzini  * aggregate version in order to make the slab shrinker
1729c50d8ae3SPaolo Bonzini  * faster
1730c50d8ae3SPaolo Bonzini  */
1731d5aaad6fSSean Christopherson static inline void kvm_mod_used_mmu_pages(struct kvm *kvm, long nr)
1732c50d8ae3SPaolo Bonzini {
1733c50d8ae3SPaolo Bonzini 	kvm->arch.n_used_mmu_pages += nr;
1734c50d8ae3SPaolo Bonzini 	percpu_counter_add(&kvm_total_used_mmu_pages, nr);
1735c50d8ae3SPaolo Bonzini }
1736c50d8ae3SPaolo Bonzini 
173743a063caSYosry Ahmed static void kvm_account_mmu_page(struct kvm *kvm, struct kvm_mmu_page *sp)
173843a063caSYosry Ahmed {
173943a063caSYosry Ahmed 	kvm_mod_used_mmu_pages(kvm, +1);
174043a063caSYosry Ahmed 	kvm_account_pgtable_pages((void *)sp->spt, +1);
174143a063caSYosry Ahmed }
174243a063caSYosry Ahmed 
174343a063caSYosry Ahmed static void kvm_unaccount_mmu_page(struct kvm *kvm, struct kvm_mmu_page *sp)
174443a063caSYosry Ahmed {
174543a063caSYosry Ahmed 	kvm_mod_used_mmu_pages(kvm, -1);
174643a063caSYosry Ahmed 	kvm_account_pgtable_pages((void *)sp->spt, -1);
174743a063caSYosry Ahmed }
174843a063caSYosry Ahmed 
174987654643SDavid Matlack static void kvm_mmu_free_shadow_page(struct kvm_mmu_page *sp)
1750c50d8ae3SPaolo Bonzini {
1751c50d8ae3SPaolo Bonzini 	MMU_WARN_ON(!is_empty_shadow_page(sp->spt));
1752c50d8ae3SPaolo Bonzini 	hlist_del(&sp->hash_link);
1753c50d8ae3SPaolo Bonzini 	list_del(&sp->link);
1754c50d8ae3SPaolo Bonzini 	free_page((unsigned long)sp->spt);
1755c50d8ae3SPaolo Bonzini 	if (!sp->role.direct)
17566a97575dSDavid Matlack 		free_page((unsigned long)sp->shadowed_translation);
1757c50d8ae3SPaolo Bonzini 	kmem_cache_free(mmu_page_header_cache, sp);
1758c50d8ae3SPaolo Bonzini }
1759c50d8ae3SPaolo Bonzini 
1760c50d8ae3SPaolo Bonzini static unsigned kvm_page_table_hashfn(gfn_t gfn)
1761c50d8ae3SPaolo Bonzini {
1762c50d8ae3SPaolo Bonzini 	return hash_64(gfn, KVM_MMU_HASH_SHIFT);
1763c50d8ae3SPaolo Bonzini }
1764c50d8ae3SPaolo Bonzini 
17652ff9039aSDavid Matlack static void mmu_page_add_parent_pte(struct kvm_mmu_memory_cache *cache,
1766c50d8ae3SPaolo Bonzini 				    struct kvm_mmu_page *sp, u64 *parent_pte)
1767c50d8ae3SPaolo Bonzini {
1768c50d8ae3SPaolo Bonzini 	if (!parent_pte)
1769c50d8ae3SPaolo Bonzini 		return;
1770c50d8ae3SPaolo Bonzini 
17712ff9039aSDavid Matlack 	pte_list_add(cache, parent_pte, &sp->parent_ptes);
1772c50d8ae3SPaolo Bonzini }
1773c50d8ae3SPaolo Bonzini 
1774c50d8ae3SPaolo Bonzini static void mmu_page_remove_parent_pte(struct kvm_mmu_page *sp,
1775c50d8ae3SPaolo Bonzini 				       u64 *parent_pte)
1776c50d8ae3SPaolo Bonzini {
17773c2e1037SSean Christopherson 	pte_list_remove(parent_pte, &sp->parent_ptes);
1778c50d8ae3SPaolo Bonzini }
1779c50d8ae3SPaolo Bonzini 
1780c50d8ae3SPaolo Bonzini static void drop_parent_pte(struct kvm_mmu_page *sp,
1781c50d8ae3SPaolo Bonzini 			    u64 *parent_pte)
1782c50d8ae3SPaolo Bonzini {
1783c50d8ae3SPaolo Bonzini 	mmu_page_remove_parent_pte(sp, parent_pte);
1784c50d8ae3SPaolo Bonzini 	mmu_spte_clear_no_track(parent_pte);
1785c50d8ae3SPaolo Bonzini }
1786c50d8ae3SPaolo Bonzini 
1787c50d8ae3SPaolo Bonzini static void mark_unsync(u64 *spte);
1788c50d8ae3SPaolo Bonzini static void kvm_mmu_mark_parents_unsync(struct kvm_mmu_page *sp)
1789c50d8ae3SPaolo Bonzini {
1790c50d8ae3SPaolo Bonzini 	u64 *sptep;
1791c50d8ae3SPaolo Bonzini 	struct rmap_iterator iter;
1792c50d8ae3SPaolo Bonzini 
1793c50d8ae3SPaolo Bonzini 	for_each_rmap_spte(&sp->parent_ptes, &iter, sptep) {
1794c50d8ae3SPaolo Bonzini 		mark_unsync(sptep);
1795c50d8ae3SPaolo Bonzini 	}
1796c50d8ae3SPaolo Bonzini }
1797c50d8ae3SPaolo Bonzini 
1798c50d8ae3SPaolo Bonzini static void mark_unsync(u64 *spte)
1799c50d8ae3SPaolo Bonzini {
1800c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
1801c50d8ae3SPaolo Bonzini 
180257354682SSean Christopherson 	sp = sptep_to_sp(spte);
180379e48cecSSean Christopherson 	if (__test_and_set_bit(spte_index(spte), sp->unsync_child_bitmap))
1804c50d8ae3SPaolo Bonzini 		return;
1805c50d8ae3SPaolo Bonzini 	if (sp->unsync_children++)
1806c50d8ae3SPaolo Bonzini 		return;
1807c50d8ae3SPaolo Bonzini 	kvm_mmu_mark_parents_unsync(sp);
1808c50d8ae3SPaolo Bonzini }
1809c50d8ae3SPaolo Bonzini 
1810c50d8ae3SPaolo Bonzini #define KVM_PAGE_ARRAY_NR 16
1811c50d8ae3SPaolo Bonzini 
1812c50d8ae3SPaolo Bonzini struct kvm_mmu_pages {
1813c50d8ae3SPaolo Bonzini 	struct mmu_page_and_offset {
1814c50d8ae3SPaolo Bonzini 		struct kvm_mmu_page *sp;
1815c50d8ae3SPaolo Bonzini 		unsigned int idx;
1816c50d8ae3SPaolo Bonzini 	} page[KVM_PAGE_ARRAY_NR];
1817c50d8ae3SPaolo Bonzini 	unsigned int nr;
1818c50d8ae3SPaolo Bonzini };
1819c50d8ae3SPaolo Bonzini 
1820c50d8ae3SPaolo Bonzini static int mmu_pages_add(struct kvm_mmu_pages *pvec, struct kvm_mmu_page *sp,
1821c50d8ae3SPaolo Bonzini 			 int idx)
1822c50d8ae3SPaolo Bonzini {
1823c50d8ae3SPaolo Bonzini 	int i;
1824c50d8ae3SPaolo Bonzini 
1825c50d8ae3SPaolo Bonzini 	if (sp->unsync)
1826c50d8ae3SPaolo Bonzini 		for (i=0; i < pvec->nr; i++)
1827c50d8ae3SPaolo Bonzini 			if (pvec->page[i].sp == sp)
1828c50d8ae3SPaolo Bonzini 				return 0;
1829c50d8ae3SPaolo Bonzini 
1830c50d8ae3SPaolo Bonzini 	pvec->page[pvec->nr].sp = sp;
1831c50d8ae3SPaolo Bonzini 	pvec->page[pvec->nr].idx = idx;
1832c50d8ae3SPaolo Bonzini 	pvec->nr++;
1833c50d8ae3SPaolo Bonzini 	return (pvec->nr == KVM_PAGE_ARRAY_NR);
1834c50d8ae3SPaolo Bonzini }
1835c50d8ae3SPaolo Bonzini 
1836c50d8ae3SPaolo Bonzini static inline void clear_unsync_child_bit(struct kvm_mmu_page *sp, int idx)
1837c50d8ae3SPaolo Bonzini {
1838c50d8ae3SPaolo Bonzini 	--sp->unsync_children;
1839c50d8ae3SPaolo Bonzini 	WARN_ON((int)sp->unsync_children < 0);
1840c50d8ae3SPaolo Bonzini 	__clear_bit(idx, sp->unsync_child_bitmap);
1841c50d8ae3SPaolo Bonzini }
1842c50d8ae3SPaolo Bonzini 
1843c50d8ae3SPaolo Bonzini static int __mmu_unsync_walk(struct kvm_mmu_page *sp,
1844c50d8ae3SPaolo Bonzini 			   struct kvm_mmu_pages *pvec)
1845c50d8ae3SPaolo Bonzini {
1846c50d8ae3SPaolo Bonzini 	int i, ret, nr_unsync_leaf = 0;
1847c50d8ae3SPaolo Bonzini 
1848c50d8ae3SPaolo Bonzini 	for_each_set_bit(i, sp->unsync_child_bitmap, 512) {
1849c50d8ae3SPaolo Bonzini 		struct kvm_mmu_page *child;
1850c50d8ae3SPaolo Bonzini 		u64 ent = sp->spt[i];
1851c50d8ae3SPaolo Bonzini 
1852c50d8ae3SPaolo Bonzini 		if (!is_shadow_present_pte(ent) || is_large_pte(ent)) {
1853c50d8ae3SPaolo Bonzini 			clear_unsync_child_bit(sp, i);
1854c50d8ae3SPaolo Bonzini 			continue;
1855c50d8ae3SPaolo Bonzini 		}
1856c50d8ae3SPaolo Bonzini 
18575e3edd7eSSean Christopherson 		child = spte_to_child_sp(ent);
1858c50d8ae3SPaolo Bonzini 
1859c50d8ae3SPaolo Bonzini 		if (child->unsync_children) {
1860c50d8ae3SPaolo Bonzini 			if (mmu_pages_add(pvec, child, i))
1861c50d8ae3SPaolo Bonzini 				return -ENOSPC;
1862c50d8ae3SPaolo Bonzini 
1863c50d8ae3SPaolo Bonzini 			ret = __mmu_unsync_walk(child, pvec);
1864c50d8ae3SPaolo Bonzini 			if (!ret) {
1865c50d8ae3SPaolo Bonzini 				clear_unsync_child_bit(sp, i);
1866c50d8ae3SPaolo Bonzini 				continue;
1867c50d8ae3SPaolo Bonzini 			} else if (ret > 0) {
1868c50d8ae3SPaolo Bonzini 				nr_unsync_leaf += ret;
1869c50d8ae3SPaolo Bonzini 			} else
1870c50d8ae3SPaolo Bonzini 				return ret;
1871c50d8ae3SPaolo Bonzini 		} else if (child->unsync) {
1872c50d8ae3SPaolo Bonzini 			nr_unsync_leaf++;
1873c50d8ae3SPaolo Bonzini 			if (mmu_pages_add(pvec, child, i))
1874c50d8ae3SPaolo Bonzini 				return -ENOSPC;
1875c50d8ae3SPaolo Bonzini 		} else
1876c50d8ae3SPaolo Bonzini 			clear_unsync_child_bit(sp, i);
1877c50d8ae3SPaolo Bonzini 	}
1878c50d8ae3SPaolo Bonzini 
1879c50d8ae3SPaolo Bonzini 	return nr_unsync_leaf;
1880c50d8ae3SPaolo Bonzini }
1881c50d8ae3SPaolo Bonzini 
1882c50d8ae3SPaolo Bonzini #define INVALID_INDEX (-1)
1883c50d8ae3SPaolo Bonzini 
1884c50d8ae3SPaolo Bonzini static int mmu_unsync_walk(struct kvm_mmu_page *sp,
1885c50d8ae3SPaolo Bonzini 			   struct kvm_mmu_pages *pvec)
1886c50d8ae3SPaolo Bonzini {
1887c50d8ae3SPaolo Bonzini 	pvec->nr = 0;
1888c50d8ae3SPaolo Bonzini 	if (!sp->unsync_children)
1889c50d8ae3SPaolo Bonzini 		return 0;
1890c50d8ae3SPaolo Bonzini 
1891c50d8ae3SPaolo Bonzini 	mmu_pages_add(pvec, sp, INVALID_INDEX);
1892c50d8ae3SPaolo Bonzini 	return __mmu_unsync_walk(sp, pvec);
1893c50d8ae3SPaolo Bonzini }
1894c50d8ae3SPaolo Bonzini 
1895c50d8ae3SPaolo Bonzini static void kvm_unlink_unsync_page(struct kvm *kvm, struct kvm_mmu_page *sp)
1896c50d8ae3SPaolo Bonzini {
1897c50d8ae3SPaolo Bonzini 	WARN_ON(!sp->unsync);
1898c50d8ae3SPaolo Bonzini 	trace_kvm_mmu_sync_page(sp);
1899c50d8ae3SPaolo Bonzini 	sp->unsync = 0;
1900c50d8ae3SPaolo Bonzini 	--kvm->stat.mmu_unsync;
1901c50d8ae3SPaolo Bonzini }
1902c50d8ae3SPaolo Bonzini 
1903c50d8ae3SPaolo Bonzini static bool kvm_mmu_prepare_zap_page(struct kvm *kvm, struct kvm_mmu_page *sp,
1904c50d8ae3SPaolo Bonzini 				     struct list_head *invalid_list);
1905c50d8ae3SPaolo Bonzini static void kvm_mmu_commit_zap_page(struct kvm *kvm,
1906c50d8ae3SPaolo Bonzini 				    struct list_head *invalid_list);
1907c50d8ae3SPaolo Bonzini 
1908767d8d8dSLai Jiangshan static bool sp_has_gptes(struct kvm_mmu_page *sp)
1909767d8d8dSLai Jiangshan {
1910767d8d8dSLai Jiangshan 	if (sp->role.direct)
1911767d8d8dSLai Jiangshan 		return false;
1912767d8d8dSLai Jiangshan 
191384e5ffd0SLai Jiangshan 	if (sp->role.passthrough)
191484e5ffd0SLai Jiangshan 		return false;
191584e5ffd0SLai Jiangshan 
1916767d8d8dSLai Jiangshan 	return true;
1917767d8d8dSLai Jiangshan }
1918767d8d8dSLai Jiangshan 
1919ac101b7cSSean Christopherson #define for_each_valid_sp(_kvm, _sp, _list)				\
1920ac101b7cSSean Christopherson 	hlist_for_each_entry(_sp, _list, hash_link)			\
1921c50d8ae3SPaolo Bonzini 		if (is_obsolete_sp((_kvm), (_sp))) {			\
1922c50d8ae3SPaolo Bonzini 		} else
1923c50d8ae3SPaolo Bonzini 
1924767d8d8dSLai Jiangshan #define for_each_gfn_valid_sp_with_gptes(_kvm, _sp, _gfn)		\
1925ac101b7cSSean Christopherson 	for_each_valid_sp(_kvm, _sp,					\
1926ac101b7cSSean Christopherson 	  &(_kvm)->arch.mmu_page_hash[kvm_page_table_hashfn(_gfn)])	\
1927767d8d8dSLai Jiangshan 		if ((_sp)->gfn != (_gfn) || !sp_has_gptes(_sp)) {} else
1928c50d8ae3SPaolo Bonzini 
192990e44470SLai Jiangshan static bool kvm_sync_page_check(struct kvm_vcpu *vcpu, struct kvm_mmu_page *sp)
193090e44470SLai Jiangshan {
193190e44470SLai Jiangshan 	union kvm_mmu_page_role root_role = vcpu->arch.mmu->root_role;
193290e44470SLai Jiangshan 
193390e44470SLai Jiangshan 	/*
193490e44470SLai Jiangshan 	 * Ignore various flags when verifying that it's safe to sync a shadow
193590e44470SLai Jiangshan 	 * page using the current MMU context.
193690e44470SLai Jiangshan 	 *
193790e44470SLai Jiangshan 	 *  - level: not part of the overall MMU role and will never match as the MMU's
193890e44470SLai Jiangshan 	 *           level tracks the root level
193990e44470SLai Jiangshan 	 *  - access: updated based on the new guest PTE
194090e44470SLai Jiangshan 	 *  - quadrant: not part of the overall MMU role (similar to level)
194190e44470SLai Jiangshan 	 */
194290e44470SLai Jiangshan 	const union kvm_mmu_page_role sync_role_ign = {
194390e44470SLai Jiangshan 		.level = 0xf,
194490e44470SLai Jiangshan 		.access = 0x7,
194590e44470SLai Jiangshan 		.quadrant = 0x3,
194690e44470SLai Jiangshan 		.passthrough = 0x1,
194790e44470SLai Jiangshan 	};
194890e44470SLai Jiangshan 
194990e44470SLai Jiangshan 	/*
195090e44470SLai Jiangshan 	 * Direct pages can never be unsync, and KVM should never attempt to
195190e44470SLai Jiangshan 	 * sync a shadow page for a different MMU context, e.g. if the role
195290e44470SLai Jiangshan 	 * differs then the memslot lookup (SMM vs. non-SMM) will be bogus, the
195390e44470SLai Jiangshan 	 * reserved bits checks will be wrong, etc...
195490e44470SLai Jiangshan 	 */
1955c3c6c9fcSLai Jiangshan 	if (WARN_ON_ONCE(sp->role.direct || !vcpu->arch.mmu->sync_spte ||
195690e44470SLai Jiangshan 			 (sp->role.word ^ root_role.word) & ~sync_role_ign.word))
195790e44470SLai Jiangshan 		return false;
195890e44470SLai Jiangshan 
195990e44470SLai Jiangshan 	return true;
196090e44470SLai Jiangshan }
196190e44470SLai Jiangshan 
196219ace7d6SLai Jiangshan static int kvm_sync_spte(struct kvm_vcpu *vcpu, struct kvm_mmu_page *sp, int i)
196319ace7d6SLai Jiangshan {
196419ace7d6SLai Jiangshan 	if (!sp->spt[i])
196519ace7d6SLai Jiangshan 		return 0;
196619ace7d6SLai Jiangshan 
196719ace7d6SLai Jiangshan 	return vcpu->arch.mmu->sync_spte(vcpu, sp, i);
196819ace7d6SLai Jiangshan }
196919ace7d6SLai Jiangshan 
197090e44470SLai Jiangshan static int __kvm_sync_page(struct kvm_vcpu *vcpu, struct kvm_mmu_page *sp)
197190e44470SLai Jiangshan {
1972c3c6c9fcSLai Jiangshan 	int flush = 0;
1973c3c6c9fcSLai Jiangshan 	int i;
1974c3c6c9fcSLai Jiangshan 
197590e44470SLai Jiangshan 	if (!kvm_sync_page_check(vcpu, sp))
197690e44470SLai Jiangshan 		return -1;
197790e44470SLai Jiangshan 
1978c3c6c9fcSLai Jiangshan 	for (i = 0; i < SPTE_ENT_PER_PAGE; i++) {
197919ace7d6SLai Jiangshan 		int ret = kvm_sync_spte(vcpu, sp, i);
1980c3c6c9fcSLai Jiangshan 
1981c3c6c9fcSLai Jiangshan 		if (ret < -1)
1982c3c6c9fcSLai Jiangshan 			return -1;
1983c3c6c9fcSLai Jiangshan 		flush |= ret;
1984c3c6c9fcSLai Jiangshan 	}
1985c3c6c9fcSLai Jiangshan 
1986c3c6c9fcSLai Jiangshan 	/*
1987c3c6c9fcSLai Jiangshan 	 * Note, any flush is purely for KVM's correctness, e.g. when dropping
1988c3c6c9fcSLai Jiangshan 	 * an existing SPTE or clearing W/A/D bits to ensure an mmu_notifier
1989c3c6c9fcSLai Jiangshan 	 * unmap or dirty logging event doesn't fail to flush.  The guest is
1990c3c6c9fcSLai Jiangshan 	 * responsible for flushing the TLB to ensure any changes in protection
1991c3c6c9fcSLai Jiangshan 	 * bits are recognized, i.e. until the guest flushes or page faults on
1992c3c6c9fcSLai Jiangshan 	 * a relevant address, KVM is architecturally allowed to let vCPUs use
1993c3c6c9fcSLai Jiangshan 	 * cached translations with the old protection bits.
1994c3c6c9fcSLai Jiangshan 	 */
1995c3c6c9fcSLai Jiangshan 	return flush;
199690e44470SLai Jiangshan }
199790e44470SLai Jiangshan 
19988d5678a7SHou Wenlong static int kvm_sync_page(struct kvm_vcpu *vcpu, struct kvm_mmu_page *sp,
1999c50d8ae3SPaolo Bonzini 			 struct list_head *invalid_list)
2000c50d8ae3SPaolo Bonzini {
200190e44470SLai Jiangshan 	int ret = __kvm_sync_page(vcpu, sp);
2002c3e5e415SLai Jiangshan 
20038d5678a7SHou Wenlong 	if (ret < 0)
2004c50d8ae3SPaolo Bonzini 		kvm_mmu_prepare_zap_page(vcpu->kvm, sp, invalid_list);
20058d5678a7SHou Wenlong 	return ret;
2006c50d8ae3SPaolo Bonzini }
2007c50d8ae3SPaolo Bonzini 
2008c50d8ae3SPaolo Bonzini static bool kvm_mmu_remote_flush_or_zap(struct kvm *kvm,
2009c50d8ae3SPaolo Bonzini 					struct list_head *invalid_list,
2010c50d8ae3SPaolo Bonzini 					bool remote_flush)
2011c50d8ae3SPaolo Bonzini {
2012c50d8ae3SPaolo Bonzini 	if (!remote_flush && list_empty(invalid_list))
2013c50d8ae3SPaolo Bonzini 		return false;
2014c50d8ae3SPaolo Bonzini 
2015c50d8ae3SPaolo Bonzini 	if (!list_empty(invalid_list))
2016c50d8ae3SPaolo Bonzini 		kvm_mmu_commit_zap_page(kvm, invalid_list);
2017c50d8ae3SPaolo Bonzini 	else
2018c50d8ae3SPaolo Bonzini 		kvm_flush_remote_tlbs(kvm);
2019c50d8ae3SPaolo Bonzini 	return true;
2020c50d8ae3SPaolo Bonzini }
2021c50d8ae3SPaolo Bonzini 
2022c50d8ae3SPaolo Bonzini static bool is_obsolete_sp(struct kvm *kvm, struct kvm_mmu_page *sp)
2023c50d8ae3SPaolo Bonzini {
2024a955cad8SSean Christopherson 	if (sp->role.invalid)
2025a955cad8SSean Christopherson 		return true;
2026a955cad8SSean Christopherson 
2027fa3e4203SMiaohe Lin 	/* TDP MMU pages do not use the MMU generation. */
2028de0322f5SSean Christopherson 	return !is_tdp_mmu_page(sp) &&
2029c50d8ae3SPaolo Bonzini 	       unlikely(sp->mmu_valid_gen != kvm->arch.mmu_valid_gen);
2030c50d8ae3SPaolo Bonzini }
2031c50d8ae3SPaolo Bonzini 
2032c50d8ae3SPaolo Bonzini struct mmu_page_path {
2033c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *parent[PT64_ROOT_MAX_LEVEL];
2034c50d8ae3SPaolo Bonzini 	unsigned int idx[PT64_ROOT_MAX_LEVEL];
2035c50d8ae3SPaolo Bonzini };
2036c50d8ae3SPaolo Bonzini 
2037c50d8ae3SPaolo Bonzini #define for_each_sp(pvec, sp, parents, i)			\
2038c50d8ae3SPaolo Bonzini 		for (i = mmu_pages_first(&pvec, &parents);	\
2039c50d8ae3SPaolo Bonzini 			i < pvec.nr && ({ sp = pvec.page[i].sp; 1;});	\
2040c50d8ae3SPaolo Bonzini 			i = mmu_pages_next(&pvec, &parents, i))
2041c50d8ae3SPaolo Bonzini 
2042c50d8ae3SPaolo Bonzini static int mmu_pages_next(struct kvm_mmu_pages *pvec,
2043c50d8ae3SPaolo Bonzini 			  struct mmu_page_path *parents,
2044c50d8ae3SPaolo Bonzini 			  int i)
2045c50d8ae3SPaolo Bonzini {
2046c50d8ae3SPaolo Bonzini 	int n;
2047c50d8ae3SPaolo Bonzini 
2048c50d8ae3SPaolo Bonzini 	for (n = i+1; n < pvec->nr; n++) {
2049c50d8ae3SPaolo Bonzini 		struct kvm_mmu_page *sp = pvec->page[n].sp;
2050c50d8ae3SPaolo Bonzini 		unsigned idx = pvec->page[n].idx;
2051c50d8ae3SPaolo Bonzini 		int level = sp->role.level;
2052c50d8ae3SPaolo Bonzini 
2053c50d8ae3SPaolo Bonzini 		parents->idx[level-1] = idx;
20543bae0459SSean Christopherson 		if (level == PG_LEVEL_4K)
2055c50d8ae3SPaolo Bonzini 			break;
2056c50d8ae3SPaolo Bonzini 
2057c50d8ae3SPaolo Bonzini 		parents->parent[level-2] = sp;
2058c50d8ae3SPaolo Bonzini 	}
2059c50d8ae3SPaolo Bonzini 
2060c50d8ae3SPaolo Bonzini 	return n;
2061c50d8ae3SPaolo Bonzini }
2062c50d8ae3SPaolo Bonzini 
2063c50d8ae3SPaolo Bonzini static int mmu_pages_first(struct kvm_mmu_pages *pvec,
2064c50d8ae3SPaolo Bonzini 			   struct mmu_page_path *parents)
2065c50d8ae3SPaolo Bonzini {
2066c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
2067c50d8ae3SPaolo Bonzini 	int level;
2068c50d8ae3SPaolo Bonzini 
2069c50d8ae3SPaolo Bonzini 	if (pvec->nr == 0)
2070c50d8ae3SPaolo Bonzini 		return 0;
2071c50d8ae3SPaolo Bonzini 
2072c50d8ae3SPaolo Bonzini 	WARN_ON(pvec->page[0].idx != INVALID_INDEX);
2073c50d8ae3SPaolo Bonzini 
2074c50d8ae3SPaolo Bonzini 	sp = pvec->page[0].sp;
2075c50d8ae3SPaolo Bonzini 	level = sp->role.level;
20763bae0459SSean Christopherson 	WARN_ON(level == PG_LEVEL_4K);
2077c50d8ae3SPaolo Bonzini 
2078c50d8ae3SPaolo Bonzini 	parents->parent[level-2] = sp;
2079c50d8ae3SPaolo Bonzini 
2080c50d8ae3SPaolo Bonzini 	/* Also set up a sentinel.  Further entries in pvec are all
2081c50d8ae3SPaolo Bonzini 	 * children of sp, so this element is never overwritten.
2082c50d8ae3SPaolo Bonzini 	 */
2083c50d8ae3SPaolo Bonzini 	parents->parent[level-1] = NULL;
2084c50d8ae3SPaolo Bonzini 	return mmu_pages_next(pvec, parents, 0);
2085c50d8ae3SPaolo Bonzini }
2086c50d8ae3SPaolo Bonzini 
2087c50d8ae3SPaolo Bonzini static void mmu_pages_clear_parents(struct mmu_page_path *parents)
2088c50d8ae3SPaolo Bonzini {
2089c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
2090c50d8ae3SPaolo Bonzini 	unsigned int level = 0;
2091c50d8ae3SPaolo Bonzini 
2092c50d8ae3SPaolo Bonzini 	do {
2093c50d8ae3SPaolo Bonzini 		unsigned int idx = parents->idx[level];
2094c50d8ae3SPaolo Bonzini 		sp = parents->parent[level];
2095c50d8ae3SPaolo Bonzini 		if (!sp)
2096c50d8ae3SPaolo Bonzini 			return;
2097c50d8ae3SPaolo Bonzini 
2098c50d8ae3SPaolo Bonzini 		WARN_ON(idx == INVALID_INDEX);
2099c50d8ae3SPaolo Bonzini 		clear_unsync_child_bit(sp, idx);
2100c50d8ae3SPaolo Bonzini 		level++;
2101c50d8ae3SPaolo Bonzini 	} while (!sp->unsync_children);
2102c50d8ae3SPaolo Bonzini }
2103c50d8ae3SPaolo Bonzini 
210465855ed8SLai Jiangshan static int mmu_sync_children(struct kvm_vcpu *vcpu,
210565855ed8SLai Jiangshan 			     struct kvm_mmu_page *parent, bool can_yield)
2106c50d8ae3SPaolo Bonzini {
2107c50d8ae3SPaolo Bonzini 	int i;
2108c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
2109c50d8ae3SPaolo Bonzini 	struct mmu_page_path parents;
2110c50d8ae3SPaolo Bonzini 	struct kvm_mmu_pages pages;
2111c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
2112c50d8ae3SPaolo Bonzini 	bool flush = false;
2113c50d8ae3SPaolo Bonzini 
2114c50d8ae3SPaolo Bonzini 	while (mmu_unsync_walk(parent, &pages)) {
2115c50d8ae3SPaolo Bonzini 		bool protected = false;
2116c50d8ae3SPaolo Bonzini 
2117c50d8ae3SPaolo Bonzini 		for_each_sp(pages, sp, parents, i)
2118cf48f9e2SDavid Matlack 			protected |= kvm_vcpu_write_protect_gfn(vcpu, sp->gfn);
2119c50d8ae3SPaolo Bonzini 
2120c50d8ae3SPaolo Bonzini 		if (protected) {
21215591c069SLai Jiangshan 			kvm_mmu_remote_flush_or_zap(vcpu->kvm, &invalid_list, true);
2122c50d8ae3SPaolo Bonzini 			flush = false;
2123c50d8ae3SPaolo Bonzini 		}
2124c50d8ae3SPaolo Bonzini 
2125c50d8ae3SPaolo Bonzini 		for_each_sp(pages, sp, parents, i) {
2126479a1efcSSean Christopherson 			kvm_unlink_unsync_page(vcpu->kvm, sp);
21278d5678a7SHou Wenlong 			flush |= kvm_sync_page(vcpu, sp, &invalid_list) > 0;
2128c50d8ae3SPaolo Bonzini 			mmu_pages_clear_parents(&parents);
2129c50d8ae3SPaolo Bonzini 		}
2130531810caSBen Gardon 		if (need_resched() || rwlock_needbreak(&vcpu->kvm->mmu_lock)) {
2131c3e5e415SLai Jiangshan 			kvm_mmu_remote_flush_or_zap(vcpu->kvm, &invalid_list, flush);
213265855ed8SLai Jiangshan 			if (!can_yield) {
213365855ed8SLai Jiangshan 				kvm_make_request(KVM_REQ_MMU_SYNC, vcpu);
213465855ed8SLai Jiangshan 				return -EINTR;
213565855ed8SLai Jiangshan 			}
213665855ed8SLai Jiangshan 
2137531810caSBen Gardon 			cond_resched_rwlock_write(&vcpu->kvm->mmu_lock);
2138c50d8ae3SPaolo Bonzini 			flush = false;
2139c50d8ae3SPaolo Bonzini 		}
2140c50d8ae3SPaolo Bonzini 	}
2141c50d8ae3SPaolo Bonzini 
2142c3e5e415SLai Jiangshan 	kvm_mmu_remote_flush_or_zap(vcpu->kvm, &invalid_list, flush);
214365855ed8SLai Jiangshan 	return 0;
2144c50d8ae3SPaolo Bonzini }
2145c50d8ae3SPaolo Bonzini 
2146c50d8ae3SPaolo Bonzini static void __clear_sp_write_flooding_count(struct kvm_mmu_page *sp)
2147c50d8ae3SPaolo Bonzini {
2148c50d8ae3SPaolo Bonzini 	atomic_set(&sp->write_flooding_count,  0);
2149c50d8ae3SPaolo Bonzini }
2150c50d8ae3SPaolo Bonzini 
2151c50d8ae3SPaolo Bonzini static void clear_sp_write_flooding_count(u64 *spte)
2152c50d8ae3SPaolo Bonzini {
215357354682SSean Christopherson 	__clear_sp_write_flooding_count(sptep_to_sp(spte));
2154c50d8ae3SPaolo Bonzini }
2155c50d8ae3SPaolo Bonzini 
2156cbd858b1SDavid Matlack /*
2157cbd858b1SDavid Matlack  * The vCPU is required when finding indirect shadow pages; the shadow
2158cbd858b1SDavid Matlack  * page may already exist and syncing it needs the vCPU pointer in
2159cbd858b1SDavid Matlack  * order to read guest page tables.  Direct shadow pages are never
2160cbd858b1SDavid Matlack  * unsync, thus @vcpu can be NULL if @role.direct is true.
2161cbd858b1SDavid Matlack  */
21623cc736b3SDavid Matlack static struct kvm_mmu_page *kvm_mmu_find_shadow_page(struct kvm *kvm,
21633cc736b3SDavid Matlack 						     struct kvm_vcpu *vcpu,
216494c81364SDavid Matlack 						     gfn_t gfn,
216594c81364SDavid Matlack 						     struct hlist_head *sp_list,
21662e65e842SDavid Matlack 						     union kvm_mmu_page_role role)
2167c50d8ae3SPaolo Bonzini {
2168c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
21698d5678a7SHou Wenlong 	int ret;
2170c50d8ae3SPaolo Bonzini 	int collisions = 0;
2171c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
2172c50d8ae3SPaolo Bonzini 
21733cc736b3SDavid Matlack 	for_each_valid_sp(kvm, sp, sp_list) {
2174c50d8ae3SPaolo Bonzini 		if (sp->gfn != gfn) {
2175c50d8ae3SPaolo Bonzini 			collisions++;
2176c50d8ae3SPaolo Bonzini 			continue;
2177c50d8ae3SPaolo Bonzini 		}
2178c50d8ae3SPaolo Bonzini 
2179ddc16abbSSean Christopherson 		if (sp->role.word != role.word) {
2180ddc16abbSSean Christopherson 			/*
2181ddc16abbSSean Christopherson 			 * If the guest is creating an upper-level page, zap
2182ddc16abbSSean Christopherson 			 * unsync pages for the same gfn.  While it's possible
2183ddc16abbSSean Christopherson 			 * the guest is using recursive page tables, in all
2184ddc16abbSSean Christopherson 			 * likelihood the guest has stopped using the unsync
2185ddc16abbSSean Christopherson 			 * page and is installing a completely unrelated page.
2186ddc16abbSSean Christopherson 			 * Unsync pages must not be left as is, because the new
2187ddc16abbSSean Christopherson 			 * upper-level page will be write-protected.
2188ddc16abbSSean Christopherson 			 */
21892e65e842SDavid Matlack 			if (role.level > PG_LEVEL_4K && sp->unsync)
21903cc736b3SDavid Matlack 				kvm_mmu_prepare_zap_page(kvm, sp,
2191ddc16abbSSean Christopherson 							 &invalid_list);
2192c50d8ae3SPaolo Bonzini 			continue;
2193ddc16abbSSean Christopherson 		}
2194c50d8ae3SPaolo Bonzini 
2195bb924ca6SDavid Matlack 		/* unsync and write-flooding only apply to indirect SPs. */
2196bb924ca6SDavid Matlack 		if (sp->role.direct)
219794c81364SDavid Matlack 			goto out;
2198fb58a9c3SSean Christopherson 
2199c50d8ae3SPaolo Bonzini 		if (sp->unsync) {
2200cbd858b1SDavid Matlack 			if (KVM_BUG_ON(!vcpu, kvm))
2201cbd858b1SDavid Matlack 				break;
2202cbd858b1SDavid Matlack 
220307dc4f35SSean Christopherson 			/*
2204479a1efcSSean Christopherson 			 * The page is good, but is stale.  kvm_sync_page does
220507dc4f35SSean Christopherson 			 * get the latest guest state, but (unlike mmu_unsync_children)
220607dc4f35SSean Christopherson 			 * it doesn't write-protect the page or mark it synchronized!
220707dc4f35SSean Christopherson 			 * This way the validity of the mapping is ensured, but the
220807dc4f35SSean Christopherson 			 * overhead of write protection is not incurred until the
220907dc4f35SSean Christopherson 			 * guest invalidates the TLB mapping.  This allows multiple
221007dc4f35SSean Christopherson 			 * SPs for a single gfn to be unsync.
221107dc4f35SSean Christopherson 			 *
221207dc4f35SSean Christopherson 			 * If the sync fails, the page is zapped.  If so, break
221307dc4f35SSean Christopherson 			 * in order to rebuild it.
2214c50d8ae3SPaolo Bonzini 			 */
22158d5678a7SHou Wenlong 			ret = kvm_sync_page(vcpu, sp, &invalid_list);
22168d5678a7SHou Wenlong 			if (ret < 0)
2217c50d8ae3SPaolo Bonzini 				break;
2218c50d8ae3SPaolo Bonzini 
2219c50d8ae3SPaolo Bonzini 			WARN_ON(!list_empty(&invalid_list));
22208d5678a7SHou Wenlong 			if (ret > 0)
22213cc736b3SDavid Matlack 				kvm_flush_remote_tlbs(kvm);
2222c50d8ae3SPaolo Bonzini 		}
2223c50d8ae3SPaolo Bonzini 
2224c50d8ae3SPaolo Bonzini 		__clear_sp_write_flooding_count(sp);
2225fb58a9c3SSean Christopherson 
2226c50d8ae3SPaolo Bonzini 		goto out;
2227c50d8ae3SPaolo Bonzini 	}
2228c50d8ae3SPaolo Bonzini 
222994c81364SDavid Matlack 	sp = NULL;
22303cc736b3SDavid Matlack 	++kvm->stat.mmu_cache_miss;
2231c50d8ae3SPaolo Bonzini 
223294c81364SDavid Matlack out:
22333cc736b3SDavid Matlack 	kvm_mmu_commit_zap_page(kvm, &invalid_list);
223494c81364SDavid Matlack 
22353cc736b3SDavid Matlack 	if (collisions > kvm->stat.max_mmu_page_hash_collisions)
22363cc736b3SDavid Matlack 		kvm->stat.max_mmu_page_hash_collisions = collisions;
223794c81364SDavid Matlack 	return sp;
223894c81364SDavid Matlack }
223994c81364SDavid Matlack 
22402f8b1b53SDavid Matlack /* Caches used when allocating a new shadow page. */
22412f8b1b53SDavid Matlack struct shadow_page_caches {
22422f8b1b53SDavid Matlack 	struct kvm_mmu_memory_cache *page_header_cache;
22432f8b1b53SDavid Matlack 	struct kvm_mmu_memory_cache *shadow_page_cache;
22446a97575dSDavid Matlack 	struct kvm_mmu_memory_cache *shadowed_info_cache;
22452f8b1b53SDavid Matlack };
22462f8b1b53SDavid Matlack 
2247336081fbSDavid Matlack static struct kvm_mmu_page *kvm_mmu_alloc_shadow_page(struct kvm *kvm,
22482f8b1b53SDavid Matlack 						      struct shadow_page_caches *caches,
224994c81364SDavid Matlack 						      gfn_t gfn,
225094c81364SDavid Matlack 						      struct hlist_head *sp_list,
225194c81364SDavid Matlack 						      union kvm_mmu_page_role role)
225294c81364SDavid Matlack {
2253c306aec8SDavid Matlack 	struct kvm_mmu_page *sp;
2254c306aec8SDavid Matlack 
22552f8b1b53SDavid Matlack 	sp = kvm_mmu_memory_cache_alloc(caches->page_header_cache);
22562f8b1b53SDavid Matlack 	sp->spt = kvm_mmu_memory_cache_alloc(caches->shadow_page_cache);
2257c306aec8SDavid Matlack 	if (!role.direct)
22586a97575dSDavid Matlack 		sp->shadowed_translation = kvm_mmu_memory_cache_alloc(caches->shadowed_info_cache);
2259c306aec8SDavid Matlack 
2260c306aec8SDavid Matlack 	set_page_private(virt_to_page(sp->spt), (unsigned long)sp);
2261c306aec8SDavid Matlack 
226255c510e2SSean Christopherson 	INIT_LIST_HEAD(&sp->possible_nx_huge_page_link);
2263428e9216SSean Christopherson 
2264c306aec8SDavid Matlack 	/*
2265c306aec8SDavid Matlack 	 * active_mmu_pages must be a FIFO list, as kvm_zap_obsolete_pages()
2266c306aec8SDavid Matlack 	 * depends on valid pages being added to the head of the list.  See
2267c306aec8SDavid Matlack 	 * comments in kvm_zap_obsolete_pages().
2268c306aec8SDavid Matlack 	 */
2269336081fbSDavid Matlack 	sp->mmu_valid_gen = kvm->arch.mmu_valid_gen;
2270336081fbSDavid Matlack 	list_add(&sp->link, &kvm->arch.active_mmu_pages);
227143a063caSYosry Ahmed 	kvm_account_mmu_page(kvm, sp);
2272c50d8ae3SPaolo Bonzini 
2273c50d8ae3SPaolo Bonzini 	sp->gfn = gfn;
2274c50d8ae3SPaolo Bonzini 	sp->role = role;
2275ac101b7cSSean Christopherson 	hlist_add_head(&sp->hash_link, sp_list);
2276be911771SDavid Matlack 	if (sp_has_gptes(sp))
2277336081fbSDavid Matlack 		account_shadowed(kvm, sp);
2278ddc16abbSSean Christopherson 
227994c81364SDavid Matlack 	return sp;
228094c81364SDavid Matlack }
228194c81364SDavid Matlack 
2282cbd858b1SDavid Matlack /* Note, @vcpu may be NULL if @role.direct is true; see kvm_mmu_find_shadow_page. */
22833cc736b3SDavid Matlack static struct kvm_mmu_page *__kvm_mmu_get_shadow_page(struct kvm *kvm,
22843cc736b3SDavid Matlack 						      struct kvm_vcpu *vcpu,
22852f8b1b53SDavid Matlack 						      struct shadow_page_caches *caches,
228687654643SDavid Matlack 						      gfn_t gfn,
228794c81364SDavid Matlack 						      union kvm_mmu_page_role role)
228894c81364SDavid Matlack {
228994c81364SDavid Matlack 	struct hlist_head *sp_list;
229094c81364SDavid Matlack 	struct kvm_mmu_page *sp;
229194c81364SDavid Matlack 	bool created = false;
229294c81364SDavid Matlack 
22933cc736b3SDavid Matlack 	sp_list = &kvm->arch.mmu_page_hash[kvm_page_table_hashfn(gfn)];
229494c81364SDavid Matlack 
22953cc736b3SDavid Matlack 	sp = kvm_mmu_find_shadow_page(kvm, vcpu, gfn, sp_list, role);
229694c81364SDavid Matlack 	if (!sp) {
229794c81364SDavid Matlack 		created = true;
22983cc736b3SDavid Matlack 		sp = kvm_mmu_alloc_shadow_page(kvm, caches, gfn, sp_list, role);
229994c81364SDavid Matlack 	}
230094c81364SDavid Matlack 
230194c81364SDavid Matlack 	trace_kvm_mmu_get_page(sp, created);
2302c50d8ae3SPaolo Bonzini 	return sp;
2303c50d8ae3SPaolo Bonzini }
2304c50d8ae3SPaolo Bonzini 
23052f8b1b53SDavid Matlack static struct kvm_mmu_page *kvm_mmu_get_shadow_page(struct kvm_vcpu *vcpu,
23062f8b1b53SDavid Matlack 						    gfn_t gfn,
23072f8b1b53SDavid Matlack 						    union kvm_mmu_page_role role)
23082f8b1b53SDavid Matlack {
23092f8b1b53SDavid Matlack 	struct shadow_page_caches caches = {
23102f8b1b53SDavid Matlack 		.page_header_cache = &vcpu->arch.mmu_page_header_cache,
23112f8b1b53SDavid Matlack 		.shadow_page_cache = &vcpu->arch.mmu_shadow_page_cache,
23126a97575dSDavid Matlack 		.shadowed_info_cache = &vcpu->arch.mmu_shadowed_info_cache,
23132f8b1b53SDavid Matlack 	};
23142f8b1b53SDavid Matlack 
23153cc736b3SDavid Matlack 	return __kvm_mmu_get_shadow_page(vcpu->kvm, vcpu, &caches, gfn, role);
23162f8b1b53SDavid Matlack }
23172f8b1b53SDavid Matlack 
231839944ab9SSean Christopherson static union kvm_mmu_page_role kvm_mmu_child_role(u64 *sptep, bool direct,
231939944ab9SSean Christopherson 						  unsigned int access)
23202e65e842SDavid Matlack {
23212e65e842SDavid Matlack 	struct kvm_mmu_page *parent_sp = sptep_to_sp(sptep);
23222e65e842SDavid Matlack 	union kvm_mmu_page_role role;
23232e65e842SDavid Matlack 
23242e65e842SDavid Matlack 	role = parent_sp->role;
23252e65e842SDavid Matlack 	role.level--;
23262e65e842SDavid Matlack 	role.access = access;
23272e65e842SDavid Matlack 	role.direct = direct;
23282e65e842SDavid Matlack 	role.passthrough = 0;
23292e65e842SDavid Matlack 
23302e65e842SDavid Matlack 	/*
23312e65e842SDavid Matlack 	 * If the guest has 4-byte PTEs then that means it's using 32-bit,
23322e65e842SDavid Matlack 	 * 2-level, non-PAE paging. KVM shadows such guests with PAE paging
23332e65e842SDavid Matlack 	 * (i.e. 8-byte PTEs). The difference in PTE size means that KVM must
23342e65e842SDavid Matlack 	 * shadow each guest page table with multiple shadow page tables, which
23352e65e842SDavid Matlack 	 * requires extra bookkeeping in the role.
23362e65e842SDavid Matlack 	 *
23372e65e842SDavid Matlack 	 * Specifically, to shadow the guest's page directory (which covers a
23382e65e842SDavid Matlack 	 * 4GiB address space), KVM uses 4 PAE page directories, each mapping
23392e65e842SDavid Matlack 	 * 1GiB of the address space. @role.quadrant encodes which quarter of
23402e65e842SDavid Matlack 	 * the address space each maps.
23412e65e842SDavid Matlack 	 *
23422e65e842SDavid Matlack 	 * To shadow the guest's page tables (which each map a 4MiB region), KVM
23432e65e842SDavid Matlack 	 * uses 2 PAE page tables, each mapping a 2MiB region. For these,
23442e65e842SDavid Matlack 	 * @role.quadrant encodes which half of the region they map.
23452e65e842SDavid Matlack 	 *
234639944ab9SSean Christopherson 	 * Concretely, a 4-byte PDE consumes bits 31:22, while an 8-byte PDE
234739944ab9SSean Christopherson 	 * consumes bits 29:21.  To consume bits 31:30, KVM's uses 4 shadow
234839944ab9SSean Christopherson 	 * PDPTEs; those 4 PAE page directories are pre-allocated and their
234939944ab9SSean Christopherson 	 * quadrant is assigned in mmu_alloc_root().   A 4-byte PTE consumes
235039944ab9SSean Christopherson 	 * bits 21:12, while an 8-byte PTE consumes bits 20:12.  To consume
235139944ab9SSean Christopherson 	 * bit 21 in the PTE (the child here), KVM propagates that bit to the
235239944ab9SSean Christopherson 	 * quadrant, i.e. sets quadrant to '0' or '1'.  The parent 8-byte PDE
235339944ab9SSean Christopherson 	 * covers bit 21 (see above), thus the quadrant is calculated from the
235439944ab9SSean Christopherson 	 * _least_ significant bit of the PDE index.
23552e65e842SDavid Matlack 	 */
23562e65e842SDavid Matlack 	if (role.has_4_byte_gpte) {
23572e65e842SDavid Matlack 		WARN_ON_ONCE(role.level != PG_LEVEL_4K);
235879e48cecSSean Christopherson 		role.quadrant = spte_index(sptep) & 1;
23592e65e842SDavid Matlack 	}
23602e65e842SDavid Matlack 
23612e65e842SDavid Matlack 	return role;
23622e65e842SDavid Matlack }
23632e65e842SDavid Matlack 
23642e65e842SDavid Matlack static struct kvm_mmu_page *kvm_mmu_get_child_sp(struct kvm_vcpu *vcpu,
23652e65e842SDavid Matlack 						 u64 *sptep, gfn_t gfn,
23662e65e842SDavid Matlack 						 bool direct, unsigned int access)
23672e65e842SDavid Matlack {
23682e65e842SDavid Matlack 	union kvm_mmu_page_role role;
23692e65e842SDavid Matlack 
23700cd8dc73SPaolo Bonzini 	if (is_shadow_present_pte(*sptep) && !is_large_pte(*sptep))
23710cd8dc73SPaolo Bonzini 		return ERR_PTR(-EEXIST);
23720cd8dc73SPaolo Bonzini 
23732e65e842SDavid Matlack 	role = kvm_mmu_child_role(sptep, direct, access);
237487654643SDavid Matlack 	return kvm_mmu_get_shadow_page(vcpu, gfn, role);
23752e65e842SDavid Matlack }
23762e65e842SDavid Matlack 
2377c50d8ae3SPaolo Bonzini static void shadow_walk_init_using_root(struct kvm_shadow_walk_iterator *iterator,
2378c50d8ae3SPaolo Bonzini 					struct kvm_vcpu *vcpu, hpa_t root,
2379c50d8ae3SPaolo Bonzini 					u64 addr)
2380c50d8ae3SPaolo Bonzini {
2381c50d8ae3SPaolo Bonzini 	iterator->addr = addr;
2382c50d8ae3SPaolo Bonzini 	iterator->shadow_addr = root;
2383a972e29cSPaolo Bonzini 	iterator->level = vcpu->arch.mmu->root_role.level;
2384c50d8ae3SPaolo Bonzini 
238512ec33a7SLai Jiangshan 	if (iterator->level >= PT64_ROOT_4LEVEL &&
23864d25502aSPaolo Bonzini 	    vcpu->arch.mmu->cpu_role.base.level < PT64_ROOT_4LEVEL &&
2387347a0d0dSPaolo Bonzini 	    !vcpu->arch.mmu->root_role.direct)
238812ec33a7SLai Jiangshan 		iterator->level = PT32E_ROOT_LEVEL;
2389c50d8ae3SPaolo Bonzini 
2390c50d8ae3SPaolo Bonzini 	if (iterator->level == PT32E_ROOT_LEVEL) {
2391c50d8ae3SPaolo Bonzini 		/*
2392c50d8ae3SPaolo Bonzini 		 * prev_root is currently only used for 64-bit hosts. So only
2393c50d8ae3SPaolo Bonzini 		 * the active root_hpa is valid here.
2394c50d8ae3SPaolo Bonzini 		 */
2395b9e5603cSPaolo Bonzini 		BUG_ON(root != vcpu->arch.mmu->root.hpa);
2396c50d8ae3SPaolo Bonzini 
2397c50d8ae3SPaolo Bonzini 		iterator->shadow_addr
2398c50d8ae3SPaolo Bonzini 			= vcpu->arch.mmu->pae_root[(addr >> 30) & 3];
23992ca3129eSSean Christopherson 		iterator->shadow_addr &= SPTE_BASE_ADDR_MASK;
2400c50d8ae3SPaolo Bonzini 		--iterator->level;
2401c50d8ae3SPaolo Bonzini 		if (!iterator->shadow_addr)
2402c50d8ae3SPaolo Bonzini 			iterator->level = 0;
2403c50d8ae3SPaolo Bonzini 	}
2404c50d8ae3SPaolo Bonzini }
2405c50d8ae3SPaolo Bonzini 
2406c50d8ae3SPaolo Bonzini static void shadow_walk_init(struct kvm_shadow_walk_iterator *iterator,
2407c50d8ae3SPaolo Bonzini 			     struct kvm_vcpu *vcpu, u64 addr)
2408c50d8ae3SPaolo Bonzini {
2409b9e5603cSPaolo Bonzini 	shadow_walk_init_using_root(iterator, vcpu, vcpu->arch.mmu->root.hpa,
2410c50d8ae3SPaolo Bonzini 				    addr);
2411c50d8ae3SPaolo Bonzini }
2412c50d8ae3SPaolo Bonzini 
2413c50d8ae3SPaolo Bonzini static bool shadow_walk_okay(struct kvm_shadow_walk_iterator *iterator)
2414c50d8ae3SPaolo Bonzini {
24153bae0459SSean Christopherson 	if (iterator->level < PG_LEVEL_4K)
2416c50d8ae3SPaolo Bonzini 		return false;
2417c50d8ae3SPaolo Bonzini 
24182ca3129eSSean Christopherson 	iterator->index = SPTE_INDEX(iterator->addr, iterator->level);
2419c50d8ae3SPaolo Bonzini 	iterator->sptep	= ((u64 *)__va(iterator->shadow_addr)) + iterator->index;
2420c50d8ae3SPaolo Bonzini 	return true;
2421c50d8ae3SPaolo Bonzini }
2422c50d8ae3SPaolo Bonzini 
2423c50d8ae3SPaolo Bonzini static void __shadow_walk_next(struct kvm_shadow_walk_iterator *iterator,
2424c50d8ae3SPaolo Bonzini 			       u64 spte)
2425c50d8ae3SPaolo Bonzini {
24263e44dce4SLai Jiangshan 	if (!is_shadow_present_pte(spte) || is_last_spte(spte, iterator->level)) {
2427c50d8ae3SPaolo Bonzini 		iterator->level = 0;
2428c50d8ae3SPaolo Bonzini 		return;
2429c50d8ae3SPaolo Bonzini 	}
2430c50d8ae3SPaolo Bonzini 
24312ca3129eSSean Christopherson 	iterator->shadow_addr = spte & SPTE_BASE_ADDR_MASK;
2432c50d8ae3SPaolo Bonzini 	--iterator->level;
2433c50d8ae3SPaolo Bonzini }
2434c50d8ae3SPaolo Bonzini 
2435c50d8ae3SPaolo Bonzini static void shadow_walk_next(struct kvm_shadow_walk_iterator *iterator)
2436c50d8ae3SPaolo Bonzini {
2437c50d8ae3SPaolo Bonzini 	__shadow_walk_next(iterator, *iterator->sptep);
2438c50d8ae3SPaolo Bonzini }
2439c50d8ae3SPaolo Bonzini 
24400cd8dc73SPaolo Bonzini static void __link_shadow_page(struct kvm *kvm,
24410cd8dc73SPaolo Bonzini 			       struct kvm_mmu_memory_cache *cache, u64 *sptep,
244203787394SPaolo Bonzini 			       struct kvm_mmu_page *sp, bool flush)
2443c50d8ae3SPaolo Bonzini {
2444c50d8ae3SPaolo Bonzini 	u64 spte;
2445c50d8ae3SPaolo Bonzini 
2446c50d8ae3SPaolo Bonzini 	BUILD_BUG_ON(VMX_EPT_WRITABLE_MASK != PT_WRITABLE_MASK);
2447c50d8ae3SPaolo Bonzini 
24480cd8dc73SPaolo Bonzini 	/*
24490cd8dc73SPaolo Bonzini 	 * If an SPTE is present already, it must be a leaf and therefore
245003787394SPaolo Bonzini 	 * a large one.  Drop it, and flush the TLB if needed, before
245103787394SPaolo Bonzini 	 * installing sp.
24520cd8dc73SPaolo Bonzini 	 */
24530cd8dc73SPaolo Bonzini 	if (is_shadow_present_pte(*sptep))
245403787394SPaolo Bonzini 		drop_large_spte(kvm, sptep, flush);
24550cd8dc73SPaolo Bonzini 
2456cc4674d0SBen Gardon 	spte = make_nonleaf_spte(sp->spt, sp_ad_disabled(sp));
2457c50d8ae3SPaolo Bonzini 
2458c50d8ae3SPaolo Bonzini 	mmu_spte_set(sptep, spte);
2459c50d8ae3SPaolo Bonzini 
24602ff9039aSDavid Matlack 	mmu_page_add_parent_pte(cache, sp, sptep);
2461c50d8ae3SPaolo Bonzini 
2462c4a48868SLai Jiangshan 	/*
2463c4a48868SLai Jiangshan 	 * The non-direct sub-pagetable must be updated before linking.  For
2464c4a48868SLai Jiangshan 	 * L1 sp, the pagetable is updated via kvm_sync_page() in
2465c4a48868SLai Jiangshan 	 * kvm_mmu_find_shadow_page() without write-protecting the gfn,
2466c4a48868SLai Jiangshan 	 * so sp->unsync can be true or false.  For higher level non-direct
2467c4a48868SLai Jiangshan 	 * sp, the pagetable is updated/synced via mmu_sync_children() in
2468c4a48868SLai Jiangshan 	 * FNAME(fetch)(), so sp->unsync_children can only be false.
2469c4a48868SLai Jiangshan 	 * WARN_ON_ONCE() if anything happens unexpectedly.
2470c4a48868SLai Jiangshan 	 */
2471c4a48868SLai Jiangshan 	if (WARN_ON_ONCE(sp->unsync_children) || sp->unsync)
2472c50d8ae3SPaolo Bonzini 		mark_unsync(sptep);
2473c50d8ae3SPaolo Bonzini }
2474c50d8ae3SPaolo Bonzini 
24752ff9039aSDavid Matlack static void link_shadow_page(struct kvm_vcpu *vcpu, u64 *sptep,
24762ff9039aSDavid Matlack 			     struct kvm_mmu_page *sp)
24772ff9039aSDavid Matlack {
247803787394SPaolo Bonzini 	__link_shadow_page(vcpu->kvm, &vcpu->arch.mmu_pte_list_desc_cache, sptep, sp, true);
24792ff9039aSDavid Matlack }
24802ff9039aSDavid Matlack 
2481c50d8ae3SPaolo Bonzini static void validate_direct_spte(struct kvm_vcpu *vcpu, u64 *sptep,
2482c50d8ae3SPaolo Bonzini 				   unsigned direct_access)
2483c50d8ae3SPaolo Bonzini {
2484c50d8ae3SPaolo Bonzini 	if (is_shadow_present_pte(*sptep) && !is_large_pte(*sptep)) {
2485c50d8ae3SPaolo Bonzini 		struct kvm_mmu_page *child;
2486c50d8ae3SPaolo Bonzini 
2487c50d8ae3SPaolo Bonzini 		/*
2488c50d8ae3SPaolo Bonzini 		 * For the direct sp, if the guest pte's dirty bit
2489c50d8ae3SPaolo Bonzini 		 * changed form clean to dirty, it will corrupt the
2490c50d8ae3SPaolo Bonzini 		 * sp's access: allow writable in the read-only sp,
2491c50d8ae3SPaolo Bonzini 		 * so we should update the spte at this point to get
2492c50d8ae3SPaolo Bonzini 		 * a new sp with the correct access.
2493c50d8ae3SPaolo Bonzini 		 */
24945e3edd7eSSean Christopherson 		child = spte_to_child_sp(*sptep);
2495c50d8ae3SPaolo Bonzini 		if (child->role.access == direct_access)
2496c50d8ae3SPaolo Bonzini 			return;
2497c50d8ae3SPaolo Bonzini 
2498c50d8ae3SPaolo Bonzini 		drop_parent_pte(child, sptep);
24993cdf9374SHou Wenlong 		kvm_flush_remote_tlbs_sptep(vcpu->kvm, sptep);
2500c50d8ae3SPaolo Bonzini 	}
2501c50d8ae3SPaolo Bonzini }
2502c50d8ae3SPaolo Bonzini 
25032de4085cSBen Gardon /* Returns the number of zapped non-leaf child shadow pages. */
25042de4085cSBen Gardon static int mmu_page_zap_pte(struct kvm *kvm, struct kvm_mmu_page *sp,
25052de4085cSBen Gardon 			    u64 *spte, struct list_head *invalid_list)
2506c50d8ae3SPaolo Bonzini {
2507c50d8ae3SPaolo Bonzini 	u64 pte;
2508c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *child;
2509c50d8ae3SPaolo Bonzini 
2510c50d8ae3SPaolo Bonzini 	pte = *spte;
2511c50d8ae3SPaolo Bonzini 	if (is_shadow_present_pte(pte)) {
2512c50d8ae3SPaolo Bonzini 		if (is_last_spte(pte, sp->role.level)) {
2513c50d8ae3SPaolo Bonzini 			drop_spte(kvm, spte);
2514c50d8ae3SPaolo Bonzini 		} else {
25155e3edd7eSSean Christopherson 			child = spte_to_child_sp(pte);
2516c50d8ae3SPaolo Bonzini 			drop_parent_pte(child, spte);
25172de4085cSBen Gardon 
25182de4085cSBen Gardon 			/*
25192de4085cSBen Gardon 			 * Recursively zap nested TDP SPs, parentless SPs are
25202de4085cSBen Gardon 			 * unlikely to be used again in the near future.  This
25212de4085cSBen Gardon 			 * avoids retaining a large number of stale nested SPs.
25222de4085cSBen Gardon 			 */
25232de4085cSBen Gardon 			if (tdp_enabled && invalid_list &&
25242de4085cSBen Gardon 			    child->role.guest_mode && !child->parent_ptes.val)
25252de4085cSBen Gardon 				return kvm_mmu_prepare_zap_page(kvm, child,
25262de4085cSBen Gardon 								invalid_list);
2527c50d8ae3SPaolo Bonzini 		}
2528ace569e0SSean Christopherson 	} else if (is_mmio_spte(pte)) {
2529c50d8ae3SPaolo Bonzini 		mmu_spte_clear_no_track(spte);
2530ace569e0SSean Christopherson 	}
25312de4085cSBen Gardon 	return 0;
2532c50d8ae3SPaolo Bonzini }
2533c50d8ae3SPaolo Bonzini 
25342de4085cSBen Gardon static int kvm_mmu_page_unlink_children(struct kvm *kvm,
25352de4085cSBen Gardon 					struct kvm_mmu_page *sp,
25362de4085cSBen Gardon 					struct list_head *invalid_list)
2537c50d8ae3SPaolo Bonzini {
25382de4085cSBen Gardon 	int zapped = 0;
2539c50d8ae3SPaolo Bonzini 	unsigned i;
2540c50d8ae3SPaolo Bonzini 
25412ca3129eSSean Christopherson 	for (i = 0; i < SPTE_ENT_PER_PAGE; ++i)
25422de4085cSBen Gardon 		zapped += mmu_page_zap_pte(kvm, sp, sp->spt + i, invalid_list);
25432de4085cSBen Gardon 
25442de4085cSBen Gardon 	return zapped;
2545c50d8ae3SPaolo Bonzini }
2546c50d8ae3SPaolo Bonzini 
254761827671SJinrong Liang static void kvm_mmu_unlink_parents(struct kvm_mmu_page *sp)
2548c50d8ae3SPaolo Bonzini {
2549c50d8ae3SPaolo Bonzini 	u64 *sptep;
2550c50d8ae3SPaolo Bonzini 	struct rmap_iterator iter;
2551c50d8ae3SPaolo Bonzini 
2552c50d8ae3SPaolo Bonzini 	while ((sptep = rmap_get_first(&sp->parent_ptes, &iter)))
2553c50d8ae3SPaolo Bonzini 		drop_parent_pte(sp, sptep);
2554c50d8ae3SPaolo Bonzini }
2555c50d8ae3SPaolo Bonzini 
2556c50d8ae3SPaolo Bonzini static int mmu_zap_unsync_children(struct kvm *kvm,
2557c50d8ae3SPaolo Bonzini 				   struct kvm_mmu_page *parent,
2558c50d8ae3SPaolo Bonzini 				   struct list_head *invalid_list)
2559c50d8ae3SPaolo Bonzini {
2560c50d8ae3SPaolo Bonzini 	int i, zapped = 0;
2561c50d8ae3SPaolo Bonzini 	struct mmu_page_path parents;
2562c50d8ae3SPaolo Bonzini 	struct kvm_mmu_pages pages;
2563c50d8ae3SPaolo Bonzini 
25643bae0459SSean Christopherson 	if (parent->role.level == PG_LEVEL_4K)
2565c50d8ae3SPaolo Bonzini 		return 0;
2566c50d8ae3SPaolo Bonzini 
2567c50d8ae3SPaolo Bonzini 	while (mmu_unsync_walk(parent, &pages)) {
2568c50d8ae3SPaolo Bonzini 		struct kvm_mmu_page *sp;
2569c50d8ae3SPaolo Bonzini 
2570c50d8ae3SPaolo Bonzini 		for_each_sp(pages, sp, parents, i) {
2571c50d8ae3SPaolo Bonzini 			kvm_mmu_prepare_zap_page(kvm, sp, invalid_list);
2572c50d8ae3SPaolo Bonzini 			mmu_pages_clear_parents(&parents);
2573c50d8ae3SPaolo Bonzini 			zapped++;
2574c50d8ae3SPaolo Bonzini 		}
2575c50d8ae3SPaolo Bonzini 	}
2576c50d8ae3SPaolo Bonzini 
2577c50d8ae3SPaolo Bonzini 	return zapped;
2578c50d8ae3SPaolo Bonzini }
2579c50d8ae3SPaolo Bonzini 
2580c50d8ae3SPaolo Bonzini static bool __kvm_mmu_prepare_zap_page(struct kvm *kvm,
2581c50d8ae3SPaolo Bonzini 				       struct kvm_mmu_page *sp,
2582c50d8ae3SPaolo Bonzini 				       struct list_head *invalid_list,
2583c50d8ae3SPaolo Bonzini 				       int *nr_zapped)
2584c50d8ae3SPaolo Bonzini {
2585527d5cd7SSean Christopherson 	bool list_unstable, zapped_root = false;
2586c50d8ae3SPaolo Bonzini 
258747b0c2e4SKazuki Takiguchi 	lockdep_assert_held_write(&kvm->mmu_lock);
2588c50d8ae3SPaolo Bonzini 	trace_kvm_mmu_prepare_zap_page(sp);
2589c50d8ae3SPaolo Bonzini 	++kvm->stat.mmu_shadow_zapped;
2590c50d8ae3SPaolo Bonzini 	*nr_zapped = mmu_zap_unsync_children(kvm, sp, invalid_list);
25912de4085cSBen Gardon 	*nr_zapped += kvm_mmu_page_unlink_children(kvm, sp, invalid_list);
259261827671SJinrong Liang 	kvm_mmu_unlink_parents(sp);
2593c50d8ae3SPaolo Bonzini 
2594c50d8ae3SPaolo Bonzini 	/* Zapping children means active_mmu_pages has become unstable. */
2595c50d8ae3SPaolo Bonzini 	list_unstable = *nr_zapped;
2596c50d8ae3SPaolo Bonzini 
2597767d8d8dSLai Jiangshan 	if (!sp->role.invalid && sp_has_gptes(sp))
2598c50d8ae3SPaolo Bonzini 		unaccount_shadowed(kvm, sp);
2599c50d8ae3SPaolo Bonzini 
2600c50d8ae3SPaolo Bonzini 	if (sp->unsync)
2601c50d8ae3SPaolo Bonzini 		kvm_unlink_unsync_page(kvm, sp);
2602c50d8ae3SPaolo Bonzini 	if (!sp->root_count) {
2603c50d8ae3SPaolo Bonzini 		/* Count self */
2604c50d8ae3SPaolo Bonzini 		(*nr_zapped)++;
2605f95eec9bSSean Christopherson 
2606f95eec9bSSean Christopherson 		/*
2607f95eec9bSSean Christopherson 		 * Already invalid pages (previously active roots) are not on
2608f95eec9bSSean Christopherson 		 * the active page list.  See list_del() in the "else" case of
2609f95eec9bSSean Christopherson 		 * !sp->root_count.
2610f95eec9bSSean Christopherson 		 */
2611f95eec9bSSean Christopherson 		if (sp->role.invalid)
2612f95eec9bSSean Christopherson 			list_add(&sp->link, invalid_list);
2613f95eec9bSSean Christopherson 		else
2614c50d8ae3SPaolo Bonzini 			list_move(&sp->link, invalid_list);
261543a063caSYosry Ahmed 		kvm_unaccount_mmu_page(kvm, sp);
2616c50d8ae3SPaolo Bonzini 	} else {
2617f95eec9bSSean Christopherson 		/*
2618f95eec9bSSean Christopherson 		 * Remove the active root from the active page list, the root
2619f95eec9bSSean Christopherson 		 * will be explicitly freed when the root_count hits zero.
2620f95eec9bSSean Christopherson 		 */
2621f95eec9bSSean Christopherson 		list_del(&sp->link);
2622c50d8ae3SPaolo Bonzini 
2623c50d8ae3SPaolo Bonzini 		/*
2624c50d8ae3SPaolo Bonzini 		 * Obsolete pages cannot be used on any vCPUs, see the comment
2625c50d8ae3SPaolo Bonzini 		 * in kvm_mmu_zap_all_fast().  Note, is_obsolete_sp() also
2626c50d8ae3SPaolo Bonzini 		 * treats invalid shadow pages as being obsolete.
2627c50d8ae3SPaolo Bonzini 		 */
2628527d5cd7SSean Christopherson 		zapped_root = !is_obsolete_sp(kvm, sp);
2629c50d8ae3SPaolo Bonzini 	}
2630c50d8ae3SPaolo Bonzini 
263155c510e2SSean Christopherson 	if (sp->nx_huge_page_disallowed)
263255c510e2SSean Christopherson 		unaccount_nx_huge_page(kvm, sp);
2633c50d8ae3SPaolo Bonzini 
2634c50d8ae3SPaolo Bonzini 	sp->role.invalid = 1;
2635527d5cd7SSean Christopherson 
2636527d5cd7SSean Christopherson 	/*
2637527d5cd7SSean Christopherson 	 * Make the request to free obsolete roots after marking the root
2638527d5cd7SSean Christopherson 	 * invalid, otherwise other vCPUs may not see it as invalid.
2639527d5cd7SSean Christopherson 	 */
2640527d5cd7SSean Christopherson 	if (zapped_root)
2641527d5cd7SSean Christopherson 		kvm_make_all_cpus_request(kvm, KVM_REQ_MMU_FREE_OBSOLETE_ROOTS);
2642c50d8ae3SPaolo Bonzini 	return list_unstable;
2643c50d8ae3SPaolo Bonzini }
2644c50d8ae3SPaolo Bonzini 
2645c50d8ae3SPaolo Bonzini static bool kvm_mmu_prepare_zap_page(struct kvm *kvm, struct kvm_mmu_page *sp,
2646c50d8ae3SPaolo Bonzini 				     struct list_head *invalid_list)
2647c50d8ae3SPaolo Bonzini {
2648c50d8ae3SPaolo Bonzini 	int nr_zapped;
2649c50d8ae3SPaolo Bonzini 
2650c50d8ae3SPaolo Bonzini 	__kvm_mmu_prepare_zap_page(kvm, sp, invalid_list, &nr_zapped);
2651c50d8ae3SPaolo Bonzini 	return nr_zapped;
2652c50d8ae3SPaolo Bonzini }
2653c50d8ae3SPaolo Bonzini 
2654c50d8ae3SPaolo Bonzini static void kvm_mmu_commit_zap_page(struct kvm *kvm,
2655c50d8ae3SPaolo Bonzini 				    struct list_head *invalid_list)
2656c50d8ae3SPaolo Bonzini {
2657c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp, *nsp;
2658c50d8ae3SPaolo Bonzini 
2659c50d8ae3SPaolo Bonzini 	if (list_empty(invalid_list))
2660c50d8ae3SPaolo Bonzini 		return;
2661c50d8ae3SPaolo Bonzini 
2662c50d8ae3SPaolo Bonzini 	/*
2663c50d8ae3SPaolo Bonzini 	 * We need to make sure everyone sees our modifications to
2664c50d8ae3SPaolo Bonzini 	 * the page tables and see changes to vcpu->mode here. The barrier
2665c50d8ae3SPaolo Bonzini 	 * in the kvm_flush_remote_tlbs() achieves this. This pairs
2666c50d8ae3SPaolo Bonzini 	 * with vcpu_enter_guest and walk_shadow_page_lockless_begin/end.
2667c50d8ae3SPaolo Bonzini 	 *
2668c50d8ae3SPaolo Bonzini 	 * In addition, kvm_flush_remote_tlbs waits for all vcpus to exit
2669c50d8ae3SPaolo Bonzini 	 * guest mode and/or lockless shadow page table walks.
2670c50d8ae3SPaolo Bonzini 	 */
2671c50d8ae3SPaolo Bonzini 	kvm_flush_remote_tlbs(kvm);
2672c50d8ae3SPaolo Bonzini 
2673c50d8ae3SPaolo Bonzini 	list_for_each_entry_safe(sp, nsp, invalid_list, link) {
2674c50d8ae3SPaolo Bonzini 		WARN_ON(!sp->role.invalid || sp->root_count);
267587654643SDavid Matlack 		kvm_mmu_free_shadow_page(sp);
2676c50d8ae3SPaolo Bonzini 	}
2677c50d8ae3SPaolo Bonzini }
2678c50d8ae3SPaolo Bonzini 
26796b82ef2cSSean Christopherson static unsigned long kvm_mmu_zap_oldest_mmu_pages(struct kvm *kvm,
26806b82ef2cSSean Christopherson 						  unsigned long nr_to_zap)
2681c50d8ae3SPaolo Bonzini {
26826b82ef2cSSean Christopherson 	unsigned long total_zapped = 0;
26836b82ef2cSSean Christopherson 	struct kvm_mmu_page *sp, *tmp;
2684ba7888ddSSean Christopherson 	LIST_HEAD(invalid_list);
26856b82ef2cSSean Christopherson 	bool unstable;
26866b82ef2cSSean Christopherson 	int nr_zapped;
2687c50d8ae3SPaolo Bonzini 
2688c50d8ae3SPaolo Bonzini 	if (list_empty(&kvm->arch.active_mmu_pages))
2689ba7888ddSSean Christopherson 		return 0;
2690c50d8ae3SPaolo Bonzini 
26916b82ef2cSSean Christopherson restart:
26928fc51726SSean Christopherson 	list_for_each_entry_safe_reverse(sp, tmp, &kvm->arch.active_mmu_pages, link) {
26936b82ef2cSSean Christopherson 		/*
26946b82ef2cSSean Christopherson 		 * Don't zap active root pages, the page itself can't be freed
26956b82ef2cSSean Christopherson 		 * and zapping it will just force vCPUs to realloc and reload.
26966b82ef2cSSean Christopherson 		 */
26976b82ef2cSSean Christopherson 		if (sp->root_count)
26986b82ef2cSSean Christopherson 			continue;
26996b82ef2cSSean Christopherson 
27006b82ef2cSSean Christopherson 		unstable = __kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list,
27016b82ef2cSSean Christopherson 						      &nr_zapped);
27026b82ef2cSSean Christopherson 		total_zapped += nr_zapped;
27036b82ef2cSSean Christopherson 		if (total_zapped >= nr_to_zap)
2704ba7888ddSSean Christopherson 			break;
2705ba7888ddSSean Christopherson 
27066b82ef2cSSean Christopherson 		if (unstable)
27076b82ef2cSSean Christopherson 			goto restart;
2708ba7888ddSSean Christopherson 	}
27096b82ef2cSSean Christopherson 
27106b82ef2cSSean Christopherson 	kvm_mmu_commit_zap_page(kvm, &invalid_list);
27116b82ef2cSSean Christopherson 
27126b82ef2cSSean Christopherson 	kvm->stat.mmu_recycled += total_zapped;
27136b82ef2cSSean Christopherson 	return total_zapped;
27146b82ef2cSSean Christopherson }
27156b82ef2cSSean Christopherson 
2716afe8d7e6SSean Christopherson static inline unsigned long kvm_mmu_available_pages(struct kvm *kvm)
2717afe8d7e6SSean Christopherson {
2718afe8d7e6SSean Christopherson 	if (kvm->arch.n_max_mmu_pages > kvm->arch.n_used_mmu_pages)
2719afe8d7e6SSean Christopherson 		return kvm->arch.n_max_mmu_pages -
2720afe8d7e6SSean Christopherson 			kvm->arch.n_used_mmu_pages;
2721afe8d7e6SSean Christopherson 
2722afe8d7e6SSean Christopherson 	return 0;
2723c50d8ae3SPaolo Bonzini }
2724c50d8ae3SPaolo Bonzini 
2725ba7888ddSSean Christopherson static int make_mmu_pages_available(struct kvm_vcpu *vcpu)
2726ba7888ddSSean Christopherson {
27276b82ef2cSSean Christopherson 	unsigned long avail = kvm_mmu_available_pages(vcpu->kvm);
2728ba7888ddSSean Christopherson 
27296b82ef2cSSean Christopherson 	if (likely(avail >= KVM_MIN_FREE_MMU_PAGES))
2730ba7888ddSSean Christopherson 		return 0;
2731ba7888ddSSean Christopherson 
27326b82ef2cSSean Christopherson 	kvm_mmu_zap_oldest_mmu_pages(vcpu->kvm, KVM_REFILL_PAGES - avail);
2733ba7888ddSSean Christopherson 
27346e6ec584SSean Christopherson 	/*
27356e6ec584SSean Christopherson 	 * Note, this check is intentionally soft, it only guarantees that one
27366e6ec584SSean Christopherson 	 * page is available, while the caller may end up allocating as many as
27376e6ec584SSean Christopherson 	 * four pages, e.g. for PAE roots or for 5-level paging.  Temporarily
27386e6ec584SSean Christopherson 	 * exceeding the (arbitrary by default) limit will not harm the host,
2739c4342633SIngo Molnar 	 * being too aggressive may unnecessarily kill the guest, and getting an
27406e6ec584SSean Christopherson 	 * exact count is far more trouble than it's worth, especially in the
27416e6ec584SSean Christopherson 	 * page fault paths.
27426e6ec584SSean Christopherson 	 */
2743ba7888ddSSean Christopherson 	if (!kvm_mmu_available_pages(vcpu->kvm))
2744ba7888ddSSean Christopherson 		return -ENOSPC;
2745ba7888ddSSean Christopherson 	return 0;
2746ba7888ddSSean Christopherson }
2747ba7888ddSSean Christopherson 
2748c50d8ae3SPaolo Bonzini /*
2749c50d8ae3SPaolo Bonzini  * Changing the number of mmu pages allocated to the vm
2750c50d8ae3SPaolo Bonzini  * Note: if goal_nr_mmu_pages is too small, you will get dead lock
2751c50d8ae3SPaolo Bonzini  */
2752c50d8ae3SPaolo Bonzini void kvm_mmu_change_mmu_pages(struct kvm *kvm, unsigned long goal_nr_mmu_pages)
2753c50d8ae3SPaolo Bonzini {
2754531810caSBen Gardon 	write_lock(&kvm->mmu_lock);
2755c50d8ae3SPaolo Bonzini 
2756c50d8ae3SPaolo Bonzini 	if (kvm->arch.n_used_mmu_pages > goal_nr_mmu_pages) {
27576b82ef2cSSean Christopherson 		kvm_mmu_zap_oldest_mmu_pages(kvm, kvm->arch.n_used_mmu_pages -
27586b82ef2cSSean Christopherson 						  goal_nr_mmu_pages);
2759c50d8ae3SPaolo Bonzini 
2760c50d8ae3SPaolo Bonzini 		goal_nr_mmu_pages = kvm->arch.n_used_mmu_pages;
2761c50d8ae3SPaolo Bonzini 	}
2762c50d8ae3SPaolo Bonzini 
2763c50d8ae3SPaolo Bonzini 	kvm->arch.n_max_mmu_pages = goal_nr_mmu_pages;
2764c50d8ae3SPaolo Bonzini 
2765531810caSBen Gardon 	write_unlock(&kvm->mmu_lock);
2766c50d8ae3SPaolo Bonzini }
2767c50d8ae3SPaolo Bonzini 
2768c50d8ae3SPaolo Bonzini int kvm_mmu_unprotect_page(struct kvm *kvm, gfn_t gfn)
2769c50d8ae3SPaolo Bonzini {
2770c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
2771c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
2772c50d8ae3SPaolo Bonzini 	int r;
2773c50d8ae3SPaolo Bonzini 
2774c50d8ae3SPaolo Bonzini 	pgprintk("%s: looking for gfn %llx\n", __func__, gfn);
2775c50d8ae3SPaolo Bonzini 	r = 0;
2776531810caSBen Gardon 	write_lock(&kvm->mmu_lock);
2777767d8d8dSLai Jiangshan 	for_each_gfn_valid_sp_with_gptes(kvm, sp, gfn) {
2778c50d8ae3SPaolo Bonzini 		pgprintk("%s: gfn %llx role %x\n", __func__, gfn,
2779c50d8ae3SPaolo Bonzini 			 sp->role.word);
2780c50d8ae3SPaolo Bonzini 		r = 1;
2781c50d8ae3SPaolo Bonzini 		kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list);
2782c50d8ae3SPaolo Bonzini 	}
2783c50d8ae3SPaolo Bonzini 	kvm_mmu_commit_zap_page(kvm, &invalid_list);
2784531810caSBen Gardon 	write_unlock(&kvm->mmu_lock);
2785c50d8ae3SPaolo Bonzini 
2786c50d8ae3SPaolo Bonzini 	return r;
2787c50d8ae3SPaolo Bonzini }
278896ad91aeSSean Christopherson 
278996ad91aeSSean Christopherson static int kvm_mmu_unprotect_page_virt(struct kvm_vcpu *vcpu, gva_t gva)
279096ad91aeSSean Christopherson {
279196ad91aeSSean Christopherson 	gpa_t gpa;
279296ad91aeSSean Christopherson 	int r;
279396ad91aeSSean Christopherson 
2794347a0d0dSPaolo Bonzini 	if (vcpu->arch.mmu->root_role.direct)
279596ad91aeSSean Christopherson 		return 0;
279696ad91aeSSean Christopherson 
279796ad91aeSSean Christopherson 	gpa = kvm_mmu_gva_to_gpa_read(vcpu, gva, NULL);
279896ad91aeSSean Christopherson 
279996ad91aeSSean Christopherson 	r = kvm_mmu_unprotect_page(vcpu->kvm, gpa >> PAGE_SHIFT);
280096ad91aeSSean Christopherson 
280196ad91aeSSean Christopherson 	return r;
280296ad91aeSSean Christopherson }
2803c50d8ae3SPaolo Bonzini 
28044d78d0b3SBen Gardon static void kvm_unsync_page(struct kvm *kvm, struct kvm_mmu_page *sp)
2805c50d8ae3SPaolo Bonzini {
2806c50d8ae3SPaolo Bonzini 	trace_kvm_mmu_unsync_page(sp);
28074d78d0b3SBen Gardon 	++kvm->stat.mmu_unsync;
2808c50d8ae3SPaolo Bonzini 	sp->unsync = 1;
2809c50d8ae3SPaolo Bonzini 
2810c50d8ae3SPaolo Bonzini 	kvm_mmu_mark_parents_unsync(sp);
2811c50d8ae3SPaolo Bonzini }
2812c50d8ae3SPaolo Bonzini 
28130337f585SSean Christopherson /*
28140337f585SSean Christopherson  * Attempt to unsync any shadow pages that can be reached by the specified gfn,
28150337f585SSean Christopherson  * KVM is creating a writable mapping for said gfn.  Returns 0 if all pages
28160337f585SSean Christopherson  * were marked unsync (or if there is no shadow page), -EPERM if the SPTE must
28170337f585SSean Christopherson  * be write-protected.
28180337f585SSean Christopherson  */
28198283e36aSBen Gardon int mmu_try_to_unsync_pages(struct kvm *kvm, const struct kvm_memory_slot *slot,
28202839180cSPaolo Bonzini 			    gfn_t gfn, bool can_unsync, bool prefetch)
2821c50d8ae3SPaolo Bonzini {
2822c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
2823ce25681dSSean Christopherson 	bool locked = false;
2824c50d8ae3SPaolo Bonzini 
28250337f585SSean Christopherson 	/*
28260337f585SSean Christopherson 	 * Force write-protection if the page is being tracked.  Note, the page
28270337f585SSean Christopherson 	 * track machinery is used to write-protect upper-level shadow pages,
28280337f585SSean Christopherson 	 * i.e. this guards the role.level == 4K assertion below!
28290337f585SSean Christopherson 	 */
28304d78d0b3SBen Gardon 	if (kvm_slot_page_track_is_active(kvm, slot, gfn, KVM_PAGE_TRACK_WRITE))
28310337f585SSean Christopherson 		return -EPERM;
2832c50d8ae3SPaolo Bonzini 
28330337f585SSean Christopherson 	/*
28340337f585SSean Christopherson 	 * The page is not write-tracked, mark existing shadow pages unsync
28350337f585SSean Christopherson 	 * unless KVM is synchronizing an unsync SP (can_unsync = false).  In
28360337f585SSean Christopherson 	 * that case, KVM must complete emulation of the guest TLB flush before
28370337f585SSean Christopherson 	 * allowing shadow pages to become unsync (writable by the guest).
28380337f585SSean Christopherson 	 */
2839767d8d8dSLai Jiangshan 	for_each_gfn_valid_sp_with_gptes(kvm, sp, gfn) {
2840c50d8ae3SPaolo Bonzini 		if (!can_unsync)
28410337f585SSean Christopherson 			return -EPERM;
2842c50d8ae3SPaolo Bonzini 
2843c50d8ae3SPaolo Bonzini 		if (sp->unsync)
2844c50d8ae3SPaolo Bonzini 			continue;
2845c50d8ae3SPaolo Bonzini 
28462839180cSPaolo Bonzini 		if (prefetch)
2847f1c4a88cSLai Jiangshan 			return -EEXIST;
2848f1c4a88cSLai Jiangshan 
2849ce25681dSSean Christopherson 		/*
2850ce25681dSSean Christopherson 		 * TDP MMU page faults require an additional spinlock as they
2851ce25681dSSean Christopherson 		 * run with mmu_lock held for read, not write, and the unsync
2852ce25681dSSean Christopherson 		 * logic is not thread safe.  Take the spinklock regardless of
2853ce25681dSSean Christopherson 		 * the MMU type to avoid extra conditionals/parameters, there's
2854ce25681dSSean Christopherson 		 * no meaningful penalty if mmu_lock is held for write.
2855ce25681dSSean Christopherson 		 */
2856ce25681dSSean Christopherson 		if (!locked) {
2857ce25681dSSean Christopherson 			locked = true;
28584d78d0b3SBen Gardon 			spin_lock(&kvm->arch.mmu_unsync_pages_lock);
2859ce25681dSSean Christopherson 
2860ce25681dSSean Christopherson 			/*
2861ce25681dSSean Christopherson 			 * Recheck after taking the spinlock, a different vCPU
2862ce25681dSSean Christopherson 			 * may have since marked the page unsync.  A false
2863ce25681dSSean Christopherson 			 * positive on the unprotected check above is not
2864ce25681dSSean Christopherson 			 * possible as clearing sp->unsync _must_ hold mmu_lock
2865ce25681dSSean Christopherson 			 * for write, i.e. unsync cannot transition from 0->1
2866ce25681dSSean Christopherson 			 * while this CPU holds mmu_lock for read (or write).
2867ce25681dSSean Christopherson 			 */
2868ce25681dSSean Christopherson 			if (READ_ONCE(sp->unsync))
2869ce25681dSSean Christopherson 				continue;
2870ce25681dSSean Christopherson 		}
2871ce25681dSSean Christopherson 
28723bae0459SSean Christopherson 		WARN_ON(sp->role.level != PG_LEVEL_4K);
28734d78d0b3SBen Gardon 		kvm_unsync_page(kvm, sp);
2874c50d8ae3SPaolo Bonzini 	}
2875ce25681dSSean Christopherson 	if (locked)
28764d78d0b3SBen Gardon 		spin_unlock(&kvm->arch.mmu_unsync_pages_lock);
2877c50d8ae3SPaolo Bonzini 
2878c50d8ae3SPaolo Bonzini 	/*
2879c50d8ae3SPaolo Bonzini 	 * We need to ensure that the marking of unsync pages is visible
2880c50d8ae3SPaolo Bonzini 	 * before the SPTE is updated to allow writes because
2881c50d8ae3SPaolo Bonzini 	 * kvm_mmu_sync_roots() checks the unsync flags without holding
2882c50d8ae3SPaolo Bonzini 	 * the MMU lock and so can race with this. If the SPTE was updated
2883c50d8ae3SPaolo Bonzini 	 * before the page had been marked as unsync-ed, something like the
2884c50d8ae3SPaolo Bonzini 	 * following could happen:
2885c50d8ae3SPaolo Bonzini 	 *
2886c50d8ae3SPaolo Bonzini 	 * CPU 1                    CPU 2
2887c50d8ae3SPaolo Bonzini 	 * ---------------------------------------------------------------------
2888c50d8ae3SPaolo Bonzini 	 * 1.2 Host updates SPTE
2889c50d8ae3SPaolo Bonzini 	 *     to be writable
2890c50d8ae3SPaolo Bonzini 	 *                      2.1 Guest writes a GPTE for GVA X.
2891c50d8ae3SPaolo Bonzini 	 *                          (GPTE being in the guest page table shadowed
2892c50d8ae3SPaolo Bonzini 	 *                           by the SP from CPU 1.)
2893c50d8ae3SPaolo Bonzini 	 *                          This reads SPTE during the page table walk.
2894c50d8ae3SPaolo Bonzini 	 *                          Since SPTE.W is read as 1, there is no
2895c50d8ae3SPaolo Bonzini 	 *                          fault.
2896c50d8ae3SPaolo Bonzini 	 *
2897c50d8ae3SPaolo Bonzini 	 *                      2.2 Guest issues TLB flush.
2898c50d8ae3SPaolo Bonzini 	 *                          That causes a VM Exit.
2899c50d8ae3SPaolo Bonzini 	 *
29000337f585SSean Christopherson 	 *                      2.3 Walking of unsync pages sees sp->unsync is
29010337f585SSean Christopherson 	 *                          false and skips the page.
2902c50d8ae3SPaolo Bonzini 	 *
2903c50d8ae3SPaolo Bonzini 	 *                      2.4 Guest accesses GVA X.
2904c50d8ae3SPaolo Bonzini 	 *                          Since the mapping in the SP was not updated,
2905c50d8ae3SPaolo Bonzini 	 *                          so the old mapping for GVA X incorrectly
2906c50d8ae3SPaolo Bonzini 	 *                          gets used.
2907c50d8ae3SPaolo Bonzini 	 * 1.1 Host marks SP
2908c50d8ae3SPaolo Bonzini 	 *     as unsync
2909c50d8ae3SPaolo Bonzini 	 *     (sp->unsync = true)
2910c50d8ae3SPaolo Bonzini 	 *
2911c50d8ae3SPaolo Bonzini 	 * The write barrier below ensures that 1.1 happens before 1.2 and thus
2912264d3dc1SLai Jiangshan 	 * the situation in 2.4 does not arise.  It pairs with the read barrier
2913264d3dc1SLai Jiangshan 	 * in is_unsync_root(), placed between 2.1's load of SPTE.W and 2.3.
2914c50d8ae3SPaolo Bonzini 	 */
2915c50d8ae3SPaolo Bonzini 	smp_wmb();
2916c50d8ae3SPaolo Bonzini 
29170337f585SSean Christopherson 	return 0;
2918c50d8ae3SPaolo Bonzini }
2919c50d8ae3SPaolo Bonzini 
29208a9f566aSDavid Matlack static int mmu_set_spte(struct kvm_vcpu *vcpu, struct kvm_memory_slot *slot,
29218a9f566aSDavid Matlack 			u64 *sptep, unsigned int pte_access, gfn_t gfn,
2922a12f4381SPaolo Bonzini 			kvm_pfn_t pfn, struct kvm_page_fault *fault)
2923799a4190SBen Gardon {
2924d786c778SPaolo Bonzini 	struct kvm_mmu_page *sp = sptep_to_sp(sptep);
2925eb5cd7ffSPaolo Bonzini 	int level = sp->role.level;
2926c50d8ae3SPaolo Bonzini 	int was_rmapped = 0;
2927c4371c2aSSean Christopherson 	int ret = RET_PF_FIXED;
2928c50d8ae3SPaolo Bonzini 	bool flush = false;
2929ad67e480SPaolo Bonzini 	bool wrprot;
2930d786c778SPaolo Bonzini 	u64 spte;
2931c50d8ae3SPaolo Bonzini 
2932a12f4381SPaolo Bonzini 	/* Prefetching always gets a writable pfn.  */
2933a12f4381SPaolo Bonzini 	bool host_writable = !fault || fault->map_writable;
29342839180cSPaolo Bonzini 	bool prefetch = !fault || fault->prefetch;
2935a12f4381SPaolo Bonzini 	bool write_fault = fault && fault->write;
2936c50d8ae3SPaolo Bonzini 
2937c50d8ae3SPaolo Bonzini 	pgprintk("%s: spte %llx write_fault %d gfn %llx\n", __func__,
2938c50d8ae3SPaolo Bonzini 		 *sptep, write_fault, gfn);
2939c50d8ae3SPaolo Bonzini 
2940a54aa15cSSean Christopherson 	if (unlikely(is_noslot_pfn(pfn))) {
29411075d41eSSean Christopherson 		vcpu->stat.pf_mmio_spte_created++;
2942a54aa15cSSean Christopherson 		mark_mmio_spte(vcpu, sptep, gfn, pte_access);
2943a54aa15cSSean Christopherson 		return RET_PF_EMULATE;
2944a54aa15cSSean Christopherson 	}
2945a54aa15cSSean Christopherson 
2946c50d8ae3SPaolo Bonzini 	if (is_shadow_present_pte(*sptep)) {
2947c50d8ae3SPaolo Bonzini 		/*
2948c50d8ae3SPaolo Bonzini 		 * If we overwrite a PTE page pointer with a 2MB PMD, unlink
2949c50d8ae3SPaolo Bonzini 		 * the parent of the now unreachable PTE.
2950c50d8ae3SPaolo Bonzini 		 */
29513bae0459SSean Christopherson 		if (level > PG_LEVEL_4K && !is_large_pte(*sptep)) {
2952c50d8ae3SPaolo Bonzini 			struct kvm_mmu_page *child;
2953c50d8ae3SPaolo Bonzini 			u64 pte = *sptep;
2954c50d8ae3SPaolo Bonzini 
29555e3edd7eSSean Christopherson 			child = spte_to_child_sp(pte);
2956c50d8ae3SPaolo Bonzini 			drop_parent_pte(child, sptep);
2957c50d8ae3SPaolo Bonzini 			flush = true;
2958c50d8ae3SPaolo Bonzini 		} else if (pfn != spte_to_pfn(*sptep)) {
2959c50d8ae3SPaolo Bonzini 			pgprintk("hfn old %llx new %llx\n",
2960c50d8ae3SPaolo Bonzini 				 spte_to_pfn(*sptep), pfn);
2961c50d8ae3SPaolo Bonzini 			drop_spte(vcpu->kvm, sptep);
2962c50d8ae3SPaolo Bonzini 			flush = true;
2963c50d8ae3SPaolo Bonzini 		} else
2964c50d8ae3SPaolo Bonzini 			was_rmapped = 1;
2965c50d8ae3SPaolo Bonzini 	}
2966c50d8ae3SPaolo Bonzini 
29672839180cSPaolo Bonzini 	wrprot = make_spte(vcpu, sp, slot, pte_access, gfn, pfn, *sptep, prefetch,
29687158bee4SPaolo Bonzini 			   true, host_writable, &spte);
2969d786c778SPaolo Bonzini 
2970d786c778SPaolo Bonzini 	if (*sptep == spte) {
2971d786c778SPaolo Bonzini 		ret = RET_PF_SPURIOUS;
2972d786c778SPaolo Bonzini 	} else {
2973d786c778SPaolo Bonzini 		flush |= mmu_spte_update(sptep, spte);
29745959ff4aSMaxim Levitsky 		trace_kvm_mmu_set_spte(level, gfn, sptep);
2975c50d8ae3SPaolo Bonzini 	}
2976c50d8ae3SPaolo Bonzini 
2977ad67e480SPaolo Bonzini 	if (wrprot) {
2978c50d8ae3SPaolo Bonzini 		if (write_fault)
2979c50d8ae3SPaolo Bonzini 			ret = RET_PF_EMULATE;
2980c50d8ae3SPaolo Bonzini 	}
2981c50d8ae3SPaolo Bonzini 
2982d786c778SPaolo Bonzini 	if (flush)
29834ad980aeSHou Wenlong 		kvm_flush_remote_tlbs_gfn(vcpu->kvm, gfn, level);
2984c50d8ae3SPaolo Bonzini 
2985c50d8ae3SPaolo Bonzini 	pgprintk("%s: setting spte %llx\n", __func__, *sptep);
2986c50d8ae3SPaolo Bonzini 
2987c50d8ae3SPaolo Bonzini 	if (!was_rmapped) {
2988d786c778SPaolo Bonzini 		WARN_ON_ONCE(ret == RET_PF_SPURIOUS);
29896a97575dSDavid Matlack 		rmap_add(vcpu, slot, sptep, gfn, pte_access);
29906a97575dSDavid Matlack 	} else {
29916a97575dSDavid Matlack 		/* Already rmapped but the pte_access bits may have changed. */
299279e48cecSSean Christopherson 		kvm_mmu_page_set_access(sp, spte_index(sptep), pte_access);
2993c50d8ae3SPaolo Bonzini 	}
2994c50d8ae3SPaolo Bonzini 
2995c50d8ae3SPaolo Bonzini 	return ret;
2996c50d8ae3SPaolo Bonzini }
2997c50d8ae3SPaolo Bonzini 
2998c50d8ae3SPaolo Bonzini static int direct_pte_prefetch_many(struct kvm_vcpu *vcpu,
2999c50d8ae3SPaolo Bonzini 				    struct kvm_mmu_page *sp,
3000c50d8ae3SPaolo Bonzini 				    u64 *start, u64 *end)
3001c50d8ae3SPaolo Bonzini {
3002c50d8ae3SPaolo Bonzini 	struct page *pages[PTE_PREFETCH_NUM];
3003c50d8ae3SPaolo Bonzini 	struct kvm_memory_slot *slot;
30040a2b64c5SBen Gardon 	unsigned int access = sp->role.access;
3005c50d8ae3SPaolo Bonzini 	int i, ret;
3006c50d8ae3SPaolo Bonzini 	gfn_t gfn;
3007c50d8ae3SPaolo Bonzini 
300879e48cecSSean Christopherson 	gfn = kvm_mmu_page_get_gfn(sp, spte_index(start));
3009c50d8ae3SPaolo Bonzini 	slot = gfn_to_memslot_dirty_bitmap(vcpu, gfn, access & ACC_WRITE_MASK);
3010c50d8ae3SPaolo Bonzini 	if (!slot)
3011c50d8ae3SPaolo Bonzini 		return -1;
3012c50d8ae3SPaolo Bonzini 
3013c50d8ae3SPaolo Bonzini 	ret = gfn_to_page_many_atomic(slot, gfn, pages, end - start);
3014c50d8ae3SPaolo Bonzini 	if (ret <= 0)
3015c50d8ae3SPaolo Bonzini 		return -1;
3016c50d8ae3SPaolo Bonzini 
3017c50d8ae3SPaolo Bonzini 	for (i = 0; i < ret; i++, gfn++, start++) {
30188a9f566aSDavid Matlack 		mmu_set_spte(vcpu, slot, start, access, gfn,
3019a12f4381SPaolo Bonzini 			     page_to_pfn(pages[i]), NULL);
3020c50d8ae3SPaolo Bonzini 		put_page(pages[i]);
3021c50d8ae3SPaolo Bonzini 	}
3022c50d8ae3SPaolo Bonzini 
3023c50d8ae3SPaolo Bonzini 	return 0;
3024c50d8ae3SPaolo Bonzini }
3025c50d8ae3SPaolo Bonzini 
3026c50d8ae3SPaolo Bonzini static void __direct_pte_prefetch(struct kvm_vcpu *vcpu,
3027c50d8ae3SPaolo Bonzini 				  struct kvm_mmu_page *sp, u64 *sptep)
3028c50d8ae3SPaolo Bonzini {
3029c50d8ae3SPaolo Bonzini 	u64 *spte, *start = NULL;
3030c50d8ae3SPaolo Bonzini 	int i;
3031c50d8ae3SPaolo Bonzini 
3032c50d8ae3SPaolo Bonzini 	WARN_ON(!sp->role.direct);
3033c50d8ae3SPaolo Bonzini 
303479e48cecSSean Christopherson 	i = spte_index(sptep) & ~(PTE_PREFETCH_NUM - 1);
3035c50d8ae3SPaolo Bonzini 	spte = sp->spt + i;
3036c50d8ae3SPaolo Bonzini 
3037c50d8ae3SPaolo Bonzini 	for (i = 0; i < PTE_PREFETCH_NUM; i++, spte++) {
3038c50d8ae3SPaolo Bonzini 		if (is_shadow_present_pte(*spte) || spte == sptep) {
3039c50d8ae3SPaolo Bonzini 			if (!start)
3040c50d8ae3SPaolo Bonzini 				continue;
3041c50d8ae3SPaolo Bonzini 			if (direct_pte_prefetch_many(vcpu, sp, start, spte) < 0)
3042c6cecc4bSSean Christopherson 				return;
3043c50d8ae3SPaolo Bonzini 			start = NULL;
3044c50d8ae3SPaolo Bonzini 		} else if (!start)
3045c50d8ae3SPaolo Bonzini 			start = spte;
3046c50d8ae3SPaolo Bonzini 	}
3047c6cecc4bSSean Christopherson 	if (start)
3048c6cecc4bSSean Christopherson 		direct_pte_prefetch_many(vcpu, sp, start, spte);
3049c50d8ae3SPaolo Bonzini }
3050c50d8ae3SPaolo Bonzini 
3051c50d8ae3SPaolo Bonzini static void direct_pte_prefetch(struct kvm_vcpu *vcpu, u64 *sptep)
3052c50d8ae3SPaolo Bonzini {
3053c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
3054c50d8ae3SPaolo Bonzini 
305557354682SSean Christopherson 	sp = sptep_to_sp(sptep);
3056c50d8ae3SPaolo Bonzini 
3057c50d8ae3SPaolo Bonzini 	/*
3058c50d8ae3SPaolo Bonzini 	 * Without accessed bits, there's no way to distinguish between
3059c50d8ae3SPaolo Bonzini 	 * actually accessed translations and prefetched, so disable pte
3060c50d8ae3SPaolo Bonzini 	 * prefetch if accessed bits aren't available.
3061c50d8ae3SPaolo Bonzini 	 */
3062c50d8ae3SPaolo Bonzini 	if (sp_ad_disabled(sp))
3063c50d8ae3SPaolo Bonzini 		return;
3064c50d8ae3SPaolo Bonzini 
30653bae0459SSean Christopherson 	if (sp->role.level > PG_LEVEL_4K)
3066c50d8ae3SPaolo Bonzini 		return;
3067c50d8ae3SPaolo Bonzini 
30684a42d848SDavid Stevens 	/*
30694a42d848SDavid Stevens 	 * If addresses are being invalidated, skip prefetching to avoid
30704a42d848SDavid Stevens 	 * accidentally prefetching those addresses.
30714a42d848SDavid Stevens 	 */
307220ec3ebdSChao Peng 	if (unlikely(vcpu->kvm->mmu_invalidate_in_progress))
30734a42d848SDavid Stevens 		return;
30744a42d848SDavid Stevens 
3075c50d8ae3SPaolo Bonzini 	__direct_pte_prefetch(vcpu, sp, sptep);
3076c50d8ae3SPaolo Bonzini }
3077c50d8ae3SPaolo Bonzini 
307865e3b446SSean Christopherson /*
307965e3b446SSean Christopherson  * Lookup the mapping level for @gfn in the current mm.
308065e3b446SSean Christopherson  *
308165e3b446SSean Christopherson  * WARNING!  Use of host_pfn_mapping_level() requires the caller and the end
308265e3b446SSean Christopherson  * consumer to be tied into KVM's handlers for MMU notifier events!
308365e3b446SSean Christopherson  *
308465e3b446SSean Christopherson  * There are several ways to safely use this helper:
308565e3b446SSean Christopherson  *
308620ec3ebdSChao Peng  * - Check mmu_invalidate_retry_hva() after grabbing the mapping level, before
308765e3b446SSean Christopherson  *   consuming it.  In this case, mmu_lock doesn't need to be held during the
308865e3b446SSean Christopherson  *   lookup, but it does need to be held while checking the MMU notifier.
308965e3b446SSean Christopherson  *
309065e3b446SSean Christopherson  * - Hold mmu_lock AND ensure there is no in-progress MMU notifier invalidation
309165e3b446SSean Christopherson  *   event for the hva.  This can be done by explicit checking the MMU notifier
309265e3b446SSean Christopherson  *   or by ensuring that KVM already has a valid mapping that covers the hva.
309365e3b446SSean Christopherson  *
309465e3b446SSean Christopherson  * - Do not use the result to install new mappings, e.g. use the host mapping
309565e3b446SSean Christopherson  *   level only to decide whether or not to zap an entry.  In this case, it's
309665e3b446SSean Christopherson  *   not required to hold mmu_lock (though it's highly likely the caller will
309765e3b446SSean Christopherson  *   want to hold mmu_lock anyways, e.g. to modify SPTEs).
309865e3b446SSean Christopherson  *
309965e3b446SSean Christopherson  * Note!  The lookup can still race with modifications to host page tables, but
310065e3b446SSean Christopherson  * the above "rules" ensure KVM will not _consume_ the result of the walk if a
310165e3b446SSean Christopherson  * race with the primary MMU occurs.
310265e3b446SSean Christopherson  */
3103a8ac499bSSean Christopherson static int host_pfn_mapping_level(struct kvm *kvm, gfn_t gfn,
31048ca6f063SBen Gardon 				  const struct kvm_memory_slot *slot)
3105db543216SSean Christopherson {
3106284dc493SSean Christopherson 	int level = PG_LEVEL_4K;
3107db543216SSean Christopherson 	unsigned long hva;
310844187235SMingwei Zhang 	unsigned long flags;
310944187235SMingwei Zhang 	pgd_t pgd;
311044187235SMingwei Zhang 	p4d_t p4d;
311144187235SMingwei Zhang 	pud_t pud;
311244187235SMingwei Zhang 	pmd_t pmd;
3113db543216SSean Christopherson 
31145d49f08cSSean Christopherson 	/*
3115293e306eSSean Christopherson 	 * Note, using the already-retrieved memslot and __gfn_to_hva_memslot()
3116293e306eSSean Christopherson 	 * is not solely for performance, it's also necessary to avoid the
3117293e306eSSean Christopherson 	 * "writable" check in __gfn_to_hva_many(), which will always fail on
3118293e306eSSean Christopherson 	 * read-only memslots due to gfn_to_hva() assuming writes.  Earlier
3119293e306eSSean Christopherson 	 * page fault steps have already verified the guest isn't writing a
3120293e306eSSean Christopherson 	 * read-only memslot.
3121293e306eSSean Christopherson 	 */
3122db543216SSean Christopherson 	hva = __gfn_to_hva_memslot(slot, gfn);
3123db543216SSean Christopherson 
312444187235SMingwei Zhang 	/*
312565e3b446SSean Christopherson 	 * Disable IRQs to prevent concurrent tear down of host page tables,
312665e3b446SSean Christopherson 	 * e.g. if the primary MMU promotes a P*D to a huge page and then frees
312765e3b446SSean Christopherson 	 * the original page table.
312844187235SMingwei Zhang 	 */
312944187235SMingwei Zhang 	local_irq_save(flags);
3130db543216SSean Christopherson 
313165e3b446SSean Christopherson 	/*
313265e3b446SSean Christopherson 	 * Read each entry once.  As above, a non-leaf entry can be promoted to
313365e3b446SSean Christopherson 	 * a huge page _during_ this walk.  Re-reading the entry could send the
313465e3b446SSean Christopherson 	 * walk into the weeks, e.g. p*d_large() returns false (sees the old
313565e3b446SSean Christopherson 	 * value) and then p*d_offset() walks into the target huge page instead
313665e3b446SSean Christopherson 	 * of the old page table (sees the new value).
313765e3b446SSean Christopherson 	 */
313844187235SMingwei Zhang 	pgd = READ_ONCE(*pgd_offset(kvm->mm, hva));
313944187235SMingwei Zhang 	if (pgd_none(pgd))
314044187235SMingwei Zhang 		goto out;
314144187235SMingwei Zhang 
314244187235SMingwei Zhang 	p4d = READ_ONCE(*p4d_offset(&pgd, hva));
314344187235SMingwei Zhang 	if (p4d_none(p4d) || !p4d_present(p4d))
314444187235SMingwei Zhang 		goto out;
314544187235SMingwei Zhang 
314644187235SMingwei Zhang 	pud = READ_ONCE(*pud_offset(&p4d, hva));
314744187235SMingwei Zhang 	if (pud_none(pud) || !pud_present(pud))
314844187235SMingwei Zhang 		goto out;
314944187235SMingwei Zhang 
315044187235SMingwei Zhang 	if (pud_large(pud)) {
315144187235SMingwei Zhang 		level = PG_LEVEL_1G;
315244187235SMingwei Zhang 		goto out;
315344187235SMingwei Zhang 	}
315444187235SMingwei Zhang 
315544187235SMingwei Zhang 	pmd = READ_ONCE(*pmd_offset(&pud, hva));
315644187235SMingwei Zhang 	if (pmd_none(pmd) || !pmd_present(pmd))
315744187235SMingwei Zhang 		goto out;
315844187235SMingwei Zhang 
315944187235SMingwei Zhang 	if (pmd_large(pmd))
316044187235SMingwei Zhang 		level = PG_LEVEL_2M;
316144187235SMingwei Zhang 
316244187235SMingwei Zhang out:
316344187235SMingwei Zhang 	local_irq_restore(flags);
3164db543216SSean Christopherson 	return level;
3165db543216SSean Christopherson }
3166db543216SSean Christopherson 
31678ca6f063SBen Gardon int kvm_mmu_max_mapping_level(struct kvm *kvm,
31688ca6f063SBen Gardon 			      const struct kvm_memory_slot *slot, gfn_t gfn,
3169a8ac499bSSean Christopherson 			      int max_level)
31701b6d9d9eSSean Christopherson {
31711b6d9d9eSSean Christopherson 	struct kvm_lpage_info *linfo;
3172ec607a56SPaolo Bonzini 	int host_level;
31731b6d9d9eSSean Christopherson 
31741b6d9d9eSSean Christopherson 	max_level = min(max_level, max_huge_page_level);
31751b6d9d9eSSean Christopherson 	for ( ; max_level > PG_LEVEL_4K; max_level--) {
31761b6d9d9eSSean Christopherson 		linfo = lpage_info_slot(gfn, slot, max_level);
31771b6d9d9eSSean Christopherson 		if (!linfo->disallow_lpage)
31781b6d9d9eSSean Christopherson 			break;
31791b6d9d9eSSean Christopherson 	}
31801b6d9d9eSSean Christopherson 
31811b6d9d9eSSean Christopherson 	if (max_level == PG_LEVEL_4K)
31821b6d9d9eSSean Christopherson 		return PG_LEVEL_4K;
31831b6d9d9eSSean Christopherson 
3184a8ac499bSSean Christopherson 	host_level = host_pfn_mapping_level(kvm, gfn, slot);
3185ec607a56SPaolo Bonzini 	return min(host_level, max_level);
31861b6d9d9eSSean Christopherson }
31871b6d9d9eSSean Christopherson 
318873a3c659SPaolo Bonzini void kvm_mmu_hugepage_adjust(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
31890885904dSSean Christopherson {
3190e710c5f6SDavid Matlack 	struct kvm_memory_slot *slot = fault->slot;
319117eff019SSean Christopherson 	kvm_pfn_t mask;
31920885904dSSean Christopherson 
319373a3c659SPaolo Bonzini 	fault->huge_page_disallowed = fault->exec && fault->nx_huge_page_workaround_enabled;
31943cf06612SSean Christopherson 
319573a3c659SPaolo Bonzini 	if (unlikely(fault->max_level == PG_LEVEL_4K))
319673a3c659SPaolo Bonzini 		return;
319717eff019SSean Christopherson 
31985d49f08cSSean Christopherson 	if (is_error_noslot_pfn(fault->pfn))
319973a3c659SPaolo Bonzini 		return;
320017eff019SSean Christopherson 
3201e710c5f6SDavid Matlack 	if (kvm_slot_dirty_track_enabled(slot))
320273a3c659SPaolo Bonzini 		return;
3203293e306eSSean Christopherson 
32043cf06612SSean Christopherson 	/*
32053cf06612SSean Christopherson 	 * Enforce the iTLB multihit workaround after capturing the requested
32063cf06612SSean Christopherson 	 * level, which will be used to do precise, accurate accounting.
32073cf06612SSean Christopherson 	 */
320873a3c659SPaolo Bonzini 	fault->req_level = kvm_mmu_max_mapping_level(vcpu->kvm, slot,
3209a8ac499bSSean Christopherson 						     fault->gfn, fault->max_level);
321073a3c659SPaolo Bonzini 	if (fault->req_level == PG_LEVEL_4K || fault->huge_page_disallowed)
321173a3c659SPaolo Bonzini 		return;
32124cd071d1SSean Christopherson 
32130885904dSSean Christopherson 	/*
321420ec3ebdSChao Peng 	 * mmu_invalidate_retry() was successful and mmu_lock is held, so
32154cd071d1SSean Christopherson 	 * the pmd can't be split from under us.
32160885904dSSean Christopherson 	 */
321773a3c659SPaolo Bonzini 	fault->goal_level = fault->req_level;
321873a3c659SPaolo Bonzini 	mask = KVM_PAGES_PER_HPAGE(fault->goal_level) - 1;
321973a3c659SPaolo Bonzini 	VM_BUG_ON((fault->gfn & mask) != (fault->pfn & mask));
322073a3c659SPaolo Bonzini 	fault->pfn &= ~mask;
32210885904dSSean Christopherson }
32220885904dSSean Christopherson 
3223536f0e6aSPaolo Bonzini void disallowed_hugepage_adjust(struct kvm_page_fault *fault, u64 spte, int cur_level)
3224c50d8ae3SPaolo Bonzini {
3225536f0e6aSPaolo Bonzini 	if (cur_level > PG_LEVEL_4K &&
3226536f0e6aSPaolo Bonzini 	    cur_level == fault->goal_level &&
3227c50d8ae3SPaolo Bonzini 	    is_shadow_present_pte(spte) &&
322876901e56SMingwei Zhang 	    !is_large_pte(spte) &&
322976901e56SMingwei Zhang 	    spte_to_child_sp(spte)->nx_huge_page_disallowed) {
3230c50d8ae3SPaolo Bonzini 		/*
32316c882ef4SDavid Matlack 		 * A small SPTE exists for this pfn, but FNAME(fetch),
32326c882ef4SDavid Matlack 		 * direct_map(), or kvm_tdp_mmu_map() would like to create a
32336c882ef4SDavid Matlack 		 * large PTE instead: just force them to go down another level,
32346c882ef4SDavid Matlack 		 * patching back for them into pfn the next 9 bits of the
32356c882ef4SDavid Matlack 		 * address.
3236c50d8ae3SPaolo Bonzini 		 */
3237536f0e6aSPaolo Bonzini 		u64 page_mask = KVM_PAGES_PER_HPAGE(cur_level) -
3238536f0e6aSPaolo Bonzini 				KVM_PAGES_PER_HPAGE(cur_level - 1);
3239536f0e6aSPaolo Bonzini 		fault->pfn |= fault->gfn & page_mask;
3240536f0e6aSPaolo Bonzini 		fault->goal_level--;
3241c50d8ae3SPaolo Bonzini 	}
3242c50d8ae3SPaolo Bonzini }
3243c50d8ae3SPaolo Bonzini 
32446c882ef4SDavid Matlack static int direct_map(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
3245c50d8ae3SPaolo Bonzini {
3246c50d8ae3SPaolo Bonzini 	struct kvm_shadow_walk_iterator it;
3247c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
324873a3c659SPaolo Bonzini 	int ret;
324943b74355SPaolo Bonzini 	gfn_t base_gfn = fault->gfn;
3250c50d8ae3SPaolo Bonzini 
325173a3c659SPaolo Bonzini 	kvm_mmu_hugepage_adjust(vcpu, fault);
32524cd071d1SSean Christopherson 
3253f0066d94SPaolo Bonzini 	trace_kvm_mmu_spte_requested(fault);
325443b74355SPaolo Bonzini 	for_each_shadow_entry(vcpu, fault->addr, it) {
3255c50d8ae3SPaolo Bonzini 		/*
3256c50d8ae3SPaolo Bonzini 		 * We cannot overwrite existing page tables with an NX
3257c50d8ae3SPaolo Bonzini 		 * large page, as the leaf could be executable.
3258c50d8ae3SPaolo Bonzini 		 */
325973a3c659SPaolo Bonzini 		if (fault->nx_huge_page_workaround_enabled)
3260536f0e6aSPaolo Bonzini 			disallowed_hugepage_adjust(fault, *it.sptep, it.level);
3261c50d8ae3SPaolo Bonzini 
3262c667a3baSHou Wenlong 		base_gfn = gfn_round_for_level(fault->gfn, it.level);
326373a3c659SPaolo Bonzini 		if (it.level == fault->goal_level)
3264c50d8ae3SPaolo Bonzini 			break;
3265c50d8ae3SPaolo Bonzini 
32662e65e842SDavid Matlack 		sp = kvm_mmu_get_child_sp(vcpu, it.sptep, base_gfn, true, ACC_ALL);
32670cd8dc73SPaolo Bonzini 		if (sp == ERR_PTR(-EEXIST))
32680cd8dc73SPaolo Bonzini 			continue;
3269c50d8ae3SPaolo Bonzini 
3270c50d8ae3SPaolo Bonzini 		link_shadow_page(vcpu, it.sptep, sp);
3271b5b0977fSSean Christopherson 		if (fault->huge_page_disallowed)
327255c510e2SSean Christopherson 			account_nx_huge_page(vcpu->kvm, sp,
3273428e9216SSean Christopherson 					     fault->req_level >= it.level);
3274c50d8ae3SPaolo Bonzini 	}
3275c50d8ae3SPaolo Bonzini 
3276b1a429fbSSean Christopherson 	if (WARN_ON_ONCE(it.level != fault->goal_level))
3277b1a429fbSSean Christopherson 		return -EFAULT;
3278b1a429fbSSean Christopherson 
32798a9f566aSDavid Matlack 	ret = mmu_set_spte(vcpu, fault->slot, it.sptep, ACC_ALL,
3280a12f4381SPaolo Bonzini 			   base_gfn, fault->pfn, fault);
328112703759SSean Christopherson 	if (ret == RET_PF_SPURIOUS)
328212703759SSean Christopherson 		return ret;
328312703759SSean Christopherson 
3284c50d8ae3SPaolo Bonzini 	direct_pte_prefetch(vcpu, it.sptep);
3285c50d8ae3SPaolo Bonzini 	return ret;
3286c50d8ae3SPaolo Bonzini }
3287c50d8ae3SPaolo Bonzini 
3288cd08d178SDavid Matlack static void kvm_send_hwpoison_signal(struct kvm_memory_slot *slot, gfn_t gfn)
3289c50d8ae3SPaolo Bonzini {
3290cd08d178SDavid Matlack 	unsigned long hva = gfn_to_hva_memslot(slot, gfn);
3291cd08d178SDavid Matlack 
3292cd08d178SDavid Matlack 	send_sig_mceerr(BUS_MCEERR_AR, (void __user *)hva, PAGE_SHIFT, current);
3293c50d8ae3SPaolo Bonzini }
3294c50d8ae3SPaolo Bonzini 
3295cd08d178SDavid Matlack static int kvm_handle_error_pfn(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
3296c50d8ae3SPaolo Bonzini {
3297cd08d178SDavid Matlack 	if (is_sigpending_pfn(fault->pfn)) {
329876657687SPeter Xu 		kvm_handle_signal_exit(vcpu);
329976657687SPeter Xu 		return -EINTR;
330076657687SPeter Xu 	}
330176657687SPeter Xu 
3302c50d8ae3SPaolo Bonzini 	/*
3303c50d8ae3SPaolo Bonzini 	 * Do not cache the mmio info caused by writing the readonly gfn
3304c50d8ae3SPaolo Bonzini 	 * into the spte otherwise read access on readonly gfn also can
3305c50d8ae3SPaolo Bonzini 	 * caused mmio page fault and treat it as mmio access.
3306c50d8ae3SPaolo Bonzini 	 */
3307cd08d178SDavid Matlack 	if (fault->pfn == KVM_PFN_ERR_RO_FAULT)
3308c50d8ae3SPaolo Bonzini 		return RET_PF_EMULATE;
3309c50d8ae3SPaolo Bonzini 
3310cd08d178SDavid Matlack 	if (fault->pfn == KVM_PFN_ERR_HWPOISON) {
3311cd08d178SDavid Matlack 		kvm_send_hwpoison_signal(fault->slot, fault->gfn);
3312c50d8ae3SPaolo Bonzini 		return RET_PF_RETRY;
3313c50d8ae3SPaolo Bonzini 	}
3314c50d8ae3SPaolo Bonzini 
3315c50d8ae3SPaolo Bonzini 	return -EFAULT;
3316c50d8ae3SPaolo Bonzini }
3317c50d8ae3SPaolo Bonzini 
3318354c908cSDavid Matlack static int kvm_handle_noslot_fault(struct kvm_vcpu *vcpu,
3319354c908cSDavid Matlack 				   struct kvm_page_fault *fault,
33205276c616SSean Christopherson 				   unsigned int access)
3321c50d8ae3SPaolo Bonzini {
33223a13f4feSPaolo Bonzini 	gva_t gva = fault->is_tdp ? 0 : fault->addr;
33233a13f4feSPaolo Bonzini 
33243a13f4feSPaolo Bonzini 	vcpu_cache_mmio_info(vcpu, gva, fault->gfn,
3325c50d8ae3SPaolo Bonzini 			     access & shadow_mmio_access_mask);
3326354c908cSDavid Matlack 
332730ab5901SSean Christopherson 	/*
332830ab5901SSean Christopherson 	 * If MMIO caching is disabled, emulate immediately without
332930ab5901SSean Christopherson 	 * touching the shadow page tables as attempting to install an
3330354c908cSDavid Matlack 	 * MMIO SPTE will just be an expensive nop.
333130ab5901SSean Christopherson 	 */
3332354c908cSDavid Matlack 	if (unlikely(!enable_mmio_caching))
33335276c616SSean Christopherson 		return RET_PF_EMULATE;
3334354c908cSDavid Matlack 
3335354c908cSDavid Matlack 	/*
3336354c908cSDavid Matlack 	 * Do not create an MMIO SPTE for a gfn greater than host.MAXPHYADDR,
3337354c908cSDavid Matlack 	 * any guest that generates such gfns is running nested and is being
3338354c908cSDavid Matlack 	 * tricked by L0 userspace (you can observe gfn > L1.MAXPHYADDR if and
3339354c908cSDavid Matlack 	 * only if L1's MAXPHYADDR is inaccurate with respect to the
3340354c908cSDavid Matlack 	 * hardware's).
3341354c908cSDavid Matlack 	 */
3342354c908cSDavid Matlack 	if (unlikely(fault->gfn > kvm_mmu_max_gfn()))
3343354c908cSDavid Matlack 		return RET_PF_EMULATE;
3344c50d8ae3SPaolo Bonzini 
33455276c616SSean Christopherson 	return RET_PF_CONTINUE;
3346c50d8ae3SPaolo Bonzini }
3347c50d8ae3SPaolo Bonzini 
33483c8ad5a6SPaolo Bonzini static bool page_fault_can_be_fast(struct kvm_page_fault *fault)
3349c50d8ae3SPaolo Bonzini {
3350c50d8ae3SPaolo Bonzini 	/*
33515c64aba5SSean Christopherson 	 * Page faults with reserved bits set, i.e. faults on MMIO SPTEs, only
33525c64aba5SSean Christopherson 	 * reach the common page fault handler if the SPTE has an invalid MMIO
33535c64aba5SSean Christopherson 	 * generation number.  Refreshing the MMIO generation needs to go down
33545c64aba5SSean Christopherson 	 * the slow path.  Note, EPT Misconfigs do NOT set the PRESENT flag!
3355c50d8ae3SPaolo Bonzini 	 */
33563c8ad5a6SPaolo Bonzini 	if (fault->rsvd)
3357c50d8ae3SPaolo Bonzini 		return false;
3358c50d8ae3SPaolo Bonzini 
3359c50d8ae3SPaolo Bonzini 	/*
3360c50d8ae3SPaolo Bonzini 	 * #PF can be fast if:
3361c50d8ae3SPaolo Bonzini 	 *
336254275f74SSean Christopherson 	 * 1. The shadow page table entry is not present and A/D bits are
336354275f74SSean Christopherson 	 *    disabled _by KVM_, which could mean that the fault is potentially
336454275f74SSean Christopherson 	 *    caused by access tracking (if enabled).  If A/D bits are enabled
336554275f74SSean Christopherson 	 *    by KVM, but disabled by L1 for L2, KVM is forced to disable A/D
336654275f74SSean Christopherson 	 *    bits for L2 and employ access tracking, but the fast page fault
336754275f74SSean Christopherson 	 *    mechanism only supports direct MMUs.
336854275f74SSean Christopherson 	 * 2. The shadow page table entry is present, the access is a write,
336954275f74SSean Christopherson 	 *    and no reserved bits are set (MMIO SPTEs cannot be "fixed"), i.e.
337054275f74SSean Christopherson 	 *    the fault was caused by a write-protection violation.  If the
337154275f74SSean Christopherson 	 *    SPTE is MMU-writable (determined later), the fault can be fixed
337254275f74SSean Christopherson 	 *    by setting the Writable bit, which can be done out of mmu_lock.
3373c50d8ae3SPaolo Bonzini 	 */
33745c64aba5SSean Christopherson 	if (!fault->present)
33755c64aba5SSean Christopherson 		return !kvm_ad_enabled();
33765c64aba5SSean Christopherson 
33775c64aba5SSean Christopherson 	/*
33785c64aba5SSean Christopherson 	 * Note, instruction fetches and writes are mutually exclusive, ignore
33795c64aba5SSean Christopherson 	 * the "exec" flag.
33805c64aba5SSean Christopherson 	 */
33815c64aba5SSean Christopherson 	return fault->write;
3382c50d8ae3SPaolo Bonzini }
3383c50d8ae3SPaolo Bonzini 
3384c50d8ae3SPaolo Bonzini /*
3385c50d8ae3SPaolo Bonzini  * Returns true if the SPTE was fixed successfully. Otherwise,
3386c50d8ae3SPaolo Bonzini  * someone else modified the SPTE from its original value.
3387c50d8ae3SPaolo Bonzini  */
3388f3d90f90SSean Christopherson static bool fast_pf_fix_direct_spte(struct kvm_vcpu *vcpu,
3389f3d90f90SSean Christopherson 				    struct kvm_page_fault *fault,
3390c50d8ae3SPaolo Bonzini 				    u64 *sptep, u64 old_spte, u64 new_spte)
3391c50d8ae3SPaolo Bonzini {
3392c50d8ae3SPaolo Bonzini 	/*
3393c50d8ae3SPaolo Bonzini 	 * Theoretically we could also set dirty bit (and flush TLB) here in
3394c50d8ae3SPaolo Bonzini 	 * order to eliminate unnecessary PML logging. See comments in
3395c50d8ae3SPaolo Bonzini 	 * set_spte. But fast_page_fault is very unlikely to happen with PML
3396c50d8ae3SPaolo Bonzini 	 * enabled, so we do not do this. This might result in the same GPA
3397c50d8ae3SPaolo Bonzini 	 * to be logged in PML buffer again when the write really happens, and
3398c50d8ae3SPaolo Bonzini 	 * eventually to be called by mark_page_dirty twice. But it's also no
3399c50d8ae3SPaolo Bonzini 	 * harm. This also avoids the TLB flush needed after setting dirty bit
3400c50d8ae3SPaolo Bonzini 	 * so non-PML cases won't be impacted.
3401c50d8ae3SPaolo Bonzini 	 *
3402c50d8ae3SPaolo Bonzini 	 * Compare with set_spte where instead shadow_dirty_mask is set.
3403c50d8ae3SPaolo Bonzini 	 */
34042db2f46fSUros Bizjak 	if (!try_cmpxchg64(sptep, &old_spte, new_spte))
3405c50d8ae3SPaolo Bonzini 		return false;
3406c50d8ae3SPaolo Bonzini 
3407e710c5f6SDavid Matlack 	if (is_writable_pte(new_spte) && !is_writable_pte(old_spte))
3408e710c5f6SDavid Matlack 		mark_page_dirty_in_slot(vcpu->kvm, fault->slot, fault->gfn);
3409c50d8ae3SPaolo Bonzini 
3410c50d8ae3SPaolo Bonzini 	return true;
3411c50d8ae3SPaolo Bonzini }
3412c50d8ae3SPaolo Bonzini 
34133c8ad5a6SPaolo Bonzini static bool is_access_allowed(struct kvm_page_fault *fault, u64 spte)
3414c50d8ae3SPaolo Bonzini {
34153c8ad5a6SPaolo Bonzini 	if (fault->exec)
3416c50d8ae3SPaolo Bonzini 		return is_executable_pte(spte);
3417c50d8ae3SPaolo Bonzini 
34183c8ad5a6SPaolo Bonzini 	if (fault->write)
3419c50d8ae3SPaolo Bonzini 		return is_writable_pte(spte);
3420c50d8ae3SPaolo Bonzini 
3421c50d8ae3SPaolo Bonzini 	/* Fault was on Read access */
3422c50d8ae3SPaolo Bonzini 	return spte & PT_PRESENT_MASK;
3423c50d8ae3SPaolo Bonzini }
3424c50d8ae3SPaolo Bonzini 
3425c50d8ae3SPaolo Bonzini /*
34266e8eb206SDavid Matlack  * Returns the last level spte pointer of the shadow page walk for the given
34276e8eb206SDavid Matlack  * gpa, and sets *spte to the spte value. This spte may be non-preset. If no
34286e8eb206SDavid Matlack  * walk could be performed, returns NULL and *spte does not contain valid data.
34296e8eb206SDavid Matlack  *
34306e8eb206SDavid Matlack  * Contract:
34316e8eb206SDavid Matlack  *  - Must be called between walk_shadow_page_lockless_{begin,end}.
34326e8eb206SDavid Matlack  *  - The returned sptep must not be used after walk_shadow_page_lockless_end.
34336e8eb206SDavid Matlack  */
34346e8eb206SDavid Matlack static u64 *fast_pf_get_last_sptep(struct kvm_vcpu *vcpu, gpa_t gpa, u64 *spte)
34356e8eb206SDavid Matlack {
34366e8eb206SDavid Matlack 	struct kvm_shadow_walk_iterator iterator;
34376e8eb206SDavid Matlack 	u64 old_spte;
34386e8eb206SDavid Matlack 	u64 *sptep = NULL;
34396e8eb206SDavid Matlack 
34406e8eb206SDavid Matlack 	for_each_shadow_entry_lockless(vcpu, gpa, iterator, old_spte) {
34416e8eb206SDavid Matlack 		sptep = iterator.sptep;
34426e8eb206SDavid Matlack 		*spte = old_spte;
34436e8eb206SDavid Matlack 	}
34446e8eb206SDavid Matlack 
34456e8eb206SDavid Matlack 	return sptep;
34466e8eb206SDavid Matlack }
34476e8eb206SDavid Matlack 
34486e8eb206SDavid Matlack /*
3449c4371c2aSSean Christopherson  * Returns one of RET_PF_INVALID, RET_PF_FIXED or RET_PF_SPURIOUS.
3450c50d8ae3SPaolo Bonzini  */
34513c8ad5a6SPaolo Bonzini static int fast_page_fault(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
3452c50d8ae3SPaolo Bonzini {
3453c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
3454c4371c2aSSean Christopherson 	int ret = RET_PF_INVALID;
3455c50d8ae3SPaolo Bonzini 	u64 spte = 0ull;
34566e8eb206SDavid Matlack 	u64 *sptep = NULL;
3457c50d8ae3SPaolo Bonzini 	uint retry_count = 0;
3458c50d8ae3SPaolo Bonzini 
34593c8ad5a6SPaolo Bonzini 	if (!page_fault_can_be_fast(fault))
3460c4371c2aSSean Christopherson 		return ret;
3461c50d8ae3SPaolo Bonzini 
3462c50d8ae3SPaolo Bonzini 	walk_shadow_page_lockless_begin(vcpu);
3463c50d8ae3SPaolo Bonzini 
3464c50d8ae3SPaolo Bonzini 	do {
3465c50d8ae3SPaolo Bonzini 		u64 new_spte;
3466c50d8ae3SPaolo Bonzini 
3467dfe0ecc6SSean Christopherson 		if (tdp_mmu_enabled)
34683c8ad5a6SPaolo Bonzini 			sptep = kvm_tdp_mmu_fast_pf_get_last_sptep(vcpu, fault->addr, &spte);
34696e8eb206SDavid Matlack 		else
34703c8ad5a6SPaolo Bonzini 			sptep = fast_pf_get_last_sptep(vcpu, fault->addr, &spte);
3471c50d8ae3SPaolo Bonzini 
3472ec89e643SSean Christopherson 		if (!is_shadow_present_pte(spte))
3473ec89e643SSean Christopherson 			break;
3474ec89e643SSean Christopherson 
34756e8eb206SDavid Matlack 		sp = sptep_to_sp(sptep);
3476c50d8ae3SPaolo Bonzini 		if (!is_last_spte(spte, sp->role.level))
3477c50d8ae3SPaolo Bonzini 			break;
3478c50d8ae3SPaolo Bonzini 
3479c50d8ae3SPaolo Bonzini 		/*
3480c50d8ae3SPaolo Bonzini 		 * Check whether the memory access that caused the fault would
3481c50d8ae3SPaolo Bonzini 		 * still cause it if it were to be performed right now. If not,
3482c50d8ae3SPaolo Bonzini 		 * then this is a spurious fault caused by TLB lazily flushed,
3483c50d8ae3SPaolo Bonzini 		 * or some other CPU has already fixed the PTE after the
3484c50d8ae3SPaolo Bonzini 		 * current CPU took the fault.
3485c50d8ae3SPaolo Bonzini 		 *
3486c50d8ae3SPaolo Bonzini 		 * Need not check the access of upper level table entries since
3487c50d8ae3SPaolo Bonzini 		 * they are always ACC_ALL.
3488c50d8ae3SPaolo Bonzini 		 */
34893c8ad5a6SPaolo Bonzini 		if (is_access_allowed(fault, spte)) {
3490c4371c2aSSean Christopherson 			ret = RET_PF_SPURIOUS;
3491c50d8ae3SPaolo Bonzini 			break;
3492c50d8ae3SPaolo Bonzini 		}
3493c50d8ae3SPaolo Bonzini 
3494c50d8ae3SPaolo Bonzini 		new_spte = spte;
3495c50d8ae3SPaolo Bonzini 
349654275f74SSean Christopherson 		/*
349754275f74SSean Christopherson 		 * KVM only supports fixing page faults outside of MMU lock for
349854275f74SSean Christopherson 		 * direct MMUs, nested MMUs are always indirect, and KVM always
349954275f74SSean Christopherson 		 * uses A/D bits for non-nested MMUs.  Thus, if A/D bits are
350054275f74SSean Christopherson 		 * enabled, the SPTE can't be an access-tracked SPTE.
350154275f74SSean Christopherson 		 */
350254275f74SSean Christopherson 		if (unlikely(!kvm_ad_enabled()) && is_access_track_spte(spte))
3503c50d8ae3SPaolo Bonzini 			new_spte = restore_acc_track_spte(new_spte);
3504c50d8ae3SPaolo Bonzini 
3505c50d8ae3SPaolo Bonzini 		/*
350654275f74SSean Christopherson 		 * To keep things simple, only SPTEs that are MMU-writable can
350754275f74SSean Christopherson 		 * be made fully writable outside of mmu_lock, e.g. only SPTEs
350854275f74SSean Christopherson 		 * that were write-protected for dirty-logging or access
350954275f74SSean Christopherson 		 * tracking are handled here.  Don't bother checking if the
351054275f74SSean Christopherson 		 * SPTE is writable to prioritize running with A/D bits enabled.
351154275f74SSean Christopherson 		 * The is_access_allowed() check above handles the common case
351254275f74SSean Christopherson 		 * of the fault being spurious, and the SPTE is known to be
351354275f74SSean Christopherson 		 * shadow-present, i.e. except for access tracking restoration
351454275f74SSean Christopherson 		 * making the new SPTE writable, the check is wasteful.
3515c50d8ae3SPaolo Bonzini 		 */
3516706c9c55SSean Christopherson 		if (fault->write && is_mmu_writable_spte(spte)) {
3517c50d8ae3SPaolo Bonzini 			new_spte |= PT_WRITABLE_MASK;
3518c50d8ae3SPaolo Bonzini 
3519c50d8ae3SPaolo Bonzini 			/*
352010c30de0SJunaid Shahid 			 * Do not fix write-permission on the large spte when
352110c30de0SJunaid Shahid 			 * dirty logging is enabled. Since we only dirty the
352210c30de0SJunaid Shahid 			 * first page into the dirty-bitmap in
3523c50d8ae3SPaolo Bonzini 			 * fast_pf_fix_direct_spte(), other pages are missed
3524c50d8ae3SPaolo Bonzini 			 * if its slot has dirty logging enabled.
3525c50d8ae3SPaolo Bonzini 			 *
3526c50d8ae3SPaolo Bonzini 			 * Instead, we let the slow page fault path create a
3527c50d8ae3SPaolo Bonzini 			 * normal spte to fix the access.
3528c50d8ae3SPaolo Bonzini 			 */
352910c30de0SJunaid Shahid 			if (sp->role.level > PG_LEVEL_4K &&
353010c30de0SJunaid Shahid 			    kvm_slot_dirty_track_enabled(fault->slot))
3531c50d8ae3SPaolo Bonzini 				break;
3532c50d8ae3SPaolo Bonzini 		}
3533c50d8ae3SPaolo Bonzini 
3534c50d8ae3SPaolo Bonzini 		/* Verify that the fault can be handled in the fast path */
3535c50d8ae3SPaolo Bonzini 		if (new_spte == spte ||
35363c8ad5a6SPaolo Bonzini 		    !is_access_allowed(fault, new_spte))
3537c50d8ae3SPaolo Bonzini 			break;
3538c50d8ae3SPaolo Bonzini 
3539c50d8ae3SPaolo Bonzini 		/*
3540c50d8ae3SPaolo Bonzini 		 * Currently, fast page fault only works for direct mapping
3541c50d8ae3SPaolo Bonzini 		 * since the gfn is not stable for indirect shadow page. See
35423ecad8c2SMauro Carvalho Chehab 		 * Documentation/virt/kvm/locking.rst to get more detail.
3543c50d8ae3SPaolo Bonzini 		 */
3544e710c5f6SDavid Matlack 		if (fast_pf_fix_direct_spte(vcpu, fault, sptep, spte, new_spte)) {
3545c4371c2aSSean Christopherson 			ret = RET_PF_FIXED;
3546c50d8ae3SPaolo Bonzini 			break;
3547c4371c2aSSean Christopherson 		}
3548c50d8ae3SPaolo Bonzini 
3549c50d8ae3SPaolo Bonzini 		if (++retry_count > 4) {
35508d20bd63SSean Christopherson 			pr_warn_once("Fast #PF retrying more than 4 times.\n");
3551c50d8ae3SPaolo Bonzini 			break;
3552c50d8ae3SPaolo Bonzini 		}
3553c50d8ae3SPaolo Bonzini 
3554c50d8ae3SPaolo Bonzini 	} while (true);
3555c50d8ae3SPaolo Bonzini 
3556f0066d94SPaolo Bonzini 	trace_fast_page_fault(vcpu, fault, sptep, spte, ret);
3557c50d8ae3SPaolo Bonzini 	walk_shadow_page_lockless_end(vcpu);
3558c50d8ae3SPaolo Bonzini 
35591075d41eSSean Christopherson 	if (ret != RET_PF_INVALID)
35601075d41eSSean Christopherson 		vcpu->stat.pf_fast++;
35611075d41eSSean Christopherson 
3562c4371c2aSSean Christopherson 	return ret;
3563c50d8ae3SPaolo Bonzini }
3564c50d8ae3SPaolo Bonzini 
3565c50d8ae3SPaolo Bonzini static void mmu_free_root_page(struct kvm *kvm, hpa_t *root_hpa,
3566c50d8ae3SPaolo Bonzini 			       struct list_head *invalid_list)
3567c50d8ae3SPaolo Bonzini {
3568c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
3569c50d8ae3SPaolo Bonzini 
3570c50d8ae3SPaolo Bonzini 	if (!VALID_PAGE(*root_hpa))
3571c50d8ae3SPaolo Bonzini 		return;
3572c50d8ae3SPaolo Bonzini 
35735e3edd7eSSean Christopherson 	/*
35745e3edd7eSSean Christopherson 	 * The "root" may be a special root, e.g. a PAE entry, treat it as a
35755e3edd7eSSean Christopherson 	 * SPTE to ensure any non-PA bits are dropped.
35765e3edd7eSSean Christopherson 	 */
35775e3edd7eSSean Christopherson 	sp = spte_to_child_sp(*root_hpa);
35789191b8f0SPaolo Bonzini 	if (WARN_ON(!sp))
35799191b8f0SPaolo Bonzini 		return;
358002c00b3aSBen Gardon 
3581897218ffSPaolo Bonzini 	if (is_tdp_mmu_page(sp))
35826103bc07SBen Gardon 		kvm_tdp_mmu_put_root(kvm, sp, false);
358376eb54e7SBen Gardon 	else if (!--sp->root_count && sp->role.invalid)
3584c50d8ae3SPaolo Bonzini 		kvm_mmu_prepare_zap_page(kvm, sp, invalid_list);
3585c50d8ae3SPaolo Bonzini 
3586c50d8ae3SPaolo Bonzini 	*root_hpa = INVALID_PAGE;
3587c50d8ae3SPaolo Bonzini }
3588c50d8ae3SPaolo Bonzini 
3589c50d8ae3SPaolo Bonzini /* roots_to_free must be some combination of the KVM_MMU_ROOT_* flags */
35900c1c92f1SPaolo Bonzini void kvm_mmu_free_roots(struct kvm *kvm, struct kvm_mmu *mmu,
3591c50d8ae3SPaolo Bonzini 			ulong roots_to_free)
3592c50d8ae3SPaolo Bonzini {
3593c50d8ae3SPaolo Bonzini 	int i;
3594c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
3595594bef79SPaolo Bonzini 	bool free_active_root;
3596c50d8ae3SPaolo Bonzini 
3597f94db0c8SSean Christopherson 	WARN_ON_ONCE(roots_to_free & ~KVM_MMU_ROOTS_ALL);
3598f94db0c8SSean Christopherson 
3599c50d8ae3SPaolo Bonzini 	BUILD_BUG_ON(KVM_MMU_NUM_PREV_ROOTS >= BITS_PER_LONG);
3600c50d8ae3SPaolo Bonzini 
3601c50d8ae3SPaolo Bonzini 	/* Before acquiring the MMU lock, see if we need to do any real work. */
3602594bef79SPaolo Bonzini 	free_active_root = (roots_to_free & KVM_MMU_ROOT_CURRENT)
3603594bef79SPaolo Bonzini 		&& VALID_PAGE(mmu->root.hpa);
3604594bef79SPaolo Bonzini 
3605594bef79SPaolo Bonzini 	if (!free_active_root) {
3606c50d8ae3SPaolo Bonzini 		for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
3607c50d8ae3SPaolo Bonzini 			if ((roots_to_free & KVM_MMU_ROOT_PREVIOUS(i)) &&
3608c50d8ae3SPaolo Bonzini 			    VALID_PAGE(mmu->prev_roots[i].hpa))
3609c50d8ae3SPaolo Bonzini 				break;
3610c50d8ae3SPaolo Bonzini 
3611c50d8ae3SPaolo Bonzini 		if (i == KVM_MMU_NUM_PREV_ROOTS)
3612c50d8ae3SPaolo Bonzini 			return;
3613c50d8ae3SPaolo Bonzini 	}
3614c50d8ae3SPaolo Bonzini 
3615531810caSBen Gardon 	write_lock(&kvm->mmu_lock);
3616c50d8ae3SPaolo Bonzini 
3617c50d8ae3SPaolo Bonzini 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
3618c50d8ae3SPaolo Bonzini 		if (roots_to_free & KVM_MMU_ROOT_PREVIOUS(i))
36194d710de9SSean Christopherson 			mmu_free_root_page(kvm, &mmu->prev_roots[i].hpa,
3620c50d8ae3SPaolo Bonzini 					   &invalid_list);
3621c50d8ae3SPaolo Bonzini 
3622c50d8ae3SPaolo Bonzini 	if (free_active_root) {
3623594bef79SPaolo Bonzini 		if (to_shadow_page(mmu->root.hpa)) {
3624b9e5603cSPaolo Bonzini 			mmu_free_root_page(kvm, &mmu->root.hpa, &invalid_list);
362504d45551SSean Christopherson 		} else if (mmu->pae_root) {
3626c834e5e4SSean Christopherson 			for (i = 0; i < 4; ++i) {
3627c834e5e4SSean Christopherson 				if (!IS_VALID_PAE_ROOT(mmu->pae_root[i]))
3628c834e5e4SSean Christopherson 					continue;
3629c834e5e4SSean Christopherson 
3630c834e5e4SSean Christopherson 				mmu_free_root_page(kvm, &mmu->pae_root[i],
3631c50d8ae3SPaolo Bonzini 						   &invalid_list);
3632c834e5e4SSean Christopherson 				mmu->pae_root[i] = INVALID_PAE_ROOT;
3633c50d8ae3SPaolo Bonzini 			}
3634c50d8ae3SPaolo Bonzini 		}
3635b9e5603cSPaolo Bonzini 		mmu->root.hpa = INVALID_PAGE;
3636b9e5603cSPaolo Bonzini 		mmu->root.pgd = 0;
3637c50d8ae3SPaolo Bonzini 	}
3638c50d8ae3SPaolo Bonzini 
36394d710de9SSean Christopherson 	kvm_mmu_commit_zap_page(kvm, &invalid_list);
3640531810caSBen Gardon 	write_unlock(&kvm->mmu_lock);
3641c50d8ae3SPaolo Bonzini }
3642c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_mmu_free_roots);
3643c50d8ae3SPaolo Bonzini 
36440c1c92f1SPaolo Bonzini void kvm_mmu_free_guest_mode_roots(struct kvm *kvm, struct kvm_mmu *mmu)
364525b62c62SSean Christopherson {
364625b62c62SSean Christopherson 	unsigned long roots_to_free = 0;
364725b62c62SSean Christopherson 	hpa_t root_hpa;
364825b62c62SSean Christopherson 	int i;
364925b62c62SSean Christopherson 
365025b62c62SSean Christopherson 	/*
365125b62c62SSean Christopherson 	 * This should not be called while L2 is active, L2 can't invalidate
365225b62c62SSean Christopherson 	 * _only_ its own roots, e.g. INVVPID unconditionally exits.
365325b62c62SSean Christopherson 	 */
36547a458f0eSPaolo Bonzini 	WARN_ON_ONCE(mmu->root_role.guest_mode);
365525b62c62SSean Christopherson 
365625b62c62SSean Christopherson 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
365725b62c62SSean Christopherson 		root_hpa = mmu->prev_roots[i].hpa;
365825b62c62SSean Christopherson 		if (!VALID_PAGE(root_hpa))
365925b62c62SSean Christopherson 			continue;
366025b62c62SSean Christopherson 
366125b62c62SSean Christopherson 		if (!to_shadow_page(root_hpa) ||
366225b62c62SSean Christopherson 			to_shadow_page(root_hpa)->role.guest_mode)
366325b62c62SSean Christopherson 			roots_to_free |= KVM_MMU_ROOT_PREVIOUS(i);
366425b62c62SSean Christopherson 	}
366525b62c62SSean Christopherson 
36660c1c92f1SPaolo Bonzini 	kvm_mmu_free_roots(kvm, mmu, roots_to_free);
366725b62c62SSean Christopherson }
366825b62c62SSean Christopherson EXPORT_SYMBOL_GPL(kvm_mmu_free_guest_mode_roots);
366925b62c62SSean Christopherson 
367025b62c62SSean Christopherson 
3671c50d8ae3SPaolo Bonzini static int mmu_check_root(struct kvm_vcpu *vcpu, gfn_t root_gfn)
3672c50d8ae3SPaolo Bonzini {
3673c50d8ae3SPaolo Bonzini 	int ret = 0;
3674c50d8ae3SPaolo Bonzini 
3675995decb6SVitaly Kuznetsov 	if (!kvm_vcpu_is_visible_gfn(vcpu, root_gfn)) {
3676c50d8ae3SPaolo Bonzini 		kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
3677c50d8ae3SPaolo Bonzini 		ret = 1;
3678c50d8ae3SPaolo Bonzini 	}
3679c50d8ae3SPaolo Bonzini 
3680c50d8ae3SPaolo Bonzini 	return ret;
3681c50d8ae3SPaolo Bonzini }
3682c50d8ae3SPaolo Bonzini 
36832e65e842SDavid Matlack static hpa_t mmu_alloc_root(struct kvm_vcpu *vcpu, gfn_t gfn, int quadrant,
368486938ab6SDavid Matlack 			    u8 level)
3685c50d8ae3SPaolo Bonzini {
36862e65e842SDavid Matlack 	union kvm_mmu_page_role role = vcpu->arch.mmu->root_role;
3687c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
36888123f265SSean Christopherson 
36892e65e842SDavid Matlack 	role.level = level;
36902e65e842SDavid Matlack 	role.quadrant = quadrant;
36912e65e842SDavid Matlack 
36927f497775SDavid Matlack 	WARN_ON_ONCE(quadrant && !role.has_4_byte_gpte);
36937f497775SDavid Matlack 	WARN_ON_ONCE(role.direct && role.has_4_byte_gpte);
36947f497775SDavid Matlack 
369587654643SDavid Matlack 	sp = kvm_mmu_get_shadow_page(vcpu, gfn, role);
36968123f265SSean Christopherson 	++sp->root_count;
36978123f265SSean Christopherson 
36988123f265SSean Christopherson 	return __pa(sp->spt);
36998123f265SSean Christopherson }
37008123f265SSean Christopherson 
37018123f265SSean Christopherson static int mmu_alloc_direct_roots(struct kvm_vcpu *vcpu)
37028123f265SSean Christopherson {
3703b37233c9SSean Christopherson 	struct kvm_mmu *mmu = vcpu->arch.mmu;
3704a972e29cSPaolo Bonzini 	u8 shadow_root_level = mmu->root_role.level;
37058123f265SSean Christopherson 	hpa_t root;
3706c50d8ae3SPaolo Bonzini 	unsigned i;
37074a38162eSPaolo Bonzini 	int r;
37084a38162eSPaolo Bonzini 
37094a38162eSPaolo Bonzini 	write_lock(&vcpu->kvm->mmu_lock);
37104a38162eSPaolo Bonzini 	r = make_mmu_pages_available(vcpu);
37114a38162eSPaolo Bonzini 	if (r < 0)
37124a38162eSPaolo Bonzini 		goto out_unlock;
3713c50d8ae3SPaolo Bonzini 
37141f98f2bdSDavid Matlack 	if (tdp_mmu_enabled) {
371502c00b3aSBen Gardon 		root = kvm_tdp_mmu_get_vcpu_root_hpa(vcpu);
3716b9e5603cSPaolo Bonzini 		mmu->root.hpa = root;
371702c00b3aSBen Gardon 	} else if (shadow_root_level >= PT64_ROOT_4LEVEL) {
371886938ab6SDavid Matlack 		root = mmu_alloc_root(vcpu, 0, 0, shadow_root_level);
3719b9e5603cSPaolo Bonzini 		mmu->root.hpa = root;
37208123f265SSean Christopherson 	} else if (shadow_root_level == PT32E_ROOT_LEVEL) {
37214a38162eSPaolo Bonzini 		if (WARN_ON_ONCE(!mmu->pae_root)) {
37224a38162eSPaolo Bonzini 			r = -EIO;
37234a38162eSPaolo Bonzini 			goto out_unlock;
37244a38162eSPaolo Bonzini 		}
372573ad1606SSean Christopherson 
3726c50d8ae3SPaolo Bonzini 		for (i = 0; i < 4; ++i) {
3727c834e5e4SSean Christopherson 			WARN_ON_ONCE(IS_VALID_PAE_ROOT(mmu->pae_root[i]));
3728c50d8ae3SPaolo Bonzini 
37297f497775SDavid Matlack 			root = mmu_alloc_root(vcpu, i << (30 - PAGE_SHIFT), 0,
37302e65e842SDavid Matlack 					      PT32_ROOT_LEVEL);
373117e368d9SSean Christopherson 			mmu->pae_root[i] = root | PT_PRESENT_MASK |
3732d2263de1SYuan Yao 					   shadow_me_value;
3733c50d8ae3SPaolo Bonzini 		}
3734b9e5603cSPaolo Bonzini 		mmu->root.hpa = __pa(mmu->pae_root);
373573ad1606SSean Christopherson 	} else {
373673ad1606SSean Christopherson 		WARN_ONCE(1, "Bad TDP root level = %d\n", shadow_root_level);
37374a38162eSPaolo Bonzini 		r = -EIO;
37384a38162eSPaolo Bonzini 		goto out_unlock;
373973ad1606SSean Christopherson 	}
37403651c7fcSSean Christopherson 
3741b9e5603cSPaolo Bonzini 	/* root.pgd is ignored for direct MMUs. */
3742b9e5603cSPaolo Bonzini 	mmu->root.pgd = 0;
37434a38162eSPaolo Bonzini out_unlock:
37444a38162eSPaolo Bonzini 	write_unlock(&vcpu->kvm->mmu_lock);
37454a38162eSPaolo Bonzini 	return r;
3746c50d8ae3SPaolo Bonzini }
3747c50d8ae3SPaolo Bonzini 
37481e76a3ceSDavid Stevens static int mmu_first_shadow_root_alloc(struct kvm *kvm)
37491e76a3ceSDavid Stevens {
37501e76a3ceSDavid Stevens 	struct kvm_memslots *slots;
37511e76a3ceSDavid Stevens 	struct kvm_memory_slot *slot;
3752a54d8066SMaciej S. Szmigiero 	int r = 0, i, bkt;
37531e76a3ceSDavid Stevens 
37541e76a3ceSDavid Stevens 	/*
37551e76a3ceSDavid Stevens 	 * Check if this is the first shadow root being allocated before
37561e76a3ceSDavid Stevens 	 * taking the lock.
37571e76a3ceSDavid Stevens 	 */
37581e76a3ceSDavid Stevens 	if (kvm_shadow_root_allocated(kvm))
37591e76a3ceSDavid Stevens 		return 0;
37601e76a3ceSDavid Stevens 
37611e76a3ceSDavid Stevens 	mutex_lock(&kvm->slots_arch_lock);
37621e76a3ceSDavid Stevens 
37631e76a3ceSDavid Stevens 	/* Recheck, under the lock, whether this is the first shadow root. */
37641e76a3ceSDavid Stevens 	if (kvm_shadow_root_allocated(kvm))
37651e76a3ceSDavid Stevens 		goto out_unlock;
37661e76a3ceSDavid Stevens 
37671e76a3ceSDavid Stevens 	/*
37681e76a3ceSDavid Stevens 	 * Check if anything actually needs to be allocated, e.g. all metadata
37691e76a3ceSDavid Stevens 	 * will be allocated upfront if TDP is disabled.
37701e76a3ceSDavid Stevens 	 */
37711e76a3ceSDavid Stevens 	if (kvm_memslots_have_rmaps(kvm) &&
37721e76a3ceSDavid Stevens 	    kvm_page_track_write_tracking_enabled(kvm))
37731e76a3ceSDavid Stevens 		goto out_success;
37741e76a3ceSDavid Stevens 
37751e76a3ceSDavid Stevens 	for (i = 0; i < KVM_ADDRESS_SPACE_NUM; i++) {
37761e76a3ceSDavid Stevens 		slots = __kvm_memslots(kvm, i);
3777a54d8066SMaciej S. Szmigiero 		kvm_for_each_memslot(slot, bkt, slots) {
37781e76a3ceSDavid Stevens 			/*
37791e76a3ceSDavid Stevens 			 * Both of these functions are no-ops if the target is
37801e76a3ceSDavid Stevens 			 * already allocated, so unconditionally calling both
37811e76a3ceSDavid Stevens 			 * is safe.  Intentionally do NOT free allocations on
37821e76a3ceSDavid Stevens 			 * failure to avoid having to track which allocations
37831e76a3ceSDavid Stevens 			 * were made now versus when the memslot was created.
37841e76a3ceSDavid Stevens 			 * The metadata is guaranteed to be freed when the slot
37851e76a3ceSDavid Stevens 			 * is freed, and will be kept/used if userspace retries
37861e76a3ceSDavid Stevens 			 * KVM_RUN instead of killing the VM.
37871e76a3ceSDavid Stevens 			 */
37881e76a3ceSDavid Stevens 			r = memslot_rmap_alloc(slot, slot->npages);
37891e76a3ceSDavid Stevens 			if (r)
37901e76a3ceSDavid Stevens 				goto out_unlock;
37911e76a3ceSDavid Stevens 			r = kvm_page_track_write_tracking_alloc(slot);
37921e76a3ceSDavid Stevens 			if (r)
37931e76a3ceSDavid Stevens 				goto out_unlock;
37941e76a3ceSDavid Stevens 		}
37951e76a3ceSDavid Stevens 	}
37961e76a3ceSDavid Stevens 
37971e76a3ceSDavid Stevens 	/*
37981e76a3ceSDavid Stevens 	 * Ensure that shadow_root_allocated becomes true strictly after
37991e76a3ceSDavid Stevens 	 * all the related pointers are set.
38001e76a3ceSDavid Stevens 	 */
38011e76a3ceSDavid Stevens out_success:
38021e76a3ceSDavid Stevens 	smp_store_release(&kvm->arch.shadow_root_allocated, true);
38031e76a3ceSDavid Stevens 
38041e76a3ceSDavid Stevens out_unlock:
38051e76a3ceSDavid Stevens 	mutex_unlock(&kvm->slots_arch_lock);
38061e76a3ceSDavid Stevens 	return r;
38071e76a3ceSDavid Stevens }
38081e76a3ceSDavid Stevens 
3809c50d8ae3SPaolo Bonzini static int mmu_alloc_shadow_roots(struct kvm_vcpu *vcpu)
3810c50d8ae3SPaolo Bonzini {
3811b37233c9SSean Christopherson 	struct kvm_mmu *mmu = vcpu->arch.mmu;
38126e0918aeSSean Christopherson 	u64 pdptrs[4], pm_mask;
3813be01e8e2SSean Christopherson 	gfn_t root_gfn, root_pgd;
38147f497775SDavid Matlack 	int quadrant, i, r;
38158123f265SSean Christopherson 	hpa_t root;
3816c50d8ae3SPaolo Bonzini 
38172fdcc1b3SPaolo Bonzini 	root_pgd = kvm_mmu_get_guest_pgd(vcpu, mmu);
3818be01e8e2SSean Christopherson 	root_gfn = root_pgd >> PAGE_SHIFT;
3819c50d8ae3SPaolo Bonzini 
3820c50d8ae3SPaolo Bonzini 	if (mmu_check_root(vcpu, root_gfn))
3821c50d8ae3SPaolo Bonzini 		return 1;
3822c50d8ae3SPaolo Bonzini 
3823c50d8ae3SPaolo Bonzini 	/*
38244a38162eSPaolo Bonzini 	 * On SVM, reading PDPTRs might access guest memory, which might fault
38254a38162eSPaolo Bonzini 	 * and thus might sleep.  Grab the PDPTRs before acquiring mmu_lock.
38264a38162eSPaolo Bonzini 	 */
38274d25502aSPaolo Bonzini 	if (mmu->cpu_role.base.level == PT32E_ROOT_LEVEL) {
38286e0918aeSSean Christopherson 		for (i = 0; i < 4; ++i) {
38296e0918aeSSean Christopherson 			pdptrs[i] = mmu->get_pdptr(vcpu, i);
38306e0918aeSSean Christopherson 			if (!(pdptrs[i] & PT_PRESENT_MASK))
38316e0918aeSSean Christopherson 				continue;
38326e0918aeSSean Christopherson 
38336e0918aeSSean Christopherson 			if (mmu_check_root(vcpu, pdptrs[i] >> PAGE_SHIFT))
38346e0918aeSSean Christopherson 				return 1;
38356e0918aeSSean Christopherson 		}
38366e0918aeSSean Christopherson 	}
38376e0918aeSSean Christopherson 
38381e76a3ceSDavid Stevens 	r = mmu_first_shadow_root_alloc(vcpu->kvm);
3839d501f747SBen Gardon 	if (r)
3840d501f747SBen Gardon 		return r;
3841d501f747SBen Gardon 
38424a38162eSPaolo Bonzini 	write_lock(&vcpu->kvm->mmu_lock);
38434a38162eSPaolo Bonzini 	r = make_mmu_pages_available(vcpu);
38444a38162eSPaolo Bonzini 	if (r < 0)
38454a38162eSPaolo Bonzini 		goto out_unlock;
38464a38162eSPaolo Bonzini 
3847c50d8ae3SPaolo Bonzini 	/*
3848c50d8ae3SPaolo Bonzini 	 * Do we shadow a long mode page table? If so we need to
3849c50d8ae3SPaolo Bonzini 	 * write-protect the guests page table root.
3850c50d8ae3SPaolo Bonzini 	 */
38514d25502aSPaolo Bonzini 	if (mmu->cpu_role.base.level >= PT64_ROOT_4LEVEL) {
38528123f265SSean Christopherson 		root = mmu_alloc_root(vcpu, root_gfn, 0,
385386938ab6SDavid Matlack 				      mmu->root_role.level);
3854b9e5603cSPaolo Bonzini 		mmu->root.hpa = root;
3855be01e8e2SSean Christopherson 		goto set_root_pgd;
3856c50d8ae3SPaolo Bonzini 	}
3857c50d8ae3SPaolo Bonzini 
38584a38162eSPaolo Bonzini 	if (WARN_ON_ONCE(!mmu->pae_root)) {
38594a38162eSPaolo Bonzini 		r = -EIO;
38604a38162eSPaolo Bonzini 		goto out_unlock;
38614a38162eSPaolo Bonzini 	}
386273ad1606SSean Christopherson 
3863c50d8ae3SPaolo Bonzini 	/*
3864c50d8ae3SPaolo Bonzini 	 * We shadow a 32 bit page table. This may be a legacy 2-level
3865c50d8ae3SPaolo Bonzini 	 * or a PAE 3-level page table. In either case we need to be aware that
3866c50d8ae3SPaolo Bonzini 	 * the shadow page table may be a PAE or a long mode page table.
3867c50d8ae3SPaolo Bonzini 	 */
3868e54f1ff2SKai Huang 	pm_mask = PT_PRESENT_MASK | shadow_me_value;
3869a972e29cSPaolo Bonzini 	if (mmu->root_role.level >= PT64_ROOT_4LEVEL) {
3870c50d8ae3SPaolo Bonzini 		pm_mask |= PT_ACCESSED_MASK | PT_WRITABLE_MASK | PT_USER_MASK;
3871c50d8ae3SPaolo Bonzini 
387203ca4589SSean Christopherson 		if (WARN_ON_ONCE(!mmu->pml4_root)) {
38734a38162eSPaolo Bonzini 			r = -EIO;
38744a38162eSPaolo Bonzini 			goto out_unlock;
38754a38162eSPaolo Bonzini 		}
387603ca4589SSean Christopherson 		mmu->pml4_root[0] = __pa(mmu->pae_root) | pm_mask;
3877cb0f722aSWei Huang 
3878a972e29cSPaolo Bonzini 		if (mmu->root_role.level == PT64_ROOT_5LEVEL) {
3879cb0f722aSWei Huang 			if (WARN_ON_ONCE(!mmu->pml5_root)) {
3880cb0f722aSWei Huang 				r = -EIO;
3881cb0f722aSWei Huang 				goto out_unlock;
3882cb0f722aSWei Huang 			}
3883cb0f722aSWei Huang 			mmu->pml5_root[0] = __pa(mmu->pml4_root) | pm_mask;
3884cb0f722aSWei Huang 		}
388504d45551SSean Christopherson 	}
388604d45551SSean Christopherson 
3887c50d8ae3SPaolo Bonzini 	for (i = 0; i < 4; ++i) {
3888c834e5e4SSean Christopherson 		WARN_ON_ONCE(IS_VALID_PAE_ROOT(mmu->pae_root[i]));
38896e6ec584SSean Christopherson 
38904d25502aSPaolo Bonzini 		if (mmu->cpu_role.base.level == PT32E_ROOT_LEVEL) {
38916e0918aeSSean Christopherson 			if (!(pdptrs[i] & PT_PRESENT_MASK)) {
3892c834e5e4SSean Christopherson 				mmu->pae_root[i] = INVALID_PAE_ROOT;
3893c50d8ae3SPaolo Bonzini 				continue;
3894c50d8ae3SPaolo Bonzini 			}
38956e0918aeSSean Christopherson 			root_gfn = pdptrs[i] >> PAGE_SHIFT;
3896c50d8ae3SPaolo Bonzini 		}
3897c50d8ae3SPaolo Bonzini 
38987f497775SDavid Matlack 		/*
38997f497775SDavid Matlack 		 * If shadowing 32-bit non-PAE page tables, each PAE page
39007f497775SDavid Matlack 		 * directory maps one quarter of the guest's non-PAE page
39017f497775SDavid Matlack 		 * directory. Othwerise each PAE page direct shadows one guest
39027f497775SDavid Matlack 		 * PAE page directory so that quadrant should be 0.
39037f497775SDavid Matlack 		 */
39047f497775SDavid Matlack 		quadrant = (mmu->cpu_role.base.level == PT32_ROOT_LEVEL) ? i : 0;
39057f497775SDavid Matlack 
39067f497775SDavid Matlack 		root = mmu_alloc_root(vcpu, root_gfn, quadrant, PT32_ROOT_LEVEL);
3907b37233c9SSean Christopherson 		mmu->pae_root[i] = root | pm_mask;
3908c50d8ae3SPaolo Bonzini 	}
3909c50d8ae3SPaolo Bonzini 
3910a972e29cSPaolo Bonzini 	if (mmu->root_role.level == PT64_ROOT_5LEVEL)
3911b9e5603cSPaolo Bonzini 		mmu->root.hpa = __pa(mmu->pml5_root);
3912a972e29cSPaolo Bonzini 	else if (mmu->root_role.level == PT64_ROOT_4LEVEL)
3913b9e5603cSPaolo Bonzini 		mmu->root.hpa = __pa(mmu->pml4_root);
3914ba0a194fSSean Christopherson 	else
3915b9e5603cSPaolo Bonzini 		mmu->root.hpa = __pa(mmu->pae_root);
3916c50d8ae3SPaolo Bonzini 
3917be01e8e2SSean Christopherson set_root_pgd:
3918b9e5603cSPaolo Bonzini 	mmu->root.pgd = root_pgd;
39194a38162eSPaolo Bonzini out_unlock:
39204a38162eSPaolo Bonzini 	write_unlock(&vcpu->kvm->mmu_lock);
3921c50d8ae3SPaolo Bonzini 
3922c6c937d6SLike Xu 	return r;
3923c50d8ae3SPaolo Bonzini }
3924c50d8ae3SPaolo Bonzini 
3925748e52b9SSean Christopherson static int mmu_alloc_special_roots(struct kvm_vcpu *vcpu)
3926c50d8ae3SPaolo Bonzini {
3927748e52b9SSean Christopherson 	struct kvm_mmu *mmu = vcpu->arch.mmu;
3928a972e29cSPaolo Bonzini 	bool need_pml5 = mmu->root_role.level > PT64_ROOT_4LEVEL;
3929cb0f722aSWei Huang 	u64 *pml5_root = NULL;
3930cb0f722aSWei Huang 	u64 *pml4_root = NULL;
3931cb0f722aSWei Huang 	u64 *pae_root;
3932748e52b9SSean Christopherson 
3933748e52b9SSean Christopherson 	/*
3934748e52b9SSean Christopherson 	 * When shadowing 32-bit or PAE NPT with 64-bit NPT, the PML4 and PDP
3935748e52b9SSean Christopherson 	 * tables are allocated and initialized at root creation as there is no
3936748e52b9SSean Christopherson 	 * equivalent level in the guest's NPT to shadow.  Allocate the tables
3937748e52b9SSean Christopherson 	 * on demand, as running a 32-bit L1 VMM on 64-bit KVM is very rare.
3938748e52b9SSean Christopherson 	 */
3939347a0d0dSPaolo Bonzini 	if (mmu->root_role.direct ||
3940347a0d0dSPaolo Bonzini 	    mmu->cpu_role.base.level >= PT64_ROOT_4LEVEL ||
3941a972e29cSPaolo Bonzini 	    mmu->root_role.level < PT64_ROOT_4LEVEL)
3942748e52b9SSean Christopherson 		return 0;
3943748e52b9SSean Christopherson 
3944a717a780SSean Christopherson 	/*
3945a717a780SSean Christopherson 	 * NPT, the only paging mode that uses this horror, uses a fixed number
3946a717a780SSean Christopherson 	 * of levels for the shadow page tables, e.g. all MMUs are 4-level or
3947a717a780SSean Christopherson 	 * all MMus are 5-level.  Thus, this can safely require that pml5_root
3948a717a780SSean Christopherson 	 * is allocated if the other roots are valid and pml5 is needed, as any
3949a717a780SSean Christopherson 	 * prior MMU would also have required pml5.
3950a717a780SSean Christopherson 	 */
3951a717a780SSean Christopherson 	if (mmu->pae_root && mmu->pml4_root && (!need_pml5 || mmu->pml5_root))
3952748e52b9SSean Christopherson 		return 0;
3953748e52b9SSean Christopherson 
3954748e52b9SSean Christopherson 	/*
3955748e52b9SSean Christopherson 	 * The special roots should always be allocated in concert.  Yell and
3956748e52b9SSean Christopherson 	 * bail if KVM ends up in a state where only one of the roots is valid.
3957748e52b9SSean Christopherson 	 */
3958cb0f722aSWei Huang 	if (WARN_ON_ONCE(!tdp_enabled || mmu->pae_root || mmu->pml4_root ||
3959a717a780SSean Christopherson 			 (need_pml5 && mmu->pml5_root)))
3960748e52b9SSean Christopherson 		return -EIO;
3961748e52b9SSean Christopherson 
39624a98623dSSean Christopherson 	/*
39634a98623dSSean Christopherson 	 * Unlike 32-bit NPT, the PDP table doesn't need to be in low mem, and
39644a98623dSSean Christopherson 	 * doesn't need to be decrypted.
39654a98623dSSean Christopherson 	 */
3966748e52b9SSean Christopherson 	pae_root = (void *)get_zeroed_page(GFP_KERNEL_ACCOUNT);
3967748e52b9SSean Christopherson 	if (!pae_root)
3968748e52b9SSean Christopherson 		return -ENOMEM;
3969748e52b9SSean Christopherson 
3970cb0f722aSWei Huang #ifdef CONFIG_X86_64
397103ca4589SSean Christopherson 	pml4_root = (void *)get_zeroed_page(GFP_KERNEL_ACCOUNT);
3972cb0f722aSWei Huang 	if (!pml4_root)
3973cb0f722aSWei Huang 		goto err_pml4;
3974cb0f722aSWei Huang 
3975a717a780SSean Christopherson 	if (need_pml5) {
3976cb0f722aSWei Huang 		pml5_root = (void *)get_zeroed_page(GFP_KERNEL_ACCOUNT);
3977cb0f722aSWei Huang 		if (!pml5_root)
3978cb0f722aSWei Huang 			goto err_pml5;
3979748e52b9SSean Christopherson 	}
3980cb0f722aSWei Huang #endif
3981748e52b9SSean Christopherson 
3982748e52b9SSean Christopherson 	mmu->pae_root = pae_root;
398303ca4589SSean Christopherson 	mmu->pml4_root = pml4_root;
3984cb0f722aSWei Huang 	mmu->pml5_root = pml5_root;
3985748e52b9SSean Christopherson 
3986748e52b9SSean Christopherson 	return 0;
3987cb0f722aSWei Huang 
3988cb0f722aSWei Huang #ifdef CONFIG_X86_64
3989cb0f722aSWei Huang err_pml5:
3990cb0f722aSWei Huang 	free_page((unsigned long)pml4_root);
3991cb0f722aSWei Huang err_pml4:
3992cb0f722aSWei Huang 	free_page((unsigned long)pae_root);
3993cb0f722aSWei Huang 	return -ENOMEM;
3994cb0f722aSWei Huang #endif
3995c50d8ae3SPaolo Bonzini }
3996c50d8ae3SPaolo Bonzini 
3997264d3dc1SLai Jiangshan static bool is_unsync_root(hpa_t root)
3998264d3dc1SLai Jiangshan {
3999264d3dc1SLai Jiangshan 	struct kvm_mmu_page *sp;
4000264d3dc1SLai Jiangshan 
400161b05a9fSLai Jiangshan 	if (!VALID_PAGE(root))
400261b05a9fSLai Jiangshan 		return false;
400361b05a9fSLai Jiangshan 
4004264d3dc1SLai Jiangshan 	/*
4005264d3dc1SLai Jiangshan 	 * The read barrier orders the CPU's read of SPTE.W during the page table
4006264d3dc1SLai Jiangshan 	 * walk before the reads of sp->unsync/sp->unsync_children here.
4007264d3dc1SLai Jiangshan 	 *
4008264d3dc1SLai Jiangshan 	 * Even if another CPU was marking the SP as unsync-ed simultaneously,
4009264d3dc1SLai Jiangshan 	 * any guest page table changes are not guaranteed to be visible anyway
4010264d3dc1SLai Jiangshan 	 * until this VCPU issues a TLB flush strictly after those changes are
4011264d3dc1SLai Jiangshan 	 * made.  We only need to ensure that the other CPU sets these flags
4012264d3dc1SLai Jiangshan 	 * before any actual changes to the page tables are made.  The comments
4013264d3dc1SLai Jiangshan 	 * in mmu_try_to_unsync_pages() describe what could go wrong if this
4014264d3dc1SLai Jiangshan 	 * requirement isn't satisfied.
4015264d3dc1SLai Jiangshan 	 */
4016264d3dc1SLai Jiangshan 	smp_rmb();
4017264d3dc1SLai Jiangshan 	sp = to_shadow_page(root);
40185d6a3221SSean Christopherson 
40195d6a3221SSean Christopherson 	/*
40205d6a3221SSean Christopherson 	 * PAE roots (somewhat arbitrarily) aren't backed by shadow pages, the
40215d6a3221SSean Christopherson 	 * PDPTEs for a given PAE root need to be synchronized individually.
40225d6a3221SSean Christopherson 	 */
40235d6a3221SSean Christopherson 	if (WARN_ON_ONCE(!sp))
40245d6a3221SSean Christopherson 		return false;
40255d6a3221SSean Christopherson 
4026264d3dc1SLai Jiangshan 	if (sp->unsync || sp->unsync_children)
4027264d3dc1SLai Jiangshan 		return true;
4028264d3dc1SLai Jiangshan 
4029264d3dc1SLai Jiangshan 	return false;
4030264d3dc1SLai Jiangshan }
4031264d3dc1SLai Jiangshan 
4032c50d8ae3SPaolo Bonzini void kvm_mmu_sync_roots(struct kvm_vcpu *vcpu)
4033c50d8ae3SPaolo Bonzini {
4034c50d8ae3SPaolo Bonzini 	int i;
4035c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
4036c50d8ae3SPaolo Bonzini 
4037347a0d0dSPaolo Bonzini 	if (vcpu->arch.mmu->root_role.direct)
4038c50d8ae3SPaolo Bonzini 		return;
4039c50d8ae3SPaolo Bonzini 
4040b9e5603cSPaolo Bonzini 	if (!VALID_PAGE(vcpu->arch.mmu->root.hpa))
4041c50d8ae3SPaolo Bonzini 		return;
4042c50d8ae3SPaolo Bonzini 
4043c50d8ae3SPaolo Bonzini 	vcpu_clear_mmio_info(vcpu, MMIO_GVA_ANY);
4044c50d8ae3SPaolo Bonzini 
40454d25502aSPaolo Bonzini 	if (vcpu->arch.mmu->cpu_role.base.level >= PT64_ROOT_4LEVEL) {
4046b9e5603cSPaolo Bonzini 		hpa_t root = vcpu->arch.mmu->root.hpa;
4047e47c4aeeSSean Christopherson 		sp = to_shadow_page(root);
4048c50d8ae3SPaolo Bonzini 
4049264d3dc1SLai Jiangshan 		if (!is_unsync_root(root))
4050c50d8ae3SPaolo Bonzini 			return;
4051c50d8ae3SPaolo Bonzini 
4052531810caSBen Gardon 		write_lock(&vcpu->kvm->mmu_lock);
405365855ed8SLai Jiangshan 		mmu_sync_children(vcpu, sp, true);
4054531810caSBen Gardon 		write_unlock(&vcpu->kvm->mmu_lock);
4055c50d8ae3SPaolo Bonzini 		return;
4056c50d8ae3SPaolo Bonzini 	}
4057c50d8ae3SPaolo Bonzini 
4058531810caSBen Gardon 	write_lock(&vcpu->kvm->mmu_lock);
4059c50d8ae3SPaolo Bonzini 
4060c50d8ae3SPaolo Bonzini 	for (i = 0; i < 4; ++i) {
4061c50d8ae3SPaolo Bonzini 		hpa_t root = vcpu->arch.mmu->pae_root[i];
4062c50d8ae3SPaolo Bonzini 
4063c834e5e4SSean Christopherson 		if (IS_VALID_PAE_ROOT(root)) {
40645e3edd7eSSean Christopherson 			sp = spte_to_child_sp(root);
406565855ed8SLai Jiangshan 			mmu_sync_children(vcpu, sp, true);
4066c50d8ae3SPaolo Bonzini 		}
4067c50d8ae3SPaolo Bonzini 	}
4068c50d8ae3SPaolo Bonzini 
4069531810caSBen Gardon 	write_unlock(&vcpu->kvm->mmu_lock);
4070c50d8ae3SPaolo Bonzini }
4071c50d8ae3SPaolo Bonzini 
407261b05a9fSLai Jiangshan void kvm_mmu_sync_prev_roots(struct kvm_vcpu *vcpu)
407361b05a9fSLai Jiangshan {
407461b05a9fSLai Jiangshan 	unsigned long roots_to_free = 0;
407561b05a9fSLai Jiangshan 	int i;
407661b05a9fSLai Jiangshan 
407761b05a9fSLai Jiangshan 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
407861b05a9fSLai Jiangshan 		if (is_unsync_root(vcpu->arch.mmu->prev_roots[i].hpa))
407961b05a9fSLai Jiangshan 			roots_to_free |= KVM_MMU_ROOT_PREVIOUS(i);
408061b05a9fSLai Jiangshan 
408161b05a9fSLai Jiangshan 	/* sync prev_roots by simply freeing them */
40820c1c92f1SPaolo Bonzini 	kvm_mmu_free_roots(vcpu->kvm, vcpu->arch.mmu, roots_to_free);
408361b05a9fSLai Jiangshan }
408461b05a9fSLai Jiangshan 
40851f5a21eeSLai Jiangshan static gpa_t nonpaging_gva_to_gpa(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu,
40865b22bbe7SLai Jiangshan 				  gpa_t vaddr, u64 access,
4087c50d8ae3SPaolo Bonzini 				  struct x86_exception *exception)
4088c50d8ae3SPaolo Bonzini {
4089c50d8ae3SPaolo Bonzini 	if (exception)
4090c50d8ae3SPaolo Bonzini 		exception->error_code = 0;
4091c59a0f57SLai Jiangshan 	return kvm_translate_gpa(vcpu, mmu, vaddr, access, exception);
4092c50d8ae3SPaolo Bonzini }
4093c50d8ae3SPaolo Bonzini 
4094c50d8ae3SPaolo Bonzini static bool mmio_info_in_cache(struct kvm_vcpu *vcpu, u64 addr, bool direct)
4095c50d8ae3SPaolo Bonzini {
4096c50d8ae3SPaolo Bonzini 	/*
4097c50d8ae3SPaolo Bonzini 	 * A nested guest cannot use the MMIO cache if it is using nested
4098c50d8ae3SPaolo Bonzini 	 * page tables, because cr2 is a nGPA while the cache stores GPAs.
4099c50d8ae3SPaolo Bonzini 	 */
4100c50d8ae3SPaolo Bonzini 	if (mmu_is_nested(vcpu))
4101c50d8ae3SPaolo Bonzini 		return false;
4102c50d8ae3SPaolo Bonzini 
4103c50d8ae3SPaolo Bonzini 	if (direct)
4104c50d8ae3SPaolo Bonzini 		return vcpu_match_mmio_gpa(vcpu, addr);
4105c50d8ae3SPaolo Bonzini 
4106c50d8ae3SPaolo Bonzini 	return vcpu_match_mmio_gva(vcpu, addr);
4107c50d8ae3SPaolo Bonzini }
4108c50d8ae3SPaolo Bonzini 
410995fb5b02SBen Gardon /*
411095fb5b02SBen Gardon  * Return the level of the lowest level SPTE added to sptes.
411195fb5b02SBen Gardon  * That SPTE may be non-present.
4112c5c8c7c5SDavid Matlack  *
4113c5c8c7c5SDavid Matlack  * Must be called between walk_shadow_page_lockless_{begin,end}.
411495fb5b02SBen Gardon  */
411539b4d43eSSean Christopherson static int get_walk(struct kvm_vcpu *vcpu, u64 addr, u64 *sptes, int *root_level)
4116c50d8ae3SPaolo Bonzini {
4117c50d8ae3SPaolo Bonzini 	struct kvm_shadow_walk_iterator iterator;
41182aa07893SSean Christopherson 	int leaf = -1;
411995fb5b02SBen Gardon 	u64 spte;
4120c50d8ae3SPaolo Bonzini 
412139b4d43eSSean Christopherson 	for (shadow_walk_init(&iterator, vcpu, addr),
412239b4d43eSSean Christopherson 	     *root_level = iterator.level;
4123c50d8ae3SPaolo Bonzini 	     shadow_walk_okay(&iterator);
4124c50d8ae3SPaolo Bonzini 	     __shadow_walk_next(&iterator, spte)) {
412595fb5b02SBen Gardon 		leaf = iterator.level;
4126c50d8ae3SPaolo Bonzini 		spte = mmu_spte_get_lockless(iterator.sptep);
4127c50d8ae3SPaolo Bonzini 
4128dde81f94SSean Christopherson 		sptes[leaf] = spte;
412995fb5b02SBen Gardon 	}
413095fb5b02SBen Gardon 
413195fb5b02SBen Gardon 	return leaf;
413295fb5b02SBen Gardon }
413395fb5b02SBen Gardon 
41349aa41879SSean Christopherson /* return true if reserved bit(s) are detected on a valid, non-MMIO SPTE. */
413595fb5b02SBen Gardon static bool get_mmio_spte(struct kvm_vcpu *vcpu, u64 addr, u64 *sptep)
413695fb5b02SBen Gardon {
4137dde81f94SSean Christopherson 	u64 sptes[PT64_ROOT_MAX_LEVEL + 1];
413895fb5b02SBen Gardon 	struct rsvd_bits_validate *rsvd_check;
413939b4d43eSSean Christopherson 	int root, leaf, level;
414095fb5b02SBen Gardon 	bool reserved = false;
414195fb5b02SBen Gardon 
4142c5c8c7c5SDavid Matlack 	walk_shadow_page_lockless_begin(vcpu);
4143c5c8c7c5SDavid Matlack 
414478fdd2f0SSean Christopherson 	if (is_tdp_mmu_active(vcpu))
414539b4d43eSSean Christopherson 		leaf = kvm_tdp_mmu_get_walk(vcpu, addr, sptes, &root);
414695fb5b02SBen Gardon 	else
414739b4d43eSSean Christopherson 		leaf = get_walk(vcpu, addr, sptes, &root);
414895fb5b02SBen Gardon 
4149c5c8c7c5SDavid Matlack 	walk_shadow_page_lockless_end(vcpu);
4150c5c8c7c5SDavid Matlack 
41512aa07893SSean Christopherson 	if (unlikely(leaf < 0)) {
41522aa07893SSean Christopherson 		*sptep = 0ull;
41532aa07893SSean Christopherson 		return reserved;
41542aa07893SSean Christopherson 	}
41552aa07893SSean Christopherson 
41569aa41879SSean Christopherson 	*sptep = sptes[leaf];
41579aa41879SSean Christopherson 
41589aa41879SSean Christopherson 	/*
41599aa41879SSean Christopherson 	 * Skip reserved bits checks on the terminal leaf if it's not a valid
41609aa41879SSean Christopherson 	 * SPTE.  Note, this also (intentionally) skips MMIO SPTEs, which, by
41619aa41879SSean Christopherson 	 * design, always have reserved bits set.  The purpose of the checks is
41629aa41879SSean Christopherson 	 * to detect reserved bits on non-MMIO SPTEs. i.e. buggy SPTEs.
41639aa41879SSean Christopherson 	 */
41649aa41879SSean Christopherson 	if (!is_shadow_present_pte(sptes[leaf]))
41659aa41879SSean Christopherson 		leaf++;
416695fb5b02SBen Gardon 
416795fb5b02SBen Gardon 	rsvd_check = &vcpu->arch.mmu->shadow_zero_check;
416895fb5b02SBen Gardon 
41699aa41879SSean Christopherson 	for (level = root; level >= leaf; level--)
4170961f8445SSean Christopherson 		reserved |= is_rsvd_spte(rsvd_check, sptes[level], level);
4171c50d8ae3SPaolo Bonzini 
4172c50d8ae3SPaolo Bonzini 	if (reserved) {
4173bb4cdf3aSSean Christopherson 		pr_err("%s: reserved bits set on MMU-present spte, addr 0x%llx, hierarchy:\n",
4174c50d8ae3SPaolo Bonzini 		       __func__, addr);
417595fb5b02SBen Gardon 		for (level = root; level >= leaf; level--)
4176bb4cdf3aSSean Christopherson 			pr_err("------ spte = 0x%llx level = %d, rsvd bits = 0x%llx",
4177bb4cdf3aSSean Christopherson 			       sptes[level], level,
4178961f8445SSean Christopherson 			       get_rsvd_bits(rsvd_check, sptes[level], level));
4179c50d8ae3SPaolo Bonzini 	}
4180ddce6208SSean Christopherson 
4181c50d8ae3SPaolo Bonzini 	return reserved;
4182c50d8ae3SPaolo Bonzini }
4183c50d8ae3SPaolo Bonzini 
4184c50d8ae3SPaolo Bonzini static int handle_mmio_page_fault(struct kvm_vcpu *vcpu, u64 addr, bool direct)
4185c50d8ae3SPaolo Bonzini {
4186c50d8ae3SPaolo Bonzini 	u64 spte;
4187c50d8ae3SPaolo Bonzini 	bool reserved;
4188c50d8ae3SPaolo Bonzini 
4189c50d8ae3SPaolo Bonzini 	if (mmio_info_in_cache(vcpu, addr, direct))
4190c50d8ae3SPaolo Bonzini 		return RET_PF_EMULATE;
4191c50d8ae3SPaolo Bonzini 
419295fb5b02SBen Gardon 	reserved = get_mmio_spte(vcpu, addr, &spte);
4193c50d8ae3SPaolo Bonzini 	if (WARN_ON(reserved))
4194c50d8ae3SPaolo Bonzini 		return -EINVAL;
4195c50d8ae3SPaolo Bonzini 
4196c50d8ae3SPaolo Bonzini 	if (is_mmio_spte(spte)) {
4197c50d8ae3SPaolo Bonzini 		gfn_t gfn = get_mmio_spte_gfn(spte);
41980a2b64c5SBen Gardon 		unsigned int access = get_mmio_spte_access(spte);
4199c50d8ae3SPaolo Bonzini 
4200c50d8ae3SPaolo Bonzini 		if (!check_mmio_spte(vcpu, spte))
4201c50d8ae3SPaolo Bonzini 			return RET_PF_INVALID;
4202c50d8ae3SPaolo Bonzini 
4203c50d8ae3SPaolo Bonzini 		if (direct)
4204c50d8ae3SPaolo Bonzini 			addr = 0;
4205c50d8ae3SPaolo Bonzini 
4206c50d8ae3SPaolo Bonzini 		trace_handle_mmio_page_fault(addr, gfn, access);
4207c50d8ae3SPaolo Bonzini 		vcpu_cache_mmio_info(vcpu, addr, gfn, access);
4208c50d8ae3SPaolo Bonzini 		return RET_PF_EMULATE;
4209c50d8ae3SPaolo Bonzini 	}
4210c50d8ae3SPaolo Bonzini 
4211c50d8ae3SPaolo Bonzini 	/*
4212c50d8ae3SPaolo Bonzini 	 * If the page table is zapped by other cpus, let CPU fault again on
4213c50d8ae3SPaolo Bonzini 	 * the address.
4214c50d8ae3SPaolo Bonzini 	 */
4215c50d8ae3SPaolo Bonzini 	return RET_PF_RETRY;
4216c50d8ae3SPaolo Bonzini }
4217c50d8ae3SPaolo Bonzini 
4218c50d8ae3SPaolo Bonzini static bool page_fault_handle_page_track(struct kvm_vcpu *vcpu,
4219b8a5d551SPaolo Bonzini 					 struct kvm_page_fault *fault)
4220c50d8ae3SPaolo Bonzini {
4221b8a5d551SPaolo Bonzini 	if (unlikely(fault->rsvd))
4222c50d8ae3SPaolo Bonzini 		return false;
4223c50d8ae3SPaolo Bonzini 
4224b8a5d551SPaolo Bonzini 	if (!fault->present || !fault->write)
4225c50d8ae3SPaolo Bonzini 		return false;
4226c50d8ae3SPaolo Bonzini 
4227c50d8ae3SPaolo Bonzini 	/*
4228c50d8ae3SPaolo Bonzini 	 * guest is writing the page which is write tracked which can
4229c50d8ae3SPaolo Bonzini 	 * not be fixed by page fault handler.
4230c50d8ae3SPaolo Bonzini 	 */
42319d395a0aSBen Gardon 	if (kvm_slot_page_track_is_active(vcpu->kvm, fault->slot, fault->gfn, KVM_PAGE_TRACK_WRITE))
4232c50d8ae3SPaolo Bonzini 		return true;
4233c50d8ae3SPaolo Bonzini 
4234c50d8ae3SPaolo Bonzini 	return false;
4235c50d8ae3SPaolo Bonzini }
4236c50d8ae3SPaolo Bonzini 
4237c50d8ae3SPaolo Bonzini static void shadow_page_table_clear_flood(struct kvm_vcpu *vcpu, gva_t addr)
4238c50d8ae3SPaolo Bonzini {
4239c50d8ae3SPaolo Bonzini 	struct kvm_shadow_walk_iterator iterator;
4240c50d8ae3SPaolo Bonzini 	u64 spte;
4241c50d8ae3SPaolo Bonzini 
4242c50d8ae3SPaolo Bonzini 	walk_shadow_page_lockless_begin(vcpu);
42433e44dce4SLai Jiangshan 	for_each_shadow_entry_lockless(vcpu, addr, iterator, spte)
4244c50d8ae3SPaolo Bonzini 		clear_sp_write_flooding_count(iterator.sptep);
4245c50d8ae3SPaolo Bonzini 	walk_shadow_page_lockless_end(vcpu);
4246c50d8ae3SPaolo Bonzini }
4247c50d8ae3SPaolo Bonzini 
42486f3c1fc5SLiang Zhang static u32 alloc_apf_token(struct kvm_vcpu *vcpu)
42496f3c1fc5SLiang Zhang {
42506f3c1fc5SLiang Zhang 	/* make sure the token value is not 0 */
42516f3c1fc5SLiang Zhang 	u32 id = vcpu->arch.apf.id;
42526f3c1fc5SLiang Zhang 
42536f3c1fc5SLiang Zhang 	if (id << 12 == 0)
42546f3c1fc5SLiang Zhang 		vcpu->arch.apf.id = 1;
42556f3c1fc5SLiang Zhang 
42566f3c1fc5SLiang Zhang 	return (vcpu->arch.apf.id++ << 12) | vcpu->vcpu_id;
42576f3c1fc5SLiang Zhang }
42586f3c1fc5SLiang Zhang 
4259e8c22266SVitaly Kuznetsov static bool kvm_arch_setup_async_pf(struct kvm_vcpu *vcpu, gpa_t cr2_or_gpa,
42609f1a8526SSean Christopherson 				    gfn_t gfn)
4261c50d8ae3SPaolo Bonzini {
4262c50d8ae3SPaolo Bonzini 	struct kvm_arch_async_pf arch;
4263c50d8ae3SPaolo Bonzini 
42646f3c1fc5SLiang Zhang 	arch.token = alloc_apf_token(vcpu);
4265c50d8ae3SPaolo Bonzini 	arch.gfn = gfn;
4266347a0d0dSPaolo Bonzini 	arch.direct_map = vcpu->arch.mmu->root_role.direct;
42672fdcc1b3SPaolo Bonzini 	arch.cr3 = kvm_mmu_get_guest_pgd(vcpu, vcpu->arch.mmu);
4268c50d8ae3SPaolo Bonzini 
42699f1a8526SSean Christopherson 	return kvm_setup_async_pf(vcpu, cr2_or_gpa,
42709f1a8526SSean Christopherson 				  kvm_vcpu_gfn_to_hva(vcpu, gfn), &arch);
4271c50d8ae3SPaolo Bonzini }
4272c50d8ae3SPaolo Bonzini 
42738a009d5bSSean Christopherson void kvm_arch_async_page_ready(struct kvm_vcpu *vcpu, struct kvm_async_pf *work)
42748a009d5bSSean Christopherson {
42758a009d5bSSean Christopherson 	int r;
42768a009d5bSSean Christopherson 
42778a009d5bSSean Christopherson 	if ((vcpu->arch.mmu->root_role.direct != work->arch.direct_map) ||
42788a009d5bSSean Christopherson 	      work->wakeup_all)
42798a009d5bSSean Christopherson 		return;
42808a009d5bSSean Christopherson 
42818a009d5bSSean Christopherson 	r = kvm_mmu_reload(vcpu);
42828a009d5bSSean Christopherson 	if (unlikely(r))
42838a009d5bSSean Christopherson 		return;
42848a009d5bSSean Christopherson 
42858a009d5bSSean Christopherson 	if (!vcpu->arch.mmu->root_role.direct &&
42862fdcc1b3SPaolo Bonzini 	      work->arch.cr3 != kvm_mmu_get_guest_pgd(vcpu, vcpu->arch.mmu))
42878a009d5bSSean Christopherson 		return;
42888a009d5bSSean Christopherson 
4289258d985fSSean Christopherson 	kvm_mmu_do_page_fault(vcpu, work->cr2_or_gpa, 0, true, NULL);
42908a009d5bSSean Christopherson }
42918a009d5bSSean Christopherson 
4292ba6e3fe2SDavid Matlack static int __kvm_faultin_pfn(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
4293c50d8ae3SPaolo Bonzini {
4294e710c5f6SDavid Matlack 	struct kvm_memory_slot *slot = fault->slot;
4295c50d8ae3SPaolo Bonzini 	bool async;
4296c50d8ae3SPaolo Bonzini 
4297e0c37868SSean Christopherson 	/*
4298e0c37868SSean Christopherson 	 * Retry the page fault if the gfn hit a memslot that is being deleted
4299e0c37868SSean Christopherson 	 * or moved.  This ensures any existing SPTEs for the old memslot will
4300e0c37868SSean Christopherson 	 * be zapped before KVM inserts a new MMIO SPTE for the gfn.
4301e0c37868SSean Christopherson 	 */
4302e0c37868SSean Christopherson 	if (slot && (slot->flags & KVM_MEMSLOT_INVALID))
43035276c616SSean Christopherson 		return RET_PF_RETRY;
4304e0c37868SSean Christopherson 
43059cc13d60SMaxim Levitsky 	if (!kvm_is_visible_memslot(slot)) {
4306c36b7150SPaolo Bonzini 		/* Don't expose private memslots to L2. */
43079cc13d60SMaxim Levitsky 		if (is_guest_mode(vcpu)) {
4308e710c5f6SDavid Matlack 			fault->slot = NULL;
43093647cd04SPaolo Bonzini 			fault->pfn = KVM_PFN_NOSLOT;
43103647cd04SPaolo Bonzini 			fault->map_writable = false;
43115276c616SSean Christopherson 			return RET_PF_CONTINUE;
4312c50d8ae3SPaolo Bonzini 		}
43139cc13d60SMaxim Levitsky 		/*
43149cc13d60SMaxim Levitsky 		 * If the APIC access page exists but is disabled, go directly
43159cc13d60SMaxim Levitsky 		 * to emulation without caching the MMIO access or creating a
43169cc13d60SMaxim Levitsky 		 * MMIO SPTE.  That way the cache doesn't need to be purged
43179cc13d60SMaxim Levitsky 		 * when the AVIC is re-enabled.
43189cc13d60SMaxim Levitsky 		 */
43199cc13d60SMaxim Levitsky 		if (slot && slot->id == APIC_ACCESS_PAGE_PRIVATE_MEMSLOT &&
43205276c616SSean Christopherson 		    !kvm_apicv_activated(vcpu->kvm))
43215276c616SSean Christopherson 			return RET_PF_EMULATE;
43229cc13d60SMaxim Levitsky 	}
4323c50d8ae3SPaolo Bonzini 
4324c50d8ae3SPaolo Bonzini 	async = false;
4325c8b88b33SPeter Xu 	fault->pfn = __gfn_to_pfn_memslot(slot, fault->gfn, false, false, &async,
43263647cd04SPaolo Bonzini 					  fault->write, &fault->map_writable,
43273647cd04SPaolo Bonzini 					  &fault->hva);
4328c50d8ae3SPaolo Bonzini 	if (!async)
43295276c616SSean Christopherson 		return RET_PF_CONTINUE; /* *pfn has correct page already */
4330c50d8ae3SPaolo Bonzini 
43312839180cSPaolo Bonzini 	if (!fault->prefetch && kvm_can_do_async_pf(vcpu)) {
43323647cd04SPaolo Bonzini 		trace_kvm_try_async_get_page(fault->addr, fault->gfn);
43333647cd04SPaolo Bonzini 		if (kvm_find_async_pf_gfn(vcpu, fault->gfn)) {
43341685c0f3SMingwei Zhang 			trace_kvm_async_pf_repeated_fault(fault->addr, fault->gfn);
4335c50d8ae3SPaolo Bonzini 			kvm_make_request(KVM_REQ_APF_HALT, vcpu);
43365276c616SSean Christopherson 			return RET_PF_RETRY;
43375276c616SSean Christopherson 		} else if (kvm_arch_setup_async_pf(vcpu, fault->addr, fault->gfn)) {
43385276c616SSean Christopherson 			return RET_PF_RETRY;
43395276c616SSean Christopherson 		}
4340c50d8ae3SPaolo Bonzini 	}
4341c50d8ae3SPaolo Bonzini 
434276657687SPeter Xu 	/*
434376657687SPeter Xu 	 * Allow gup to bail on pending non-fatal signals when it's also allowed
434476657687SPeter Xu 	 * to wait for IO.  Note, gup always bails if it is unable to quickly
434576657687SPeter Xu 	 * get a page and a fatal signal, i.e. SIGKILL, is pending.
434676657687SPeter Xu 	 */
434776657687SPeter Xu 	fault->pfn = __gfn_to_pfn_memslot(slot, fault->gfn, false, true, NULL,
43483647cd04SPaolo Bonzini 					  fault->write, &fault->map_writable,
43493647cd04SPaolo Bonzini 					  &fault->hva);
43505276c616SSean Christopherson 	return RET_PF_CONTINUE;
4351c50d8ae3SPaolo Bonzini }
4352c50d8ae3SPaolo Bonzini 
4353354c908cSDavid Matlack static int kvm_faultin_pfn(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault,
4354354c908cSDavid Matlack 			   unsigned int access)
4355ba6e3fe2SDavid Matlack {
435656c3a4e4SDavid Matlack 	int ret;
435756c3a4e4SDavid Matlack 
4358ba6e3fe2SDavid Matlack 	fault->mmu_seq = vcpu->kvm->mmu_invalidate_seq;
4359ba6e3fe2SDavid Matlack 	smp_rmb();
4360ba6e3fe2SDavid Matlack 
436156c3a4e4SDavid Matlack 	ret = __kvm_faultin_pfn(vcpu, fault);
436256c3a4e4SDavid Matlack 	if (ret != RET_PF_CONTINUE)
436356c3a4e4SDavid Matlack 		return ret;
436456c3a4e4SDavid Matlack 
436556c3a4e4SDavid Matlack 	if (unlikely(is_error_pfn(fault->pfn)))
4366cd08d178SDavid Matlack 		return kvm_handle_error_pfn(vcpu, fault);
436756c3a4e4SDavid Matlack 
4368354c908cSDavid Matlack 	if (unlikely(!fault->slot))
4369354c908cSDavid Matlack 		return kvm_handle_noslot_fault(vcpu, fault, access);
4370354c908cSDavid Matlack 
437156c3a4e4SDavid Matlack 	return RET_PF_CONTINUE;
4372ba6e3fe2SDavid Matlack }
4373ba6e3fe2SDavid Matlack 
4374a955cad8SSean Christopherson /*
4375a955cad8SSean Christopherson  * Returns true if the page fault is stale and needs to be retried, i.e. if the
4376a955cad8SSean Christopherson  * root was invalidated by a memslot update or a relevant mmu_notifier fired.
4377a955cad8SSean Christopherson  */
4378a955cad8SSean Christopherson static bool is_page_fault_stale(struct kvm_vcpu *vcpu,
4379ba6e3fe2SDavid Matlack 				struct kvm_page_fault *fault)
4380a955cad8SSean Christopherson {
4381b9e5603cSPaolo Bonzini 	struct kvm_mmu_page *sp = to_shadow_page(vcpu->arch.mmu->root.hpa);
438218c841e1SSean Christopherson 
438318c841e1SSean Christopherson 	/* Special roots, e.g. pae_root, are not backed by shadow pages. */
438418c841e1SSean Christopherson 	if (sp && is_obsolete_sp(vcpu->kvm, sp))
438518c841e1SSean Christopherson 		return true;
438618c841e1SSean Christopherson 
438718c841e1SSean Christopherson 	/*
438818c841e1SSean Christopherson 	 * Roots without an associated shadow page are considered invalid if
438918c841e1SSean Christopherson 	 * there is a pending request to free obsolete roots.  The request is
439018c841e1SSean Christopherson 	 * only a hint that the current root _may_ be obsolete and needs to be
439118c841e1SSean Christopherson 	 * reloaded, e.g. if the guest frees a PGD that KVM is tracking as a
439218c841e1SSean Christopherson 	 * previous root, then __kvm_mmu_prepare_zap_page() signals all vCPUs
439318c841e1SSean Christopherson 	 * to reload even if no vCPU is actively using the root.
439418c841e1SSean Christopherson 	 */
4395527d5cd7SSean Christopherson 	if (!sp && kvm_test_request(KVM_REQ_MMU_FREE_OBSOLETE_ROOTS, vcpu))
4396a955cad8SSean Christopherson 		return true;
4397a955cad8SSean Christopherson 
4398a955cad8SSean Christopherson 	return fault->slot &&
4399ba6e3fe2SDavid Matlack 	       mmu_invalidate_retry_hva(vcpu->kvm, fault->mmu_seq, fault->hva);
4400a955cad8SSean Christopherson }
4401a955cad8SSean Christopherson 
44024326e57eSPaolo Bonzini static int direct_page_fault(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
4403c50d8ae3SPaolo Bonzini {
440483f06fa7SSean Christopherson 	int r;
4405c50d8ae3SPaolo Bonzini 
4406b8a5d551SPaolo Bonzini 	if (page_fault_handle_page_track(vcpu, fault))
4407c50d8ae3SPaolo Bonzini 		return RET_PF_EMULATE;
4408c50d8ae3SPaolo Bonzini 
44093c8ad5a6SPaolo Bonzini 	r = fast_page_fault(vcpu, fault);
4410c4371c2aSSean Christopherson 	if (r != RET_PF_INVALID)
4411c4371c2aSSean Christopherson 		return r;
441283291445SSean Christopherson 
4413378f5cd6SSean Christopherson 	r = mmu_topup_memory_caches(vcpu, false);
4414c50d8ae3SPaolo Bonzini 	if (r)
4415c50d8ae3SPaolo Bonzini 		return r;
4416c50d8ae3SPaolo Bonzini 
4417354c908cSDavid Matlack 	r = kvm_faultin_pfn(vcpu, fault, ACC_ALL);
44185276c616SSean Christopherson 	if (r != RET_PF_CONTINUE)
4419367fd790SSean Christopherson 		return r;
4420367fd790SSean Christopherson 
4421367fd790SSean Christopherson 	r = RET_PF_RETRY;
4422531810caSBen Gardon 	write_lock(&vcpu->kvm->mmu_lock);
4423a2855afcSBen Gardon 
4424ba6e3fe2SDavid Matlack 	if (is_page_fault_stale(vcpu, fault))
4425367fd790SSean Christopherson 		goto out_unlock;
4426a955cad8SSean Christopherson 
44277bd7ded6SSean Christopherson 	r = make_mmu_pages_available(vcpu);
44287bd7ded6SSean Christopherson 	if (r)
4429367fd790SSean Christopherson 		goto out_unlock;
4430bb18842eSBen Gardon 
44316c882ef4SDavid Matlack 	r = direct_map(vcpu, fault);
44320f90e1c1SSean Christopherson 
4433367fd790SSean Christopherson out_unlock:
4434531810caSBen Gardon 	write_unlock(&vcpu->kvm->mmu_lock);
44353647cd04SPaolo Bonzini 	kvm_release_pfn_clean(fault->pfn);
4436367fd790SSean Christopherson 	return r;
4437c50d8ae3SPaolo Bonzini }
4438c50d8ae3SPaolo Bonzini 
4439c501040aSPaolo Bonzini static int nonpaging_page_fault(struct kvm_vcpu *vcpu,
4440c501040aSPaolo Bonzini 				struct kvm_page_fault *fault)
44410f90e1c1SSean Christopherson {
44424326e57eSPaolo Bonzini 	pgprintk("%s: gva %lx error %x\n", __func__, fault->addr, fault->error_code);
44430f90e1c1SSean Christopherson 
44440f90e1c1SSean Christopherson 	/* This path builds a PAE pagetable, we can map 2mb pages at maximum. */
44454326e57eSPaolo Bonzini 	fault->max_level = PG_LEVEL_2M;
44464326e57eSPaolo Bonzini 	return direct_page_fault(vcpu, fault);
44470f90e1c1SSean Christopherson }
44480f90e1c1SSean Christopherson 
4449c50d8ae3SPaolo Bonzini int kvm_handle_page_fault(struct kvm_vcpu *vcpu, u64 error_code,
4450c50d8ae3SPaolo Bonzini 				u64 fault_address, char *insn, int insn_len)
4451c50d8ae3SPaolo Bonzini {
4452c50d8ae3SPaolo Bonzini 	int r = 1;
44539ce372b3SVitaly Kuznetsov 	u32 flags = vcpu->arch.apf.host_apf_flags;
4454c50d8ae3SPaolo Bonzini 
4455736c291cSSean Christopherson #ifndef CONFIG_X86_64
4456736c291cSSean Christopherson 	/* A 64-bit CR2 should be impossible on 32-bit KVM. */
4457736c291cSSean Christopherson 	if (WARN_ON_ONCE(fault_address >> 32))
4458736c291cSSean Christopherson 		return -EFAULT;
4459736c291cSSean Christopherson #endif
4460736c291cSSean Christopherson 
4461c50d8ae3SPaolo Bonzini 	vcpu->arch.l1tf_flush_l1d = true;
44629ce372b3SVitaly Kuznetsov 	if (!flags) {
4463faa03b39SWonhyuk Yang 		trace_kvm_page_fault(vcpu, fault_address, error_code);
4464c50d8ae3SPaolo Bonzini 
4465c50d8ae3SPaolo Bonzini 		if (kvm_event_needs_reinjection(vcpu))
4466c50d8ae3SPaolo Bonzini 			kvm_mmu_unprotect_page_virt(vcpu, fault_address);
4467c50d8ae3SPaolo Bonzini 		r = kvm_mmu_page_fault(vcpu, fault_address, error_code, insn,
4468c50d8ae3SPaolo Bonzini 				insn_len);
44699ce372b3SVitaly Kuznetsov 	} else if (flags & KVM_PV_REASON_PAGE_NOT_PRESENT) {
447068fd66f1SVitaly Kuznetsov 		vcpu->arch.apf.host_apf_flags = 0;
4471c50d8ae3SPaolo Bonzini 		local_irq_disable();
44726bca69adSThomas Gleixner 		kvm_async_pf_task_wait_schedule(fault_address);
4473c50d8ae3SPaolo Bonzini 		local_irq_enable();
44749ce372b3SVitaly Kuznetsov 	} else {
44759ce372b3SVitaly Kuznetsov 		WARN_ONCE(1, "Unexpected host async PF flags: %x\n", flags);
4476c50d8ae3SPaolo Bonzini 	}
44779ce372b3SVitaly Kuznetsov 
4478c50d8ae3SPaolo Bonzini 	return r;
4479c50d8ae3SPaolo Bonzini }
4480c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_handle_page_fault);
4481c50d8ae3SPaolo Bonzini 
44829aa8ab43SDavid Matlack #ifdef CONFIG_X86_64
44839aa8ab43SDavid Matlack static int kvm_tdp_mmu_page_fault(struct kvm_vcpu *vcpu,
44849aa8ab43SDavid Matlack 				  struct kvm_page_fault *fault)
44859aa8ab43SDavid Matlack {
44869aa8ab43SDavid Matlack 	int r;
44879aa8ab43SDavid Matlack 
44889aa8ab43SDavid Matlack 	if (page_fault_handle_page_track(vcpu, fault))
44899aa8ab43SDavid Matlack 		return RET_PF_EMULATE;
44909aa8ab43SDavid Matlack 
44919aa8ab43SDavid Matlack 	r = fast_page_fault(vcpu, fault);
44929aa8ab43SDavid Matlack 	if (r != RET_PF_INVALID)
44939aa8ab43SDavid Matlack 		return r;
44949aa8ab43SDavid Matlack 
44959aa8ab43SDavid Matlack 	r = mmu_topup_memory_caches(vcpu, false);
44969aa8ab43SDavid Matlack 	if (r)
44979aa8ab43SDavid Matlack 		return r;
44989aa8ab43SDavid Matlack 
44999aa8ab43SDavid Matlack 	r = kvm_faultin_pfn(vcpu, fault, ACC_ALL);
45009aa8ab43SDavid Matlack 	if (r != RET_PF_CONTINUE)
45019aa8ab43SDavid Matlack 		return r;
45029aa8ab43SDavid Matlack 
45039aa8ab43SDavid Matlack 	r = RET_PF_RETRY;
45049aa8ab43SDavid Matlack 	read_lock(&vcpu->kvm->mmu_lock);
45059aa8ab43SDavid Matlack 
45069aa8ab43SDavid Matlack 	if (is_page_fault_stale(vcpu, fault))
45079aa8ab43SDavid Matlack 		goto out_unlock;
45089aa8ab43SDavid Matlack 
45099aa8ab43SDavid Matlack 	r = kvm_tdp_mmu_map(vcpu, fault);
45109aa8ab43SDavid Matlack 
45119aa8ab43SDavid Matlack out_unlock:
45129aa8ab43SDavid Matlack 	read_unlock(&vcpu->kvm->mmu_lock);
45139aa8ab43SDavid Matlack 	kvm_release_pfn_clean(fault->pfn);
45149aa8ab43SDavid Matlack 	return r;
45159aa8ab43SDavid Matlack }
45169aa8ab43SDavid Matlack #endif
45179aa8ab43SDavid Matlack 
4518c501040aSPaolo Bonzini int kvm_tdp_page_fault(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
4519c50d8ae3SPaolo Bonzini {
4520d5e90a69SSean Christopherson 	/*
4521d5e90a69SSean Christopherson 	 * If the guest's MTRRs may be used to compute the "real" memtype,
4522d5e90a69SSean Christopherson 	 * restrict the mapping level to ensure KVM uses a consistent memtype
4523d5e90a69SSean Christopherson 	 * across the entire mapping.  If the host MTRRs are ignored by TDP
4524d5e90a69SSean Christopherson 	 * (shadow_memtype_mask is non-zero), and the VM has non-coherent DMA
4525d5e90a69SSean Christopherson 	 * (DMA doesn't snoop CPU caches), KVM's ABI is to honor the memtype
4526d5e90a69SSean Christopherson 	 * from the guest's MTRRs so that guest accesses to memory that is
4527d5e90a69SSean Christopherson 	 * DMA'd aren't cached against the guest's wishes.
4528d5e90a69SSean Christopherson 	 *
4529d5e90a69SSean Christopherson 	 * Note, KVM may still ultimately ignore guest MTRRs for certain PFNs,
4530d5e90a69SSean Christopherson 	 * e.g. KVM will force UC memtype for host MMIO.
4531d5e90a69SSean Christopherson 	 */
4532d5e90a69SSean Christopherson 	if (shadow_memtype_mask && kvm_arch_has_noncoherent_dma(vcpu->kvm)) {
4533d5e90a69SSean Christopherson 		for ( ; fault->max_level > PG_LEVEL_4K; --fault->max_level) {
45344326e57eSPaolo Bonzini 			int page_num = KVM_PAGES_PER_HPAGE(fault->max_level);
4535c667a3baSHou Wenlong 			gfn_t base = gfn_round_for_level(fault->gfn,
4536c667a3baSHou Wenlong 							 fault->max_level);
4537c50d8ae3SPaolo Bonzini 
4538cb9b88c6SSean Christopherson 			if (kvm_mtrr_check_gfn_range_consistency(vcpu, base, page_num))
4539cb9b88c6SSean Christopherson 				break;
4540d5e90a69SSean Christopherson 		}
4541c50d8ae3SPaolo Bonzini 	}
4542c50d8ae3SPaolo Bonzini 
45439aa8ab43SDavid Matlack #ifdef CONFIG_X86_64
45449aa8ab43SDavid Matlack 	if (tdp_mmu_enabled)
45459aa8ab43SDavid Matlack 		return kvm_tdp_mmu_page_fault(vcpu, fault);
45469aa8ab43SDavid Matlack #endif
45479aa8ab43SDavid Matlack 
45484326e57eSPaolo Bonzini 	return direct_page_fault(vcpu, fault);
4549c50d8ae3SPaolo Bonzini }
4550c50d8ae3SPaolo Bonzini 
455184a16226SSean Christopherson static void nonpaging_init_context(struct kvm_mmu *context)
4552c50d8ae3SPaolo Bonzini {
4553c50d8ae3SPaolo Bonzini 	context->page_fault = nonpaging_page_fault;
4554c50d8ae3SPaolo Bonzini 	context->gva_to_gpa = nonpaging_gva_to_gpa;
4555c3c6c9fcSLai Jiangshan 	context->sync_spte = NULL;
4556c50d8ae3SPaolo Bonzini }
4557c50d8ae3SPaolo Bonzini 
4558be01e8e2SSean Christopherson static inline bool is_root_usable(struct kvm_mmu_root_info *root, gpa_t pgd,
45590be44352SSean Christopherson 				  union kvm_mmu_page_role role)
45600be44352SSean Christopherson {
4561be01e8e2SSean Christopherson 	return (role.direct || pgd == root->pgd) &&
45625499ea73SPaolo Bonzini 	       VALID_PAGE(root->hpa) &&
4563e47c4aeeSSean Christopherson 	       role.word == to_shadow_page(root->hpa)->role.word;
45640be44352SSean Christopherson }
45650be44352SSean Christopherson 
4566c50d8ae3SPaolo Bonzini /*
45675499ea73SPaolo Bonzini  * Find out if a previously cached root matching the new pgd/role is available,
45685499ea73SPaolo Bonzini  * and insert the current root as the MRU in the cache.
45695499ea73SPaolo Bonzini  * If a matching root is found, it is assigned to kvm_mmu->root and
45705499ea73SPaolo Bonzini  * true is returned.
45715499ea73SPaolo Bonzini  * If no match is found, kvm_mmu->root is left invalid, the LRU root is
45725499ea73SPaolo Bonzini  * evicted to make room for the current root, and false is returned.
4573c50d8ae3SPaolo Bonzini  */
45745499ea73SPaolo Bonzini static bool cached_root_find_and_keep_current(struct kvm *kvm, struct kvm_mmu *mmu,
45755499ea73SPaolo Bonzini 					      gpa_t new_pgd,
4576c50d8ae3SPaolo Bonzini 					      union kvm_mmu_page_role new_role)
4577c50d8ae3SPaolo Bonzini {
4578c50d8ae3SPaolo Bonzini 	uint i;
4579c50d8ae3SPaolo Bonzini 
4580b9e5603cSPaolo Bonzini 	if (is_root_usable(&mmu->root, new_pgd, new_role))
45810be44352SSean Christopherson 		return true;
45820be44352SSean Christopherson 
4583c50d8ae3SPaolo Bonzini 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
45845499ea73SPaolo Bonzini 		/*
45855499ea73SPaolo Bonzini 		 * The swaps end up rotating the cache like this:
45865499ea73SPaolo Bonzini 		 *   C   0 1 2 3   (on entry to the function)
45875499ea73SPaolo Bonzini 		 *   0   C 1 2 3
45885499ea73SPaolo Bonzini 		 *   1   C 0 2 3
45895499ea73SPaolo Bonzini 		 *   2   C 0 1 3
45905499ea73SPaolo Bonzini 		 *   3   C 0 1 2   (on exit from the loop)
45915499ea73SPaolo Bonzini 		 */
4592b9e5603cSPaolo Bonzini 		swap(mmu->root, mmu->prev_roots[i]);
4593b9e5603cSPaolo Bonzini 		if (is_root_usable(&mmu->root, new_pgd, new_role))
45945499ea73SPaolo Bonzini 			return true;
4595c50d8ae3SPaolo Bonzini 	}
4596c50d8ae3SPaolo Bonzini 
45975499ea73SPaolo Bonzini 	kvm_mmu_free_roots(kvm, mmu, KVM_MMU_ROOT_CURRENT);
45985499ea73SPaolo Bonzini 	return false;
4599c50d8ae3SPaolo Bonzini }
4600c50d8ae3SPaolo Bonzini 
4601c50d8ae3SPaolo Bonzini /*
46025499ea73SPaolo Bonzini  * Find out if a previously cached root matching the new pgd/role is available.
46035499ea73SPaolo Bonzini  * On entry, mmu->root is invalid.
46045499ea73SPaolo Bonzini  * If a matching root is found, it is assigned to kvm_mmu->root, the LRU entry
46055499ea73SPaolo Bonzini  * of the cache becomes invalid, and true is returned.
46065499ea73SPaolo Bonzini  * If no match is found, kvm_mmu->root is left invalid and false is returned.
46075499ea73SPaolo Bonzini  */
46085499ea73SPaolo Bonzini static bool cached_root_find_without_current(struct kvm *kvm, struct kvm_mmu *mmu,
46095499ea73SPaolo Bonzini 					     gpa_t new_pgd,
46105499ea73SPaolo Bonzini 					     union kvm_mmu_page_role new_role)
46115499ea73SPaolo Bonzini {
46125499ea73SPaolo Bonzini 	uint i;
46135499ea73SPaolo Bonzini 
46145499ea73SPaolo Bonzini 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
46155499ea73SPaolo Bonzini 		if (is_root_usable(&mmu->prev_roots[i], new_pgd, new_role))
46165499ea73SPaolo Bonzini 			goto hit;
46175499ea73SPaolo Bonzini 
46185499ea73SPaolo Bonzini 	return false;
46195499ea73SPaolo Bonzini 
46205499ea73SPaolo Bonzini hit:
46215499ea73SPaolo Bonzini 	swap(mmu->root, mmu->prev_roots[i]);
46225499ea73SPaolo Bonzini 	/* Bubble up the remaining roots.  */
46235499ea73SPaolo Bonzini 	for (; i < KVM_MMU_NUM_PREV_ROOTS - 1; i++)
46245499ea73SPaolo Bonzini 		mmu->prev_roots[i] = mmu->prev_roots[i + 1];
46255499ea73SPaolo Bonzini 	mmu->prev_roots[i].hpa = INVALID_PAGE;
46265499ea73SPaolo Bonzini 	return true;
46275499ea73SPaolo Bonzini }
46285499ea73SPaolo Bonzini 
46295499ea73SPaolo Bonzini static bool fast_pgd_switch(struct kvm *kvm, struct kvm_mmu *mmu,
46305499ea73SPaolo Bonzini 			    gpa_t new_pgd, union kvm_mmu_page_role new_role)
46315499ea73SPaolo Bonzini {
46325499ea73SPaolo Bonzini 	/*
46335499ea73SPaolo Bonzini 	 * For now, limit the caching to 64-bit hosts+VMs in order to avoid
4634c50d8ae3SPaolo Bonzini 	 * having to deal with PDPTEs. We may add support for 32-bit hosts/VMs
4635c50d8ae3SPaolo Bonzini 	 * later if necessary.
4636c50d8ae3SPaolo Bonzini 	 */
46375499ea73SPaolo Bonzini 	if (VALID_PAGE(mmu->root.hpa) && !to_shadow_page(mmu->root.hpa))
46385499ea73SPaolo Bonzini 		kvm_mmu_free_roots(kvm, mmu, KVM_MMU_ROOT_CURRENT);
4639c50d8ae3SPaolo Bonzini 
46405499ea73SPaolo Bonzini 	if (VALID_PAGE(mmu->root.hpa))
46415499ea73SPaolo Bonzini 		return cached_root_find_and_keep_current(kvm, mmu, new_pgd, new_role);
46425499ea73SPaolo Bonzini 	else
46435499ea73SPaolo Bonzini 		return cached_root_find_without_current(kvm, mmu, new_pgd, new_role);
4644c50d8ae3SPaolo Bonzini }
4645c50d8ae3SPaolo Bonzini 
4646d2e5f333SPaolo Bonzini void kvm_mmu_new_pgd(struct kvm_vcpu *vcpu, gpa_t new_pgd)
4647c50d8ae3SPaolo Bonzini {
46480c1c92f1SPaolo Bonzini 	struct kvm_mmu *mmu = vcpu->arch.mmu;
46497a458f0eSPaolo Bonzini 	union kvm_mmu_page_role new_role = mmu->root_role;
46500c1c92f1SPaolo Bonzini 
4651a7e48ef7SWei Liu 	/*
4652a7e48ef7SWei Liu 	 * Return immediately if no usable root was found, kvm_mmu_reload()
4653a7e48ef7SWei Liu 	 * will establish a valid root prior to the next VM-Enter.
4654a7e48ef7SWei Liu 	 */
4655a7e48ef7SWei Liu 	if (!fast_pgd_switch(vcpu->kvm, mmu, new_pgd, new_role))
4656b869855bSSean Christopherson 		return;
4657c50d8ae3SPaolo Bonzini 
4658c50d8ae3SPaolo Bonzini 	/*
4659b869855bSSean Christopherson 	 * It's possible that the cached previous root page is obsolete because
4660b869855bSSean Christopherson 	 * of a change in the MMU generation number. However, changing the
4661527d5cd7SSean Christopherson 	 * generation number is accompanied by KVM_REQ_MMU_FREE_OBSOLETE_ROOTS,
4662527d5cd7SSean Christopherson 	 * which will free the root set here and allocate a new one.
4663b869855bSSean Christopherson 	 */
4664b869855bSSean Christopherson 	kvm_make_request(KVM_REQ_LOAD_MMU_PGD, vcpu);
4665b869855bSSean Christopherson 
4666b5129100SSean Christopherson 	if (force_flush_and_sync_on_reuse) {
4667b869855bSSean Christopherson 		kvm_make_request(KVM_REQ_MMU_SYNC, vcpu);
4668b869855bSSean Christopherson 		kvm_make_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu);
4669b5129100SSean Christopherson 	}
4670b869855bSSean Christopherson 
4671b869855bSSean Christopherson 	/*
4672b869855bSSean Christopherson 	 * The last MMIO access's GVA and GPA are cached in the VCPU. When
4673b869855bSSean Christopherson 	 * switching to a new CR3, that GVA->GPA mapping may no longer be
4674b869855bSSean Christopherson 	 * valid. So clear any cached MMIO info even when we don't need to sync
4675b869855bSSean Christopherson 	 * the shadow page tables.
4676c50d8ae3SPaolo Bonzini 	 */
4677c50d8ae3SPaolo Bonzini 	vcpu_clear_mmio_info(vcpu, MMIO_GVA_ANY);
4678c50d8ae3SPaolo Bonzini 
4679daa5b6c1SBen Gardon 	/*
4680daa5b6c1SBen Gardon 	 * If this is a direct root page, it doesn't have a write flooding
4681daa5b6c1SBen Gardon 	 * count. Otherwise, clear the write flooding count.
4682daa5b6c1SBen Gardon 	 */
4683daa5b6c1SBen Gardon 	if (!new_role.direct)
4684daa5b6c1SBen Gardon 		__clear_sp_write_flooding_count(
4685b9e5603cSPaolo Bonzini 				to_shadow_page(vcpu->arch.mmu->root.hpa));
4686c50d8ae3SPaolo Bonzini }
4687be01e8e2SSean Christopherson EXPORT_SYMBOL_GPL(kvm_mmu_new_pgd);
4688c50d8ae3SPaolo Bonzini 
4689c50d8ae3SPaolo Bonzini static bool sync_mmio_spte(struct kvm_vcpu *vcpu, u64 *sptep, gfn_t gfn,
4690c3e5e415SLai Jiangshan 			   unsigned int access)
4691c50d8ae3SPaolo Bonzini {
4692c50d8ae3SPaolo Bonzini 	if (unlikely(is_mmio_spte(*sptep))) {
4693c50d8ae3SPaolo Bonzini 		if (gfn != get_mmio_spte_gfn(*sptep)) {
4694c50d8ae3SPaolo Bonzini 			mmu_spte_clear_no_track(sptep);
4695c50d8ae3SPaolo Bonzini 			return true;
4696c50d8ae3SPaolo Bonzini 		}
4697c50d8ae3SPaolo Bonzini 
4698c50d8ae3SPaolo Bonzini 		mark_mmio_spte(vcpu, sptep, gfn, access);
4699c50d8ae3SPaolo Bonzini 		return true;
4700c50d8ae3SPaolo Bonzini 	}
4701c50d8ae3SPaolo Bonzini 
4702c50d8ae3SPaolo Bonzini 	return false;
4703c50d8ae3SPaolo Bonzini }
4704c50d8ae3SPaolo Bonzini 
4705c50d8ae3SPaolo Bonzini #define PTTYPE_EPT 18 /* arbitrary */
4706c50d8ae3SPaolo Bonzini #define PTTYPE PTTYPE_EPT
4707c50d8ae3SPaolo Bonzini #include "paging_tmpl.h"
4708c50d8ae3SPaolo Bonzini #undef PTTYPE
4709c50d8ae3SPaolo Bonzini 
4710c50d8ae3SPaolo Bonzini #define PTTYPE 64
4711c50d8ae3SPaolo Bonzini #include "paging_tmpl.h"
4712c50d8ae3SPaolo Bonzini #undef PTTYPE
4713c50d8ae3SPaolo Bonzini 
4714c50d8ae3SPaolo Bonzini #define PTTYPE 32
4715c50d8ae3SPaolo Bonzini #include "paging_tmpl.h"
4716c50d8ae3SPaolo Bonzini #undef PTTYPE
4717c50d8ae3SPaolo Bonzini 
4718f3d90f90SSean Christopherson static void __reset_rsvds_bits_mask(struct rsvd_bits_validate *rsvd_check,
4719f3d90f90SSean Christopherson 				    u64 pa_bits_rsvd, int level, bool nx,
4720f3d90f90SSean Christopherson 				    bool gbpages, bool pse, bool amd)
4721c50d8ae3SPaolo Bonzini {
4722c50d8ae3SPaolo Bonzini 	u64 gbpages_bit_rsvd = 0;
4723c50d8ae3SPaolo Bonzini 	u64 nonleaf_bit8_rsvd = 0;
47245b7f575cSSean Christopherson 	u64 high_bits_rsvd;
4725c50d8ae3SPaolo Bonzini 
4726c50d8ae3SPaolo Bonzini 	rsvd_check->bad_mt_xwr = 0;
4727c50d8ae3SPaolo Bonzini 
4728c50d8ae3SPaolo Bonzini 	if (!gbpages)
4729c50d8ae3SPaolo Bonzini 		gbpages_bit_rsvd = rsvd_bits(7, 7);
4730c50d8ae3SPaolo Bonzini 
47315b7f575cSSean Christopherson 	if (level == PT32E_ROOT_LEVEL)
47325b7f575cSSean Christopherson 		high_bits_rsvd = pa_bits_rsvd & rsvd_bits(0, 62);
47335b7f575cSSean Christopherson 	else
47345b7f575cSSean Christopherson 		high_bits_rsvd = pa_bits_rsvd & rsvd_bits(0, 51);
47355b7f575cSSean Christopherson 
47365b7f575cSSean Christopherson 	/* Note, NX doesn't exist in PDPTEs, this is handled below. */
47375b7f575cSSean Christopherson 	if (!nx)
47385b7f575cSSean Christopherson 		high_bits_rsvd |= rsvd_bits(63, 63);
47395b7f575cSSean Christopherson 
4740c50d8ae3SPaolo Bonzini 	/*
4741c50d8ae3SPaolo Bonzini 	 * Non-leaf PML4Es and PDPEs reserve bit 8 (which would be the G bit for
4742c50d8ae3SPaolo Bonzini 	 * leaf entries) on AMD CPUs only.
4743c50d8ae3SPaolo Bonzini 	 */
4744c50d8ae3SPaolo Bonzini 	if (amd)
4745c50d8ae3SPaolo Bonzini 		nonleaf_bit8_rsvd = rsvd_bits(8, 8);
4746c50d8ae3SPaolo Bonzini 
4747c50d8ae3SPaolo Bonzini 	switch (level) {
4748c50d8ae3SPaolo Bonzini 	case PT32_ROOT_LEVEL:
4749c50d8ae3SPaolo Bonzini 		/* no rsvd bits for 2 level 4K page table entries */
4750c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[0][1] = 0;
4751c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[0][0] = 0;
4752c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[1][0] =
4753c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[0][0];
4754c50d8ae3SPaolo Bonzini 
4755c50d8ae3SPaolo Bonzini 		if (!pse) {
4756c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[1][1] = 0;
4757c50d8ae3SPaolo Bonzini 			break;
4758c50d8ae3SPaolo Bonzini 		}
4759c50d8ae3SPaolo Bonzini 
4760c50d8ae3SPaolo Bonzini 		if (is_cpuid_PSE36())
4761c50d8ae3SPaolo Bonzini 			/* 36bits PSE 4MB page */
4762c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[1][1] = rsvd_bits(17, 21);
4763c50d8ae3SPaolo Bonzini 		else
4764c50d8ae3SPaolo Bonzini 			/* 32 bits PSE 4MB page */
4765c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[1][1] = rsvd_bits(13, 21);
4766c50d8ae3SPaolo Bonzini 		break;
4767c50d8ae3SPaolo Bonzini 	case PT32E_ROOT_LEVEL:
47685b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][2] = rsvd_bits(63, 63) |
47695b7f575cSSean Christopherson 						   high_bits_rsvd |
47705b7f575cSSean Christopherson 						   rsvd_bits(5, 8) |
47715b7f575cSSean Christopherson 						   rsvd_bits(1, 2);	/* PDPTE */
47725b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][1] = high_bits_rsvd;	/* PDE */
47735b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][0] = high_bits_rsvd;	/* PTE */
47745b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[1][1] = high_bits_rsvd |
4775c50d8ae3SPaolo Bonzini 						   rsvd_bits(13, 20);	/* large page */
4776c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[1][0] =
4777c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[0][0];
4778c50d8ae3SPaolo Bonzini 		break;
4779c50d8ae3SPaolo Bonzini 	case PT64_ROOT_5LEVEL:
47805b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][4] = high_bits_rsvd |
47815b7f575cSSean Christopherson 						   nonleaf_bit8_rsvd |
47825b7f575cSSean Christopherson 						   rsvd_bits(7, 7);
4783c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[1][4] =
4784c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[0][4];
4785df561f66SGustavo A. R. Silva 		fallthrough;
4786c50d8ae3SPaolo Bonzini 	case PT64_ROOT_4LEVEL:
47875b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][3] = high_bits_rsvd |
47885b7f575cSSean Christopherson 						   nonleaf_bit8_rsvd |
47895b7f575cSSean Christopherson 						   rsvd_bits(7, 7);
47905b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][2] = high_bits_rsvd |
47915b7f575cSSean Christopherson 						   gbpages_bit_rsvd;
47925b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][1] = high_bits_rsvd;
47935b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[0][0] = high_bits_rsvd;
4794c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[1][3] =
4795c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[0][3];
47965b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[1][2] = high_bits_rsvd |
47975b7f575cSSean Christopherson 						   gbpages_bit_rsvd |
4798c50d8ae3SPaolo Bonzini 						   rsvd_bits(13, 29);
47995b7f575cSSean Christopherson 		rsvd_check->rsvd_bits_mask[1][1] = high_bits_rsvd |
4800c50d8ae3SPaolo Bonzini 						   rsvd_bits(13, 20); /* large page */
4801c50d8ae3SPaolo Bonzini 		rsvd_check->rsvd_bits_mask[1][0] =
4802c50d8ae3SPaolo Bonzini 			rsvd_check->rsvd_bits_mask[0][0];
4803c50d8ae3SPaolo Bonzini 		break;
4804c50d8ae3SPaolo Bonzini 	}
4805c50d8ae3SPaolo Bonzini }
4806c50d8ae3SPaolo Bonzini 
4807c919e881SKai Huang static void reset_guest_rsvds_bits_mask(struct kvm_vcpu *vcpu,
4808c50d8ae3SPaolo Bonzini 					struct kvm_mmu *context)
4809c50d8ae3SPaolo Bonzini {
4810b705a277SSean Christopherson 	__reset_rsvds_bits_mask(&context->guest_rsvd_check,
48115b7f575cSSean Christopherson 				vcpu->arch.reserved_gpa_bits,
48124d25502aSPaolo Bonzini 				context->cpu_role.base.level, is_efer_nx(context),
4813ccf31d6eSSean Christopherson 				guest_can_use(vcpu, X86_FEATURE_GBPAGES),
48144e9c0d80SSean Christopherson 				is_cr4_pse(context),
481523493d0aSSean Christopherson 				guest_cpuid_is_amd_or_hygon(vcpu));
4816c50d8ae3SPaolo Bonzini }
4817c50d8ae3SPaolo Bonzini 
4818f3d90f90SSean Christopherson static void __reset_rsvds_bits_mask_ept(struct rsvd_bits_validate *rsvd_check,
4819f3d90f90SSean Christopherson 					u64 pa_bits_rsvd, bool execonly,
4820f3d90f90SSean Christopherson 					int huge_page_level)
4821c50d8ae3SPaolo Bonzini {
48225b7f575cSSean Christopherson 	u64 high_bits_rsvd = pa_bits_rsvd & rsvd_bits(0, 51);
482384ea5c09SLai Jiangshan 	u64 large_1g_rsvd = 0, large_2m_rsvd = 0;
4824c50d8ae3SPaolo Bonzini 	u64 bad_mt_xwr;
4825c50d8ae3SPaolo Bonzini 
482684ea5c09SLai Jiangshan 	if (huge_page_level < PG_LEVEL_1G)
482784ea5c09SLai Jiangshan 		large_1g_rsvd = rsvd_bits(7, 7);
482884ea5c09SLai Jiangshan 	if (huge_page_level < PG_LEVEL_2M)
482984ea5c09SLai Jiangshan 		large_2m_rsvd = rsvd_bits(7, 7);
483084ea5c09SLai Jiangshan 
48315b7f575cSSean Christopherson 	rsvd_check->rsvd_bits_mask[0][4] = high_bits_rsvd | rsvd_bits(3, 7);
48325b7f575cSSean Christopherson 	rsvd_check->rsvd_bits_mask[0][3] = high_bits_rsvd | rsvd_bits(3, 7);
483384ea5c09SLai Jiangshan 	rsvd_check->rsvd_bits_mask[0][2] = high_bits_rsvd | rsvd_bits(3, 6) | large_1g_rsvd;
483484ea5c09SLai Jiangshan 	rsvd_check->rsvd_bits_mask[0][1] = high_bits_rsvd | rsvd_bits(3, 6) | large_2m_rsvd;
48355b7f575cSSean Christopherson 	rsvd_check->rsvd_bits_mask[0][0] = high_bits_rsvd;
4836c50d8ae3SPaolo Bonzini 
4837c50d8ae3SPaolo Bonzini 	/* large page */
4838c50d8ae3SPaolo Bonzini 	rsvd_check->rsvd_bits_mask[1][4] = rsvd_check->rsvd_bits_mask[0][4];
4839c50d8ae3SPaolo Bonzini 	rsvd_check->rsvd_bits_mask[1][3] = rsvd_check->rsvd_bits_mask[0][3];
484084ea5c09SLai Jiangshan 	rsvd_check->rsvd_bits_mask[1][2] = high_bits_rsvd | rsvd_bits(12, 29) | large_1g_rsvd;
484184ea5c09SLai Jiangshan 	rsvd_check->rsvd_bits_mask[1][1] = high_bits_rsvd | rsvd_bits(12, 20) | large_2m_rsvd;
4842c50d8ae3SPaolo Bonzini 	rsvd_check->rsvd_bits_mask[1][0] = rsvd_check->rsvd_bits_mask[0][0];
4843c50d8ae3SPaolo Bonzini 
4844c50d8ae3SPaolo Bonzini 	bad_mt_xwr = 0xFFull << (2 * 8);	/* bits 3..5 must not be 2 */
4845c50d8ae3SPaolo Bonzini 	bad_mt_xwr |= 0xFFull << (3 * 8);	/* bits 3..5 must not be 3 */
4846c50d8ae3SPaolo Bonzini 	bad_mt_xwr |= 0xFFull << (7 * 8);	/* bits 3..5 must not be 7 */
4847c50d8ae3SPaolo Bonzini 	bad_mt_xwr |= REPEAT_BYTE(1ull << 2);	/* bits 0..2 must not be 010 */
4848c50d8ae3SPaolo Bonzini 	bad_mt_xwr |= REPEAT_BYTE(1ull << 6);	/* bits 0..2 must not be 110 */
4849c50d8ae3SPaolo Bonzini 	if (!execonly) {
4850c50d8ae3SPaolo Bonzini 		/* bits 0..2 must not be 100 unless VMX capabilities allow it */
4851c50d8ae3SPaolo Bonzini 		bad_mt_xwr |= REPEAT_BYTE(1ull << 4);
4852c50d8ae3SPaolo Bonzini 	}
4853c50d8ae3SPaolo Bonzini 	rsvd_check->bad_mt_xwr = bad_mt_xwr;
4854c50d8ae3SPaolo Bonzini }
4855c50d8ae3SPaolo Bonzini 
4856c50d8ae3SPaolo Bonzini static void reset_rsvds_bits_mask_ept(struct kvm_vcpu *vcpu,
485784ea5c09SLai Jiangshan 		struct kvm_mmu *context, bool execonly, int huge_page_level)
4858c50d8ae3SPaolo Bonzini {
4859c50d8ae3SPaolo Bonzini 	__reset_rsvds_bits_mask_ept(&context->guest_rsvd_check,
486084ea5c09SLai Jiangshan 				    vcpu->arch.reserved_gpa_bits, execonly,
486184ea5c09SLai Jiangshan 				    huge_page_level);
4862c50d8ae3SPaolo Bonzini }
4863c50d8ae3SPaolo Bonzini 
48646f8e65a6SSean Christopherson static inline u64 reserved_hpa_bits(void)
48656f8e65a6SSean Christopherson {
48666f8e65a6SSean Christopherson 	return rsvd_bits(shadow_phys_bits, 63);
48676f8e65a6SSean Christopherson }
48686f8e65a6SSean Christopherson 
4869c50d8ae3SPaolo Bonzini /*
4870c50d8ae3SPaolo Bonzini  * the page table on host is the shadow page table for the page
4871c50d8ae3SPaolo Bonzini  * table in guest or amd nested guest, its mmu features completely
4872c50d8ae3SPaolo Bonzini  * follow the features in guest.
4873c50d8ae3SPaolo Bonzini  */
487416be1d12SSean Christopherson static void reset_shadow_zero_bits_mask(struct kvm_vcpu *vcpu,
487516be1d12SSean Christopherson 					struct kvm_mmu *context)
4876c50d8ae3SPaolo Bonzini {
48778c985b2dSSean Christopherson 	/* @amd adds a check on bit of SPTEs, which KVM shouldn't use anyways. */
48788c985b2dSSean Christopherson 	bool is_amd = true;
48798c985b2dSSean Christopherson 	/* KVM doesn't use 2-level page tables for the shadow MMU. */
48808c985b2dSSean Christopherson 	bool is_pse = false;
4881c50d8ae3SPaolo Bonzini 	struct rsvd_bits_validate *shadow_zero_check;
4882c50d8ae3SPaolo Bonzini 	int i;
4883c50d8ae3SPaolo Bonzini 
4884a972e29cSPaolo Bonzini 	WARN_ON_ONCE(context->root_role.level < PT32E_ROOT_LEVEL);
48858c985b2dSSean Christopherson 
4886c50d8ae3SPaolo Bonzini 	shadow_zero_check = &context->shadow_zero_check;
4887b705a277SSean Christopherson 	__reset_rsvds_bits_mask(shadow_zero_check, reserved_hpa_bits(),
4888a972e29cSPaolo Bonzini 				context->root_role.level,
48897a458f0eSPaolo Bonzini 				context->root_role.efer_nx,
4890ccf31d6eSSean Christopherson 				guest_can_use(vcpu, X86_FEATURE_GBPAGES),
4891ccf31d6eSSean Christopherson 				is_pse, is_amd);
4892c50d8ae3SPaolo Bonzini 
4893c50d8ae3SPaolo Bonzini 	if (!shadow_me_mask)
4894c50d8ae3SPaolo Bonzini 		return;
4895c50d8ae3SPaolo Bonzini 
4896a972e29cSPaolo Bonzini 	for (i = context->root_role.level; --i >= 0;) {
4897e54f1ff2SKai Huang 		/*
4898e54f1ff2SKai Huang 		 * So far shadow_me_value is a constant during KVM's life
4899e54f1ff2SKai Huang 		 * time.  Bits in shadow_me_value are allowed to be set.
4900e54f1ff2SKai Huang 		 * Bits in shadow_me_mask but not in shadow_me_value are
4901e54f1ff2SKai Huang 		 * not allowed to be set.
4902e54f1ff2SKai Huang 		 */
4903e54f1ff2SKai Huang 		shadow_zero_check->rsvd_bits_mask[0][i] |= shadow_me_mask;
4904e54f1ff2SKai Huang 		shadow_zero_check->rsvd_bits_mask[1][i] |= shadow_me_mask;
4905e54f1ff2SKai Huang 		shadow_zero_check->rsvd_bits_mask[0][i] &= ~shadow_me_value;
4906e54f1ff2SKai Huang 		shadow_zero_check->rsvd_bits_mask[1][i] &= ~shadow_me_value;
4907c50d8ae3SPaolo Bonzini 	}
4908c50d8ae3SPaolo Bonzini 
4909c50d8ae3SPaolo Bonzini }
4910c50d8ae3SPaolo Bonzini 
4911c50d8ae3SPaolo Bonzini static inline bool boot_cpu_is_amd(void)
4912c50d8ae3SPaolo Bonzini {
4913c50d8ae3SPaolo Bonzini 	WARN_ON_ONCE(!tdp_enabled);
4914c50d8ae3SPaolo Bonzini 	return shadow_x_mask == 0;
4915c50d8ae3SPaolo Bonzini }
4916c50d8ae3SPaolo Bonzini 
4917c50d8ae3SPaolo Bonzini /*
4918c50d8ae3SPaolo Bonzini  * the direct page table on host, use as much mmu features as
4919c50d8ae3SPaolo Bonzini  * possible, however, kvm currently does not do execution-protection.
4920c50d8ae3SPaolo Bonzini  */
4921f3d90f90SSean Christopherson static void reset_tdp_shadow_zero_bits_mask(struct kvm_mmu *context)
4922c50d8ae3SPaolo Bonzini {
4923c50d8ae3SPaolo Bonzini 	struct rsvd_bits_validate *shadow_zero_check;
4924c50d8ae3SPaolo Bonzini 	int i;
4925c50d8ae3SPaolo Bonzini 
4926c50d8ae3SPaolo Bonzini 	shadow_zero_check = &context->shadow_zero_check;
4927c50d8ae3SPaolo Bonzini 
4928c50d8ae3SPaolo Bonzini 	if (boot_cpu_is_amd())
4929b705a277SSean Christopherson 		__reset_rsvds_bits_mask(shadow_zero_check, reserved_hpa_bits(),
49306c6ab524SSean Christopherson 					context->root_role.level, true,
4931c50d8ae3SPaolo Bonzini 					boot_cpu_has(X86_FEATURE_GBPAGES),
49328c985b2dSSean Christopherson 					false, true);
4933c50d8ae3SPaolo Bonzini 	else
4934c50d8ae3SPaolo Bonzini 		__reset_rsvds_bits_mask_ept(shadow_zero_check,
493584ea5c09SLai Jiangshan 					    reserved_hpa_bits(), false,
493684ea5c09SLai Jiangshan 					    max_huge_page_level);
4937c50d8ae3SPaolo Bonzini 
4938c50d8ae3SPaolo Bonzini 	if (!shadow_me_mask)
4939c50d8ae3SPaolo Bonzini 		return;
4940c50d8ae3SPaolo Bonzini 
4941a972e29cSPaolo Bonzini 	for (i = context->root_role.level; --i >= 0;) {
4942c50d8ae3SPaolo Bonzini 		shadow_zero_check->rsvd_bits_mask[0][i] &= ~shadow_me_mask;
4943c50d8ae3SPaolo Bonzini 		shadow_zero_check->rsvd_bits_mask[1][i] &= ~shadow_me_mask;
4944c50d8ae3SPaolo Bonzini 	}
4945c50d8ae3SPaolo Bonzini }
4946c50d8ae3SPaolo Bonzini 
4947c50d8ae3SPaolo Bonzini /*
4948c50d8ae3SPaolo Bonzini  * as the comments in reset_shadow_zero_bits_mask() except it
4949c50d8ae3SPaolo Bonzini  * is the shadow page table for intel nested guest.
4950c50d8ae3SPaolo Bonzini  */
4951c50d8ae3SPaolo Bonzini static void
4952e8f6e738SJinrong Liang reset_ept_shadow_zero_bits_mask(struct kvm_mmu *context, bool execonly)
4953c50d8ae3SPaolo Bonzini {
4954c50d8ae3SPaolo Bonzini 	__reset_rsvds_bits_mask_ept(&context->shadow_zero_check,
495584ea5c09SLai Jiangshan 				    reserved_hpa_bits(), execonly,
495684ea5c09SLai Jiangshan 				    max_huge_page_level);
4957c50d8ae3SPaolo Bonzini }
4958c50d8ae3SPaolo Bonzini 
4959c50d8ae3SPaolo Bonzini #define BYTE_MASK(access) \
4960c50d8ae3SPaolo Bonzini 	((1 & (access) ? 2 : 0) | \
4961c50d8ae3SPaolo Bonzini 	 (2 & (access) ? 4 : 0) | \
4962c50d8ae3SPaolo Bonzini 	 (3 & (access) ? 8 : 0) | \
4963c50d8ae3SPaolo Bonzini 	 (4 & (access) ? 16 : 0) | \
4964c50d8ae3SPaolo Bonzini 	 (5 & (access) ? 32 : 0) | \
4965c50d8ae3SPaolo Bonzini 	 (6 & (access) ? 64 : 0) | \
4966c50d8ae3SPaolo Bonzini 	 (7 & (access) ? 128 : 0))
4967c50d8ae3SPaolo Bonzini 
4968c50d8ae3SPaolo Bonzini 
4969c596f147SSean Christopherson static void update_permission_bitmask(struct kvm_mmu *mmu, bool ept)
4970c50d8ae3SPaolo Bonzini {
4971c50d8ae3SPaolo Bonzini 	unsigned byte;
4972c50d8ae3SPaolo Bonzini 
4973c50d8ae3SPaolo Bonzini 	const u8 x = BYTE_MASK(ACC_EXEC_MASK);
4974c50d8ae3SPaolo Bonzini 	const u8 w = BYTE_MASK(ACC_WRITE_MASK);
4975c50d8ae3SPaolo Bonzini 	const u8 u = BYTE_MASK(ACC_USER_MASK);
4976c50d8ae3SPaolo Bonzini 
4977c596f147SSean Christopherson 	bool cr4_smep = is_cr4_smep(mmu);
4978c596f147SSean Christopherson 	bool cr4_smap = is_cr4_smap(mmu);
4979c596f147SSean Christopherson 	bool cr0_wp = is_cr0_wp(mmu);
498090599c28SSean Christopherson 	bool efer_nx = is_efer_nx(mmu);
4981c50d8ae3SPaolo Bonzini 
4982c50d8ae3SPaolo Bonzini 	for (byte = 0; byte < ARRAY_SIZE(mmu->permissions); ++byte) {
4983c50d8ae3SPaolo Bonzini 		unsigned pfec = byte << 1;
4984c50d8ae3SPaolo Bonzini 
4985c50d8ae3SPaolo Bonzini 		/*
4986c50d8ae3SPaolo Bonzini 		 * Each "*f" variable has a 1 bit for each UWX value
4987c50d8ae3SPaolo Bonzini 		 * that causes a fault with the given PFEC.
4988c50d8ae3SPaolo Bonzini 		 */
4989c50d8ae3SPaolo Bonzini 
4990c50d8ae3SPaolo Bonzini 		/* Faults from writes to non-writable pages */
4991c50d8ae3SPaolo Bonzini 		u8 wf = (pfec & PFERR_WRITE_MASK) ? (u8)~w : 0;
4992c50d8ae3SPaolo Bonzini 		/* Faults from user mode accesses to supervisor pages */
4993c50d8ae3SPaolo Bonzini 		u8 uf = (pfec & PFERR_USER_MASK) ? (u8)~u : 0;
4994c50d8ae3SPaolo Bonzini 		/* Faults from fetches of non-executable pages*/
4995c50d8ae3SPaolo Bonzini 		u8 ff = (pfec & PFERR_FETCH_MASK) ? (u8)~x : 0;
4996c50d8ae3SPaolo Bonzini 		/* Faults from kernel mode fetches of user pages */
4997c50d8ae3SPaolo Bonzini 		u8 smepf = 0;
4998c50d8ae3SPaolo Bonzini 		/* Faults from kernel mode accesses of user pages */
4999c50d8ae3SPaolo Bonzini 		u8 smapf = 0;
5000c50d8ae3SPaolo Bonzini 
5001c50d8ae3SPaolo Bonzini 		if (!ept) {
5002c50d8ae3SPaolo Bonzini 			/* Faults from kernel mode accesses to user pages */
5003c50d8ae3SPaolo Bonzini 			u8 kf = (pfec & PFERR_USER_MASK) ? 0 : u;
5004c50d8ae3SPaolo Bonzini 
5005c50d8ae3SPaolo Bonzini 			/* Not really needed: !nx will cause pte.nx to fault */
500690599c28SSean Christopherson 			if (!efer_nx)
5007c50d8ae3SPaolo Bonzini 				ff = 0;
5008c50d8ae3SPaolo Bonzini 
5009c50d8ae3SPaolo Bonzini 			/* Allow supervisor writes if !cr0.wp */
5010c50d8ae3SPaolo Bonzini 			if (!cr0_wp)
5011c50d8ae3SPaolo Bonzini 				wf = (pfec & PFERR_USER_MASK) ? wf : 0;
5012c50d8ae3SPaolo Bonzini 
5013c50d8ae3SPaolo Bonzini 			/* Disallow supervisor fetches of user code if cr4.smep */
5014c50d8ae3SPaolo Bonzini 			if (cr4_smep)
5015c50d8ae3SPaolo Bonzini 				smepf = (pfec & PFERR_FETCH_MASK) ? kf : 0;
5016c50d8ae3SPaolo Bonzini 
5017c50d8ae3SPaolo Bonzini 			/*
5018c50d8ae3SPaolo Bonzini 			 * SMAP:kernel-mode data accesses from user-mode
5019c50d8ae3SPaolo Bonzini 			 * mappings should fault. A fault is considered
5020c50d8ae3SPaolo Bonzini 			 * as a SMAP violation if all of the following
5021c50d8ae3SPaolo Bonzini 			 * conditions are true:
5022c50d8ae3SPaolo Bonzini 			 *   - X86_CR4_SMAP is set in CR4
5023c50d8ae3SPaolo Bonzini 			 *   - A user page is accessed
5024c50d8ae3SPaolo Bonzini 			 *   - The access is not a fetch
50254f4aa80eSLai Jiangshan 			 *   - The access is supervisor mode
50264f4aa80eSLai Jiangshan 			 *   - If implicit supervisor access or X86_EFLAGS_AC is clear
5027c50d8ae3SPaolo Bonzini 			 *
502894b4a2f1SLai Jiangshan 			 * Here, we cover the first four conditions.
502994b4a2f1SLai Jiangshan 			 * The fifth is computed dynamically in permission_fault();
5030c50d8ae3SPaolo Bonzini 			 * PFERR_RSVD_MASK bit will be set in PFEC if the access is
5031c50d8ae3SPaolo Bonzini 			 * *not* subject to SMAP restrictions.
5032c50d8ae3SPaolo Bonzini 			 */
5033c50d8ae3SPaolo Bonzini 			if (cr4_smap)
5034c50d8ae3SPaolo Bonzini 				smapf = (pfec & (PFERR_RSVD_MASK|PFERR_FETCH_MASK)) ? 0 : kf;
5035c50d8ae3SPaolo Bonzini 		}
5036c50d8ae3SPaolo Bonzini 
5037c50d8ae3SPaolo Bonzini 		mmu->permissions[byte] = ff | uf | wf | smepf | smapf;
5038c50d8ae3SPaolo Bonzini 	}
5039c50d8ae3SPaolo Bonzini }
5040c50d8ae3SPaolo Bonzini 
5041c50d8ae3SPaolo Bonzini /*
5042c50d8ae3SPaolo Bonzini * PKU is an additional mechanism by which the paging controls access to
5043c50d8ae3SPaolo Bonzini * user-mode addresses based on the value in the PKRU register.  Protection
5044c50d8ae3SPaolo Bonzini * key violations are reported through a bit in the page fault error code.
5045c50d8ae3SPaolo Bonzini * Unlike other bits of the error code, the PK bit is not known at the
5046c50d8ae3SPaolo Bonzini * call site of e.g. gva_to_gpa; it must be computed directly in
5047c50d8ae3SPaolo Bonzini * permission_fault based on two bits of PKRU, on some machine state (CR4,
5048c50d8ae3SPaolo Bonzini * CR0, EFER, CPL), and on other bits of the error code and the page tables.
5049c50d8ae3SPaolo Bonzini *
5050c50d8ae3SPaolo Bonzini * In particular the following conditions come from the error code, the
5051c50d8ae3SPaolo Bonzini * page tables and the machine state:
5052c50d8ae3SPaolo Bonzini * - PK is always zero unless CR4.PKE=1 and EFER.LMA=1
5053c50d8ae3SPaolo Bonzini * - PK is always zero if RSVD=1 (reserved bit set) or F=1 (instruction fetch)
5054c50d8ae3SPaolo Bonzini * - PK is always zero if U=0 in the page tables
5055c50d8ae3SPaolo Bonzini * - PKRU.WD is ignored if CR0.WP=0 and the access is a supervisor access.
5056c50d8ae3SPaolo Bonzini *
5057c50d8ae3SPaolo Bonzini * The PKRU bitmask caches the result of these four conditions.  The error
5058c50d8ae3SPaolo Bonzini * code (minus the P bit) and the page table's U bit form an index into the
5059c50d8ae3SPaolo Bonzini * PKRU bitmask.  Two bits of the PKRU bitmask are then extracted and ANDed
5060c50d8ae3SPaolo Bonzini * with the two bits of the PKRU register corresponding to the protection key.
5061c50d8ae3SPaolo Bonzini * For the first three conditions above the bits will be 00, thus masking
5062c50d8ae3SPaolo Bonzini * away both AD and WD.  For all reads or if the last condition holds, WD
5063c50d8ae3SPaolo Bonzini * only will be masked away.
5064c50d8ae3SPaolo Bonzini */
50652e4c0661SSean Christopherson static void update_pkru_bitmask(struct kvm_mmu *mmu)
5066c50d8ae3SPaolo Bonzini {
5067c50d8ae3SPaolo Bonzini 	unsigned bit;
5068c50d8ae3SPaolo Bonzini 	bool wp;
5069c50d8ae3SPaolo Bonzini 
5070c50d8ae3SPaolo Bonzini 	mmu->pkru_mask = 0;
5071a3ca5281SChenyi Qiang 
5072a3ca5281SChenyi Qiang 	if (!is_cr4_pke(mmu))
5073c50d8ae3SPaolo Bonzini 		return;
5074c50d8ae3SPaolo Bonzini 
50752e4c0661SSean Christopherson 	wp = is_cr0_wp(mmu);
5076c50d8ae3SPaolo Bonzini 
5077c50d8ae3SPaolo Bonzini 	for (bit = 0; bit < ARRAY_SIZE(mmu->permissions); ++bit) {
5078c50d8ae3SPaolo Bonzini 		unsigned pfec, pkey_bits;
5079c50d8ae3SPaolo Bonzini 		bool check_pkey, check_write, ff, uf, wf, pte_user;
5080c50d8ae3SPaolo Bonzini 
5081c50d8ae3SPaolo Bonzini 		pfec = bit << 1;
5082c50d8ae3SPaolo Bonzini 		ff = pfec & PFERR_FETCH_MASK;
5083c50d8ae3SPaolo Bonzini 		uf = pfec & PFERR_USER_MASK;
5084c50d8ae3SPaolo Bonzini 		wf = pfec & PFERR_WRITE_MASK;
5085c50d8ae3SPaolo Bonzini 
5086c50d8ae3SPaolo Bonzini 		/* PFEC.RSVD is replaced by ACC_USER_MASK. */
5087c50d8ae3SPaolo Bonzini 		pte_user = pfec & PFERR_RSVD_MASK;
5088c50d8ae3SPaolo Bonzini 
5089c50d8ae3SPaolo Bonzini 		/*
5090c50d8ae3SPaolo Bonzini 		 * Only need to check the access which is not an
5091c50d8ae3SPaolo Bonzini 		 * instruction fetch and is to a user page.
5092c50d8ae3SPaolo Bonzini 		 */
5093c50d8ae3SPaolo Bonzini 		check_pkey = (!ff && pte_user);
5094c50d8ae3SPaolo Bonzini 		/*
5095c50d8ae3SPaolo Bonzini 		 * write access is controlled by PKRU if it is a
5096c50d8ae3SPaolo Bonzini 		 * user access or CR0.WP = 1.
5097c50d8ae3SPaolo Bonzini 		 */
5098c50d8ae3SPaolo Bonzini 		check_write = check_pkey && wf && (uf || wp);
5099c50d8ae3SPaolo Bonzini 
5100c50d8ae3SPaolo Bonzini 		/* PKRU.AD stops both read and write access. */
5101c50d8ae3SPaolo Bonzini 		pkey_bits = !!check_pkey;
5102c50d8ae3SPaolo Bonzini 		/* PKRU.WD stops write access. */
5103c50d8ae3SPaolo Bonzini 		pkey_bits |= (!!check_write) << 1;
5104c50d8ae3SPaolo Bonzini 
5105c50d8ae3SPaolo Bonzini 		mmu->pkru_mask |= (pkey_bits & 3) << pfec;
5106c50d8ae3SPaolo Bonzini 	}
5107c50d8ae3SPaolo Bonzini }
5108c50d8ae3SPaolo Bonzini 
5109533f9a4bSSean Christopherson static void reset_guest_paging_metadata(struct kvm_vcpu *vcpu,
5110533f9a4bSSean Christopherson 					struct kvm_mmu *mmu)
5111c50d8ae3SPaolo Bonzini {
5112533f9a4bSSean Christopherson 	if (!is_cr0_pg(mmu))
5113533f9a4bSSean Christopherson 		return;
5114c50d8ae3SPaolo Bonzini 
5115c919e881SKai Huang 	reset_guest_rsvds_bits_mask(vcpu, mmu);
5116533f9a4bSSean Christopherson 	update_permission_bitmask(mmu, false);
5117533f9a4bSSean Christopherson 	update_pkru_bitmask(mmu);
5118c50d8ae3SPaolo Bonzini }
5119c50d8ae3SPaolo Bonzini 
5120fe660f72SSean Christopherson static void paging64_init_context(struct kvm_mmu *context)
5121c50d8ae3SPaolo Bonzini {
5122c50d8ae3SPaolo Bonzini 	context->page_fault = paging64_page_fault;
5123c50d8ae3SPaolo Bonzini 	context->gva_to_gpa = paging64_gva_to_gpa;
5124c3c6c9fcSLai Jiangshan 	context->sync_spte = paging64_sync_spte;
5125c50d8ae3SPaolo Bonzini }
5126c50d8ae3SPaolo Bonzini 
512784a16226SSean Christopherson static void paging32_init_context(struct kvm_mmu *context)
5128c50d8ae3SPaolo Bonzini {
5129c50d8ae3SPaolo Bonzini 	context->page_fault = paging32_page_fault;
5130c50d8ae3SPaolo Bonzini 	context->gva_to_gpa = paging32_gva_to_gpa;
5131c3c6c9fcSLai Jiangshan 	context->sync_spte = paging32_sync_spte;
5132c50d8ae3SPaolo Bonzini }
5133c50d8ae3SPaolo Bonzini 
5134f3d90f90SSean Christopherson static union kvm_cpu_role kvm_calc_cpu_role(struct kvm_vcpu *vcpu,
5135f3d90f90SSean Christopherson 					    const struct kvm_mmu_role_regs *regs)
5136e5ed0fb0SPaolo Bonzini {
51377a7ae829SPaolo Bonzini 	union kvm_cpu_role role = {0};
5138e5ed0fb0SPaolo Bonzini 
5139e5ed0fb0SPaolo Bonzini 	role.base.access = ACC_ALL;
5140e5ed0fb0SPaolo Bonzini 	role.base.smm = is_smm(vcpu);
5141e5ed0fb0SPaolo Bonzini 	role.base.guest_mode = is_guest_mode(vcpu);
5142e5ed0fb0SPaolo Bonzini 	role.ext.valid = 1;
5143e5ed0fb0SPaolo Bonzini 
5144e5ed0fb0SPaolo Bonzini 	if (!____is_cr0_pg(regs)) {
5145e5ed0fb0SPaolo Bonzini 		role.base.direct = 1;
5146e5ed0fb0SPaolo Bonzini 		return role;
5147e5ed0fb0SPaolo Bonzini 	}
5148e5ed0fb0SPaolo Bonzini 
5149e5ed0fb0SPaolo Bonzini 	role.base.efer_nx = ____is_efer_nx(regs);
5150e5ed0fb0SPaolo Bonzini 	role.base.cr0_wp = ____is_cr0_wp(regs);
5151e5ed0fb0SPaolo Bonzini 	role.base.smep_andnot_wp = ____is_cr4_smep(regs) && !____is_cr0_wp(regs);
5152e5ed0fb0SPaolo Bonzini 	role.base.smap_andnot_wp = ____is_cr4_smap(regs) && !____is_cr0_wp(regs);
5153e5ed0fb0SPaolo Bonzini 	role.base.has_4_byte_gpte = !____is_cr4_pae(regs);
515460f3cb60SPaolo Bonzini 
515560f3cb60SPaolo Bonzini 	if (____is_efer_lma(regs))
515660f3cb60SPaolo Bonzini 		role.base.level = ____is_cr4_la57(regs) ? PT64_ROOT_5LEVEL
515760f3cb60SPaolo Bonzini 							: PT64_ROOT_4LEVEL;
515860f3cb60SPaolo Bonzini 	else if (____is_cr4_pae(regs))
515960f3cb60SPaolo Bonzini 		role.base.level = PT32E_ROOT_LEVEL;
516060f3cb60SPaolo Bonzini 	else
516160f3cb60SPaolo Bonzini 		role.base.level = PT32_ROOT_LEVEL;
5162e5ed0fb0SPaolo Bonzini 
5163e5ed0fb0SPaolo Bonzini 	role.ext.cr4_smep = ____is_cr4_smep(regs);
5164e5ed0fb0SPaolo Bonzini 	role.ext.cr4_smap = ____is_cr4_smap(regs);
5165e5ed0fb0SPaolo Bonzini 	role.ext.cr4_pse = ____is_cr4_pse(regs);
5166e5ed0fb0SPaolo Bonzini 
5167e5ed0fb0SPaolo Bonzini 	/* PKEY and LA57 are active iff long mode is active. */
5168e5ed0fb0SPaolo Bonzini 	role.ext.cr4_pke = ____is_efer_lma(regs) && ____is_cr4_pke(regs);
5169e5ed0fb0SPaolo Bonzini 	role.ext.cr4_la57 = ____is_efer_lma(regs) && ____is_cr4_la57(regs);
5170e5ed0fb0SPaolo Bonzini 	role.ext.efer_lma = ____is_efer_lma(regs);
5171e5ed0fb0SPaolo Bonzini 	return role;
5172e5ed0fb0SPaolo Bonzini }
5173e5ed0fb0SPaolo Bonzini 
5174cf9f4c0eSSean Christopherson void __kvm_mmu_refresh_passthrough_bits(struct kvm_vcpu *vcpu,
5175cf9f4c0eSSean Christopherson 					struct kvm_mmu *mmu)
5176cf9f4c0eSSean Christopherson {
5177cf9f4c0eSSean Christopherson 	const bool cr0_wp = kvm_is_cr0_bit_set(vcpu, X86_CR0_WP);
5178cf9f4c0eSSean Christopherson 
5179cf9f4c0eSSean Christopherson 	BUILD_BUG_ON((KVM_MMU_CR0_ROLE_BITS & KVM_POSSIBLE_CR0_GUEST_BITS) != X86_CR0_WP);
5180cf9f4c0eSSean Christopherson 	BUILD_BUG_ON((KVM_MMU_CR4_ROLE_BITS & KVM_POSSIBLE_CR4_GUEST_BITS));
5181cf9f4c0eSSean Christopherson 
5182cf9f4c0eSSean Christopherson 	if (is_cr0_wp(mmu) == cr0_wp)
5183cf9f4c0eSSean Christopherson 		return;
5184cf9f4c0eSSean Christopherson 
5185cf9f4c0eSSean Christopherson 	mmu->cpu_role.base.cr0_wp = cr0_wp;
5186cf9f4c0eSSean Christopherson 	reset_guest_paging_metadata(vcpu, mmu);
5187cf9f4c0eSSean Christopherson }
5188cf9f4c0eSSean Christopherson 
5189d468d94bSSean Christopherson static inline int kvm_mmu_get_tdp_level(struct kvm_vcpu *vcpu)
5190d468d94bSSean Christopherson {
5191746700d2SWei Huang 	/* tdp_root_level is architecture forced level, use it if nonzero */
5192746700d2SWei Huang 	if (tdp_root_level)
5193746700d2SWei Huang 		return tdp_root_level;
5194746700d2SWei Huang 
5195d468d94bSSean Christopherson 	/* Use 5-level TDP if and only if it's useful/necessary. */
519683013059SSean Christopherson 	if (max_tdp_level == 5 && cpuid_maxphyaddr(vcpu) <= 48)
5197d468d94bSSean Christopherson 		return 4;
5198d468d94bSSean Christopherson 
519983013059SSean Christopherson 	return max_tdp_level;
5200d468d94bSSean Christopherson }
5201d468d94bSSean Christopherson 
52027a458f0eSPaolo Bonzini static union kvm_mmu_page_role
52038626c120SSean Christopherson kvm_calc_tdp_mmu_root_page_role(struct kvm_vcpu *vcpu,
52047a7ae829SPaolo Bonzini 				union kvm_cpu_role cpu_role)
5205c50d8ae3SPaolo Bonzini {
52067a458f0eSPaolo Bonzini 	union kvm_mmu_page_role role = {0};
5207c50d8ae3SPaolo Bonzini 
52087a458f0eSPaolo Bonzini 	role.access = ACC_ALL;
52097a458f0eSPaolo Bonzini 	role.cr0_wp = true;
52107a458f0eSPaolo Bonzini 	role.efer_nx = true;
52117a458f0eSPaolo Bonzini 	role.smm = cpu_role.base.smm;
52127a458f0eSPaolo Bonzini 	role.guest_mode = cpu_role.base.guest_mode;
521354275f74SSean Christopherson 	role.ad_disabled = !kvm_ad_enabled();
52147a458f0eSPaolo Bonzini 	role.level = kvm_mmu_get_tdp_level(vcpu);
52157a458f0eSPaolo Bonzini 	role.direct = true;
52167a458f0eSPaolo Bonzini 	role.has_4_byte_gpte = false;
5217c50d8ae3SPaolo Bonzini 
5218c50d8ae3SPaolo Bonzini 	return role;
5219c50d8ae3SPaolo Bonzini }
5220c50d8ae3SPaolo Bonzini 
522139e7e2bfSPaolo Bonzini static void init_kvm_tdp_mmu(struct kvm_vcpu *vcpu,
5222a7f1de9bSPaolo Bonzini 			     union kvm_cpu_role cpu_role)
5223c50d8ae3SPaolo Bonzini {
52248c008659SPaolo Bonzini 	struct kvm_mmu *context = &vcpu->arch.root_mmu;
52257a458f0eSPaolo Bonzini 	union kvm_mmu_page_role root_role = kvm_calc_tdp_mmu_root_page_role(vcpu, cpu_role);
5226c50d8ae3SPaolo Bonzini 
5227e5ed0fb0SPaolo Bonzini 	if (cpu_role.as_u64 == context->cpu_role.as_u64 &&
52287a458f0eSPaolo Bonzini 	    root_role.word == context->root_role.word)
5229c50d8ae3SPaolo Bonzini 		return;
5230c50d8ae3SPaolo Bonzini 
5231e5ed0fb0SPaolo Bonzini 	context->cpu_role.as_u64 = cpu_role.as_u64;
52327a458f0eSPaolo Bonzini 	context->root_role.word = root_role.word;
52337a02674dSSean Christopherson 	context->page_fault = kvm_tdp_page_fault;
5234c3c6c9fcSLai Jiangshan 	context->sync_spte = NULL;
52352fdcc1b3SPaolo Bonzini 	context->get_guest_pgd = get_guest_cr3;
5236c50d8ae3SPaolo Bonzini 	context->get_pdptr = kvm_pdptr_read;
5237c50d8ae3SPaolo Bonzini 	context->inject_page_fault = kvm_inject_page_fault;
5238c50d8ae3SPaolo Bonzini 
523936f26787SSean Christopherson 	if (!is_cr0_pg(context))
5240c50d8ae3SPaolo Bonzini 		context->gva_to_gpa = nonpaging_gva_to_gpa;
524136f26787SSean Christopherson 	else if (is_cr4_pae(context))
5242c50d8ae3SPaolo Bonzini 		context->gva_to_gpa = paging64_gva_to_gpa;
5243f4bd6f73SSean Christopherson 	else
5244c50d8ae3SPaolo Bonzini 		context->gva_to_gpa = paging32_gva_to_gpa;
5245c50d8ae3SPaolo Bonzini 
5246533f9a4bSSean Christopherson 	reset_guest_paging_metadata(vcpu, context);
5247e8f6e738SJinrong Liang 	reset_tdp_shadow_zero_bits_mask(context);
5248c50d8ae3SPaolo Bonzini }
5249c50d8ae3SPaolo Bonzini 
52508c008659SPaolo Bonzini static void shadow_mmu_init_context(struct kvm_vcpu *vcpu, struct kvm_mmu *context,
52517a7ae829SPaolo Bonzini 				    union kvm_cpu_role cpu_role,
52527a458f0eSPaolo Bonzini 				    union kvm_mmu_page_role root_role)
5253c50d8ae3SPaolo Bonzini {
5254e5ed0fb0SPaolo Bonzini 	if (cpu_role.as_u64 == context->cpu_role.as_u64 &&
52557a458f0eSPaolo Bonzini 	    root_role.word == context->root_role.word)
525618db1b17SSean Christopherson 		return;
5257c50d8ae3SPaolo Bonzini 
5258e5ed0fb0SPaolo Bonzini 	context->cpu_role.as_u64 = cpu_role.as_u64;
52597a458f0eSPaolo Bonzini 	context->root_role.word = root_role.word;
526018db1b17SSean Christopherson 
526136f26787SSean Christopherson 	if (!is_cr0_pg(context))
526284a16226SSean Christopherson 		nonpaging_init_context(context);
526336f26787SSean Christopherson 	else if (is_cr4_pae(context))
5264fe660f72SSean Christopherson 		paging64_init_context(context);
5265c50d8ae3SPaolo Bonzini 	else
526684a16226SSean Christopherson 		paging32_init_context(context);
5267c50d8ae3SPaolo Bonzini 
5268533f9a4bSSean Christopherson 	reset_guest_paging_metadata(vcpu, context);
5269c50d8ae3SPaolo Bonzini 	reset_shadow_zero_bits_mask(vcpu, context);
5270c50d8ae3SPaolo Bonzini }
52710f04a2acSVitaly Kuznetsov 
5272594e91a1SSean Christopherson static void kvm_init_shadow_mmu(struct kvm_vcpu *vcpu,
5273a7f1de9bSPaolo Bonzini 				union kvm_cpu_role cpu_role)
52740f04a2acSVitaly Kuznetsov {
52758c008659SPaolo Bonzini 	struct kvm_mmu *context = &vcpu->arch.root_mmu;
527656b321f9SPaolo Bonzini 	union kvm_mmu_page_role root_role;
527756b321f9SPaolo Bonzini 
527856b321f9SPaolo Bonzini 	root_role = cpu_role.base;
527956b321f9SPaolo Bonzini 
528056b321f9SPaolo Bonzini 	/* KVM uses PAE paging whenever the guest isn't using 64-bit paging. */
528156b321f9SPaolo Bonzini 	root_role.level = max_t(u32, root_role.level, PT32E_ROOT_LEVEL);
528256b321f9SPaolo Bonzini 
528356b321f9SPaolo Bonzini 	/*
528456b321f9SPaolo Bonzini 	 * KVM forces EFER.NX=1 when TDP is disabled, reflect it in the MMU role.
528556b321f9SPaolo Bonzini 	 * KVM uses NX when TDP is disabled to handle a variety of scenarios,
528656b321f9SPaolo Bonzini 	 * notably for huge SPTEs if iTLB multi-hit mitigation is enabled and
528756b321f9SPaolo Bonzini 	 * to generate correct permissions for CR0.WP=0/CR4.SMEP=1/EFER.NX=0.
528856b321f9SPaolo Bonzini 	 * The iTLB multi-hit workaround can be toggled at any time, so assume
528956b321f9SPaolo Bonzini 	 * NX can be used by any non-nested shadow MMU to avoid having to reset
529056b321f9SPaolo Bonzini 	 * MMU contexts.
529156b321f9SPaolo Bonzini 	 */
529256b321f9SPaolo Bonzini 	root_role.efer_nx = true;
52930f04a2acSVitaly Kuznetsov 
52947a458f0eSPaolo Bonzini 	shadow_mmu_init_context(vcpu, context, cpu_role, root_role);
52950f04a2acSVitaly Kuznetsov }
52960f04a2acSVitaly Kuznetsov 
5297dbc4739bSSean Christopherson void kvm_init_shadow_npt_mmu(struct kvm_vcpu *vcpu, unsigned long cr0,
5298dbc4739bSSean Christopherson 			     unsigned long cr4, u64 efer, gpa_t nested_cr3)
52990f04a2acSVitaly Kuznetsov {
53008c008659SPaolo Bonzini 	struct kvm_mmu *context = &vcpu->arch.guest_mmu;
5301594e91a1SSean Christopherson 	struct kvm_mmu_role_regs regs = {
5302594e91a1SSean Christopherson 		.cr0 = cr0,
530328f091bcSPaolo Bonzini 		.cr4 = cr4 & ~X86_CR4_PKE,
5304594e91a1SSean Christopherson 		.efer = efer,
5305594e91a1SSean Christopherson 	};
53067a7ae829SPaolo Bonzini 	union kvm_cpu_role cpu_role = kvm_calc_cpu_role(vcpu, &regs);
530756b321f9SPaolo Bonzini 	union kvm_mmu_page_role root_role;
530856b321f9SPaolo Bonzini 
530956b321f9SPaolo Bonzini 	/* NPT requires CR0.PG=1. */
531056b321f9SPaolo Bonzini 	WARN_ON_ONCE(cpu_role.base.direct);
531156b321f9SPaolo Bonzini 
531256b321f9SPaolo Bonzini 	root_role = cpu_role.base;
531356b321f9SPaolo Bonzini 	root_role.level = kvm_mmu_get_tdp_level(vcpu);
531484e5ffd0SLai Jiangshan 	if (root_role.level == PT64_ROOT_5LEVEL &&
531584e5ffd0SLai Jiangshan 	    cpu_role.base.level == PT64_ROOT_4LEVEL)
531684e5ffd0SLai Jiangshan 		root_role.passthrough = 1;
53170f04a2acSVitaly Kuznetsov 
53187a458f0eSPaolo Bonzini 	shadow_mmu_init_context(vcpu, context, cpu_role, root_role);
5319d2e5f333SPaolo Bonzini 	kvm_mmu_new_pgd(vcpu, nested_cr3);
53200f04a2acSVitaly Kuznetsov }
53210f04a2acSVitaly Kuznetsov EXPORT_SYMBOL_GPL(kvm_init_shadow_npt_mmu);
5322c50d8ae3SPaolo Bonzini 
53237a7ae829SPaolo Bonzini static union kvm_cpu_role
5324c50d8ae3SPaolo Bonzini kvm_calc_shadow_ept_root_page_role(struct kvm_vcpu *vcpu, bool accessed_dirty,
5325bb1fcc70SSean Christopherson 				   bool execonly, u8 level)
5326c50d8ae3SPaolo Bonzini {
53277a7ae829SPaolo Bonzini 	union kvm_cpu_role role = {0};
5328c50d8ae3SPaolo Bonzini 
5329daed87b8SPaolo Bonzini 	/*
5330daed87b8SPaolo Bonzini 	 * KVM does not support SMM transfer monitors, and consequently does not
5331daed87b8SPaolo Bonzini 	 * support the "entry to SMM" control either.  role.base.smm is always 0.
5332daed87b8SPaolo Bonzini 	 */
5333daed87b8SPaolo Bonzini 	WARN_ON_ONCE(is_smm(vcpu));
5334bb1fcc70SSean Christopherson 	role.base.level = level;
5335bb3b394dSLai Jiangshan 	role.base.has_4_byte_gpte = false;
5336c50d8ae3SPaolo Bonzini 	role.base.direct = false;
5337c50d8ae3SPaolo Bonzini 	role.base.ad_disabled = !accessed_dirty;
5338c50d8ae3SPaolo Bonzini 	role.base.guest_mode = true;
5339c50d8ae3SPaolo Bonzini 	role.base.access = ACC_ALL;
5340c50d8ae3SPaolo Bonzini 
5341cd6767c3SSean Christopherson 	role.ext.word = 0;
5342c50d8ae3SPaolo Bonzini 	role.ext.execonly = execonly;
5343cd6767c3SSean Christopherson 	role.ext.valid = 1;
5344c50d8ae3SPaolo Bonzini 
5345c50d8ae3SPaolo Bonzini 	return role;
5346c50d8ae3SPaolo Bonzini }
5347c50d8ae3SPaolo Bonzini 
5348c50d8ae3SPaolo Bonzini void kvm_init_shadow_ept_mmu(struct kvm_vcpu *vcpu, bool execonly,
5349cc022ae1SLai Jiangshan 			     int huge_page_level, bool accessed_dirty,
5350cc022ae1SLai Jiangshan 			     gpa_t new_eptp)
5351c50d8ae3SPaolo Bonzini {
53528c008659SPaolo Bonzini 	struct kvm_mmu *context = &vcpu->arch.guest_mmu;
5353bb1fcc70SSean Christopherson 	u8 level = vmx_eptp_page_walk_level(new_eptp);
53547a7ae829SPaolo Bonzini 	union kvm_cpu_role new_mode =
5355c50d8ae3SPaolo Bonzini 		kvm_calc_shadow_ept_root_page_role(vcpu, accessed_dirty,
5356bb1fcc70SSean Christopherson 						   execonly, level);
5357c50d8ae3SPaolo Bonzini 
5358e5ed0fb0SPaolo Bonzini 	if (new_mode.as_u64 != context->cpu_role.as_u64) {
5359e5ed0fb0SPaolo Bonzini 		/* EPT, and thus nested EPT, does not consume CR0, CR4, nor EFER. */
5360e5ed0fb0SPaolo Bonzini 		context->cpu_role.as_u64 = new_mode.as_u64;
53617a458f0eSPaolo Bonzini 		context->root_role.word = new_mode.base.word;
536218db1b17SSean Christopherson 
5363c50d8ae3SPaolo Bonzini 		context->page_fault = ept_page_fault;
5364c50d8ae3SPaolo Bonzini 		context->gva_to_gpa = ept_gva_to_gpa;
5365c3c6c9fcSLai Jiangshan 		context->sync_spte = ept_sync_spte;
5366347a0d0dSPaolo Bonzini 
5367c596f147SSean Christopherson 		update_permission_bitmask(context, true);
536828f091bcSPaolo Bonzini 		context->pkru_mask = 0;
5369cc022ae1SLai Jiangshan 		reset_rsvds_bits_mask_ept(vcpu, context, execonly, huge_page_level);
5370e8f6e738SJinrong Liang 		reset_ept_shadow_zero_bits_mask(context, execonly);
5371c50d8ae3SPaolo Bonzini 	}
53723cffc89dSPaolo Bonzini 
5373d2e5f333SPaolo Bonzini 	kvm_mmu_new_pgd(vcpu, new_eptp);
53743cffc89dSPaolo Bonzini }
5375c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_init_shadow_ept_mmu);
5376c50d8ae3SPaolo Bonzini 
537739e7e2bfSPaolo Bonzini static void init_kvm_softmmu(struct kvm_vcpu *vcpu,
5378a7f1de9bSPaolo Bonzini 			     union kvm_cpu_role cpu_role)
5379c50d8ae3SPaolo Bonzini {
53808c008659SPaolo Bonzini 	struct kvm_mmu *context = &vcpu->arch.root_mmu;
5381c50d8ae3SPaolo Bonzini 
5382a7f1de9bSPaolo Bonzini 	kvm_init_shadow_mmu(vcpu, cpu_role);
5383929d1cfaSPaolo Bonzini 
53842fdcc1b3SPaolo Bonzini 	context->get_guest_pgd     = get_guest_cr3;
5385c50d8ae3SPaolo Bonzini 	context->get_pdptr         = kvm_pdptr_read;
5386c50d8ae3SPaolo Bonzini 	context->inject_page_fault = kvm_inject_page_fault;
5387c50d8ae3SPaolo Bonzini }
5388c50d8ae3SPaolo Bonzini 
538939e7e2bfSPaolo Bonzini static void init_kvm_nested_mmu(struct kvm_vcpu *vcpu,
5390a7f1de9bSPaolo Bonzini 				union kvm_cpu_role new_mode)
5391c50d8ae3SPaolo Bonzini {
5392c50d8ae3SPaolo Bonzini 	struct kvm_mmu *g_context = &vcpu->arch.nested_mmu;
5393c50d8ae3SPaolo Bonzini 
5394e5ed0fb0SPaolo Bonzini 	if (new_mode.as_u64 == g_context->cpu_role.as_u64)
5395c50d8ae3SPaolo Bonzini 		return;
5396c50d8ae3SPaolo Bonzini 
5397e5ed0fb0SPaolo Bonzini 	g_context->cpu_role.as_u64   = new_mode.as_u64;
53982fdcc1b3SPaolo Bonzini 	g_context->get_guest_pgd     = get_guest_cr3;
5399c50d8ae3SPaolo Bonzini 	g_context->get_pdptr         = kvm_pdptr_read;
5400c50d8ae3SPaolo Bonzini 	g_context->inject_page_fault = kvm_inject_page_fault;
5401c50d8ae3SPaolo Bonzini 
5402c50d8ae3SPaolo Bonzini 	/*
54035efac074SPaolo Bonzini 	 * L2 page tables are never shadowed, so there is no need to sync
54045efac074SPaolo Bonzini 	 * SPTEs.
54055efac074SPaolo Bonzini 	 */
54069fd4a4e3SLai Jiangshan 	g_context->sync_spte         = NULL;
54075efac074SPaolo Bonzini 
54085efac074SPaolo Bonzini 	/*
5409c50d8ae3SPaolo Bonzini 	 * Note that arch.mmu->gva_to_gpa translates l2_gpa to l1_gpa using
5410c50d8ae3SPaolo Bonzini 	 * L1's nested page tables (e.g. EPT12). The nested translation
5411c50d8ae3SPaolo Bonzini 	 * of l2_gva to l1_gpa is done by arch.nested_mmu.gva_to_gpa using
5412c50d8ae3SPaolo Bonzini 	 * L2's page tables as the first level of translation and L1's
5413c50d8ae3SPaolo Bonzini 	 * nested page tables as the second level of translation. Basically
5414c50d8ae3SPaolo Bonzini 	 * the gva_to_gpa functions between mmu and nested_mmu are swapped.
5415c50d8ae3SPaolo Bonzini 	 */
5416fa4b5588SSean Christopherson 	if (!is_paging(vcpu))
54171f5a21eeSLai Jiangshan 		g_context->gva_to_gpa = nonpaging_gva_to_gpa;
5418fa4b5588SSean Christopherson 	else if (is_long_mode(vcpu))
54191f5a21eeSLai Jiangshan 		g_context->gva_to_gpa = paging64_gva_to_gpa;
5420fa4b5588SSean Christopherson 	else if (is_pae(vcpu))
54211f5a21eeSLai Jiangshan 		g_context->gva_to_gpa = paging64_gva_to_gpa;
5422fa4b5588SSean Christopherson 	else
54231f5a21eeSLai Jiangshan 		g_context->gva_to_gpa = paging32_gva_to_gpa;
5424fa4b5588SSean Christopherson 
5425533f9a4bSSean Christopherson 	reset_guest_paging_metadata(vcpu, g_context);
5426c50d8ae3SPaolo Bonzini }
5427c50d8ae3SPaolo Bonzini 
5428c9060662SSean Christopherson void kvm_init_mmu(struct kvm_vcpu *vcpu)
5429c50d8ae3SPaolo Bonzini {
543039e7e2bfSPaolo Bonzini 	struct kvm_mmu_role_regs regs = vcpu_to_role_regs(vcpu);
5431a7f1de9bSPaolo Bonzini 	union kvm_cpu_role cpu_role = kvm_calc_cpu_role(vcpu, &regs);
543239e7e2bfSPaolo Bonzini 
5433c50d8ae3SPaolo Bonzini 	if (mmu_is_nested(vcpu))
5434a7f1de9bSPaolo Bonzini 		init_kvm_nested_mmu(vcpu, cpu_role);
5435c50d8ae3SPaolo Bonzini 	else if (tdp_enabled)
5436a7f1de9bSPaolo Bonzini 		init_kvm_tdp_mmu(vcpu, cpu_role);
5437c50d8ae3SPaolo Bonzini 	else
5438a7f1de9bSPaolo Bonzini 		init_kvm_softmmu(vcpu, cpu_role);
5439c50d8ae3SPaolo Bonzini }
5440c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_init_mmu);
5441c50d8ae3SPaolo Bonzini 
544249c6f875SSean Christopherson void kvm_mmu_after_set_cpuid(struct kvm_vcpu *vcpu)
544349c6f875SSean Christopherson {
544449c6f875SSean Christopherson 	/*
544549c6f875SSean Christopherson 	 * Invalidate all MMU roles to force them to reinitialize as CPUID
544649c6f875SSean Christopherson 	 * information is factored into reserved bit calculations.
5447feb627e8SVitaly Kuznetsov 	 *
5448feb627e8SVitaly Kuznetsov 	 * Correctly handling multiple vCPU models with respect to paging and
5449feb627e8SVitaly Kuznetsov 	 * physical address properties) in a single VM would require tracking
5450feb627e8SVitaly Kuznetsov 	 * all relevant CPUID information in kvm_mmu_page_role. That is very
5451feb627e8SVitaly Kuznetsov 	 * undesirable as it would increase the memory requirements for
5452feb627e8SVitaly Kuznetsov 	 * gfn_track (see struct kvm_mmu_page_role comments).  For now that
5453feb627e8SVitaly Kuznetsov 	 * problem is swept under the rug; KVM's CPUID API is horrific and
5454feb627e8SVitaly Kuznetsov 	 * it's all but impossible to solve it without introducing a new API.
545549c6f875SSean Christopherson 	 */
54567a458f0eSPaolo Bonzini 	vcpu->arch.root_mmu.root_role.word = 0;
54577a458f0eSPaolo Bonzini 	vcpu->arch.guest_mmu.root_role.word = 0;
54587a458f0eSPaolo Bonzini 	vcpu->arch.nested_mmu.root_role.word = 0;
5459e5ed0fb0SPaolo Bonzini 	vcpu->arch.root_mmu.cpu_role.ext.valid = 0;
5460e5ed0fb0SPaolo Bonzini 	vcpu->arch.guest_mmu.cpu_role.ext.valid = 0;
5461e5ed0fb0SPaolo Bonzini 	vcpu->arch.nested_mmu.cpu_role.ext.valid = 0;
546249c6f875SSean Christopherson 	kvm_mmu_reset_context(vcpu);
546363f5a190SSean Christopherson 
546463f5a190SSean Christopherson 	/*
5465feb627e8SVitaly Kuznetsov 	 * Changing guest CPUID after KVM_RUN is forbidden, see the comment in
5466feb627e8SVitaly Kuznetsov 	 * kvm_arch_vcpu_ioctl().
546763f5a190SSean Christopherson 	 */
5468fb3146b4SSean Christopherson 	KVM_BUG_ON(kvm_vcpu_has_run(vcpu), vcpu->kvm);
546949c6f875SSean Christopherson }
547049c6f875SSean Christopherson 
5471c50d8ae3SPaolo Bonzini void kvm_mmu_reset_context(struct kvm_vcpu *vcpu)
5472c50d8ae3SPaolo Bonzini {
5473c50d8ae3SPaolo Bonzini 	kvm_mmu_unload(vcpu);
5474c9060662SSean Christopherson 	kvm_init_mmu(vcpu);
5475c50d8ae3SPaolo Bonzini }
5476c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_mmu_reset_context);
5477c50d8ae3SPaolo Bonzini 
5478c50d8ae3SPaolo Bonzini int kvm_mmu_load(struct kvm_vcpu *vcpu)
5479c50d8ae3SPaolo Bonzini {
5480c50d8ae3SPaolo Bonzini 	int r;
5481c50d8ae3SPaolo Bonzini 
5482347a0d0dSPaolo Bonzini 	r = mmu_topup_memory_caches(vcpu, !vcpu->arch.mmu->root_role.direct);
5483c50d8ae3SPaolo Bonzini 	if (r)
5484c50d8ae3SPaolo Bonzini 		goto out;
5485748e52b9SSean Christopherson 	r = mmu_alloc_special_roots(vcpu);
5486c50d8ae3SPaolo Bonzini 	if (r)
5487c50d8ae3SPaolo Bonzini 		goto out;
5488347a0d0dSPaolo Bonzini 	if (vcpu->arch.mmu->root_role.direct)
54896e6ec584SSean Christopherson 		r = mmu_alloc_direct_roots(vcpu);
54906e6ec584SSean Christopherson 	else
54916e6ec584SSean Christopherson 		r = mmu_alloc_shadow_roots(vcpu);
5492c50d8ae3SPaolo Bonzini 	if (r)
5493c50d8ae3SPaolo Bonzini 		goto out;
5494a91f387bSSean Christopherson 
5495a91f387bSSean Christopherson 	kvm_mmu_sync_roots(vcpu);
5496a91f387bSSean Christopherson 
5497727a7e27SPaolo Bonzini 	kvm_mmu_load_pgd(vcpu);
5498db01416bSSean Christopherson 
5499db01416bSSean Christopherson 	/*
5500db01416bSSean Christopherson 	 * Flush any TLB entries for the new root, the provenance of the root
5501db01416bSSean Christopherson 	 * is unknown.  Even if KVM ensures there are no stale TLB entries
5502db01416bSSean Christopherson 	 * for a freed root, in theory another hypervisor could have left
5503db01416bSSean Christopherson 	 * stale entries.  Flushing on alloc also allows KVM to skip the TLB
5504db01416bSSean Christopherson 	 * flush when freeing a root (see kvm_tdp_mmu_put_root()).
5505db01416bSSean Christopherson 	 */
5506e27bc044SSean Christopherson 	static_call(kvm_x86_flush_tlb_current)(vcpu);
5507c50d8ae3SPaolo Bonzini out:
5508c50d8ae3SPaolo Bonzini 	return r;
5509c50d8ae3SPaolo Bonzini }
5510c50d8ae3SPaolo Bonzini 
5511c50d8ae3SPaolo Bonzini void kvm_mmu_unload(struct kvm_vcpu *vcpu)
5512c50d8ae3SPaolo Bonzini {
55130c1c92f1SPaolo Bonzini 	struct kvm *kvm = vcpu->kvm;
55140c1c92f1SPaolo Bonzini 
55150c1c92f1SPaolo Bonzini 	kvm_mmu_free_roots(kvm, &vcpu->arch.root_mmu, KVM_MMU_ROOTS_ALL);
5516b9e5603cSPaolo Bonzini 	WARN_ON(VALID_PAGE(vcpu->arch.root_mmu.root.hpa));
55170c1c92f1SPaolo Bonzini 	kvm_mmu_free_roots(kvm, &vcpu->arch.guest_mmu, KVM_MMU_ROOTS_ALL);
5518b9e5603cSPaolo Bonzini 	WARN_ON(VALID_PAGE(vcpu->arch.guest_mmu.root.hpa));
55196d58f275SPaolo Bonzini 	vcpu_clear_mmio_info(vcpu, MMIO_GVA_ANY);
5520c50d8ae3SPaolo Bonzini }
5521c50d8ae3SPaolo Bonzini 
5522527d5cd7SSean Christopherson static bool is_obsolete_root(struct kvm *kvm, hpa_t root_hpa)
5523527d5cd7SSean Christopherson {
5524527d5cd7SSean Christopherson 	struct kvm_mmu_page *sp;
5525527d5cd7SSean Christopherson 
5526527d5cd7SSean Christopherson 	if (!VALID_PAGE(root_hpa))
5527527d5cd7SSean Christopherson 		return false;
5528527d5cd7SSean Christopherson 
5529527d5cd7SSean Christopherson 	/*
5530527d5cd7SSean Christopherson 	 * When freeing obsolete roots, treat roots as obsolete if they don't
5531527d5cd7SSean Christopherson 	 * have an associated shadow page.  This does mean KVM will get false
5532527d5cd7SSean Christopherson 	 * positives and free roots that don't strictly need to be freed, but
5533527d5cd7SSean Christopherson 	 * such false positives are relatively rare:
5534527d5cd7SSean Christopherson 	 *
5535527d5cd7SSean Christopherson 	 *  (a) only PAE paging and nested NPT has roots without shadow pages
5536527d5cd7SSean Christopherson 	 *  (b) remote reloads due to a memslot update obsoletes _all_ roots
5537527d5cd7SSean Christopherson 	 *  (c) KVM doesn't track previous roots for PAE paging, and the guest
5538527d5cd7SSean Christopherson 	 *      is unlikely to zap an in-use PGD.
5539527d5cd7SSean Christopherson 	 */
5540527d5cd7SSean Christopherson 	sp = to_shadow_page(root_hpa);
5541527d5cd7SSean Christopherson 	return !sp || is_obsolete_sp(kvm, sp);
5542527d5cd7SSean Christopherson }
5543527d5cd7SSean Christopherson 
5544527d5cd7SSean Christopherson static void __kvm_mmu_free_obsolete_roots(struct kvm *kvm, struct kvm_mmu *mmu)
5545527d5cd7SSean Christopherson {
5546527d5cd7SSean Christopherson 	unsigned long roots_to_free = 0;
5547527d5cd7SSean Christopherson 	int i;
5548527d5cd7SSean Christopherson 
5549527d5cd7SSean Christopherson 	if (is_obsolete_root(kvm, mmu->root.hpa))
5550527d5cd7SSean Christopherson 		roots_to_free |= KVM_MMU_ROOT_CURRENT;
5551527d5cd7SSean Christopherson 
5552527d5cd7SSean Christopherson 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
5553cf4a8693SShaoqin Huang 		if (is_obsolete_root(kvm, mmu->prev_roots[i].hpa))
5554527d5cd7SSean Christopherson 			roots_to_free |= KVM_MMU_ROOT_PREVIOUS(i);
5555527d5cd7SSean Christopherson 	}
5556527d5cd7SSean Christopherson 
5557527d5cd7SSean Christopherson 	if (roots_to_free)
5558527d5cd7SSean Christopherson 		kvm_mmu_free_roots(kvm, mmu, roots_to_free);
5559527d5cd7SSean Christopherson }
5560527d5cd7SSean Christopherson 
5561527d5cd7SSean Christopherson void kvm_mmu_free_obsolete_roots(struct kvm_vcpu *vcpu)
5562527d5cd7SSean Christopherson {
5563527d5cd7SSean Christopherson 	__kvm_mmu_free_obsolete_roots(vcpu->kvm, &vcpu->arch.root_mmu);
5564527d5cd7SSean Christopherson 	__kvm_mmu_free_obsolete_roots(vcpu->kvm, &vcpu->arch.guest_mmu);
5565527d5cd7SSean Christopherson }
5566527d5cd7SSean Christopherson 
5567c50d8ae3SPaolo Bonzini static u64 mmu_pte_write_fetch_gpte(struct kvm_vcpu *vcpu, gpa_t *gpa,
5568c50d8ae3SPaolo Bonzini 				    int *bytes)
5569c50d8ae3SPaolo Bonzini {
5570c50d8ae3SPaolo Bonzini 	u64 gentry = 0;
5571c50d8ae3SPaolo Bonzini 	int r;
5572c50d8ae3SPaolo Bonzini 
5573c50d8ae3SPaolo Bonzini 	/*
5574c50d8ae3SPaolo Bonzini 	 * Assume that the pte write on a page table of the same type
5575c50d8ae3SPaolo Bonzini 	 * as the current vcpu paging mode since we update the sptes only
5576c50d8ae3SPaolo Bonzini 	 * when they have the same mode.
5577c50d8ae3SPaolo Bonzini 	 */
5578c50d8ae3SPaolo Bonzini 	if (is_pae(vcpu) && *bytes == 4) {
5579c50d8ae3SPaolo Bonzini 		/* Handle a 32-bit guest writing two halves of a 64-bit gpte */
5580c50d8ae3SPaolo Bonzini 		*gpa &= ~(gpa_t)7;
5581c50d8ae3SPaolo Bonzini 		*bytes = 8;
5582c50d8ae3SPaolo Bonzini 	}
5583c50d8ae3SPaolo Bonzini 
5584c50d8ae3SPaolo Bonzini 	if (*bytes == 4 || *bytes == 8) {
5585c50d8ae3SPaolo Bonzini 		r = kvm_vcpu_read_guest_atomic(vcpu, *gpa, &gentry, *bytes);
5586c50d8ae3SPaolo Bonzini 		if (r)
5587c50d8ae3SPaolo Bonzini 			gentry = 0;
5588c50d8ae3SPaolo Bonzini 	}
5589c50d8ae3SPaolo Bonzini 
5590c50d8ae3SPaolo Bonzini 	return gentry;
5591c50d8ae3SPaolo Bonzini }
5592c50d8ae3SPaolo Bonzini 
5593c50d8ae3SPaolo Bonzini /*
5594c50d8ae3SPaolo Bonzini  * If we're seeing too many writes to a page, it may no longer be a page table,
5595c50d8ae3SPaolo Bonzini  * or we may be forking, in which case it is better to unmap the page.
5596c50d8ae3SPaolo Bonzini  */
5597c50d8ae3SPaolo Bonzini static bool detect_write_flooding(struct kvm_mmu_page *sp)
5598c50d8ae3SPaolo Bonzini {
5599c50d8ae3SPaolo Bonzini 	/*
5600c50d8ae3SPaolo Bonzini 	 * Skip write-flooding detected for the sp whose level is 1, because
5601c50d8ae3SPaolo Bonzini 	 * it can become unsync, then the guest page is not write-protected.
5602c50d8ae3SPaolo Bonzini 	 */
56033bae0459SSean Christopherson 	if (sp->role.level == PG_LEVEL_4K)
5604c50d8ae3SPaolo Bonzini 		return false;
5605c50d8ae3SPaolo Bonzini 
5606c50d8ae3SPaolo Bonzini 	atomic_inc(&sp->write_flooding_count);
5607c50d8ae3SPaolo Bonzini 	return atomic_read(&sp->write_flooding_count) >= 3;
5608c50d8ae3SPaolo Bonzini }
5609c50d8ae3SPaolo Bonzini 
5610c50d8ae3SPaolo Bonzini /*
5611c50d8ae3SPaolo Bonzini  * Misaligned accesses are too much trouble to fix up; also, they usually
5612c50d8ae3SPaolo Bonzini  * indicate a page is not used as a page table.
5613c50d8ae3SPaolo Bonzini  */
5614c50d8ae3SPaolo Bonzini static bool detect_write_misaligned(struct kvm_mmu_page *sp, gpa_t gpa,
5615c50d8ae3SPaolo Bonzini 				    int bytes)
5616c50d8ae3SPaolo Bonzini {
5617c50d8ae3SPaolo Bonzini 	unsigned offset, pte_size, misaligned;
5618c50d8ae3SPaolo Bonzini 
5619c50d8ae3SPaolo Bonzini 	pgprintk("misaligned: gpa %llx bytes %d role %x\n",
5620c50d8ae3SPaolo Bonzini 		 gpa, bytes, sp->role.word);
5621c50d8ae3SPaolo Bonzini 
5622c50d8ae3SPaolo Bonzini 	offset = offset_in_page(gpa);
5623bb3b394dSLai Jiangshan 	pte_size = sp->role.has_4_byte_gpte ? 4 : 8;
5624c50d8ae3SPaolo Bonzini 
5625c50d8ae3SPaolo Bonzini 	/*
5626c50d8ae3SPaolo Bonzini 	 * Sometimes, the OS only writes the last one bytes to update status
5627c50d8ae3SPaolo Bonzini 	 * bits, for example, in linux, andb instruction is used in clear_bit().
5628c50d8ae3SPaolo Bonzini 	 */
5629c50d8ae3SPaolo Bonzini 	if (!(offset & (pte_size - 1)) && bytes == 1)
5630c50d8ae3SPaolo Bonzini 		return false;
5631c50d8ae3SPaolo Bonzini 
5632c50d8ae3SPaolo Bonzini 	misaligned = (offset ^ (offset + bytes - 1)) & ~(pte_size - 1);
5633c50d8ae3SPaolo Bonzini 	misaligned |= bytes < 4;
5634c50d8ae3SPaolo Bonzini 
5635c50d8ae3SPaolo Bonzini 	return misaligned;
5636c50d8ae3SPaolo Bonzini }
5637c50d8ae3SPaolo Bonzini 
5638c50d8ae3SPaolo Bonzini static u64 *get_written_sptes(struct kvm_mmu_page *sp, gpa_t gpa, int *nspte)
5639c50d8ae3SPaolo Bonzini {
5640c50d8ae3SPaolo Bonzini 	unsigned page_offset, quadrant;
5641c50d8ae3SPaolo Bonzini 	u64 *spte;
5642c50d8ae3SPaolo Bonzini 	int level;
5643c50d8ae3SPaolo Bonzini 
5644c50d8ae3SPaolo Bonzini 	page_offset = offset_in_page(gpa);
5645c50d8ae3SPaolo Bonzini 	level = sp->role.level;
5646c50d8ae3SPaolo Bonzini 	*nspte = 1;
5647bb3b394dSLai Jiangshan 	if (sp->role.has_4_byte_gpte) {
5648c50d8ae3SPaolo Bonzini 		page_offset <<= 1;	/* 32->64 */
5649c50d8ae3SPaolo Bonzini 		/*
5650c50d8ae3SPaolo Bonzini 		 * A 32-bit pde maps 4MB while the shadow pdes map
5651c50d8ae3SPaolo Bonzini 		 * only 2MB.  So we need to double the offset again
5652c50d8ae3SPaolo Bonzini 		 * and zap two pdes instead of one.
5653c50d8ae3SPaolo Bonzini 		 */
5654c50d8ae3SPaolo Bonzini 		if (level == PT32_ROOT_LEVEL) {
5655c50d8ae3SPaolo Bonzini 			page_offset &= ~7; /* kill rounding error */
5656c50d8ae3SPaolo Bonzini 			page_offset <<= 1;
5657c50d8ae3SPaolo Bonzini 			*nspte = 2;
5658c50d8ae3SPaolo Bonzini 		}
5659c50d8ae3SPaolo Bonzini 		quadrant = page_offset >> PAGE_SHIFT;
5660c50d8ae3SPaolo Bonzini 		page_offset &= ~PAGE_MASK;
5661c50d8ae3SPaolo Bonzini 		if (quadrant != sp->role.quadrant)
5662c50d8ae3SPaolo Bonzini 			return NULL;
5663c50d8ae3SPaolo Bonzini 	}
5664c50d8ae3SPaolo Bonzini 
5665c50d8ae3SPaolo Bonzini 	spte = &sp->spt[page_offset / sizeof(*spte)];
5666c50d8ae3SPaolo Bonzini 	return spte;
5667c50d8ae3SPaolo Bonzini }
5668c50d8ae3SPaolo Bonzini 
5669c50d8ae3SPaolo Bonzini static void kvm_mmu_pte_write(struct kvm_vcpu *vcpu, gpa_t gpa,
5670c50d8ae3SPaolo Bonzini 			      const u8 *new, int bytes,
5671c50d8ae3SPaolo Bonzini 			      struct kvm_page_track_notifier_node *node)
5672c50d8ae3SPaolo Bonzini {
5673c50d8ae3SPaolo Bonzini 	gfn_t gfn = gpa >> PAGE_SHIFT;
5674c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
5675c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
5676c50d8ae3SPaolo Bonzini 	u64 entry, gentry, *spte;
5677c50d8ae3SPaolo Bonzini 	int npte;
567806152b2dSLai Jiangshan 	bool flush = false;
5679c50d8ae3SPaolo Bonzini 
5680c50d8ae3SPaolo Bonzini 	/*
5681c50d8ae3SPaolo Bonzini 	 * If we don't have indirect shadow pages, it means no page is
5682c50d8ae3SPaolo Bonzini 	 * write-protected, so we can exit simply.
5683c50d8ae3SPaolo Bonzini 	 */
5684c50d8ae3SPaolo Bonzini 	if (!READ_ONCE(vcpu->kvm->arch.indirect_shadow_pages))
5685c50d8ae3SPaolo Bonzini 		return;
5686c50d8ae3SPaolo Bonzini 
5687c50d8ae3SPaolo Bonzini 	pgprintk("%s: gpa %llx bytes %d\n", __func__, gpa, bytes);
5688c50d8ae3SPaolo Bonzini 
5689531810caSBen Gardon 	write_lock(&vcpu->kvm->mmu_lock);
5690c50d8ae3SPaolo Bonzini 
5691c50d8ae3SPaolo Bonzini 	gentry = mmu_pte_write_fetch_gpte(vcpu, &gpa, &bytes);
5692c50d8ae3SPaolo Bonzini 
5693c50d8ae3SPaolo Bonzini 	++vcpu->kvm->stat.mmu_pte_write;
5694c50d8ae3SPaolo Bonzini 
5695767d8d8dSLai Jiangshan 	for_each_gfn_valid_sp_with_gptes(vcpu->kvm, sp, gfn) {
5696c50d8ae3SPaolo Bonzini 		if (detect_write_misaligned(sp, gpa, bytes) ||
5697c50d8ae3SPaolo Bonzini 		      detect_write_flooding(sp)) {
5698c50d8ae3SPaolo Bonzini 			kvm_mmu_prepare_zap_page(vcpu->kvm, sp, &invalid_list);
5699c50d8ae3SPaolo Bonzini 			++vcpu->kvm->stat.mmu_flooded;
5700c50d8ae3SPaolo Bonzini 			continue;
5701c50d8ae3SPaolo Bonzini 		}
5702c50d8ae3SPaolo Bonzini 
5703c50d8ae3SPaolo Bonzini 		spte = get_written_sptes(sp, gpa, &npte);
5704c50d8ae3SPaolo Bonzini 		if (!spte)
5705c50d8ae3SPaolo Bonzini 			continue;
5706c50d8ae3SPaolo Bonzini 
5707c50d8ae3SPaolo Bonzini 		while (npte--) {
5708c50d8ae3SPaolo Bonzini 			entry = *spte;
57092de4085cSBen Gardon 			mmu_page_zap_pte(vcpu->kvm, sp, spte, NULL);
5710c5e2184dSSean Christopherson 			if (gentry && sp->role.level != PG_LEVEL_4K)
5711c5e2184dSSean Christopherson 				++vcpu->kvm->stat.mmu_pde_zapped;
57121441ca14SJunaid Shahid 			if (is_shadow_present_pte(entry))
571306152b2dSLai Jiangshan 				flush = true;
5714c50d8ae3SPaolo Bonzini 			++spte;
5715c50d8ae3SPaolo Bonzini 		}
5716c50d8ae3SPaolo Bonzini 	}
571706152b2dSLai Jiangshan 	kvm_mmu_remote_flush_or_zap(vcpu->kvm, &invalid_list, flush);
5718531810caSBen Gardon 	write_unlock(&vcpu->kvm->mmu_lock);
5719c50d8ae3SPaolo Bonzini }
5720c50d8ae3SPaolo Bonzini 
57211075d41eSSean Christopherson int noinline kvm_mmu_page_fault(struct kvm_vcpu *vcpu, gpa_t cr2_or_gpa, u64 error_code,
5722c50d8ae3SPaolo Bonzini 		       void *insn, int insn_len)
5723c50d8ae3SPaolo Bonzini {
572492daa48bSSean Christopherson 	int r, emulation_type = EMULTYPE_PF;
5725347a0d0dSPaolo Bonzini 	bool direct = vcpu->arch.mmu->root_role.direct;
5726c50d8ae3SPaolo Bonzini 
5727*d09f7112SSean Christopherson 	/*
5728*d09f7112SSean Christopherson 	 * IMPLICIT_ACCESS is a KVM-defined flag used to correctly perform SMAP
5729*d09f7112SSean Christopherson 	 * checks when emulating instructions that triggers implicit access.
5730*d09f7112SSean Christopherson 	 * WARN if hardware generates a fault with an error code that collides
5731*d09f7112SSean Christopherson 	 * with the KVM-defined value.  Clear the flag and continue on, i.e.
5732*d09f7112SSean Christopherson 	 * don't terminate the VM, as KVM can't possibly be relying on a flag
5733*d09f7112SSean Christopherson 	 * that KVM doesn't know about.
5734*d09f7112SSean Christopherson 	 */
5735*d09f7112SSean Christopherson 	if (WARN_ON_ONCE(error_code & PFERR_IMPLICIT_ACCESS))
5736*d09f7112SSean Christopherson 		error_code &= ~PFERR_IMPLICIT_ACCESS;
5737*d09f7112SSean Christopherson 
5738b9e5603cSPaolo Bonzini 	if (WARN_ON(!VALID_PAGE(vcpu->arch.mmu->root.hpa)))
5739ddce6208SSean Christopherson 		return RET_PF_RETRY;
5740ddce6208SSean Christopherson 
5741c50d8ae3SPaolo Bonzini 	r = RET_PF_INVALID;
5742c50d8ae3SPaolo Bonzini 	if (unlikely(error_code & PFERR_RSVD_MASK)) {
5743736c291cSSean Christopherson 		r = handle_mmio_page_fault(vcpu, cr2_or_gpa, direct);
5744c50d8ae3SPaolo Bonzini 		if (r == RET_PF_EMULATE)
5745c50d8ae3SPaolo Bonzini 			goto emulate;
5746c50d8ae3SPaolo Bonzini 	}
5747c50d8ae3SPaolo Bonzini 
5748c50d8ae3SPaolo Bonzini 	if (r == RET_PF_INVALID) {
57497a02674dSSean Christopherson 		r = kvm_mmu_do_page_fault(vcpu, cr2_or_gpa,
5750258d985fSSean Christopherson 					  lower_32_bits(error_code), false,
5751258d985fSSean Christopherson 					  &emulation_type);
575219025e7bSSean Christopherson 		if (KVM_BUG_ON(r == RET_PF_INVALID, vcpu->kvm))
57537b367bc9SSean Christopherson 			return -EIO;
5754c50d8ae3SPaolo Bonzini 	}
5755c50d8ae3SPaolo Bonzini 
5756c50d8ae3SPaolo Bonzini 	if (r < 0)
5757c50d8ae3SPaolo Bonzini 		return r;
575883a2ba4cSSean Christopherson 	if (r != RET_PF_EMULATE)
575983a2ba4cSSean Christopherson 		return 1;
5760c50d8ae3SPaolo Bonzini 
5761c50d8ae3SPaolo Bonzini 	/*
5762c50d8ae3SPaolo Bonzini 	 * Before emulating the instruction, check if the error code
5763c50d8ae3SPaolo Bonzini 	 * was due to a RO violation while translating the guest page.
5764c50d8ae3SPaolo Bonzini 	 * This can occur when using nested virtualization with nested
5765c50d8ae3SPaolo Bonzini 	 * paging in both guests. If true, we simply unprotect the page
5766c50d8ae3SPaolo Bonzini 	 * and resume the guest.
5767c50d8ae3SPaolo Bonzini 	 */
5768347a0d0dSPaolo Bonzini 	if (vcpu->arch.mmu->root_role.direct &&
5769c50d8ae3SPaolo Bonzini 	    (error_code & PFERR_NESTED_GUEST_PAGE) == PFERR_NESTED_GUEST_PAGE) {
5770736c291cSSean Christopherson 		kvm_mmu_unprotect_page(vcpu->kvm, gpa_to_gfn(cr2_or_gpa));
5771c50d8ae3SPaolo Bonzini 		return 1;
5772c50d8ae3SPaolo Bonzini 	}
5773c50d8ae3SPaolo Bonzini 
5774c50d8ae3SPaolo Bonzini 	/*
5775c50d8ae3SPaolo Bonzini 	 * vcpu->arch.mmu.page_fault returned RET_PF_EMULATE, but we can still
5776c50d8ae3SPaolo Bonzini 	 * optimistically try to just unprotect the page and let the processor
5777c50d8ae3SPaolo Bonzini 	 * re-execute the instruction that caused the page fault.  Do not allow
5778c50d8ae3SPaolo Bonzini 	 * retrying MMIO emulation, as it's not only pointless but could also
5779c50d8ae3SPaolo Bonzini 	 * cause us to enter an infinite loop because the processor will keep
5780c50d8ae3SPaolo Bonzini 	 * faulting on the non-existent MMIO address.  Retrying an instruction
5781c50d8ae3SPaolo Bonzini 	 * from a nested guest is also pointless and dangerous as we are only
5782c50d8ae3SPaolo Bonzini 	 * explicitly shadowing L1's page tables, i.e. unprotecting something
5783c50d8ae3SPaolo Bonzini 	 * for L1 isn't going to magically fix whatever issue cause L2 to fail.
5784c50d8ae3SPaolo Bonzini 	 */
5785736c291cSSean Christopherson 	if (!mmio_info_in_cache(vcpu, cr2_or_gpa, direct) && !is_guest_mode(vcpu))
578692daa48bSSean Christopherson 		emulation_type |= EMULTYPE_ALLOW_RETRY_PF;
5787c50d8ae3SPaolo Bonzini emulate:
5788736c291cSSean Christopherson 	return x86_emulate_instruction(vcpu, cr2_or_gpa, emulation_type, insn,
5789c50d8ae3SPaolo Bonzini 				       insn_len);
5790c50d8ae3SPaolo Bonzini }
5791c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_mmu_page_fault);
5792c50d8ae3SPaolo Bonzini 
57939fd4a4e3SLai Jiangshan static void __kvm_mmu_invalidate_addr(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu,
57949fd4a4e3SLai Jiangshan 				      u64 addr, hpa_t root_hpa)
57959fd4a4e3SLai Jiangshan {
57969fd4a4e3SLai Jiangshan 	struct kvm_shadow_walk_iterator iterator;
57979fd4a4e3SLai Jiangshan 
57989fd4a4e3SLai Jiangshan 	vcpu_clear_mmio_info(vcpu, addr);
57999fd4a4e3SLai Jiangshan 
5800762b33ebSLike Xu 	/*
5801762b33ebSLike Xu 	 * Walking and synchronizing SPTEs both assume they are operating in
5802762b33ebSLike Xu 	 * the context of the current MMU, and would need to be reworked if
5803762b33ebSLike Xu 	 * this is ever used to sync the guest_mmu, e.g. to emulate INVEPT.
5804762b33ebSLike Xu 	 */
5805762b33ebSLike Xu 	if (WARN_ON_ONCE(mmu != vcpu->arch.mmu))
5806762b33ebSLike Xu 		return;
5807762b33ebSLike Xu 
58089fd4a4e3SLai Jiangshan 	if (!VALID_PAGE(root_hpa))
58099fd4a4e3SLai Jiangshan 		return;
58109fd4a4e3SLai Jiangshan 
58119fd4a4e3SLai Jiangshan 	write_lock(&vcpu->kvm->mmu_lock);
58129fd4a4e3SLai Jiangshan 	for_each_shadow_entry_using_root(vcpu, root_hpa, addr, iterator) {
58139fd4a4e3SLai Jiangshan 		struct kvm_mmu_page *sp = sptep_to_sp(iterator.sptep);
58149fd4a4e3SLai Jiangshan 
58159fd4a4e3SLai Jiangshan 		if (sp->unsync) {
581619ace7d6SLai Jiangshan 			int ret = kvm_sync_spte(vcpu, sp, iterator.index);
58179fd4a4e3SLai Jiangshan 
58189fd4a4e3SLai Jiangshan 			if (ret < 0)
58199fd4a4e3SLai Jiangshan 				mmu_page_zap_pte(vcpu->kvm, sp, iterator.sptep, NULL);
58209fd4a4e3SLai Jiangshan 			if (ret)
58219fd4a4e3SLai Jiangshan 				kvm_flush_remote_tlbs_sptep(vcpu->kvm, iterator.sptep);
58229fd4a4e3SLai Jiangshan 		}
58239fd4a4e3SLai Jiangshan 
58249fd4a4e3SLai Jiangshan 		if (!sp->unsync_children)
58259fd4a4e3SLai Jiangshan 			break;
58269fd4a4e3SLai Jiangshan 	}
58279fd4a4e3SLai Jiangshan 	write_unlock(&vcpu->kvm->mmu_lock);
58289fd4a4e3SLai Jiangshan }
58299fd4a4e3SLai Jiangshan 
5830753b43c9SLai Jiangshan void kvm_mmu_invalidate_addr(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu,
5831cd42853eSLai Jiangshan 			     u64 addr, unsigned long roots)
5832c50d8ae3SPaolo Bonzini {
5833c50d8ae3SPaolo Bonzini 	int i;
5834c50d8ae3SPaolo Bonzini 
5835cd42853eSLai Jiangshan 	WARN_ON_ONCE(roots & ~KVM_MMU_ROOTS_ALL);
5836cd42853eSLai Jiangshan 
58375efac074SPaolo Bonzini 	/* It's actually a GPA for vcpu->arch.guest_mmu.  */
58385efac074SPaolo Bonzini 	if (mmu != &vcpu->arch.guest_mmu) {
58395efac074SPaolo Bonzini 		/* INVLPG on a non-canonical address is a NOP according to the SDM.  */
5840753b43c9SLai Jiangshan 		if (is_noncanonical_address(addr, vcpu))
5841c50d8ae3SPaolo Bonzini 			return;
5842c50d8ae3SPaolo Bonzini 
5843753b43c9SLai Jiangshan 		static_call(kvm_x86_flush_tlb_gva)(vcpu, addr);
58445efac074SPaolo Bonzini 	}
58455efac074SPaolo Bonzini 
58469fd4a4e3SLai Jiangshan 	if (!mmu->sync_spte)
58475efac074SPaolo Bonzini 		return;
58485efac074SPaolo Bonzini 
5849cd42853eSLai Jiangshan 	if (roots & KVM_MMU_ROOT_CURRENT)
58509fd4a4e3SLai Jiangshan 		__kvm_mmu_invalidate_addr(vcpu, mmu, addr, mmu->root.hpa);
5851c50d8ae3SPaolo Bonzini 
5852cd42853eSLai Jiangshan 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
5853ed335278SLai Jiangshan 		if (roots & KVM_MMU_ROOT_PREVIOUS(i))
58549fd4a4e3SLai Jiangshan 			__kvm_mmu_invalidate_addr(vcpu, mmu, addr, mmu->prev_roots[i].hpa);
58555efac074SPaolo Bonzini 	}
58565efac074SPaolo Bonzini }
58572c86c444SLai Jiangshan EXPORT_SYMBOL_GPL(kvm_mmu_invalidate_addr);
5858c50d8ae3SPaolo Bonzini 
58595efac074SPaolo Bonzini void kvm_mmu_invlpg(struct kvm_vcpu *vcpu, gva_t gva)
58605efac074SPaolo Bonzini {
5861cd42853eSLai Jiangshan 	/*
5862cd42853eSLai Jiangshan 	 * INVLPG is required to invalidate any global mappings for the VA,
5863cd42853eSLai Jiangshan 	 * irrespective of PCID.  Blindly sync all roots as it would take
5864cd42853eSLai Jiangshan 	 * roughly the same amount of work/time to determine whether any of the
5865cd42853eSLai Jiangshan 	 * previous roots have a global mapping.
5866cd42853eSLai Jiangshan 	 *
5867cd42853eSLai Jiangshan 	 * Mappings not reachable via the current or previous cached roots will
5868cd42853eSLai Jiangshan 	 * be synced when switching to that new cr3, so nothing needs to be
5869cd42853eSLai Jiangshan 	 * done here for them.
5870cd42853eSLai Jiangshan 	 */
5871cd42853eSLai Jiangshan 	kvm_mmu_invalidate_addr(vcpu, vcpu->arch.walk_mmu, gva, KVM_MMU_ROOTS_ALL);
5872c50d8ae3SPaolo Bonzini 	++vcpu->stat.invlpg;
5873c50d8ae3SPaolo Bonzini }
5874c50d8ae3SPaolo Bonzini EXPORT_SYMBOL_GPL(kvm_mmu_invlpg);
5875c50d8ae3SPaolo Bonzini 
58765efac074SPaolo Bonzini 
5877c50d8ae3SPaolo Bonzini void kvm_mmu_invpcid_gva(struct kvm_vcpu *vcpu, gva_t gva, unsigned long pcid)
5878c50d8ae3SPaolo Bonzini {
5879c50d8ae3SPaolo Bonzini 	struct kvm_mmu *mmu = vcpu->arch.mmu;
58809ebc3f51SLai Jiangshan 	unsigned long roots = 0;
5881c50d8ae3SPaolo Bonzini 	uint i;
5882c50d8ae3SPaolo Bonzini 
58839ebc3f51SLai Jiangshan 	if (pcid == kvm_get_active_pcid(vcpu))
58849ebc3f51SLai Jiangshan 		roots |= KVM_MMU_ROOT_CURRENT;
5885c50d8ae3SPaolo Bonzini 
5886c50d8ae3SPaolo Bonzini 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
5887c50d8ae3SPaolo Bonzini 		if (VALID_PAGE(mmu->prev_roots[i].hpa) &&
58889ebc3f51SLai Jiangshan 		    pcid == kvm_get_pcid(vcpu, mmu->prev_roots[i].pgd))
58899ebc3f51SLai Jiangshan 			roots |= KVM_MMU_ROOT_PREVIOUS(i);
5890c50d8ae3SPaolo Bonzini 	}
5891c50d8ae3SPaolo Bonzini 
58929ebc3f51SLai Jiangshan 	if (roots)
58939ebc3f51SLai Jiangshan 		kvm_mmu_invalidate_addr(vcpu, mmu, gva, roots);
5894c50d8ae3SPaolo Bonzini 	++vcpu->stat.invlpg;
5895c50d8ae3SPaolo Bonzini 
5896c50d8ae3SPaolo Bonzini 	/*
5897c50d8ae3SPaolo Bonzini 	 * Mappings not reachable via the current cr3 or the prev_roots will be
5898c50d8ae3SPaolo Bonzini 	 * synced when switching to that cr3, so nothing needs to be done here
5899c50d8ae3SPaolo Bonzini 	 * for them.
5900c50d8ae3SPaolo Bonzini 	 */
5901c50d8ae3SPaolo Bonzini }
5902c50d8ae3SPaolo Bonzini 
5903746700d2SWei Huang void kvm_configure_mmu(bool enable_tdp, int tdp_forced_root_level,
5904746700d2SWei Huang 		       int tdp_max_root_level, int tdp_huge_page_level)
5905c50d8ae3SPaolo Bonzini {
5906bde77235SSean Christopherson 	tdp_enabled = enable_tdp;
5907746700d2SWei Huang 	tdp_root_level = tdp_forced_root_level;
590883013059SSean Christopherson 	max_tdp_level = tdp_max_root_level;
5909703c335dSSean Christopherson 
59101f98f2bdSDavid Matlack #ifdef CONFIG_X86_64
59111f98f2bdSDavid Matlack 	tdp_mmu_enabled = tdp_mmu_allowed && tdp_enabled;
59121f98f2bdSDavid Matlack #endif
5913703c335dSSean Christopherson 	/*
59141d92d2e8SSean Christopherson 	 * max_huge_page_level reflects KVM's MMU capabilities irrespective
5915703c335dSSean Christopherson 	 * of kernel support, e.g. KVM may be capable of using 1GB pages when
5916703c335dSSean Christopherson 	 * the kernel is not.  But, KVM never creates a page size greater than
5917703c335dSSean Christopherson 	 * what is used by the kernel for any given HVA, i.e. the kernel's
5918703c335dSSean Christopherson 	 * capabilities are ultimately consulted by kvm_mmu_hugepage_adjust().
5919703c335dSSean Christopherson 	 */
5920703c335dSSean Christopherson 	if (tdp_enabled)
59211d92d2e8SSean Christopherson 		max_huge_page_level = tdp_huge_page_level;
5922703c335dSSean Christopherson 	else if (boot_cpu_has(X86_FEATURE_GBPAGES))
59231d92d2e8SSean Christopherson 		max_huge_page_level = PG_LEVEL_1G;
5924703c335dSSean Christopherson 	else
59251d92d2e8SSean Christopherson 		max_huge_page_level = PG_LEVEL_2M;
5926c50d8ae3SPaolo Bonzini }
5927bde77235SSean Christopherson EXPORT_SYMBOL_GPL(kvm_configure_mmu);
5928c50d8ae3SPaolo Bonzini 
5929c50d8ae3SPaolo Bonzini /* The return value indicates if tlb flush on all vcpus is needed. */
5930727ae377SSean Christopherson typedef bool (*slot_rmaps_handler) (struct kvm *kvm,
5931269e9552SHamza Mahfooz 				    struct kvm_rmap_head *rmap_head,
5932269e9552SHamza Mahfooz 				    const struct kvm_memory_slot *slot);
5933c50d8ae3SPaolo Bonzini 
5934727ae377SSean Christopherson static __always_inline bool __walk_slot_rmaps(struct kvm *kvm,
5935727ae377SSean Christopherson 					      const struct kvm_memory_slot *slot,
5936727ae377SSean Christopherson 					      slot_rmaps_handler fn,
5937727ae377SSean Christopherson 					      int start_level, int end_level,
5938727ae377SSean Christopherson 					      gfn_t start_gfn, gfn_t end_gfn,
5939727ae377SSean Christopherson 					      bool flush_on_yield, bool flush)
5940c50d8ae3SPaolo Bonzini {
5941c50d8ae3SPaolo Bonzini 	struct slot_rmap_walk_iterator iterator;
5942c50d8ae3SPaolo Bonzini 
5943eddd9e83SSean Christopherson 	lockdep_assert_held_write(&kvm->mmu_lock);
5944eddd9e83SSean Christopherson 
5945727ae377SSean Christopherson 	for_each_slot_rmap_range(slot, start_level, end_level, start_gfn,
5946c50d8ae3SPaolo Bonzini 			end_gfn, &iterator) {
5947c50d8ae3SPaolo Bonzini 		if (iterator.rmap)
5948727ae377SSean Christopherson 			flush |= fn(kvm, iterator.rmap, slot);
5949c50d8ae3SPaolo Bonzini 
5950531810caSBen Gardon 		if (need_resched() || rwlock_needbreak(&kvm->mmu_lock)) {
5951302695a5SSean Christopherson 			if (flush && flush_on_yield) {
59528c63e8c2SDavid Matlack 				kvm_flush_remote_tlbs_range(kvm, start_gfn,
5953c50d8ae3SPaolo Bonzini 							    iterator.gfn - start_gfn + 1);
5954c50d8ae3SPaolo Bonzini 				flush = false;
5955c50d8ae3SPaolo Bonzini 			}
5956531810caSBen Gardon 			cond_resched_rwlock_write(&kvm->mmu_lock);
5957c50d8ae3SPaolo Bonzini 		}
5958c50d8ae3SPaolo Bonzini 	}
5959c50d8ae3SPaolo Bonzini 
5960c50d8ae3SPaolo Bonzini 	return flush;
5961c50d8ae3SPaolo Bonzini }
5962c50d8ae3SPaolo Bonzini 
5963727ae377SSean Christopherson static __always_inline bool walk_slot_rmaps(struct kvm *kvm,
5964727ae377SSean Christopherson 					    const struct kvm_memory_slot *slot,
5965727ae377SSean Christopherson 					    slot_rmaps_handler fn,
5966727ae377SSean Christopherson 					    int start_level, int end_level,
5967302695a5SSean Christopherson 					    bool flush_on_yield)
5968c50d8ae3SPaolo Bonzini {
5969727ae377SSean Christopherson 	return __walk_slot_rmaps(kvm, slot, fn, start_level, end_level,
5970727ae377SSean Christopherson 				 slot->base_gfn, slot->base_gfn + slot->npages - 1,
59711a61b7dbSSean Christopherson 				 flush_on_yield, false);
5972c50d8ae3SPaolo Bonzini }
5973c50d8ae3SPaolo Bonzini 
5974727ae377SSean Christopherson static __always_inline bool walk_slot_rmaps_4k(struct kvm *kvm,
5975727ae377SSean Christopherson 					       const struct kvm_memory_slot *slot,
5976727ae377SSean Christopherson 					       slot_rmaps_handler fn,
5977727ae377SSean Christopherson 					       bool flush_on_yield)
5978c50d8ae3SPaolo Bonzini {
5979727ae377SSean Christopherson 	return walk_slot_rmaps(kvm, slot, fn, PG_LEVEL_4K, PG_LEVEL_4K, flush_on_yield);
5980c50d8ae3SPaolo Bonzini }
5981c50d8ae3SPaolo Bonzini 
5982c50d8ae3SPaolo Bonzini static void free_mmu_pages(struct kvm_mmu *mmu)
5983c50d8ae3SPaolo Bonzini {
59844a98623dSSean Christopherson 	if (!tdp_enabled && mmu->pae_root)
59854a98623dSSean Christopherson 		set_memory_encrypted((unsigned long)mmu->pae_root, 1);
5986c50d8ae3SPaolo Bonzini 	free_page((unsigned long)mmu->pae_root);
598703ca4589SSean Christopherson 	free_page((unsigned long)mmu->pml4_root);
5988cb0f722aSWei Huang 	free_page((unsigned long)mmu->pml5_root);
5989c50d8ae3SPaolo Bonzini }
5990c50d8ae3SPaolo Bonzini 
599104d28e37SSean Christopherson static int __kvm_mmu_create(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu)
5992c50d8ae3SPaolo Bonzini {
5993c50d8ae3SPaolo Bonzini 	struct page *page;
5994c50d8ae3SPaolo Bonzini 	int i;
5995c50d8ae3SPaolo Bonzini 
5996b9e5603cSPaolo Bonzini 	mmu->root.hpa = INVALID_PAGE;
5997b9e5603cSPaolo Bonzini 	mmu->root.pgd = 0;
599804d28e37SSean Christopherson 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
599904d28e37SSean Christopherson 		mmu->prev_roots[i] = KVM_MMU_ROOT_INFO_INVALID;
600004d28e37SSean Christopherson 
600127f4fca2SLai Jiangshan 	/* vcpu->arch.guest_mmu isn't used when !tdp_enabled. */
600227f4fca2SLai Jiangshan 	if (!tdp_enabled && mmu == &vcpu->arch.guest_mmu)
600327f4fca2SLai Jiangshan 		return 0;
600427f4fca2SLai Jiangshan 
6005c50d8ae3SPaolo Bonzini 	/*
6006c50d8ae3SPaolo Bonzini 	 * When using PAE paging, the four PDPTEs are treated as 'root' pages,
6007c50d8ae3SPaolo Bonzini 	 * while the PDP table is a per-vCPU construct that's allocated at MMU
6008c50d8ae3SPaolo Bonzini 	 * creation.  When emulating 32-bit mode, cr3 is only 32 bits even on
6009c50d8ae3SPaolo Bonzini 	 * x86_64.  Therefore we need to allocate the PDP table in the first
601004d45551SSean Christopherson 	 * 4GB of memory, which happens to fit the DMA32 zone.  TDP paging
601104d45551SSean Christopherson 	 * generally doesn't use PAE paging and can skip allocating the PDP
601204d45551SSean Christopherson 	 * table.  The main exception, handled here, is SVM's 32-bit NPT.  The
601304d45551SSean Christopherson 	 * other exception is for shadowing L1's 32-bit or PAE NPT on 64-bit
601484432316SLai Jiangshan 	 * KVM; that horror is handled on-demand by mmu_alloc_special_roots().
6015c50d8ae3SPaolo Bonzini 	 */
6016d468d94bSSean Christopherson 	if (tdp_enabled && kvm_mmu_get_tdp_level(vcpu) > PT32E_ROOT_LEVEL)
6017c50d8ae3SPaolo Bonzini 		return 0;
6018c50d8ae3SPaolo Bonzini 
6019c50d8ae3SPaolo Bonzini 	page = alloc_page(GFP_KERNEL_ACCOUNT | __GFP_DMA32);
6020c50d8ae3SPaolo Bonzini 	if (!page)
6021c50d8ae3SPaolo Bonzini 		return -ENOMEM;
6022c50d8ae3SPaolo Bonzini 
6023c50d8ae3SPaolo Bonzini 	mmu->pae_root = page_address(page);
60244a98623dSSean Christopherson 
60254a98623dSSean Christopherson 	/*
60264a98623dSSean Christopherson 	 * CR3 is only 32 bits when PAE paging is used, thus it's impossible to
60274a98623dSSean Christopherson 	 * get the CPU to treat the PDPTEs as encrypted.  Decrypt the page so
60284a98623dSSean Christopherson 	 * that KVM's writes and the CPU's reads get along.  Note, this is
60294a98623dSSean Christopherson 	 * only necessary when using shadow paging, as 64-bit NPT can get at
60304a98623dSSean Christopherson 	 * the C-bit even when shadowing 32-bit NPT, and SME isn't supported
60314a98623dSSean Christopherson 	 * by 32-bit kernels (when KVM itself uses 32-bit NPT).
60324a98623dSSean Christopherson 	 */
60334a98623dSSean Christopherson 	if (!tdp_enabled)
60344a98623dSSean Christopherson 		set_memory_decrypted((unsigned long)mmu->pae_root, 1);
60354a98623dSSean Christopherson 	else
6036e54f1ff2SKai Huang 		WARN_ON_ONCE(shadow_me_value);
60374a98623dSSean Christopherson 
6038c50d8ae3SPaolo Bonzini 	for (i = 0; i < 4; ++i)
6039c834e5e4SSean Christopherson 		mmu->pae_root[i] = INVALID_PAE_ROOT;
6040c50d8ae3SPaolo Bonzini 
6041c50d8ae3SPaolo Bonzini 	return 0;
6042c50d8ae3SPaolo Bonzini }
6043c50d8ae3SPaolo Bonzini 
6044c50d8ae3SPaolo Bonzini int kvm_mmu_create(struct kvm_vcpu *vcpu)
6045c50d8ae3SPaolo Bonzini {
6046c50d8ae3SPaolo Bonzini 	int ret;
6047c50d8ae3SPaolo Bonzini 
60485962bfb7SSean Christopherson 	vcpu->arch.mmu_pte_list_desc_cache.kmem_cache = pte_list_desc_cache;
60495f6078f9SSean Christopherson 	vcpu->arch.mmu_pte_list_desc_cache.gfp_zero = __GFP_ZERO;
60505f6078f9SSean Christopherson 
60515962bfb7SSean Christopherson 	vcpu->arch.mmu_page_header_cache.kmem_cache = mmu_page_header_cache;
60525f6078f9SSean Christopherson 	vcpu->arch.mmu_page_header_cache.gfp_zero = __GFP_ZERO;
60535962bfb7SSean Christopherson 
605496880883SSean Christopherson 	vcpu->arch.mmu_shadow_page_cache.gfp_zero = __GFP_ZERO;
605596880883SSean Christopherson 
6056c50d8ae3SPaolo Bonzini 	vcpu->arch.mmu = &vcpu->arch.root_mmu;
6057c50d8ae3SPaolo Bonzini 	vcpu->arch.walk_mmu = &vcpu->arch.root_mmu;
6058c50d8ae3SPaolo Bonzini 
605904d28e37SSean Christopherson 	ret = __kvm_mmu_create(vcpu, &vcpu->arch.guest_mmu);
6060c50d8ae3SPaolo Bonzini 	if (ret)
6061c50d8ae3SPaolo Bonzini 		return ret;
6062c50d8ae3SPaolo Bonzini 
606304d28e37SSean Christopherson 	ret = __kvm_mmu_create(vcpu, &vcpu->arch.root_mmu);
6064c50d8ae3SPaolo Bonzini 	if (ret)
6065c50d8ae3SPaolo Bonzini 		goto fail_allocate_root;
6066c50d8ae3SPaolo Bonzini 
6067c50d8ae3SPaolo Bonzini 	return ret;
6068c50d8ae3SPaolo Bonzini  fail_allocate_root:
6069c50d8ae3SPaolo Bonzini 	free_mmu_pages(&vcpu->arch.guest_mmu);
6070c50d8ae3SPaolo Bonzini 	return ret;
6071c50d8ae3SPaolo Bonzini }
6072c50d8ae3SPaolo Bonzini 
6073c50d8ae3SPaolo Bonzini #define BATCH_ZAP_PAGES	10
6074c50d8ae3SPaolo Bonzini static void kvm_zap_obsolete_pages(struct kvm *kvm)
6075c50d8ae3SPaolo Bonzini {
6076c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp, *node;
6077c50d8ae3SPaolo Bonzini 	int nr_zapped, batch = 0;
6078b28cb0cdSSean Christopherson 	bool unstable;
6079c50d8ae3SPaolo Bonzini 
6080c50d8ae3SPaolo Bonzini restart:
6081c50d8ae3SPaolo Bonzini 	list_for_each_entry_safe_reverse(sp, node,
6082c50d8ae3SPaolo Bonzini 	      &kvm->arch.active_mmu_pages, link) {
6083c50d8ae3SPaolo Bonzini 		/*
6084c50d8ae3SPaolo Bonzini 		 * No obsolete valid page exists before a newly created page
6085c50d8ae3SPaolo Bonzini 		 * since active_mmu_pages is a FIFO list.
6086c50d8ae3SPaolo Bonzini 		 */
6087c50d8ae3SPaolo Bonzini 		if (!is_obsolete_sp(kvm, sp))
6088c50d8ae3SPaolo Bonzini 			break;
6089c50d8ae3SPaolo Bonzini 
6090c50d8ae3SPaolo Bonzini 		/*
6091f95eec9bSSean Christopherson 		 * Invalid pages should never land back on the list of active
6092f95eec9bSSean Christopherson 		 * pages.  Skip the bogus page, otherwise we'll get stuck in an
6093f95eec9bSSean Christopherson 		 * infinite loop if the page gets put back on the list (again).
6094c50d8ae3SPaolo Bonzini 		 */
6095f95eec9bSSean Christopherson 		if (WARN_ON(sp->role.invalid))
6096c50d8ae3SPaolo Bonzini 			continue;
6097c50d8ae3SPaolo Bonzini 
6098c50d8ae3SPaolo Bonzini 		/*
6099c50d8ae3SPaolo Bonzini 		 * No need to flush the TLB since we're only zapping shadow
6100c50d8ae3SPaolo Bonzini 		 * pages with an obsolete generation number and all vCPUS have
6101c50d8ae3SPaolo Bonzini 		 * loaded a new root, i.e. the shadow pages being zapped cannot
6102c50d8ae3SPaolo Bonzini 		 * be in active use by the guest.
6103c50d8ae3SPaolo Bonzini 		 */
6104c50d8ae3SPaolo Bonzini 		if (batch >= BATCH_ZAP_PAGES &&
6105531810caSBen Gardon 		    cond_resched_rwlock_write(&kvm->mmu_lock)) {
6106c50d8ae3SPaolo Bonzini 			batch = 0;
6107c50d8ae3SPaolo Bonzini 			goto restart;
6108c50d8ae3SPaolo Bonzini 		}
6109c50d8ae3SPaolo Bonzini 
6110b28cb0cdSSean Christopherson 		unstable = __kvm_mmu_prepare_zap_page(kvm, sp,
6111b28cb0cdSSean Christopherson 				&kvm->arch.zapped_obsolete_pages, &nr_zapped);
6112c50d8ae3SPaolo Bonzini 		batch += nr_zapped;
6113b28cb0cdSSean Christopherson 
6114b28cb0cdSSean Christopherson 		if (unstable)
6115c50d8ae3SPaolo Bonzini 			goto restart;
6116c50d8ae3SPaolo Bonzini 	}
6117c50d8ae3SPaolo Bonzini 
6118c50d8ae3SPaolo Bonzini 	/*
61197ae5840eSSean Christopherson 	 * Kick all vCPUs (via remote TLB flush) before freeing the page tables
61207ae5840eSSean Christopherson 	 * to ensure KVM is not in the middle of a lockless shadow page table
61217ae5840eSSean Christopherson 	 * walk, which may reference the pages.  The remote TLB flush itself is
61227ae5840eSSean Christopherson 	 * not required and is simply a convenient way to kick vCPUs as needed.
61237ae5840eSSean Christopherson 	 * KVM performs a local TLB flush when allocating a new root (see
61247ae5840eSSean Christopherson 	 * kvm_mmu_load()), and the reload in the caller ensure no vCPUs are
61257ae5840eSSean Christopherson 	 * running with an obsolete MMU.
6126c50d8ae3SPaolo Bonzini 	 */
6127c50d8ae3SPaolo Bonzini 	kvm_mmu_commit_zap_page(kvm, &kvm->arch.zapped_obsolete_pages);
6128c50d8ae3SPaolo Bonzini }
6129c50d8ae3SPaolo Bonzini 
6130c50d8ae3SPaolo Bonzini /*
6131c50d8ae3SPaolo Bonzini  * Fast invalidate all shadow pages and use lock-break technique
6132c50d8ae3SPaolo Bonzini  * to zap obsolete pages.
6133c50d8ae3SPaolo Bonzini  *
6134c50d8ae3SPaolo Bonzini  * It's required when memslot is being deleted or VM is being
6135c50d8ae3SPaolo Bonzini  * destroyed, in these cases, we should ensure that KVM MMU does
6136c50d8ae3SPaolo Bonzini  * not use any resource of the being-deleted slot or all slots
6137c50d8ae3SPaolo Bonzini  * after calling the function.
6138c50d8ae3SPaolo Bonzini  */
6139c50d8ae3SPaolo Bonzini static void kvm_mmu_zap_all_fast(struct kvm *kvm)
6140c50d8ae3SPaolo Bonzini {
6141c50d8ae3SPaolo Bonzini 	lockdep_assert_held(&kvm->slots_lock);
6142c50d8ae3SPaolo Bonzini 
6143531810caSBen Gardon 	write_lock(&kvm->mmu_lock);
6144c50d8ae3SPaolo Bonzini 	trace_kvm_mmu_zap_all_fast(kvm);
6145c50d8ae3SPaolo Bonzini 
6146c50d8ae3SPaolo Bonzini 	/*
6147c50d8ae3SPaolo Bonzini 	 * Toggle mmu_valid_gen between '0' and '1'.  Because slots_lock is
6148c50d8ae3SPaolo Bonzini 	 * held for the entire duration of zapping obsolete pages, it's
6149c50d8ae3SPaolo Bonzini 	 * impossible for there to be multiple invalid generations associated
6150c50d8ae3SPaolo Bonzini 	 * with *valid* shadow pages at any given time, i.e. there is exactly
6151c50d8ae3SPaolo Bonzini 	 * one valid generation and (at most) one invalid generation.
6152c50d8ae3SPaolo Bonzini 	 */
6153c50d8ae3SPaolo Bonzini 	kvm->arch.mmu_valid_gen = kvm->arch.mmu_valid_gen ? 0 : 1;
6154c50d8ae3SPaolo Bonzini 
61552f6f66ccSSean Christopherson 	/*
61562f6f66ccSSean Christopherson 	 * In order to ensure all vCPUs drop their soon-to-be invalid roots,
61572f6f66ccSSean Christopherson 	 * invalidating TDP MMU roots must be done while holding mmu_lock for
61582f6f66ccSSean Christopherson 	 * write and in the same critical section as making the reload request,
61592f6f66ccSSean Christopherson 	 * e.g. before kvm_zap_obsolete_pages() could drop mmu_lock and yield.
6160b7cccd39SBen Gardon 	 */
61611f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
6162b7cccd39SBen Gardon 		kvm_tdp_mmu_invalidate_all_roots(kvm);
6163b7cccd39SBen Gardon 
6164c50d8ae3SPaolo Bonzini 	/*
6165c50d8ae3SPaolo Bonzini 	 * Notify all vcpus to reload its shadow page table and flush TLB.
6166c50d8ae3SPaolo Bonzini 	 * Then all vcpus will switch to new shadow page table with the new
6167c50d8ae3SPaolo Bonzini 	 * mmu_valid_gen.
6168c50d8ae3SPaolo Bonzini 	 *
6169c50d8ae3SPaolo Bonzini 	 * Note: we need to do this under the protection of mmu_lock,
6170c50d8ae3SPaolo Bonzini 	 * otherwise, vcpu would purge shadow page but miss tlb flush.
6171c50d8ae3SPaolo Bonzini 	 */
6172527d5cd7SSean Christopherson 	kvm_make_all_cpus_request(kvm, KVM_REQ_MMU_FREE_OBSOLETE_ROOTS);
6173c50d8ae3SPaolo Bonzini 
6174c50d8ae3SPaolo Bonzini 	kvm_zap_obsolete_pages(kvm);
6175faaf05b0SBen Gardon 
6176531810caSBen Gardon 	write_unlock(&kvm->mmu_lock);
61774c6654bdSBen Gardon 
6178f28e9c7fSSean Christopherson 	/*
6179f28e9c7fSSean Christopherson 	 * Zap the invalidated TDP MMU roots, all SPTEs must be dropped before
6180f28e9c7fSSean Christopherson 	 * returning to the caller, e.g. if the zap is in response to a memslot
6181f28e9c7fSSean Christopherson 	 * deletion, mmu_notifier callbacks will be unable to reach the SPTEs
6182f28e9c7fSSean Christopherson 	 * associated with the deleted memslot once the update completes, and
6183f28e9c7fSSean Christopherson 	 * Deferring the zap until the final reference to the root is put would
6184f28e9c7fSSean Christopherson 	 * lead to use-after-free.
6185f28e9c7fSSean Christopherson 	 */
61861f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
61874c6654bdSBen Gardon 		kvm_tdp_mmu_zap_invalidated_roots(kvm);
6188c50d8ae3SPaolo Bonzini }
6189c50d8ae3SPaolo Bonzini 
6190c50d8ae3SPaolo Bonzini static bool kvm_has_zapped_obsolete_pages(struct kvm *kvm)
6191c50d8ae3SPaolo Bonzini {
6192c50d8ae3SPaolo Bonzini 	return unlikely(!list_empty_careful(&kvm->arch.zapped_obsolete_pages));
6193c50d8ae3SPaolo Bonzini }
6194c50d8ae3SPaolo Bonzini 
6195c50d8ae3SPaolo Bonzini static void kvm_mmu_invalidate_zap_pages_in_memslot(struct kvm *kvm,
6196c50d8ae3SPaolo Bonzini 			struct kvm_memory_slot *slot,
6197c50d8ae3SPaolo Bonzini 			struct kvm_page_track_notifier_node *node)
6198c50d8ae3SPaolo Bonzini {
6199c50d8ae3SPaolo Bonzini 	kvm_mmu_zap_all_fast(kvm);
6200c50d8ae3SPaolo Bonzini }
6201c50d8ae3SPaolo Bonzini 
6202a1a39128SPaolo Bonzini int kvm_mmu_init_vm(struct kvm *kvm)
6203c50d8ae3SPaolo Bonzini {
6204c50d8ae3SPaolo Bonzini 	struct kvm_page_track_notifier_node *node = &kvm->arch.mmu_sp_tracker;
6205a1a39128SPaolo Bonzini 	int r;
6206c50d8ae3SPaolo Bonzini 
6207a1a39128SPaolo Bonzini 	INIT_LIST_HEAD(&kvm->arch.active_mmu_pages);
6208a1a39128SPaolo Bonzini 	INIT_LIST_HEAD(&kvm->arch.zapped_obsolete_pages);
620955c510e2SSean Christopherson 	INIT_LIST_HEAD(&kvm->arch.possible_nx_huge_pages);
6210ce25681dSSean Christopherson 	spin_lock_init(&kvm->arch.mmu_unsync_pages_lock);
6211ce25681dSSean Christopherson 
621209732d2bSDavid Matlack 	if (tdp_mmu_enabled) {
6213a1a39128SPaolo Bonzini 		r = kvm_mmu_init_tdp_mmu(kvm);
6214a1a39128SPaolo Bonzini 		if (r < 0)
6215a1a39128SPaolo Bonzini 			return r;
621609732d2bSDavid Matlack 	}
6217fe5db27dSBen Gardon 
6218c50d8ae3SPaolo Bonzini 	node->track_write = kvm_mmu_pte_write;
6219c50d8ae3SPaolo Bonzini 	node->track_flush_slot = kvm_mmu_invalidate_zap_pages_in_memslot;
6220c50d8ae3SPaolo Bonzini 	kvm_page_track_register_notifier(kvm, node);
6221ada51a9dSDavid Matlack 
6222ada51a9dSDavid Matlack 	kvm->arch.split_page_header_cache.kmem_cache = mmu_page_header_cache;
6223ada51a9dSDavid Matlack 	kvm->arch.split_page_header_cache.gfp_zero = __GFP_ZERO;
6224ada51a9dSDavid Matlack 
6225ada51a9dSDavid Matlack 	kvm->arch.split_shadow_page_cache.gfp_zero = __GFP_ZERO;
6226ada51a9dSDavid Matlack 
6227ada51a9dSDavid Matlack 	kvm->arch.split_desc_cache.kmem_cache = pte_list_desc_cache;
6228ada51a9dSDavid Matlack 	kvm->arch.split_desc_cache.gfp_zero = __GFP_ZERO;
6229ada51a9dSDavid Matlack 
6230a1a39128SPaolo Bonzini 	return 0;
6231c50d8ae3SPaolo Bonzini }
6232c50d8ae3SPaolo Bonzini 
6233ada51a9dSDavid Matlack static void mmu_free_vm_memory_caches(struct kvm *kvm)
6234ada51a9dSDavid Matlack {
6235ada51a9dSDavid Matlack 	kvm_mmu_free_memory_cache(&kvm->arch.split_desc_cache);
6236ada51a9dSDavid Matlack 	kvm_mmu_free_memory_cache(&kvm->arch.split_page_header_cache);
6237ada51a9dSDavid Matlack 	kvm_mmu_free_memory_cache(&kvm->arch.split_shadow_page_cache);
6238ada51a9dSDavid Matlack }
6239ada51a9dSDavid Matlack 
6240c50d8ae3SPaolo Bonzini void kvm_mmu_uninit_vm(struct kvm *kvm)
6241c50d8ae3SPaolo Bonzini {
6242c50d8ae3SPaolo Bonzini 	struct kvm_page_track_notifier_node *node = &kvm->arch.mmu_sp_tracker;
6243c50d8ae3SPaolo Bonzini 
6244c50d8ae3SPaolo Bonzini 	kvm_page_track_unregister_notifier(kvm, node);
6245fe5db27dSBen Gardon 
624609732d2bSDavid Matlack 	if (tdp_mmu_enabled)
6247fe5db27dSBen Gardon 		kvm_mmu_uninit_tdp_mmu(kvm);
6248ada51a9dSDavid Matlack 
6249ada51a9dSDavid Matlack 	mmu_free_vm_memory_caches(kvm);
6250c50d8ae3SPaolo Bonzini }
6251c50d8ae3SPaolo Bonzini 
62522833eda0SSean Christopherson static bool kvm_rmap_zap_gfn_range(struct kvm *kvm, gfn_t gfn_start, gfn_t gfn_end)
625321fa3246SSean Christopherson {
625421fa3246SSean Christopherson 	const struct kvm_memory_slot *memslot;
625521fa3246SSean Christopherson 	struct kvm_memslots *slots;
6256f4209439SMaciej S. Szmigiero 	struct kvm_memslot_iter iter;
625721fa3246SSean Christopherson 	bool flush = false;
625821fa3246SSean Christopherson 	gfn_t start, end;
6259f4209439SMaciej S. Szmigiero 	int i;
626021fa3246SSean Christopherson 
626121fa3246SSean Christopherson 	if (!kvm_memslots_have_rmaps(kvm))
626221fa3246SSean Christopherson 		return flush;
626321fa3246SSean Christopherson 
626421fa3246SSean Christopherson 	for (i = 0; i < KVM_ADDRESS_SPACE_NUM; i++) {
626521fa3246SSean Christopherson 		slots = __kvm_memslots(kvm, i);
6266f4209439SMaciej S. Szmigiero 
6267f4209439SMaciej S. Szmigiero 		kvm_for_each_memslot_in_gfn_range(&iter, slots, gfn_start, gfn_end) {
6268f4209439SMaciej S. Szmigiero 			memslot = iter.slot;
626921fa3246SSean Christopherson 			start = max(gfn_start, memslot->base_gfn);
627021fa3246SSean Christopherson 			end = min(gfn_end, memslot->base_gfn + memslot->npages);
6271f4209439SMaciej S. Szmigiero 			if (WARN_ON_ONCE(start >= end))
627221fa3246SSean Christopherson 				continue;
627321fa3246SSean Christopherson 
6274727ae377SSean Christopherson 			flush = __walk_slot_rmaps(kvm, memslot, __kvm_zap_rmap,
627521fa3246SSean Christopherson 						  PG_LEVEL_4K, KVM_MAX_HUGEPAGE_LEVEL,
627621fa3246SSean Christopherson 						  start, end - 1, true, flush);
627721fa3246SSean Christopherson 		}
627821fa3246SSean Christopherson 	}
627921fa3246SSean Christopherson 
628021fa3246SSean Christopherson 	return flush;
628121fa3246SSean Christopherson }
628221fa3246SSean Christopherson 
628388f58535SMaxim Levitsky /*
628488f58535SMaxim Levitsky  * Invalidate (zap) SPTEs that cover GFNs from gfn_start and up to gfn_end
628588f58535SMaxim Levitsky  * (not including it)
628688f58535SMaxim Levitsky  */
6287c50d8ae3SPaolo Bonzini void kvm_zap_gfn_range(struct kvm *kvm, gfn_t gfn_start, gfn_t gfn_end)
6288c50d8ae3SPaolo Bonzini {
628921fa3246SSean Christopherson 	bool flush;
6290c50d8ae3SPaolo Bonzini 	int i;
6291c50d8ae3SPaolo Bonzini 
6292f4209439SMaciej S. Szmigiero 	if (WARN_ON_ONCE(gfn_end <= gfn_start))
6293f4209439SMaciej S. Szmigiero 		return;
6294f4209439SMaciej S. Szmigiero 
6295531810caSBen Gardon 	write_lock(&kvm->mmu_lock);
62965a324c24SSean Christopherson 
62976d3085e4SSean Christopherson 	kvm_mmu_invalidate_begin(kvm, 0, -1ul);
6298edb298c6SMaxim Levitsky 
62992833eda0SSean Christopherson 	flush = kvm_rmap_zap_gfn_range(kvm, gfn_start, gfn_end);
63006103bc07SBen Gardon 
63011f98f2bdSDavid Matlack 	if (tdp_mmu_enabled) {
63026103bc07SBen Gardon 		for (i = 0; i < KVM_ADDRESS_SPACE_NUM; i++)
6303f47e5bbbSSean Christopherson 			flush = kvm_tdp_mmu_zap_leafs(kvm, i, gfn_start,
6304f47e5bbbSSean Christopherson 						      gfn_end, true, flush);
63056103bc07SBen Gardon 	}
63065a324c24SSean Christopherson 
63075a324c24SSean Christopherson 	if (flush)
63088c63e8c2SDavid Matlack 		kvm_flush_remote_tlbs_range(kvm, gfn_start, gfn_end - gfn_start);
63095a324c24SSean Christopherson 
63106d3085e4SSean Christopherson 	kvm_mmu_invalidate_end(kvm, 0, -1ul);
6311edb298c6SMaxim Levitsky 
63125a324c24SSean Christopherson 	write_unlock(&kvm->mmu_lock);
6313c50d8ae3SPaolo Bonzini }
6314c50d8ae3SPaolo Bonzini 
6315c50d8ae3SPaolo Bonzini static bool slot_rmap_write_protect(struct kvm *kvm,
63160a234f5dSSean Christopherson 				    struct kvm_rmap_head *rmap_head,
6317269e9552SHamza Mahfooz 				    const struct kvm_memory_slot *slot)
6318c50d8ae3SPaolo Bonzini {
63191346bbb6SDavid Matlack 	return rmap_write_protect(rmap_head, false);
6320c50d8ae3SPaolo Bonzini }
6321c50d8ae3SPaolo Bonzini 
6322c50d8ae3SPaolo Bonzini void kvm_mmu_slot_remove_write_access(struct kvm *kvm,
6323269e9552SHamza Mahfooz 				      const struct kvm_memory_slot *memslot,
63243c9bd400SJay Zhou 				      int start_level)
6325c50d8ae3SPaolo Bonzini {
6326e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm)) {
6327531810caSBen Gardon 		write_lock(&kvm->mmu_lock);
6328727ae377SSean Christopherson 		walk_slot_rmaps(kvm, memslot, slot_rmap_write_protect,
6329b64d740eSJunaid Shahid 				start_level, KVM_MAX_HUGEPAGE_LEVEL, false);
6330531810caSBen Gardon 		write_unlock(&kvm->mmu_lock);
6331e2209710SBen Gardon 	}
6332c50d8ae3SPaolo Bonzini 
63331f98f2bdSDavid Matlack 	if (tdp_mmu_enabled) {
633424ae4cfaSBen Gardon 		read_lock(&kvm->mmu_lock);
6335b64d740eSJunaid Shahid 		kvm_tdp_mmu_wrprot_slot(kvm, memslot, start_level);
633624ae4cfaSBen Gardon 		read_unlock(&kvm->mmu_lock);
633724ae4cfaSBen Gardon 	}
6338c50d8ae3SPaolo Bonzini }
6339c50d8ae3SPaolo Bonzini 
6340ada51a9dSDavid Matlack static inline bool need_topup(struct kvm_mmu_memory_cache *cache, int min)
6341ada51a9dSDavid Matlack {
6342ada51a9dSDavid Matlack 	return kvm_mmu_memory_cache_nr_free_objects(cache) < min;
6343ada51a9dSDavid Matlack }
6344ada51a9dSDavid Matlack 
6345ada51a9dSDavid Matlack static bool need_topup_split_caches_or_resched(struct kvm *kvm)
6346ada51a9dSDavid Matlack {
6347ada51a9dSDavid Matlack 	if (need_resched() || rwlock_needbreak(&kvm->mmu_lock))
6348ada51a9dSDavid Matlack 		return true;
6349ada51a9dSDavid Matlack 
6350ada51a9dSDavid Matlack 	/*
6351ada51a9dSDavid Matlack 	 * In the worst case, SPLIT_DESC_CACHE_MIN_NR_OBJECTS descriptors are needed
6352ada51a9dSDavid Matlack 	 * to split a single huge page. Calculating how many are actually needed
6353ada51a9dSDavid Matlack 	 * is possible but not worth the complexity.
6354ada51a9dSDavid Matlack 	 */
6355ada51a9dSDavid Matlack 	return need_topup(&kvm->arch.split_desc_cache, SPLIT_DESC_CACHE_MIN_NR_OBJECTS) ||
6356ada51a9dSDavid Matlack 	       need_topup(&kvm->arch.split_page_header_cache, 1) ||
6357ada51a9dSDavid Matlack 	       need_topup(&kvm->arch.split_shadow_page_cache, 1);
6358ada51a9dSDavid Matlack }
6359ada51a9dSDavid Matlack 
6360ada51a9dSDavid Matlack static int topup_split_caches(struct kvm *kvm)
6361ada51a9dSDavid Matlack {
6362b9b71f43SSean Christopherson 	/*
6363b9b71f43SSean Christopherson 	 * Allocating rmap list entries when splitting huge pages for nested
6364dfd4eb44SSean Christopherson 	 * MMUs is uncommon as KVM needs to use a list if and only if there is
6365b9b71f43SSean Christopherson 	 * more than one rmap entry for a gfn, i.e. requires an L1 gfn to be
6366dfd4eb44SSean Christopherson 	 * aliased by multiple L2 gfns and/or from multiple nested roots with
6367dfd4eb44SSean Christopherson 	 * different roles.  Aliasing gfns when using TDP is atypical for VMMs;
6368dfd4eb44SSean Christopherson 	 * a few gfns are often aliased during boot, e.g. when remapping BIOS,
6369dfd4eb44SSean Christopherson 	 * but aliasing rarely occurs post-boot or for many gfns.  If there is
6370dfd4eb44SSean Christopherson 	 * only one rmap entry, rmap->val points directly at that one entry and
6371dfd4eb44SSean Christopherson 	 * doesn't need to allocate a list.  Buffer the cache by the default
6372dfd4eb44SSean Christopherson 	 * capacity so that KVM doesn't have to drop mmu_lock to topup if KVM
6373b9b71f43SSean Christopherson 	 * encounters an aliased gfn or two.
6374b9b71f43SSean Christopherson 	 */
6375b9b71f43SSean Christopherson 	const int capacity = SPLIT_DESC_CACHE_MIN_NR_OBJECTS +
6376b9b71f43SSean Christopherson 			     KVM_ARCH_NR_OBJS_PER_MEMORY_CACHE;
6377ada51a9dSDavid Matlack 	int r;
6378ada51a9dSDavid Matlack 
6379ada51a9dSDavid Matlack 	lockdep_assert_held(&kvm->slots_lock);
6380ada51a9dSDavid Matlack 
6381b9b71f43SSean Christopherson 	r = __kvm_mmu_topup_memory_cache(&kvm->arch.split_desc_cache, capacity,
6382ada51a9dSDavid Matlack 					 SPLIT_DESC_CACHE_MIN_NR_OBJECTS);
6383ada51a9dSDavid Matlack 	if (r)
6384ada51a9dSDavid Matlack 		return r;
6385ada51a9dSDavid Matlack 
6386ada51a9dSDavid Matlack 	r = kvm_mmu_topup_memory_cache(&kvm->arch.split_page_header_cache, 1);
6387ada51a9dSDavid Matlack 	if (r)
6388ada51a9dSDavid Matlack 		return r;
6389ada51a9dSDavid Matlack 
6390ada51a9dSDavid Matlack 	return kvm_mmu_topup_memory_cache(&kvm->arch.split_shadow_page_cache, 1);
6391ada51a9dSDavid Matlack }
6392ada51a9dSDavid Matlack 
6393ada51a9dSDavid Matlack static struct kvm_mmu_page *shadow_mmu_get_sp_for_split(struct kvm *kvm, u64 *huge_sptep)
6394ada51a9dSDavid Matlack {
6395ada51a9dSDavid Matlack 	struct kvm_mmu_page *huge_sp = sptep_to_sp(huge_sptep);
6396ada51a9dSDavid Matlack 	struct shadow_page_caches caches = {};
6397ada51a9dSDavid Matlack 	union kvm_mmu_page_role role;
6398ada51a9dSDavid Matlack 	unsigned int access;
6399ada51a9dSDavid Matlack 	gfn_t gfn;
6400ada51a9dSDavid Matlack 
640179e48cecSSean Christopherson 	gfn = kvm_mmu_page_get_gfn(huge_sp, spte_index(huge_sptep));
640279e48cecSSean Christopherson 	access = kvm_mmu_page_get_access(huge_sp, spte_index(huge_sptep));
6403ada51a9dSDavid Matlack 
6404ada51a9dSDavid Matlack 	/*
6405ada51a9dSDavid Matlack 	 * Note, huge page splitting always uses direct shadow pages, regardless
6406ada51a9dSDavid Matlack 	 * of whether the huge page itself is mapped by a direct or indirect
6407ada51a9dSDavid Matlack 	 * shadow page, since the huge page region itself is being directly
6408ada51a9dSDavid Matlack 	 * mapped with smaller pages.
6409ada51a9dSDavid Matlack 	 */
6410ada51a9dSDavid Matlack 	role = kvm_mmu_child_role(huge_sptep, /*direct=*/true, access);
6411ada51a9dSDavid Matlack 
6412ada51a9dSDavid Matlack 	/* Direct SPs do not require a shadowed_info_cache. */
6413ada51a9dSDavid Matlack 	caches.page_header_cache = &kvm->arch.split_page_header_cache;
6414ada51a9dSDavid Matlack 	caches.shadow_page_cache = &kvm->arch.split_shadow_page_cache;
6415ada51a9dSDavid Matlack 
6416ada51a9dSDavid Matlack 	/* Safe to pass NULL for vCPU since requesting a direct SP. */
6417ada51a9dSDavid Matlack 	return __kvm_mmu_get_shadow_page(kvm, NULL, &caches, gfn, role);
6418ada51a9dSDavid Matlack }
6419ada51a9dSDavid Matlack 
6420ada51a9dSDavid Matlack static void shadow_mmu_split_huge_page(struct kvm *kvm,
6421ada51a9dSDavid Matlack 				       const struct kvm_memory_slot *slot,
6422ada51a9dSDavid Matlack 				       u64 *huge_sptep)
6423ada51a9dSDavid Matlack 
6424ada51a9dSDavid Matlack {
6425ada51a9dSDavid Matlack 	struct kvm_mmu_memory_cache *cache = &kvm->arch.split_desc_cache;
6426ada51a9dSDavid Matlack 	u64 huge_spte = READ_ONCE(*huge_sptep);
6427ada51a9dSDavid Matlack 	struct kvm_mmu_page *sp;
642803787394SPaolo Bonzini 	bool flush = false;
6429ada51a9dSDavid Matlack 	u64 *sptep, spte;
6430ada51a9dSDavid Matlack 	gfn_t gfn;
6431ada51a9dSDavid Matlack 	int index;
6432ada51a9dSDavid Matlack 
6433ada51a9dSDavid Matlack 	sp = shadow_mmu_get_sp_for_split(kvm, huge_sptep);
6434ada51a9dSDavid Matlack 
6435ada51a9dSDavid Matlack 	for (index = 0; index < SPTE_ENT_PER_PAGE; index++) {
6436ada51a9dSDavid Matlack 		sptep = &sp->spt[index];
6437ada51a9dSDavid Matlack 		gfn = kvm_mmu_page_get_gfn(sp, index);
6438ada51a9dSDavid Matlack 
6439ada51a9dSDavid Matlack 		/*
6440ada51a9dSDavid Matlack 		 * The SP may already have populated SPTEs, e.g. if this huge
6441ada51a9dSDavid Matlack 		 * page is aliased by multiple sptes with the same access
6442ada51a9dSDavid Matlack 		 * permissions. These entries are guaranteed to map the same
6443ada51a9dSDavid Matlack 		 * gfn-to-pfn translation since the SP is direct, so no need to
6444ada51a9dSDavid Matlack 		 * modify them.
6445ada51a9dSDavid Matlack 		 *
644603787394SPaolo Bonzini 		 * However, if a given SPTE points to a lower level page table,
644703787394SPaolo Bonzini 		 * that lower level page table may only be partially populated.
644803787394SPaolo Bonzini 		 * Installing such SPTEs would effectively unmap a potion of the
644903787394SPaolo Bonzini 		 * huge page. Unmapping guest memory always requires a TLB flush
645003787394SPaolo Bonzini 		 * since a subsequent operation on the unmapped regions would
645103787394SPaolo Bonzini 		 * fail to detect the need to flush.
6452ada51a9dSDavid Matlack 		 */
645303787394SPaolo Bonzini 		if (is_shadow_present_pte(*sptep)) {
645403787394SPaolo Bonzini 			flush |= !is_last_spte(*sptep, sp->role.level);
6455ada51a9dSDavid Matlack 			continue;
645603787394SPaolo Bonzini 		}
6457ada51a9dSDavid Matlack 
6458ada51a9dSDavid Matlack 		spte = make_huge_page_split_spte(kvm, huge_spte, sp->role, index);
6459ada51a9dSDavid Matlack 		mmu_spte_set(sptep, spte);
6460ada51a9dSDavid Matlack 		__rmap_add(kvm, cache, slot, sptep, gfn, sp->role.access);
6461ada51a9dSDavid Matlack 	}
6462ada51a9dSDavid Matlack 
646303787394SPaolo Bonzini 	__link_shadow_page(kvm, cache, huge_sptep, sp, flush);
6464ada51a9dSDavid Matlack }
6465ada51a9dSDavid Matlack 
6466ada51a9dSDavid Matlack static int shadow_mmu_try_split_huge_page(struct kvm *kvm,
6467ada51a9dSDavid Matlack 					  const struct kvm_memory_slot *slot,
6468ada51a9dSDavid Matlack 					  u64 *huge_sptep)
6469ada51a9dSDavid Matlack {
6470ada51a9dSDavid Matlack 	struct kvm_mmu_page *huge_sp = sptep_to_sp(huge_sptep);
6471ada51a9dSDavid Matlack 	int level, r = 0;
6472ada51a9dSDavid Matlack 	gfn_t gfn;
6473ada51a9dSDavid Matlack 	u64 spte;
6474ada51a9dSDavid Matlack 
6475ada51a9dSDavid Matlack 	/* Grab information for the tracepoint before dropping the MMU lock. */
647679e48cecSSean Christopherson 	gfn = kvm_mmu_page_get_gfn(huge_sp, spte_index(huge_sptep));
6477ada51a9dSDavid Matlack 	level = huge_sp->role.level;
6478ada51a9dSDavid Matlack 	spte = *huge_sptep;
6479ada51a9dSDavid Matlack 
6480ada51a9dSDavid Matlack 	if (kvm_mmu_available_pages(kvm) <= KVM_MIN_FREE_MMU_PAGES) {
6481ada51a9dSDavid Matlack 		r = -ENOSPC;
6482ada51a9dSDavid Matlack 		goto out;
6483ada51a9dSDavid Matlack 	}
6484ada51a9dSDavid Matlack 
6485ada51a9dSDavid Matlack 	if (need_topup_split_caches_or_resched(kvm)) {
6486ada51a9dSDavid Matlack 		write_unlock(&kvm->mmu_lock);
6487ada51a9dSDavid Matlack 		cond_resched();
6488ada51a9dSDavid Matlack 		/*
6489ada51a9dSDavid Matlack 		 * If the topup succeeds, return -EAGAIN to indicate that the
6490ada51a9dSDavid Matlack 		 * rmap iterator should be restarted because the MMU lock was
6491ada51a9dSDavid Matlack 		 * dropped.
6492ada51a9dSDavid Matlack 		 */
6493ada51a9dSDavid Matlack 		r = topup_split_caches(kvm) ?: -EAGAIN;
6494ada51a9dSDavid Matlack 		write_lock(&kvm->mmu_lock);
6495ada51a9dSDavid Matlack 		goto out;
6496ada51a9dSDavid Matlack 	}
6497ada51a9dSDavid Matlack 
6498ada51a9dSDavid Matlack 	shadow_mmu_split_huge_page(kvm, slot, huge_sptep);
6499ada51a9dSDavid Matlack 
6500ada51a9dSDavid Matlack out:
6501ada51a9dSDavid Matlack 	trace_kvm_mmu_split_huge_page(gfn, spte, level, r);
6502ada51a9dSDavid Matlack 	return r;
6503ada51a9dSDavid Matlack }
6504ada51a9dSDavid Matlack 
6505ada51a9dSDavid Matlack static bool shadow_mmu_try_split_huge_pages(struct kvm *kvm,
6506ada51a9dSDavid Matlack 					    struct kvm_rmap_head *rmap_head,
6507ada51a9dSDavid Matlack 					    const struct kvm_memory_slot *slot)
6508ada51a9dSDavid Matlack {
6509ada51a9dSDavid Matlack 	struct rmap_iterator iter;
6510ada51a9dSDavid Matlack 	struct kvm_mmu_page *sp;
6511ada51a9dSDavid Matlack 	u64 *huge_sptep;
6512ada51a9dSDavid Matlack 	int r;
6513ada51a9dSDavid Matlack 
6514ada51a9dSDavid Matlack restart:
6515ada51a9dSDavid Matlack 	for_each_rmap_spte(rmap_head, &iter, huge_sptep) {
6516ada51a9dSDavid Matlack 		sp = sptep_to_sp(huge_sptep);
6517ada51a9dSDavid Matlack 
6518ada51a9dSDavid Matlack 		/* TDP MMU is enabled, so rmap only contains nested MMU SPs. */
6519ada51a9dSDavid Matlack 		if (WARN_ON_ONCE(!sp->role.guest_mode))
6520ada51a9dSDavid Matlack 			continue;
6521ada51a9dSDavid Matlack 
6522ada51a9dSDavid Matlack 		/* The rmaps should never contain non-leaf SPTEs. */
6523ada51a9dSDavid Matlack 		if (WARN_ON_ONCE(!is_large_pte(*huge_sptep)))
6524ada51a9dSDavid Matlack 			continue;
6525ada51a9dSDavid Matlack 
6526ada51a9dSDavid Matlack 		/* SPs with level >PG_LEVEL_4K should never by unsync. */
6527ada51a9dSDavid Matlack 		if (WARN_ON_ONCE(sp->unsync))
6528ada51a9dSDavid Matlack 			continue;
6529ada51a9dSDavid Matlack 
6530ada51a9dSDavid Matlack 		/* Don't bother splitting huge pages on invalid SPs. */
6531ada51a9dSDavid Matlack 		if (sp->role.invalid)
6532ada51a9dSDavid Matlack 			continue;
6533ada51a9dSDavid Matlack 
6534ada51a9dSDavid Matlack 		r = shadow_mmu_try_split_huge_page(kvm, slot, huge_sptep);
6535ada51a9dSDavid Matlack 
6536ada51a9dSDavid Matlack 		/*
6537ada51a9dSDavid Matlack 		 * The split succeeded or needs to be retried because the MMU
6538ada51a9dSDavid Matlack 		 * lock was dropped. Either way, restart the iterator to get it
6539ada51a9dSDavid Matlack 		 * back into a consistent state.
6540ada51a9dSDavid Matlack 		 */
6541ada51a9dSDavid Matlack 		if (!r || r == -EAGAIN)
6542ada51a9dSDavid Matlack 			goto restart;
6543ada51a9dSDavid Matlack 
6544ada51a9dSDavid Matlack 		/* The split failed and shouldn't be retried (e.g. -ENOMEM). */
6545ada51a9dSDavid Matlack 		break;
6546ada51a9dSDavid Matlack 	}
6547ada51a9dSDavid Matlack 
6548ada51a9dSDavid Matlack 	return false;
6549ada51a9dSDavid Matlack }
6550ada51a9dSDavid Matlack 
6551ada51a9dSDavid Matlack static void kvm_shadow_mmu_try_split_huge_pages(struct kvm *kvm,
6552ada51a9dSDavid Matlack 						const struct kvm_memory_slot *slot,
6553ada51a9dSDavid Matlack 						gfn_t start, gfn_t end,
6554ada51a9dSDavid Matlack 						int target_level)
6555ada51a9dSDavid Matlack {
6556ada51a9dSDavid Matlack 	int level;
6557ada51a9dSDavid Matlack 
6558ada51a9dSDavid Matlack 	/*
6559ada51a9dSDavid Matlack 	 * Split huge pages starting with KVM_MAX_HUGEPAGE_LEVEL and working
6560ada51a9dSDavid Matlack 	 * down to the target level. This ensures pages are recursively split
6561ada51a9dSDavid Matlack 	 * all the way to the target level. There's no need to split pages
6562ada51a9dSDavid Matlack 	 * already at the target level.
6563ada51a9dSDavid Matlack 	 */
6564727ae377SSean Christopherson 	for (level = KVM_MAX_HUGEPAGE_LEVEL; level > target_level; level--)
6565727ae377SSean Christopherson 		__walk_slot_rmaps(kvm, slot, shadow_mmu_try_split_huge_pages,
6566ada51a9dSDavid Matlack 				  level, level, start, end - 1, true, false);
6567ada51a9dSDavid Matlack }
6568ada51a9dSDavid Matlack 
6569cb00a70bSDavid Matlack /* Must be called with the mmu_lock held in write-mode. */
6570cb00a70bSDavid Matlack void kvm_mmu_try_split_huge_pages(struct kvm *kvm,
6571cb00a70bSDavid Matlack 				   const struct kvm_memory_slot *memslot,
6572cb00a70bSDavid Matlack 				   u64 start, u64 end,
6573cb00a70bSDavid Matlack 				   int target_level)
6574cb00a70bSDavid Matlack {
65751f98f2bdSDavid Matlack 	if (!tdp_mmu_enabled)
6576ada51a9dSDavid Matlack 		return;
6577ada51a9dSDavid Matlack 
6578ada51a9dSDavid Matlack 	if (kvm_memslots_have_rmaps(kvm))
6579ada51a9dSDavid Matlack 		kvm_shadow_mmu_try_split_huge_pages(kvm, memslot, start, end, target_level);
6580ada51a9dSDavid Matlack 
6581ada51a9dSDavid Matlack 	kvm_tdp_mmu_try_split_huge_pages(kvm, memslot, start, end, target_level, false);
6582cb00a70bSDavid Matlack 
6583cb00a70bSDavid Matlack 	/*
6584cb00a70bSDavid Matlack 	 * A TLB flush is unnecessary at this point for the same resons as in
6585cb00a70bSDavid Matlack 	 * kvm_mmu_slot_try_split_huge_pages().
6586cb00a70bSDavid Matlack 	 */
6587cb00a70bSDavid Matlack }
6588cb00a70bSDavid Matlack 
6589a3fe5dbdSDavid Matlack void kvm_mmu_slot_try_split_huge_pages(struct kvm *kvm,
6590a3fe5dbdSDavid Matlack 					const struct kvm_memory_slot *memslot,
6591a3fe5dbdSDavid Matlack 					int target_level)
6592a3fe5dbdSDavid Matlack {
6593a3fe5dbdSDavid Matlack 	u64 start = memslot->base_gfn;
6594a3fe5dbdSDavid Matlack 	u64 end = start + memslot->npages;
6595a3fe5dbdSDavid Matlack 
65961f98f2bdSDavid Matlack 	if (!tdp_mmu_enabled)
6597ada51a9dSDavid Matlack 		return;
6598ada51a9dSDavid Matlack 
6599ada51a9dSDavid Matlack 	if (kvm_memslots_have_rmaps(kvm)) {
6600ada51a9dSDavid Matlack 		write_lock(&kvm->mmu_lock);
6601ada51a9dSDavid Matlack 		kvm_shadow_mmu_try_split_huge_pages(kvm, memslot, start, end, target_level);
6602ada51a9dSDavid Matlack 		write_unlock(&kvm->mmu_lock);
6603ada51a9dSDavid Matlack 	}
6604ada51a9dSDavid Matlack 
6605a3fe5dbdSDavid Matlack 	read_lock(&kvm->mmu_lock);
6606cb00a70bSDavid Matlack 	kvm_tdp_mmu_try_split_huge_pages(kvm, memslot, start, end, target_level, true);
6607a3fe5dbdSDavid Matlack 	read_unlock(&kvm->mmu_lock);
6608a3fe5dbdSDavid Matlack 
6609a3fe5dbdSDavid Matlack 	/*
6610a3fe5dbdSDavid Matlack 	 * No TLB flush is necessary here. KVM will flush TLBs after
6611a3fe5dbdSDavid Matlack 	 * write-protecting and/or clearing dirty on the newly split SPTEs to
6612a3fe5dbdSDavid Matlack 	 * ensure that guest writes are reflected in the dirty log before the
6613a3fe5dbdSDavid Matlack 	 * ioctl to enable dirty logging on this memslot completes. Since the
6614a3fe5dbdSDavid Matlack 	 * split SPTEs retain the write and dirty bits of the huge SPTE, it is
6615a3fe5dbdSDavid Matlack 	 * safe for KVM to decide if a TLB flush is necessary based on the split
6616a3fe5dbdSDavid Matlack 	 * SPTEs.
6617a3fe5dbdSDavid Matlack 	 */
6618a3fe5dbdSDavid Matlack }
6619a3fe5dbdSDavid Matlack 
6620c50d8ae3SPaolo Bonzini static bool kvm_mmu_zap_collapsible_spte(struct kvm *kvm,
66210a234f5dSSean Christopherson 					 struct kvm_rmap_head *rmap_head,
6622269e9552SHamza Mahfooz 					 const struct kvm_memory_slot *slot)
6623c50d8ae3SPaolo Bonzini {
6624c50d8ae3SPaolo Bonzini 	u64 *sptep;
6625c50d8ae3SPaolo Bonzini 	struct rmap_iterator iter;
6626c50d8ae3SPaolo Bonzini 	int need_tlb_flush = 0;
6627c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
6628c50d8ae3SPaolo Bonzini 
6629c50d8ae3SPaolo Bonzini restart:
6630c50d8ae3SPaolo Bonzini 	for_each_rmap_spte(rmap_head, &iter, sptep) {
663157354682SSean Christopherson 		sp = sptep_to_sp(sptep);
6632c50d8ae3SPaolo Bonzini 
6633c50d8ae3SPaolo Bonzini 		/*
6634c50d8ae3SPaolo Bonzini 		 * We cannot do huge page mapping for indirect shadow pages,
6635c50d8ae3SPaolo Bonzini 		 * which are found on the last rmap (level = 1) when not using
6636c50d8ae3SPaolo Bonzini 		 * tdp; such shadow pages are synced with the page table in
6637c50d8ae3SPaolo Bonzini 		 * the guest, and the guest page table is using 4K page size
6638c50d8ae3SPaolo Bonzini 		 * mapping if the indirect sp has level = 1.
6639c50d8ae3SPaolo Bonzini 		 */
66405d49f08cSSean Christopherson 		if (sp->role.direct &&
66419eba50f8SSean Christopherson 		    sp->role.level < kvm_mmu_max_mapping_level(kvm, slot, sp->gfn,
6642a8ac499bSSean Christopherson 							       PG_LEVEL_NUM)) {
66439202aee8SSean Christopherson 			kvm_zap_one_rmap_spte(kvm, rmap_head, sptep);
6644c50d8ae3SPaolo Bonzini 
66458a1300ffSSean Christopherson 			if (kvm_available_flush_remote_tlbs_range())
66461b2dc736SHou Wenlong 				kvm_flush_remote_tlbs_sptep(kvm, sptep);
6647c50d8ae3SPaolo Bonzini 			else
6648c50d8ae3SPaolo Bonzini 				need_tlb_flush = 1;
6649c50d8ae3SPaolo Bonzini 
6650c50d8ae3SPaolo Bonzini 			goto restart;
6651c50d8ae3SPaolo Bonzini 		}
6652c50d8ae3SPaolo Bonzini 	}
6653c50d8ae3SPaolo Bonzini 
6654c50d8ae3SPaolo Bonzini 	return need_tlb_flush;
6655c50d8ae3SPaolo Bonzini }
6656c50d8ae3SPaolo Bonzini 
665720d49186SDavid Matlack static void kvm_rmap_zap_collapsible_sptes(struct kvm *kvm,
665820d49186SDavid Matlack 					   const struct kvm_memory_slot *slot)
665920d49186SDavid Matlack {
666020d49186SDavid Matlack 	/*
666120d49186SDavid Matlack 	 * Note, use KVM_MAX_HUGEPAGE_LEVEL - 1 since there's no need to zap
666220d49186SDavid Matlack 	 * pages that are already mapped at the maximum hugepage level.
666320d49186SDavid Matlack 	 */
6664727ae377SSean Christopherson 	if (walk_slot_rmaps(kvm, slot, kvm_mmu_zap_collapsible_spte,
666520d49186SDavid Matlack 			    PG_LEVEL_4K, KVM_MAX_HUGEPAGE_LEVEL - 1, true))
6666619b5072SDavid Matlack 		kvm_flush_remote_tlbs_memslot(kvm, slot);
666720d49186SDavid Matlack }
666820d49186SDavid Matlack 
6669c50d8ae3SPaolo Bonzini void kvm_mmu_zap_collapsible_sptes(struct kvm *kvm,
6670269e9552SHamza Mahfooz 				   const struct kvm_memory_slot *slot)
6671c50d8ae3SPaolo Bonzini {
6672e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm)) {
6673531810caSBen Gardon 		write_lock(&kvm->mmu_lock);
667420d49186SDavid Matlack 		kvm_rmap_zap_collapsible_sptes(kvm, slot);
6675531810caSBen Gardon 		write_unlock(&kvm->mmu_lock);
6676e2209710SBen Gardon 	}
66772db6f772SBen Gardon 
66781f98f2bdSDavid Matlack 	if (tdp_mmu_enabled) {
66792db6f772SBen Gardon 		read_lock(&kvm->mmu_lock);
66804b85c921SSean Christopherson 		kvm_tdp_mmu_zap_collapsible_sptes(kvm, slot);
66812db6f772SBen Gardon 		read_unlock(&kvm->mmu_lock);
66822db6f772SBen Gardon 	}
6683c50d8ae3SPaolo Bonzini }
6684c50d8ae3SPaolo Bonzini 
6685c50d8ae3SPaolo Bonzini void kvm_mmu_slot_leaf_clear_dirty(struct kvm *kvm,
6686269e9552SHamza Mahfooz 				   const struct kvm_memory_slot *memslot)
6687c50d8ae3SPaolo Bonzini {
6688e2209710SBen Gardon 	if (kvm_memslots_have_rmaps(kvm)) {
6689531810caSBen Gardon 		write_lock(&kvm->mmu_lock);
6690610265eaSDavid Matlack 		/*
6691610265eaSDavid Matlack 		 * Clear dirty bits only on 4k SPTEs since the legacy MMU only
6692610265eaSDavid Matlack 		 * support dirty logging at a 4k granularity.
6693610265eaSDavid Matlack 		 */
6694727ae377SSean Christopherson 		walk_slot_rmaps_4k(kvm, memslot, __rmap_clear_dirty, false);
6695531810caSBen Gardon 		write_unlock(&kvm->mmu_lock);
6696e2209710SBen Gardon 	}
6697c50d8ae3SPaolo Bonzini 
66981f98f2bdSDavid Matlack 	if (tdp_mmu_enabled) {
669924ae4cfaSBen Gardon 		read_lock(&kvm->mmu_lock);
6700b64d740eSJunaid Shahid 		kvm_tdp_mmu_clear_dirty_slot(kvm, memslot);
670124ae4cfaSBen Gardon 		read_unlock(&kvm->mmu_lock);
670224ae4cfaSBen Gardon 	}
670324ae4cfaSBen Gardon 
6704c50d8ae3SPaolo Bonzini 	/*
6705b64d740eSJunaid Shahid 	 * The caller will flush the TLBs after this function returns.
6706b64d740eSJunaid Shahid 	 *
6707c50d8ae3SPaolo Bonzini 	 * It's also safe to flush TLBs out of mmu lock here as currently this
6708c50d8ae3SPaolo Bonzini 	 * function is only used for dirty logging, in which case flushing TLB
6709c50d8ae3SPaolo Bonzini 	 * out of mmu lock also guarantees no dirty pages will be lost in
6710c50d8ae3SPaolo Bonzini 	 * dirty_bitmap.
6711c50d8ae3SPaolo Bonzini 	 */
6712c50d8ae3SPaolo Bonzini }
6713c50d8ae3SPaolo Bonzini 
6714c50d8ae3SPaolo Bonzini void kvm_mmu_zap_all(struct kvm *kvm)
6715c50d8ae3SPaolo Bonzini {
6716c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp, *node;
6717c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
6718c50d8ae3SPaolo Bonzini 	int ign;
6719c50d8ae3SPaolo Bonzini 
6720531810caSBen Gardon 	write_lock(&kvm->mmu_lock);
6721c50d8ae3SPaolo Bonzini restart:
6722c50d8ae3SPaolo Bonzini 	list_for_each_entry_safe(sp, node, &kvm->arch.active_mmu_pages, link) {
6723f95eec9bSSean Christopherson 		if (WARN_ON(sp->role.invalid))
6724c50d8ae3SPaolo Bonzini 			continue;
6725c50d8ae3SPaolo Bonzini 		if (__kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list, &ign))
6726c50d8ae3SPaolo Bonzini 			goto restart;
6727531810caSBen Gardon 		if (cond_resched_rwlock_write(&kvm->mmu_lock))
6728c50d8ae3SPaolo Bonzini 			goto restart;
6729c50d8ae3SPaolo Bonzini 	}
6730c50d8ae3SPaolo Bonzini 
6731c50d8ae3SPaolo Bonzini 	kvm_mmu_commit_zap_page(kvm, &invalid_list);
6732faaf05b0SBen Gardon 
67331f98f2bdSDavid Matlack 	if (tdp_mmu_enabled)
6734faaf05b0SBen Gardon 		kvm_tdp_mmu_zap_all(kvm);
6735faaf05b0SBen Gardon 
6736531810caSBen Gardon 	write_unlock(&kvm->mmu_lock);
6737c50d8ae3SPaolo Bonzini }
6738c50d8ae3SPaolo Bonzini 
6739c50d8ae3SPaolo Bonzini void kvm_mmu_invalidate_mmio_sptes(struct kvm *kvm, u64 gen)
6740c50d8ae3SPaolo Bonzini {
6741c50d8ae3SPaolo Bonzini 	WARN_ON(gen & KVM_MEMSLOT_GEN_UPDATE_IN_PROGRESS);
6742c50d8ae3SPaolo Bonzini 
6743c50d8ae3SPaolo Bonzini 	gen &= MMIO_SPTE_GEN_MASK;
6744c50d8ae3SPaolo Bonzini 
6745c50d8ae3SPaolo Bonzini 	/*
6746c50d8ae3SPaolo Bonzini 	 * Generation numbers are incremented in multiples of the number of
6747c50d8ae3SPaolo Bonzini 	 * address spaces in order to provide unique generations across all
6748c50d8ae3SPaolo Bonzini 	 * address spaces.  Strip what is effectively the address space
6749c50d8ae3SPaolo Bonzini 	 * modifier prior to checking for a wrap of the MMIO generation so
6750c50d8ae3SPaolo Bonzini 	 * that a wrap in any address space is detected.
6751c50d8ae3SPaolo Bonzini 	 */
6752c50d8ae3SPaolo Bonzini 	gen &= ~((u64)KVM_ADDRESS_SPACE_NUM - 1);
6753c50d8ae3SPaolo Bonzini 
6754c50d8ae3SPaolo Bonzini 	/*
6755c50d8ae3SPaolo Bonzini 	 * The very rare case: if the MMIO generation number has wrapped,
6756c50d8ae3SPaolo Bonzini 	 * zap all shadow pages.
6757c50d8ae3SPaolo Bonzini 	 */
6758c50d8ae3SPaolo Bonzini 	if (unlikely(gen == 0)) {
67598d20bd63SSean Christopherson 		kvm_debug_ratelimited("zapping shadow pages for mmio generation wraparound\n");
6760c50d8ae3SPaolo Bonzini 		kvm_mmu_zap_all_fast(kvm);
6761c50d8ae3SPaolo Bonzini 	}
6762c50d8ae3SPaolo Bonzini }
6763c50d8ae3SPaolo Bonzini 
6764f3d90f90SSean Christopherson static unsigned long mmu_shrink_scan(struct shrinker *shrink,
6765f3d90f90SSean Christopherson 				     struct shrink_control *sc)
6766c50d8ae3SPaolo Bonzini {
6767c50d8ae3SPaolo Bonzini 	struct kvm *kvm;
6768c50d8ae3SPaolo Bonzini 	int nr_to_scan = sc->nr_to_scan;
6769c50d8ae3SPaolo Bonzini 	unsigned long freed = 0;
6770c50d8ae3SPaolo Bonzini 
6771c50d8ae3SPaolo Bonzini 	mutex_lock(&kvm_lock);
6772c50d8ae3SPaolo Bonzini 
6773c50d8ae3SPaolo Bonzini 	list_for_each_entry(kvm, &vm_list, vm_list) {
6774c50d8ae3SPaolo Bonzini 		int idx;
6775c50d8ae3SPaolo Bonzini 		LIST_HEAD(invalid_list);
6776c50d8ae3SPaolo Bonzini 
6777c50d8ae3SPaolo Bonzini 		/*
6778c50d8ae3SPaolo Bonzini 		 * Never scan more than sc->nr_to_scan VM instances.
6779c50d8ae3SPaolo Bonzini 		 * Will not hit this condition practically since we do not try
6780c50d8ae3SPaolo Bonzini 		 * to shrink more than one VM and it is very unlikely to see
6781c50d8ae3SPaolo Bonzini 		 * !n_used_mmu_pages so many times.
6782c50d8ae3SPaolo Bonzini 		 */
6783c50d8ae3SPaolo Bonzini 		if (!nr_to_scan--)
6784c50d8ae3SPaolo Bonzini 			break;
6785c50d8ae3SPaolo Bonzini 		/*
6786c50d8ae3SPaolo Bonzini 		 * n_used_mmu_pages is accessed without holding kvm->mmu_lock
6787c50d8ae3SPaolo Bonzini 		 * here. We may skip a VM instance errorneosly, but we do not
6788c50d8ae3SPaolo Bonzini 		 * want to shrink a VM that only started to populate its MMU
6789c50d8ae3SPaolo Bonzini 		 * anyway.
6790c50d8ae3SPaolo Bonzini 		 */
6791c50d8ae3SPaolo Bonzini 		if (!kvm->arch.n_used_mmu_pages &&
6792c50d8ae3SPaolo Bonzini 		    !kvm_has_zapped_obsolete_pages(kvm))
6793c50d8ae3SPaolo Bonzini 			continue;
6794c50d8ae3SPaolo Bonzini 
6795c50d8ae3SPaolo Bonzini 		idx = srcu_read_lock(&kvm->srcu);
6796531810caSBen Gardon 		write_lock(&kvm->mmu_lock);
6797c50d8ae3SPaolo Bonzini 
6798c50d8ae3SPaolo Bonzini 		if (kvm_has_zapped_obsolete_pages(kvm)) {
6799c50d8ae3SPaolo Bonzini 			kvm_mmu_commit_zap_page(kvm,
6800c50d8ae3SPaolo Bonzini 			      &kvm->arch.zapped_obsolete_pages);
6801c50d8ae3SPaolo Bonzini 			goto unlock;
6802c50d8ae3SPaolo Bonzini 		}
6803c50d8ae3SPaolo Bonzini 
6804ebdb292dSSean Christopherson 		freed = kvm_mmu_zap_oldest_mmu_pages(kvm, sc->nr_to_scan);
6805c50d8ae3SPaolo Bonzini 
6806c50d8ae3SPaolo Bonzini unlock:
6807531810caSBen Gardon 		write_unlock(&kvm->mmu_lock);
6808c50d8ae3SPaolo Bonzini 		srcu_read_unlock(&kvm->srcu, idx);
6809c50d8ae3SPaolo Bonzini 
6810c50d8ae3SPaolo Bonzini 		/*
6811c50d8ae3SPaolo Bonzini 		 * unfair on small ones
6812c50d8ae3SPaolo Bonzini 		 * per-vm shrinkers cry out
6813c50d8ae3SPaolo Bonzini 		 * sadness comes quickly
6814c50d8ae3SPaolo Bonzini 		 */
6815c50d8ae3SPaolo Bonzini 		list_move_tail(&kvm->vm_list, &vm_list);
6816c50d8ae3SPaolo Bonzini 		break;
6817c50d8ae3SPaolo Bonzini 	}
6818c50d8ae3SPaolo Bonzini 
6819c50d8ae3SPaolo Bonzini 	mutex_unlock(&kvm_lock);
6820c50d8ae3SPaolo Bonzini 	return freed;
6821c50d8ae3SPaolo Bonzini }
6822c50d8ae3SPaolo Bonzini 
6823f3d90f90SSean Christopherson static unsigned long mmu_shrink_count(struct shrinker *shrink,
6824f3d90f90SSean Christopherson 				      struct shrink_control *sc)
6825c50d8ae3SPaolo Bonzini {
6826c50d8ae3SPaolo Bonzini 	return percpu_counter_read_positive(&kvm_total_used_mmu_pages);
6827c50d8ae3SPaolo Bonzini }
6828c50d8ae3SPaolo Bonzini 
6829c50d8ae3SPaolo Bonzini static struct shrinker mmu_shrinker = {
6830c50d8ae3SPaolo Bonzini 	.count_objects = mmu_shrink_count,
6831c50d8ae3SPaolo Bonzini 	.scan_objects = mmu_shrink_scan,
6832c50d8ae3SPaolo Bonzini 	.seeks = DEFAULT_SEEKS * 10,
6833c50d8ae3SPaolo Bonzini };
6834c50d8ae3SPaolo Bonzini 
6835c50d8ae3SPaolo Bonzini static void mmu_destroy_caches(void)
6836c50d8ae3SPaolo Bonzini {
6837c50d8ae3SPaolo Bonzini 	kmem_cache_destroy(pte_list_desc_cache);
6838c50d8ae3SPaolo Bonzini 	kmem_cache_destroy(mmu_page_header_cache);
6839c50d8ae3SPaolo Bonzini }
6840c50d8ae3SPaolo Bonzini 
68410b210fafSSean Christopherson static int get_nx_huge_pages(char *buffer, const struct kernel_param *kp)
68420b210fafSSean Christopherson {
68430b210fafSSean Christopherson 	if (nx_hugepage_mitigation_hard_disabled)
68441d6664faSLike Xu 		return sysfs_emit(buffer, "never\n");
68450b210fafSSean Christopherson 
68460b210fafSSean Christopherson 	return param_get_bool(buffer, kp);
68470b210fafSSean Christopherson }
68480b210fafSSean Christopherson 
6849c50d8ae3SPaolo Bonzini static bool get_nx_auto_mode(void)
6850c50d8ae3SPaolo Bonzini {
6851c50d8ae3SPaolo Bonzini 	/* Return true when CPU has the bug, and mitigations are ON */
6852c50d8ae3SPaolo Bonzini 	return boot_cpu_has_bug(X86_BUG_ITLB_MULTIHIT) && !cpu_mitigations_off();
6853c50d8ae3SPaolo Bonzini }
6854c50d8ae3SPaolo Bonzini 
6855c50d8ae3SPaolo Bonzini static void __set_nx_huge_pages(bool val)
6856c50d8ae3SPaolo Bonzini {
6857c50d8ae3SPaolo Bonzini 	nx_huge_pages = itlb_multihit_kvm_mitigation = val;
6858c50d8ae3SPaolo Bonzini }
6859c50d8ae3SPaolo Bonzini 
6860c50d8ae3SPaolo Bonzini static int set_nx_huge_pages(const char *val, const struct kernel_param *kp)
6861c50d8ae3SPaolo Bonzini {
6862c50d8ae3SPaolo Bonzini 	bool old_val = nx_huge_pages;
6863c50d8ae3SPaolo Bonzini 	bool new_val;
6864c50d8ae3SPaolo Bonzini 
68650b210fafSSean Christopherson 	if (nx_hugepage_mitigation_hard_disabled)
68660b210fafSSean Christopherson 		return -EPERM;
68670b210fafSSean Christopherson 
6868c50d8ae3SPaolo Bonzini 	/* In "auto" mode deploy workaround only if CPU has the bug. */
68690b210fafSSean Christopherson 	if (sysfs_streq(val, "off")) {
6870c50d8ae3SPaolo Bonzini 		new_val = 0;
68710b210fafSSean Christopherson 	} else if (sysfs_streq(val, "force")) {
6872c50d8ae3SPaolo Bonzini 		new_val = 1;
68730b210fafSSean Christopherson 	} else if (sysfs_streq(val, "auto")) {
6874c50d8ae3SPaolo Bonzini 		new_val = get_nx_auto_mode();
68750b210fafSSean Christopherson 	} else if (sysfs_streq(val, "never")) {
68760b210fafSSean Christopherson 		new_val = 0;
68770b210fafSSean Christopherson 
68780b210fafSSean Christopherson 		mutex_lock(&kvm_lock);
68790b210fafSSean Christopherson 		if (!list_empty(&vm_list)) {
68800b210fafSSean Christopherson 			mutex_unlock(&kvm_lock);
68810b210fafSSean Christopherson 			return -EBUSY;
68820b210fafSSean Christopherson 		}
68830b210fafSSean Christopherson 		nx_hugepage_mitigation_hard_disabled = true;
68840b210fafSSean Christopherson 		mutex_unlock(&kvm_lock);
68850b210fafSSean Christopherson 	} else if (kstrtobool(val, &new_val) < 0) {
6886c50d8ae3SPaolo Bonzini 		return -EINVAL;
68870b210fafSSean Christopherson 	}
6888c50d8ae3SPaolo Bonzini 
6889c50d8ae3SPaolo Bonzini 	__set_nx_huge_pages(new_val);
6890c50d8ae3SPaolo Bonzini 
6891c50d8ae3SPaolo Bonzini 	if (new_val != old_val) {
6892c50d8ae3SPaolo Bonzini 		struct kvm *kvm;
6893c50d8ae3SPaolo Bonzini 
6894c50d8ae3SPaolo Bonzini 		mutex_lock(&kvm_lock);
6895c50d8ae3SPaolo Bonzini 
6896c50d8ae3SPaolo Bonzini 		list_for_each_entry(kvm, &vm_list, vm_list) {
6897c50d8ae3SPaolo Bonzini 			mutex_lock(&kvm->slots_lock);
6898c50d8ae3SPaolo Bonzini 			kvm_mmu_zap_all_fast(kvm);
6899c50d8ae3SPaolo Bonzini 			mutex_unlock(&kvm->slots_lock);
6900c50d8ae3SPaolo Bonzini 
690155c510e2SSean Christopherson 			wake_up_process(kvm->arch.nx_huge_page_recovery_thread);
6902c50d8ae3SPaolo Bonzini 		}
6903c50d8ae3SPaolo Bonzini 		mutex_unlock(&kvm_lock);
6904c50d8ae3SPaolo Bonzini 	}
6905c50d8ae3SPaolo Bonzini 
6906c50d8ae3SPaolo Bonzini 	return 0;
6907c50d8ae3SPaolo Bonzini }
6908c50d8ae3SPaolo Bonzini 
69091d0e8480SSean Christopherson /*
69101d0e8480SSean Christopherson  * nx_huge_pages needs to be resolved to true/false when kvm.ko is loaded, as
69111d0e8480SSean Christopherson  * its default value of -1 is technically undefined behavior for a boolean.
6912c3e0c8c2SSean Christopherson  * Forward the module init call to SPTE code so that it too can handle module
6913c3e0c8c2SSean Christopherson  * params that need to be resolved/snapshot.
69141d0e8480SSean Christopherson  */
6915982bae43SSean Christopherson void __init kvm_mmu_x86_module_init(void)
6916c50d8ae3SPaolo Bonzini {
6917c50d8ae3SPaolo Bonzini 	if (nx_huge_pages == -1)
6918c50d8ae3SPaolo Bonzini 		__set_nx_huge_pages(get_nx_auto_mode());
6919c3e0c8c2SSean Christopherson 
69201f98f2bdSDavid Matlack 	/*
69211f98f2bdSDavid Matlack 	 * Snapshot userspace's desire to enable the TDP MMU. Whether or not the
69221f98f2bdSDavid Matlack 	 * TDP MMU is actually enabled is determined in kvm_configure_mmu()
69231f98f2bdSDavid Matlack 	 * when the vendor module is loaded.
69241f98f2bdSDavid Matlack 	 */
69251f98f2bdSDavid Matlack 	tdp_mmu_allowed = tdp_mmu_enabled;
69261f98f2bdSDavid Matlack 
6927c3e0c8c2SSean Christopherson 	kvm_mmu_spte_module_init();
69281d0e8480SSean Christopherson }
69291d0e8480SSean Christopherson 
69301d0e8480SSean Christopherson /*
69311d0e8480SSean Christopherson  * The bulk of the MMU initialization is deferred until the vendor module is
69321d0e8480SSean Christopherson  * loaded as many of the masks/values may be modified by VMX or SVM, i.e. need
69331d0e8480SSean Christopherson  * to be reset when a potentially different vendor module is loaded.
69341d0e8480SSean Christopherson  */
69351d0e8480SSean Christopherson int kvm_mmu_vendor_module_init(void)
69361d0e8480SSean Christopherson {
69371d0e8480SSean Christopherson 	int ret = -ENOMEM;
6938c50d8ae3SPaolo Bonzini 
6939c50d8ae3SPaolo Bonzini 	/*
6940c50d8ae3SPaolo Bonzini 	 * MMU roles use union aliasing which is, generally speaking, an
6941c50d8ae3SPaolo Bonzini 	 * undefined behavior. However, we supposedly know how compilers behave
6942c50d8ae3SPaolo Bonzini 	 * and the current status quo is unlikely to change. Guardians below are
6943c50d8ae3SPaolo Bonzini 	 * supposed to let us know if the assumption becomes false.
6944c50d8ae3SPaolo Bonzini 	 */
6945c50d8ae3SPaolo Bonzini 	BUILD_BUG_ON(sizeof(union kvm_mmu_page_role) != sizeof(u32));
6946c50d8ae3SPaolo Bonzini 	BUILD_BUG_ON(sizeof(union kvm_mmu_extended_role) != sizeof(u32));
69477a7ae829SPaolo Bonzini 	BUILD_BUG_ON(sizeof(union kvm_cpu_role) != sizeof(u64));
6948c50d8ae3SPaolo Bonzini 
6949c50d8ae3SPaolo Bonzini 	kvm_mmu_reset_all_pte_masks();
6950c50d8ae3SPaolo Bonzini 
6951c50d8ae3SPaolo Bonzini 	pte_list_desc_cache = kmem_cache_create("pte_list_desc",
6952c50d8ae3SPaolo Bonzini 					    sizeof(struct pte_list_desc),
6953c50d8ae3SPaolo Bonzini 					    0, SLAB_ACCOUNT, NULL);
6954c50d8ae3SPaolo Bonzini 	if (!pte_list_desc_cache)
6955c50d8ae3SPaolo Bonzini 		goto out;
6956c50d8ae3SPaolo Bonzini 
6957c50d8ae3SPaolo Bonzini 	mmu_page_header_cache = kmem_cache_create("kvm_mmu_page_header",
6958c50d8ae3SPaolo Bonzini 						  sizeof(struct kvm_mmu_page),
6959c50d8ae3SPaolo Bonzini 						  0, SLAB_ACCOUNT, NULL);
6960c50d8ae3SPaolo Bonzini 	if (!mmu_page_header_cache)
6961c50d8ae3SPaolo Bonzini 		goto out;
6962c50d8ae3SPaolo Bonzini 
6963c50d8ae3SPaolo Bonzini 	if (percpu_counter_init(&kvm_total_used_mmu_pages, 0, GFP_KERNEL))
6964c50d8ae3SPaolo Bonzini 		goto out;
6965c50d8ae3SPaolo Bonzini 
6966e33c267aSRoman Gushchin 	ret = register_shrinker(&mmu_shrinker, "x86-mmu");
6967c50d8ae3SPaolo Bonzini 	if (ret)
6968d7c9bfb9SMiaohe Lin 		goto out_shrinker;
6969c50d8ae3SPaolo Bonzini 
6970c50d8ae3SPaolo Bonzini 	return 0;
6971c50d8ae3SPaolo Bonzini 
6972d7c9bfb9SMiaohe Lin out_shrinker:
6973d7c9bfb9SMiaohe Lin 	percpu_counter_destroy(&kvm_total_used_mmu_pages);
6974c50d8ae3SPaolo Bonzini out:
6975c50d8ae3SPaolo Bonzini 	mmu_destroy_caches();
6976c50d8ae3SPaolo Bonzini 	return ret;
6977c50d8ae3SPaolo Bonzini }
6978c50d8ae3SPaolo Bonzini 
6979c50d8ae3SPaolo Bonzini void kvm_mmu_destroy(struct kvm_vcpu *vcpu)
6980c50d8ae3SPaolo Bonzini {
6981c50d8ae3SPaolo Bonzini 	kvm_mmu_unload(vcpu);
6982c50d8ae3SPaolo Bonzini 	free_mmu_pages(&vcpu->arch.root_mmu);
6983c50d8ae3SPaolo Bonzini 	free_mmu_pages(&vcpu->arch.guest_mmu);
6984c50d8ae3SPaolo Bonzini 	mmu_free_memory_caches(vcpu);
6985c50d8ae3SPaolo Bonzini }
6986c50d8ae3SPaolo Bonzini 
69871d0e8480SSean Christopherson void kvm_mmu_vendor_module_exit(void)
6988c50d8ae3SPaolo Bonzini {
6989c50d8ae3SPaolo Bonzini 	mmu_destroy_caches();
6990c50d8ae3SPaolo Bonzini 	percpu_counter_destroy(&kvm_total_used_mmu_pages);
6991c50d8ae3SPaolo Bonzini 	unregister_shrinker(&mmu_shrinker);
6992c50d8ae3SPaolo Bonzini }
6993c50d8ae3SPaolo Bonzini 
6994f47491d7SSean Christopherson /*
6995f47491d7SSean Christopherson  * Calculate the effective recovery period, accounting for '0' meaning "let KVM
6996f47491d7SSean Christopherson  * select a halving time of 1 hour".  Returns true if recovery is enabled.
6997f47491d7SSean Christopherson  */
6998f47491d7SSean Christopherson static bool calc_nx_huge_pages_recovery_period(uint *period)
6999f47491d7SSean Christopherson {
7000f47491d7SSean Christopherson 	/*
7001f47491d7SSean Christopherson 	 * Use READ_ONCE to get the params, this may be called outside of the
7002f47491d7SSean Christopherson 	 * param setters, e.g. by the kthread to compute its next timeout.
7003f47491d7SSean Christopherson 	 */
7004f47491d7SSean Christopherson 	bool enabled = READ_ONCE(nx_huge_pages);
7005f47491d7SSean Christopherson 	uint ratio = READ_ONCE(nx_huge_pages_recovery_ratio);
7006f47491d7SSean Christopherson 
7007f47491d7SSean Christopherson 	if (!enabled || !ratio)
7008f47491d7SSean Christopherson 		return false;
7009f47491d7SSean Christopherson 
7010f47491d7SSean Christopherson 	*period = READ_ONCE(nx_huge_pages_recovery_period_ms);
7011f47491d7SSean Christopherson 	if (!*period) {
7012f47491d7SSean Christopherson 		/* Make sure the period is not less than one second.  */
7013f47491d7SSean Christopherson 		ratio = min(ratio, 3600u);
7014f47491d7SSean Christopherson 		*period = 60 * 60 * 1000 / ratio;
7015f47491d7SSean Christopherson 	}
7016f47491d7SSean Christopherson 	return true;
7017f47491d7SSean Christopherson }
7018f47491d7SSean Christopherson 
70194dfe4f40SJunaid Shahid static int set_nx_huge_pages_recovery_param(const char *val, const struct kernel_param *kp)
7020c50d8ae3SPaolo Bonzini {
70214dfe4f40SJunaid Shahid 	bool was_recovery_enabled, is_recovery_enabled;
70224dfe4f40SJunaid Shahid 	uint old_period, new_period;
7023c50d8ae3SPaolo Bonzini 	int err;
7024c50d8ae3SPaolo Bonzini 
70250b210fafSSean Christopherson 	if (nx_hugepage_mitigation_hard_disabled)
70260b210fafSSean Christopherson 		return -EPERM;
70270b210fafSSean Christopherson 
7028f47491d7SSean Christopherson 	was_recovery_enabled = calc_nx_huge_pages_recovery_period(&old_period);
70294dfe4f40SJunaid Shahid 
7030c50d8ae3SPaolo Bonzini 	err = param_set_uint(val, kp);
7031c50d8ae3SPaolo Bonzini 	if (err)
7032c50d8ae3SPaolo Bonzini 		return err;
7033c50d8ae3SPaolo Bonzini 
7034f47491d7SSean Christopherson 	is_recovery_enabled = calc_nx_huge_pages_recovery_period(&new_period);
70354dfe4f40SJunaid Shahid 
7036f47491d7SSean Christopherson 	if (is_recovery_enabled &&
70374dfe4f40SJunaid Shahid 	    (!was_recovery_enabled || old_period > new_period)) {
7038c50d8ae3SPaolo Bonzini 		struct kvm *kvm;
7039c50d8ae3SPaolo Bonzini 
7040c50d8ae3SPaolo Bonzini 		mutex_lock(&kvm_lock);
7041c50d8ae3SPaolo Bonzini 
7042c50d8ae3SPaolo Bonzini 		list_for_each_entry(kvm, &vm_list, vm_list)
704355c510e2SSean Christopherson 			wake_up_process(kvm->arch.nx_huge_page_recovery_thread);
7044c50d8ae3SPaolo Bonzini 
7045c50d8ae3SPaolo Bonzini 		mutex_unlock(&kvm_lock);
7046c50d8ae3SPaolo Bonzini 	}
7047c50d8ae3SPaolo Bonzini 
7048c50d8ae3SPaolo Bonzini 	return err;
7049c50d8ae3SPaolo Bonzini }
7050c50d8ae3SPaolo Bonzini 
705155c510e2SSean Christopherson static void kvm_recover_nx_huge_pages(struct kvm *kvm)
7052c50d8ae3SPaolo Bonzini {
7053ade74e14SSean Christopherson 	unsigned long nx_lpage_splits = kvm->stat.nx_lpage_splits;
7054eb298605SDavid Matlack 	struct kvm_memory_slot *slot;
7055c50d8ae3SPaolo Bonzini 	int rcu_idx;
7056c50d8ae3SPaolo Bonzini 	struct kvm_mmu_page *sp;
7057c50d8ae3SPaolo Bonzini 	unsigned int ratio;
7058c50d8ae3SPaolo Bonzini 	LIST_HEAD(invalid_list);
7059048f4980SSean Christopherson 	bool flush = false;
7060c50d8ae3SPaolo Bonzini 	ulong to_zap;
7061c50d8ae3SPaolo Bonzini 
7062c50d8ae3SPaolo Bonzini 	rcu_idx = srcu_read_lock(&kvm->srcu);
7063531810caSBen Gardon 	write_lock(&kvm->mmu_lock);
7064c50d8ae3SPaolo Bonzini 
7065bb95dfb9SSean Christopherson 	/*
7066bb95dfb9SSean Christopherson 	 * Zapping TDP MMU shadow pages, including the remote TLB flush, must
7067bb95dfb9SSean Christopherson 	 * be done under RCU protection, because the pages are freed via RCU
7068bb95dfb9SSean Christopherson 	 * callback.
7069bb95dfb9SSean Christopherson 	 */
7070bb95dfb9SSean Christopherson 	rcu_read_lock();
7071bb95dfb9SSean Christopherson 
7072c50d8ae3SPaolo Bonzini 	ratio = READ_ONCE(nx_huge_pages_recovery_ratio);
7073ade74e14SSean Christopherson 	to_zap = ratio ? DIV_ROUND_UP(nx_lpage_splits, ratio) : 0;
70747d919c7aSSean Christopherson 	for ( ; to_zap; --to_zap) {
707555c510e2SSean Christopherson 		if (list_empty(&kvm->arch.possible_nx_huge_pages))
70767d919c7aSSean Christopherson 			break;
70777d919c7aSSean Christopherson 
7078c50d8ae3SPaolo Bonzini 		/*
7079c50d8ae3SPaolo Bonzini 		 * We use a separate list instead of just using active_mmu_pages
708055c510e2SSean Christopherson 		 * because the number of shadow pages that be replaced with an
708155c510e2SSean Christopherson 		 * NX huge page is expected to be relatively small compared to
708255c510e2SSean Christopherson 		 * the total number of shadow pages.  And because the TDP MMU
708355c510e2SSean Christopherson 		 * doesn't use active_mmu_pages.
7084c50d8ae3SPaolo Bonzini 		 */
708555c510e2SSean Christopherson 		sp = list_first_entry(&kvm->arch.possible_nx_huge_pages,
7086c50d8ae3SPaolo Bonzini 				      struct kvm_mmu_page,
708755c510e2SSean Christopherson 				      possible_nx_huge_page_link);
708855c510e2SSean Christopherson 		WARN_ON_ONCE(!sp->nx_huge_page_disallowed);
7089eb298605SDavid Matlack 		WARN_ON_ONCE(!sp->role.direct);
7090eb298605SDavid Matlack 
7091eb298605SDavid Matlack 		/*
7092eb298605SDavid Matlack 		 * Unaccount and do not attempt to recover any NX Huge Pages
7093eb298605SDavid Matlack 		 * that are being dirty tracked, as they would just be faulted
7094eb298605SDavid Matlack 		 * back in as 4KiB pages. The NX Huge Pages in this slot will be
7095eb298605SDavid Matlack 		 * recovered, along with all the other huge pages in the slot,
7096eb298605SDavid Matlack 		 * when dirty logging is disabled.
70976c7b2202SPaolo Bonzini 		 *
70986c7b2202SPaolo Bonzini 		 * Since gfn_to_memslot() is relatively expensive, it helps to
70996c7b2202SPaolo Bonzini 		 * skip it if it the test cannot possibly return true.  On the
71006c7b2202SPaolo Bonzini 		 * other hand, if any memslot has logging enabled, chances are
71016c7b2202SPaolo Bonzini 		 * good that all of them do, in which case unaccount_nx_huge_page()
71026c7b2202SPaolo Bonzini 		 * is much cheaper than zapping the page.
71036c7b2202SPaolo Bonzini 		 *
71046c7b2202SPaolo Bonzini 		 * If a memslot update is in progress, reading an incorrect value
71056c7b2202SPaolo Bonzini 		 * of kvm->nr_memslots_dirty_logging is not a problem: if it is
71066c7b2202SPaolo Bonzini 		 * becoming zero, gfn_to_memslot() will be done unnecessarily; if
71076c7b2202SPaolo Bonzini 		 * it is becoming nonzero, the page will be zapped unnecessarily.
71086c7b2202SPaolo Bonzini 		 * Either way, this only affects efficiency in racy situations,
71096c7b2202SPaolo Bonzini 		 * and not correctness.
7110eb298605SDavid Matlack 		 */
71116c7b2202SPaolo Bonzini 		slot = NULL;
71126c7b2202SPaolo Bonzini 		if (atomic_read(&kvm->nr_memslots_dirty_logging)) {
7113817fa998SSean Christopherson 			struct kvm_memslots *slots;
7114817fa998SSean Christopherson 
7115817fa998SSean Christopherson 			slots = kvm_memslots_for_spte_role(kvm, sp->role);
7116817fa998SSean Christopherson 			slot = __gfn_to_memslot(slots, sp->gfn);
71176c7b2202SPaolo Bonzini 			WARN_ON_ONCE(!slot);
711829cf0f50SBen Gardon 		}
7119c50d8ae3SPaolo Bonzini 
7120eb298605SDavid Matlack 		if (slot && kvm_slot_dirty_track_enabled(slot))
7121eb298605SDavid Matlack 			unaccount_nx_huge_page(kvm, sp);
7122eb298605SDavid Matlack 		else if (is_tdp_mmu_page(sp))
7123c50d8ae3SPaolo Bonzini 			flush |= kvm_tdp_mmu_zap_sp(kvm, sp);
71243a056757SSean Christopherson 		else
7125c50d8ae3SPaolo Bonzini 			kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list);
712655c510e2SSean Christopherson 		WARN_ON_ONCE(sp->nx_huge_page_disallowed);
7127c50d8ae3SPaolo Bonzini 
7128531810caSBen Gardon 		if (need_resched() || rwlock_needbreak(&kvm->mmu_lock)) {
7129048f4980SSean Christopherson 			kvm_mmu_remote_flush_or_zap(kvm, &invalid_list, flush);
7130bb95dfb9SSean Christopherson 			rcu_read_unlock();
7131bb95dfb9SSean Christopherson 
7132531810caSBen Gardon 			cond_resched_rwlock_write(&kvm->mmu_lock);
7133048f4980SSean Christopherson 			flush = false;
7134bb95dfb9SSean Christopherson 
7135bb95dfb9SSean Christopherson 			rcu_read_lock();
7136c50d8ae3SPaolo Bonzini 		}
7137c50d8ae3SPaolo Bonzini 	}
7138048f4980SSean Christopherson 	kvm_mmu_remote_flush_or_zap(kvm, &invalid_list, flush);
7139c50d8ae3SPaolo Bonzini 
7140bb95dfb9SSean Christopherson 	rcu_read_unlock();
7141bb95dfb9SSean Christopherson 
7142531810caSBen Gardon 	write_unlock(&kvm->mmu_lock);
7143c50d8ae3SPaolo Bonzini 	srcu_read_unlock(&kvm->srcu, rcu_idx);
7144c50d8ae3SPaolo Bonzini }
7145c50d8ae3SPaolo Bonzini 
714655c510e2SSean Christopherson static long get_nx_huge_page_recovery_timeout(u64 start_time)
7147c50d8ae3SPaolo Bonzini {
7148f47491d7SSean Christopherson 	bool enabled;
7149f47491d7SSean Christopherson 	uint period;
71504dfe4f40SJunaid Shahid 
7151f47491d7SSean Christopherson 	enabled = calc_nx_huge_pages_recovery_period(&period);
71524dfe4f40SJunaid Shahid 
7153f47491d7SSean Christopherson 	return enabled ? start_time + msecs_to_jiffies(period) - get_jiffies_64()
7154c50d8ae3SPaolo Bonzini 		       : MAX_SCHEDULE_TIMEOUT;
7155c50d8ae3SPaolo Bonzini }
7156c50d8ae3SPaolo Bonzini 
715755c510e2SSean Christopherson static int kvm_nx_huge_page_recovery_worker(struct kvm *kvm, uintptr_t data)
7158c50d8ae3SPaolo Bonzini {
7159c50d8ae3SPaolo Bonzini 	u64 start_time;
7160c50d8ae3SPaolo Bonzini 	long remaining_time;
7161c50d8ae3SPaolo Bonzini 
7162c50d8ae3SPaolo Bonzini 	while (true) {
7163c50d8ae3SPaolo Bonzini 		start_time = get_jiffies_64();
716455c510e2SSean Christopherson 		remaining_time = get_nx_huge_page_recovery_timeout(start_time);
7165c50d8ae3SPaolo Bonzini 
7166c50d8ae3SPaolo Bonzini 		set_current_state(TASK_INTERRUPTIBLE);
7167c50d8ae3SPaolo Bonzini 		while (!kthread_should_stop() && remaining_time > 0) {
7168c50d8ae3SPaolo Bonzini 			schedule_timeout(remaining_time);
716955c510e2SSean Christopherson 			remaining_time = get_nx_huge_page_recovery_timeout(start_time);
7170c50d8ae3SPaolo Bonzini 			set_current_state(TASK_INTERRUPTIBLE);
7171c50d8ae3SPaolo Bonzini 		}
7172c50d8ae3SPaolo Bonzini 
7173c50d8ae3SPaolo Bonzini 		set_current_state(TASK_RUNNING);
7174c50d8ae3SPaolo Bonzini 
7175c50d8ae3SPaolo Bonzini 		if (kthread_should_stop())
7176c50d8ae3SPaolo Bonzini 			return 0;
7177c50d8ae3SPaolo Bonzini 
717855c510e2SSean Christopherson 		kvm_recover_nx_huge_pages(kvm);
7179c50d8ae3SPaolo Bonzini 	}
7180c50d8ae3SPaolo Bonzini }
7181c50d8ae3SPaolo Bonzini 
7182c50d8ae3SPaolo Bonzini int kvm_mmu_post_init_vm(struct kvm *kvm)
7183c50d8ae3SPaolo Bonzini {
7184c50d8ae3SPaolo Bonzini 	int err;
7185c50d8ae3SPaolo Bonzini 
71860b210fafSSean Christopherson 	if (nx_hugepage_mitigation_hard_disabled)
71870b210fafSSean Christopherson 		return 0;
71880b210fafSSean Christopherson 
718955c510e2SSean Christopherson 	err = kvm_vm_create_worker_thread(kvm, kvm_nx_huge_page_recovery_worker, 0,
7190c50d8ae3SPaolo Bonzini 					  "kvm-nx-lpage-recovery",
719155c510e2SSean Christopherson 					  &kvm->arch.nx_huge_page_recovery_thread);
7192c50d8ae3SPaolo Bonzini 	if (!err)
719355c510e2SSean Christopherson 		kthread_unpark(kvm->arch.nx_huge_page_recovery_thread);
7194c50d8ae3SPaolo Bonzini 
7195c50d8ae3SPaolo Bonzini 	return err;
7196c50d8ae3SPaolo Bonzini }
7197c50d8ae3SPaolo Bonzini 
7198c50d8ae3SPaolo Bonzini void kvm_mmu_pre_destroy_vm(struct kvm *kvm)
7199c50d8ae3SPaolo Bonzini {
720055c510e2SSean Christopherson 	if (kvm->arch.nx_huge_page_recovery_thread)
720155c510e2SSean Christopherson 		kthread_stop(kvm->arch.nx_huge_page_recovery_thread);
7202c50d8ae3SPaolo Bonzini }
7203