]> git.proxmox.com Git - mirror_ubuntu-jammy-kernel.git/blame - arch/x86/kvm/mmu/mmu.c
KVM: x86/mmu: Coalesce TLB flushes when zapping collapsible SPTEs
[mirror_ubuntu-jammy-kernel.git] / arch / x86 / kvm / mmu / mmu.c
CommitLineData
20c8ccb1 1// SPDX-License-Identifier: GPL-2.0-only
6aa8b732
AK
2/*
3 * Kernel-based Virtual Machine driver for Linux
4 *
5 * This module enables machines with Intel VT-x extensions to run virtual
6 * machines without emulation or binary translation.
7 *
8 * MMU support
9 *
10 * Copyright (C) 2006 Qumranet, Inc.
9611c187 11 * Copyright 2010 Red Hat, Inc. and/or its affiliates.
6aa8b732
AK
12 *
13 * Authors:
14 * Yaniv Kamay <yaniv@qumranet.com>
15 * Avi Kivity <avi@qumranet.com>
6aa8b732 16 */
e495606d 17
af585b92 18#include "irq.h"
88197e6a 19#include "ioapic.h"
1d737c8a 20#include "mmu.h"
6ca9a6f3 21#include "mmu_internal.h"
fe5db27d 22#include "tdp_mmu.h"
836a1b3c 23#include "x86.h"
6de4f3ad 24#include "kvm_cache_regs.h"
2f728d66 25#include "kvm_emulate.h"
5f7dde7b 26#include "cpuid.h"
5a9624af 27#include "spte.h"
e495606d 28
edf88417 29#include <linux/kvm_host.h>
6aa8b732
AK
30#include <linux/types.h>
31#include <linux/string.h>
6aa8b732
AK
32#include <linux/mm.h>
33#include <linux/highmem.h>
1767e931
PG
34#include <linux/moduleparam.h>
35#include <linux/export.h>
448353ca 36#include <linux/swap.h>
05da4558 37#include <linux/hugetlb.h>
2f333bcb 38#include <linux/compiler.h>
bc6678a3 39#include <linux/srcu.h>
5a0e3ad6 40#include <linux/slab.h>
3f07c014 41#include <linux/sched/signal.h>
bf998156 42#include <linux/uaccess.h>
114df303 43#include <linux/hash.h>
f160c7b7 44#include <linux/kern_levels.h>
1aa9b957 45#include <linux/kthread.h>
6aa8b732 46
e495606d 47#include <asm/page.h>
eb243d1d 48#include <asm/memtype.h>
e495606d 49#include <asm/cmpxchg.h>
4e542370 50#include <asm/io.h>
4a98623d 51#include <asm/set_memory.h>
13673a90 52#include <asm/vmx.h>
3d0c27ad 53#include <asm/kvm_page_track.h>
1261bfa3 54#include "trace.h"
6aa8b732 55
b8e8c830
PB
56extern bool itlb_multihit_kvm_mitigation;
57
58static int __read_mostly nx_huge_pages = -1;
13fb5927
PB
59#ifdef CONFIG_PREEMPT_RT
60/* Recovery can cause latency spikes, disable it for PREEMPT_RT. */
61static uint __read_mostly nx_huge_pages_recovery_ratio = 0;
62#else
1aa9b957 63static uint __read_mostly nx_huge_pages_recovery_ratio = 60;
13fb5927 64#endif
b8e8c830
PB
65
66static int set_nx_huge_pages(const char *val, const struct kernel_param *kp);
1aa9b957 67static int set_nx_huge_pages_recovery_ratio(const char *val, const struct kernel_param *kp);
b8e8c830 68
d5d6c18d 69static const struct kernel_param_ops nx_huge_pages_ops = {
b8e8c830
PB
70 .set = set_nx_huge_pages,
71 .get = param_get_bool,
72};
73
d5d6c18d 74static const struct kernel_param_ops nx_huge_pages_recovery_ratio_ops = {
1aa9b957
JS
75 .set = set_nx_huge_pages_recovery_ratio,
76 .get = param_get_uint,
77};
78
b8e8c830
PB
79module_param_cb(nx_huge_pages, &nx_huge_pages_ops, &nx_huge_pages, 0644);
80__MODULE_PARM_TYPE(nx_huge_pages, "bool");
1aa9b957
JS
81module_param_cb(nx_huge_pages_recovery_ratio, &nx_huge_pages_recovery_ratio_ops,
82 &nx_huge_pages_recovery_ratio, 0644);
83__MODULE_PARM_TYPE(nx_huge_pages_recovery_ratio, "uint");
b8e8c830 84
71fe7013
SC
85static bool __read_mostly force_flush_and_sync_on_reuse;
86module_param_named(flush_on_reuse, force_flush_and_sync_on_reuse, bool, 0644);
87
18552672
JR
88/*
89 * When setting this variable to true it enables Two-Dimensional-Paging
90 * where the hardware walks 2 page tables:
91 * 1. the guest-virtual to guest-physical
92 * 2. while doing 1. it walks guest-physical to host-physical
93 * If the hardware supports that we don't need to do shadow paging.
94 */
2f333bcb 95bool tdp_enabled = false;
18552672 96
1d92d2e8 97static int max_huge_page_level __read_mostly;
83013059 98static int max_tdp_level __read_mostly;
703c335d 99
8b1fe17c
XG
100enum {
101 AUDIT_PRE_PAGE_FAULT,
102 AUDIT_POST_PAGE_FAULT,
103 AUDIT_PRE_PTE_WRITE,
6903074c
XG
104 AUDIT_POST_PTE_WRITE,
105 AUDIT_PRE_SYNC,
106 AUDIT_POST_SYNC
8b1fe17c 107};
37a7d8b0 108
37a7d8b0 109#ifdef MMU_DEBUG
5a9624af 110bool dbg = 0;
fa4a2c08 111module_param(dbg, bool, 0644);
d6c69ee9 112#endif
6aa8b732 113
957ed9ef
XG
114#define PTE_PREFETCH_NUM 8
115
6aa8b732
AK
116#define PT32_LEVEL_BITS 10
117
118#define PT32_LEVEL_SHIFT(level) \
d77c26fc 119 (PAGE_SHIFT + (level - 1) * PT32_LEVEL_BITS)
6aa8b732 120
e04da980
JR
121#define PT32_LVL_OFFSET_MASK(level) \
122 (PT32_BASE_ADDR_MASK & ((1ULL << (PAGE_SHIFT + (((level) - 1) \
123 * PT32_LEVEL_BITS))) - 1))
6aa8b732
AK
124
125#define PT32_INDEX(address, level)\
126 (((address) >> PT32_LEVEL_SHIFT(level)) & ((1 << PT32_LEVEL_BITS) - 1))
127
128
6aa8b732
AK
129#define PT32_BASE_ADDR_MASK PAGE_MASK
130#define PT32_DIR_BASE_ADDR_MASK \
131 (PAGE_MASK & ~((1ULL << (PAGE_SHIFT + PT32_LEVEL_BITS)) - 1))
e04da980
JR
132#define PT32_LVL_ADDR_MASK(level) \
133 (PAGE_MASK & ~((1ULL << (PAGE_SHIFT + (((level) - 1) \
134 * PT32_LEVEL_BITS))) - 1))
6aa8b732 135
90bb6fc5
AK
136#include <trace/events/kvm.h>
137
220f773a
TY
138/* make pte_list_desc fit well in cache line */
139#define PTE_LIST_EXT 3
140
53c07b18
XG
141struct pte_list_desc {
142 u64 *sptes[PTE_LIST_EXT];
143 struct pte_list_desc *more;
cd4a4e53
AK
144};
145
2d11123a
AK
146struct kvm_shadow_walk_iterator {
147 u64 addr;
148 hpa_t shadow_addr;
2d11123a 149 u64 *sptep;
dd3bfd59 150 int level;
2d11123a
AK
151 unsigned index;
152};
153
7eb77e9f
JS
154#define for_each_shadow_entry_using_root(_vcpu, _root, _addr, _walker) \
155 for (shadow_walk_init_using_root(&(_walker), (_vcpu), \
156 (_root), (_addr)); \
157 shadow_walk_okay(&(_walker)); \
158 shadow_walk_next(&(_walker)))
159
160#define for_each_shadow_entry(_vcpu, _addr, _walker) \
2d11123a
AK
161 for (shadow_walk_init(&(_walker), _vcpu, _addr); \
162 shadow_walk_okay(&(_walker)); \
163 shadow_walk_next(&(_walker)))
164
c2a2ac2b
XG
165#define for_each_shadow_entry_lockless(_vcpu, _addr, _walker, spte) \
166 for (shadow_walk_init(&(_walker), _vcpu, _addr); \
167 shadow_walk_okay(&(_walker)) && \
168 ({ spte = mmu_spte_get_lockless(_walker.sptep); 1; }); \
169 __shadow_walk_next(&(_walker), spte))
170
53c07b18 171static struct kmem_cache *pte_list_desc_cache;
02c00b3a 172struct kmem_cache *mmu_page_header_cache;
45221ab6 173static struct percpu_counter kvm_total_used_mmu_pages;
b5a33a75 174
ce88decf 175static void mmu_spte_set(u64 *sptep, u64 spte);
9fa72119
JS
176static union kvm_mmu_page_role
177kvm_mmu_calc_root_page_role(struct kvm_vcpu *vcpu);
ce88decf 178
335e192a
PB
179#define CREATE_TRACE_POINTS
180#include "mmutrace.h"
181
40ef75a7
LT
182
183static inline bool kvm_available_flush_tlb_with_range(void)
184{
afaf0b2f 185 return kvm_x86_ops.tlb_remote_flush_with_range;
40ef75a7
LT
186}
187
188static void kvm_flush_remote_tlbs_with_range(struct kvm *kvm,
189 struct kvm_tlb_range *range)
190{
191 int ret = -ENOTSUPP;
192
afaf0b2f 193 if (range && kvm_x86_ops.tlb_remote_flush_with_range)
b3646477 194 ret = static_call(kvm_x86_tlb_remote_flush_with_range)(kvm, range);
40ef75a7
LT
195
196 if (ret)
197 kvm_flush_remote_tlbs(kvm);
198}
199
2f2fad08 200void kvm_flush_remote_tlbs_with_address(struct kvm *kvm,
40ef75a7
LT
201 u64 start_gfn, u64 pages)
202{
203 struct kvm_tlb_range range;
204
205 range.start_gfn = start_gfn;
206 range.pages = pages;
207
208 kvm_flush_remote_tlbs_with_range(kvm, &range);
209}
210
5a9624af 211bool is_nx_huge_page_enabled(void)
b8e8c830
PB
212{
213 return READ_ONCE(nx_huge_pages);
214}
215
8f79b064
BG
216static void mark_mmio_spte(struct kvm_vcpu *vcpu, u64 *sptep, u64 gfn,
217 unsigned int access)
218{
c236d962 219 u64 spte = make_mmio_spte(vcpu, gfn, access);
8f79b064 220
c236d962
SC
221 trace_mark_mmio_spte(sptep, gfn, spte);
222 mmu_spte_set(sptep, spte);
ce88decf
XG
223}
224
ce88decf
XG
225static gfn_t get_mmio_spte_gfn(u64 spte)
226{
daa07cbc 227 u64 gpa = spte & shadow_nonpresent_or_rsvd_lower_gfn_mask;
28a1f3ac 228
8a967d65 229 gpa |= (spte >> SHADOW_NONPRESENT_OR_RSVD_MASK_LEN)
28a1f3ac
JS
230 & shadow_nonpresent_or_rsvd_mask;
231
232 return gpa >> PAGE_SHIFT;
ce88decf
XG
233}
234
235static unsigned get_mmio_spte_access(u64 spte)
236{
4af77151 237 return spte & shadow_mmio_access_mask;
ce88decf
XG
238}
239
54bf36aa 240static bool check_mmio_spte(struct kvm_vcpu *vcpu, u64 spte)
f8f55942 241{
cae7ed3c 242 u64 kvm_gen, spte_gen, gen;
089504c0 243
cae7ed3c
SC
244 gen = kvm_vcpu_memslots(vcpu)->generation;
245 if (unlikely(gen & KVM_MEMSLOT_GEN_UPDATE_IN_PROGRESS))
246 return false;
089504c0 247
cae7ed3c 248 kvm_gen = gen & MMIO_SPTE_GEN_MASK;
089504c0
XG
249 spte_gen = get_mmio_spte_generation(spte);
250
251 trace_check_mmio_spte(spte, kvm_gen, spte_gen);
252 return likely(kvm_gen == spte_gen);
f8f55942
XG
253}
254
cd313569
MG
255static gpa_t translate_gpa(struct kvm_vcpu *vcpu, gpa_t gpa, u32 access,
256 struct x86_exception *exception)
257{
ec7771ab 258 /* Check if guest physical address doesn't exceed guest maximum */
dc46515c 259 if (kvm_vcpu_is_illegal_gpa(vcpu, gpa)) {
ec7771ab
MG
260 exception->error_code |= PFERR_RSVD_MASK;
261 return UNMAPPED_GVA;
262 }
263
cd313569
MG
264 return gpa;
265}
266
6aa8b732
AK
267static int is_cpuid_PSE36(void)
268{
269 return 1;
270}
271
73b1087e
AK
272static int is_nx(struct kvm_vcpu *vcpu)
273{
f6801dff 274 return vcpu->arch.efer & EFER_NX;
73b1087e
AK
275}
276
da928521
AK
277static gfn_t pse36_gfn_delta(u32 gpte)
278{
279 int shift = 32 - PT32_DIR_PSE36_SHIFT - PAGE_SHIFT;
280
281 return (gpte & PT32_DIR_PSE36_MASK) << shift;
282}
283
603e0651 284#ifdef CONFIG_X86_64
d555c333 285static void __set_spte(u64 *sptep, u64 spte)
e663ee64 286{
b19ee2ff 287 WRITE_ONCE(*sptep, spte);
e663ee64
AK
288}
289
603e0651 290static void __update_clear_spte_fast(u64 *sptep, u64 spte)
a9221dd5 291{
b19ee2ff 292 WRITE_ONCE(*sptep, spte);
603e0651
XG
293}
294
295static u64 __update_clear_spte_slow(u64 *sptep, u64 spte)
296{
297 return xchg(sptep, spte);
298}
c2a2ac2b
XG
299
300static u64 __get_spte_lockless(u64 *sptep)
301{
6aa7de05 302 return READ_ONCE(*sptep);
c2a2ac2b 303}
a9221dd5 304#else
603e0651
XG
305union split_spte {
306 struct {
307 u32 spte_low;
308 u32 spte_high;
309 };
310 u64 spte;
311};
a9221dd5 312
c2a2ac2b
XG
313static void count_spte_clear(u64 *sptep, u64 spte)
314{
57354682 315 struct kvm_mmu_page *sp = sptep_to_sp(sptep);
c2a2ac2b
XG
316
317 if (is_shadow_present_pte(spte))
318 return;
319
320 /* Ensure the spte is completely set before we increase the count */
321 smp_wmb();
322 sp->clear_spte_count++;
323}
324
603e0651
XG
325static void __set_spte(u64 *sptep, u64 spte)
326{
327 union split_spte *ssptep, sspte;
a9221dd5 328
603e0651
XG
329 ssptep = (union split_spte *)sptep;
330 sspte = (union split_spte)spte;
331
332 ssptep->spte_high = sspte.spte_high;
333
334 /*
335 * If we map the spte from nonpresent to present, We should store
336 * the high bits firstly, then set present bit, so cpu can not
337 * fetch this spte while we are setting the spte.
338 */
339 smp_wmb();
340
b19ee2ff 341 WRITE_ONCE(ssptep->spte_low, sspte.spte_low);
a9221dd5
AK
342}
343
603e0651
XG
344static void __update_clear_spte_fast(u64 *sptep, u64 spte)
345{
346 union split_spte *ssptep, sspte;
347
348 ssptep = (union split_spte *)sptep;
349 sspte = (union split_spte)spte;
350
b19ee2ff 351 WRITE_ONCE(ssptep->spte_low, sspte.spte_low);
603e0651
XG
352
353 /*
354 * If we map the spte from present to nonpresent, we should clear
355 * present bit firstly to avoid vcpu fetch the old high bits.
356 */
357 smp_wmb();
358
359 ssptep->spte_high = sspte.spte_high;
c2a2ac2b 360 count_spte_clear(sptep, spte);
603e0651
XG
361}
362
363static u64 __update_clear_spte_slow(u64 *sptep, u64 spte)
364{
365 union split_spte *ssptep, sspte, orig;
366
367 ssptep = (union split_spte *)sptep;
368 sspte = (union split_spte)spte;
369
370 /* xchg acts as a barrier before the setting of the high bits */
371 orig.spte_low = xchg(&ssptep->spte_low, sspte.spte_low);
41bc3186
ZJ
372 orig.spte_high = ssptep->spte_high;
373 ssptep->spte_high = sspte.spte_high;
c2a2ac2b 374 count_spte_clear(sptep, spte);
603e0651
XG
375
376 return orig.spte;
377}
c2a2ac2b
XG
378
379/*
380 * The idea using the light way get the spte on x86_32 guest is from
39656e83 381 * gup_get_pte (mm/gup.c).
accaefe0
XG
382 *
383 * An spte tlb flush may be pending, because kvm_set_pte_rmapp
384 * coalesces them and we are running out of the MMU lock. Therefore
385 * we need to protect against in-progress updates of the spte.
386 *
387 * Reading the spte while an update is in progress may get the old value
388 * for the high part of the spte. The race is fine for a present->non-present
389 * change (because the high part of the spte is ignored for non-present spte),
390 * but for a present->present change we must reread the spte.
391 *
392 * All such changes are done in two steps (present->non-present and
393 * non-present->present), hence it is enough to count the number of
394 * present->non-present updates: if it changed while reading the spte,
395 * we might have hit the race. This is done using clear_spte_count.
c2a2ac2b
XG
396 */
397static u64 __get_spte_lockless(u64 *sptep)
398{
57354682 399 struct kvm_mmu_page *sp = sptep_to_sp(sptep);
c2a2ac2b
XG
400 union split_spte spte, *orig = (union split_spte *)sptep;
401 int count;
402
403retry:
404 count = sp->clear_spte_count;
405 smp_rmb();
406
407 spte.spte_low = orig->spte_low;
408 smp_rmb();
409
410 spte.spte_high = orig->spte_high;
411 smp_rmb();
412
413 if (unlikely(spte.spte_low != orig->spte_low ||
414 count != sp->clear_spte_count))
415 goto retry;
416
417 return spte.spte;
418}
603e0651
XG
419#endif
420
8672b721
XG
421static bool spte_has_volatile_bits(u64 spte)
422{
f160c7b7
JS
423 if (!is_shadow_present_pte(spte))
424 return false;
425
c7ba5b48 426 /*
6a6256f9 427 * Always atomically update spte if it can be updated
c7ba5b48
XG
428 * out of mmu-lock, it can ensure dirty bit is not lost,
429 * also, it can help us to get a stable is_writable_pte()
430 * to ensure tlb flush is not missed.
431 */
f160c7b7
JS
432 if (spte_can_locklessly_be_made_writable(spte) ||
433 is_access_track_spte(spte))
c7ba5b48
XG
434 return true;
435
ac8d57e5 436 if (spte_ad_enabled(spte)) {
f160c7b7
JS
437 if ((spte & shadow_accessed_mask) == 0 ||
438 (is_writable_pte(spte) && (spte & shadow_dirty_mask) == 0))
439 return true;
440 }
8672b721 441
f160c7b7 442 return false;
8672b721
XG
443}
444
1df9f2dc
XG
445/* Rules for using mmu_spte_set:
446 * Set the sptep from nonpresent to present.
447 * Note: the sptep being assigned *must* be either not present
448 * or in a state where the hardware will not attempt to update
449 * the spte.
450 */
451static void mmu_spte_set(u64 *sptep, u64 new_spte)
452{
453 WARN_ON(is_shadow_present_pte(*sptep));
454 __set_spte(sptep, new_spte);
455}
456
f39a058d
JS
457/*
458 * Update the SPTE (excluding the PFN), but do not track changes in its
459 * accessed/dirty status.
1df9f2dc 460 */
f39a058d 461static u64 mmu_spte_update_no_track(u64 *sptep, u64 new_spte)
b79b93f9 462{
c7ba5b48 463 u64 old_spte = *sptep;
4132779b 464
afd28fe1 465 WARN_ON(!is_shadow_present_pte(new_spte));
b79b93f9 466
6e7d0354
XG
467 if (!is_shadow_present_pte(old_spte)) {
468 mmu_spte_set(sptep, new_spte);
f39a058d 469 return old_spte;
6e7d0354 470 }
4132779b 471
c7ba5b48 472 if (!spte_has_volatile_bits(old_spte))
603e0651 473 __update_clear_spte_fast(sptep, new_spte);
4132779b 474 else
603e0651 475 old_spte = __update_clear_spte_slow(sptep, new_spte);
4132779b 476
83ef6c81
JS
477 WARN_ON(spte_to_pfn(old_spte) != spte_to_pfn(new_spte));
478
f39a058d
JS
479 return old_spte;
480}
481
482/* Rules for using mmu_spte_update:
483 * Update the state bits, it means the mapped pfn is not changed.
484 *
485 * Whenever we overwrite a writable spte with a read-only one we
486 * should flush remote TLBs. Otherwise rmap_write_protect
487 * will find a read-only spte, even though the writable spte
488 * might be cached on a CPU's TLB, the return value indicates this
489 * case.
490 *
491 * Returns true if the TLB needs to be flushed
492 */
493static bool mmu_spte_update(u64 *sptep, u64 new_spte)
494{
495 bool flush = false;
496 u64 old_spte = mmu_spte_update_no_track(sptep, new_spte);
497
498 if (!is_shadow_present_pte(old_spte))
499 return false;
500
c7ba5b48
XG
501 /*
502 * For the spte updated out of mmu-lock is safe, since
6a6256f9 503 * we always atomically update it, see the comments in
c7ba5b48
XG
504 * spte_has_volatile_bits().
505 */
ea4114bc 506 if (spte_can_locklessly_be_made_writable(old_spte) &&
7f31c959 507 !is_writable_pte(new_spte))
83ef6c81 508 flush = true;
4132779b 509
7e71a59b 510 /*
83ef6c81 511 * Flush TLB when accessed/dirty states are changed in the page tables,
7e71a59b
KH
512 * to guarantee consistency between TLB and page tables.
513 */
7e71a59b 514
83ef6c81
JS
515 if (is_accessed_spte(old_spte) && !is_accessed_spte(new_spte)) {
516 flush = true;
4132779b 517 kvm_set_pfn_accessed(spte_to_pfn(old_spte));
83ef6c81
JS
518 }
519
520 if (is_dirty_spte(old_spte) && !is_dirty_spte(new_spte)) {
521 flush = true;
4132779b 522 kvm_set_pfn_dirty(spte_to_pfn(old_spte));
83ef6c81 523 }
6e7d0354 524
83ef6c81 525 return flush;
b79b93f9
AK
526}
527
1df9f2dc
XG
528/*
529 * Rules for using mmu_spte_clear_track_bits:
530 * It sets the sptep from present to nonpresent, and track the
531 * state bits, it is used to clear the last level sptep.
83ef6c81 532 * Returns non-zero if the PTE was previously valid.
1df9f2dc
XG
533 */
534static int mmu_spte_clear_track_bits(u64 *sptep)
535{
ba049e93 536 kvm_pfn_t pfn;
1df9f2dc
XG
537 u64 old_spte = *sptep;
538
539 if (!spte_has_volatile_bits(old_spte))
603e0651 540 __update_clear_spte_fast(sptep, 0ull);
1df9f2dc 541 else
603e0651 542 old_spte = __update_clear_spte_slow(sptep, 0ull);
1df9f2dc 543
afd28fe1 544 if (!is_shadow_present_pte(old_spte))
1df9f2dc
XG
545 return 0;
546
547 pfn = spte_to_pfn(old_spte);
86fde74c
XG
548
549 /*
550 * KVM does not hold the refcount of the page used by
551 * kvm mmu, before reclaiming the page, we should
552 * unmap it from mmu first.
553 */
bf4bea8e 554 WARN_ON(!kvm_is_reserved_pfn(pfn) && !page_count(pfn_to_page(pfn)));
86fde74c 555
83ef6c81 556 if (is_accessed_spte(old_spte))
1df9f2dc 557 kvm_set_pfn_accessed(pfn);
83ef6c81
JS
558
559 if (is_dirty_spte(old_spte))
1df9f2dc 560 kvm_set_pfn_dirty(pfn);
83ef6c81 561
1df9f2dc
XG
562 return 1;
563}
564
565/*
566 * Rules for using mmu_spte_clear_no_track:
567 * Directly clear spte without caring the state bits of sptep,
568 * it is used to set the upper level spte.
569 */
570static void mmu_spte_clear_no_track(u64 *sptep)
571{
603e0651 572 __update_clear_spte_fast(sptep, 0ull);
1df9f2dc
XG
573}
574
c2a2ac2b
XG
575static u64 mmu_spte_get_lockless(u64 *sptep)
576{
577 return __get_spte_lockless(sptep);
578}
579
d3e328f2
JS
580/* Restore an acc-track PTE back to a regular PTE */
581static u64 restore_acc_track_spte(u64 spte)
582{
583 u64 new_spte = spte;
8a967d65
PB
584 u64 saved_bits = (spte >> SHADOW_ACC_TRACK_SAVED_BITS_SHIFT)
585 & SHADOW_ACC_TRACK_SAVED_BITS_MASK;
d3e328f2 586
ac8d57e5 587 WARN_ON_ONCE(spte_ad_enabled(spte));
d3e328f2
JS
588 WARN_ON_ONCE(!is_access_track_spte(spte));
589
590 new_spte &= ~shadow_acc_track_mask;
8a967d65
PB
591 new_spte &= ~(SHADOW_ACC_TRACK_SAVED_BITS_MASK <<
592 SHADOW_ACC_TRACK_SAVED_BITS_SHIFT);
d3e328f2
JS
593 new_spte |= saved_bits;
594
595 return new_spte;
596}
597
f160c7b7
JS
598/* Returns the Accessed status of the PTE and resets it at the same time. */
599static bool mmu_spte_age(u64 *sptep)
600{
601 u64 spte = mmu_spte_get_lockless(sptep);
602
603 if (!is_accessed_spte(spte))
604 return false;
605
ac8d57e5 606 if (spte_ad_enabled(spte)) {
f160c7b7
JS
607 clear_bit((ffs(shadow_accessed_mask) - 1),
608 (unsigned long *)sptep);
609 } else {
610 /*
611 * Capture the dirty status of the page, so that it doesn't get
612 * lost when the SPTE is marked for access tracking.
613 */
614 if (is_writable_pte(spte))
615 kvm_set_pfn_dirty(spte_to_pfn(spte));
616
617 spte = mark_spte_for_access_track(spte);
618 mmu_spte_update_no_track(sptep, spte);
619 }
620
621 return true;
622}
623
c2a2ac2b
XG
624static void walk_shadow_page_lockless_begin(struct kvm_vcpu *vcpu)
625{
c142786c
AK
626 /*
627 * Prevent page table teardown by making any free-er wait during
628 * kvm_flush_remote_tlbs() IPI to all active vcpus.
629 */
630 local_irq_disable();
36ca7e0a 631
c142786c
AK
632 /*
633 * Make sure a following spte read is not reordered ahead of the write
634 * to vcpu->mode.
635 */
36ca7e0a 636 smp_store_mb(vcpu->mode, READING_SHADOW_PAGE_TABLES);
c2a2ac2b
XG
637}
638
639static void walk_shadow_page_lockless_end(struct kvm_vcpu *vcpu)
640{
c142786c
AK
641 /*
642 * Make sure the write to vcpu->mode is not reordered in front of
9a984586 643 * reads to sptes. If it does, kvm_mmu_commit_zap_page() can see us
c142786c
AK
644 * OUTSIDE_GUEST_MODE and proceed to free the shadow page table.
645 */
36ca7e0a 646 smp_store_release(&vcpu->mode, OUTSIDE_GUEST_MODE);
c142786c 647 local_irq_enable();
c2a2ac2b
XG
648}
649
378f5cd6 650static int mmu_topup_memory_caches(struct kvm_vcpu *vcpu, bool maybe_indirect)
714b93da 651{
e2dec939
AK
652 int r;
653
531281ad 654 /* 1 rmap, 1 parent PTE per level, and the prefetched rmaps. */
94ce87ef
SC
655 r = kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_pte_list_desc_cache,
656 1 + PT64_ROOT_MAX_LEVEL + PTE_PREFETCH_NUM);
d3d25b04 657 if (r)
284aa868 658 return r;
94ce87ef
SC
659 r = kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_shadow_page_cache,
660 PT64_ROOT_MAX_LEVEL);
d3d25b04 661 if (r)
171a90d7 662 return r;
378f5cd6 663 if (maybe_indirect) {
94ce87ef
SC
664 r = kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_gfn_array_cache,
665 PT64_ROOT_MAX_LEVEL);
378f5cd6
SC
666 if (r)
667 return r;
668 }
94ce87ef
SC
669 return kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_page_header_cache,
670 PT64_ROOT_MAX_LEVEL);
714b93da
AK
671}
672
673static void mmu_free_memory_caches(struct kvm_vcpu *vcpu)
674{
94ce87ef
SC
675 kvm_mmu_free_memory_cache(&vcpu->arch.mmu_pte_list_desc_cache);
676 kvm_mmu_free_memory_cache(&vcpu->arch.mmu_shadow_page_cache);
677 kvm_mmu_free_memory_cache(&vcpu->arch.mmu_gfn_array_cache);
678 kvm_mmu_free_memory_cache(&vcpu->arch.mmu_page_header_cache);
714b93da
AK
679}
680
53c07b18 681static struct pte_list_desc *mmu_alloc_pte_list_desc(struct kvm_vcpu *vcpu)
714b93da 682{
94ce87ef 683 return kvm_mmu_memory_cache_alloc(&vcpu->arch.mmu_pte_list_desc_cache);
714b93da
AK
684}
685
53c07b18 686static void mmu_free_pte_list_desc(struct pte_list_desc *pte_list_desc)
714b93da 687{
53c07b18 688 kmem_cache_free(pte_list_desc_cache, pte_list_desc);
714b93da
AK
689}
690
2032a93d
LJ
691static gfn_t kvm_mmu_page_get_gfn(struct kvm_mmu_page *sp, int index)
692{
693 if (!sp->role.direct)
694 return sp->gfns[index];
695
696 return sp->gfn + (index << ((sp->role.level - 1) * PT64_LEVEL_BITS));
697}
698
699static void kvm_mmu_page_set_gfn(struct kvm_mmu_page *sp, int index, gfn_t gfn)
700{
e9f2a760 701 if (!sp->role.direct) {
2032a93d 702 sp->gfns[index] = gfn;
e9f2a760
PB
703 return;
704 }
705
706 if (WARN_ON(gfn != kvm_mmu_page_get_gfn(sp, index)))
707 pr_err_ratelimited("gfn mismatch under direct page %llx "
708 "(expected %llx, got %llx)\n",
709 sp->gfn,
710 kvm_mmu_page_get_gfn(sp, index), gfn);
2032a93d
LJ
711}
712
05da4558 713/*
d4dbf470
TY
714 * Return the pointer to the large page information for a given gfn,
715 * handling slots that are not large page aligned.
05da4558 716 */
d4dbf470
TY
717static struct kvm_lpage_info *lpage_info_slot(gfn_t gfn,
718 struct kvm_memory_slot *slot,
719 int level)
05da4558
MT
720{
721 unsigned long idx;
722
fb03cb6f 723 idx = gfn_to_index(gfn, slot->base_gfn, level);
db3fe4eb 724 return &slot->arch.lpage_info[level - 2][idx];
05da4558
MT
725}
726
547ffaed
XG
727static void update_gfn_disallow_lpage_count(struct kvm_memory_slot *slot,
728 gfn_t gfn, int count)
729{
730 struct kvm_lpage_info *linfo;
731 int i;
732
3bae0459 733 for (i = PG_LEVEL_2M; i <= KVM_MAX_HUGEPAGE_LEVEL; ++i) {
547ffaed
XG
734 linfo = lpage_info_slot(gfn, slot, i);
735 linfo->disallow_lpage += count;
736 WARN_ON(linfo->disallow_lpage < 0);
737 }
738}
739
740void kvm_mmu_gfn_disallow_lpage(struct kvm_memory_slot *slot, gfn_t gfn)
741{
742 update_gfn_disallow_lpage_count(slot, gfn, 1);
743}
744
745void kvm_mmu_gfn_allow_lpage(struct kvm_memory_slot *slot, gfn_t gfn)
746{
747 update_gfn_disallow_lpage_count(slot, gfn, -1);
748}
749
3ed1a478 750static void account_shadowed(struct kvm *kvm, struct kvm_mmu_page *sp)
05da4558 751{
699023e2 752 struct kvm_memslots *slots;
d25797b2 753 struct kvm_memory_slot *slot;
3ed1a478 754 gfn_t gfn;
05da4558 755
56ca57f9 756 kvm->arch.indirect_shadow_pages++;
3ed1a478 757 gfn = sp->gfn;
699023e2
PB
758 slots = kvm_memslots_for_spte_role(kvm, sp->role);
759 slot = __gfn_to_memslot(slots, gfn);
56ca57f9
XG
760
761 /* the non-leaf shadow pages are keeping readonly. */
3bae0459 762 if (sp->role.level > PG_LEVEL_4K)
56ca57f9
XG
763 return kvm_slot_page_track_add_page(kvm, slot, gfn,
764 KVM_PAGE_TRACK_WRITE);
765
547ffaed 766 kvm_mmu_gfn_disallow_lpage(slot, gfn);
05da4558
MT
767}
768
29cf0f50 769void account_huge_nx_page(struct kvm *kvm, struct kvm_mmu_page *sp)
b8e8c830
PB
770{
771 if (sp->lpage_disallowed)
772 return;
773
774 ++kvm->stat.nx_lpage_splits;
1aa9b957
JS
775 list_add_tail(&sp->lpage_disallowed_link,
776 &kvm->arch.lpage_disallowed_mmu_pages);
b8e8c830
PB
777 sp->lpage_disallowed = true;
778}
779
3ed1a478 780static void unaccount_shadowed(struct kvm *kvm, struct kvm_mmu_page *sp)
05da4558 781{
699023e2 782 struct kvm_memslots *slots;
d25797b2 783 struct kvm_memory_slot *slot;
3ed1a478 784 gfn_t gfn;
05da4558 785
56ca57f9 786 kvm->arch.indirect_shadow_pages--;
3ed1a478 787 gfn = sp->gfn;
699023e2
PB
788 slots = kvm_memslots_for_spte_role(kvm, sp->role);
789 slot = __gfn_to_memslot(slots, gfn);
3bae0459 790 if (sp->role.level > PG_LEVEL_4K)
56ca57f9
XG
791 return kvm_slot_page_track_remove_page(kvm, slot, gfn,
792 KVM_PAGE_TRACK_WRITE);
793
547ffaed 794 kvm_mmu_gfn_allow_lpage(slot, gfn);
05da4558
MT
795}
796
29cf0f50 797void unaccount_huge_nx_page(struct kvm *kvm, struct kvm_mmu_page *sp)
b8e8c830
PB
798{
799 --kvm->stat.nx_lpage_splits;
800 sp->lpage_disallowed = false;
1aa9b957 801 list_del(&sp->lpage_disallowed_link);
b8e8c830
PB
802}
803
5d163b1c
XG
804static struct kvm_memory_slot *
805gfn_to_memslot_dirty_bitmap(struct kvm_vcpu *vcpu, gfn_t gfn,
806 bool no_dirty_log)
05da4558
MT
807{
808 struct kvm_memory_slot *slot;
5d163b1c 809
54bf36aa 810 slot = kvm_vcpu_gfn_to_memslot(vcpu, gfn);
91b0d268
PB
811 if (!slot || slot->flags & KVM_MEMSLOT_INVALID)
812 return NULL;
044c59c4 813 if (no_dirty_log && kvm_slot_dirty_track_enabled(slot))
91b0d268 814 return NULL;
5d163b1c
XG
815
816 return slot;
817}
818
290fc38d 819/*
018aabb5 820 * About rmap_head encoding:
cd4a4e53 821 *
018aabb5
TY
822 * If the bit zero of rmap_head->val is clear, then it points to the only spte
823 * in this rmap chain. Otherwise, (rmap_head->val & ~1) points to a struct
53c07b18 824 * pte_list_desc containing more mappings.
018aabb5
TY
825 */
826
827/*
828 * Returns the number of pointers in the rmap chain, not counting the new one.
cd4a4e53 829 */
53c07b18 830static int pte_list_add(struct kvm_vcpu *vcpu, u64 *spte,
018aabb5 831 struct kvm_rmap_head *rmap_head)
cd4a4e53 832{
53c07b18 833 struct pte_list_desc *desc;
53a27b39 834 int i, count = 0;
cd4a4e53 835
018aabb5 836 if (!rmap_head->val) {
805a0f83 837 rmap_printk("%p %llx 0->1\n", spte, *spte);
018aabb5
TY
838 rmap_head->val = (unsigned long)spte;
839 } else if (!(rmap_head->val & 1)) {
805a0f83 840 rmap_printk("%p %llx 1->many\n", spte, *spte);
53c07b18 841 desc = mmu_alloc_pte_list_desc(vcpu);
018aabb5 842 desc->sptes[0] = (u64 *)rmap_head->val;
d555c333 843 desc->sptes[1] = spte;
018aabb5 844 rmap_head->val = (unsigned long)desc | 1;
cb16a7b3 845 ++count;
cd4a4e53 846 } else {
805a0f83 847 rmap_printk("%p %llx many->many\n", spte, *spte);
018aabb5 848 desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
c6c4f961 849 while (desc->sptes[PTE_LIST_EXT-1]) {
53c07b18 850 count += PTE_LIST_EXT;
c6c4f961
LR
851
852 if (!desc->more) {
853 desc->more = mmu_alloc_pte_list_desc(vcpu);
854 desc = desc->more;
855 break;
856 }
cd4a4e53
AK
857 desc = desc->more;
858 }
d555c333 859 for (i = 0; desc->sptes[i]; ++i)
cb16a7b3 860 ++count;
d555c333 861 desc->sptes[i] = spte;
cd4a4e53 862 }
53a27b39 863 return count;
cd4a4e53
AK
864}
865
53c07b18 866static void
018aabb5
TY
867pte_list_desc_remove_entry(struct kvm_rmap_head *rmap_head,
868 struct pte_list_desc *desc, int i,
869 struct pte_list_desc *prev_desc)
cd4a4e53
AK
870{
871 int j;
872
53c07b18 873 for (j = PTE_LIST_EXT - 1; !desc->sptes[j] && j > i; --j)
cd4a4e53 874 ;
d555c333
AK
875 desc->sptes[i] = desc->sptes[j];
876 desc->sptes[j] = NULL;
cd4a4e53
AK
877 if (j != 0)
878 return;
879 if (!prev_desc && !desc->more)
fe3c2b4c 880 rmap_head->val = 0;
cd4a4e53
AK
881 else
882 if (prev_desc)
883 prev_desc->more = desc->more;
884 else
018aabb5 885 rmap_head->val = (unsigned long)desc->more | 1;
53c07b18 886 mmu_free_pte_list_desc(desc);
cd4a4e53
AK
887}
888
8daf3462 889static void __pte_list_remove(u64 *spte, struct kvm_rmap_head *rmap_head)
cd4a4e53 890{
53c07b18
XG
891 struct pte_list_desc *desc;
892 struct pte_list_desc *prev_desc;
cd4a4e53
AK
893 int i;
894
018aabb5 895 if (!rmap_head->val) {
8daf3462 896 pr_err("%s: %p 0->BUG\n", __func__, spte);
cd4a4e53 897 BUG();
018aabb5 898 } else if (!(rmap_head->val & 1)) {
805a0f83 899 rmap_printk("%p 1->0\n", spte);
018aabb5 900 if ((u64 *)rmap_head->val != spte) {
8daf3462 901 pr_err("%s: %p 1->BUG\n", __func__, spte);
cd4a4e53
AK
902 BUG();
903 }
018aabb5 904 rmap_head->val = 0;
cd4a4e53 905 } else {
805a0f83 906 rmap_printk("%p many->many\n", spte);
018aabb5 907 desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
cd4a4e53
AK
908 prev_desc = NULL;
909 while (desc) {
018aabb5 910 for (i = 0; i < PTE_LIST_EXT && desc->sptes[i]; ++i) {
d555c333 911 if (desc->sptes[i] == spte) {
018aabb5
TY
912 pte_list_desc_remove_entry(rmap_head,
913 desc, i, prev_desc);
cd4a4e53
AK
914 return;
915 }
018aabb5 916 }
cd4a4e53
AK
917 prev_desc = desc;
918 desc = desc->more;
919 }
8daf3462 920 pr_err("%s: %p many->many\n", __func__, spte);
cd4a4e53
AK
921 BUG();
922 }
923}
924
e7912386
WY
925static void pte_list_remove(struct kvm_rmap_head *rmap_head, u64 *sptep)
926{
927 mmu_spte_clear_track_bits(sptep);
928 __pte_list_remove(sptep, rmap_head);
929}
930
018aabb5
TY
931static struct kvm_rmap_head *__gfn_to_rmap(gfn_t gfn, int level,
932 struct kvm_memory_slot *slot)
53c07b18 933{
77d11309 934 unsigned long idx;
53c07b18 935
77d11309 936 idx = gfn_to_index(gfn, slot->base_gfn, level);
3bae0459 937 return &slot->arch.rmap[level - PG_LEVEL_4K][idx];
53c07b18
XG
938}
939
018aabb5
TY
940static struct kvm_rmap_head *gfn_to_rmap(struct kvm *kvm, gfn_t gfn,
941 struct kvm_mmu_page *sp)
9b9b1492 942{
699023e2 943 struct kvm_memslots *slots;
9b9b1492
TY
944 struct kvm_memory_slot *slot;
945
699023e2
PB
946 slots = kvm_memslots_for_spte_role(kvm, sp->role);
947 slot = __gfn_to_memslot(slots, gfn);
e4cd1da9 948 return __gfn_to_rmap(gfn, sp->role.level, slot);
9b9b1492
TY
949}
950
f759e2b4
XG
951static bool rmap_can_add(struct kvm_vcpu *vcpu)
952{
356ec69a 953 struct kvm_mmu_memory_cache *mc;
f759e2b4 954
356ec69a 955 mc = &vcpu->arch.mmu_pte_list_desc_cache;
94ce87ef 956 return kvm_mmu_memory_cache_nr_free_objects(mc);
f759e2b4
XG
957}
958
53c07b18
XG
959static int rmap_add(struct kvm_vcpu *vcpu, u64 *spte, gfn_t gfn)
960{
961 struct kvm_mmu_page *sp;
018aabb5 962 struct kvm_rmap_head *rmap_head;
53c07b18 963
57354682 964 sp = sptep_to_sp(spte);
53c07b18 965 kvm_mmu_page_set_gfn(sp, spte - sp->spt, gfn);
018aabb5
TY
966 rmap_head = gfn_to_rmap(vcpu->kvm, gfn, sp);
967 return pte_list_add(vcpu, spte, rmap_head);
53c07b18
XG
968}
969
53c07b18
XG
970static void rmap_remove(struct kvm *kvm, u64 *spte)
971{
972 struct kvm_mmu_page *sp;
973 gfn_t gfn;
018aabb5 974 struct kvm_rmap_head *rmap_head;
53c07b18 975
57354682 976 sp = sptep_to_sp(spte);
53c07b18 977 gfn = kvm_mmu_page_get_gfn(sp, spte - sp->spt);
018aabb5 978 rmap_head = gfn_to_rmap(kvm, gfn, sp);
8daf3462 979 __pte_list_remove(spte, rmap_head);
53c07b18
XG
980}
981
1e3f42f0
TY
982/*
983 * Used by the following functions to iterate through the sptes linked by a
984 * rmap. All fields are private and not assumed to be used outside.
985 */
986struct rmap_iterator {
987 /* private fields */
988 struct pte_list_desc *desc; /* holds the sptep if not NULL */
989 int pos; /* index of the sptep */
990};
991
992/*
993 * Iteration must be started by this function. This should also be used after
994 * removing/dropping sptes from the rmap link because in such cases the
0a03cbda 995 * information in the iterator may not be valid.
1e3f42f0
TY
996 *
997 * Returns sptep if found, NULL otherwise.
998 */
018aabb5
TY
999static u64 *rmap_get_first(struct kvm_rmap_head *rmap_head,
1000 struct rmap_iterator *iter)
1e3f42f0 1001{
77fbbbd2
TY
1002 u64 *sptep;
1003
018aabb5 1004 if (!rmap_head->val)
1e3f42f0
TY
1005 return NULL;
1006
018aabb5 1007 if (!(rmap_head->val & 1)) {
1e3f42f0 1008 iter->desc = NULL;
77fbbbd2
TY
1009 sptep = (u64 *)rmap_head->val;
1010 goto out;
1e3f42f0
TY
1011 }
1012
018aabb5 1013 iter->desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
1e3f42f0 1014 iter->pos = 0;
77fbbbd2
TY
1015 sptep = iter->desc->sptes[iter->pos];
1016out:
1017 BUG_ON(!is_shadow_present_pte(*sptep));
1018 return sptep;
1e3f42f0
TY
1019}
1020
1021/*
1022 * Must be used with a valid iterator: e.g. after rmap_get_first().
1023 *
1024 * Returns sptep if found, NULL otherwise.
1025 */
1026static u64 *rmap_get_next(struct rmap_iterator *iter)
1027{
77fbbbd2
TY
1028 u64 *sptep;
1029
1e3f42f0
TY
1030 if (iter->desc) {
1031 if (iter->pos < PTE_LIST_EXT - 1) {
1e3f42f0
TY
1032 ++iter->pos;
1033 sptep = iter->desc->sptes[iter->pos];
1034 if (sptep)
77fbbbd2 1035 goto out;
1e3f42f0
TY
1036 }
1037
1038 iter->desc = iter->desc->more;
1039
1040 if (iter->desc) {
1041 iter->pos = 0;
1042 /* desc->sptes[0] cannot be NULL */
77fbbbd2
TY
1043 sptep = iter->desc->sptes[iter->pos];
1044 goto out;
1e3f42f0
TY
1045 }
1046 }
1047
1048 return NULL;
77fbbbd2
TY
1049out:
1050 BUG_ON(!is_shadow_present_pte(*sptep));
1051 return sptep;
1e3f42f0
TY
1052}
1053
018aabb5
TY
1054#define for_each_rmap_spte(_rmap_head_, _iter_, _spte_) \
1055 for (_spte_ = rmap_get_first(_rmap_head_, _iter_); \
77fbbbd2 1056 _spte_; _spte_ = rmap_get_next(_iter_))
0d536790 1057
c3707958 1058static void drop_spte(struct kvm *kvm, u64 *sptep)
e4b502ea 1059{
1df9f2dc 1060 if (mmu_spte_clear_track_bits(sptep))
eb45fda4 1061 rmap_remove(kvm, sptep);
be38d276
AK
1062}
1063
8e22f955
XG
1064
1065static bool __drop_large_spte(struct kvm *kvm, u64 *sptep)
1066{
1067 if (is_large_pte(*sptep)) {
57354682 1068 WARN_ON(sptep_to_sp(sptep)->role.level == PG_LEVEL_4K);
8e22f955
XG
1069 drop_spte(kvm, sptep);
1070 --kvm->stat.lpages;
1071 return true;
1072 }
1073
1074 return false;
1075}
1076
1077static void drop_large_spte(struct kvm_vcpu *vcpu, u64 *sptep)
1078{
c3134ce2 1079 if (__drop_large_spte(vcpu->kvm, sptep)) {
57354682 1080 struct kvm_mmu_page *sp = sptep_to_sp(sptep);
c3134ce2
LT
1081
1082 kvm_flush_remote_tlbs_with_address(vcpu->kvm, sp->gfn,
1083 KVM_PAGES_PER_HPAGE(sp->role.level));
1084 }
8e22f955
XG
1085}
1086
1087/*
49fde340 1088 * Write-protect on the specified @sptep, @pt_protect indicates whether
c126d94f 1089 * spte write-protection is caused by protecting shadow page table.
49fde340 1090 *
b4619660 1091 * Note: write protection is difference between dirty logging and spte
49fde340
XG
1092 * protection:
1093 * - for dirty logging, the spte can be set to writable at anytime if
1094 * its dirty bitmap is properly set.
1095 * - for spte protection, the spte can be writable only after unsync-ing
1096 * shadow page.
8e22f955 1097 *
c126d94f 1098 * Return true if tlb need be flushed.
8e22f955 1099 */
c4f138b4 1100static bool spte_write_protect(u64 *sptep, bool pt_protect)
d13bc5b5
XG
1101{
1102 u64 spte = *sptep;
1103
49fde340 1104 if (!is_writable_pte(spte) &&
ea4114bc 1105 !(pt_protect && spte_can_locklessly_be_made_writable(spte)))
d13bc5b5
XG
1106 return false;
1107
805a0f83 1108 rmap_printk("spte %p %llx\n", sptep, *sptep);
d13bc5b5 1109
49fde340 1110 if (pt_protect)
5fc3424f 1111 spte &= ~shadow_mmu_writable_mask;
d13bc5b5 1112 spte = spte & ~PT_WRITABLE_MASK;
49fde340 1113
c126d94f 1114 return mmu_spte_update(sptep, spte);
d13bc5b5
XG
1115}
1116
018aabb5
TY
1117static bool __rmap_write_protect(struct kvm *kvm,
1118 struct kvm_rmap_head *rmap_head,
245c3912 1119 bool pt_protect)
98348e95 1120{
1e3f42f0
TY
1121 u64 *sptep;
1122 struct rmap_iterator iter;
d13bc5b5 1123 bool flush = false;
374cbac0 1124
018aabb5 1125 for_each_rmap_spte(rmap_head, &iter, sptep)
c4f138b4 1126 flush |= spte_write_protect(sptep, pt_protect);
855149aa 1127
d13bc5b5 1128 return flush;
a0ed4607
TY
1129}
1130
c4f138b4 1131static bool spte_clear_dirty(u64 *sptep)
f4b4b180
KH
1132{
1133 u64 spte = *sptep;
1134
805a0f83 1135 rmap_printk("spte %p %llx\n", sptep, *sptep);
f4b4b180 1136
1f4e5fc8 1137 MMU_WARN_ON(!spte_ad_enabled(spte));
f4b4b180 1138 spte &= ~shadow_dirty_mask;
f4b4b180
KH
1139 return mmu_spte_update(sptep, spte);
1140}
1141
1f4e5fc8 1142static bool spte_wrprot_for_clear_dirty(u64 *sptep)
ac8d57e5
PF
1143{
1144 bool was_writable = test_and_clear_bit(PT_WRITABLE_SHIFT,
1145 (unsigned long *)sptep);
1f4e5fc8 1146 if (was_writable && !spte_ad_enabled(*sptep))
ac8d57e5
PF
1147 kvm_set_pfn_dirty(spte_to_pfn(*sptep));
1148
1149 return was_writable;
1150}
1151
1152/*
1153 * Gets the GFN ready for another round of dirty logging by clearing the
1154 * - D bit on ad-enabled SPTEs, and
1155 * - W bit on ad-disabled SPTEs.
1156 * Returns true iff any D or W bits were cleared.
1157 */
0a234f5d
SC
1158static bool __rmap_clear_dirty(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1159 struct kvm_memory_slot *slot)
f4b4b180
KH
1160{
1161 u64 *sptep;
1162 struct rmap_iterator iter;
1163 bool flush = false;
1164
018aabb5 1165 for_each_rmap_spte(rmap_head, &iter, sptep)
1f4e5fc8
PB
1166 if (spte_ad_need_write_protect(*sptep))
1167 flush |= spte_wrprot_for_clear_dirty(sptep);
ac8d57e5 1168 else
1f4e5fc8 1169 flush |= spte_clear_dirty(sptep);
f4b4b180
KH
1170
1171 return flush;
1172}
1173
5dc99b23 1174/**
3b0f1d01 1175 * kvm_mmu_write_protect_pt_masked - write protect selected PT level pages
5dc99b23
TY
1176 * @kvm: kvm instance
1177 * @slot: slot to protect
1178 * @gfn_offset: start of the BITS_PER_LONG pages we care about
1179 * @mask: indicates which pages we should protect
1180 *
1181 * Used when we do not need to care about huge page mappings: e.g. during dirty
1182 * logging we do not have any such mappings.
1183 */
3b0f1d01 1184static void kvm_mmu_write_protect_pt_masked(struct kvm *kvm,
5dc99b23
TY
1185 struct kvm_memory_slot *slot,
1186 gfn_t gfn_offset, unsigned long mask)
a0ed4607 1187{
018aabb5 1188 struct kvm_rmap_head *rmap_head;
a0ed4607 1189
897218ff 1190 if (is_tdp_mmu_enabled(kvm))
a6a0b05d
BG
1191 kvm_tdp_mmu_clear_dirty_pt_masked(kvm, slot,
1192 slot->base_gfn + gfn_offset, mask, true);
5dc99b23 1193 while (mask) {
018aabb5 1194 rmap_head = __gfn_to_rmap(slot->base_gfn + gfn_offset + __ffs(mask),
3bae0459 1195 PG_LEVEL_4K, slot);
018aabb5 1196 __rmap_write_protect(kvm, rmap_head, false);
05da4558 1197
5dc99b23
TY
1198 /* clear the first set bit */
1199 mask &= mask - 1;
1200 }
374cbac0
AK
1201}
1202
f4b4b180 1203/**
ac8d57e5
PF
1204 * kvm_mmu_clear_dirty_pt_masked - clear MMU D-bit for PT level pages, or write
1205 * protect the page if the D-bit isn't supported.
f4b4b180
KH
1206 * @kvm: kvm instance
1207 * @slot: slot to clear D-bit
1208 * @gfn_offset: start of the BITS_PER_LONG pages we care about
1209 * @mask: indicates which pages we should clear D-bit
1210 *
1211 * Used for PML to re-log the dirty GPAs after userspace querying dirty_bitmap.
1212 */
a018eba5
SC
1213static void kvm_mmu_clear_dirty_pt_masked(struct kvm *kvm,
1214 struct kvm_memory_slot *slot,
1215 gfn_t gfn_offset, unsigned long mask)
f4b4b180 1216{
018aabb5 1217 struct kvm_rmap_head *rmap_head;
f4b4b180 1218
897218ff 1219 if (is_tdp_mmu_enabled(kvm))
a6a0b05d
BG
1220 kvm_tdp_mmu_clear_dirty_pt_masked(kvm, slot,
1221 slot->base_gfn + gfn_offset, mask, false);
f4b4b180 1222 while (mask) {
018aabb5 1223 rmap_head = __gfn_to_rmap(slot->base_gfn + gfn_offset + __ffs(mask),
3bae0459 1224 PG_LEVEL_4K, slot);
0a234f5d 1225 __rmap_clear_dirty(kvm, rmap_head, slot);
f4b4b180
KH
1226
1227 /* clear the first set bit */
1228 mask &= mask - 1;
1229 }
1230}
f4b4b180 1231
3b0f1d01
KH
1232/**
1233 * kvm_arch_mmu_enable_log_dirty_pt_masked - enable dirty logging for selected
1234 * PT level pages.
1235 *
1236 * It calls kvm_mmu_write_protect_pt_masked to write protect selected pages to
1237 * enable dirty logging for them.
1238 *
1239 * Used when we do not need to care about huge page mappings: e.g. during dirty
1240 * logging we do not have any such mappings.
1241 */
1242void kvm_arch_mmu_enable_log_dirty_pt_masked(struct kvm *kvm,
1243 struct kvm_memory_slot *slot,
1244 gfn_t gfn_offset, unsigned long mask)
1245{
a018eba5
SC
1246 if (kvm_x86_ops.cpu_dirty_log_size)
1247 kvm_mmu_clear_dirty_pt_masked(kvm, slot, gfn_offset, mask);
88178fd4
KH
1248 else
1249 kvm_mmu_write_protect_pt_masked(kvm, slot, gfn_offset, mask);
3b0f1d01
KH
1250}
1251
fb04a1ed
PX
1252int kvm_cpu_dirty_log_size(void)
1253{
6dd03800 1254 return kvm_x86_ops.cpu_dirty_log_size;
fb04a1ed
PX
1255}
1256
aeecee2e
XG
1257bool kvm_mmu_slot_gfn_write_protect(struct kvm *kvm,
1258 struct kvm_memory_slot *slot, u64 gfn)
95d4c16c 1259{
018aabb5 1260 struct kvm_rmap_head *rmap_head;
5dc99b23 1261 int i;
2f84569f 1262 bool write_protected = false;
95d4c16c 1263
3bae0459 1264 for (i = PG_LEVEL_4K; i <= KVM_MAX_HUGEPAGE_LEVEL; ++i) {
018aabb5 1265 rmap_head = __gfn_to_rmap(gfn, i, slot);
aeecee2e 1266 write_protected |= __rmap_write_protect(kvm, rmap_head, true);
5dc99b23
TY
1267 }
1268
897218ff 1269 if (is_tdp_mmu_enabled(kvm))
46044f72
BG
1270 write_protected |=
1271 kvm_tdp_mmu_write_protect_gfn(kvm, slot, gfn);
1272
5dc99b23 1273 return write_protected;
95d4c16c
TY
1274}
1275
aeecee2e
XG
1276static bool rmap_write_protect(struct kvm_vcpu *vcpu, u64 gfn)
1277{
1278 struct kvm_memory_slot *slot;
1279
1280 slot = kvm_vcpu_gfn_to_memslot(vcpu, gfn);
1281 return kvm_mmu_slot_gfn_write_protect(vcpu->kvm, slot, gfn);
1282}
1283
0a234f5d
SC
1284static bool kvm_zap_rmapp(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1285 struct kvm_memory_slot *slot)
e930bffe 1286{
1e3f42f0
TY
1287 u64 *sptep;
1288 struct rmap_iterator iter;
6a49f85c 1289 bool flush = false;
e930bffe 1290
018aabb5 1291 while ((sptep = rmap_get_first(rmap_head, &iter))) {
805a0f83 1292 rmap_printk("spte %p %llx.\n", sptep, *sptep);
1e3f42f0 1293
e7912386 1294 pte_list_remove(rmap_head, sptep);
6a49f85c 1295 flush = true;
e930bffe 1296 }
1e3f42f0 1297
6a49f85c
XG
1298 return flush;
1299}
1300
018aabb5 1301static int kvm_unmap_rmapp(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
6a49f85c
XG
1302 struct kvm_memory_slot *slot, gfn_t gfn, int level,
1303 unsigned long data)
1304{
0a234f5d 1305 return kvm_zap_rmapp(kvm, rmap_head, slot);
e930bffe
AA
1306}
1307
018aabb5 1308static int kvm_set_pte_rmapp(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
8a9522d2
ALC
1309 struct kvm_memory_slot *slot, gfn_t gfn, int level,
1310 unsigned long data)
3da0dd43 1311{
1e3f42f0
TY
1312 u64 *sptep;
1313 struct rmap_iterator iter;
3da0dd43 1314 int need_flush = 0;
1e3f42f0 1315 u64 new_spte;
3da0dd43 1316 pte_t *ptep = (pte_t *)data;
ba049e93 1317 kvm_pfn_t new_pfn;
3da0dd43
IE
1318
1319 WARN_ON(pte_huge(*ptep));
1320 new_pfn = pte_pfn(*ptep);
1e3f42f0 1321
0d536790 1322restart:
018aabb5 1323 for_each_rmap_spte(rmap_head, &iter, sptep) {
805a0f83 1324 rmap_printk("spte %p %llx gfn %llx (%d)\n",
f160c7b7 1325 sptep, *sptep, gfn, level);
1e3f42f0 1326
3da0dd43 1327 need_flush = 1;
1e3f42f0 1328
3da0dd43 1329 if (pte_write(*ptep)) {
e7912386 1330 pte_list_remove(rmap_head, sptep);
0d536790 1331 goto restart;
3da0dd43 1332 } else {
cb3eedab
PB
1333 new_spte = kvm_mmu_changed_pte_notifier_make_spte(
1334 *sptep, new_pfn);
1e3f42f0
TY
1335
1336 mmu_spte_clear_track_bits(sptep);
1337 mmu_spte_set(sptep, new_spte);
3da0dd43
IE
1338 }
1339 }
1e3f42f0 1340
3cc5ea94
LT
1341 if (need_flush && kvm_available_flush_tlb_with_range()) {
1342 kvm_flush_remote_tlbs_with_address(kvm, gfn, 1);
1343 return 0;
1344 }
1345
0cf853c5 1346 return need_flush;
3da0dd43
IE
1347}
1348
6ce1f4e2
XG
1349struct slot_rmap_walk_iterator {
1350 /* input fields. */
1351 struct kvm_memory_slot *slot;
1352 gfn_t start_gfn;
1353 gfn_t end_gfn;
1354 int start_level;
1355 int end_level;
1356
1357 /* output fields. */
1358 gfn_t gfn;
018aabb5 1359 struct kvm_rmap_head *rmap;
6ce1f4e2
XG
1360 int level;
1361
1362 /* private field. */
018aabb5 1363 struct kvm_rmap_head *end_rmap;
6ce1f4e2
XG
1364};
1365
1366static void
1367rmap_walk_init_level(struct slot_rmap_walk_iterator *iterator, int level)
1368{
1369 iterator->level = level;
1370 iterator->gfn = iterator->start_gfn;
1371 iterator->rmap = __gfn_to_rmap(iterator->gfn, level, iterator->slot);
1372 iterator->end_rmap = __gfn_to_rmap(iterator->end_gfn, level,
1373 iterator->slot);
1374}
1375
1376static void
1377slot_rmap_walk_init(struct slot_rmap_walk_iterator *iterator,
1378 struct kvm_memory_slot *slot, int start_level,
1379 int end_level, gfn_t start_gfn, gfn_t end_gfn)
1380{
1381 iterator->slot = slot;
1382 iterator->start_level = start_level;
1383 iterator->end_level = end_level;
1384 iterator->start_gfn = start_gfn;
1385 iterator->end_gfn = end_gfn;
1386
1387 rmap_walk_init_level(iterator, iterator->start_level);
1388}
1389
1390static bool slot_rmap_walk_okay(struct slot_rmap_walk_iterator *iterator)
1391{
1392 return !!iterator->rmap;
1393}
1394
1395static void slot_rmap_walk_next(struct slot_rmap_walk_iterator *iterator)
1396{
1397 if (++iterator->rmap <= iterator->end_rmap) {
1398 iterator->gfn += (1UL << KVM_HPAGE_GFN_SHIFT(iterator->level));
1399 return;
1400 }
1401
1402 if (++iterator->level > iterator->end_level) {
1403 iterator->rmap = NULL;
1404 return;
1405 }
1406
1407 rmap_walk_init_level(iterator, iterator->level);
1408}
1409
1410#define for_each_slot_rmap_range(_slot_, _start_level_, _end_level_, \
1411 _start_gfn, _end_gfn, _iter_) \
1412 for (slot_rmap_walk_init(_iter_, _slot_, _start_level_, \
1413 _end_level_, _start_gfn, _end_gfn); \
1414 slot_rmap_walk_okay(_iter_); \
1415 slot_rmap_walk_next(_iter_))
1416
c1b91493
SC
1417typedef int (*rmap_handler_t)(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1418 struct kvm_memory_slot *slot, gfn_t gfn,
1419 int level, unsigned long data);
1420
1421static __always_inline int kvm_handle_hva_range(struct kvm *kvm,
1422 unsigned long start,
1423 unsigned long end,
1424 unsigned long data,
1425 rmap_handler_t handler)
e930bffe 1426{
bc6678a3 1427 struct kvm_memslots *slots;
be6ba0f0 1428 struct kvm_memory_slot *memslot;
6ce1f4e2
XG
1429 struct slot_rmap_walk_iterator iterator;
1430 int ret = 0;
9da0e4d5 1431 int i;
bc6678a3 1432
9da0e4d5
PB
1433 for (i = 0; i < KVM_ADDRESS_SPACE_NUM; i++) {
1434 slots = __kvm_memslots(kvm, i);
1435 kvm_for_each_memslot(memslot, slots) {
1436 unsigned long hva_start, hva_end;
1437 gfn_t gfn_start, gfn_end;
e930bffe 1438
9da0e4d5
PB
1439 hva_start = max(start, memslot->userspace_addr);
1440 hva_end = min(end, memslot->userspace_addr +
1441 (memslot->npages << PAGE_SHIFT));
1442 if (hva_start >= hva_end)
1443 continue;
1444 /*
1445 * {gfn(page) | page intersects with [hva_start, hva_end)} =
1446 * {gfn_start, gfn_start+1, ..., gfn_end-1}.
1447 */
1448 gfn_start = hva_to_gfn_memslot(hva_start, memslot);
1449 gfn_end = hva_to_gfn_memslot(hva_end + PAGE_SIZE - 1, memslot);
1450
3bae0459 1451 for_each_slot_rmap_range(memslot, PG_LEVEL_4K,
e662ec3e 1452 KVM_MAX_HUGEPAGE_LEVEL,
9da0e4d5
PB
1453 gfn_start, gfn_end - 1,
1454 &iterator)
1455 ret |= handler(kvm, iterator.rmap, memslot,
1456 iterator.gfn, iterator.level, data);
1457 }
e930bffe
AA
1458 }
1459
f395302e 1460 return ret;
e930bffe
AA
1461}
1462
84504ef3 1463static int kvm_handle_hva(struct kvm *kvm, unsigned long hva,
c1b91493 1464 unsigned long data, rmap_handler_t handler)
84504ef3
TY
1465{
1466 return kvm_handle_hva_range(kvm, hva, hva + 1, data, handler);
e930bffe
AA
1467}
1468
fdfe7cbd
WD
1469int kvm_unmap_hva_range(struct kvm *kvm, unsigned long start, unsigned long end,
1470 unsigned flags)
b3ae2096 1471{
063afacd
BG
1472 int r;
1473
1474 r = kvm_handle_hva_range(kvm, start, end, 0, kvm_unmap_rmapp);
1475
897218ff 1476 if (is_tdp_mmu_enabled(kvm))
063afacd
BG
1477 r |= kvm_tdp_mmu_zap_hva_range(kvm, start, end);
1478
1479 return r;
b3ae2096
TY
1480}
1481
748c0e31 1482int kvm_set_spte_hva(struct kvm *kvm, unsigned long hva, pte_t pte)
3da0dd43 1483{
1d8dd6b3
BG
1484 int r;
1485
1486 r = kvm_handle_hva(kvm, hva, (unsigned long)&pte, kvm_set_pte_rmapp);
1487
897218ff 1488 if (is_tdp_mmu_enabled(kvm))
1d8dd6b3
BG
1489 r |= kvm_tdp_mmu_set_spte_hva(kvm, hva, &pte);
1490
1491 return r;
e930bffe
AA
1492}
1493
018aabb5 1494static int kvm_age_rmapp(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
8a9522d2
ALC
1495 struct kvm_memory_slot *slot, gfn_t gfn, int level,
1496 unsigned long data)
e930bffe 1497{
1e3f42f0 1498 u64 *sptep;
3f649ab7 1499 struct rmap_iterator iter;
e930bffe
AA
1500 int young = 0;
1501
f160c7b7
JS
1502 for_each_rmap_spte(rmap_head, &iter, sptep)
1503 young |= mmu_spte_age(sptep);
0d536790 1504
8a9522d2 1505 trace_kvm_age_page(gfn, level, slot, young);
e930bffe
AA
1506 return young;
1507}
1508
018aabb5 1509static int kvm_test_age_rmapp(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
8a9522d2
ALC
1510 struct kvm_memory_slot *slot, gfn_t gfn,
1511 int level, unsigned long data)
8ee53820 1512{
1e3f42f0
TY
1513 u64 *sptep;
1514 struct rmap_iterator iter;
8ee53820 1515
83ef6c81
JS
1516 for_each_rmap_spte(rmap_head, &iter, sptep)
1517 if (is_accessed_spte(*sptep))
1518 return 1;
83ef6c81 1519 return 0;
8ee53820
AA
1520}
1521
53a27b39
MT
1522#define RMAP_RECYCLE_THRESHOLD 1000
1523
852e3c19 1524static void rmap_recycle(struct kvm_vcpu *vcpu, u64 *spte, gfn_t gfn)
53a27b39 1525{
018aabb5 1526 struct kvm_rmap_head *rmap_head;
852e3c19
JR
1527 struct kvm_mmu_page *sp;
1528
57354682 1529 sp = sptep_to_sp(spte);
53a27b39 1530
018aabb5 1531 rmap_head = gfn_to_rmap(vcpu->kvm, gfn, sp);
53a27b39 1532
018aabb5 1533 kvm_unmap_rmapp(vcpu->kvm, rmap_head, NULL, gfn, sp->role.level, 0);
c3134ce2
LT
1534 kvm_flush_remote_tlbs_with_address(vcpu->kvm, sp->gfn,
1535 KVM_PAGES_PER_HPAGE(sp->role.level));
53a27b39
MT
1536}
1537
57128468 1538int kvm_age_hva(struct kvm *kvm, unsigned long start, unsigned long end)
e930bffe 1539{
f8e14497
BG
1540 int young = false;
1541
1542 young = kvm_handle_hva_range(kvm, start, end, 0, kvm_age_rmapp);
897218ff 1543 if (is_tdp_mmu_enabled(kvm))
f8e14497
BG
1544 young |= kvm_tdp_mmu_age_hva_range(kvm, start, end);
1545
1546 return young;
e930bffe
AA
1547}
1548
8ee53820
AA
1549int kvm_test_age_hva(struct kvm *kvm, unsigned long hva)
1550{
f8e14497
BG
1551 int young = false;
1552
1553 young = kvm_handle_hva(kvm, hva, 0, kvm_test_age_rmapp);
897218ff 1554 if (is_tdp_mmu_enabled(kvm))
f8e14497
BG
1555 young |= kvm_tdp_mmu_test_age_hva(kvm, hva);
1556
1557 return young;
8ee53820
AA
1558}
1559
d6c69ee9 1560#ifdef MMU_DEBUG
47ad8e68 1561static int is_empty_shadow_page(u64 *spt)
6aa8b732 1562{
139bdb2d
AK
1563 u64 *pos;
1564 u64 *end;
1565
47ad8e68 1566 for (pos = spt, end = pos + PAGE_SIZE / sizeof(u64); pos != end; pos++)
3c915510 1567 if (is_shadow_present_pte(*pos)) {
b8688d51 1568 printk(KERN_ERR "%s: %p %llx\n", __func__,
139bdb2d 1569 pos, *pos);
6aa8b732 1570 return 0;
139bdb2d 1571 }
6aa8b732
AK
1572 return 1;
1573}
d6c69ee9 1574#endif
6aa8b732 1575
45221ab6
DH
1576/*
1577 * This value is the sum of all of the kvm instances's
1578 * kvm->arch.n_used_mmu_pages values. We need a global,
1579 * aggregate version in order to make the slab shrinker
1580 * faster
1581 */
bc8a3d89 1582static inline void kvm_mod_used_mmu_pages(struct kvm *kvm, unsigned long nr)
45221ab6
DH
1583{
1584 kvm->arch.n_used_mmu_pages += nr;
1585 percpu_counter_add(&kvm_total_used_mmu_pages, nr);
1586}
1587
834be0d8 1588static void kvm_mmu_free_page(struct kvm_mmu_page *sp)
260746c0 1589{
fa4a2c08 1590 MMU_WARN_ON(!is_empty_shadow_page(sp->spt));
7775834a 1591 hlist_del(&sp->hash_link);
bd4c86ea
XG
1592 list_del(&sp->link);
1593 free_page((unsigned long)sp->spt);
834be0d8
GN
1594 if (!sp->role.direct)
1595 free_page((unsigned long)sp->gfns);
e8ad9a70 1596 kmem_cache_free(mmu_page_header_cache, sp);
260746c0
AK
1597}
1598
cea0f0e7
AK
1599static unsigned kvm_page_table_hashfn(gfn_t gfn)
1600{
114df303 1601 return hash_64(gfn, KVM_MMU_HASH_SHIFT);
cea0f0e7
AK
1602}
1603
714b93da 1604static void mmu_page_add_parent_pte(struct kvm_vcpu *vcpu,
4db35314 1605 struct kvm_mmu_page *sp, u64 *parent_pte)
cea0f0e7 1606{
cea0f0e7
AK
1607 if (!parent_pte)
1608 return;
cea0f0e7 1609
67052b35 1610 pte_list_add(vcpu, parent_pte, &sp->parent_ptes);
cea0f0e7
AK
1611}
1612
4db35314 1613static void mmu_page_remove_parent_pte(struct kvm_mmu_page *sp,
cea0f0e7
AK
1614 u64 *parent_pte)
1615{
8daf3462 1616 __pte_list_remove(parent_pte, &sp->parent_ptes);
cea0f0e7
AK
1617}
1618
bcdd9a93
XG
1619static void drop_parent_pte(struct kvm_mmu_page *sp,
1620 u64 *parent_pte)
1621{
1622 mmu_page_remove_parent_pte(sp, parent_pte);
1df9f2dc 1623 mmu_spte_clear_no_track(parent_pte);
bcdd9a93
XG
1624}
1625
47005792 1626static struct kvm_mmu_page *kvm_mmu_alloc_page(struct kvm_vcpu *vcpu, int direct)
ad8cfbe3 1627{
67052b35 1628 struct kvm_mmu_page *sp;
7ddca7e4 1629
94ce87ef
SC
1630 sp = kvm_mmu_memory_cache_alloc(&vcpu->arch.mmu_page_header_cache);
1631 sp->spt = kvm_mmu_memory_cache_alloc(&vcpu->arch.mmu_shadow_page_cache);
67052b35 1632 if (!direct)
94ce87ef 1633 sp->gfns = kvm_mmu_memory_cache_alloc(&vcpu->arch.mmu_gfn_array_cache);
67052b35 1634 set_page_private(virt_to_page(sp->spt), (unsigned long)sp);
002c5f73
SC
1635
1636 /*
1637 * active_mmu_pages must be a FIFO list, as kvm_zap_obsolete_pages()
1638 * depends on valid pages being added to the head of the list. See
1639 * comments in kvm_zap_obsolete_pages().
1640 */
ca333add 1641 sp->mmu_valid_gen = vcpu->kvm->arch.mmu_valid_gen;
67052b35 1642 list_add(&sp->link, &vcpu->kvm->arch.active_mmu_pages);
67052b35
XG
1643 kvm_mod_used_mmu_pages(vcpu->kvm, +1);
1644 return sp;
ad8cfbe3
MT
1645}
1646
67052b35 1647static void mark_unsync(u64 *spte);
1047df1f 1648static void kvm_mmu_mark_parents_unsync(struct kvm_mmu_page *sp)
0074ff63 1649{
74c4e63a
TY
1650 u64 *sptep;
1651 struct rmap_iterator iter;
1652
1653 for_each_rmap_spte(&sp->parent_ptes, &iter, sptep) {
1654 mark_unsync(sptep);
1655 }
0074ff63
MT
1656}
1657
67052b35 1658static void mark_unsync(u64 *spte)
0074ff63 1659{
67052b35 1660 struct kvm_mmu_page *sp;
1047df1f 1661 unsigned int index;
0074ff63 1662
57354682 1663 sp = sptep_to_sp(spte);
1047df1f
XG
1664 index = spte - sp->spt;
1665 if (__test_and_set_bit(index, sp->unsync_child_bitmap))
0074ff63 1666 return;
1047df1f 1667 if (sp->unsync_children++)
0074ff63 1668 return;
1047df1f 1669 kvm_mmu_mark_parents_unsync(sp);
0074ff63
MT
1670}
1671
e8bc217a 1672static int nonpaging_sync_page(struct kvm_vcpu *vcpu,
a4a8e6f7 1673 struct kvm_mmu_page *sp)
e8bc217a 1674{
1f50f1b3 1675 return 0;
e8bc217a
MT
1676}
1677
60c8aec6
MT
1678#define KVM_PAGE_ARRAY_NR 16
1679
1680struct kvm_mmu_pages {
1681 struct mmu_page_and_offset {
1682 struct kvm_mmu_page *sp;
1683 unsigned int idx;
1684 } page[KVM_PAGE_ARRAY_NR];
1685 unsigned int nr;
1686};
1687
cded19f3
HE
1688static int mmu_pages_add(struct kvm_mmu_pages *pvec, struct kvm_mmu_page *sp,
1689 int idx)
4731d4c7 1690{
60c8aec6 1691 int i;
4731d4c7 1692
60c8aec6
MT
1693 if (sp->unsync)
1694 for (i=0; i < pvec->nr; i++)
1695 if (pvec->page[i].sp == sp)
1696 return 0;
1697
1698 pvec->page[pvec->nr].sp = sp;
1699 pvec->page[pvec->nr].idx = idx;
1700 pvec->nr++;
1701 return (pvec->nr == KVM_PAGE_ARRAY_NR);
1702}
1703
fd951457
TY
1704static inline void clear_unsync_child_bit(struct kvm_mmu_page *sp, int idx)
1705{
1706 --sp->unsync_children;
1707 WARN_ON((int)sp->unsync_children < 0);
1708 __clear_bit(idx, sp->unsync_child_bitmap);
1709}
1710
60c8aec6
MT
1711static int __mmu_unsync_walk(struct kvm_mmu_page *sp,
1712 struct kvm_mmu_pages *pvec)
1713{
1714 int i, ret, nr_unsync_leaf = 0;
4731d4c7 1715
37178b8b 1716 for_each_set_bit(i, sp->unsync_child_bitmap, 512) {
7a8f1a74 1717 struct kvm_mmu_page *child;
4731d4c7
MT
1718 u64 ent = sp->spt[i];
1719
fd951457
TY
1720 if (!is_shadow_present_pte(ent) || is_large_pte(ent)) {
1721 clear_unsync_child_bit(sp, i);
1722 continue;
1723 }
7a8f1a74 1724
e47c4aee 1725 child = to_shadow_page(ent & PT64_BASE_ADDR_MASK);
7a8f1a74
XG
1726
1727 if (child->unsync_children) {
1728 if (mmu_pages_add(pvec, child, i))
1729 return -ENOSPC;
1730
1731 ret = __mmu_unsync_walk(child, pvec);
fd951457
TY
1732 if (!ret) {
1733 clear_unsync_child_bit(sp, i);
1734 continue;
1735 } else if (ret > 0) {
7a8f1a74 1736 nr_unsync_leaf += ret;
fd951457 1737 } else
7a8f1a74
XG
1738 return ret;
1739 } else if (child->unsync) {
1740 nr_unsync_leaf++;
1741 if (mmu_pages_add(pvec, child, i))
1742 return -ENOSPC;
1743 } else
fd951457 1744 clear_unsync_child_bit(sp, i);
4731d4c7
MT
1745 }
1746
60c8aec6
MT
1747 return nr_unsync_leaf;
1748}
1749
e23d3fef
XG
1750#define INVALID_INDEX (-1)
1751
60c8aec6
MT
1752static int mmu_unsync_walk(struct kvm_mmu_page *sp,
1753 struct kvm_mmu_pages *pvec)
1754{
0a47cd85 1755 pvec->nr = 0;
60c8aec6
MT
1756 if (!sp->unsync_children)
1757 return 0;
1758
e23d3fef 1759 mmu_pages_add(pvec, sp, INVALID_INDEX);
60c8aec6 1760 return __mmu_unsync_walk(sp, pvec);
4731d4c7
MT
1761}
1762
4731d4c7
MT
1763static void kvm_unlink_unsync_page(struct kvm *kvm, struct kvm_mmu_page *sp)
1764{
1765 WARN_ON(!sp->unsync);
5e1b3ddb 1766 trace_kvm_mmu_sync_page(sp);
4731d4c7
MT
1767 sp->unsync = 0;
1768 --kvm->stat.mmu_unsync;
1769}
1770
83cdb568
SC
1771static bool kvm_mmu_prepare_zap_page(struct kvm *kvm, struct kvm_mmu_page *sp,
1772 struct list_head *invalid_list);
7775834a
XG
1773static void kvm_mmu_commit_zap_page(struct kvm *kvm,
1774 struct list_head *invalid_list);
4731d4c7 1775
ac101b7c
SC
1776#define for_each_valid_sp(_kvm, _sp, _list) \
1777 hlist_for_each_entry(_sp, _list, hash_link) \
fac026da 1778 if (is_obsolete_sp((_kvm), (_sp))) { \
f3414bc7 1779 } else
1044b030
TY
1780
1781#define for_each_gfn_indirect_valid_sp(_kvm, _sp, _gfn) \
ac101b7c
SC
1782 for_each_valid_sp(_kvm, _sp, \
1783 &(_kvm)->arch.mmu_page_hash[kvm_page_table_hashfn(_gfn)]) \
f3414bc7 1784 if ((_sp)->gfn != (_gfn) || (_sp)->role.direct) {} else
7ae680eb 1785
47c42e6b
SC
1786static inline bool is_ept_sp(struct kvm_mmu_page *sp)
1787{
1788 return sp->role.cr0_wp && sp->role.smap_andnot_wp;
1789}
1790
f918b443 1791/* @sp->gfn should be write-protected at the call site */
1f50f1b3
PB
1792static bool __kvm_sync_page(struct kvm_vcpu *vcpu, struct kvm_mmu_page *sp,
1793 struct list_head *invalid_list)
4731d4c7 1794{
47c42e6b
SC
1795 if ((!is_ept_sp(sp) && sp->role.gpte_is_8_bytes != !!is_pae(vcpu)) ||
1796 vcpu->arch.mmu->sync_page(vcpu, sp) == 0) {
d98ba053 1797 kvm_mmu_prepare_zap_page(vcpu->kvm, sp, invalid_list);
1f50f1b3 1798 return false;
4731d4c7
MT
1799 }
1800
1f50f1b3 1801 return true;
4731d4c7
MT
1802}
1803
a2113634
SC
1804static bool kvm_mmu_remote_flush_or_zap(struct kvm *kvm,
1805 struct list_head *invalid_list,
1806 bool remote_flush)
1807{
cfd32acf 1808 if (!remote_flush && list_empty(invalid_list))
a2113634
SC
1809 return false;
1810
1811 if (!list_empty(invalid_list))
1812 kvm_mmu_commit_zap_page(kvm, invalid_list);
1813 else
1814 kvm_flush_remote_tlbs(kvm);
1815 return true;
1816}
1817
35a70510
PB
1818static void kvm_mmu_flush_or_zap(struct kvm_vcpu *vcpu,
1819 struct list_head *invalid_list,
1820 bool remote_flush, bool local_flush)
1d9dc7e0 1821{
a2113634 1822 if (kvm_mmu_remote_flush_or_zap(vcpu->kvm, invalid_list, remote_flush))
35a70510 1823 return;
d98ba053 1824
a2113634 1825 if (local_flush)
8c8560b8 1826 kvm_make_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu);
1d9dc7e0
XG
1827}
1828
e37fa785
XG
1829#ifdef CONFIG_KVM_MMU_AUDIT
1830#include "mmu_audit.c"
1831#else
1832static void kvm_mmu_audit(struct kvm_vcpu *vcpu, int point) { }
1833static void mmu_audit_disable(void) { }
1834#endif
1835
002c5f73
SC
1836static bool is_obsolete_sp(struct kvm *kvm, struct kvm_mmu_page *sp)
1837{
fac026da
SC
1838 return sp->role.invalid ||
1839 unlikely(sp->mmu_valid_gen != kvm->arch.mmu_valid_gen);
002c5f73
SC
1840}
1841
1f50f1b3 1842static bool kvm_sync_page(struct kvm_vcpu *vcpu, struct kvm_mmu_page *sp,
d98ba053 1843 struct list_head *invalid_list)
1d9dc7e0 1844{
9a43c5d9
PB
1845 kvm_unlink_unsync_page(vcpu->kvm, sp);
1846 return __kvm_sync_page(vcpu, sp, invalid_list);
1d9dc7e0
XG
1847}
1848
9f1a122f 1849/* @gfn should be write-protected at the call site */
2a74003a
PB
1850static bool kvm_sync_pages(struct kvm_vcpu *vcpu, gfn_t gfn,
1851 struct list_head *invalid_list)
9f1a122f 1852{
9f1a122f 1853 struct kvm_mmu_page *s;
2a74003a 1854 bool ret = false;
9f1a122f 1855
b67bfe0d 1856 for_each_gfn_indirect_valid_sp(vcpu->kvm, s, gfn) {
7ae680eb 1857 if (!s->unsync)
9f1a122f
XG
1858 continue;
1859
3bae0459 1860 WARN_ON(s->role.level != PG_LEVEL_4K);
2a74003a 1861 ret |= kvm_sync_page(vcpu, s, invalid_list);
9f1a122f
XG
1862 }
1863
2a74003a 1864 return ret;
9f1a122f
XG
1865}
1866
60c8aec6 1867struct mmu_page_path {
2a7266a8
YZ
1868 struct kvm_mmu_page *parent[PT64_ROOT_MAX_LEVEL];
1869 unsigned int idx[PT64_ROOT_MAX_LEVEL];
4731d4c7
MT
1870};
1871
60c8aec6 1872#define for_each_sp(pvec, sp, parents, i) \
0a47cd85 1873 for (i = mmu_pages_first(&pvec, &parents); \
60c8aec6
MT
1874 i < pvec.nr && ({ sp = pvec.page[i].sp; 1;}); \
1875 i = mmu_pages_next(&pvec, &parents, i))
1876
cded19f3
HE
1877static int mmu_pages_next(struct kvm_mmu_pages *pvec,
1878 struct mmu_page_path *parents,
1879 int i)
60c8aec6
MT
1880{
1881 int n;
1882
1883 for (n = i+1; n < pvec->nr; n++) {
1884 struct kvm_mmu_page *sp = pvec->page[n].sp;
0a47cd85
PB
1885 unsigned idx = pvec->page[n].idx;
1886 int level = sp->role.level;
60c8aec6 1887
0a47cd85 1888 parents->idx[level-1] = idx;
3bae0459 1889 if (level == PG_LEVEL_4K)
0a47cd85 1890 break;
60c8aec6 1891
0a47cd85 1892 parents->parent[level-2] = sp;
60c8aec6
MT
1893 }
1894
1895 return n;
1896}
1897
0a47cd85
PB
1898static int mmu_pages_first(struct kvm_mmu_pages *pvec,
1899 struct mmu_page_path *parents)
1900{
1901 struct kvm_mmu_page *sp;
1902 int level;
1903
1904 if (pvec->nr == 0)
1905 return 0;
1906
e23d3fef
XG
1907 WARN_ON(pvec->page[0].idx != INVALID_INDEX);
1908
0a47cd85
PB
1909 sp = pvec->page[0].sp;
1910 level = sp->role.level;
3bae0459 1911 WARN_ON(level == PG_LEVEL_4K);
0a47cd85
PB
1912
1913 parents->parent[level-2] = sp;
1914
1915 /* Also set up a sentinel. Further entries in pvec are all
1916 * children of sp, so this element is never overwritten.
1917 */
1918 parents->parent[level-1] = NULL;
1919 return mmu_pages_next(pvec, parents, 0);
1920}
1921
cded19f3 1922static void mmu_pages_clear_parents(struct mmu_page_path *parents)
4731d4c7 1923{
60c8aec6
MT
1924 struct kvm_mmu_page *sp;
1925 unsigned int level = 0;
1926
1927 do {
1928 unsigned int idx = parents->idx[level];
60c8aec6
MT
1929 sp = parents->parent[level];
1930 if (!sp)
1931 return;
1932
e23d3fef 1933 WARN_ON(idx == INVALID_INDEX);
fd951457 1934 clear_unsync_child_bit(sp, idx);
60c8aec6 1935 level++;
0a47cd85 1936 } while (!sp->unsync_children);
60c8aec6 1937}
4731d4c7 1938
60c8aec6
MT
1939static void mmu_sync_children(struct kvm_vcpu *vcpu,
1940 struct kvm_mmu_page *parent)
1941{
1942 int i;
1943 struct kvm_mmu_page *sp;
1944 struct mmu_page_path parents;
1945 struct kvm_mmu_pages pages;
d98ba053 1946 LIST_HEAD(invalid_list);
50c9e6f3 1947 bool flush = false;
60c8aec6 1948
60c8aec6 1949 while (mmu_unsync_walk(parent, &pages)) {
2f84569f 1950 bool protected = false;
b1a36821
MT
1951
1952 for_each_sp(pages, sp, parents, i)
54bf36aa 1953 protected |= rmap_write_protect(vcpu, sp->gfn);
b1a36821 1954
50c9e6f3 1955 if (protected) {
b1a36821 1956 kvm_flush_remote_tlbs(vcpu->kvm);
50c9e6f3
PB
1957 flush = false;
1958 }
b1a36821 1959
60c8aec6 1960 for_each_sp(pages, sp, parents, i) {
1f50f1b3 1961 flush |= kvm_sync_page(vcpu, sp, &invalid_list);
60c8aec6
MT
1962 mmu_pages_clear_parents(&parents);
1963 }
531810ca 1964 if (need_resched() || rwlock_needbreak(&vcpu->kvm->mmu_lock)) {
50c9e6f3 1965 kvm_mmu_flush_or_zap(vcpu, &invalid_list, false, flush);
531810ca 1966 cond_resched_rwlock_write(&vcpu->kvm->mmu_lock);
50c9e6f3
PB
1967 flush = false;
1968 }
60c8aec6 1969 }
50c9e6f3
PB
1970
1971 kvm_mmu_flush_or_zap(vcpu, &invalid_list, false, flush);
4731d4c7
MT
1972}
1973
a30f47cb
XG
1974static void __clear_sp_write_flooding_count(struct kvm_mmu_page *sp)
1975{
e5691a81 1976 atomic_set(&sp->write_flooding_count, 0);
a30f47cb
XG
1977}
1978
1979static void clear_sp_write_flooding_count(u64 *spte)
1980{
57354682 1981 __clear_sp_write_flooding_count(sptep_to_sp(spte));
a30f47cb
XG
1982}
1983
cea0f0e7
AK
1984static struct kvm_mmu_page *kvm_mmu_get_page(struct kvm_vcpu *vcpu,
1985 gfn_t gfn,
1986 gva_t gaddr,
1987 unsigned level,
f6e2c02b 1988 int direct,
0a2b64c5 1989 unsigned int access)
cea0f0e7 1990{
fb58a9c3 1991 bool direct_mmu = vcpu->arch.mmu->direct_map;
cea0f0e7 1992 union kvm_mmu_page_role role;
ac101b7c 1993 struct hlist_head *sp_list;
cea0f0e7 1994 unsigned quadrant;
9f1a122f 1995 struct kvm_mmu_page *sp;
9f1a122f 1996 bool need_sync = false;
2a74003a 1997 bool flush = false;
f3414bc7 1998 int collisions = 0;
2a74003a 1999 LIST_HEAD(invalid_list);
cea0f0e7 2000
36d9594d 2001 role = vcpu->arch.mmu->mmu_role.base;
cea0f0e7 2002 role.level = level;
f6e2c02b 2003 role.direct = direct;
84b0c8c6 2004 if (role.direct)
47c42e6b 2005 role.gpte_is_8_bytes = true;
41074d07 2006 role.access = access;
fb58a9c3 2007 if (!direct_mmu && vcpu->arch.mmu->root_level <= PT32_ROOT_LEVEL) {
cea0f0e7
AK
2008 quadrant = gaddr >> (PAGE_SHIFT + (PT64_PT_BITS * level));
2009 quadrant &= (1 << ((PT32_PT_BITS - PT64_PT_BITS) * level)) - 1;
2010 role.quadrant = quadrant;
2011 }
ac101b7c
SC
2012
2013 sp_list = &vcpu->kvm->arch.mmu_page_hash[kvm_page_table_hashfn(gfn)];
2014 for_each_valid_sp(vcpu->kvm, sp, sp_list) {
f3414bc7
DM
2015 if (sp->gfn != gfn) {
2016 collisions++;
2017 continue;
2018 }
2019
7ae680eb
XG
2020 if (!need_sync && sp->unsync)
2021 need_sync = true;
4731d4c7 2022
7ae680eb
XG
2023 if (sp->role.word != role.word)
2024 continue;
4731d4c7 2025
fb58a9c3
SC
2026 if (direct_mmu)
2027 goto trace_get_page;
2028
2a74003a
PB
2029 if (sp->unsync) {
2030 /* The page is good, but __kvm_sync_page might still end
2031 * up zapping it. If so, break in order to rebuild it.
2032 */
2033 if (!__kvm_sync_page(vcpu, sp, &invalid_list))
2034 break;
2035
2036 WARN_ON(!list_empty(&invalid_list));
8c8560b8 2037 kvm_make_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu);
2a74003a 2038 }
e02aa901 2039
98bba238 2040 if (sp->unsync_children)
f6f6195b 2041 kvm_make_request(KVM_REQ_MMU_SYNC, vcpu);
e02aa901 2042
a30f47cb 2043 __clear_sp_write_flooding_count(sp);
fb58a9c3
SC
2044
2045trace_get_page:
7ae680eb 2046 trace_kvm_mmu_get_page(sp, false);
f3414bc7 2047 goto out;
7ae680eb 2048 }
47005792 2049
dfc5aa00 2050 ++vcpu->kvm->stat.mmu_cache_miss;
47005792
TY
2051
2052 sp = kvm_mmu_alloc_page(vcpu, direct);
2053
4db35314
AK
2054 sp->gfn = gfn;
2055 sp->role = role;
ac101b7c 2056 hlist_add_head(&sp->hash_link, sp_list);
f6e2c02b 2057 if (!direct) {
56ca57f9
XG
2058 /*
2059 * we should do write protection before syncing pages
2060 * otherwise the content of the synced shadow page may
2061 * be inconsistent with guest page table.
2062 */
2063 account_shadowed(vcpu->kvm, sp);
3bae0459 2064 if (level == PG_LEVEL_4K && rmap_write_protect(vcpu, gfn))
c3134ce2 2065 kvm_flush_remote_tlbs_with_address(vcpu->kvm, gfn, 1);
9f1a122f 2066
3bae0459 2067 if (level > PG_LEVEL_4K && need_sync)
2a74003a 2068 flush |= kvm_sync_pages(vcpu, gfn, &invalid_list);
4731d4c7 2069 }
f691fe1d 2070 trace_kvm_mmu_get_page(sp, true);
2a74003a
PB
2071
2072 kvm_mmu_flush_or_zap(vcpu, &invalid_list, false, flush);
f3414bc7
DM
2073out:
2074 if (collisions > vcpu->kvm->stat.max_mmu_page_hash_collisions)
2075 vcpu->kvm->stat.max_mmu_page_hash_collisions = collisions;
4db35314 2076 return sp;
cea0f0e7
AK
2077}
2078
7eb77e9f
JS
2079static void shadow_walk_init_using_root(struct kvm_shadow_walk_iterator *iterator,
2080 struct kvm_vcpu *vcpu, hpa_t root,
2081 u64 addr)
2d11123a
AK
2082{
2083 iterator->addr = addr;
7eb77e9f 2084 iterator->shadow_addr = root;
44dd3ffa 2085 iterator->level = vcpu->arch.mmu->shadow_root_level;
81407ca5 2086
2a7266a8 2087 if (iterator->level == PT64_ROOT_4LEVEL &&
44dd3ffa
VK
2088 vcpu->arch.mmu->root_level < PT64_ROOT_4LEVEL &&
2089 !vcpu->arch.mmu->direct_map)
81407ca5
JR
2090 --iterator->level;
2091
2d11123a 2092 if (iterator->level == PT32E_ROOT_LEVEL) {
7eb77e9f
JS
2093 /*
2094 * prev_root is currently only used for 64-bit hosts. So only
2095 * the active root_hpa is valid here.
2096 */
44dd3ffa 2097 BUG_ON(root != vcpu->arch.mmu->root_hpa);
7eb77e9f 2098
2d11123a 2099 iterator->shadow_addr
44dd3ffa 2100 = vcpu->arch.mmu->pae_root[(addr >> 30) & 3];
2d11123a
AK
2101 iterator->shadow_addr &= PT64_BASE_ADDR_MASK;
2102 --iterator->level;
2103 if (!iterator->shadow_addr)
2104 iterator->level = 0;
2105 }
2106}
2107
7eb77e9f
JS
2108static void shadow_walk_init(struct kvm_shadow_walk_iterator *iterator,
2109 struct kvm_vcpu *vcpu, u64 addr)
2110{
44dd3ffa 2111 shadow_walk_init_using_root(iterator, vcpu, vcpu->arch.mmu->root_hpa,
7eb77e9f
JS
2112 addr);
2113}
2114
2d11123a
AK
2115static bool shadow_walk_okay(struct kvm_shadow_walk_iterator *iterator)
2116{
3bae0459 2117 if (iterator->level < PG_LEVEL_4K)
2d11123a 2118 return false;
4d88954d 2119
2d11123a
AK
2120 iterator->index = SHADOW_PT_INDEX(iterator->addr, iterator->level);
2121 iterator->sptep = ((u64 *)__va(iterator->shadow_addr)) + iterator->index;
2122 return true;
2123}
2124
c2a2ac2b
XG
2125static void __shadow_walk_next(struct kvm_shadow_walk_iterator *iterator,
2126 u64 spte)
2d11123a 2127{
c2a2ac2b 2128 if (is_last_spte(spte, iterator->level)) {
052331be
XG
2129 iterator->level = 0;
2130 return;
2131 }
2132
c2a2ac2b 2133 iterator->shadow_addr = spte & PT64_BASE_ADDR_MASK;
2d11123a
AK
2134 --iterator->level;
2135}
2136
c2a2ac2b
XG
2137static void shadow_walk_next(struct kvm_shadow_walk_iterator *iterator)
2138{
bb606a9b 2139 __shadow_walk_next(iterator, *iterator->sptep);
c2a2ac2b
XG
2140}
2141
cc4674d0
BG
2142static void link_shadow_page(struct kvm_vcpu *vcpu, u64 *sptep,
2143 struct kvm_mmu_page *sp)
2144{
2145 u64 spte;
2146
2147 BUILD_BUG_ON(VMX_EPT_WRITABLE_MASK != PT_WRITABLE_MASK);
2148
2149 spte = make_nonleaf_spte(sp->spt, sp_ad_disabled(sp));
2150
1df9f2dc 2151 mmu_spte_set(sptep, spte);
98bba238
TY
2152
2153 mmu_page_add_parent_pte(vcpu, sp, sptep);
2154
2155 if (sp->unsync_children || sp->unsync)
2156 mark_unsync(sptep);
32ef26a3
AK
2157}
2158
a357bd22
AK
2159static void validate_direct_spte(struct kvm_vcpu *vcpu, u64 *sptep,
2160 unsigned direct_access)
2161{
2162 if (is_shadow_present_pte(*sptep) && !is_large_pte(*sptep)) {
2163 struct kvm_mmu_page *child;
2164
2165 /*
2166 * For the direct sp, if the guest pte's dirty bit
2167 * changed form clean to dirty, it will corrupt the
2168 * sp's access: allow writable in the read-only sp,
2169 * so we should update the spte at this point to get
2170 * a new sp with the correct access.
2171 */
e47c4aee 2172 child = to_shadow_page(*sptep & PT64_BASE_ADDR_MASK);
a357bd22
AK
2173 if (child->role.access == direct_access)
2174 return;
2175
bcdd9a93 2176 drop_parent_pte(child, sptep);
c3134ce2 2177 kvm_flush_remote_tlbs_with_address(vcpu->kvm, child->gfn, 1);
a357bd22
AK
2178 }
2179}
2180
2de4085c
BG
2181/* Returns the number of zapped non-leaf child shadow pages. */
2182static int mmu_page_zap_pte(struct kvm *kvm, struct kvm_mmu_page *sp,
2183 u64 *spte, struct list_head *invalid_list)
38e3b2b2
XG
2184{
2185 u64 pte;
2186 struct kvm_mmu_page *child;
2187
2188 pte = *spte;
2189 if (is_shadow_present_pte(pte)) {
505aef8f 2190 if (is_last_spte(pte, sp->role.level)) {
c3707958 2191 drop_spte(kvm, spte);
505aef8f
XG
2192 if (is_large_pte(pte))
2193 --kvm->stat.lpages;
2194 } else {
e47c4aee 2195 child = to_shadow_page(pte & PT64_BASE_ADDR_MASK);
bcdd9a93 2196 drop_parent_pte(child, spte);
2de4085c
BG
2197
2198 /*
2199 * Recursively zap nested TDP SPs, parentless SPs are
2200 * unlikely to be used again in the near future. This
2201 * avoids retaining a large number of stale nested SPs.
2202 */
2203 if (tdp_enabled && invalid_list &&
2204 child->role.guest_mode && !child->parent_ptes.val)
2205 return kvm_mmu_prepare_zap_page(kvm, child,
2206 invalid_list);
38e3b2b2 2207 }
ace569e0 2208 } else if (is_mmio_spte(pte)) {
ce88decf 2209 mmu_spte_clear_no_track(spte);
ace569e0 2210 }
2de4085c 2211 return 0;
38e3b2b2
XG
2212}
2213
2de4085c
BG
2214static int kvm_mmu_page_unlink_children(struct kvm *kvm,
2215 struct kvm_mmu_page *sp,
2216 struct list_head *invalid_list)
a436036b 2217{
2de4085c 2218 int zapped = 0;
697fe2e2 2219 unsigned i;
697fe2e2 2220
38e3b2b2 2221 for (i = 0; i < PT64_ENT_PER_PAGE; ++i)
2de4085c
BG
2222 zapped += mmu_page_zap_pte(kvm, sp, sp->spt + i, invalid_list);
2223
2224 return zapped;
a436036b
AK
2225}
2226
31aa2b44 2227static void kvm_mmu_unlink_parents(struct kvm *kvm, struct kvm_mmu_page *sp)
a436036b 2228{
1e3f42f0
TY
2229 u64 *sptep;
2230 struct rmap_iterator iter;
a436036b 2231
018aabb5 2232 while ((sptep = rmap_get_first(&sp->parent_ptes, &iter)))
1e3f42f0 2233 drop_parent_pte(sp, sptep);
31aa2b44
AK
2234}
2235
60c8aec6 2236static int mmu_zap_unsync_children(struct kvm *kvm,
7775834a
XG
2237 struct kvm_mmu_page *parent,
2238 struct list_head *invalid_list)
4731d4c7 2239{
60c8aec6
MT
2240 int i, zapped = 0;
2241 struct mmu_page_path parents;
2242 struct kvm_mmu_pages pages;
4731d4c7 2243
3bae0459 2244 if (parent->role.level == PG_LEVEL_4K)
4731d4c7 2245 return 0;
60c8aec6 2246
60c8aec6
MT
2247 while (mmu_unsync_walk(parent, &pages)) {
2248 struct kvm_mmu_page *sp;
2249
2250 for_each_sp(pages, sp, parents, i) {
7775834a 2251 kvm_mmu_prepare_zap_page(kvm, sp, invalid_list);
60c8aec6 2252 mmu_pages_clear_parents(&parents);
77662e00 2253 zapped++;
60c8aec6 2254 }
60c8aec6
MT
2255 }
2256
2257 return zapped;
4731d4c7
MT
2258}
2259
83cdb568
SC
2260static bool __kvm_mmu_prepare_zap_page(struct kvm *kvm,
2261 struct kvm_mmu_page *sp,
2262 struct list_head *invalid_list,
2263 int *nr_zapped)
31aa2b44 2264{
83cdb568 2265 bool list_unstable;
f691fe1d 2266
7775834a 2267 trace_kvm_mmu_prepare_zap_page(sp);
31aa2b44 2268 ++kvm->stat.mmu_shadow_zapped;
83cdb568 2269 *nr_zapped = mmu_zap_unsync_children(kvm, sp, invalid_list);
2de4085c 2270 *nr_zapped += kvm_mmu_page_unlink_children(kvm, sp, invalid_list);
31aa2b44 2271 kvm_mmu_unlink_parents(kvm, sp);
5304b8d3 2272
83cdb568
SC
2273 /* Zapping children means active_mmu_pages has become unstable. */
2274 list_unstable = *nr_zapped;
2275
f6e2c02b 2276 if (!sp->role.invalid && !sp->role.direct)
3ed1a478 2277 unaccount_shadowed(kvm, sp);
5304b8d3 2278
4731d4c7
MT
2279 if (sp->unsync)
2280 kvm_unlink_unsync_page(kvm, sp);
4db35314 2281 if (!sp->root_count) {
54a4f023 2282 /* Count self */
83cdb568 2283 (*nr_zapped)++;
f95eec9b
SC
2284
2285 /*
2286 * Already invalid pages (previously active roots) are not on
2287 * the active page list. See list_del() in the "else" case of
2288 * !sp->root_count.
2289 */
2290 if (sp->role.invalid)
2291 list_add(&sp->link, invalid_list);
2292 else
2293 list_move(&sp->link, invalid_list);
aa6bd187 2294 kvm_mod_used_mmu_pages(kvm, -1);
2e53d63a 2295 } else {
f95eec9b
SC
2296 /*
2297 * Remove the active root from the active page list, the root
2298 * will be explicitly freed when the root_count hits zero.
2299 */
2300 list_del(&sp->link);
05988d72 2301
10605204
SC
2302 /*
2303 * Obsolete pages cannot be used on any vCPUs, see the comment
2304 * in kvm_mmu_zap_all_fast(). Note, is_obsolete_sp() also
2305 * treats invalid shadow pages as being obsolete.
2306 */
2307 if (!is_obsolete_sp(kvm, sp))
05988d72 2308 kvm_reload_remote_mmus(kvm);
2e53d63a 2309 }
7775834a 2310
b8e8c830
PB
2311 if (sp->lpage_disallowed)
2312 unaccount_huge_nx_page(kvm, sp);
2313
7775834a 2314 sp->role.invalid = 1;
83cdb568
SC
2315 return list_unstable;
2316}
2317
2318static bool kvm_mmu_prepare_zap_page(struct kvm *kvm, struct kvm_mmu_page *sp,
2319 struct list_head *invalid_list)
2320{
2321 int nr_zapped;
2322
2323 __kvm_mmu_prepare_zap_page(kvm, sp, invalid_list, &nr_zapped);
2324 return nr_zapped;
a436036b
AK
2325}
2326
7775834a
XG
2327static void kvm_mmu_commit_zap_page(struct kvm *kvm,
2328 struct list_head *invalid_list)
2329{
945315b9 2330 struct kvm_mmu_page *sp, *nsp;
7775834a
XG
2331
2332 if (list_empty(invalid_list))
2333 return;
2334
c142786c 2335 /*
9753f529
LT
2336 * We need to make sure everyone sees our modifications to
2337 * the page tables and see changes to vcpu->mode here. The barrier
2338 * in the kvm_flush_remote_tlbs() achieves this. This pairs
2339 * with vcpu_enter_guest and walk_shadow_page_lockless_begin/end.
2340 *
2341 * In addition, kvm_flush_remote_tlbs waits for all vcpus to exit
2342 * guest mode and/or lockless shadow page table walks.
c142786c
AK
2343 */
2344 kvm_flush_remote_tlbs(kvm);
c2a2ac2b 2345
945315b9 2346 list_for_each_entry_safe(sp, nsp, invalid_list, link) {
7775834a 2347 WARN_ON(!sp->role.invalid || sp->root_count);
aa6bd187 2348 kvm_mmu_free_page(sp);
945315b9 2349 }
7775834a
XG
2350}
2351
6b82ef2c
SC
2352static unsigned long kvm_mmu_zap_oldest_mmu_pages(struct kvm *kvm,
2353 unsigned long nr_to_zap)
5da59607 2354{
6b82ef2c
SC
2355 unsigned long total_zapped = 0;
2356 struct kvm_mmu_page *sp, *tmp;
ba7888dd 2357 LIST_HEAD(invalid_list);
6b82ef2c
SC
2358 bool unstable;
2359 int nr_zapped;
5da59607
TY
2360
2361 if (list_empty(&kvm->arch.active_mmu_pages))
ba7888dd
SC
2362 return 0;
2363
6b82ef2c 2364restart:
8fc51726 2365 list_for_each_entry_safe_reverse(sp, tmp, &kvm->arch.active_mmu_pages, link) {
6b82ef2c
SC
2366 /*
2367 * Don't zap active root pages, the page itself can't be freed
2368 * and zapping it will just force vCPUs to realloc and reload.
2369 */
2370 if (sp->root_count)
2371 continue;
2372
2373 unstable = __kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list,
2374 &nr_zapped);
2375 total_zapped += nr_zapped;
2376 if (total_zapped >= nr_to_zap)
ba7888dd
SC
2377 break;
2378
6b82ef2c
SC
2379 if (unstable)
2380 goto restart;
ba7888dd 2381 }
5da59607 2382
6b82ef2c
SC
2383 kvm_mmu_commit_zap_page(kvm, &invalid_list);
2384
2385 kvm->stat.mmu_recycled += total_zapped;
2386 return total_zapped;
2387}
2388
afe8d7e6
SC
2389static inline unsigned long kvm_mmu_available_pages(struct kvm *kvm)
2390{
2391 if (kvm->arch.n_max_mmu_pages > kvm->arch.n_used_mmu_pages)
2392 return kvm->arch.n_max_mmu_pages -
2393 kvm->arch.n_used_mmu_pages;
2394
2395 return 0;
5da59607
TY
2396}
2397
ba7888dd
SC
2398static int make_mmu_pages_available(struct kvm_vcpu *vcpu)
2399{
6b82ef2c 2400 unsigned long avail = kvm_mmu_available_pages(vcpu->kvm);
ba7888dd 2401
6b82ef2c 2402 if (likely(avail >= KVM_MIN_FREE_MMU_PAGES))
ba7888dd
SC
2403 return 0;
2404
6b82ef2c 2405 kvm_mmu_zap_oldest_mmu_pages(vcpu->kvm, KVM_REFILL_PAGES - avail);
ba7888dd 2406
6e6ec584
SC
2407 /*
2408 * Note, this check is intentionally soft, it only guarantees that one
2409 * page is available, while the caller may end up allocating as many as
2410 * four pages, e.g. for PAE roots or for 5-level paging. Temporarily
2411 * exceeding the (arbitrary by default) limit will not harm the host,
2412 * being too agressive may unnecessarily kill the guest, and getting an
2413 * exact count is far more trouble than it's worth, especially in the
2414 * page fault paths.
2415 */
ba7888dd
SC
2416 if (!kvm_mmu_available_pages(vcpu->kvm))
2417 return -ENOSPC;
2418 return 0;
2419}
2420
82ce2c96
IE
2421/*
2422 * Changing the number of mmu pages allocated to the vm
49d5ca26 2423 * Note: if goal_nr_mmu_pages is too small, you will get dead lock
82ce2c96 2424 */
bc8a3d89 2425void kvm_mmu_change_mmu_pages(struct kvm *kvm, unsigned long goal_nr_mmu_pages)
82ce2c96 2426{
531810ca 2427 write_lock(&kvm->mmu_lock);
b34cb590 2428
49d5ca26 2429 if (kvm->arch.n_used_mmu_pages > goal_nr_mmu_pages) {
6b82ef2c
SC
2430 kvm_mmu_zap_oldest_mmu_pages(kvm, kvm->arch.n_used_mmu_pages -
2431 goal_nr_mmu_pages);
82ce2c96 2432
49d5ca26 2433 goal_nr_mmu_pages = kvm->arch.n_used_mmu_pages;
82ce2c96 2434 }
82ce2c96 2435
49d5ca26 2436 kvm->arch.n_max_mmu_pages = goal_nr_mmu_pages;
b34cb590 2437
531810ca 2438 write_unlock(&kvm->mmu_lock);
82ce2c96
IE
2439}
2440
1cb3f3ae 2441int kvm_mmu_unprotect_page(struct kvm *kvm, gfn_t gfn)
a436036b 2442{
4db35314 2443 struct kvm_mmu_page *sp;
d98ba053 2444 LIST_HEAD(invalid_list);
a436036b
AK
2445 int r;
2446
9ad17b10 2447 pgprintk("%s: looking for gfn %llx\n", __func__, gfn);
a436036b 2448 r = 0;
531810ca 2449 write_lock(&kvm->mmu_lock);
b67bfe0d 2450 for_each_gfn_indirect_valid_sp(kvm, sp, gfn) {
9ad17b10 2451 pgprintk("%s: gfn %llx role %x\n", __func__, gfn,
7ae680eb
XG
2452 sp->role.word);
2453 r = 1;
f41d335a 2454 kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list);
7ae680eb 2455 }
d98ba053 2456 kvm_mmu_commit_zap_page(kvm, &invalid_list);
531810ca 2457 write_unlock(&kvm->mmu_lock);
1cb3f3ae 2458
a436036b 2459 return r;
cea0f0e7 2460}
96ad91ae
SC
2461
2462static int kvm_mmu_unprotect_page_virt(struct kvm_vcpu *vcpu, gva_t gva)
2463{
2464 gpa_t gpa;
2465 int r;
2466
2467 if (vcpu->arch.mmu->direct_map)
2468 return 0;
2469
2470 gpa = kvm_mmu_gva_to_gpa_read(vcpu, gva, NULL);
2471
2472 r = kvm_mmu_unprotect_page(vcpu->kvm, gpa >> PAGE_SHIFT);
2473
2474 return r;
2475}
cea0f0e7 2476
5c520e90 2477static void kvm_unsync_page(struct kvm_vcpu *vcpu, struct kvm_mmu_page *sp)
9cf5cf5a
XG
2478{
2479 trace_kvm_mmu_unsync_page(sp);
2480 ++vcpu->kvm->stat.mmu_unsync;
2481 sp->unsync = 1;
2482
2483 kvm_mmu_mark_parents_unsync(sp);
9cf5cf5a
XG
2484}
2485
5a9624af
PB
2486bool mmu_need_write_protect(struct kvm_vcpu *vcpu, gfn_t gfn,
2487 bool can_unsync)
4731d4c7 2488{
5c520e90 2489 struct kvm_mmu_page *sp;
4731d4c7 2490
3d0c27ad
XG
2491 if (kvm_page_track_is_active(vcpu, gfn, KVM_PAGE_TRACK_WRITE))
2492 return true;
9cf5cf5a 2493
5c520e90 2494 for_each_gfn_indirect_valid_sp(vcpu->kvm, sp, gfn) {
36a2e677 2495 if (!can_unsync)
3d0c27ad 2496 return true;
36a2e677 2497
5c520e90
XG
2498 if (sp->unsync)
2499 continue;
9cf5cf5a 2500
3bae0459 2501 WARN_ON(sp->role.level != PG_LEVEL_4K);
5c520e90 2502 kvm_unsync_page(vcpu, sp);
4731d4c7 2503 }
3d0c27ad 2504
578e1c4d
JS
2505 /*
2506 * We need to ensure that the marking of unsync pages is visible
2507 * before the SPTE is updated to allow writes because
2508 * kvm_mmu_sync_roots() checks the unsync flags without holding
2509 * the MMU lock and so can race with this. If the SPTE was updated
2510 * before the page had been marked as unsync-ed, something like the
2511 * following could happen:
2512 *
2513 * CPU 1 CPU 2
2514 * ---------------------------------------------------------------------
2515 * 1.2 Host updates SPTE
2516 * to be writable
2517 * 2.1 Guest writes a GPTE for GVA X.
2518 * (GPTE being in the guest page table shadowed
2519 * by the SP from CPU 1.)
2520 * This reads SPTE during the page table walk.
2521 * Since SPTE.W is read as 1, there is no
2522 * fault.
2523 *
2524 * 2.2 Guest issues TLB flush.
2525 * That causes a VM Exit.
2526 *
2527 * 2.3 kvm_mmu_sync_pages() reads sp->unsync.
2528 * Since it is false, so it just returns.
2529 *
2530 * 2.4 Guest accesses GVA X.
2531 * Since the mapping in the SP was not updated,
2532 * so the old mapping for GVA X incorrectly
2533 * gets used.
2534 * 1.1 Host marks SP
2535 * as unsync
2536 * (sp->unsync = true)
2537 *
2538 * The write barrier below ensures that 1.1 happens before 1.2 and thus
2539 * the situation in 2.4 does not arise. The implicit barrier in 2.2
2540 * pairs with this write barrier.
2541 */
2542 smp_wmb();
2543
3d0c27ad 2544 return false;
4731d4c7
MT
2545}
2546
799a4190
BG
2547static int set_spte(struct kvm_vcpu *vcpu, u64 *sptep,
2548 unsigned int pte_access, int level,
2549 gfn_t gfn, kvm_pfn_t pfn, bool speculative,
2550 bool can_unsync, bool host_writable)
2551{
2552 u64 spte;
2553 struct kvm_mmu_page *sp;
2554 int ret;
2555
799a4190
BG
2556 sp = sptep_to_sp(sptep);
2557
2558 ret = make_spte(vcpu, pte_access, level, gfn, pfn, *sptep, speculative,
2559 can_unsync, host_writable, sp_ad_disabled(sp), &spte);
2560
2561 if (spte & PT_WRITABLE_MASK)
2562 kvm_vcpu_mark_page_dirty(vcpu, gfn);
2563
12703759
SC
2564 if (*sptep == spte)
2565 ret |= SET_SPTE_SPURIOUS;
2566 else if (mmu_spte_update(sptep, spte))
5ce4786f 2567 ret |= SET_SPTE_NEED_REMOTE_TLB_FLUSH;
1e73f9dd
MT
2568 return ret;
2569}
2570
0a2b64c5 2571static int mmu_set_spte(struct kvm_vcpu *vcpu, u64 *sptep,
e88b8093 2572 unsigned int pte_access, bool write_fault, int level,
0a2b64c5
BG
2573 gfn_t gfn, kvm_pfn_t pfn, bool speculative,
2574 bool host_writable)
1e73f9dd
MT
2575{
2576 int was_rmapped = 0;
53a27b39 2577 int rmap_count;
5ce4786f 2578 int set_spte_ret;
c4371c2a 2579 int ret = RET_PF_FIXED;
c2a4eadf 2580 bool flush = false;
1e73f9dd 2581
f7616203
XG
2582 pgprintk("%s: spte %llx write_fault %d gfn %llx\n", __func__,
2583 *sptep, write_fault, gfn);
1e73f9dd 2584
a54aa15c
SC
2585 if (unlikely(is_noslot_pfn(pfn))) {
2586 mark_mmio_spte(vcpu, sptep, gfn, pte_access);
2587 return RET_PF_EMULATE;
2588 }
2589
afd28fe1 2590 if (is_shadow_present_pte(*sptep)) {
1e73f9dd
MT
2591 /*
2592 * If we overwrite a PTE page pointer with a 2MB PMD, unlink
2593 * the parent of the now unreachable PTE.
2594 */
3bae0459 2595 if (level > PG_LEVEL_4K && !is_large_pte(*sptep)) {
1e73f9dd 2596 struct kvm_mmu_page *child;
d555c333 2597 u64 pte = *sptep;
1e73f9dd 2598
e47c4aee 2599 child = to_shadow_page(pte & PT64_BASE_ADDR_MASK);
bcdd9a93 2600 drop_parent_pte(child, sptep);
c2a4eadf 2601 flush = true;
d555c333 2602 } else if (pfn != spte_to_pfn(*sptep)) {
9ad17b10 2603 pgprintk("hfn old %llx new %llx\n",
d555c333 2604 spte_to_pfn(*sptep), pfn);
c3707958 2605 drop_spte(vcpu->kvm, sptep);
c2a4eadf 2606 flush = true;
6bed6b9e
JR
2607 } else
2608 was_rmapped = 1;
1e73f9dd 2609 }
852e3c19 2610
5ce4786f
JS
2611 set_spte_ret = set_spte(vcpu, sptep, pte_access, level, gfn, pfn,
2612 speculative, true, host_writable);
2613 if (set_spte_ret & SET_SPTE_WRITE_PROTECTED_PT) {
1e73f9dd 2614 if (write_fault)
9b8ebbdb 2615 ret = RET_PF_EMULATE;
8c8560b8 2616 kvm_make_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu);
a378b4e6 2617 }
c3134ce2 2618
c2a4eadf 2619 if (set_spte_ret & SET_SPTE_NEED_REMOTE_TLB_FLUSH || flush)
c3134ce2
LT
2620 kvm_flush_remote_tlbs_with_address(vcpu->kvm, gfn,
2621 KVM_PAGES_PER_HPAGE(level));
1e73f9dd 2622
12703759
SC
2623 /*
2624 * The fault is fully spurious if and only if the new SPTE and old SPTE
2625 * are identical, and emulation is not required.
2626 */
2627 if ((set_spte_ret & SET_SPTE_SPURIOUS) && ret == RET_PF_FIXED) {
2628 WARN_ON_ONCE(!was_rmapped);
2629 return RET_PF_SPURIOUS;
2630 }
2631
d555c333 2632 pgprintk("%s: setting spte %llx\n", __func__, *sptep);
335e192a 2633 trace_kvm_mmu_set_spte(level, gfn, sptep);
d555c333 2634 if (!was_rmapped && is_large_pte(*sptep))
05da4558
MT
2635 ++vcpu->kvm->stat.lpages;
2636
ffb61bb3 2637 if (is_shadow_present_pte(*sptep)) {
ffb61bb3
XG
2638 if (!was_rmapped) {
2639 rmap_count = rmap_add(vcpu, sptep, gfn);
2640 if (rmap_count > RMAP_RECYCLE_THRESHOLD)
2641 rmap_recycle(vcpu, sptep, gfn);
2642 }
1c4f1fd6 2643 }
cb9aaa30 2644
9b8ebbdb 2645 return ret;
1c4f1fd6
AK
2646}
2647
ba049e93 2648static kvm_pfn_t pte_prefetch_gfn_to_pfn(struct kvm_vcpu *vcpu, gfn_t gfn,
957ed9ef
XG
2649 bool no_dirty_log)
2650{
2651 struct kvm_memory_slot *slot;
957ed9ef 2652
5d163b1c 2653 slot = gfn_to_memslot_dirty_bitmap(vcpu, gfn, no_dirty_log);
903816fa 2654 if (!slot)
6c8ee57b 2655 return KVM_PFN_ERR_FAULT;
957ed9ef 2656
037d92dc 2657 return gfn_to_pfn_memslot_atomic(slot, gfn);
957ed9ef
XG
2658}
2659
2660static int direct_pte_prefetch_many(struct kvm_vcpu *vcpu,
2661 struct kvm_mmu_page *sp,
2662 u64 *start, u64 *end)
2663{
2664 struct page *pages[PTE_PREFETCH_NUM];
d9ef13c2 2665 struct kvm_memory_slot *slot;
0a2b64c5 2666 unsigned int access = sp->role.access;
957ed9ef
XG
2667 int i, ret;
2668 gfn_t gfn;
2669
2670 gfn = kvm_mmu_page_get_gfn(sp, start - sp->spt);
d9ef13c2
PB
2671 slot = gfn_to_memslot_dirty_bitmap(vcpu, gfn, access & ACC_WRITE_MASK);
2672 if (!slot)
957ed9ef
XG
2673 return -1;
2674
d9ef13c2 2675 ret = gfn_to_page_many_atomic(slot, gfn, pages, end - start);
957ed9ef
XG
2676 if (ret <= 0)
2677 return -1;
2678
43fdcda9 2679 for (i = 0; i < ret; i++, gfn++, start++) {
e88b8093 2680 mmu_set_spte(vcpu, start, access, false, sp->role.level, gfn,
029499b4 2681 page_to_pfn(pages[i]), true, true);
43fdcda9
JS
2682 put_page(pages[i]);
2683 }
957ed9ef
XG
2684
2685 return 0;
2686}
2687
2688static void __direct_pte_prefetch(struct kvm_vcpu *vcpu,
2689 struct kvm_mmu_page *sp, u64 *sptep)
2690{
2691 u64 *spte, *start = NULL;
2692 int i;
2693
2694 WARN_ON(!sp->role.direct);
2695
2696 i = (sptep - sp->spt) & ~(PTE_PREFETCH_NUM - 1);
2697 spte = sp->spt + i;
2698
2699 for (i = 0; i < PTE_PREFETCH_NUM; i++, spte++) {
c3707958 2700 if (is_shadow_present_pte(*spte) || spte == sptep) {
957ed9ef
XG
2701 if (!start)
2702 continue;
2703 if (direct_pte_prefetch_many(vcpu, sp, start, spte) < 0)
2704 break;
2705 start = NULL;
2706 } else if (!start)
2707 start = spte;
2708 }
2709}
2710
2711static void direct_pte_prefetch(struct kvm_vcpu *vcpu, u64 *sptep)
2712{
2713 struct kvm_mmu_page *sp;
2714
57354682 2715 sp = sptep_to_sp(sptep);
ac8d57e5 2716
957ed9ef 2717 /*
ac8d57e5
PF
2718 * Without accessed bits, there's no way to distinguish between
2719 * actually accessed translations and prefetched, so disable pte
2720 * prefetch if accessed bits aren't available.
957ed9ef 2721 */
ac8d57e5 2722 if (sp_ad_disabled(sp))
957ed9ef
XG
2723 return;
2724
3bae0459 2725 if (sp->role.level > PG_LEVEL_4K)
957ed9ef
XG
2726 return;
2727
4a42d848
DS
2728 /*
2729 * If addresses are being invalidated, skip prefetching to avoid
2730 * accidentally prefetching those addresses.
2731 */
2732 if (unlikely(vcpu->kvm->mmu_notifier_count))
2733 return;
2734
957ed9ef
XG
2735 __direct_pte_prefetch(vcpu, sp, sptep);
2736}
2737
1b6d9d9e
SC
2738static int host_pfn_mapping_level(struct kvm *kvm, gfn_t gfn, kvm_pfn_t pfn,
2739 struct kvm_memory_slot *slot)
db543216 2740{
db543216
SC
2741 unsigned long hva;
2742 pte_t *pte;
2743 int level;
2744
e851265a 2745 if (!PageCompound(pfn_to_page(pfn)) && !kvm_is_zone_device_pfn(pfn))
3bae0459 2746 return PG_LEVEL_4K;
db543216 2747
293e306e
SC
2748 /*
2749 * Note, using the already-retrieved memslot and __gfn_to_hva_memslot()
2750 * is not solely for performance, it's also necessary to avoid the
2751 * "writable" check in __gfn_to_hva_many(), which will always fail on
2752 * read-only memslots due to gfn_to_hva() assuming writes. Earlier
2753 * page fault steps have already verified the guest isn't writing a
2754 * read-only memslot.
2755 */
db543216
SC
2756 hva = __gfn_to_hva_memslot(slot, gfn);
2757
1b6d9d9e 2758 pte = lookup_address_in_mm(kvm->mm, hva, &level);
db543216 2759 if (unlikely(!pte))
3bae0459 2760 return PG_LEVEL_4K;
db543216
SC
2761
2762 return level;
2763}
2764
1b6d9d9e
SC
2765int kvm_mmu_max_mapping_level(struct kvm *kvm, struct kvm_memory_slot *slot,
2766 gfn_t gfn, kvm_pfn_t pfn, int max_level)
2767{
2768 struct kvm_lpage_info *linfo;
2769
2770 max_level = min(max_level, max_huge_page_level);
2771 for ( ; max_level > PG_LEVEL_4K; max_level--) {
2772 linfo = lpage_info_slot(gfn, slot, max_level);
2773 if (!linfo->disallow_lpage)
2774 break;
2775 }
2776
2777 if (max_level == PG_LEVEL_4K)
2778 return PG_LEVEL_4K;
2779
2780 return host_pfn_mapping_level(kvm, gfn, pfn, slot);
2781}
2782
bb18842e
BG
2783int kvm_mmu_hugepage_adjust(struct kvm_vcpu *vcpu, gfn_t gfn,
2784 int max_level, kvm_pfn_t *pfnp,
2785 bool huge_page_disallowed, int *req_level)
0885904d 2786{
293e306e 2787 struct kvm_memory_slot *slot;
0885904d 2788 kvm_pfn_t pfn = *pfnp;
17eff019 2789 kvm_pfn_t mask;
83f06fa7 2790 int level;
17eff019 2791
3cf06612
SC
2792 *req_level = PG_LEVEL_4K;
2793
3bae0459
SC
2794 if (unlikely(max_level == PG_LEVEL_4K))
2795 return PG_LEVEL_4K;
17eff019 2796
e851265a 2797 if (is_error_noslot_pfn(pfn) || kvm_is_reserved_pfn(pfn))
3bae0459 2798 return PG_LEVEL_4K;
17eff019 2799
293e306e
SC
2800 slot = gfn_to_memslot_dirty_bitmap(vcpu, gfn, true);
2801 if (!slot)
3bae0459 2802 return PG_LEVEL_4K;
293e306e 2803
1b6d9d9e 2804 level = kvm_mmu_max_mapping_level(vcpu->kvm, slot, gfn, pfn, max_level);
3bae0459 2805 if (level == PG_LEVEL_4K)
83f06fa7 2806 return level;
17eff019 2807
3cf06612
SC
2808 *req_level = level = min(level, max_level);
2809
2810 /*
2811 * Enforce the iTLB multihit workaround after capturing the requested
2812 * level, which will be used to do precise, accurate accounting.
2813 */
2814 if (huge_page_disallowed)
2815 return PG_LEVEL_4K;
0885904d
SC
2816
2817 /*
17eff019
SC
2818 * mmu_notifier_retry() was successful and mmu_lock is held, so
2819 * the pmd can't be split from under us.
0885904d 2820 */
17eff019
SC
2821 mask = KVM_PAGES_PER_HPAGE(level) - 1;
2822 VM_BUG_ON((gfn & mask) != (pfn & mask));
2823 *pfnp = pfn & ~mask;
83f06fa7
SC
2824
2825 return level;
0885904d
SC
2826}
2827
bb18842e
BG
2828void disallowed_hugepage_adjust(u64 spte, gfn_t gfn, int cur_level,
2829 kvm_pfn_t *pfnp, int *goal_levelp)
b8e8c830 2830{
bb18842e 2831 int level = *goal_levelp;
b8e8c830 2832
7d945312 2833 if (cur_level == level && level > PG_LEVEL_4K &&
b8e8c830
PB
2834 is_shadow_present_pte(spte) &&
2835 !is_large_pte(spte)) {
2836 /*
2837 * A small SPTE exists for this pfn, but FNAME(fetch)
2838 * and __direct_map would like to create a large PTE
2839 * instead: just force them to go down another level,
2840 * patching back for them into pfn the next 9 bits of
2841 * the address.
2842 */
7d945312
BG
2843 u64 page_mask = KVM_PAGES_PER_HPAGE(level) -
2844 KVM_PAGES_PER_HPAGE(level - 1);
b8e8c830 2845 *pfnp |= gfn & page_mask;
bb18842e 2846 (*goal_levelp)--;
b8e8c830
PB
2847 }
2848}
2849
6c2fd34f 2850static int __direct_map(struct kvm_vcpu *vcpu, gpa_t gpa, u32 error_code,
83f06fa7 2851 int map_writable, int max_level, kvm_pfn_t pfn,
6c2fd34f 2852 bool prefault, bool is_tdp)
140754bc 2853{
6c2fd34f
SC
2854 bool nx_huge_page_workaround_enabled = is_nx_huge_page_enabled();
2855 bool write = error_code & PFERR_WRITE_MASK;
2856 bool exec = error_code & PFERR_FETCH_MASK;
2857 bool huge_page_disallowed = exec && nx_huge_page_workaround_enabled;
3fcf2d1b 2858 struct kvm_shadow_walk_iterator it;
140754bc 2859 struct kvm_mmu_page *sp;
3cf06612 2860 int level, req_level, ret;
3fcf2d1b
PB
2861 gfn_t gfn = gpa >> PAGE_SHIFT;
2862 gfn_t base_gfn = gfn;
6aa8b732 2863
0c7a98e3 2864 if (WARN_ON(!VALID_PAGE(vcpu->arch.mmu->root_hpa)))
3fcf2d1b 2865 return RET_PF_RETRY;
989c6b34 2866
3cf06612
SC
2867 level = kvm_mmu_hugepage_adjust(vcpu, gfn, max_level, &pfn,
2868 huge_page_disallowed, &req_level);
4cd071d1 2869
335e192a 2870 trace_kvm_mmu_spte_requested(gpa, level, pfn);
3fcf2d1b 2871 for_each_shadow_entry(vcpu, gpa, it) {
b8e8c830
PB
2872 /*
2873 * We cannot overwrite existing page tables with an NX
2874 * large page, as the leaf could be executable.
2875 */
dcc70651 2876 if (nx_huge_page_workaround_enabled)
7d945312
BG
2877 disallowed_hugepage_adjust(*it.sptep, gfn, it.level,
2878 &pfn, &level);
b8e8c830 2879
3fcf2d1b
PB
2880 base_gfn = gfn & ~(KVM_PAGES_PER_HPAGE(it.level) - 1);
2881 if (it.level == level)
9f652d21 2882 break;
6aa8b732 2883
3fcf2d1b
PB
2884 drop_large_spte(vcpu, it.sptep);
2885 if (!is_shadow_present_pte(*it.sptep)) {
2886 sp = kvm_mmu_get_page(vcpu, base_gfn, it.addr,
2887 it.level - 1, true, ACC_ALL);
c9fa0b3b 2888
3fcf2d1b 2889 link_shadow_page(vcpu, it.sptep, sp);
5bcaf3e1
SC
2890 if (is_tdp && huge_page_disallowed &&
2891 req_level >= it.level)
b8e8c830 2892 account_huge_nx_page(vcpu->kvm, sp);
9f652d21
AK
2893 }
2894 }
3fcf2d1b
PB
2895
2896 ret = mmu_set_spte(vcpu, it.sptep, ACC_ALL,
2897 write, level, base_gfn, pfn, prefault,
2898 map_writable);
12703759
SC
2899 if (ret == RET_PF_SPURIOUS)
2900 return ret;
2901
3fcf2d1b
PB
2902 direct_pte_prefetch(vcpu, it.sptep);
2903 ++vcpu->stat.pf_fixed;
2904 return ret;
6aa8b732
AK
2905}
2906
77db5cbd 2907static void kvm_send_hwpoison_signal(unsigned long address, struct task_struct *tsk)
bf998156 2908{
585a8b9b 2909 send_sig_mceerr(BUS_MCEERR_AR, (void __user *)address, PAGE_SHIFT, tsk);
bf998156
HY
2910}
2911
ba049e93 2912static int kvm_handle_bad_page(struct kvm_vcpu *vcpu, gfn_t gfn, kvm_pfn_t pfn)
bf998156 2913{
4d8b81ab
XG
2914 /*
2915 * Do not cache the mmio info caused by writing the readonly gfn
2916 * into the spte otherwise read access on readonly gfn also can
2917 * caused mmio page fault and treat it as mmio access.
4d8b81ab
XG
2918 */
2919 if (pfn == KVM_PFN_ERR_RO_FAULT)
9b8ebbdb 2920 return RET_PF_EMULATE;
4d8b81ab 2921
e6c1502b 2922 if (pfn == KVM_PFN_ERR_HWPOISON) {
54bf36aa 2923 kvm_send_hwpoison_signal(kvm_vcpu_gfn_to_hva(vcpu, gfn), current);
9b8ebbdb 2924 return RET_PF_RETRY;
d7c55201 2925 }
edba23e5 2926
2c151b25 2927 return -EFAULT;
bf998156
HY
2928}
2929
d7c55201 2930static bool handle_abnormal_pfn(struct kvm_vcpu *vcpu, gva_t gva, gfn_t gfn,
0a2b64c5
BG
2931 kvm_pfn_t pfn, unsigned int access,
2932 int *ret_val)
d7c55201 2933{
d7c55201 2934 /* The pfn is invalid, report the error! */
81c52c56 2935 if (unlikely(is_error_pfn(pfn))) {
d7c55201 2936 *ret_val = kvm_handle_bad_page(vcpu, gfn, pfn);
798e88b3 2937 return true;
d7c55201
XG
2938 }
2939
30ab5901 2940 if (unlikely(is_noslot_pfn(pfn))) {
4af77151
SC
2941 vcpu_cache_mmio_info(vcpu, gva, gfn,
2942 access & shadow_mmio_access_mask);
30ab5901
SC
2943 /*
2944 * If MMIO caching is disabled, emulate immediately without
2945 * touching the shadow page tables as attempting to install an
2946 * MMIO SPTE will just be an expensive nop.
2947 */
2948 if (unlikely(!shadow_mmio_value)) {
2949 *ret_val = RET_PF_EMULATE;
2950 return true;
2951 }
2952 }
d7c55201 2953
798e88b3 2954 return false;
d7c55201
XG
2955}
2956
e5552fd2 2957static bool page_fault_can_be_fast(u32 error_code)
c7ba5b48 2958{
1c118b82
XG
2959 /*
2960 * Do not fix the mmio spte with invalid generation number which
2961 * need to be updated by slow page fault path.
2962 */
2963 if (unlikely(error_code & PFERR_RSVD_MASK))
2964 return false;
2965
f160c7b7
JS
2966 /* See if the page fault is due to an NX violation */
2967 if (unlikely(((error_code & (PFERR_FETCH_MASK | PFERR_PRESENT_MASK))
2968 == (PFERR_FETCH_MASK | PFERR_PRESENT_MASK))))
2969 return false;
2970
c7ba5b48 2971 /*
f160c7b7
JS
2972 * #PF can be fast if:
2973 * 1. The shadow page table entry is not present, which could mean that
2974 * the fault is potentially caused by access tracking (if enabled).
2975 * 2. The shadow page table entry is present and the fault
2976 * is caused by write-protect, that means we just need change the W
2977 * bit of the spte which can be done out of mmu-lock.
2978 *
2979 * However, if access tracking is disabled we know that a non-present
2980 * page must be a genuine page fault where we have to create a new SPTE.
2981 * So, if access tracking is disabled, we return true only for write
2982 * accesses to a present page.
c7ba5b48 2983 */
c7ba5b48 2984
f160c7b7
JS
2985 return shadow_acc_track_mask != 0 ||
2986 ((error_code & (PFERR_WRITE_MASK | PFERR_PRESENT_MASK))
2987 == (PFERR_WRITE_MASK | PFERR_PRESENT_MASK));
c7ba5b48
XG
2988}
2989
97dceba2
JS
2990/*
2991 * Returns true if the SPTE was fixed successfully. Otherwise,
2992 * someone else modified the SPTE from its original value.
2993 */
c7ba5b48 2994static bool
92a476cb 2995fast_pf_fix_direct_spte(struct kvm_vcpu *vcpu, struct kvm_mmu_page *sp,
d3e328f2 2996 u64 *sptep, u64 old_spte, u64 new_spte)
c7ba5b48 2997{
c7ba5b48
XG
2998 gfn_t gfn;
2999
3000 WARN_ON(!sp->role.direct);
3001
9b51a630
KH
3002 /*
3003 * Theoretically we could also set dirty bit (and flush TLB) here in
3004 * order to eliminate unnecessary PML logging. See comments in
3005 * set_spte. But fast_page_fault is very unlikely to happen with PML
3006 * enabled, so we do not do this. This might result in the same GPA
3007 * to be logged in PML buffer again when the write really happens, and
3008 * eventually to be called by mark_page_dirty twice. But it's also no
3009 * harm. This also avoids the TLB flush needed after setting dirty bit
3010 * so non-PML cases won't be impacted.
3011 *
3012 * Compare with set_spte where instead shadow_dirty_mask is set.
3013 */
f160c7b7 3014 if (cmpxchg64(sptep, old_spte, new_spte) != old_spte)
97dceba2
JS
3015 return false;
3016
d3e328f2 3017 if (is_writable_pte(new_spte) && !is_writable_pte(old_spte)) {
f160c7b7
JS
3018 /*
3019 * The gfn of direct spte is stable since it is
3020 * calculated by sp->gfn.
3021 */
3022 gfn = kvm_mmu_page_get_gfn(sp, sptep - sp->spt);
3023 kvm_vcpu_mark_page_dirty(vcpu, gfn);
3024 }
c7ba5b48
XG
3025
3026 return true;
3027}
3028
d3e328f2
JS
3029static bool is_access_allowed(u32 fault_err_code, u64 spte)
3030{
3031 if (fault_err_code & PFERR_FETCH_MASK)
3032 return is_executable_pte(spte);
3033
3034 if (fault_err_code & PFERR_WRITE_MASK)
3035 return is_writable_pte(spte);
3036
3037 /* Fault was on Read access */
3038 return spte & PT_PRESENT_MASK;
3039}
3040
c7ba5b48 3041/*
c4371c2a 3042 * Returns one of RET_PF_INVALID, RET_PF_FIXED or RET_PF_SPURIOUS.
c7ba5b48 3043 */
c4371c2a
SC
3044static int fast_page_fault(struct kvm_vcpu *vcpu, gpa_t cr2_or_gpa,
3045 u32 error_code)
c7ba5b48
XG
3046{
3047 struct kvm_shadow_walk_iterator iterator;
92a476cb 3048 struct kvm_mmu_page *sp;
c4371c2a 3049 int ret = RET_PF_INVALID;
c7ba5b48 3050 u64 spte = 0ull;
97dceba2 3051 uint retry_count = 0;
c7ba5b48 3052
e5552fd2 3053 if (!page_fault_can_be_fast(error_code))
c4371c2a 3054 return ret;
c7ba5b48
XG
3055
3056 walk_shadow_page_lockless_begin(vcpu);
c7ba5b48 3057
97dceba2 3058 do {
d3e328f2 3059 u64 new_spte;
c7ba5b48 3060
736c291c 3061 for_each_shadow_entry_lockless(vcpu, cr2_or_gpa, iterator, spte)
f9fa2509 3062 if (!is_shadow_present_pte(spte))
d162f30a
JS
3063 break;
3064
ec89e643
SC
3065 if (!is_shadow_present_pte(spte))
3066 break;
3067
57354682 3068 sp = sptep_to_sp(iterator.sptep);
97dceba2
JS
3069 if (!is_last_spte(spte, sp->role.level))
3070 break;
c7ba5b48 3071
97dceba2 3072 /*
f160c7b7
JS
3073 * Check whether the memory access that caused the fault would
3074 * still cause it if it were to be performed right now. If not,
3075 * then this is a spurious fault caused by TLB lazily flushed,
3076 * or some other CPU has already fixed the PTE after the
3077 * current CPU took the fault.
97dceba2
JS
3078 *
3079 * Need not check the access of upper level table entries since
3080 * they are always ACC_ALL.
3081 */
d3e328f2 3082 if (is_access_allowed(error_code, spte)) {
c4371c2a 3083 ret = RET_PF_SPURIOUS;
d3e328f2
JS
3084 break;
3085 }
f160c7b7 3086
d3e328f2
JS
3087 new_spte = spte;
3088
3089 if (is_access_track_spte(spte))
3090 new_spte = restore_acc_track_spte(new_spte);
3091
3092 /*
3093 * Currently, to simplify the code, write-protection can
3094 * be removed in the fast path only if the SPTE was
3095 * write-protected for dirty-logging or access tracking.
3096 */
3097 if ((error_code & PFERR_WRITE_MASK) &&
e6302698 3098 spte_can_locklessly_be_made_writable(spte)) {
d3e328f2 3099 new_spte |= PT_WRITABLE_MASK;
f160c7b7
JS
3100
3101 /*
d3e328f2
JS
3102 * Do not fix write-permission on the large spte. Since
3103 * we only dirty the first page into the dirty-bitmap in
3104 * fast_pf_fix_direct_spte(), other pages are missed
3105 * if its slot has dirty logging enabled.
3106 *
3107 * Instead, we let the slow page fault path create a
3108 * normal spte to fix the access.
3109 *
3110 * See the comments in kvm_arch_commit_memory_region().
f160c7b7 3111 */
3bae0459 3112 if (sp->role.level > PG_LEVEL_4K)
f160c7b7 3113 break;
97dceba2 3114 }
c7ba5b48 3115
f160c7b7 3116 /* Verify that the fault can be handled in the fast path */
d3e328f2
JS
3117 if (new_spte == spte ||
3118 !is_access_allowed(error_code, new_spte))
97dceba2
JS
3119 break;
3120
3121 /*
3122 * Currently, fast page fault only works for direct mapping
3123 * since the gfn is not stable for indirect shadow page. See
3ecad8c2 3124 * Documentation/virt/kvm/locking.rst to get more detail.
97dceba2 3125 */
c4371c2a
SC
3126 if (fast_pf_fix_direct_spte(vcpu, sp, iterator.sptep, spte,
3127 new_spte)) {
3128 ret = RET_PF_FIXED;
97dceba2 3129 break;
c4371c2a 3130 }
97dceba2
JS
3131
3132 if (++retry_count > 4) {
3133 printk_once(KERN_WARNING
3134 "kvm: Fast #PF retrying more than 4 times.\n");
3135 break;
3136 }
3137
97dceba2 3138 } while (true);
c126d94f 3139
736c291c 3140 trace_fast_page_fault(vcpu, cr2_or_gpa, error_code, iterator.sptep,
c4371c2a 3141 spte, ret);
c7ba5b48
XG
3142 walk_shadow_page_lockless_end(vcpu);
3143
c4371c2a 3144 return ret;
c7ba5b48
XG
3145}
3146
74b566e6
JS
3147static void mmu_free_root_page(struct kvm *kvm, hpa_t *root_hpa,
3148 struct list_head *invalid_list)
17ac10ad 3149{
4db35314 3150 struct kvm_mmu_page *sp;
17ac10ad 3151
74b566e6 3152 if (!VALID_PAGE(*root_hpa))
7b53aa56 3153 return;
35af577a 3154
e47c4aee 3155 sp = to_shadow_page(*root_hpa & PT64_BASE_ADDR_MASK);
02c00b3a
BG
3156
3157 if (kvm_mmu_put_root(kvm, sp)) {
897218ff 3158 if (is_tdp_mmu_page(sp))
02c00b3a
BG
3159 kvm_tdp_mmu_free_root(kvm, sp);
3160 else if (sp->role.invalid)
3161 kvm_mmu_prepare_zap_page(kvm, sp, invalid_list);
3162 }
17ac10ad 3163
74b566e6
JS
3164 *root_hpa = INVALID_PAGE;
3165}
3166
08fb59d8 3167/* roots_to_free must be some combination of the KVM_MMU_ROOT_* flags */
6a82cd1c
VK
3168void kvm_mmu_free_roots(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu,
3169 ulong roots_to_free)
74b566e6 3170{
4d710de9 3171 struct kvm *kvm = vcpu->kvm;
74b566e6
JS
3172 int i;
3173 LIST_HEAD(invalid_list);
08fb59d8 3174 bool free_active_root = roots_to_free & KVM_MMU_ROOT_CURRENT;
74b566e6 3175
b94742c9 3176 BUILD_BUG_ON(KVM_MMU_NUM_PREV_ROOTS >= BITS_PER_LONG);
74b566e6 3177
08fb59d8 3178 /* Before acquiring the MMU lock, see if we need to do any real work. */
b94742c9
JS
3179 if (!(free_active_root && VALID_PAGE(mmu->root_hpa))) {
3180 for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
3181 if ((roots_to_free & KVM_MMU_ROOT_PREVIOUS(i)) &&
3182 VALID_PAGE(mmu->prev_roots[i].hpa))
3183 break;
3184
3185 if (i == KVM_MMU_NUM_PREV_ROOTS)
3186 return;
3187 }
35af577a 3188
531810ca 3189 write_lock(&kvm->mmu_lock);
17ac10ad 3190
b94742c9
JS
3191 for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
3192 if (roots_to_free & KVM_MMU_ROOT_PREVIOUS(i))
4d710de9 3193 mmu_free_root_page(kvm, &mmu->prev_roots[i].hpa,
b94742c9 3194 &invalid_list);
7c390d35 3195
08fb59d8
JS
3196 if (free_active_root) {
3197 if (mmu->shadow_root_level >= PT64_ROOT_4LEVEL &&
3198 (mmu->root_level >= PT64_ROOT_4LEVEL || mmu->direct_map)) {
4d710de9 3199 mmu_free_root_page(kvm, &mmu->root_hpa, &invalid_list);
04d45551 3200 } else if (mmu->pae_root) {
c834e5e4
SC
3201 for (i = 0; i < 4; ++i) {
3202 if (!IS_VALID_PAE_ROOT(mmu->pae_root[i]))
3203 continue;
3204
3205 mmu_free_root_page(kvm, &mmu->pae_root[i],
3206 &invalid_list);
3207 mmu->pae_root[i] = INVALID_PAE_ROOT;
3208 }
08fb59d8 3209 }
04d45551 3210 mmu->root_hpa = INVALID_PAGE;
be01e8e2 3211 mmu->root_pgd = 0;
17ac10ad 3212 }
74b566e6 3213
4d710de9 3214 kvm_mmu_commit_zap_page(kvm, &invalid_list);
531810ca 3215 write_unlock(&kvm->mmu_lock);
17ac10ad 3216}
74b566e6 3217EXPORT_SYMBOL_GPL(kvm_mmu_free_roots);
17ac10ad 3218
8986ecc0
MT
3219static int mmu_check_root(struct kvm_vcpu *vcpu, gfn_t root_gfn)
3220{
3221 int ret = 0;
3222
995decb6 3223 if (!kvm_vcpu_is_visible_gfn(vcpu, root_gfn)) {
a8eeb04a 3224 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
8986ecc0
MT
3225 ret = 1;
3226 }
3227
3228 return ret;
3229}
3230
8123f265
SC
3231static hpa_t mmu_alloc_root(struct kvm_vcpu *vcpu, gfn_t gfn, gva_t gva,
3232 u8 level, bool direct)
651dd37a
JR
3233{
3234 struct kvm_mmu_page *sp;
8123f265 3235
8123f265
SC
3236 sp = kvm_mmu_get_page(vcpu, gfn, gva, level, direct, ACC_ALL);
3237 ++sp->root_count;
3238
8123f265
SC
3239 return __pa(sp->spt);
3240}
3241
3242static int mmu_alloc_direct_roots(struct kvm_vcpu *vcpu)
3243{
b37233c9
SC
3244 struct kvm_mmu *mmu = vcpu->arch.mmu;
3245 u8 shadow_root_level = mmu->shadow_root_level;
8123f265 3246 hpa_t root;
7ebaf15e 3247 unsigned i;
4a38162e
PB
3248 int r;
3249
3250 write_lock(&vcpu->kvm->mmu_lock);
3251 r = make_mmu_pages_available(vcpu);
3252 if (r < 0)
3253 goto out_unlock;
651dd37a 3254
897218ff 3255 if (is_tdp_mmu_enabled(vcpu->kvm)) {
02c00b3a 3256 root = kvm_tdp_mmu_get_vcpu_root_hpa(vcpu);
b37233c9 3257 mmu->root_hpa = root;
02c00b3a 3258 } else if (shadow_root_level >= PT64_ROOT_4LEVEL) {
6e6ec584 3259 root = mmu_alloc_root(vcpu, 0, 0, shadow_root_level, true);
b37233c9 3260 mmu->root_hpa = root;
8123f265 3261 } else if (shadow_root_level == PT32E_ROOT_LEVEL) {
4a38162e
PB
3262 if (WARN_ON_ONCE(!mmu->pae_root)) {
3263 r = -EIO;
3264 goto out_unlock;
3265 }
73ad1606 3266
651dd37a 3267 for (i = 0; i < 4; ++i) {
c834e5e4 3268 WARN_ON_ONCE(IS_VALID_PAE_ROOT(mmu->pae_root[i]));
651dd37a 3269
8123f265
SC
3270 root = mmu_alloc_root(vcpu, i << (30 - PAGE_SHIFT),
3271 i << 30, PT32_ROOT_LEVEL, true);
17e368d9
SC
3272 mmu->pae_root[i] = root | PT_PRESENT_MASK |
3273 shadow_me_mask;
651dd37a 3274 }
b37233c9 3275 mmu->root_hpa = __pa(mmu->pae_root);
73ad1606
SC
3276 } else {
3277 WARN_ONCE(1, "Bad TDP root level = %d\n", shadow_root_level);
4a38162e
PB
3278 r = -EIO;
3279 goto out_unlock;
73ad1606 3280 }
3651c7fc 3281
be01e8e2 3282 /* root_pgd is ignored for direct MMUs. */
b37233c9 3283 mmu->root_pgd = 0;
4a38162e
PB
3284out_unlock:
3285 write_unlock(&vcpu->kvm->mmu_lock);
3286 return r;
651dd37a
JR
3287}
3288
3289static int mmu_alloc_shadow_roots(struct kvm_vcpu *vcpu)
17ac10ad 3290{
b37233c9 3291 struct kvm_mmu *mmu = vcpu->arch.mmu;
6e0918ae 3292 u64 pdptrs[4], pm_mask;
be01e8e2 3293 gfn_t root_gfn, root_pgd;
8123f265 3294 hpa_t root;
4a38162e
PB
3295 unsigned i;
3296 int r;
3bb65a22 3297
b37233c9 3298 root_pgd = mmu->get_guest_pgd(vcpu);
be01e8e2 3299 root_gfn = root_pgd >> PAGE_SHIFT;
17ac10ad 3300
651dd37a
JR
3301 if (mmu_check_root(vcpu, root_gfn))
3302 return 1;
3303
4a38162e
PB
3304 /*
3305 * On SVM, reading PDPTRs might access guest memory, which might fault
3306 * and thus might sleep. Grab the PDPTRs before acquiring mmu_lock.
3307 */
6e0918ae
SC
3308 if (mmu->root_level == PT32E_ROOT_LEVEL) {
3309 for (i = 0; i < 4; ++i) {
3310 pdptrs[i] = mmu->get_pdptr(vcpu, i);
3311 if (!(pdptrs[i] & PT_PRESENT_MASK))
3312 continue;
3313
3314 if (mmu_check_root(vcpu, pdptrs[i] >> PAGE_SHIFT))
3315 return 1;
3316 }
3317 }
3318
4a38162e
PB
3319 write_lock(&vcpu->kvm->mmu_lock);
3320 r = make_mmu_pages_available(vcpu);
3321 if (r < 0)
3322 goto out_unlock;
3323
651dd37a
JR
3324 /*
3325 * Do we shadow a long mode page table? If so we need to
3326 * write-protect the guests page table root.
3327 */
b37233c9 3328 if (mmu->root_level >= PT64_ROOT_4LEVEL) {
8123f265 3329 root = mmu_alloc_root(vcpu, root_gfn, 0,
b37233c9 3330 mmu->shadow_root_level, false);
b37233c9 3331 mmu->root_hpa = root;
be01e8e2 3332 goto set_root_pgd;
17ac10ad 3333 }
f87f9288 3334
4a38162e
PB
3335 if (WARN_ON_ONCE(!mmu->pae_root)) {
3336 r = -EIO;
3337 goto out_unlock;
3338 }
73ad1606 3339
651dd37a
JR
3340 /*
3341 * We shadow a 32 bit page table. This may be a legacy 2-level
81407ca5
JR
3342 * or a PAE 3-level page table. In either case we need to be aware that
3343 * the shadow page table may be a PAE or a long mode page table.
651dd37a 3344 */
17e368d9 3345 pm_mask = PT_PRESENT_MASK | shadow_me_mask;
748e52b9 3346 if (mmu->shadow_root_level == PT64_ROOT_4LEVEL) {
81407ca5
JR
3347 pm_mask |= PT_ACCESSED_MASK | PT_WRITABLE_MASK | PT_USER_MASK;
3348
4a38162e
PB
3349 if (WARN_ON_ONCE(!mmu->lm_root)) {
3350 r = -EIO;
3351 goto out_unlock;
3352 }
73ad1606 3353
748e52b9 3354 mmu->lm_root[0] = __pa(mmu->pae_root) | pm_mask;
04d45551
SC
3355 }
3356
17ac10ad 3357 for (i = 0; i < 4; ++i) {
c834e5e4 3358 WARN_ON_ONCE(IS_VALID_PAE_ROOT(mmu->pae_root[i]));
6e6ec584 3359
b37233c9 3360 if (mmu->root_level == PT32E_ROOT_LEVEL) {
6e0918ae 3361 if (!(pdptrs[i] & PT_PRESENT_MASK)) {
c834e5e4 3362 mmu->pae_root[i] = INVALID_PAE_ROOT;
417726a3
AK
3363 continue;
3364 }
6e0918ae 3365 root_gfn = pdptrs[i] >> PAGE_SHIFT;
5a7388c2 3366 }
8facbbff 3367
8123f265
SC
3368 root = mmu_alloc_root(vcpu, root_gfn, i << 30,
3369 PT32_ROOT_LEVEL, false);
b37233c9 3370 mmu->pae_root[i] = root | pm_mask;
17ac10ad 3371 }
81407ca5 3372
ba0a194f 3373 if (mmu->shadow_root_level == PT64_ROOT_4LEVEL)
b37233c9 3374 mmu->root_hpa = __pa(mmu->lm_root);
ba0a194f
SC
3375 else
3376 mmu->root_hpa = __pa(mmu->pae_root);
81407ca5 3377
be01e8e2 3378set_root_pgd:
b37233c9 3379 mmu->root_pgd = root_pgd;
4a38162e
PB
3380out_unlock:
3381 write_unlock(&vcpu->kvm->mmu_lock);
ad7dc69a 3382
8986ecc0 3383 return 0;
17ac10ad
AK
3384}
3385
748e52b9
SC
3386static int mmu_alloc_special_roots(struct kvm_vcpu *vcpu)
3387{
3388 struct kvm_mmu *mmu = vcpu->arch.mmu;
3389 u64 *lm_root, *pae_root;
3390
3391 /*
3392 * When shadowing 32-bit or PAE NPT with 64-bit NPT, the PML4 and PDP
3393 * tables are allocated and initialized at root creation as there is no
3394 * equivalent level in the guest's NPT to shadow. Allocate the tables
3395 * on demand, as running a 32-bit L1 VMM on 64-bit KVM is very rare.
3396 */
3397 if (mmu->direct_map || mmu->root_level >= PT64_ROOT_4LEVEL ||
3398 mmu->shadow_root_level < PT64_ROOT_4LEVEL)
3399 return 0;
3400
3401 /*
3402 * This mess only works with 4-level paging and needs to be updated to
3403 * work with 5-level paging.
3404 */
3405 if (WARN_ON_ONCE(mmu->shadow_root_level != PT64_ROOT_4LEVEL))
3406 return -EIO;
3407
3408 if (mmu->pae_root && mmu->lm_root)
3409 return 0;
3410
3411 /*
3412 * The special roots should always be allocated in concert. Yell and
3413 * bail if KVM ends up in a state where only one of the roots is valid.
3414 */
3415 if (WARN_ON_ONCE(!tdp_enabled || mmu->pae_root || mmu->lm_root))
3416 return -EIO;
3417
4a98623d
SC
3418 /*
3419 * Unlike 32-bit NPT, the PDP table doesn't need to be in low mem, and
3420 * doesn't need to be decrypted.
3421 */
748e52b9
SC
3422 pae_root = (void *)get_zeroed_page(GFP_KERNEL_ACCOUNT);
3423 if (!pae_root)
3424 return -ENOMEM;
3425
3426 lm_root = (void *)get_zeroed_page(GFP_KERNEL_ACCOUNT);
3427 if (!lm_root) {
3428 free_page((unsigned long)pae_root);
3429 return -ENOMEM;
3430 }
3431
3432 mmu->pae_root = pae_root;
3433 mmu->lm_root = lm_root;
3434
3435 return 0;
3436}
3437
578e1c4d 3438void kvm_mmu_sync_roots(struct kvm_vcpu *vcpu)
0ba73cda
MT
3439{
3440 int i;
3441 struct kvm_mmu_page *sp;
3442
44dd3ffa 3443 if (vcpu->arch.mmu->direct_map)
81407ca5
JR
3444 return;
3445
44dd3ffa 3446 if (!VALID_PAGE(vcpu->arch.mmu->root_hpa))
0ba73cda 3447 return;
6903074c 3448
56f17dd3 3449 vcpu_clear_mmio_info(vcpu, MMIO_GVA_ANY);
578e1c4d 3450
44dd3ffa
VK
3451 if (vcpu->arch.mmu->root_level >= PT64_ROOT_4LEVEL) {
3452 hpa_t root = vcpu->arch.mmu->root_hpa;
e47c4aee 3453 sp = to_shadow_page(root);
578e1c4d
JS
3454
3455 /*
3456 * Even if another CPU was marking the SP as unsync-ed
3457 * simultaneously, any guest page table changes are not
3458 * guaranteed to be visible anyway until this VCPU issues a TLB
3459 * flush strictly after those changes are made. We only need to
3460 * ensure that the other CPU sets these flags before any actual
3461 * changes to the page tables are made. The comments in
3462 * mmu_need_write_protect() describe what could go wrong if this
3463 * requirement isn't satisfied.
3464 */
3465 if (!smp_load_acquire(&sp->unsync) &&
3466 !smp_load_acquire(&sp->unsync_children))
3467 return;
3468
531810ca 3469 write_lock(&vcpu->kvm->mmu_lock);
578e1c4d
JS
3470 kvm_mmu_audit(vcpu, AUDIT_PRE_SYNC);
3471
0ba73cda 3472 mmu_sync_children(vcpu, sp);
578e1c4d 3473
0375f7fa 3474 kvm_mmu_audit(vcpu, AUDIT_POST_SYNC);
531810ca 3475 write_unlock(&vcpu->kvm->mmu_lock);
0ba73cda
MT
3476 return;
3477 }
578e1c4d 3478
531810ca 3479 write_lock(&vcpu->kvm->mmu_lock);
578e1c4d
JS
3480 kvm_mmu_audit(vcpu, AUDIT_PRE_SYNC);
3481
0ba73cda 3482 for (i = 0; i < 4; ++i) {
44dd3ffa 3483 hpa_t root = vcpu->arch.mmu->pae_root[i];
0ba73cda 3484
c834e5e4 3485 if (IS_VALID_PAE_ROOT(root)) {
0ba73cda 3486 root &= PT64_BASE_ADDR_MASK;
e47c4aee 3487 sp = to_shadow_page(root);
0ba73cda
MT
3488 mmu_sync_children(vcpu, sp);
3489 }
3490 }
0ba73cda 3491
578e1c4d 3492 kvm_mmu_audit(vcpu, AUDIT_POST_SYNC);
531810ca 3493 write_unlock(&vcpu->kvm->mmu_lock);
0ba73cda
MT
3494}
3495
736c291c 3496static gpa_t nonpaging_gva_to_gpa(struct kvm_vcpu *vcpu, gpa_t vaddr,
ab9ae313 3497 u32 access, struct x86_exception *exception)
6aa8b732 3498{
ab9ae313
AK
3499 if (exception)
3500 exception->error_code = 0;
6aa8b732
AK
3501 return vaddr;
3502}
3503
736c291c 3504static gpa_t nonpaging_gva_to_gpa_nested(struct kvm_vcpu *vcpu, gpa_t vaddr,
ab9ae313
AK
3505 u32 access,
3506 struct x86_exception *exception)
6539e738 3507{
ab9ae313
AK
3508 if (exception)
3509 exception->error_code = 0;
54987b7a 3510 return vcpu->arch.nested_mmu.translate_gpa(vcpu, vaddr, access, exception);
6539e738
JR
3511}
3512
d625b155
XG
3513static bool
3514__is_rsvd_bits_set(struct rsvd_bits_validate *rsvd_check, u64 pte, int level)
3515{
b5c3c1b3 3516 int bit7 = (pte >> 7) & 1;
d625b155 3517
b5c3c1b3 3518 return pte & rsvd_check->rsvd_bits_mask[bit7][level-1];
d625b155
XG
3519}
3520
b5c3c1b3 3521static bool __is_bad_mt_xwr(struct rsvd_bits_validate *rsvd_check, u64 pte)
d625b155 3522{
b5c3c1b3 3523 return rsvd_check->bad_mt_xwr & BIT_ULL(pte & 0x3f);
d625b155
XG
3524}
3525
ded58749 3526static bool mmio_info_in_cache(struct kvm_vcpu *vcpu, u64 addr, bool direct)
ce88decf 3527{
9034e6e8
PB
3528 /*
3529 * A nested guest cannot use the MMIO cache if it is using nested
3530 * page tables, because cr2 is a nGPA while the cache stores GPAs.
3531 */
3532 if (mmu_is_nested(vcpu))
3533 return false;
3534
ce88decf
XG
3535 if (direct)
3536 return vcpu_match_mmio_gpa(vcpu, addr);
3537
3538 return vcpu_match_mmio_gva(vcpu, addr);
3539}
3540
95fb5b02
BG
3541/*
3542 * Return the level of the lowest level SPTE added to sptes.
3543 * That SPTE may be non-present.
3544 */
39b4d43e 3545static int get_walk(struct kvm_vcpu *vcpu, u64 addr, u64 *sptes, int *root_level)
ce88decf
XG
3546{
3547 struct kvm_shadow_walk_iterator iterator;
2aa07893 3548 int leaf = -1;
95fb5b02 3549 u64 spte;
ce88decf
XG
3550
3551 walk_shadow_page_lockless_begin(vcpu);
47ab8751 3552
39b4d43e
SC
3553 for (shadow_walk_init(&iterator, vcpu, addr),
3554 *root_level = iterator.level;
47ab8751
XG
3555 shadow_walk_okay(&iterator);
3556 __shadow_walk_next(&iterator, spte)) {
95fb5b02 3557 leaf = iterator.level;
47ab8751
XG
3558 spte = mmu_spte_get_lockless(iterator.sptep);
3559
dde81f94 3560 sptes[leaf] = spte;
47ab8751 3561
ce88decf
XG
3562 if (!is_shadow_present_pte(spte))
3563 break;
95fb5b02
BG
3564 }
3565
3566 walk_shadow_page_lockless_end(vcpu);
3567
3568 return leaf;
3569}
3570
9aa41879 3571/* return true if reserved bit(s) are detected on a valid, non-MMIO SPTE. */
95fb5b02
BG
3572static bool get_mmio_spte(struct kvm_vcpu *vcpu, u64 addr, u64 *sptep)
3573{
dde81f94 3574 u64 sptes[PT64_ROOT_MAX_LEVEL + 1];
95fb5b02 3575 struct rsvd_bits_validate *rsvd_check;
39b4d43e 3576 int root, leaf, level;
95fb5b02
BG
3577 bool reserved = false;
3578
3579 if (!VALID_PAGE(vcpu->arch.mmu->root_hpa)) {
3580 *sptep = 0ull;
3581 return reserved;
3582 }
3583
3584 if (is_tdp_mmu_root(vcpu->kvm, vcpu->arch.mmu->root_hpa))
39b4d43e 3585 leaf = kvm_tdp_mmu_get_walk(vcpu, addr, sptes, &root);
95fb5b02 3586 else
39b4d43e 3587 leaf = get_walk(vcpu, addr, sptes, &root);
95fb5b02 3588
2aa07893
SC
3589 if (unlikely(leaf < 0)) {
3590 *sptep = 0ull;
3591 return reserved;
3592 }
3593
9aa41879
SC
3594 *sptep = sptes[leaf];
3595
3596 /*
3597 * Skip reserved bits checks on the terminal leaf if it's not a valid
3598 * SPTE. Note, this also (intentionally) skips MMIO SPTEs, which, by
3599 * design, always have reserved bits set. The purpose of the checks is
3600 * to detect reserved bits on non-MMIO SPTEs. i.e. buggy SPTEs.
3601 */
3602 if (!is_shadow_present_pte(sptes[leaf]))
3603 leaf++;
95fb5b02
BG
3604
3605 rsvd_check = &vcpu->arch.mmu->shadow_zero_check;
3606
9aa41879 3607 for (level = root; level >= leaf; level--)
b5c3c1b3
SC
3608 /*
3609 * Use a bitwise-OR instead of a logical-OR to aggregate the
3610 * reserved bit and EPT's invalid memtype/XWR checks to avoid
3611 * adding a Jcc in the loop.
3612 */
dde81f94
SC
3613 reserved |= __is_bad_mt_xwr(rsvd_check, sptes[level]) |
3614 __is_rsvd_bits_set(rsvd_check, sptes[level], level);
47ab8751 3615
47ab8751 3616 if (reserved) {
bb4cdf3a 3617 pr_err("%s: reserved bits set on MMU-present spte, addr 0x%llx, hierarchy:\n",
47ab8751 3618 __func__, addr);
95fb5b02 3619 for (level = root; level >= leaf; level--)
bb4cdf3a
SC
3620 pr_err("------ spte = 0x%llx level = %d, rsvd bits = 0x%llx",
3621 sptes[level], level,
3622 rsvd_check->rsvd_bits_mask[(sptes[level] >> 7) & 1][level-1]);
47ab8751 3623 }
ddce6208 3624
47ab8751 3625 return reserved;
ce88decf
XG
3626}
3627
e08d26f0 3628static int handle_mmio_page_fault(struct kvm_vcpu *vcpu, u64 addr, bool direct)
ce88decf
XG
3629{
3630 u64 spte;
47ab8751 3631 bool reserved;
ce88decf 3632
ded58749 3633 if (mmio_info_in_cache(vcpu, addr, direct))
9b8ebbdb 3634 return RET_PF_EMULATE;
ce88decf 3635
95fb5b02 3636 reserved = get_mmio_spte(vcpu, addr, &spte);
450869d6 3637 if (WARN_ON(reserved))
9b8ebbdb 3638 return -EINVAL;
ce88decf
XG
3639
3640 if (is_mmio_spte(spte)) {
3641 gfn_t gfn = get_mmio_spte_gfn(spte);
0a2b64c5 3642 unsigned int access = get_mmio_spte_access(spte);
ce88decf 3643
54bf36aa 3644 if (!check_mmio_spte(vcpu, spte))
9b8ebbdb 3645 return RET_PF_INVALID;
f8f55942 3646
ce88decf
XG
3647 if (direct)
3648 addr = 0;
4f022648
XG
3649
3650 trace_handle_mmio_page_fault(addr, gfn, access);
ce88decf 3651 vcpu_cache_mmio_info(vcpu, addr, gfn, access);
9b8ebbdb 3652 return RET_PF_EMULATE;
ce88decf
XG
3653 }
3654
ce88decf
XG
3655 /*
3656 * If the page table is zapped by other cpus, let CPU fault again on
3657 * the address.
3658 */
9b8ebbdb 3659 return RET_PF_RETRY;
ce88decf 3660}
ce88decf 3661
3d0c27ad
XG
3662static bool page_fault_handle_page_track(struct kvm_vcpu *vcpu,
3663 u32 error_code, gfn_t gfn)
3664{
3665 if (unlikely(error_code & PFERR_RSVD_MASK))
3666 return false;
3667
3668 if (!(error_code & PFERR_PRESENT_MASK) ||
3669 !(error_code & PFERR_WRITE_MASK))
3670 return false;
3671
3672 /*
3673 * guest is writing the page which is write tracked which can
3674 * not be fixed by page fault handler.
3675 */
3676 if (kvm_page_track_is_active(vcpu, gfn, KVM_PAGE_TRACK_WRITE))
3677 return true;
3678
3679 return false;
3680}
3681
e5691a81
XG
3682static void shadow_page_table_clear_flood(struct kvm_vcpu *vcpu, gva_t addr)
3683{
3684 struct kvm_shadow_walk_iterator iterator;
3685 u64 spte;
3686
e5691a81
XG
3687 walk_shadow_page_lockless_begin(vcpu);
3688 for_each_shadow_entry_lockless(vcpu, addr, iterator, spte) {
3689 clear_sp_write_flooding_count(iterator.sptep);
3690 if (!is_shadow_present_pte(spte))
3691 break;
3692 }
3693 walk_shadow_page_lockless_end(vcpu);
3694}
3695
e8c22266
VK
3696static bool kvm_arch_setup_async_pf(struct kvm_vcpu *vcpu, gpa_t cr2_or_gpa,
3697 gfn_t gfn)
af585b92
GN
3698{
3699 struct kvm_arch_async_pf arch;
fb67e14f 3700
7c90705b 3701 arch.token = (vcpu->arch.apf.id++ << 12) | vcpu->vcpu_id;
af585b92 3702 arch.gfn = gfn;
44dd3ffa 3703 arch.direct_map = vcpu->arch.mmu->direct_map;
d8dd54e0 3704 arch.cr3 = vcpu->arch.mmu->get_guest_pgd(vcpu);
af585b92 3705
9f1a8526
SC
3706 return kvm_setup_async_pf(vcpu, cr2_or_gpa,
3707 kvm_vcpu_gfn_to_hva(vcpu, gfn), &arch);
af585b92
GN
3708}
3709
78b2c54a 3710static bool try_async_pf(struct kvm_vcpu *vcpu, bool prefault, gfn_t gfn,
4a42d848
DS
3711 gpa_t cr2_or_gpa, kvm_pfn_t *pfn, hva_t *hva,
3712 bool write, bool *writable)
af585b92 3713{
c36b7150 3714 struct kvm_memory_slot *slot = kvm_vcpu_gfn_to_memslot(vcpu, gfn);
af585b92
GN
3715 bool async;
3716
e0c37868
SC
3717 /*
3718 * Retry the page fault if the gfn hit a memslot that is being deleted
3719 * or moved. This ensures any existing SPTEs for the old memslot will
3720 * be zapped before KVM inserts a new MMIO SPTE for the gfn.
3721 */
3722 if (slot && (slot->flags & KVM_MEMSLOT_INVALID))
3723 return true;
3724
c36b7150
PB
3725 /* Don't expose private memslots to L2. */
3726 if (is_guest_mode(vcpu) && !kvm_is_visible_memslot(slot)) {
3a2936de 3727 *pfn = KVM_PFN_NOSLOT;
c583eed6 3728 *writable = false;
3a2936de
JM
3729 return false;
3730 }
3731
3520469d 3732 async = false;
4a42d848
DS
3733 *pfn = __gfn_to_pfn_memslot(slot, gfn, false, &async,
3734 write, writable, hva);
af585b92
GN
3735 if (!async)
3736 return false; /* *pfn has correct page already */
3737
9bc1f09f 3738 if (!prefault && kvm_can_do_async_pf(vcpu)) {
9f1a8526 3739 trace_kvm_try_async_get_page(cr2_or_gpa, gfn);
af585b92 3740 if (kvm_find_async_pf_gfn(vcpu, gfn)) {
9f1a8526 3741 trace_kvm_async_pf_doublefault(cr2_or_gpa, gfn);
af585b92
GN
3742 kvm_make_request(KVM_REQ_APF_HALT, vcpu);
3743 return true;
9f1a8526 3744 } else if (kvm_arch_setup_async_pf(vcpu, cr2_or_gpa, gfn))
af585b92
GN
3745 return true;
3746 }
3747
4a42d848
DS
3748 *pfn = __gfn_to_pfn_memslot(slot, gfn, false, NULL,
3749 write, writable, hva);
af585b92
GN
3750 return false;
3751}
3752
0f90e1c1
SC
3753static int direct_page_fault(struct kvm_vcpu *vcpu, gpa_t gpa, u32 error_code,
3754 bool prefault, int max_level, bool is_tdp)
6aa8b732 3755{
367fd790 3756 bool write = error_code & PFERR_WRITE_MASK;
0f90e1c1 3757 bool map_writable;
6aa8b732 3758
0f90e1c1
SC
3759 gfn_t gfn = gpa >> PAGE_SHIFT;
3760 unsigned long mmu_seq;
3761 kvm_pfn_t pfn;
4a42d848 3762 hva_t hva;
83f06fa7 3763 int r;
ce88decf 3764
3d0c27ad 3765 if (page_fault_handle_page_track(vcpu, error_code, gfn))
9b8ebbdb 3766 return RET_PF_EMULATE;
ce88decf 3767
bb18842e
BG
3768 if (!is_tdp_mmu_root(vcpu->kvm, vcpu->arch.mmu->root_hpa)) {
3769 r = fast_page_fault(vcpu, gpa, error_code);
3770 if (r != RET_PF_INVALID)
3771 return r;
3772 }
83291445 3773
378f5cd6 3774 r = mmu_topup_memory_caches(vcpu, false);
e2dec939
AK
3775 if (r)
3776 return r;
714b93da 3777
367fd790
SC
3778 mmu_seq = vcpu->kvm->mmu_notifier_seq;
3779 smp_rmb();
3780
4a42d848
DS
3781 if (try_async_pf(vcpu, prefault, gfn, gpa, &pfn, &hva,
3782 write, &map_writable))
367fd790
SC
3783 return RET_PF_RETRY;
3784
0f90e1c1 3785 if (handle_abnormal_pfn(vcpu, is_tdp ? 0 : gpa, gfn, pfn, ACC_ALL, &r))
367fd790 3786 return r;
6aa8b732 3787
367fd790 3788 r = RET_PF_RETRY;
a2855afc
BG
3789
3790 if (is_tdp_mmu_root(vcpu->kvm, vcpu->arch.mmu->root_hpa))
3791 read_lock(&vcpu->kvm->mmu_lock);
3792 else
3793 write_lock(&vcpu->kvm->mmu_lock);
3794
4a42d848 3795 if (!is_noslot_pfn(pfn) && mmu_notifier_retry_hva(vcpu->kvm, mmu_seq, hva))
367fd790 3796 goto out_unlock;
7bd7ded6
SC
3797 r = make_mmu_pages_available(vcpu);
3798 if (r)
367fd790 3799 goto out_unlock;
bb18842e
BG
3800
3801 if (is_tdp_mmu_root(vcpu->kvm, vcpu->arch.mmu->root_hpa))
3802 r = kvm_tdp_mmu_map(vcpu, gpa, error_code, map_writable, max_level,
3803 pfn, prefault);
3804 else
3805 r = __direct_map(vcpu, gpa, error_code, map_writable, max_level, pfn,
3806 prefault, is_tdp);
0f90e1c1 3807
367fd790 3808out_unlock:
a2855afc
BG
3809 if (is_tdp_mmu_root(vcpu->kvm, vcpu->arch.mmu->root_hpa))
3810 read_unlock(&vcpu->kvm->mmu_lock);
3811 else
3812 write_unlock(&vcpu->kvm->mmu_lock);
367fd790
SC
3813 kvm_release_pfn_clean(pfn);
3814 return r;
6aa8b732
AK
3815}
3816
0f90e1c1
SC
3817static int nonpaging_page_fault(struct kvm_vcpu *vcpu, gpa_t gpa,
3818 u32 error_code, bool prefault)
3819{
3820 pgprintk("%s: gva %lx error %x\n", __func__, gpa, error_code);
3821
3822 /* This path builds a PAE pagetable, we can map 2mb pages at maximum. */
3823 return direct_page_fault(vcpu, gpa & PAGE_MASK, error_code, prefault,
3bae0459 3824 PG_LEVEL_2M, false);
0f90e1c1
SC
3825}
3826
1261bfa3 3827int kvm_handle_page_fault(struct kvm_vcpu *vcpu, u64 error_code,
d0006530 3828 u64 fault_address, char *insn, int insn_len)
1261bfa3
WL
3829{
3830 int r = 1;
9ce372b3 3831 u32 flags = vcpu->arch.apf.host_apf_flags;
1261bfa3 3832
736c291c
SC
3833#ifndef CONFIG_X86_64
3834 /* A 64-bit CR2 should be impossible on 32-bit KVM. */
3835 if (WARN_ON_ONCE(fault_address >> 32))
3836 return -EFAULT;
3837#endif
3838
c595ceee 3839 vcpu->arch.l1tf_flush_l1d = true;
9ce372b3 3840 if (!flags) {
1261bfa3
WL
3841 trace_kvm_page_fault(fault_address, error_code);
3842
d0006530 3843 if (kvm_event_needs_reinjection(vcpu))
1261bfa3
WL
3844 kvm_mmu_unprotect_page_virt(vcpu, fault_address);
3845 r = kvm_mmu_page_fault(vcpu, fault_address, error_code, insn,
3846 insn_len);
9ce372b3 3847 } else if (flags & KVM_PV_REASON_PAGE_NOT_PRESENT) {
68fd66f1 3848 vcpu->arch.apf.host_apf_flags = 0;
1261bfa3 3849 local_irq_disable();
6bca69ad 3850 kvm_async_pf_task_wait_schedule(fault_address);
1261bfa3 3851 local_irq_enable();
9ce372b3
VK
3852 } else {
3853 WARN_ONCE(1, "Unexpected host async PF flags: %x\n", flags);
1261bfa3 3854 }
9ce372b3 3855
1261bfa3
WL
3856 return r;
3857}
3858EXPORT_SYMBOL_GPL(kvm_handle_page_fault);
3859
7a02674d
SC
3860int kvm_tdp_page_fault(struct kvm_vcpu *vcpu, gpa_t gpa, u32 error_code,
3861 bool prefault)
fb72d167 3862{
cb9b88c6 3863 int max_level;
fb72d167 3864
e662ec3e 3865 for (max_level = KVM_MAX_HUGEPAGE_LEVEL;
3bae0459 3866 max_level > PG_LEVEL_4K;
cb9b88c6
SC
3867 max_level--) {
3868 int page_num = KVM_PAGES_PER_HPAGE(max_level);
0f90e1c1 3869 gfn_t base = (gpa >> PAGE_SHIFT) & ~(page_num - 1);
ce88decf 3870
cb9b88c6
SC
3871 if (kvm_mtrr_check_gfn_range_consistency(vcpu, base, page_num))
3872 break;
fd136902 3873 }
852e3c19 3874
0f90e1c1
SC
3875 return direct_page_fault(vcpu, gpa, error_code, prefault,
3876 max_level, true);
fb72d167
JR
3877}
3878
8a3c1a33
PB
3879static void nonpaging_init_context(struct kvm_vcpu *vcpu,
3880 struct kvm_mmu *context)
6aa8b732 3881{
6aa8b732 3882 context->page_fault = nonpaging_page_fault;
6aa8b732 3883 context->gva_to_gpa = nonpaging_gva_to_gpa;
e8bc217a 3884 context->sync_page = nonpaging_sync_page;
5efac074 3885 context->invlpg = NULL;
cea0f0e7 3886 context->root_level = 0;
6aa8b732 3887 context->shadow_root_level = PT32E_ROOT_LEVEL;
c5a78f2b 3888 context->direct_map = true;
2d48a985 3889 context->nx = false;
6aa8b732
AK
3890}
3891
be01e8e2 3892static inline bool is_root_usable(struct kvm_mmu_root_info *root, gpa_t pgd,
0be44352
SC
3893 union kvm_mmu_page_role role)
3894{
be01e8e2 3895 return (role.direct || pgd == root->pgd) &&
e47c4aee
SC
3896 VALID_PAGE(root->hpa) && to_shadow_page(root->hpa) &&
3897 role.word == to_shadow_page(root->hpa)->role.word;
0be44352
SC
3898}
3899
b94742c9 3900/*
be01e8e2 3901 * Find out if a previously cached root matching the new pgd/role is available.
b94742c9
JS
3902 * The current root is also inserted into the cache.
3903 * If a matching root was found, it is assigned to kvm_mmu->root_hpa and true is
3904 * returned.
3905 * Otherwise, the LRU root from the cache is assigned to kvm_mmu->root_hpa and
3906 * false is returned. This root should now be freed by the caller.
3907 */
be01e8e2 3908static bool cached_root_available(struct kvm_vcpu *vcpu, gpa_t new_pgd,
b94742c9
JS
3909 union kvm_mmu_page_role new_role)
3910{
3911 uint i;
3912 struct kvm_mmu_root_info root;
44dd3ffa 3913 struct kvm_mmu *mmu = vcpu->arch.mmu;
b94742c9 3914
be01e8e2 3915 root.pgd = mmu->root_pgd;
b94742c9
JS
3916 root.hpa = mmu->root_hpa;
3917
be01e8e2 3918 if (is_root_usable(&root, new_pgd, new_role))
0be44352
SC
3919 return true;
3920
b94742c9
JS
3921 for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
3922 swap(root, mmu->prev_roots[i]);
3923
be01e8e2 3924 if (is_root_usable(&root, new_pgd, new_role))
b94742c9
JS
3925 break;
3926 }
3927
3928 mmu->root_hpa = root.hpa;
be01e8e2 3929 mmu->root_pgd = root.pgd;
b94742c9
JS
3930
3931 return i < KVM_MMU_NUM_PREV_ROOTS;
3932}
3933
be01e8e2 3934static bool fast_pgd_switch(struct kvm_vcpu *vcpu, gpa_t new_pgd,
b869855b 3935 union kvm_mmu_page_role new_role)
6aa8b732 3936{
44dd3ffa 3937 struct kvm_mmu *mmu = vcpu->arch.mmu;
7c390d35
JS
3938
3939 /*
3940 * For now, limit the fast switch to 64-bit hosts+VMs in order to avoid
3941 * having to deal with PDPTEs. We may add support for 32-bit hosts/VMs
3942 * later if necessary.
3943 */
3944 if (mmu->shadow_root_level >= PT64_ROOT_4LEVEL &&
b869855b 3945 mmu->root_level >= PT64_ROOT_4LEVEL)
fe9304d3 3946 return cached_root_available(vcpu, new_pgd, new_role);
7c390d35
JS
3947
3948 return false;
6aa8b732
AK
3949}
3950
be01e8e2 3951static void __kvm_mmu_new_pgd(struct kvm_vcpu *vcpu, gpa_t new_pgd,
ade61e28 3952 union kvm_mmu_page_role new_role,
4a632ac6 3953 bool skip_tlb_flush, bool skip_mmu_sync)
6aa8b732 3954{
be01e8e2 3955 if (!fast_pgd_switch(vcpu, new_pgd, new_role)) {
b869855b
SC
3956 kvm_mmu_free_roots(vcpu, vcpu->arch.mmu, KVM_MMU_ROOT_CURRENT);
3957 return;
3958 }
3959
3960 /*
3961 * It's possible that the cached previous root page is obsolete because
3962 * of a change in the MMU generation number. However, changing the
3963 * generation number is accompanied by KVM_REQ_MMU_RELOAD, which will
3964 * free the root set here and allocate a new one.
3965 */
3966 kvm_make_request(KVM_REQ_LOAD_MMU_PGD, vcpu);
3967
71fe7013 3968 if (!skip_mmu_sync || force_flush_and_sync_on_reuse)
b869855b 3969 kvm_make_request(KVM_REQ_MMU_SYNC, vcpu);
71fe7013 3970 if (!skip_tlb_flush || force_flush_and_sync_on_reuse)
b869855b 3971 kvm_make_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu);
b869855b
SC
3972
3973 /*
3974 * The last MMIO access's GVA and GPA are cached in the VCPU. When
3975 * switching to a new CR3, that GVA->GPA mapping may no longer be
3976 * valid. So clear any cached MMIO info even when we don't need to sync
3977 * the shadow page tables.
3978 */
3979 vcpu_clear_mmio_info(vcpu, MMIO_GVA_ANY);
3980
daa5b6c1
BG
3981 /*
3982 * If this is a direct root page, it doesn't have a write flooding
3983 * count. Otherwise, clear the write flooding count.
3984 */
3985 if (!new_role.direct)
3986 __clear_sp_write_flooding_count(
3987 to_shadow_page(vcpu->arch.mmu->root_hpa));
6aa8b732
AK
3988}
3989
be01e8e2 3990void kvm_mmu_new_pgd(struct kvm_vcpu *vcpu, gpa_t new_pgd, bool skip_tlb_flush,
4a632ac6 3991 bool skip_mmu_sync)
0aab33e4 3992{
be01e8e2 3993 __kvm_mmu_new_pgd(vcpu, new_pgd, kvm_mmu_calc_root_page_role(vcpu),
4a632ac6 3994 skip_tlb_flush, skip_mmu_sync);
0aab33e4 3995}
be01e8e2 3996EXPORT_SYMBOL_GPL(kvm_mmu_new_pgd);
0aab33e4 3997
5777ed34
JR
3998static unsigned long get_cr3(struct kvm_vcpu *vcpu)
3999{
9f8fe504 4000 return kvm_read_cr3(vcpu);
5777ed34
JR
4001}
4002
54bf36aa 4003static bool sync_mmio_spte(struct kvm_vcpu *vcpu, u64 *sptep, gfn_t gfn,
0a2b64c5 4004 unsigned int access, int *nr_present)
ce88decf
XG
4005{
4006 if (unlikely(is_mmio_spte(*sptep))) {
4007 if (gfn != get_mmio_spte_gfn(*sptep)) {
4008 mmu_spte_clear_no_track(sptep);
4009 return true;
4010 }
4011
4012 (*nr_present)++;
54bf36aa 4013 mark_mmio_spte(vcpu, sptep, gfn, access);
ce88decf
XG
4014 return true;
4015 }
4016
4017 return false;
4018}
4019
6bb69c9b
PB
4020static inline bool is_last_gpte(struct kvm_mmu *mmu,
4021 unsigned level, unsigned gpte)
6fd01b71 4022{
6bb69c9b
PB
4023 /*
4024 * The RHS has bit 7 set iff level < mmu->last_nonleaf_level.
4025 * If it is clear, there are no large pages at this level, so clear
4026 * PT_PAGE_SIZE_MASK in gpte if that is the case.
4027 */
4028 gpte &= level - mmu->last_nonleaf_level;
4029
829ee279 4030 /*
3bae0459
SC
4031 * PG_LEVEL_4K always terminates. The RHS has bit 7 set
4032 * iff level <= PG_LEVEL_4K, which for our purpose means
4033 * level == PG_LEVEL_4K; set PT_PAGE_SIZE_MASK in gpte then.
829ee279 4034 */
3bae0459 4035 gpte |= level - PG_LEVEL_4K - 1;
829ee279 4036
6bb69c9b 4037 return gpte & PT_PAGE_SIZE_MASK;
6fd01b71
AK
4038}
4039
37406aaa
NHE
4040#define PTTYPE_EPT 18 /* arbitrary */
4041#define PTTYPE PTTYPE_EPT
4042#include "paging_tmpl.h"
4043#undef PTTYPE
4044
6aa8b732
AK
4045#define PTTYPE 64
4046#include "paging_tmpl.h"
4047#undef PTTYPE
4048
4049#define PTTYPE 32
4050#include "paging_tmpl.h"
4051#undef PTTYPE
4052
6dc98b86
XG
4053static void
4054__reset_rsvds_bits_mask(struct kvm_vcpu *vcpu,
4055 struct rsvd_bits_validate *rsvd_check,
5b7f575c 4056 u64 pa_bits_rsvd, int level, bool nx, bool gbpages,
6fec2144 4057 bool pse, bool amd)
82725b20 4058{
5f7dde7b 4059 u64 gbpages_bit_rsvd = 0;
a0c0feb5 4060 u64 nonleaf_bit8_rsvd = 0;
5b7f575c 4061 u64 high_bits_rsvd;
82725b20 4062
a0a64f50 4063 rsvd_check->bad_mt_xwr = 0;
25d92081 4064
6dc98b86 4065 if (!gbpages)
5f7dde7b 4066 gbpages_bit_rsvd = rsvd_bits(7, 7);
a0c0feb5 4067
5b7f575c
SC
4068 if (level == PT32E_ROOT_LEVEL)
4069 high_bits_rsvd = pa_bits_rsvd & rsvd_bits(0, 62);
4070 else
4071 high_bits_rsvd = pa_bits_rsvd & rsvd_bits(0, 51);
4072
4073 /* Note, NX doesn't exist in PDPTEs, this is handled below. */
4074 if (!nx)
4075 high_bits_rsvd |= rsvd_bits(63, 63);
4076
a0c0feb5
PB
4077 /*
4078 * Non-leaf PML4Es and PDPEs reserve bit 8 (which would be the G bit for
4079 * leaf entries) on AMD CPUs only.
4080 */
6fec2144 4081 if (amd)
a0c0feb5
PB
4082 nonleaf_bit8_rsvd = rsvd_bits(8, 8);
4083
6dc98b86 4084 switch (level) {
82725b20
DE
4085 case PT32_ROOT_LEVEL:
4086 /* no rsvd bits for 2 level 4K page table entries */
a0a64f50
XG
4087 rsvd_check->rsvd_bits_mask[0][1] = 0;
4088 rsvd_check->rsvd_bits_mask[0][0] = 0;
4089 rsvd_check->rsvd_bits_mask[1][0] =
4090 rsvd_check->rsvd_bits_mask[0][0];
f815bce8 4091
6dc98b86 4092 if (!pse) {
a0a64f50 4093 rsvd_check->rsvd_bits_mask[1][1] = 0;
f815bce8
XG
4094 break;
4095 }
4096
82725b20
DE
4097 if (is_cpuid_PSE36())
4098 /* 36bits PSE 4MB page */
a0a64f50 4099 rsvd_check->rsvd_bits_mask[1][1] = rsvd_bits(17, 21);
82725b20
DE
4100 else
4101 /* 32 bits PSE 4MB page */
a0a64f50 4102 rsvd_check->rsvd_bits_mask[1][1] = rsvd_bits(13, 21);
82725b20
DE
4103 break;
4104 case PT32E_ROOT_LEVEL:
5b7f575c
SC
4105 rsvd_check->rsvd_bits_mask[0][2] = rsvd_bits(63, 63) |
4106 high_bits_rsvd |
4107 rsvd_bits(5, 8) |
4108 rsvd_bits(1, 2); /* PDPTE */
4109 rsvd_check->rsvd_bits_mask[0][1] = high_bits_rsvd; /* PDE */
4110 rsvd_check->rsvd_bits_mask[0][0] = high_bits_rsvd; /* PTE */
4111 rsvd_check->rsvd_bits_mask[1][1] = high_bits_rsvd |
4112 rsvd_bits(13, 20); /* large page */
a0a64f50
XG
4113 rsvd_check->rsvd_bits_mask[1][0] =
4114 rsvd_check->rsvd_bits_mask[0][0];
82725b20 4115 break;
855feb67 4116 case PT64_ROOT_5LEVEL:
5b7f575c
SC
4117 rsvd_check->rsvd_bits_mask[0][4] = high_bits_rsvd |
4118 nonleaf_bit8_rsvd |
4119 rsvd_bits(7, 7);
855feb67
YZ
4120 rsvd_check->rsvd_bits_mask[1][4] =
4121 rsvd_check->rsvd_bits_mask[0][4];
df561f66 4122 fallthrough;
2a7266a8 4123 case PT64_ROOT_4LEVEL:
5b7f575c
SC
4124 rsvd_check->rsvd_bits_mask[0][3] = high_bits_rsvd |
4125 nonleaf_bit8_rsvd |
4126 rsvd_bits(7, 7);
4127 rsvd_check->rsvd_bits_mask[0][2] = high_bits_rsvd |
4128 gbpages_bit_rsvd;
4129 rsvd_check->rsvd_bits_mask[0][1] = high_bits_rsvd;
4130 rsvd_check->rsvd_bits_mask[0][0] = high_bits_rsvd;
a0a64f50
XG
4131 rsvd_check->rsvd_bits_mask[1][3] =
4132 rsvd_check->rsvd_bits_mask[0][3];
5b7f575c
SC
4133 rsvd_check->rsvd_bits_mask[1][2] = high_bits_rsvd |
4134 gbpages_bit_rsvd |
4135 rsvd_bits(13, 29);
4136 rsvd_check->rsvd_bits_mask[1][1] = high_bits_rsvd |
4137 rsvd_bits(13, 20); /* large page */
a0a64f50
XG
4138 rsvd_check->rsvd_bits_mask[1][0] =
4139 rsvd_check->rsvd_bits_mask[0][0];
82725b20
DE
4140 break;
4141 }
4142}
4143
6dc98b86
XG
4144static void reset_rsvds_bits_mask(struct kvm_vcpu *vcpu,
4145 struct kvm_mmu *context)
4146{
4147 __reset_rsvds_bits_mask(vcpu, &context->guest_rsvd_check,
5b7f575c
SC
4148 vcpu->arch.reserved_gpa_bits,
4149 context->root_level, context->nx,
d6321d49 4150 guest_cpuid_has(vcpu, X86_FEATURE_GBPAGES),
23493d0a
SC
4151 is_pse(vcpu),
4152 guest_cpuid_is_amd_or_hygon(vcpu));
6dc98b86
XG
4153}
4154
81b8eebb
XG
4155static void
4156__reset_rsvds_bits_mask_ept(struct rsvd_bits_validate *rsvd_check,
5b7f575c 4157 u64 pa_bits_rsvd, bool execonly)
25d92081 4158{
5b7f575c 4159 u64 high_bits_rsvd = pa_bits_rsvd & rsvd_bits(0, 51);
951f9fd7 4160 u64 bad_mt_xwr;
25d92081 4161
5b7f575c
SC
4162 rsvd_check->rsvd_bits_mask[0][4] = high_bits_rsvd | rsvd_bits(3, 7);
4163 rsvd_check->rsvd_bits_mask[0][3] = high_bits_rsvd | rsvd_bits(3, 7);
4164 rsvd_check->rsvd_bits_mask[0][2] = high_bits_rsvd | rsvd_bits(3, 6);
4165 rsvd_check->rsvd_bits_mask[0][1] = high_bits_rsvd | rsvd_bits(3, 6);
4166 rsvd_check->rsvd_bits_mask[0][0] = high_bits_rsvd;
25d92081
YZ
4167
4168 /* large page */
855feb67 4169 rsvd_check->rsvd_bits_mask[1][4] = rsvd_check->rsvd_bits_mask[0][4];
a0a64f50 4170 rsvd_check->rsvd_bits_mask[1][3] = rsvd_check->rsvd_bits_mask[0][3];
5b7f575c
SC
4171 rsvd_check->rsvd_bits_mask[1][2] = high_bits_rsvd | rsvd_bits(12, 29);
4172 rsvd_check->rsvd_bits_mask[1][1] = high_bits_rsvd | rsvd_bits(12, 20);
a0a64f50 4173 rsvd_check->rsvd_bits_mask[1][0] = rsvd_check->rsvd_bits_mask[0][0];
25d92081 4174
951f9fd7
PB
4175 bad_mt_xwr = 0xFFull << (2 * 8); /* bits 3..5 must not be 2 */
4176 bad_mt_xwr |= 0xFFull << (3 * 8); /* bits 3..5 must not be 3 */
4177 bad_mt_xwr |= 0xFFull << (7 * 8); /* bits 3..5 must not be 7 */
4178 bad_mt_xwr |= REPEAT_BYTE(1ull << 2); /* bits 0..2 must not be 010 */
4179 bad_mt_xwr |= REPEAT_BYTE(1ull << 6); /* bits 0..2 must not be 110 */
4180 if (!execonly) {
4181 /* bits 0..2 must not be 100 unless VMX capabilities allow it */
4182 bad_mt_xwr |= REPEAT_BYTE(1ull << 4);
25d92081 4183 }
951f9fd7 4184 rsvd_check->bad_mt_xwr = bad_mt_xwr;
25d92081
YZ
4185}
4186
81b8eebb
XG
4187static void reset_rsvds_bits_mask_ept(struct kvm_vcpu *vcpu,
4188 struct kvm_mmu *context, bool execonly)
4189{
4190 __reset_rsvds_bits_mask_ept(&context->guest_rsvd_check,
5b7f575c 4191 vcpu->arch.reserved_gpa_bits, execonly);
81b8eebb
XG
4192}
4193
6f8e65a6
SC
4194static inline u64 reserved_hpa_bits(void)
4195{
4196 return rsvd_bits(shadow_phys_bits, 63);
4197}
4198
c258b62b
XG
4199/*
4200 * the page table on host is the shadow page table for the page
4201 * table in guest or amd nested guest, its mmu features completely
4202 * follow the features in guest.
4203 */
4204void
4205reset_shadow_zero_bits_mask(struct kvm_vcpu *vcpu, struct kvm_mmu *context)
4206{
36d9594d
VK
4207 bool uses_nx = context->nx ||
4208 context->mmu_role.base.smep_andnot_wp;
ea2800dd
BS
4209 struct rsvd_bits_validate *shadow_zero_check;
4210 int i;
5f0b8199 4211
6fec2144
PB
4212 /*
4213 * Passing "true" to the last argument is okay; it adds a check
4214 * on bit 8 of the SPTEs which KVM doesn't use anyway.
4215 */
ea2800dd
BS
4216 shadow_zero_check = &context->shadow_zero_check;
4217 __reset_rsvds_bits_mask(vcpu, shadow_zero_check,
6f8e65a6 4218 reserved_hpa_bits(),
5f0b8199 4219 context->shadow_root_level, uses_nx,
d6321d49
RK
4220 guest_cpuid_has(vcpu, X86_FEATURE_GBPAGES),
4221 is_pse(vcpu), true);
ea2800dd
BS
4222
4223 if (!shadow_me_mask)
4224 return;
4225
4226 for (i = context->shadow_root_level; --i >= 0;) {
4227 shadow_zero_check->rsvd_bits_mask[0][i] &= ~shadow_me_mask;
4228 shadow_zero_check->rsvd_bits_mask[1][i] &= ~shadow_me_mask;
4229 }
4230
c258b62b
XG
4231}
4232EXPORT_SYMBOL_GPL(reset_shadow_zero_bits_mask);
4233
6fec2144
PB
4234static inline bool boot_cpu_is_amd(void)
4235{
4236 WARN_ON_ONCE(!tdp_enabled);
4237 return shadow_x_mask == 0;
4238}
4239
c258b62b
XG
4240/*
4241 * the direct page table on host, use as much mmu features as
4242 * possible, however, kvm currently does not do execution-protection.
4243 */
4244static void
4245reset_tdp_shadow_zero_bits_mask(struct kvm_vcpu *vcpu,
4246 struct kvm_mmu *context)
4247{
ea2800dd
BS
4248 struct rsvd_bits_validate *shadow_zero_check;
4249 int i;
4250
4251 shadow_zero_check = &context->shadow_zero_check;
4252
6fec2144 4253 if (boot_cpu_is_amd())
ea2800dd 4254 __reset_rsvds_bits_mask(vcpu, shadow_zero_check,
6f8e65a6 4255 reserved_hpa_bits(),
c258b62b 4256 context->shadow_root_level, false,
b8291adc
BP
4257 boot_cpu_has(X86_FEATURE_GBPAGES),
4258 true, true);
c258b62b 4259 else
ea2800dd 4260 __reset_rsvds_bits_mask_ept(shadow_zero_check,
6f8e65a6 4261 reserved_hpa_bits(), false);
c258b62b 4262
ea2800dd
BS
4263 if (!shadow_me_mask)
4264 return;
4265
4266 for (i = context->shadow_root_level; --i >= 0;) {
4267 shadow_zero_check->rsvd_bits_mask[0][i] &= ~shadow_me_mask;
4268 shadow_zero_check->rsvd_bits_mask[1][i] &= ~shadow_me_mask;
4269 }
c258b62b
XG
4270}
4271
4272/*
4273 * as the comments in reset_shadow_zero_bits_mask() except it
4274 * is the shadow page table for intel nested guest.
4275 */
4276static void
4277reset_ept_shadow_zero_bits_mask(struct kvm_vcpu *vcpu,
4278 struct kvm_mmu *context, bool execonly)
4279{
4280 __reset_rsvds_bits_mask_ept(&context->shadow_zero_check,
6f8e65a6 4281 reserved_hpa_bits(), execonly);
c258b62b
XG
4282}
4283
09f037aa
PB
4284#define BYTE_MASK(access) \
4285 ((1 & (access) ? 2 : 0) | \
4286 (2 & (access) ? 4 : 0) | \
4287 (3 & (access) ? 8 : 0) | \
4288 (4 & (access) ? 16 : 0) | \
4289 (5 & (access) ? 32 : 0) | \
4290 (6 & (access) ? 64 : 0) | \
4291 (7 & (access) ? 128 : 0))
4292
4293
edc90b7d
XG
4294static void update_permission_bitmask(struct kvm_vcpu *vcpu,
4295 struct kvm_mmu *mmu, bool ept)
97d64b78 4296{
09f037aa
PB
4297 unsigned byte;
4298
4299 const u8 x = BYTE_MASK(ACC_EXEC_MASK);
4300 const u8 w = BYTE_MASK(ACC_WRITE_MASK);
4301 const u8 u = BYTE_MASK(ACC_USER_MASK);
4302
4303 bool cr4_smep = kvm_read_cr4_bits(vcpu, X86_CR4_SMEP) != 0;
4304 bool cr4_smap = kvm_read_cr4_bits(vcpu, X86_CR4_SMAP) != 0;
4305 bool cr0_wp = is_write_protection(vcpu);
97d64b78 4306
97d64b78 4307 for (byte = 0; byte < ARRAY_SIZE(mmu->permissions); ++byte) {
09f037aa
PB
4308 unsigned pfec = byte << 1;
4309
97ec8c06 4310 /*
09f037aa
PB
4311 * Each "*f" variable has a 1 bit for each UWX value
4312 * that causes a fault with the given PFEC.
97ec8c06 4313 */
97d64b78 4314
09f037aa 4315 /* Faults from writes to non-writable pages */
a6a6d3b1 4316 u8 wf = (pfec & PFERR_WRITE_MASK) ? (u8)~w : 0;
09f037aa 4317 /* Faults from user mode accesses to supervisor pages */
a6a6d3b1 4318 u8 uf = (pfec & PFERR_USER_MASK) ? (u8)~u : 0;
09f037aa 4319 /* Faults from fetches of non-executable pages*/
a6a6d3b1 4320 u8 ff = (pfec & PFERR_FETCH_MASK) ? (u8)~x : 0;
09f037aa
PB
4321 /* Faults from kernel mode fetches of user pages */
4322 u8 smepf = 0;
4323 /* Faults from kernel mode accesses of user pages */
4324 u8 smapf = 0;
4325
4326 if (!ept) {
4327 /* Faults from kernel mode accesses to user pages */
4328 u8 kf = (pfec & PFERR_USER_MASK) ? 0 : u;
4329
4330 /* Not really needed: !nx will cause pte.nx to fault */
4331 if (!mmu->nx)
4332 ff = 0;
4333
4334 /* Allow supervisor writes if !cr0.wp */
4335 if (!cr0_wp)
4336 wf = (pfec & PFERR_USER_MASK) ? wf : 0;
4337
4338 /* Disallow supervisor fetches of user code if cr4.smep */
4339 if (cr4_smep)
4340 smepf = (pfec & PFERR_FETCH_MASK) ? kf : 0;
4341
4342 /*
4343 * SMAP:kernel-mode data accesses from user-mode
4344 * mappings should fault. A fault is considered
4345 * as a SMAP violation if all of the following
39337ad1 4346 * conditions are true:
09f037aa
PB
4347 * - X86_CR4_SMAP is set in CR4
4348 * - A user page is accessed
4349 * - The access is not a fetch
4350 * - Page fault in kernel mode
4351 * - if CPL = 3 or X86_EFLAGS_AC is clear
4352 *
4353 * Here, we cover the first three conditions.
4354 * The fourth is computed dynamically in permission_fault();
4355 * PFERR_RSVD_MASK bit will be set in PFEC if the access is
4356 * *not* subject to SMAP restrictions.
4357 */
4358 if (cr4_smap)
4359 smapf = (pfec & (PFERR_RSVD_MASK|PFERR_FETCH_MASK)) ? 0 : kf;
97d64b78 4360 }
09f037aa
PB
4361
4362 mmu->permissions[byte] = ff | uf | wf | smepf | smapf;
97d64b78
AK
4363 }
4364}
4365
2d344105
HH
4366/*
4367* PKU is an additional mechanism by which the paging controls access to
4368* user-mode addresses based on the value in the PKRU register. Protection
4369* key violations are reported through a bit in the page fault error code.
4370* Unlike other bits of the error code, the PK bit is not known at the
4371* call site of e.g. gva_to_gpa; it must be computed directly in
4372* permission_fault based on two bits of PKRU, on some machine state (CR4,
4373* CR0, EFER, CPL), and on other bits of the error code and the page tables.
4374*
4375* In particular the following conditions come from the error code, the
4376* page tables and the machine state:
4377* - PK is always zero unless CR4.PKE=1 and EFER.LMA=1
4378* - PK is always zero if RSVD=1 (reserved bit set) or F=1 (instruction fetch)
4379* - PK is always zero if U=0 in the page tables
4380* - PKRU.WD is ignored if CR0.WP=0 and the access is a supervisor access.
4381*
4382* The PKRU bitmask caches the result of these four conditions. The error
4383* code (minus the P bit) and the page table's U bit form an index into the
4384* PKRU bitmask. Two bits of the PKRU bitmask are then extracted and ANDed
4385* with the two bits of the PKRU register corresponding to the protection key.
4386* For the first three conditions above the bits will be 00, thus masking
4387* away both AD and WD. For all reads or if the last condition holds, WD
4388* only will be masked away.
4389*/
4390static void update_pkru_bitmask(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu,
4391 bool ept)
4392{
4393 unsigned bit;
4394 bool wp;
4395
4396 if (ept) {
4397 mmu->pkru_mask = 0;
4398 return;
4399 }
4400
4401 /* PKEY is enabled only if CR4.PKE and EFER.LMA are both set. */
4402 if (!kvm_read_cr4_bits(vcpu, X86_CR4_PKE) || !is_long_mode(vcpu)) {
4403 mmu->pkru_mask = 0;
4404 return;
4405 }
4406
4407 wp = is_write_protection(vcpu);
4408
4409 for (bit = 0; bit < ARRAY_SIZE(mmu->permissions); ++bit) {
4410 unsigned pfec, pkey_bits;
4411 bool check_pkey, check_write, ff, uf, wf, pte_user;
4412
4413 pfec = bit << 1;
4414 ff = pfec & PFERR_FETCH_MASK;
4415 uf = pfec & PFERR_USER_MASK;
4416 wf = pfec & PFERR_WRITE_MASK;
4417
4418 /* PFEC.RSVD is replaced by ACC_USER_MASK. */
4419 pte_user = pfec & PFERR_RSVD_MASK;
4420
4421 /*
4422 * Only need to check the access which is not an
4423 * instruction fetch and is to a user page.
4424 */
4425 check_pkey = (!ff && pte_user);
4426 /*
4427 * write access is controlled by PKRU if it is a
4428 * user access or CR0.WP = 1.
4429 */
4430 check_write = check_pkey && wf && (uf || wp);
4431
4432 /* PKRU.AD stops both read and write access. */
4433 pkey_bits = !!check_pkey;
4434 /* PKRU.WD stops write access. */
4435 pkey_bits |= (!!check_write) << 1;
4436
4437 mmu->pkru_mask |= (pkey_bits & 3) << pfec;
4438 }
4439}
4440
6bb69c9b 4441static void update_last_nonleaf_level(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu)
6fd01b71 4442{
6bb69c9b
PB
4443 unsigned root_level = mmu->root_level;
4444
4445 mmu->last_nonleaf_level = root_level;
4446 if (root_level == PT32_ROOT_LEVEL && is_pse(vcpu))
4447 mmu->last_nonleaf_level++;
6fd01b71
AK
4448}
4449
8a3c1a33
PB
4450static void paging64_init_context_common(struct kvm_vcpu *vcpu,
4451 struct kvm_mmu *context,
4452 int level)
6aa8b732 4453{
2d48a985 4454 context->nx = is_nx(vcpu);
4d6931c3 4455 context->root_level = level;
2d48a985 4456
4d6931c3 4457 reset_rsvds_bits_mask(vcpu, context);
25d92081 4458 update_permission_bitmask(vcpu, context, false);
2d344105 4459 update_pkru_bitmask(vcpu, context, false);
6bb69c9b 4460 update_last_nonleaf_level(vcpu, context);
6aa8b732 4461
fa4a2c08 4462 MMU_WARN_ON(!is_pae(vcpu));
6aa8b732 4463 context->page_fault = paging64_page_fault;
6aa8b732 4464 context->gva_to_gpa = paging64_gva_to_gpa;
e8bc217a 4465 context->sync_page = paging64_sync_page;
a7052897 4466 context->invlpg = paging64_invlpg;
17ac10ad 4467 context->shadow_root_level = level;
c5a78f2b 4468 context->direct_map = false;
6aa8b732
AK
4469}
4470
8a3c1a33
PB
4471static void paging64_init_context(struct kvm_vcpu *vcpu,
4472 struct kvm_mmu *context)
17ac10ad 4473{
855feb67
YZ
4474 int root_level = is_la57_mode(vcpu) ?
4475 PT64_ROOT_5LEVEL : PT64_ROOT_4LEVEL;
4476
4477 paging64_init_context_common(vcpu, context, root_level);
17ac10ad
AK
4478}
4479
8a3c1a33
PB
4480static void paging32_init_context(struct kvm_vcpu *vcpu,
4481 struct kvm_mmu *context)
6aa8b732 4482{
2d48a985 4483 context->nx = false;
4d6931c3 4484 context->root_level = PT32_ROOT_LEVEL;
2d48a985 4485
4d6931c3 4486 reset_rsvds_bits_mask(vcpu, context);
25d92081 4487 update_permission_bitmask(vcpu, context, false);
2d344105 4488 update_pkru_bitmask(vcpu, context, false);
6bb69c9b 4489 update_last_nonleaf_level(vcpu, context);
6aa8b732 4490
6aa8b732 4491 context->page_fault = paging32_page_fault;
6aa8b732 4492 context->gva_to_gpa = paging32_gva_to_gpa;
e8bc217a 4493 context->sync_page = paging32_sync_page;
a7052897 4494 context->invlpg = paging32_invlpg;
6aa8b732 4495 context->shadow_root_level = PT32E_ROOT_LEVEL;
c5a78f2b 4496 context->direct_map = false;
6aa8b732
AK
4497}
4498
8a3c1a33
PB
4499static void paging32E_init_context(struct kvm_vcpu *vcpu,
4500 struct kvm_mmu *context)
6aa8b732 4501{
8a3c1a33 4502 paging64_init_context_common(vcpu, context, PT32E_ROOT_LEVEL);
6aa8b732
AK
4503}
4504
a336282d
VK
4505static union kvm_mmu_extended_role kvm_calc_mmu_role_ext(struct kvm_vcpu *vcpu)
4506{
4507 union kvm_mmu_extended_role ext = {0};
4508
7dcd5755 4509 ext.cr0_pg = !!is_paging(vcpu);
0699c64a 4510 ext.cr4_pae = !!is_pae(vcpu);
a336282d
VK
4511 ext.cr4_smep = !!kvm_read_cr4_bits(vcpu, X86_CR4_SMEP);
4512 ext.cr4_smap = !!kvm_read_cr4_bits(vcpu, X86_CR4_SMAP);
4513 ext.cr4_pse = !!is_pse(vcpu);
4514 ext.cr4_pke = !!kvm_read_cr4_bits(vcpu, X86_CR4_PKE);
de3ccd26 4515 ext.maxphyaddr = cpuid_maxphyaddr(vcpu);
a336282d
VK
4516
4517 ext.valid = 1;
4518
4519 return ext;
4520}
4521
7dcd5755
VK
4522static union kvm_mmu_role kvm_calc_mmu_role_common(struct kvm_vcpu *vcpu,
4523 bool base_only)
4524{
4525 union kvm_mmu_role role = {0};
4526
4527 role.base.access = ACC_ALL;
4528 role.base.nxe = !!is_nx(vcpu);
7dcd5755
VK
4529 role.base.cr0_wp = is_write_protection(vcpu);
4530 role.base.smm = is_smm(vcpu);
4531 role.base.guest_mode = is_guest_mode(vcpu);
4532
4533 if (base_only)
4534 return role;
4535
4536 role.ext = kvm_calc_mmu_role_ext(vcpu);
4537
4538 return role;
4539}
4540
d468d94b
SC
4541static inline int kvm_mmu_get_tdp_level(struct kvm_vcpu *vcpu)
4542{
4543 /* Use 5-level TDP if and only if it's useful/necessary. */
83013059 4544 if (max_tdp_level == 5 && cpuid_maxphyaddr(vcpu) <= 48)
d468d94b
SC
4545 return 4;
4546
83013059 4547 return max_tdp_level;
d468d94b
SC
4548}
4549
7dcd5755
VK
4550static union kvm_mmu_role
4551kvm_calc_tdp_mmu_root_page_role(struct kvm_vcpu *vcpu, bool base_only)
9fa72119 4552{
7dcd5755 4553 union kvm_mmu_role role = kvm_calc_mmu_role_common(vcpu, base_only);
9fa72119 4554
7dcd5755 4555 role.base.ad_disabled = (shadow_accessed_mask == 0);
d468d94b 4556 role.base.level = kvm_mmu_get_tdp_level(vcpu);
7dcd5755 4557 role.base.direct = true;
47c42e6b 4558 role.base.gpte_is_8_bytes = true;
9fa72119
JS
4559
4560 return role;
4561}
4562
8a3c1a33 4563static void init_kvm_tdp_mmu(struct kvm_vcpu *vcpu)
fb72d167 4564{
8c008659 4565 struct kvm_mmu *context = &vcpu->arch.root_mmu;
7dcd5755
VK
4566 union kvm_mmu_role new_role =
4567 kvm_calc_tdp_mmu_root_page_role(vcpu, false);
fb72d167 4568
7dcd5755
VK
4569 if (new_role.as_u64 == context->mmu_role.as_u64)
4570 return;
4571
4572 context->mmu_role.as_u64 = new_role.as_u64;
7a02674d 4573 context->page_fault = kvm_tdp_page_fault;
e8bc217a 4574 context->sync_page = nonpaging_sync_page;
5efac074 4575 context->invlpg = NULL;
d468d94b 4576 context->shadow_root_level = kvm_mmu_get_tdp_level(vcpu);
c5a78f2b 4577 context->direct_map = true;
d8dd54e0 4578 context->get_guest_pgd = get_cr3;
e4e517b4 4579 context->get_pdptr = kvm_pdptr_read;
cb659db8 4580 context->inject_page_fault = kvm_inject_page_fault;
fb72d167
JR
4581
4582 if (!is_paging(vcpu)) {
2d48a985 4583 context->nx = false;
fb72d167
JR
4584 context->gva_to_gpa = nonpaging_gva_to_gpa;
4585 context->root_level = 0;
4586 } else if (is_long_mode(vcpu)) {
2d48a985 4587 context->nx = is_nx(vcpu);
855feb67
YZ
4588 context->root_level = is_la57_mode(vcpu) ?
4589 PT64_ROOT_5LEVEL : PT64_ROOT_4LEVEL;
4d6931c3
DB
4590 reset_rsvds_bits_mask(vcpu, context);
4591 context->gva_to_gpa = paging64_gva_to_gpa;
fb72d167 4592 } else if (is_pae(vcpu)) {
2d48a985 4593 context->nx = is_nx(vcpu);
fb72d167 4594 context->root_level = PT32E_ROOT_LEVEL;
4d6931c3
DB
4595 reset_rsvds_bits_mask(vcpu, context);
4596 context->gva_to_gpa = paging64_gva_to_gpa;
fb72d167 4597 } else {
2d48a985 4598 context->nx = false;
fb72d167 4599 context->root_level = PT32_ROOT_LEVEL;
4d6931c3
DB
4600 reset_rsvds_bits_mask(vcpu, context);
4601 context->gva_to_gpa = paging32_gva_to_gpa;
fb72d167
JR
4602 }
4603
25d92081 4604 update_permission_bitmask(vcpu, context, false);
2d344105 4605 update_pkru_bitmask(vcpu, context, false);
6bb69c9b 4606 update_last_nonleaf_level(vcpu, context);
c258b62b 4607 reset_tdp_shadow_zero_bits_mask(vcpu, context);
fb72d167
JR
4608}
4609
7dcd5755 4610static union kvm_mmu_role
59505b55 4611kvm_calc_shadow_root_page_role_common(struct kvm_vcpu *vcpu, bool base_only)
7dcd5755
VK
4612{
4613 union kvm_mmu_role role = kvm_calc_mmu_role_common(vcpu, base_only);
4614
4615 role.base.smep_andnot_wp = role.ext.cr4_smep &&
4616 !is_write_protection(vcpu);
4617 role.base.smap_andnot_wp = role.ext.cr4_smap &&
4618 !is_write_protection(vcpu);
47c42e6b 4619 role.base.gpte_is_8_bytes = !!is_pae(vcpu);
9fa72119 4620
59505b55
SC
4621 return role;
4622}
4623
4624static union kvm_mmu_role
4625kvm_calc_shadow_mmu_root_page_role(struct kvm_vcpu *vcpu, bool base_only)
4626{
4627 union kvm_mmu_role role =
4628 kvm_calc_shadow_root_page_role_common(vcpu, base_only);
4629
4630 role.base.direct = !is_paging(vcpu);
4631
9fa72119 4632 if (!is_long_mode(vcpu))
7dcd5755 4633 role.base.level = PT32E_ROOT_LEVEL;
9fa72119 4634 else if (is_la57_mode(vcpu))
7dcd5755 4635 role.base.level = PT64_ROOT_5LEVEL;
9fa72119 4636 else
7dcd5755 4637 role.base.level = PT64_ROOT_4LEVEL;
9fa72119
JS
4638
4639 return role;
4640}
4641
8c008659
PB
4642static void shadow_mmu_init_context(struct kvm_vcpu *vcpu, struct kvm_mmu *context,
4643 u32 cr0, u32 cr4, u32 efer,
4644 union kvm_mmu_role new_role)
9fa72119 4645{
929d1cfa 4646 if (!(cr0 & X86_CR0_PG))
8a3c1a33 4647 nonpaging_init_context(vcpu, context);
929d1cfa 4648 else if (efer & EFER_LMA)
8a3c1a33 4649 paging64_init_context(vcpu, context);
929d1cfa 4650 else if (cr4 & X86_CR4_PAE)
8a3c1a33 4651 paging32E_init_context(vcpu, context);
6aa8b732 4652 else
8a3c1a33 4653 paging32_init_context(vcpu, context);
a770f6f2 4654
7dcd5755 4655 context->mmu_role.as_u64 = new_role.as_u64;
c258b62b 4656 reset_shadow_zero_bits_mask(vcpu, context);
52fde8df 4657}
0f04a2ac
VK
4658
4659static void kvm_init_shadow_mmu(struct kvm_vcpu *vcpu, u32 cr0, u32 cr4, u32 efer)
4660{
8c008659 4661 struct kvm_mmu *context = &vcpu->arch.root_mmu;
0f04a2ac
VK
4662 union kvm_mmu_role new_role =
4663 kvm_calc_shadow_mmu_root_page_role(vcpu, false);
4664
4665 if (new_role.as_u64 != context->mmu_role.as_u64)
8c008659 4666 shadow_mmu_init_context(vcpu, context, cr0, cr4, efer, new_role);
0f04a2ac
VK
4667}
4668
59505b55
SC
4669static union kvm_mmu_role
4670kvm_calc_shadow_npt_root_page_role(struct kvm_vcpu *vcpu)
4671{
4672 union kvm_mmu_role role =
4673 kvm_calc_shadow_root_page_role_common(vcpu, false);
4674
4675 role.base.direct = false;
d468d94b 4676 role.base.level = kvm_mmu_get_tdp_level(vcpu);
59505b55
SC
4677
4678 return role;
4679}
4680
0f04a2ac
VK
4681void kvm_init_shadow_npt_mmu(struct kvm_vcpu *vcpu, u32 cr0, u32 cr4, u32 efer,
4682 gpa_t nested_cr3)
4683{
8c008659 4684 struct kvm_mmu *context = &vcpu->arch.guest_mmu;
59505b55 4685 union kvm_mmu_role new_role = kvm_calc_shadow_npt_root_page_role(vcpu);
0f04a2ac 4686
a506fdd2
VK
4687 __kvm_mmu_new_pgd(vcpu, nested_cr3, new_role.base, false, false);
4688
a3322d5c 4689 if (new_role.as_u64 != context->mmu_role.as_u64) {
8c008659 4690 shadow_mmu_init_context(vcpu, context, cr0, cr4, efer, new_role);
a3322d5c
SC
4691
4692 /*
4693 * Override the level set by the common init helper, nested TDP
4694 * always uses the host's TDP configuration.
4695 */
4696 context->shadow_root_level = new_role.base.level;
4697 }
0f04a2ac
VK
4698}
4699EXPORT_SYMBOL_GPL(kvm_init_shadow_npt_mmu);
52fde8df 4700
a336282d
VK
4701static union kvm_mmu_role
4702kvm_calc_shadow_ept_root_page_role(struct kvm_vcpu *vcpu, bool accessed_dirty,
bb1fcc70 4703 bool execonly, u8 level)
9fa72119 4704{
552c69b1 4705 union kvm_mmu_role role = {0};
14c07ad8 4706
47c42e6b
SC
4707 /* SMM flag is inherited from root_mmu */
4708 role.base.smm = vcpu->arch.root_mmu.mmu_role.base.smm;
9fa72119 4709
bb1fcc70 4710 role.base.level = level;
47c42e6b 4711 role.base.gpte_is_8_bytes = true;
a336282d
VK
4712 role.base.direct = false;
4713 role.base.ad_disabled = !accessed_dirty;
4714 role.base.guest_mode = true;
4715 role.base.access = ACC_ALL;
9fa72119 4716
47c42e6b
SC
4717 /*
4718 * WP=1 and NOT_WP=1 is an impossible combination, use WP and the
4719 * SMAP variation to denote shadow EPT entries.
4720 */
4721 role.base.cr0_wp = true;
4722 role.base.smap_andnot_wp = true;
4723
552c69b1 4724 role.ext = kvm_calc_mmu_role_ext(vcpu);
a336282d 4725 role.ext.execonly = execonly;
9fa72119
JS
4726
4727 return role;
4728}
4729
ae1e2d10 4730void kvm_init_shadow_ept_mmu(struct kvm_vcpu *vcpu, bool execonly,
50c28f21 4731 bool accessed_dirty, gpa_t new_eptp)
155a97a3 4732{
8c008659 4733 struct kvm_mmu *context = &vcpu->arch.guest_mmu;
bb1fcc70 4734 u8 level = vmx_eptp_page_walk_level(new_eptp);
a336282d
VK
4735 union kvm_mmu_role new_role =
4736 kvm_calc_shadow_ept_root_page_role(vcpu, accessed_dirty,
bb1fcc70 4737 execonly, level);
a336282d 4738
be01e8e2 4739 __kvm_mmu_new_pgd(vcpu, new_eptp, new_role.base, true, true);
a336282d 4740
a336282d
VK
4741 if (new_role.as_u64 == context->mmu_role.as_u64)
4742 return;
ad896af0 4743
bb1fcc70 4744 context->shadow_root_level = level;
155a97a3
NHE
4745
4746 context->nx = true;
ae1e2d10 4747 context->ept_ad = accessed_dirty;
155a97a3
NHE
4748 context->page_fault = ept_page_fault;
4749 context->gva_to_gpa = ept_gva_to_gpa;
4750 context->sync_page = ept_sync_page;
4751 context->invlpg = ept_invlpg;
bb1fcc70 4752 context->root_level = level;
155a97a3 4753 context->direct_map = false;
a336282d 4754 context->mmu_role.as_u64 = new_role.as_u64;
3dc773e7 4755
155a97a3 4756 update_permission_bitmask(vcpu, context, true);
2d344105 4757 update_pkru_bitmask(vcpu, context, true);
fd19d3b4 4758 update_last_nonleaf_level(vcpu, context);
155a97a3 4759 reset_rsvds_bits_mask_ept(vcpu, context, execonly);
c258b62b 4760 reset_ept_shadow_zero_bits_mask(vcpu, context, execonly);
155a97a3
NHE
4761}
4762EXPORT_SYMBOL_GPL(kvm_init_shadow_ept_mmu);
4763
8a3c1a33 4764static void init_kvm_softmmu(struct kvm_vcpu *vcpu)
52fde8df 4765{
8c008659 4766 struct kvm_mmu *context = &vcpu->arch.root_mmu;
ad896af0 4767
929d1cfa
PB
4768 kvm_init_shadow_mmu(vcpu,
4769 kvm_read_cr0_bits(vcpu, X86_CR0_PG),
4770 kvm_read_cr4_bits(vcpu, X86_CR4_PAE),
4771 vcpu->arch.efer);
4772
d8dd54e0 4773 context->get_guest_pgd = get_cr3;
ad896af0
PB
4774 context->get_pdptr = kvm_pdptr_read;
4775 context->inject_page_fault = kvm_inject_page_fault;
6aa8b732
AK
4776}
4777
8a3c1a33 4778static void init_kvm_nested_mmu(struct kvm_vcpu *vcpu)
02f59dc9 4779{
bf627a92 4780 union kvm_mmu_role new_role = kvm_calc_mmu_role_common(vcpu, false);
02f59dc9
JR
4781 struct kvm_mmu *g_context = &vcpu->arch.nested_mmu;
4782
bf627a92
VK
4783 if (new_role.as_u64 == g_context->mmu_role.as_u64)
4784 return;
4785
4786 g_context->mmu_role.as_u64 = new_role.as_u64;
d8dd54e0 4787 g_context->get_guest_pgd = get_cr3;
e4e517b4 4788 g_context->get_pdptr = kvm_pdptr_read;
02f59dc9
JR
4789 g_context->inject_page_fault = kvm_inject_page_fault;
4790
5efac074
PB
4791 /*
4792 * L2 page tables are never shadowed, so there is no need to sync
4793 * SPTEs.
4794 */
4795 g_context->invlpg = NULL;
4796
02f59dc9 4797 /*
44dd3ffa 4798 * Note that arch.mmu->gva_to_gpa translates l2_gpa to l1_gpa using
0af2593b
DM
4799 * L1's nested page tables (e.g. EPT12). The nested translation
4800 * of l2_gva to l1_gpa is done by arch.nested_mmu.gva_to_gpa using
4801 * L2's page tables as the first level of translation and L1's
4802 * nested page tables as the second level of translation. Basically
4803 * the gva_to_gpa functions between mmu and nested_mmu are swapped.
02f59dc9
JR
4804 */
4805 if (!is_paging(vcpu)) {
2d48a985 4806 g_context->nx = false;
02f59dc9
JR
4807 g_context->root_level = 0;
4808 g_context->gva_to_gpa = nonpaging_gva_to_gpa_nested;
4809 } else if (is_long_mode(vcpu)) {
2d48a985 4810 g_context->nx = is_nx(vcpu);
855feb67
YZ
4811 g_context->root_level = is_la57_mode(vcpu) ?
4812 PT64_ROOT_5LEVEL : PT64_ROOT_4LEVEL;
4d6931c3 4813 reset_rsvds_bits_mask(vcpu, g_context);
02f59dc9
JR
4814 g_context->gva_to_gpa = paging64_gva_to_gpa_nested;
4815 } else if (is_pae(vcpu)) {
2d48a985 4816 g_context->nx = is_nx(vcpu);
02f59dc9 4817 g_context->root_level = PT32E_ROOT_LEVEL;
4d6931c3 4818 reset_rsvds_bits_mask(vcpu, g_context);
02f59dc9
JR
4819 g_context->gva_to_gpa = paging64_gva_to_gpa_nested;
4820 } else {
2d48a985 4821 g_context->nx = false;
02f59dc9 4822 g_context->root_level = PT32_ROOT_LEVEL;
4d6931c3 4823 reset_rsvds_bits_mask(vcpu, g_context);
02f59dc9
JR
4824 g_context->gva_to_gpa = paging32_gva_to_gpa_nested;
4825 }
4826
25d92081 4827 update_permission_bitmask(vcpu, g_context, false);
2d344105 4828 update_pkru_bitmask(vcpu, g_context, false);
6bb69c9b 4829 update_last_nonleaf_level(vcpu, g_context);
02f59dc9
JR
4830}
4831
1c53da3f 4832void kvm_init_mmu(struct kvm_vcpu *vcpu, bool reset_roots)
fb72d167 4833{
1c53da3f 4834 if (reset_roots) {
b94742c9
JS
4835 uint i;
4836
44dd3ffa 4837 vcpu->arch.mmu->root_hpa = INVALID_PAGE;
b94742c9
JS
4838
4839 for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
44dd3ffa 4840 vcpu->arch.mmu->prev_roots[i] = KVM_MMU_ROOT_INFO_INVALID;
1c53da3f
JS
4841 }
4842
02f59dc9 4843 if (mmu_is_nested(vcpu))
e0c6db3e 4844 init_kvm_nested_mmu(vcpu);
02f59dc9 4845 else if (tdp_enabled)
e0c6db3e 4846 init_kvm_tdp_mmu(vcpu);
fb72d167 4847 else
e0c6db3e 4848 init_kvm_softmmu(vcpu);
fb72d167 4849}
1c53da3f 4850EXPORT_SYMBOL_GPL(kvm_init_mmu);
fb72d167 4851
9fa72119
JS
4852static union kvm_mmu_page_role
4853kvm_mmu_calc_root_page_role(struct kvm_vcpu *vcpu)
4854{
7dcd5755
VK
4855 union kvm_mmu_role role;
4856
9fa72119 4857 if (tdp_enabled)
7dcd5755 4858 role = kvm_calc_tdp_mmu_root_page_role(vcpu, true);
9fa72119 4859 else
7dcd5755
VK
4860 role = kvm_calc_shadow_mmu_root_page_role(vcpu, true);
4861
4862 return role.base;
9fa72119 4863}
fb72d167 4864
8a3c1a33 4865void kvm_mmu_reset_context(struct kvm_vcpu *vcpu)
6aa8b732 4866{
95f93af4 4867 kvm_mmu_unload(vcpu);
1c53da3f 4868 kvm_init_mmu(vcpu, true);
17c3ba9d 4869}
8668a3c4 4870EXPORT_SYMBOL_GPL(kvm_mmu_reset_context);
17c3ba9d
AK
4871
4872int kvm_mmu_load(struct kvm_vcpu *vcpu)
6aa8b732 4873{
714b93da
AK
4874 int r;
4875
378f5cd6 4876 r = mmu_topup_memory_caches(vcpu, !vcpu->arch.mmu->direct_map);
748e52b9
SC
4877 if (r)
4878 goto out;
4879 r = mmu_alloc_special_roots(vcpu);
17c3ba9d
AK
4880 if (r)
4881 goto out;
4a38162e 4882 if (vcpu->arch.mmu->direct_map)
6e6ec584
SC
4883 r = mmu_alloc_direct_roots(vcpu);
4884 else
4885 r = mmu_alloc_shadow_roots(vcpu);
8986ecc0
MT
4886 if (r)
4887 goto out;
a91f387b
SC
4888
4889 kvm_mmu_sync_roots(vcpu);
4890
727a7e27 4891 kvm_mmu_load_pgd(vcpu);
b3646477 4892 static_call(kvm_x86_tlb_flush_current)(vcpu);
714b93da
AK
4893out:
4894 return r;
6aa8b732 4895}
17c3ba9d
AK
4896
4897void kvm_mmu_unload(struct kvm_vcpu *vcpu)
4898{
14c07ad8
VK
4899 kvm_mmu_free_roots(vcpu, &vcpu->arch.root_mmu, KVM_MMU_ROOTS_ALL);
4900 WARN_ON(VALID_PAGE(vcpu->arch.root_mmu.root_hpa));
4901 kvm_mmu_free_roots(vcpu, &vcpu->arch.guest_mmu, KVM_MMU_ROOTS_ALL);
4902 WARN_ON(VALID_PAGE(vcpu->arch.guest_mmu.root_hpa));
17c3ba9d 4903}
6aa8b732 4904
79539cec
AK
4905static bool need_remote_flush(u64 old, u64 new)
4906{
4907 if (!is_shadow_present_pte(old))
4908 return false;
4909 if (!is_shadow_present_pte(new))
4910 return true;
4911 if ((old ^ new) & PT64_BASE_ADDR_MASK)
4912 return true;
53166229
GN
4913 old ^= shadow_nx_mask;
4914 new ^= shadow_nx_mask;
79539cec
AK
4915 return (old & ~new & PT64_PERM_MASK) != 0;
4916}
4917
889e5cbc 4918static u64 mmu_pte_write_fetch_gpte(struct kvm_vcpu *vcpu, gpa_t *gpa,
0e0fee5c 4919 int *bytes)
da4a00f0 4920{
0e0fee5c 4921 u64 gentry = 0;
889e5cbc 4922 int r;
72016f3a 4923
72016f3a
AK
4924 /*
4925 * Assume that the pte write on a page table of the same type
49b26e26
XG
4926 * as the current vcpu paging mode since we update the sptes only
4927 * when they have the same mode.
72016f3a 4928 */
889e5cbc 4929 if (is_pae(vcpu) && *bytes == 4) {
72016f3a 4930 /* Handle a 32-bit guest writing two halves of a 64-bit gpte */
889e5cbc
XG
4931 *gpa &= ~(gpa_t)7;
4932 *bytes = 8;
08e850c6
AK
4933 }
4934
0e0fee5c
JS
4935 if (*bytes == 4 || *bytes == 8) {
4936 r = kvm_vcpu_read_guest_atomic(vcpu, *gpa, &gentry, *bytes);
4937 if (r)
4938 gentry = 0;
72016f3a
AK
4939 }
4940
889e5cbc
XG
4941 return gentry;
4942}
4943
4944/*
4945 * If we're seeing too many writes to a page, it may no longer be a page table,
4946 * or we may be forking, in which case it is better to unmap the page.
4947 */
a138fe75 4948static bool detect_write_flooding(struct kvm_mmu_page *sp)
889e5cbc 4949{
a30f47cb
XG
4950 /*
4951 * Skip write-flooding detected for the sp whose level is 1, because
4952 * it can become unsync, then the guest page is not write-protected.
4953 */
3bae0459 4954 if (sp->role.level == PG_LEVEL_4K)
a30f47cb 4955 return false;
3246af0e 4956
e5691a81
XG
4957 atomic_inc(&sp->write_flooding_count);
4958 return atomic_read(&sp->write_flooding_count) >= 3;
889e5cbc
XG
4959}
4960
4961/*
4962 * Misaligned accesses are too much trouble to fix up; also, they usually
4963 * indicate a page is not used as a page table.
4964 */
4965static bool detect_write_misaligned(struct kvm_mmu_page *sp, gpa_t gpa,
4966 int bytes)
4967{
4968 unsigned offset, pte_size, misaligned;
4969
4970 pgprintk("misaligned: gpa %llx bytes %d role %x\n",
4971 gpa, bytes, sp->role.word);
4972
4973 offset = offset_in_page(gpa);
47c42e6b 4974 pte_size = sp->role.gpte_is_8_bytes ? 8 : 4;
5d9ca30e
XG
4975
4976 /*
4977 * Sometimes, the OS only writes the last one bytes to update status
4978 * bits, for example, in linux, andb instruction is used in clear_bit().
4979 */
4980 if (!(offset & (pte_size - 1)) && bytes == 1)
4981 return false;
4982
889e5cbc
XG
4983 misaligned = (offset ^ (offset + bytes - 1)) & ~(pte_size - 1);
4984 misaligned |= bytes < 4;
4985
4986 return misaligned;
4987}
4988
4989static u64 *get_written_sptes(struct kvm_mmu_page *sp, gpa_t gpa, int *nspte)
4990{
4991 unsigned page_offset, quadrant;
4992 u64 *spte;
4993 int level;
4994
4995 page_offset = offset_in_page(gpa);
4996 level = sp->role.level;
4997 *nspte = 1;
47c42e6b 4998 if (!sp->role.gpte_is_8_bytes) {
889e5cbc
XG
4999 page_offset <<= 1; /* 32->64 */
5000 /*
5001 * A 32-bit pde maps 4MB while the shadow pdes map
5002 * only 2MB. So we need to double the offset again
5003 * and zap two pdes instead of one.
5004 */
5005 if (level == PT32_ROOT_LEVEL) {
5006 page_offset &= ~7; /* kill rounding error */
5007 page_offset <<= 1;
5008 *nspte = 2;
5009 }
5010 quadrant = page_offset >> PAGE_SHIFT;
5011 page_offset &= ~PAGE_MASK;
5012 if (quadrant != sp->role.quadrant)
5013 return NULL;
5014 }
5015
5016 spte = &sp->spt[page_offset / sizeof(*spte)];
5017 return spte;
5018}
5019
13d268ca 5020static void kvm_mmu_pte_write(struct kvm_vcpu *vcpu, gpa_t gpa,
d126363d
JS
5021 const u8 *new, int bytes,
5022 struct kvm_page_track_notifier_node *node)
889e5cbc
XG
5023{
5024 gfn_t gfn = gpa >> PAGE_SHIFT;
889e5cbc 5025 struct kvm_mmu_page *sp;
889e5cbc
XG
5026 LIST_HEAD(invalid_list);
5027 u64 entry, gentry, *spte;
5028 int npte;
b8c67b7a 5029 bool remote_flush, local_flush;
889e5cbc
XG
5030
5031 /*
5032 * If we don't have indirect shadow pages, it means no page is
5033 * write-protected, so we can exit simply.
5034 */
6aa7de05 5035 if (!READ_ONCE(vcpu->kvm->arch.indirect_shadow_pages))
889e5cbc
XG
5036 return;
5037
b8c67b7a 5038 remote_flush = local_flush = false;
889e5cbc
XG
5039
5040 pgprintk("%s: gpa %llx bytes %d\n", __func__, gpa, bytes);
5041
889e5cbc
XG
5042 /*
5043 * No need to care whether allocation memory is successful
5044 * or not since pte prefetch is skiped if it does not have
5045 * enough objects in the cache.
5046 */
378f5cd6 5047 mmu_topup_memory_caches(vcpu, true);
889e5cbc 5048
531810ca 5049 write_lock(&vcpu->kvm->mmu_lock);
0e0fee5c
JS
5050
5051 gentry = mmu_pte_write_fetch_gpte(vcpu, &gpa, &bytes);
5052
889e5cbc 5053 ++vcpu->kvm->stat.mmu_pte_write;
0375f7fa 5054 kvm_mmu_audit(vcpu, AUDIT_PRE_PTE_WRITE);
889e5cbc 5055
b67bfe0d 5056 for_each_gfn_indirect_valid_sp(vcpu->kvm, sp, gfn) {
a30f47cb 5057 if (detect_write_misaligned(sp, gpa, bytes) ||
a138fe75 5058 detect_write_flooding(sp)) {
b8c67b7a 5059 kvm_mmu_prepare_zap_page(vcpu->kvm, sp, &invalid_list);
4cee5764 5060 ++vcpu->kvm->stat.mmu_flooded;
0e7bc4b9
AK
5061 continue;
5062 }
889e5cbc
XG
5063
5064 spte = get_written_sptes(sp, gpa, &npte);
5065 if (!spte)
5066 continue;
5067
0671a8e7 5068 local_flush = true;
ac1b714e 5069 while (npte--) {
79539cec 5070 entry = *spte;
2de4085c 5071 mmu_page_zap_pte(vcpu->kvm, sp, spte, NULL);
c5e2184d
SC
5072 if (gentry && sp->role.level != PG_LEVEL_4K)
5073 ++vcpu->kvm->stat.mmu_pde_zapped;
9bb4f6b1 5074 if (need_remote_flush(entry, *spte))
0671a8e7 5075 remote_flush = true;
ac1b714e 5076 ++spte;
9b7a0325 5077 }
9b7a0325 5078 }
b8c67b7a 5079 kvm_mmu_flush_or_zap(vcpu, &invalid_list, remote_flush, local_flush);
0375f7fa 5080 kvm_mmu_audit(vcpu, AUDIT_POST_PTE_WRITE);
531810ca 5081 write_unlock(&vcpu->kvm->mmu_lock);
da4a00f0
AK
5082}
5083
736c291c 5084int kvm_mmu_page_fault(struct kvm_vcpu *vcpu, gpa_t cr2_or_gpa, u64 error_code,
dc25e89e 5085 void *insn, int insn_len)
3067714c 5086{
92daa48b 5087 int r, emulation_type = EMULTYPE_PF;
44dd3ffa 5088 bool direct = vcpu->arch.mmu->direct_map;
3067714c 5089
6948199a 5090 if (WARN_ON(!VALID_PAGE(vcpu->arch.mmu->root_hpa)))
ddce6208
SC
5091 return RET_PF_RETRY;
5092
9b8ebbdb 5093 r = RET_PF_INVALID;
e9ee956e 5094 if (unlikely(error_code & PFERR_RSVD_MASK)) {
736c291c 5095 r = handle_mmio_page_fault(vcpu, cr2_or_gpa, direct);
472faffa 5096 if (r == RET_PF_EMULATE)
e9ee956e 5097 goto emulate;
e9ee956e 5098 }
3067714c 5099
9b8ebbdb 5100 if (r == RET_PF_INVALID) {
7a02674d
SC
5101 r = kvm_mmu_do_page_fault(vcpu, cr2_or_gpa,
5102 lower_32_bits(error_code), false);
7b367bc9
SC
5103 if (WARN_ON_ONCE(r == RET_PF_INVALID))
5104 return -EIO;
9b8ebbdb
PB
5105 }
5106
3067714c 5107 if (r < 0)
e9ee956e 5108 return r;
83a2ba4c
SC
5109 if (r != RET_PF_EMULATE)
5110 return 1;
3067714c 5111
14727754
TL
5112 /*
5113 * Before emulating the instruction, check if the error code
5114 * was due to a RO violation while translating the guest page.
5115 * This can occur when using nested virtualization with nested
5116 * paging in both guests. If true, we simply unprotect the page
5117 * and resume the guest.
14727754 5118 */
44dd3ffa 5119 if (vcpu->arch.mmu->direct_map &&
eebed243 5120 (error_code & PFERR_NESTED_GUEST_PAGE) == PFERR_NESTED_GUEST_PAGE) {
736c291c 5121 kvm_mmu_unprotect_page(vcpu->kvm, gpa_to_gfn(cr2_or_gpa));
14727754
TL
5122 return 1;
5123 }
5124
472faffa
SC
5125 /*
5126 * vcpu->arch.mmu.page_fault returned RET_PF_EMULATE, but we can still
5127 * optimistically try to just unprotect the page and let the processor
5128 * re-execute the instruction that caused the page fault. Do not allow
5129 * retrying MMIO emulation, as it's not only pointless but could also
5130 * cause us to enter an infinite loop because the processor will keep
6c3dfeb6
SC
5131 * faulting on the non-existent MMIO address. Retrying an instruction
5132 * from a nested guest is also pointless and dangerous as we are only
5133 * explicitly shadowing L1's page tables, i.e. unprotecting something
5134 * for L1 isn't going to magically fix whatever issue cause L2 to fail.
472faffa 5135 */
736c291c 5136 if (!mmio_info_in_cache(vcpu, cr2_or_gpa, direct) && !is_guest_mode(vcpu))
92daa48b 5137 emulation_type |= EMULTYPE_ALLOW_RETRY_PF;
e9ee956e 5138emulate:
736c291c 5139 return x86_emulate_instruction(vcpu, cr2_or_gpa, emulation_type, insn,
60fc3d02 5140 insn_len);
3067714c
AK
5141}
5142EXPORT_SYMBOL_GPL(kvm_mmu_page_fault);
5143
5efac074
PB
5144void kvm_mmu_invalidate_gva(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu,
5145 gva_t gva, hpa_t root_hpa)
a7052897 5146{
b94742c9 5147 int i;
7eb77e9f 5148
5efac074
PB
5149 /* It's actually a GPA for vcpu->arch.guest_mmu. */
5150 if (mmu != &vcpu->arch.guest_mmu) {
5151 /* INVLPG on a non-canonical address is a NOP according to the SDM. */
5152 if (is_noncanonical_address(gva, vcpu))
5153 return;
5154
b3646477 5155 static_call(kvm_x86_tlb_flush_gva)(vcpu, gva);
5efac074
PB
5156 }
5157
5158 if (!mmu->invlpg)
faff8758
JS
5159 return;
5160
5efac074
PB
5161 if (root_hpa == INVALID_PAGE) {
5162 mmu->invlpg(vcpu, gva, mmu->root_hpa);
956bf353 5163
5efac074
PB
5164 /*
5165 * INVLPG is required to invalidate any global mappings for the VA,
5166 * irrespective of PCID. Since it would take us roughly similar amount
5167 * of work to determine whether any of the prev_root mappings of the VA
5168 * is marked global, or to just sync it blindly, so we might as well
5169 * just always sync it.
5170 *
5171 * Mappings not reachable via the current cr3 or the prev_roots will be
5172 * synced when switching to that cr3, so nothing needs to be done here
5173 * for them.
5174 */
5175 for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
5176 if (VALID_PAGE(mmu->prev_roots[i].hpa))
5177 mmu->invlpg(vcpu, gva, mmu->prev_roots[i].hpa);
5178 } else {
5179 mmu->invlpg(vcpu, gva, root_hpa);
5180 }
5181}
956bf353 5182
5efac074
PB
5183void kvm_mmu_invlpg(struct kvm_vcpu *vcpu, gva_t gva)
5184{
5185 kvm_mmu_invalidate_gva(vcpu, vcpu->arch.mmu, gva, INVALID_PAGE);
a7052897
MT
5186 ++vcpu->stat.invlpg;
5187}
5188EXPORT_SYMBOL_GPL(kvm_mmu_invlpg);
5189
5efac074 5190
eb4b248e
JS
5191void kvm_mmu_invpcid_gva(struct kvm_vcpu *vcpu, gva_t gva, unsigned long pcid)
5192{
44dd3ffa 5193 struct kvm_mmu *mmu = vcpu->arch.mmu;
faff8758 5194 bool tlb_flush = false;
b94742c9 5195 uint i;
eb4b248e
JS
5196
5197 if (pcid == kvm_get_active_pcid(vcpu)) {
7eb77e9f 5198 mmu->invlpg(vcpu, gva, mmu->root_hpa);
faff8758 5199 tlb_flush = true;
eb4b248e
JS
5200 }
5201
b94742c9
JS
5202 for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
5203 if (VALID_PAGE(mmu->prev_roots[i].hpa) &&
be01e8e2 5204 pcid == kvm_get_pcid(vcpu, mmu->prev_roots[i].pgd)) {
b94742c9
JS
5205 mmu->invlpg(vcpu, gva, mmu->prev_roots[i].hpa);
5206 tlb_flush = true;
5207 }
956bf353 5208 }
ade61e28 5209
faff8758 5210 if (tlb_flush)
b3646477 5211 static_call(kvm_x86_tlb_flush_gva)(vcpu, gva);
faff8758 5212
eb4b248e
JS
5213 ++vcpu->stat.invlpg;
5214
5215 /*
b94742c9
JS
5216 * Mappings not reachable via the current cr3 or the prev_roots will be
5217 * synced when switching to that cr3, so nothing needs to be done here
5218 * for them.
eb4b248e
JS
5219 */
5220}
eb4b248e 5221
83013059
SC
5222void kvm_configure_mmu(bool enable_tdp, int tdp_max_root_level,
5223 int tdp_huge_page_level)
18552672 5224{
bde77235 5225 tdp_enabled = enable_tdp;
83013059 5226 max_tdp_level = tdp_max_root_level;
703c335d
SC
5227
5228 /*
1d92d2e8 5229 * max_huge_page_level reflects KVM's MMU capabilities irrespective
703c335d
SC
5230 * of kernel support, e.g. KVM may be capable of using 1GB pages when
5231 * the kernel is not. But, KVM never creates a page size greater than
5232 * what is used by the kernel for any given HVA, i.e. the kernel's
5233 * capabilities are ultimately consulted by kvm_mmu_hugepage_adjust().
5234 */
5235 if (tdp_enabled)
1d92d2e8 5236 max_huge_page_level = tdp_huge_page_level;
703c335d 5237 else if (boot_cpu_has(X86_FEATURE_GBPAGES))
1d92d2e8 5238 max_huge_page_level = PG_LEVEL_1G;
703c335d 5239 else
1d92d2e8 5240 max_huge_page_level = PG_LEVEL_2M;
18552672 5241}
bde77235 5242EXPORT_SYMBOL_GPL(kvm_configure_mmu);
85875a13
SC
5243
5244/* The return value indicates if tlb flush on all vcpus is needed. */
0a234f5d
SC
5245typedef bool (*slot_level_handler) (struct kvm *kvm, struct kvm_rmap_head *rmap_head,
5246 struct kvm_memory_slot *slot);
85875a13
SC
5247
5248/* The caller should hold mmu-lock before calling this function. */
5249static __always_inline bool
5250slot_handle_level_range(struct kvm *kvm, struct kvm_memory_slot *memslot,
5251 slot_level_handler fn, int start_level, int end_level,
302695a5 5252 gfn_t start_gfn, gfn_t end_gfn, bool flush_on_yield)
85875a13
SC
5253{
5254 struct slot_rmap_walk_iterator iterator;
5255 bool flush = false;
5256
5257 for_each_slot_rmap_range(memslot, start_level, end_level, start_gfn,
5258 end_gfn, &iterator) {
5259 if (iterator.rmap)
0a234f5d 5260 flush |= fn(kvm, iterator.rmap, memslot);
85875a13 5261
531810ca 5262 if (need_resched() || rwlock_needbreak(&kvm->mmu_lock)) {
302695a5 5263 if (flush && flush_on_yield) {
f285c633
BG
5264 kvm_flush_remote_tlbs_with_address(kvm,
5265 start_gfn,
5266 iterator.gfn - start_gfn + 1);
85875a13
SC
5267 flush = false;
5268 }
531810ca 5269 cond_resched_rwlock_write(&kvm->mmu_lock);
85875a13
SC
5270 }
5271 }
5272
85875a13
SC
5273 return flush;
5274}
5275
5276static __always_inline bool
5277slot_handle_level(struct kvm *kvm, struct kvm_memory_slot *memslot,
5278 slot_level_handler fn, int start_level, int end_level,
302695a5 5279 bool flush_on_yield)
85875a13
SC
5280{
5281 return slot_handle_level_range(kvm, memslot, fn, start_level,
5282 end_level, memslot->base_gfn,
5283 memslot->base_gfn + memslot->npages - 1,
302695a5 5284 flush_on_yield);
85875a13
SC
5285}
5286
85875a13
SC
5287static __always_inline bool
5288slot_handle_leaf(struct kvm *kvm, struct kvm_memory_slot *memslot,
302695a5 5289 slot_level_handler fn, bool flush_on_yield)
85875a13 5290{
3bae0459 5291 return slot_handle_level(kvm, memslot, fn, PG_LEVEL_4K,
302695a5 5292 PG_LEVEL_4K, flush_on_yield);
85875a13
SC
5293}
5294
1cfff4d9 5295static void free_mmu_pages(struct kvm_mmu *mmu)
6aa8b732 5296{
4a98623d
SC
5297 if (!tdp_enabled && mmu->pae_root)
5298 set_memory_encrypted((unsigned long)mmu->pae_root, 1);
1cfff4d9
JP
5299 free_page((unsigned long)mmu->pae_root);
5300 free_page((unsigned long)mmu->lm_root);
6aa8b732
AK
5301}
5302
04d28e37 5303static int __kvm_mmu_create(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu)
6aa8b732 5304{
17ac10ad 5305 struct page *page;
6aa8b732
AK
5306 int i;
5307
04d28e37
SC
5308 mmu->root_hpa = INVALID_PAGE;
5309 mmu->root_pgd = 0;
5310 mmu->translate_gpa = translate_gpa;
5311 for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
5312 mmu->prev_roots[i] = KVM_MMU_ROOT_INFO_INVALID;
5313
17ac10ad 5314 /*
b6b80c78
SC
5315 * When using PAE paging, the four PDPTEs are treated as 'root' pages,
5316 * while the PDP table is a per-vCPU construct that's allocated at MMU
5317 * creation. When emulating 32-bit mode, cr3 is only 32 bits even on
5318 * x86_64. Therefore we need to allocate the PDP table in the first
04d45551
SC
5319 * 4GB of memory, which happens to fit the DMA32 zone. TDP paging
5320 * generally doesn't use PAE paging and can skip allocating the PDP
5321 * table. The main exception, handled here, is SVM's 32-bit NPT. The
5322 * other exception is for shadowing L1's 32-bit or PAE NPT on 64-bit
5323 * KVM; that horror is handled on-demand by mmu_alloc_shadow_roots().
17ac10ad 5324 */
d468d94b 5325 if (tdp_enabled && kvm_mmu_get_tdp_level(vcpu) > PT32E_ROOT_LEVEL)
b6b80c78
SC
5326 return 0;
5327
254272ce 5328 page = alloc_page(GFP_KERNEL_ACCOUNT | __GFP_DMA32);
17ac10ad 5329 if (!page)
d7fa6ab2
WY
5330 return -ENOMEM;
5331
1cfff4d9 5332 mmu->pae_root = page_address(page);
4a98623d
SC
5333
5334 /*
5335 * CR3 is only 32 bits when PAE paging is used, thus it's impossible to
5336 * get the CPU to treat the PDPTEs as encrypted. Decrypt the page so
5337 * that KVM's writes and the CPU's reads get along. Note, this is
5338 * only necessary when using shadow paging, as 64-bit NPT can get at
5339 * the C-bit even when shadowing 32-bit NPT, and SME isn't supported
5340 * by 32-bit kernels (when KVM itself uses 32-bit NPT).
5341 */
5342 if (!tdp_enabled)
5343 set_memory_decrypted((unsigned long)mmu->pae_root, 1);
5344 else
5345 WARN_ON_ONCE(shadow_me_mask);
5346
17ac10ad 5347 for (i = 0; i < 4; ++i)
c834e5e4 5348 mmu->pae_root[i] = INVALID_PAE_ROOT;
17ac10ad 5349
6aa8b732 5350 return 0;
6aa8b732
AK
5351}
5352
8018c27b 5353int kvm_mmu_create(struct kvm_vcpu *vcpu)
6aa8b732 5354{
1cfff4d9 5355 int ret;
b94742c9 5356
5962bfb7 5357 vcpu->arch.mmu_pte_list_desc_cache.kmem_cache = pte_list_desc_cache;
5f6078f9
SC
5358 vcpu->arch.mmu_pte_list_desc_cache.gfp_zero = __GFP_ZERO;
5359
5962bfb7 5360 vcpu->arch.mmu_page_header_cache.kmem_cache = mmu_page_header_cache;
5f6078f9 5361 vcpu->arch.mmu_page_header_cache.gfp_zero = __GFP_ZERO;
5962bfb7 5362
96880883
SC
5363 vcpu->arch.mmu_shadow_page_cache.gfp_zero = __GFP_ZERO;
5364
44dd3ffa
VK
5365 vcpu->arch.mmu = &vcpu->arch.root_mmu;
5366 vcpu->arch.walk_mmu = &vcpu->arch.root_mmu;
6aa8b732 5367
14c07ad8 5368 vcpu->arch.nested_mmu.translate_gpa = translate_nested_gpa;
1cfff4d9 5369
04d28e37 5370 ret = __kvm_mmu_create(vcpu, &vcpu->arch.guest_mmu);
1cfff4d9
JP
5371 if (ret)
5372 return ret;
5373
04d28e37 5374 ret = __kvm_mmu_create(vcpu, &vcpu->arch.root_mmu);
1cfff4d9
JP
5375 if (ret)
5376 goto fail_allocate_root;
5377
5378 return ret;
5379 fail_allocate_root:
5380 free_mmu_pages(&vcpu->arch.guest_mmu);
5381 return ret;
6aa8b732
AK
5382}
5383
fbb158cb 5384#define BATCH_ZAP_PAGES 10
002c5f73
SC
5385static void kvm_zap_obsolete_pages(struct kvm *kvm)
5386{
5387 struct kvm_mmu_page *sp, *node;
fbb158cb 5388 int nr_zapped, batch = 0;
002c5f73
SC
5389
5390restart:
5391 list_for_each_entry_safe_reverse(sp, node,
5392 &kvm->arch.active_mmu_pages, link) {
5393 /*
5394 * No obsolete valid page exists before a newly created page
5395 * since active_mmu_pages is a FIFO list.
5396 */
5397 if (!is_obsolete_sp(kvm, sp))
5398 break;
5399
5400 /*
f95eec9b
SC
5401 * Invalid pages should never land back on the list of active
5402 * pages. Skip the bogus page, otherwise we'll get stuck in an
5403 * infinite loop if the page gets put back on the list (again).
002c5f73 5404 */
f95eec9b 5405 if (WARN_ON(sp->role.invalid))
002c5f73
SC
5406 continue;
5407
4506ecf4
SC
5408 /*
5409 * No need to flush the TLB since we're only zapping shadow
5410 * pages with an obsolete generation number and all vCPUS have
5411 * loaded a new root, i.e. the shadow pages being zapped cannot
5412 * be in active use by the guest.
5413 */
fbb158cb 5414 if (batch >= BATCH_ZAP_PAGES &&
531810ca 5415 cond_resched_rwlock_write(&kvm->mmu_lock)) {
fbb158cb 5416 batch = 0;
002c5f73
SC
5417 goto restart;
5418 }
5419
10605204
SC
5420 if (__kvm_mmu_prepare_zap_page(kvm, sp,
5421 &kvm->arch.zapped_obsolete_pages, &nr_zapped)) {
fbb158cb 5422 batch += nr_zapped;
002c5f73 5423 goto restart;
fbb158cb 5424 }
002c5f73
SC
5425 }
5426
4506ecf4
SC
5427 /*
5428 * Trigger a remote TLB flush before freeing the page tables to ensure
5429 * KVM is not in the middle of a lockless shadow page table walk, which
5430 * may reference the pages.
5431 */
10605204 5432 kvm_mmu_commit_zap_page(kvm, &kvm->arch.zapped_obsolete_pages);
002c5f73
SC
5433}
5434
5435/*
5436 * Fast invalidate all shadow pages and use lock-break technique
5437 * to zap obsolete pages.
5438 *
5439 * It's required when memslot is being deleted or VM is being
5440 * destroyed, in these cases, we should ensure that KVM MMU does
5441 * not use any resource of the being-deleted slot or all slots
5442 * after calling the function.
5443 */
5444static void kvm_mmu_zap_all_fast(struct kvm *kvm)
5445{
ca333add
SC
5446 lockdep_assert_held(&kvm->slots_lock);
5447
531810ca 5448 write_lock(&kvm->mmu_lock);
14a3c4f4 5449 trace_kvm_mmu_zap_all_fast(kvm);
ca333add
SC
5450
5451 /*
5452 * Toggle mmu_valid_gen between '0' and '1'. Because slots_lock is
5453 * held for the entire duration of zapping obsolete pages, it's
5454 * impossible for there to be multiple invalid generations associated
5455 * with *valid* shadow pages at any given time, i.e. there is exactly
5456 * one valid generation and (at most) one invalid generation.
5457 */
5458 kvm->arch.mmu_valid_gen = kvm->arch.mmu_valid_gen ? 0 : 1;
002c5f73 5459
4506ecf4
SC
5460 /*
5461 * Notify all vcpus to reload its shadow page table and flush TLB.
5462 * Then all vcpus will switch to new shadow page table with the new
5463 * mmu_valid_gen.
5464 *
5465 * Note: we need to do this under the protection of mmu_lock,
5466 * otherwise, vcpu would purge shadow page but miss tlb flush.
5467 */
5468 kvm_reload_remote_mmus(kvm);
5469
002c5f73 5470 kvm_zap_obsolete_pages(kvm);
faaf05b0 5471
897218ff 5472 if (is_tdp_mmu_enabled(kvm))
faaf05b0
BG
5473 kvm_tdp_mmu_zap_all(kvm);
5474
531810ca 5475 write_unlock(&kvm->mmu_lock);
002c5f73
SC
5476}
5477
10605204
SC
5478static bool kvm_has_zapped_obsolete_pages(struct kvm *kvm)
5479{
5480 return unlikely(!list_empty_careful(&kvm->arch.zapped_obsolete_pages));
5481}
5482
b5f5fdca 5483static void kvm_mmu_invalidate_zap_pages_in_memslot(struct kvm *kvm,
d126363d
JS
5484 struct kvm_memory_slot *slot,
5485 struct kvm_page_track_notifier_node *node)
b5f5fdca 5486{
002c5f73 5487 kvm_mmu_zap_all_fast(kvm);
1bad2b2a
XG
5488}
5489
13d268ca 5490void kvm_mmu_init_vm(struct kvm *kvm)
1bad2b2a 5491{
13d268ca 5492 struct kvm_page_track_notifier_node *node = &kvm->arch.mmu_sp_tracker;
1bad2b2a 5493
fe5db27d
BG
5494 kvm_mmu_init_tdp_mmu(kvm);
5495
13d268ca 5496 node->track_write = kvm_mmu_pte_write;
b5f5fdca 5497 node->track_flush_slot = kvm_mmu_invalidate_zap_pages_in_memslot;
13d268ca 5498 kvm_page_track_register_notifier(kvm, node);
1bad2b2a
XG
5499}
5500
13d268ca 5501void kvm_mmu_uninit_vm(struct kvm *kvm)
1bad2b2a 5502{
13d268ca 5503 struct kvm_page_track_notifier_node *node = &kvm->arch.mmu_sp_tracker;
1bad2b2a 5504
13d268ca 5505 kvm_page_track_unregister_notifier(kvm, node);
fe5db27d
BG
5506
5507 kvm_mmu_uninit_tdp_mmu(kvm);
1bad2b2a
XG
5508}
5509
efdfe536
XG
5510void kvm_zap_gfn_range(struct kvm *kvm, gfn_t gfn_start, gfn_t gfn_end)
5511{
5512 struct kvm_memslots *slots;
5513 struct kvm_memory_slot *memslot;
9da0e4d5 5514 int i;
faaf05b0 5515 bool flush;
efdfe536 5516
531810ca 5517 write_lock(&kvm->mmu_lock);
9da0e4d5
PB
5518 for (i = 0; i < KVM_ADDRESS_SPACE_NUM; i++) {
5519 slots = __kvm_memslots(kvm, i);
5520 kvm_for_each_memslot(memslot, slots) {
5521 gfn_t start, end;
5522
5523 start = max(gfn_start, memslot->base_gfn);
5524 end = min(gfn_end, memslot->base_gfn + memslot->npages);
5525 if (start >= end)
5526 continue;
efdfe536 5527
302695a5
SC
5528 flush = slot_handle_level_range(kvm, memslot, kvm_zap_rmapp,
5529 PG_LEVEL_4K,
5530 KVM_MAX_HUGEPAGE_LEVEL,
5531 start, end - 1, true);
5532
5533 if (flush)
5534 kvm_flush_remote_tlbs_with_address(kvm, gfn_start,
5535 gfn_end);
9da0e4d5 5536 }
efdfe536
XG
5537 }
5538
897218ff 5539 if (is_tdp_mmu_enabled(kvm)) {
faaf05b0
BG
5540 flush = kvm_tdp_mmu_zap_gfn_range(kvm, gfn_start, gfn_end);
5541 if (flush)
5542 kvm_flush_remote_tlbs(kvm);
5543 }
5544
531810ca 5545 write_unlock(&kvm->mmu_lock);
efdfe536
XG
5546}
5547
018aabb5 5548static bool slot_rmap_write_protect(struct kvm *kvm,
0a234f5d
SC
5549 struct kvm_rmap_head *rmap_head,
5550 struct kvm_memory_slot *slot)
d77aa73c 5551{
018aabb5 5552 return __rmap_write_protect(kvm, rmap_head, false);
d77aa73c
XG
5553}
5554
1c91cad4 5555void kvm_mmu_slot_remove_write_access(struct kvm *kvm,
3c9bd400
JZ
5556 struct kvm_memory_slot *memslot,
5557 int start_level)
6aa8b732 5558{
d77aa73c 5559 bool flush;
6aa8b732 5560
531810ca 5561 write_lock(&kvm->mmu_lock);
3c9bd400 5562 flush = slot_handle_level(kvm, memslot, slot_rmap_write_protect,
e662ec3e 5563 start_level, KVM_MAX_HUGEPAGE_LEVEL, false);
897218ff 5564 if (is_tdp_mmu_enabled(kvm))
a6a0b05d 5565 flush |= kvm_tdp_mmu_wrprot_slot(kvm, memslot, PG_LEVEL_4K);
531810ca 5566 write_unlock(&kvm->mmu_lock);
198c74f4 5567
198c74f4
XG
5568 /*
5569 * We can flush all the TLBs out of the mmu lock without TLB
5570 * corruption since we just change the spte from writable to
5571 * readonly so that we only need to care the case of changing
5572 * spte from present to present (changing the spte from present
5573 * to nonpresent will flush all the TLBs immediately), in other
5574 * words, the only case we care is mmu_spte_update() where we
5fc3424f
SC
5575 * have checked Host-writable | MMU-writable instead of
5576 * PT_WRITABLE_MASK, that means it does not depend on PT_WRITABLE_MASK
5577 * anymore.
198c74f4 5578 */
d91ffee9 5579 if (flush)
7f42aa76 5580 kvm_arch_flush_remote_tlbs_memslot(kvm, memslot);
6aa8b732 5581}
37a7d8b0 5582
3ea3b7fa 5583static bool kvm_mmu_zap_collapsible_spte(struct kvm *kvm,
0a234f5d
SC
5584 struct kvm_rmap_head *rmap_head,
5585 struct kvm_memory_slot *slot)
3ea3b7fa
WL
5586{
5587 u64 *sptep;
5588 struct rmap_iterator iter;
5589 int need_tlb_flush = 0;
ba049e93 5590 kvm_pfn_t pfn;
3ea3b7fa
WL
5591 struct kvm_mmu_page *sp;
5592
0d536790 5593restart:
018aabb5 5594 for_each_rmap_spte(rmap_head, &iter, sptep) {
57354682 5595 sp = sptep_to_sp(sptep);
3ea3b7fa
WL
5596 pfn = spte_to_pfn(*sptep);
5597
5598 /*
decf6333
XG
5599 * We cannot do huge page mapping for indirect shadow pages,
5600 * which are found on the last rmap (level = 1) when not using
5601 * tdp; such shadow pages are synced with the page table in
5602 * the guest, and the guest page table is using 4K page size
5603 * mapping if the indirect sp has level = 1.
3ea3b7fa 5604 */
a78986aa 5605 if (sp->role.direct && !kvm_is_reserved_pfn(pfn) &&
9eba50f8
SC
5606 sp->role.level < kvm_mmu_max_mapping_level(kvm, slot, sp->gfn,
5607 pfn, PG_LEVEL_NUM)) {
e7912386 5608 pte_list_remove(rmap_head, sptep);
40ef75a7
LT
5609
5610 if (kvm_available_flush_tlb_with_range())
5611 kvm_flush_remote_tlbs_with_address(kvm, sp->gfn,
5612 KVM_PAGES_PER_HPAGE(sp->role.level));
5613 else
5614 need_tlb_flush = 1;
5615
0d536790
XG
5616 goto restart;
5617 }
3ea3b7fa
WL
5618 }
5619
5620 return need_tlb_flush;
5621}
5622
5623void kvm_mmu_zap_collapsible_sptes(struct kvm *kvm,
f36f3f28 5624 const struct kvm_memory_slot *memslot)
3ea3b7fa 5625{
f36f3f28 5626 /* FIXME: const-ify all uses of struct kvm_memory_slot. */
9eba50f8 5627 struct kvm_memory_slot *slot = (struct kvm_memory_slot *)memslot;
302695a5 5628 bool flush;
9eba50f8 5629
531810ca 5630 write_lock(&kvm->mmu_lock);
302695a5 5631 flush = slot_handle_leaf(kvm, slot, kvm_mmu_zap_collapsible_spte, true);
142ccde1
SC
5632
5633 if (is_tdp_mmu_enabled(kvm))
5634 flush = kvm_tdp_mmu_zap_collapsible_sptes(kvm, slot, flush);
5635
302695a5
SC
5636 if (flush)
5637 kvm_arch_flush_remote_tlbs_memslot(kvm, slot);
14881998 5638
531810ca 5639 write_unlock(&kvm->mmu_lock);
3ea3b7fa
WL
5640}
5641
b3594ffb
SC
5642void kvm_arch_flush_remote_tlbs_memslot(struct kvm *kvm,
5643 struct kvm_memory_slot *memslot)
5644{
5645 /*
7f42aa76 5646 * All current use cases for flushing the TLBs for a specific memslot
302695a5 5647 * related to dirty logging, and many do the TLB flush out of mmu_lock.
7f42aa76
SC
5648 * The interaction between the various operations on memslot must be
5649 * serialized by slots_locks to ensure the TLB flush from one operation
5650 * is observed by any other operation on the same memslot.
b3594ffb
SC
5651 */
5652 lockdep_assert_held(&kvm->slots_lock);
cec37648
SC
5653 kvm_flush_remote_tlbs_with_address(kvm, memslot->base_gfn,
5654 memslot->npages);
b3594ffb
SC
5655}
5656
f4b4b180
KH
5657void kvm_mmu_slot_leaf_clear_dirty(struct kvm *kvm,
5658 struct kvm_memory_slot *memslot)
5659{
d77aa73c 5660 bool flush;
f4b4b180 5661
531810ca 5662 write_lock(&kvm->mmu_lock);
d77aa73c 5663 flush = slot_handle_leaf(kvm, memslot, __rmap_clear_dirty, false);
897218ff 5664 if (is_tdp_mmu_enabled(kvm))
a6a0b05d 5665 flush |= kvm_tdp_mmu_clear_dirty_slot(kvm, memslot);
531810ca 5666 write_unlock(&kvm->mmu_lock);
f4b4b180 5667
f4b4b180
KH
5668 /*
5669 * It's also safe to flush TLBs out of mmu lock here as currently this
5670 * function is only used for dirty logging, in which case flushing TLB
5671 * out of mmu lock also guarantees no dirty pages will be lost in
5672 * dirty_bitmap.
5673 */
5674 if (flush)
7f42aa76 5675 kvm_arch_flush_remote_tlbs_memslot(kvm, memslot);
f4b4b180 5676}
f4b4b180 5677
92f58b5c 5678void kvm_mmu_zap_all(struct kvm *kvm)
5304b8d3
XG
5679{
5680 struct kvm_mmu_page *sp, *node;
7390de1e 5681 LIST_HEAD(invalid_list);
83cdb568 5682 int ign;
5304b8d3 5683
531810ca 5684 write_lock(&kvm->mmu_lock);
5304b8d3 5685restart:
8a674adc 5686 list_for_each_entry_safe(sp, node, &kvm->arch.active_mmu_pages, link) {
f95eec9b 5687 if (WARN_ON(sp->role.invalid))
4771450c 5688 continue;
92f58b5c 5689 if (__kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list, &ign))
5304b8d3 5690 goto restart;
531810ca 5691 if (cond_resched_rwlock_write(&kvm->mmu_lock))
5304b8d3
XG
5692 goto restart;
5693 }
5694
4771450c 5695 kvm_mmu_commit_zap_page(kvm, &invalid_list);
faaf05b0 5696
897218ff 5697 if (is_tdp_mmu_enabled(kvm))
faaf05b0
BG
5698 kvm_tdp_mmu_zap_all(kvm);
5699
531810ca 5700 write_unlock(&kvm->mmu_lock);
5304b8d3
XG
5701}
5702
15248258 5703void kvm_mmu_invalidate_mmio_sptes(struct kvm *kvm, u64 gen)
f8f55942 5704{
164bf7e5 5705 WARN_ON(gen & KVM_MEMSLOT_GEN_UPDATE_IN_PROGRESS);
e1359e2b 5706
164bf7e5 5707 gen &= MMIO_SPTE_GEN_MASK;
e1359e2b 5708
f8f55942 5709 /*
e1359e2b
SC
5710 * Generation numbers are incremented in multiples of the number of
5711 * address spaces in order to provide unique generations across all
5712 * address spaces. Strip what is effectively the address space
5713 * modifier prior to checking for a wrap of the MMIO generation so
5714 * that a wrap in any address space is detected.
5715 */
5716 gen &= ~((u64)KVM_ADDRESS_SPACE_NUM - 1);
5717
f8f55942 5718 /*
e1359e2b 5719 * The very rare case: if the MMIO generation number has wrapped,
f8f55942 5720 * zap all shadow pages.
f8f55942 5721 */
e1359e2b 5722 if (unlikely(gen == 0)) {
ae0f5499 5723 kvm_debug_ratelimited("kvm: zapping shadow pages for mmio generation wraparound\n");
92f58b5c 5724 kvm_mmu_zap_all_fast(kvm);
7a2e8aaf 5725 }
f8f55942
XG
5726}
5727
70534a73
DC
5728static unsigned long
5729mmu_shrink_scan(struct shrinker *shrink, struct shrink_control *sc)
3ee16c81
IE
5730{
5731 struct kvm *kvm;
1495f230 5732 int nr_to_scan = sc->nr_to_scan;
70534a73 5733 unsigned long freed = 0;
3ee16c81 5734
0d9ce162 5735 mutex_lock(&kvm_lock);
3ee16c81
IE
5736
5737 list_for_each_entry(kvm, &vm_list, vm_list) {
3d56cbdf 5738 int idx;
d98ba053 5739 LIST_HEAD(invalid_list);
3ee16c81 5740
35f2d16b
TY
5741 /*
5742 * Never scan more than sc->nr_to_scan VM instances.
5743 * Will not hit this condition practically since we do not try
5744 * to shrink more than one VM and it is very unlikely to see
5745 * !n_used_mmu_pages so many times.
5746 */
5747 if (!nr_to_scan--)
5748 break;
19526396
GN
5749 /*
5750 * n_used_mmu_pages is accessed without holding kvm->mmu_lock
5751 * here. We may skip a VM instance errorneosly, but we do not
5752 * want to shrink a VM that only started to populate its MMU
5753 * anyway.
5754 */
10605204
SC
5755 if (!kvm->arch.n_used_mmu_pages &&
5756 !kvm_has_zapped_obsolete_pages(kvm))
19526396 5757 continue;
19526396 5758
f656ce01 5759 idx = srcu_read_lock(&kvm->srcu);
531810ca 5760 write_lock(&kvm->mmu_lock);
3ee16c81 5761
10605204
SC
5762 if (kvm_has_zapped_obsolete_pages(kvm)) {
5763 kvm_mmu_commit_zap_page(kvm,
5764 &kvm->arch.zapped_obsolete_pages);
5765 goto unlock;
5766 }
5767
ebdb292d 5768 freed = kvm_mmu_zap_oldest_mmu_pages(kvm, sc->nr_to_scan);
19526396 5769
10605204 5770unlock:
531810ca 5771 write_unlock(&kvm->mmu_lock);
f656ce01 5772 srcu_read_unlock(&kvm->srcu, idx);
19526396 5773
70534a73
DC
5774 /*
5775 * unfair on small ones
5776 * per-vm shrinkers cry out
5777 * sadness comes quickly
5778 */
19526396
GN
5779 list_move_tail(&kvm->vm_list, &vm_list);
5780 break;
3ee16c81 5781 }
3ee16c81 5782
0d9ce162 5783 mutex_unlock(&kvm_lock);
70534a73 5784 return freed;
70534a73
DC
5785}
5786
5787static unsigned long
5788mmu_shrink_count(struct shrinker *shrink, struct shrink_control *sc)
5789{
45221ab6 5790 return percpu_counter_read_positive(&kvm_total_used_mmu_pages);
3ee16c81
IE
5791}
5792
5793static struct shrinker mmu_shrinker = {
70534a73
DC
5794 .count_objects = mmu_shrink_count,
5795 .scan_objects = mmu_shrink_scan,
3ee16c81
IE
5796 .seeks = DEFAULT_SEEKS * 10,
5797};
5798
2ddfd20e 5799static void mmu_destroy_caches(void)
b5a33a75 5800{
c1bd743e
TH
5801 kmem_cache_destroy(pte_list_desc_cache);
5802 kmem_cache_destroy(mmu_page_header_cache);
b5a33a75
AK
5803}
5804
b8e8c830
PB
5805static bool get_nx_auto_mode(void)
5806{
5807 /* Return true when CPU has the bug, and mitigations are ON */
5808 return boot_cpu_has_bug(X86_BUG_ITLB_MULTIHIT) && !cpu_mitigations_off();
5809}
5810
5811static void __set_nx_huge_pages(bool val)
5812{
5813 nx_huge_pages = itlb_multihit_kvm_mitigation = val;
5814}
5815
5816static int set_nx_huge_pages(const char *val, const struct kernel_param *kp)
5817{
5818 bool old_val = nx_huge_pages;
5819 bool new_val;
5820
5821 /* In "auto" mode deploy workaround only if CPU has the bug. */
5822 if (sysfs_streq(val, "off"))
5823 new_val = 0;
5824 else if (sysfs_streq(val, "force"))
5825 new_val = 1;
5826 else if (sysfs_streq(val, "auto"))
5827 new_val = get_nx_auto_mode();
5828 else if (strtobool(val, &new_val) < 0)
5829 return -EINVAL;
5830
5831 __set_nx_huge_pages(new_val);
5832
5833 if (new_val != old_val) {
5834 struct kvm *kvm;
b8e8c830
PB
5835
5836 mutex_lock(&kvm_lock);
5837
5838 list_for_each_entry(kvm, &vm_list, vm_list) {
ed69a6cb 5839 mutex_lock(&kvm->slots_lock);
b8e8c830 5840 kvm_mmu_zap_all_fast(kvm);
ed69a6cb 5841 mutex_unlock(&kvm->slots_lock);
1aa9b957
JS
5842
5843 wake_up_process(kvm->arch.nx_lpage_recovery_thread);
b8e8c830
PB
5844 }
5845 mutex_unlock(&kvm_lock);
5846 }
5847
5848 return 0;
5849}
5850
b5a33a75
AK
5851int kvm_mmu_module_init(void)
5852{
ab271bd4
AB
5853 int ret = -ENOMEM;
5854
b8e8c830
PB
5855 if (nx_huge_pages == -1)
5856 __set_nx_huge_pages(get_nx_auto_mode());
5857
36d9594d
VK
5858 /*
5859 * MMU roles use union aliasing which is, generally speaking, an
5860 * undefined behavior. However, we supposedly know how compilers behave
5861 * and the current status quo is unlikely to change. Guardians below are
5862 * supposed to let us know if the assumption becomes false.
5863 */
5864 BUILD_BUG_ON(sizeof(union kvm_mmu_page_role) != sizeof(u32));
5865 BUILD_BUG_ON(sizeof(union kvm_mmu_extended_role) != sizeof(u32));
5866 BUILD_BUG_ON(sizeof(union kvm_mmu_role) != sizeof(u64));
5867
28a1f3ac 5868 kvm_mmu_reset_all_pte_masks();
f160c7b7 5869
53c07b18
XG
5870 pte_list_desc_cache = kmem_cache_create("pte_list_desc",
5871 sizeof(struct pte_list_desc),
46bea48a 5872 0, SLAB_ACCOUNT, NULL);
53c07b18 5873 if (!pte_list_desc_cache)
ab271bd4 5874 goto out;
b5a33a75 5875
d3d25b04
AK
5876 mmu_page_header_cache = kmem_cache_create("kvm_mmu_page_header",
5877 sizeof(struct kvm_mmu_page),
46bea48a 5878 0, SLAB_ACCOUNT, NULL);
d3d25b04 5879 if (!mmu_page_header_cache)
ab271bd4 5880 goto out;
d3d25b04 5881
908c7f19 5882 if (percpu_counter_init(&kvm_total_used_mmu_pages, 0, GFP_KERNEL))
ab271bd4 5883 goto out;
45bf21a8 5884
ab271bd4
AB
5885 ret = register_shrinker(&mmu_shrinker);
5886 if (ret)
5887 goto out;
3ee16c81 5888
b5a33a75
AK
5889 return 0;
5890
ab271bd4 5891out:
3ee16c81 5892 mmu_destroy_caches();
ab271bd4 5893 return ret;
b5a33a75
AK
5894}
5895
3ad82a7e 5896/*
39337ad1 5897 * Calculate mmu pages needed for kvm.
3ad82a7e 5898 */
bc8a3d89 5899unsigned long kvm_mmu_calculate_default_mmu_pages(struct kvm *kvm)
3ad82a7e 5900{
bc8a3d89
BG
5901 unsigned long nr_mmu_pages;
5902 unsigned long nr_pages = 0;
bc6678a3 5903 struct kvm_memslots *slots;
be6ba0f0 5904 struct kvm_memory_slot *memslot;
9da0e4d5 5905 int i;
3ad82a7e 5906
9da0e4d5
PB
5907 for (i = 0; i < KVM_ADDRESS_SPACE_NUM; i++) {
5908 slots = __kvm_memslots(kvm, i);
90d83dc3 5909
9da0e4d5
PB
5910 kvm_for_each_memslot(memslot, slots)
5911 nr_pages += memslot->npages;
5912 }
3ad82a7e
ZX
5913
5914 nr_mmu_pages = nr_pages * KVM_PERMILLE_MMU_PAGES / 1000;
bc8a3d89 5915 nr_mmu_pages = max(nr_mmu_pages, KVM_MIN_ALLOC_MMU_PAGES);
3ad82a7e
ZX
5916
5917 return nr_mmu_pages;
5918}
5919
c42fffe3
XG
5920void kvm_mmu_destroy(struct kvm_vcpu *vcpu)
5921{
95f93af4 5922 kvm_mmu_unload(vcpu);
1cfff4d9
JP
5923 free_mmu_pages(&vcpu->arch.root_mmu);
5924 free_mmu_pages(&vcpu->arch.guest_mmu);
c42fffe3 5925 mmu_free_memory_caches(vcpu);
b034cf01
XG
5926}
5927
b034cf01
XG
5928void kvm_mmu_module_exit(void)
5929{
5930 mmu_destroy_caches();
5931 percpu_counter_destroy(&kvm_total_used_mmu_pages);
5932 unregister_shrinker(&mmu_shrinker);
c42fffe3
XG
5933 mmu_audit_disable();
5934}
1aa9b957
JS
5935
5936static int set_nx_huge_pages_recovery_ratio(const char *val, const struct kernel_param *kp)
5937{
5938 unsigned int old_val;
5939 int err;
5940
5941 old_val = nx_huge_pages_recovery_ratio;
5942 err = param_set_uint(val, kp);
5943 if (err)
5944 return err;
5945
5946 if (READ_ONCE(nx_huge_pages) &&
5947 !old_val && nx_huge_pages_recovery_ratio) {
5948 struct kvm *kvm;
5949
5950 mutex_lock(&kvm_lock);
5951
5952 list_for_each_entry(kvm, &vm_list, vm_list)
5953 wake_up_process(kvm->arch.nx_lpage_recovery_thread);
5954
5955 mutex_unlock(&kvm_lock);
5956 }
5957
5958 return err;
5959}
5960
5961static void kvm_recover_nx_lpages(struct kvm *kvm)
5962{
5963 int rcu_idx;
5964 struct kvm_mmu_page *sp;
5965 unsigned int ratio;
5966 LIST_HEAD(invalid_list);
048f4980 5967 bool flush = false;
1aa9b957
JS
5968 ulong to_zap;
5969
5970 rcu_idx = srcu_read_lock(&kvm->srcu);
531810ca 5971 write_lock(&kvm->mmu_lock);
1aa9b957
JS
5972
5973 ratio = READ_ONCE(nx_huge_pages_recovery_ratio);
5974 to_zap = ratio ? DIV_ROUND_UP(kvm->stat.nx_lpage_splits, ratio) : 0;
7d919c7a
SC
5975 for ( ; to_zap; --to_zap) {
5976 if (list_empty(&kvm->arch.lpage_disallowed_mmu_pages))
5977 break;
5978
1aa9b957
JS
5979 /*
5980 * We use a separate list instead of just using active_mmu_pages
5981 * because the number of lpage_disallowed pages is expected to
5982 * be relatively small compared to the total.
5983 */
5984 sp = list_first_entry(&kvm->arch.lpage_disallowed_mmu_pages,
5985 struct kvm_mmu_page,
5986 lpage_disallowed_link);
5987 WARN_ON_ONCE(!sp->lpage_disallowed);
897218ff 5988 if (is_tdp_mmu_page(sp)) {
33a31641 5989 flush = kvm_tdp_mmu_zap_sp(kvm, sp);
8d1a182e 5990 } else {
29cf0f50
BG
5991 kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list);
5992 WARN_ON_ONCE(sp->lpage_disallowed);
5993 }
1aa9b957 5994
531810ca 5995 if (need_resched() || rwlock_needbreak(&kvm->mmu_lock)) {
048f4980 5996 kvm_mmu_remote_flush_or_zap(kvm, &invalid_list, flush);
531810ca 5997 cond_resched_rwlock_write(&kvm->mmu_lock);
048f4980 5998 flush = false;
1aa9b957
JS
5999 }
6000 }
048f4980 6001 kvm_mmu_remote_flush_or_zap(kvm, &invalid_list, flush);
1aa9b957 6002
531810ca 6003 write_unlock(&kvm->mmu_lock);
1aa9b957
JS
6004 srcu_read_unlock(&kvm->srcu, rcu_idx);
6005}
6006
6007static long get_nx_lpage_recovery_timeout(u64 start_time)
6008{
6009 return READ_ONCE(nx_huge_pages) && READ_ONCE(nx_huge_pages_recovery_ratio)
6010 ? start_time + 60 * HZ - get_jiffies_64()
6011 : MAX_SCHEDULE_TIMEOUT;
6012}
6013
6014static int kvm_nx_lpage_recovery_worker(struct kvm *kvm, uintptr_t data)
6015{
6016 u64 start_time;
6017 long remaining_time;
6018
6019 while (true) {
6020 start_time = get_jiffies_64();
6021 remaining_time = get_nx_lpage_recovery_timeout(start_time);
6022
6023 set_current_state(TASK_INTERRUPTIBLE);
6024 while (!kthread_should_stop() && remaining_time > 0) {
6025 schedule_timeout(remaining_time);
6026 remaining_time = get_nx_lpage_recovery_timeout(start_time);
6027 set_current_state(TASK_INTERRUPTIBLE);
6028 }
6029
6030 set_current_state(TASK_RUNNING);
6031
6032 if (kthread_should_stop())
6033 return 0;
6034
6035 kvm_recover_nx_lpages(kvm);
6036 }
6037}
6038
6039int kvm_mmu_post_init_vm(struct kvm *kvm)
6040{
6041 int err;
6042
6043 err = kvm_vm_create_worker_thread(kvm, kvm_nx_lpage_recovery_worker, 0,
6044 "kvm-nx-lpage-recovery",
6045 &kvm->arch.nx_lpage_recovery_thread);
6046 if (!err)
6047 kthread_unpark(kvm->arch.nx_lpage_recovery_thread);
6048
6049 return err;
6050}
6051
6052void kvm_mmu_pre_destroy_vm(struct kvm *kvm)
6053{
6054 if (kvm->arch.nx_lpage_recovery_thread)
6055 kthread_stop(kvm->arch.nx_lpage_recovery_thread);
6056}