]> git.proxmox.com Git - mirror_ubuntu-jammy-kernel.git/blame - arch/x86/kvm/mmu/mmu.c
KVM: x86: Read and pass all CR0/CR4 role bits to shadow MMU helper
[mirror_ubuntu-jammy-kernel.git] / arch / x86 / kvm / mmu / mmu.c
CommitLineData
20c8ccb1 1// SPDX-License-Identifier: GPL-2.0-only
6aa8b732
AK
2/*
3 * Kernel-based Virtual Machine driver for Linux
4 *
5 * This module enables machines with Intel VT-x extensions to run virtual
6 * machines without emulation or binary translation.
7 *
8 * MMU support
9 *
10 * Copyright (C) 2006 Qumranet, Inc.
9611c187 11 * Copyright 2010 Red Hat, Inc. and/or its affiliates.
6aa8b732
AK
12 *
13 * Authors:
14 * Yaniv Kamay <yaniv@qumranet.com>
15 * Avi Kivity <avi@qumranet.com>
6aa8b732 16 */
e495606d 17
af585b92 18#include "irq.h"
88197e6a 19#include "ioapic.h"
1d737c8a 20#include "mmu.h"
6ca9a6f3 21#include "mmu_internal.h"
fe5db27d 22#include "tdp_mmu.h"
836a1b3c 23#include "x86.h"
6de4f3ad 24#include "kvm_cache_regs.h"
2f728d66 25#include "kvm_emulate.h"
5f7dde7b 26#include "cpuid.h"
5a9624af 27#include "spte.h"
e495606d 28
edf88417 29#include <linux/kvm_host.h>
6aa8b732
AK
30#include <linux/types.h>
31#include <linux/string.h>
6aa8b732
AK
32#include <linux/mm.h>
33#include <linux/highmem.h>
1767e931
PG
34#include <linux/moduleparam.h>
35#include <linux/export.h>
448353ca 36#include <linux/swap.h>
05da4558 37#include <linux/hugetlb.h>
2f333bcb 38#include <linux/compiler.h>
bc6678a3 39#include <linux/srcu.h>
5a0e3ad6 40#include <linux/slab.h>
3f07c014 41#include <linux/sched/signal.h>
bf998156 42#include <linux/uaccess.h>
114df303 43#include <linux/hash.h>
f160c7b7 44#include <linux/kern_levels.h>
1aa9b957 45#include <linux/kthread.h>
6aa8b732 46
e495606d 47#include <asm/page.h>
eb243d1d 48#include <asm/memtype.h>
e495606d 49#include <asm/cmpxchg.h>
4e542370 50#include <asm/io.h>
4a98623d 51#include <asm/set_memory.h>
13673a90 52#include <asm/vmx.h>
3d0c27ad 53#include <asm/kvm_page_track.h>
1261bfa3 54#include "trace.h"
6aa8b732 55
b8e8c830
PB
56extern bool itlb_multihit_kvm_mitigation;
57
a9d6496d 58int __read_mostly nx_huge_pages = -1;
13fb5927
PB
59#ifdef CONFIG_PREEMPT_RT
60/* Recovery can cause latency spikes, disable it for PREEMPT_RT. */
61static uint __read_mostly nx_huge_pages_recovery_ratio = 0;
62#else
1aa9b957 63static uint __read_mostly nx_huge_pages_recovery_ratio = 60;
13fb5927 64#endif
b8e8c830
PB
65
66static int set_nx_huge_pages(const char *val, const struct kernel_param *kp);
1aa9b957 67static int set_nx_huge_pages_recovery_ratio(const char *val, const struct kernel_param *kp);
b8e8c830 68
d5d6c18d 69static const struct kernel_param_ops nx_huge_pages_ops = {
b8e8c830
PB
70 .set = set_nx_huge_pages,
71 .get = param_get_bool,
72};
73
d5d6c18d 74static const struct kernel_param_ops nx_huge_pages_recovery_ratio_ops = {
1aa9b957
JS
75 .set = set_nx_huge_pages_recovery_ratio,
76 .get = param_get_uint,
77};
78
b8e8c830
PB
79module_param_cb(nx_huge_pages, &nx_huge_pages_ops, &nx_huge_pages, 0644);
80__MODULE_PARM_TYPE(nx_huge_pages, "bool");
1aa9b957
JS
81module_param_cb(nx_huge_pages_recovery_ratio, &nx_huge_pages_recovery_ratio_ops,
82 &nx_huge_pages_recovery_ratio, 0644);
83__MODULE_PARM_TYPE(nx_huge_pages_recovery_ratio, "uint");
b8e8c830 84
71fe7013
SC
85static bool __read_mostly force_flush_and_sync_on_reuse;
86module_param_named(flush_on_reuse, force_flush_and_sync_on_reuse, bool, 0644);
87
18552672
JR
88/*
89 * When setting this variable to true it enables Two-Dimensional-Paging
90 * where the hardware walks 2 page tables:
91 * 1. the guest-virtual to guest-physical
92 * 2. while doing 1. it walks guest-physical to host-physical
93 * If the hardware supports that we don't need to do shadow paging.
94 */
2f333bcb 95bool tdp_enabled = false;
18552672 96
1d92d2e8 97static int max_huge_page_level __read_mostly;
83013059 98static int max_tdp_level __read_mostly;
703c335d 99
8b1fe17c
XG
100enum {
101 AUDIT_PRE_PAGE_FAULT,
102 AUDIT_POST_PAGE_FAULT,
103 AUDIT_PRE_PTE_WRITE,
6903074c
XG
104 AUDIT_POST_PTE_WRITE,
105 AUDIT_PRE_SYNC,
106 AUDIT_POST_SYNC
8b1fe17c 107};
37a7d8b0 108
37a7d8b0 109#ifdef MMU_DEBUG
5a9624af 110bool dbg = 0;
fa4a2c08 111module_param(dbg, bool, 0644);
d6c69ee9 112#endif
6aa8b732 113
957ed9ef
XG
114#define PTE_PREFETCH_NUM 8
115
6aa8b732
AK
116#define PT32_LEVEL_BITS 10
117
118#define PT32_LEVEL_SHIFT(level) \
d77c26fc 119 (PAGE_SHIFT + (level - 1) * PT32_LEVEL_BITS)
6aa8b732 120
e04da980
JR
121#define PT32_LVL_OFFSET_MASK(level) \
122 (PT32_BASE_ADDR_MASK & ((1ULL << (PAGE_SHIFT + (((level) - 1) \
123 * PT32_LEVEL_BITS))) - 1))
6aa8b732
AK
124
125#define PT32_INDEX(address, level)\
126 (((address) >> PT32_LEVEL_SHIFT(level)) & ((1 << PT32_LEVEL_BITS) - 1))
127
128
6aa8b732
AK
129#define PT32_BASE_ADDR_MASK PAGE_MASK
130#define PT32_DIR_BASE_ADDR_MASK \
131 (PAGE_MASK & ~((1ULL << (PAGE_SHIFT + PT32_LEVEL_BITS)) - 1))
e04da980
JR
132#define PT32_LVL_ADDR_MASK(level) \
133 (PAGE_MASK & ~((1ULL << (PAGE_SHIFT + (((level) - 1) \
134 * PT32_LEVEL_BITS))) - 1))
6aa8b732 135
90bb6fc5
AK
136#include <trace/events/kvm.h>
137
220f773a
TY
138/* make pte_list_desc fit well in cache line */
139#define PTE_LIST_EXT 3
140
53c07b18
XG
141struct pte_list_desc {
142 u64 *sptes[PTE_LIST_EXT];
143 struct pte_list_desc *more;
cd4a4e53
AK
144};
145
2d11123a
AK
146struct kvm_shadow_walk_iterator {
147 u64 addr;
148 hpa_t shadow_addr;
2d11123a 149 u64 *sptep;
dd3bfd59 150 int level;
2d11123a
AK
151 unsigned index;
152};
153
7eb77e9f
JS
154#define for_each_shadow_entry_using_root(_vcpu, _root, _addr, _walker) \
155 for (shadow_walk_init_using_root(&(_walker), (_vcpu), \
156 (_root), (_addr)); \
157 shadow_walk_okay(&(_walker)); \
158 shadow_walk_next(&(_walker)))
159
160#define for_each_shadow_entry(_vcpu, _addr, _walker) \
2d11123a
AK
161 for (shadow_walk_init(&(_walker), _vcpu, _addr); \
162 shadow_walk_okay(&(_walker)); \
163 shadow_walk_next(&(_walker)))
164
c2a2ac2b
XG
165#define for_each_shadow_entry_lockless(_vcpu, _addr, _walker, spte) \
166 for (shadow_walk_init(&(_walker), _vcpu, _addr); \
167 shadow_walk_okay(&(_walker)) && \
168 ({ spte = mmu_spte_get_lockless(_walker.sptep); 1; }); \
169 __shadow_walk_next(&(_walker), spte))
170
53c07b18 171static struct kmem_cache *pte_list_desc_cache;
02c00b3a 172struct kmem_cache *mmu_page_header_cache;
45221ab6 173static struct percpu_counter kvm_total_used_mmu_pages;
b5a33a75 174
ce88decf 175static void mmu_spte_set(u64 *sptep, u64 spte);
9fa72119
JS
176static union kvm_mmu_page_role
177kvm_mmu_calc_root_page_role(struct kvm_vcpu *vcpu);
ce88decf 178
335e192a
PB
179#define CREATE_TRACE_POINTS
180#include "mmutrace.h"
181
40ef75a7
LT
182
183static inline bool kvm_available_flush_tlb_with_range(void)
184{
afaf0b2f 185 return kvm_x86_ops.tlb_remote_flush_with_range;
40ef75a7
LT
186}
187
188static void kvm_flush_remote_tlbs_with_range(struct kvm *kvm,
189 struct kvm_tlb_range *range)
190{
191 int ret = -ENOTSUPP;
192
afaf0b2f 193 if (range && kvm_x86_ops.tlb_remote_flush_with_range)
b3646477 194 ret = static_call(kvm_x86_tlb_remote_flush_with_range)(kvm, range);
40ef75a7
LT
195
196 if (ret)
197 kvm_flush_remote_tlbs(kvm);
198}
199
2f2fad08 200void kvm_flush_remote_tlbs_with_address(struct kvm *kvm,
40ef75a7
LT
201 u64 start_gfn, u64 pages)
202{
203 struct kvm_tlb_range range;
204
205 range.start_gfn = start_gfn;
206 range.pages = pages;
207
208 kvm_flush_remote_tlbs_with_range(kvm, &range);
209}
210
8f79b064
BG
211static void mark_mmio_spte(struct kvm_vcpu *vcpu, u64 *sptep, u64 gfn,
212 unsigned int access)
213{
c236d962 214 u64 spte = make_mmio_spte(vcpu, gfn, access);
8f79b064 215
c236d962
SC
216 trace_mark_mmio_spte(sptep, gfn, spte);
217 mmu_spte_set(sptep, spte);
ce88decf
XG
218}
219
ce88decf
XG
220static gfn_t get_mmio_spte_gfn(u64 spte)
221{
daa07cbc 222 u64 gpa = spte & shadow_nonpresent_or_rsvd_lower_gfn_mask;
28a1f3ac 223
8a967d65 224 gpa |= (spte >> SHADOW_NONPRESENT_OR_RSVD_MASK_LEN)
28a1f3ac
JS
225 & shadow_nonpresent_or_rsvd_mask;
226
227 return gpa >> PAGE_SHIFT;
ce88decf
XG
228}
229
230static unsigned get_mmio_spte_access(u64 spte)
231{
4af77151 232 return spte & shadow_mmio_access_mask;
ce88decf
XG
233}
234
54bf36aa 235static bool check_mmio_spte(struct kvm_vcpu *vcpu, u64 spte)
f8f55942 236{
cae7ed3c 237 u64 kvm_gen, spte_gen, gen;
089504c0 238
cae7ed3c
SC
239 gen = kvm_vcpu_memslots(vcpu)->generation;
240 if (unlikely(gen & KVM_MEMSLOT_GEN_UPDATE_IN_PROGRESS))
241 return false;
089504c0 242
cae7ed3c 243 kvm_gen = gen & MMIO_SPTE_GEN_MASK;
089504c0
XG
244 spte_gen = get_mmio_spte_generation(spte);
245
246 trace_check_mmio_spte(spte, kvm_gen, spte_gen);
247 return likely(kvm_gen == spte_gen);
f8f55942
XG
248}
249
cd313569
MG
250static gpa_t translate_gpa(struct kvm_vcpu *vcpu, gpa_t gpa, u32 access,
251 struct x86_exception *exception)
252{
ec7771ab 253 /* Check if guest physical address doesn't exceed guest maximum */
dc46515c 254 if (kvm_vcpu_is_illegal_gpa(vcpu, gpa)) {
ec7771ab
MG
255 exception->error_code |= PFERR_RSVD_MASK;
256 return UNMAPPED_GVA;
257 }
258
cd313569
MG
259 return gpa;
260}
261
6aa8b732
AK
262static int is_cpuid_PSE36(void)
263{
264 return 1;
265}
266
73b1087e
AK
267static int is_nx(struct kvm_vcpu *vcpu)
268{
f6801dff 269 return vcpu->arch.efer & EFER_NX;
73b1087e
AK
270}
271
da928521
AK
272static gfn_t pse36_gfn_delta(u32 gpte)
273{
274 int shift = 32 - PT32_DIR_PSE36_SHIFT - PAGE_SHIFT;
275
276 return (gpte & PT32_DIR_PSE36_MASK) << shift;
277}
278
603e0651 279#ifdef CONFIG_X86_64
d555c333 280static void __set_spte(u64 *sptep, u64 spte)
e663ee64 281{
b19ee2ff 282 WRITE_ONCE(*sptep, spte);
e663ee64
AK
283}
284
603e0651 285static void __update_clear_spte_fast(u64 *sptep, u64 spte)
a9221dd5 286{
b19ee2ff 287 WRITE_ONCE(*sptep, spte);
603e0651
XG
288}
289
290static u64 __update_clear_spte_slow(u64 *sptep, u64 spte)
291{
292 return xchg(sptep, spte);
293}
c2a2ac2b
XG
294
295static u64 __get_spte_lockless(u64 *sptep)
296{
6aa7de05 297 return READ_ONCE(*sptep);
c2a2ac2b 298}
a9221dd5 299#else
603e0651
XG
300union split_spte {
301 struct {
302 u32 spte_low;
303 u32 spte_high;
304 };
305 u64 spte;
306};
a9221dd5 307
c2a2ac2b
XG
308static void count_spte_clear(u64 *sptep, u64 spte)
309{
57354682 310 struct kvm_mmu_page *sp = sptep_to_sp(sptep);
c2a2ac2b
XG
311
312 if (is_shadow_present_pte(spte))
313 return;
314
315 /* Ensure the spte is completely set before we increase the count */
316 smp_wmb();
317 sp->clear_spte_count++;
318}
319
603e0651
XG
320static void __set_spte(u64 *sptep, u64 spte)
321{
322 union split_spte *ssptep, sspte;
a9221dd5 323
603e0651
XG
324 ssptep = (union split_spte *)sptep;
325 sspte = (union split_spte)spte;
326
327 ssptep->spte_high = sspte.spte_high;
328
329 /*
330 * If we map the spte from nonpresent to present, We should store
331 * the high bits firstly, then set present bit, so cpu can not
332 * fetch this spte while we are setting the spte.
333 */
334 smp_wmb();
335
b19ee2ff 336 WRITE_ONCE(ssptep->spte_low, sspte.spte_low);
a9221dd5
AK
337}
338
603e0651
XG
339static void __update_clear_spte_fast(u64 *sptep, u64 spte)
340{
341 union split_spte *ssptep, sspte;
342
343 ssptep = (union split_spte *)sptep;
344 sspte = (union split_spte)spte;
345
b19ee2ff 346 WRITE_ONCE(ssptep->spte_low, sspte.spte_low);
603e0651
XG
347
348 /*
349 * If we map the spte from present to nonpresent, we should clear
350 * present bit firstly to avoid vcpu fetch the old high bits.
351 */
352 smp_wmb();
353
354 ssptep->spte_high = sspte.spte_high;
c2a2ac2b 355 count_spte_clear(sptep, spte);
603e0651
XG
356}
357
358static u64 __update_clear_spte_slow(u64 *sptep, u64 spte)
359{
360 union split_spte *ssptep, sspte, orig;
361
362 ssptep = (union split_spte *)sptep;
363 sspte = (union split_spte)spte;
364
365 /* xchg acts as a barrier before the setting of the high bits */
366 orig.spte_low = xchg(&ssptep->spte_low, sspte.spte_low);
41bc3186
ZJ
367 orig.spte_high = ssptep->spte_high;
368 ssptep->spte_high = sspte.spte_high;
c2a2ac2b 369 count_spte_clear(sptep, spte);
603e0651
XG
370
371 return orig.spte;
372}
c2a2ac2b
XG
373
374/*
375 * The idea using the light way get the spte on x86_32 guest is from
39656e83 376 * gup_get_pte (mm/gup.c).
accaefe0
XG
377 *
378 * An spte tlb flush may be pending, because kvm_set_pte_rmapp
379 * coalesces them and we are running out of the MMU lock. Therefore
380 * we need to protect against in-progress updates of the spte.
381 *
382 * Reading the spte while an update is in progress may get the old value
383 * for the high part of the spte. The race is fine for a present->non-present
384 * change (because the high part of the spte is ignored for non-present spte),
385 * but for a present->present change we must reread the spte.
386 *
387 * All such changes are done in two steps (present->non-present and
388 * non-present->present), hence it is enough to count the number of
389 * present->non-present updates: if it changed while reading the spte,
390 * we might have hit the race. This is done using clear_spte_count.
c2a2ac2b
XG
391 */
392static u64 __get_spte_lockless(u64 *sptep)
393{
57354682 394 struct kvm_mmu_page *sp = sptep_to_sp(sptep);
c2a2ac2b
XG
395 union split_spte spte, *orig = (union split_spte *)sptep;
396 int count;
397
398retry:
399 count = sp->clear_spte_count;
400 smp_rmb();
401
402 spte.spte_low = orig->spte_low;
403 smp_rmb();
404
405 spte.spte_high = orig->spte_high;
406 smp_rmb();
407
408 if (unlikely(spte.spte_low != orig->spte_low ||
409 count != sp->clear_spte_count))
410 goto retry;
411
412 return spte.spte;
413}
603e0651
XG
414#endif
415
8672b721
XG
416static bool spte_has_volatile_bits(u64 spte)
417{
f160c7b7
JS
418 if (!is_shadow_present_pte(spte))
419 return false;
420
c7ba5b48 421 /*
6a6256f9 422 * Always atomically update spte if it can be updated
c7ba5b48
XG
423 * out of mmu-lock, it can ensure dirty bit is not lost,
424 * also, it can help us to get a stable is_writable_pte()
425 * to ensure tlb flush is not missed.
426 */
f160c7b7
JS
427 if (spte_can_locklessly_be_made_writable(spte) ||
428 is_access_track_spte(spte))
c7ba5b48
XG
429 return true;
430
ac8d57e5 431 if (spte_ad_enabled(spte)) {
f160c7b7
JS
432 if ((spte & shadow_accessed_mask) == 0 ||
433 (is_writable_pte(spte) && (spte & shadow_dirty_mask) == 0))
434 return true;
435 }
8672b721 436
f160c7b7 437 return false;
8672b721
XG
438}
439
1df9f2dc
XG
440/* Rules for using mmu_spte_set:
441 * Set the sptep from nonpresent to present.
442 * Note: the sptep being assigned *must* be either not present
443 * or in a state where the hardware will not attempt to update
444 * the spte.
445 */
446static void mmu_spte_set(u64 *sptep, u64 new_spte)
447{
448 WARN_ON(is_shadow_present_pte(*sptep));
449 __set_spte(sptep, new_spte);
450}
451
f39a058d
JS
452/*
453 * Update the SPTE (excluding the PFN), but do not track changes in its
454 * accessed/dirty status.
1df9f2dc 455 */
f39a058d 456static u64 mmu_spte_update_no_track(u64 *sptep, u64 new_spte)
b79b93f9 457{
c7ba5b48 458 u64 old_spte = *sptep;
4132779b 459
afd28fe1 460 WARN_ON(!is_shadow_present_pte(new_spte));
b79b93f9 461
6e7d0354
XG
462 if (!is_shadow_present_pte(old_spte)) {
463 mmu_spte_set(sptep, new_spte);
f39a058d 464 return old_spte;
6e7d0354 465 }
4132779b 466
c7ba5b48 467 if (!spte_has_volatile_bits(old_spte))
603e0651 468 __update_clear_spte_fast(sptep, new_spte);
4132779b 469 else
603e0651 470 old_spte = __update_clear_spte_slow(sptep, new_spte);
4132779b 471
83ef6c81
JS
472 WARN_ON(spte_to_pfn(old_spte) != spte_to_pfn(new_spte));
473
f39a058d
JS
474 return old_spte;
475}
476
477/* Rules for using mmu_spte_update:
478 * Update the state bits, it means the mapped pfn is not changed.
479 *
480 * Whenever we overwrite a writable spte with a read-only one we
481 * should flush remote TLBs. Otherwise rmap_write_protect
482 * will find a read-only spte, even though the writable spte
483 * might be cached on a CPU's TLB, the return value indicates this
484 * case.
485 *
486 * Returns true if the TLB needs to be flushed
487 */
488static bool mmu_spte_update(u64 *sptep, u64 new_spte)
489{
490 bool flush = false;
491 u64 old_spte = mmu_spte_update_no_track(sptep, new_spte);
492
493 if (!is_shadow_present_pte(old_spte))
494 return false;
495
c7ba5b48
XG
496 /*
497 * For the spte updated out of mmu-lock is safe, since
6a6256f9 498 * we always atomically update it, see the comments in
c7ba5b48
XG
499 * spte_has_volatile_bits().
500 */
ea4114bc 501 if (spte_can_locklessly_be_made_writable(old_spte) &&
7f31c959 502 !is_writable_pte(new_spte))
83ef6c81 503 flush = true;
4132779b 504
7e71a59b 505 /*
83ef6c81 506 * Flush TLB when accessed/dirty states are changed in the page tables,
7e71a59b
KH
507 * to guarantee consistency between TLB and page tables.
508 */
7e71a59b 509
83ef6c81
JS
510 if (is_accessed_spte(old_spte) && !is_accessed_spte(new_spte)) {
511 flush = true;
4132779b 512 kvm_set_pfn_accessed(spte_to_pfn(old_spte));
83ef6c81
JS
513 }
514
515 if (is_dirty_spte(old_spte) && !is_dirty_spte(new_spte)) {
516 flush = true;
4132779b 517 kvm_set_pfn_dirty(spte_to_pfn(old_spte));
83ef6c81 518 }
6e7d0354 519
83ef6c81 520 return flush;
b79b93f9
AK
521}
522
1df9f2dc
XG
523/*
524 * Rules for using mmu_spte_clear_track_bits:
525 * It sets the sptep from present to nonpresent, and track the
526 * state bits, it is used to clear the last level sptep.
83ef6c81 527 * Returns non-zero if the PTE was previously valid.
1df9f2dc
XG
528 */
529static int mmu_spte_clear_track_bits(u64 *sptep)
530{
ba049e93 531 kvm_pfn_t pfn;
1df9f2dc
XG
532 u64 old_spte = *sptep;
533
534 if (!spte_has_volatile_bits(old_spte))
603e0651 535 __update_clear_spte_fast(sptep, 0ull);
1df9f2dc 536 else
603e0651 537 old_spte = __update_clear_spte_slow(sptep, 0ull);
1df9f2dc 538
afd28fe1 539 if (!is_shadow_present_pte(old_spte))
1df9f2dc
XG
540 return 0;
541
542 pfn = spte_to_pfn(old_spte);
86fde74c
XG
543
544 /*
545 * KVM does not hold the refcount of the page used by
546 * kvm mmu, before reclaiming the page, we should
547 * unmap it from mmu first.
548 */
bf4bea8e 549 WARN_ON(!kvm_is_reserved_pfn(pfn) && !page_count(pfn_to_page(pfn)));
86fde74c 550
83ef6c81 551 if (is_accessed_spte(old_spte))
1df9f2dc 552 kvm_set_pfn_accessed(pfn);
83ef6c81
JS
553
554 if (is_dirty_spte(old_spte))
1df9f2dc 555 kvm_set_pfn_dirty(pfn);
83ef6c81 556
1df9f2dc
XG
557 return 1;
558}
559
560/*
561 * Rules for using mmu_spte_clear_no_track:
562 * Directly clear spte without caring the state bits of sptep,
563 * it is used to set the upper level spte.
564 */
565static void mmu_spte_clear_no_track(u64 *sptep)
566{
603e0651 567 __update_clear_spte_fast(sptep, 0ull);
1df9f2dc
XG
568}
569
c2a2ac2b
XG
570static u64 mmu_spte_get_lockless(u64 *sptep)
571{
572 return __get_spte_lockless(sptep);
573}
574
d3e328f2
JS
575/* Restore an acc-track PTE back to a regular PTE */
576static u64 restore_acc_track_spte(u64 spte)
577{
578 u64 new_spte = spte;
8a967d65
PB
579 u64 saved_bits = (spte >> SHADOW_ACC_TRACK_SAVED_BITS_SHIFT)
580 & SHADOW_ACC_TRACK_SAVED_BITS_MASK;
d3e328f2 581
ac8d57e5 582 WARN_ON_ONCE(spte_ad_enabled(spte));
d3e328f2
JS
583 WARN_ON_ONCE(!is_access_track_spte(spte));
584
585 new_spte &= ~shadow_acc_track_mask;
8a967d65
PB
586 new_spte &= ~(SHADOW_ACC_TRACK_SAVED_BITS_MASK <<
587 SHADOW_ACC_TRACK_SAVED_BITS_SHIFT);
d3e328f2
JS
588 new_spte |= saved_bits;
589
590 return new_spte;
591}
592
f160c7b7
JS
593/* Returns the Accessed status of the PTE and resets it at the same time. */
594static bool mmu_spte_age(u64 *sptep)
595{
596 u64 spte = mmu_spte_get_lockless(sptep);
597
598 if (!is_accessed_spte(spte))
599 return false;
600
ac8d57e5 601 if (spte_ad_enabled(spte)) {
f160c7b7
JS
602 clear_bit((ffs(shadow_accessed_mask) - 1),
603 (unsigned long *)sptep);
604 } else {
605 /*
606 * Capture the dirty status of the page, so that it doesn't get
607 * lost when the SPTE is marked for access tracking.
608 */
609 if (is_writable_pte(spte))
610 kvm_set_pfn_dirty(spte_to_pfn(spte));
611
612 spte = mark_spte_for_access_track(spte);
613 mmu_spte_update_no_track(sptep, spte);
614 }
615
616 return true;
617}
618
c2a2ac2b
XG
619static void walk_shadow_page_lockless_begin(struct kvm_vcpu *vcpu)
620{
c142786c
AK
621 /*
622 * Prevent page table teardown by making any free-er wait during
623 * kvm_flush_remote_tlbs() IPI to all active vcpus.
624 */
625 local_irq_disable();
36ca7e0a 626
c142786c
AK
627 /*
628 * Make sure a following spte read is not reordered ahead of the write
629 * to vcpu->mode.
630 */
36ca7e0a 631 smp_store_mb(vcpu->mode, READING_SHADOW_PAGE_TABLES);
c2a2ac2b
XG
632}
633
634static void walk_shadow_page_lockless_end(struct kvm_vcpu *vcpu)
635{
c142786c
AK
636 /*
637 * Make sure the write to vcpu->mode is not reordered in front of
9a984586 638 * reads to sptes. If it does, kvm_mmu_commit_zap_page() can see us
c142786c
AK
639 * OUTSIDE_GUEST_MODE and proceed to free the shadow page table.
640 */
36ca7e0a 641 smp_store_release(&vcpu->mode, OUTSIDE_GUEST_MODE);
c142786c 642 local_irq_enable();
c2a2ac2b
XG
643}
644
378f5cd6 645static int mmu_topup_memory_caches(struct kvm_vcpu *vcpu, bool maybe_indirect)
714b93da 646{
e2dec939
AK
647 int r;
648
531281ad 649 /* 1 rmap, 1 parent PTE per level, and the prefetched rmaps. */
94ce87ef
SC
650 r = kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_pte_list_desc_cache,
651 1 + PT64_ROOT_MAX_LEVEL + PTE_PREFETCH_NUM);
d3d25b04 652 if (r)
284aa868 653 return r;
94ce87ef
SC
654 r = kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_shadow_page_cache,
655 PT64_ROOT_MAX_LEVEL);
d3d25b04 656 if (r)
171a90d7 657 return r;
378f5cd6 658 if (maybe_indirect) {
94ce87ef
SC
659 r = kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_gfn_array_cache,
660 PT64_ROOT_MAX_LEVEL);
378f5cd6
SC
661 if (r)
662 return r;
663 }
94ce87ef
SC
664 return kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_page_header_cache,
665 PT64_ROOT_MAX_LEVEL);
714b93da
AK
666}
667
668static void mmu_free_memory_caches(struct kvm_vcpu *vcpu)
669{
94ce87ef
SC
670 kvm_mmu_free_memory_cache(&vcpu->arch.mmu_pte_list_desc_cache);
671 kvm_mmu_free_memory_cache(&vcpu->arch.mmu_shadow_page_cache);
672 kvm_mmu_free_memory_cache(&vcpu->arch.mmu_gfn_array_cache);
673 kvm_mmu_free_memory_cache(&vcpu->arch.mmu_page_header_cache);
714b93da
AK
674}
675
53c07b18 676static struct pte_list_desc *mmu_alloc_pte_list_desc(struct kvm_vcpu *vcpu)
714b93da 677{
94ce87ef 678 return kvm_mmu_memory_cache_alloc(&vcpu->arch.mmu_pte_list_desc_cache);
714b93da
AK
679}
680
53c07b18 681static void mmu_free_pte_list_desc(struct pte_list_desc *pte_list_desc)
714b93da 682{
53c07b18 683 kmem_cache_free(pte_list_desc_cache, pte_list_desc);
714b93da
AK
684}
685
2032a93d
LJ
686static gfn_t kvm_mmu_page_get_gfn(struct kvm_mmu_page *sp, int index)
687{
688 if (!sp->role.direct)
689 return sp->gfns[index];
690
691 return sp->gfn + (index << ((sp->role.level - 1) * PT64_LEVEL_BITS));
692}
693
694static void kvm_mmu_page_set_gfn(struct kvm_mmu_page *sp, int index, gfn_t gfn)
695{
e9f2a760 696 if (!sp->role.direct) {
2032a93d 697 sp->gfns[index] = gfn;
e9f2a760
PB
698 return;
699 }
700
701 if (WARN_ON(gfn != kvm_mmu_page_get_gfn(sp, index)))
702 pr_err_ratelimited("gfn mismatch under direct page %llx "
703 "(expected %llx, got %llx)\n",
704 sp->gfn,
705 kvm_mmu_page_get_gfn(sp, index), gfn);
2032a93d
LJ
706}
707
05da4558 708/*
d4dbf470
TY
709 * Return the pointer to the large page information for a given gfn,
710 * handling slots that are not large page aligned.
05da4558 711 */
d4dbf470 712static struct kvm_lpage_info *lpage_info_slot(gfn_t gfn,
8ca6f063 713 const struct kvm_memory_slot *slot, int level)
05da4558
MT
714{
715 unsigned long idx;
716
fb03cb6f 717 idx = gfn_to_index(gfn, slot->base_gfn, level);
db3fe4eb 718 return &slot->arch.lpage_info[level - 2][idx];
05da4558
MT
719}
720
547ffaed
XG
721static void update_gfn_disallow_lpage_count(struct kvm_memory_slot *slot,
722 gfn_t gfn, int count)
723{
724 struct kvm_lpage_info *linfo;
725 int i;
726
3bae0459 727 for (i = PG_LEVEL_2M; i <= KVM_MAX_HUGEPAGE_LEVEL; ++i) {
547ffaed
XG
728 linfo = lpage_info_slot(gfn, slot, i);
729 linfo->disallow_lpage += count;
730 WARN_ON(linfo->disallow_lpage < 0);
731 }
732}
733
734void kvm_mmu_gfn_disallow_lpage(struct kvm_memory_slot *slot, gfn_t gfn)
735{
736 update_gfn_disallow_lpage_count(slot, gfn, 1);
737}
738
739void kvm_mmu_gfn_allow_lpage(struct kvm_memory_slot *slot, gfn_t gfn)
740{
741 update_gfn_disallow_lpage_count(slot, gfn, -1);
742}
743
3ed1a478 744static void account_shadowed(struct kvm *kvm, struct kvm_mmu_page *sp)
05da4558 745{
699023e2 746 struct kvm_memslots *slots;
d25797b2 747 struct kvm_memory_slot *slot;
3ed1a478 748 gfn_t gfn;
05da4558 749
56ca57f9 750 kvm->arch.indirect_shadow_pages++;
3ed1a478 751 gfn = sp->gfn;
699023e2
PB
752 slots = kvm_memslots_for_spte_role(kvm, sp->role);
753 slot = __gfn_to_memslot(slots, gfn);
56ca57f9
XG
754
755 /* the non-leaf shadow pages are keeping readonly. */
3bae0459 756 if (sp->role.level > PG_LEVEL_4K)
56ca57f9
XG
757 return kvm_slot_page_track_add_page(kvm, slot, gfn,
758 KVM_PAGE_TRACK_WRITE);
759
547ffaed 760 kvm_mmu_gfn_disallow_lpage(slot, gfn);
05da4558
MT
761}
762
29cf0f50 763void account_huge_nx_page(struct kvm *kvm, struct kvm_mmu_page *sp)
b8e8c830
PB
764{
765 if (sp->lpage_disallowed)
766 return;
767
768 ++kvm->stat.nx_lpage_splits;
1aa9b957
JS
769 list_add_tail(&sp->lpage_disallowed_link,
770 &kvm->arch.lpage_disallowed_mmu_pages);
b8e8c830
PB
771 sp->lpage_disallowed = true;
772}
773
3ed1a478 774static void unaccount_shadowed(struct kvm *kvm, struct kvm_mmu_page *sp)
05da4558 775{
699023e2 776 struct kvm_memslots *slots;
d25797b2 777 struct kvm_memory_slot *slot;
3ed1a478 778 gfn_t gfn;
05da4558 779
56ca57f9 780 kvm->arch.indirect_shadow_pages--;
3ed1a478 781 gfn = sp->gfn;
699023e2
PB
782 slots = kvm_memslots_for_spte_role(kvm, sp->role);
783 slot = __gfn_to_memslot(slots, gfn);
3bae0459 784 if (sp->role.level > PG_LEVEL_4K)
56ca57f9
XG
785 return kvm_slot_page_track_remove_page(kvm, slot, gfn,
786 KVM_PAGE_TRACK_WRITE);
787
547ffaed 788 kvm_mmu_gfn_allow_lpage(slot, gfn);
05da4558
MT
789}
790
29cf0f50 791void unaccount_huge_nx_page(struct kvm *kvm, struct kvm_mmu_page *sp)
b8e8c830
PB
792{
793 --kvm->stat.nx_lpage_splits;
794 sp->lpage_disallowed = false;
1aa9b957 795 list_del(&sp->lpage_disallowed_link);
b8e8c830
PB
796}
797
5d163b1c
XG
798static struct kvm_memory_slot *
799gfn_to_memslot_dirty_bitmap(struct kvm_vcpu *vcpu, gfn_t gfn,
800 bool no_dirty_log)
05da4558
MT
801{
802 struct kvm_memory_slot *slot;
5d163b1c 803
54bf36aa 804 slot = kvm_vcpu_gfn_to_memslot(vcpu, gfn);
91b0d268
PB
805 if (!slot || slot->flags & KVM_MEMSLOT_INVALID)
806 return NULL;
044c59c4 807 if (no_dirty_log && kvm_slot_dirty_track_enabled(slot))
91b0d268 808 return NULL;
5d163b1c
XG
809
810 return slot;
811}
812
290fc38d 813/*
018aabb5 814 * About rmap_head encoding:
cd4a4e53 815 *
018aabb5
TY
816 * If the bit zero of rmap_head->val is clear, then it points to the only spte
817 * in this rmap chain. Otherwise, (rmap_head->val & ~1) points to a struct
53c07b18 818 * pte_list_desc containing more mappings.
018aabb5
TY
819 */
820
821/*
822 * Returns the number of pointers in the rmap chain, not counting the new one.
cd4a4e53 823 */
53c07b18 824static int pte_list_add(struct kvm_vcpu *vcpu, u64 *spte,
018aabb5 825 struct kvm_rmap_head *rmap_head)
cd4a4e53 826{
53c07b18 827 struct pte_list_desc *desc;
53a27b39 828 int i, count = 0;
cd4a4e53 829
018aabb5 830 if (!rmap_head->val) {
805a0f83 831 rmap_printk("%p %llx 0->1\n", spte, *spte);
018aabb5
TY
832 rmap_head->val = (unsigned long)spte;
833 } else if (!(rmap_head->val & 1)) {
805a0f83 834 rmap_printk("%p %llx 1->many\n", spte, *spte);
53c07b18 835 desc = mmu_alloc_pte_list_desc(vcpu);
018aabb5 836 desc->sptes[0] = (u64 *)rmap_head->val;
d555c333 837 desc->sptes[1] = spte;
018aabb5 838 rmap_head->val = (unsigned long)desc | 1;
cb16a7b3 839 ++count;
cd4a4e53 840 } else {
805a0f83 841 rmap_printk("%p %llx many->many\n", spte, *spte);
018aabb5 842 desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
c6c4f961 843 while (desc->sptes[PTE_LIST_EXT-1]) {
53c07b18 844 count += PTE_LIST_EXT;
c6c4f961
LR
845
846 if (!desc->more) {
847 desc->more = mmu_alloc_pte_list_desc(vcpu);
848 desc = desc->more;
849 break;
850 }
cd4a4e53
AK
851 desc = desc->more;
852 }
d555c333 853 for (i = 0; desc->sptes[i]; ++i)
cb16a7b3 854 ++count;
d555c333 855 desc->sptes[i] = spte;
cd4a4e53 856 }
53a27b39 857 return count;
cd4a4e53
AK
858}
859
53c07b18 860static void
018aabb5
TY
861pte_list_desc_remove_entry(struct kvm_rmap_head *rmap_head,
862 struct pte_list_desc *desc, int i,
863 struct pte_list_desc *prev_desc)
cd4a4e53
AK
864{
865 int j;
866
53c07b18 867 for (j = PTE_LIST_EXT - 1; !desc->sptes[j] && j > i; --j)
cd4a4e53 868 ;
d555c333
AK
869 desc->sptes[i] = desc->sptes[j];
870 desc->sptes[j] = NULL;
cd4a4e53
AK
871 if (j != 0)
872 return;
873 if (!prev_desc && !desc->more)
fe3c2b4c 874 rmap_head->val = 0;
cd4a4e53
AK
875 else
876 if (prev_desc)
877 prev_desc->more = desc->more;
878 else
018aabb5 879 rmap_head->val = (unsigned long)desc->more | 1;
53c07b18 880 mmu_free_pte_list_desc(desc);
cd4a4e53
AK
881}
882
8daf3462 883static void __pte_list_remove(u64 *spte, struct kvm_rmap_head *rmap_head)
cd4a4e53 884{
53c07b18
XG
885 struct pte_list_desc *desc;
886 struct pte_list_desc *prev_desc;
cd4a4e53
AK
887 int i;
888
018aabb5 889 if (!rmap_head->val) {
8daf3462 890 pr_err("%s: %p 0->BUG\n", __func__, spte);
cd4a4e53 891 BUG();
018aabb5 892 } else if (!(rmap_head->val & 1)) {
805a0f83 893 rmap_printk("%p 1->0\n", spte);
018aabb5 894 if ((u64 *)rmap_head->val != spte) {
8daf3462 895 pr_err("%s: %p 1->BUG\n", __func__, spte);
cd4a4e53
AK
896 BUG();
897 }
018aabb5 898 rmap_head->val = 0;
cd4a4e53 899 } else {
805a0f83 900 rmap_printk("%p many->many\n", spte);
018aabb5 901 desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
cd4a4e53
AK
902 prev_desc = NULL;
903 while (desc) {
018aabb5 904 for (i = 0; i < PTE_LIST_EXT && desc->sptes[i]; ++i) {
d555c333 905 if (desc->sptes[i] == spte) {
018aabb5
TY
906 pte_list_desc_remove_entry(rmap_head,
907 desc, i, prev_desc);
cd4a4e53
AK
908 return;
909 }
018aabb5 910 }
cd4a4e53
AK
911 prev_desc = desc;
912 desc = desc->more;
913 }
8daf3462 914 pr_err("%s: %p many->many\n", __func__, spte);
cd4a4e53
AK
915 BUG();
916 }
917}
918
e7912386
WY
919static void pte_list_remove(struct kvm_rmap_head *rmap_head, u64 *sptep)
920{
921 mmu_spte_clear_track_bits(sptep);
922 __pte_list_remove(sptep, rmap_head);
923}
924
018aabb5
TY
925static struct kvm_rmap_head *__gfn_to_rmap(gfn_t gfn, int level,
926 struct kvm_memory_slot *slot)
53c07b18 927{
77d11309 928 unsigned long idx;
53c07b18 929
77d11309 930 idx = gfn_to_index(gfn, slot->base_gfn, level);
3bae0459 931 return &slot->arch.rmap[level - PG_LEVEL_4K][idx];
53c07b18
XG
932}
933
018aabb5
TY
934static struct kvm_rmap_head *gfn_to_rmap(struct kvm *kvm, gfn_t gfn,
935 struct kvm_mmu_page *sp)
9b9b1492 936{
699023e2 937 struct kvm_memslots *slots;
9b9b1492
TY
938 struct kvm_memory_slot *slot;
939
699023e2
PB
940 slots = kvm_memslots_for_spte_role(kvm, sp->role);
941 slot = __gfn_to_memslot(slots, gfn);
e4cd1da9 942 return __gfn_to_rmap(gfn, sp->role.level, slot);
9b9b1492
TY
943}
944
f759e2b4
XG
945static bool rmap_can_add(struct kvm_vcpu *vcpu)
946{
356ec69a 947 struct kvm_mmu_memory_cache *mc;
f759e2b4 948
356ec69a 949 mc = &vcpu->arch.mmu_pte_list_desc_cache;
94ce87ef 950 return kvm_mmu_memory_cache_nr_free_objects(mc);
f759e2b4
XG
951}
952
53c07b18
XG
953static int rmap_add(struct kvm_vcpu *vcpu, u64 *spte, gfn_t gfn)
954{
955 struct kvm_mmu_page *sp;
018aabb5 956 struct kvm_rmap_head *rmap_head;
53c07b18 957
57354682 958 sp = sptep_to_sp(spte);
53c07b18 959 kvm_mmu_page_set_gfn(sp, spte - sp->spt, gfn);
018aabb5
TY
960 rmap_head = gfn_to_rmap(vcpu->kvm, gfn, sp);
961 return pte_list_add(vcpu, spte, rmap_head);
53c07b18
XG
962}
963
53c07b18
XG
964static void rmap_remove(struct kvm *kvm, u64 *spte)
965{
966 struct kvm_mmu_page *sp;
967 gfn_t gfn;
018aabb5 968 struct kvm_rmap_head *rmap_head;
53c07b18 969
57354682 970 sp = sptep_to_sp(spte);
53c07b18 971 gfn = kvm_mmu_page_get_gfn(sp, spte - sp->spt);
018aabb5 972 rmap_head = gfn_to_rmap(kvm, gfn, sp);
8daf3462 973 __pte_list_remove(spte, rmap_head);
53c07b18
XG
974}
975
1e3f42f0
TY
976/*
977 * Used by the following functions to iterate through the sptes linked by a
978 * rmap. All fields are private and not assumed to be used outside.
979 */
980struct rmap_iterator {
981 /* private fields */
982 struct pte_list_desc *desc; /* holds the sptep if not NULL */
983 int pos; /* index of the sptep */
984};
985
986/*
987 * Iteration must be started by this function. This should also be used after
988 * removing/dropping sptes from the rmap link because in such cases the
0a03cbda 989 * information in the iterator may not be valid.
1e3f42f0
TY
990 *
991 * Returns sptep if found, NULL otherwise.
992 */
018aabb5
TY
993static u64 *rmap_get_first(struct kvm_rmap_head *rmap_head,
994 struct rmap_iterator *iter)
1e3f42f0 995{
77fbbbd2
TY
996 u64 *sptep;
997
018aabb5 998 if (!rmap_head->val)
1e3f42f0
TY
999 return NULL;
1000
018aabb5 1001 if (!(rmap_head->val & 1)) {
1e3f42f0 1002 iter->desc = NULL;
77fbbbd2
TY
1003 sptep = (u64 *)rmap_head->val;
1004 goto out;
1e3f42f0
TY
1005 }
1006
018aabb5 1007 iter->desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
1e3f42f0 1008 iter->pos = 0;
77fbbbd2
TY
1009 sptep = iter->desc->sptes[iter->pos];
1010out:
1011 BUG_ON(!is_shadow_present_pte(*sptep));
1012 return sptep;
1e3f42f0
TY
1013}
1014
1015/*
1016 * Must be used with a valid iterator: e.g. after rmap_get_first().
1017 *
1018 * Returns sptep if found, NULL otherwise.
1019 */
1020static u64 *rmap_get_next(struct rmap_iterator *iter)
1021{
77fbbbd2
TY
1022 u64 *sptep;
1023
1e3f42f0
TY
1024 if (iter->desc) {
1025 if (iter->pos < PTE_LIST_EXT - 1) {
1e3f42f0
TY
1026 ++iter->pos;
1027 sptep = iter->desc->sptes[iter->pos];
1028 if (sptep)
77fbbbd2 1029 goto out;
1e3f42f0
TY
1030 }
1031
1032 iter->desc = iter->desc->more;
1033
1034 if (iter->desc) {
1035 iter->pos = 0;
1036 /* desc->sptes[0] cannot be NULL */
77fbbbd2
TY
1037 sptep = iter->desc->sptes[iter->pos];
1038 goto out;
1e3f42f0
TY
1039 }
1040 }
1041
1042 return NULL;
77fbbbd2
TY
1043out:
1044 BUG_ON(!is_shadow_present_pte(*sptep));
1045 return sptep;
1e3f42f0
TY
1046}
1047
018aabb5
TY
1048#define for_each_rmap_spte(_rmap_head_, _iter_, _spte_) \
1049 for (_spte_ = rmap_get_first(_rmap_head_, _iter_); \
77fbbbd2 1050 _spte_; _spte_ = rmap_get_next(_iter_))
0d536790 1051
c3707958 1052static void drop_spte(struct kvm *kvm, u64 *sptep)
e4b502ea 1053{
1df9f2dc 1054 if (mmu_spte_clear_track_bits(sptep))
eb45fda4 1055 rmap_remove(kvm, sptep);
be38d276
AK
1056}
1057
8e22f955
XG
1058
1059static bool __drop_large_spte(struct kvm *kvm, u64 *sptep)
1060{
1061 if (is_large_pte(*sptep)) {
57354682 1062 WARN_ON(sptep_to_sp(sptep)->role.level == PG_LEVEL_4K);
8e22f955
XG
1063 drop_spte(kvm, sptep);
1064 --kvm->stat.lpages;
1065 return true;
1066 }
1067
1068 return false;
1069}
1070
1071static void drop_large_spte(struct kvm_vcpu *vcpu, u64 *sptep)
1072{
c3134ce2 1073 if (__drop_large_spte(vcpu->kvm, sptep)) {
57354682 1074 struct kvm_mmu_page *sp = sptep_to_sp(sptep);
c3134ce2
LT
1075
1076 kvm_flush_remote_tlbs_with_address(vcpu->kvm, sp->gfn,
1077 KVM_PAGES_PER_HPAGE(sp->role.level));
1078 }
8e22f955
XG
1079}
1080
1081/*
49fde340 1082 * Write-protect on the specified @sptep, @pt_protect indicates whether
c126d94f 1083 * spte write-protection is caused by protecting shadow page table.
49fde340 1084 *
b4619660 1085 * Note: write protection is difference between dirty logging and spte
49fde340
XG
1086 * protection:
1087 * - for dirty logging, the spte can be set to writable at anytime if
1088 * its dirty bitmap is properly set.
1089 * - for spte protection, the spte can be writable only after unsync-ing
1090 * shadow page.
8e22f955 1091 *
c126d94f 1092 * Return true if tlb need be flushed.
8e22f955 1093 */
c4f138b4 1094static bool spte_write_protect(u64 *sptep, bool pt_protect)
d13bc5b5
XG
1095{
1096 u64 spte = *sptep;
1097
49fde340 1098 if (!is_writable_pte(spte) &&
ea4114bc 1099 !(pt_protect && spte_can_locklessly_be_made_writable(spte)))
d13bc5b5
XG
1100 return false;
1101
805a0f83 1102 rmap_printk("spte %p %llx\n", sptep, *sptep);
d13bc5b5 1103
49fde340 1104 if (pt_protect)
5fc3424f 1105 spte &= ~shadow_mmu_writable_mask;
d13bc5b5 1106 spte = spte & ~PT_WRITABLE_MASK;
49fde340 1107
c126d94f 1108 return mmu_spte_update(sptep, spte);
d13bc5b5
XG
1109}
1110
018aabb5
TY
1111static bool __rmap_write_protect(struct kvm *kvm,
1112 struct kvm_rmap_head *rmap_head,
245c3912 1113 bool pt_protect)
98348e95 1114{
1e3f42f0
TY
1115 u64 *sptep;
1116 struct rmap_iterator iter;
d13bc5b5 1117 bool flush = false;
374cbac0 1118
018aabb5 1119 for_each_rmap_spte(rmap_head, &iter, sptep)
c4f138b4 1120 flush |= spte_write_protect(sptep, pt_protect);
855149aa 1121
d13bc5b5 1122 return flush;
a0ed4607
TY
1123}
1124
c4f138b4 1125static bool spte_clear_dirty(u64 *sptep)
f4b4b180
KH
1126{
1127 u64 spte = *sptep;
1128
805a0f83 1129 rmap_printk("spte %p %llx\n", sptep, *sptep);
f4b4b180 1130
1f4e5fc8 1131 MMU_WARN_ON(!spte_ad_enabled(spte));
f4b4b180 1132 spte &= ~shadow_dirty_mask;
f4b4b180
KH
1133 return mmu_spte_update(sptep, spte);
1134}
1135
1f4e5fc8 1136static bool spte_wrprot_for_clear_dirty(u64 *sptep)
ac8d57e5
PF
1137{
1138 bool was_writable = test_and_clear_bit(PT_WRITABLE_SHIFT,
1139 (unsigned long *)sptep);
1f4e5fc8 1140 if (was_writable && !spte_ad_enabled(*sptep))
ac8d57e5
PF
1141 kvm_set_pfn_dirty(spte_to_pfn(*sptep));
1142
1143 return was_writable;
1144}
1145
1146/*
1147 * Gets the GFN ready for another round of dirty logging by clearing the
1148 * - D bit on ad-enabled SPTEs, and
1149 * - W bit on ad-disabled SPTEs.
1150 * Returns true iff any D or W bits were cleared.
1151 */
0a234f5d
SC
1152static bool __rmap_clear_dirty(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1153 struct kvm_memory_slot *slot)
f4b4b180
KH
1154{
1155 u64 *sptep;
1156 struct rmap_iterator iter;
1157 bool flush = false;
1158
018aabb5 1159 for_each_rmap_spte(rmap_head, &iter, sptep)
1f4e5fc8
PB
1160 if (spte_ad_need_write_protect(*sptep))
1161 flush |= spte_wrprot_for_clear_dirty(sptep);
ac8d57e5 1162 else
1f4e5fc8 1163 flush |= spte_clear_dirty(sptep);
f4b4b180
KH
1164
1165 return flush;
1166}
1167
5dc99b23 1168/**
3b0f1d01 1169 * kvm_mmu_write_protect_pt_masked - write protect selected PT level pages
5dc99b23
TY
1170 * @kvm: kvm instance
1171 * @slot: slot to protect
1172 * @gfn_offset: start of the BITS_PER_LONG pages we care about
1173 * @mask: indicates which pages we should protect
1174 *
89212919 1175 * Used when we do not need to care about huge page mappings.
5dc99b23 1176 */
3b0f1d01 1177static void kvm_mmu_write_protect_pt_masked(struct kvm *kvm,
5dc99b23
TY
1178 struct kvm_memory_slot *slot,
1179 gfn_t gfn_offset, unsigned long mask)
a0ed4607 1180{
018aabb5 1181 struct kvm_rmap_head *rmap_head;
a0ed4607 1182
897218ff 1183 if (is_tdp_mmu_enabled(kvm))
a6a0b05d
BG
1184 kvm_tdp_mmu_clear_dirty_pt_masked(kvm, slot,
1185 slot->base_gfn + gfn_offset, mask, true);
e2209710
BG
1186
1187 if (!kvm_memslots_have_rmaps(kvm))
1188 return;
1189
5dc99b23 1190 while (mask) {
018aabb5 1191 rmap_head = __gfn_to_rmap(slot->base_gfn + gfn_offset + __ffs(mask),
3bae0459 1192 PG_LEVEL_4K, slot);
018aabb5 1193 __rmap_write_protect(kvm, rmap_head, false);
05da4558 1194
5dc99b23
TY
1195 /* clear the first set bit */
1196 mask &= mask - 1;
1197 }
374cbac0
AK
1198}
1199
f4b4b180 1200/**
ac8d57e5
PF
1201 * kvm_mmu_clear_dirty_pt_masked - clear MMU D-bit for PT level pages, or write
1202 * protect the page if the D-bit isn't supported.
f4b4b180
KH
1203 * @kvm: kvm instance
1204 * @slot: slot to clear D-bit
1205 * @gfn_offset: start of the BITS_PER_LONG pages we care about
1206 * @mask: indicates which pages we should clear D-bit
1207 *
1208 * Used for PML to re-log the dirty GPAs after userspace querying dirty_bitmap.
1209 */
a018eba5
SC
1210static void kvm_mmu_clear_dirty_pt_masked(struct kvm *kvm,
1211 struct kvm_memory_slot *slot,
1212 gfn_t gfn_offset, unsigned long mask)
f4b4b180 1213{
018aabb5 1214 struct kvm_rmap_head *rmap_head;
f4b4b180 1215
897218ff 1216 if (is_tdp_mmu_enabled(kvm))
a6a0b05d
BG
1217 kvm_tdp_mmu_clear_dirty_pt_masked(kvm, slot,
1218 slot->base_gfn + gfn_offset, mask, false);
e2209710
BG
1219
1220 if (!kvm_memslots_have_rmaps(kvm))
1221 return;
1222
f4b4b180 1223 while (mask) {
018aabb5 1224 rmap_head = __gfn_to_rmap(slot->base_gfn + gfn_offset + __ffs(mask),
3bae0459 1225 PG_LEVEL_4K, slot);
0a234f5d 1226 __rmap_clear_dirty(kvm, rmap_head, slot);
f4b4b180
KH
1227
1228 /* clear the first set bit */
1229 mask &= mask - 1;
1230 }
1231}
f4b4b180 1232
3b0f1d01
KH
1233/**
1234 * kvm_arch_mmu_enable_log_dirty_pt_masked - enable dirty logging for selected
1235 * PT level pages.
1236 *
1237 * It calls kvm_mmu_write_protect_pt_masked to write protect selected pages to
1238 * enable dirty logging for them.
1239 *
89212919
KZ
1240 * We need to care about huge page mappings: e.g. during dirty logging we may
1241 * have such mappings.
3b0f1d01
KH
1242 */
1243void kvm_arch_mmu_enable_log_dirty_pt_masked(struct kvm *kvm,
1244 struct kvm_memory_slot *slot,
1245 gfn_t gfn_offset, unsigned long mask)
1246{
89212919
KZ
1247 /*
1248 * Huge pages are NOT write protected when we start dirty logging in
1249 * initially-all-set mode; must write protect them here so that they
1250 * are split to 4K on the first write.
1251 *
1252 * The gfn_offset is guaranteed to be aligned to 64, but the base_gfn
1253 * of memslot has no such restriction, so the range can cross two large
1254 * pages.
1255 */
1256 if (kvm_dirty_log_manual_protect_and_init_set(kvm)) {
1257 gfn_t start = slot->base_gfn + gfn_offset + __ffs(mask);
1258 gfn_t end = slot->base_gfn + gfn_offset + __fls(mask);
1259
1260 kvm_mmu_slot_gfn_write_protect(kvm, slot, start, PG_LEVEL_2M);
1261
1262 /* Cross two large pages? */
1263 if (ALIGN(start << PAGE_SHIFT, PMD_SIZE) !=
1264 ALIGN(end << PAGE_SHIFT, PMD_SIZE))
1265 kvm_mmu_slot_gfn_write_protect(kvm, slot, end,
1266 PG_LEVEL_2M);
1267 }
1268
1269 /* Now handle 4K PTEs. */
a018eba5
SC
1270 if (kvm_x86_ops.cpu_dirty_log_size)
1271 kvm_mmu_clear_dirty_pt_masked(kvm, slot, gfn_offset, mask);
88178fd4
KH
1272 else
1273 kvm_mmu_write_protect_pt_masked(kvm, slot, gfn_offset, mask);
3b0f1d01
KH
1274}
1275
fb04a1ed
PX
1276int kvm_cpu_dirty_log_size(void)
1277{
6dd03800 1278 return kvm_x86_ops.cpu_dirty_log_size;
fb04a1ed
PX
1279}
1280
aeecee2e 1281bool kvm_mmu_slot_gfn_write_protect(struct kvm *kvm,
3ad93562
KZ
1282 struct kvm_memory_slot *slot, u64 gfn,
1283 int min_level)
95d4c16c 1284{
018aabb5 1285 struct kvm_rmap_head *rmap_head;
5dc99b23 1286 int i;
2f84569f 1287 bool write_protected = false;
95d4c16c 1288
e2209710
BG
1289 if (kvm_memslots_have_rmaps(kvm)) {
1290 for (i = min_level; i <= KVM_MAX_HUGEPAGE_LEVEL; ++i) {
1291 rmap_head = __gfn_to_rmap(gfn, i, slot);
1292 write_protected |= __rmap_write_protect(kvm, rmap_head, true);
1293 }
5dc99b23
TY
1294 }
1295
897218ff 1296 if (is_tdp_mmu_enabled(kvm))
46044f72 1297 write_protected |=
3ad93562 1298 kvm_tdp_mmu_write_protect_gfn(kvm, slot, gfn, min_level);
46044f72 1299
5dc99b23 1300 return write_protected;
95d4c16c
TY
1301}
1302
aeecee2e
XG
1303static bool rmap_write_protect(struct kvm_vcpu *vcpu, u64 gfn)
1304{
1305 struct kvm_memory_slot *slot;
1306
1307 slot = kvm_vcpu_gfn_to_memslot(vcpu, gfn);
3ad93562 1308 return kvm_mmu_slot_gfn_write_protect(vcpu->kvm, slot, gfn, PG_LEVEL_4K);
aeecee2e
XG
1309}
1310
0a234f5d
SC
1311static bool kvm_zap_rmapp(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1312 struct kvm_memory_slot *slot)
e930bffe 1313{
1e3f42f0
TY
1314 u64 *sptep;
1315 struct rmap_iterator iter;
6a49f85c 1316 bool flush = false;
e930bffe 1317
018aabb5 1318 while ((sptep = rmap_get_first(rmap_head, &iter))) {
805a0f83 1319 rmap_printk("spte %p %llx.\n", sptep, *sptep);
1e3f42f0 1320
e7912386 1321 pte_list_remove(rmap_head, sptep);
6a49f85c 1322 flush = true;
e930bffe 1323 }
1e3f42f0 1324
6a49f85c
XG
1325 return flush;
1326}
1327
3039bcc7
SC
1328static bool kvm_unmap_rmapp(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1329 struct kvm_memory_slot *slot, gfn_t gfn, int level,
1330 pte_t unused)
6a49f85c 1331{
0a234f5d 1332 return kvm_zap_rmapp(kvm, rmap_head, slot);
e930bffe
AA
1333}
1334
3039bcc7
SC
1335static bool kvm_set_pte_rmapp(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1336 struct kvm_memory_slot *slot, gfn_t gfn, int level,
1337 pte_t pte)
3da0dd43 1338{
1e3f42f0
TY
1339 u64 *sptep;
1340 struct rmap_iterator iter;
3da0dd43 1341 int need_flush = 0;
1e3f42f0 1342 u64 new_spte;
ba049e93 1343 kvm_pfn_t new_pfn;
3da0dd43 1344
3039bcc7
SC
1345 WARN_ON(pte_huge(pte));
1346 new_pfn = pte_pfn(pte);
1e3f42f0 1347
0d536790 1348restart:
018aabb5 1349 for_each_rmap_spte(rmap_head, &iter, sptep) {
805a0f83 1350 rmap_printk("spte %p %llx gfn %llx (%d)\n",
f160c7b7 1351 sptep, *sptep, gfn, level);
1e3f42f0 1352
3da0dd43 1353 need_flush = 1;
1e3f42f0 1354
3039bcc7 1355 if (pte_write(pte)) {
e7912386 1356 pte_list_remove(rmap_head, sptep);
0d536790 1357 goto restart;
3da0dd43 1358 } else {
cb3eedab
PB
1359 new_spte = kvm_mmu_changed_pte_notifier_make_spte(
1360 *sptep, new_pfn);
1e3f42f0
TY
1361
1362 mmu_spte_clear_track_bits(sptep);
1363 mmu_spte_set(sptep, new_spte);
3da0dd43
IE
1364 }
1365 }
1e3f42f0 1366
3cc5ea94
LT
1367 if (need_flush && kvm_available_flush_tlb_with_range()) {
1368 kvm_flush_remote_tlbs_with_address(kvm, gfn, 1);
1369 return 0;
1370 }
1371
0cf853c5 1372 return need_flush;
3da0dd43
IE
1373}
1374
6ce1f4e2
XG
1375struct slot_rmap_walk_iterator {
1376 /* input fields. */
1377 struct kvm_memory_slot *slot;
1378 gfn_t start_gfn;
1379 gfn_t end_gfn;
1380 int start_level;
1381 int end_level;
1382
1383 /* output fields. */
1384 gfn_t gfn;
018aabb5 1385 struct kvm_rmap_head *rmap;
6ce1f4e2
XG
1386 int level;
1387
1388 /* private field. */
018aabb5 1389 struct kvm_rmap_head *end_rmap;
6ce1f4e2
XG
1390};
1391
1392static void
1393rmap_walk_init_level(struct slot_rmap_walk_iterator *iterator, int level)
1394{
1395 iterator->level = level;
1396 iterator->gfn = iterator->start_gfn;
1397 iterator->rmap = __gfn_to_rmap(iterator->gfn, level, iterator->slot);
1398 iterator->end_rmap = __gfn_to_rmap(iterator->end_gfn, level,
1399 iterator->slot);
1400}
1401
1402static void
1403slot_rmap_walk_init(struct slot_rmap_walk_iterator *iterator,
1404 struct kvm_memory_slot *slot, int start_level,
1405 int end_level, gfn_t start_gfn, gfn_t end_gfn)
1406{
1407 iterator->slot = slot;
1408 iterator->start_level = start_level;
1409 iterator->end_level = end_level;
1410 iterator->start_gfn = start_gfn;
1411 iterator->end_gfn = end_gfn;
1412
1413 rmap_walk_init_level(iterator, iterator->start_level);
1414}
1415
1416static bool slot_rmap_walk_okay(struct slot_rmap_walk_iterator *iterator)
1417{
1418 return !!iterator->rmap;
1419}
1420
1421static void slot_rmap_walk_next(struct slot_rmap_walk_iterator *iterator)
1422{
1423 if (++iterator->rmap <= iterator->end_rmap) {
1424 iterator->gfn += (1UL << KVM_HPAGE_GFN_SHIFT(iterator->level));
1425 return;
1426 }
1427
1428 if (++iterator->level > iterator->end_level) {
1429 iterator->rmap = NULL;
1430 return;
1431 }
1432
1433 rmap_walk_init_level(iterator, iterator->level);
1434}
1435
1436#define for_each_slot_rmap_range(_slot_, _start_level_, _end_level_, \
1437 _start_gfn, _end_gfn, _iter_) \
1438 for (slot_rmap_walk_init(_iter_, _slot_, _start_level_, \
1439 _end_level_, _start_gfn, _end_gfn); \
1440 slot_rmap_walk_okay(_iter_); \
1441 slot_rmap_walk_next(_iter_))
1442
3039bcc7
SC
1443typedef bool (*rmap_handler_t)(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1444 struct kvm_memory_slot *slot, gfn_t gfn,
1445 int level, pte_t pte);
c1b91493 1446
3039bcc7
SC
1447static __always_inline bool kvm_handle_gfn_range(struct kvm *kvm,
1448 struct kvm_gfn_range *range,
1449 rmap_handler_t handler)
e930bffe 1450{
6ce1f4e2 1451 struct slot_rmap_walk_iterator iterator;
3039bcc7 1452 bool ret = false;
e930bffe 1453
3039bcc7
SC
1454 for_each_slot_rmap_range(range->slot, PG_LEVEL_4K, KVM_MAX_HUGEPAGE_LEVEL,
1455 range->start, range->end - 1, &iterator)
1456 ret |= handler(kvm, iterator.rmap, range->slot, iterator.gfn,
1457 iterator.level, range->pte);
e930bffe 1458
f395302e 1459 return ret;
e930bffe
AA
1460}
1461
3039bcc7 1462bool kvm_unmap_gfn_range(struct kvm *kvm, struct kvm_gfn_range *range)
84504ef3 1463{
e2209710 1464 bool flush = false;
063afacd 1465
e2209710
BG
1466 if (kvm_memslots_have_rmaps(kvm))
1467 flush = kvm_handle_gfn_range(kvm, range, kvm_unmap_rmapp);
063afacd 1468
897218ff 1469 if (is_tdp_mmu_enabled(kvm))
3039bcc7 1470 flush |= kvm_tdp_mmu_unmap_gfn_range(kvm, range, flush);
063afacd 1471
3039bcc7 1472 return flush;
b3ae2096
TY
1473}
1474
3039bcc7 1475bool kvm_set_spte_gfn(struct kvm *kvm, struct kvm_gfn_range *range)
3da0dd43 1476{
e2209710 1477 bool flush = false;
1d8dd6b3 1478
e2209710
BG
1479 if (kvm_memslots_have_rmaps(kvm))
1480 flush = kvm_handle_gfn_range(kvm, range, kvm_set_pte_rmapp);
1d8dd6b3 1481
897218ff 1482 if (is_tdp_mmu_enabled(kvm))
3039bcc7 1483 flush |= kvm_tdp_mmu_set_spte_gfn(kvm, range);
1d8dd6b3 1484
3039bcc7 1485 return flush;
e930bffe
AA
1486}
1487
3039bcc7
SC
1488static bool kvm_age_rmapp(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1489 struct kvm_memory_slot *slot, gfn_t gfn, int level,
1490 pte_t unused)
e930bffe 1491{
1e3f42f0 1492 u64 *sptep;
3f649ab7 1493 struct rmap_iterator iter;
e930bffe
AA
1494 int young = 0;
1495
f160c7b7
JS
1496 for_each_rmap_spte(rmap_head, &iter, sptep)
1497 young |= mmu_spte_age(sptep);
0d536790 1498
e930bffe
AA
1499 return young;
1500}
1501
3039bcc7
SC
1502static bool kvm_test_age_rmapp(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1503 struct kvm_memory_slot *slot, gfn_t gfn,
1504 int level, pte_t unused)
8ee53820 1505{
1e3f42f0
TY
1506 u64 *sptep;
1507 struct rmap_iterator iter;
8ee53820 1508
83ef6c81
JS
1509 for_each_rmap_spte(rmap_head, &iter, sptep)
1510 if (is_accessed_spte(*sptep))
1511 return 1;
83ef6c81 1512 return 0;
8ee53820
AA
1513}
1514
53a27b39
MT
1515#define RMAP_RECYCLE_THRESHOLD 1000
1516
852e3c19 1517static void rmap_recycle(struct kvm_vcpu *vcpu, u64 *spte, gfn_t gfn)
53a27b39 1518{
018aabb5 1519 struct kvm_rmap_head *rmap_head;
852e3c19
JR
1520 struct kvm_mmu_page *sp;
1521
57354682 1522 sp = sptep_to_sp(spte);
53a27b39 1523
018aabb5 1524 rmap_head = gfn_to_rmap(vcpu->kvm, gfn, sp);
53a27b39 1525
3039bcc7 1526 kvm_unmap_rmapp(vcpu->kvm, rmap_head, NULL, gfn, sp->role.level, __pte(0));
c3134ce2
LT
1527 kvm_flush_remote_tlbs_with_address(vcpu->kvm, sp->gfn,
1528 KVM_PAGES_PER_HPAGE(sp->role.level));
53a27b39
MT
1529}
1530
3039bcc7 1531bool kvm_age_gfn(struct kvm *kvm, struct kvm_gfn_range *range)
e930bffe 1532{
e2209710 1533 bool young = false;
3039bcc7 1534
e2209710
BG
1535 if (kvm_memslots_have_rmaps(kvm))
1536 young = kvm_handle_gfn_range(kvm, range, kvm_age_rmapp);
f8e14497 1537
897218ff 1538 if (is_tdp_mmu_enabled(kvm))
3039bcc7 1539 young |= kvm_tdp_mmu_age_gfn_range(kvm, range);
f8e14497
BG
1540
1541 return young;
e930bffe
AA
1542}
1543
3039bcc7 1544bool kvm_test_age_gfn(struct kvm *kvm, struct kvm_gfn_range *range)
8ee53820 1545{
e2209710 1546 bool young = false;
3039bcc7 1547
e2209710
BG
1548 if (kvm_memslots_have_rmaps(kvm))
1549 young = kvm_handle_gfn_range(kvm, range, kvm_test_age_rmapp);
f8e14497 1550
897218ff 1551 if (is_tdp_mmu_enabled(kvm))
3039bcc7 1552 young |= kvm_tdp_mmu_test_age_gfn(kvm, range);
f8e14497
BG
1553
1554 return young;
8ee53820
AA
1555}
1556
d6c69ee9 1557#ifdef MMU_DEBUG
47ad8e68 1558static int is_empty_shadow_page(u64 *spt)
6aa8b732 1559{
139bdb2d
AK
1560 u64 *pos;
1561 u64 *end;
1562
47ad8e68 1563 for (pos = spt, end = pos + PAGE_SIZE / sizeof(u64); pos != end; pos++)
3c915510 1564 if (is_shadow_present_pte(*pos)) {
b8688d51 1565 printk(KERN_ERR "%s: %p %llx\n", __func__,
139bdb2d 1566 pos, *pos);
6aa8b732 1567 return 0;
139bdb2d 1568 }
6aa8b732
AK
1569 return 1;
1570}
d6c69ee9 1571#endif
6aa8b732 1572
45221ab6
DH
1573/*
1574 * This value is the sum of all of the kvm instances's
1575 * kvm->arch.n_used_mmu_pages values. We need a global,
1576 * aggregate version in order to make the slab shrinker
1577 * faster
1578 */
bc8a3d89 1579static inline void kvm_mod_used_mmu_pages(struct kvm *kvm, unsigned long nr)
45221ab6
DH
1580{
1581 kvm->arch.n_used_mmu_pages += nr;
1582 percpu_counter_add(&kvm_total_used_mmu_pages, nr);
1583}
1584
834be0d8 1585static void kvm_mmu_free_page(struct kvm_mmu_page *sp)
260746c0 1586{
fa4a2c08 1587 MMU_WARN_ON(!is_empty_shadow_page(sp->spt));
7775834a 1588 hlist_del(&sp->hash_link);
bd4c86ea
XG
1589 list_del(&sp->link);
1590 free_page((unsigned long)sp->spt);
834be0d8
GN
1591 if (!sp->role.direct)
1592 free_page((unsigned long)sp->gfns);
e8ad9a70 1593 kmem_cache_free(mmu_page_header_cache, sp);
260746c0
AK
1594}
1595
cea0f0e7
AK
1596static unsigned kvm_page_table_hashfn(gfn_t gfn)
1597{
114df303 1598 return hash_64(gfn, KVM_MMU_HASH_SHIFT);
cea0f0e7
AK
1599}
1600
714b93da 1601static void mmu_page_add_parent_pte(struct kvm_vcpu *vcpu,
4db35314 1602 struct kvm_mmu_page *sp, u64 *parent_pte)
cea0f0e7 1603{
cea0f0e7
AK
1604 if (!parent_pte)
1605 return;
cea0f0e7 1606
67052b35 1607 pte_list_add(vcpu, parent_pte, &sp->parent_ptes);
cea0f0e7
AK
1608}
1609
4db35314 1610static void mmu_page_remove_parent_pte(struct kvm_mmu_page *sp,
cea0f0e7
AK
1611 u64 *parent_pte)
1612{
8daf3462 1613 __pte_list_remove(parent_pte, &sp->parent_ptes);
cea0f0e7
AK
1614}
1615
bcdd9a93
XG
1616static void drop_parent_pte(struct kvm_mmu_page *sp,
1617 u64 *parent_pte)
1618{
1619 mmu_page_remove_parent_pte(sp, parent_pte);
1df9f2dc 1620 mmu_spte_clear_no_track(parent_pte);
bcdd9a93
XG
1621}
1622
47005792 1623static struct kvm_mmu_page *kvm_mmu_alloc_page(struct kvm_vcpu *vcpu, int direct)
ad8cfbe3 1624{
67052b35 1625 struct kvm_mmu_page *sp;
7ddca7e4 1626
94ce87ef
SC
1627 sp = kvm_mmu_memory_cache_alloc(&vcpu->arch.mmu_page_header_cache);
1628 sp->spt = kvm_mmu_memory_cache_alloc(&vcpu->arch.mmu_shadow_page_cache);
67052b35 1629 if (!direct)
94ce87ef 1630 sp->gfns = kvm_mmu_memory_cache_alloc(&vcpu->arch.mmu_gfn_array_cache);
67052b35 1631 set_page_private(virt_to_page(sp->spt), (unsigned long)sp);
002c5f73
SC
1632
1633 /*
1634 * active_mmu_pages must be a FIFO list, as kvm_zap_obsolete_pages()
1635 * depends on valid pages being added to the head of the list. See
1636 * comments in kvm_zap_obsolete_pages().
1637 */
ca333add 1638 sp->mmu_valid_gen = vcpu->kvm->arch.mmu_valid_gen;
67052b35 1639 list_add(&sp->link, &vcpu->kvm->arch.active_mmu_pages);
67052b35
XG
1640 kvm_mod_used_mmu_pages(vcpu->kvm, +1);
1641 return sp;
ad8cfbe3
MT
1642}
1643
67052b35 1644static void mark_unsync(u64 *spte);
1047df1f 1645static void kvm_mmu_mark_parents_unsync(struct kvm_mmu_page *sp)
0074ff63 1646{
74c4e63a
TY
1647 u64 *sptep;
1648 struct rmap_iterator iter;
1649
1650 for_each_rmap_spte(&sp->parent_ptes, &iter, sptep) {
1651 mark_unsync(sptep);
1652 }
0074ff63
MT
1653}
1654
67052b35 1655static void mark_unsync(u64 *spte)
0074ff63 1656{
67052b35 1657 struct kvm_mmu_page *sp;
1047df1f 1658 unsigned int index;
0074ff63 1659
57354682 1660 sp = sptep_to_sp(spte);
1047df1f
XG
1661 index = spte - sp->spt;
1662 if (__test_and_set_bit(index, sp->unsync_child_bitmap))
0074ff63 1663 return;
1047df1f 1664 if (sp->unsync_children++)
0074ff63 1665 return;
1047df1f 1666 kvm_mmu_mark_parents_unsync(sp);
0074ff63
MT
1667}
1668
e8bc217a 1669static int nonpaging_sync_page(struct kvm_vcpu *vcpu,
a4a8e6f7 1670 struct kvm_mmu_page *sp)
e8bc217a 1671{
1f50f1b3 1672 return 0;
e8bc217a
MT
1673}
1674
60c8aec6
MT
1675#define KVM_PAGE_ARRAY_NR 16
1676
1677struct kvm_mmu_pages {
1678 struct mmu_page_and_offset {
1679 struct kvm_mmu_page *sp;
1680 unsigned int idx;
1681 } page[KVM_PAGE_ARRAY_NR];
1682 unsigned int nr;
1683};
1684
cded19f3
HE
1685static int mmu_pages_add(struct kvm_mmu_pages *pvec, struct kvm_mmu_page *sp,
1686 int idx)
4731d4c7 1687{
60c8aec6 1688 int i;
4731d4c7 1689
60c8aec6
MT
1690 if (sp->unsync)
1691 for (i=0; i < pvec->nr; i++)
1692 if (pvec->page[i].sp == sp)
1693 return 0;
1694
1695 pvec->page[pvec->nr].sp = sp;
1696 pvec->page[pvec->nr].idx = idx;
1697 pvec->nr++;
1698 return (pvec->nr == KVM_PAGE_ARRAY_NR);
1699}
1700
fd951457
TY
1701static inline void clear_unsync_child_bit(struct kvm_mmu_page *sp, int idx)
1702{
1703 --sp->unsync_children;
1704 WARN_ON((int)sp->unsync_children < 0);
1705 __clear_bit(idx, sp->unsync_child_bitmap);
1706}
1707
60c8aec6
MT
1708static int __mmu_unsync_walk(struct kvm_mmu_page *sp,
1709 struct kvm_mmu_pages *pvec)
1710{
1711 int i, ret, nr_unsync_leaf = 0;
4731d4c7 1712
37178b8b 1713 for_each_set_bit(i, sp->unsync_child_bitmap, 512) {
7a8f1a74 1714 struct kvm_mmu_page *child;
4731d4c7
MT
1715 u64 ent = sp->spt[i];
1716
fd951457
TY
1717 if (!is_shadow_present_pte(ent) || is_large_pte(ent)) {
1718 clear_unsync_child_bit(sp, i);
1719 continue;
1720 }
7a8f1a74 1721
e47c4aee 1722 child = to_shadow_page(ent & PT64_BASE_ADDR_MASK);
7a8f1a74
XG
1723
1724 if (child->unsync_children) {
1725 if (mmu_pages_add(pvec, child, i))
1726 return -ENOSPC;
1727
1728 ret = __mmu_unsync_walk(child, pvec);
fd951457
TY
1729 if (!ret) {
1730 clear_unsync_child_bit(sp, i);
1731 continue;
1732 } else if (ret > 0) {
7a8f1a74 1733 nr_unsync_leaf += ret;
fd951457 1734 } else
7a8f1a74
XG
1735 return ret;
1736 } else if (child->unsync) {
1737 nr_unsync_leaf++;
1738 if (mmu_pages_add(pvec, child, i))
1739 return -ENOSPC;
1740 } else
fd951457 1741 clear_unsync_child_bit(sp, i);
4731d4c7
MT
1742 }
1743
60c8aec6
MT
1744 return nr_unsync_leaf;
1745}
1746
e23d3fef
XG
1747#define INVALID_INDEX (-1)
1748
60c8aec6
MT
1749static int mmu_unsync_walk(struct kvm_mmu_page *sp,
1750 struct kvm_mmu_pages *pvec)
1751{
0a47cd85 1752 pvec->nr = 0;
60c8aec6
MT
1753 if (!sp->unsync_children)
1754 return 0;
1755
e23d3fef 1756 mmu_pages_add(pvec, sp, INVALID_INDEX);
60c8aec6 1757 return __mmu_unsync_walk(sp, pvec);
4731d4c7
MT
1758}
1759
4731d4c7
MT
1760static void kvm_unlink_unsync_page(struct kvm *kvm, struct kvm_mmu_page *sp)
1761{
1762 WARN_ON(!sp->unsync);
5e1b3ddb 1763 trace_kvm_mmu_sync_page(sp);
4731d4c7
MT
1764 sp->unsync = 0;
1765 --kvm->stat.mmu_unsync;
1766}
1767
83cdb568
SC
1768static bool kvm_mmu_prepare_zap_page(struct kvm *kvm, struct kvm_mmu_page *sp,
1769 struct list_head *invalid_list);
7775834a
XG
1770static void kvm_mmu_commit_zap_page(struct kvm *kvm,
1771 struct list_head *invalid_list);
4731d4c7 1772
ac101b7c
SC
1773#define for_each_valid_sp(_kvm, _sp, _list) \
1774 hlist_for_each_entry(_sp, _list, hash_link) \
fac026da 1775 if (is_obsolete_sp((_kvm), (_sp))) { \
f3414bc7 1776 } else
1044b030
TY
1777
1778#define for_each_gfn_indirect_valid_sp(_kvm, _sp, _gfn) \
ac101b7c
SC
1779 for_each_valid_sp(_kvm, _sp, \
1780 &(_kvm)->arch.mmu_page_hash[kvm_page_table_hashfn(_gfn)]) \
f3414bc7 1781 if ((_sp)->gfn != (_gfn) || (_sp)->role.direct) {} else
7ae680eb 1782
479a1efc
SC
1783static bool kvm_sync_page(struct kvm_vcpu *vcpu, struct kvm_mmu_page *sp,
1784 struct list_head *invalid_list)
4731d4c7 1785{
2640b086 1786 if (vcpu->arch.mmu->sync_page(vcpu, sp) == 0) {
d98ba053 1787 kvm_mmu_prepare_zap_page(vcpu->kvm, sp, invalid_list);
1f50f1b3 1788 return false;
4731d4c7
MT
1789 }
1790
1f50f1b3 1791 return true;
4731d4c7
MT
1792}
1793
a2113634
SC
1794static bool kvm_mmu_remote_flush_or_zap(struct kvm *kvm,
1795 struct list_head *invalid_list,
1796 bool remote_flush)
1797{
cfd32acf 1798 if (!remote_flush && list_empty(invalid_list))
a2113634
SC
1799 return false;
1800
1801 if (!list_empty(invalid_list))
1802 kvm_mmu_commit_zap_page(kvm, invalid_list);
1803 else
1804 kvm_flush_remote_tlbs(kvm);
1805 return true;
1806}
1807
35a70510
PB
1808static void kvm_mmu_flush_or_zap(struct kvm_vcpu *vcpu,
1809 struct list_head *invalid_list,
1810 bool remote_flush, bool local_flush)
1d9dc7e0 1811{
a2113634 1812 if (kvm_mmu_remote_flush_or_zap(vcpu->kvm, invalid_list, remote_flush))
35a70510 1813 return;
d98ba053 1814
a2113634 1815 if (local_flush)
8c8560b8 1816 kvm_make_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu);
1d9dc7e0
XG
1817}
1818
e37fa785
XG
1819#ifdef CONFIG_KVM_MMU_AUDIT
1820#include "mmu_audit.c"
1821#else
1822static void kvm_mmu_audit(struct kvm_vcpu *vcpu, int point) { }
1823static void mmu_audit_disable(void) { }
1824#endif
1825
002c5f73
SC
1826static bool is_obsolete_sp(struct kvm *kvm, struct kvm_mmu_page *sp)
1827{
fac026da
SC
1828 return sp->role.invalid ||
1829 unlikely(sp->mmu_valid_gen != kvm->arch.mmu_valid_gen);
002c5f73
SC
1830}
1831
60c8aec6 1832struct mmu_page_path {
2a7266a8
YZ
1833 struct kvm_mmu_page *parent[PT64_ROOT_MAX_LEVEL];
1834 unsigned int idx[PT64_ROOT_MAX_LEVEL];
4731d4c7
MT
1835};
1836
60c8aec6 1837#define for_each_sp(pvec, sp, parents, i) \
0a47cd85 1838 for (i = mmu_pages_first(&pvec, &parents); \
60c8aec6
MT
1839 i < pvec.nr && ({ sp = pvec.page[i].sp; 1;}); \
1840 i = mmu_pages_next(&pvec, &parents, i))
1841
cded19f3
HE
1842static int mmu_pages_next(struct kvm_mmu_pages *pvec,
1843 struct mmu_page_path *parents,
1844 int i)
60c8aec6
MT
1845{
1846 int n;
1847
1848 for (n = i+1; n < pvec->nr; n++) {
1849 struct kvm_mmu_page *sp = pvec->page[n].sp;
0a47cd85
PB
1850 unsigned idx = pvec->page[n].idx;
1851 int level = sp->role.level;
60c8aec6 1852
0a47cd85 1853 parents->idx[level-1] = idx;
3bae0459 1854 if (level == PG_LEVEL_4K)
0a47cd85 1855 break;
60c8aec6 1856
0a47cd85 1857 parents->parent[level-2] = sp;
60c8aec6
MT
1858 }
1859
1860 return n;
1861}
1862
0a47cd85
PB
1863static int mmu_pages_first(struct kvm_mmu_pages *pvec,
1864 struct mmu_page_path *parents)
1865{
1866 struct kvm_mmu_page *sp;
1867 int level;
1868
1869 if (pvec->nr == 0)
1870 return 0;
1871
e23d3fef
XG
1872 WARN_ON(pvec->page[0].idx != INVALID_INDEX);
1873
0a47cd85
PB
1874 sp = pvec->page[0].sp;
1875 level = sp->role.level;
3bae0459 1876 WARN_ON(level == PG_LEVEL_4K);
0a47cd85
PB
1877
1878 parents->parent[level-2] = sp;
1879
1880 /* Also set up a sentinel. Further entries in pvec are all
1881 * children of sp, so this element is never overwritten.
1882 */
1883 parents->parent[level-1] = NULL;
1884 return mmu_pages_next(pvec, parents, 0);
1885}
1886
cded19f3 1887static void mmu_pages_clear_parents(struct mmu_page_path *parents)
4731d4c7 1888{
60c8aec6
MT
1889 struct kvm_mmu_page *sp;
1890 unsigned int level = 0;
1891
1892 do {
1893 unsigned int idx = parents->idx[level];
60c8aec6
MT
1894 sp = parents->parent[level];
1895 if (!sp)
1896 return;
1897
e23d3fef 1898 WARN_ON(idx == INVALID_INDEX);
fd951457 1899 clear_unsync_child_bit(sp, idx);
60c8aec6 1900 level++;
0a47cd85 1901 } while (!sp->unsync_children);
60c8aec6 1902}
4731d4c7 1903
60c8aec6
MT
1904static void mmu_sync_children(struct kvm_vcpu *vcpu,
1905 struct kvm_mmu_page *parent)
1906{
1907 int i;
1908 struct kvm_mmu_page *sp;
1909 struct mmu_page_path parents;
1910 struct kvm_mmu_pages pages;
d98ba053 1911 LIST_HEAD(invalid_list);
50c9e6f3 1912 bool flush = false;
60c8aec6 1913
60c8aec6 1914 while (mmu_unsync_walk(parent, &pages)) {
2f84569f 1915 bool protected = false;
b1a36821
MT
1916
1917 for_each_sp(pages, sp, parents, i)
54bf36aa 1918 protected |= rmap_write_protect(vcpu, sp->gfn);
b1a36821 1919
50c9e6f3 1920 if (protected) {
b1a36821 1921 kvm_flush_remote_tlbs(vcpu->kvm);
50c9e6f3
PB
1922 flush = false;
1923 }
b1a36821 1924
60c8aec6 1925 for_each_sp(pages, sp, parents, i) {
479a1efc 1926 kvm_unlink_unsync_page(vcpu->kvm, sp);
1f50f1b3 1927 flush |= kvm_sync_page(vcpu, sp, &invalid_list);
60c8aec6
MT
1928 mmu_pages_clear_parents(&parents);
1929 }
531810ca 1930 if (need_resched() || rwlock_needbreak(&vcpu->kvm->mmu_lock)) {
50c9e6f3 1931 kvm_mmu_flush_or_zap(vcpu, &invalid_list, false, flush);
531810ca 1932 cond_resched_rwlock_write(&vcpu->kvm->mmu_lock);
50c9e6f3
PB
1933 flush = false;
1934 }
60c8aec6 1935 }
50c9e6f3
PB
1936
1937 kvm_mmu_flush_or_zap(vcpu, &invalid_list, false, flush);
4731d4c7
MT
1938}
1939
a30f47cb
XG
1940static void __clear_sp_write_flooding_count(struct kvm_mmu_page *sp)
1941{
e5691a81 1942 atomic_set(&sp->write_flooding_count, 0);
a30f47cb
XG
1943}
1944
1945static void clear_sp_write_flooding_count(u64 *spte)
1946{
57354682 1947 __clear_sp_write_flooding_count(sptep_to_sp(spte));
a30f47cb
XG
1948}
1949
cea0f0e7
AK
1950static struct kvm_mmu_page *kvm_mmu_get_page(struct kvm_vcpu *vcpu,
1951 gfn_t gfn,
1952 gva_t gaddr,
1953 unsigned level,
f6e2c02b 1954 int direct,
0a2b64c5 1955 unsigned int access)
cea0f0e7 1956{
fb58a9c3 1957 bool direct_mmu = vcpu->arch.mmu->direct_map;
cea0f0e7 1958 union kvm_mmu_page_role role;
ac101b7c 1959 struct hlist_head *sp_list;
cea0f0e7 1960 unsigned quadrant;
9f1a122f 1961 struct kvm_mmu_page *sp;
f3414bc7 1962 int collisions = 0;
2a74003a 1963 LIST_HEAD(invalid_list);
cea0f0e7 1964
36d9594d 1965 role = vcpu->arch.mmu->mmu_role.base;
cea0f0e7 1966 role.level = level;
f6e2c02b 1967 role.direct = direct;
84b0c8c6 1968 if (role.direct)
47c42e6b 1969 role.gpte_is_8_bytes = true;
41074d07 1970 role.access = access;
fb58a9c3 1971 if (!direct_mmu && vcpu->arch.mmu->root_level <= PT32_ROOT_LEVEL) {
cea0f0e7
AK
1972 quadrant = gaddr >> (PAGE_SHIFT + (PT64_PT_BITS * level));
1973 quadrant &= (1 << ((PT32_PT_BITS - PT64_PT_BITS) * level)) - 1;
1974 role.quadrant = quadrant;
1975 }
ac101b7c
SC
1976
1977 sp_list = &vcpu->kvm->arch.mmu_page_hash[kvm_page_table_hashfn(gfn)];
1978 for_each_valid_sp(vcpu->kvm, sp, sp_list) {
f3414bc7
DM
1979 if (sp->gfn != gfn) {
1980 collisions++;
1981 continue;
1982 }
1983
ddc16abb
SC
1984 if (sp->role.word != role.word) {
1985 /*
1986 * If the guest is creating an upper-level page, zap
1987 * unsync pages for the same gfn. While it's possible
1988 * the guest is using recursive page tables, in all
1989 * likelihood the guest has stopped using the unsync
1990 * page and is installing a completely unrelated page.
1991 * Unsync pages must not be left as is, because the new
1992 * upper-level page will be write-protected.
1993 */
1994 if (level > PG_LEVEL_4K && sp->unsync)
1995 kvm_mmu_prepare_zap_page(vcpu->kvm, sp,
1996 &invalid_list);
7ae680eb 1997 continue;
ddc16abb 1998 }
4731d4c7 1999
fb58a9c3
SC
2000 if (direct_mmu)
2001 goto trace_get_page;
2002
2a74003a 2003 if (sp->unsync) {
07dc4f35 2004 /*
479a1efc 2005 * The page is good, but is stale. kvm_sync_page does
07dc4f35
SC
2006 * get the latest guest state, but (unlike mmu_unsync_children)
2007 * it doesn't write-protect the page or mark it synchronized!
2008 * This way the validity of the mapping is ensured, but the
2009 * overhead of write protection is not incurred until the
2010 * guest invalidates the TLB mapping. This allows multiple
2011 * SPs for a single gfn to be unsync.
2012 *
2013 * If the sync fails, the page is zapped. If so, break
2014 * in order to rebuild it.
2a74003a 2015 */
479a1efc 2016 if (!kvm_sync_page(vcpu, sp, &invalid_list))
2a74003a
PB
2017 break;
2018
2019 WARN_ON(!list_empty(&invalid_list));
8c8560b8 2020 kvm_make_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu);
2a74003a 2021 }
e02aa901 2022
98bba238 2023 if (sp->unsync_children)
f6f6195b 2024 kvm_make_request(KVM_REQ_MMU_SYNC, vcpu);
e02aa901 2025
a30f47cb 2026 __clear_sp_write_flooding_count(sp);
fb58a9c3
SC
2027
2028trace_get_page:
7ae680eb 2029 trace_kvm_mmu_get_page(sp, false);
f3414bc7 2030 goto out;
7ae680eb 2031 }
47005792 2032
dfc5aa00 2033 ++vcpu->kvm->stat.mmu_cache_miss;
47005792
TY
2034
2035 sp = kvm_mmu_alloc_page(vcpu, direct);
2036
4db35314
AK
2037 sp->gfn = gfn;
2038 sp->role = role;
ac101b7c 2039 hlist_add_head(&sp->hash_link, sp_list);
f6e2c02b 2040 if (!direct) {
56ca57f9 2041 account_shadowed(vcpu->kvm, sp);
3bae0459 2042 if (level == PG_LEVEL_4K && rmap_write_protect(vcpu, gfn))
c3134ce2 2043 kvm_flush_remote_tlbs_with_address(vcpu->kvm, gfn, 1);
4731d4c7 2044 }
f691fe1d 2045 trace_kvm_mmu_get_page(sp, true);
f3414bc7 2046out:
ddc16abb
SC
2047 kvm_mmu_commit_zap_page(vcpu->kvm, &invalid_list);
2048
f3414bc7
DM
2049 if (collisions > vcpu->kvm->stat.max_mmu_page_hash_collisions)
2050 vcpu->kvm->stat.max_mmu_page_hash_collisions = collisions;
4db35314 2051 return sp;
cea0f0e7
AK
2052}
2053
7eb77e9f
JS
2054static void shadow_walk_init_using_root(struct kvm_shadow_walk_iterator *iterator,
2055 struct kvm_vcpu *vcpu, hpa_t root,
2056 u64 addr)
2d11123a
AK
2057{
2058 iterator->addr = addr;
7eb77e9f 2059 iterator->shadow_addr = root;
44dd3ffa 2060 iterator->level = vcpu->arch.mmu->shadow_root_level;
81407ca5 2061
2a7266a8 2062 if (iterator->level == PT64_ROOT_4LEVEL &&
44dd3ffa
VK
2063 vcpu->arch.mmu->root_level < PT64_ROOT_4LEVEL &&
2064 !vcpu->arch.mmu->direct_map)
81407ca5
JR
2065 --iterator->level;
2066
2d11123a 2067 if (iterator->level == PT32E_ROOT_LEVEL) {
7eb77e9f
JS
2068 /*
2069 * prev_root is currently only used for 64-bit hosts. So only
2070 * the active root_hpa is valid here.
2071 */
44dd3ffa 2072 BUG_ON(root != vcpu->arch.mmu->root_hpa);
7eb77e9f 2073
2d11123a 2074 iterator->shadow_addr
44dd3ffa 2075 = vcpu->arch.mmu->pae_root[(addr >> 30) & 3];
2d11123a
AK
2076 iterator->shadow_addr &= PT64_BASE_ADDR_MASK;
2077 --iterator->level;
2078 if (!iterator->shadow_addr)
2079 iterator->level = 0;
2080 }
2081}
2082
7eb77e9f
JS
2083static void shadow_walk_init(struct kvm_shadow_walk_iterator *iterator,
2084 struct kvm_vcpu *vcpu, u64 addr)
2085{
44dd3ffa 2086 shadow_walk_init_using_root(iterator, vcpu, vcpu->arch.mmu->root_hpa,
7eb77e9f
JS
2087 addr);
2088}
2089
2d11123a
AK
2090static bool shadow_walk_okay(struct kvm_shadow_walk_iterator *iterator)
2091{
3bae0459 2092 if (iterator->level < PG_LEVEL_4K)
2d11123a 2093 return false;
4d88954d 2094
2d11123a
AK
2095 iterator->index = SHADOW_PT_INDEX(iterator->addr, iterator->level);
2096 iterator->sptep = ((u64 *)__va(iterator->shadow_addr)) + iterator->index;
2097 return true;
2098}
2099
c2a2ac2b
XG
2100static void __shadow_walk_next(struct kvm_shadow_walk_iterator *iterator,
2101 u64 spte)
2d11123a 2102{
c2a2ac2b 2103 if (is_last_spte(spte, iterator->level)) {
052331be
XG
2104 iterator->level = 0;
2105 return;
2106 }
2107
c2a2ac2b 2108 iterator->shadow_addr = spte & PT64_BASE_ADDR_MASK;
2d11123a
AK
2109 --iterator->level;
2110}
2111
c2a2ac2b
XG
2112static void shadow_walk_next(struct kvm_shadow_walk_iterator *iterator)
2113{
bb606a9b 2114 __shadow_walk_next(iterator, *iterator->sptep);
c2a2ac2b
XG
2115}
2116
cc4674d0
BG
2117static void link_shadow_page(struct kvm_vcpu *vcpu, u64 *sptep,
2118 struct kvm_mmu_page *sp)
2119{
2120 u64 spte;
2121
2122 BUILD_BUG_ON(VMX_EPT_WRITABLE_MASK != PT_WRITABLE_MASK);
2123
2124 spte = make_nonleaf_spte(sp->spt, sp_ad_disabled(sp));
2125
1df9f2dc 2126 mmu_spte_set(sptep, spte);
98bba238
TY
2127
2128 mmu_page_add_parent_pte(vcpu, sp, sptep);
2129
2130 if (sp->unsync_children || sp->unsync)
2131 mark_unsync(sptep);
32ef26a3
AK
2132}
2133
a357bd22
AK
2134static void validate_direct_spte(struct kvm_vcpu *vcpu, u64 *sptep,
2135 unsigned direct_access)
2136{
2137 if (is_shadow_present_pte(*sptep) && !is_large_pte(*sptep)) {
2138 struct kvm_mmu_page *child;
2139
2140 /*
2141 * For the direct sp, if the guest pte's dirty bit
2142 * changed form clean to dirty, it will corrupt the
2143 * sp's access: allow writable in the read-only sp,
2144 * so we should update the spte at this point to get
2145 * a new sp with the correct access.
2146 */
e47c4aee 2147 child = to_shadow_page(*sptep & PT64_BASE_ADDR_MASK);
a357bd22
AK
2148 if (child->role.access == direct_access)
2149 return;
2150
bcdd9a93 2151 drop_parent_pte(child, sptep);
c3134ce2 2152 kvm_flush_remote_tlbs_with_address(vcpu->kvm, child->gfn, 1);
a357bd22
AK
2153 }
2154}
2155
2de4085c
BG
2156/* Returns the number of zapped non-leaf child shadow pages. */
2157static int mmu_page_zap_pte(struct kvm *kvm, struct kvm_mmu_page *sp,
2158 u64 *spte, struct list_head *invalid_list)
38e3b2b2
XG
2159{
2160 u64 pte;
2161 struct kvm_mmu_page *child;
2162
2163 pte = *spte;
2164 if (is_shadow_present_pte(pte)) {
505aef8f 2165 if (is_last_spte(pte, sp->role.level)) {
c3707958 2166 drop_spte(kvm, spte);
505aef8f
XG
2167 if (is_large_pte(pte))
2168 --kvm->stat.lpages;
2169 } else {
e47c4aee 2170 child = to_shadow_page(pte & PT64_BASE_ADDR_MASK);
bcdd9a93 2171 drop_parent_pte(child, spte);
2de4085c
BG
2172
2173 /*
2174 * Recursively zap nested TDP SPs, parentless SPs are
2175 * unlikely to be used again in the near future. This
2176 * avoids retaining a large number of stale nested SPs.
2177 */
2178 if (tdp_enabled && invalid_list &&
2179 child->role.guest_mode && !child->parent_ptes.val)
2180 return kvm_mmu_prepare_zap_page(kvm, child,
2181 invalid_list);
38e3b2b2 2182 }
ace569e0 2183 } else if (is_mmio_spte(pte)) {
ce88decf 2184 mmu_spte_clear_no_track(spte);
ace569e0 2185 }
2de4085c 2186 return 0;
38e3b2b2
XG
2187}
2188
2de4085c
BG
2189static int kvm_mmu_page_unlink_children(struct kvm *kvm,
2190 struct kvm_mmu_page *sp,
2191 struct list_head *invalid_list)
a436036b 2192{
2de4085c 2193 int zapped = 0;
697fe2e2 2194 unsigned i;
697fe2e2 2195
38e3b2b2 2196 for (i = 0; i < PT64_ENT_PER_PAGE; ++i)
2de4085c
BG
2197 zapped += mmu_page_zap_pte(kvm, sp, sp->spt + i, invalid_list);
2198
2199 return zapped;
a436036b
AK
2200}
2201
31aa2b44 2202static void kvm_mmu_unlink_parents(struct kvm *kvm, struct kvm_mmu_page *sp)
a436036b 2203{
1e3f42f0
TY
2204 u64 *sptep;
2205 struct rmap_iterator iter;
a436036b 2206
018aabb5 2207 while ((sptep = rmap_get_first(&sp->parent_ptes, &iter)))
1e3f42f0 2208 drop_parent_pte(sp, sptep);
31aa2b44
AK
2209}
2210
60c8aec6 2211static int mmu_zap_unsync_children(struct kvm *kvm,
7775834a
XG
2212 struct kvm_mmu_page *parent,
2213 struct list_head *invalid_list)
4731d4c7 2214{
60c8aec6
MT
2215 int i, zapped = 0;
2216 struct mmu_page_path parents;
2217 struct kvm_mmu_pages pages;
4731d4c7 2218
3bae0459 2219 if (parent->role.level == PG_LEVEL_4K)
4731d4c7 2220 return 0;
60c8aec6 2221
60c8aec6
MT
2222 while (mmu_unsync_walk(parent, &pages)) {
2223 struct kvm_mmu_page *sp;
2224
2225 for_each_sp(pages, sp, parents, i) {
7775834a 2226 kvm_mmu_prepare_zap_page(kvm, sp, invalid_list);
60c8aec6 2227 mmu_pages_clear_parents(&parents);
77662e00 2228 zapped++;
60c8aec6 2229 }
60c8aec6
MT
2230 }
2231
2232 return zapped;
4731d4c7
MT
2233}
2234
83cdb568
SC
2235static bool __kvm_mmu_prepare_zap_page(struct kvm *kvm,
2236 struct kvm_mmu_page *sp,
2237 struct list_head *invalid_list,
2238 int *nr_zapped)
31aa2b44 2239{
83cdb568 2240 bool list_unstable;
f691fe1d 2241
7775834a 2242 trace_kvm_mmu_prepare_zap_page(sp);
31aa2b44 2243 ++kvm->stat.mmu_shadow_zapped;
83cdb568 2244 *nr_zapped = mmu_zap_unsync_children(kvm, sp, invalid_list);
2de4085c 2245 *nr_zapped += kvm_mmu_page_unlink_children(kvm, sp, invalid_list);
31aa2b44 2246 kvm_mmu_unlink_parents(kvm, sp);
5304b8d3 2247
83cdb568
SC
2248 /* Zapping children means active_mmu_pages has become unstable. */
2249 list_unstable = *nr_zapped;
2250
f6e2c02b 2251 if (!sp->role.invalid && !sp->role.direct)
3ed1a478 2252 unaccount_shadowed(kvm, sp);
5304b8d3 2253
4731d4c7
MT
2254 if (sp->unsync)
2255 kvm_unlink_unsync_page(kvm, sp);
4db35314 2256 if (!sp->root_count) {
54a4f023 2257 /* Count self */
83cdb568 2258 (*nr_zapped)++;
f95eec9b
SC
2259
2260 /*
2261 * Already invalid pages (previously active roots) are not on
2262 * the active page list. See list_del() in the "else" case of
2263 * !sp->root_count.
2264 */
2265 if (sp->role.invalid)
2266 list_add(&sp->link, invalid_list);
2267 else
2268 list_move(&sp->link, invalid_list);
aa6bd187 2269 kvm_mod_used_mmu_pages(kvm, -1);
2e53d63a 2270 } else {
f95eec9b
SC
2271 /*
2272 * Remove the active root from the active page list, the root
2273 * will be explicitly freed when the root_count hits zero.
2274 */
2275 list_del(&sp->link);
05988d72 2276
10605204
SC
2277 /*
2278 * Obsolete pages cannot be used on any vCPUs, see the comment
2279 * in kvm_mmu_zap_all_fast(). Note, is_obsolete_sp() also
2280 * treats invalid shadow pages as being obsolete.
2281 */
2282 if (!is_obsolete_sp(kvm, sp))
05988d72 2283 kvm_reload_remote_mmus(kvm);
2e53d63a 2284 }
7775834a 2285
b8e8c830
PB
2286 if (sp->lpage_disallowed)
2287 unaccount_huge_nx_page(kvm, sp);
2288
7775834a 2289 sp->role.invalid = 1;
83cdb568
SC
2290 return list_unstable;
2291}
2292
2293static bool kvm_mmu_prepare_zap_page(struct kvm *kvm, struct kvm_mmu_page *sp,
2294 struct list_head *invalid_list)
2295{
2296 int nr_zapped;
2297
2298 __kvm_mmu_prepare_zap_page(kvm, sp, invalid_list, &nr_zapped);
2299 return nr_zapped;
a436036b
AK
2300}
2301
7775834a
XG
2302static void kvm_mmu_commit_zap_page(struct kvm *kvm,
2303 struct list_head *invalid_list)
2304{
945315b9 2305 struct kvm_mmu_page *sp, *nsp;
7775834a
XG
2306
2307 if (list_empty(invalid_list))
2308 return;
2309
c142786c 2310 /*
9753f529
LT
2311 * We need to make sure everyone sees our modifications to
2312 * the page tables and see changes to vcpu->mode here. The barrier
2313 * in the kvm_flush_remote_tlbs() achieves this. This pairs
2314 * with vcpu_enter_guest and walk_shadow_page_lockless_begin/end.
2315 *
2316 * In addition, kvm_flush_remote_tlbs waits for all vcpus to exit
2317 * guest mode and/or lockless shadow page table walks.
c142786c
AK
2318 */
2319 kvm_flush_remote_tlbs(kvm);
c2a2ac2b 2320
945315b9 2321 list_for_each_entry_safe(sp, nsp, invalid_list, link) {
7775834a 2322 WARN_ON(!sp->role.invalid || sp->root_count);
aa6bd187 2323 kvm_mmu_free_page(sp);
945315b9 2324 }
7775834a
XG
2325}
2326
6b82ef2c
SC
2327static unsigned long kvm_mmu_zap_oldest_mmu_pages(struct kvm *kvm,
2328 unsigned long nr_to_zap)
5da59607 2329{
6b82ef2c
SC
2330 unsigned long total_zapped = 0;
2331 struct kvm_mmu_page *sp, *tmp;
ba7888dd 2332 LIST_HEAD(invalid_list);
6b82ef2c
SC
2333 bool unstable;
2334 int nr_zapped;
5da59607
TY
2335
2336 if (list_empty(&kvm->arch.active_mmu_pages))
ba7888dd
SC
2337 return 0;
2338
6b82ef2c 2339restart:
8fc51726 2340 list_for_each_entry_safe_reverse(sp, tmp, &kvm->arch.active_mmu_pages, link) {
6b82ef2c
SC
2341 /*
2342 * Don't zap active root pages, the page itself can't be freed
2343 * and zapping it will just force vCPUs to realloc and reload.
2344 */
2345 if (sp->root_count)
2346 continue;
2347
2348 unstable = __kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list,
2349 &nr_zapped);
2350 total_zapped += nr_zapped;
2351 if (total_zapped >= nr_to_zap)
ba7888dd
SC
2352 break;
2353
6b82ef2c
SC
2354 if (unstable)
2355 goto restart;
ba7888dd 2356 }
5da59607 2357
6b82ef2c
SC
2358 kvm_mmu_commit_zap_page(kvm, &invalid_list);
2359
2360 kvm->stat.mmu_recycled += total_zapped;
2361 return total_zapped;
2362}
2363
afe8d7e6
SC
2364static inline unsigned long kvm_mmu_available_pages(struct kvm *kvm)
2365{
2366 if (kvm->arch.n_max_mmu_pages > kvm->arch.n_used_mmu_pages)
2367 return kvm->arch.n_max_mmu_pages -
2368 kvm->arch.n_used_mmu_pages;
2369
2370 return 0;
5da59607
TY
2371}
2372
ba7888dd
SC
2373static int make_mmu_pages_available(struct kvm_vcpu *vcpu)
2374{
6b82ef2c 2375 unsigned long avail = kvm_mmu_available_pages(vcpu->kvm);
ba7888dd 2376
6b82ef2c 2377 if (likely(avail >= KVM_MIN_FREE_MMU_PAGES))
ba7888dd
SC
2378 return 0;
2379
6b82ef2c 2380 kvm_mmu_zap_oldest_mmu_pages(vcpu->kvm, KVM_REFILL_PAGES - avail);
ba7888dd 2381
6e6ec584
SC
2382 /*
2383 * Note, this check is intentionally soft, it only guarantees that one
2384 * page is available, while the caller may end up allocating as many as
2385 * four pages, e.g. for PAE roots or for 5-level paging. Temporarily
2386 * exceeding the (arbitrary by default) limit will not harm the host,
2387 * being too agressive may unnecessarily kill the guest, and getting an
2388 * exact count is far more trouble than it's worth, especially in the
2389 * page fault paths.
2390 */
ba7888dd
SC
2391 if (!kvm_mmu_available_pages(vcpu->kvm))
2392 return -ENOSPC;
2393 return 0;
2394}
2395
82ce2c96
IE
2396/*
2397 * Changing the number of mmu pages allocated to the vm
49d5ca26 2398 * Note: if goal_nr_mmu_pages is too small, you will get dead lock
82ce2c96 2399 */
bc8a3d89 2400void kvm_mmu_change_mmu_pages(struct kvm *kvm, unsigned long goal_nr_mmu_pages)
82ce2c96 2401{
531810ca 2402 write_lock(&kvm->mmu_lock);
b34cb590 2403
49d5ca26 2404 if (kvm->arch.n_used_mmu_pages > goal_nr_mmu_pages) {
6b82ef2c
SC
2405 kvm_mmu_zap_oldest_mmu_pages(kvm, kvm->arch.n_used_mmu_pages -
2406 goal_nr_mmu_pages);
82ce2c96 2407
49d5ca26 2408 goal_nr_mmu_pages = kvm->arch.n_used_mmu_pages;
82ce2c96 2409 }
82ce2c96 2410
49d5ca26 2411 kvm->arch.n_max_mmu_pages = goal_nr_mmu_pages;
b34cb590 2412
531810ca 2413 write_unlock(&kvm->mmu_lock);
82ce2c96
IE
2414}
2415
1cb3f3ae 2416int kvm_mmu_unprotect_page(struct kvm *kvm, gfn_t gfn)
a436036b 2417{
4db35314 2418 struct kvm_mmu_page *sp;
d98ba053 2419 LIST_HEAD(invalid_list);
a436036b
AK
2420 int r;
2421
9ad17b10 2422 pgprintk("%s: looking for gfn %llx\n", __func__, gfn);
a436036b 2423 r = 0;
531810ca 2424 write_lock(&kvm->mmu_lock);
b67bfe0d 2425 for_each_gfn_indirect_valid_sp(kvm, sp, gfn) {
9ad17b10 2426 pgprintk("%s: gfn %llx role %x\n", __func__, gfn,
7ae680eb
XG
2427 sp->role.word);
2428 r = 1;
f41d335a 2429 kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list);
7ae680eb 2430 }
d98ba053 2431 kvm_mmu_commit_zap_page(kvm, &invalid_list);
531810ca 2432 write_unlock(&kvm->mmu_lock);
1cb3f3ae 2433
a436036b 2434 return r;
cea0f0e7 2435}
96ad91ae
SC
2436
2437static int kvm_mmu_unprotect_page_virt(struct kvm_vcpu *vcpu, gva_t gva)
2438{
2439 gpa_t gpa;
2440 int r;
2441
2442 if (vcpu->arch.mmu->direct_map)
2443 return 0;
2444
2445 gpa = kvm_mmu_gva_to_gpa_read(vcpu, gva, NULL);
2446
2447 r = kvm_mmu_unprotect_page(vcpu->kvm, gpa >> PAGE_SHIFT);
2448
2449 return r;
2450}
cea0f0e7 2451
5c520e90 2452static void kvm_unsync_page(struct kvm_vcpu *vcpu, struct kvm_mmu_page *sp)
9cf5cf5a
XG
2453{
2454 trace_kvm_mmu_unsync_page(sp);
2455 ++vcpu->kvm->stat.mmu_unsync;
2456 sp->unsync = 1;
2457
2458 kvm_mmu_mark_parents_unsync(sp);
9cf5cf5a
XG
2459}
2460
0337f585
SC
2461/*
2462 * Attempt to unsync any shadow pages that can be reached by the specified gfn,
2463 * KVM is creating a writable mapping for said gfn. Returns 0 if all pages
2464 * were marked unsync (or if there is no shadow page), -EPERM if the SPTE must
2465 * be write-protected.
2466 */
2467int mmu_try_to_unsync_pages(struct kvm_vcpu *vcpu, gfn_t gfn, bool can_unsync)
4731d4c7 2468{
5c520e90 2469 struct kvm_mmu_page *sp;
4731d4c7 2470
0337f585
SC
2471 /*
2472 * Force write-protection if the page is being tracked. Note, the page
2473 * track machinery is used to write-protect upper-level shadow pages,
2474 * i.e. this guards the role.level == 4K assertion below!
2475 */
3d0c27ad 2476 if (kvm_page_track_is_active(vcpu, gfn, KVM_PAGE_TRACK_WRITE))
0337f585 2477 return -EPERM;
9cf5cf5a 2478
0337f585
SC
2479 /*
2480 * The page is not write-tracked, mark existing shadow pages unsync
2481 * unless KVM is synchronizing an unsync SP (can_unsync = false). In
2482 * that case, KVM must complete emulation of the guest TLB flush before
2483 * allowing shadow pages to become unsync (writable by the guest).
2484 */
5c520e90 2485 for_each_gfn_indirect_valid_sp(vcpu->kvm, sp, gfn) {
36a2e677 2486 if (!can_unsync)
0337f585 2487 return -EPERM;
36a2e677 2488
5c520e90
XG
2489 if (sp->unsync)
2490 continue;
9cf5cf5a 2491
3bae0459 2492 WARN_ON(sp->role.level != PG_LEVEL_4K);
5c520e90 2493 kvm_unsync_page(vcpu, sp);
4731d4c7 2494 }
3d0c27ad 2495
578e1c4d
JS
2496 /*
2497 * We need to ensure that the marking of unsync pages is visible
2498 * before the SPTE is updated to allow writes because
2499 * kvm_mmu_sync_roots() checks the unsync flags without holding
2500 * the MMU lock and so can race with this. If the SPTE was updated
2501 * before the page had been marked as unsync-ed, something like the
2502 * following could happen:
2503 *
2504 * CPU 1 CPU 2
2505 * ---------------------------------------------------------------------
2506 * 1.2 Host updates SPTE
2507 * to be writable
2508 * 2.1 Guest writes a GPTE for GVA X.
2509 * (GPTE being in the guest page table shadowed
2510 * by the SP from CPU 1.)
2511 * This reads SPTE during the page table walk.
2512 * Since SPTE.W is read as 1, there is no
2513 * fault.
2514 *
2515 * 2.2 Guest issues TLB flush.
2516 * That causes a VM Exit.
2517 *
0337f585
SC
2518 * 2.3 Walking of unsync pages sees sp->unsync is
2519 * false and skips the page.
578e1c4d
JS
2520 *
2521 * 2.4 Guest accesses GVA X.
2522 * Since the mapping in the SP was not updated,
2523 * so the old mapping for GVA X incorrectly
2524 * gets used.
2525 * 1.1 Host marks SP
2526 * as unsync
2527 * (sp->unsync = true)
2528 *
2529 * The write barrier below ensures that 1.1 happens before 1.2 and thus
2530 * the situation in 2.4 does not arise. The implicit barrier in 2.2
2531 * pairs with this write barrier.
2532 */
2533 smp_wmb();
2534
0337f585 2535 return 0;
4731d4c7
MT
2536}
2537
799a4190
BG
2538static int set_spte(struct kvm_vcpu *vcpu, u64 *sptep,
2539 unsigned int pte_access, int level,
2540 gfn_t gfn, kvm_pfn_t pfn, bool speculative,
2541 bool can_unsync, bool host_writable)
2542{
2543 u64 spte;
2544 struct kvm_mmu_page *sp;
2545 int ret;
2546
799a4190
BG
2547 sp = sptep_to_sp(sptep);
2548
2549 ret = make_spte(vcpu, pte_access, level, gfn, pfn, *sptep, speculative,
2550 can_unsync, host_writable, sp_ad_disabled(sp), &spte);
2551
2552 if (spte & PT_WRITABLE_MASK)
2553 kvm_vcpu_mark_page_dirty(vcpu, gfn);
2554
12703759
SC
2555 if (*sptep == spte)
2556 ret |= SET_SPTE_SPURIOUS;
2557 else if (mmu_spte_update(sptep, spte))
5ce4786f 2558 ret |= SET_SPTE_NEED_REMOTE_TLB_FLUSH;
1e73f9dd
MT
2559 return ret;
2560}
2561
0a2b64c5 2562static int mmu_set_spte(struct kvm_vcpu *vcpu, u64 *sptep,
e88b8093 2563 unsigned int pte_access, bool write_fault, int level,
0a2b64c5
BG
2564 gfn_t gfn, kvm_pfn_t pfn, bool speculative,
2565 bool host_writable)
1e73f9dd
MT
2566{
2567 int was_rmapped = 0;
53a27b39 2568 int rmap_count;
5ce4786f 2569 int set_spte_ret;
c4371c2a 2570 int ret = RET_PF_FIXED;
c2a4eadf 2571 bool flush = false;
1e73f9dd 2572
f7616203
XG
2573 pgprintk("%s: spte %llx write_fault %d gfn %llx\n", __func__,
2574 *sptep, write_fault, gfn);
1e73f9dd 2575
a54aa15c
SC
2576 if (unlikely(is_noslot_pfn(pfn))) {
2577 mark_mmio_spte(vcpu, sptep, gfn, pte_access);
2578 return RET_PF_EMULATE;
2579 }
2580
afd28fe1 2581 if (is_shadow_present_pte(*sptep)) {
1e73f9dd
MT
2582 /*
2583 * If we overwrite a PTE page pointer with a 2MB PMD, unlink
2584 * the parent of the now unreachable PTE.
2585 */
3bae0459 2586 if (level > PG_LEVEL_4K && !is_large_pte(*sptep)) {
1e73f9dd 2587 struct kvm_mmu_page *child;
d555c333 2588 u64 pte = *sptep;
1e73f9dd 2589
e47c4aee 2590 child = to_shadow_page(pte & PT64_BASE_ADDR_MASK);
bcdd9a93 2591 drop_parent_pte(child, sptep);
c2a4eadf 2592 flush = true;
d555c333 2593 } else if (pfn != spte_to_pfn(*sptep)) {
9ad17b10 2594 pgprintk("hfn old %llx new %llx\n",
d555c333 2595 spte_to_pfn(*sptep), pfn);
c3707958 2596 drop_spte(vcpu->kvm, sptep);
c2a4eadf 2597 flush = true;
6bed6b9e
JR
2598 } else
2599 was_rmapped = 1;
1e73f9dd 2600 }
852e3c19 2601
5ce4786f
JS
2602 set_spte_ret = set_spte(vcpu, sptep, pte_access, level, gfn, pfn,
2603 speculative, true, host_writable);
2604 if (set_spte_ret & SET_SPTE_WRITE_PROTECTED_PT) {
1e73f9dd 2605 if (write_fault)
9b8ebbdb 2606 ret = RET_PF_EMULATE;
8c8560b8 2607 kvm_make_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu);
a378b4e6 2608 }
c3134ce2 2609
c2a4eadf 2610 if (set_spte_ret & SET_SPTE_NEED_REMOTE_TLB_FLUSH || flush)
c3134ce2
LT
2611 kvm_flush_remote_tlbs_with_address(vcpu->kvm, gfn,
2612 KVM_PAGES_PER_HPAGE(level));
1e73f9dd 2613
12703759
SC
2614 /*
2615 * The fault is fully spurious if and only if the new SPTE and old SPTE
2616 * are identical, and emulation is not required.
2617 */
2618 if ((set_spte_ret & SET_SPTE_SPURIOUS) && ret == RET_PF_FIXED) {
2619 WARN_ON_ONCE(!was_rmapped);
2620 return RET_PF_SPURIOUS;
2621 }
2622
d555c333 2623 pgprintk("%s: setting spte %llx\n", __func__, *sptep);
335e192a 2624 trace_kvm_mmu_set_spte(level, gfn, sptep);
d555c333 2625 if (!was_rmapped && is_large_pte(*sptep))
05da4558
MT
2626 ++vcpu->kvm->stat.lpages;
2627
ffb61bb3 2628 if (is_shadow_present_pte(*sptep)) {
ffb61bb3
XG
2629 if (!was_rmapped) {
2630 rmap_count = rmap_add(vcpu, sptep, gfn);
2631 if (rmap_count > RMAP_RECYCLE_THRESHOLD)
2632 rmap_recycle(vcpu, sptep, gfn);
2633 }
1c4f1fd6 2634 }
cb9aaa30 2635
9b8ebbdb 2636 return ret;
1c4f1fd6
AK
2637}
2638
ba049e93 2639static kvm_pfn_t pte_prefetch_gfn_to_pfn(struct kvm_vcpu *vcpu, gfn_t gfn,
957ed9ef
XG
2640 bool no_dirty_log)
2641{
2642 struct kvm_memory_slot *slot;
957ed9ef 2643
5d163b1c 2644 slot = gfn_to_memslot_dirty_bitmap(vcpu, gfn, no_dirty_log);
903816fa 2645 if (!slot)
6c8ee57b 2646 return KVM_PFN_ERR_FAULT;
957ed9ef 2647
037d92dc 2648 return gfn_to_pfn_memslot_atomic(slot, gfn);
957ed9ef
XG
2649}
2650
2651static int direct_pte_prefetch_many(struct kvm_vcpu *vcpu,
2652 struct kvm_mmu_page *sp,
2653 u64 *start, u64 *end)
2654{
2655 struct page *pages[PTE_PREFETCH_NUM];
d9ef13c2 2656 struct kvm_memory_slot *slot;
0a2b64c5 2657 unsigned int access = sp->role.access;
957ed9ef
XG
2658 int i, ret;
2659 gfn_t gfn;
2660
2661 gfn = kvm_mmu_page_get_gfn(sp, start - sp->spt);
d9ef13c2
PB
2662 slot = gfn_to_memslot_dirty_bitmap(vcpu, gfn, access & ACC_WRITE_MASK);
2663 if (!slot)
957ed9ef
XG
2664 return -1;
2665
d9ef13c2 2666 ret = gfn_to_page_many_atomic(slot, gfn, pages, end - start);
957ed9ef
XG
2667 if (ret <= 0)
2668 return -1;
2669
43fdcda9 2670 for (i = 0; i < ret; i++, gfn++, start++) {
e88b8093 2671 mmu_set_spte(vcpu, start, access, false, sp->role.level, gfn,
029499b4 2672 page_to_pfn(pages[i]), true, true);
43fdcda9
JS
2673 put_page(pages[i]);
2674 }
957ed9ef
XG
2675
2676 return 0;
2677}
2678
2679static void __direct_pte_prefetch(struct kvm_vcpu *vcpu,
2680 struct kvm_mmu_page *sp, u64 *sptep)
2681{
2682 u64 *spte, *start = NULL;
2683 int i;
2684
2685 WARN_ON(!sp->role.direct);
2686
2687 i = (sptep - sp->spt) & ~(PTE_PREFETCH_NUM - 1);
2688 spte = sp->spt + i;
2689
2690 for (i = 0; i < PTE_PREFETCH_NUM; i++, spte++) {
c3707958 2691 if (is_shadow_present_pte(*spte) || spte == sptep) {
957ed9ef
XG
2692 if (!start)
2693 continue;
2694 if (direct_pte_prefetch_many(vcpu, sp, start, spte) < 0)
2695 break;
2696 start = NULL;
2697 } else if (!start)
2698 start = spte;
2699 }
2700}
2701
2702static void direct_pte_prefetch(struct kvm_vcpu *vcpu, u64 *sptep)
2703{
2704 struct kvm_mmu_page *sp;
2705
57354682 2706 sp = sptep_to_sp(sptep);
ac8d57e5 2707
957ed9ef 2708 /*
ac8d57e5
PF
2709 * Without accessed bits, there's no way to distinguish between
2710 * actually accessed translations and prefetched, so disable pte
2711 * prefetch if accessed bits aren't available.
957ed9ef 2712 */
ac8d57e5 2713 if (sp_ad_disabled(sp))
957ed9ef
XG
2714 return;
2715
3bae0459 2716 if (sp->role.level > PG_LEVEL_4K)
957ed9ef
XG
2717 return;
2718
4a42d848
DS
2719 /*
2720 * If addresses are being invalidated, skip prefetching to avoid
2721 * accidentally prefetching those addresses.
2722 */
2723 if (unlikely(vcpu->kvm->mmu_notifier_count))
2724 return;
2725
957ed9ef
XG
2726 __direct_pte_prefetch(vcpu, sp, sptep);
2727}
2728
1b6d9d9e 2729static int host_pfn_mapping_level(struct kvm *kvm, gfn_t gfn, kvm_pfn_t pfn,
8ca6f063 2730 const struct kvm_memory_slot *slot)
db543216 2731{
db543216
SC
2732 unsigned long hva;
2733 pte_t *pte;
2734 int level;
2735
e851265a 2736 if (!PageCompound(pfn_to_page(pfn)) && !kvm_is_zone_device_pfn(pfn))
3bae0459 2737 return PG_LEVEL_4K;
db543216 2738
293e306e
SC
2739 /*
2740 * Note, using the already-retrieved memslot and __gfn_to_hva_memslot()
2741 * is not solely for performance, it's also necessary to avoid the
2742 * "writable" check in __gfn_to_hva_many(), which will always fail on
2743 * read-only memslots due to gfn_to_hva() assuming writes. Earlier
2744 * page fault steps have already verified the guest isn't writing a
2745 * read-only memslot.
2746 */
db543216
SC
2747 hva = __gfn_to_hva_memslot(slot, gfn);
2748
1b6d9d9e 2749 pte = lookup_address_in_mm(kvm->mm, hva, &level);
db543216 2750 if (unlikely(!pte))
3bae0459 2751 return PG_LEVEL_4K;
db543216
SC
2752
2753 return level;
2754}
2755
8ca6f063
BG
2756int kvm_mmu_max_mapping_level(struct kvm *kvm,
2757 const struct kvm_memory_slot *slot, gfn_t gfn,
2758 kvm_pfn_t pfn, int max_level)
1b6d9d9e
SC
2759{
2760 struct kvm_lpage_info *linfo;
2761
2762 max_level = min(max_level, max_huge_page_level);
2763 for ( ; max_level > PG_LEVEL_4K; max_level--) {
2764 linfo = lpage_info_slot(gfn, slot, max_level);
2765 if (!linfo->disallow_lpage)
2766 break;
2767 }
2768
2769 if (max_level == PG_LEVEL_4K)
2770 return PG_LEVEL_4K;
2771
2772 return host_pfn_mapping_level(kvm, gfn, pfn, slot);
2773}
2774
bb18842e
BG
2775int kvm_mmu_hugepage_adjust(struct kvm_vcpu *vcpu, gfn_t gfn,
2776 int max_level, kvm_pfn_t *pfnp,
2777 bool huge_page_disallowed, int *req_level)
0885904d 2778{
293e306e 2779 struct kvm_memory_slot *slot;
0885904d 2780 kvm_pfn_t pfn = *pfnp;
17eff019 2781 kvm_pfn_t mask;
83f06fa7 2782 int level;
17eff019 2783
3cf06612
SC
2784 *req_level = PG_LEVEL_4K;
2785
3bae0459
SC
2786 if (unlikely(max_level == PG_LEVEL_4K))
2787 return PG_LEVEL_4K;
17eff019 2788
e851265a 2789 if (is_error_noslot_pfn(pfn) || kvm_is_reserved_pfn(pfn))
3bae0459 2790 return PG_LEVEL_4K;
17eff019 2791
293e306e
SC
2792 slot = gfn_to_memslot_dirty_bitmap(vcpu, gfn, true);
2793 if (!slot)
3bae0459 2794 return PG_LEVEL_4K;
293e306e 2795
1b6d9d9e 2796 level = kvm_mmu_max_mapping_level(vcpu->kvm, slot, gfn, pfn, max_level);
3bae0459 2797 if (level == PG_LEVEL_4K)
83f06fa7 2798 return level;
17eff019 2799
3cf06612
SC
2800 *req_level = level = min(level, max_level);
2801
2802 /*
2803 * Enforce the iTLB multihit workaround after capturing the requested
2804 * level, which will be used to do precise, accurate accounting.
2805 */
2806 if (huge_page_disallowed)
2807 return PG_LEVEL_4K;
0885904d
SC
2808
2809 /*
17eff019
SC
2810 * mmu_notifier_retry() was successful and mmu_lock is held, so
2811 * the pmd can't be split from under us.
0885904d 2812 */
17eff019
SC
2813 mask = KVM_PAGES_PER_HPAGE(level) - 1;
2814 VM_BUG_ON((gfn & mask) != (pfn & mask));
2815 *pfnp = pfn & ~mask;
83f06fa7
SC
2816
2817 return level;
0885904d
SC
2818}
2819
bb18842e
BG
2820void disallowed_hugepage_adjust(u64 spte, gfn_t gfn, int cur_level,
2821 kvm_pfn_t *pfnp, int *goal_levelp)
b8e8c830 2822{
bb18842e 2823 int level = *goal_levelp;
b8e8c830 2824
7d945312 2825 if (cur_level == level && level > PG_LEVEL_4K &&
b8e8c830
PB
2826 is_shadow_present_pte(spte) &&
2827 !is_large_pte(spte)) {
2828 /*
2829 * A small SPTE exists for this pfn, but FNAME(fetch)
2830 * and __direct_map would like to create a large PTE
2831 * instead: just force them to go down another level,
2832 * patching back for them into pfn the next 9 bits of
2833 * the address.
2834 */
7d945312
BG
2835 u64 page_mask = KVM_PAGES_PER_HPAGE(level) -
2836 KVM_PAGES_PER_HPAGE(level - 1);
b8e8c830 2837 *pfnp |= gfn & page_mask;
bb18842e 2838 (*goal_levelp)--;
b8e8c830
PB
2839 }
2840}
2841
6c2fd34f 2842static int __direct_map(struct kvm_vcpu *vcpu, gpa_t gpa, u32 error_code,
83f06fa7 2843 int map_writable, int max_level, kvm_pfn_t pfn,
6c2fd34f 2844 bool prefault, bool is_tdp)
140754bc 2845{
6c2fd34f
SC
2846 bool nx_huge_page_workaround_enabled = is_nx_huge_page_enabled();
2847 bool write = error_code & PFERR_WRITE_MASK;
2848 bool exec = error_code & PFERR_FETCH_MASK;
2849 bool huge_page_disallowed = exec && nx_huge_page_workaround_enabled;
3fcf2d1b 2850 struct kvm_shadow_walk_iterator it;
140754bc 2851 struct kvm_mmu_page *sp;
3cf06612 2852 int level, req_level, ret;
3fcf2d1b
PB
2853 gfn_t gfn = gpa >> PAGE_SHIFT;
2854 gfn_t base_gfn = gfn;
6aa8b732 2855
3cf06612
SC
2856 level = kvm_mmu_hugepage_adjust(vcpu, gfn, max_level, &pfn,
2857 huge_page_disallowed, &req_level);
4cd071d1 2858
335e192a 2859 trace_kvm_mmu_spte_requested(gpa, level, pfn);
3fcf2d1b 2860 for_each_shadow_entry(vcpu, gpa, it) {
b8e8c830
PB
2861 /*
2862 * We cannot overwrite existing page tables with an NX
2863 * large page, as the leaf could be executable.
2864 */
dcc70651 2865 if (nx_huge_page_workaround_enabled)
7d945312
BG
2866 disallowed_hugepage_adjust(*it.sptep, gfn, it.level,
2867 &pfn, &level);
b8e8c830 2868
3fcf2d1b
PB
2869 base_gfn = gfn & ~(KVM_PAGES_PER_HPAGE(it.level) - 1);
2870 if (it.level == level)
9f652d21 2871 break;
6aa8b732 2872
3fcf2d1b
PB
2873 drop_large_spte(vcpu, it.sptep);
2874 if (!is_shadow_present_pte(*it.sptep)) {
2875 sp = kvm_mmu_get_page(vcpu, base_gfn, it.addr,
2876 it.level - 1, true, ACC_ALL);
c9fa0b3b 2877
3fcf2d1b 2878 link_shadow_page(vcpu, it.sptep, sp);
5bcaf3e1
SC
2879 if (is_tdp && huge_page_disallowed &&
2880 req_level >= it.level)
b8e8c830 2881 account_huge_nx_page(vcpu->kvm, sp);
9f652d21
AK
2882 }
2883 }
3fcf2d1b
PB
2884
2885 ret = mmu_set_spte(vcpu, it.sptep, ACC_ALL,
2886 write, level, base_gfn, pfn, prefault,
2887 map_writable);
12703759
SC
2888 if (ret == RET_PF_SPURIOUS)
2889 return ret;
2890
3fcf2d1b
PB
2891 direct_pte_prefetch(vcpu, it.sptep);
2892 ++vcpu->stat.pf_fixed;
2893 return ret;
6aa8b732
AK
2894}
2895
77db5cbd 2896static void kvm_send_hwpoison_signal(unsigned long address, struct task_struct *tsk)
bf998156 2897{
585a8b9b 2898 send_sig_mceerr(BUS_MCEERR_AR, (void __user *)address, PAGE_SHIFT, tsk);
bf998156
HY
2899}
2900
ba049e93 2901static int kvm_handle_bad_page(struct kvm_vcpu *vcpu, gfn_t gfn, kvm_pfn_t pfn)
bf998156 2902{
4d8b81ab
XG
2903 /*
2904 * Do not cache the mmio info caused by writing the readonly gfn
2905 * into the spte otherwise read access on readonly gfn also can
2906 * caused mmio page fault and treat it as mmio access.
4d8b81ab
XG
2907 */
2908 if (pfn == KVM_PFN_ERR_RO_FAULT)
9b8ebbdb 2909 return RET_PF_EMULATE;
4d8b81ab 2910
e6c1502b 2911 if (pfn == KVM_PFN_ERR_HWPOISON) {
54bf36aa 2912 kvm_send_hwpoison_signal(kvm_vcpu_gfn_to_hva(vcpu, gfn), current);
9b8ebbdb 2913 return RET_PF_RETRY;
d7c55201 2914 }
edba23e5 2915
2c151b25 2916 return -EFAULT;
bf998156
HY
2917}
2918
d7c55201 2919static bool handle_abnormal_pfn(struct kvm_vcpu *vcpu, gva_t gva, gfn_t gfn,
0a2b64c5
BG
2920 kvm_pfn_t pfn, unsigned int access,
2921 int *ret_val)
d7c55201 2922{
d7c55201 2923 /* The pfn is invalid, report the error! */
81c52c56 2924 if (unlikely(is_error_pfn(pfn))) {
d7c55201 2925 *ret_val = kvm_handle_bad_page(vcpu, gfn, pfn);
798e88b3 2926 return true;
d7c55201
XG
2927 }
2928
30ab5901 2929 if (unlikely(is_noslot_pfn(pfn))) {
4af77151
SC
2930 vcpu_cache_mmio_info(vcpu, gva, gfn,
2931 access & shadow_mmio_access_mask);
30ab5901
SC
2932 /*
2933 * If MMIO caching is disabled, emulate immediately without
2934 * touching the shadow page tables as attempting to install an
2935 * MMIO SPTE will just be an expensive nop.
2936 */
2937 if (unlikely(!shadow_mmio_value)) {
2938 *ret_val = RET_PF_EMULATE;
2939 return true;
2940 }
2941 }
d7c55201 2942
798e88b3 2943 return false;
d7c55201
XG
2944}
2945
e5552fd2 2946static bool page_fault_can_be_fast(u32 error_code)
c7ba5b48 2947{
1c118b82
XG
2948 /*
2949 * Do not fix the mmio spte with invalid generation number which
2950 * need to be updated by slow page fault path.
2951 */
2952 if (unlikely(error_code & PFERR_RSVD_MASK))
2953 return false;
2954
f160c7b7
JS
2955 /* See if the page fault is due to an NX violation */
2956 if (unlikely(((error_code & (PFERR_FETCH_MASK | PFERR_PRESENT_MASK))
2957 == (PFERR_FETCH_MASK | PFERR_PRESENT_MASK))))
2958 return false;
2959
c7ba5b48 2960 /*
f160c7b7
JS
2961 * #PF can be fast if:
2962 * 1. The shadow page table entry is not present, which could mean that
2963 * the fault is potentially caused by access tracking (if enabled).
2964 * 2. The shadow page table entry is present and the fault
2965 * is caused by write-protect, that means we just need change the W
2966 * bit of the spte which can be done out of mmu-lock.
2967 *
2968 * However, if access tracking is disabled we know that a non-present
2969 * page must be a genuine page fault where we have to create a new SPTE.
2970 * So, if access tracking is disabled, we return true only for write
2971 * accesses to a present page.
c7ba5b48 2972 */
c7ba5b48 2973
f160c7b7
JS
2974 return shadow_acc_track_mask != 0 ||
2975 ((error_code & (PFERR_WRITE_MASK | PFERR_PRESENT_MASK))
2976 == (PFERR_WRITE_MASK | PFERR_PRESENT_MASK));
c7ba5b48
XG
2977}
2978
97dceba2
JS
2979/*
2980 * Returns true if the SPTE was fixed successfully. Otherwise,
2981 * someone else modified the SPTE from its original value.
2982 */
c7ba5b48 2983static bool
92a476cb 2984fast_pf_fix_direct_spte(struct kvm_vcpu *vcpu, struct kvm_mmu_page *sp,
d3e328f2 2985 u64 *sptep, u64 old_spte, u64 new_spte)
c7ba5b48 2986{
c7ba5b48
XG
2987 gfn_t gfn;
2988
2989 WARN_ON(!sp->role.direct);
2990
9b51a630
KH
2991 /*
2992 * Theoretically we could also set dirty bit (and flush TLB) here in
2993 * order to eliminate unnecessary PML logging. See comments in
2994 * set_spte. But fast_page_fault is very unlikely to happen with PML
2995 * enabled, so we do not do this. This might result in the same GPA
2996 * to be logged in PML buffer again when the write really happens, and
2997 * eventually to be called by mark_page_dirty twice. But it's also no
2998 * harm. This also avoids the TLB flush needed after setting dirty bit
2999 * so non-PML cases won't be impacted.
3000 *
3001 * Compare with set_spte where instead shadow_dirty_mask is set.
3002 */
f160c7b7 3003 if (cmpxchg64(sptep, old_spte, new_spte) != old_spte)
97dceba2
JS
3004 return false;
3005
d3e328f2 3006 if (is_writable_pte(new_spte) && !is_writable_pte(old_spte)) {
f160c7b7
JS
3007 /*
3008 * The gfn of direct spte is stable since it is
3009 * calculated by sp->gfn.
3010 */
3011 gfn = kvm_mmu_page_get_gfn(sp, sptep - sp->spt);
3012 kvm_vcpu_mark_page_dirty(vcpu, gfn);
3013 }
c7ba5b48
XG
3014
3015 return true;
3016}
3017
d3e328f2
JS
3018static bool is_access_allowed(u32 fault_err_code, u64 spte)
3019{
3020 if (fault_err_code & PFERR_FETCH_MASK)
3021 return is_executable_pte(spte);
3022
3023 if (fault_err_code & PFERR_WRITE_MASK)
3024 return is_writable_pte(spte);
3025
3026 /* Fault was on Read access */
3027 return spte & PT_PRESENT_MASK;
3028}
3029
c7ba5b48 3030/*
c4371c2a 3031 * Returns one of RET_PF_INVALID, RET_PF_FIXED or RET_PF_SPURIOUS.
c7ba5b48 3032 */
c4371c2a
SC
3033static int fast_page_fault(struct kvm_vcpu *vcpu, gpa_t cr2_or_gpa,
3034 u32 error_code)
c7ba5b48
XG
3035{
3036 struct kvm_shadow_walk_iterator iterator;
92a476cb 3037 struct kvm_mmu_page *sp;
c4371c2a 3038 int ret = RET_PF_INVALID;
c7ba5b48 3039 u64 spte = 0ull;
97dceba2 3040 uint retry_count = 0;
c7ba5b48 3041
e5552fd2 3042 if (!page_fault_can_be_fast(error_code))
c4371c2a 3043 return ret;
c7ba5b48
XG
3044
3045 walk_shadow_page_lockless_begin(vcpu);
c7ba5b48 3046
97dceba2 3047 do {
d3e328f2 3048 u64 new_spte;
c7ba5b48 3049
736c291c 3050 for_each_shadow_entry_lockless(vcpu, cr2_or_gpa, iterator, spte)
f9fa2509 3051 if (!is_shadow_present_pte(spte))
d162f30a
JS
3052 break;
3053
ec89e643
SC
3054 if (!is_shadow_present_pte(spte))
3055 break;
3056
57354682 3057 sp = sptep_to_sp(iterator.sptep);
97dceba2
JS
3058 if (!is_last_spte(spte, sp->role.level))
3059 break;
c7ba5b48 3060
97dceba2 3061 /*
f160c7b7
JS
3062 * Check whether the memory access that caused the fault would
3063 * still cause it if it were to be performed right now. If not,
3064 * then this is a spurious fault caused by TLB lazily flushed,
3065 * or some other CPU has already fixed the PTE after the
3066 * current CPU took the fault.
97dceba2
JS
3067 *
3068 * Need not check the access of upper level table entries since
3069 * they are always ACC_ALL.
3070 */
d3e328f2 3071 if (is_access_allowed(error_code, spte)) {
c4371c2a 3072 ret = RET_PF_SPURIOUS;
d3e328f2
JS
3073 break;
3074 }
f160c7b7 3075
d3e328f2
JS
3076 new_spte = spte;
3077
3078 if (is_access_track_spte(spte))
3079 new_spte = restore_acc_track_spte(new_spte);
3080
3081 /*
3082 * Currently, to simplify the code, write-protection can
3083 * be removed in the fast path only if the SPTE was
3084 * write-protected for dirty-logging or access tracking.
3085 */
3086 if ((error_code & PFERR_WRITE_MASK) &&
e6302698 3087 spte_can_locklessly_be_made_writable(spte)) {
d3e328f2 3088 new_spte |= PT_WRITABLE_MASK;
f160c7b7
JS
3089
3090 /*
d3e328f2
JS
3091 * Do not fix write-permission on the large spte. Since
3092 * we only dirty the first page into the dirty-bitmap in
3093 * fast_pf_fix_direct_spte(), other pages are missed
3094 * if its slot has dirty logging enabled.
3095 *
3096 * Instead, we let the slow page fault path create a
3097 * normal spte to fix the access.
3098 *
3099 * See the comments in kvm_arch_commit_memory_region().
f160c7b7 3100 */
3bae0459 3101 if (sp->role.level > PG_LEVEL_4K)
f160c7b7 3102 break;
97dceba2 3103 }
c7ba5b48 3104
f160c7b7 3105 /* Verify that the fault can be handled in the fast path */
d3e328f2
JS
3106 if (new_spte == spte ||
3107 !is_access_allowed(error_code, new_spte))
97dceba2
JS
3108 break;
3109
3110 /*
3111 * Currently, fast page fault only works for direct mapping
3112 * since the gfn is not stable for indirect shadow page. See
3ecad8c2 3113 * Documentation/virt/kvm/locking.rst to get more detail.
97dceba2 3114 */
c4371c2a
SC
3115 if (fast_pf_fix_direct_spte(vcpu, sp, iterator.sptep, spte,
3116 new_spte)) {
3117 ret = RET_PF_FIXED;
97dceba2 3118 break;
c4371c2a 3119 }
97dceba2
JS
3120
3121 if (++retry_count > 4) {
3122 printk_once(KERN_WARNING
3123 "kvm: Fast #PF retrying more than 4 times.\n");
3124 break;
3125 }
3126
97dceba2 3127 } while (true);
c126d94f 3128
736c291c 3129 trace_fast_page_fault(vcpu, cr2_or_gpa, error_code, iterator.sptep,
c4371c2a 3130 spte, ret);
c7ba5b48
XG
3131 walk_shadow_page_lockless_end(vcpu);
3132
c4371c2a 3133 return ret;
c7ba5b48
XG
3134}
3135
74b566e6
JS
3136static void mmu_free_root_page(struct kvm *kvm, hpa_t *root_hpa,
3137 struct list_head *invalid_list)
17ac10ad 3138{
4db35314 3139 struct kvm_mmu_page *sp;
17ac10ad 3140
74b566e6 3141 if (!VALID_PAGE(*root_hpa))
7b53aa56 3142 return;
35af577a 3143
e47c4aee 3144 sp = to_shadow_page(*root_hpa & PT64_BASE_ADDR_MASK);
02c00b3a 3145
2bdb3d84 3146 if (is_tdp_mmu_page(sp))
6103bc07 3147 kvm_tdp_mmu_put_root(kvm, sp, false);
76eb54e7
BG
3148 else if (!--sp->root_count && sp->role.invalid)
3149 kvm_mmu_prepare_zap_page(kvm, sp, invalid_list);
17ac10ad 3150
74b566e6
JS
3151 *root_hpa = INVALID_PAGE;
3152}
3153
08fb59d8 3154/* roots_to_free must be some combination of the KVM_MMU_ROOT_* flags */
6a82cd1c
VK
3155void kvm_mmu_free_roots(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu,
3156 ulong roots_to_free)
74b566e6 3157{
4d710de9 3158 struct kvm *kvm = vcpu->kvm;
74b566e6
JS
3159 int i;
3160 LIST_HEAD(invalid_list);
08fb59d8 3161 bool free_active_root = roots_to_free & KVM_MMU_ROOT_CURRENT;
74b566e6 3162
b94742c9 3163 BUILD_BUG_ON(KVM_MMU_NUM_PREV_ROOTS >= BITS_PER_LONG);
74b566e6 3164
08fb59d8 3165 /* Before acquiring the MMU lock, see if we need to do any real work. */
b94742c9
JS
3166 if (!(free_active_root && VALID_PAGE(mmu->root_hpa))) {
3167 for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
3168 if ((roots_to_free & KVM_MMU_ROOT_PREVIOUS(i)) &&
3169 VALID_PAGE(mmu->prev_roots[i].hpa))
3170 break;
3171
3172 if (i == KVM_MMU_NUM_PREV_ROOTS)
3173 return;
3174 }
35af577a 3175
531810ca 3176 write_lock(&kvm->mmu_lock);
17ac10ad 3177
b94742c9
JS
3178 for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
3179 if (roots_to_free & KVM_MMU_ROOT_PREVIOUS(i))
4d710de9 3180 mmu_free_root_page(kvm, &mmu->prev_roots[i].hpa,
b94742c9 3181 &invalid_list);
7c390d35 3182
08fb59d8
JS
3183 if (free_active_root) {
3184 if (mmu->shadow_root_level >= PT64_ROOT_4LEVEL &&
3185 (mmu->root_level >= PT64_ROOT_4LEVEL || mmu->direct_map)) {
4d710de9 3186 mmu_free_root_page(kvm, &mmu->root_hpa, &invalid_list);
04d45551 3187 } else if (mmu->pae_root) {
c834e5e4
SC
3188 for (i = 0; i < 4; ++i) {
3189 if (!IS_VALID_PAE_ROOT(mmu->pae_root[i]))
3190 continue;
3191
3192 mmu_free_root_page(kvm, &mmu->pae_root[i],
3193 &invalid_list);
3194 mmu->pae_root[i] = INVALID_PAE_ROOT;
3195 }
08fb59d8 3196 }
04d45551 3197 mmu->root_hpa = INVALID_PAGE;
be01e8e2 3198 mmu->root_pgd = 0;
17ac10ad 3199 }
74b566e6 3200
4d710de9 3201 kvm_mmu_commit_zap_page(kvm, &invalid_list);
531810ca 3202 write_unlock(&kvm->mmu_lock);
17ac10ad 3203}
74b566e6 3204EXPORT_SYMBOL_GPL(kvm_mmu_free_roots);
17ac10ad 3205
25b62c62
SC
3206void kvm_mmu_free_guest_mode_roots(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu)
3207{
3208 unsigned long roots_to_free = 0;
3209 hpa_t root_hpa;
3210 int i;
3211
3212 /*
3213 * This should not be called while L2 is active, L2 can't invalidate
3214 * _only_ its own roots, e.g. INVVPID unconditionally exits.
3215 */
3216 WARN_ON_ONCE(mmu->mmu_role.base.guest_mode);
3217
3218 for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
3219 root_hpa = mmu->prev_roots[i].hpa;
3220 if (!VALID_PAGE(root_hpa))
3221 continue;
3222
3223 if (!to_shadow_page(root_hpa) ||
3224 to_shadow_page(root_hpa)->role.guest_mode)
3225 roots_to_free |= KVM_MMU_ROOT_PREVIOUS(i);
3226 }
3227
3228 kvm_mmu_free_roots(vcpu, mmu, roots_to_free);
3229}
3230EXPORT_SYMBOL_GPL(kvm_mmu_free_guest_mode_roots);
3231
3232
8986ecc0
MT
3233static int mmu_check_root(struct kvm_vcpu *vcpu, gfn_t root_gfn)
3234{
3235 int ret = 0;
3236
995decb6 3237 if (!kvm_vcpu_is_visible_gfn(vcpu, root_gfn)) {
a8eeb04a 3238 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
8986ecc0
MT
3239 ret = 1;
3240 }
3241
3242 return ret;
3243}
3244
8123f265
SC
3245static hpa_t mmu_alloc_root(struct kvm_vcpu *vcpu, gfn_t gfn, gva_t gva,
3246 u8 level, bool direct)
651dd37a
JR
3247{
3248 struct kvm_mmu_page *sp;
8123f265 3249
8123f265
SC
3250 sp = kvm_mmu_get_page(vcpu, gfn, gva, level, direct, ACC_ALL);
3251 ++sp->root_count;
3252
8123f265
SC
3253 return __pa(sp->spt);
3254}
3255
3256static int mmu_alloc_direct_roots(struct kvm_vcpu *vcpu)
3257{
b37233c9
SC
3258 struct kvm_mmu *mmu = vcpu->arch.mmu;
3259 u8 shadow_root_level = mmu->shadow_root_level;
8123f265 3260 hpa_t root;
7ebaf15e 3261 unsigned i;
4a38162e
PB
3262 int r;
3263
3264 write_lock(&vcpu->kvm->mmu_lock);
3265 r = make_mmu_pages_available(vcpu);
3266 if (r < 0)
3267 goto out_unlock;
651dd37a 3268
897218ff 3269 if (is_tdp_mmu_enabled(vcpu->kvm)) {
02c00b3a 3270 root = kvm_tdp_mmu_get_vcpu_root_hpa(vcpu);
b37233c9 3271 mmu->root_hpa = root;
02c00b3a 3272 } else if (shadow_root_level >= PT64_ROOT_4LEVEL) {
6e6ec584 3273 root = mmu_alloc_root(vcpu, 0, 0, shadow_root_level, true);
b37233c9 3274 mmu->root_hpa = root;
8123f265 3275 } else if (shadow_root_level == PT32E_ROOT_LEVEL) {
4a38162e
PB
3276 if (WARN_ON_ONCE(!mmu->pae_root)) {
3277 r = -EIO;
3278 goto out_unlock;
3279 }
73ad1606 3280
651dd37a 3281 for (i = 0; i < 4; ++i) {
c834e5e4 3282 WARN_ON_ONCE(IS_VALID_PAE_ROOT(mmu->pae_root[i]));
651dd37a 3283
8123f265
SC
3284 root = mmu_alloc_root(vcpu, i << (30 - PAGE_SHIFT),
3285 i << 30, PT32_ROOT_LEVEL, true);
17e368d9
SC
3286 mmu->pae_root[i] = root | PT_PRESENT_MASK |
3287 shadow_me_mask;
651dd37a 3288 }
b37233c9 3289 mmu->root_hpa = __pa(mmu->pae_root);
73ad1606
SC
3290 } else {
3291 WARN_ONCE(1, "Bad TDP root level = %d\n", shadow_root_level);
4a38162e
PB
3292 r = -EIO;
3293 goto out_unlock;
73ad1606 3294 }
3651c7fc 3295
be01e8e2 3296 /* root_pgd is ignored for direct MMUs. */
b37233c9 3297 mmu->root_pgd = 0;
4a38162e
PB
3298out_unlock:
3299 write_unlock(&vcpu->kvm->mmu_lock);
3300 return r;
651dd37a
JR
3301}
3302
3303static int mmu_alloc_shadow_roots(struct kvm_vcpu *vcpu)
17ac10ad 3304{
b37233c9 3305 struct kvm_mmu *mmu = vcpu->arch.mmu;
6e0918ae 3306 u64 pdptrs[4], pm_mask;
be01e8e2 3307 gfn_t root_gfn, root_pgd;
8123f265 3308 hpa_t root;
4a38162e
PB
3309 unsigned i;
3310 int r;
3bb65a22 3311
b37233c9 3312 root_pgd = mmu->get_guest_pgd(vcpu);
be01e8e2 3313 root_gfn = root_pgd >> PAGE_SHIFT;
17ac10ad 3314
651dd37a
JR
3315 if (mmu_check_root(vcpu, root_gfn))
3316 return 1;
3317
4a38162e
PB
3318 /*
3319 * On SVM, reading PDPTRs might access guest memory, which might fault
3320 * and thus might sleep. Grab the PDPTRs before acquiring mmu_lock.
3321 */
6e0918ae
SC
3322 if (mmu->root_level == PT32E_ROOT_LEVEL) {
3323 for (i = 0; i < 4; ++i) {
3324 pdptrs[i] = mmu->get_pdptr(vcpu, i);
3325 if (!(pdptrs[i] & PT_PRESENT_MASK))
3326 continue;
3327
3328 if (mmu_check_root(vcpu, pdptrs[i] >> PAGE_SHIFT))
3329 return 1;
3330 }
3331 }
3332
d501f747
BG
3333 r = alloc_all_memslots_rmaps(vcpu->kvm);
3334 if (r)
3335 return r;
3336
4a38162e
PB
3337 write_lock(&vcpu->kvm->mmu_lock);
3338 r = make_mmu_pages_available(vcpu);
3339 if (r < 0)
3340 goto out_unlock;
3341
651dd37a
JR
3342 /*
3343 * Do we shadow a long mode page table? If so we need to
3344 * write-protect the guests page table root.
3345 */
b37233c9 3346 if (mmu->root_level >= PT64_ROOT_4LEVEL) {
8123f265 3347 root = mmu_alloc_root(vcpu, root_gfn, 0,
b37233c9 3348 mmu->shadow_root_level, false);
b37233c9 3349 mmu->root_hpa = root;
be01e8e2 3350 goto set_root_pgd;
17ac10ad 3351 }
f87f9288 3352
4a38162e
PB
3353 if (WARN_ON_ONCE(!mmu->pae_root)) {
3354 r = -EIO;
3355 goto out_unlock;
3356 }
73ad1606 3357
651dd37a
JR
3358 /*
3359 * We shadow a 32 bit page table. This may be a legacy 2-level
81407ca5
JR
3360 * or a PAE 3-level page table. In either case we need to be aware that
3361 * the shadow page table may be a PAE or a long mode page table.
651dd37a 3362 */
17e368d9 3363 pm_mask = PT_PRESENT_MASK | shadow_me_mask;
748e52b9 3364 if (mmu->shadow_root_level == PT64_ROOT_4LEVEL) {
81407ca5
JR
3365 pm_mask |= PT_ACCESSED_MASK | PT_WRITABLE_MASK | PT_USER_MASK;
3366
03ca4589 3367 if (WARN_ON_ONCE(!mmu->pml4_root)) {
4a38162e
PB
3368 r = -EIO;
3369 goto out_unlock;
3370 }
73ad1606 3371
03ca4589 3372 mmu->pml4_root[0] = __pa(mmu->pae_root) | pm_mask;
04d45551
SC
3373 }
3374
17ac10ad 3375 for (i = 0; i < 4; ++i) {
c834e5e4 3376 WARN_ON_ONCE(IS_VALID_PAE_ROOT(mmu->pae_root[i]));
6e6ec584 3377
b37233c9 3378 if (mmu->root_level == PT32E_ROOT_LEVEL) {
6e0918ae 3379 if (!(pdptrs[i] & PT_PRESENT_MASK)) {
c834e5e4 3380 mmu->pae_root[i] = INVALID_PAE_ROOT;
417726a3
AK
3381 continue;
3382 }
6e0918ae 3383 root_gfn = pdptrs[i] >> PAGE_SHIFT;
5a7388c2 3384 }
8facbbff 3385
8123f265
SC
3386 root = mmu_alloc_root(vcpu, root_gfn, i << 30,
3387 PT32_ROOT_LEVEL, false);
b37233c9 3388 mmu->pae_root[i] = root | pm_mask;
17ac10ad 3389 }
81407ca5 3390
ba0a194f 3391 if (mmu->shadow_root_level == PT64_ROOT_4LEVEL)
03ca4589 3392 mmu->root_hpa = __pa(mmu->pml4_root);
ba0a194f
SC
3393 else
3394 mmu->root_hpa = __pa(mmu->pae_root);
81407ca5 3395
be01e8e2 3396set_root_pgd:
b37233c9 3397 mmu->root_pgd = root_pgd;
4a38162e
PB
3398out_unlock:
3399 write_unlock(&vcpu->kvm->mmu_lock);
ad7dc69a 3400
8986ecc0 3401 return 0;
17ac10ad
AK
3402}
3403
748e52b9
SC
3404static int mmu_alloc_special_roots(struct kvm_vcpu *vcpu)
3405{
3406 struct kvm_mmu *mmu = vcpu->arch.mmu;
03ca4589 3407 u64 *pml4_root, *pae_root;
81407ca5
JR
3408
3409 /*
748e52b9
SC
3410 * When shadowing 32-bit or PAE NPT with 64-bit NPT, the PML4 and PDP
3411 * tables are allocated and initialized at root creation as there is no
3412 * equivalent level in the guest's NPT to shadow. Allocate the tables
3413 * on demand, as running a 32-bit L1 VMM on 64-bit KVM is very rare.
81407ca5 3414 */
748e52b9
SC
3415 if (mmu->direct_map || mmu->root_level >= PT64_ROOT_4LEVEL ||
3416 mmu->shadow_root_level < PT64_ROOT_4LEVEL)
3417 return 0;
81407ca5 3418
748e52b9
SC
3419 /*
3420 * This mess only works with 4-level paging and needs to be updated to
3421 * work with 5-level paging.
3422 */
3423 if (WARN_ON_ONCE(mmu->shadow_root_level != PT64_ROOT_4LEVEL))
3424 return -EIO;
81407ca5 3425
03ca4589 3426 if (mmu->pae_root && mmu->pml4_root)
748e52b9 3427 return 0;
81407ca5 3428
748e52b9
SC
3429 /*
3430 * The special roots should always be allocated in concert. Yell and
3431 * bail if KVM ends up in a state where only one of the roots is valid.
3432 */
03ca4589 3433 if (WARN_ON_ONCE(!tdp_enabled || mmu->pae_root || mmu->pml4_root))
748e52b9 3434 return -EIO;
81407ca5 3435
4a98623d
SC
3436 /*
3437 * Unlike 32-bit NPT, the PDP table doesn't need to be in low mem, and
3438 * doesn't need to be decrypted.
3439 */
748e52b9
SC
3440 pae_root = (void *)get_zeroed_page(GFP_KERNEL_ACCOUNT);
3441 if (!pae_root)
3442 return -ENOMEM;
81407ca5 3443
03ca4589
SC
3444 pml4_root = (void *)get_zeroed_page(GFP_KERNEL_ACCOUNT);
3445 if (!pml4_root) {
748e52b9
SC
3446 free_page((unsigned long)pae_root);
3447 return -ENOMEM;
81407ca5
JR
3448 }
3449
748e52b9 3450 mmu->pae_root = pae_root;
03ca4589 3451 mmu->pml4_root = pml4_root;
ad7dc69a 3452
8986ecc0 3453 return 0;
17ac10ad
AK
3454}
3455
578e1c4d 3456void kvm_mmu_sync_roots(struct kvm_vcpu *vcpu)
0ba73cda
MT
3457{
3458 int i;
3459 struct kvm_mmu_page *sp;
3460
44dd3ffa 3461 if (vcpu->arch.mmu->direct_map)
81407ca5
JR
3462 return;
3463
44dd3ffa 3464 if (!VALID_PAGE(vcpu->arch.mmu->root_hpa))
0ba73cda 3465 return;
6903074c 3466
56f17dd3 3467 vcpu_clear_mmio_info(vcpu, MMIO_GVA_ANY);
578e1c4d 3468
44dd3ffa
VK
3469 if (vcpu->arch.mmu->root_level >= PT64_ROOT_4LEVEL) {
3470 hpa_t root = vcpu->arch.mmu->root_hpa;
e47c4aee 3471 sp = to_shadow_page(root);
578e1c4d
JS
3472
3473 /*
3474 * Even if another CPU was marking the SP as unsync-ed
3475 * simultaneously, any guest page table changes are not
3476 * guaranteed to be visible anyway until this VCPU issues a TLB
3477 * flush strictly after those changes are made. We only need to
3478 * ensure that the other CPU sets these flags before any actual
3479 * changes to the page tables are made. The comments in
0337f585
SC
3480 * mmu_try_to_unsync_pages() describe what could go wrong if
3481 * this requirement isn't satisfied.
578e1c4d
JS
3482 */
3483 if (!smp_load_acquire(&sp->unsync) &&
3484 !smp_load_acquire(&sp->unsync_children))
3485 return;
3486
531810ca 3487 write_lock(&vcpu->kvm->mmu_lock);
578e1c4d
JS
3488 kvm_mmu_audit(vcpu, AUDIT_PRE_SYNC);
3489
0ba73cda 3490 mmu_sync_children(vcpu, sp);
578e1c4d 3491
0375f7fa 3492 kvm_mmu_audit(vcpu, AUDIT_POST_SYNC);
531810ca 3493 write_unlock(&vcpu->kvm->mmu_lock);
0ba73cda
MT
3494 return;
3495 }
578e1c4d 3496
531810ca 3497 write_lock(&vcpu->kvm->mmu_lock);
578e1c4d
JS
3498 kvm_mmu_audit(vcpu, AUDIT_PRE_SYNC);
3499
0ba73cda 3500 for (i = 0; i < 4; ++i) {
44dd3ffa 3501 hpa_t root = vcpu->arch.mmu->pae_root[i];
0ba73cda 3502
c834e5e4 3503 if (IS_VALID_PAE_ROOT(root)) {
0ba73cda 3504 root &= PT64_BASE_ADDR_MASK;
e47c4aee 3505 sp = to_shadow_page(root);
0ba73cda
MT
3506 mmu_sync_children(vcpu, sp);
3507 }
3508 }
0ba73cda 3509
578e1c4d 3510 kvm_mmu_audit(vcpu, AUDIT_POST_SYNC);
531810ca 3511 write_unlock(&vcpu->kvm->mmu_lock);
0ba73cda
MT
3512}
3513
736c291c 3514static gpa_t nonpaging_gva_to_gpa(struct kvm_vcpu *vcpu, gpa_t vaddr,
ab9ae313 3515 u32 access, struct x86_exception *exception)
6aa8b732 3516{
ab9ae313
AK
3517 if (exception)
3518 exception->error_code = 0;
6aa8b732
AK
3519 return vaddr;
3520}
3521
736c291c 3522static gpa_t nonpaging_gva_to_gpa_nested(struct kvm_vcpu *vcpu, gpa_t vaddr,
ab9ae313
AK
3523 u32 access,
3524 struct x86_exception *exception)
6539e738 3525{
ab9ae313
AK
3526 if (exception)
3527 exception->error_code = 0;
54987b7a 3528 return vcpu->arch.nested_mmu.translate_gpa(vcpu, vaddr, access, exception);
6539e738
JR
3529}
3530
d625b155
XG
3531static bool
3532__is_rsvd_bits_set(struct rsvd_bits_validate *rsvd_check, u64 pte, int level)
3533{
b5c3c1b3 3534 int bit7 = (pte >> 7) & 1;
d625b155 3535
b5c3c1b3 3536 return pte & rsvd_check->rsvd_bits_mask[bit7][level-1];
d625b155
XG
3537}
3538
b5c3c1b3 3539static bool __is_bad_mt_xwr(struct rsvd_bits_validate *rsvd_check, u64 pte)
d625b155 3540{
b5c3c1b3 3541 return rsvd_check->bad_mt_xwr & BIT_ULL(pte & 0x3f);
d625b155
XG
3542}
3543
ded58749 3544static bool mmio_info_in_cache(struct kvm_vcpu *vcpu, u64 addr, bool direct)
ce88decf 3545{
9034e6e8
PB
3546 /*
3547 * A nested guest cannot use the MMIO cache if it is using nested
3548 * page tables, because cr2 is a nGPA while the cache stores GPAs.
3549 */
3550 if (mmu_is_nested(vcpu))
3551 return false;
3552
ce88decf
XG
3553 if (direct)
3554 return vcpu_match_mmio_gpa(vcpu, addr);
3555
3556 return vcpu_match_mmio_gva(vcpu, addr);
3557}
3558
95fb5b02
BG
3559/*
3560 * Return the level of the lowest level SPTE added to sptes.
3561 * That SPTE may be non-present.
3562 */
39b4d43e 3563static int get_walk(struct kvm_vcpu *vcpu, u64 addr, u64 *sptes, int *root_level)
ce88decf
XG
3564{
3565 struct kvm_shadow_walk_iterator iterator;
2aa07893 3566 int leaf = -1;
95fb5b02 3567 u64 spte;
ce88decf
XG
3568
3569 walk_shadow_page_lockless_begin(vcpu);
47ab8751 3570
39b4d43e
SC
3571 for (shadow_walk_init(&iterator, vcpu, addr),
3572 *root_level = iterator.level;
47ab8751
XG
3573 shadow_walk_okay(&iterator);
3574 __shadow_walk_next(&iterator, spte)) {
95fb5b02 3575 leaf = iterator.level;
47ab8751
XG
3576 spte = mmu_spte_get_lockless(iterator.sptep);
3577
dde81f94 3578 sptes[leaf] = spte;
47ab8751 3579
ce88decf
XG
3580 if (!is_shadow_present_pte(spte))
3581 break;
95fb5b02
BG
3582 }
3583
3584 walk_shadow_page_lockless_end(vcpu);
3585
3586 return leaf;
3587}
3588
9aa41879 3589/* return true if reserved bit(s) are detected on a valid, non-MMIO SPTE. */
95fb5b02
BG
3590static bool get_mmio_spte(struct kvm_vcpu *vcpu, u64 addr, u64 *sptep)
3591{
dde81f94 3592 u64 sptes[PT64_ROOT_MAX_LEVEL + 1];
95fb5b02 3593 struct rsvd_bits_validate *rsvd_check;
39b4d43e 3594 int root, leaf, level;
95fb5b02
BG
3595 bool reserved = false;
3596
63c0cac9 3597 if (is_tdp_mmu(vcpu->arch.mmu))
39b4d43e 3598 leaf = kvm_tdp_mmu_get_walk(vcpu, addr, sptes, &root);
95fb5b02 3599 else
39b4d43e 3600 leaf = get_walk(vcpu, addr, sptes, &root);
95fb5b02 3601
2aa07893
SC
3602 if (unlikely(leaf < 0)) {
3603 *sptep = 0ull;
3604 return reserved;
3605 }
3606
9aa41879
SC
3607 *sptep = sptes[leaf];
3608
3609 /*
3610 * Skip reserved bits checks on the terminal leaf if it's not a valid
3611 * SPTE. Note, this also (intentionally) skips MMIO SPTEs, which, by
3612 * design, always have reserved bits set. The purpose of the checks is
3613 * to detect reserved bits on non-MMIO SPTEs. i.e. buggy SPTEs.
3614 */
3615 if (!is_shadow_present_pte(sptes[leaf]))
3616 leaf++;
95fb5b02
BG
3617
3618 rsvd_check = &vcpu->arch.mmu->shadow_zero_check;
3619
9aa41879 3620 for (level = root; level >= leaf; level--)
b5c3c1b3
SC
3621 /*
3622 * Use a bitwise-OR instead of a logical-OR to aggregate the
3623 * reserved bit and EPT's invalid memtype/XWR checks to avoid
3624 * adding a Jcc in the loop.
3625 */
dde81f94
SC
3626 reserved |= __is_bad_mt_xwr(rsvd_check, sptes[level]) |
3627 __is_rsvd_bits_set(rsvd_check, sptes[level], level);
47ab8751 3628
47ab8751 3629 if (reserved) {
bb4cdf3a 3630 pr_err("%s: reserved bits set on MMU-present spte, addr 0x%llx, hierarchy:\n",
47ab8751 3631 __func__, addr);
95fb5b02 3632 for (level = root; level >= leaf; level--)
bb4cdf3a
SC
3633 pr_err("------ spte = 0x%llx level = %d, rsvd bits = 0x%llx",
3634 sptes[level], level,
3635 rsvd_check->rsvd_bits_mask[(sptes[level] >> 7) & 1][level-1]);
47ab8751 3636 }
ddce6208 3637
47ab8751 3638 return reserved;
ce88decf
XG
3639}
3640
e08d26f0 3641static int handle_mmio_page_fault(struct kvm_vcpu *vcpu, u64 addr, bool direct)
ce88decf
XG
3642{
3643 u64 spte;
47ab8751 3644 bool reserved;
ce88decf 3645
ded58749 3646 if (mmio_info_in_cache(vcpu, addr, direct))
9b8ebbdb 3647 return RET_PF_EMULATE;
ce88decf 3648
95fb5b02 3649 reserved = get_mmio_spte(vcpu, addr, &spte);
450869d6 3650 if (WARN_ON(reserved))
9b8ebbdb 3651 return -EINVAL;
ce88decf
XG
3652
3653 if (is_mmio_spte(spte)) {
3654 gfn_t gfn = get_mmio_spte_gfn(spte);
0a2b64c5 3655 unsigned int access = get_mmio_spte_access(spte);
ce88decf 3656
54bf36aa 3657 if (!check_mmio_spte(vcpu, spte))
9b8ebbdb 3658 return RET_PF_INVALID;
f8f55942 3659
ce88decf
XG
3660 if (direct)
3661 addr = 0;
4f022648
XG
3662
3663 trace_handle_mmio_page_fault(addr, gfn, access);
ce88decf 3664 vcpu_cache_mmio_info(vcpu, addr, gfn, access);
9b8ebbdb 3665 return RET_PF_EMULATE;
ce88decf
XG
3666 }
3667
ce88decf
XG
3668 /*
3669 * If the page table is zapped by other cpus, let CPU fault again on
3670 * the address.
3671 */
9b8ebbdb 3672 return RET_PF_RETRY;
ce88decf 3673}
ce88decf 3674
3d0c27ad
XG
3675static bool page_fault_handle_page_track(struct kvm_vcpu *vcpu,
3676 u32 error_code, gfn_t gfn)
3677{
3678 if (unlikely(error_code & PFERR_RSVD_MASK))
3679 return false;
3680
3681 if (!(error_code & PFERR_PRESENT_MASK) ||
3682 !(error_code & PFERR_WRITE_MASK))
3683 return false;
3684
3685 /*
3686 * guest is writing the page which is write tracked which can
3687 * not be fixed by page fault handler.
3688 */
3689 if (kvm_page_track_is_active(vcpu, gfn, KVM_PAGE_TRACK_WRITE))
3690 return true;
3691
3692 return false;
3693}
3694
e5691a81
XG
3695static void shadow_page_table_clear_flood(struct kvm_vcpu *vcpu, gva_t addr)
3696{
3697 struct kvm_shadow_walk_iterator iterator;
3698 u64 spte;
3699
e5691a81
XG
3700 walk_shadow_page_lockless_begin(vcpu);
3701 for_each_shadow_entry_lockless(vcpu, addr, iterator, spte) {
3702 clear_sp_write_flooding_count(iterator.sptep);
3703 if (!is_shadow_present_pte(spte))
3704 break;
3705 }
3706 walk_shadow_page_lockless_end(vcpu);
3707}
3708
e8c22266
VK
3709static bool kvm_arch_setup_async_pf(struct kvm_vcpu *vcpu, gpa_t cr2_or_gpa,
3710 gfn_t gfn)
af585b92
GN
3711{
3712 struct kvm_arch_async_pf arch;
fb67e14f 3713
7c90705b 3714 arch.token = (vcpu->arch.apf.id++ << 12) | vcpu->vcpu_id;
af585b92 3715 arch.gfn = gfn;
44dd3ffa 3716 arch.direct_map = vcpu->arch.mmu->direct_map;
d8dd54e0 3717 arch.cr3 = vcpu->arch.mmu->get_guest_pgd(vcpu);
af585b92 3718
9f1a8526
SC
3719 return kvm_setup_async_pf(vcpu, cr2_or_gpa,
3720 kvm_vcpu_gfn_to_hva(vcpu, gfn), &arch);
af585b92
GN
3721}
3722
78b2c54a 3723static bool try_async_pf(struct kvm_vcpu *vcpu, bool prefault, gfn_t gfn,
4a42d848
DS
3724 gpa_t cr2_or_gpa, kvm_pfn_t *pfn, hva_t *hva,
3725 bool write, bool *writable)
af585b92 3726{
c36b7150 3727 struct kvm_memory_slot *slot = kvm_vcpu_gfn_to_memslot(vcpu, gfn);
af585b92
GN
3728 bool async;
3729
e0c37868
SC
3730 /*
3731 * Retry the page fault if the gfn hit a memslot that is being deleted
3732 * or moved. This ensures any existing SPTEs for the old memslot will
3733 * be zapped before KVM inserts a new MMIO SPTE for the gfn.
3734 */
3735 if (slot && (slot->flags & KVM_MEMSLOT_INVALID))
3736 return true;
3737
c36b7150
PB
3738 /* Don't expose private memslots to L2. */
3739 if (is_guest_mode(vcpu) && !kvm_is_visible_memslot(slot)) {
3a2936de 3740 *pfn = KVM_PFN_NOSLOT;
c583eed6 3741 *writable = false;
3a2936de
JM
3742 return false;
3743 }
3744
3520469d 3745 async = false;
4a42d848
DS
3746 *pfn = __gfn_to_pfn_memslot(slot, gfn, false, &async,
3747 write, writable, hva);
af585b92
GN
3748 if (!async)
3749 return false; /* *pfn has correct page already */
3750
9bc1f09f 3751 if (!prefault && kvm_can_do_async_pf(vcpu)) {
9f1a8526 3752 trace_kvm_try_async_get_page(cr2_or_gpa, gfn);
af585b92 3753 if (kvm_find_async_pf_gfn(vcpu, gfn)) {
9f1a8526 3754 trace_kvm_async_pf_doublefault(cr2_or_gpa, gfn);
af585b92
GN
3755 kvm_make_request(KVM_REQ_APF_HALT, vcpu);
3756 return true;
9f1a8526 3757 } else if (kvm_arch_setup_async_pf(vcpu, cr2_or_gpa, gfn))
af585b92
GN
3758 return true;
3759 }
3760
4a42d848
DS
3761 *pfn = __gfn_to_pfn_memslot(slot, gfn, false, NULL,
3762 write, writable, hva);
af585b92
GN
3763 return false;
3764}
3765
0f90e1c1
SC
3766static int direct_page_fault(struct kvm_vcpu *vcpu, gpa_t gpa, u32 error_code,
3767 bool prefault, int max_level, bool is_tdp)
6aa8b732 3768{
63c0cac9 3769 bool is_tdp_mmu_fault = is_tdp_mmu(vcpu->arch.mmu);
367fd790 3770 bool write = error_code & PFERR_WRITE_MASK;
0f90e1c1 3771 bool map_writable;
6aa8b732 3772
0f90e1c1
SC
3773 gfn_t gfn = gpa >> PAGE_SHIFT;
3774 unsigned long mmu_seq;
3775 kvm_pfn_t pfn;
4a42d848 3776 hva_t hva;
83f06fa7 3777 int r;
ce88decf 3778
3d0c27ad 3779 if (page_fault_handle_page_track(vcpu, error_code, gfn))
9b8ebbdb 3780 return RET_PF_EMULATE;
ce88decf 3781
0b873fd7 3782 if (!is_tdp_mmu_fault) {
bb18842e
BG
3783 r = fast_page_fault(vcpu, gpa, error_code);
3784 if (r != RET_PF_INVALID)
3785 return r;
3786 }
83291445 3787
378f5cd6 3788 r = mmu_topup_memory_caches(vcpu, false);
e2dec939
AK
3789 if (r)
3790 return r;
714b93da 3791
367fd790
SC
3792 mmu_seq = vcpu->kvm->mmu_notifier_seq;
3793 smp_rmb();
3794
4a42d848
DS
3795 if (try_async_pf(vcpu, prefault, gfn, gpa, &pfn, &hva,
3796 write, &map_writable))
367fd790
SC
3797 return RET_PF_RETRY;
3798
0f90e1c1 3799 if (handle_abnormal_pfn(vcpu, is_tdp ? 0 : gpa, gfn, pfn, ACC_ALL, &r))
367fd790 3800 return r;
6aa8b732 3801
367fd790 3802 r = RET_PF_RETRY;
a2855afc 3803
0b873fd7 3804 if (is_tdp_mmu_fault)
a2855afc
BG
3805 read_lock(&vcpu->kvm->mmu_lock);
3806 else
3807 write_lock(&vcpu->kvm->mmu_lock);
3808
4a42d848 3809 if (!is_noslot_pfn(pfn) && mmu_notifier_retry_hva(vcpu->kvm, mmu_seq, hva))
367fd790 3810 goto out_unlock;
7bd7ded6
SC
3811 r = make_mmu_pages_available(vcpu);
3812 if (r)
367fd790 3813 goto out_unlock;
bb18842e 3814
0b873fd7 3815 if (is_tdp_mmu_fault)
bb18842e
BG
3816 r = kvm_tdp_mmu_map(vcpu, gpa, error_code, map_writable, max_level,
3817 pfn, prefault);
3818 else
3819 r = __direct_map(vcpu, gpa, error_code, map_writable, max_level, pfn,
3820 prefault, is_tdp);
0f90e1c1 3821
367fd790 3822out_unlock:
0b873fd7 3823 if (is_tdp_mmu_fault)
a2855afc
BG
3824 read_unlock(&vcpu->kvm->mmu_lock);
3825 else
3826 write_unlock(&vcpu->kvm->mmu_lock);
367fd790
SC
3827 kvm_release_pfn_clean(pfn);
3828 return r;
6aa8b732
AK
3829}
3830
0f90e1c1
SC
3831static int nonpaging_page_fault(struct kvm_vcpu *vcpu, gpa_t gpa,
3832 u32 error_code, bool prefault)
3833{
3834 pgprintk("%s: gva %lx error %x\n", __func__, gpa, error_code);
3835
3836 /* This path builds a PAE pagetable, we can map 2mb pages at maximum. */
3837 return direct_page_fault(vcpu, gpa & PAGE_MASK, error_code, prefault,
3bae0459 3838 PG_LEVEL_2M, false);
0f90e1c1
SC
3839}
3840
1261bfa3 3841int kvm_handle_page_fault(struct kvm_vcpu *vcpu, u64 error_code,
d0006530 3842 u64 fault_address, char *insn, int insn_len)
1261bfa3
WL
3843{
3844 int r = 1;
9ce372b3 3845 u32 flags = vcpu->arch.apf.host_apf_flags;
1261bfa3 3846
736c291c
SC
3847#ifndef CONFIG_X86_64
3848 /* A 64-bit CR2 should be impossible on 32-bit KVM. */
3849 if (WARN_ON_ONCE(fault_address >> 32))
3850 return -EFAULT;
3851#endif
3852
c595ceee 3853 vcpu->arch.l1tf_flush_l1d = true;
9ce372b3 3854 if (!flags) {
1261bfa3
WL
3855 trace_kvm_page_fault(fault_address, error_code);
3856
d0006530 3857 if (kvm_event_needs_reinjection(vcpu))
1261bfa3
WL
3858 kvm_mmu_unprotect_page_virt(vcpu, fault_address);
3859 r = kvm_mmu_page_fault(vcpu, fault_address, error_code, insn,
3860 insn_len);
9ce372b3 3861 } else if (flags & KVM_PV_REASON_PAGE_NOT_PRESENT) {
68fd66f1 3862 vcpu->arch.apf.host_apf_flags = 0;
1261bfa3 3863 local_irq_disable();
6bca69ad 3864 kvm_async_pf_task_wait_schedule(fault_address);
1261bfa3 3865 local_irq_enable();
9ce372b3
VK
3866 } else {
3867 WARN_ONCE(1, "Unexpected host async PF flags: %x\n", flags);
1261bfa3 3868 }
9ce372b3 3869
1261bfa3
WL
3870 return r;
3871}
3872EXPORT_SYMBOL_GPL(kvm_handle_page_fault);
3873
7a02674d
SC
3874int kvm_tdp_page_fault(struct kvm_vcpu *vcpu, gpa_t gpa, u32 error_code,
3875 bool prefault)
fb72d167 3876{
cb9b88c6 3877 int max_level;
fb72d167 3878
e662ec3e 3879 for (max_level = KVM_MAX_HUGEPAGE_LEVEL;
3bae0459 3880 max_level > PG_LEVEL_4K;
cb9b88c6
SC
3881 max_level--) {
3882 int page_num = KVM_PAGES_PER_HPAGE(max_level);
0f90e1c1 3883 gfn_t base = (gpa >> PAGE_SHIFT) & ~(page_num - 1);
ce88decf 3884
cb9b88c6
SC
3885 if (kvm_mtrr_check_gfn_range_consistency(vcpu, base, page_num))
3886 break;
fd136902 3887 }
852e3c19 3888
0f90e1c1
SC
3889 return direct_page_fault(vcpu, gpa, error_code, prefault,
3890 max_level, true);
fb72d167
JR
3891}
3892
8a3c1a33
PB
3893static void nonpaging_init_context(struct kvm_vcpu *vcpu,
3894 struct kvm_mmu *context)
6aa8b732 3895{
6aa8b732 3896 context->page_fault = nonpaging_page_fault;
6aa8b732 3897 context->gva_to_gpa = nonpaging_gva_to_gpa;
e8bc217a 3898 context->sync_page = nonpaging_sync_page;
5efac074 3899 context->invlpg = NULL;
cea0f0e7 3900 context->root_level = 0;
6aa8b732 3901 context->shadow_root_level = PT32E_ROOT_LEVEL;
c5a78f2b 3902 context->direct_map = true;
2d48a985 3903 context->nx = false;
6aa8b732
AK
3904}
3905
be01e8e2 3906static inline bool is_root_usable(struct kvm_mmu_root_info *root, gpa_t pgd,
0be44352
SC
3907 union kvm_mmu_page_role role)
3908{
be01e8e2 3909 return (role.direct || pgd == root->pgd) &&
e47c4aee
SC
3910 VALID_PAGE(root->hpa) && to_shadow_page(root->hpa) &&
3911 role.word == to_shadow_page(root->hpa)->role.word;
0be44352
SC
3912}
3913
b94742c9 3914/*
be01e8e2 3915 * Find out if a previously cached root matching the new pgd/role is available.
b94742c9
JS
3916 * The current root is also inserted into the cache.
3917 * If a matching root was found, it is assigned to kvm_mmu->root_hpa and true is
3918 * returned.
3919 * Otherwise, the LRU root from the cache is assigned to kvm_mmu->root_hpa and
3920 * false is returned. This root should now be freed by the caller.
3921 */
be01e8e2 3922static bool cached_root_available(struct kvm_vcpu *vcpu, gpa_t new_pgd,
b94742c9
JS
3923 union kvm_mmu_page_role new_role)
3924{
3925 uint i;
3926 struct kvm_mmu_root_info root;
44dd3ffa 3927 struct kvm_mmu *mmu = vcpu->arch.mmu;
b94742c9 3928
be01e8e2 3929 root.pgd = mmu->root_pgd;
b94742c9
JS
3930 root.hpa = mmu->root_hpa;
3931
be01e8e2 3932 if (is_root_usable(&root, new_pgd, new_role))
0be44352
SC
3933 return true;
3934
b94742c9
JS
3935 for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
3936 swap(root, mmu->prev_roots[i]);
3937
be01e8e2 3938 if (is_root_usable(&root, new_pgd, new_role))
b94742c9
JS
3939 break;
3940 }
3941
3942 mmu->root_hpa = root.hpa;
be01e8e2 3943 mmu->root_pgd = root.pgd;
b94742c9
JS
3944
3945 return i < KVM_MMU_NUM_PREV_ROOTS;
3946}
3947
be01e8e2 3948static bool fast_pgd_switch(struct kvm_vcpu *vcpu, gpa_t new_pgd,
b869855b 3949 union kvm_mmu_page_role new_role)
6aa8b732 3950{
44dd3ffa 3951 struct kvm_mmu *mmu = vcpu->arch.mmu;
7c390d35
JS
3952
3953 /*
3954 * For now, limit the fast switch to 64-bit hosts+VMs in order to avoid
3955 * having to deal with PDPTEs. We may add support for 32-bit hosts/VMs
3956 * later if necessary.
3957 */
3958 if (mmu->shadow_root_level >= PT64_ROOT_4LEVEL &&
b869855b 3959 mmu->root_level >= PT64_ROOT_4LEVEL)
fe9304d3 3960 return cached_root_available(vcpu, new_pgd, new_role);
7c390d35
JS
3961
3962 return false;
6aa8b732
AK
3963}
3964
be01e8e2 3965static void __kvm_mmu_new_pgd(struct kvm_vcpu *vcpu, gpa_t new_pgd,
b5129100 3966 union kvm_mmu_page_role new_role)
6aa8b732 3967{
be01e8e2 3968 if (!fast_pgd_switch(vcpu, new_pgd, new_role)) {
b869855b
SC
3969 kvm_mmu_free_roots(vcpu, vcpu->arch.mmu, KVM_MMU_ROOT_CURRENT);
3970 return;
3971 }
3972
3973 /*
3974 * It's possible that the cached previous root page is obsolete because
3975 * of a change in the MMU generation number. However, changing the
3976 * generation number is accompanied by KVM_REQ_MMU_RELOAD, which will
3977 * free the root set here and allocate a new one.
3978 */
3979 kvm_make_request(KVM_REQ_LOAD_MMU_PGD, vcpu);
3980
b5129100 3981 if (force_flush_and_sync_on_reuse) {
b869855b
SC
3982 kvm_make_request(KVM_REQ_MMU_SYNC, vcpu);
3983 kvm_make_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu);
b5129100 3984 }
b869855b
SC
3985
3986 /*
3987 * The last MMIO access's GVA and GPA are cached in the VCPU. When
3988 * switching to a new CR3, that GVA->GPA mapping may no longer be
3989 * valid. So clear any cached MMIO info even when we don't need to sync
3990 * the shadow page tables.
3991 */
3992 vcpu_clear_mmio_info(vcpu, MMIO_GVA_ANY);
3993
daa5b6c1
BG
3994 /*
3995 * If this is a direct root page, it doesn't have a write flooding
3996 * count. Otherwise, clear the write flooding count.
3997 */
3998 if (!new_role.direct)
3999 __clear_sp_write_flooding_count(
4000 to_shadow_page(vcpu->arch.mmu->root_hpa));
6aa8b732
AK
4001}
4002
b5129100 4003void kvm_mmu_new_pgd(struct kvm_vcpu *vcpu, gpa_t new_pgd)
0aab33e4 4004{
b5129100 4005 __kvm_mmu_new_pgd(vcpu, new_pgd, kvm_mmu_calc_root_page_role(vcpu));
0aab33e4 4006}
be01e8e2 4007EXPORT_SYMBOL_GPL(kvm_mmu_new_pgd);
0aab33e4 4008
5777ed34
JR
4009static unsigned long get_cr3(struct kvm_vcpu *vcpu)
4010{
9f8fe504 4011 return kvm_read_cr3(vcpu);
5777ed34
JR
4012}
4013
54bf36aa 4014static bool sync_mmio_spte(struct kvm_vcpu *vcpu, u64 *sptep, gfn_t gfn,
0a2b64c5 4015 unsigned int access, int *nr_present)
ce88decf
XG
4016{
4017 if (unlikely(is_mmio_spte(*sptep))) {
4018 if (gfn != get_mmio_spte_gfn(*sptep)) {
4019 mmu_spte_clear_no_track(sptep);
4020 return true;
4021 }
4022
4023 (*nr_present)++;
54bf36aa 4024 mark_mmio_spte(vcpu, sptep, gfn, access);
ce88decf
XG
4025 return true;
4026 }
4027
4028 return false;
4029}
4030
6bb69c9b
PB
4031static inline bool is_last_gpte(struct kvm_mmu *mmu,
4032 unsigned level, unsigned gpte)
6fd01b71 4033{
6bb69c9b
PB
4034 /*
4035 * The RHS has bit 7 set iff level < mmu->last_nonleaf_level.
4036 * If it is clear, there are no large pages at this level, so clear
4037 * PT_PAGE_SIZE_MASK in gpte if that is the case.
4038 */
4039 gpte &= level - mmu->last_nonleaf_level;
4040
829ee279 4041 /*
3bae0459
SC
4042 * PG_LEVEL_4K always terminates. The RHS has bit 7 set
4043 * iff level <= PG_LEVEL_4K, which for our purpose means
4044 * level == PG_LEVEL_4K; set PT_PAGE_SIZE_MASK in gpte then.
829ee279 4045 */
3bae0459 4046 gpte |= level - PG_LEVEL_4K - 1;
829ee279 4047
6bb69c9b 4048 return gpte & PT_PAGE_SIZE_MASK;
6fd01b71
AK
4049}
4050
37406aaa
NHE
4051#define PTTYPE_EPT 18 /* arbitrary */
4052#define PTTYPE PTTYPE_EPT
4053#include "paging_tmpl.h"
4054#undef PTTYPE
4055
6aa8b732
AK
4056#define PTTYPE 64
4057#include "paging_tmpl.h"
4058#undef PTTYPE
4059
4060#define PTTYPE 32
4061#include "paging_tmpl.h"
4062#undef PTTYPE
4063
6dc98b86
XG
4064static void
4065__reset_rsvds_bits_mask(struct kvm_vcpu *vcpu,
4066 struct rsvd_bits_validate *rsvd_check,
5b7f575c 4067 u64 pa_bits_rsvd, int level, bool nx, bool gbpages,
6fec2144 4068 bool pse, bool amd)
82725b20 4069{
5f7dde7b 4070 u64 gbpages_bit_rsvd = 0;
a0c0feb5 4071 u64 nonleaf_bit8_rsvd = 0;
5b7f575c 4072 u64 high_bits_rsvd;
82725b20 4073
a0a64f50 4074 rsvd_check->bad_mt_xwr = 0;
25d92081 4075
6dc98b86 4076 if (!gbpages)
5f7dde7b 4077 gbpages_bit_rsvd = rsvd_bits(7, 7);
a0c0feb5 4078
5b7f575c
SC
4079 if (level == PT32E_ROOT_LEVEL)
4080 high_bits_rsvd = pa_bits_rsvd & rsvd_bits(0, 62);
4081 else
4082 high_bits_rsvd = pa_bits_rsvd & rsvd_bits(0, 51);
4083
4084 /* Note, NX doesn't exist in PDPTEs, this is handled below. */
4085 if (!nx)
4086 high_bits_rsvd |= rsvd_bits(63, 63);
4087
a0c0feb5
PB
4088 /*
4089 * Non-leaf PML4Es and PDPEs reserve bit 8 (which would be the G bit for
4090 * leaf entries) on AMD CPUs only.
4091 */
6fec2144 4092 if (amd)
a0c0feb5
PB
4093 nonleaf_bit8_rsvd = rsvd_bits(8, 8);
4094
6dc98b86 4095 switch (level) {
82725b20
DE
4096 case PT32_ROOT_LEVEL:
4097 /* no rsvd bits for 2 level 4K page table entries */
a0a64f50
XG
4098 rsvd_check->rsvd_bits_mask[0][1] = 0;
4099 rsvd_check->rsvd_bits_mask[0][0] = 0;
4100 rsvd_check->rsvd_bits_mask[1][0] =
4101 rsvd_check->rsvd_bits_mask[0][0];
f815bce8 4102
6dc98b86 4103 if (!pse) {
a0a64f50 4104 rsvd_check->rsvd_bits_mask[1][1] = 0;
f815bce8
XG
4105 break;
4106 }
4107
82725b20
DE
4108 if (is_cpuid_PSE36())
4109 /* 36bits PSE 4MB page */
a0a64f50 4110 rsvd_check->rsvd_bits_mask[1][1] = rsvd_bits(17, 21);
82725b20
DE
4111 else
4112 /* 32 bits PSE 4MB page */
a0a64f50 4113 rsvd_check->rsvd_bits_mask[1][1] = rsvd_bits(13, 21);
82725b20
DE
4114 break;
4115 case PT32E_ROOT_LEVEL:
5b7f575c
SC
4116 rsvd_check->rsvd_bits_mask[0][2] = rsvd_bits(63, 63) |
4117 high_bits_rsvd |
4118 rsvd_bits(5, 8) |
4119 rsvd_bits(1, 2); /* PDPTE */
4120 rsvd_check->rsvd_bits_mask[0][1] = high_bits_rsvd; /* PDE */
4121 rsvd_check->rsvd_bits_mask[0][0] = high_bits_rsvd; /* PTE */
4122 rsvd_check->rsvd_bits_mask[1][1] = high_bits_rsvd |
4123 rsvd_bits(13, 20); /* large page */
a0a64f50
XG
4124 rsvd_check->rsvd_bits_mask[1][0] =
4125 rsvd_check->rsvd_bits_mask[0][0];
82725b20 4126 break;
855feb67 4127 case PT64_ROOT_5LEVEL:
5b7f575c
SC
4128 rsvd_check->rsvd_bits_mask[0][4] = high_bits_rsvd |
4129 nonleaf_bit8_rsvd |
4130 rsvd_bits(7, 7);
855feb67
YZ
4131 rsvd_check->rsvd_bits_mask[1][4] =
4132 rsvd_check->rsvd_bits_mask[0][4];
df561f66 4133 fallthrough;
2a7266a8 4134 case PT64_ROOT_4LEVEL:
5b7f575c
SC
4135 rsvd_check->rsvd_bits_mask[0][3] = high_bits_rsvd |
4136 nonleaf_bit8_rsvd |
4137 rsvd_bits(7, 7);
4138 rsvd_check->rsvd_bits_mask[0][2] = high_bits_rsvd |
4139 gbpages_bit_rsvd;
4140 rsvd_check->rsvd_bits_mask[0][1] = high_bits_rsvd;
4141 rsvd_check->rsvd_bits_mask[0][0] = high_bits_rsvd;
a0a64f50
XG
4142 rsvd_check->rsvd_bits_mask[1][3] =
4143 rsvd_check->rsvd_bits_mask[0][3];
5b7f575c
SC
4144 rsvd_check->rsvd_bits_mask[1][2] = high_bits_rsvd |
4145 gbpages_bit_rsvd |
4146 rsvd_bits(13, 29);
4147 rsvd_check->rsvd_bits_mask[1][1] = high_bits_rsvd |
4148 rsvd_bits(13, 20); /* large page */
a0a64f50
XG
4149 rsvd_check->rsvd_bits_mask[1][0] =
4150 rsvd_check->rsvd_bits_mask[0][0];
82725b20
DE
4151 break;
4152 }
4153}
4154
6dc98b86
XG
4155static void reset_rsvds_bits_mask(struct kvm_vcpu *vcpu,
4156 struct kvm_mmu *context)
4157{
4158 __reset_rsvds_bits_mask(vcpu, &context->guest_rsvd_check,
5b7f575c
SC
4159 vcpu->arch.reserved_gpa_bits,
4160 context->root_level, context->nx,
d6321d49 4161 guest_cpuid_has(vcpu, X86_FEATURE_GBPAGES),
23493d0a
SC
4162 is_pse(vcpu),
4163 guest_cpuid_is_amd_or_hygon(vcpu));
6dc98b86
XG
4164}
4165
81b8eebb
XG
4166static void
4167__reset_rsvds_bits_mask_ept(struct rsvd_bits_validate *rsvd_check,
5b7f575c 4168 u64 pa_bits_rsvd, bool execonly)
25d92081 4169{
5b7f575c 4170 u64 high_bits_rsvd = pa_bits_rsvd & rsvd_bits(0, 51);
951f9fd7 4171 u64 bad_mt_xwr;
25d92081 4172
5b7f575c
SC
4173 rsvd_check->rsvd_bits_mask[0][4] = high_bits_rsvd | rsvd_bits(3, 7);
4174 rsvd_check->rsvd_bits_mask[0][3] = high_bits_rsvd | rsvd_bits(3, 7);
4175 rsvd_check->rsvd_bits_mask[0][2] = high_bits_rsvd | rsvd_bits(3, 6);
4176 rsvd_check->rsvd_bits_mask[0][1] = high_bits_rsvd | rsvd_bits(3, 6);
4177 rsvd_check->rsvd_bits_mask[0][0] = high_bits_rsvd;
25d92081
YZ
4178
4179 /* large page */
855feb67 4180 rsvd_check->rsvd_bits_mask[1][4] = rsvd_check->rsvd_bits_mask[0][4];
a0a64f50 4181 rsvd_check->rsvd_bits_mask[1][3] = rsvd_check->rsvd_bits_mask[0][3];
5b7f575c
SC
4182 rsvd_check->rsvd_bits_mask[1][2] = high_bits_rsvd | rsvd_bits(12, 29);
4183 rsvd_check->rsvd_bits_mask[1][1] = high_bits_rsvd | rsvd_bits(12, 20);
a0a64f50 4184 rsvd_check->rsvd_bits_mask[1][0] = rsvd_check->rsvd_bits_mask[0][0];
25d92081 4185
951f9fd7
PB
4186 bad_mt_xwr = 0xFFull << (2 * 8); /* bits 3..5 must not be 2 */
4187 bad_mt_xwr |= 0xFFull << (3 * 8); /* bits 3..5 must not be 3 */
4188 bad_mt_xwr |= 0xFFull << (7 * 8); /* bits 3..5 must not be 7 */
4189 bad_mt_xwr |= REPEAT_BYTE(1ull << 2); /* bits 0..2 must not be 010 */
4190 bad_mt_xwr |= REPEAT_BYTE(1ull << 6); /* bits 0..2 must not be 110 */
4191 if (!execonly) {
4192 /* bits 0..2 must not be 100 unless VMX capabilities allow it */
4193 bad_mt_xwr |= REPEAT_BYTE(1ull << 4);
25d92081 4194 }
951f9fd7 4195 rsvd_check->bad_mt_xwr = bad_mt_xwr;
25d92081
YZ
4196}
4197
81b8eebb
XG
4198static void reset_rsvds_bits_mask_ept(struct kvm_vcpu *vcpu,
4199 struct kvm_mmu *context, bool execonly)
4200{
4201 __reset_rsvds_bits_mask_ept(&context->guest_rsvd_check,
5b7f575c 4202 vcpu->arch.reserved_gpa_bits, execonly);
81b8eebb
XG
4203}
4204
6f8e65a6
SC
4205static inline u64 reserved_hpa_bits(void)
4206{
4207 return rsvd_bits(shadow_phys_bits, 63);
4208}
4209
c258b62b
XG
4210/*
4211 * the page table on host is the shadow page table for the page
4212 * table in guest or amd nested guest, its mmu features completely
4213 * follow the features in guest.
4214 */
4215void
4216reset_shadow_zero_bits_mask(struct kvm_vcpu *vcpu, struct kvm_mmu *context)
4217{
112022bd
SC
4218 /*
4219 * KVM uses NX when TDP is disabled to handle a variety of scenarios,
4220 * notably for huge SPTEs if iTLB multi-hit mitigation is enabled and
4221 * to generate correct permissions for CR0.WP=0/CR4.SMEP=1/EFER.NX=0.
4222 * The iTLB multi-hit workaround can be toggled at any time, so assume
4223 * NX can be used by any non-nested shadow MMU to avoid having to reset
4224 * MMU contexts. Note, KVM forces EFER.NX=1 when TDP is disabled.
4225 */
18feaad3 4226 bool uses_nx = context->nx || !tdp_enabled;
ea2800dd
BS
4227 struct rsvd_bits_validate *shadow_zero_check;
4228 int i;
5f0b8199 4229
6fec2144
PB
4230 /*
4231 * Passing "true" to the last argument is okay; it adds a check
4232 * on bit 8 of the SPTEs which KVM doesn't use anyway.
4233 */
ea2800dd
BS
4234 shadow_zero_check = &context->shadow_zero_check;
4235 __reset_rsvds_bits_mask(vcpu, shadow_zero_check,
6f8e65a6 4236 reserved_hpa_bits(),
5f0b8199 4237 context->shadow_root_level, uses_nx,
d6321d49
RK
4238 guest_cpuid_has(vcpu, X86_FEATURE_GBPAGES),
4239 is_pse(vcpu), true);
ea2800dd
BS
4240
4241 if (!shadow_me_mask)
4242 return;
4243
4244 for (i = context->shadow_root_level; --i >= 0;) {
4245 shadow_zero_check->rsvd_bits_mask[0][i] &= ~shadow_me_mask;
4246 shadow_zero_check->rsvd_bits_mask[1][i] &= ~shadow_me_mask;
4247 }
4248
c258b62b
XG
4249}
4250EXPORT_SYMBOL_GPL(reset_shadow_zero_bits_mask);
4251
6fec2144
PB
4252static inline bool boot_cpu_is_amd(void)
4253{
4254 WARN_ON_ONCE(!tdp_enabled);
4255 return shadow_x_mask == 0;
4256}
4257
c258b62b
XG
4258/*
4259 * the direct page table on host, use as much mmu features as
4260 * possible, however, kvm currently does not do execution-protection.
4261 */
4262static void
4263reset_tdp_shadow_zero_bits_mask(struct kvm_vcpu *vcpu,
4264 struct kvm_mmu *context)
4265{
ea2800dd
BS
4266 struct rsvd_bits_validate *shadow_zero_check;
4267 int i;
4268
4269 shadow_zero_check = &context->shadow_zero_check;
4270
6fec2144 4271 if (boot_cpu_is_amd())
ea2800dd 4272 __reset_rsvds_bits_mask(vcpu, shadow_zero_check,
6f8e65a6 4273 reserved_hpa_bits(),
c258b62b 4274 context->shadow_root_level, false,
b8291adc
BP
4275 boot_cpu_has(X86_FEATURE_GBPAGES),
4276 true, true);
c258b62b 4277 else
ea2800dd 4278 __reset_rsvds_bits_mask_ept(shadow_zero_check,
6f8e65a6 4279 reserved_hpa_bits(), false);
c258b62b 4280
ea2800dd
BS
4281 if (!shadow_me_mask)
4282 return;
4283
4284 for (i = context->shadow_root_level; --i >= 0;) {
4285 shadow_zero_check->rsvd_bits_mask[0][i] &= ~shadow_me_mask;
4286 shadow_zero_check->rsvd_bits_mask[1][i] &= ~shadow_me_mask;
4287 }
c258b62b
XG
4288}
4289
4290/*
4291 * as the comments in reset_shadow_zero_bits_mask() except it
4292 * is the shadow page table for intel nested guest.
4293 */
4294static void
4295reset_ept_shadow_zero_bits_mask(struct kvm_vcpu *vcpu,
4296 struct kvm_mmu *context, bool execonly)
4297{
4298 __reset_rsvds_bits_mask_ept(&context->shadow_zero_check,
6f8e65a6 4299 reserved_hpa_bits(), execonly);
c258b62b
XG
4300}
4301
09f037aa
PB
4302#define BYTE_MASK(access) \
4303 ((1 & (access) ? 2 : 0) | \
4304 (2 & (access) ? 4 : 0) | \
4305 (3 & (access) ? 8 : 0) | \
4306 (4 & (access) ? 16 : 0) | \
4307 (5 & (access) ? 32 : 0) | \
4308 (6 & (access) ? 64 : 0) | \
4309 (7 & (access) ? 128 : 0))
4310
4311
edc90b7d
XG
4312static void update_permission_bitmask(struct kvm_vcpu *vcpu,
4313 struct kvm_mmu *mmu, bool ept)
97d64b78 4314{
09f037aa
PB
4315 unsigned byte;
4316
4317 const u8 x = BYTE_MASK(ACC_EXEC_MASK);
4318 const u8 w = BYTE_MASK(ACC_WRITE_MASK);
4319 const u8 u = BYTE_MASK(ACC_USER_MASK);
4320
4321 bool cr4_smep = kvm_read_cr4_bits(vcpu, X86_CR4_SMEP) != 0;
4322 bool cr4_smap = kvm_read_cr4_bits(vcpu, X86_CR4_SMAP) != 0;
4323 bool cr0_wp = is_write_protection(vcpu);
97d64b78 4324
97d64b78 4325 for (byte = 0; byte < ARRAY_SIZE(mmu->permissions); ++byte) {
09f037aa
PB
4326 unsigned pfec = byte << 1;
4327
97ec8c06 4328 /*
09f037aa
PB
4329 * Each "*f" variable has a 1 bit for each UWX value
4330 * that causes a fault with the given PFEC.
97ec8c06 4331 */
97d64b78 4332
09f037aa 4333 /* Faults from writes to non-writable pages */
a6a6d3b1 4334 u8 wf = (pfec & PFERR_WRITE_MASK) ? (u8)~w : 0;
09f037aa 4335 /* Faults from user mode accesses to supervisor pages */
a6a6d3b1 4336 u8 uf = (pfec & PFERR_USER_MASK) ? (u8)~u : 0;
09f037aa 4337 /* Faults from fetches of non-executable pages*/
a6a6d3b1 4338 u8 ff = (pfec & PFERR_FETCH_MASK) ? (u8)~x : 0;
09f037aa
PB
4339 /* Faults from kernel mode fetches of user pages */
4340 u8 smepf = 0;
4341 /* Faults from kernel mode accesses of user pages */
4342 u8 smapf = 0;
4343
4344 if (!ept) {
4345 /* Faults from kernel mode accesses to user pages */
4346 u8 kf = (pfec & PFERR_USER_MASK) ? 0 : u;
4347
4348 /* Not really needed: !nx will cause pte.nx to fault */
4349 if (!mmu->nx)
4350 ff = 0;
4351
4352 /* Allow supervisor writes if !cr0.wp */
4353 if (!cr0_wp)
4354 wf = (pfec & PFERR_USER_MASK) ? wf : 0;
4355
4356 /* Disallow supervisor fetches of user code if cr4.smep */
4357 if (cr4_smep)
4358 smepf = (pfec & PFERR_FETCH_MASK) ? kf : 0;
4359
4360 /*
4361 * SMAP:kernel-mode data accesses from user-mode
4362 * mappings should fault. A fault is considered
4363 * as a SMAP violation if all of the following
39337ad1 4364 * conditions are true:
09f037aa
PB
4365 * - X86_CR4_SMAP is set in CR4
4366 * - A user page is accessed
4367 * - The access is not a fetch
4368 * - Page fault in kernel mode
4369 * - if CPL = 3 or X86_EFLAGS_AC is clear
4370 *
4371 * Here, we cover the first three conditions.
4372 * The fourth is computed dynamically in permission_fault();
4373 * PFERR_RSVD_MASK bit will be set in PFEC if the access is
4374 * *not* subject to SMAP restrictions.
4375 */
4376 if (cr4_smap)
4377 smapf = (pfec & (PFERR_RSVD_MASK|PFERR_FETCH_MASK)) ? 0 : kf;
97d64b78 4378 }
09f037aa
PB
4379
4380 mmu->permissions[byte] = ff | uf | wf | smepf | smapf;
97d64b78
AK
4381 }
4382}
4383
2d344105
HH
4384/*
4385* PKU is an additional mechanism by which the paging controls access to
4386* user-mode addresses based on the value in the PKRU register. Protection
4387* key violations are reported through a bit in the page fault error code.
4388* Unlike other bits of the error code, the PK bit is not known at the
4389* call site of e.g. gva_to_gpa; it must be computed directly in
4390* permission_fault based on two bits of PKRU, on some machine state (CR4,
4391* CR0, EFER, CPL), and on other bits of the error code and the page tables.
4392*
4393* In particular the following conditions come from the error code, the
4394* page tables and the machine state:
4395* - PK is always zero unless CR4.PKE=1 and EFER.LMA=1
4396* - PK is always zero if RSVD=1 (reserved bit set) or F=1 (instruction fetch)
4397* - PK is always zero if U=0 in the page tables
4398* - PKRU.WD is ignored if CR0.WP=0 and the access is a supervisor access.
4399*
4400* The PKRU bitmask caches the result of these four conditions. The error
4401* code (minus the P bit) and the page table's U bit form an index into the
4402* PKRU bitmask. Two bits of the PKRU bitmask are then extracted and ANDed
4403* with the two bits of the PKRU register corresponding to the protection key.
4404* For the first three conditions above the bits will be 00, thus masking
4405* away both AD and WD. For all reads or if the last condition holds, WD
4406* only will be masked away.
4407*/
4408static void update_pkru_bitmask(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu,
4409 bool ept)
4410{
4411 unsigned bit;
4412 bool wp;
4413
4414 if (ept) {
4415 mmu->pkru_mask = 0;
4416 return;
4417 }
4418
4419 /* PKEY is enabled only if CR4.PKE and EFER.LMA are both set. */
4420 if (!kvm_read_cr4_bits(vcpu, X86_CR4_PKE) || !is_long_mode(vcpu)) {
4421 mmu->pkru_mask = 0;
4422 return;
4423 }
4424
4425 wp = is_write_protection(vcpu);
4426
4427 for (bit = 0; bit < ARRAY_SIZE(mmu->permissions); ++bit) {
4428 unsigned pfec, pkey_bits;
4429 bool check_pkey, check_write, ff, uf, wf, pte_user;
4430
4431 pfec = bit << 1;
4432 ff = pfec & PFERR_FETCH_MASK;
4433 uf = pfec & PFERR_USER_MASK;
4434 wf = pfec & PFERR_WRITE_MASK;
4435
4436 /* PFEC.RSVD is replaced by ACC_USER_MASK. */
4437 pte_user = pfec & PFERR_RSVD_MASK;
4438
4439 /*
4440 * Only need to check the access which is not an
4441 * instruction fetch and is to a user page.
4442 */
4443 check_pkey = (!ff && pte_user);
4444 /*
4445 * write access is controlled by PKRU if it is a
4446 * user access or CR0.WP = 1.
4447 */
4448 check_write = check_pkey && wf && (uf || wp);
4449
4450 /* PKRU.AD stops both read and write access. */
4451 pkey_bits = !!check_pkey;
4452 /* PKRU.WD stops write access. */
4453 pkey_bits |= (!!check_write) << 1;
4454
4455 mmu->pkru_mask |= (pkey_bits & 3) << pfec;
4456 }
4457}
4458
6bb69c9b 4459static void update_last_nonleaf_level(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu)
6fd01b71 4460{
6bb69c9b
PB
4461 unsigned root_level = mmu->root_level;
4462
4463 mmu->last_nonleaf_level = root_level;
4464 if (root_level == PT32_ROOT_LEVEL && is_pse(vcpu))
4465 mmu->last_nonleaf_level++;
6fd01b71
AK
4466}
4467
8a3c1a33
PB
4468static void paging64_init_context_common(struct kvm_vcpu *vcpu,
4469 struct kvm_mmu *context,
4470 int level)
6aa8b732 4471{
2d48a985 4472 context->nx = is_nx(vcpu);
4d6931c3 4473 context->root_level = level;
2d48a985 4474
4d6931c3 4475 reset_rsvds_bits_mask(vcpu, context);
25d92081 4476 update_permission_bitmask(vcpu, context, false);
2d344105 4477 update_pkru_bitmask(vcpu, context, false);
6bb69c9b 4478 update_last_nonleaf_level(vcpu, context);
6aa8b732 4479
fa4a2c08 4480 MMU_WARN_ON(!is_pae(vcpu));
6aa8b732 4481 context->page_fault = paging64_page_fault;
6aa8b732 4482 context->gva_to_gpa = paging64_gva_to_gpa;
e8bc217a 4483 context->sync_page = paging64_sync_page;
a7052897 4484 context->invlpg = paging64_invlpg;
17ac10ad 4485 context->shadow_root_level = level;
c5a78f2b 4486 context->direct_map = false;
6aa8b732
AK
4487}
4488
8a3c1a33
PB
4489static void paging64_init_context(struct kvm_vcpu *vcpu,
4490 struct kvm_mmu *context)
17ac10ad 4491{
855feb67
YZ
4492 int root_level = is_la57_mode(vcpu) ?
4493 PT64_ROOT_5LEVEL : PT64_ROOT_4LEVEL;
4494
4495 paging64_init_context_common(vcpu, context, root_level);
17ac10ad
AK
4496}
4497
8a3c1a33
PB
4498static void paging32_init_context(struct kvm_vcpu *vcpu,
4499 struct kvm_mmu *context)
6aa8b732 4500{
2d48a985 4501 context->nx = false;
4d6931c3 4502 context->root_level = PT32_ROOT_LEVEL;
2d48a985 4503
4d6931c3 4504 reset_rsvds_bits_mask(vcpu, context);
25d92081 4505 update_permission_bitmask(vcpu, context, false);
2d344105 4506 update_pkru_bitmask(vcpu, context, false);
6bb69c9b 4507 update_last_nonleaf_level(vcpu, context);
6aa8b732 4508
6aa8b732 4509 context->page_fault = paging32_page_fault;
6aa8b732 4510 context->gva_to_gpa = paging32_gva_to_gpa;
e8bc217a 4511 context->sync_page = paging32_sync_page;
a7052897 4512 context->invlpg = paging32_invlpg;
6aa8b732 4513 context->shadow_root_level = PT32E_ROOT_LEVEL;
c5a78f2b 4514 context->direct_map = false;
6aa8b732
AK
4515}
4516
8a3c1a33
PB
4517static void paging32E_init_context(struct kvm_vcpu *vcpu,
4518 struct kvm_mmu *context)
6aa8b732 4519{
8a3c1a33 4520 paging64_init_context_common(vcpu, context, PT32E_ROOT_LEVEL);
6aa8b732
AK
4521}
4522
a336282d
VK
4523static union kvm_mmu_extended_role kvm_calc_mmu_role_ext(struct kvm_vcpu *vcpu)
4524{
4525 union kvm_mmu_extended_role ext = {0};
4526
7dcd5755 4527 ext.cr0_pg = !!is_paging(vcpu);
0699c64a 4528 ext.cr4_pae = !!is_pae(vcpu);
a336282d
VK
4529 ext.cr4_smep = !!kvm_read_cr4_bits(vcpu, X86_CR4_SMEP);
4530 ext.cr4_smap = !!kvm_read_cr4_bits(vcpu, X86_CR4_SMAP);
4531 ext.cr4_pse = !!is_pse(vcpu);
4532 ext.cr4_pke = !!kvm_read_cr4_bits(vcpu, X86_CR4_PKE);
f71a53d1 4533 ext.cr4_la57 = !!kvm_read_cr4_bits(vcpu, X86_CR4_LA57);
a336282d
VK
4534
4535 ext.valid = 1;
4536
4537 return ext;
4538}
4539
7dcd5755
VK
4540static union kvm_mmu_role kvm_calc_mmu_role_common(struct kvm_vcpu *vcpu,
4541 bool base_only)
4542{
4543 union kvm_mmu_role role = {0};
4544
4545 role.base.access = ACC_ALL;
4546 role.base.nxe = !!is_nx(vcpu);
7dcd5755
VK
4547 role.base.cr0_wp = is_write_protection(vcpu);
4548 role.base.smm = is_smm(vcpu);
4549 role.base.guest_mode = is_guest_mode(vcpu);
4550
4551 if (base_only)
4552 return role;
4553
4554 role.ext = kvm_calc_mmu_role_ext(vcpu);
4555
4556 return role;
4557}
4558
d468d94b
SC
4559static inline int kvm_mmu_get_tdp_level(struct kvm_vcpu *vcpu)
4560{
4561 /* Use 5-level TDP if and only if it's useful/necessary. */
83013059 4562 if (max_tdp_level == 5 && cpuid_maxphyaddr(vcpu) <= 48)
d468d94b
SC
4563 return 4;
4564
83013059 4565 return max_tdp_level;
d468d94b
SC
4566}
4567
7dcd5755
VK
4568static union kvm_mmu_role
4569kvm_calc_tdp_mmu_root_page_role(struct kvm_vcpu *vcpu, bool base_only)
9fa72119 4570{
7dcd5755 4571 union kvm_mmu_role role = kvm_calc_mmu_role_common(vcpu, base_only);
9fa72119 4572
7dcd5755 4573 role.base.ad_disabled = (shadow_accessed_mask == 0);
d468d94b 4574 role.base.level = kvm_mmu_get_tdp_level(vcpu);
7dcd5755 4575 role.base.direct = true;
47c42e6b 4576 role.base.gpte_is_8_bytes = true;
9fa72119
JS
4577
4578 return role;
4579}
4580
8a3c1a33 4581static void init_kvm_tdp_mmu(struct kvm_vcpu *vcpu)
fb72d167 4582{
8c008659 4583 struct kvm_mmu *context = &vcpu->arch.root_mmu;
7dcd5755
VK
4584 union kvm_mmu_role new_role =
4585 kvm_calc_tdp_mmu_root_page_role(vcpu, false);
fb72d167 4586
7dcd5755
VK
4587 if (new_role.as_u64 == context->mmu_role.as_u64)
4588 return;
4589
4590 context->mmu_role.as_u64 = new_role.as_u64;
7a02674d 4591 context->page_fault = kvm_tdp_page_fault;
e8bc217a 4592 context->sync_page = nonpaging_sync_page;
5efac074 4593 context->invlpg = NULL;
d468d94b 4594 context->shadow_root_level = kvm_mmu_get_tdp_level(vcpu);
c5a78f2b 4595 context->direct_map = true;
d8dd54e0 4596 context->get_guest_pgd = get_cr3;
e4e517b4 4597 context->get_pdptr = kvm_pdptr_read;
cb659db8 4598 context->inject_page_fault = kvm_inject_page_fault;
fb72d167
JR
4599
4600 if (!is_paging(vcpu)) {
2d48a985 4601 context->nx = false;
fb72d167
JR
4602 context->gva_to_gpa = nonpaging_gva_to_gpa;
4603 context->root_level = 0;
4604 } else if (is_long_mode(vcpu)) {
2d48a985 4605 context->nx = is_nx(vcpu);
855feb67
YZ
4606 context->root_level = is_la57_mode(vcpu) ?
4607 PT64_ROOT_5LEVEL : PT64_ROOT_4LEVEL;
4d6931c3
DB
4608 reset_rsvds_bits_mask(vcpu, context);
4609 context->gva_to_gpa = paging64_gva_to_gpa;
fb72d167 4610 } else if (is_pae(vcpu)) {
2d48a985 4611 context->nx = is_nx(vcpu);
fb72d167 4612 context->root_level = PT32E_ROOT_LEVEL;
4d6931c3
DB
4613 reset_rsvds_bits_mask(vcpu, context);
4614 context->gva_to_gpa = paging64_gva_to_gpa;
fb72d167 4615 } else {
2d48a985 4616 context->nx = false;
fb72d167 4617 context->root_level = PT32_ROOT_LEVEL;
4d6931c3
DB
4618 reset_rsvds_bits_mask(vcpu, context);
4619 context->gva_to_gpa = paging32_gva_to_gpa;
fb72d167
JR
4620 }
4621
25d92081 4622 update_permission_bitmask(vcpu, context, false);
2d344105 4623 update_pkru_bitmask(vcpu, context, false);
6bb69c9b 4624 update_last_nonleaf_level(vcpu, context);
c258b62b 4625 reset_tdp_shadow_zero_bits_mask(vcpu, context);
fb72d167
JR
4626}
4627
7dcd5755 4628static union kvm_mmu_role
59505b55 4629kvm_calc_shadow_root_page_role_common(struct kvm_vcpu *vcpu, bool base_only)
7dcd5755
VK
4630{
4631 union kvm_mmu_role role = kvm_calc_mmu_role_common(vcpu, base_only);
4632
4633 role.base.smep_andnot_wp = role.ext.cr4_smep &&
4634 !is_write_protection(vcpu);
4635 role.base.smap_andnot_wp = role.ext.cr4_smap &&
4636 !is_write_protection(vcpu);
47c42e6b 4637 role.base.gpte_is_8_bytes = !!is_pae(vcpu);
9fa72119 4638
59505b55
SC
4639 return role;
4640}
4641
4642static union kvm_mmu_role
4643kvm_calc_shadow_mmu_root_page_role(struct kvm_vcpu *vcpu, bool base_only)
4644{
4645 union kvm_mmu_role role =
4646 kvm_calc_shadow_root_page_role_common(vcpu, base_only);
4647
4648 role.base.direct = !is_paging(vcpu);
4649
9fa72119 4650 if (!is_long_mode(vcpu))
7dcd5755 4651 role.base.level = PT32E_ROOT_LEVEL;
9fa72119 4652 else if (is_la57_mode(vcpu))
7dcd5755 4653 role.base.level = PT64_ROOT_5LEVEL;
9fa72119 4654 else
7dcd5755 4655 role.base.level = PT64_ROOT_4LEVEL;
9fa72119
JS
4656
4657 return role;
4658}
4659
8c008659 4660static void shadow_mmu_init_context(struct kvm_vcpu *vcpu, struct kvm_mmu *context,
dbc4739b
SC
4661 unsigned long cr0, unsigned long cr4,
4662 u64 efer, union kvm_mmu_role new_role)
9fa72119 4663{
929d1cfa 4664 if (!(cr0 & X86_CR0_PG))
8a3c1a33 4665 nonpaging_init_context(vcpu, context);
929d1cfa 4666 else if (efer & EFER_LMA)
8a3c1a33 4667 paging64_init_context(vcpu, context);
929d1cfa 4668 else if (cr4 & X86_CR4_PAE)
8a3c1a33 4669 paging32E_init_context(vcpu, context);
6aa8b732 4670 else
8a3c1a33 4671 paging32_init_context(vcpu, context);
a770f6f2 4672
7dcd5755 4673 context->mmu_role.as_u64 = new_role.as_u64;
c258b62b 4674 reset_shadow_zero_bits_mask(vcpu, context);
52fde8df 4675}
0f04a2ac 4676
dbc4739b
SC
4677static void kvm_init_shadow_mmu(struct kvm_vcpu *vcpu, unsigned long cr0,
4678 unsigned long cr4, u64 efer)
0f04a2ac 4679{
8c008659 4680 struct kvm_mmu *context = &vcpu->arch.root_mmu;
0f04a2ac
VK
4681 union kvm_mmu_role new_role =
4682 kvm_calc_shadow_mmu_root_page_role(vcpu, false);
4683
4684 if (new_role.as_u64 != context->mmu_role.as_u64)
8c008659 4685 shadow_mmu_init_context(vcpu, context, cr0, cr4, efer, new_role);
0f04a2ac
VK
4686}
4687
59505b55
SC
4688static union kvm_mmu_role
4689kvm_calc_shadow_npt_root_page_role(struct kvm_vcpu *vcpu)
4690{
4691 union kvm_mmu_role role =
4692 kvm_calc_shadow_root_page_role_common(vcpu, false);
4693
4694 role.base.direct = false;
d468d94b 4695 role.base.level = kvm_mmu_get_tdp_level(vcpu);
59505b55
SC
4696
4697 return role;
4698}
4699
dbc4739b
SC
4700void kvm_init_shadow_npt_mmu(struct kvm_vcpu *vcpu, unsigned long cr0,
4701 unsigned long cr4, u64 efer, gpa_t nested_cr3)
0f04a2ac 4702{
8c008659 4703 struct kvm_mmu *context = &vcpu->arch.guest_mmu;
59505b55 4704 union kvm_mmu_role new_role = kvm_calc_shadow_npt_root_page_role(vcpu);
0f04a2ac 4705
b5129100 4706 __kvm_mmu_new_pgd(vcpu, nested_cr3, new_role.base);
a506fdd2 4707
a3322d5c 4708 if (new_role.as_u64 != context->mmu_role.as_u64) {
8c008659 4709 shadow_mmu_init_context(vcpu, context, cr0, cr4, efer, new_role);
a3322d5c
SC
4710
4711 /*
4712 * Override the level set by the common init helper, nested TDP
4713 * always uses the host's TDP configuration.
4714 */
4715 context->shadow_root_level = new_role.base.level;
4716 }
0f04a2ac
VK
4717}
4718EXPORT_SYMBOL_GPL(kvm_init_shadow_npt_mmu);
52fde8df 4719
a336282d
VK
4720static union kvm_mmu_role
4721kvm_calc_shadow_ept_root_page_role(struct kvm_vcpu *vcpu, bool accessed_dirty,
bb1fcc70 4722 bool execonly, u8 level)
9fa72119 4723{
552c69b1 4724 union kvm_mmu_role role = {0};
14c07ad8 4725
47c42e6b
SC
4726 /* SMM flag is inherited from root_mmu */
4727 role.base.smm = vcpu->arch.root_mmu.mmu_role.base.smm;
9fa72119 4728
bb1fcc70 4729 role.base.level = level;
47c42e6b 4730 role.base.gpte_is_8_bytes = true;
a336282d
VK
4731 role.base.direct = false;
4732 role.base.ad_disabled = !accessed_dirty;
4733 role.base.guest_mode = true;
4734 role.base.access = ACC_ALL;
9fa72119 4735
552c69b1 4736 role.ext = kvm_calc_mmu_role_ext(vcpu);
a336282d 4737 role.ext.execonly = execonly;
9fa72119
JS
4738
4739 return role;
4740}
4741
ae1e2d10 4742void kvm_init_shadow_ept_mmu(struct kvm_vcpu *vcpu, bool execonly,
50c28f21 4743 bool accessed_dirty, gpa_t new_eptp)
155a97a3 4744{
8c008659 4745 struct kvm_mmu *context = &vcpu->arch.guest_mmu;
bb1fcc70 4746 u8 level = vmx_eptp_page_walk_level(new_eptp);
a336282d
VK
4747 union kvm_mmu_role new_role =
4748 kvm_calc_shadow_ept_root_page_role(vcpu, accessed_dirty,
bb1fcc70 4749 execonly, level);
a336282d 4750
b5129100 4751 __kvm_mmu_new_pgd(vcpu, new_eptp, new_role.base);
a336282d 4752
a336282d
VK
4753 if (new_role.as_u64 == context->mmu_role.as_u64)
4754 return;
ad896af0 4755
bb1fcc70 4756 context->shadow_root_level = level;
155a97a3
NHE
4757
4758 context->nx = true;
ae1e2d10 4759 context->ept_ad = accessed_dirty;
155a97a3
NHE
4760 context->page_fault = ept_page_fault;
4761 context->gva_to_gpa = ept_gva_to_gpa;
4762 context->sync_page = ept_sync_page;
4763 context->invlpg = ept_invlpg;
bb1fcc70 4764 context->root_level = level;
155a97a3 4765 context->direct_map = false;
a336282d 4766 context->mmu_role.as_u64 = new_role.as_u64;
3dc773e7 4767
155a97a3 4768 update_permission_bitmask(vcpu, context, true);
2d344105 4769 update_pkru_bitmask(vcpu, context, true);
fd19d3b4 4770 update_last_nonleaf_level(vcpu, context);
155a97a3 4771 reset_rsvds_bits_mask_ept(vcpu, context, execonly);
c258b62b 4772 reset_ept_shadow_zero_bits_mask(vcpu, context, execonly);
155a97a3
NHE
4773}
4774EXPORT_SYMBOL_GPL(kvm_init_shadow_ept_mmu);
4775
8a3c1a33 4776static void init_kvm_softmmu(struct kvm_vcpu *vcpu)
52fde8df 4777{
8c008659 4778 struct kvm_mmu *context = &vcpu->arch.root_mmu;
ad896af0 4779
929d1cfa 4780 kvm_init_shadow_mmu(vcpu,
20f632bd
SC
4781 kvm_read_cr0_bits(vcpu, KVM_MMU_CR0_ROLE_BITS),
4782 kvm_read_cr4_bits(vcpu, KVM_MMU_CR4_ROLE_BITS),
929d1cfa
PB
4783 vcpu->arch.efer);
4784
d8dd54e0 4785 context->get_guest_pgd = get_cr3;
ad896af0
PB
4786 context->get_pdptr = kvm_pdptr_read;
4787 context->inject_page_fault = kvm_inject_page_fault;
6aa8b732
AK
4788}
4789
654430ef
SC
4790static union kvm_mmu_role kvm_calc_nested_mmu_role(struct kvm_vcpu *vcpu)
4791{
4792 union kvm_mmu_role role = kvm_calc_shadow_root_page_role_common(vcpu, false);
4793
4794 /*
4795 * Nested MMUs are used only for walking L2's gva->gpa, they never have
4796 * shadow pages of their own and so "direct" has no meaning. Set it
4797 * to "true" to try to detect bogus usage of the nested MMU.
4798 */
4799 role.base.direct = true;
4800
4801 if (!is_paging(vcpu))
4802 role.base.level = 0;
4803 else if (is_long_mode(vcpu))
4804 role.base.level = is_la57_mode(vcpu) ? PT64_ROOT_5LEVEL :
4805 PT64_ROOT_4LEVEL;
4806 else if (is_pae(vcpu))
4807 role.base.level = PT32E_ROOT_LEVEL;
4808 else
4809 role.base.level = PT32_ROOT_LEVEL;
4810
4811 return role;
4812}
4813
8a3c1a33 4814static void init_kvm_nested_mmu(struct kvm_vcpu *vcpu)
02f59dc9 4815{
654430ef 4816 union kvm_mmu_role new_role = kvm_calc_nested_mmu_role(vcpu);
02f59dc9
JR
4817 struct kvm_mmu *g_context = &vcpu->arch.nested_mmu;
4818
bf627a92
VK
4819 if (new_role.as_u64 == g_context->mmu_role.as_u64)
4820 return;
4821
4822 g_context->mmu_role.as_u64 = new_role.as_u64;
d8dd54e0 4823 g_context->get_guest_pgd = get_cr3;
e4e517b4 4824 g_context->get_pdptr = kvm_pdptr_read;
02f59dc9
JR
4825 g_context->inject_page_fault = kvm_inject_page_fault;
4826
5efac074
PB
4827 /*
4828 * L2 page tables are never shadowed, so there is no need to sync
4829 * SPTEs.
4830 */
4831 g_context->invlpg = NULL;
4832
02f59dc9 4833 /*
44dd3ffa 4834 * Note that arch.mmu->gva_to_gpa translates l2_gpa to l1_gpa using
0af2593b
DM
4835 * L1's nested page tables (e.g. EPT12). The nested translation
4836 * of l2_gva to l1_gpa is done by arch.nested_mmu.gva_to_gpa using
4837 * L2's page tables as the first level of translation and L1's
4838 * nested page tables as the second level of translation. Basically
4839 * the gva_to_gpa functions between mmu and nested_mmu are swapped.
02f59dc9
JR
4840 */
4841 if (!is_paging(vcpu)) {
2d48a985 4842 g_context->nx = false;
02f59dc9
JR
4843 g_context->root_level = 0;
4844 g_context->gva_to_gpa = nonpaging_gva_to_gpa_nested;
4845 } else if (is_long_mode(vcpu)) {
2d48a985 4846 g_context->nx = is_nx(vcpu);
855feb67
YZ
4847 g_context->root_level = is_la57_mode(vcpu) ?
4848 PT64_ROOT_5LEVEL : PT64_ROOT_4LEVEL;
4d6931c3 4849 reset_rsvds_bits_mask(vcpu, g_context);
02f59dc9
JR
4850 g_context->gva_to_gpa = paging64_gva_to_gpa_nested;
4851 } else if (is_pae(vcpu)) {
2d48a985 4852 g_context->nx = is_nx(vcpu);
02f59dc9 4853 g_context->root_level = PT32E_ROOT_LEVEL;
4d6931c3 4854 reset_rsvds_bits_mask(vcpu, g_context);
02f59dc9
JR
4855 g_context->gva_to_gpa = paging64_gva_to_gpa_nested;
4856 } else {
2d48a985 4857 g_context->nx = false;
02f59dc9 4858 g_context->root_level = PT32_ROOT_LEVEL;
4d6931c3 4859 reset_rsvds_bits_mask(vcpu, g_context);
02f59dc9
JR
4860 g_context->gva_to_gpa = paging32_gva_to_gpa_nested;
4861 }
4862
25d92081 4863 update_permission_bitmask(vcpu, g_context, false);
2d344105 4864 update_pkru_bitmask(vcpu, g_context, false);
6bb69c9b 4865 update_last_nonleaf_level(vcpu, g_context);
02f59dc9
JR
4866}
4867
c9060662 4868void kvm_init_mmu(struct kvm_vcpu *vcpu)
fb72d167 4869{
02f59dc9 4870 if (mmu_is_nested(vcpu))
e0c6db3e 4871 init_kvm_nested_mmu(vcpu);
02f59dc9 4872 else if (tdp_enabled)
e0c6db3e 4873 init_kvm_tdp_mmu(vcpu);
fb72d167 4874 else
e0c6db3e 4875 init_kvm_softmmu(vcpu);
fb72d167 4876}
1c53da3f 4877EXPORT_SYMBOL_GPL(kvm_init_mmu);
fb72d167 4878
9fa72119
JS
4879static union kvm_mmu_page_role
4880kvm_mmu_calc_root_page_role(struct kvm_vcpu *vcpu)
4881{
7dcd5755
VK
4882 union kvm_mmu_role role;
4883
9fa72119 4884 if (tdp_enabled)
7dcd5755 4885 role = kvm_calc_tdp_mmu_root_page_role(vcpu, true);
9fa72119 4886 else
7dcd5755
VK
4887 role = kvm_calc_shadow_mmu_root_page_role(vcpu, true);
4888
4889 return role.base;
9fa72119 4890}
fb72d167 4891
49c6f875
SC
4892void kvm_mmu_after_set_cpuid(struct kvm_vcpu *vcpu)
4893{
4894 /*
4895 * Invalidate all MMU roles to force them to reinitialize as CPUID
4896 * information is factored into reserved bit calculations.
4897 */
4898 vcpu->arch.root_mmu.mmu_role.ext.valid = 0;
4899 vcpu->arch.guest_mmu.mmu_role.ext.valid = 0;
4900 vcpu->arch.nested_mmu.mmu_role.ext.valid = 0;
4901 kvm_mmu_reset_context(vcpu);
63f5a190
SC
4902
4903 /*
4904 * KVM does not correctly handle changing guest CPUID after KVM_RUN, as
4905 * MAXPHYADDR, GBPAGES support, AMD reserved bit behavior, etc.. aren't
4906 * tracked in kvm_mmu_page_role. As a result, KVM may miss guest page
4907 * faults due to reusing SPs/SPTEs. Alert userspace, but otherwise
4908 * sweep the problem under the rug.
4909 *
4910 * KVM's horrific CPUID ABI makes the problem all but impossible to
4911 * solve, as correctly handling multiple vCPU models (with respect to
4912 * paging and physical address properties) in a single VM would require
4913 * tracking all relevant CPUID information in kvm_mmu_page_role. That
4914 * is very undesirable as it would double the memory requirements for
4915 * gfn_track (see struct kvm_mmu_page_role comments), and in practice
4916 * no sane VMM mucks with the core vCPU model on the fly.
4917 */
4918 if (vcpu->arch.last_vmentry_cpu != -1) {
4919 pr_warn_ratelimited("KVM: KVM_SET_CPUID{,2} after KVM_RUN may cause guest instability\n");
4920 pr_warn_ratelimited("KVM: KVM_SET_CPUID{,2} will fail after KVM_RUN starting with Linux 5.16\n");
4921 }
49c6f875
SC
4922}
4923
8a3c1a33 4924void kvm_mmu_reset_context(struct kvm_vcpu *vcpu)
6aa8b732 4925{
95f93af4 4926 kvm_mmu_unload(vcpu);
c9060662 4927 kvm_init_mmu(vcpu);
17c3ba9d 4928}
8668a3c4 4929EXPORT_SYMBOL_GPL(kvm_mmu_reset_context);
17c3ba9d
AK
4930
4931int kvm_mmu_load(struct kvm_vcpu *vcpu)
6aa8b732 4932{
714b93da
AK
4933 int r;
4934
378f5cd6 4935 r = mmu_topup_memory_caches(vcpu, !vcpu->arch.mmu->direct_map);
17c3ba9d
AK
4936 if (r)
4937 goto out;
748e52b9 4938 r = mmu_alloc_special_roots(vcpu);
17c3ba9d
AK
4939 if (r)
4940 goto out;
4a38162e 4941 if (vcpu->arch.mmu->direct_map)
6e6ec584
SC
4942 r = mmu_alloc_direct_roots(vcpu);
4943 else
4944 r = mmu_alloc_shadow_roots(vcpu);
8986ecc0
MT
4945 if (r)
4946 goto out;
a91f387b
SC
4947
4948 kvm_mmu_sync_roots(vcpu);
4949
727a7e27 4950 kvm_mmu_load_pgd(vcpu);
b3646477 4951 static_call(kvm_x86_tlb_flush_current)(vcpu);
714b93da
AK
4952out:
4953 return r;
6aa8b732 4954}
17c3ba9d
AK
4955
4956void kvm_mmu_unload(struct kvm_vcpu *vcpu)
4957{
14c07ad8
VK
4958 kvm_mmu_free_roots(vcpu, &vcpu->arch.root_mmu, KVM_MMU_ROOTS_ALL);
4959 WARN_ON(VALID_PAGE(vcpu->arch.root_mmu.root_hpa));
4960 kvm_mmu_free_roots(vcpu, &vcpu->arch.guest_mmu, KVM_MMU_ROOTS_ALL);
4961 WARN_ON(VALID_PAGE(vcpu->arch.guest_mmu.root_hpa));
17c3ba9d 4962}
6aa8b732 4963
79539cec
AK
4964static bool need_remote_flush(u64 old, u64 new)
4965{
4966 if (!is_shadow_present_pte(old))
4967 return false;
4968 if (!is_shadow_present_pte(new))
4969 return true;
4970 if ((old ^ new) & PT64_BASE_ADDR_MASK)
4971 return true;
53166229
GN
4972 old ^= shadow_nx_mask;
4973 new ^= shadow_nx_mask;
79539cec
AK
4974 return (old & ~new & PT64_PERM_MASK) != 0;
4975}
4976
889e5cbc 4977static u64 mmu_pte_write_fetch_gpte(struct kvm_vcpu *vcpu, gpa_t *gpa,
0e0fee5c 4978 int *bytes)
da4a00f0 4979{
0e0fee5c 4980 u64 gentry = 0;
889e5cbc 4981 int r;
72016f3a 4982
72016f3a
AK
4983 /*
4984 * Assume that the pte write on a page table of the same type
49b26e26
XG
4985 * as the current vcpu paging mode since we update the sptes only
4986 * when they have the same mode.
72016f3a 4987 */
889e5cbc 4988 if (is_pae(vcpu) && *bytes == 4) {
72016f3a 4989 /* Handle a 32-bit guest writing two halves of a 64-bit gpte */
889e5cbc
XG
4990 *gpa &= ~(gpa_t)7;
4991 *bytes = 8;
08e850c6
AK
4992 }
4993
0e0fee5c
JS
4994 if (*bytes == 4 || *bytes == 8) {
4995 r = kvm_vcpu_read_guest_atomic(vcpu, *gpa, &gentry, *bytes);
4996 if (r)
4997 gentry = 0;
72016f3a
AK
4998 }
4999
889e5cbc
XG
5000 return gentry;
5001}
5002
5003/*
5004 * If we're seeing too many writes to a page, it may no longer be a page table,
5005 * or we may be forking, in which case it is better to unmap the page.
5006 */
a138fe75 5007static bool detect_write_flooding(struct kvm_mmu_page *sp)
889e5cbc 5008{
a30f47cb
XG
5009 /*
5010 * Skip write-flooding detected for the sp whose level is 1, because
5011 * it can become unsync, then the guest page is not write-protected.
5012 */
3bae0459 5013 if (sp->role.level == PG_LEVEL_4K)
a30f47cb 5014 return false;
3246af0e 5015
e5691a81
XG
5016 atomic_inc(&sp->write_flooding_count);
5017 return atomic_read(&sp->write_flooding_count) >= 3;
889e5cbc
XG
5018}
5019
5020/*
5021 * Misaligned accesses are too much trouble to fix up; also, they usually
5022 * indicate a page is not used as a page table.
5023 */
5024static bool detect_write_misaligned(struct kvm_mmu_page *sp, gpa_t gpa,
5025 int bytes)
5026{
5027 unsigned offset, pte_size, misaligned;
5028
5029 pgprintk("misaligned: gpa %llx bytes %d role %x\n",
5030 gpa, bytes, sp->role.word);
5031
5032 offset = offset_in_page(gpa);
47c42e6b 5033 pte_size = sp->role.gpte_is_8_bytes ? 8 : 4;
5d9ca30e
XG
5034
5035 /*
5036 * Sometimes, the OS only writes the last one bytes to update status
5037 * bits, for example, in linux, andb instruction is used in clear_bit().
5038 */
5039 if (!(offset & (pte_size - 1)) && bytes == 1)
5040 return false;
5041
889e5cbc
XG
5042 misaligned = (offset ^ (offset + bytes - 1)) & ~(pte_size - 1);
5043 misaligned |= bytes < 4;
5044
5045 return misaligned;
5046}
5047
5048static u64 *get_written_sptes(struct kvm_mmu_page *sp, gpa_t gpa, int *nspte)
5049{
5050 unsigned page_offset, quadrant;
5051 u64 *spte;
5052 int level;
5053
5054 page_offset = offset_in_page(gpa);
5055 level = sp->role.level;
5056 *nspte = 1;
47c42e6b 5057 if (!sp->role.gpte_is_8_bytes) {
889e5cbc
XG
5058 page_offset <<= 1; /* 32->64 */
5059 /*
5060 * A 32-bit pde maps 4MB while the shadow pdes map
5061 * only 2MB. So we need to double the offset again
5062 * and zap two pdes instead of one.
5063 */
5064 if (level == PT32_ROOT_LEVEL) {
5065 page_offset &= ~7; /* kill rounding error */
5066 page_offset <<= 1;
5067 *nspte = 2;
5068 }
5069 quadrant = page_offset >> PAGE_SHIFT;
5070 page_offset &= ~PAGE_MASK;
5071 if (quadrant != sp->role.quadrant)
5072 return NULL;
5073 }
5074
5075 spte = &sp->spt[page_offset / sizeof(*spte)];
5076 return spte;
5077}
5078
13d268ca 5079static void kvm_mmu_pte_write(struct kvm_vcpu *vcpu, gpa_t gpa,
d126363d
JS
5080 const u8 *new, int bytes,
5081 struct kvm_page_track_notifier_node *node)
889e5cbc
XG
5082{
5083 gfn_t gfn = gpa >> PAGE_SHIFT;
889e5cbc 5084 struct kvm_mmu_page *sp;
889e5cbc
XG
5085 LIST_HEAD(invalid_list);
5086 u64 entry, gentry, *spte;
5087 int npte;
b8c67b7a 5088 bool remote_flush, local_flush;
889e5cbc
XG
5089
5090 /*
5091 * If we don't have indirect shadow pages, it means no page is
5092 * write-protected, so we can exit simply.
5093 */
6aa7de05 5094 if (!READ_ONCE(vcpu->kvm->arch.indirect_shadow_pages))
889e5cbc
XG
5095 return;
5096
b8c67b7a 5097 remote_flush = local_flush = false;
889e5cbc
XG
5098
5099 pgprintk("%s: gpa %llx bytes %d\n", __func__, gpa, bytes);
5100
889e5cbc
XG
5101 /*
5102 * No need to care whether allocation memory is successful
d9f6e12f 5103 * or not since pte prefetch is skipped if it does not have
889e5cbc
XG
5104 * enough objects in the cache.
5105 */
378f5cd6 5106 mmu_topup_memory_caches(vcpu, true);
889e5cbc 5107
531810ca 5108 write_lock(&vcpu->kvm->mmu_lock);
0e0fee5c
JS
5109
5110 gentry = mmu_pte_write_fetch_gpte(vcpu, &gpa, &bytes);
5111
889e5cbc 5112 ++vcpu->kvm->stat.mmu_pte_write;
0375f7fa 5113 kvm_mmu_audit(vcpu, AUDIT_PRE_PTE_WRITE);
889e5cbc 5114
b67bfe0d 5115 for_each_gfn_indirect_valid_sp(vcpu->kvm, sp, gfn) {
a30f47cb 5116 if (detect_write_misaligned(sp, gpa, bytes) ||
a138fe75 5117 detect_write_flooding(sp)) {
b8c67b7a 5118 kvm_mmu_prepare_zap_page(vcpu->kvm, sp, &invalid_list);
4cee5764 5119 ++vcpu->kvm->stat.mmu_flooded;
0e7bc4b9
AK
5120 continue;
5121 }
889e5cbc
XG
5122
5123 spte = get_written_sptes(sp, gpa, &npte);
5124 if (!spte)
5125 continue;
5126
0671a8e7 5127 local_flush = true;
ac1b714e 5128 while (npte--) {
79539cec 5129 entry = *spte;
2de4085c 5130 mmu_page_zap_pte(vcpu->kvm, sp, spte, NULL);
c5e2184d
SC
5131 if (gentry && sp->role.level != PG_LEVEL_4K)
5132 ++vcpu->kvm->stat.mmu_pde_zapped;
9bb4f6b1 5133 if (need_remote_flush(entry, *spte))
0671a8e7 5134 remote_flush = true;
ac1b714e 5135 ++spte;
9b7a0325 5136 }
9b7a0325 5137 }
b8c67b7a 5138 kvm_mmu_flush_or_zap(vcpu, &invalid_list, remote_flush, local_flush);
0375f7fa 5139 kvm_mmu_audit(vcpu, AUDIT_POST_PTE_WRITE);
531810ca 5140 write_unlock(&vcpu->kvm->mmu_lock);
da4a00f0
AK
5141}
5142
736c291c 5143int kvm_mmu_page_fault(struct kvm_vcpu *vcpu, gpa_t cr2_or_gpa, u64 error_code,
dc25e89e 5144 void *insn, int insn_len)
3067714c 5145{
92daa48b 5146 int r, emulation_type = EMULTYPE_PF;
44dd3ffa 5147 bool direct = vcpu->arch.mmu->direct_map;
3067714c 5148
6948199a 5149 if (WARN_ON(!VALID_PAGE(vcpu->arch.mmu->root_hpa)))
ddce6208
SC
5150 return RET_PF_RETRY;
5151
9b8ebbdb 5152 r = RET_PF_INVALID;
e9ee956e 5153 if (unlikely(error_code & PFERR_RSVD_MASK)) {
736c291c 5154 r = handle_mmio_page_fault(vcpu, cr2_or_gpa, direct);
472faffa 5155 if (r == RET_PF_EMULATE)
e9ee956e 5156 goto emulate;
e9ee956e 5157 }
3067714c 5158
9b8ebbdb 5159 if (r == RET_PF_INVALID) {
7a02674d
SC
5160 r = kvm_mmu_do_page_fault(vcpu, cr2_or_gpa,
5161 lower_32_bits(error_code), false);
7b367bc9
SC
5162 if (WARN_ON_ONCE(r == RET_PF_INVALID))
5163 return -EIO;
9b8ebbdb
PB
5164 }
5165
3067714c 5166 if (r < 0)
e9ee956e 5167 return r;
83a2ba4c
SC
5168 if (r != RET_PF_EMULATE)
5169 return 1;
3067714c 5170
14727754
TL
5171 /*
5172 * Before emulating the instruction, check if the error code
5173 * was due to a RO violation while translating the guest page.
5174 * This can occur when using nested virtualization with nested
5175 * paging in both guests. If true, we simply unprotect the page
5176 * and resume the guest.
14727754 5177 */
44dd3ffa 5178 if (vcpu->arch.mmu->direct_map &&
eebed243 5179 (error_code & PFERR_NESTED_GUEST_PAGE) == PFERR_NESTED_GUEST_PAGE) {
736c291c 5180 kvm_mmu_unprotect_page(vcpu->kvm, gpa_to_gfn(cr2_or_gpa));
14727754
TL
5181 return 1;
5182 }
5183
472faffa
SC
5184 /*
5185 * vcpu->arch.mmu.page_fault returned RET_PF_EMULATE, but we can still
5186 * optimistically try to just unprotect the page and let the processor
5187 * re-execute the instruction that caused the page fault. Do not allow
5188 * retrying MMIO emulation, as it's not only pointless but could also
5189 * cause us to enter an infinite loop because the processor will keep
6c3dfeb6
SC
5190 * faulting on the non-existent MMIO address. Retrying an instruction
5191 * from a nested guest is also pointless and dangerous as we are only
5192 * explicitly shadowing L1's page tables, i.e. unprotecting something
5193 * for L1 isn't going to magically fix whatever issue cause L2 to fail.
472faffa 5194 */
736c291c 5195 if (!mmio_info_in_cache(vcpu, cr2_or_gpa, direct) && !is_guest_mode(vcpu))
92daa48b 5196 emulation_type |= EMULTYPE_ALLOW_RETRY_PF;
e9ee956e 5197emulate:
736c291c 5198 return x86_emulate_instruction(vcpu, cr2_or_gpa, emulation_type, insn,
60fc3d02 5199 insn_len);
3067714c
AK
5200}
5201EXPORT_SYMBOL_GPL(kvm_mmu_page_fault);
5202
5efac074
PB
5203void kvm_mmu_invalidate_gva(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu,
5204 gva_t gva, hpa_t root_hpa)
a7052897 5205{
b94742c9 5206 int i;
7eb77e9f 5207
5efac074
PB
5208 /* It's actually a GPA for vcpu->arch.guest_mmu. */
5209 if (mmu != &vcpu->arch.guest_mmu) {
5210 /* INVLPG on a non-canonical address is a NOP according to the SDM. */
5211 if (is_noncanonical_address(gva, vcpu))
5212 return;
5213
b3646477 5214 static_call(kvm_x86_tlb_flush_gva)(vcpu, gva);
5efac074
PB
5215 }
5216
5217 if (!mmu->invlpg)
faff8758
JS
5218 return;
5219
5efac074
PB
5220 if (root_hpa == INVALID_PAGE) {
5221 mmu->invlpg(vcpu, gva, mmu->root_hpa);
956bf353 5222
5efac074
PB
5223 /*
5224 * INVLPG is required to invalidate any global mappings for the VA,
5225 * irrespective of PCID. Since it would take us roughly similar amount
5226 * of work to determine whether any of the prev_root mappings of the VA
5227 * is marked global, or to just sync it blindly, so we might as well
5228 * just always sync it.
5229 *
5230 * Mappings not reachable via the current cr3 or the prev_roots will be
5231 * synced when switching to that cr3, so nothing needs to be done here
5232 * for them.
5233 */
5234 for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
5235 if (VALID_PAGE(mmu->prev_roots[i].hpa))
5236 mmu->invlpg(vcpu, gva, mmu->prev_roots[i].hpa);
5237 } else {
5238 mmu->invlpg(vcpu, gva, root_hpa);
5239 }
5240}
956bf353 5241
5efac074
PB
5242void kvm_mmu_invlpg(struct kvm_vcpu *vcpu, gva_t gva)
5243{
5244 kvm_mmu_invalidate_gva(vcpu, vcpu->arch.mmu, gva, INVALID_PAGE);
a7052897
MT
5245 ++vcpu->stat.invlpg;
5246}
5247EXPORT_SYMBOL_GPL(kvm_mmu_invlpg);
5248
5efac074 5249
eb4b248e
JS
5250void kvm_mmu_invpcid_gva(struct kvm_vcpu *vcpu, gva_t gva, unsigned long pcid)
5251{
44dd3ffa 5252 struct kvm_mmu *mmu = vcpu->arch.mmu;
faff8758 5253 bool tlb_flush = false;
b94742c9 5254 uint i;
eb4b248e
JS
5255
5256 if (pcid == kvm_get_active_pcid(vcpu)) {
7eb77e9f 5257 mmu->invlpg(vcpu, gva, mmu->root_hpa);
faff8758 5258 tlb_flush = true;
eb4b248e
JS
5259 }
5260
b94742c9
JS
5261 for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
5262 if (VALID_PAGE(mmu->prev_roots[i].hpa) &&
be01e8e2 5263 pcid == kvm_get_pcid(vcpu, mmu->prev_roots[i].pgd)) {
b94742c9
JS
5264 mmu->invlpg(vcpu, gva, mmu->prev_roots[i].hpa);
5265 tlb_flush = true;
5266 }
956bf353 5267 }
ade61e28 5268
faff8758 5269 if (tlb_flush)
b3646477 5270 static_call(kvm_x86_tlb_flush_gva)(vcpu, gva);
faff8758 5271
eb4b248e
JS
5272 ++vcpu->stat.invlpg;
5273
5274 /*
b94742c9
JS
5275 * Mappings not reachable via the current cr3 or the prev_roots will be
5276 * synced when switching to that cr3, so nothing needs to be done here
5277 * for them.
eb4b248e
JS
5278 */
5279}
eb4b248e 5280
83013059
SC
5281void kvm_configure_mmu(bool enable_tdp, int tdp_max_root_level,
5282 int tdp_huge_page_level)
18552672 5283{
bde77235 5284 tdp_enabled = enable_tdp;
83013059 5285 max_tdp_level = tdp_max_root_level;
703c335d
SC
5286
5287 /*
1d92d2e8 5288 * max_huge_page_level reflects KVM's MMU capabilities irrespective
703c335d
SC
5289 * of kernel support, e.g. KVM may be capable of using 1GB pages when
5290 * the kernel is not. But, KVM never creates a page size greater than
5291 * what is used by the kernel for any given HVA, i.e. the kernel's
5292 * capabilities are ultimately consulted by kvm_mmu_hugepage_adjust().
5293 */
5294 if (tdp_enabled)
1d92d2e8 5295 max_huge_page_level = tdp_huge_page_level;
703c335d 5296 else if (boot_cpu_has(X86_FEATURE_GBPAGES))
1d92d2e8 5297 max_huge_page_level = PG_LEVEL_1G;
703c335d 5298 else
1d92d2e8 5299 max_huge_page_level = PG_LEVEL_2M;
18552672 5300}
bde77235 5301EXPORT_SYMBOL_GPL(kvm_configure_mmu);
85875a13
SC
5302
5303/* The return value indicates if tlb flush on all vcpus is needed. */
0a234f5d
SC
5304typedef bool (*slot_level_handler) (struct kvm *kvm, struct kvm_rmap_head *rmap_head,
5305 struct kvm_memory_slot *slot);
85875a13
SC
5306
5307/* The caller should hold mmu-lock before calling this function. */
5308static __always_inline bool
5309slot_handle_level_range(struct kvm *kvm, struct kvm_memory_slot *memslot,
5310 slot_level_handler fn, int start_level, int end_level,
1a61b7db
SC
5311 gfn_t start_gfn, gfn_t end_gfn, bool flush_on_yield,
5312 bool flush)
85875a13
SC
5313{
5314 struct slot_rmap_walk_iterator iterator;
85875a13
SC
5315
5316 for_each_slot_rmap_range(memslot, start_level, end_level, start_gfn,
5317 end_gfn, &iterator) {
5318 if (iterator.rmap)
0a234f5d 5319 flush |= fn(kvm, iterator.rmap, memslot);
85875a13 5320
531810ca 5321 if (need_resched() || rwlock_needbreak(&kvm->mmu_lock)) {
302695a5 5322 if (flush && flush_on_yield) {
f285c633
BG
5323 kvm_flush_remote_tlbs_with_address(kvm,
5324 start_gfn,
5325 iterator.gfn - start_gfn + 1);
85875a13
SC
5326 flush = false;
5327 }
531810ca 5328 cond_resched_rwlock_write(&kvm->mmu_lock);
85875a13
SC
5329 }
5330 }
5331
85875a13
SC
5332 return flush;
5333}
5334
5335static __always_inline bool
5336slot_handle_level(struct kvm *kvm, struct kvm_memory_slot *memslot,
5337 slot_level_handler fn, int start_level, int end_level,
302695a5 5338 bool flush_on_yield)
85875a13
SC
5339{
5340 return slot_handle_level_range(kvm, memslot, fn, start_level,
5341 end_level, memslot->base_gfn,
5342 memslot->base_gfn + memslot->npages - 1,
1a61b7db 5343 flush_on_yield, false);
85875a13
SC
5344}
5345
85875a13
SC
5346static __always_inline bool
5347slot_handle_leaf(struct kvm *kvm, struct kvm_memory_slot *memslot,
302695a5 5348 slot_level_handler fn, bool flush_on_yield)
85875a13 5349{
3bae0459 5350 return slot_handle_level(kvm, memslot, fn, PG_LEVEL_4K,
302695a5 5351 PG_LEVEL_4K, flush_on_yield);
85875a13
SC
5352}
5353
1cfff4d9 5354static void free_mmu_pages(struct kvm_mmu *mmu)
6aa8b732 5355{
4a98623d
SC
5356 if (!tdp_enabled && mmu->pae_root)
5357 set_memory_encrypted((unsigned long)mmu->pae_root, 1);
1cfff4d9 5358 free_page((unsigned long)mmu->pae_root);
03ca4589 5359 free_page((unsigned long)mmu->pml4_root);
6aa8b732
AK
5360}
5361
04d28e37 5362static int __kvm_mmu_create(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu)
6aa8b732 5363{
17ac10ad 5364 struct page *page;
6aa8b732
AK
5365 int i;
5366
04d28e37
SC
5367 mmu->root_hpa = INVALID_PAGE;
5368 mmu->root_pgd = 0;
5369 mmu->translate_gpa = translate_gpa;
5370 for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
5371 mmu->prev_roots[i] = KVM_MMU_ROOT_INFO_INVALID;
5372
17ac10ad 5373 /*
b6b80c78
SC
5374 * When using PAE paging, the four PDPTEs are treated as 'root' pages,
5375 * while the PDP table is a per-vCPU construct that's allocated at MMU
5376 * creation. When emulating 32-bit mode, cr3 is only 32 bits even on
5377 * x86_64. Therefore we need to allocate the PDP table in the first
04d45551
SC
5378 * 4GB of memory, which happens to fit the DMA32 zone. TDP paging
5379 * generally doesn't use PAE paging and can skip allocating the PDP
5380 * table. The main exception, handled here, is SVM's 32-bit NPT. The
5381 * other exception is for shadowing L1's 32-bit or PAE NPT on 64-bit
5382 * KVM; that horror is handled on-demand by mmu_alloc_shadow_roots().
17ac10ad 5383 */
d468d94b 5384 if (tdp_enabled && kvm_mmu_get_tdp_level(vcpu) > PT32E_ROOT_LEVEL)
b6b80c78
SC
5385 return 0;
5386
254272ce 5387 page = alloc_page(GFP_KERNEL_ACCOUNT | __GFP_DMA32);
17ac10ad 5388 if (!page)
d7fa6ab2
WY
5389 return -ENOMEM;
5390
1cfff4d9 5391 mmu->pae_root = page_address(page);
4a98623d
SC
5392
5393 /*
5394 * CR3 is only 32 bits when PAE paging is used, thus it's impossible to
5395 * get the CPU to treat the PDPTEs as encrypted. Decrypt the page so
5396 * that KVM's writes and the CPU's reads get along. Note, this is
5397 * only necessary when using shadow paging, as 64-bit NPT can get at
5398 * the C-bit even when shadowing 32-bit NPT, and SME isn't supported
5399 * by 32-bit kernels (when KVM itself uses 32-bit NPT).
5400 */
5401 if (!tdp_enabled)
5402 set_memory_decrypted((unsigned long)mmu->pae_root, 1);
5403 else
5404 WARN_ON_ONCE(shadow_me_mask);
5405
17ac10ad 5406 for (i = 0; i < 4; ++i)
c834e5e4 5407 mmu->pae_root[i] = INVALID_PAE_ROOT;
17ac10ad 5408
6aa8b732 5409 return 0;
6aa8b732
AK
5410}
5411
8018c27b 5412int kvm_mmu_create(struct kvm_vcpu *vcpu)
6aa8b732 5413{
1cfff4d9 5414 int ret;
b94742c9 5415
5962bfb7 5416 vcpu->arch.mmu_pte_list_desc_cache.kmem_cache = pte_list_desc_cache;
5f6078f9
SC
5417 vcpu->arch.mmu_pte_list_desc_cache.gfp_zero = __GFP_ZERO;
5418
5962bfb7 5419 vcpu->arch.mmu_page_header_cache.kmem_cache = mmu_page_header_cache;
5f6078f9 5420 vcpu->arch.mmu_page_header_cache.gfp_zero = __GFP_ZERO;
5962bfb7 5421
96880883
SC
5422 vcpu->arch.mmu_shadow_page_cache.gfp_zero = __GFP_ZERO;
5423
44dd3ffa
VK
5424 vcpu->arch.mmu = &vcpu->arch.root_mmu;
5425 vcpu->arch.walk_mmu = &vcpu->arch.root_mmu;
6aa8b732 5426
14c07ad8 5427 vcpu->arch.nested_mmu.translate_gpa = translate_nested_gpa;
1cfff4d9 5428
04d28e37 5429 ret = __kvm_mmu_create(vcpu, &vcpu->arch.guest_mmu);
1cfff4d9
JP
5430 if (ret)
5431 return ret;
5432
04d28e37 5433 ret = __kvm_mmu_create(vcpu, &vcpu->arch.root_mmu);
1cfff4d9
JP
5434 if (ret)
5435 goto fail_allocate_root;
5436
5437 return ret;
5438 fail_allocate_root:
5439 free_mmu_pages(&vcpu->arch.guest_mmu);
5440 return ret;
6aa8b732
AK
5441}
5442
fbb158cb 5443#define BATCH_ZAP_PAGES 10
002c5f73
SC
5444static void kvm_zap_obsolete_pages(struct kvm *kvm)
5445{
5446 struct kvm_mmu_page *sp, *node;
fbb158cb 5447 int nr_zapped, batch = 0;
002c5f73
SC
5448
5449restart:
5450 list_for_each_entry_safe_reverse(sp, node,
5451 &kvm->arch.active_mmu_pages, link) {
5452 /*
5453 * No obsolete valid page exists before a newly created page
5454 * since active_mmu_pages is a FIFO list.
5455 */
5456 if (!is_obsolete_sp(kvm, sp))
5457 break;
5458
5459 /*
f95eec9b
SC
5460 * Invalid pages should never land back on the list of active
5461 * pages. Skip the bogus page, otherwise we'll get stuck in an
5462 * infinite loop if the page gets put back on the list (again).
002c5f73 5463 */
f95eec9b 5464 if (WARN_ON(sp->role.invalid))
002c5f73
SC
5465 continue;
5466
4506ecf4
SC
5467 /*
5468 * No need to flush the TLB since we're only zapping shadow
5469 * pages with an obsolete generation number and all vCPUS have
5470 * loaded a new root, i.e. the shadow pages being zapped cannot
5471 * be in active use by the guest.
5472 */
fbb158cb 5473 if (batch >= BATCH_ZAP_PAGES &&
531810ca 5474 cond_resched_rwlock_write(&kvm->mmu_lock)) {
fbb158cb 5475 batch = 0;
002c5f73
SC
5476 goto restart;
5477 }
5478
10605204
SC
5479 if (__kvm_mmu_prepare_zap_page(kvm, sp,
5480 &kvm->arch.zapped_obsolete_pages, &nr_zapped)) {
fbb158cb 5481 batch += nr_zapped;
002c5f73 5482 goto restart;
fbb158cb 5483 }
002c5f73
SC
5484 }
5485
4506ecf4
SC
5486 /*
5487 * Trigger a remote TLB flush before freeing the page tables to ensure
5488 * KVM is not in the middle of a lockless shadow page table walk, which
5489 * may reference the pages.
5490 */
10605204 5491 kvm_mmu_commit_zap_page(kvm, &kvm->arch.zapped_obsolete_pages);
002c5f73
SC
5492}
5493
5494/*
5495 * Fast invalidate all shadow pages and use lock-break technique
5496 * to zap obsolete pages.
5497 *
5498 * It's required when memslot is being deleted or VM is being
5499 * destroyed, in these cases, we should ensure that KVM MMU does
5500 * not use any resource of the being-deleted slot or all slots
5501 * after calling the function.
5502 */
5503static void kvm_mmu_zap_all_fast(struct kvm *kvm)
5504{
ca333add
SC
5505 lockdep_assert_held(&kvm->slots_lock);
5506
531810ca 5507 write_lock(&kvm->mmu_lock);
14a3c4f4 5508 trace_kvm_mmu_zap_all_fast(kvm);
ca333add
SC
5509
5510 /*
5511 * Toggle mmu_valid_gen between '0' and '1'. Because slots_lock is
5512 * held for the entire duration of zapping obsolete pages, it's
5513 * impossible for there to be multiple invalid generations associated
5514 * with *valid* shadow pages at any given time, i.e. there is exactly
5515 * one valid generation and (at most) one invalid generation.
5516 */
5517 kvm->arch.mmu_valid_gen = kvm->arch.mmu_valid_gen ? 0 : 1;
002c5f73 5518
b7cccd39
BG
5519 /* In order to ensure all threads see this change when
5520 * handling the MMU reload signal, this must happen in the
5521 * same critical section as kvm_reload_remote_mmus, and
5522 * before kvm_zap_obsolete_pages as kvm_zap_obsolete_pages
5523 * could drop the MMU lock and yield.
5524 */
5525 if (is_tdp_mmu_enabled(kvm))
5526 kvm_tdp_mmu_invalidate_all_roots(kvm);
5527
4506ecf4
SC
5528 /*
5529 * Notify all vcpus to reload its shadow page table and flush TLB.
5530 * Then all vcpus will switch to new shadow page table with the new
5531 * mmu_valid_gen.
5532 *
5533 * Note: we need to do this under the protection of mmu_lock,
5534 * otherwise, vcpu would purge shadow page but miss tlb flush.
5535 */
5536 kvm_reload_remote_mmus(kvm);
5537
002c5f73 5538 kvm_zap_obsolete_pages(kvm);
faaf05b0 5539
531810ca 5540 write_unlock(&kvm->mmu_lock);
4c6654bd
BG
5541
5542 if (is_tdp_mmu_enabled(kvm)) {
5543 read_lock(&kvm->mmu_lock);
5544 kvm_tdp_mmu_zap_invalidated_roots(kvm);
5545 read_unlock(&kvm->mmu_lock);
5546 }
002c5f73
SC
5547}
5548
10605204
SC
5549static bool kvm_has_zapped_obsolete_pages(struct kvm *kvm)
5550{
5551 return unlikely(!list_empty_careful(&kvm->arch.zapped_obsolete_pages));
5552}
5553
b5f5fdca 5554static void kvm_mmu_invalidate_zap_pages_in_memslot(struct kvm *kvm,
d126363d
JS
5555 struct kvm_memory_slot *slot,
5556 struct kvm_page_track_notifier_node *node)
b5f5fdca 5557{
002c5f73 5558 kvm_mmu_zap_all_fast(kvm);
1bad2b2a
XG
5559}
5560
13d268ca 5561void kvm_mmu_init_vm(struct kvm *kvm)
1bad2b2a 5562{
13d268ca 5563 struct kvm_page_track_notifier_node *node = &kvm->arch.mmu_sp_tracker;
1bad2b2a 5564
d501f747
BG
5565 if (!kvm_mmu_init_tdp_mmu(kvm))
5566 /*
5567 * No smp_load/store wrappers needed here as we are in
5568 * VM init and there cannot be any memslots / other threads
5569 * accessing this struct kvm yet.
5570 */
5571 kvm->arch.memslots_have_rmaps = true;
a2557408 5572
13d268ca 5573 node->track_write = kvm_mmu_pte_write;
b5f5fdca 5574 node->track_flush_slot = kvm_mmu_invalidate_zap_pages_in_memslot;
13d268ca 5575 kvm_page_track_register_notifier(kvm, node);
1bad2b2a
XG
5576}
5577
13d268ca 5578void kvm_mmu_uninit_vm(struct kvm *kvm)
1bad2b2a 5579{
13d268ca 5580 struct kvm_page_track_notifier_node *node = &kvm->arch.mmu_sp_tracker;
1bad2b2a 5581
13d268ca 5582 kvm_page_track_unregister_notifier(kvm, node);
fe5db27d
BG
5583
5584 kvm_mmu_uninit_tdp_mmu(kvm);
1bad2b2a
XG
5585}
5586
efdfe536
XG
5587void kvm_zap_gfn_range(struct kvm *kvm, gfn_t gfn_start, gfn_t gfn_end)
5588{
5589 struct kvm_memslots *slots;
5590 struct kvm_memory_slot *memslot;
9da0e4d5 5591 int i;
1a61b7db 5592 bool flush = false;
efdfe536 5593
e2209710
BG
5594 if (kvm_memslots_have_rmaps(kvm)) {
5595 write_lock(&kvm->mmu_lock);
5596 for (i = 0; i < KVM_ADDRESS_SPACE_NUM; i++) {
5597 slots = __kvm_memslots(kvm, i);
5598 kvm_for_each_memslot(memslot, slots) {
5599 gfn_t start, end;
5600
5601 start = max(gfn_start, memslot->base_gfn);
5602 end = min(gfn_end, memslot->base_gfn + memslot->npages);
5603 if (start >= end)
5604 continue;
efdfe536 5605
e2209710
BG
5606 flush = slot_handle_level_range(kvm, memslot,
5607 kvm_zap_rmapp, PG_LEVEL_4K,
5608 KVM_MAX_HUGEPAGE_LEVEL, start,
5609 end - 1, true, flush);
5610 }
9da0e4d5 5611 }
e2209710
BG
5612 if (flush)
5613 kvm_flush_remote_tlbs_with_address(kvm, gfn_start, gfn_end);
5614 write_unlock(&kvm->mmu_lock);
efdfe536
XG
5615 }
5616
897218ff 5617 if (is_tdp_mmu_enabled(kvm)) {
6103bc07
BG
5618 flush = false;
5619
5620 read_lock(&kvm->mmu_lock);
5621 for (i = 0; i < KVM_ADDRESS_SPACE_NUM; i++)
5622 flush = kvm_tdp_mmu_zap_gfn_range(kvm, i, gfn_start,
5623 gfn_end, flush, true);
faaf05b0 5624 if (flush)
6103bc07
BG
5625 kvm_flush_remote_tlbs_with_address(kvm, gfn_start,
5626 gfn_end);
faaf05b0 5627
6103bc07
BG
5628 read_unlock(&kvm->mmu_lock);
5629 }
efdfe536
XG
5630}
5631
018aabb5 5632static bool slot_rmap_write_protect(struct kvm *kvm,
0a234f5d
SC
5633 struct kvm_rmap_head *rmap_head,
5634 struct kvm_memory_slot *slot)
d77aa73c 5635{
018aabb5 5636 return __rmap_write_protect(kvm, rmap_head, false);
d77aa73c
XG
5637}
5638
1c91cad4 5639void kvm_mmu_slot_remove_write_access(struct kvm *kvm,
3c9bd400
JZ
5640 struct kvm_memory_slot *memslot,
5641 int start_level)
6aa8b732 5642{
e2209710 5643 bool flush = false;
6aa8b732 5644
e2209710
BG
5645 if (kvm_memslots_have_rmaps(kvm)) {
5646 write_lock(&kvm->mmu_lock);
5647 flush = slot_handle_level(kvm, memslot, slot_rmap_write_protect,
5648 start_level, KVM_MAX_HUGEPAGE_LEVEL,
5649 false);
5650 write_unlock(&kvm->mmu_lock);
5651 }
198c74f4 5652
24ae4cfa
BG
5653 if (is_tdp_mmu_enabled(kvm)) {
5654 read_lock(&kvm->mmu_lock);
5655 flush |= kvm_tdp_mmu_wrprot_slot(kvm, memslot, start_level);
5656 read_unlock(&kvm->mmu_lock);
5657 }
5658
198c74f4
XG
5659 /*
5660 * We can flush all the TLBs out of the mmu lock without TLB
5661 * corruption since we just change the spte from writable to
5662 * readonly so that we only need to care the case of changing
5663 * spte from present to present (changing the spte from present
5664 * to nonpresent will flush all the TLBs immediately), in other
5665 * words, the only case we care is mmu_spte_update() where we
5fc3424f
SC
5666 * have checked Host-writable | MMU-writable instead of
5667 * PT_WRITABLE_MASK, that means it does not depend on PT_WRITABLE_MASK
5668 * anymore.
198c74f4 5669 */
d91ffee9 5670 if (flush)
7f42aa76 5671 kvm_arch_flush_remote_tlbs_memslot(kvm, memslot);
6aa8b732 5672}
37a7d8b0 5673
3ea3b7fa 5674static bool kvm_mmu_zap_collapsible_spte(struct kvm *kvm,
0a234f5d
SC
5675 struct kvm_rmap_head *rmap_head,
5676 struct kvm_memory_slot *slot)
3ea3b7fa
WL
5677{
5678 u64 *sptep;
5679 struct rmap_iterator iter;
5680 int need_tlb_flush = 0;
ba049e93 5681 kvm_pfn_t pfn;
3ea3b7fa
WL
5682 struct kvm_mmu_page *sp;
5683
0d536790 5684restart:
018aabb5 5685 for_each_rmap_spte(rmap_head, &iter, sptep) {
57354682 5686 sp = sptep_to_sp(sptep);
3ea3b7fa
WL
5687 pfn = spte_to_pfn(*sptep);
5688
5689 /*
decf6333
XG
5690 * We cannot do huge page mapping for indirect shadow pages,
5691 * which are found on the last rmap (level = 1) when not using
5692 * tdp; such shadow pages are synced with the page table in
5693 * the guest, and the guest page table is using 4K page size
5694 * mapping if the indirect sp has level = 1.
3ea3b7fa 5695 */
a78986aa 5696 if (sp->role.direct && !kvm_is_reserved_pfn(pfn) &&
9eba50f8
SC
5697 sp->role.level < kvm_mmu_max_mapping_level(kvm, slot, sp->gfn,
5698 pfn, PG_LEVEL_NUM)) {
e7912386 5699 pte_list_remove(rmap_head, sptep);
40ef75a7
LT
5700
5701 if (kvm_available_flush_tlb_with_range())
5702 kvm_flush_remote_tlbs_with_address(kvm, sp->gfn,
5703 KVM_PAGES_PER_HPAGE(sp->role.level));
5704 else
5705 need_tlb_flush = 1;
5706
0d536790
XG
5707 goto restart;
5708 }
3ea3b7fa
WL
5709 }
5710
5711 return need_tlb_flush;
5712}
5713
5714void kvm_mmu_zap_collapsible_sptes(struct kvm *kvm,
f36f3f28 5715 const struct kvm_memory_slot *memslot)
3ea3b7fa 5716{
f36f3f28 5717 /* FIXME: const-ify all uses of struct kvm_memory_slot. */
9eba50f8 5718 struct kvm_memory_slot *slot = (struct kvm_memory_slot *)memslot;
31c65657 5719 bool flush = false;
9eba50f8 5720
e2209710
BG
5721 if (kvm_memslots_have_rmaps(kvm)) {
5722 write_lock(&kvm->mmu_lock);
5723 flush = slot_handle_leaf(kvm, slot, kvm_mmu_zap_collapsible_spte, true);
5724 if (flush)
5725 kvm_arch_flush_remote_tlbs_memslot(kvm, slot);
5726 write_unlock(&kvm->mmu_lock);
5727 }
2db6f772
BG
5728
5729 if (is_tdp_mmu_enabled(kvm)) {
2db6f772
BG
5730 read_lock(&kvm->mmu_lock);
5731 flush = kvm_tdp_mmu_zap_collapsible_sptes(kvm, slot, flush);
5732 if (flush)
5733 kvm_arch_flush_remote_tlbs_memslot(kvm, slot);
5734 read_unlock(&kvm->mmu_lock);
5735 }
3ea3b7fa
WL
5736}
5737
b3594ffb 5738void kvm_arch_flush_remote_tlbs_memslot(struct kvm *kvm,
6c9dd6d2 5739 const struct kvm_memory_slot *memslot)
b3594ffb
SC
5740{
5741 /*
7f42aa76 5742 * All current use cases for flushing the TLBs for a specific memslot
302695a5 5743 * related to dirty logging, and many do the TLB flush out of mmu_lock.
7f42aa76
SC
5744 * The interaction between the various operations on memslot must be
5745 * serialized by slots_locks to ensure the TLB flush from one operation
5746 * is observed by any other operation on the same memslot.
b3594ffb
SC
5747 */
5748 lockdep_assert_held(&kvm->slots_lock);
cec37648
SC
5749 kvm_flush_remote_tlbs_with_address(kvm, memslot->base_gfn,
5750 memslot->npages);
b3594ffb
SC
5751}
5752
f4b4b180
KH
5753void kvm_mmu_slot_leaf_clear_dirty(struct kvm *kvm,
5754 struct kvm_memory_slot *memslot)
5755{
e2209710 5756 bool flush = false;
f4b4b180 5757
e2209710
BG
5758 if (kvm_memslots_have_rmaps(kvm)) {
5759 write_lock(&kvm->mmu_lock);
5760 flush = slot_handle_leaf(kvm, memslot, __rmap_clear_dirty,
5761 false);
5762 write_unlock(&kvm->mmu_lock);
5763 }
f4b4b180 5764
24ae4cfa
BG
5765 if (is_tdp_mmu_enabled(kvm)) {
5766 read_lock(&kvm->mmu_lock);
5767 flush |= kvm_tdp_mmu_clear_dirty_slot(kvm, memslot);
5768 read_unlock(&kvm->mmu_lock);
5769 }
5770
f4b4b180
KH
5771 /*
5772 * It's also safe to flush TLBs out of mmu lock here as currently this
5773 * function is only used for dirty logging, in which case flushing TLB
5774 * out of mmu lock also guarantees no dirty pages will be lost in
5775 * dirty_bitmap.
5776 */
5777 if (flush)
7f42aa76 5778 kvm_arch_flush_remote_tlbs_memslot(kvm, memslot);
f4b4b180 5779}
f4b4b180 5780
92f58b5c 5781void kvm_mmu_zap_all(struct kvm *kvm)
5304b8d3
XG
5782{
5783 struct kvm_mmu_page *sp, *node;
7390de1e 5784 LIST_HEAD(invalid_list);
83cdb568 5785 int ign;
5304b8d3 5786
531810ca 5787 write_lock(&kvm->mmu_lock);
5304b8d3 5788restart:
8a674adc 5789 list_for_each_entry_safe(sp, node, &kvm->arch.active_mmu_pages, link) {
f95eec9b 5790 if (WARN_ON(sp->role.invalid))
4771450c 5791 continue;
92f58b5c 5792 if (__kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list, &ign))
5304b8d3 5793 goto restart;
531810ca 5794 if (cond_resched_rwlock_write(&kvm->mmu_lock))
5304b8d3
XG
5795 goto restart;
5796 }
5797
4771450c 5798 kvm_mmu_commit_zap_page(kvm, &invalid_list);
faaf05b0 5799
897218ff 5800 if (is_tdp_mmu_enabled(kvm))
faaf05b0
BG
5801 kvm_tdp_mmu_zap_all(kvm);
5802
531810ca 5803 write_unlock(&kvm->mmu_lock);
5304b8d3
XG
5804}
5805
15248258 5806void kvm_mmu_invalidate_mmio_sptes(struct kvm *kvm, u64 gen)
f8f55942 5807{
164bf7e5 5808 WARN_ON(gen & KVM_MEMSLOT_GEN_UPDATE_IN_PROGRESS);
e1359e2b 5809
164bf7e5 5810 gen &= MMIO_SPTE_GEN_MASK;
e1359e2b 5811
f8f55942 5812 /*
e1359e2b
SC
5813 * Generation numbers are incremented in multiples of the number of
5814 * address spaces in order to provide unique generations across all
5815 * address spaces. Strip what is effectively the address space
5816 * modifier prior to checking for a wrap of the MMIO generation so
5817 * that a wrap in any address space is detected.
5818 */
5819 gen &= ~((u64)KVM_ADDRESS_SPACE_NUM - 1);
5820
f8f55942 5821 /*
e1359e2b 5822 * The very rare case: if the MMIO generation number has wrapped,
f8f55942 5823 * zap all shadow pages.
f8f55942 5824 */
e1359e2b 5825 if (unlikely(gen == 0)) {
ae0f5499 5826 kvm_debug_ratelimited("kvm: zapping shadow pages for mmio generation wraparound\n");
92f58b5c 5827 kvm_mmu_zap_all_fast(kvm);
7a2e8aaf 5828 }
f8f55942
XG
5829}
5830
70534a73
DC
5831static unsigned long
5832mmu_shrink_scan(struct shrinker *shrink, struct shrink_control *sc)
3ee16c81
IE
5833{
5834 struct kvm *kvm;
1495f230 5835 int nr_to_scan = sc->nr_to_scan;
70534a73 5836 unsigned long freed = 0;
3ee16c81 5837
0d9ce162 5838 mutex_lock(&kvm_lock);
3ee16c81
IE
5839
5840 list_for_each_entry(kvm, &vm_list, vm_list) {
3d56cbdf 5841 int idx;
d98ba053 5842 LIST_HEAD(invalid_list);
3ee16c81 5843
35f2d16b
TY
5844 /*
5845 * Never scan more than sc->nr_to_scan VM instances.
5846 * Will not hit this condition practically since we do not try
5847 * to shrink more than one VM and it is very unlikely to see
5848 * !n_used_mmu_pages so many times.
5849 */
5850 if (!nr_to_scan--)
5851 break;
19526396
GN
5852 /*
5853 * n_used_mmu_pages is accessed without holding kvm->mmu_lock
5854 * here. We may skip a VM instance errorneosly, but we do not
5855 * want to shrink a VM that only started to populate its MMU
5856 * anyway.
5857 */
10605204
SC
5858 if (!kvm->arch.n_used_mmu_pages &&
5859 !kvm_has_zapped_obsolete_pages(kvm))
19526396 5860 continue;
19526396 5861
f656ce01 5862 idx = srcu_read_lock(&kvm->srcu);
531810ca 5863 write_lock(&kvm->mmu_lock);
3ee16c81 5864
10605204
SC
5865 if (kvm_has_zapped_obsolete_pages(kvm)) {
5866 kvm_mmu_commit_zap_page(kvm,
5867 &kvm->arch.zapped_obsolete_pages);
5868 goto unlock;
5869 }
5870
ebdb292d 5871 freed = kvm_mmu_zap_oldest_mmu_pages(kvm, sc->nr_to_scan);
19526396 5872
10605204 5873unlock:
531810ca 5874 write_unlock(&kvm->mmu_lock);
f656ce01 5875 srcu_read_unlock(&kvm->srcu, idx);
19526396 5876
70534a73
DC
5877 /*
5878 * unfair on small ones
5879 * per-vm shrinkers cry out
5880 * sadness comes quickly
5881 */
19526396
GN
5882 list_move_tail(&kvm->vm_list, &vm_list);
5883 break;
3ee16c81 5884 }
3ee16c81 5885
0d9ce162 5886 mutex_unlock(&kvm_lock);
70534a73 5887 return freed;
70534a73
DC
5888}
5889
5890static unsigned long
5891mmu_shrink_count(struct shrinker *shrink, struct shrink_control *sc)
5892{
45221ab6 5893 return percpu_counter_read_positive(&kvm_total_used_mmu_pages);
3ee16c81
IE
5894}
5895
5896static struct shrinker mmu_shrinker = {
70534a73
DC
5897 .count_objects = mmu_shrink_count,
5898 .scan_objects = mmu_shrink_scan,
3ee16c81
IE
5899 .seeks = DEFAULT_SEEKS * 10,
5900};
5901
2ddfd20e 5902static void mmu_destroy_caches(void)
b5a33a75 5903{
c1bd743e
TH
5904 kmem_cache_destroy(pte_list_desc_cache);
5905 kmem_cache_destroy(mmu_page_header_cache);
b5a33a75
AK
5906}
5907
b8e8c830
PB
5908static bool get_nx_auto_mode(void)
5909{
5910 /* Return true when CPU has the bug, and mitigations are ON */
5911 return boot_cpu_has_bug(X86_BUG_ITLB_MULTIHIT) && !cpu_mitigations_off();
5912}
5913
5914static void __set_nx_huge_pages(bool val)
5915{
5916 nx_huge_pages = itlb_multihit_kvm_mitigation = val;
5917}
5918
5919static int set_nx_huge_pages(const char *val, const struct kernel_param *kp)
5920{
5921 bool old_val = nx_huge_pages;
5922 bool new_val;
5923
5924 /* In "auto" mode deploy workaround only if CPU has the bug. */
5925 if (sysfs_streq(val, "off"))
5926 new_val = 0;
5927 else if (sysfs_streq(val, "force"))
5928 new_val = 1;
5929 else if (sysfs_streq(val, "auto"))
5930 new_val = get_nx_auto_mode();
5931 else if (strtobool(val, &new_val) < 0)
5932 return -EINVAL;
5933
5934 __set_nx_huge_pages(new_val);
5935
5936 if (new_val != old_val) {
5937 struct kvm *kvm;
b8e8c830
PB
5938
5939 mutex_lock(&kvm_lock);
5940
5941 list_for_each_entry(kvm, &vm_list, vm_list) {
ed69a6cb 5942 mutex_lock(&kvm->slots_lock);
b8e8c830 5943 kvm_mmu_zap_all_fast(kvm);
ed69a6cb 5944 mutex_unlock(&kvm->slots_lock);
1aa9b957
JS
5945
5946 wake_up_process(kvm->arch.nx_lpage_recovery_thread);
b8e8c830
PB
5947 }
5948 mutex_unlock(&kvm_lock);
5949 }
5950
5951 return 0;
5952}
5953
b5a33a75
AK
5954int kvm_mmu_module_init(void)
5955{
ab271bd4
AB
5956 int ret = -ENOMEM;
5957
b8e8c830
PB
5958 if (nx_huge_pages == -1)
5959 __set_nx_huge_pages(get_nx_auto_mode());
5960
36d9594d
VK
5961 /*
5962 * MMU roles use union aliasing which is, generally speaking, an
5963 * undefined behavior. However, we supposedly know how compilers behave
5964 * and the current status quo is unlikely to change. Guardians below are
5965 * supposed to let us know if the assumption becomes false.
5966 */
5967 BUILD_BUG_ON(sizeof(union kvm_mmu_page_role) != sizeof(u32));
5968 BUILD_BUG_ON(sizeof(union kvm_mmu_extended_role) != sizeof(u32));
5969 BUILD_BUG_ON(sizeof(union kvm_mmu_role) != sizeof(u64));
5970
28a1f3ac 5971 kvm_mmu_reset_all_pte_masks();
f160c7b7 5972
53c07b18
XG
5973 pte_list_desc_cache = kmem_cache_create("pte_list_desc",
5974 sizeof(struct pte_list_desc),
46bea48a 5975 0, SLAB_ACCOUNT, NULL);
53c07b18 5976 if (!pte_list_desc_cache)
ab271bd4 5977 goto out;
b5a33a75 5978
d3d25b04
AK
5979 mmu_page_header_cache = kmem_cache_create("kvm_mmu_page_header",
5980 sizeof(struct kvm_mmu_page),
46bea48a 5981 0, SLAB_ACCOUNT, NULL);
d3d25b04 5982 if (!mmu_page_header_cache)
ab271bd4 5983 goto out;
d3d25b04 5984
908c7f19 5985 if (percpu_counter_init(&kvm_total_used_mmu_pages, 0, GFP_KERNEL))
ab271bd4 5986 goto out;
45bf21a8 5987
ab271bd4
AB
5988 ret = register_shrinker(&mmu_shrinker);
5989 if (ret)
5990 goto out;
3ee16c81 5991
b5a33a75
AK
5992 return 0;
5993
ab271bd4 5994out:
3ee16c81 5995 mmu_destroy_caches();
ab271bd4 5996 return ret;
b5a33a75
AK
5997}
5998
3ad82a7e 5999/*
39337ad1 6000 * Calculate mmu pages needed for kvm.
3ad82a7e 6001 */
bc8a3d89 6002unsigned long kvm_mmu_calculate_default_mmu_pages(struct kvm *kvm)
3ad82a7e 6003{
bc8a3d89
BG
6004 unsigned long nr_mmu_pages;
6005 unsigned long nr_pages = 0;
bc6678a3 6006 struct kvm_memslots *slots;
be6ba0f0 6007 struct kvm_memory_slot *memslot;
9da0e4d5 6008 int i;
3ad82a7e 6009
9da0e4d5
PB
6010 for (i = 0; i < KVM_ADDRESS_SPACE_NUM; i++) {
6011 slots = __kvm_memslots(kvm, i);
90d83dc3 6012
9da0e4d5
PB
6013 kvm_for_each_memslot(memslot, slots)
6014 nr_pages += memslot->npages;
6015 }
3ad82a7e
ZX
6016
6017 nr_mmu_pages = nr_pages * KVM_PERMILLE_MMU_PAGES / 1000;
bc8a3d89 6018 nr_mmu_pages = max(nr_mmu_pages, KVM_MIN_ALLOC_MMU_PAGES);
3ad82a7e
ZX
6019
6020 return nr_mmu_pages;
6021}
6022
c42fffe3
XG
6023void kvm_mmu_destroy(struct kvm_vcpu *vcpu)
6024{
95f93af4 6025 kvm_mmu_unload(vcpu);
1cfff4d9
JP
6026 free_mmu_pages(&vcpu->arch.root_mmu);
6027 free_mmu_pages(&vcpu->arch.guest_mmu);
c42fffe3 6028 mmu_free_memory_caches(vcpu);
b034cf01
XG
6029}
6030
b034cf01
XG
6031void kvm_mmu_module_exit(void)
6032{
6033 mmu_destroy_caches();
6034 percpu_counter_destroy(&kvm_total_used_mmu_pages);
6035 unregister_shrinker(&mmu_shrinker);
c42fffe3
XG
6036 mmu_audit_disable();
6037}
1aa9b957
JS
6038
6039static int set_nx_huge_pages_recovery_ratio(const char *val, const struct kernel_param *kp)
6040{
6041 unsigned int old_val;
6042 int err;
6043
6044 old_val = nx_huge_pages_recovery_ratio;
6045 err = param_set_uint(val, kp);
6046 if (err)
6047 return err;
6048
6049 if (READ_ONCE(nx_huge_pages) &&
6050 !old_val && nx_huge_pages_recovery_ratio) {
6051 struct kvm *kvm;
6052
6053 mutex_lock(&kvm_lock);
6054
6055 list_for_each_entry(kvm, &vm_list, vm_list)
6056 wake_up_process(kvm->arch.nx_lpage_recovery_thread);
6057
6058 mutex_unlock(&kvm_lock);
6059 }
6060
6061 return err;
6062}
6063
6064static void kvm_recover_nx_lpages(struct kvm *kvm)
6065{
ade74e14 6066 unsigned long nx_lpage_splits = kvm->stat.nx_lpage_splits;
1aa9b957
JS
6067 int rcu_idx;
6068 struct kvm_mmu_page *sp;
6069 unsigned int ratio;
6070 LIST_HEAD(invalid_list);
048f4980 6071 bool flush = false;
1aa9b957
JS
6072 ulong to_zap;
6073
6074 rcu_idx = srcu_read_lock(&kvm->srcu);
531810ca 6075 write_lock(&kvm->mmu_lock);
1aa9b957
JS
6076
6077 ratio = READ_ONCE(nx_huge_pages_recovery_ratio);
ade74e14 6078 to_zap = ratio ? DIV_ROUND_UP(nx_lpage_splits, ratio) : 0;
7d919c7a
SC
6079 for ( ; to_zap; --to_zap) {
6080 if (list_empty(&kvm->arch.lpage_disallowed_mmu_pages))
6081 break;
6082
1aa9b957
JS
6083 /*
6084 * We use a separate list instead of just using active_mmu_pages
6085 * because the number of lpage_disallowed pages is expected to
6086 * be relatively small compared to the total.
6087 */
6088 sp = list_first_entry(&kvm->arch.lpage_disallowed_mmu_pages,
6089 struct kvm_mmu_page,
6090 lpage_disallowed_link);
6091 WARN_ON_ONCE(!sp->lpage_disallowed);
897218ff 6092 if (is_tdp_mmu_page(sp)) {
315f02c6 6093 flush |= kvm_tdp_mmu_zap_sp(kvm, sp);
8d1a182e 6094 } else {
29cf0f50
BG
6095 kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list);
6096 WARN_ON_ONCE(sp->lpage_disallowed);
6097 }
1aa9b957 6098
531810ca 6099 if (need_resched() || rwlock_needbreak(&kvm->mmu_lock)) {
048f4980 6100 kvm_mmu_remote_flush_or_zap(kvm, &invalid_list, flush);
531810ca 6101 cond_resched_rwlock_write(&kvm->mmu_lock);
048f4980 6102 flush = false;
1aa9b957
JS
6103 }
6104 }
048f4980 6105 kvm_mmu_remote_flush_or_zap(kvm, &invalid_list, flush);
1aa9b957 6106
531810ca 6107 write_unlock(&kvm->mmu_lock);
1aa9b957
JS
6108 srcu_read_unlock(&kvm->srcu, rcu_idx);
6109}
6110
6111static long get_nx_lpage_recovery_timeout(u64 start_time)
6112{
6113 return READ_ONCE(nx_huge_pages) && READ_ONCE(nx_huge_pages_recovery_ratio)
6114 ? start_time + 60 * HZ - get_jiffies_64()
6115 : MAX_SCHEDULE_TIMEOUT;
6116}
6117
6118static int kvm_nx_lpage_recovery_worker(struct kvm *kvm, uintptr_t data)
6119{
6120 u64 start_time;
6121 long remaining_time;
6122
6123 while (true) {
6124 start_time = get_jiffies_64();
6125 remaining_time = get_nx_lpage_recovery_timeout(start_time);
6126
6127 set_current_state(TASK_INTERRUPTIBLE);
6128 while (!kthread_should_stop() && remaining_time > 0) {
6129 schedule_timeout(remaining_time);
6130 remaining_time = get_nx_lpage_recovery_timeout(start_time);
6131 set_current_state(TASK_INTERRUPTIBLE);
6132 }
6133
6134 set_current_state(TASK_RUNNING);
6135
6136 if (kthread_should_stop())
6137 return 0;
6138
6139 kvm_recover_nx_lpages(kvm);
6140 }
6141}
6142
6143int kvm_mmu_post_init_vm(struct kvm *kvm)
6144{
6145 int err;
6146
6147 err = kvm_vm_create_worker_thread(kvm, kvm_nx_lpage_recovery_worker, 0,
6148 "kvm-nx-lpage-recovery",
6149 &kvm->arch.nx_lpage_recovery_thread);
6150 if (!err)
6151 kthread_unpark(kvm->arch.nx_lpage_recovery_thread);
6152
6153 return err;
6154}
6155
6156void kvm_mmu_pre_destroy_vm(struct kvm *kvm)
6157{
6158 if (kvm->arch.nx_lpage_recovery_thread)
6159 kthread_stop(kvm->arch.nx_lpage_recovery_thread);
6160}