]> git.proxmox.com Git - mirror_ubuntu-jammy-kernel.git/blame - arch/x86/kvm/mmu/mmu.c
KVM: x86/mmu: Drop redundant trace_kvm_mmu_set_spte() in the TDP MMU
[mirror_ubuntu-jammy-kernel.git] / arch / x86 / kvm / mmu / mmu.c
CommitLineData
20c8ccb1 1// SPDX-License-Identifier: GPL-2.0-only
6aa8b732
AK
2/*
3 * Kernel-based Virtual Machine driver for Linux
4 *
5 * This module enables machines with Intel VT-x extensions to run virtual
6 * machines without emulation or binary translation.
7 *
8 * MMU support
9 *
10 * Copyright (C) 2006 Qumranet, Inc.
9611c187 11 * Copyright 2010 Red Hat, Inc. and/or its affiliates.
6aa8b732
AK
12 *
13 * Authors:
14 * Yaniv Kamay <yaniv@qumranet.com>
15 * Avi Kivity <avi@qumranet.com>
6aa8b732 16 */
e495606d 17
af585b92 18#include "irq.h"
88197e6a 19#include "ioapic.h"
1d737c8a 20#include "mmu.h"
6ca9a6f3 21#include "mmu_internal.h"
fe5db27d 22#include "tdp_mmu.h"
836a1b3c 23#include "x86.h"
6de4f3ad 24#include "kvm_cache_regs.h"
2f728d66 25#include "kvm_emulate.h"
5f7dde7b 26#include "cpuid.h"
5a9624af 27#include "spte.h"
e495606d 28
edf88417 29#include <linux/kvm_host.h>
6aa8b732
AK
30#include <linux/types.h>
31#include <linux/string.h>
6aa8b732
AK
32#include <linux/mm.h>
33#include <linux/highmem.h>
1767e931
PG
34#include <linux/moduleparam.h>
35#include <linux/export.h>
448353ca 36#include <linux/swap.h>
05da4558 37#include <linux/hugetlb.h>
2f333bcb 38#include <linux/compiler.h>
bc6678a3 39#include <linux/srcu.h>
5a0e3ad6 40#include <linux/slab.h>
3f07c014 41#include <linux/sched/signal.h>
bf998156 42#include <linux/uaccess.h>
114df303 43#include <linux/hash.h>
f160c7b7 44#include <linux/kern_levels.h>
1aa9b957 45#include <linux/kthread.h>
6aa8b732 46
e495606d 47#include <asm/page.h>
eb243d1d 48#include <asm/memtype.h>
e495606d 49#include <asm/cmpxchg.h>
4e542370 50#include <asm/io.h>
13673a90 51#include <asm/vmx.h>
3d0c27ad 52#include <asm/kvm_page_track.h>
1261bfa3 53#include "trace.h"
6aa8b732 54
b8e8c830
PB
55extern bool itlb_multihit_kvm_mitigation;
56
57static int __read_mostly nx_huge_pages = -1;
13fb5927
PB
58#ifdef CONFIG_PREEMPT_RT
59/* Recovery can cause latency spikes, disable it for PREEMPT_RT. */
60static uint __read_mostly nx_huge_pages_recovery_ratio = 0;
61#else
1aa9b957 62static uint __read_mostly nx_huge_pages_recovery_ratio = 60;
13fb5927 63#endif
b8e8c830
PB
64
65static int set_nx_huge_pages(const char *val, const struct kernel_param *kp);
1aa9b957 66static int set_nx_huge_pages_recovery_ratio(const char *val, const struct kernel_param *kp);
b8e8c830 67
d5d6c18d 68static const struct kernel_param_ops nx_huge_pages_ops = {
b8e8c830
PB
69 .set = set_nx_huge_pages,
70 .get = param_get_bool,
71};
72
d5d6c18d 73static const struct kernel_param_ops nx_huge_pages_recovery_ratio_ops = {
1aa9b957
JS
74 .set = set_nx_huge_pages_recovery_ratio,
75 .get = param_get_uint,
76};
77
b8e8c830
PB
78module_param_cb(nx_huge_pages, &nx_huge_pages_ops, &nx_huge_pages, 0644);
79__MODULE_PARM_TYPE(nx_huge_pages, "bool");
1aa9b957
JS
80module_param_cb(nx_huge_pages_recovery_ratio, &nx_huge_pages_recovery_ratio_ops,
81 &nx_huge_pages_recovery_ratio, 0644);
82__MODULE_PARM_TYPE(nx_huge_pages_recovery_ratio, "uint");
b8e8c830 83
71fe7013
SC
84static bool __read_mostly force_flush_and_sync_on_reuse;
85module_param_named(flush_on_reuse, force_flush_and_sync_on_reuse, bool, 0644);
86
18552672
JR
87/*
88 * When setting this variable to true it enables Two-Dimensional-Paging
89 * where the hardware walks 2 page tables:
90 * 1. the guest-virtual to guest-physical
91 * 2. while doing 1. it walks guest-physical to host-physical
92 * If the hardware supports that we don't need to do shadow paging.
93 */
2f333bcb 94bool tdp_enabled = false;
18552672 95
1d92d2e8 96static int max_huge_page_level __read_mostly;
83013059 97static int max_tdp_level __read_mostly;
703c335d 98
8b1fe17c
XG
99enum {
100 AUDIT_PRE_PAGE_FAULT,
101 AUDIT_POST_PAGE_FAULT,
102 AUDIT_PRE_PTE_WRITE,
6903074c
XG
103 AUDIT_POST_PTE_WRITE,
104 AUDIT_PRE_SYNC,
105 AUDIT_POST_SYNC
8b1fe17c 106};
37a7d8b0 107
37a7d8b0 108#ifdef MMU_DEBUG
5a9624af 109bool dbg = 0;
fa4a2c08 110module_param(dbg, bool, 0644);
d6c69ee9 111#endif
6aa8b732 112
957ed9ef
XG
113#define PTE_PREFETCH_NUM 8
114
6aa8b732
AK
115#define PT32_LEVEL_BITS 10
116
117#define PT32_LEVEL_SHIFT(level) \
d77c26fc 118 (PAGE_SHIFT + (level - 1) * PT32_LEVEL_BITS)
6aa8b732 119
e04da980
JR
120#define PT32_LVL_OFFSET_MASK(level) \
121 (PT32_BASE_ADDR_MASK & ((1ULL << (PAGE_SHIFT + (((level) - 1) \
122 * PT32_LEVEL_BITS))) - 1))
6aa8b732
AK
123
124#define PT32_INDEX(address, level)\
125 (((address) >> PT32_LEVEL_SHIFT(level)) & ((1 << PT32_LEVEL_BITS) - 1))
126
127
6aa8b732
AK
128#define PT32_BASE_ADDR_MASK PAGE_MASK
129#define PT32_DIR_BASE_ADDR_MASK \
130 (PAGE_MASK & ~((1ULL << (PAGE_SHIFT + PT32_LEVEL_BITS)) - 1))
e04da980
JR
131#define PT32_LVL_ADDR_MASK(level) \
132 (PAGE_MASK & ~((1ULL << (PAGE_SHIFT + (((level) - 1) \
133 * PT32_LEVEL_BITS))) - 1))
6aa8b732 134
90bb6fc5
AK
135#include <trace/events/kvm.h>
136
220f773a
TY
137/* make pte_list_desc fit well in cache line */
138#define PTE_LIST_EXT 3
139
53c07b18
XG
140struct pte_list_desc {
141 u64 *sptes[PTE_LIST_EXT];
142 struct pte_list_desc *more;
cd4a4e53
AK
143};
144
2d11123a
AK
145struct kvm_shadow_walk_iterator {
146 u64 addr;
147 hpa_t shadow_addr;
2d11123a 148 u64 *sptep;
dd3bfd59 149 int level;
2d11123a
AK
150 unsigned index;
151};
152
7eb77e9f
JS
153#define for_each_shadow_entry_using_root(_vcpu, _root, _addr, _walker) \
154 for (shadow_walk_init_using_root(&(_walker), (_vcpu), \
155 (_root), (_addr)); \
156 shadow_walk_okay(&(_walker)); \
157 shadow_walk_next(&(_walker)))
158
159#define for_each_shadow_entry(_vcpu, _addr, _walker) \
2d11123a
AK
160 for (shadow_walk_init(&(_walker), _vcpu, _addr); \
161 shadow_walk_okay(&(_walker)); \
162 shadow_walk_next(&(_walker)))
163
c2a2ac2b
XG
164#define for_each_shadow_entry_lockless(_vcpu, _addr, _walker, spte) \
165 for (shadow_walk_init(&(_walker), _vcpu, _addr); \
166 shadow_walk_okay(&(_walker)) && \
167 ({ spte = mmu_spte_get_lockless(_walker.sptep); 1; }); \
168 __shadow_walk_next(&(_walker), spte))
169
53c07b18 170static struct kmem_cache *pte_list_desc_cache;
02c00b3a 171struct kmem_cache *mmu_page_header_cache;
45221ab6 172static struct percpu_counter kvm_total_used_mmu_pages;
b5a33a75 173
ce88decf 174static void mmu_spte_set(u64 *sptep, u64 spte);
9fa72119
JS
175static union kvm_mmu_page_role
176kvm_mmu_calc_root_page_role(struct kvm_vcpu *vcpu);
ce88decf 177
335e192a
PB
178#define CREATE_TRACE_POINTS
179#include "mmutrace.h"
180
40ef75a7
LT
181
182static inline bool kvm_available_flush_tlb_with_range(void)
183{
afaf0b2f 184 return kvm_x86_ops.tlb_remote_flush_with_range;
40ef75a7
LT
185}
186
187static void kvm_flush_remote_tlbs_with_range(struct kvm *kvm,
188 struct kvm_tlb_range *range)
189{
190 int ret = -ENOTSUPP;
191
afaf0b2f 192 if (range && kvm_x86_ops.tlb_remote_flush_with_range)
b3646477 193 ret = static_call(kvm_x86_tlb_remote_flush_with_range)(kvm, range);
40ef75a7
LT
194
195 if (ret)
196 kvm_flush_remote_tlbs(kvm);
197}
198
2f2fad08 199void kvm_flush_remote_tlbs_with_address(struct kvm *kvm,
40ef75a7
LT
200 u64 start_gfn, u64 pages)
201{
202 struct kvm_tlb_range range;
203
204 range.start_gfn = start_gfn;
205 range.pages = pages;
206
207 kvm_flush_remote_tlbs_with_range(kvm, &range);
208}
209
5a9624af 210bool is_nx_huge_page_enabled(void)
b8e8c830
PB
211{
212 return READ_ONCE(nx_huge_pages);
213}
214
8f79b064
BG
215static void mark_mmio_spte(struct kvm_vcpu *vcpu, u64 *sptep, u64 gfn,
216 unsigned int access)
217{
218 u64 mask = make_mmio_spte(vcpu, gfn, access);
8f79b064 219
bb18842e 220 trace_mark_mmio_spte(sptep, gfn, mask);
f2fd125d 221 mmu_spte_set(sptep, mask);
ce88decf
XG
222}
223
ce88decf
XG
224static gfn_t get_mmio_spte_gfn(u64 spte)
225{
daa07cbc 226 u64 gpa = spte & shadow_nonpresent_or_rsvd_lower_gfn_mask;
28a1f3ac 227
8a967d65 228 gpa |= (spte >> SHADOW_NONPRESENT_OR_RSVD_MASK_LEN)
28a1f3ac
JS
229 & shadow_nonpresent_or_rsvd_mask;
230
231 return gpa >> PAGE_SHIFT;
ce88decf
XG
232}
233
234static unsigned get_mmio_spte_access(u64 spte)
235{
4af77151 236 return spte & shadow_mmio_access_mask;
ce88decf
XG
237}
238
54bf36aa 239static bool check_mmio_spte(struct kvm_vcpu *vcpu, u64 spte)
f8f55942 240{
cae7ed3c 241 u64 kvm_gen, spte_gen, gen;
089504c0 242
cae7ed3c
SC
243 gen = kvm_vcpu_memslots(vcpu)->generation;
244 if (unlikely(gen & KVM_MEMSLOT_GEN_UPDATE_IN_PROGRESS))
245 return false;
089504c0 246
cae7ed3c 247 kvm_gen = gen & MMIO_SPTE_GEN_MASK;
089504c0
XG
248 spte_gen = get_mmio_spte_generation(spte);
249
250 trace_check_mmio_spte(spte, kvm_gen, spte_gen);
251 return likely(kvm_gen == spte_gen);
f8f55942
XG
252}
253
cd313569
MG
254static gpa_t translate_gpa(struct kvm_vcpu *vcpu, gpa_t gpa, u32 access,
255 struct x86_exception *exception)
256{
ec7771ab 257 /* Check if guest physical address doesn't exceed guest maximum */
dc46515c 258 if (kvm_vcpu_is_illegal_gpa(vcpu, gpa)) {
ec7771ab
MG
259 exception->error_code |= PFERR_RSVD_MASK;
260 return UNMAPPED_GVA;
261 }
262
cd313569
MG
263 return gpa;
264}
265
6aa8b732
AK
266static int is_cpuid_PSE36(void)
267{
268 return 1;
269}
270
73b1087e
AK
271static int is_nx(struct kvm_vcpu *vcpu)
272{
f6801dff 273 return vcpu->arch.efer & EFER_NX;
73b1087e
AK
274}
275
da928521
AK
276static gfn_t pse36_gfn_delta(u32 gpte)
277{
278 int shift = 32 - PT32_DIR_PSE36_SHIFT - PAGE_SHIFT;
279
280 return (gpte & PT32_DIR_PSE36_MASK) << shift;
281}
282
603e0651 283#ifdef CONFIG_X86_64
d555c333 284static void __set_spte(u64 *sptep, u64 spte)
e663ee64 285{
b19ee2ff 286 WRITE_ONCE(*sptep, spte);
e663ee64
AK
287}
288
603e0651 289static void __update_clear_spte_fast(u64 *sptep, u64 spte)
a9221dd5 290{
b19ee2ff 291 WRITE_ONCE(*sptep, spte);
603e0651
XG
292}
293
294static u64 __update_clear_spte_slow(u64 *sptep, u64 spte)
295{
296 return xchg(sptep, spte);
297}
c2a2ac2b
XG
298
299static u64 __get_spte_lockless(u64 *sptep)
300{
6aa7de05 301 return READ_ONCE(*sptep);
c2a2ac2b 302}
a9221dd5 303#else
603e0651
XG
304union split_spte {
305 struct {
306 u32 spte_low;
307 u32 spte_high;
308 };
309 u64 spte;
310};
a9221dd5 311
c2a2ac2b
XG
312static void count_spte_clear(u64 *sptep, u64 spte)
313{
57354682 314 struct kvm_mmu_page *sp = sptep_to_sp(sptep);
c2a2ac2b
XG
315
316 if (is_shadow_present_pte(spte))
317 return;
318
319 /* Ensure the spte is completely set before we increase the count */
320 smp_wmb();
321 sp->clear_spte_count++;
322}
323
603e0651
XG
324static void __set_spte(u64 *sptep, u64 spte)
325{
326 union split_spte *ssptep, sspte;
a9221dd5 327
603e0651
XG
328 ssptep = (union split_spte *)sptep;
329 sspte = (union split_spte)spte;
330
331 ssptep->spte_high = sspte.spte_high;
332
333 /*
334 * If we map the spte from nonpresent to present, We should store
335 * the high bits firstly, then set present bit, so cpu can not
336 * fetch this spte while we are setting the spte.
337 */
338 smp_wmb();
339
b19ee2ff 340 WRITE_ONCE(ssptep->spte_low, sspte.spte_low);
a9221dd5
AK
341}
342
603e0651
XG
343static void __update_clear_spte_fast(u64 *sptep, u64 spte)
344{
345 union split_spte *ssptep, sspte;
346
347 ssptep = (union split_spte *)sptep;
348 sspte = (union split_spte)spte;
349
b19ee2ff 350 WRITE_ONCE(ssptep->spte_low, sspte.spte_low);
603e0651
XG
351
352 /*
353 * If we map the spte from present to nonpresent, we should clear
354 * present bit firstly to avoid vcpu fetch the old high bits.
355 */
356 smp_wmb();
357
358 ssptep->spte_high = sspte.spte_high;
c2a2ac2b 359 count_spte_clear(sptep, spte);
603e0651
XG
360}
361
362static u64 __update_clear_spte_slow(u64 *sptep, u64 spte)
363{
364 union split_spte *ssptep, sspte, orig;
365
366 ssptep = (union split_spte *)sptep;
367 sspte = (union split_spte)spte;
368
369 /* xchg acts as a barrier before the setting of the high bits */
370 orig.spte_low = xchg(&ssptep->spte_low, sspte.spte_low);
41bc3186
ZJ
371 orig.spte_high = ssptep->spte_high;
372 ssptep->spte_high = sspte.spte_high;
c2a2ac2b 373 count_spte_clear(sptep, spte);
603e0651
XG
374
375 return orig.spte;
376}
c2a2ac2b
XG
377
378/*
379 * The idea using the light way get the spte on x86_32 guest is from
39656e83 380 * gup_get_pte (mm/gup.c).
accaefe0
XG
381 *
382 * An spte tlb flush may be pending, because kvm_set_pte_rmapp
383 * coalesces them and we are running out of the MMU lock. Therefore
384 * we need to protect against in-progress updates of the spte.
385 *
386 * Reading the spte while an update is in progress may get the old value
387 * for the high part of the spte. The race is fine for a present->non-present
388 * change (because the high part of the spte is ignored for non-present spte),
389 * but for a present->present change we must reread the spte.
390 *
391 * All such changes are done in two steps (present->non-present and
392 * non-present->present), hence it is enough to count the number of
393 * present->non-present updates: if it changed while reading the spte,
394 * we might have hit the race. This is done using clear_spte_count.
c2a2ac2b
XG
395 */
396static u64 __get_spte_lockless(u64 *sptep)
397{
57354682 398 struct kvm_mmu_page *sp = sptep_to_sp(sptep);
c2a2ac2b
XG
399 union split_spte spte, *orig = (union split_spte *)sptep;
400 int count;
401
402retry:
403 count = sp->clear_spte_count;
404 smp_rmb();
405
406 spte.spte_low = orig->spte_low;
407 smp_rmb();
408
409 spte.spte_high = orig->spte_high;
410 smp_rmb();
411
412 if (unlikely(spte.spte_low != orig->spte_low ||
413 count != sp->clear_spte_count))
414 goto retry;
415
416 return spte.spte;
417}
603e0651
XG
418#endif
419
8672b721
XG
420static bool spte_has_volatile_bits(u64 spte)
421{
f160c7b7
JS
422 if (!is_shadow_present_pte(spte))
423 return false;
424
c7ba5b48 425 /*
6a6256f9 426 * Always atomically update spte if it can be updated
c7ba5b48
XG
427 * out of mmu-lock, it can ensure dirty bit is not lost,
428 * also, it can help us to get a stable is_writable_pte()
429 * to ensure tlb flush is not missed.
430 */
f160c7b7
JS
431 if (spte_can_locklessly_be_made_writable(spte) ||
432 is_access_track_spte(spte))
c7ba5b48
XG
433 return true;
434
ac8d57e5 435 if (spte_ad_enabled(spte)) {
f160c7b7
JS
436 if ((spte & shadow_accessed_mask) == 0 ||
437 (is_writable_pte(spte) && (spte & shadow_dirty_mask) == 0))
438 return true;
439 }
8672b721 440
f160c7b7 441 return false;
8672b721
XG
442}
443
1df9f2dc
XG
444/* Rules for using mmu_spte_set:
445 * Set the sptep from nonpresent to present.
446 * Note: the sptep being assigned *must* be either not present
447 * or in a state where the hardware will not attempt to update
448 * the spte.
449 */
450static void mmu_spte_set(u64 *sptep, u64 new_spte)
451{
452 WARN_ON(is_shadow_present_pte(*sptep));
453 __set_spte(sptep, new_spte);
454}
455
f39a058d
JS
456/*
457 * Update the SPTE (excluding the PFN), but do not track changes in its
458 * accessed/dirty status.
1df9f2dc 459 */
f39a058d 460static u64 mmu_spte_update_no_track(u64 *sptep, u64 new_spte)
b79b93f9 461{
c7ba5b48 462 u64 old_spte = *sptep;
4132779b 463
afd28fe1 464 WARN_ON(!is_shadow_present_pte(new_spte));
b79b93f9 465
6e7d0354
XG
466 if (!is_shadow_present_pte(old_spte)) {
467 mmu_spte_set(sptep, new_spte);
f39a058d 468 return old_spte;
6e7d0354 469 }
4132779b 470
c7ba5b48 471 if (!spte_has_volatile_bits(old_spte))
603e0651 472 __update_clear_spte_fast(sptep, new_spte);
4132779b 473 else
603e0651 474 old_spte = __update_clear_spte_slow(sptep, new_spte);
4132779b 475
83ef6c81
JS
476 WARN_ON(spte_to_pfn(old_spte) != spte_to_pfn(new_spte));
477
f39a058d
JS
478 return old_spte;
479}
480
481/* Rules for using mmu_spte_update:
482 * Update the state bits, it means the mapped pfn is not changed.
483 *
484 * Whenever we overwrite a writable spte with a read-only one we
485 * should flush remote TLBs. Otherwise rmap_write_protect
486 * will find a read-only spte, even though the writable spte
487 * might be cached on a CPU's TLB, the return value indicates this
488 * case.
489 *
490 * Returns true if the TLB needs to be flushed
491 */
492static bool mmu_spte_update(u64 *sptep, u64 new_spte)
493{
494 bool flush = false;
495 u64 old_spte = mmu_spte_update_no_track(sptep, new_spte);
496
497 if (!is_shadow_present_pte(old_spte))
498 return false;
499
c7ba5b48
XG
500 /*
501 * For the spte updated out of mmu-lock is safe, since
6a6256f9 502 * we always atomically update it, see the comments in
c7ba5b48
XG
503 * spte_has_volatile_bits().
504 */
ea4114bc 505 if (spte_can_locklessly_be_made_writable(old_spte) &&
7f31c959 506 !is_writable_pte(new_spte))
83ef6c81 507 flush = true;
4132779b 508
7e71a59b 509 /*
83ef6c81 510 * Flush TLB when accessed/dirty states are changed in the page tables,
7e71a59b
KH
511 * to guarantee consistency between TLB and page tables.
512 */
7e71a59b 513
83ef6c81
JS
514 if (is_accessed_spte(old_spte) && !is_accessed_spte(new_spte)) {
515 flush = true;
4132779b 516 kvm_set_pfn_accessed(spte_to_pfn(old_spte));
83ef6c81
JS
517 }
518
519 if (is_dirty_spte(old_spte) && !is_dirty_spte(new_spte)) {
520 flush = true;
4132779b 521 kvm_set_pfn_dirty(spte_to_pfn(old_spte));
83ef6c81 522 }
6e7d0354 523
83ef6c81 524 return flush;
b79b93f9
AK
525}
526
1df9f2dc
XG
527/*
528 * Rules for using mmu_spte_clear_track_bits:
529 * It sets the sptep from present to nonpresent, and track the
530 * state bits, it is used to clear the last level sptep.
83ef6c81 531 * Returns non-zero if the PTE was previously valid.
1df9f2dc
XG
532 */
533static int mmu_spte_clear_track_bits(u64 *sptep)
534{
ba049e93 535 kvm_pfn_t pfn;
1df9f2dc
XG
536 u64 old_spte = *sptep;
537
538 if (!spte_has_volatile_bits(old_spte))
603e0651 539 __update_clear_spte_fast(sptep, 0ull);
1df9f2dc 540 else
603e0651 541 old_spte = __update_clear_spte_slow(sptep, 0ull);
1df9f2dc 542
afd28fe1 543 if (!is_shadow_present_pte(old_spte))
1df9f2dc
XG
544 return 0;
545
546 pfn = spte_to_pfn(old_spte);
86fde74c
XG
547
548 /*
549 * KVM does not hold the refcount of the page used by
550 * kvm mmu, before reclaiming the page, we should
551 * unmap it from mmu first.
552 */
bf4bea8e 553 WARN_ON(!kvm_is_reserved_pfn(pfn) && !page_count(pfn_to_page(pfn)));
86fde74c 554
83ef6c81 555 if (is_accessed_spte(old_spte))
1df9f2dc 556 kvm_set_pfn_accessed(pfn);
83ef6c81
JS
557
558 if (is_dirty_spte(old_spte))
1df9f2dc 559 kvm_set_pfn_dirty(pfn);
83ef6c81 560
1df9f2dc
XG
561 return 1;
562}
563
564/*
565 * Rules for using mmu_spte_clear_no_track:
566 * Directly clear spte without caring the state bits of sptep,
567 * it is used to set the upper level spte.
568 */
569static void mmu_spte_clear_no_track(u64 *sptep)
570{
603e0651 571 __update_clear_spte_fast(sptep, 0ull);
1df9f2dc
XG
572}
573
c2a2ac2b
XG
574static u64 mmu_spte_get_lockless(u64 *sptep)
575{
576 return __get_spte_lockless(sptep);
577}
578
d3e328f2
JS
579/* Restore an acc-track PTE back to a regular PTE */
580static u64 restore_acc_track_spte(u64 spte)
581{
582 u64 new_spte = spte;
8a967d65
PB
583 u64 saved_bits = (spte >> SHADOW_ACC_TRACK_SAVED_BITS_SHIFT)
584 & SHADOW_ACC_TRACK_SAVED_BITS_MASK;
d3e328f2 585
ac8d57e5 586 WARN_ON_ONCE(spte_ad_enabled(spte));
d3e328f2
JS
587 WARN_ON_ONCE(!is_access_track_spte(spte));
588
589 new_spte &= ~shadow_acc_track_mask;
8a967d65
PB
590 new_spte &= ~(SHADOW_ACC_TRACK_SAVED_BITS_MASK <<
591 SHADOW_ACC_TRACK_SAVED_BITS_SHIFT);
d3e328f2
JS
592 new_spte |= saved_bits;
593
594 return new_spte;
595}
596
f160c7b7
JS
597/* Returns the Accessed status of the PTE and resets it at the same time. */
598static bool mmu_spte_age(u64 *sptep)
599{
600 u64 spte = mmu_spte_get_lockless(sptep);
601
602 if (!is_accessed_spte(spte))
603 return false;
604
ac8d57e5 605 if (spte_ad_enabled(spte)) {
f160c7b7
JS
606 clear_bit((ffs(shadow_accessed_mask) - 1),
607 (unsigned long *)sptep);
608 } else {
609 /*
610 * Capture the dirty status of the page, so that it doesn't get
611 * lost when the SPTE is marked for access tracking.
612 */
613 if (is_writable_pte(spte))
614 kvm_set_pfn_dirty(spte_to_pfn(spte));
615
616 spte = mark_spte_for_access_track(spte);
617 mmu_spte_update_no_track(sptep, spte);
618 }
619
620 return true;
621}
622
c2a2ac2b
XG
623static void walk_shadow_page_lockless_begin(struct kvm_vcpu *vcpu)
624{
c142786c
AK
625 /*
626 * Prevent page table teardown by making any free-er wait during
627 * kvm_flush_remote_tlbs() IPI to all active vcpus.
628 */
629 local_irq_disable();
36ca7e0a 630
c142786c
AK
631 /*
632 * Make sure a following spte read is not reordered ahead of the write
633 * to vcpu->mode.
634 */
36ca7e0a 635 smp_store_mb(vcpu->mode, READING_SHADOW_PAGE_TABLES);
c2a2ac2b
XG
636}
637
638static void walk_shadow_page_lockless_end(struct kvm_vcpu *vcpu)
639{
c142786c
AK
640 /*
641 * Make sure the write to vcpu->mode is not reordered in front of
9a984586 642 * reads to sptes. If it does, kvm_mmu_commit_zap_page() can see us
c142786c
AK
643 * OUTSIDE_GUEST_MODE and proceed to free the shadow page table.
644 */
36ca7e0a 645 smp_store_release(&vcpu->mode, OUTSIDE_GUEST_MODE);
c142786c 646 local_irq_enable();
c2a2ac2b
XG
647}
648
378f5cd6 649static int mmu_topup_memory_caches(struct kvm_vcpu *vcpu, bool maybe_indirect)
714b93da 650{
e2dec939
AK
651 int r;
652
531281ad 653 /* 1 rmap, 1 parent PTE per level, and the prefetched rmaps. */
94ce87ef
SC
654 r = kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_pte_list_desc_cache,
655 1 + PT64_ROOT_MAX_LEVEL + PTE_PREFETCH_NUM);
d3d25b04 656 if (r)
284aa868 657 return r;
94ce87ef
SC
658 r = kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_shadow_page_cache,
659 PT64_ROOT_MAX_LEVEL);
d3d25b04 660 if (r)
171a90d7 661 return r;
378f5cd6 662 if (maybe_indirect) {
94ce87ef
SC
663 r = kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_gfn_array_cache,
664 PT64_ROOT_MAX_LEVEL);
378f5cd6
SC
665 if (r)
666 return r;
667 }
94ce87ef
SC
668 return kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_page_header_cache,
669 PT64_ROOT_MAX_LEVEL);
714b93da
AK
670}
671
672static void mmu_free_memory_caches(struct kvm_vcpu *vcpu)
673{
94ce87ef
SC
674 kvm_mmu_free_memory_cache(&vcpu->arch.mmu_pte_list_desc_cache);
675 kvm_mmu_free_memory_cache(&vcpu->arch.mmu_shadow_page_cache);
676 kvm_mmu_free_memory_cache(&vcpu->arch.mmu_gfn_array_cache);
677 kvm_mmu_free_memory_cache(&vcpu->arch.mmu_page_header_cache);
714b93da
AK
678}
679
53c07b18 680static struct pte_list_desc *mmu_alloc_pte_list_desc(struct kvm_vcpu *vcpu)
714b93da 681{
94ce87ef 682 return kvm_mmu_memory_cache_alloc(&vcpu->arch.mmu_pte_list_desc_cache);
714b93da
AK
683}
684
53c07b18 685static void mmu_free_pte_list_desc(struct pte_list_desc *pte_list_desc)
714b93da 686{
53c07b18 687 kmem_cache_free(pte_list_desc_cache, pte_list_desc);
714b93da
AK
688}
689
2032a93d
LJ
690static gfn_t kvm_mmu_page_get_gfn(struct kvm_mmu_page *sp, int index)
691{
692 if (!sp->role.direct)
693 return sp->gfns[index];
694
695 return sp->gfn + (index << ((sp->role.level - 1) * PT64_LEVEL_BITS));
696}
697
698static void kvm_mmu_page_set_gfn(struct kvm_mmu_page *sp, int index, gfn_t gfn)
699{
e9f2a760 700 if (!sp->role.direct) {
2032a93d 701 sp->gfns[index] = gfn;
e9f2a760
PB
702 return;
703 }
704
705 if (WARN_ON(gfn != kvm_mmu_page_get_gfn(sp, index)))
706 pr_err_ratelimited("gfn mismatch under direct page %llx "
707 "(expected %llx, got %llx)\n",
708 sp->gfn,
709 kvm_mmu_page_get_gfn(sp, index), gfn);
2032a93d
LJ
710}
711
05da4558 712/*
d4dbf470
TY
713 * Return the pointer to the large page information for a given gfn,
714 * handling slots that are not large page aligned.
05da4558 715 */
d4dbf470
TY
716static struct kvm_lpage_info *lpage_info_slot(gfn_t gfn,
717 struct kvm_memory_slot *slot,
718 int level)
05da4558
MT
719{
720 unsigned long idx;
721
fb03cb6f 722 idx = gfn_to_index(gfn, slot->base_gfn, level);
db3fe4eb 723 return &slot->arch.lpage_info[level - 2][idx];
05da4558
MT
724}
725
547ffaed
XG
726static void update_gfn_disallow_lpage_count(struct kvm_memory_slot *slot,
727 gfn_t gfn, int count)
728{
729 struct kvm_lpage_info *linfo;
730 int i;
731
3bae0459 732 for (i = PG_LEVEL_2M; i <= KVM_MAX_HUGEPAGE_LEVEL; ++i) {
547ffaed
XG
733 linfo = lpage_info_slot(gfn, slot, i);
734 linfo->disallow_lpage += count;
735 WARN_ON(linfo->disallow_lpage < 0);
736 }
737}
738
739void kvm_mmu_gfn_disallow_lpage(struct kvm_memory_slot *slot, gfn_t gfn)
740{
741 update_gfn_disallow_lpage_count(slot, gfn, 1);
742}
743
744void kvm_mmu_gfn_allow_lpage(struct kvm_memory_slot *slot, gfn_t gfn)
745{
746 update_gfn_disallow_lpage_count(slot, gfn, -1);
747}
748
3ed1a478 749static void account_shadowed(struct kvm *kvm, struct kvm_mmu_page *sp)
05da4558 750{
699023e2 751 struct kvm_memslots *slots;
d25797b2 752 struct kvm_memory_slot *slot;
3ed1a478 753 gfn_t gfn;
05da4558 754
56ca57f9 755 kvm->arch.indirect_shadow_pages++;
3ed1a478 756 gfn = sp->gfn;
699023e2
PB
757 slots = kvm_memslots_for_spte_role(kvm, sp->role);
758 slot = __gfn_to_memslot(slots, gfn);
56ca57f9
XG
759
760 /* the non-leaf shadow pages are keeping readonly. */
3bae0459 761 if (sp->role.level > PG_LEVEL_4K)
56ca57f9
XG
762 return kvm_slot_page_track_add_page(kvm, slot, gfn,
763 KVM_PAGE_TRACK_WRITE);
764
547ffaed 765 kvm_mmu_gfn_disallow_lpage(slot, gfn);
05da4558
MT
766}
767
29cf0f50 768void account_huge_nx_page(struct kvm *kvm, struct kvm_mmu_page *sp)
b8e8c830
PB
769{
770 if (sp->lpage_disallowed)
771 return;
772
773 ++kvm->stat.nx_lpage_splits;
1aa9b957
JS
774 list_add_tail(&sp->lpage_disallowed_link,
775 &kvm->arch.lpage_disallowed_mmu_pages);
b8e8c830
PB
776 sp->lpage_disallowed = true;
777}
778
3ed1a478 779static void unaccount_shadowed(struct kvm *kvm, struct kvm_mmu_page *sp)
05da4558 780{
699023e2 781 struct kvm_memslots *slots;
d25797b2 782 struct kvm_memory_slot *slot;
3ed1a478 783 gfn_t gfn;
05da4558 784
56ca57f9 785 kvm->arch.indirect_shadow_pages--;
3ed1a478 786 gfn = sp->gfn;
699023e2
PB
787 slots = kvm_memslots_for_spte_role(kvm, sp->role);
788 slot = __gfn_to_memslot(slots, gfn);
3bae0459 789 if (sp->role.level > PG_LEVEL_4K)
56ca57f9
XG
790 return kvm_slot_page_track_remove_page(kvm, slot, gfn,
791 KVM_PAGE_TRACK_WRITE);
792
547ffaed 793 kvm_mmu_gfn_allow_lpage(slot, gfn);
05da4558
MT
794}
795
29cf0f50 796void unaccount_huge_nx_page(struct kvm *kvm, struct kvm_mmu_page *sp)
b8e8c830
PB
797{
798 --kvm->stat.nx_lpage_splits;
799 sp->lpage_disallowed = false;
1aa9b957 800 list_del(&sp->lpage_disallowed_link);
b8e8c830
PB
801}
802
5d163b1c
XG
803static struct kvm_memory_slot *
804gfn_to_memslot_dirty_bitmap(struct kvm_vcpu *vcpu, gfn_t gfn,
805 bool no_dirty_log)
05da4558
MT
806{
807 struct kvm_memory_slot *slot;
5d163b1c 808
54bf36aa 809 slot = kvm_vcpu_gfn_to_memslot(vcpu, gfn);
91b0d268
PB
810 if (!slot || slot->flags & KVM_MEMSLOT_INVALID)
811 return NULL;
044c59c4 812 if (no_dirty_log && kvm_slot_dirty_track_enabled(slot))
91b0d268 813 return NULL;
5d163b1c
XG
814
815 return slot;
816}
817
290fc38d 818/*
018aabb5 819 * About rmap_head encoding:
cd4a4e53 820 *
018aabb5
TY
821 * If the bit zero of rmap_head->val is clear, then it points to the only spte
822 * in this rmap chain. Otherwise, (rmap_head->val & ~1) points to a struct
53c07b18 823 * pte_list_desc containing more mappings.
018aabb5
TY
824 */
825
826/*
827 * Returns the number of pointers in the rmap chain, not counting the new one.
cd4a4e53 828 */
53c07b18 829static int pte_list_add(struct kvm_vcpu *vcpu, u64 *spte,
018aabb5 830 struct kvm_rmap_head *rmap_head)
cd4a4e53 831{
53c07b18 832 struct pte_list_desc *desc;
53a27b39 833 int i, count = 0;
cd4a4e53 834
018aabb5 835 if (!rmap_head->val) {
805a0f83 836 rmap_printk("%p %llx 0->1\n", spte, *spte);
018aabb5
TY
837 rmap_head->val = (unsigned long)spte;
838 } else if (!(rmap_head->val & 1)) {
805a0f83 839 rmap_printk("%p %llx 1->many\n", spte, *spte);
53c07b18 840 desc = mmu_alloc_pte_list_desc(vcpu);
018aabb5 841 desc->sptes[0] = (u64 *)rmap_head->val;
d555c333 842 desc->sptes[1] = spte;
018aabb5 843 rmap_head->val = (unsigned long)desc | 1;
cb16a7b3 844 ++count;
cd4a4e53 845 } else {
805a0f83 846 rmap_printk("%p %llx many->many\n", spte, *spte);
018aabb5 847 desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
c6c4f961 848 while (desc->sptes[PTE_LIST_EXT-1]) {
53c07b18 849 count += PTE_LIST_EXT;
c6c4f961
LR
850
851 if (!desc->more) {
852 desc->more = mmu_alloc_pte_list_desc(vcpu);
853 desc = desc->more;
854 break;
855 }
cd4a4e53
AK
856 desc = desc->more;
857 }
d555c333 858 for (i = 0; desc->sptes[i]; ++i)
cb16a7b3 859 ++count;
d555c333 860 desc->sptes[i] = spte;
cd4a4e53 861 }
53a27b39 862 return count;
cd4a4e53
AK
863}
864
53c07b18 865static void
018aabb5
TY
866pte_list_desc_remove_entry(struct kvm_rmap_head *rmap_head,
867 struct pte_list_desc *desc, int i,
868 struct pte_list_desc *prev_desc)
cd4a4e53
AK
869{
870 int j;
871
53c07b18 872 for (j = PTE_LIST_EXT - 1; !desc->sptes[j] && j > i; --j)
cd4a4e53 873 ;
d555c333
AK
874 desc->sptes[i] = desc->sptes[j];
875 desc->sptes[j] = NULL;
cd4a4e53
AK
876 if (j != 0)
877 return;
878 if (!prev_desc && !desc->more)
fe3c2b4c 879 rmap_head->val = 0;
cd4a4e53
AK
880 else
881 if (prev_desc)
882 prev_desc->more = desc->more;
883 else
018aabb5 884 rmap_head->val = (unsigned long)desc->more | 1;
53c07b18 885 mmu_free_pte_list_desc(desc);
cd4a4e53
AK
886}
887
8daf3462 888static void __pte_list_remove(u64 *spte, struct kvm_rmap_head *rmap_head)
cd4a4e53 889{
53c07b18
XG
890 struct pte_list_desc *desc;
891 struct pte_list_desc *prev_desc;
cd4a4e53
AK
892 int i;
893
018aabb5 894 if (!rmap_head->val) {
8daf3462 895 pr_err("%s: %p 0->BUG\n", __func__, spte);
cd4a4e53 896 BUG();
018aabb5 897 } else if (!(rmap_head->val & 1)) {
805a0f83 898 rmap_printk("%p 1->0\n", spte);
018aabb5 899 if ((u64 *)rmap_head->val != spte) {
8daf3462 900 pr_err("%s: %p 1->BUG\n", __func__, spte);
cd4a4e53
AK
901 BUG();
902 }
018aabb5 903 rmap_head->val = 0;
cd4a4e53 904 } else {
805a0f83 905 rmap_printk("%p many->many\n", spte);
018aabb5 906 desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
cd4a4e53
AK
907 prev_desc = NULL;
908 while (desc) {
018aabb5 909 for (i = 0; i < PTE_LIST_EXT && desc->sptes[i]; ++i) {
d555c333 910 if (desc->sptes[i] == spte) {
018aabb5
TY
911 pte_list_desc_remove_entry(rmap_head,
912 desc, i, prev_desc);
cd4a4e53
AK
913 return;
914 }
018aabb5 915 }
cd4a4e53
AK
916 prev_desc = desc;
917 desc = desc->more;
918 }
8daf3462 919 pr_err("%s: %p many->many\n", __func__, spte);
cd4a4e53
AK
920 BUG();
921 }
922}
923
e7912386
WY
924static void pte_list_remove(struct kvm_rmap_head *rmap_head, u64 *sptep)
925{
926 mmu_spte_clear_track_bits(sptep);
927 __pte_list_remove(sptep, rmap_head);
928}
929
018aabb5
TY
930static struct kvm_rmap_head *__gfn_to_rmap(gfn_t gfn, int level,
931 struct kvm_memory_slot *slot)
53c07b18 932{
77d11309 933 unsigned long idx;
53c07b18 934
77d11309 935 idx = gfn_to_index(gfn, slot->base_gfn, level);
3bae0459 936 return &slot->arch.rmap[level - PG_LEVEL_4K][idx];
53c07b18
XG
937}
938
018aabb5
TY
939static struct kvm_rmap_head *gfn_to_rmap(struct kvm *kvm, gfn_t gfn,
940 struct kvm_mmu_page *sp)
9b9b1492 941{
699023e2 942 struct kvm_memslots *slots;
9b9b1492
TY
943 struct kvm_memory_slot *slot;
944
699023e2
PB
945 slots = kvm_memslots_for_spte_role(kvm, sp->role);
946 slot = __gfn_to_memslot(slots, gfn);
e4cd1da9 947 return __gfn_to_rmap(gfn, sp->role.level, slot);
9b9b1492
TY
948}
949
f759e2b4
XG
950static bool rmap_can_add(struct kvm_vcpu *vcpu)
951{
356ec69a 952 struct kvm_mmu_memory_cache *mc;
f759e2b4 953
356ec69a 954 mc = &vcpu->arch.mmu_pte_list_desc_cache;
94ce87ef 955 return kvm_mmu_memory_cache_nr_free_objects(mc);
f759e2b4
XG
956}
957
53c07b18
XG
958static int rmap_add(struct kvm_vcpu *vcpu, u64 *spte, gfn_t gfn)
959{
960 struct kvm_mmu_page *sp;
018aabb5 961 struct kvm_rmap_head *rmap_head;
53c07b18 962
57354682 963 sp = sptep_to_sp(spte);
53c07b18 964 kvm_mmu_page_set_gfn(sp, spte - sp->spt, gfn);
018aabb5
TY
965 rmap_head = gfn_to_rmap(vcpu->kvm, gfn, sp);
966 return pte_list_add(vcpu, spte, rmap_head);
53c07b18
XG
967}
968
53c07b18
XG
969static void rmap_remove(struct kvm *kvm, u64 *spte)
970{
971 struct kvm_mmu_page *sp;
972 gfn_t gfn;
018aabb5 973 struct kvm_rmap_head *rmap_head;
53c07b18 974
57354682 975 sp = sptep_to_sp(spte);
53c07b18 976 gfn = kvm_mmu_page_get_gfn(sp, spte - sp->spt);
018aabb5 977 rmap_head = gfn_to_rmap(kvm, gfn, sp);
8daf3462 978 __pte_list_remove(spte, rmap_head);
53c07b18
XG
979}
980
1e3f42f0
TY
981/*
982 * Used by the following functions to iterate through the sptes linked by a
983 * rmap. All fields are private and not assumed to be used outside.
984 */
985struct rmap_iterator {
986 /* private fields */
987 struct pte_list_desc *desc; /* holds the sptep if not NULL */
988 int pos; /* index of the sptep */
989};
990
991/*
992 * Iteration must be started by this function. This should also be used after
993 * removing/dropping sptes from the rmap link because in such cases the
0a03cbda 994 * information in the iterator may not be valid.
1e3f42f0
TY
995 *
996 * Returns sptep if found, NULL otherwise.
997 */
018aabb5
TY
998static u64 *rmap_get_first(struct kvm_rmap_head *rmap_head,
999 struct rmap_iterator *iter)
1e3f42f0 1000{
77fbbbd2
TY
1001 u64 *sptep;
1002
018aabb5 1003 if (!rmap_head->val)
1e3f42f0
TY
1004 return NULL;
1005
018aabb5 1006 if (!(rmap_head->val & 1)) {
1e3f42f0 1007 iter->desc = NULL;
77fbbbd2
TY
1008 sptep = (u64 *)rmap_head->val;
1009 goto out;
1e3f42f0
TY
1010 }
1011
018aabb5 1012 iter->desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
1e3f42f0 1013 iter->pos = 0;
77fbbbd2
TY
1014 sptep = iter->desc->sptes[iter->pos];
1015out:
1016 BUG_ON(!is_shadow_present_pte(*sptep));
1017 return sptep;
1e3f42f0
TY
1018}
1019
1020/*
1021 * Must be used with a valid iterator: e.g. after rmap_get_first().
1022 *
1023 * Returns sptep if found, NULL otherwise.
1024 */
1025static u64 *rmap_get_next(struct rmap_iterator *iter)
1026{
77fbbbd2
TY
1027 u64 *sptep;
1028
1e3f42f0
TY
1029 if (iter->desc) {
1030 if (iter->pos < PTE_LIST_EXT - 1) {
1e3f42f0
TY
1031 ++iter->pos;
1032 sptep = iter->desc->sptes[iter->pos];
1033 if (sptep)
77fbbbd2 1034 goto out;
1e3f42f0
TY
1035 }
1036
1037 iter->desc = iter->desc->more;
1038
1039 if (iter->desc) {
1040 iter->pos = 0;
1041 /* desc->sptes[0] cannot be NULL */
77fbbbd2
TY
1042 sptep = iter->desc->sptes[iter->pos];
1043 goto out;
1e3f42f0
TY
1044 }
1045 }
1046
1047 return NULL;
77fbbbd2
TY
1048out:
1049 BUG_ON(!is_shadow_present_pte(*sptep));
1050 return sptep;
1e3f42f0
TY
1051}
1052
018aabb5
TY
1053#define for_each_rmap_spte(_rmap_head_, _iter_, _spte_) \
1054 for (_spte_ = rmap_get_first(_rmap_head_, _iter_); \
77fbbbd2 1055 _spte_; _spte_ = rmap_get_next(_iter_))
0d536790 1056
c3707958 1057static void drop_spte(struct kvm *kvm, u64 *sptep)
e4b502ea 1058{
1df9f2dc 1059 if (mmu_spte_clear_track_bits(sptep))
eb45fda4 1060 rmap_remove(kvm, sptep);
be38d276
AK
1061}
1062
8e22f955
XG
1063
1064static bool __drop_large_spte(struct kvm *kvm, u64 *sptep)
1065{
1066 if (is_large_pte(*sptep)) {
57354682 1067 WARN_ON(sptep_to_sp(sptep)->role.level == PG_LEVEL_4K);
8e22f955
XG
1068 drop_spte(kvm, sptep);
1069 --kvm->stat.lpages;
1070 return true;
1071 }
1072
1073 return false;
1074}
1075
1076static void drop_large_spte(struct kvm_vcpu *vcpu, u64 *sptep)
1077{
c3134ce2 1078 if (__drop_large_spte(vcpu->kvm, sptep)) {
57354682 1079 struct kvm_mmu_page *sp = sptep_to_sp(sptep);
c3134ce2
LT
1080
1081 kvm_flush_remote_tlbs_with_address(vcpu->kvm, sp->gfn,
1082 KVM_PAGES_PER_HPAGE(sp->role.level));
1083 }
8e22f955
XG
1084}
1085
1086/*
49fde340 1087 * Write-protect on the specified @sptep, @pt_protect indicates whether
c126d94f 1088 * spte write-protection is caused by protecting shadow page table.
49fde340 1089 *
b4619660 1090 * Note: write protection is difference between dirty logging and spte
49fde340
XG
1091 * protection:
1092 * - for dirty logging, the spte can be set to writable at anytime if
1093 * its dirty bitmap is properly set.
1094 * - for spte protection, the spte can be writable only after unsync-ing
1095 * shadow page.
8e22f955 1096 *
c126d94f 1097 * Return true if tlb need be flushed.
8e22f955 1098 */
c4f138b4 1099static bool spte_write_protect(u64 *sptep, bool pt_protect)
d13bc5b5
XG
1100{
1101 u64 spte = *sptep;
1102
49fde340 1103 if (!is_writable_pte(spte) &&
ea4114bc 1104 !(pt_protect && spte_can_locklessly_be_made_writable(spte)))
d13bc5b5
XG
1105 return false;
1106
805a0f83 1107 rmap_printk("spte %p %llx\n", sptep, *sptep);
d13bc5b5 1108
49fde340
XG
1109 if (pt_protect)
1110 spte &= ~SPTE_MMU_WRITEABLE;
d13bc5b5 1111 spte = spte & ~PT_WRITABLE_MASK;
49fde340 1112
c126d94f 1113 return mmu_spte_update(sptep, spte);
d13bc5b5
XG
1114}
1115
018aabb5
TY
1116static bool __rmap_write_protect(struct kvm *kvm,
1117 struct kvm_rmap_head *rmap_head,
245c3912 1118 bool pt_protect)
98348e95 1119{
1e3f42f0
TY
1120 u64 *sptep;
1121 struct rmap_iterator iter;
d13bc5b5 1122 bool flush = false;
374cbac0 1123
018aabb5 1124 for_each_rmap_spte(rmap_head, &iter, sptep)
c4f138b4 1125 flush |= spte_write_protect(sptep, pt_protect);
855149aa 1126
d13bc5b5 1127 return flush;
a0ed4607
TY
1128}
1129
c4f138b4 1130static bool spte_clear_dirty(u64 *sptep)
f4b4b180
KH
1131{
1132 u64 spte = *sptep;
1133
805a0f83 1134 rmap_printk("spte %p %llx\n", sptep, *sptep);
f4b4b180 1135
1f4e5fc8 1136 MMU_WARN_ON(!spte_ad_enabled(spte));
f4b4b180 1137 spte &= ~shadow_dirty_mask;
f4b4b180
KH
1138 return mmu_spte_update(sptep, spte);
1139}
1140
1f4e5fc8 1141static bool spte_wrprot_for_clear_dirty(u64 *sptep)
ac8d57e5
PF
1142{
1143 bool was_writable = test_and_clear_bit(PT_WRITABLE_SHIFT,
1144 (unsigned long *)sptep);
1f4e5fc8 1145 if (was_writable && !spte_ad_enabled(*sptep))
ac8d57e5
PF
1146 kvm_set_pfn_dirty(spte_to_pfn(*sptep));
1147
1148 return was_writable;
1149}
1150
1151/*
1152 * Gets the GFN ready for another round of dirty logging by clearing the
1153 * - D bit on ad-enabled SPTEs, and
1154 * - W bit on ad-disabled SPTEs.
1155 * Returns true iff any D or W bits were cleared.
1156 */
0a234f5d
SC
1157static bool __rmap_clear_dirty(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1158 struct kvm_memory_slot *slot)
f4b4b180
KH
1159{
1160 u64 *sptep;
1161 struct rmap_iterator iter;
1162 bool flush = false;
1163
018aabb5 1164 for_each_rmap_spte(rmap_head, &iter, sptep)
1f4e5fc8
PB
1165 if (spte_ad_need_write_protect(*sptep))
1166 flush |= spte_wrprot_for_clear_dirty(sptep);
ac8d57e5 1167 else
1f4e5fc8 1168 flush |= spte_clear_dirty(sptep);
f4b4b180
KH
1169
1170 return flush;
1171}
1172
5dc99b23 1173/**
3b0f1d01 1174 * kvm_mmu_write_protect_pt_masked - write protect selected PT level pages
5dc99b23
TY
1175 * @kvm: kvm instance
1176 * @slot: slot to protect
1177 * @gfn_offset: start of the BITS_PER_LONG pages we care about
1178 * @mask: indicates which pages we should protect
1179 *
1180 * Used when we do not need to care about huge page mappings: e.g. during dirty
1181 * logging we do not have any such mappings.
1182 */
3b0f1d01 1183static void kvm_mmu_write_protect_pt_masked(struct kvm *kvm,
5dc99b23
TY
1184 struct kvm_memory_slot *slot,
1185 gfn_t gfn_offset, unsigned long mask)
a0ed4607 1186{
018aabb5 1187 struct kvm_rmap_head *rmap_head;
a0ed4607 1188
897218ff 1189 if (is_tdp_mmu_enabled(kvm))
a6a0b05d
BG
1190 kvm_tdp_mmu_clear_dirty_pt_masked(kvm, slot,
1191 slot->base_gfn + gfn_offset, mask, true);
5dc99b23 1192 while (mask) {
018aabb5 1193 rmap_head = __gfn_to_rmap(slot->base_gfn + gfn_offset + __ffs(mask),
3bae0459 1194 PG_LEVEL_4K, slot);
018aabb5 1195 __rmap_write_protect(kvm, rmap_head, false);
05da4558 1196
5dc99b23
TY
1197 /* clear the first set bit */
1198 mask &= mask - 1;
1199 }
374cbac0
AK
1200}
1201
f4b4b180 1202/**
ac8d57e5
PF
1203 * kvm_mmu_clear_dirty_pt_masked - clear MMU D-bit for PT level pages, or write
1204 * protect the page if the D-bit isn't supported.
f4b4b180
KH
1205 * @kvm: kvm instance
1206 * @slot: slot to clear D-bit
1207 * @gfn_offset: start of the BITS_PER_LONG pages we care about
1208 * @mask: indicates which pages we should clear D-bit
1209 *
1210 * Used for PML to re-log the dirty GPAs after userspace querying dirty_bitmap.
1211 */
a018eba5
SC
1212static void kvm_mmu_clear_dirty_pt_masked(struct kvm *kvm,
1213 struct kvm_memory_slot *slot,
1214 gfn_t gfn_offset, unsigned long mask)
f4b4b180 1215{
018aabb5 1216 struct kvm_rmap_head *rmap_head;
f4b4b180 1217
897218ff 1218 if (is_tdp_mmu_enabled(kvm))
a6a0b05d
BG
1219 kvm_tdp_mmu_clear_dirty_pt_masked(kvm, slot,
1220 slot->base_gfn + gfn_offset, mask, false);
f4b4b180 1221 while (mask) {
018aabb5 1222 rmap_head = __gfn_to_rmap(slot->base_gfn + gfn_offset + __ffs(mask),
3bae0459 1223 PG_LEVEL_4K, slot);
0a234f5d 1224 __rmap_clear_dirty(kvm, rmap_head, slot);
f4b4b180
KH
1225
1226 /* clear the first set bit */
1227 mask &= mask - 1;
1228 }
1229}
f4b4b180 1230
3b0f1d01
KH
1231/**
1232 * kvm_arch_mmu_enable_log_dirty_pt_masked - enable dirty logging for selected
1233 * PT level pages.
1234 *
1235 * It calls kvm_mmu_write_protect_pt_masked to write protect selected pages to
1236 * enable dirty logging for them.
1237 *
1238 * Used when we do not need to care about huge page mappings: e.g. during dirty
1239 * logging we do not have any such mappings.
1240 */
1241void kvm_arch_mmu_enable_log_dirty_pt_masked(struct kvm *kvm,
1242 struct kvm_memory_slot *slot,
1243 gfn_t gfn_offset, unsigned long mask)
1244{
a018eba5
SC
1245 if (kvm_x86_ops.cpu_dirty_log_size)
1246 kvm_mmu_clear_dirty_pt_masked(kvm, slot, gfn_offset, mask);
88178fd4
KH
1247 else
1248 kvm_mmu_write_protect_pt_masked(kvm, slot, gfn_offset, mask);
3b0f1d01
KH
1249}
1250
fb04a1ed
PX
1251int kvm_cpu_dirty_log_size(void)
1252{
6dd03800 1253 return kvm_x86_ops.cpu_dirty_log_size;
fb04a1ed
PX
1254}
1255
aeecee2e
XG
1256bool kvm_mmu_slot_gfn_write_protect(struct kvm *kvm,
1257 struct kvm_memory_slot *slot, u64 gfn)
95d4c16c 1258{
018aabb5 1259 struct kvm_rmap_head *rmap_head;
5dc99b23 1260 int i;
2f84569f 1261 bool write_protected = false;
95d4c16c 1262
3bae0459 1263 for (i = PG_LEVEL_4K; i <= KVM_MAX_HUGEPAGE_LEVEL; ++i) {
018aabb5 1264 rmap_head = __gfn_to_rmap(gfn, i, slot);
aeecee2e 1265 write_protected |= __rmap_write_protect(kvm, rmap_head, true);
5dc99b23
TY
1266 }
1267
897218ff 1268 if (is_tdp_mmu_enabled(kvm))
46044f72
BG
1269 write_protected |=
1270 kvm_tdp_mmu_write_protect_gfn(kvm, slot, gfn);
1271
5dc99b23 1272 return write_protected;
95d4c16c
TY
1273}
1274
aeecee2e
XG
1275static bool rmap_write_protect(struct kvm_vcpu *vcpu, u64 gfn)
1276{
1277 struct kvm_memory_slot *slot;
1278
1279 slot = kvm_vcpu_gfn_to_memslot(vcpu, gfn);
1280 return kvm_mmu_slot_gfn_write_protect(vcpu->kvm, slot, gfn);
1281}
1282
0a234f5d
SC
1283static bool kvm_zap_rmapp(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1284 struct kvm_memory_slot *slot)
e930bffe 1285{
1e3f42f0
TY
1286 u64 *sptep;
1287 struct rmap_iterator iter;
6a49f85c 1288 bool flush = false;
e930bffe 1289
018aabb5 1290 while ((sptep = rmap_get_first(rmap_head, &iter))) {
805a0f83 1291 rmap_printk("spte %p %llx.\n", sptep, *sptep);
1e3f42f0 1292
e7912386 1293 pte_list_remove(rmap_head, sptep);
6a49f85c 1294 flush = true;
e930bffe 1295 }
1e3f42f0 1296
6a49f85c
XG
1297 return flush;
1298}
1299
018aabb5 1300static int kvm_unmap_rmapp(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
6a49f85c
XG
1301 struct kvm_memory_slot *slot, gfn_t gfn, int level,
1302 unsigned long data)
1303{
0a234f5d 1304 return kvm_zap_rmapp(kvm, rmap_head, slot);
e930bffe
AA
1305}
1306
018aabb5 1307static int kvm_set_pte_rmapp(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
8a9522d2
ALC
1308 struct kvm_memory_slot *slot, gfn_t gfn, int level,
1309 unsigned long data)
3da0dd43 1310{
1e3f42f0
TY
1311 u64 *sptep;
1312 struct rmap_iterator iter;
3da0dd43 1313 int need_flush = 0;
1e3f42f0 1314 u64 new_spte;
3da0dd43 1315 pte_t *ptep = (pte_t *)data;
ba049e93 1316 kvm_pfn_t new_pfn;
3da0dd43
IE
1317
1318 WARN_ON(pte_huge(*ptep));
1319 new_pfn = pte_pfn(*ptep);
1e3f42f0 1320
0d536790 1321restart:
018aabb5 1322 for_each_rmap_spte(rmap_head, &iter, sptep) {
805a0f83 1323 rmap_printk("spte %p %llx gfn %llx (%d)\n",
f160c7b7 1324 sptep, *sptep, gfn, level);
1e3f42f0 1325
3da0dd43 1326 need_flush = 1;
1e3f42f0 1327
3da0dd43 1328 if (pte_write(*ptep)) {
e7912386 1329 pte_list_remove(rmap_head, sptep);
0d536790 1330 goto restart;
3da0dd43 1331 } else {
cb3eedab
PB
1332 new_spte = kvm_mmu_changed_pte_notifier_make_spte(
1333 *sptep, new_pfn);
1e3f42f0
TY
1334
1335 mmu_spte_clear_track_bits(sptep);
1336 mmu_spte_set(sptep, new_spte);
3da0dd43
IE
1337 }
1338 }
1e3f42f0 1339
3cc5ea94
LT
1340 if (need_flush && kvm_available_flush_tlb_with_range()) {
1341 kvm_flush_remote_tlbs_with_address(kvm, gfn, 1);
1342 return 0;
1343 }
1344
0cf853c5 1345 return need_flush;
3da0dd43
IE
1346}
1347
6ce1f4e2
XG
1348struct slot_rmap_walk_iterator {
1349 /* input fields. */
1350 struct kvm_memory_slot *slot;
1351 gfn_t start_gfn;
1352 gfn_t end_gfn;
1353 int start_level;
1354 int end_level;
1355
1356 /* output fields. */
1357 gfn_t gfn;
018aabb5 1358 struct kvm_rmap_head *rmap;
6ce1f4e2
XG
1359 int level;
1360
1361 /* private field. */
018aabb5 1362 struct kvm_rmap_head *end_rmap;
6ce1f4e2
XG
1363};
1364
1365static void
1366rmap_walk_init_level(struct slot_rmap_walk_iterator *iterator, int level)
1367{
1368 iterator->level = level;
1369 iterator->gfn = iterator->start_gfn;
1370 iterator->rmap = __gfn_to_rmap(iterator->gfn, level, iterator->slot);
1371 iterator->end_rmap = __gfn_to_rmap(iterator->end_gfn, level,
1372 iterator->slot);
1373}
1374
1375static void
1376slot_rmap_walk_init(struct slot_rmap_walk_iterator *iterator,
1377 struct kvm_memory_slot *slot, int start_level,
1378 int end_level, gfn_t start_gfn, gfn_t end_gfn)
1379{
1380 iterator->slot = slot;
1381 iterator->start_level = start_level;
1382 iterator->end_level = end_level;
1383 iterator->start_gfn = start_gfn;
1384 iterator->end_gfn = end_gfn;
1385
1386 rmap_walk_init_level(iterator, iterator->start_level);
1387}
1388
1389static bool slot_rmap_walk_okay(struct slot_rmap_walk_iterator *iterator)
1390{
1391 return !!iterator->rmap;
1392}
1393
1394static void slot_rmap_walk_next(struct slot_rmap_walk_iterator *iterator)
1395{
1396 if (++iterator->rmap <= iterator->end_rmap) {
1397 iterator->gfn += (1UL << KVM_HPAGE_GFN_SHIFT(iterator->level));
1398 return;
1399 }
1400
1401 if (++iterator->level > iterator->end_level) {
1402 iterator->rmap = NULL;
1403 return;
1404 }
1405
1406 rmap_walk_init_level(iterator, iterator->level);
1407}
1408
1409#define for_each_slot_rmap_range(_slot_, _start_level_, _end_level_, \
1410 _start_gfn, _end_gfn, _iter_) \
1411 for (slot_rmap_walk_init(_iter_, _slot_, _start_level_, \
1412 _end_level_, _start_gfn, _end_gfn); \
1413 slot_rmap_walk_okay(_iter_); \
1414 slot_rmap_walk_next(_iter_))
1415
c1b91493
SC
1416typedef int (*rmap_handler_t)(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1417 struct kvm_memory_slot *slot, gfn_t gfn,
1418 int level, unsigned long data);
1419
1420static __always_inline int kvm_handle_hva_range(struct kvm *kvm,
1421 unsigned long start,
1422 unsigned long end,
1423 unsigned long data,
1424 rmap_handler_t handler)
e930bffe 1425{
bc6678a3 1426 struct kvm_memslots *slots;
be6ba0f0 1427 struct kvm_memory_slot *memslot;
6ce1f4e2
XG
1428 struct slot_rmap_walk_iterator iterator;
1429 int ret = 0;
9da0e4d5 1430 int i;
bc6678a3 1431
9da0e4d5
PB
1432 for (i = 0; i < KVM_ADDRESS_SPACE_NUM; i++) {
1433 slots = __kvm_memslots(kvm, i);
1434 kvm_for_each_memslot(memslot, slots) {
1435 unsigned long hva_start, hva_end;
1436 gfn_t gfn_start, gfn_end;
e930bffe 1437
9da0e4d5
PB
1438 hva_start = max(start, memslot->userspace_addr);
1439 hva_end = min(end, memslot->userspace_addr +
1440 (memslot->npages << PAGE_SHIFT));
1441 if (hva_start >= hva_end)
1442 continue;
1443 /*
1444 * {gfn(page) | page intersects with [hva_start, hva_end)} =
1445 * {gfn_start, gfn_start+1, ..., gfn_end-1}.
1446 */
1447 gfn_start = hva_to_gfn_memslot(hva_start, memslot);
1448 gfn_end = hva_to_gfn_memslot(hva_end + PAGE_SIZE - 1, memslot);
1449
3bae0459 1450 for_each_slot_rmap_range(memslot, PG_LEVEL_4K,
e662ec3e 1451 KVM_MAX_HUGEPAGE_LEVEL,
9da0e4d5
PB
1452 gfn_start, gfn_end - 1,
1453 &iterator)
1454 ret |= handler(kvm, iterator.rmap, memslot,
1455 iterator.gfn, iterator.level, data);
1456 }
e930bffe
AA
1457 }
1458
f395302e 1459 return ret;
e930bffe
AA
1460}
1461
84504ef3 1462static int kvm_handle_hva(struct kvm *kvm, unsigned long hva,
c1b91493 1463 unsigned long data, rmap_handler_t handler)
84504ef3
TY
1464{
1465 return kvm_handle_hva_range(kvm, hva, hva + 1, data, handler);
e930bffe
AA
1466}
1467
fdfe7cbd
WD
1468int kvm_unmap_hva_range(struct kvm *kvm, unsigned long start, unsigned long end,
1469 unsigned flags)
b3ae2096 1470{
063afacd
BG
1471 int r;
1472
1473 r = kvm_handle_hva_range(kvm, start, end, 0, kvm_unmap_rmapp);
1474
897218ff 1475 if (is_tdp_mmu_enabled(kvm))
063afacd
BG
1476 r |= kvm_tdp_mmu_zap_hva_range(kvm, start, end);
1477
1478 return r;
b3ae2096
TY
1479}
1480
748c0e31 1481int kvm_set_spte_hva(struct kvm *kvm, unsigned long hva, pte_t pte)
3da0dd43 1482{
1d8dd6b3
BG
1483 int r;
1484
1485 r = kvm_handle_hva(kvm, hva, (unsigned long)&pte, kvm_set_pte_rmapp);
1486
897218ff 1487 if (is_tdp_mmu_enabled(kvm))
1d8dd6b3
BG
1488 r |= kvm_tdp_mmu_set_spte_hva(kvm, hva, &pte);
1489
1490 return r;
e930bffe
AA
1491}
1492
018aabb5 1493static int kvm_age_rmapp(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
8a9522d2
ALC
1494 struct kvm_memory_slot *slot, gfn_t gfn, int level,
1495 unsigned long data)
e930bffe 1496{
1e3f42f0 1497 u64 *sptep;
3f649ab7 1498 struct rmap_iterator iter;
e930bffe
AA
1499 int young = 0;
1500
f160c7b7
JS
1501 for_each_rmap_spte(rmap_head, &iter, sptep)
1502 young |= mmu_spte_age(sptep);
0d536790 1503
8a9522d2 1504 trace_kvm_age_page(gfn, level, slot, young);
e930bffe
AA
1505 return young;
1506}
1507
018aabb5 1508static int kvm_test_age_rmapp(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
8a9522d2
ALC
1509 struct kvm_memory_slot *slot, gfn_t gfn,
1510 int level, unsigned long data)
8ee53820 1511{
1e3f42f0
TY
1512 u64 *sptep;
1513 struct rmap_iterator iter;
8ee53820 1514
83ef6c81
JS
1515 for_each_rmap_spte(rmap_head, &iter, sptep)
1516 if (is_accessed_spte(*sptep))
1517 return 1;
83ef6c81 1518 return 0;
8ee53820
AA
1519}
1520
53a27b39
MT
1521#define RMAP_RECYCLE_THRESHOLD 1000
1522
852e3c19 1523static void rmap_recycle(struct kvm_vcpu *vcpu, u64 *spte, gfn_t gfn)
53a27b39 1524{
018aabb5 1525 struct kvm_rmap_head *rmap_head;
852e3c19
JR
1526 struct kvm_mmu_page *sp;
1527
57354682 1528 sp = sptep_to_sp(spte);
53a27b39 1529
018aabb5 1530 rmap_head = gfn_to_rmap(vcpu->kvm, gfn, sp);
53a27b39 1531
018aabb5 1532 kvm_unmap_rmapp(vcpu->kvm, rmap_head, NULL, gfn, sp->role.level, 0);
c3134ce2
LT
1533 kvm_flush_remote_tlbs_with_address(vcpu->kvm, sp->gfn,
1534 KVM_PAGES_PER_HPAGE(sp->role.level));
53a27b39
MT
1535}
1536
57128468 1537int kvm_age_hva(struct kvm *kvm, unsigned long start, unsigned long end)
e930bffe 1538{
f8e14497
BG
1539 int young = false;
1540
1541 young = kvm_handle_hva_range(kvm, start, end, 0, kvm_age_rmapp);
897218ff 1542 if (is_tdp_mmu_enabled(kvm))
f8e14497
BG
1543 young |= kvm_tdp_mmu_age_hva_range(kvm, start, end);
1544
1545 return young;
e930bffe
AA
1546}
1547
8ee53820
AA
1548int kvm_test_age_hva(struct kvm *kvm, unsigned long hva)
1549{
f8e14497
BG
1550 int young = false;
1551
1552 young = kvm_handle_hva(kvm, hva, 0, kvm_test_age_rmapp);
897218ff 1553 if (is_tdp_mmu_enabled(kvm))
f8e14497
BG
1554 young |= kvm_tdp_mmu_test_age_hva(kvm, hva);
1555
1556 return young;
8ee53820
AA
1557}
1558
d6c69ee9 1559#ifdef MMU_DEBUG
47ad8e68 1560static int is_empty_shadow_page(u64 *spt)
6aa8b732 1561{
139bdb2d
AK
1562 u64 *pos;
1563 u64 *end;
1564
47ad8e68 1565 for (pos = spt, end = pos + PAGE_SIZE / sizeof(u64); pos != end; pos++)
3c915510 1566 if (is_shadow_present_pte(*pos)) {
b8688d51 1567 printk(KERN_ERR "%s: %p %llx\n", __func__,
139bdb2d 1568 pos, *pos);
6aa8b732 1569 return 0;
139bdb2d 1570 }
6aa8b732
AK
1571 return 1;
1572}
d6c69ee9 1573#endif
6aa8b732 1574
45221ab6
DH
1575/*
1576 * This value is the sum of all of the kvm instances's
1577 * kvm->arch.n_used_mmu_pages values. We need a global,
1578 * aggregate version in order to make the slab shrinker
1579 * faster
1580 */
bc8a3d89 1581static inline void kvm_mod_used_mmu_pages(struct kvm *kvm, unsigned long nr)
45221ab6
DH
1582{
1583 kvm->arch.n_used_mmu_pages += nr;
1584 percpu_counter_add(&kvm_total_used_mmu_pages, nr);
1585}
1586
834be0d8 1587static void kvm_mmu_free_page(struct kvm_mmu_page *sp)
260746c0 1588{
fa4a2c08 1589 MMU_WARN_ON(!is_empty_shadow_page(sp->spt));
7775834a 1590 hlist_del(&sp->hash_link);
bd4c86ea
XG
1591 list_del(&sp->link);
1592 free_page((unsigned long)sp->spt);
834be0d8
GN
1593 if (!sp->role.direct)
1594 free_page((unsigned long)sp->gfns);
e8ad9a70 1595 kmem_cache_free(mmu_page_header_cache, sp);
260746c0
AK
1596}
1597
cea0f0e7
AK
1598static unsigned kvm_page_table_hashfn(gfn_t gfn)
1599{
114df303 1600 return hash_64(gfn, KVM_MMU_HASH_SHIFT);
cea0f0e7
AK
1601}
1602
714b93da 1603static void mmu_page_add_parent_pte(struct kvm_vcpu *vcpu,
4db35314 1604 struct kvm_mmu_page *sp, u64 *parent_pte)
cea0f0e7 1605{
cea0f0e7
AK
1606 if (!parent_pte)
1607 return;
cea0f0e7 1608
67052b35 1609 pte_list_add(vcpu, parent_pte, &sp->parent_ptes);
cea0f0e7
AK
1610}
1611
4db35314 1612static void mmu_page_remove_parent_pte(struct kvm_mmu_page *sp,
cea0f0e7
AK
1613 u64 *parent_pte)
1614{
8daf3462 1615 __pte_list_remove(parent_pte, &sp->parent_ptes);
cea0f0e7
AK
1616}
1617
bcdd9a93
XG
1618static void drop_parent_pte(struct kvm_mmu_page *sp,
1619 u64 *parent_pte)
1620{
1621 mmu_page_remove_parent_pte(sp, parent_pte);
1df9f2dc 1622 mmu_spte_clear_no_track(parent_pte);
bcdd9a93
XG
1623}
1624
47005792 1625static struct kvm_mmu_page *kvm_mmu_alloc_page(struct kvm_vcpu *vcpu, int direct)
ad8cfbe3 1626{
67052b35 1627 struct kvm_mmu_page *sp;
7ddca7e4 1628
94ce87ef
SC
1629 sp = kvm_mmu_memory_cache_alloc(&vcpu->arch.mmu_page_header_cache);
1630 sp->spt = kvm_mmu_memory_cache_alloc(&vcpu->arch.mmu_shadow_page_cache);
67052b35 1631 if (!direct)
94ce87ef 1632 sp->gfns = kvm_mmu_memory_cache_alloc(&vcpu->arch.mmu_gfn_array_cache);
67052b35 1633 set_page_private(virt_to_page(sp->spt), (unsigned long)sp);
002c5f73
SC
1634
1635 /*
1636 * active_mmu_pages must be a FIFO list, as kvm_zap_obsolete_pages()
1637 * depends on valid pages being added to the head of the list. See
1638 * comments in kvm_zap_obsolete_pages().
1639 */
ca333add 1640 sp->mmu_valid_gen = vcpu->kvm->arch.mmu_valid_gen;
67052b35 1641 list_add(&sp->link, &vcpu->kvm->arch.active_mmu_pages);
67052b35
XG
1642 kvm_mod_used_mmu_pages(vcpu->kvm, +1);
1643 return sp;
ad8cfbe3
MT
1644}
1645
67052b35 1646static void mark_unsync(u64 *spte);
1047df1f 1647static void kvm_mmu_mark_parents_unsync(struct kvm_mmu_page *sp)
0074ff63 1648{
74c4e63a
TY
1649 u64 *sptep;
1650 struct rmap_iterator iter;
1651
1652 for_each_rmap_spte(&sp->parent_ptes, &iter, sptep) {
1653 mark_unsync(sptep);
1654 }
0074ff63
MT
1655}
1656
67052b35 1657static void mark_unsync(u64 *spte)
0074ff63 1658{
67052b35 1659 struct kvm_mmu_page *sp;
1047df1f 1660 unsigned int index;
0074ff63 1661
57354682 1662 sp = sptep_to_sp(spte);
1047df1f
XG
1663 index = spte - sp->spt;
1664 if (__test_and_set_bit(index, sp->unsync_child_bitmap))
0074ff63 1665 return;
1047df1f 1666 if (sp->unsync_children++)
0074ff63 1667 return;
1047df1f 1668 kvm_mmu_mark_parents_unsync(sp);
0074ff63
MT
1669}
1670
e8bc217a 1671static int nonpaging_sync_page(struct kvm_vcpu *vcpu,
a4a8e6f7 1672 struct kvm_mmu_page *sp)
e8bc217a 1673{
1f50f1b3 1674 return 0;
e8bc217a
MT
1675}
1676
60c8aec6
MT
1677#define KVM_PAGE_ARRAY_NR 16
1678
1679struct kvm_mmu_pages {
1680 struct mmu_page_and_offset {
1681 struct kvm_mmu_page *sp;
1682 unsigned int idx;
1683 } page[KVM_PAGE_ARRAY_NR];
1684 unsigned int nr;
1685};
1686
cded19f3
HE
1687static int mmu_pages_add(struct kvm_mmu_pages *pvec, struct kvm_mmu_page *sp,
1688 int idx)
4731d4c7 1689{
60c8aec6 1690 int i;
4731d4c7 1691
60c8aec6
MT
1692 if (sp->unsync)
1693 for (i=0; i < pvec->nr; i++)
1694 if (pvec->page[i].sp == sp)
1695 return 0;
1696
1697 pvec->page[pvec->nr].sp = sp;
1698 pvec->page[pvec->nr].idx = idx;
1699 pvec->nr++;
1700 return (pvec->nr == KVM_PAGE_ARRAY_NR);
1701}
1702
fd951457
TY
1703static inline void clear_unsync_child_bit(struct kvm_mmu_page *sp, int idx)
1704{
1705 --sp->unsync_children;
1706 WARN_ON((int)sp->unsync_children < 0);
1707 __clear_bit(idx, sp->unsync_child_bitmap);
1708}
1709
60c8aec6
MT
1710static int __mmu_unsync_walk(struct kvm_mmu_page *sp,
1711 struct kvm_mmu_pages *pvec)
1712{
1713 int i, ret, nr_unsync_leaf = 0;
4731d4c7 1714
37178b8b 1715 for_each_set_bit(i, sp->unsync_child_bitmap, 512) {
7a8f1a74 1716 struct kvm_mmu_page *child;
4731d4c7
MT
1717 u64 ent = sp->spt[i];
1718
fd951457
TY
1719 if (!is_shadow_present_pte(ent) || is_large_pte(ent)) {
1720 clear_unsync_child_bit(sp, i);
1721 continue;
1722 }
7a8f1a74 1723
e47c4aee 1724 child = to_shadow_page(ent & PT64_BASE_ADDR_MASK);
7a8f1a74
XG
1725
1726 if (child->unsync_children) {
1727 if (mmu_pages_add(pvec, child, i))
1728 return -ENOSPC;
1729
1730 ret = __mmu_unsync_walk(child, pvec);
fd951457
TY
1731 if (!ret) {
1732 clear_unsync_child_bit(sp, i);
1733 continue;
1734 } else if (ret > 0) {
7a8f1a74 1735 nr_unsync_leaf += ret;
fd951457 1736 } else
7a8f1a74
XG
1737 return ret;
1738 } else if (child->unsync) {
1739 nr_unsync_leaf++;
1740 if (mmu_pages_add(pvec, child, i))
1741 return -ENOSPC;
1742 } else
fd951457 1743 clear_unsync_child_bit(sp, i);
4731d4c7
MT
1744 }
1745
60c8aec6
MT
1746 return nr_unsync_leaf;
1747}
1748
e23d3fef
XG
1749#define INVALID_INDEX (-1)
1750
60c8aec6
MT
1751static int mmu_unsync_walk(struct kvm_mmu_page *sp,
1752 struct kvm_mmu_pages *pvec)
1753{
0a47cd85 1754 pvec->nr = 0;
60c8aec6
MT
1755 if (!sp->unsync_children)
1756 return 0;
1757
e23d3fef 1758 mmu_pages_add(pvec, sp, INVALID_INDEX);
60c8aec6 1759 return __mmu_unsync_walk(sp, pvec);
4731d4c7
MT
1760}
1761
4731d4c7
MT
1762static void kvm_unlink_unsync_page(struct kvm *kvm, struct kvm_mmu_page *sp)
1763{
1764 WARN_ON(!sp->unsync);
5e1b3ddb 1765 trace_kvm_mmu_sync_page(sp);
4731d4c7
MT
1766 sp->unsync = 0;
1767 --kvm->stat.mmu_unsync;
1768}
1769
83cdb568
SC
1770static bool kvm_mmu_prepare_zap_page(struct kvm *kvm, struct kvm_mmu_page *sp,
1771 struct list_head *invalid_list);
7775834a
XG
1772static void kvm_mmu_commit_zap_page(struct kvm *kvm,
1773 struct list_head *invalid_list);
4731d4c7 1774
ac101b7c
SC
1775#define for_each_valid_sp(_kvm, _sp, _list) \
1776 hlist_for_each_entry(_sp, _list, hash_link) \
fac026da 1777 if (is_obsolete_sp((_kvm), (_sp))) { \
f3414bc7 1778 } else
1044b030
TY
1779
1780#define for_each_gfn_indirect_valid_sp(_kvm, _sp, _gfn) \
ac101b7c
SC
1781 for_each_valid_sp(_kvm, _sp, \
1782 &(_kvm)->arch.mmu_page_hash[kvm_page_table_hashfn(_gfn)]) \
f3414bc7 1783 if ((_sp)->gfn != (_gfn) || (_sp)->role.direct) {} else
7ae680eb 1784
47c42e6b
SC
1785static inline bool is_ept_sp(struct kvm_mmu_page *sp)
1786{
1787 return sp->role.cr0_wp && sp->role.smap_andnot_wp;
1788}
1789
f918b443 1790/* @sp->gfn should be write-protected at the call site */
1f50f1b3
PB
1791static bool __kvm_sync_page(struct kvm_vcpu *vcpu, struct kvm_mmu_page *sp,
1792 struct list_head *invalid_list)
4731d4c7 1793{
47c42e6b
SC
1794 if ((!is_ept_sp(sp) && sp->role.gpte_is_8_bytes != !!is_pae(vcpu)) ||
1795 vcpu->arch.mmu->sync_page(vcpu, sp) == 0) {
d98ba053 1796 kvm_mmu_prepare_zap_page(vcpu->kvm, sp, invalid_list);
1f50f1b3 1797 return false;
4731d4c7
MT
1798 }
1799
1f50f1b3 1800 return true;
4731d4c7
MT
1801}
1802
a2113634
SC
1803static bool kvm_mmu_remote_flush_or_zap(struct kvm *kvm,
1804 struct list_head *invalid_list,
1805 bool remote_flush)
1806{
cfd32acf 1807 if (!remote_flush && list_empty(invalid_list))
a2113634
SC
1808 return false;
1809
1810 if (!list_empty(invalid_list))
1811 kvm_mmu_commit_zap_page(kvm, invalid_list);
1812 else
1813 kvm_flush_remote_tlbs(kvm);
1814 return true;
1815}
1816
35a70510
PB
1817static void kvm_mmu_flush_or_zap(struct kvm_vcpu *vcpu,
1818 struct list_head *invalid_list,
1819 bool remote_flush, bool local_flush)
1d9dc7e0 1820{
a2113634 1821 if (kvm_mmu_remote_flush_or_zap(vcpu->kvm, invalid_list, remote_flush))
35a70510 1822 return;
d98ba053 1823
a2113634 1824 if (local_flush)
8c8560b8 1825 kvm_make_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu);
1d9dc7e0
XG
1826}
1827
e37fa785
XG
1828#ifdef CONFIG_KVM_MMU_AUDIT
1829#include "mmu_audit.c"
1830#else
1831static void kvm_mmu_audit(struct kvm_vcpu *vcpu, int point) { }
1832static void mmu_audit_disable(void) { }
1833#endif
1834
002c5f73
SC
1835static bool is_obsolete_sp(struct kvm *kvm, struct kvm_mmu_page *sp)
1836{
fac026da
SC
1837 return sp->role.invalid ||
1838 unlikely(sp->mmu_valid_gen != kvm->arch.mmu_valid_gen);
002c5f73
SC
1839}
1840
1f50f1b3 1841static bool kvm_sync_page(struct kvm_vcpu *vcpu, struct kvm_mmu_page *sp,
d98ba053 1842 struct list_head *invalid_list)
1d9dc7e0 1843{
9a43c5d9
PB
1844 kvm_unlink_unsync_page(vcpu->kvm, sp);
1845 return __kvm_sync_page(vcpu, sp, invalid_list);
1d9dc7e0
XG
1846}
1847
9f1a122f 1848/* @gfn should be write-protected at the call site */
2a74003a
PB
1849static bool kvm_sync_pages(struct kvm_vcpu *vcpu, gfn_t gfn,
1850 struct list_head *invalid_list)
9f1a122f 1851{
9f1a122f 1852 struct kvm_mmu_page *s;
2a74003a 1853 bool ret = false;
9f1a122f 1854
b67bfe0d 1855 for_each_gfn_indirect_valid_sp(vcpu->kvm, s, gfn) {
7ae680eb 1856 if (!s->unsync)
9f1a122f
XG
1857 continue;
1858
3bae0459 1859 WARN_ON(s->role.level != PG_LEVEL_4K);
2a74003a 1860 ret |= kvm_sync_page(vcpu, s, invalid_list);
9f1a122f
XG
1861 }
1862
2a74003a 1863 return ret;
9f1a122f
XG
1864}
1865
60c8aec6 1866struct mmu_page_path {
2a7266a8
YZ
1867 struct kvm_mmu_page *parent[PT64_ROOT_MAX_LEVEL];
1868 unsigned int idx[PT64_ROOT_MAX_LEVEL];
4731d4c7
MT
1869};
1870
60c8aec6 1871#define for_each_sp(pvec, sp, parents, i) \
0a47cd85 1872 for (i = mmu_pages_first(&pvec, &parents); \
60c8aec6
MT
1873 i < pvec.nr && ({ sp = pvec.page[i].sp; 1;}); \
1874 i = mmu_pages_next(&pvec, &parents, i))
1875
cded19f3
HE
1876static int mmu_pages_next(struct kvm_mmu_pages *pvec,
1877 struct mmu_page_path *parents,
1878 int i)
60c8aec6
MT
1879{
1880 int n;
1881
1882 for (n = i+1; n < pvec->nr; n++) {
1883 struct kvm_mmu_page *sp = pvec->page[n].sp;
0a47cd85
PB
1884 unsigned idx = pvec->page[n].idx;
1885 int level = sp->role.level;
60c8aec6 1886
0a47cd85 1887 parents->idx[level-1] = idx;
3bae0459 1888 if (level == PG_LEVEL_4K)
0a47cd85 1889 break;
60c8aec6 1890
0a47cd85 1891 parents->parent[level-2] = sp;
60c8aec6
MT
1892 }
1893
1894 return n;
1895}
1896
0a47cd85
PB
1897static int mmu_pages_first(struct kvm_mmu_pages *pvec,
1898 struct mmu_page_path *parents)
1899{
1900 struct kvm_mmu_page *sp;
1901 int level;
1902
1903 if (pvec->nr == 0)
1904 return 0;
1905
e23d3fef
XG
1906 WARN_ON(pvec->page[0].idx != INVALID_INDEX);
1907
0a47cd85
PB
1908 sp = pvec->page[0].sp;
1909 level = sp->role.level;
3bae0459 1910 WARN_ON(level == PG_LEVEL_4K);
0a47cd85
PB
1911
1912 parents->parent[level-2] = sp;
1913
1914 /* Also set up a sentinel. Further entries in pvec are all
1915 * children of sp, so this element is never overwritten.
1916 */
1917 parents->parent[level-1] = NULL;
1918 return mmu_pages_next(pvec, parents, 0);
1919}
1920
cded19f3 1921static void mmu_pages_clear_parents(struct mmu_page_path *parents)
4731d4c7 1922{
60c8aec6
MT
1923 struct kvm_mmu_page *sp;
1924 unsigned int level = 0;
1925
1926 do {
1927 unsigned int idx = parents->idx[level];
60c8aec6
MT
1928 sp = parents->parent[level];
1929 if (!sp)
1930 return;
1931
e23d3fef 1932 WARN_ON(idx == INVALID_INDEX);
fd951457 1933 clear_unsync_child_bit(sp, idx);
60c8aec6 1934 level++;
0a47cd85 1935 } while (!sp->unsync_children);
60c8aec6 1936}
4731d4c7 1937
60c8aec6
MT
1938static void mmu_sync_children(struct kvm_vcpu *vcpu,
1939 struct kvm_mmu_page *parent)
1940{
1941 int i;
1942 struct kvm_mmu_page *sp;
1943 struct mmu_page_path parents;
1944 struct kvm_mmu_pages pages;
d98ba053 1945 LIST_HEAD(invalid_list);
50c9e6f3 1946 bool flush = false;
60c8aec6 1947
60c8aec6 1948 while (mmu_unsync_walk(parent, &pages)) {
2f84569f 1949 bool protected = false;
b1a36821
MT
1950
1951 for_each_sp(pages, sp, parents, i)
54bf36aa 1952 protected |= rmap_write_protect(vcpu, sp->gfn);
b1a36821 1953
50c9e6f3 1954 if (protected) {
b1a36821 1955 kvm_flush_remote_tlbs(vcpu->kvm);
50c9e6f3
PB
1956 flush = false;
1957 }
b1a36821 1958
60c8aec6 1959 for_each_sp(pages, sp, parents, i) {
1f50f1b3 1960 flush |= kvm_sync_page(vcpu, sp, &invalid_list);
60c8aec6
MT
1961 mmu_pages_clear_parents(&parents);
1962 }
531810ca 1963 if (need_resched() || rwlock_needbreak(&vcpu->kvm->mmu_lock)) {
50c9e6f3 1964 kvm_mmu_flush_or_zap(vcpu, &invalid_list, false, flush);
531810ca 1965 cond_resched_rwlock_write(&vcpu->kvm->mmu_lock);
50c9e6f3
PB
1966 flush = false;
1967 }
60c8aec6 1968 }
50c9e6f3
PB
1969
1970 kvm_mmu_flush_or_zap(vcpu, &invalid_list, false, flush);
4731d4c7
MT
1971}
1972
a30f47cb
XG
1973static void __clear_sp_write_flooding_count(struct kvm_mmu_page *sp)
1974{
e5691a81 1975 atomic_set(&sp->write_flooding_count, 0);
a30f47cb
XG
1976}
1977
1978static void clear_sp_write_flooding_count(u64 *spte)
1979{
57354682 1980 __clear_sp_write_flooding_count(sptep_to_sp(spte));
a30f47cb
XG
1981}
1982
cea0f0e7
AK
1983static struct kvm_mmu_page *kvm_mmu_get_page(struct kvm_vcpu *vcpu,
1984 gfn_t gfn,
1985 gva_t gaddr,
1986 unsigned level,
f6e2c02b 1987 int direct,
0a2b64c5 1988 unsigned int access)
cea0f0e7 1989{
fb58a9c3 1990 bool direct_mmu = vcpu->arch.mmu->direct_map;
cea0f0e7 1991 union kvm_mmu_page_role role;
ac101b7c 1992 struct hlist_head *sp_list;
cea0f0e7 1993 unsigned quadrant;
9f1a122f 1994 struct kvm_mmu_page *sp;
9f1a122f 1995 bool need_sync = false;
2a74003a 1996 bool flush = false;
f3414bc7 1997 int collisions = 0;
2a74003a 1998 LIST_HEAD(invalid_list);
cea0f0e7 1999
36d9594d 2000 role = vcpu->arch.mmu->mmu_role.base;
cea0f0e7 2001 role.level = level;
f6e2c02b 2002 role.direct = direct;
84b0c8c6 2003 if (role.direct)
47c42e6b 2004 role.gpte_is_8_bytes = true;
41074d07 2005 role.access = access;
fb58a9c3 2006 if (!direct_mmu && vcpu->arch.mmu->root_level <= PT32_ROOT_LEVEL) {
cea0f0e7
AK
2007 quadrant = gaddr >> (PAGE_SHIFT + (PT64_PT_BITS * level));
2008 quadrant &= (1 << ((PT32_PT_BITS - PT64_PT_BITS) * level)) - 1;
2009 role.quadrant = quadrant;
2010 }
ac101b7c
SC
2011
2012 sp_list = &vcpu->kvm->arch.mmu_page_hash[kvm_page_table_hashfn(gfn)];
2013 for_each_valid_sp(vcpu->kvm, sp, sp_list) {
f3414bc7
DM
2014 if (sp->gfn != gfn) {
2015 collisions++;
2016 continue;
2017 }
2018
7ae680eb
XG
2019 if (!need_sync && sp->unsync)
2020 need_sync = true;
4731d4c7 2021
7ae680eb
XG
2022 if (sp->role.word != role.word)
2023 continue;
4731d4c7 2024
fb58a9c3
SC
2025 if (direct_mmu)
2026 goto trace_get_page;
2027
2a74003a
PB
2028 if (sp->unsync) {
2029 /* The page is good, but __kvm_sync_page might still end
2030 * up zapping it. If so, break in order to rebuild it.
2031 */
2032 if (!__kvm_sync_page(vcpu, sp, &invalid_list))
2033 break;
2034
2035 WARN_ON(!list_empty(&invalid_list));
8c8560b8 2036 kvm_make_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu);
2a74003a 2037 }
e02aa901 2038
98bba238 2039 if (sp->unsync_children)
f6f6195b 2040 kvm_make_request(KVM_REQ_MMU_SYNC, vcpu);
e02aa901 2041
a30f47cb 2042 __clear_sp_write_flooding_count(sp);
fb58a9c3
SC
2043
2044trace_get_page:
7ae680eb 2045 trace_kvm_mmu_get_page(sp, false);
f3414bc7 2046 goto out;
7ae680eb 2047 }
47005792 2048
dfc5aa00 2049 ++vcpu->kvm->stat.mmu_cache_miss;
47005792
TY
2050
2051 sp = kvm_mmu_alloc_page(vcpu, direct);
2052
4db35314
AK
2053 sp->gfn = gfn;
2054 sp->role = role;
ac101b7c 2055 hlist_add_head(&sp->hash_link, sp_list);
f6e2c02b 2056 if (!direct) {
56ca57f9
XG
2057 /*
2058 * we should do write protection before syncing pages
2059 * otherwise the content of the synced shadow page may
2060 * be inconsistent with guest page table.
2061 */
2062 account_shadowed(vcpu->kvm, sp);
3bae0459 2063 if (level == PG_LEVEL_4K && rmap_write_protect(vcpu, gfn))
c3134ce2 2064 kvm_flush_remote_tlbs_with_address(vcpu->kvm, gfn, 1);
9f1a122f 2065
3bae0459 2066 if (level > PG_LEVEL_4K && need_sync)
2a74003a 2067 flush |= kvm_sync_pages(vcpu, gfn, &invalid_list);
4731d4c7 2068 }
f691fe1d 2069 trace_kvm_mmu_get_page(sp, true);
2a74003a
PB
2070
2071 kvm_mmu_flush_or_zap(vcpu, &invalid_list, false, flush);
f3414bc7
DM
2072out:
2073 if (collisions > vcpu->kvm->stat.max_mmu_page_hash_collisions)
2074 vcpu->kvm->stat.max_mmu_page_hash_collisions = collisions;
4db35314 2075 return sp;
cea0f0e7
AK
2076}
2077
7eb77e9f
JS
2078static void shadow_walk_init_using_root(struct kvm_shadow_walk_iterator *iterator,
2079 struct kvm_vcpu *vcpu, hpa_t root,
2080 u64 addr)
2d11123a
AK
2081{
2082 iterator->addr = addr;
7eb77e9f 2083 iterator->shadow_addr = root;
44dd3ffa 2084 iterator->level = vcpu->arch.mmu->shadow_root_level;
81407ca5 2085
2a7266a8 2086 if (iterator->level == PT64_ROOT_4LEVEL &&
44dd3ffa
VK
2087 vcpu->arch.mmu->root_level < PT64_ROOT_4LEVEL &&
2088 !vcpu->arch.mmu->direct_map)
81407ca5
JR
2089 --iterator->level;
2090
2d11123a 2091 if (iterator->level == PT32E_ROOT_LEVEL) {
7eb77e9f
JS
2092 /*
2093 * prev_root is currently only used for 64-bit hosts. So only
2094 * the active root_hpa is valid here.
2095 */
44dd3ffa 2096 BUG_ON(root != vcpu->arch.mmu->root_hpa);
7eb77e9f 2097
2d11123a 2098 iterator->shadow_addr
44dd3ffa 2099 = vcpu->arch.mmu->pae_root[(addr >> 30) & 3];
2d11123a
AK
2100 iterator->shadow_addr &= PT64_BASE_ADDR_MASK;
2101 --iterator->level;
2102 if (!iterator->shadow_addr)
2103 iterator->level = 0;
2104 }
2105}
2106
7eb77e9f
JS
2107static void shadow_walk_init(struct kvm_shadow_walk_iterator *iterator,
2108 struct kvm_vcpu *vcpu, u64 addr)
2109{
44dd3ffa 2110 shadow_walk_init_using_root(iterator, vcpu, vcpu->arch.mmu->root_hpa,
7eb77e9f
JS
2111 addr);
2112}
2113
2d11123a
AK
2114static bool shadow_walk_okay(struct kvm_shadow_walk_iterator *iterator)
2115{
3bae0459 2116 if (iterator->level < PG_LEVEL_4K)
2d11123a 2117 return false;
4d88954d 2118
2d11123a
AK
2119 iterator->index = SHADOW_PT_INDEX(iterator->addr, iterator->level);
2120 iterator->sptep = ((u64 *)__va(iterator->shadow_addr)) + iterator->index;
2121 return true;
2122}
2123
c2a2ac2b
XG
2124static void __shadow_walk_next(struct kvm_shadow_walk_iterator *iterator,
2125 u64 spte)
2d11123a 2126{
c2a2ac2b 2127 if (is_last_spte(spte, iterator->level)) {
052331be
XG
2128 iterator->level = 0;
2129 return;
2130 }
2131
c2a2ac2b 2132 iterator->shadow_addr = spte & PT64_BASE_ADDR_MASK;
2d11123a
AK
2133 --iterator->level;
2134}
2135
c2a2ac2b
XG
2136static void shadow_walk_next(struct kvm_shadow_walk_iterator *iterator)
2137{
bb606a9b 2138 __shadow_walk_next(iterator, *iterator->sptep);
c2a2ac2b
XG
2139}
2140
cc4674d0
BG
2141static void link_shadow_page(struct kvm_vcpu *vcpu, u64 *sptep,
2142 struct kvm_mmu_page *sp)
2143{
2144 u64 spte;
2145
2146 BUILD_BUG_ON(VMX_EPT_WRITABLE_MASK != PT_WRITABLE_MASK);
2147
2148 spte = make_nonleaf_spte(sp->spt, sp_ad_disabled(sp));
2149
1df9f2dc 2150 mmu_spte_set(sptep, spte);
98bba238
TY
2151
2152 mmu_page_add_parent_pte(vcpu, sp, sptep);
2153
2154 if (sp->unsync_children || sp->unsync)
2155 mark_unsync(sptep);
32ef26a3
AK
2156}
2157
a357bd22
AK
2158static void validate_direct_spte(struct kvm_vcpu *vcpu, u64 *sptep,
2159 unsigned direct_access)
2160{
2161 if (is_shadow_present_pte(*sptep) && !is_large_pte(*sptep)) {
2162 struct kvm_mmu_page *child;
2163
2164 /*
2165 * For the direct sp, if the guest pte's dirty bit
2166 * changed form clean to dirty, it will corrupt the
2167 * sp's access: allow writable in the read-only sp,
2168 * so we should update the spte at this point to get
2169 * a new sp with the correct access.
2170 */
e47c4aee 2171 child = to_shadow_page(*sptep & PT64_BASE_ADDR_MASK);
a357bd22
AK
2172 if (child->role.access == direct_access)
2173 return;
2174
bcdd9a93 2175 drop_parent_pte(child, sptep);
c3134ce2 2176 kvm_flush_remote_tlbs_with_address(vcpu->kvm, child->gfn, 1);
a357bd22
AK
2177 }
2178}
2179
2de4085c
BG
2180/* Returns the number of zapped non-leaf child shadow pages. */
2181static int mmu_page_zap_pte(struct kvm *kvm, struct kvm_mmu_page *sp,
2182 u64 *spte, struct list_head *invalid_list)
38e3b2b2
XG
2183{
2184 u64 pte;
2185 struct kvm_mmu_page *child;
2186
2187 pte = *spte;
2188 if (is_shadow_present_pte(pte)) {
505aef8f 2189 if (is_last_spte(pte, sp->role.level)) {
c3707958 2190 drop_spte(kvm, spte);
505aef8f
XG
2191 if (is_large_pte(pte))
2192 --kvm->stat.lpages;
2193 } else {
e47c4aee 2194 child = to_shadow_page(pte & PT64_BASE_ADDR_MASK);
bcdd9a93 2195 drop_parent_pte(child, spte);
2de4085c
BG
2196
2197 /*
2198 * Recursively zap nested TDP SPs, parentless SPs are
2199 * unlikely to be used again in the near future. This
2200 * avoids retaining a large number of stale nested SPs.
2201 */
2202 if (tdp_enabled && invalid_list &&
2203 child->role.guest_mode && !child->parent_ptes.val)
2204 return kvm_mmu_prepare_zap_page(kvm, child,
2205 invalid_list);
38e3b2b2 2206 }
ace569e0 2207 } else if (is_mmio_spte(pte)) {
ce88decf 2208 mmu_spte_clear_no_track(spte);
ace569e0 2209 }
2de4085c 2210 return 0;
38e3b2b2
XG
2211}
2212
2de4085c
BG
2213static int kvm_mmu_page_unlink_children(struct kvm *kvm,
2214 struct kvm_mmu_page *sp,
2215 struct list_head *invalid_list)
a436036b 2216{
2de4085c 2217 int zapped = 0;
697fe2e2 2218 unsigned i;
697fe2e2 2219
38e3b2b2 2220 for (i = 0; i < PT64_ENT_PER_PAGE; ++i)
2de4085c
BG
2221 zapped += mmu_page_zap_pte(kvm, sp, sp->spt + i, invalid_list);
2222
2223 return zapped;
a436036b
AK
2224}
2225
31aa2b44 2226static void kvm_mmu_unlink_parents(struct kvm *kvm, struct kvm_mmu_page *sp)
a436036b 2227{
1e3f42f0
TY
2228 u64 *sptep;
2229 struct rmap_iterator iter;
a436036b 2230
018aabb5 2231 while ((sptep = rmap_get_first(&sp->parent_ptes, &iter)))
1e3f42f0 2232 drop_parent_pte(sp, sptep);
31aa2b44
AK
2233}
2234
60c8aec6 2235static int mmu_zap_unsync_children(struct kvm *kvm,
7775834a
XG
2236 struct kvm_mmu_page *parent,
2237 struct list_head *invalid_list)
4731d4c7 2238{
60c8aec6
MT
2239 int i, zapped = 0;
2240 struct mmu_page_path parents;
2241 struct kvm_mmu_pages pages;
4731d4c7 2242
3bae0459 2243 if (parent->role.level == PG_LEVEL_4K)
4731d4c7 2244 return 0;
60c8aec6 2245
60c8aec6
MT
2246 while (mmu_unsync_walk(parent, &pages)) {
2247 struct kvm_mmu_page *sp;
2248
2249 for_each_sp(pages, sp, parents, i) {
7775834a 2250 kvm_mmu_prepare_zap_page(kvm, sp, invalid_list);
60c8aec6 2251 mmu_pages_clear_parents(&parents);
77662e00 2252 zapped++;
60c8aec6 2253 }
60c8aec6
MT
2254 }
2255
2256 return zapped;
4731d4c7
MT
2257}
2258
83cdb568
SC
2259static bool __kvm_mmu_prepare_zap_page(struct kvm *kvm,
2260 struct kvm_mmu_page *sp,
2261 struct list_head *invalid_list,
2262 int *nr_zapped)
31aa2b44 2263{
83cdb568 2264 bool list_unstable;
f691fe1d 2265
7775834a 2266 trace_kvm_mmu_prepare_zap_page(sp);
31aa2b44 2267 ++kvm->stat.mmu_shadow_zapped;
83cdb568 2268 *nr_zapped = mmu_zap_unsync_children(kvm, sp, invalid_list);
2de4085c 2269 *nr_zapped += kvm_mmu_page_unlink_children(kvm, sp, invalid_list);
31aa2b44 2270 kvm_mmu_unlink_parents(kvm, sp);
5304b8d3 2271
83cdb568
SC
2272 /* Zapping children means active_mmu_pages has become unstable. */
2273 list_unstable = *nr_zapped;
2274
f6e2c02b 2275 if (!sp->role.invalid && !sp->role.direct)
3ed1a478 2276 unaccount_shadowed(kvm, sp);
5304b8d3 2277
4731d4c7
MT
2278 if (sp->unsync)
2279 kvm_unlink_unsync_page(kvm, sp);
4db35314 2280 if (!sp->root_count) {
54a4f023 2281 /* Count self */
83cdb568 2282 (*nr_zapped)++;
f95eec9b
SC
2283
2284 /*
2285 * Already invalid pages (previously active roots) are not on
2286 * the active page list. See list_del() in the "else" case of
2287 * !sp->root_count.
2288 */
2289 if (sp->role.invalid)
2290 list_add(&sp->link, invalid_list);
2291 else
2292 list_move(&sp->link, invalid_list);
aa6bd187 2293 kvm_mod_used_mmu_pages(kvm, -1);
2e53d63a 2294 } else {
f95eec9b
SC
2295 /*
2296 * Remove the active root from the active page list, the root
2297 * will be explicitly freed when the root_count hits zero.
2298 */
2299 list_del(&sp->link);
05988d72 2300
10605204
SC
2301 /*
2302 * Obsolete pages cannot be used on any vCPUs, see the comment
2303 * in kvm_mmu_zap_all_fast(). Note, is_obsolete_sp() also
2304 * treats invalid shadow pages as being obsolete.
2305 */
2306 if (!is_obsolete_sp(kvm, sp))
05988d72 2307 kvm_reload_remote_mmus(kvm);
2e53d63a 2308 }
7775834a 2309
b8e8c830
PB
2310 if (sp->lpage_disallowed)
2311 unaccount_huge_nx_page(kvm, sp);
2312
7775834a 2313 sp->role.invalid = 1;
83cdb568
SC
2314 return list_unstable;
2315}
2316
2317static bool kvm_mmu_prepare_zap_page(struct kvm *kvm, struct kvm_mmu_page *sp,
2318 struct list_head *invalid_list)
2319{
2320 int nr_zapped;
2321
2322 __kvm_mmu_prepare_zap_page(kvm, sp, invalid_list, &nr_zapped);
2323 return nr_zapped;
a436036b
AK
2324}
2325
7775834a
XG
2326static void kvm_mmu_commit_zap_page(struct kvm *kvm,
2327 struct list_head *invalid_list)
2328{
945315b9 2329 struct kvm_mmu_page *sp, *nsp;
7775834a
XG
2330
2331 if (list_empty(invalid_list))
2332 return;
2333
c142786c 2334 /*
9753f529
LT
2335 * We need to make sure everyone sees our modifications to
2336 * the page tables and see changes to vcpu->mode here. The barrier
2337 * in the kvm_flush_remote_tlbs() achieves this. This pairs
2338 * with vcpu_enter_guest and walk_shadow_page_lockless_begin/end.
2339 *
2340 * In addition, kvm_flush_remote_tlbs waits for all vcpus to exit
2341 * guest mode and/or lockless shadow page table walks.
c142786c
AK
2342 */
2343 kvm_flush_remote_tlbs(kvm);
c2a2ac2b 2344
945315b9 2345 list_for_each_entry_safe(sp, nsp, invalid_list, link) {
7775834a 2346 WARN_ON(!sp->role.invalid || sp->root_count);
aa6bd187 2347 kvm_mmu_free_page(sp);
945315b9 2348 }
7775834a
XG
2349}
2350
6b82ef2c
SC
2351static unsigned long kvm_mmu_zap_oldest_mmu_pages(struct kvm *kvm,
2352 unsigned long nr_to_zap)
5da59607 2353{
6b82ef2c
SC
2354 unsigned long total_zapped = 0;
2355 struct kvm_mmu_page *sp, *tmp;
ba7888dd 2356 LIST_HEAD(invalid_list);
6b82ef2c
SC
2357 bool unstable;
2358 int nr_zapped;
5da59607
TY
2359
2360 if (list_empty(&kvm->arch.active_mmu_pages))
ba7888dd
SC
2361 return 0;
2362
6b82ef2c 2363restart:
8fc51726 2364 list_for_each_entry_safe_reverse(sp, tmp, &kvm->arch.active_mmu_pages, link) {
6b82ef2c
SC
2365 /*
2366 * Don't zap active root pages, the page itself can't be freed
2367 * and zapping it will just force vCPUs to realloc and reload.
2368 */
2369 if (sp->root_count)
2370 continue;
2371
2372 unstable = __kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list,
2373 &nr_zapped);
2374 total_zapped += nr_zapped;
2375 if (total_zapped >= nr_to_zap)
ba7888dd
SC
2376 break;
2377
6b82ef2c
SC
2378 if (unstable)
2379 goto restart;
ba7888dd 2380 }
5da59607 2381
6b82ef2c
SC
2382 kvm_mmu_commit_zap_page(kvm, &invalid_list);
2383
2384 kvm->stat.mmu_recycled += total_zapped;
2385 return total_zapped;
2386}
2387
afe8d7e6
SC
2388static inline unsigned long kvm_mmu_available_pages(struct kvm *kvm)
2389{
2390 if (kvm->arch.n_max_mmu_pages > kvm->arch.n_used_mmu_pages)
2391 return kvm->arch.n_max_mmu_pages -
2392 kvm->arch.n_used_mmu_pages;
2393
2394 return 0;
5da59607
TY
2395}
2396
ba7888dd
SC
2397static int make_mmu_pages_available(struct kvm_vcpu *vcpu)
2398{
6b82ef2c 2399 unsigned long avail = kvm_mmu_available_pages(vcpu->kvm);
ba7888dd 2400
6b82ef2c 2401 if (likely(avail >= KVM_MIN_FREE_MMU_PAGES))
ba7888dd
SC
2402 return 0;
2403
6b82ef2c 2404 kvm_mmu_zap_oldest_mmu_pages(vcpu->kvm, KVM_REFILL_PAGES - avail);
ba7888dd 2405
6e6ec584
SC
2406 /*
2407 * Note, this check is intentionally soft, it only guarantees that one
2408 * page is available, while the caller may end up allocating as many as
2409 * four pages, e.g. for PAE roots or for 5-level paging. Temporarily
2410 * exceeding the (arbitrary by default) limit will not harm the host,
2411 * being too agressive may unnecessarily kill the guest, and getting an
2412 * exact count is far more trouble than it's worth, especially in the
2413 * page fault paths.
2414 */
ba7888dd
SC
2415 if (!kvm_mmu_available_pages(vcpu->kvm))
2416 return -ENOSPC;
2417 return 0;
2418}
2419
82ce2c96
IE
2420/*
2421 * Changing the number of mmu pages allocated to the vm
49d5ca26 2422 * Note: if goal_nr_mmu_pages is too small, you will get dead lock
82ce2c96 2423 */
bc8a3d89 2424void kvm_mmu_change_mmu_pages(struct kvm *kvm, unsigned long goal_nr_mmu_pages)
82ce2c96 2425{
531810ca 2426 write_lock(&kvm->mmu_lock);
b34cb590 2427
49d5ca26 2428 if (kvm->arch.n_used_mmu_pages > goal_nr_mmu_pages) {
6b82ef2c
SC
2429 kvm_mmu_zap_oldest_mmu_pages(kvm, kvm->arch.n_used_mmu_pages -
2430 goal_nr_mmu_pages);
82ce2c96 2431
49d5ca26 2432 goal_nr_mmu_pages = kvm->arch.n_used_mmu_pages;
82ce2c96 2433 }
82ce2c96 2434
49d5ca26 2435 kvm->arch.n_max_mmu_pages = goal_nr_mmu_pages;
b34cb590 2436
531810ca 2437 write_unlock(&kvm->mmu_lock);
82ce2c96
IE
2438}
2439
1cb3f3ae 2440int kvm_mmu_unprotect_page(struct kvm *kvm, gfn_t gfn)
a436036b 2441{
4db35314 2442 struct kvm_mmu_page *sp;
d98ba053 2443 LIST_HEAD(invalid_list);
a436036b
AK
2444 int r;
2445
9ad17b10 2446 pgprintk("%s: looking for gfn %llx\n", __func__, gfn);
a436036b 2447 r = 0;
531810ca 2448 write_lock(&kvm->mmu_lock);
b67bfe0d 2449 for_each_gfn_indirect_valid_sp(kvm, sp, gfn) {
9ad17b10 2450 pgprintk("%s: gfn %llx role %x\n", __func__, gfn,
7ae680eb
XG
2451 sp->role.word);
2452 r = 1;
f41d335a 2453 kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list);
7ae680eb 2454 }
d98ba053 2455 kvm_mmu_commit_zap_page(kvm, &invalid_list);
531810ca 2456 write_unlock(&kvm->mmu_lock);
1cb3f3ae 2457
a436036b 2458 return r;
cea0f0e7 2459}
96ad91ae
SC
2460
2461static int kvm_mmu_unprotect_page_virt(struct kvm_vcpu *vcpu, gva_t gva)
2462{
2463 gpa_t gpa;
2464 int r;
2465
2466 if (vcpu->arch.mmu->direct_map)
2467 return 0;
2468
2469 gpa = kvm_mmu_gva_to_gpa_read(vcpu, gva, NULL);
2470
2471 r = kvm_mmu_unprotect_page(vcpu->kvm, gpa >> PAGE_SHIFT);
2472
2473 return r;
2474}
cea0f0e7 2475
5c520e90 2476static void kvm_unsync_page(struct kvm_vcpu *vcpu, struct kvm_mmu_page *sp)
9cf5cf5a
XG
2477{
2478 trace_kvm_mmu_unsync_page(sp);
2479 ++vcpu->kvm->stat.mmu_unsync;
2480 sp->unsync = 1;
2481
2482 kvm_mmu_mark_parents_unsync(sp);
9cf5cf5a
XG
2483}
2484
5a9624af
PB
2485bool mmu_need_write_protect(struct kvm_vcpu *vcpu, gfn_t gfn,
2486 bool can_unsync)
4731d4c7 2487{
5c520e90 2488 struct kvm_mmu_page *sp;
4731d4c7 2489
3d0c27ad
XG
2490 if (kvm_page_track_is_active(vcpu, gfn, KVM_PAGE_TRACK_WRITE))
2491 return true;
9cf5cf5a 2492
5c520e90 2493 for_each_gfn_indirect_valid_sp(vcpu->kvm, sp, gfn) {
36a2e677 2494 if (!can_unsync)
3d0c27ad 2495 return true;
36a2e677 2496
5c520e90
XG
2497 if (sp->unsync)
2498 continue;
9cf5cf5a 2499
3bae0459 2500 WARN_ON(sp->role.level != PG_LEVEL_4K);
5c520e90 2501 kvm_unsync_page(vcpu, sp);
4731d4c7 2502 }
3d0c27ad 2503
578e1c4d
JS
2504 /*
2505 * We need to ensure that the marking of unsync pages is visible
2506 * before the SPTE is updated to allow writes because
2507 * kvm_mmu_sync_roots() checks the unsync flags without holding
2508 * the MMU lock and so can race with this. If the SPTE was updated
2509 * before the page had been marked as unsync-ed, something like the
2510 * following could happen:
2511 *
2512 * CPU 1 CPU 2
2513 * ---------------------------------------------------------------------
2514 * 1.2 Host updates SPTE
2515 * to be writable
2516 * 2.1 Guest writes a GPTE for GVA X.
2517 * (GPTE being in the guest page table shadowed
2518 * by the SP from CPU 1.)
2519 * This reads SPTE during the page table walk.
2520 * Since SPTE.W is read as 1, there is no
2521 * fault.
2522 *
2523 * 2.2 Guest issues TLB flush.
2524 * That causes a VM Exit.
2525 *
2526 * 2.3 kvm_mmu_sync_pages() reads sp->unsync.
2527 * Since it is false, so it just returns.
2528 *
2529 * 2.4 Guest accesses GVA X.
2530 * Since the mapping in the SP was not updated,
2531 * so the old mapping for GVA X incorrectly
2532 * gets used.
2533 * 1.1 Host marks SP
2534 * as unsync
2535 * (sp->unsync = true)
2536 *
2537 * The write barrier below ensures that 1.1 happens before 1.2 and thus
2538 * the situation in 2.4 does not arise. The implicit barrier in 2.2
2539 * pairs with this write barrier.
2540 */
2541 smp_wmb();
2542
3d0c27ad 2543 return false;
4731d4c7
MT
2544}
2545
799a4190
BG
2546static int set_spte(struct kvm_vcpu *vcpu, u64 *sptep,
2547 unsigned int pte_access, int level,
2548 gfn_t gfn, kvm_pfn_t pfn, bool speculative,
2549 bool can_unsync, bool host_writable)
2550{
2551 u64 spte;
2552 struct kvm_mmu_page *sp;
2553 int ret;
2554
799a4190
BG
2555 sp = sptep_to_sp(sptep);
2556
2557 ret = make_spte(vcpu, pte_access, level, gfn, pfn, *sptep, speculative,
2558 can_unsync, host_writable, sp_ad_disabled(sp), &spte);
2559
2560 if (spte & PT_WRITABLE_MASK)
2561 kvm_vcpu_mark_page_dirty(vcpu, gfn);
2562
12703759
SC
2563 if (*sptep == spte)
2564 ret |= SET_SPTE_SPURIOUS;
2565 else if (mmu_spte_update(sptep, spte))
5ce4786f 2566 ret |= SET_SPTE_NEED_REMOTE_TLB_FLUSH;
1e73f9dd
MT
2567 return ret;
2568}
2569
0a2b64c5 2570static int mmu_set_spte(struct kvm_vcpu *vcpu, u64 *sptep,
e88b8093 2571 unsigned int pte_access, bool write_fault, int level,
0a2b64c5
BG
2572 gfn_t gfn, kvm_pfn_t pfn, bool speculative,
2573 bool host_writable)
1e73f9dd
MT
2574{
2575 int was_rmapped = 0;
53a27b39 2576 int rmap_count;
5ce4786f 2577 int set_spte_ret;
c4371c2a 2578 int ret = RET_PF_FIXED;
c2a4eadf 2579 bool flush = false;
1e73f9dd 2580
f7616203
XG
2581 pgprintk("%s: spte %llx write_fault %d gfn %llx\n", __func__,
2582 *sptep, write_fault, gfn);
1e73f9dd 2583
a54aa15c
SC
2584 if (unlikely(is_noslot_pfn(pfn))) {
2585 mark_mmio_spte(vcpu, sptep, gfn, pte_access);
2586 return RET_PF_EMULATE;
2587 }
2588
afd28fe1 2589 if (is_shadow_present_pte(*sptep)) {
1e73f9dd
MT
2590 /*
2591 * If we overwrite a PTE page pointer with a 2MB PMD, unlink
2592 * the parent of the now unreachable PTE.
2593 */
3bae0459 2594 if (level > PG_LEVEL_4K && !is_large_pte(*sptep)) {
1e73f9dd 2595 struct kvm_mmu_page *child;
d555c333 2596 u64 pte = *sptep;
1e73f9dd 2597
e47c4aee 2598 child = to_shadow_page(pte & PT64_BASE_ADDR_MASK);
bcdd9a93 2599 drop_parent_pte(child, sptep);
c2a4eadf 2600 flush = true;
d555c333 2601 } else if (pfn != spte_to_pfn(*sptep)) {
9ad17b10 2602 pgprintk("hfn old %llx new %llx\n",
d555c333 2603 spte_to_pfn(*sptep), pfn);
c3707958 2604 drop_spte(vcpu->kvm, sptep);
c2a4eadf 2605 flush = true;
6bed6b9e
JR
2606 } else
2607 was_rmapped = 1;
1e73f9dd 2608 }
852e3c19 2609
5ce4786f
JS
2610 set_spte_ret = set_spte(vcpu, sptep, pte_access, level, gfn, pfn,
2611 speculative, true, host_writable);
2612 if (set_spte_ret & SET_SPTE_WRITE_PROTECTED_PT) {
1e73f9dd 2613 if (write_fault)
9b8ebbdb 2614 ret = RET_PF_EMULATE;
8c8560b8 2615 kvm_make_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu);
a378b4e6 2616 }
c3134ce2 2617
c2a4eadf 2618 if (set_spte_ret & SET_SPTE_NEED_REMOTE_TLB_FLUSH || flush)
c3134ce2
LT
2619 kvm_flush_remote_tlbs_with_address(vcpu->kvm, gfn,
2620 KVM_PAGES_PER_HPAGE(level));
1e73f9dd 2621
12703759
SC
2622 /*
2623 * The fault is fully spurious if and only if the new SPTE and old SPTE
2624 * are identical, and emulation is not required.
2625 */
2626 if ((set_spte_ret & SET_SPTE_SPURIOUS) && ret == RET_PF_FIXED) {
2627 WARN_ON_ONCE(!was_rmapped);
2628 return RET_PF_SPURIOUS;
2629 }
2630
d555c333 2631 pgprintk("%s: setting spte %llx\n", __func__, *sptep);
335e192a 2632 trace_kvm_mmu_set_spte(level, gfn, sptep);
d555c333 2633 if (!was_rmapped && is_large_pte(*sptep))
05da4558
MT
2634 ++vcpu->kvm->stat.lpages;
2635
ffb61bb3 2636 if (is_shadow_present_pte(*sptep)) {
ffb61bb3
XG
2637 if (!was_rmapped) {
2638 rmap_count = rmap_add(vcpu, sptep, gfn);
2639 if (rmap_count > RMAP_RECYCLE_THRESHOLD)
2640 rmap_recycle(vcpu, sptep, gfn);
2641 }
1c4f1fd6 2642 }
cb9aaa30 2643
9b8ebbdb 2644 return ret;
1c4f1fd6
AK
2645}
2646
ba049e93 2647static kvm_pfn_t pte_prefetch_gfn_to_pfn(struct kvm_vcpu *vcpu, gfn_t gfn,
957ed9ef
XG
2648 bool no_dirty_log)
2649{
2650 struct kvm_memory_slot *slot;
957ed9ef 2651
5d163b1c 2652 slot = gfn_to_memslot_dirty_bitmap(vcpu, gfn, no_dirty_log);
903816fa 2653 if (!slot)
6c8ee57b 2654 return KVM_PFN_ERR_FAULT;
957ed9ef 2655
037d92dc 2656 return gfn_to_pfn_memslot_atomic(slot, gfn);
957ed9ef
XG
2657}
2658
2659static int direct_pte_prefetch_many(struct kvm_vcpu *vcpu,
2660 struct kvm_mmu_page *sp,
2661 u64 *start, u64 *end)
2662{
2663 struct page *pages[PTE_PREFETCH_NUM];
d9ef13c2 2664 struct kvm_memory_slot *slot;
0a2b64c5 2665 unsigned int access = sp->role.access;
957ed9ef
XG
2666 int i, ret;
2667 gfn_t gfn;
2668
2669 gfn = kvm_mmu_page_get_gfn(sp, start - sp->spt);
d9ef13c2
PB
2670 slot = gfn_to_memslot_dirty_bitmap(vcpu, gfn, access & ACC_WRITE_MASK);
2671 if (!slot)
957ed9ef
XG
2672 return -1;
2673
d9ef13c2 2674 ret = gfn_to_page_many_atomic(slot, gfn, pages, end - start);
957ed9ef
XG
2675 if (ret <= 0)
2676 return -1;
2677
43fdcda9 2678 for (i = 0; i < ret; i++, gfn++, start++) {
e88b8093 2679 mmu_set_spte(vcpu, start, access, false, sp->role.level, gfn,
029499b4 2680 page_to_pfn(pages[i]), true, true);
43fdcda9
JS
2681 put_page(pages[i]);
2682 }
957ed9ef
XG
2683
2684 return 0;
2685}
2686
2687static void __direct_pte_prefetch(struct kvm_vcpu *vcpu,
2688 struct kvm_mmu_page *sp, u64 *sptep)
2689{
2690 u64 *spte, *start = NULL;
2691 int i;
2692
2693 WARN_ON(!sp->role.direct);
2694
2695 i = (sptep - sp->spt) & ~(PTE_PREFETCH_NUM - 1);
2696 spte = sp->spt + i;
2697
2698 for (i = 0; i < PTE_PREFETCH_NUM; i++, spte++) {
c3707958 2699 if (is_shadow_present_pte(*spte) || spte == sptep) {
957ed9ef
XG
2700 if (!start)
2701 continue;
2702 if (direct_pte_prefetch_many(vcpu, sp, start, spte) < 0)
2703 break;
2704 start = NULL;
2705 } else if (!start)
2706 start = spte;
2707 }
2708}
2709
2710static void direct_pte_prefetch(struct kvm_vcpu *vcpu, u64 *sptep)
2711{
2712 struct kvm_mmu_page *sp;
2713
57354682 2714 sp = sptep_to_sp(sptep);
ac8d57e5 2715
957ed9ef 2716 /*
ac8d57e5
PF
2717 * Without accessed bits, there's no way to distinguish between
2718 * actually accessed translations and prefetched, so disable pte
2719 * prefetch if accessed bits aren't available.
957ed9ef 2720 */
ac8d57e5 2721 if (sp_ad_disabled(sp))
957ed9ef
XG
2722 return;
2723
3bae0459 2724 if (sp->role.level > PG_LEVEL_4K)
957ed9ef
XG
2725 return;
2726
4a42d848
DS
2727 /*
2728 * If addresses are being invalidated, skip prefetching to avoid
2729 * accidentally prefetching those addresses.
2730 */
2731 if (unlikely(vcpu->kvm->mmu_notifier_count))
2732 return;
2733
957ed9ef
XG
2734 __direct_pte_prefetch(vcpu, sp, sptep);
2735}
2736
1b6d9d9e
SC
2737static int host_pfn_mapping_level(struct kvm *kvm, gfn_t gfn, kvm_pfn_t pfn,
2738 struct kvm_memory_slot *slot)
db543216 2739{
db543216
SC
2740 unsigned long hva;
2741 pte_t *pte;
2742 int level;
2743
e851265a 2744 if (!PageCompound(pfn_to_page(pfn)) && !kvm_is_zone_device_pfn(pfn))
3bae0459 2745 return PG_LEVEL_4K;
db543216 2746
293e306e
SC
2747 /*
2748 * Note, using the already-retrieved memslot and __gfn_to_hva_memslot()
2749 * is not solely for performance, it's also necessary to avoid the
2750 * "writable" check in __gfn_to_hva_many(), which will always fail on
2751 * read-only memslots due to gfn_to_hva() assuming writes. Earlier
2752 * page fault steps have already verified the guest isn't writing a
2753 * read-only memslot.
2754 */
db543216
SC
2755 hva = __gfn_to_hva_memslot(slot, gfn);
2756
1b6d9d9e 2757 pte = lookup_address_in_mm(kvm->mm, hva, &level);
db543216 2758 if (unlikely(!pte))
3bae0459 2759 return PG_LEVEL_4K;
db543216
SC
2760
2761 return level;
2762}
2763
1b6d9d9e
SC
2764int kvm_mmu_max_mapping_level(struct kvm *kvm, struct kvm_memory_slot *slot,
2765 gfn_t gfn, kvm_pfn_t pfn, int max_level)
2766{
2767 struct kvm_lpage_info *linfo;
2768
2769 max_level = min(max_level, max_huge_page_level);
2770 for ( ; max_level > PG_LEVEL_4K; max_level--) {
2771 linfo = lpage_info_slot(gfn, slot, max_level);
2772 if (!linfo->disallow_lpage)
2773 break;
2774 }
2775
2776 if (max_level == PG_LEVEL_4K)
2777 return PG_LEVEL_4K;
2778
2779 return host_pfn_mapping_level(kvm, gfn, pfn, slot);
2780}
2781
bb18842e
BG
2782int kvm_mmu_hugepage_adjust(struct kvm_vcpu *vcpu, gfn_t gfn,
2783 int max_level, kvm_pfn_t *pfnp,
2784 bool huge_page_disallowed, int *req_level)
0885904d 2785{
293e306e 2786 struct kvm_memory_slot *slot;
0885904d 2787 kvm_pfn_t pfn = *pfnp;
17eff019 2788 kvm_pfn_t mask;
83f06fa7 2789 int level;
17eff019 2790
3cf06612
SC
2791 *req_level = PG_LEVEL_4K;
2792
3bae0459
SC
2793 if (unlikely(max_level == PG_LEVEL_4K))
2794 return PG_LEVEL_4K;
17eff019 2795
e851265a 2796 if (is_error_noslot_pfn(pfn) || kvm_is_reserved_pfn(pfn))
3bae0459 2797 return PG_LEVEL_4K;
17eff019 2798
293e306e
SC
2799 slot = gfn_to_memslot_dirty_bitmap(vcpu, gfn, true);
2800 if (!slot)
3bae0459 2801 return PG_LEVEL_4K;
293e306e 2802
1b6d9d9e 2803 level = kvm_mmu_max_mapping_level(vcpu->kvm, slot, gfn, pfn, max_level);
3bae0459 2804 if (level == PG_LEVEL_4K)
83f06fa7 2805 return level;
17eff019 2806
3cf06612
SC
2807 *req_level = level = min(level, max_level);
2808
2809 /*
2810 * Enforce the iTLB multihit workaround after capturing the requested
2811 * level, which will be used to do precise, accurate accounting.
2812 */
2813 if (huge_page_disallowed)
2814 return PG_LEVEL_4K;
0885904d
SC
2815
2816 /*
17eff019
SC
2817 * mmu_notifier_retry() was successful and mmu_lock is held, so
2818 * the pmd can't be split from under us.
0885904d 2819 */
17eff019
SC
2820 mask = KVM_PAGES_PER_HPAGE(level) - 1;
2821 VM_BUG_ON((gfn & mask) != (pfn & mask));
2822 *pfnp = pfn & ~mask;
83f06fa7
SC
2823
2824 return level;
0885904d
SC
2825}
2826
bb18842e
BG
2827void disallowed_hugepage_adjust(u64 spte, gfn_t gfn, int cur_level,
2828 kvm_pfn_t *pfnp, int *goal_levelp)
b8e8c830 2829{
bb18842e 2830 int level = *goal_levelp;
b8e8c830 2831
7d945312 2832 if (cur_level == level && level > PG_LEVEL_4K &&
b8e8c830
PB
2833 is_shadow_present_pte(spte) &&
2834 !is_large_pte(spte)) {
2835 /*
2836 * A small SPTE exists for this pfn, but FNAME(fetch)
2837 * and __direct_map would like to create a large PTE
2838 * instead: just force them to go down another level,
2839 * patching back for them into pfn the next 9 bits of
2840 * the address.
2841 */
7d945312
BG
2842 u64 page_mask = KVM_PAGES_PER_HPAGE(level) -
2843 KVM_PAGES_PER_HPAGE(level - 1);
b8e8c830 2844 *pfnp |= gfn & page_mask;
bb18842e 2845 (*goal_levelp)--;
b8e8c830
PB
2846 }
2847}
2848
6c2fd34f 2849static int __direct_map(struct kvm_vcpu *vcpu, gpa_t gpa, u32 error_code,
83f06fa7 2850 int map_writable, int max_level, kvm_pfn_t pfn,
6c2fd34f 2851 bool prefault, bool is_tdp)
140754bc 2852{
6c2fd34f
SC
2853 bool nx_huge_page_workaround_enabled = is_nx_huge_page_enabled();
2854 bool write = error_code & PFERR_WRITE_MASK;
2855 bool exec = error_code & PFERR_FETCH_MASK;
2856 bool huge_page_disallowed = exec && nx_huge_page_workaround_enabled;
3fcf2d1b 2857 struct kvm_shadow_walk_iterator it;
140754bc 2858 struct kvm_mmu_page *sp;
3cf06612 2859 int level, req_level, ret;
3fcf2d1b
PB
2860 gfn_t gfn = gpa >> PAGE_SHIFT;
2861 gfn_t base_gfn = gfn;
6aa8b732 2862
0c7a98e3 2863 if (WARN_ON(!VALID_PAGE(vcpu->arch.mmu->root_hpa)))
3fcf2d1b 2864 return RET_PF_RETRY;
989c6b34 2865
3cf06612
SC
2866 level = kvm_mmu_hugepage_adjust(vcpu, gfn, max_level, &pfn,
2867 huge_page_disallowed, &req_level);
4cd071d1 2868
335e192a 2869 trace_kvm_mmu_spte_requested(gpa, level, pfn);
3fcf2d1b 2870 for_each_shadow_entry(vcpu, gpa, it) {
b8e8c830
PB
2871 /*
2872 * We cannot overwrite existing page tables with an NX
2873 * large page, as the leaf could be executable.
2874 */
dcc70651 2875 if (nx_huge_page_workaround_enabled)
7d945312
BG
2876 disallowed_hugepage_adjust(*it.sptep, gfn, it.level,
2877 &pfn, &level);
b8e8c830 2878
3fcf2d1b
PB
2879 base_gfn = gfn & ~(KVM_PAGES_PER_HPAGE(it.level) - 1);
2880 if (it.level == level)
9f652d21 2881 break;
6aa8b732 2882
3fcf2d1b
PB
2883 drop_large_spte(vcpu, it.sptep);
2884 if (!is_shadow_present_pte(*it.sptep)) {
2885 sp = kvm_mmu_get_page(vcpu, base_gfn, it.addr,
2886 it.level - 1, true, ACC_ALL);
c9fa0b3b 2887
3fcf2d1b 2888 link_shadow_page(vcpu, it.sptep, sp);
5bcaf3e1
SC
2889 if (is_tdp && huge_page_disallowed &&
2890 req_level >= it.level)
b8e8c830 2891 account_huge_nx_page(vcpu->kvm, sp);
9f652d21
AK
2892 }
2893 }
3fcf2d1b
PB
2894
2895 ret = mmu_set_spte(vcpu, it.sptep, ACC_ALL,
2896 write, level, base_gfn, pfn, prefault,
2897 map_writable);
12703759
SC
2898 if (ret == RET_PF_SPURIOUS)
2899 return ret;
2900
3fcf2d1b
PB
2901 direct_pte_prefetch(vcpu, it.sptep);
2902 ++vcpu->stat.pf_fixed;
2903 return ret;
6aa8b732
AK
2904}
2905
77db5cbd 2906static void kvm_send_hwpoison_signal(unsigned long address, struct task_struct *tsk)
bf998156 2907{
585a8b9b 2908 send_sig_mceerr(BUS_MCEERR_AR, (void __user *)address, PAGE_SHIFT, tsk);
bf998156
HY
2909}
2910
ba049e93 2911static int kvm_handle_bad_page(struct kvm_vcpu *vcpu, gfn_t gfn, kvm_pfn_t pfn)
bf998156 2912{
4d8b81ab
XG
2913 /*
2914 * Do not cache the mmio info caused by writing the readonly gfn
2915 * into the spte otherwise read access on readonly gfn also can
2916 * caused mmio page fault and treat it as mmio access.
4d8b81ab
XG
2917 */
2918 if (pfn == KVM_PFN_ERR_RO_FAULT)
9b8ebbdb 2919 return RET_PF_EMULATE;
4d8b81ab 2920
e6c1502b 2921 if (pfn == KVM_PFN_ERR_HWPOISON) {
54bf36aa 2922 kvm_send_hwpoison_signal(kvm_vcpu_gfn_to_hva(vcpu, gfn), current);
9b8ebbdb 2923 return RET_PF_RETRY;
d7c55201 2924 }
edba23e5 2925
2c151b25 2926 return -EFAULT;
bf998156
HY
2927}
2928
d7c55201 2929static bool handle_abnormal_pfn(struct kvm_vcpu *vcpu, gva_t gva, gfn_t gfn,
0a2b64c5
BG
2930 kvm_pfn_t pfn, unsigned int access,
2931 int *ret_val)
d7c55201 2932{
d7c55201 2933 /* The pfn is invalid, report the error! */
81c52c56 2934 if (unlikely(is_error_pfn(pfn))) {
d7c55201 2935 *ret_val = kvm_handle_bad_page(vcpu, gfn, pfn);
798e88b3 2936 return true;
d7c55201
XG
2937 }
2938
30ab5901 2939 if (unlikely(is_noslot_pfn(pfn))) {
4af77151
SC
2940 vcpu_cache_mmio_info(vcpu, gva, gfn,
2941 access & shadow_mmio_access_mask);
30ab5901
SC
2942 /*
2943 * If MMIO caching is disabled, emulate immediately without
2944 * touching the shadow page tables as attempting to install an
2945 * MMIO SPTE will just be an expensive nop.
2946 */
2947 if (unlikely(!shadow_mmio_value)) {
2948 *ret_val = RET_PF_EMULATE;
2949 return true;
2950 }
2951 }
d7c55201 2952
798e88b3 2953 return false;
d7c55201
XG
2954}
2955
e5552fd2 2956static bool page_fault_can_be_fast(u32 error_code)
c7ba5b48 2957{
1c118b82
XG
2958 /*
2959 * Do not fix the mmio spte with invalid generation number which
2960 * need to be updated by slow page fault path.
2961 */
2962 if (unlikely(error_code & PFERR_RSVD_MASK))
2963 return false;
2964
f160c7b7
JS
2965 /* See if the page fault is due to an NX violation */
2966 if (unlikely(((error_code & (PFERR_FETCH_MASK | PFERR_PRESENT_MASK))
2967 == (PFERR_FETCH_MASK | PFERR_PRESENT_MASK))))
2968 return false;
2969
c7ba5b48 2970 /*
f160c7b7
JS
2971 * #PF can be fast if:
2972 * 1. The shadow page table entry is not present, which could mean that
2973 * the fault is potentially caused by access tracking (if enabled).
2974 * 2. The shadow page table entry is present and the fault
2975 * is caused by write-protect, that means we just need change the W
2976 * bit of the spte which can be done out of mmu-lock.
2977 *
2978 * However, if access tracking is disabled we know that a non-present
2979 * page must be a genuine page fault where we have to create a new SPTE.
2980 * So, if access tracking is disabled, we return true only for write
2981 * accesses to a present page.
c7ba5b48 2982 */
c7ba5b48 2983
f160c7b7
JS
2984 return shadow_acc_track_mask != 0 ||
2985 ((error_code & (PFERR_WRITE_MASK | PFERR_PRESENT_MASK))
2986 == (PFERR_WRITE_MASK | PFERR_PRESENT_MASK));
c7ba5b48
XG
2987}
2988
97dceba2
JS
2989/*
2990 * Returns true if the SPTE was fixed successfully. Otherwise,
2991 * someone else modified the SPTE from its original value.
2992 */
c7ba5b48 2993static bool
92a476cb 2994fast_pf_fix_direct_spte(struct kvm_vcpu *vcpu, struct kvm_mmu_page *sp,
d3e328f2 2995 u64 *sptep, u64 old_spte, u64 new_spte)
c7ba5b48 2996{
c7ba5b48
XG
2997 gfn_t gfn;
2998
2999 WARN_ON(!sp->role.direct);
3000
9b51a630
KH
3001 /*
3002 * Theoretically we could also set dirty bit (and flush TLB) here in
3003 * order to eliminate unnecessary PML logging. See comments in
3004 * set_spte. But fast_page_fault is very unlikely to happen with PML
3005 * enabled, so we do not do this. This might result in the same GPA
3006 * to be logged in PML buffer again when the write really happens, and
3007 * eventually to be called by mark_page_dirty twice. But it's also no
3008 * harm. This also avoids the TLB flush needed after setting dirty bit
3009 * so non-PML cases won't be impacted.
3010 *
3011 * Compare with set_spte where instead shadow_dirty_mask is set.
3012 */
f160c7b7 3013 if (cmpxchg64(sptep, old_spte, new_spte) != old_spte)
97dceba2
JS
3014 return false;
3015
d3e328f2 3016 if (is_writable_pte(new_spte) && !is_writable_pte(old_spte)) {
f160c7b7
JS
3017 /*
3018 * The gfn of direct spte is stable since it is
3019 * calculated by sp->gfn.
3020 */
3021 gfn = kvm_mmu_page_get_gfn(sp, sptep - sp->spt);
3022 kvm_vcpu_mark_page_dirty(vcpu, gfn);
3023 }
c7ba5b48
XG
3024
3025 return true;
3026}
3027
d3e328f2
JS
3028static bool is_access_allowed(u32 fault_err_code, u64 spte)
3029{
3030 if (fault_err_code & PFERR_FETCH_MASK)
3031 return is_executable_pte(spte);
3032
3033 if (fault_err_code & PFERR_WRITE_MASK)
3034 return is_writable_pte(spte);
3035
3036 /* Fault was on Read access */
3037 return spte & PT_PRESENT_MASK;
3038}
3039
c7ba5b48 3040/*
c4371c2a 3041 * Returns one of RET_PF_INVALID, RET_PF_FIXED or RET_PF_SPURIOUS.
c7ba5b48 3042 */
c4371c2a
SC
3043static int fast_page_fault(struct kvm_vcpu *vcpu, gpa_t cr2_or_gpa,
3044 u32 error_code)
c7ba5b48
XG
3045{
3046 struct kvm_shadow_walk_iterator iterator;
92a476cb 3047 struct kvm_mmu_page *sp;
c4371c2a 3048 int ret = RET_PF_INVALID;
c7ba5b48 3049 u64 spte = 0ull;
97dceba2 3050 uint retry_count = 0;
c7ba5b48 3051
e5552fd2 3052 if (!page_fault_can_be_fast(error_code))
c4371c2a 3053 return ret;
c7ba5b48
XG
3054
3055 walk_shadow_page_lockless_begin(vcpu);
c7ba5b48 3056
97dceba2 3057 do {
d3e328f2 3058 u64 new_spte;
c7ba5b48 3059
736c291c 3060 for_each_shadow_entry_lockless(vcpu, cr2_or_gpa, iterator, spte)
f9fa2509 3061 if (!is_shadow_present_pte(spte))
d162f30a
JS
3062 break;
3063
ec89e643
SC
3064 if (!is_shadow_present_pte(spte))
3065 break;
3066
57354682 3067 sp = sptep_to_sp(iterator.sptep);
97dceba2
JS
3068 if (!is_last_spte(spte, sp->role.level))
3069 break;
c7ba5b48 3070
97dceba2 3071 /*
f160c7b7
JS
3072 * Check whether the memory access that caused the fault would
3073 * still cause it if it were to be performed right now. If not,
3074 * then this is a spurious fault caused by TLB lazily flushed,
3075 * or some other CPU has already fixed the PTE after the
3076 * current CPU took the fault.
97dceba2
JS
3077 *
3078 * Need not check the access of upper level table entries since
3079 * they are always ACC_ALL.
3080 */
d3e328f2 3081 if (is_access_allowed(error_code, spte)) {
c4371c2a 3082 ret = RET_PF_SPURIOUS;
d3e328f2
JS
3083 break;
3084 }
f160c7b7 3085
d3e328f2
JS
3086 new_spte = spte;
3087
3088 if (is_access_track_spte(spte))
3089 new_spte = restore_acc_track_spte(new_spte);
3090
3091 /*
3092 * Currently, to simplify the code, write-protection can
3093 * be removed in the fast path only if the SPTE was
3094 * write-protected for dirty-logging or access tracking.
3095 */
3096 if ((error_code & PFERR_WRITE_MASK) &&
e6302698 3097 spte_can_locklessly_be_made_writable(spte)) {
d3e328f2 3098 new_spte |= PT_WRITABLE_MASK;
f160c7b7
JS
3099
3100 /*
d3e328f2
JS
3101 * Do not fix write-permission on the large spte. Since
3102 * we only dirty the first page into the dirty-bitmap in
3103 * fast_pf_fix_direct_spte(), other pages are missed
3104 * if its slot has dirty logging enabled.
3105 *
3106 * Instead, we let the slow page fault path create a
3107 * normal spte to fix the access.
3108 *
3109 * See the comments in kvm_arch_commit_memory_region().
f160c7b7 3110 */
3bae0459 3111 if (sp->role.level > PG_LEVEL_4K)
f160c7b7 3112 break;
97dceba2 3113 }
c7ba5b48 3114
f160c7b7 3115 /* Verify that the fault can be handled in the fast path */
d3e328f2
JS
3116 if (new_spte == spte ||
3117 !is_access_allowed(error_code, new_spte))
97dceba2
JS
3118 break;
3119
3120 /*
3121 * Currently, fast page fault only works for direct mapping
3122 * since the gfn is not stable for indirect shadow page. See
3ecad8c2 3123 * Documentation/virt/kvm/locking.rst to get more detail.
97dceba2 3124 */
c4371c2a
SC
3125 if (fast_pf_fix_direct_spte(vcpu, sp, iterator.sptep, spte,
3126 new_spte)) {
3127 ret = RET_PF_FIXED;
97dceba2 3128 break;
c4371c2a 3129 }
97dceba2
JS
3130
3131 if (++retry_count > 4) {
3132 printk_once(KERN_WARNING
3133 "kvm: Fast #PF retrying more than 4 times.\n");
3134 break;
3135 }
3136
97dceba2 3137 } while (true);
c126d94f 3138
736c291c 3139 trace_fast_page_fault(vcpu, cr2_or_gpa, error_code, iterator.sptep,
c4371c2a 3140 spte, ret);
c7ba5b48
XG
3141 walk_shadow_page_lockless_end(vcpu);
3142
c4371c2a 3143 return ret;
c7ba5b48
XG
3144}
3145
74b566e6
JS
3146static void mmu_free_root_page(struct kvm *kvm, hpa_t *root_hpa,
3147 struct list_head *invalid_list)
17ac10ad 3148{
4db35314 3149 struct kvm_mmu_page *sp;
17ac10ad 3150
74b566e6 3151 if (!VALID_PAGE(*root_hpa))
7b53aa56 3152 return;
35af577a 3153
e47c4aee 3154 sp = to_shadow_page(*root_hpa & PT64_BASE_ADDR_MASK);
02c00b3a
BG
3155
3156 if (kvm_mmu_put_root(kvm, sp)) {
897218ff 3157 if (is_tdp_mmu_page(sp))
02c00b3a
BG
3158 kvm_tdp_mmu_free_root(kvm, sp);
3159 else if (sp->role.invalid)
3160 kvm_mmu_prepare_zap_page(kvm, sp, invalid_list);
3161 }
17ac10ad 3162
74b566e6
JS
3163 *root_hpa = INVALID_PAGE;
3164}
3165
08fb59d8 3166/* roots_to_free must be some combination of the KVM_MMU_ROOT_* flags */
6a82cd1c
VK
3167void kvm_mmu_free_roots(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu,
3168 ulong roots_to_free)
74b566e6 3169{
4d710de9 3170 struct kvm *kvm = vcpu->kvm;
74b566e6
JS
3171 int i;
3172 LIST_HEAD(invalid_list);
08fb59d8 3173 bool free_active_root = roots_to_free & KVM_MMU_ROOT_CURRENT;
74b566e6 3174
b94742c9 3175 BUILD_BUG_ON(KVM_MMU_NUM_PREV_ROOTS >= BITS_PER_LONG);
74b566e6 3176
08fb59d8 3177 /* Before acquiring the MMU lock, see if we need to do any real work. */
b94742c9
JS
3178 if (!(free_active_root && VALID_PAGE(mmu->root_hpa))) {
3179 for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
3180 if ((roots_to_free & KVM_MMU_ROOT_PREVIOUS(i)) &&
3181 VALID_PAGE(mmu->prev_roots[i].hpa))
3182 break;
3183
3184 if (i == KVM_MMU_NUM_PREV_ROOTS)
3185 return;
3186 }
35af577a 3187
531810ca 3188 write_lock(&kvm->mmu_lock);
17ac10ad 3189
b94742c9
JS
3190 for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
3191 if (roots_to_free & KVM_MMU_ROOT_PREVIOUS(i))
4d710de9 3192 mmu_free_root_page(kvm, &mmu->prev_roots[i].hpa,
b94742c9 3193 &invalid_list);
7c390d35 3194
08fb59d8
JS
3195 if (free_active_root) {
3196 if (mmu->shadow_root_level >= PT64_ROOT_4LEVEL &&
3197 (mmu->root_level >= PT64_ROOT_4LEVEL || mmu->direct_map)) {
4d710de9 3198 mmu_free_root_page(kvm, &mmu->root_hpa, &invalid_list);
04d45551 3199 } else if (mmu->pae_root) {
08fb59d8
JS
3200 for (i = 0; i < 4; ++i)
3201 if (mmu->pae_root[i] != 0)
4d710de9 3202 mmu_free_root_page(kvm,
08fb59d8
JS
3203 &mmu->pae_root[i],
3204 &invalid_list);
08fb59d8 3205 }
04d45551 3206 mmu->root_hpa = INVALID_PAGE;
be01e8e2 3207 mmu->root_pgd = 0;
17ac10ad 3208 }
74b566e6 3209
4d710de9 3210 kvm_mmu_commit_zap_page(kvm, &invalid_list);
531810ca 3211 write_unlock(&kvm->mmu_lock);
17ac10ad 3212}
74b566e6 3213EXPORT_SYMBOL_GPL(kvm_mmu_free_roots);
17ac10ad 3214
8986ecc0
MT
3215static int mmu_check_root(struct kvm_vcpu *vcpu, gfn_t root_gfn)
3216{
3217 int ret = 0;
3218
995decb6 3219 if (!kvm_vcpu_is_visible_gfn(vcpu, root_gfn)) {
a8eeb04a 3220 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
8986ecc0
MT
3221 ret = 1;
3222 }
3223
3224 return ret;
3225}
3226
8123f265
SC
3227static hpa_t mmu_alloc_root(struct kvm_vcpu *vcpu, gfn_t gfn, gva_t gva,
3228 u8 level, bool direct)
651dd37a
JR
3229{
3230 struct kvm_mmu_page *sp;
8123f265 3231
8123f265
SC
3232 sp = kvm_mmu_get_page(vcpu, gfn, gva, level, direct, ACC_ALL);
3233 ++sp->root_count;
3234
8123f265
SC
3235 return __pa(sp->spt);
3236}
3237
3238static int mmu_alloc_direct_roots(struct kvm_vcpu *vcpu)
3239{
b37233c9
SC
3240 struct kvm_mmu *mmu = vcpu->arch.mmu;
3241 u8 shadow_root_level = mmu->shadow_root_level;
8123f265 3242 hpa_t root;
7ebaf15e 3243 unsigned i;
651dd37a 3244
897218ff 3245 if (is_tdp_mmu_enabled(vcpu->kvm)) {
02c00b3a 3246 root = kvm_tdp_mmu_get_vcpu_root_hpa(vcpu);
b37233c9 3247 mmu->root_hpa = root;
02c00b3a 3248 } else if (shadow_root_level >= PT64_ROOT_4LEVEL) {
6e6ec584 3249 root = mmu_alloc_root(vcpu, 0, 0, shadow_root_level, true);
b37233c9 3250 mmu->root_hpa = root;
8123f265 3251 } else if (shadow_root_level == PT32E_ROOT_LEVEL) {
73ad1606
SC
3252 if (WARN_ON_ONCE(!mmu->pae_root))
3253 return -EIO;
3254
651dd37a 3255 for (i = 0; i < 4; ++i) {
e49e0b7b
SC
3256 WARN_ON_ONCE(mmu->pae_root[i] &&
3257 VALID_PAGE(mmu->pae_root[i]));
651dd37a 3258
8123f265
SC
3259 root = mmu_alloc_root(vcpu, i << (30 - PAGE_SHIFT),
3260 i << 30, PT32_ROOT_LEVEL, true);
17e368d9
SC
3261 mmu->pae_root[i] = root | PT_PRESENT_MASK |
3262 shadow_me_mask;
651dd37a 3263 }
b37233c9 3264 mmu->root_hpa = __pa(mmu->pae_root);
73ad1606
SC
3265 } else {
3266 WARN_ONCE(1, "Bad TDP root level = %d\n", shadow_root_level);
3267 return -EIO;
3268 }
3651c7fc 3269
be01e8e2 3270 /* root_pgd is ignored for direct MMUs. */
b37233c9 3271 mmu->root_pgd = 0;
651dd37a
JR
3272
3273 return 0;
3274}
3275
3276static int mmu_alloc_shadow_roots(struct kvm_vcpu *vcpu)
17ac10ad 3277{
b37233c9 3278 struct kvm_mmu *mmu = vcpu->arch.mmu;
6e0918ae 3279 u64 pdptrs[4], pm_mask;
be01e8e2 3280 gfn_t root_gfn, root_pgd;
8123f265 3281 hpa_t root;
81407ca5 3282 int i;
3bb65a22 3283
b37233c9 3284 root_pgd = mmu->get_guest_pgd(vcpu);
be01e8e2 3285 root_gfn = root_pgd >> PAGE_SHIFT;
17ac10ad 3286
651dd37a
JR
3287 if (mmu_check_root(vcpu, root_gfn))
3288 return 1;
3289
6e0918ae
SC
3290 if (mmu->root_level == PT32E_ROOT_LEVEL) {
3291 for (i = 0; i < 4; ++i) {
3292 pdptrs[i] = mmu->get_pdptr(vcpu, i);
3293 if (!(pdptrs[i] & PT_PRESENT_MASK))
3294 continue;
3295
3296 if (mmu_check_root(vcpu, pdptrs[i] >> PAGE_SHIFT))
3297 return 1;
3298 }
3299 }
3300
651dd37a
JR
3301 /*
3302 * Do we shadow a long mode page table? If so we need to
3303 * write-protect the guests page table root.
3304 */
b37233c9 3305 if (mmu->root_level >= PT64_ROOT_4LEVEL) {
8123f265 3306 root = mmu_alloc_root(vcpu, root_gfn, 0,
b37233c9 3307 mmu->shadow_root_level, false);
b37233c9 3308 mmu->root_hpa = root;
be01e8e2 3309 goto set_root_pgd;
17ac10ad 3310 }
f87f9288 3311
73ad1606
SC
3312 if (WARN_ON_ONCE(!mmu->pae_root))
3313 return -EIO;
3314
651dd37a
JR
3315 /*
3316 * We shadow a 32 bit page table. This may be a legacy 2-level
81407ca5
JR
3317 * or a PAE 3-level page table. In either case we need to be aware that
3318 * the shadow page table may be a PAE or a long mode page table.
651dd37a 3319 */
17e368d9 3320 pm_mask = PT_PRESENT_MASK | shadow_me_mask;
748e52b9 3321 if (mmu->shadow_root_level == PT64_ROOT_4LEVEL) {
81407ca5
JR
3322 pm_mask |= PT_ACCESSED_MASK | PT_WRITABLE_MASK | PT_USER_MASK;
3323
73ad1606
SC
3324 if (WARN_ON_ONCE(!mmu->lm_root))
3325 return -EIO;
3326
748e52b9 3327 mmu->lm_root[0] = __pa(mmu->pae_root) | pm_mask;
04d45551
SC
3328 }
3329
17ac10ad 3330 for (i = 0; i < 4; ++i) {
e49e0b7b 3331 WARN_ON_ONCE(mmu->pae_root[i] && VALID_PAGE(mmu->pae_root[i]));
6e6ec584 3332
b37233c9 3333 if (mmu->root_level == PT32E_ROOT_LEVEL) {
6e0918ae 3334 if (!(pdptrs[i] & PT_PRESENT_MASK)) {
b37233c9 3335 mmu->pae_root[i] = 0;
417726a3
AK
3336 continue;
3337 }
6e0918ae 3338 root_gfn = pdptrs[i] >> PAGE_SHIFT;
5a7388c2 3339 }
8facbbff 3340
8123f265
SC
3341 root = mmu_alloc_root(vcpu, root_gfn, i << 30,
3342 PT32_ROOT_LEVEL, false);
b37233c9 3343 mmu->pae_root[i] = root | pm_mask;
17ac10ad 3344 }
81407ca5 3345
ba0a194f 3346 if (mmu->shadow_root_level == PT64_ROOT_4LEVEL)
b37233c9 3347 mmu->root_hpa = __pa(mmu->lm_root);
ba0a194f
SC
3348 else
3349 mmu->root_hpa = __pa(mmu->pae_root);
81407ca5 3350
be01e8e2 3351set_root_pgd:
b37233c9 3352 mmu->root_pgd = root_pgd;
ad7dc69a 3353
8986ecc0 3354 return 0;
17ac10ad
AK
3355}
3356
748e52b9
SC
3357static int mmu_alloc_special_roots(struct kvm_vcpu *vcpu)
3358{
3359 struct kvm_mmu *mmu = vcpu->arch.mmu;
3360 u64 *lm_root, *pae_root;
3361
3362 /*
3363 * When shadowing 32-bit or PAE NPT with 64-bit NPT, the PML4 and PDP
3364 * tables are allocated and initialized at root creation as there is no
3365 * equivalent level in the guest's NPT to shadow. Allocate the tables
3366 * on demand, as running a 32-bit L1 VMM on 64-bit KVM is very rare.
3367 */
3368 if (mmu->direct_map || mmu->root_level >= PT64_ROOT_4LEVEL ||
3369 mmu->shadow_root_level < PT64_ROOT_4LEVEL)
3370 return 0;
3371
3372 /*
3373 * This mess only works with 4-level paging and needs to be updated to
3374 * work with 5-level paging.
3375 */
3376 if (WARN_ON_ONCE(mmu->shadow_root_level != PT64_ROOT_4LEVEL))
3377 return -EIO;
3378
3379 if (mmu->pae_root && mmu->lm_root)
3380 return 0;
3381
3382 /*
3383 * The special roots should always be allocated in concert. Yell and
3384 * bail if KVM ends up in a state where only one of the roots is valid.
3385 */
3386 if (WARN_ON_ONCE(!tdp_enabled || mmu->pae_root || mmu->lm_root))
3387 return -EIO;
3388
3389 /* Unlike 32-bit NPT, the PDP table doesn't need to be in low mem. */
3390 pae_root = (void *)get_zeroed_page(GFP_KERNEL_ACCOUNT);
3391 if (!pae_root)
3392 return -ENOMEM;
3393
3394 lm_root = (void *)get_zeroed_page(GFP_KERNEL_ACCOUNT);
3395 if (!lm_root) {
3396 free_page((unsigned long)pae_root);
3397 return -ENOMEM;
3398 }
3399
3400 mmu->pae_root = pae_root;
3401 mmu->lm_root = lm_root;
3402
3403 return 0;
3404}
3405
578e1c4d 3406void kvm_mmu_sync_roots(struct kvm_vcpu *vcpu)
0ba73cda
MT
3407{
3408 int i;
3409 struct kvm_mmu_page *sp;
3410
44dd3ffa 3411 if (vcpu->arch.mmu->direct_map)
81407ca5
JR
3412 return;
3413
44dd3ffa 3414 if (!VALID_PAGE(vcpu->arch.mmu->root_hpa))
0ba73cda 3415 return;
6903074c 3416
56f17dd3 3417 vcpu_clear_mmio_info(vcpu, MMIO_GVA_ANY);
578e1c4d 3418
44dd3ffa
VK
3419 if (vcpu->arch.mmu->root_level >= PT64_ROOT_4LEVEL) {
3420 hpa_t root = vcpu->arch.mmu->root_hpa;
e47c4aee 3421 sp = to_shadow_page(root);
578e1c4d
JS
3422
3423 /*
3424 * Even if another CPU was marking the SP as unsync-ed
3425 * simultaneously, any guest page table changes are not
3426 * guaranteed to be visible anyway until this VCPU issues a TLB
3427 * flush strictly after those changes are made. We only need to
3428 * ensure that the other CPU sets these flags before any actual
3429 * changes to the page tables are made. The comments in
3430 * mmu_need_write_protect() describe what could go wrong if this
3431 * requirement isn't satisfied.
3432 */
3433 if (!smp_load_acquire(&sp->unsync) &&
3434 !smp_load_acquire(&sp->unsync_children))
3435 return;
3436
531810ca 3437 write_lock(&vcpu->kvm->mmu_lock);
578e1c4d
JS
3438 kvm_mmu_audit(vcpu, AUDIT_PRE_SYNC);
3439
0ba73cda 3440 mmu_sync_children(vcpu, sp);
578e1c4d 3441
0375f7fa 3442 kvm_mmu_audit(vcpu, AUDIT_POST_SYNC);
531810ca 3443 write_unlock(&vcpu->kvm->mmu_lock);
0ba73cda
MT
3444 return;
3445 }
578e1c4d 3446
531810ca 3447 write_lock(&vcpu->kvm->mmu_lock);
578e1c4d
JS
3448 kvm_mmu_audit(vcpu, AUDIT_PRE_SYNC);
3449
0ba73cda 3450 for (i = 0; i < 4; ++i) {
44dd3ffa 3451 hpa_t root = vcpu->arch.mmu->pae_root[i];
0ba73cda 3452
8986ecc0 3453 if (root && VALID_PAGE(root)) {
0ba73cda 3454 root &= PT64_BASE_ADDR_MASK;
e47c4aee 3455 sp = to_shadow_page(root);
0ba73cda
MT
3456 mmu_sync_children(vcpu, sp);
3457 }
3458 }
0ba73cda 3459
578e1c4d 3460 kvm_mmu_audit(vcpu, AUDIT_POST_SYNC);
531810ca 3461 write_unlock(&vcpu->kvm->mmu_lock);
0ba73cda
MT
3462}
3463
736c291c 3464static gpa_t nonpaging_gva_to_gpa(struct kvm_vcpu *vcpu, gpa_t vaddr,
ab9ae313 3465 u32 access, struct x86_exception *exception)
6aa8b732 3466{
ab9ae313
AK
3467 if (exception)
3468 exception->error_code = 0;
6aa8b732
AK
3469 return vaddr;
3470}
3471
736c291c 3472static gpa_t nonpaging_gva_to_gpa_nested(struct kvm_vcpu *vcpu, gpa_t vaddr,
ab9ae313
AK
3473 u32 access,
3474 struct x86_exception *exception)
6539e738 3475{
ab9ae313
AK
3476 if (exception)
3477 exception->error_code = 0;
54987b7a 3478 return vcpu->arch.nested_mmu.translate_gpa(vcpu, vaddr, access, exception);
6539e738
JR
3479}
3480
d625b155
XG
3481static bool
3482__is_rsvd_bits_set(struct rsvd_bits_validate *rsvd_check, u64 pte, int level)
3483{
b5c3c1b3 3484 int bit7 = (pte >> 7) & 1;
d625b155 3485
b5c3c1b3 3486 return pte & rsvd_check->rsvd_bits_mask[bit7][level-1];
d625b155
XG
3487}
3488
b5c3c1b3 3489static bool __is_bad_mt_xwr(struct rsvd_bits_validate *rsvd_check, u64 pte)
d625b155 3490{
b5c3c1b3 3491 return rsvd_check->bad_mt_xwr & BIT_ULL(pte & 0x3f);
d625b155
XG
3492}
3493
ded58749 3494static bool mmio_info_in_cache(struct kvm_vcpu *vcpu, u64 addr, bool direct)
ce88decf 3495{
9034e6e8
PB
3496 /*
3497 * A nested guest cannot use the MMIO cache if it is using nested
3498 * page tables, because cr2 is a nGPA while the cache stores GPAs.
3499 */
3500 if (mmu_is_nested(vcpu))
3501 return false;
3502
ce88decf
XG
3503 if (direct)
3504 return vcpu_match_mmio_gpa(vcpu, addr);
3505
3506 return vcpu_match_mmio_gva(vcpu, addr);
3507}
3508
95fb5b02
BG
3509/*
3510 * Return the level of the lowest level SPTE added to sptes.
3511 * That SPTE may be non-present.
3512 */
39b4d43e 3513static int get_walk(struct kvm_vcpu *vcpu, u64 addr, u64 *sptes, int *root_level)
ce88decf
XG
3514{
3515 struct kvm_shadow_walk_iterator iterator;
2aa07893 3516 int leaf = -1;
95fb5b02 3517 u64 spte;
ce88decf
XG
3518
3519 walk_shadow_page_lockless_begin(vcpu);
47ab8751 3520
39b4d43e
SC
3521 for (shadow_walk_init(&iterator, vcpu, addr),
3522 *root_level = iterator.level;
47ab8751
XG
3523 shadow_walk_okay(&iterator);
3524 __shadow_walk_next(&iterator, spte)) {
95fb5b02 3525 leaf = iterator.level;
47ab8751
XG
3526 spte = mmu_spte_get_lockless(iterator.sptep);
3527
dde81f94 3528 sptes[leaf] = spte;
47ab8751 3529
ce88decf
XG
3530 if (!is_shadow_present_pte(spte))
3531 break;
95fb5b02
BG
3532 }
3533
3534 walk_shadow_page_lockless_end(vcpu);
3535
3536 return leaf;
3537}
3538
9aa41879 3539/* return true if reserved bit(s) are detected on a valid, non-MMIO SPTE. */
95fb5b02
BG
3540static bool get_mmio_spte(struct kvm_vcpu *vcpu, u64 addr, u64 *sptep)
3541{
dde81f94 3542 u64 sptes[PT64_ROOT_MAX_LEVEL + 1];
95fb5b02 3543 struct rsvd_bits_validate *rsvd_check;
39b4d43e 3544 int root, leaf, level;
95fb5b02
BG
3545 bool reserved = false;
3546
3547 if (!VALID_PAGE(vcpu->arch.mmu->root_hpa)) {
3548 *sptep = 0ull;
3549 return reserved;
3550 }
3551
3552 if (is_tdp_mmu_root(vcpu->kvm, vcpu->arch.mmu->root_hpa))
39b4d43e 3553 leaf = kvm_tdp_mmu_get_walk(vcpu, addr, sptes, &root);
95fb5b02 3554 else
39b4d43e 3555 leaf = get_walk(vcpu, addr, sptes, &root);
95fb5b02 3556
2aa07893
SC
3557 if (unlikely(leaf < 0)) {
3558 *sptep = 0ull;
3559 return reserved;
3560 }
3561
9aa41879
SC
3562 *sptep = sptes[leaf];
3563
3564 /*
3565 * Skip reserved bits checks on the terminal leaf if it's not a valid
3566 * SPTE. Note, this also (intentionally) skips MMIO SPTEs, which, by
3567 * design, always have reserved bits set. The purpose of the checks is
3568 * to detect reserved bits on non-MMIO SPTEs. i.e. buggy SPTEs.
3569 */
3570 if (!is_shadow_present_pte(sptes[leaf]))
3571 leaf++;
95fb5b02
BG
3572
3573 rsvd_check = &vcpu->arch.mmu->shadow_zero_check;
3574
9aa41879 3575 for (level = root; level >= leaf; level--)
b5c3c1b3
SC
3576 /*
3577 * Use a bitwise-OR instead of a logical-OR to aggregate the
3578 * reserved bit and EPT's invalid memtype/XWR checks to avoid
3579 * adding a Jcc in the loop.
3580 */
dde81f94
SC
3581 reserved |= __is_bad_mt_xwr(rsvd_check, sptes[level]) |
3582 __is_rsvd_bits_set(rsvd_check, sptes[level], level);
47ab8751 3583
47ab8751
XG
3584 if (reserved) {
3585 pr_err("%s: detect reserved bits on spte, addr 0x%llx, dump hierarchy:\n",
3586 __func__, addr);
95fb5b02 3587 for (level = root; level >= leaf; level--)
47ab8751 3588 pr_err("------ spte 0x%llx level %d.\n",
dde81f94 3589 sptes[level], level);
47ab8751 3590 }
ddce6208 3591
47ab8751 3592 return reserved;
ce88decf
XG
3593}
3594
e08d26f0 3595static int handle_mmio_page_fault(struct kvm_vcpu *vcpu, u64 addr, bool direct)
ce88decf
XG
3596{
3597 u64 spte;
47ab8751 3598 bool reserved;
ce88decf 3599
ded58749 3600 if (mmio_info_in_cache(vcpu, addr, direct))
9b8ebbdb 3601 return RET_PF_EMULATE;
ce88decf 3602
95fb5b02 3603 reserved = get_mmio_spte(vcpu, addr, &spte);
450869d6 3604 if (WARN_ON(reserved))
9b8ebbdb 3605 return -EINVAL;
ce88decf
XG
3606
3607 if (is_mmio_spte(spte)) {
3608 gfn_t gfn = get_mmio_spte_gfn(spte);
0a2b64c5 3609 unsigned int access = get_mmio_spte_access(spte);
ce88decf 3610
54bf36aa 3611 if (!check_mmio_spte(vcpu, spte))
9b8ebbdb 3612 return RET_PF_INVALID;
f8f55942 3613
ce88decf
XG
3614 if (direct)
3615 addr = 0;
4f022648
XG
3616
3617 trace_handle_mmio_page_fault(addr, gfn, access);
ce88decf 3618 vcpu_cache_mmio_info(vcpu, addr, gfn, access);
9b8ebbdb 3619 return RET_PF_EMULATE;
ce88decf
XG
3620 }
3621
ce88decf
XG
3622 /*
3623 * If the page table is zapped by other cpus, let CPU fault again on
3624 * the address.
3625 */
9b8ebbdb 3626 return RET_PF_RETRY;
ce88decf 3627}
ce88decf 3628
3d0c27ad
XG
3629static bool page_fault_handle_page_track(struct kvm_vcpu *vcpu,
3630 u32 error_code, gfn_t gfn)
3631{
3632 if (unlikely(error_code & PFERR_RSVD_MASK))
3633 return false;
3634
3635 if (!(error_code & PFERR_PRESENT_MASK) ||
3636 !(error_code & PFERR_WRITE_MASK))
3637 return false;
3638
3639 /*
3640 * guest is writing the page which is write tracked which can
3641 * not be fixed by page fault handler.
3642 */
3643 if (kvm_page_track_is_active(vcpu, gfn, KVM_PAGE_TRACK_WRITE))
3644 return true;
3645
3646 return false;
3647}
3648
e5691a81
XG
3649static void shadow_page_table_clear_flood(struct kvm_vcpu *vcpu, gva_t addr)
3650{
3651 struct kvm_shadow_walk_iterator iterator;
3652 u64 spte;
3653
e5691a81
XG
3654 walk_shadow_page_lockless_begin(vcpu);
3655 for_each_shadow_entry_lockless(vcpu, addr, iterator, spte) {
3656 clear_sp_write_flooding_count(iterator.sptep);
3657 if (!is_shadow_present_pte(spte))
3658 break;
3659 }
3660 walk_shadow_page_lockless_end(vcpu);
3661}
3662
e8c22266
VK
3663static bool kvm_arch_setup_async_pf(struct kvm_vcpu *vcpu, gpa_t cr2_or_gpa,
3664 gfn_t gfn)
af585b92
GN
3665{
3666 struct kvm_arch_async_pf arch;
fb67e14f 3667
7c90705b 3668 arch.token = (vcpu->arch.apf.id++ << 12) | vcpu->vcpu_id;
af585b92 3669 arch.gfn = gfn;
44dd3ffa 3670 arch.direct_map = vcpu->arch.mmu->direct_map;
d8dd54e0 3671 arch.cr3 = vcpu->arch.mmu->get_guest_pgd(vcpu);
af585b92 3672
9f1a8526
SC
3673 return kvm_setup_async_pf(vcpu, cr2_or_gpa,
3674 kvm_vcpu_gfn_to_hva(vcpu, gfn), &arch);
af585b92
GN
3675}
3676
78b2c54a 3677static bool try_async_pf(struct kvm_vcpu *vcpu, bool prefault, gfn_t gfn,
4a42d848
DS
3678 gpa_t cr2_or_gpa, kvm_pfn_t *pfn, hva_t *hva,
3679 bool write, bool *writable)
af585b92 3680{
c36b7150 3681 struct kvm_memory_slot *slot = kvm_vcpu_gfn_to_memslot(vcpu, gfn);
af585b92
GN
3682 bool async;
3683
e0c37868
SC
3684 /*
3685 * Retry the page fault if the gfn hit a memslot that is being deleted
3686 * or moved. This ensures any existing SPTEs for the old memslot will
3687 * be zapped before KVM inserts a new MMIO SPTE for the gfn.
3688 */
3689 if (slot && (slot->flags & KVM_MEMSLOT_INVALID))
3690 return true;
3691
c36b7150
PB
3692 /* Don't expose private memslots to L2. */
3693 if (is_guest_mode(vcpu) && !kvm_is_visible_memslot(slot)) {
3a2936de 3694 *pfn = KVM_PFN_NOSLOT;
c583eed6 3695 *writable = false;
3a2936de
JM
3696 return false;
3697 }
3698
3520469d 3699 async = false;
4a42d848
DS
3700 *pfn = __gfn_to_pfn_memslot(slot, gfn, false, &async,
3701 write, writable, hva);
af585b92
GN
3702 if (!async)
3703 return false; /* *pfn has correct page already */
3704
9bc1f09f 3705 if (!prefault && kvm_can_do_async_pf(vcpu)) {
9f1a8526 3706 trace_kvm_try_async_get_page(cr2_or_gpa, gfn);
af585b92 3707 if (kvm_find_async_pf_gfn(vcpu, gfn)) {
9f1a8526 3708 trace_kvm_async_pf_doublefault(cr2_or_gpa, gfn);
af585b92
GN
3709 kvm_make_request(KVM_REQ_APF_HALT, vcpu);
3710 return true;
9f1a8526 3711 } else if (kvm_arch_setup_async_pf(vcpu, cr2_or_gpa, gfn))
af585b92
GN
3712 return true;
3713 }
3714
4a42d848
DS
3715 *pfn = __gfn_to_pfn_memslot(slot, gfn, false, NULL,
3716 write, writable, hva);
af585b92
GN
3717 return false;
3718}
3719
0f90e1c1
SC
3720static int direct_page_fault(struct kvm_vcpu *vcpu, gpa_t gpa, u32 error_code,
3721 bool prefault, int max_level, bool is_tdp)
6aa8b732 3722{
367fd790 3723 bool write = error_code & PFERR_WRITE_MASK;
0f90e1c1 3724 bool map_writable;
6aa8b732 3725
0f90e1c1
SC
3726 gfn_t gfn = gpa >> PAGE_SHIFT;
3727 unsigned long mmu_seq;
3728 kvm_pfn_t pfn;
4a42d848 3729 hva_t hva;
83f06fa7 3730 int r;
ce88decf 3731
3d0c27ad 3732 if (page_fault_handle_page_track(vcpu, error_code, gfn))
9b8ebbdb 3733 return RET_PF_EMULATE;
ce88decf 3734
bb18842e
BG
3735 if (!is_tdp_mmu_root(vcpu->kvm, vcpu->arch.mmu->root_hpa)) {
3736 r = fast_page_fault(vcpu, gpa, error_code);
3737 if (r != RET_PF_INVALID)
3738 return r;
3739 }
83291445 3740
378f5cd6 3741 r = mmu_topup_memory_caches(vcpu, false);
e2dec939
AK
3742 if (r)
3743 return r;
714b93da 3744
367fd790
SC
3745 mmu_seq = vcpu->kvm->mmu_notifier_seq;
3746 smp_rmb();
3747
4a42d848
DS
3748 if (try_async_pf(vcpu, prefault, gfn, gpa, &pfn, &hva,
3749 write, &map_writable))
367fd790
SC
3750 return RET_PF_RETRY;
3751
0f90e1c1 3752 if (handle_abnormal_pfn(vcpu, is_tdp ? 0 : gpa, gfn, pfn, ACC_ALL, &r))
367fd790 3753 return r;
6aa8b732 3754
367fd790 3755 r = RET_PF_RETRY;
a2855afc
BG
3756
3757 if (is_tdp_mmu_root(vcpu->kvm, vcpu->arch.mmu->root_hpa))
3758 read_lock(&vcpu->kvm->mmu_lock);
3759 else
3760 write_lock(&vcpu->kvm->mmu_lock);
3761
4a42d848 3762 if (!is_noslot_pfn(pfn) && mmu_notifier_retry_hva(vcpu->kvm, mmu_seq, hva))
367fd790 3763 goto out_unlock;
7bd7ded6
SC
3764 r = make_mmu_pages_available(vcpu);
3765 if (r)
367fd790 3766 goto out_unlock;
bb18842e
BG
3767
3768 if (is_tdp_mmu_root(vcpu->kvm, vcpu->arch.mmu->root_hpa))
3769 r = kvm_tdp_mmu_map(vcpu, gpa, error_code, map_writable, max_level,
3770 pfn, prefault);
3771 else
3772 r = __direct_map(vcpu, gpa, error_code, map_writable, max_level, pfn,
3773 prefault, is_tdp);
0f90e1c1 3774
367fd790 3775out_unlock:
a2855afc
BG
3776 if (is_tdp_mmu_root(vcpu->kvm, vcpu->arch.mmu->root_hpa))
3777 read_unlock(&vcpu->kvm->mmu_lock);
3778 else
3779 write_unlock(&vcpu->kvm->mmu_lock);
367fd790
SC
3780 kvm_release_pfn_clean(pfn);
3781 return r;
6aa8b732
AK
3782}
3783
0f90e1c1
SC
3784static int nonpaging_page_fault(struct kvm_vcpu *vcpu, gpa_t gpa,
3785 u32 error_code, bool prefault)
3786{
3787 pgprintk("%s: gva %lx error %x\n", __func__, gpa, error_code);
3788
3789 /* This path builds a PAE pagetable, we can map 2mb pages at maximum. */
3790 return direct_page_fault(vcpu, gpa & PAGE_MASK, error_code, prefault,
3bae0459 3791 PG_LEVEL_2M, false);
0f90e1c1
SC
3792}
3793
1261bfa3 3794int kvm_handle_page_fault(struct kvm_vcpu *vcpu, u64 error_code,
d0006530 3795 u64 fault_address, char *insn, int insn_len)
1261bfa3
WL
3796{
3797 int r = 1;
9ce372b3 3798 u32 flags = vcpu->arch.apf.host_apf_flags;
1261bfa3 3799
736c291c
SC
3800#ifndef CONFIG_X86_64
3801 /* A 64-bit CR2 should be impossible on 32-bit KVM. */
3802 if (WARN_ON_ONCE(fault_address >> 32))
3803 return -EFAULT;
3804#endif
3805
c595ceee 3806 vcpu->arch.l1tf_flush_l1d = true;
9ce372b3 3807 if (!flags) {
1261bfa3
WL
3808 trace_kvm_page_fault(fault_address, error_code);
3809
d0006530 3810 if (kvm_event_needs_reinjection(vcpu))
1261bfa3
WL
3811 kvm_mmu_unprotect_page_virt(vcpu, fault_address);
3812 r = kvm_mmu_page_fault(vcpu, fault_address, error_code, insn,
3813 insn_len);
9ce372b3 3814 } else if (flags & KVM_PV_REASON_PAGE_NOT_PRESENT) {
68fd66f1 3815 vcpu->arch.apf.host_apf_flags = 0;
1261bfa3 3816 local_irq_disable();
6bca69ad 3817 kvm_async_pf_task_wait_schedule(fault_address);
1261bfa3 3818 local_irq_enable();
9ce372b3
VK
3819 } else {
3820 WARN_ONCE(1, "Unexpected host async PF flags: %x\n", flags);
1261bfa3 3821 }
9ce372b3 3822
1261bfa3
WL
3823 return r;
3824}
3825EXPORT_SYMBOL_GPL(kvm_handle_page_fault);
3826
7a02674d
SC
3827int kvm_tdp_page_fault(struct kvm_vcpu *vcpu, gpa_t gpa, u32 error_code,
3828 bool prefault)
fb72d167 3829{
cb9b88c6 3830 int max_level;
fb72d167 3831
e662ec3e 3832 for (max_level = KVM_MAX_HUGEPAGE_LEVEL;
3bae0459 3833 max_level > PG_LEVEL_4K;
cb9b88c6
SC
3834 max_level--) {
3835 int page_num = KVM_PAGES_PER_HPAGE(max_level);
0f90e1c1 3836 gfn_t base = (gpa >> PAGE_SHIFT) & ~(page_num - 1);
ce88decf 3837
cb9b88c6
SC
3838 if (kvm_mtrr_check_gfn_range_consistency(vcpu, base, page_num))
3839 break;
fd136902 3840 }
852e3c19 3841
0f90e1c1
SC
3842 return direct_page_fault(vcpu, gpa, error_code, prefault,
3843 max_level, true);
fb72d167
JR
3844}
3845
8a3c1a33
PB
3846static void nonpaging_init_context(struct kvm_vcpu *vcpu,
3847 struct kvm_mmu *context)
6aa8b732 3848{
6aa8b732 3849 context->page_fault = nonpaging_page_fault;
6aa8b732 3850 context->gva_to_gpa = nonpaging_gva_to_gpa;
e8bc217a 3851 context->sync_page = nonpaging_sync_page;
5efac074 3852 context->invlpg = NULL;
cea0f0e7 3853 context->root_level = 0;
6aa8b732 3854 context->shadow_root_level = PT32E_ROOT_LEVEL;
c5a78f2b 3855 context->direct_map = true;
2d48a985 3856 context->nx = false;
6aa8b732
AK
3857}
3858
be01e8e2 3859static inline bool is_root_usable(struct kvm_mmu_root_info *root, gpa_t pgd,
0be44352
SC
3860 union kvm_mmu_page_role role)
3861{
be01e8e2 3862 return (role.direct || pgd == root->pgd) &&
e47c4aee
SC
3863 VALID_PAGE(root->hpa) && to_shadow_page(root->hpa) &&
3864 role.word == to_shadow_page(root->hpa)->role.word;
0be44352
SC
3865}
3866
b94742c9 3867/*
be01e8e2 3868 * Find out if a previously cached root matching the new pgd/role is available.
b94742c9
JS
3869 * The current root is also inserted into the cache.
3870 * If a matching root was found, it is assigned to kvm_mmu->root_hpa and true is
3871 * returned.
3872 * Otherwise, the LRU root from the cache is assigned to kvm_mmu->root_hpa and
3873 * false is returned. This root should now be freed by the caller.
3874 */
be01e8e2 3875static bool cached_root_available(struct kvm_vcpu *vcpu, gpa_t new_pgd,
b94742c9
JS
3876 union kvm_mmu_page_role new_role)
3877{
3878 uint i;
3879 struct kvm_mmu_root_info root;
44dd3ffa 3880 struct kvm_mmu *mmu = vcpu->arch.mmu;
b94742c9 3881
be01e8e2 3882 root.pgd = mmu->root_pgd;
b94742c9
JS
3883 root.hpa = mmu->root_hpa;
3884
be01e8e2 3885 if (is_root_usable(&root, new_pgd, new_role))
0be44352
SC
3886 return true;
3887
b94742c9
JS
3888 for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
3889 swap(root, mmu->prev_roots[i]);
3890
be01e8e2 3891 if (is_root_usable(&root, new_pgd, new_role))
b94742c9
JS
3892 break;
3893 }
3894
3895 mmu->root_hpa = root.hpa;
be01e8e2 3896 mmu->root_pgd = root.pgd;
b94742c9
JS
3897
3898 return i < KVM_MMU_NUM_PREV_ROOTS;
3899}
3900
be01e8e2 3901static bool fast_pgd_switch(struct kvm_vcpu *vcpu, gpa_t new_pgd,
b869855b 3902 union kvm_mmu_page_role new_role)
6aa8b732 3903{
44dd3ffa 3904 struct kvm_mmu *mmu = vcpu->arch.mmu;
7c390d35
JS
3905
3906 /*
3907 * For now, limit the fast switch to 64-bit hosts+VMs in order to avoid
3908 * having to deal with PDPTEs. We may add support for 32-bit hosts/VMs
3909 * later if necessary.
3910 */
3911 if (mmu->shadow_root_level >= PT64_ROOT_4LEVEL &&
b869855b 3912 mmu->root_level >= PT64_ROOT_4LEVEL)
fe9304d3 3913 return cached_root_available(vcpu, new_pgd, new_role);
7c390d35
JS
3914
3915 return false;
6aa8b732
AK
3916}
3917
be01e8e2 3918static void __kvm_mmu_new_pgd(struct kvm_vcpu *vcpu, gpa_t new_pgd,
ade61e28 3919 union kvm_mmu_page_role new_role,
4a632ac6 3920 bool skip_tlb_flush, bool skip_mmu_sync)
6aa8b732 3921{
be01e8e2 3922 if (!fast_pgd_switch(vcpu, new_pgd, new_role)) {
b869855b
SC
3923 kvm_mmu_free_roots(vcpu, vcpu->arch.mmu, KVM_MMU_ROOT_CURRENT);
3924 return;
3925 }
3926
3927 /*
3928 * It's possible that the cached previous root page is obsolete because
3929 * of a change in the MMU generation number. However, changing the
3930 * generation number is accompanied by KVM_REQ_MMU_RELOAD, which will
3931 * free the root set here and allocate a new one.
3932 */
3933 kvm_make_request(KVM_REQ_LOAD_MMU_PGD, vcpu);
3934
71fe7013 3935 if (!skip_mmu_sync || force_flush_and_sync_on_reuse)
b869855b 3936 kvm_make_request(KVM_REQ_MMU_SYNC, vcpu);
71fe7013 3937 if (!skip_tlb_flush || force_flush_and_sync_on_reuse)
b869855b 3938 kvm_make_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu);
b869855b
SC
3939
3940 /*
3941 * The last MMIO access's GVA and GPA are cached in the VCPU. When
3942 * switching to a new CR3, that GVA->GPA mapping may no longer be
3943 * valid. So clear any cached MMIO info even when we don't need to sync
3944 * the shadow page tables.
3945 */
3946 vcpu_clear_mmio_info(vcpu, MMIO_GVA_ANY);
3947
daa5b6c1
BG
3948 /*
3949 * If this is a direct root page, it doesn't have a write flooding
3950 * count. Otherwise, clear the write flooding count.
3951 */
3952 if (!new_role.direct)
3953 __clear_sp_write_flooding_count(
3954 to_shadow_page(vcpu->arch.mmu->root_hpa));
6aa8b732
AK
3955}
3956
be01e8e2 3957void kvm_mmu_new_pgd(struct kvm_vcpu *vcpu, gpa_t new_pgd, bool skip_tlb_flush,
4a632ac6 3958 bool skip_mmu_sync)
0aab33e4 3959{
be01e8e2 3960 __kvm_mmu_new_pgd(vcpu, new_pgd, kvm_mmu_calc_root_page_role(vcpu),
4a632ac6 3961 skip_tlb_flush, skip_mmu_sync);
0aab33e4 3962}
be01e8e2 3963EXPORT_SYMBOL_GPL(kvm_mmu_new_pgd);
0aab33e4 3964
5777ed34
JR
3965static unsigned long get_cr3(struct kvm_vcpu *vcpu)
3966{
9f8fe504 3967 return kvm_read_cr3(vcpu);
5777ed34
JR
3968}
3969
54bf36aa 3970static bool sync_mmio_spte(struct kvm_vcpu *vcpu, u64 *sptep, gfn_t gfn,
0a2b64c5 3971 unsigned int access, int *nr_present)
ce88decf
XG
3972{
3973 if (unlikely(is_mmio_spte(*sptep))) {
3974 if (gfn != get_mmio_spte_gfn(*sptep)) {
3975 mmu_spte_clear_no_track(sptep);
3976 return true;
3977 }
3978
3979 (*nr_present)++;
54bf36aa 3980 mark_mmio_spte(vcpu, sptep, gfn, access);
ce88decf
XG
3981 return true;
3982 }
3983
3984 return false;
3985}
3986
6bb69c9b
PB
3987static inline bool is_last_gpte(struct kvm_mmu *mmu,
3988 unsigned level, unsigned gpte)
6fd01b71 3989{
6bb69c9b
PB
3990 /*
3991 * The RHS has bit 7 set iff level < mmu->last_nonleaf_level.
3992 * If it is clear, there are no large pages at this level, so clear
3993 * PT_PAGE_SIZE_MASK in gpte if that is the case.
3994 */
3995 gpte &= level - mmu->last_nonleaf_level;
3996
829ee279 3997 /*
3bae0459
SC
3998 * PG_LEVEL_4K always terminates. The RHS has bit 7 set
3999 * iff level <= PG_LEVEL_4K, which for our purpose means
4000 * level == PG_LEVEL_4K; set PT_PAGE_SIZE_MASK in gpte then.
829ee279 4001 */
3bae0459 4002 gpte |= level - PG_LEVEL_4K - 1;
829ee279 4003
6bb69c9b 4004 return gpte & PT_PAGE_SIZE_MASK;
6fd01b71
AK
4005}
4006
37406aaa
NHE
4007#define PTTYPE_EPT 18 /* arbitrary */
4008#define PTTYPE PTTYPE_EPT
4009#include "paging_tmpl.h"
4010#undef PTTYPE
4011
6aa8b732
AK
4012#define PTTYPE 64
4013#include "paging_tmpl.h"
4014#undef PTTYPE
4015
4016#define PTTYPE 32
4017#include "paging_tmpl.h"
4018#undef PTTYPE
4019
6dc98b86
XG
4020static void
4021__reset_rsvds_bits_mask(struct kvm_vcpu *vcpu,
4022 struct rsvd_bits_validate *rsvd_check,
5b7f575c 4023 u64 pa_bits_rsvd, int level, bool nx, bool gbpages,
6fec2144 4024 bool pse, bool amd)
82725b20 4025{
5f7dde7b 4026 u64 gbpages_bit_rsvd = 0;
a0c0feb5 4027 u64 nonleaf_bit8_rsvd = 0;
5b7f575c 4028 u64 high_bits_rsvd;
82725b20 4029
a0a64f50 4030 rsvd_check->bad_mt_xwr = 0;
25d92081 4031
6dc98b86 4032 if (!gbpages)
5f7dde7b 4033 gbpages_bit_rsvd = rsvd_bits(7, 7);
a0c0feb5 4034
5b7f575c
SC
4035 if (level == PT32E_ROOT_LEVEL)
4036 high_bits_rsvd = pa_bits_rsvd & rsvd_bits(0, 62);
4037 else
4038 high_bits_rsvd = pa_bits_rsvd & rsvd_bits(0, 51);
4039
4040 /* Note, NX doesn't exist in PDPTEs, this is handled below. */
4041 if (!nx)
4042 high_bits_rsvd |= rsvd_bits(63, 63);
4043
a0c0feb5
PB
4044 /*
4045 * Non-leaf PML4Es and PDPEs reserve bit 8 (which would be the G bit for
4046 * leaf entries) on AMD CPUs only.
4047 */
6fec2144 4048 if (amd)
a0c0feb5
PB
4049 nonleaf_bit8_rsvd = rsvd_bits(8, 8);
4050
6dc98b86 4051 switch (level) {
82725b20
DE
4052 case PT32_ROOT_LEVEL:
4053 /* no rsvd bits for 2 level 4K page table entries */
a0a64f50
XG
4054 rsvd_check->rsvd_bits_mask[0][1] = 0;
4055 rsvd_check->rsvd_bits_mask[0][0] = 0;
4056 rsvd_check->rsvd_bits_mask[1][0] =
4057 rsvd_check->rsvd_bits_mask[0][0];
f815bce8 4058
6dc98b86 4059 if (!pse) {
a0a64f50 4060 rsvd_check->rsvd_bits_mask[1][1] = 0;
f815bce8
XG
4061 break;
4062 }
4063
82725b20
DE
4064 if (is_cpuid_PSE36())
4065 /* 36bits PSE 4MB page */
a0a64f50 4066 rsvd_check->rsvd_bits_mask[1][1] = rsvd_bits(17, 21);
82725b20
DE
4067 else
4068 /* 32 bits PSE 4MB page */
a0a64f50 4069 rsvd_check->rsvd_bits_mask[1][1] = rsvd_bits(13, 21);
82725b20
DE
4070 break;
4071 case PT32E_ROOT_LEVEL:
5b7f575c
SC
4072 rsvd_check->rsvd_bits_mask[0][2] = rsvd_bits(63, 63) |
4073 high_bits_rsvd |
4074 rsvd_bits(5, 8) |
4075 rsvd_bits(1, 2); /* PDPTE */
4076 rsvd_check->rsvd_bits_mask[0][1] = high_bits_rsvd; /* PDE */
4077 rsvd_check->rsvd_bits_mask[0][0] = high_bits_rsvd; /* PTE */
4078 rsvd_check->rsvd_bits_mask[1][1] = high_bits_rsvd |
4079 rsvd_bits(13, 20); /* large page */
a0a64f50
XG
4080 rsvd_check->rsvd_bits_mask[1][0] =
4081 rsvd_check->rsvd_bits_mask[0][0];
82725b20 4082 break;
855feb67 4083 case PT64_ROOT_5LEVEL:
5b7f575c
SC
4084 rsvd_check->rsvd_bits_mask[0][4] = high_bits_rsvd |
4085 nonleaf_bit8_rsvd |
4086 rsvd_bits(7, 7);
855feb67
YZ
4087 rsvd_check->rsvd_bits_mask[1][4] =
4088 rsvd_check->rsvd_bits_mask[0][4];
df561f66 4089 fallthrough;
2a7266a8 4090 case PT64_ROOT_4LEVEL:
5b7f575c
SC
4091 rsvd_check->rsvd_bits_mask[0][3] = high_bits_rsvd |
4092 nonleaf_bit8_rsvd |
4093 rsvd_bits(7, 7);
4094 rsvd_check->rsvd_bits_mask[0][2] = high_bits_rsvd |
4095 gbpages_bit_rsvd;
4096 rsvd_check->rsvd_bits_mask[0][1] = high_bits_rsvd;
4097 rsvd_check->rsvd_bits_mask[0][0] = high_bits_rsvd;
a0a64f50
XG
4098 rsvd_check->rsvd_bits_mask[1][3] =
4099 rsvd_check->rsvd_bits_mask[0][3];
5b7f575c
SC
4100 rsvd_check->rsvd_bits_mask[1][2] = high_bits_rsvd |
4101 gbpages_bit_rsvd |
4102 rsvd_bits(13, 29);
4103 rsvd_check->rsvd_bits_mask[1][1] = high_bits_rsvd |
4104 rsvd_bits(13, 20); /* large page */
a0a64f50
XG
4105 rsvd_check->rsvd_bits_mask[1][0] =
4106 rsvd_check->rsvd_bits_mask[0][0];
82725b20
DE
4107 break;
4108 }
4109}
4110
6dc98b86
XG
4111static void reset_rsvds_bits_mask(struct kvm_vcpu *vcpu,
4112 struct kvm_mmu *context)
4113{
4114 __reset_rsvds_bits_mask(vcpu, &context->guest_rsvd_check,
5b7f575c
SC
4115 vcpu->arch.reserved_gpa_bits,
4116 context->root_level, context->nx,
d6321d49 4117 guest_cpuid_has(vcpu, X86_FEATURE_GBPAGES),
23493d0a
SC
4118 is_pse(vcpu),
4119 guest_cpuid_is_amd_or_hygon(vcpu));
6dc98b86
XG
4120}
4121
81b8eebb
XG
4122static void
4123__reset_rsvds_bits_mask_ept(struct rsvd_bits_validate *rsvd_check,
5b7f575c 4124 u64 pa_bits_rsvd, bool execonly)
25d92081 4125{
5b7f575c 4126 u64 high_bits_rsvd = pa_bits_rsvd & rsvd_bits(0, 51);
951f9fd7 4127 u64 bad_mt_xwr;
25d92081 4128
5b7f575c
SC
4129 rsvd_check->rsvd_bits_mask[0][4] = high_bits_rsvd | rsvd_bits(3, 7);
4130 rsvd_check->rsvd_bits_mask[0][3] = high_bits_rsvd | rsvd_bits(3, 7);
4131 rsvd_check->rsvd_bits_mask[0][2] = high_bits_rsvd | rsvd_bits(3, 6);
4132 rsvd_check->rsvd_bits_mask[0][1] = high_bits_rsvd | rsvd_bits(3, 6);
4133 rsvd_check->rsvd_bits_mask[0][0] = high_bits_rsvd;
25d92081
YZ
4134
4135 /* large page */
855feb67 4136 rsvd_check->rsvd_bits_mask[1][4] = rsvd_check->rsvd_bits_mask[0][4];
a0a64f50 4137 rsvd_check->rsvd_bits_mask[1][3] = rsvd_check->rsvd_bits_mask[0][3];
5b7f575c
SC
4138 rsvd_check->rsvd_bits_mask[1][2] = high_bits_rsvd | rsvd_bits(12, 29);
4139 rsvd_check->rsvd_bits_mask[1][1] = high_bits_rsvd | rsvd_bits(12, 20);
a0a64f50 4140 rsvd_check->rsvd_bits_mask[1][0] = rsvd_check->rsvd_bits_mask[0][0];
25d92081 4141
951f9fd7
PB
4142 bad_mt_xwr = 0xFFull << (2 * 8); /* bits 3..5 must not be 2 */
4143 bad_mt_xwr |= 0xFFull << (3 * 8); /* bits 3..5 must not be 3 */
4144 bad_mt_xwr |= 0xFFull << (7 * 8); /* bits 3..5 must not be 7 */
4145 bad_mt_xwr |= REPEAT_BYTE(1ull << 2); /* bits 0..2 must not be 010 */
4146 bad_mt_xwr |= REPEAT_BYTE(1ull << 6); /* bits 0..2 must not be 110 */
4147 if (!execonly) {
4148 /* bits 0..2 must not be 100 unless VMX capabilities allow it */
4149 bad_mt_xwr |= REPEAT_BYTE(1ull << 4);
25d92081 4150 }
951f9fd7 4151 rsvd_check->bad_mt_xwr = bad_mt_xwr;
25d92081
YZ
4152}
4153
81b8eebb
XG
4154static void reset_rsvds_bits_mask_ept(struct kvm_vcpu *vcpu,
4155 struct kvm_mmu *context, bool execonly)
4156{
4157 __reset_rsvds_bits_mask_ept(&context->guest_rsvd_check,
5b7f575c 4158 vcpu->arch.reserved_gpa_bits, execonly);
81b8eebb
XG
4159}
4160
6f8e65a6
SC
4161static inline u64 reserved_hpa_bits(void)
4162{
4163 return rsvd_bits(shadow_phys_bits, 63);
4164}
4165
c258b62b
XG
4166/*
4167 * the page table on host is the shadow page table for the page
4168 * table in guest or amd nested guest, its mmu features completely
4169 * follow the features in guest.
4170 */
4171void
4172reset_shadow_zero_bits_mask(struct kvm_vcpu *vcpu, struct kvm_mmu *context)
4173{
36d9594d
VK
4174 bool uses_nx = context->nx ||
4175 context->mmu_role.base.smep_andnot_wp;
ea2800dd
BS
4176 struct rsvd_bits_validate *shadow_zero_check;
4177 int i;
5f0b8199 4178
6fec2144
PB
4179 /*
4180 * Passing "true" to the last argument is okay; it adds a check
4181 * on bit 8 of the SPTEs which KVM doesn't use anyway.
4182 */
ea2800dd
BS
4183 shadow_zero_check = &context->shadow_zero_check;
4184 __reset_rsvds_bits_mask(vcpu, shadow_zero_check,
6f8e65a6 4185 reserved_hpa_bits(),
5f0b8199 4186 context->shadow_root_level, uses_nx,
d6321d49
RK
4187 guest_cpuid_has(vcpu, X86_FEATURE_GBPAGES),
4188 is_pse(vcpu), true);
ea2800dd
BS
4189
4190 if (!shadow_me_mask)
4191 return;
4192
4193 for (i = context->shadow_root_level; --i >= 0;) {
4194 shadow_zero_check->rsvd_bits_mask[0][i] &= ~shadow_me_mask;
4195 shadow_zero_check->rsvd_bits_mask[1][i] &= ~shadow_me_mask;
4196 }
4197
c258b62b
XG
4198}
4199EXPORT_SYMBOL_GPL(reset_shadow_zero_bits_mask);
4200
6fec2144
PB
4201static inline bool boot_cpu_is_amd(void)
4202{
4203 WARN_ON_ONCE(!tdp_enabled);
4204 return shadow_x_mask == 0;
4205}
4206
c258b62b
XG
4207/*
4208 * the direct page table on host, use as much mmu features as
4209 * possible, however, kvm currently does not do execution-protection.
4210 */
4211static void
4212reset_tdp_shadow_zero_bits_mask(struct kvm_vcpu *vcpu,
4213 struct kvm_mmu *context)
4214{
ea2800dd
BS
4215 struct rsvd_bits_validate *shadow_zero_check;
4216 int i;
4217
4218 shadow_zero_check = &context->shadow_zero_check;
4219
6fec2144 4220 if (boot_cpu_is_amd())
ea2800dd 4221 __reset_rsvds_bits_mask(vcpu, shadow_zero_check,
6f8e65a6 4222 reserved_hpa_bits(),
c258b62b 4223 context->shadow_root_level, false,
b8291adc
BP
4224 boot_cpu_has(X86_FEATURE_GBPAGES),
4225 true, true);
c258b62b 4226 else
ea2800dd 4227 __reset_rsvds_bits_mask_ept(shadow_zero_check,
6f8e65a6 4228 reserved_hpa_bits(), false);
c258b62b 4229
ea2800dd
BS
4230 if (!shadow_me_mask)
4231 return;
4232
4233 for (i = context->shadow_root_level; --i >= 0;) {
4234 shadow_zero_check->rsvd_bits_mask[0][i] &= ~shadow_me_mask;
4235 shadow_zero_check->rsvd_bits_mask[1][i] &= ~shadow_me_mask;
4236 }
c258b62b
XG
4237}
4238
4239/*
4240 * as the comments in reset_shadow_zero_bits_mask() except it
4241 * is the shadow page table for intel nested guest.
4242 */
4243static void
4244reset_ept_shadow_zero_bits_mask(struct kvm_vcpu *vcpu,
4245 struct kvm_mmu *context, bool execonly)
4246{
4247 __reset_rsvds_bits_mask_ept(&context->shadow_zero_check,
6f8e65a6 4248 reserved_hpa_bits(), execonly);
c258b62b
XG
4249}
4250
09f037aa
PB
4251#define BYTE_MASK(access) \
4252 ((1 & (access) ? 2 : 0) | \
4253 (2 & (access) ? 4 : 0) | \
4254 (3 & (access) ? 8 : 0) | \
4255 (4 & (access) ? 16 : 0) | \
4256 (5 & (access) ? 32 : 0) | \
4257 (6 & (access) ? 64 : 0) | \
4258 (7 & (access) ? 128 : 0))
4259
4260
edc90b7d
XG
4261static void update_permission_bitmask(struct kvm_vcpu *vcpu,
4262 struct kvm_mmu *mmu, bool ept)
97d64b78 4263{
09f037aa
PB
4264 unsigned byte;
4265
4266 const u8 x = BYTE_MASK(ACC_EXEC_MASK);
4267 const u8 w = BYTE_MASK(ACC_WRITE_MASK);
4268 const u8 u = BYTE_MASK(ACC_USER_MASK);
4269
4270 bool cr4_smep = kvm_read_cr4_bits(vcpu, X86_CR4_SMEP) != 0;
4271 bool cr4_smap = kvm_read_cr4_bits(vcpu, X86_CR4_SMAP) != 0;
4272 bool cr0_wp = is_write_protection(vcpu);
97d64b78 4273
97d64b78 4274 for (byte = 0; byte < ARRAY_SIZE(mmu->permissions); ++byte) {
09f037aa
PB
4275 unsigned pfec = byte << 1;
4276
97ec8c06 4277 /*
09f037aa
PB
4278 * Each "*f" variable has a 1 bit for each UWX value
4279 * that causes a fault with the given PFEC.
97ec8c06 4280 */
97d64b78 4281
09f037aa 4282 /* Faults from writes to non-writable pages */
a6a6d3b1 4283 u8 wf = (pfec & PFERR_WRITE_MASK) ? (u8)~w : 0;
09f037aa 4284 /* Faults from user mode accesses to supervisor pages */
a6a6d3b1 4285 u8 uf = (pfec & PFERR_USER_MASK) ? (u8)~u : 0;
09f037aa 4286 /* Faults from fetches of non-executable pages*/
a6a6d3b1 4287 u8 ff = (pfec & PFERR_FETCH_MASK) ? (u8)~x : 0;
09f037aa
PB
4288 /* Faults from kernel mode fetches of user pages */
4289 u8 smepf = 0;
4290 /* Faults from kernel mode accesses of user pages */
4291 u8 smapf = 0;
4292
4293 if (!ept) {
4294 /* Faults from kernel mode accesses to user pages */
4295 u8 kf = (pfec & PFERR_USER_MASK) ? 0 : u;
4296
4297 /* Not really needed: !nx will cause pte.nx to fault */
4298 if (!mmu->nx)
4299 ff = 0;
4300
4301 /* Allow supervisor writes if !cr0.wp */
4302 if (!cr0_wp)
4303 wf = (pfec & PFERR_USER_MASK) ? wf : 0;
4304
4305 /* Disallow supervisor fetches of user code if cr4.smep */
4306 if (cr4_smep)
4307 smepf = (pfec & PFERR_FETCH_MASK) ? kf : 0;
4308
4309 /*
4310 * SMAP:kernel-mode data accesses from user-mode
4311 * mappings should fault. A fault is considered
4312 * as a SMAP violation if all of the following
39337ad1 4313 * conditions are true:
09f037aa
PB
4314 * - X86_CR4_SMAP is set in CR4
4315 * - A user page is accessed
4316 * - The access is not a fetch
4317 * - Page fault in kernel mode
4318 * - if CPL = 3 or X86_EFLAGS_AC is clear
4319 *
4320 * Here, we cover the first three conditions.
4321 * The fourth is computed dynamically in permission_fault();
4322 * PFERR_RSVD_MASK bit will be set in PFEC if the access is
4323 * *not* subject to SMAP restrictions.
4324 */
4325 if (cr4_smap)
4326 smapf = (pfec & (PFERR_RSVD_MASK|PFERR_FETCH_MASK)) ? 0 : kf;
97d64b78 4327 }
09f037aa
PB
4328
4329 mmu->permissions[byte] = ff | uf | wf | smepf | smapf;
97d64b78
AK
4330 }
4331}
4332
2d344105
HH
4333/*
4334* PKU is an additional mechanism by which the paging controls access to
4335* user-mode addresses based on the value in the PKRU register. Protection
4336* key violations are reported through a bit in the page fault error code.
4337* Unlike other bits of the error code, the PK bit is not known at the
4338* call site of e.g. gva_to_gpa; it must be computed directly in
4339* permission_fault based on two bits of PKRU, on some machine state (CR4,
4340* CR0, EFER, CPL), and on other bits of the error code and the page tables.
4341*
4342* In particular the following conditions come from the error code, the
4343* page tables and the machine state:
4344* - PK is always zero unless CR4.PKE=1 and EFER.LMA=1
4345* - PK is always zero if RSVD=1 (reserved bit set) or F=1 (instruction fetch)
4346* - PK is always zero if U=0 in the page tables
4347* - PKRU.WD is ignored if CR0.WP=0 and the access is a supervisor access.
4348*
4349* The PKRU bitmask caches the result of these four conditions. The error
4350* code (minus the P bit) and the page table's U bit form an index into the
4351* PKRU bitmask. Two bits of the PKRU bitmask are then extracted and ANDed
4352* with the two bits of the PKRU register corresponding to the protection key.
4353* For the first three conditions above the bits will be 00, thus masking
4354* away both AD and WD. For all reads or if the last condition holds, WD
4355* only will be masked away.
4356*/
4357static void update_pkru_bitmask(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu,
4358 bool ept)
4359{
4360 unsigned bit;
4361 bool wp;
4362
4363 if (ept) {
4364 mmu->pkru_mask = 0;
4365 return;
4366 }
4367
4368 /* PKEY is enabled only if CR4.PKE and EFER.LMA are both set. */
4369 if (!kvm_read_cr4_bits(vcpu, X86_CR4_PKE) || !is_long_mode(vcpu)) {
4370 mmu->pkru_mask = 0;
4371 return;
4372 }
4373
4374 wp = is_write_protection(vcpu);
4375
4376 for (bit = 0; bit < ARRAY_SIZE(mmu->permissions); ++bit) {
4377 unsigned pfec, pkey_bits;
4378 bool check_pkey, check_write, ff, uf, wf, pte_user;
4379
4380 pfec = bit << 1;
4381 ff = pfec & PFERR_FETCH_MASK;
4382 uf = pfec & PFERR_USER_MASK;
4383 wf = pfec & PFERR_WRITE_MASK;
4384
4385 /* PFEC.RSVD is replaced by ACC_USER_MASK. */
4386 pte_user = pfec & PFERR_RSVD_MASK;
4387
4388 /*
4389 * Only need to check the access which is not an
4390 * instruction fetch and is to a user page.
4391 */
4392 check_pkey = (!ff && pte_user);
4393 /*
4394 * write access is controlled by PKRU if it is a
4395 * user access or CR0.WP = 1.
4396 */
4397 check_write = check_pkey && wf && (uf || wp);
4398
4399 /* PKRU.AD stops both read and write access. */
4400 pkey_bits = !!check_pkey;
4401 /* PKRU.WD stops write access. */
4402 pkey_bits |= (!!check_write) << 1;
4403
4404 mmu->pkru_mask |= (pkey_bits & 3) << pfec;
4405 }
4406}
4407
6bb69c9b 4408static void update_last_nonleaf_level(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu)
6fd01b71 4409{
6bb69c9b
PB
4410 unsigned root_level = mmu->root_level;
4411
4412 mmu->last_nonleaf_level = root_level;
4413 if (root_level == PT32_ROOT_LEVEL && is_pse(vcpu))
4414 mmu->last_nonleaf_level++;
6fd01b71
AK
4415}
4416
8a3c1a33
PB
4417static void paging64_init_context_common(struct kvm_vcpu *vcpu,
4418 struct kvm_mmu *context,
4419 int level)
6aa8b732 4420{
2d48a985 4421 context->nx = is_nx(vcpu);
4d6931c3 4422 context->root_level = level;
2d48a985 4423
4d6931c3 4424 reset_rsvds_bits_mask(vcpu, context);
25d92081 4425 update_permission_bitmask(vcpu, context, false);
2d344105 4426 update_pkru_bitmask(vcpu, context, false);
6bb69c9b 4427 update_last_nonleaf_level(vcpu, context);
6aa8b732 4428
fa4a2c08 4429 MMU_WARN_ON(!is_pae(vcpu));
6aa8b732 4430 context->page_fault = paging64_page_fault;
6aa8b732 4431 context->gva_to_gpa = paging64_gva_to_gpa;
e8bc217a 4432 context->sync_page = paging64_sync_page;
a7052897 4433 context->invlpg = paging64_invlpg;
17ac10ad 4434 context->shadow_root_level = level;
c5a78f2b 4435 context->direct_map = false;
6aa8b732
AK
4436}
4437
8a3c1a33
PB
4438static void paging64_init_context(struct kvm_vcpu *vcpu,
4439 struct kvm_mmu *context)
17ac10ad 4440{
855feb67
YZ
4441 int root_level = is_la57_mode(vcpu) ?
4442 PT64_ROOT_5LEVEL : PT64_ROOT_4LEVEL;
4443
4444 paging64_init_context_common(vcpu, context, root_level);
17ac10ad
AK
4445}
4446
8a3c1a33
PB
4447static void paging32_init_context(struct kvm_vcpu *vcpu,
4448 struct kvm_mmu *context)
6aa8b732 4449{
2d48a985 4450 context->nx = false;
4d6931c3 4451 context->root_level = PT32_ROOT_LEVEL;
2d48a985 4452
4d6931c3 4453 reset_rsvds_bits_mask(vcpu, context);
25d92081 4454 update_permission_bitmask(vcpu, context, false);
2d344105 4455 update_pkru_bitmask(vcpu, context, false);
6bb69c9b 4456 update_last_nonleaf_level(vcpu, context);
6aa8b732 4457
6aa8b732 4458 context->page_fault = paging32_page_fault;
6aa8b732 4459 context->gva_to_gpa = paging32_gva_to_gpa;
e8bc217a 4460 context->sync_page = paging32_sync_page;
a7052897 4461 context->invlpg = paging32_invlpg;
6aa8b732 4462 context->shadow_root_level = PT32E_ROOT_LEVEL;
c5a78f2b 4463 context->direct_map = false;
6aa8b732
AK
4464}
4465
8a3c1a33
PB
4466static void paging32E_init_context(struct kvm_vcpu *vcpu,
4467 struct kvm_mmu *context)
6aa8b732 4468{
8a3c1a33 4469 paging64_init_context_common(vcpu, context, PT32E_ROOT_LEVEL);
6aa8b732
AK
4470}
4471
a336282d
VK
4472static union kvm_mmu_extended_role kvm_calc_mmu_role_ext(struct kvm_vcpu *vcpu)
4473{
4474 union kvm_mmu_extended_role ext = {0};
4475
7dcd5755 4476 ext.cr0_pg = !!is_paging(vcpu);
0699c64a 4477 ext.cr4_pae = !!is_pae(vcpu);
a336282d
VK
4478 ext.cr4_smep = !!kvm_read_cr4_bits(vcpu, X86_CR4_SMEP);
4479 ext.cr4_smap = !!kvm_read_cr4_bits(vcpu, X86_CR4_SMAP);
4480 ext.cr4_pse = !!is_pse(vcpu);
4481 ext.cr4_pke = !!kvm_read_cr4_bits(vcpu, X86_CR4_PKE);
de3ccd26 4482 ext.maxphyaddr = cpuid_maxphyaddr(vcpu);
a336282d
VK
4483
4484 ext.valid = 1;
4485
4486 return ext;
4487}
4488
7dcd5755
VK
4489static union kvm_mmu_role kvm_calc_mmu_role_common(struct kvm_vcpu *vcpu,
4490 bool base_only)
4491{
4492 union kvm_mmu_role role = {0};
4493
4494 role.base.access = ACC_ALL;
4495 role.base.nxe = !!is_nx(vcpu);
7dcd5755
VK
4496 role.base.cr0_wp = is_write_protection(vcpu);
4497 role.base.smm = is_smm(vcpu);
4498 role.base.guest_mode = is_guest_mode(vcpu);
4499
4500 if (base_only)
4501 return role;
4502
4503 role.ext = kvm_calc_mmu_role_ext(vcpu);
4504
4505 return role;
4506}
4507
d468d94b
SC
4508static inline int kvm_mmu_get_tdp_level(struct kvm_vcpu *vcpu)
4509{
4510 /* Use 5-level TDP if and only if it's useful/necessary. */
83013059 4511 if (max_tdp_level == 5 && cpuid_maxphyaddr(vcpu) <= 48)
d468d94b
SC
4512 return 4;
4513
83013059 4514 return max_tdp_level;
d468d94b
SC
4515}
4516
7dcd5755
VK
4517static union kvm_mmu_role
4518kvm_calc_tdp_mmu_root_page_role(struct kvm_vcpu *vcpu, bool base_only)
9fa72119 4519{
7dcd5755 4520 union kvm_mmu_role role = kvm_calc_mmu_role_common(vcpu, base_only);
9fa72119 4521
7dcd5755 4522 role.base.ad_disabled = (shadow_accessed_mask == 0);
d468d94b 4523 role.base.level = kvm_mmu_get_tdp_level(vcpu);
7dcd5755 4524 role.base.direct = true;
47c42e6b 4525 role.base.gpte_is_8_bytes = true;
9fa72119
JS
4526
4527 return role;
4528}
4529
8a3c1a33 4530static void init_kvm_tdp_mmu(struct kvm_vcpu *vcpu)
fb72d167 4531{
8c008659 4532 struct kvm_mmu *context = &vcpu->arch.root_mmu;
7dcd5755
VK
4533 union kvm_mmu_role new_role =
4534 kvm_calc_tdp_mmu_root_page_role(vcpu, false);
fb72d167 4535
7dcd5755
VK
4536 if (new_role.as_u64 == context->mmu_role.as_u64)
4537 return;
4538
4539 context->mmu_role.as_u64 = new_role.as_u64;
7a02674d 4540 context->page_fault = kvm_tdp_page_fault;
e8bc217a 4541 context->sync_page = nonpaging_sync_page;
5efac074 4542 context->invlpg = NULL;
d468d94b 4543 context->shadow_root_level = kvm_mmu_get_tdp_level(vcpu);
c5a78f2b 4544 context->direct_map = true;
d8dd54e0 4545 context->get_guest_pgd = get_cr3;
e4e517b4 4546 context->get_pdptr = kvm_pdptr_read;
cb659db8 4547 context->inject_page_fault = kvm_inject_page_fault;
fb72d167
JR
4548
4549 if (!is_paging(vcpu)) {
2d48a985 4550 context->nx = false;
fb72d167
JR
4551 context->gva_to_gpa = nonpaging_gva_to_gpa;
4552 context->root_level = 0;
4553 } else if (is_long_mode(vcpu)) {
2d48a985 4554 context->nx = is_nx(vcpu);
855feb67
YZ
4555 context->root_level = is_la57_mode(vcpu) ?
4556 PT64_ROOT_5LEVEL : PT64_ROOT_4LEVEL;
4d6931c3
DB
4557 reset_rsvds_bits_mask(vcpu, context);
4558 context->gva_to_gpa = paging64_gva_to_gpa;
fb72d167 4559 } else if (is_pae(vcpu)) {
2d48a985 4560 context->nx = is_nx(vcpu);
fb72d167 4561 context->root_level = PT32E_ROOT_LEVEL;
4d6931c3
DB
4562 reset_rsvds_bits_mask(vcpu, context);
4563 context->gva_to_gpa = paging64_gva_to_gpa;
fb72d167 4564 } else {
2d48a985 4565 context->nx = false;
fb72d167 4566 context->root_level = PT32_ROOT_LEVEL;
4d6931c3
DB
4567 reset_rsvds_bits_mask(vcpu, context);
4568 context->gva_to_gpa = paging32_gva_to_gpa;
fb72d167
JR
4569 }
4570
25d92081 4571 update_permission_bitmask(vcpu, context, false);
2d344105 4572 update_pkru_bitmask(vcpu, context, false);
6bb69c9b 4573 update_last_nonleaf_level(vcpu, context);
c258b62b 4574 reset_tdp_shadow_zero_bits_mask(vcpu, context);
fb72d167
JR
4575}
4576
7dcd5755 4577static union kvm_mmu_role
59505b55 4578kvm_calc_shadow_root_page_role_common(struct kvm_vcpu *vcpu, bool base_only)
7dcd5755
VK
4579{
4580 union kvm_mmu_role role = kvm_calc_mmu_role_common(vcpu, base_only);
4581
4582 role.base.smep_andnot_wp = role.ext.cr4_smep &&
4583 !is_write_protection(vcpu);
4584 role.base.smap_andnot_wp = role.ext.cr4_smap &&
4585 !is_write_protection(vcpu);
47c42e6b 4586 role.base.gpte_is_8_bytes = !!is_pae(vcpu);
9fa72119 4587
59505b55
SC
4588 return role;
4589}
4590
4591static union kvm_mmu_role
4592kvm_calc_shadow_mmu_root_page_role(struct kvm_vcpu *vcpu, bool base_only)
4593{
4594 union kvm_mmu_role role =
4595 kvm_calc_shadow_root_page_role_common(vcpu, base_only);
4596
4597 role.base.direct = !is_paging(vcpu);
4598
9fa72119 4599 if (!is_long_mode(vcpu))
7dcd5755 4600 role.base.level = PT32E_ROOT_LEVEL;
9fa72119 4601 else if (is_la57_mode(vcpu))
7dcd5755 4602 role.base.level = PT64_ROOT_5LEVEL;
9fa72119 4603 else
7dcd5755 4604 role.base.level = PT64_ROOT_4LEVEL;
9fa72119
JS
4605
4606 return role;
4607}
4608
8c008659
PB
4609static void shadow_mmu_init_context(struct kvm_vcpu *vcpu, struct kvm_mmu *context,
4610 u32 cr0, u32 cr4, u32 efer,
4611 union kvm_mmu_role new_role)
9fa72119 4612{
929d1cfa 4613 if (!(cr0 & X86_CR0_PG))
8a3c1a33 4614 nonpaging_init_context(vcpu, context);
929d1cfa 4615 else if (efer & EFER_LMA)
8a3c1a33 4616 paging64_init_context(vcpu, context);
929d1cfa 4617 else if (cr4 & X86_CR4_PAE)
8a3c1a33 4618 paging32E_init_context(vcpu, context);
6aa8b732 4619 else
8a3c1a33 4620 paging32_init_context(vcpu, context);
a770f6f2 4621
7dcd5755 4622 context->mmu_role.as_u64 = new_role.as_u64;
c258b62b 4623 reset_shadow_zero_bits_mask(vcpu, context);
52fde8df 4624}
0f04a2ac
VK
4625
4626static void kvm_init_shadow_mmu(struct kvm_vcpu *vcpu, u32 cr0, u32 cr4, u32 efer)
4627{
8c008659 4628 struct kvm_mmu *context = &vcpu->arch.root_mmu;
0f04a2ac
VK
4629 union kvm_mmu_role new_role =
4630 kvm_calc_shadow_mmu_root_page_role(vcpu, false);
4631
4632 if (new_role.as_u64 != context->mmu_role.as_u64)
8c008659 4633 shadow_mmu_init_context(vcpu, context, cr0, cr4, efer, new_role);
0f04a2ac
VK
4634}
4635
59505b55
SC
4636static union kvm_mmu_role
4637kvm_calc_shadow_npt_root_page_role(struct kvm_vcpu *vcpu)
4638{
4639 union kvm_mmu_role role =
4640 kvm_calc_shadow_root_page_role_common(vcpu, false);
4641
4642 role.base.direct = false;
d468d94b 4643 role.base.level = kvm_mmu_get_tdp_level(vcpu);
59505b55
SC
4644
4645 return role;
4646}
4647
0f04a2ac
VK
4648void kvm_init_shadow_npt_mmu(struct kvm_vcpu *vcpu, u32 cr0, u32 cr4, u32 efer,
4649 gpa_t nested_cr3)
4650{
8c008659 4651 struct kvm_mmu *context = &vcpu->arch.guest_mmu;
59505b55 4652 union kvm_mmu_role new_role = kvm_calc_shadow_npt_root_page_role(vcpu);
0f04a2ac 4653
a506fdd2
VK
4654 __kvm_mmu_new_pgd(vcpu, nested_cr3, new_role.base, false, false);
4655
a3322d5c 4656 if (new_role.as_u64 != context->mmu_role.as_u64) {
8c008659 4657 shadow_mmu_init_context(vcpu, context, cr0, cr4, efer, new_role);
a3322d5c
SC
4658
4659 /*
4660 * Override the level set by the common init helper, nested TDP
4661 * always uses the host's TDP configuration.
4662 */
4663 context->shadow_root_level = new_role.base.level;
4664 }
0f04a2ac
VK
4665}
4666EXPORT_SYMBOL_GPL(kvm_init_shadow_npt_mmu);
52fde8df 4667
a336282d
VK
4668static union kvm_mmu_role
4669kvm_calc_shadow_ept_root_page_role(struct kvm_vcpu *vcpu, bool accessed_dirty,
bb1fcc70 4670 bool execonly, u8 level)
9fa72119 4671{
552c69b1 4672 union kvm_mmu_role role = {0};
14c07ad8 4673
47c42e6b
SC
4674 /* SMM flag is inherited from root_mmu */
4675 role.base.smm = vcpu->arch.root_mmu.mmu_role.base.smm;
9fa72119 4676
bb1fcc70 4677 role.base.level = level;
47c42e6b 4678 role.base.gpte_is_8_bytes = true;
a336282d
VK
4679 role.base.direct = false;
4680 role.base.ad_disabled = !accessed_dirty;
4681 role.base.guest_mode = true;
4682 role.base.access = ACC_ALL;
9fa72119 4683
47c42e6b
SC
4684 /*
4685 * WP=1 and NOT_WP=1 is an impossible combination, use WP and the
4686 * SMAP variation to denote shadow EPT entries.
4687 */
4688 role.base.cr0_wp = true;
4689 role.base.smap_andnot_wp = true;
4690
552c69b1 4691 role.ext = kvm_calc_mmu_role_ext(vcpu);
a336282d 4692 role.ext.execonly = execonly;
9fa72119
JS
4693
4694 return role;
4695}
4696
ae1e2d10 4697void kvm_init_shadow_ept_mmu(struct kvm_vcpu *vcpu, bool execonly,
50c28f21 4698 bool accessed_dirty, gpa_t new_eptp)
155a97a3 4699{
8c008659 4700 struct kvm_mmu *context = &vcpu->arch.guest_mmu;
bb1fcc70 4701 u8 level = vmx_eptp_page_walk_level(new_eptp);
a336282d
VK
4702 union kvm_mmu_role new_role =
4703 kvm_calc_shadow_ept_root_page_role(vcpu, accessed_dirty,
bb1fcc70 4704 execonly, level);
a336282d 4705
be01e8e2 4706 __kvm_mmu_new_pgd(vcpu, new_eptp, new_role.base, true, true);
a336282d 4707
a336282d
VK
4708 if (new_role.as_u64 == context->mmu_role.as_u64)
4709 return;
ad896af0 4710
bb1fcc70 4711 context->shadow_root_level = level;
155a97a3
NHE
4712
4713 context->nx = true;
ae1e2d10 4714 context->ept_ad = accessed_dirty;
155a97a3
NHE
4715 context->page_fault = ept_page_fault;
4716 context->gva_to_gpa = ept_gva_to_gpa;
4717 context->sync_page = ept_sync_page;
4718 context->invlpg = ept_invlpg;
bb1fcc70 4719 context->root_level = level;
155a97a3 4720 context->direct_map = false;
a336282d 4721 context->mmu_role.as_u64 = new_role.as_u64;
3dc773e7 4722
155a97a3 4723 update_permission_bitmask(vcpu, context, true);
2d344105 4724 update_pkru_bitmask(vcpu, context, true);
fd19d3b4 4725 update_last_nonleaf_level(vcpu, context);
155a97a3 4726 reset_rsvds_bits_mask_ept(vcpu, context, execonly);
c258b62b 4727 reset_ept_shadow_zero_bits_mask(vcpu, context, execonly);
155a97a3
NHE
4728}
4729EXPORT_SYMBOL_GPL(kvm_init_shadow_ept_mmu);
4730
8a3c1a33 4731static void init_kvm_softmmu(struct kvm_vcpu *vcpu)
52fde8df 4732{
8c008659 4733 struct kvm_mmu *context = &vcpu->arch.root_mmu;
ad896af0 4734
929d1cfa
PB
4735 kvm_init_shadow_mmu(vcpu,
4736 kvm_read_cr0_bits(vcpu, X86_CR0_PG),
4737 kvm_read_cr4_bits(vcpu, X86_CR4_PAE),
4738 vcpu->arch.efer);
4739
d8dd54e0 4740 context->get_guest_pgd = get_cr3;
ad896af0
PB
4741 context->get_pdptr = kvm_pdptr_read;
4742 context->inject_page_fault = kvm_inject_page_fault;
6aa8b732
AK
4743}
4744
8a3c1a33 4745static void init_kvm_nested_mmu(struct kvm_vcpu *vcpu)
02f59dc9 4746{
bf627a92 4747 union kvm_mmu_role new_role = kvm_calc_mmu_role_common(vcpu, false);
02f59dc9
JR
4748 struct kvm_mmu *g_context = &vcpu->arch.nested_mmu;
4749
bf627a92
VK
4750 if (new_role.as_u64 == g_context->mmu_role.as_u64)
4751 return;
4752
4753 g_context->mmu_role.as_u64 = new_role.as_u64;
d8dd54e0 4754 g_context->get_guest_pgd = get_cr3;
e4e517b4 4755 g_context->get_pdptr = kvm_pdptr_read;
02f59dc9
JR
4756 g_context->inject_page_fault = kvm_inject_page_fault;
4757
5efac074
PB
4758 /*
4759 * L2 page tables are never shadowed, so there is no need to sync
4760 * SPTEs.
4761 */
4762 g_context->invlpg = NULL;
4763
02f59dc9 4764 /*
44dd3ffa 4765 * Note that arch.mmu->gva_to_gpa translates l2_gpa to l1_gpa using
0af2593b
DM
4766 * L1's nested page tables (e.g. EPT12). The nested translation
4767 * of l2_gva to l1_gpa is done by arch.nested_mmu.gva_to_gpa using
4768 * L2's page tables as the first level of translation and L1's
4769 * nested page tables as the second level of translation. Basically
4770 * the gva_to_gpa functions between mmu and nested_mmu are swapped.
02f59dc9
JR
4771 */
4772 if (!is_paging(vcpu)) {
2d48a985 4773 g_context->nx = false;
02f59dc9
JR
4774 g_context->root_level = 0;
4775 g_context->gva_to_gpa = nonpaging_gva_to_gpa_nested;
4776 } else if (is_long_mode(vcpu)) {
2d48a985 4777 g_context->nx = is_nx(vcpu);
855feb67
YZ
4778 g_context->root_level = is_la57_mode(vcpu) ?
4779 PT64_ROOT_5LEVEL : PT64_ROOT_4LEVEL;
4d6931c3 4780 reset_rsvds_bits_mask(vcpu, g_context);
02f59dc9
JR
4781 g_context->gva_to_gpa = paging64_gva_to_gpa_nested;
4782 } else if (is_pae(vcpu)) {
2d48a985 4783 g_context->nx = is_nx(vcpu);
02f59dc9 4784 g_context->root_level = PT32E_ROOT_LEVEL;
4d6931c3 4785 reset_rsvds_bits_mask(vcpu, g_context);
02f59dc9
JR
4786 g_context->gva_to_gpa = paging64_gva_to_gpa_nested;
4787 } else {
2d48a985 4788 g_context->nx = false;
02f59dc9 4789 g_context->root_level = PT32_ROOT_LEVEL;
4d6931c3 4790 reset_rsvds_bits_mask(vcpu, g_context);
02f59dc9
JR
4791 g_context->gva_to_gpa = paging32_gva_to_gpa_nested;
4792 }
4793
25d92081 4794 update_permission_bitmask(vcpu, g_context, false);
2d344105 4795 update_pkru_bitmask(vcpu, g_context, false);
6bb69c9b 4796 update_last_nonleaf_level(vcpu, g_context);
02f59dc9
JR
4797}
4798
1c53da3f 4799void kvm_init_mmu(struct kvm_vcpu *vcpu, bool reset_roots)
fb72d167 4800{
1c53da3f 4801 if (reset_roots) {
b94742c9
JS
4802 uint i;
4803
44dd3ffa 4804 vcpu->arch.mmu->root_hpa = INVALID_PAGE;
b94742c9
JS
4805
4806 for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
44dd3ffa 4807 vcpu->arch.mmu->prev_roots[i] = KVM_MMU_ROOT_INFO_INVALID;
1c53da3f
JS
4808 }
4809
02f59dc9 4810 if (mmu_is_nested(vcpu))
e0c6db3e 4811 init_kvm_nested_mmu(vcpu);
02f59dc9 4812 else if (tdp_enabled)
e0c6db3e 4813 init_kvm_tdp_mmu(vcpu);
fb72d167 4814 else
e0c6db3e 4815 init_kvm_softmmu(vcpu);
fb72d167 4816}
1c53da3f 4817EXPORT_SYMBOL_GPL(kvm_init_mmu);
fb72d167 4818
9fa72119
JS
4819static union kvm_mmu_page_role
4820kvm_mmu_calc_root_page_role(struct kvm_vcpu *vcpu)
4821{
7dcd5755
VK
4822 union kvm_mmu_role role;
4823
9fa72119 4824 if (tdp_enabled)
7dcd5755 4825 role = kvm_calc_tdp_mmu_root_page_role(vcpu, true);
9fa72119 4826 else
7dcd5755
VK
4827 role = kvm_calc_shadow_mmu_root_page_role(vcpu, true);
4828
4829 return role.base;
9fa72119 4830}
fb72d167 4831
8a3c1a33 4832void kvm_mmu_reset_context(struct kvm_vcpu *vcpu)
6aa8b732 4833{
95f93af4 4834 kvm_mmu_unload(vcpu);
1c53da3f 4835 kvm_init_mmu(vcpu, true);
17c3ba9d 4836}
8668a3c4 4837EXPORT_SYMBOL_GPL(kvm_mmu_reset_context);
17c3ba9d
AK
4838
4839int kvm_mmu_load(struct kvm_vcpu *vcpu)
6aa8b732 4840{
714b93da
AK
4841 int r;
4842
378f5cd6 4843 r = mmu_topup_memory_caches(vcpu, !vcpu->arch.mmu->direct_map);
748e52b9
SC
4844 if (r)
4845 goto out;
4846 r = mmu_alloc_special_roots(vcpu);
17c3ba9d
AK
4847 if (r)
4848 goto out;
6e6ec584
SC
4849 write_lock(&vcpu->kvm->mmu_lock);
4850 if (make_mmu_pages_available(vcpu))
4851 r = -ENOSPC;
4852 else if (vcpu->arch.mmu->direct_map)
4853 r = mmu_alloc_direct_roots(vcpu);
4854 else
4855 r = mmu_alloc_shadow_roots(vcpu);
4856 write_unlock(&vcpu->kvm->mmu_lock);
8986ecc0
MT
4857 if (r)
4858 goto out;
a91f387b
SC
4859
4860 kvm_mmu_sync_roots(vcpu);
4861
727a7e27 4862 kvm_mmu_load_pgd(vcpu);
b3646477 4863 static_call(kvm_x86_tlb_flush_current)(vcpu);
714b93da
AK
4864out:
4865 return r;
6aa8b732 4866}
17c3ba9d
AK
4867
4868void kvm_mmu_unload(struct kvm_vcpu *vcpu)
4869{
14c07ad8
VK
4870 kvm_mmu_free_roots(vcpu, &vcpu->arch.root_mmu, KVM_MMU_ROOTS_ALL);
4871 WARN_ON(VALID_PAGE(vcpu->arch.root_mmu.root_hpa));
4872 kvm_mmu_free_roots(vcpu, &vcpu->arch.guest_mmu, KVM_MMU_ROOTS_ALL);
4873 WARN_ON(VALID_PAGE(vcpu->arch.guest_mmu.root_hpa));
17c3ba9d 4874}
6aa8b732 4875
79539cec
AK
4876static bool need_remote_flush(u64 old, u64 new)
4877{
4878 if (!is_shadow_present_pte(old))
4879 return false;
4880 if (!is_shadow_present_pte(new))
4881 return true;
4882 if ((old ^ new) & PT64_BASE_ADDR_MASK)
4883 return true;
53166229
GN
4884 old ^= shadow_nx_mask;
4885 new ^= shadow_nx_mask;
79539cec
AK
4886 return (old & ~new & PT64_PERM_MASK) != 0;
4887}
4888
889e5cbc 4889static u64 mmu_pte_write_fetch_gpte(struct kvm_vcpu *vcpu, gpa_t *gpa,
0e0fee5c 4890 int *bytes)
da4a00f0 4891{
0e0fee5c 4892 u64 gentry = 0;
889e5cbc 4893 int r;
72016f3a 4894
72016f3a
AK
4895 /*
4896 * Assume that the pte write on a page table of the same type
49b26e26
XG
4897 * as the current vcpu paging mode since we update the sptes only
4898 * when they have the same mode.
72016f3a 4899 */
889e5cbc 4900 if (is_pae(vcpu) && *bytes == 4) {
72016f3a 4901 /* Handle a 32-bit guest writing two halves of a 64-bit gpte */
889e5cbc
XG
4902 *gpa &= ~(gpa_t)7;
4903 *bytes = 8;
08e850c6
AK
4904 }
4905
0e0fee5c
JS
4906 if (*bytes == 4 || *bytes == 8) {
4907 r = kvm_vcpu_read_guest_atomic(vcpu, *gpa, &gentry, *bytes);
4908 if (r)
4909 gentry = 0;
72016f3a
AK
4910 }
4911
889e5cbc
XG
4912 return gentry;
4913}
4914
4915/*
4916 * If we're seeing too many writes to a page, it may no longer be a page table,
4917 * or we may be forking, in which case it is better to unmap the page.
4918 */
a138fe75 4919static bool detect_write_flooding(struct kvm_mmu_page *sp)
889e5cbc 4920{
a30f47cb
XG
4921 /*
4922 * Skip write-flooding detected for the sp whose level is 1, because
4923 * it can become unsync, then the guest page is not write-protected.
4924 */
3bae0459 4925 if (sp->role.level == PG_LEVEL_4K)
a30f47cb 4926 return false;
3246af0e 4927
e5691a81
XG
4928 atomic_inc(&sp->write_flooding_count);
4929 return atomic_read(&sp->write_flooding_count) >= 3;
889e5cbc
XG
4930}
4931
4932/*
4933 * Misaligned accesses are too much trouble to fix up; also, they usually
4934 * indicate a page is not used as a page table.
4935 */
4936static bool detect_write_misaligned(struct kvm_mmu_page *sp, gpa_t gpa,
4937 int bytes)
4938{
4939 unsigned offset, pte_size, misaligned;
4940
4941 pgprintk("misaligned: gpa %llx bytes %d role %x\n",
4942 gpa, bytes, sp->role.word);
4943
4944 offset = offset_in_page(gpa);
47c42e6b 4945 pte_size = sp->role.gpte_is_8_bytes ? 8 : 4;
5d9ca30e
XG
4946
4947 /*
4948 * Sometimes, the OS only writes the last one bytes to update status
4949 * bits, for example, in linux, andb instruction is used in clear_bit().
4950 */
4951 if (!(offset & (pte_size - 1)) && bytes == 1)
4952 return false;
4953
889e5cbc
XG
4954 misaligned = (offset ^ (offset + bytes - 1)) & ~(pte_size - 1);
4955 misaligned |= bytes < 4;
4956
4957 return misaligned;
4958}
4959
4960static u64 *get_written_sptes(struct kvm_mmu_page *sp, gpa_t gpa, int *nspte)
4961{
4962 unsigned page_offset, quadrant;
4963 u64 *spte;
4964 int level;
4965
4966 page_offset = offset_in_page(gpa);
4967 level = sp->role.level;
4968 *nspte = 1;
47c42e6b 4969 if (!sp->role.gpte_is_8_bytes) {
889e5cbc
XG
4970 page_offset <<= 1; /* 32->64 */
4971 /*
4972 * A 32-bit pde maps 4MB while the shadow pdes map
4973 * only 2MB. So we need to double the offset again
4974 * and zap two pdes instead of one.
4975 */
4976 if (level == PT32_ROOT_LEVEL) {
4977 page_offset &= ~7; /* kill rounding error */
4978 page_offset <<= 1;
4979 *nspte = 2;
4980 }
4981 quadrant = page_offset >> PAGE_SHIFT;
4982 page_offset &= ~PAGE_MASK;
4983 if (quadrant != sp->role.quadrant)
4984 return NULL;
4985 }
4986
4987 spte = &sp->spt[page_offset / sizeof(*spte)];
4988 return spte;
4989}
4990
13d268ca 4991static void kvm_mmu_pte_write(struct kvm_vcpu *vcpu, gpa_t gpa,
d126363d
JS
4992 const u8 *new, int bytes,
4993 struct kvm_page_track_notifier_node *node)
889e5cbc
XG
4994{
4995 gfn_t gfn = gpa >> PAGE_SHIFT;
889e5cbc 4996 struct kvm_mmu_page *sp;
889e5cbc
XG
4997 LIST_HEAD(invalid_list);
4998 u64 entry, gentry, *spte;
4999 int npte;
b8c67b7a 5000 bool remote_flush, local_flush;
889e5cbc
XG
5001
5002 /*
5003 * If we don't have indirect shadow pages, it means no page is
5004 * write-protected, so we can exit simply.
5005 */
6aa7de05 5006 if (!READ_ONCE(vcpu->kvm->arch.indirect_shadow_pages))
889e5cbc
XG
5007 return;
5008
b8c67b7a 5009 remote_flush = local_flush = false;
889e5cbc
XG
5010
5011 pgprintk("%s: gpa %llx bytes %d\n", __func__, gpa, bytes);
5012
889e5cbc
XG
5013 /*
5014 * No need to care whether allocation memory is successful
5015 * or not since pte prefetch is skiped if it does not have
5016 * enough objects in the cache.
5017 */
378f5cd6 5018 mmu_topup_memory_caches(vcpu, true);
889e5cbc 5019
531810ca 5020 write_lock(&vcpu->kvm->mmu_lock);
0e0fee5c
JS
5021
5022 gentry = mmu_pte_write_fetch_gpte(vcpu, &gpa, &bytes);
5023
889e5cbc 5024 ++vcpu->kvm->stat.mmu_pte_write;
0375f7fa 5025 kvm_mmu_audit(vcpu, AUDIT_PRE_PTE_WRITE);
889e5cbc 5026
b67bfe0d 5027 for_each_gfn_indirect_valid_sp(vcpu->kvm, sp, gfn) {
a30f47cb 5028 if (detect_write_misaligned(sp, gpa, bytes) ||
a138fe75 5029 detect_write_flooding(sp)) {
b8c67b7a 5030 kvm_mmu_prepare_zap_page(vcpu->kvm, sp, &invalid_list);
4cee5764 5031 ++vcpu->kvm->stat.mmu_flooded;
0e7bc4b9
AK
5032 continue;
5033 }
889e5cbc
XG
5034
5035 spte = get_written_sptes(sp, gpa, &npte);
5036 if (!spte)
5037 continue;
5038
0671a8e7 5039 local_flush = true;
ac1b714e 5040 while (npte--) {
79539cec 5041 entry = *spte;
2de4085c 5042 mmu_page_zap_pte(vcpu->kvm, sp, spte, NULL);
c5e2184d
SC
5043 if (gentry && sp->role.level != PG_LEVEL_4K)
5044 ++vcpu->kvm->stat.mmu_pde_zapped;
9bb4f6b1 5045 if (need_remote_flush(entry, *spte))
0671a8e7 5046 remote_flush = true;
ac1b714e 5047 ++spte;
9b7a0325 5048 }
9b7a0325 5049 }
b8c67b7a 5050 kvm_mmu_flush_or_zap(vcpu, &invalid_list, remote_flush, local_flush);
0375f7fa 5051 kvm_mmu_audit(vcpu, AUDIT_POST_PTE_WRITE);
531810ca 5052 write_unlock(&vcpu->kvm->mmu_lock);
da4a00f0
AK
5053}
5054
736c291c 5055int kvm_mmu_page_fault(struct kvm_vcpu *vcpu, gpa_t cr2_or_gpa, u64 error_code,
dc25e89e 5056 void *insn, int insn_len)
3067714c 5057{
92daa48b 5058 int r, emulation_type = EMULTYPE_PF;
44dd3ffa 5059 bool direct = vcpu->arch.mmu->direct_map;
3067714c 5060
6948199a 5061 if (WARN_ON(!VALID_PAGE(vcpu->arch.mmu->root_hpa)))
ddce6208
SC
5062 return RET_PF_RETRY;
5063
9b8ebbdb 5064 r = RET_PF_INVALID;
e9ee956e 5065 if (unlikely(error_code & PFERR_RSVD_MASK)) {
736c291c 5066 r = handle_mmio_page_fault(vcpu, cr2_or_gpa, direct);
472faffa 5067 if (r == RET_PF_EMULATE)
e9ee956e 5068 goto emulate;
e9ee956e 5069 }
3067714c 5070
9b8ebbdb 5071 if (r == RET_PF_INVALID) {
7a02674d
SC
5072 r = kvm_mmu_do_page_fault(vcpu, cr2_or_gpa,
5073 lower_32_bits(error_code), false);
7b367bc9
SC
5074 if (WARN_ON_ONCE(r == RET_PF_INVALID))
5075 return -EIO;
9b8ebbdb
PB
5076 }
5077
3067714c 5078 if (r < 0)
e9ee956e 5079 return r;
83a2ba4c
SC
5080 if (r != RET_PF_EMULATE)
5081 return 1;
3067714c 5082
14727754
TL
5083 /*
5084 * Before emulating the instruction, check if the error code
5085 * was due to a RO violation while translating the guest page.
5086 * This can occur when using nested virtualization with nested
5087 * paging in both guests. If true, we simply unprotect the page
5088 * and resume the guest.
14727754 5089 */
44dd3ffa 5090 if (vcpu->arch.mmu->direct_map &&
eebed243 5091 (error_code & PFERR_NESTED_GUEST_PAGE) == PFERR_NESTED_GUEST_PAGE) {
736c291c 5092 kvm_mmu_unprotect_page(vcpu->kvm, gpa_to_gfn(cr2_or_gpa));
14727754
TL
5093 return 1;
5094 }
5095
472faffa
SC
5096 /*
5097 * vcpu->arch.mmu.page_fault returned RET_PF_EMULATE, but we can still
5098 * optimistically try to just unprotect the page and let the processor
5099 * re-execute the instruction that caused the page fault. Do not allow
5100 * retrying MMIO emulation, as it's not only pointless but could also
5101 * cause us to enter an infinite loop because the processor will keep
6c3dfeb6
SC
5102 * faulting on the non-existent MMIO address. Retrying an instruction
5103 * from a nested guest is also pointless and dangerous as we are only
5104 * explicitly shadowing L1's page tables, i.e. unprotecting something
5105 * for L1 isn't going to magically fix whatever issue cause L2 to fail.
472faffa 5106 */
736c291c 5107 if (!mmio_info_in_cache(vcpu, cr2_or_gpa, direct) && !is_guest_mode(vcpu))
92daa48b 5108 emulation_type |= EMULTYPE_ALLOW_RETRY_PF;
e9ee956e 5109emulate:
736c291c 5110 return x86_emulate_instruction(vcpu, cr2_or_gpa, emulation_type, insn,
60fc3d02 5111 insn_len);
3067714c
AK
5112}
5113EXPORT_SYMBOL_GPL(kvm_mmu_page_fault);
5114
5efac074
PB
5115void kvm_mmu_invalidate_gva(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu,
5116 gva_t gva, hpa_t root_hpa)
a7052897 5117{
b94742c9 5118 int i;
7eb77e9f 5119
5efac074
PB
5120 /* It's actually a GPA for vcpu->arch.guest_mmu. */
5121 if (mmu != &vcpu->arch.guest_mmu) {
5122 /* INVLPG on a non-canonical address is a NOP according to the SDM. */
5123 if (is_noncanonical_address(gva, vcpu))
5124 return;
5125
b3646477 5126 static_call(kvm_x86_tlb_flush_gva)(vcpu, gva);
5efac074
PB
5127 }
5128
5129 if (!mmu->invlpg)
faff8758
JS
5130 return;
5131
5efac074
PB
5132 if (root_hpa == INVALID_PAGE) {
5133 mmu->invlpg(vcpu, gva, mmu->root_hpa);
956bf353 5134
5efac074
PB
5135 /*
5136 * INVLPG is required to invalidate any global mappings for the VA,
5137 * irrespective of PCID. Since it would take us roughly similar amount
5138 * of work to determine whether any of the prev_root mappings of the VA
5139 * is marked global, or to just sync it blindly, so we might as well
5140 * just always sync it.
5141 *
5142 * Mappings not reachable via the current cr3 or the prev_roots will be
5143 * synced when switching to that cr3, so nothing needs to be done here
5144 * for them.
5145 */
5146 for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
5147 if (VALID_PAGE(mmu->prev_roots[i].hpa))
5148 mmu->invlpg(vcpu, gva, mmu->prev_roots[i].hpa);
5149 } else {
5150 mmu->invlpg(vcpu, gva, root_hpa);
5151 }
5152}
956bf353 5153
5efac074
PB
5154void kvm_mmu_invlpg(struct kvm_vcpu *vcpu, gva_t gva)
5155{
5156 kvm_mmu_invalidate_gva(vcpu, vcpu->arch.mmu, gva, INVALID_PAGE);
a7052897
MT
5157 ++vcpu->stat.invlpg;
5158}
5159EXPORT_SYMBOL_GPL(kvm_mmu_invlpg);
5160
5efac074 5161
eb4b248e
JS
5162void kvm_mmu_invpcid_gva(struct kvm_vcpu *vcpu, gva_t gva, unsigned long pcid)
5163{
44dd3ffa 5164 struct kvm_mmu *mmu = vcpu->arch.mmu;
faff8758 5165 bool tlb_flush = false;
b94742c9 5166 uint i;
eb4b248e
JS
5167
5168 if (pcid == kvm_get_active_pcid(vcpu)) {
7eb77e9f 5169 mmu->invlpg(vcpu, gva, mmu->root_hpa);
faff8758 5170 tlb_flush = true;
eb4b248e
JS
5171 }
5172
b94742c9
JS
5173 for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
5174 if (VALID_PAGE(mmu->prev_roots[i].hpa) &&
be01e8e2 5175 pcid == kvm_get_pcid(vcpu, mmu->prev_roots[i].pgd)) {
b94742c9
JS
5176 mmu->invlpg(vcpu, gva, mmu->prev_roots[i].hpa);
5177 tlb_flush = true;
5178 }
956bf353 5179 }
ade61e28 5180
faff8758 5181 if (tlb_flush)
b3646477 5182 static_call(kvm_x86_tlb_flush_gva)(vcpu, gva);
faff8758 5183
eb4b248e
JS
5184 ++vcpu->stat.invlpg;
5185
5186 /*
b94742c9
JS
5187 * Mappings not reachable via the current cr3 or the prev_roots will be
5188 * synced when switching to that cr3, so nothing needs to be done here
5189 * for them.
eb4b248e
JS
5190 */
5191}
eb4b248e 5192
83013059
SC
5193void kvm_configure_mmu(bool enable_tdp, int tdp_max_root_level,
5194 int tdp_huge_page_level)
18552672 5195{
bde77235 5196 tdp_enabled = enable_tdp;
83013059 5197 max_tdp_level = tdp_max_root_level;
703c335d
SC
5198
5199 /*
1d92d2e8 5200 * max_huge_page_level reflects KVM's MMU capabilities irrespective
703c335d
SC
5201 * of kernel support, e.g. KVM may be capable of using 1GB pages when
5202 * the kernel is not. But, KVM never creates a page size greater than
5203 * what is used by the kernel for any given HVA, i.e. the kernel's
5204 * capabilities are ultimately consulted by kvm_mmu_hugepage_adjust().
5205 */
5206 if (tdp_enabled)
1d92d2e8 5207 max_huge_page_level = tdp_huge_page_level;
703c335d 5208 else if (boot_cpu_has(X86_FEATURE_GBPAGES))
1d92d2e8 5209 max_huge_page_level = PG_LEVEL_1G;
703c335d 5210 else
1d92d2e8 5211 max_huge_page_level = PG_LEVEL_2M;
18552672 5212}
bde77235 5213EXPORT_SYMBOL_GPL(kvm_configure_mmu);
85875a13
SC
5214
5215/* The return value indicates if tlb flush on all vcpus is needed. */
0a234f5d
SC
5216typedef bool (*slot_level_handler) (struct kvm *kvm, struct kvm_rmap_head *rmap_head,
5217 struct kvm_memory_slot *slot);
85875a13
SC
5218
5219/* The caller should hold mmu-lock before calling this function. */
5220static __always_inline bool
5221slot_handle_level_range(struct kvm *kvm, struct kvm_memory_slot *memslot,
5222 slot_level_handler fn, int start_level, int end_level,
5223 gfn_t start_gfn, gfn_t end_gfn, bool lock_flush_tlb)
5224{
5225 struct slot_rmap_walk_iterator iterator;
5226 bool flush = false;
5227
5228 for_each_slot_rmap_range(memslot, start_level, end_level, start_gfn,
5229 end_gfn, &iterator) {
5230 if (iterator.rmap)
0a234f5d 5231 flush |= fn(kvm, iterator.rmap, memslot);
85875a13 5232
531810ca 5233 if (need_resched() || rwlock_needbreak(&kvm->mmu_lock)) {
85875a13 5234 if (flush && lock_flush_tlb) {
f285c633
BG
5235 kvm_flush_remote_tlbs_with_address(kvm,
5236 start_gfn,
5237 iterator.gfn - start_gfn + 1);
85875a13
SC
5238 flush = false;
5239 }
531810ca 5240 cond_resched_rwlock_write(&kvm->mmu_lock);
85875a13
SC
5241 }
5242 }
5243
5244 if (flush && lock_flush_tlb) {
f285c633
BG
5245 kvm_flush_remote_tlbs_with_address(kvm, start_gfn,
5246 end_gfn - start_gfn + 1);
85875a13
SC
5247 flush = false;
5248 }
5249
5250 return flush;
5251}
5252
5253static __always_inline bool
5254slot_handle_level(struct kvm *kvm, struct kvm_memory_slot *memslot,
5255 slot_level_handler fn, int start_level, int end_level,
5256 bool lock_flush_tlb)
5257{
5258 return slot_handle_level_range(kvm, memslot, fn, start_level,
5259 end_level, memslot->base_gfn,
5260 memslot->base_gfn + memslot->npages - 1,
5261 lock_flush_tlb);
5262}
5263
85875a13
SC
5264static __always_inline bool
5265slot_handle_leaf(struct kvm *kvm, struct kvm_memory_slot *memslot,
5266 slot_level_handler fn, bool lock_flush_tlb)
5267{
3bae0459
SC
5268 return slot_handle_level(kvm, memslot, fn, PG_LEVEL_4K,
5269 PG_LEVEL_4K, lock_flush_tlb);
85875a13
SC
5270}
5271
1cfff4d9 5272static void free_mmu_pages(struct kvm_mmu *mmu)
6aa8b732 5273{
1cfff4d9
JP
5274 free_page((unsigned long)mmu->pae_root);
5275 free_page((unsigned long)mmu->lm_root);
6aa8b732
AK
5276}
5277
04d28e37 5278static int __kvm_mmu_create(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu)
6aa8b732 5279{
17ac10ad 5280 struct page *page;
6aa8b732
AK
5281 int i;
5282
04d28e37
SC
5283 mmu->root_hpa = INVALID_PAGE;
5284 mmu->root_pgd = 0;
5285 mmu->translate_gpa = translate_gpa;
5286 for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
5287 mmu->prev_roots[i] = KVM_MMU_ROOT_INFO_INVALID;
5288
17ac10ad 5289 /*
b6b80c78
SC
5290 * When using PAE paging, the four PDPTEs are treated as 'root' pages,
5291 * while the PDP table is a per-vCPU construct that's allocated at MMU
5292 * creation. When emulating 32-bit mode, cr3 is only 32 bits even on
5293 * x86_64. Therefore we need to allocate the PDP table in the first
04d45551
SC
5294 * 4GB of memory, which happens to fit the DMA32 zone. TDP paging
5295 * generally doesn't use PAE paging and can skip allocating the PDP
5296 * table. The main exception, handled here, is SVM's 32-bit NPT. The
5297 * other exception is for shadowing L1's 32-bit or PAE NPT on 64-bit
5298 * KVM; that horror is handled on-demand by mmu_alloc_shadow_roots().
17ac10ad 5299 */
d468d94b 5300 if (tdp_enabled && kvm_mmu_get_tdp_level(vcpu) > PT32E_ROOT_LEVEL)
b6b80c78
SC
5301 return 0;
5302
254272ce 5303 page = alloc_page(GFP_KERNEL_ACCOUNT | __GFP_DMA32);
17ac10ad 5304 if (!page)
d7fa6ab2
WY
5305 return -ENOMEM;
5306
1cfff4d9 5307 mmu->pae_root = page_address(page);
17ac10ad 5308 for (i = 0; i < 4; ++i)
1cfff4d9 5309 mmu->pae_root[i] = INVALID_PAGE;
17ac10ad 5310
6aa8b732 5311 return 0;
6aa8b732
AK
5312}
5313
8018c27b 5314int kvm_mmu_create(struct kvm_vcpu *vcpu)
6aa8b732 5315{
1cfff4d9 5316 int ret;
b94742c9 5317
5962bfb7 5318 vcpu->arch.mmu_pte_list_desc_cache.kmem_cache = pte_list_desc_cache;
5f6078f9
SC
5319 vcpu->arch.mmu_pte_list_desc_cache.gfp_zero = __GFP_ZERO;
5320
5962bfb7 5321 vcpu->arch.mmu_page_header_cache.kmem_cache = mmu_page_header_cache;
5f6078f9 5322 vcpu->arch.mmu_page_header_cache.gfp_zero = __GFP_ZERO;
5962bfb7 5323
96880883
SC
5324 vcpu->arch.mmu_shadow_page_cache.gfp_zero = __GFP_ZERO;
5325
44dd3ffa
VK
5326 vcpu->arch.mmu = &vcpu->arch.root_mmu;
5327 vcpu->arch.walk_mmu = &vcpu->arch.root_mmu;
6aa8b732 5328
14c07ad8 5329 vcpu->arch.nested_mmu.translate_gpa = translate_nested_gpa;
1cfff4d9 5330
04d28e37 5331 ret = __kvm_mmu_create(vcpu, &vcpu->arch.guest_mmu);
1cfff4d9
JP
5332 if (ret)
5333 return ret;
5334
04d28e37 5335 ret = __kvm_mmu_create(vcpu, &vcpu->arch.root_mmu);
1cfff4d9
JP
5336 if (ret)
5337 goto fail_allocate_root;
5338
5339 return ret;
5340 fail_allocate_root:
5341 free_mmu_pages(&vcpu->arch.guest_mmu);
5342 return ret;
6aa8b732
AK
5343}
5344
fbb158cb 5345#define BATCH_ZAP_PAGES 10
002c5f73
SC
5346static void kvm_zap_obsolete_pages(struct kvm *kvm)
5347{
5348 struct kvm_mmu_page *sp, *node;
fbb158cb 5349 int nr_zapped, batch = 0;
002c5f73
SC
5350
5351restart:
5352 list_for_each_entry_safe_reverse(sp, node,
5353 &kvm->arch.active_mmu_pages, link) {
5354 /*
5355 * No obsolete valid page exists before a newly created page
5356 * since active_mmu_pages is a FIFO list.
5357 */
5358 if (!is_obsolete_sp(kvm, sp))
5359 break;
5360
5361 /*
f95eec9b
SC
5362 * Invalid pages should never land back on the list of active
5363 * pages. Skip the bogus page, otherwise we'll get stuck in an
5364 * infinite loop if the page gets put back on the list (again).
002c5f73 5365 */
f95eec9b 5366 if (WARN_ON(sp->role.invalid))
002c5f73
SC
5367 continue;
5368
4506ecf4
SC
5369 /*
5370 * No need to flush the TLB since we're only zapping shadow
5371 * pages with an obsolete generation number and all vCPUS have
5372 * loaded a new root, i.e. the shadow pages being zapped cannot
5373 * be in active use by the guest.
5374 */
fbb158cb 5375 if (batch >= BATCH_ZAP_PAGES &&
531810ca 5376 cond_resched_rwlock_write(&kvm->mmu_lock)) {
fbb158cb 5377 batch = 0;
002c5f73
SC
5378 goto restart;
5379 }
5380
10605204
SC
5381 if (__kvm_mmu_prepare_zap_page(kvm, sp,
5382 &kvm->arch.zapped_obsolete_pages, &nr_zapped)) {
fbb158cb 5383 batch += nr_zapped;
002c5f73 5384 goto restart;
fbb158cb 5385 }
002c5f73
SC
5386 }
5387
4506ecf4
SC
5388 /*
5389 * Trigger a remote TLB flush before freeing the page tables to ensure
5390 * KVM is not in the middle of a lockless shadow page table walk, which
5391 * may reference the pages.
5392 */
10605204 5393 kvm_mmu_commit_zap_page(kvm, &kvm->arch.zapped_obsolete_pages);
002c5f73
SC
5394}
5395
5396/*
5397 * Fast invalidate all shadow pages and use lock-break technique
5398 * to zap obsolete pages.
5399 *
5400 * It's required when memslot is being deleted or VM is being
5401 * destroyed, in these cases, we should ensure that KVM MMU does
5402 * not use any resource of the being-deleted slot or all slots
5403 * after calling the function.
5404 */
5405static void kvm_mmu_zap_all_fast(struct kvm *kvm)
5406{
ca333add
SC
5407 lockdep_assert_held(&kvm->slots_lock);
5408
531810ca 5409 write_lock(&kvm->mmu_lock);
14a3c4f4 5410 trace_kvm_mmu_zap_all_fast(kvm);
ca333add
SC
5411
5412 /*
5413 * Toggle mmu_valid_gen between '0' and '1'. Because slots_lock is
5414 * held for the entire duration of zapping obsolete pages, it's
5415 * impossible for there to be multiple invalid generations associated
5416 * with *valid* shadow pages at any given time, i.e. there is exactly
5417 * one valid generation and (at most) one invalid generation.
5418 */
5419 kvm->arch.mmu_valid_gen = kvm->arch.mmu_valid_gen ? 0 : 1;
002c5f73 5420
4506ecf4
SC
5421 /*
5422 * Notify all vcpus to reload its shadow page table and flush TLB.
5423 * Then all vcpus will switch to new shadow page table with the new
5424 * mmu_valid_gen.
5425 *
5426 * Note: we need to do this under the protection of mmu_lock,
5427 * otherwise, vcpu would purge shadow page but miss tlb flush.
5428 */
5429 kvm_reload_remote_mmus(kvm);
5430
002c5f73 5431 kvm_zap_obsolete_pages(kvm);
faaf05b0 5432
897218ff 5433 if (is_tdp_mmu_enabled(kvm))
faaf05b0
BG
5434 kvm_tdp_mmu_zap_all(kvm);
5435
531810ca 5436 write_unlock(&kvm->mmu_lock);
002c5f73
SC
5437}
5438
10605204
SC
5439static bool kvm_has_zapped_obsolete_pages(struct kvm *kvm)
5440{
5441 return unlikely(!list_empty_careful(&kvm->arch.zapped_obsolete_pages));
5442}
5443
b5f5fdca 5444static void kvm_mmu_invalidate_zap_pages_in_memslot(struct kvm *kvm,
d126363d
JS
5445 struct kvm_memory_slot *slot,
5446 struct kvm_page_track_notifier_node *node)
b5f5fdca 5447{
002c5f73 5448 kvm_mmu_zap_all_fast(kvm);
1bad2b2a
XG
5449}
5450
13d268ca 5451void kvm_mmu_init_vm(struct kvm *kvm)
1bad2b2a 5452{
13d268ca 5453 struct kvm_page_track_notifier_node *node = &kvm->arch.mmu_sp_tracker;
1bad2b2a 5454
fe5db27d
BG
5455 kvm_mmu_init_tdp_mmu(kvm);
5456
13d268ca 5457 node->track_write = kvm_mmu_pte_write;
b5f5fdca 5458 node->track_flush_slot = kvm_mmu_invalidate_zap_pages_in_memslot;
13d268ca 5459 kvm_page_track_register_notifier(kvm, node);
1bad2b2a
XG
5460}
5461
13d268ca 5462void kvm_mmu_uninit_vm(struct kvm *kvm)
1bad2b2a 5463{
13d268ca 5464 struct kvm_page_track_notifier_node *node = &kvm->arch.mmu_sp_tracker;
1bad2b2a 5465
13d268ca 5466 kvm_page_track_unregister_notifier(kvm, node);
fe5db27d
BG
5467
5468 kvm_mmu_uninit_tdp_mmu(kvm);
1bad2b2a
XG
5469}
5470
efdfe536
XG
5471void kvm_zap_gfn_range(struct kvm *kvm, gfn_t gfn_start, gfn_t gfn_end)
5472{
5473 struct kvm_memslots *slots;
5474 struct kvm_memory_slot *memslot;
9da0e4d5 5475 int i;
faaf05b0 5476 bool flush;
efdfe536 5477
531810ca 5478 write_lock(&kvm->mmu_lock);
9da0e4d5
PB
5479 for (i = 0; i < KVM_ADDRESS_SPACE_NUM; i++) {
5480 slots = __kvm_memslots(kvm, i);
5481 kvm_for_each_memslot(memslot, slots) {
5482 gfn_t start, end;
5483
5484 start = max(gfn_start, memslot->base_gfn);
5485 end = min(gfn_end, memslot->base_gfn + memslot->npages);
5486 if (start >= end)
5487 continue;
efdfe536 5488
92da008f 5489 slot_handle_level_range(kvm, memslot, kvm_zap_rmapp,
3bae0459 5490 PG_LEVEL_4K,
e662ec3e 5491 KVM_MAX_HUGEPAGE_LEVEL,
92da008f 5492 start, end - 1, true);
9da0e4d5 5493 }
efdfe536
XG
5494 }
5495
897218ff 5496 if (is_tdp_mmu_enabled(kvm)) {
faaf05b0
BG
5497 flush = kvm_tdp_mmu_zap_gfn_range(kvm, gfn_start, gfn_end);
5498 if (flush)
5499 kvm_flush_remote_tlbs(kvm);
5500 }
5501
531810ca 5502 write_unlock(&kvm->mmu_lock);
efdfe536
XG
5503}
5504
018aabb5 5505static bool slot_rmap_write_protect(struct kvm *kvm,
0a234f5d
SC
5506 struct kvm_rmap_head *rmap_head,
5507 struct kvm_memory_slot *slot)
d77aa73c 5508{
018aabb5 5509 return __rmap_write_protect(kvm, rmap_head, false);
d77aa73c
XG
5510}
5511
1c91cad4 5512void kvm_mmu_slot_remove_write_access(struct kvm *kvm,
3c9bd400
JZ
5513 struct kvm_memory_slot *memslot,
5514 int start_level)
6aa8b732 5515{
d77aa73c 5516 bool flush;
6aa8b732 5517
531810ca 5518 write_lock(&kvm->mmu_lock);
3c9bd400 5519 flush = slot_handle_level(kvm, memslot, slot_rmap_write_protect,
e662ec3e 5520 start_level, KVM_MAX_HUGEPAGE_LEVEL, false);
897218ff 5521 if (is_tdp_mmu_enabled(kvm))
a6a0b05d 5522 flush |= kvm_tdp_mmu_wrprot_slot(kvm, memslot, PG_LEVEL_4K);
531810ca 5523 write_unlock(&kvm->mmu_lock);
198c74f4 5524
198c74f4
XG
5525 /*
5526 * We can flush all the TLBs out of the mmu lock without TLB
5527 * corruption since we just change the spte from writable to
5528 * readonly so that we only need to care the case of changing
5529 * spte from present to present (changing the spte from present
5530 * to nonpresent will flush all the TLBs immediately), in other
5531 * words, the only case we care is mmu_spte_update() where we
bdd303cb 5532 * have checked SPTE_HOST_WRITEABLE | SPTE_MMU_WRITEABLE
198c74f4
XG
5533 * instead of PT_WRITABLE_MASK, that means it does not depend
5534 * on PT_WRITABLE_MASK anymore.
5535 */
d91ffee9 5536 if (flush)
7f42aa76 5537 kvm_arch_flush_remote_tlbs_memslot(kvm, memslot);
6aa8b732 5538}
37a7d8b0 5539
3ea3b7fa 5540static bool kvm_mmu_zap_collapsible_spte(struct kvm *kvm,
0a234f5d
SC
5541 struct kvm_rmap_head *rmap_head,
5542 struct kvm_memory_slot *slot)
3ea3b7fa
WL
5543{
5544 u64 *sptep;
5545 struct rmap_iterator iter;
5546 int need_tlb_flush = 0;
ba049e93 5547 kvm_pfn_t pfn;
3ea3b7fa
WL
5548 struct kvm_mmu_page *sp;
5549
0d536790 5550restart:
018aabb5 5551 for_each_rmap_spte(rmap_head, &iter, sptep) {
57354682 5552 sp = sptep_to_sp(sptep);
3ea3b7fa
WL
5553 pfn = spte_to_pfn(*sptep);
5554
5555 /*
decf6333
XG
5556 * We cannot do huge page mapping for indirect shadow pages,
5557 * which are found on the last rmap (level = 1) when not using
5558 * tdp; such shadow pages are synced with the page table in
5559 * the guest, and the guest page table is using 4K page size
5560 * mapping if the indirect sp has level = 1.
3ea3b7fa 5561 */
a78986aa 5562 if (sp->role.direct && !kvm_is_reserved_pfn(pfn) &&
9eba50f8
SC
5563 sp->role.level < kvm_mmu_max_mapping_level(kvm, slot, sp->gfn,
5564 pfn, PG_LEVEL_NUM)) {
e7912386 5565 pte_list_remove(rmap_head, sptep);
40ef75a7
LT
5566
5567 if (kvm_available_flush_tlb_with_range())
5568 kvm_flush_remote_tlbs_with_address(kvm, sp->gfn,
5569 KVM_PAGES_PER_HPAGE(sp->role.level));
5570 else
5571 need_tlb_flush = 1;
5572
0d536790
XG
5573 goto restart;
5574 }
3ea3b7fa
WL
5575 }
5576
5577 return need_tlb_flush;
5578}
5579
5580void kvm_mmu_zap_collapsible_sptes(struct kvm *kvm,
f36f3f28 5581 const struct kvm_memory_slot *memslot)
3ea3b7fa 5582{
f36f3f28 5583 /* FIXME: const-ify all uses of struct kvm_memory_slot. */
9eba50f8
SC
5584 struct kvm_memory_slot *slot = (struct kvm_memory_slot *)memslot;
5585
531810ca 5586 write_lock(&kvm->mmu_lock);
9eba50f8 5587 slot_handle_leaf(kvm, slot, kvm_mmu_zap_collapsible_spte, true);
14881998 5588
897218ff 5589 if (is_tdp_mmu_enabled(kvm))
9eba50f8 5590 kvm_tdp_mmu_zap_collapsible_sptes(kvm, slot);
531810ca 5591 write_unlock(&kvm->mmu_lock);
3ea3b7fa
WL
5592}
5593
b3594ffb
SC
5594void kvm_arch_flush_remote_tlbs_memslot(struct kvm *kvm,
5595 struct kvm_memory_slot *memslot)
5596{
5597 /*
7f42aa76
SC
5598 * All current use cases for flushing the TLBs for a specific memslot
5599 * are related to dirty logging, and do the TLB flush out of mmu_lock.
5600 * The interaction between the various operations on memslot must be
5601 * serialized by slots_locks to ensure the TLB flush from one operation
5602 * is observed by any other operation on the same memslot.
b3594ffb
SC
5603 */
5604 lockdep_assert_held(&kvm->slots_lock);
cec37648
SC
5605 kvm_flush_remote_tlbs_with_address(kvm, memslot->base_gfn,
5606 memslot->npages);
b3594ffb
SC
5607}
5608
f4b4b180
KH
5609void kvm_mmu_slot_leaf_clear_dirty(struct kvm *kvm,
5610 struct kvm_memory_slot *memslot)
5611{
d77aa73c 5612 bool flush;
f4b4b180 5613
531810ca 5614 write_lock(&kvm->mmu_lock);
d77aa73c 5615 flush = slot_handle_leaf(kvm, memslot, __rmap_clear_dirty, false);
897218ff 5616 if (is_tdp_mmu_enabled(kvm))
a6a0b05d 5617 flush |= kvm_tdp_mmu_clear_dirty_slot(kvm, memslot);
531810ca 5618 write_unlock(&kvm->mmu_lock);
f4b4b180 5619
f4b4b180
KH
5620 /*
5621 * It's also safe to flush TLBs out of mmu lock here as currently this
5622 * function is only used for dirty logging, in which case flushing TLB
5623 * out of mmu lock also guarantees no dirty pages will be lost in
5624 * dirty_bitmap.
5625 */
5626 if (flush)
7f42aa76 5627 kvm_arch_flush_remote_tlbs_memslot(kvm, memslot);
f4b4b180 5628}
f4b4b180 5629
92f58b5c 5630void kvm_mmu_zap_all(struct kvm *kvm)
5304b8d3
XG
5631{
5632 struct kvm_mmu_page *sp, *node;
7390de1e 5633 LIST_HEAD(invalid_list);
83cdb568 5634 int ign;
5304b8d3 5635
531810ca 5636 write_lock(&kvm->mmu_lock);
5304b8d3 5637restart:
8a674adc 5638 list_for_each_entry_safe(sp, node, &kvm->arch.active_mmu_pages, link) {
f95eec9b 5639 if (WARN_ON(sp->role.invalid))
4771450c 5640 continue;
92f58b5c 5641 if (__kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list, &ign))
5304b8d3 5642 goto restart;
531810ca 5643 if (cond_resched_rwlock_write(&kvm->mmu_lock))
5304b8d3
XG
5644 goto restart;
5645 }
5646
4771450c 5647 kvm_mmu_commit_zap_page(kvm, &invalid_list);
faaf05b0 5648
897218ff 5649 if (is_tdp_mmu_enabled(kvm))
faaf05b0
BG
5650 kvm_tdp_mmu_zap_all(kvm);
5651
531810ca 5652 write_unlock(&kvm->mmu_lock);
5304b8d3
XG
5653}
5654
15248258 5655void kvm_mmu_invalidate_mmio_sptes(struct kvm *kvm, u64 gen)
f8f55942 5656{
164bf7e5 5657 WARN_ON(gen & KVM_MEMSLOT_GEN_UPDATE_IN_PROGRESS);
e1359e2b 5658
164bf7e5 5659 gen &= MMIO_SPTE_GEN_MASK;
e1359e2b 5660
f8f55942 5661 /*
e1359e2b
SC
5662 * Generation numbers are incremented in multiples of the number of
5663 * address spaces in order to provide unique generations across all
5664 * address spaces. Strip what is effectively the address space
5665 * modifier prior to checking for a wrap of the MMIO generation so
5666 * that a wrap in any address space is detected.
5667 */
5668 gen &= ~((u64)KVM_ADDRESS_SPACE_NUM - 1);
5669
f8f55942 5670 /*
e1359e2b 5671 * The very rare case: if the MMIO generation number has wrapped,
f8f55942 5672 * zap all shadow pages.
f8f55942 5673 */
e1359e2b 5674 if (unlikely(gen == 0)) {
ae0f5499 5675 kvm_debug_ratelimited("kvm: zapping shadow pages for mmio generation wraparound\n");
92f58b5c 5676 kvm_mmu_zap_all_fast(kvm);
7a2e8aaf 5677 }
f8f55942
XG
5678}
5679
70534a73
DC
5680static unsigned long
5681mmu_shrink_scan(struct shrinker *shrink, struct shrink_control *sc)
3ee16c81
IE
5682{
5683 struct kvm *kvm;
1495f230 5684 int nr_to_scan = sc->nr_to_scan;
70534a73 5685 unsigned long freed = 0;
3ee16c81 5686
0d9ce162 5687 mutex_lock(&kvm_lock);
3ee16c81
IE
5688
5689 list_for_each_entry(kvm, &vm_list, vm_list) {
3d56cbdf 5690 int idx;
d98ba053 5691 LIST_HEAD(invalid_list);
3ee16c81 5692
35f2d16b
TY
5693 /*
5694 * Never scan more than sc->nr_to_scan VM instances.
5695 * Will not hit this condition practically since we do not try
5696 * to shrink more than one VM and it is very unlikely to see
5697 * !n_used_mmu_pages so many times.
5698 */
5699 if (!nr_to_scan--)
5700 break;
19526396
GN
5701 /*
5702 * n_used_mmu_pages is accessed without holding kvm->mmu_lock
5703 * here. We may skip a VM instance errorneosly, but we do not
5704 * want to shrink a VM that only started to populate its MMU
5705 * anyway.
5706 */
10605204
SC
5707 if (!kvm->arch.n_used_mmu_pages &&
5708 !kvm_has_zapped_obsolete_pages(kvm))
19526396 5709 continue;
19526396 5710
f656ce01 5711 idx = srcu_read_lock(&kvm->srcu);
531810ca 5712 write_lock(&kvm->mmu_lock);
3ee16c81 5713
10605204
SC
5714 if (kvm_has_zapped_obsolete_pages(kvm)) {
5715 kvm_mmu_commit_zap_page(kvm,
5716 &kvm->arch.zapped_obsolete_pages);
5717 goto unlock;
5718 }
5719
ebdb292d 5720 freed = kvm_mmu_zap_oldest_mmu_pages(kvm, sc->nr_to_scan);
19526396 5721
10605204 5722unlock:
531810ca 5723 write_unlock(&kvm->mmu_lock);
f656ce01 5724 srcu_read_unlock(&kvm->srcu, idx);
19526396 5725
70534a73
DC
5726 /*
5727 * unfair on small ones
5728 * per-vm shrinkers cry out
5729 * sadness comes quickly
5730 */
19526396
GN
5731 list_move_tail(&kvm->vm_list, &vm_list);
5732 break;
3ee16c81 5733 }
3ee16c81 5734
0d9ce162 5735 mutex_unlock(&kvm_lock);
70534a73 5736 return freed;
70534a73
DC
5737}
5738
5739static unsigned long
5740mmu_shrink_count(struct shrinker *shrink, struct shrink_control *sc)
5741{
45221ab6 5742 return percpu_counter_read_positive(&kvm_total_used_mmu_pages);
3ee16c81
IE
5743}
5744
5745static struct shrinker mmu_shrinker = {
70534a73
DC
5746 .count_objects = mmu_shrink_count,
5747 .scan_objects = mmu_shrink_scan,
3ee16c81
IE
5748 .seeks = DEFAULT_SEEKS * 10,
5749};
5750
2ddfd20e 5751static void mmu_destroy_caches(void)
b5a33a75 5752{
c1bd743e
TH
5753 kmem_cache_destroy(pte_list_desc_cache);
5754 kmem_cache_destroy(mmu_page_header_cache);
b5a33a75
AK
5755}
5756
7b6f8a06
KH
5757static void kvm_set_mmio_spte_mask(void)
5758{
5759 u64 mask;
7b6f8a06
KH
5760
5761 /*
6129ed87
SC
5762 * Set a reserved PA bit in MMIO SPTEs to generate page faults with
5763 * PFEC.RSVD=1 on MMIO accesses. 64-bit PTEs (PAE, x86-64, and EPT
5764 * paging) support a maximum of 52 bits of PA, i.e. if the CPU supports
5765 * 52-bit physical addresses then there are no reserved PA bits in the
5766 * PTEs and so the reserved PA approach must be disabled.
7b6f8a06 5767 */
6129ed87
SC
5768 if (shadow_phys_bits < 52)
5769 mask = BIT_ULL(51) | PT_PRESENT_MASK;
5770 else
5771 mask = 0;
7b6f8a06 5772
e7581cac 5773 kvm_mmu_set_mmio_spte_mask(mask, ACC_WRITE_MASK | ACC_USER_MASK);
7b6f8a06
KH
5774}
5775
b8e8c830
PB
5776static bool get_nx_auto_mode(void)
5777{
5778 /* Return true when CPU has the bug, and mitigations are ON */
5779 return boot_cpu_has_bug(X86_BUG_ITLB_MULTIHIT) && !cpu_mitigations_off();
5780}
5781
5782static void __set_nx_huge_pages(bool val)
5783{
5784 nx_huge_pages = itlb_multihit_kvm_mitigation = val;
5785}
5786
5787static int set_nx_huge_pages(const char *val, const struct kernel_param *kp)
5788{
5789 bool old_val = nx_huge_pages;
5790 bool new_val;
5791
5792 /* In "auto" mode deploy workaround only if CPU has the bug. */
5793 if (sysfs_streq(val, "off"))
5794 new_val = 0;
5795 else if (sysfs_streq(val, "force"))
5796 new_val = 1;
5797 else if (sysfs_streq(val, "auto"))
5798 new_val = get_nx_auto_mode();
5799 else if (strtobool(val, &new_val) < 0)
5800 return -EINVAL;
5801
5802 __set_nx_huge_pages(new_val);
5803
5804 if (new_val != old_val) {
5805 struct kvm *kvm;
b8e8c830
PB
5806
5807 mutex_lock(&kvm_lock);
5808
5809 list_for_each_entry(kvm, &vm_list, vm_list) {
ed69a6cb 5810 mutex_lock(&kvm->slots_lock);
b8e8c830 5811 kvm_mmu_zap_all_fast(kvm);
ed69a6cb 5812 mutex_unlock(&kvm->slots_lock);
1aa9b957
JS
5813
5814 wake_up_process(kvm->arch.nx_lpage_recovery_thread);
b8e8c830
PB
5815 }
5816 mutex_unlock(&kvm_lock);
5817 }
5818
5819 return 0;
5820}
5821
b5a33a75
AK
5822int kvm_mmu_module_init(void)
5823{
ab271bd4
AB
5824 int ret = -ENOMEM;
5825
b8e8c830
PB
5826 if (nx_huge_pages == -1)
5827 __set_nx_huge_pages(get_nx_auto_mode());
5828
36d9594d
VK
5829 /*
5830 * MMU roles use union aliasing which is, generally speaking, an
5831 * undefined behavior. However, we supposedly know how compilers behave
5832 * and the current status quo is unlikely to change. Guardians below are
5833 * supposed to let us know if the assumption becomes false.
5834 */
5835 BUILD_BUG_ON(sizeof(union kvm_mmu_page_role) != sizeof(u32));
5836 BUILD_BUG_ON(sizeof(union kvm_mmu_extended_role) != sizeof(u32));
5837 BUILD_BUG_ON(sizeof(union kvm_mmu_role) != sizeof(u64));
5838
28a1f3ac 5839 kvm_mmu_reset_all_pte_masks();
f160c7b7 5840
7b6f8a06
KH
5841 kvm_set_mmio_spte_mask();
5842
53c07b18
XG
5843 pte_list_desc_cache = kmem_cache_create("pte_list_desc",
5844 sizeof(struct pte_list_desc),
46bea48a 5845 0, SLAB_ACCOUNT, NULL);
53c07b18 5846 if (!pte_list_desc_cache)
ab271bd4 5847 goto out;
b5a33a75 5848
d3d25b04
AK
5849 mmu_page_header_cache = kmem_cache_create("kvm_mmu_page_header",
5850 sizeof(struct kvm_mmu_page),
46bea48a 5851 0, SLAB_ACCOUNT, NULL);
d3d25b04 5852 if (!mmu_page_header_cache)
ab271bd4 5853 goto out;
d3d25b04 5854
908c7f19 5855 if (percpu_counter_init(&kvm_total_used_mmu_pages, 0, GFP_KERNEL))
ab271bd4 5856 goto out;
45bf21a8 5857
ab271bd4
AB
5858 ret = register_shrinker(&mmu_shrinker);
5859 if (ret)
5860 goto out;
3ee16c81 5861
b5a33a75
AK
5862 return 0;
5863
ab271bd4 5864out:
3ee16c81 5865 mmu_destroy_caches();
ab271bd4 5866 return ret;
b5a33a75
AK
5867}
5868
3ad82a7e 5869/*
39337ad1 5870 * Calculate mmu pages needed for kvm.
3ad82a7e 5871 */
bc8a3d89 5872unsigned long kvm_mmu_calculate_default_mmu_pages(struct kvm *kvm)
3ad82a7e 5873{
bc8a3d89
BG
5874 unsigned long nr_mmu_pages;
5875 unsigned long nr_pages = 0;
bc6678a3 5876 struct kvm_memslots *slots;
be6ba0f0 5877 struct kvm_memory_slot *memslot;
9da0e4d5 5878 int i;
3ad82a7e 5879
9da0e4d5
PB
5880 for (i = 0; i < KVM_ADDRESS_SPACE_NUM; i++) {
5881 slots = __kvm_memslots(kvm, i);
90d83dc3 5882
9da0e4d5
PB
5883 kvm_for_each_memslot(memslot, slots)
5884 nr_pages += memslot->npages;
5885 }
3ad82a7e
ZX
5886
5887 nr_mmu_pages = nr_pages * KVM_PERMILLE_MMU_PAGES / 1000;
bc8a3d89 5888 nr_mmu_pages = max(nr_mmu_pages, KVM_MIN_ALLOC_MMU_PAGES);
3ad82a7e
ZX
5889
5890 return nr_mmu_pages;
5891}
5892
c42fffe3
XG
5893void kvm_mmu_destroy(struct kvm_vcpu *vcpu)
5894{
95f93af4 5895 kvm_mmu_unload(vcpu);
1cfff4d9
JP
5896 free_mmu_pages(&vcpu->arch.root_mmu);
5897 free_mmu_pages(&vcpu->arch.guest_mmu);
c42fffe3 5898 mmu_free_memory_caches(vcpu);
b034cf01
XG
5899}
5900
b034cf01
XG
5901void kvm_mmu_module_exit(void)
5902{
5903 mmu_destroy_caches();
5904 percpu_counter_destroy(&kvm_total_used_mmu_pages);
5905 unregister_shrinker(&mmu_shrinker);
c42fffe3
XG
5906 mmu_audit_disable();
5907}
1aa9b957
JS
5908
5909static int set_nx_huge_pages_recovery_ratio(const char *val, const struct kernel_param *kp)
5910{
5911 unsigned int old_val;
5912 int err;
5913
5914 old_val = nx_huge_pages_recovery_ratio;
5915 err = param_set_uint(val, kp);
5916 if (err)
5917 return err;
5918
5919 if (READ_ONCE(nx_huge_pages) &&
5920 !old_val && nx_huge_pages_recovery_ratio) {
5921 struct kvm *kvm;
5922
5923 mutex_lock(&kvm_lock);
5924
5925 list_for_each_entry(kvm, &vm_list, vm_list)
5926 wake_up_process(kvm->arch.nx_lpage_recovery_thread);
5927
5928 mutex_unlock(&kvm_lock);
5929 }
5930
5931 return err;
5932}
5933
5934static void kvm_recover_nx_lpages(struct kvm *kvm)
5935{
5936 int rcu_idx;
5937 struct kvm_mmu_page *sp;
5938 unsigned int ratio;
5939 LIST_HEAD(invalid_list);
5940 ulong to_zap;
5941
5942 rcu_idx = srcu_read_lock(&kvm->srcu);
531810ca 5943 write_lock(&kvm->mmu_lock);
1aa9b957
JS
5944
5945 ratio = READ_ONCE(nx_huge_pages_recovery_ratio);
5946 to_zap = ratio ? DIV_ROUND_UP(kvm->stat.nx_lpage_splits, ratio) : 0;
7d919c7a
SC
5947 for ( ; to_zap; --to_zap) {
5948 if (list_empty(&kvm->arch.lpage_disallowed_mmu_pages))
5949 break;
5950
1aa9b957
JS
5951 /*
5952 * We use a separate list instead of just using active_mmu_pages
5953 * because the number of lpage_disallowed pages is expected to
5954 * be relatively small compared to the total.
5955 */
5956 sp = list_first_entry(&kvm->arch.lpage_disallowed_mmu_pages,
5957 struct kvm_mmu_page,
5958 lpage_disallowed_link);
5959 WARN_ON_ONCE(!sp->lpage_disallowed);
897218ff 5960 if (is_tdp_mmu_page(sp)) {
29cf0f50
BG
5961 kvm_tdp_mmu_zap_gfn_range(kvm, sp->gfn,
5962 sp->gfn + KVM_PAGES_PER_HPAGE(sp->role.level));
8d1a182e 5963 } else {
29cf0f50
BG
5964 kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list);
5965 WARN_ON_ONCE(sp->lpage_disallowed);
5966 }
1aa9b957 5967
531810ca 5968 if (need_resched() || rwlock_needbreak(&kvm->mmu_lock)) {
1aa9b957 5969 kvm_mmu_commit_zap_page(kvm, &invalid_list);
531810ca 5970 cond_resched_rwlock_write(&kvm->mmu_lock);
1aa9b957
JS
5971 }
5972 }
e8950569 5973 kvm_mmu_commit_zap_page(kvm, &invalid_list);
1aa9b957 5974
531810ca 5975 write_unlock(&kvm->mmu_lock);
1aa9b957
JS
5976 srcu_read_unlock(&kvm->srcu, rcu_idx);
5977}
5978
5979static long get_nx_lpage_recovery_timeout(u64 start_time)
5980{
5981 return READ_ONCE(nx_huge_pages) && READ_ONCE(nx_huge_pages_recovery_ratio)
5982 ? start_time + 60 * HZ - get_jiffies_64()
5983 : MAX_SCHEDULE_TIMEOUT;
5984}
5985
5986static int kvm_nx_lpage_recovery_worker(struct kvm *kvm, uintptr_t data)
5987{
5988 u64 start_time;
5989 long remaining_time;
5990
5991 while (true) {
5992 start_time = get_jiffies_64();
5993 remaining_time = get_nx_lpage_recovery_timeout(start_time);
5994
5995 set_current_state(TASK_INTERRUPTIBLE);
5996 while (!kthread_should_stop() && remaining_time > 0) {
5997 schedule_timeout(remaining_time);
5998 remaining_time = get_nx_lpage_recovery_timeout(start_time);
5999 set_current_state(TASK_INTERRUPTIBLE);
6000 }
6001
6002 set_current_state(TASK_RUNNING);
6003
6004 if (kthread_should_stop())
6005 return 0;
6006
6007 kvm_recover_nx_lpages(kvm);
6008 }
6009}
6010
6011int kvm_mmu_post_init_vm(struct kvm *kvm)
6012{
6013 int err;
6014
6015 err = kvm_vm_create_worker_thread(kvm, kvm_nx_lpage_recovery_worker, 0,
6016 "kvm-nx-lpage-recovery",
6017 &kvm->arch.nx_lpage_recovery_thread);
6018 if (!err)
6019 kthread_unpark(kvm->arch.nx_lpage_recovery_thread);
6020
6021 return err;
6022}
6023
6024void kvm_mmu_pre_destroy_vm(struct kvm *kvm)
6025{
6026 if (kvm->arch.nx_lpage_recovery_thread)
6027 kthread_stop(kvm->arch.nx_lpage_recovery_thread);
6028}