]> git.proxmox.com Git - mirror_ubuntu-jammy-kernel.git/blame - arch/x86/kvm/mmu/mmu.c
KVM: x86/mmu: Clean up the gorilla math in mmu_topup_memory_caches()
[mirror_ubuntu-jammy-kernel.git] / arch / x86 / kvm / mmu / mmu.c
CommitLineData
20c8ccb1 1// SPDX-License-Identifier: GPL-2.0-only
6aa8b732
AK
2/*
3 * Kernel-based Virtual Machine driver for Linux
4 *
5 * This module enables machines with Intel VT-x extensions to run virtual
6 * machines without emulation or binary translation.
7 *
8 * MMU support
9 *
10 * Copyright (C) 2006 Qumranet, Inc.
9611c187 11 * Copyright 2010 Red Hat, Inc. and/or its affiliates.
6aa8b732
AK
12 *
13 * Authors:
14 * Yaniv Kamay <yaniv@qumranet.com>
15 * Avi Kivity <avi@qumranet.com>
6aa8b732 16 */
e495606d 17
af585b92 18#include "irq.h"
88197e6a 19#include "ioapic.h"
1d737c8a 20#include "mmu.h"
6ca9a6f3 21#include "mmu_internal.h"
836a1b3c 22#include "x86.h"
6de4f3ad 23#include "kvm_cache_regs.h"
2f728d66 24#include "kvm_emulate.h"
5f7dde7b 25#include "cpuid.h"
e495606d 26
edf88417 27#include <linux/kvm_host.h>
6aa8b732
AK
28#include <linux/types.h>
29#include <linux/string.h>
6aa8b732
AK
30#include <linux/mm.h>
31#include <linux/highmem.h>
1767e931
PG
32#include <linux/moduleparam.h>
33#include <linux/export.h>
448353ca 34#include <linux/swap.h>
05da4558 35#include <linux/hugetlb.h>
2f333bcb 36#include <linux/compiler.h>
bc6678a3 37#include <linux/srcu.h>
5a0e3ad6 38#include <linux/slab.h>
3f07c014 39#include <linux/sched/signal.h>
bf998156 40#include <linux/uaccess.h>
114df303 41#include <linux/hash.h>
f160c7b7 42#include <linux/kern_levels.h>
1aa9b957 43#include <linux/kthread.h>
6aa8b732 44
e495606d 45#include <asm/page.h>
eb243d1d 46#include <asm/memtype.h>
e495606d 47#include <asm/cmpxchg.h>
0c55671f 48#include <asm/e820/api.h>
4e542370 49#include <asm/io.h>
13673a90 50#include <asm/vmx.h>
3d0c27ad 51#include <asm/kvm_page_track.h>
1261bfa3 52#include "trace.h"
6aa8b732 53
b8e8c830
PB
54extern bool itlb_multihit_kvm_mitigation;
55
56static int __read_mostly nx_huge_pages = -1;
13fb5927
PB
57#ifdef CONFIG_PREEMPT_RT
58/* Recovery can cause latency spikes, disable it for PREEMPT_RT. */
59static uint __read_mostly nx_huge_pages_recovery_ratio = 0;
60#else
1aa9b957 61static uint __read_mostly nx_huge_pages_recovery_ratio = 60;
13fb5927 62#endif
b8e8c830
PB
63
64static int set_nx_huge_pages(const char *val, const struct kernel_param *kp);
1aa9b957 65static int set_nx_huge_pages_recovery_ratio(const char *val, const struct kernel_param *kp);
b8e8c830
PB
66
67static struct kernel_param_ops nx_huge_pages_ops = {
68 .set = set_nx_huge_pages,
69 .get = param_get_bool,
70};
71
1aa9b957
JS
72static struct kernel_param_ops nx_huge_pages_recovery_ratio_ops = {
73 .set = set_nx_huge_pages_recovery_ratio,
74 .get = param_get_uint,
75};
76
b8e8c830
PB
77module_param_cb(nx_huge_pages, &nx_huge_pages_ops, &nx_huge_pages, 0644);
78__MODULE_PARM_TYPE(nx_huge_pages, "bool");
1aa9b957
JS
79module_param_cb(nx_huge_pages_recovery_ratio, &nx_huge_pages_recovery_ratio_ops,
80 &nx_huge_pages_recovery_ratio, 0644);
81__MODULE_PARM_TYPE(nx_huge_pages_recovery_ratio, "uint");
b8e8c830 82
71fe7013
SC
83static bool __read_mostly force_flush_and_sync_on_reuse;
84module_param_named(flush_on_reuse, force_flush_and_sync_on_reuse, bool, 0644);
85
18552672
JR
86/*
87 * When setting this variable to true it enables Two-Dimensional-Paging
88 * where the hardware walks 2 page tables:
89 * 1. the guest-virtual to guest-physical
90 * 2. while doing 1. it walks guest-physical to host-physical
91 * If the hardware supports that we don't need to do shadow paging.
92 */
2f333bcb 93bool tdp_enabled = false;
18552672 94
703c335d
SC
95static int max_page_level __read_mostly;
96
8b1fe17c
XG
97enum {
98 AUDIT_PRE_PAGE_FAULT,
99 AUDIT_POST_PAGE_FAULT,
100 AUDIT_PRE_PTE_WRITE,
6903074c
XG
101 AUDIT_POST_PTE_WRITE,
102 AUDIT_PRE_SYNC,
103 AUDIT_POST_SYNC
8b1fe17c 104};
37a7d8b0 105
8b1fe17c 106#undef MMU_DEBUG
37a7d8b0
AK
107
108#ifdef MMU_DEBUG
fa4a2c08
PB
109static bool dbg = 0;
110module_param(dbg, bool, 0644);
37a7d8b0
AK
111
112#define pgprintk(x...) do { if (dbg) printk(x); } while (0)
113#define rmap_printk(x...) do { if (dbg) printk(x); } while (0)
fa4a2c08 114#define MMU_WARN_ON(x) WARN_ON(x)
37a7d8b0 115#else
37a7d8b0
AK
116#define pgprintk(x...) do { } while (0)
117#define rmap_printk(x...) do { } while (0)
fa4a2c08 118#define MMU_WARN_ON(x) do { } while (0)
d6c69ee9 119#endif
6aa8b732 120
957ed9ef
XG
121#define PTE_PREFETCH_NUM 8
122
00763e41 123#define PT_FIRST_AVAIL_BITS_SHIFT 10
6eeb4ef0
PB
124#define PT64_SECOND_AVAIL_BITS_SHIFT 54
125
126/*
127 * The mask used to denote special SPTEs, which can be either MMIO SPTEs or
128 * Access Tracking SPTEs.
129 */
130#define SPTE_SPECIAL_MASK (3ULL << 52)
131#define SPTE_AD_ENABLED_MASK (0ULL << 52)
132#define SPTE_AD_DISABLED_MASK (1ULL << 52)
1f4e5fc8 133#define SPTE_AD_WRPROT_ONLY_MASK (2ULL << 52)
6eeb4ef0 134#define SPTE_MMIO_MASK (3ULL << 52)
6aa8b732 135
6aa8b732
AK
136#define PT64_LEVEL_BITS 9
137
138#define PT64_LEVEL_SHIFT(level) \
d77c26fc 139 (PAGE_SHIFT + (level - 1) * PT64_LEVEL_BITS)
6aa8b732 140
6aa8b732
AK
141#define PT64_INDEX(address, level)\
142 (((address) >> PT64_LEVEL_SHIFT(level)) & ((1 << PT64_LEVEL_BITS) - 1))
143
144
145#define PT32_LEVEL_BITS 10
146
147#define PT32_LEVEL_SHIFT(level) \
d77c26fc 148 (PAGE_SHIFT + (level - 1) * PT32_LEVEL_BITS)
6aa8b732 149
e04da980
JR
150#define PT32_LVL_OFFSET_MASK(level) \
151 (PT32_BASE_ADDR_MASK & ((1ULL << (PAGE_SHIFT + (((level) - 1) \
152 * PT32_LEVEL_BITS))) - 1))
6aa8b732
AK
153
154#define PT32_INDEX(address, level)\
155 (((address) >> PT32_LEVEL_SHIFT(level)) & ((1 << PT32_LEVEL_BITS) - 1))
156
157
8acc0993
KH
158#ifdef CONFIG_DYNAMIC_PHYSICAL_MASK
159#define PT64_BASE_ADDR_MASK (physical_mask & ~(u64)(PAGE_SIZE-1))
160#else
161#define PT64_BASE_ADDR_MASK (((1ULL << 52) - 1) & ~(u64)(PAGE_SIZE-1))
162#endif
e04da980
JR
163#define PT64_LVL_ADDR_MASK(level) \
164 (PT64_BASE_ADDR_MASK & ~((1ULL << (PAGE_SHIFT + (((level) - 1) \
165 * PT64_LEVEL_BITS))) - 1))
166#define PT64_LVL_OFFSET_MASK(level) \
167 (PT64_BASE_ADDR_MASK & ((1ULL << (PAGE_SHIFT + (((level) - 1) \
168 * PT64_LEVEL_BITS))) - 1))
6aa8b732
AK
169
170#define PT32_BASE_ADDR_MASK PAGE_MASK
171#define PT32_DIR_BASE_ADDR_MASK \
172 (PAGE_MASK & ~((1ULL << (PAGE_SHIFT + PT32_LEVEL_BITS)) - 1))
e04da980
JR
173#define PT32_LVL_ADDR_MASK(level) \
174 (PAGE_MASK & ~((1ULL << (PAGE_SHIFT + (((level) - 1) \
175 * PT32_LEVEL_BITS))) - 1))
6aa8b732 176
53166229 177#define PT64_PERM_MASK (PT_PRESENT_MASK | PT_WRITABLE_MASK | shadow_user_mask \
d0ec49d4 178 | shadow_x_mask | shadow_nx_mask | shadow_me_mask)
6aa8b732 179
fe135d2c
AK
180#define ACC_EXEC_MASK 1
181#define ACC_WRITE_MASK PT_WRITABLE_MASK
182#define ACC_USER_MASK PT_USER_MASK
183#define ACC_ALL (ACC_EXEC_MASK | ACC_WRITE_MASK | ACC_USER_MASK)
184
f160c7b7
JS
185/* The mask for the R/X bits in EPT PTEs */
186#define PT64_EPT_READABLE_MASK 0x1ull
187#define PT64_EPT_EXECUTABLE_MASK 0x4ull
188
90bb6fc5
AK
189#include <trace/events/kvm.h>
190
49fde340
XG
191#define SPTE_HOST_WRITEABLE (1ULL << PT_FIRST_AVAIL_BITS_SHIFT)
192#define SPTE_MMU_WRITEABLE (1ULL << (PT_FIRST_AVAIL_BITS_SHIFT + 1))
1403283a 193
135f8c2b
AK
194#define SHADOW_PT_INDEX(addr, level) PT64_INDEX(addr, level)
195
220f773a
TY
196/* make pte_list_desc fit well in cache line */
197#define PTE_LIST_EXT 3
198
9b8ebbdb
PB
199/*
200 * Return values of handle_mmio_page_fault and mmu.page_fault:
201 * RET_PF_RETRY: let CPU fault again on the address.
202 * RET_PF_EMULATE: mmio page fault, emulate the instruction directly.
203 *
204 * For handle_mmio_page_fault only:
205 * RET_PF_INVALID: the spte is invalid, let the real page fault path update it.
206 */
207enum {
208 RET_PF_RETRY = 0,
209 RET_PF_EMULATE = 1,
210 RET_PF_INVALID = 2,
211};
212
53c07b18
XG
213struct pte_list_desc {
214 u64 *sptes[PTE_LIST_EXT];
215 struct pte_list_desc *more;
cd4a4e53
AK
216};
217
2d11123a
AK
218struct kvm_shadow_walk_iterator {
219 u64 addr;
220 hpa_t shadow_addr;
2d11123a 221 u64 *sptep;
dd3bfd59 222 int level;
2d11123a
AK
223 unsigned index;
224};
225
7eb77e9f
JS
226#define for_each_shadow_entry_using_root(_vcpu, _root, _addr, _walker) \
227 for (shadow_walk_init_using_root(&(_walker), (_vcpu), \
228 (_root), (_addr)); \
229 shadow_walk_okay(&(_walker)); \
230 shadow_walk_next(&(_walker)))
231
232#define for_each_shadow_entry(_vcpu, _addr, _walker) \
2d11123a
AK
233 for (shadow_walk_init(&(_walker), _vcpu, _addr); \
234 shadow_walk_okay(&(_walker)); \
235 shadow_walk_next(&(_walker)))
236
c2a2ac2b
XG
237#define for_each_shadow_entry_lockless(_vcpu, _addr, _walker, spte) \
238 for (shadow_walk_init(&(_walker), _vcpu, _addr); \
239 shadow_walk_okay(&(_walker)) && \
240 ({ spte = mmu_spte_get_lockless(_walker.sptep); 1; }); \
241 __shadow_walk_next(&(_walker), spte))
242
53c07b18 243static struct kmem_cache *pte_list_desc_cache;
d3d25b04 244static struct kmem_cache *mmu_page_header_cache;
45221ab6 245static struct percpu_counter kvm_total_used_mmu_pages;
b5a33a75 246
7b52345e
SY
247static u64 __read_mostly shadow_nx_mask;
248static u64 __read_mostly shadow_x_mask; /* mutual exclusive with nx_mask */
249static u64 __read_mostly shadow_user_mask;
250static u64 __read_mostly shadow_accessed_mask;
251static u64 __read_mostly shadow_dirty_mask;
dcdca5fe 252static u64 __read_mostly shadow_mmio_value;
4af77151 253static u64 __read_mostly shadow_mmio_access_mask;
ffb128c8 254static u64 __read_mostly shadow_present_mask;
d0ec49d4 255static u64 __read_mostly shadow_me_mask;
ce88decf 256
f160c7b7 257/*
6eeb4ef0
PB
258 * SPTEs used by MMUs without A/D bits are marked with SPTE_AD_DISABLED_MASK;
259 * shadow_acc_track_mask is the set of bits to be cleared in non-accessed
260 * pages.
f160c7b7
JS
261 */
262static u64 __read_mostly shadow_acc_track_mask;
f160c7b7
JS
263
264/*
265 * The mask/shift to use for saving the original R/X bits when marking the PTE
266 * as not-present for access tracking purposes. We do not save the W bit as the
267 * PTEs being access tracked also need to be dirty tracked, so the W bit will be
268 * restored only when a write is attempted to the page.
269 */
270static const u64 shadow_acc_track_saved_bits_mask = PT64_EPT_READABLE_MASK |
271 PT64_EPT_EXECUTABLE_MASK;
272static const u64 shadow_acc_track_saved_bits_shift = PT64_SECOND_AVAIL_BITS_SHIFT;
273
28a1f3ac
JS
274/*
275 * This mask must be set on all non-zero Non-Present or Reserved SPTEs in order
276 * to guard against L1TF attacks.
277 */
278static u64 __read_mostly shadow_nonpresent_or_rsvd_mask;
279
280/*
281 * The number of high-order 1 bits to use in the mask above.
282 */
283static const u64 shadow_nonpresent_or_rsvd_mask_len = 5;
284
daa07cbc
SC
285/*
286 * In some cases, we need to preserve the GFN of a non-present or reserved
287 * SPTE when we usurp the upper five bits of the physical address space to
288 * defend against L1TF, e.g. for MMIO SPTEs. To preserve the GFN, we'll
289 * shift bits of the GFN that overlap with shadow_nonpresent_or_rsvd_mask
290 * left into the reserved bits, i.e. the GFN in the SPTE will be split into
291 * high and low parts. This mask covers the lower bits of the GFN.
292 */
293static u64 __read_mostly shadow_nonpresent_or_rsvd_lower_gfn_mask;
294
f3ecb59d
KH
295/*
296 * The number of non-reserved physical address bits irrespective of features
297 * that repurpose legal bits, e.g. MKTME.
298 */
299static u8 __read_mostly shadow_phys_bits;
daa07cbc 300
ce88decf 301static void mmu_spte_set(u64 *sptep, u64 spte);
335e192a 302static bool is_executable_pte(u64 spte);
9fa72119
JS
303static union kvm_mmu_page_role
304kvm_mmu_calc_root_page_role(struct kvm_vcpu *vcpu);
ce88decf 305
335e192a
PB
306#define CREATE_TRACE_POINTS
307#include "mmutrace.h"
308
40ef75a7
LT
309
310static inline bool kvm_available_flush_tlb_with_range(void)
311{
afaf0b2f 312 return kvm_x86_ops.tlb_remote_flush_with_range;
40ef75a7
LT
313}
314
315static void kvm_flush_remote_tlbs_with_range(struct kvm *kvm,
316 struct kvm_tlb_range *range)
317{
318 int ret = -ENOTSUPP;
319
afaf0b2f
SC
320 if (range && kvm_x86_ops.tlb_remote_flush_with_range)
321 ret = kvm_x86_ops.tlb_remote_flush_with_range(kvm, range);
40ef75a7
LT
322
323 if (ret)
324 kvm_flush_remote_tlbs(kvm);
325}
326
327static void kvm_flush_remote_tlbs_with_address(struct kvm *kvm,
328 u64 start_gfn, u64 pages)
329{
330 struct kvm_tlb_range range;
331
332 range.start_gfn = start_gfn;
333 range.pages = pages;
334
335 kvm_flush_remote_tlbs_with_range(kvm, &range);
336}
337
e7581cac 338void kvm_mmu_set_mmio_spte_mask(u64 mmio_value, u64 access_mask)
ce88decf 339{
4af77151 340 BUG_ON((u64)(unsigned)access_mask != access_mask);
d43e2675
PB
341 WARN_ON(mmio_value & (shadow_nonpresent_or_rsvd_mask << shadow_nonpresent_or_rsvd_mask_len));
342 WARN_ON(mmio_value & shadow_nonpresent_or_rsvd_lower_gfn_mask);
6eeb4ef0 343 shadow_mmio_value = mmio_value | SPTE_MMIO_MASK;
4af77151 344 shadow_mmio_access_mask = access_mask;
ce88decf
XG
345}
346EXPORT_SYMBOL_GPL(kvm_mmu_set_mmio_spte_mask);
347
26c44a63
SC
348static bool is_mmio_spte(u64 spte)
349{
e7581cac 350 return (spte & SPTE_SPECIAL_MASK) == SPTE_MMIO_MASK;
26c44a63
SC
351}
352
ac8d57e5
PF
353static inline bool sp_ad_disabled(struct kvm_mmu_page *sp)
354{
355 return sp->role.ad_disabled;
356}
357
1f4e5fc8
PB
358static inline bool kvm_vcpu_ad_need_write_protect(struct kvm_vcpu *vcpu)
359{
360 /*
361 * When using the EPT page-modification log, the GPAs in the log
362 * would come from L2 rather than L1. Therefore, we need to rely
363 * on write protection to record dirty pages. This also bypasses
364 * PML, since writes now result in a vmexit.
365 */
366 return vcpu->arch.mmu == &vcpu->arch.guest_mmu;
367}
368
ac8d57e5
PF
369static inline bool spte_ad_enabled(u64 spte)
370{
26c44a63 371 MMU_WARN_ON(is_mmio_spte(spte));
1f4e5fc8
PB
372 return (spte & SPTE_SPECIAL_MASK) != SPTE_AD_DISABLED_MASK;
373}
374
375static inline bool spte_ad_need_write_protect(u64 spte)
376{
377 MMU_WARN_ON(is_mmio_spte(spte));
378 return (spte & SPTE_SPECIAL_MASK) != SPTE_AD_ENABLED_MASK;
ac8d57e5
PF
379}
380
b8e8c830
PB
381static bool is_nx_huge_page_enabled(void)
382{
383 return READ_ONCE(nx_huge_pages);
384}
385
ac8d57e5
PF
386static inline u64 spte_shadow_accessed_mask(u64 spte)
387{
26c44a63 388 MMU_WARN_ON(is_mmio_spte(spte));
ac8d57e5
PF
389 return spte_ad_enabled(spte) ? shadow_accessed_mask : 0;
390}
391
392static inline u64 spte_shadow_dirty_mask(u64 spte)
393{
26c44a63 394 MMU_WARN_ON(is_mmio_spte(spte));
ac8d57e5
PF
395 return spte_ad_enabled(spte) ? shadow_dirty_mask : 0;
396}
397
f160c7b7
JS
398static inline bool is_access_track_spte(u64 spte)
399{
ac8d57e5 400 return !spte_ad_enabled(spte) && (spte & shadow_acc_track_mask) == 0;
f160c7b7
JS
401}
402
f2fd125d 403/*
cae7ed3c
SC
404 * Due to limited space in PTEs, the MMIO generation is a 19 bit subset of
405 * the memslots generation and is derived as follows:
ee3d1570 406 *
164bf7e5
SC
407 * Bits 0-8 of the MMIO generation are propagated to spte bits 3-11
408 * Bits 9-18 of the MMIO generation are propagated to spte bits 52-61
cae7ed3c 409 *
164bf7e5
SC
410 * The KVM_MEMSLOT_GEN_UPDATE_IN_PROGRESS flag is intentionally not included in
411 * the MMIO generation number, as doing so would require stealing a bit from
412 * the "real" generation number and thus effectively halve the maximum number
413 * of MMIO generations that can be handled before encountering a wrap (which
414 * requires a full MMU zap). The flag is instead explicitly queried when
415 * checking for MMIO spte cache hits.
f2fd125d 416 */
56871d44 417#define MMIO_SPTE_GEN_MASK GENMASK_ULL(17, 0)
f2fd125d 418
cae7ed3c
SC
419#define MMIO_SPTE_GEN_LOW_START 3
420#define MMIO_SPTE_GEN_LOW_END 11
421#define MMIO_SPTE_GEN_LOW_MASK GENMASK_ULL(MMIO_SPTE_GEN_LOW_END, \
422 MMIO_SPTE_GEN_LOW_START)
f2fd125d 423
56871d44
PB
424#define MMIO_SPTE_GEN_HIGH_START PT64_SECOND_AVAIL_BITS_SHIFT
425#define MMIO_SPTE_GEN_HIGH_END 62
cae7ed3c
SC
426#define MMIO_SPTE_GEN_HIGH_MASK GENMASK_ULL(MMIO_SPTE_GEN_HIGH_END, \
427 MMIO_SPTE_GEN_HIGH_START)
56871d44 428
5192f9b9 429static u64 generation_mmio_spte_mask(u64 gen)
f2fd125d
XG
430{
431 u64 mask;
432
cae7ed3c 433 WARN_ON(gen & ~MMIO_SPTE_GEN_MASK);
56871d44 434 BUILD_BUG_ON((MMIO_SPTE_GEN_HIGH_MASK | MMIO_SPTE_GEN_LOW_MASK) & SPTE_SPECIAL_MASK);
f2fd125d 435
cae7ed3c
SC
436 mask = (gen << MMIO_SPTE_GEN_LOW_START) & MMIO_SPTE_GEN_LOW_MASK;
437 mask |= (gen << MMIO_SPTE_GEN_HIGH_START) & MMIO_SPTE_GEN_HIGH_MASK;
f2fd125d
XG
438 return mask;
439}
440
5192f9b9 441static u64 get_mmio_spte_generation(u64 spte)
f2fd125d 442{
5192f9b9 443 u64 gen;
f2fd125d 444
cae7ed3c
SC
445 gen = (spte & MMIO_SPTE_GEN_LOW_MASK) >> MMIO_SPTE_GEN_LOW_START;
446 gen |= (spte & MMIO_SPTE_GEN_HIGH_MASK) >> MMIO_SPTE_GEN_HIGH_START;
f2fd125d
XG
447 return gen;
448}
449
8f79b064 450static u64 make_mmio_spte(struct kvm_vcpu *vcpu, u64 gfn, unsigned int access)
ce88decf 451{
8f79b064 452
cae7ed3c 453 u64 gen = kvm_vcpu_memslots(vcpu)->generation & MMIO_SPTE_GEN_MASK;
f8f55942 454 u64 mask = generation_mmio_spte_mask(gen);
28a1f3ac 455 u64 gpa = gfn << PAGE_SHIFT;
95b0430d 456
4af77151 457 access &= shadow_mmio_access_mask;
28a1f3ac
JS
458 mask |= shadow_mmio_value | access;
459 mask |= gpa | shadow_nonpresent_or_rsvd_mask;
460 mask |= (gpa & shadow_nonpresent_or_rsvd_mask)
461 << shadow_nonpresent_or_rsvd_mask_len;
f2fd125d 462
8f79b064
BG
463 return mask;
464}
465
466static void mark_mmio_spte(struct kvm_vcpu *vcpu, u64 *sptep, u64 gfn,
467 unsigned int access)
468{
469 u64 mask = make_mmio_spte(vcpu, gfn, access);
470 unsigned int gen = get_mmio_spte_generation(mask);
471
472 access = mask & ACC_ALL;
473
f8f55942 474 trace_mark_mmio_spte(sptep, gfn, access, gen);
f2fd125d 475 mmu_spte_set(sptep, mask);
ce88decf
XG
476}
477
ce88decf
XG
478static gfn_t get_mmio_spte_gfn(u64 spte)
479{
daa07cbc 480 u64 gpa = spte & shadow_nonpresent_or_rsvd_lower_gfn_mask;
28a1f3ac
JS
481
482 gpa |= (spte >> shadow_nonpresent_or_rsvd_mask_len)
483 & shadow_nonpresent_or_rsvd_mask;
484
485 return gpa >> PAGE_SHIFT;
ce88decf
XG
486}
487
488static unsigned get_mmio_spte_access(u64 spte)
489{
4af77151 490 return spte & shadow_mmio_access_mask;
ce88decf
XG
491}
492
54bf36aa 493static bool set_mmio_spte(struct kvm_vcpu *vcpu, u64 *sptep, gfn_t gfn,
0a2b64c5 494 kvm_pfn_t pfn, unsigned int access)
ce88decf
XG
495{
496 if (unlikely(is_noslot_pfn(pfn))) {
54bf36aa 497 mark_mmio_spte(vcpu, sptep, gfn, access);
ce88decf
XG
498 return true;
499 }
500
501 return false;
502}
c7addb90 503
54bf36aa 504static bool check_mmio_spte(struct kvm_vcpu *vcpu, u64 spte)
f8f55942 505{
cae7ed3c 506 u64 kvm_gen, spte_gen, gen;
089504c0 507
cae7ed3c
SC
508 gen = kvm_vcpu_memslots(vcpu)->generation;
509 if (unlikely(gen & KVM_MEMSLOT_GEN_UPDATE_IN_PROGRESS))
510 return false;
089504c0 511
cae7ed3c 512 kvm_gen = gen & MMIO_SPTE_GEN_MASK;
089504c0
XG
513 spte_gen = get_mmio_spte_generation(spte);
514
515 trace_check_mmio_spte(spte, kvm_gen, spte_gen);
516 return likely(kvm_gen == spte_gen);
f8f55942
XG
517}
518
ce00053b
PF
519/*
520 * Sets the shadow PTE masks used by the MMU.
521 *
522 * Assumptions:
523 * - Setting either @accessed_mask or @dirty_mask requires setting both
524 * - At least one of @accessed_mask or @acc_track_mask must be set
525 */
7b52345e 526void kvm_mmu_set_mask_ptes(u64 user_mask, u64 accessed_mask,
f160c7b7 527 u64 dirty_mask, u64 nx_mask, u64 x_mask, u64 p_mask,
d0ec49d4 528 u64 acc_track_mask, u64 me_mask)
7b52345e 529{
ce00053b
PF
530 BUG_ON(!dirty_mask != !accessed_mask);
531 BUG_ON(!accessed_mask && !acc_track_mask);
6eeb4ef0 532 BUG_ON(acc_track_mask & SPTE_SPECIAL_MASK);
312b616b 533
7b52345e
SY
534 shadow_user_mask = user_mask;
535 shadow_accessed_mask = accessed_mask;
536 shadow_dirty_mask = dirty_mask;
537 shadow_nx_mask = nx_mask;
538 shadow_x_mask = x_mask;
ffb128c8 539 shadow_present_mask = p_mask;
f160c7b7 540 shadow_acc_track_mask = acc_track_mask;
d0ec49d4 541 shadow_me_mask = me_mask;
7b52345e
SY
542}
543EXPORT_SYMBOL_GPL(kvm_mmu_set_mask_ptes);
544
f3ecb59d
KH
545static u8 kvm_get_shadow_phys_bits(void)
546{
547 /*
7adacf5e
PB
548 * boot_cpu_data.x86_phys_bits is reduced when MKTME or SME are detected
549 * in CPU detection code, but the processor treats those reduced bits as
550 * 'keyID' thus they are not reserved bits. Therefore KVM needs to look at
551 * the physical address bits reported by CPUID.
f3ecb59d 552 */
7adacf5e
PB
553 if (likely(boot_cpu_data.extended_cpuid_level >= 0x80000008))
554 return cpuid_eax(0x80000008) & 0xff;
f3ecb59d 555
7adacf5e
PB
556 /*
557 * Quite weird to have VMX or SVM but not MAXPHYADDR; probably a VM with
558 * custom CPUID. Proceed with whatever the kernel found since these features
559 * aren't virtualizable (SME/SEV also require CPUIDs higher than 0x80000008).
560 */
561 return boot_cpu_data.x86_phys_bits;
f3ecb59d
KH
562}
563
28a1f3ac 564static void kvm_mmu_reset_all_pte_masks(void)
f160c7b7 565{
daa07cbc
SC
566 u8 low_phys_bits;
567
f160c7b7
JS
568 shadow_user_mask = 0;
569 shadow_accessed_mask = 0;
570 shadow_dirty_mask = 0;
571 shadow_nx_mask = 0;
572 shadow_x_mask = 0;
f160c7b7
JS
573 shadow_present_mask = 0;
574 shadow_acc_track_mask = 0;
28a1f3ac 575
f3ecb59d
KH
576 shadow_phys_bits = kvm_get_shadow_phys_bits();
577
28a1f3ac
JS
578 /*
579 * If the CPU has 46 or less physical address bits, then set an
580 * appropriate mask to guard against L1TF attacks. Otherwise, it is
581 * assumed that the CPU is not vulnerable to L1TF.
61455bf2
KH
582 *
583 * Some Intel CPUs address the L1 cache using more PA bits than are
584 * reported by CPUID. Use the PA width of the L1 cache when possible
585 * to achieve more effective mitigation, e.g. if system RAM overlaps
586 * the most significant bits of legal physical address space.
28a1f3ac 587 */
61455bf2 588 shadow_nonpresent_or_rsvd_mask = 0;
d43e2675
PB
589 low_phys_bits = boot_cpu_data.x86_phys_bits;
590 if (boot_cpu_has_bug(X86_BUG_L1TF) &&
591 !WARN_ON_ONCE(boot_cpu_data.x86_cache_bits >=
592 52 - shadow_nonpresent_or_rsvd_mask_len)) {
593 low_phys_bits = boot_cpu_data.x86_cache_bits
594 - shadow_nonpresent_or_rsvd_mask_len;
28a1f3ac 595 shadow_nonpresent_or_rsvd_mask =
d43e2675
PB
596 rsvd_bits(low_phys_bits, boot_cpu_data.x86_cache_bits - 1);
597 }
61455bf2 598
daa07cbc
SC
599 shadow_nonpresent_or_rsvd_lower_gfn_mask =
600 GENMASK_ULL(low_phys_bits - 1, PAGE_SHIFT);
f160c7b7
JS
601}
602
6aa8b732
AK
603static int is_cpuid_PSE36(void)
604{
605 return 1;
606}
607
73b1087e
AK
608static int is_nx(struct kvm_vcpu *vcpu)
609{
f6801dff 610 return vcpu->arch.efer & EFER_NX;
73b1087e
AK
611}
612
c7addb90
AK
613static int is_shadow_present_pte(u64 pte)
614{
f160c7b7 615 return (pte != 0) && !is_mmio_spte(pte);
c7addb90
AK
616}
617
05da4558
MT
618static int is_large_pte(u64 pte)
619{
620 return pte & PT_PAGE_SIZE_MASK;
621}
622
776e6633
MT
623static int is_last_spte(u64 pte, int level)
624{
3bae0459 625 if (level == PG_LEVEL_4K)
776e6633 626 return 1;
852e3c19 627 if (is_large_pte(pte))
776e6633
MT
628 return 1;
629 return 0;
630}
631
d3e328f2
JS
632static bool is_executable_pte(u64 spte)
633{
634 return (spte & (shadow_x_mask | shadow_nx_mask)) == shadow_x_mask;
635}
636
ba049e93 637static kvm_pfn_t spte_to_pfn(u64 pte)
0b49ea86 638{
35149e21 639 return (pte & PT64_BASE_ADDR_MASK) >> PAGE_SHIFT;
0b49ea86
AK
640}
641
da928521
AK
642static gfn_t pse36_gfn_delta(u32 gpte)
643{
644 int shift = 32 - PT32_DIR_PSE36_SHIFT - PAGE_SHIFT;
645
646 return (gpte & PT32_DIR_PSE36_MASK) << shift;
647}
648
603e0651 649#ifdef CONFIG_X86_64
d555c333 650static void __set_spte(u64 *sptep, u64 spte)
e663ee64 651{
b19ee2ff 652 WRITE_ONCE(*sptep, spte);
e663ee64
AK
653}
654
603e0651 655static void __update_clear_spte_fast(u64 *sptep, u64 spte)
a9221dd5 656{
b19ee2ff 657 WRITE_ONCE(*sptep, spte);
603e0651
XG
658}
659
660static u64 __update_clear_spte_slow(u64 *sptep, u64 spte)
661{
662 return xchg(sptep, spte);
663}
c2a2ac2b
XG
664
665static u64 __get_spte_lockless(u64 *sptep)
666{
6aa7de05 667 return READ_ONCE(*sptep);
c2a2ac2b 668}
a9221dd5 669#else
603e0651
XG
670union split_spte {
671 struct {
672 u32 spte_low;
673 u32 spte_high;
674 };
675 u64 spte;
676};
a9221dd5 677
c2a2ac2b
XG
678static void count_spte_clear(u64 *sptep, u64 spte)
679{
57354682 680 struct kvm_mmu_page *sp = sptep_to_sp(sptep);
c2a2ac2b
XG
681
682 if (is_shadow_present_pte(spte))
683 return;
684
685 /* Ensure the spte is completely set before we increase the count */
686 smp_wmb();
687 sp->clear_spte_count++;
688}
689
603e0651
XG
690static void __set_spte(u64 *sptep, u64 spte)
691{
692 union split_spte *ssptep, sspte;
a9221dd5 693
603e0651
XG
694 ssptep = (union split_spte *)sptep;
695 sspte = (union split_spte)spte;
696
697 ssptep->spte_high = sspte.spte_high;
698
699 /*
700 * If we map the spte from nonpresent to present, We should store
701 * the high bits firstly, then set present bit, so cpu can not
702 * fetch this spte while we are setting the spte.
703 */
704 smp_wmb();
705
b19ee2ff 706 WRITE_ONCE(ssptep->spte_low, sspte.spte_low);
a9221dd5
AK
707}
708
603e0651
XG
709static void __update_clear_spte_fast(u64 *sptep, u64 spte)
710{
711 union split_spte *ssptep, sspte;
712
713 ssptep = (union split_spte *)sptep;
714 sspte = (union split_spte)spte;
715
b19ee2ff 716 WRITE_ONCE(ssptep->spte_low, sspte.spte_low);
603e0651
XG
717
718 /*
719 * If we map the spte from present to nonpresent, we should clear
720 * present bit firstly to avoid vcpu fetch the old high bits.
721 */
722 smp_wmb();
723
724 ssptep->spte_high = sspte.spte_high;
c2a2ac2b 725 count_spte_clear(sptep, spte);
603e0651
XG
726}
727
728static u64 __update_clear_spte_slow(u64 *sptep, u64 spte)
729{
730 union split_spte *ssptep, sspte, orig;
731
732 ssptep = (union split_spte *)sptep;
733 sspte = (union split_spte)spte;
734
735 /* xchg acts as a barrier before the setting of the high bits */
736 orig.spte_low = xchg(&ssptep->spte_low, sspte.spte_low);
41bc3186
ZJ
737 orig.spte_high = ssptep->spte_high;
738 ssptep->spte_high = sspte.spte_high;
c2a2ac2b 739 count_spte_clear(sptep, spte);
603e0651
XG
740
741 return orig.spte;
742}
c2a2ac2b
XG
743
744/*
745 * The idea using the light way get the spte on x86_32 guest is from
39656e83 746 * gup_get_pte (mm/gup.c).
accaefe0
XG
747 *
748 * An spte tlb flush may be pending, because kvm_set_pte_rmapp
749 * coalesces them and we are running out of the MMU lock. Therefore
750 * we need to protect against in-progress updates of the spte.
751 *
752 * Reading the spte while an update is in progress may get the old value
753 * for the high part of the spte. The race is fine for a present->non-present
754 * change (because the high part of the spte is ignored for non-present spte),
755 * but for a present->present change we must reread the spte.
756 *
757 * All such changes are done in two steps (present->non-present and
758 * non-present->present), hence it is enough to count the number of
759 * present->non-present updates: if it changed while reading the spte,
760 * we might have hit the race. This is done using clear_spte_count.
c2a2ac2b
XG
761 */
762static u64 __get_spte_lockless(u64 *sptep)
763{
57354682 764 struct kvm_mmu_page *sp = sptep_to_sp(sptep);
c2a2ac2b
XG
765 union split_spte spte, *orig = (union split_spte *)sptep;
766 int count;
767
768retry:
769 count = sp->clear_spte_count;
770 smp_rmb();
771
772 spte.spte_low = orig->spte_low;
773 smp_rmb();
774
775 spte.spte_high = orig->spte_high;
776 smp_rmb();
777
778 if (unlikely(spte.spte_low != orig->spte_low ||
779 count != sp->clear_spte_count))
780 goto retry;
781
782 return spte.spte;
783}
603e0651
XG
784#endif
785
ea4114bc 786static bool spte_can_locklessly_be_made_writable(u64 spte)
c7ba5b48 787{
feb3eb70
GN
788 return (spte & (SPTE_HOST_WRITEABLE | SPTE_MMU_WRITEABLE)) ==
789 (SPTE_HOST_WRITEABLE | SPTE_MMU_WRITEABLE);
c7ba5b48
XG
790}
791
8672b721
XG
792static bool spte_has_volatile_bits(u64 spte)
793{
f160c7b7
JS
794 if (!is_shadow_present_pte(spte))
795 return false;
796
c7ba5b48 797 /*
6a6256f9 798 * Always atomically update spte if it can be updated
c7ba5b48
XG
799 * out of mmu-lock, it can ensure dirty bit is not lost,
800 * also, it can help us to get a stable is_writable_pte()
801 * to ensure tlb flush is not missed.
802 */
f160c7b7
JS
803 if (spte_can_locklessly_be_made_writable(spte) ||
804 is_access_track_spte(spte))
c7ba5b48
XG
805 return true;
806
ac8d57e5 807 if (spte_ad_enabled(spte)) {
f160c7b7
JS
808 if ((spte & shadow_accessed_mask) == 0 ||
809 (is_writable_pte(spte) && (spte & shadow_dirty_mask) == 0))
810 return true;
811 }
8672b721 812
f160c7b7 813 return false;
8672b721
XG
814}
815
83ef6c81 816static bool is_accessed_spte(u64 spte)
4132779b 817{
ac8d57e5
PF
818 u64 accessed_mask = spte_shadow_accessed_mask(spte);
819
820 return accessed_mask ? spte & accessed_mask
821 : !is_access_track_spte(spte);
4132779b
XG
822}
823
83ef6c81 824static bool is_dirty_spte(u64 spte)
7e71a59b 825{
ac8d57e5
PF
826 u64 dirty_mask = spte_shadow_dirty_mask(spte);
827
828 return dirty_mask ? spte & dirty_mask : spte & PT_WRITABLE_MASK;
7e71a59b
KH
829}
830
1df9f2dc
XG
831/* Rules for using mmu_spte_set:
832 * Set the sptep from nonpresent to present.
833 * Note: the sptep being assigned *must* be either not present
834 * or in a state where the hardware will not attempt to update
835 * the spte.
836 */
837static void mmu_spte_set(u64 *sptep, u64 new_spte)
838{
839 WARN_ON(is_shadow_present_pte(*sptep));
840 __set_spte(sptep, new_spte);
841}
842
f39a058d
JS
843/*
844 * Update the SPTE (excluding the PFN), but do not track changes in its
845 * accessed/dirty status.
1df9f2dc 846 */
f39a058d 847static u64 mmu_spte_update_no_track(u64 *sptep, u64 new_spte)
b79b93f9 848{
c7ba5b48 849 u64 old_spte = *sptep;
4132779b 850
afd28fe1 851 WARN_ON(!is_shadow_present_pte(new_spte));
b79b93f9 852
6e7d0354
XG
853 if (!is_shadow_present_pte(old_spte)) {
854 mmu_spte_set(sptep, new_spte);
f39a058d 855 return old_spte;
6e7d0354 856 }
4132779b 857
c7ba5b48 858 if (!spte_has_volatile_bits(old_spte))
603e0651 859 __update_clear_spte_fast(sptep, new_spte);
4132779b 860 else
603e0651 861 old_spte = __update_clear_spte_slow(sptep, new_spte);
4132779b 862
83ef6c81
JS
863 WARN_ON(spte_to_pfn(old_spte) != spte_to_pfn(new_spte));
864
f39a058d
JS
865 return old_spte;
866}
867
868/* Rules for using mmu_spte_update:
869 * Update the state bits, it means the mapped pfn is not changed.
870 *
871 * Whenever we overwrite a writable spte with a read-only one we
872 * should flush remote TLBs. Otherwise rmap_write_protect
873 * will find a read-only spte, even though the writable spte
874 * might be cached on a CPU's TLB, the return value indicates this
875 * case.
876 *
877 * Returns true if the TLB needs to be flushed
878 */
879static bool mmu_spte_update(u64 *sptep, u64 new_spte)
880{
881 bool flush = false;
882 u64 old_spte = mmu_spte_update_no_track(sptep, new_spte);
883
884 if (!is_shadow_present_pte(old_spte))
885 return false;
886
c7ba5b48
XG
887 /*
888 * For the spte updated out of mmu-lock is safe, since
6a6256f9 889 * we always atomically update it, see the comments in
c7ba5b48
XG
890 * spte_has_volatile_bits().
891 */
ea4114bc 892 if (spte_can_locklessly_be_made_writable(old_spte) &&
7f31c959 893 !is_writable_pte(new_spte))
83ef6c81 894 flush = true;
4132779b 895
7e71a59b 896 /*
83ef6c81 897 * Flush TLB when accessed/dirty states are changed in the page tables,
7e71a59b
KH
898 * to guarantee consistency between TLB and page tables.
899 */
7e71a59b 900
83ef6c81
JS
901 if (is_accessed_spte(old_spte) && !is_accessed_spte(new_spte)) {
902 flush = true;
4132779b 903 kvm_set_pfn_accessed(spte_to_pfn(old_spte));
83ef6c81
JS
904 }
905
906 if (is_dirty_spte(old_spte) && !is_dirty_spte(new_spte)) {
907 flush = true;
4132779b 908 kvm_set_pfn_dirty(spte_to_pfn(old_spte));
83ef6c81 909 }
6e7d0354 910
83ef6c81 911 return flush;
b79b93f9
AK
912}
913
1df9f2dc
XG
914/*
915 * Rules for using mmu_spte_clear_track_bits:
916 * It sets the sptep from present to nonpresent, and track the
917 * state bits, it is used to clear the last level sptep.
83ef6c81 918 * Returns non-zero if the PTE was previously valid.
1df9f2dc
XG
919 */
920static int mmu_spte_clear_track_bits(u64 *sptep)
921{
ba049e93 922 kvm_pfn_t pfn;
1df9f2dc
XG
923 u64 old_spte = *sptep;
924
925 if (!spte_has_volatile_bits(old_spte))
603e0651 926 __update_clear_spte_fast(sptep, 0ull);
1df9f2dc 927 else
603e0651 928 old_spte = __update_clear_spte_slow(sptep, 0ull);
1df9f2dc 929
afd28fe1 930 if (!is_shadow_present_pte(old_spte))
1df9f2dc
XG
931 return 0;
932
933 pfn = spte_to_pfn(old_spte);
86fde74c
XG
934
935 /*
936 * KVM does not hold the refcount of the page used by
937 * kvm mmu, before reclaiming the page, we should
938 * unmap it from mmu first.
939 */
bf4bea8e 940 WARN_ON(!kvm_is_reserved_pfn(pfn) && !page_count(pfn_to_page(pfn)));
86fde74c 941
83ef6c81 942 if (is_accessed_spte(old_spte))
1df9f2dc 943 kvm_set_pfn_accessed(pfn);
83ef6c81
JS
944
945 if (is_dirty_spte(old_spte))
1df9f2dc 946 kvm_set_pfn_dirty(pfn);
83ef6c81 947
1df9f2dc
XG
948 return 1;
949}
950
951/*
952 * Rules for using mmu_spte_clear_no_track:
953 * Directly clear spte without caring the state bits of sptep,
954 * it is used to set the upper level spte.
955 */
956static void mmu_spte_clear_no_track(u64 *sptep)
957{
603e0651 958 __update_clear_spte_fast(sptep, 0ull);
1df9f2dc
XG
959}
960
c2a2ac2b
XG
961static u64 mmu_spte_get_lockless(u64 *sptep)
962{
963 return __get_spte_lockless(sptep);
964}
965
f160c7b7
JS
966static u64 mark_spte_for_access_track(u64 spte)
967{
ac8d57e5 968 if (spte_ad_enabled(spte))
f160c7b7
JS
969 return spte & ~shadow_accessed_mask;
970
ac8d57e5 971 if (is_access_track_spte(spte))
f160c7b7
JS
972 return spte;
973
974 /*
20d65236
JS
975 * Making an Access Tracking PTE will result in removal of write access
976 * from the PTE. So, verify that we will be able to restore the write
977 * access in the fast page fault path later on.
f160c7b7
JS
978 */
979 WARN_ONCE((spte & PT_WRITABLE_MASK) &&
980 !spte_can_locklessly_be_made_writable(spte),
981 "kvm: Writable SPTE is not locklessly dirty-trackable\n");
982
983 WARN_ONCE(spte & (shadow_acc_track_saved_bits_mask <<
984 shadow_acc_track_saved_bits_shift),
985 "kvm: Access Tracking saved bit locations are not zero\n");
986
987 spte |= (spte & shadow_acc_track_saved_bits_mask) <<
988 shadow_acc_track_saved_bits_shift;
989 spte &= ~shadow_acc_track_mask;
f160c7b7
JS
990
991 return spte;
992}
993
d3e328f2
JS
994/* Restore an acc-track PTE back to a regular PTE */
995static u64 restore_acc_track_spte(u64 spte)
996{
997 u64 new_spte = spte;
998 u64 saved_bits = (spte >> shadow_acc_track_saved_bits_shift)
999 & shadow_acc_track_saved_bits_mask;
1000
ac8d57e5 1001 WARN_ON_ONCE(spte_ad_enabled(spte));
d3e328f2
JS
1002 WARN_ON_ONCE(!is_access_track_spte(spte));
1003
1004 new_spte &= ~shadow_acc_track_mask;
1005 new_spte &= ~(shadow_acc_track_saved_bits_mask <<
1006 shadow_acc_track_saved_bits_shift);
1007 new_spte |= saved_bits;
1008
1009 return new_spte;
1010}
1011
f160c7b7
JS
1012/* Returns the Accessed status of the PTE and resets it at the same time. */
1013static bool mmu_spte_age(u64 *sptep)
1014{
1015 u64 spte = mmu_spte_get_lockless(sptep);
1016
1017 if (!is_accessed_spte(spte))
1018 return false;
1019
ac8d57e5 1020 if (spte_ad_enabled(spte)) {
f160c7b7
JS
1021 clear_bit((ffs(shadow_accessed_mask) - 1),
1022 (unsigned long *)sptep);
1023 } else {
1024 /*
1025 * Capture the dirty status of the page, so that it doesn't get
1026 * lost when the SPTE is marked for access tracking.
1027 */
1028 if (is_writable_pte(spte))
1029 kvm_set_pfn_dirty(spte_to_pfn(spte));
1030
1031 spte = mark_spte_for_access_track(spte);
1032 mmu_spte_update_no_track(sptep, spte);
1033 }
1034
1035 return true;
1036}
1037
c2a2ac2b
XG
1038static void walk_shadow_page_lockless_begin(struct kvm_vcpu *vcpu)
1039{
c142786c
AK
1040 /*
1041 * Prevent page table teardown by making any free-er wait during
1042 * kvm_flush_remote_tlbs() IPI to all active vcpus.
1043 */
1044 local_irq_disable();
36ca7e0a 1045
c142786c
AK
1046 /*
1047 * Make sure a following spte read is not reordered ahead of the write
1048 * to vcpu->mode.
1049 */
36ca7e0a 1050 smp_store_mb(vcpu->mode, READING_SHADOW_PAGE_TABLES);
c2a2ac2b
XG
1051}
1052
1053static void walk_shadow_page_lockless_end(struct kvm_vcpu *vcpu)
1054{
c142786c
AK
1055 /*
1056 * Make sure the write to vcpu->mode is not reordered in front of
9a984586 1057 * reads to sptes. If it does, kvm_mmu_commit_zap_page() can see us
c142786c
AK
1058 * OUTSIDE_GUEST_MODE and proceed to free the shadow page table.
1059 */
36ca7e0a 1060 smp_store_release(&vcpu->mode, OUTSIDE_GUEST_MODE);
c142786c 1061 local_irq_enable();
c2a2ac2b
XG
1062}
1063
53a3f487
SC
1064static inline void *mmu_memory_cache_alloc_obj(struct kvm_mmu_memory_cache *mc,
1065 gfp_t gfp_flags)
1066{
1067 if (mc->kmem_cache)
1068 return kmem_cache_zalloc(mc->kmem_cache, gfp_flags);
1069 else
1070 return (void *)__get_free_page(gfp_flags);
1071}
1072
356ec69a 1073static int mmu_topup_memory_cache(struct kvm_mmu_memory_cache *mc, int min)
714b93da
AK
1074{
1075 void *obj;
1076
356ec69a 1077 if (mc->nobjs >= min)
e2dec939 1078 return 0;
356ec69a 1079 while (mc->nobjs < ARRAY_SIZE(mc->objects)) {
53a3f487 1080 obj = mmu_memory_cache_alloc_obj(mc, GFP_KERNEL_ACCOUNT);
714b93da 1081 if (!obj)
356ec69a
SC
1082 return mc->nobjs >= min ? 0 : -ENOMEM;
1083 mc->objects[mc->nobjs++] = obj;
714b93da 1084 }
e2dec939 1085 return 0;
714b93da
AK
1086}
1087
356ec69a 1088static int mmu_memory_cache_free_objects(struct kvm_mmu_memory_cache *mc)
f759e2b4 1089{
356ec69a 1090 return mc->nobjs;
f759e2b4
XG
1091}
1092
5962bfb7 1093static void mmu_free_memory_cache(struct kvm_mmu_memory_cache *mc)
714b93da 1094{
45177ccc
SC
1095 while (mc->nobjs) {
1096 if (mc->kmem_cache)
1097 kmem_cache_free(mc->kmem_cache, mc->objects[--mc->nobjs]);
1098 else
1099 free_page((unsigned long)mc->objects[--mc->nobjs]);
c1158e63 1100 }
c1158e63
AK
1101}
1102
2e3e5882 1103static int mmu_topup_memory_caches(struct kvm_vcpu *vcpu)
714b93da 1104{
e2dec939
AK
1105 int r;
1106
531281ad 1107 /* 1 rmap, 1 parent PTE per level, and the prefetched rmaps. */
53c07b18 1108 r = mmu_topup_memory_cache(&vcpu->arch.mmu_pte_list_desc_cache,
531281ad 1109 1 + PT64_ROOT_MAX_LEVEL + PTE_PREFETCH_NUM);
d3d25b04 1110 if (r)
284aa868 1111 return r;
531281ad
SC
1112 r = mmu_topup_memory_cache(&vcpu->arch.mmu_page_cache,
1113 2 * PT64_ROOT_MAX_LEVEL);
d3d25b04 1114 if (r)
284aa868 1115 return r;
531281ad
SC
1116 return mmu_topup_memory_cache(&vcpu->arch.mmu_page_header_cache,
1117 PT64_ROOT_MAX_LEVEL);
714b93da
AK
1118}
1119
1120static void mmu_free_memory_caches(struct kvm_vcpu *vcpu)
1121{
5962bfb7 1122 mmu_free_memory_cache(&vcpu->arch.mmu_pte_list_desc_cache);
45177ccc 1123 mmu_free_memory_cache(&vcpu->arch.mmu_page_cache);
5962bfb7 1124 mmu_free_memory_cache(&vcpu->arch.mmu_page_header_cache);
714b93da
AK
1125}
1126
80feb89a 1127static void *mmu_memory_cache_alloc(struct kvm_mmu_memory_cache *mc)
714b93da
AK
1128{
1129 void *p;
1130
53a3f487
SC
1131 if (WARN_ON(!mc->nobjs))
1132 p = mmu_memory_cache_alloc_obj(mc, GFP_ATOMIC | __GFP_ACCOUNT);
1133 else
1134 p = mc->objects[--mc->nobjs];
1135 BUG_ON(!p);
714b93da
AK
1136 return p;
1137}
1138
53c07b18 1139static struct pte_list_desc *mmu_alloc_pte_list_desc(struct kvm_vcpu *vcpu)
714b93da 1140{
80feb89a 1141 return mmu_memory_cache_alloc(&vcpu->arch.mmu_pte_list_desc_cache);
714b93da
AK
1142}
1143
53c07b18 1144static void mmu_free_pte_list_desc(struct pte_list_desc *pte_list_desc)
714b93da 1145{
53c07b18 1146 kmem_cache_free(pte_list_desc_cache, pte_list_desc);
714b93da
AK
1147}
1148
2032a93d
LJ
1149static gfn_t kvm_mmu_page_get_gfn(struct kvm_mmu_page *sp, int index)
1150{
1151 if (!sp->role.direct)
1152 return sp->gfns[index];
1153
1154 return sp->gfn + (index << ((sp->role.level - 1) * PT64_LEVEL_BITS));
1155}
1156
1157static void kvm_mmu_page_set_gfn(struct kvm_mmu_page *sp, int index, gfn_t gfn)
1158{
e9f2a760 1159 if (!sp->role.direct) {
2032a93d 1160 sp->gfns[index] = gfn;
e9f2a760
PB
1161 return;
1162 }
1163
1164 if (WARN_ON(gfn != kvm_mmu_page_get_gfn(sp, index)))
1165 pr_err_ratelimited("gfn mismatch under direct page %llx "
1166 "(expected %llx, got %llx)\n",
1167 sp->gfn,
1168 kvm_mmu_page_get_gfn(sp, index), gfn);
2032a93d
LJ
1169}
1170
05da4558 1171/*
d4dbf470
TY
1172 * Return the pointer to the large page information for a given gfn,
1173 * handling slots that are not large page aligned.
05da4558 1174 */
d4dbf470
TY
1175static struct kvm_lpage_info *lpage_info_slot(gfn_t gfn,
1176 struct kvm_memory_slot *slot,
1177 int level)
05da4558
MT
1178{
1179 unsigned long idx;
1180
fb03cb6f 1181 idx = gfn_to_index(gfn, slot->base_gfn, level);
db3fe4eb 1182 return &slot->arch.lpage_info[level - 2][idx];
05da4558
MT
1183}
1184
547ffaed
XG
1185static void update_gfn_disallow_lpage_count(struct kvm_memory_slot *slot,
1186 gfn_t gfn, int count)
1187{
1188 struct kvm_lpage_info *linfo;
1189 int i;
1190
3bae0459 1191 for (i = PG_LEVEL_2M; i <= KVM_MAX_HUGEPAGE_LEVEL; ++i) {
547ffaed
XG
1192 linfo = lpage_info_slot(gfn, slot, i);
1193 linfo->disallow_lpage += count;
1194 WARN_ON(linfo->disallow_lpage < 0);
1195 }
1196}
1197
1198void kvm_mmu_gfn_disallow_lpage(struct kvm_memory_slot *slot, gfn_t gfn)
1199{
1200 update_gfn_disallow_lpage_count(slot, gfn, 1);
1201}
1202
1203void kvm_mmu_gfn_allow_lpage(struct kvm_memory_slot *slot, gfn_t gfn)
1204{
1205 update_gfn_disallow_lpage_count(slot, gfn, -1);
1206}
1207
3ed1a478 1208static void account_shadowed(struct kvm *kvm, struct kvm_mmu_page *sp)
05da4558 1209{
699023e2 1210 struct kvm_memslots *slots;
d25797b2 1211 struct kvm_memory_slot *slot;
3ed1a478 1212 gfn_t gfn;
05da4558 1213
56ca57f9 1214 kvm->arch.indirect_shadow_pages++;
3ed1a478 1215 gfn = sp->gfn;
699023e2
PB
1216 slots = kvm_memslots_for_spte_role(kvm, sp->role);
1217 slot = __gfn_to_memslot(slots, gfn);
56ca57f9
XG
1218
1219 /* the non-leaf shadow pages are keeping readonly. */
3bae0459 1220 if (sp->role.level > PG_LEVEL_4K)
56ca57f9
XG
1221 return kvm_slot_page_track_add_page(kvm, slot, gfn,
1222 KVM_PAGE_TRACK_WRITE);
1223
547ffaed 1224 kvm_mmu_gfn_disallow_lpage(slot, gfn);
05da4558
MT
1225}
1226
b8e8c830
PB
1227static void account_huge_nx_page(struct kvm *kvm, struct kvm_mmu_page *sp)
1228{
1229 if (sp->lpage_disallowed)
1230 return;
1231
1232 ++kvm->stat.nx_lpage_splits;
1aa9b957
JS
1233 list_add_tail(&sp->lpage_disallowed_link,
1234 &kvm->arch.lpage_disallowed_mmu_pages);
b8e8c830
PB
1235 sp->lpage_disallowed = true;
1236}
1237
3ed1a478 1238static void unaccount_shadowed(struct kvm *kvm, struct kvm_mmu_page *sp)
05da4558 1239{
699023e2 1240 struct kvm_memslots *slots;
d25797b2 1241 struct kvm_memory_slot *slot;
3ed1a478 1242 gfn_t gfn;
05da4558 1243
56ca57f9 1244 kvm->arch.indirect_shadow_pages--;
3ed1a478 1245 gfn = sp->gfn;
699023e2
PB
1246 slots = kvm_memslots_for_spte_role(kvm, sp->role);
1247 slot = __gfn_to_memslot(slots, gfn);
3bae0459 1248 if (sp->role.level > PG_LEVEL_4K)
56ca57f9
XG
1249 return kvm_slot_page_track_remove_page(kvm, slot, gfn,
1250 KVM_PAGE_TRACK_WRITE);
1251
547ffaed 1252 kvm_mmu_gfn_allow_lpage(slot, gfn);
05da4558
MT
1253}
1254
b8e8c830
PB
1255static void unaccount_huge_nx_page(struct kvm *kvm, struct kvm_mmu_page *sp)
1256{
1257 --kvm->stat.nx_lpage_splits;
1258 sp->lpage_disallowed = false;
1aa9b957 1259 list_del(&sp->lpage_disallowed_link);
b8e8c830
PB
1260}
1261
5d163b1c
XG
1262static struct kvm_memory_slot *
1263gfn_to_memslot_dirty_bitmap(struct kvm_vcpu *vcpu, gfn_t gfn,
1264 bool no_dirty_log)
05da4558
MT
1265{
1266 struct kvm_memory_slot *slot;
5d163b1c 1267
54bf36aa 1268 slot = kvm_vcpu_gfn_to_memslot(vcpu, gfn);
91b0d268
PB
1269 if (!slot || slot->flags & KVM_MEMSLOT_INVALID)
1270 return NULL;
1271 if (no_dirty_log && slot->dirty_bitmap)
1272 return NULL;
5d163b1c
XG
1273
1274 return slot;
1275}
1276
290fc38d 1277/*
018aabb5 1278 * About rmap_head encoding:
cd4a4e53 1279 *
018aabb5
TY
1280 * If the bit zero of rmap_head->val is clear, then it points to the only spte
1281 * in this rmap chain. Otherwise, (rmap_head->val & ~1) points to a struct
53c07b18 1282 * pte_list_desc containing more mappings.
018aabb5
TY
1283 */
1284
1285/*
1286 * Returns the number of pointers in the rmap chain, not counting the new one.
cd4a4e53 1287 */
53c07b18 1288static int pte_list_add(struct kvm_vcpu *vcpu, u64 *spte,
018aabb5 1289 struct kvm_rmap_head *rmap_head)
cd4a4e53 1290{
53c07b18 1291 struct pte_list_desc *desc;
53a27b39 1292 int i, count = 0;
cd4a4e53 1293
018aabb5 1294 if (!rmap_head->val) {
53c07b18 1295 rmap_printk("pte_list_add: %p %llx 0->1\n", spte, *spte);
018aabb5
TY
1296 rmap_head->val = (unsigned long)spte;
1297 } else if (!(rmap_head->val & 1)) {
53c07b18
XG
1298 rmap_printk("pte_list_add: %p %llx 1->many\n", spte, *spte);
1299 desc = mmu_alloc_pte_list_desc(vcpu);
018aabb5 1300 desc->sptes[0] = (u64 *)rmap_head->val;
d555c333 1301 desc->sptes[1] = spte;
018aabb5 1302 rmap_head->val = (unsigned long)desc | 1;
cb16a7b3 1303 ++count;
cd4a4e53 1304 } else {
53c07b18 1305 rmap_printk("pte_list_add: %p %llx many->many\n", spte, *spte);
018aabb5 1306 desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
53c07b18 1307 while (desc->sptes[PTE_LIST_EXT-1] && desc->more) {
cd4a4e53 1308 desc = desc->more;
53c07b18 1309 count += PTE_LIST_EXT;
53a27b39 1310 }
53c07b18
XG
1311 if (desc->sptes[PTE_LIST_EXT-1]) {
1312 desc->more = mmu_alloc_pte_list_desc(vcpu);
cd4a4e53
AK
1313 desc = desc->more;
1314 }
d555c333 1315 for (i = 0; desc->sptes[i]; ++i)
cb16a7b3 1316 ++count;
d555c333 1317 desc->sptes[i] = spte;
cd4a4e53 1318 }
53a27b39 1319 return count;
cd4a4e53
AK
1320}
1321
53c07b18 1322static void
018aabb5
TY
1323pte_list_desc_remove_entry(struct kvm_rmap_head *rmap_head,
1324 struct pte_list_desc *desc, int i,
1325 struct pte_list_desc *prev_desc)
cd4a4e53
AK
1326{
1327 int j;
1328
53c07b18 1329 for (j = PTE_LIST_EXT - 1; !desc->sptes[j] && j > i; --j)
cd4a4e53 1330 ;
d555c333
AK
1331 desc->sptes[i] = desc->sptes[j];
1332 desc->sptes[j] = NULL;
cd4a4e53
AK
1333 if (j != 0)
1334 return;
1335 if (!prev_desc && !desc->more)
fe3c2b4c 1336 rmap_head->val = 0;
cd4a4e53
AK
1337 else
1338 if (prev_desc)
1339 prev_desc->more = desc->more;
1340 else
018aabb5 1341 rmap_head->val = (unsigned long)desc->more | 1;
53c07b18 1342 mmu_free_pte_list_desc(desc);
cd4a4e53
AK
1343}
1344
8daf3462 1345static void __pte_list_remove(u64 *spte, struct kvm_rmap_head *rmap_head)
cd4a4e53 1346{
53c07b18
XG
1347 struct pte_list_desc *desc;
1348 struct pte_list_desc *prev_desc;
cd4a4e53
AK
1349 int i;
1350
018aabb5 1351 if (!rmap_head->val) {
8daf3462 1352 pr_err("%s: %p 0->BUG\n", __func__, spte);
cd4a4e53 1353 BUG();
018aabb5 1354 } else if (!(rmap_head->val & 1)) {
8daf3462 1355 rmap_printk("%s: %p 1->0\n", __func__, spte);
018aabb5 1356 if ((u64 *)rmap_head->val != spte) {
8daf3462 1357 pr_err("%s: %p 1->BUG\n", __func__, spte);
cd4a4e53
AK
1358 BUG();
1359 }
018aabb5 1360 rmap_head->val = 0;
cd4a4e53 1361 } else {
8daf3462 1362 rmap_printk("%s: %p many->many\n", __func__, spte);
018aabb5 1363 desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
cd4a4e53
AK
1364 prev_desc = NULL;
1365 while (desc) {
018aabb5 1366 for (i = 0; i < PTE_LIST_EXT && desc->sptes[i]; ++i) {
d555c333 1367 if (desc->sptes[i] == spte) {
018aabb5
TY
1368 pte_list_desc_remove_entry(rmap_head,
1369 desc, i, prev_desc);
cd4a4e53
AK
1370 return;
1371 }
018aabb5 1372 }
cd4a4e53
AK
1373 prev_desc = desc;
1374 desc = desc->more;
1375 }
8daf3462 1376 pr_err("%s: %p many->many\n", __func__, spte);
cd4a4e53
AK
1377 BUG();
1378 }
1379}
1380
e7912386
WY
1381static void pte_list_remove(struct kvm_rmap_head *rmap_head, u64 *sptep)
1382{
1383 mmu_spte_clear_track_bits(sptep);
1384 __pte_list_remove(sptep, rmap_head);
1385}
1386
018aabb5
TY
1387static struct kvm_rmap_head *__gfn_to_rmap(gfn_t gfn, int level,
1388 struct kvm_memory_slot *slot)
53c07b18 1389{
77d11309 1390 unsigned long idx;
53c07b18 1391
77d11309 1392 idx = gfn_to_index(gfn, slot->base_gfn, level);
3bae0459 1393 return &slot->arch.rmap[level - PG_LEVEL_4K][idx];
53c07b18
XG
1394}
1395
018aabb5
TY
1396static struct kvm_rmap_head *gfn_to_rmap(struct kvm *kvm, gfn_t gfn,
1397 struct kvm_mmu_page *sp)
9b9b1492 1398{
699023e2 1399 struct kvm_memslots *slots;
9b9b1492
TY
1400 struct kvm_memory_slot *slot;
1401
699023e2
PB
1402 slots = kvm_memslots_for_spte_role(kvm, sp->role);
1403 slot = __gfn_to_memslot(slots, gfn);
e4cd1da9 1404 return __gfn_to_rmap(gfn, sp->role.level, slot);
9b9b1492
TY
1405}
1406
f759e2b4
XG
1407static bool rmap_can_add(struct kvm_vcpu *vcpu)
1408{
356ec69a 1409 struct kvm_mmu_memory_cache *mc;
f759e2b4 1410
356ec69a
SC
1411 mc = &vcpu->arch.mmu_pte_list_desc_cache;
1412 return mmu_memory_cache_free_objects(mc);
f759e2b4
XG
1413}
1414
53c07b18
XG
1415static int rmap_add(struct kvm_vcpu *vcpu, u64 *spte, gfn_t gfn)
1416{
1417 struct kvm_mmu_page *sp;
018aabb5 1418 struct kvm_rmap_head *rmap_head;
53c07b18 1419
57354682 1420 sp = sptep_to_sp(spte);
53c07b18 1421 kvm_mmu_page_set_gfn(sp, spte - sp->spt, gfn);
018aabb5
TY
1422 rmap_head = gfn_to_rmap(vcpu->kvm, gfn, sp);
1423 return pte_list_add(vcpu, spte, rmap_head);
53c07b18
XG
1424}
1425
53c07b18
XG
1426static void rmap_remove(struct kvm *kvm, u64 *spte)
1427{
1428 struct kvm_mmu_page *sp;
1429 gfn_t gfn;
018aabb5 1430 struct kvm_rmap_head *rmap_head;
53c07b18 1431
57354682 1432 sp = sptep_to_sp(spte);
53c07b18 1433 gfn = kvm_mmu_page_get_gfn(sp, spte - sp->spt);
018aabb5 1434 rmap_head = gfn_to_rmap(kvm, gfn, sp);
8daf3462 1435 __pte_list_remove(spte, rmap_head);
53c07b18
XG
1436}
1437
1e3f42f0
TY
1438/*
1439 * Used by the following functions to iterate through the sptes linked by a
1440 * rmap. All fields are private and not assumed to be used outside.
1441 */
1442struct rmap_iterator {
1443 /* private fields */
1444 struct pte_list_desc *desc; /* holds the sptep if not NULL */
1445 int pos; /* index of the sptep */
1446};
1447
1448/*
1449 * Iteration must be started by this function. This should also be used after
1450 * removing/dropping sptes from the rmap link because in such cases the
0a03cbda 1451 * information in the iterator may not be valid.
1e3f42f0
TY
1452 *
1453 * Returns sptep if found, NULL otherwise.
1454 */
018aabb5
TY
1455static u64 *rmap_get_first(struct kvm_rmap_head *rmap_head,
1456 struct rmap_iterator *iter)
1e3f42f0 1457{
77fbbbd2
TY
1458 u64 *sptep;
1459
018aabb5 1460 if (!rmap_head->val)
1e3f42f0
TY
1461 return NULL;
1462
018aabb5 1463 if (!(rmap_head->val & 1)) {
1e3f42f0 1464 iter->desc = NULL;
77fbbbd2
TY
1465 sptep = (u64 *)rmap_head->val;
1466 goto out;
1e3f42f0
TY
1467 }
1468
018aabb5 1469 iter->desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
1e3f42f0 1470 iter->pos = 0;
77fbbbd2
TY
1471 sptep = iter->desc->sptes[iter->pos];
1472out:
1473 BUG_ON(!is_shadow_present_pte(*sptep));
1474 return sptep;
1e3f42f0
TY
1475}
1476
1477/*
1478 * Must be used with a valid iterator: e.g. after rmap_get_first().
1479 *
1480 * Returns sptep if found, NULL otherwise.
1481 */
1482static u64 *rmap_get_next(struct rmap_iterator *iter)
1483{
77fbbbd2
TY
1484 u64 *sptep;
1485
1e3f42f0
TY
1486 if (iter->desc) {
1487 if (iter->pos < PTE_LIST_EXT - 1) {
1e3f42f0
TY
1488 ++iter->pos;
1489 sptep = iter->desc->sptes[iter->pos];
1490 if (sptep)
77fbbbd2 1491 goto out;
1e3f42f0
TY
1492 }
1493
1494 iter->desc = iter->desc->more;
1495
1496 if (iter->desc) {
1497 iter->pos = 0;
1498 /* desc->sptes[0] cannot be NULL */
77fbbbd2
TY
1499 sptep = iter->desc->sptes[iter->pos];
1500 goto out;
1e3f42f0
TY
1501 }
1502 }
1503
1504 return NULL;
77fbbbd2
TY
1505out:
1506 BUG_ON(!is_shadow_present_pte(*sptep));
1507 return sptep;
1e3f42f0
TY
1508}
1509
018aabb5
TY
1510#define for_each_rmap_spte(_rmap_head_, _iter_, _spte_) \
1511 for (_spte_ = rmap_get_first(_rmap_head_, _iter_); \
77fbbbd2 1512 _spte_; _spte_ = rmap_get_next(_iter_))
0d536790 1513
c3707958 1514static void drop_spte(struct kvm *kvm, u64 *sptep)
e4b502ea 1515{
1df9f2dc 1516 if (mmu_spte_clear_track_bits(sptep))
eb45fda4 1517 rmap_remove(kvm, sptep);
be38d276
AK
1518}
1519
8e22f955
XG
1520
1521static bool __drop_large_spte(struct kvm *kvm, u64 *sptep)
1522{
1523 if (is_large_pte(*sptep)) {
57354682 1524 WARN_ON(sptep_to_sp(sptep)->role.level == PG_LEVEL_4K);
8e22f955
XG
1525 drop_spte(kvm, sptep);
1526 --kvm->stat.lpages;
1527 return true;
1528 }
1529
1530 return false;
1531}
1532
1533static void drop_large_spte(struct kvm_vcpu *vcpu, u64 *sptep)
1534{
c3134ce2 1535 if (__drop_large_spte(vcpu->kvm, sptep)) {
57354682 1536 struct kvm_mmu_page *sp = sptep_to_sp(sptep);
c3134ce2
LT
1537
1538 kvm_flush_remote_tlbs_with_address(vcpu->kvm, sp->gfn,
1539 KVM_PAGES_PER_HPAGE(sp->role.level));
1540 }
8e22f955
XG
1541}
1542
1543/*
49fde340 1544 * Write-protect on the specified @sptep, @pt_protect indicates whether
c126d94f 1545 * spte write-protection is caused by protecting shadow page table.
49fde340 1546 *
b4619660 1547 * Note: write protection is difference between dirty logging and spte
49fde340
XG
1548 * protection:
1549 * - for dirty logging, the spte can be set to writable at anytime if
1550 * its dirty bitmap is properly set.
1551 * - for spte protection, the spte can be writable only after unsync-ing
1552 * shadow page.
8e22f955 1553 *
c126d94f 1554 * Return true if tlb need be flushed.
8e22f955 1555 */
c4f138b4 1556static bool spte_write_protect(u64 *sptep, bool pt_protect)
d13bc5b5
XG
1557{
1558 u64 spte = *sptep;
1559
49fde340 1560 if (!is_writable_pte(spte) &&
ea4114bc 1561 !(pt_protect && spte_can_locklessly_be_made_writable(spte)))
d13bc5b5
XG
1562 return false;
1563
1564 rmap_printk("rmap_write_protect: spte %p %llx\n", sptep, *sptep);
1565
49fde340
XG
1566 if (pt_protect)
1567 spte &= ~SPTE_MMU_WRITEABLE;
d13bc5b5 1568 spte = spte & ~PT_WRITABLE_MASK;
49fde340 1569
c126d94f 1570 return mmu_spte_update(sptep, spte);
d13bc5b5
XG
1571}
1572
018aabb5
TY
1573static bool __rmap_write_protect(struct kvm *kvm,
1574 struct kvm_rmap_head *rmap_head,
245c3912 1575 bool pt_protect)
98348e95 1576{
1e3f42f0
TY
1577 u64 *sptep;
1578 struct rmap_iterator iter;
d13bc5b5 1579 bool flush = false;
374cbac0 1580
018aabb5 1581 for_each_rmap_spte(rmap_head, &iter, sptep)
c4f138b4 1582 flush |= spte_write_protect(sptep, pt_protect);
855149aa 1583
d13bc5b5 1584 return flush;
a0ed4607
TY
1585}
1586
c4f138b4 1587static bool spte_clear_dirty(u64 *sptep)
f4b4b180
KH
1588{
1589 u64 spte = *sptep;
1590
1591 rmap_printk("rmap_clear_dirty: spte %p %llx\n", sptep, *sptep);
1592
1f4e5fc8 1593 MMU_WARN_ON(!spte_ad_enabled(spte));
f4b4b180 1594 spte &= ~shadow_dirty_mask;
f4b4b180
KH
1595 return mmu_spte_update(sptep, spte);
1596}
1597
1f4e5fc8 1598static bool spte_wrprot_for_clear_dirty(u64 *sptep)
ac8d57e5
PF
1599{
1600 bool was_writable = test_and_clear_bit(PT_WRITABLE_SHIFT,
1601 (unsigned long *)sptep);
1f4e5fc8 1602 if (was_writable && !spte_ad_enabled(*sptep))
ac8d57e5
PF
1603 kvm_set_pfn_dirty(spte_to_pfn(*sptep));
1604
1605 return was_writable;
1606}
1607
1608/*
1609 * Gets the GFN ready for another round of dirty logging by clearing the
1610 * - D bit on ad-enabled SPTEs, and
1611 * - W bit on ad-disabled SPTEs.
1612 * Returns true iff any D or W bits were cleared.
1613 */
018aabb5 1614static bool __rmap_clear_dirty(struct kvm *kvm, struct kvm_rmap_head *rmap_head)
f4b4b180
KH
1615{
1616 u64 *sptep;
1617 struct rmap_iterator iter;
1618 bool flush = false;
1619
018aabb5 1620 for_each_rmap_spte(rmap_head, &iter, sptep)
1f4e5fc8
PB
1621 if (spte_ad_need_write_protect(*sptep))
1622 flush |= spte_wrprot_for_clear_dirty(sptep);
ac8d57e5 1623 else
1f4e5fc8 1624 flush |= spte_clear_dirty(sptep);
f4b4b180
KH
1625
1626 return flush;
1627}
1628
c4f138b4 1629static bool spte_set_dirty(u64 *sptep)
f4b4b180
KH
1630{
1631 u64 spte = *sptep;
1632
1633 rmap_printk("rmap_set_dirty: spte %p %llx\n", sptep, *sptep);
1634
1f4e5fc8 1635 /*
afaf0b2f 1636 * Similar to the !kvm_x86_ops.slot_disable_log_dirty case,
1f4e5fc8
PB
1637 * do not bother adding back write access to pages marked
1638 * SPTE_AD_WRPROT_ONLY_MASK.
1639 */
f4b4b180
KH
1640 spte |= shadow_dirty_mask;
1641
1642 return mmu_spte_update(sptep, spte);
1643}
1644
018aabb5 1645static bool __rmap_set_dirty(struct kvm *kvm, struct kvm_rmap_head *rmap_head)
f4b4b180
KH
1646{
1647 u64 *sptep;
1648 struct rmap_iterator iter;
1649 bool flush = false;
1650
018aabb5 1651 for_each_rmap_spte(rmap_head, &iter, sptep)
ac8d57e5
PF
1652 if (spte_ad_enabled(*sptep))
1653 flush |= spte_set_dirty(sptep);
f4b4b180
KH
1654
1655 return flush;
1656}
1657
5dc99b23 1658/**
3b0f1d01 1659 * kvm_mmu_write_protect_pt_masked - write protect selected PT level pages
5dc99b23
TY
1660 * @kvm: kvm instance
1661 * @slot: slot to protect
1662 * @gfn_offset: start of the BITS_PER_LONG pages we care about
1663 * @mask: indicates which pages we should protect
1664 *
1665 * Used when we do not need to care about huge page mappings: e.g. during dirty
1666 * logging we do not have any such mappings.
1667 */
3b0f1d01 1668static void kvm_mmu_write_protect_pt_masked(struct kvm *kvm,
5dc99b23
TY
1669 struct kvm_memory_slot *slot,
1670 gfn_t gfn_offset, unsigned long mask)
a0ed4607 1671{
018aabb5 1672 struct kvm_rmap_head *rmap_head;
a0ed4607 1673
5dc99b23 1674 while (mask) {
018aabb5 1675 rmap_head = __gfn_to_rmap(slot->base_gfn + gfn_offset + __ffs(mask),
3bae0459 1676 PG_LEVEL_4K, slot);
018aabb5 1677 __rmap_write_protect(kvm, rmap_head, false);
05da4558 1678
5dc99b23
TY
1679 /* clear the first set bit */
1680 mask &= mask - 1;
1681 }
374cbac0
AK
1682}
1683
f4b4b180 1684/**
ac8d57e5
PF
1685 * kvm_mmu_clear_dirty_pt_masked - clear MMU D-bit for PT level pages, or write
1686 * protect the page if the D-bit isn't supported.
f4b4b180
KH
1687 * @kvm: kvm instance
1688 * @slot: slot to clear D-bit
1689 * @gfn_offset: start of the BITS_PER_LONG pages we care about
1690 * @mask: indicates which pages we should clear D-bit
1691 *
1692 * Used for PML to re-log the dirty GPAs after userspace querying dirty_bitmap.
1693 */
1694void kvm_mmu_clear_dirty_pt_masked(struct kvm *kvm,
1695 struct kvm_memory_slot *slot,
1696 gfn_t gfn_offset, unsigned long mask)
1697{
018aabb5 1698 struct kvm_rmap_head *rmap_head;
f4b4b180
KH
1699
1700 while (mask) {
018aabb5 1701 rmap_head = __gfn_to_rmap(slot->base_gfn + gfn_offset + __ffs(mask),
3bae0459 1702 PG_LEVEL_4K, slot);
018aabb5 1703 __rmap_clear_dirty(kvm, rmap_head);
f4b4b180
KH
1704
1705 /* clear the first set bit */
1706 mask &= mask - 1;
1707 }
1708}
1709EXPORT_SYMBOL_GPL(kvm_mmu_clear_dirty_pt_masked);
1710
3b0f1d01
KH
1711/**
1712 * kvm_arch_mmu_enable_log_dirty_pt_masked - enable dirty logging for selected
1713 * PT level pages.
1714 *
1715 * It calls kvm_mmu_write_protect_pt_masked to write protect selected pages to
1716 * enable dirty logging for them.
1717 *
1718 * Used when we do not need to care about huge page mappings: e.g. during dirty
1719 * logging we do not have any such mappings.
1720 */
1721void kvm_arch_mmu_enable_log_dirty_pt_masked(struct kvm *kvm,
1722 struct kvm_memory_slot *slot,
1723 gfn_t gfn_offset, unsigned long mask)
1724{
afaf0b2f
SC
1725 if (kvm_x86_ops.enable_log_dirty_pt_masked)
1726 kvm_x86_ops.enable_log_dirty_pt_masked(kvm, slot, gfn_offset,
88178fd4
KH
1727 mask);
1728 else
1729 kvm_mmu_write_protect_pt_masked(kvm, slot, gfn_offset, mask);
3b0f1d01
KH
1730}
1731
aeecee2e
XG
1732bool kvm_mmu_slot_gfn_write_protect(struct kvm *kvm,
1733 struct kvm_memory_slot *slot, u64 gfn)
95d4c16c 1734{
018aabb5 1735 struct kvm_rmap_head *rmap_head;
5dc99b23 1736 int i;
2f84569f 1737 bool write_protected = false;
95d4c16c 1738
3bae0459 1739 for (i = PG_LEVEL_4K; i <= KVM_MAX_HUGEPAGE_LEVEL; ++i) {
018aabb5 1740 rmap_head = __gfn_to_rmap(gfn, i, slot);
aeecee2e 1741 write_protected |= __rmap_write_protect(kvm, rmap_head, true);
5dc99b23
TY
1742 }
1743
1744 return write_protected;
95d4c16c
TY
1745}
1746
aeecee2e
XG
1747static bool rmap_write_protect(struct kvm_vcpu *vcpu, u64 gfn)
1748{
1749 struct kvm_memory_slot *slot;
1750
1751 slot = kvm_vcpu_gfn_to_memslot(vcpu, gfn);
1752 return kvm_mmu_slot_gfn_write_protect(vcpu->kvm, slot, gfn);
1753}
1754
018aabb5 1755static bool kvm_zap_rmapp(struct kvm *kvm, struct kvm_rmap_head *rmap_head)
e930bffe 1756{
1e3f42f0
TY
1757 u64 *sptep;
1758 struct rmap_iterator iter;
6a49f85c 1759 bool flush = false;
e930bffe 1760
018aabb5 1761 while ((sptep = rmap_get_first(rmap_head, &iter))) {
6a49f85c 1762 rmap_printk("%s: spte %p %llx.\n", __func__, sptep, *sptep);
1e3f42f0 1763
e7912386 1764 pte_list_remove(rmap_head, sptep);
6a49f85c 1765 flush = true;
e930bffe 1766 }
1e3f42f0 1767
6a49f85c
XG
1768 return flush;
1769}
1770
018aabb5 1771static int kvm_unmap_rmapp(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
6a49f85c
XG
1772 struct kvm_memory_slot *slot, gfn_t gfn, int level,
1773 unsigned long data)
1774{
018aabb5 1775 return kvm_zap_rmapp(kvm, rmap_head);
e930bffe
AA
1776}
1777
018aabb5 1778static int kvm_set_pte_rmapp(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
8a9522d2
ALC
1779 struct kvm_memory_slot *slot, gfn_t gfn, int level,
1780 unsigned long data)
3da0dd43 1781{
1e3f42f0
TY
1782 u64 *sptep;
1783 struct rmap_iterator iter;
3da0dd43 1784 int need_flush = 0;
1e3f42f0 1785 u64 new_spte;
3da0dd43 1786 pte_t *ptep = (pte_t *)data;
ba049e93 1787 kvm_pfn_t new_pfn;
3da0dd43
IE
1788
1789 WARN_ON(pte_huge(*ptep));
1790 new_pfn = pte_pfn(*ptep);
1e3f42f0 1791
0d536790 1792restart:
018aabb5 1793 for_each_rmap_spte(rmap_head, &iter, sptep) {
8a9522d2 1794 rmap_printk("kvm_set_pte_rmapp: spte %p %llx gfn %llx (%d)\n",
f160c7b7 1795 sptep, *sptep, gfn, level);
1e3f42f0 1796
3da0dd43 1797 need_flush = 1;
1e3f42f0 1798
3da0dd43 1799 if (pte_write(*ptep)) {
e7912386 1800 pte_list_remove(rmap_head, sptep);
0d536790 1801 goto restart;
3da0dd43 1802 } else {
1e3f42f0 1803 new_spte = *sptep & ~PT64_BASE_ADDR_MASK;
3da0dd43
IE
1804 new_spte |= (u64)new_pfn << PAGE_SHIFT;
1805
1806 new_spte &= ~PT_WRITABLE_MASK;
1807 new_spte &= ~SPTE_HOST_WRITEABLE;
f160c7b7
JS
1808
1809 new_spte = mark_spte_for_access_track(new_spte);
1e3f42f0
TY
1810
1811 mmu_spte_clear_track_bits(sptep);
1812 mmu_spte_set(sptep, new_spte);
3da0dd43
IE
1813 }
1814 }
1e3f42f0 1815
3cc5ea94
LT
1816 if (need_flush && kvm_available_flush_tlb_with_range()) {
1817 kvm_flush_remote_tlbs_with_address(kvm, gfn, 1);
1818 return 0;
1819 }
1820
0cf853c5 1821 return need_flush;
3da0dd43
IE
1822}
1823
6ce1f4e2
XG
1824struct slot_rmap_walk_iterator {
1825 /* input fields. */
1826 struct kvm_memory_slot *slot;
1827 gfn_t start_gfn;
1828 gfn_t end_gfn;
1829 int start_level;
1830 int end_level;
1831
1832 /* output fields. */
1833 gfn_t gfn;
018aabb5 1834 struct kvm_rmap_head *rmap;
6ce1f4e2
XG
1835 int level;
1836
1837 /* private field. */
018aabb5 1838 struct kvm_rmap_head *end_rmap;
6ce1f4e2
XG
1839};
1840
1841static void
1842rmap_walk_init_level(struct slot_rmap_walk_iterator *iterator, int level)
1843{
1844 iterator->level = level;
1845 iterator->gfn = iterator->start_gfn;
1846 iterator->rmap = __gfn_to_rmap(iterator->gfn, level, iterator->slot);
1847 iterator->end_rmap = __gfn_to_rmap(iterator->end_gfn, level,
1848 iterator->slot);
1849}
1850
1851static void
1852slot_rmap_walk_init(struct slot_rmap_walk_iterator *iterator,
1853 struct kvm_memory_slot *slot, int start_level,
1854 int end_level, gfn_t start_gfn, gfn_t end_gfn)
1855{
1856 iterator->slot = slot;
1857 iterator->start_level = start_level;
1858 iterator->end_level = end_level;
1859 iterator->start_gfn = start_gfn;
1860 iterator->end_gfn = end_gfn;
1861
1862 rmap_walk_init_level(iterator, iterator->start_level);
1863}
1864
1865static bool slot_rmap_walk_okay(struct slot_rmap_walk_iterator *iterator)
1866{
1867 return !!iterator->rmap;
1868}
1869
1870static void slot_rmap_walk_next(struct slot_rmap_walk_iterator *iterator)
1871{
1872 if (++iterator->rmap <= iterator->end_rmap) {
1873 iterator->gfn += (1UL << KVM_HPAGE_GFN_SHIFT(iterator->level));
1874 return;
1875 }
1876
1877 if (++iterator->level > iterator->end_level) {
1878 iterator->rmap = NULL;
1879 return;
1880 }
1881
1882 rmap_walk_init_level(iterator, iterator->level);
1883}
1884
1885#define for_each_slot_rmap_range(_slot_, _start_level_, _end_level_, \
1886 _start_gfn, _end_gfn, _iter_) \
1887 for (slot_rmap_walk_init(_iter_, _slot_, _start_level_, \
1888 _end_level_, _start_gfn, _end_gfn); \
1889 slot_rmap_walk_okay(_iter_); \
1890 slot_rmap_walk_next(_iter_))
1891
84504ef3
TY
1892static int kvm_handle_hva_range(struct kvm *kvm,
1893 unsigned long start,
1894 unsigned long end,
1895 unsigned long data,
1896 int (*handler)(struct kvm *kvm,
018aabb5 1897 struct kvm_rmap_head *rmap_head,
048212d0 1898 struct kvm_memory_slot *slot,
8a9522d2
ALC
1899 gfn_t gfn,
1900 int level,
84504ef3 1901 unsigned long data))
e930bffe 1902{
bc6678a3 1903 struct kvm_memslots *slots;
be6ba0f0 1904 struct kvm_memory_slot *memslot;
6ce1f4e2
XG
1905 struct slot_rmap_walk_iterator iterator;
1906 int ret = 0;
9da0e4d5 1907 int i;
bc6678a3 1908
9da0e4d5
PB
1909 for (i = 0; i < KVM_ADDRESS_SPACE_NUM; i++) {
1910 slots = __kvm_memslots(kvm, i);
1911 kvm_for_each_memslot(memslot, slots) {
1912 unsigned long hva_start, hva_end;
1913 gfn_t gfn_start, gfn_end;
e930bffe 1914
9da0e4d5
PB
1915 hva_start = max(start, memslot->userspace_addr);
1916 hva_end = min(end, memslot->userspace_addr +
1917 (memslot->npages << PAGE_SHIFT));
1918 if (hva_start >= hva_end)
1919 continue;
1920 /*
1921 * {gfn(page) | page intersects with [hva_start, hva_end)} =
1922 * {gfn_start, gfn_start+1, ..., gfn_end-1}.
1923 */
1924 gfn_start = hva_to_gfn_memslot(hva_start, memslot);
1925 gfn_end = hva_to_gfn_memslot(hva_end + PAGE_SIZE - 1, memslot);
1926
3bae0459 1927 for_each_slot_rmap_range(memslot, PG_LEVEL_4K,
e662ec3e 1928 KVM_MAX_HUGEPAGE_LEVEL,
9da0e4d5
PB
1929 gfn_start, gfn_end - 1,
1930 &iterator)
1931 ret |= handler(kvm, iterator.rmap, memslot,
1932 iterator.gfn, iterator.level, data);
1933 }
e930bffe
AA
1934 }
1935
f395302e 1936 return ret;
e930bffe
AA
1937}
1938
84504ef3
TY
1939static int kvm_handle_hva(struct kvm *kvm, unsigned long hva,
1940 unsigned long data,
018aabb5
TY
1941 int (*handler)(struct kvm *kvm,
1942 struct kvm_rmap_head *rmap_head,
048212d0 1943 struct kvm_memory_slot *slot,
8a9522d2 1944 gfn_t gfn, int level,
84504ef3
TY
1945 unsigned long data))
1946{
1947 return kvm_handle_hva_range(kvm, hva, hva + 1, data, handler);
e930bffe
AA
1948}
1949
b3ae2096
TY
1950int kvm_unmap_hva_range(struct kvm *kvm, unsigned long start, unsigned long end)
1951{
1952 return kvm_handle_hva_range(kvm, start, end, 0, kvm_unmap_rmapp);
1953}
1954
748c0e31 1955int kvm_set_spte_hva(struct kvm *kvm, unsigned long hva, pte_t pte)
3da0dd43 1956{
0cf853c5 1957 return kvm_handle_hva(kvm, hva, (unsigned long)&pte, kvm_set_pte_rmapp);
e930bffe
AA
1958}
1959
018aabb5 1960static int kvm_age_rmapp(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
8a9522d2
ALC
1961 struct kvm_memory_slot *slot, gfn_t gfn, int level,
1962 unsigned long data)
e930bffe 1963{
1e3f42f0 1964 u64 *sptep;
79f702a6 1965 struct rmap_iterator uninitialized_var(iter);
e930bffe
AA
1966 int young = 0;
1967
f160c7b7
JS
1968 for_each_rmap_spte(rmap_head, &iter, sptep)
1969 young |= mmu_spte_age(sptep);
0d536790 1970
8a9522d2 1971 trace_kvm_age_page(gfn, level, slot, young);
e930bffe
AA
1972 return young;
1973}
1974
018aabb5 1975static int kvm_test_age_rmapp(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
8a9522d2
ALC
1976 struct kvm_memory_slot *slot, gfn_t gfn,
1977 int level, unsigned long data)
8ee53820 1978{
1e3f42f0
TY
1979 u64 *sptep;
1980 struct rmap_iterator iter;
8ee53820 1981
83ef6c81
JS
1982 for_each_rmap_spte(rmap_head, &iter, sptep)
1983 if (is_accessed_spte(*sptep))
1984 return 1;
83ef6c81 1985 return 0;
8ee53820
AA
1986}
1987
53a27b39
MT
1988#define RMAP_RECYCLE_THRESHOLD 1000
1989
852e3c19 1990static void rmap_recycle(struct kvm_vcpu *vcpu, u64 *spte, gfn_t gfn)
53a27b39 1991{
018aabb5 1992 struct kvm_rmap_head *rmap_head;
852e3c19
JR
1993 struct kvm_mmu_page *sp;
1994
57354682 1995 sp = sptep_to_sp(spte);
53a27b39 1996
018aabb5 1997 rmap_head = gfn_to_rmap(vcpu->kvm, gfn, sp);
53a27b39 1998
018aabb5 1999 kvm_unmap_rmapp(vcpu->kvm, rmap_head, NULL, gfn, sp->role.level, 0);
c3134ce2
LT
2000 kvm_flush_remote_tlbs_with_address(vcpu->kvm, sp->gfn,
2001 KVM_PAGES_PER_HPAGE(sp->role.level));
53a27b39
MT
2002}
2003
57128468 2004int kvm_age_hva(struct kvm *kvm, unsigned long start, unsigned long end)
e930bffe 2005{
57128468 2006 return kvm_handle_hva_range(kvm, start, end, 0, kvm_age_rmapp);
e930bffe
AA
2007}
2008
8ee53820
AA
2009int kvm_test_age_hva(struct kvm *kvm, unsigned long hva)
2010{
2011 return kvm_handle_hva(kvm, hva, 0, kvm_test_age_rmapp);
2012}
2013
d6c69ee9 2014#ifdef MMU_DEBUG
47ad8e68 2015static int is_empty_shadow_page(u64 *spt)
6aa8b732 2016{
139bdb2d
AK
2017 u64 *pos;
2018 u64 *end;
2019
47ad8e68 2020 for (pos = spt, end = pos + PAGE_SIZE / sizeof(u64); pos != end; pos++)
3c915510 2021 if (is_shadow_present_pte(*pos)) {
b8688d51 2022 printk(KERN_ERR "%s: %p %llx\n", __func__,
139bdb2d 2023 pos, *pos);
6aa8b732 2024 return 0;
139bdb2d 2025 }
6aa8b732
AK
2026 return 1;
2027}
d6c69ee9 2028#endif
6aa8b732 2029
45221ab6
DH
2030/*
2031 * This value is the sum of all of the kvm instances's
2032 * kvm->arch.n_used_mmu_pages values. We need a global,
2033 * aggregate version in order to make the slab shrinker
2034 * faster
2035 */
bc8a3d89 2036static inline void kvm_mod_used_mmu_pages(struct kvm *kvm, unsigned long nr)
45221ab6
DH
2037{
2038 kvm->arch.n_used_mmu_pages += nr;
2039 percpu_counter_add(&kvm_total_used_mmu_pages, nr);
2040}
2041
834be0d8 2042static void kvm_mmu_free_page(struct kvm_mmu_page *sp)
260746c0 2043{
fa4a2c08 2044 MMU_WARN_ON(!is_empty_shadow_page(sp->spt));
7775834a 2045 hlist_del(&sp->hash_link);
bd4c86ea
XG
2046 list_del(&sp->link);
2047 free_page((unsigned long)sp->spt);
834be0d8
GN
2048 if (!sp->role.direct)
2049 free_page((unsigned long)sp->gfns);
e8ad9a70 2050 kmem_cache_free(mmu_page_header_cache, sp);
260746c0
AK
2051}
2052
cea0f0e7
AK
2053static unsigned kvm_page_table_hashfn(gfn_t gfn)
2054{
114df303 2055 return hash_64(gfn, KVM_MMU_HASH_SHIFT);
cea0f0e7
AK
2056}
2057
714b93da 2058static void mmu_page_add_parent_pte(struct kvm_vcpu *vcpu,
4db35314 2059 struct kvm_mmu_page *sp, u64 *parent_pte)
cea0f0e7 2060{
cea0f0e7
AK
2061 if (!parent_pte)
2062 return;
cea0f0e7 2063
67052b35 2064 pte_list_add(vcpu, parent_pte, &sp->parent_ptes);
cea0f0e7
AK
2065}
2066
4db35314 2067static void mmu_page_remove_parent_pte(struct kvm_mmu_page *sp,
cea0f0e7
AK
2068 u64 *parent_pte)
2069{
8daf3462 2070 __pte_list_remove(parent_pte, &sp->parent_ptes);
cea0f0e7
AK
2071}
2072
bcdd9a93
XG
2073static void drop_parent_pte(struct kvm_mmu_page *sp,
2074 u64 *parent_pte)
2075{
2076 mmu_page_remove_parent_pte(sp, parent_pte);
1df9f2dc 2077 mmu_spte_clear_no_track(parent_pte);
bcdd9a93
XG
2078}
2079
47005792 2080static struct kvm_mmu_page *kvm_mmu_alloc_page(struct kvm_vcpu *vcpu, int direct)
ad8cfbe3 2081{
67052b35 2082 struct kvm_mmu_page *sp;
7ddca7e4 2083
80feb89a
TY
2084 sp = mmu_memory_cache_alloc(&vcpu->arch.mmu_page_header_cache);
2085 sp->spt = mmu_memory_cache_alloc(&vcpu->arch.mmu_page_cache);
67052b35 2086 if (!direct)
80feb89a 2087 sp->gfns = mmu_memory_cache_alloc(&vcpu->arch.mmu_page_cache);
67052b35 2088 set_page_private(virt_to_page(sp->spt), (unsigned long)sp);
002c5f73
SC
2089
2090 /*
2091 * active_mmu_pages must be a FIFO list, as kvm_zap_obsolete_pages()
2092 * depends on valid pages being added to the head of the list. See
2093 * comments in kvm_zap_obsolete_pages().
2094 */
ca333add 2095 sp->mmu_valid_gen = vcpu->kvm->arch.mmu_valid_gen;
67052b35 2096 list_add(&sp->link, &vcpu->kvm->arch.active_mmu_pages);
67052b35
XG
2097 kvm_mod_used_mmu_pages(vcpu->kvm, +1);
2098 return sp;
ad8cfbe3
MT
2099}
2100
67052b35 2101static void mark_unsync(u64 *spte);
1047df1f 2102static void kvm_mmu_mark_parents_unsync(struct kvm_mmu_page *sp)
0074ff63 2103{
74c4e63a
TY
2104 u64 *sptep;
2105 struct rmap_iterator iter;
2106
2107 for_each_rmap_spte(&sp->parent_ptes, &iter, sptep) {
2108 mark_unsync(sptep);
2109 }
0074ff63
MT
2110}
2111
67052b35 2112static void mark_unsync(u64 *spte)
0074ff63 2113{
67052b35 2114 struct kvm_mmu_page *sp;
1047df1f 2115 unsigned int index;
0074ff63 2116
57354682 2117 sp = sptep_to_sp(spte);
1047df1f
XG
2118 index = spte - sp->spt;
2119 if (__test_and_set_bit(index, sp->unsync_child_bitmap))
0074ff63 2120 return;
1047df1f 2121 if (sp->unsync_children++)
0074ff63 2122 return;
1047df1f 2123 kvm_mmu_mark_parents_unsync(sp);
0074ff63
MT
2124}
2125
e8bc217a 2126static int nonpaging_sync_page(struct kvm_vcpu *vcpu,
a4a8e6f7 2127 struct kvm_mmu_page *sp)
e8bc217a 2128{
1f50f1b3 2129 return 0;
e8bc217a
MT
2130}
2131
0f53b5b1
XG
2132static void nonpaging_update_pte(struct kvm_vcpu *vcpu,
2133 struct kvm_mmu_page *sp, u64 *spte,
7c562522 2134 const void *pte)
0f53b5b1
XG
2135{
2136 WARN_ON(1);
2137}
2138
60c8aec6
MT
2139#define KVM_PAGE_ARRAY_NR 16
2140
2141struct kvm_mmu_pages {
2142 struct mmu_page_and_offset {
2143 struct kvm_mmu_page *sp;
2144 unsigned int idx;
2145 } page[KVM_PAGE_ARRAY_NR];
2146 unsigned int nr;
2147};
2148
cded19f3
HE
2149static int mmu_pages_add(struct kvm_mmu_pages *pvec, struct kvm_mmu_page *sp,
2150 int idx)
4731d4c7 2151{
60c8aec6 2152 int i;
4731d4c7 2153
60c8aec6
MT
2154 if (sp->unsync)
2155 for (i=0; i < pvec->nr; i++)
2156 if (pvec->page[i].sp == sp)
2157 return 0;
2158
2159 pvec->page[pvec->nr].sp = sp;
2160 pvec->page[pvec->nr].idx = idx;
2161 pvec->nr++;
2162 return (pvec->nr == KVM_PAGE_ARRAY_NR);
2163}
2164
fd951457
TY
2165static inline void clear_unsync_child_bit(struct kvm_mmu_page *sp, int idx)
2166{
2167 --sp->unsync_children;
2168 WARN_ON((int)sp->unsync_children < 0);
2169 __clear_bit(idx, sp->unsync_child_bitmap);
2170}
2171
60c8aec6
MT
2172static int __mmu_unsync_walk(struct kvm_mmu_page *sp,
2173 struct kvm_mmu_pages *pvec)
2174{
2175 int i, ret, nr_unsync_leaf = 0;
4731d4c7 2176
37178b8b 2177 for_each_set_bit(i, sp->unsync_child_bitmap, 512) {
7a8f1a74 2178 struct kvm_mmu_page *child;
4731d4c7
MT
2179 u64 ent = sp->spt[i];
2180
fd951457
TY
2181 if (!is_shadow_present_pte(ent) || is_large_pte(ent)) {
2182 clear_unsync_child_bit(sp, i);
2183 continue;
2184 }
7a8f1a74 2185
e47c4aee 2186 child = to_shadow_page(ent & PT64_BASE_ADDR_MASK);
7a8f1a74
XG
2187
2188 if (child->unsync_children) {
2189 if (mmu_pages_add(pvec, child, i))
2190 return -ENOSPC;
2191
2192 ret = __mmu_unsync_walk(child, pvec);
fd951457
TY
2193 if (!ret) {
2194 clear_unsync_child_bit(sp, i);
2195 continue;
2196 } else if (ret > 0) {
7a8f1a74 2197 nr_unsync_leaf += ret;
fd951457 2198 } else
7a8f1a74
XG
2199 return ret;
2200 } else if (child->unsync) {
2201 nr_unsync_leaf++;
2202 if (mmu_pages_add(pvec, child, i))
2203 return -ENOSPC;
2204 } else
fd951457 2205 clear_unsync_child_bit(sp, i);
4731d4c7
MT
2206 }
2207
60c8aec6
MT
2208 return nr_unsync_leaf;
2209}
2210
e23d3fef
XG
2211#define INVALID_INDEX (-1)
2212
60c8aec6
MT
2213static int mmu_unsync_walk(struct kvm_mmu_page *sp,
2214 struct kvm_mmu_pages *pvec)
2215{
0a47cd85 2216 pvec->nr = 0;
60c8aec6
MT
2217 if (!sp->unsync_children)
2218 return 0;
2219
e23d3fef 2220 mmu_pages_add(pvec, sp, INVALID_INDEX);
60c8aec6 2221 return __mmu_unsync_walk(sp, pvec);
4731d4c7
MT
2222}
2223
4731d4c7
MT
2224static void kvm_unlink_unsync_page(struct kvm *kvm, struct kvm_mmu_page *sp)
2225{
2226 WARN_ON(!sp->unsync);
5e1b3ddb 2227 trace_kvm_mmu_sync_page(sp);
4731d4c7
MT
2228 sp->unsync = 0;
2229 --kvm->stat.mmu_unsync;
2230}
2231
83cdb568
SC
2232static bool kvm_mmu_prepare_zap_page(struct kvm *kvm, struct kvm_mmu_page *sp,
2233 struct list_head *invalid_list);
7775834a
XG
2234static void kvm_mmu_commit_zap_page(struct kvm *kvm,
2235 struct list_head *invalid_list);
4731d4c7 2236
ac101b7c
SC
2237#define for_each_valid_sp(_kvm, _sp, _list) \
2238 hlist_for_each_entry(_sp, _list, hash_link) \
fac026da 2239 if (is_obsolete_sp((_kvm), (_sp))) { \
f3414bc7 2240 } else
1044b030
TY
2241
2242#define for_each_gfn_indirect_valid_sp(_kvm, _sp, _gfn) \
ac101b7c
SC
2243 for_each_valid_sp(_kvm, _sp, \
2244 &(_kvm)->arch.mmu_page_hash[kvm_page_table_hashfn(_gfn)]) \
f3414bc7 2245 if ((_sp)->gfn != (_gfn) || (_sp)->role.direct) {} else
7ae680eb 2246
47c42e6b
SC
2247static inline bool is_ept_sp(struct kvm_mmu_page *sp)
2248{
2249 return sp->role.cr0_wp && sp->role.smap_andnot_wp;
2250}
2251
f918b443 2252/* @sp->gfn should be write-protected at the call site */
1f50f1b3
PB
2253static bool __kvm_sync_page(struct kvm_vcpu *vcpu, struct kvm_mmu_page *sp,
2254 struct list_head *invalid_list)
4731d4c7 2255{
47c42e6b
SC
2256 if ((!is_ept_sp(sp) && sp->role.gpte_is_8_bytes != !!is_pae(vcpu)) ||
2257 vcpu->arch.mmu->sync_page(vcpu, sp) == 0) {
d98ba053 2258 kvm_mmu_prepare_zap_page(vcpu->kvm, sp, invalid_list);
1f50f1b3 2259 return false;
4731d4c7
MT
2260 }
2261
1f50f1b3 2262 return true;
4731d4c7
MT
2263}
2264
a2113634
SC
2265static bool kvm_mmu_remote_flush_or_zap(struct kvm *kvm,
2266 struct list_head *invalid_list,
2267 bool remote_flush)
2268{
cfd32acf 2269 if (!remote_flush && list_empty(invalid_list))
a2113634
SC
2270 return false;
2271
2272 if (!list_empty(invalid_list))
2273 kvm_mmu_commit_zap_page(kvm, invalid_list);
2274 else
2275 kvm_flush_remote_tlbs(kvm);
2276 return true;
2277}
2278
35a70510
PB
2279static void kvm_mmu_flush_or_zap(struct kvm_vcpu *vcpu,
2280 struct list_head *invalid_list,
2281 bool remote_flush, bool local_flush)
1d9dc7e0 2282{
a2113634 2283 if (kvm_mmu_remote_flush_or_zap(vcpu->kvm, invalid_list, remote_flush))
35a70510 2284 return;
d98ba053 2285
a2113634 2286 if (local_flush)
8c8560b8 2287 kvm_make_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu);
1d9dc7e0
XG
2288}
2289
e37fa785
XG
2290#ifdef CONFIG_KVM_MMU_AUDIT
2291#include "mmu_audit.c"
2292#else
2293static void kvm_mmu_audit(struct kvm_vcpu *vcpu, int point) { }
2294static void mmu_audit_disable(void) { }
2295#endif
2296
002c5f73
SC
2297static bool is_obsolete_sp(struct kvm *kvm, struct kvm_mmu_page *sp)
2298{
fac026da
SC
2299 return sp->role.invalid ||
2300 unlikely(sp->mmu_valid_gen != kvm->arch.mmu_valid_gen);
002c5f73
SC
2301}
2302
1f50f1b3 2303static bool kvm_sync_page(struct kvm_vcpu *vcpu, struct kvm_mmu_page *sp,
d98ba053 2304 struct list_head *invalid_list)
1d9dc7e0 2305{
9a43c5d9
PB
2306 kvm_unlink_unsync_page(vcpu->kvm, sp);
2307 return __kvm_sync_page(vcpu, sp, invalid_list);
1d9dc7e0
XG
2308}
2309
9f1a122f 2310/* @gfn should be write-protected at the call site */
2a74003a
PB
2311static bool kvm_sync_pages(struct kvm_vcpu *vcpu, gfn_t gfn,
2312 struct list_head *invalid_list)
9f1a122f 2313{
9f1a122f 2314 struct kvm_mmu_page *s;
2a74003a 2315 bool ret = false;
9f1a122f 2316
b67bfe0d 2317 for_each_gfn_indirect_valid_sp(vcpu->kvm, s, gfn) {
7ae680eb 2318 if (!s->unsync)
9f1a122f
XG
2319 continue;
2320
3bae0459 2321 WARN_ON(s->role.level != PG_LEVEL_4K);
2a74003a 2322 ret |= kvm_sync_page(vcpu, s, invalid_list);
9f1a122f
XG
2323 }
2324
2a74003a 2325 return ret;
9f1a122f
XG
2326}
2327
60c8aec6 2328struct mmu_page_path {
2a7266a8
YZ
2329 struct kvm_mmu_page *parent[PT64_ROOT_MAX_LEVEL];
2330 unsigned int idx[PT64_ROOT_MAX_LEVEL];
4731d4c7
MT
2331};
2332
60c8aec6 2333#define for_each_sp(pvec, sp, parents, i) \
0a47cd85 2334 for (i = mmu_pages_first(&pvec, &parents); \
60c8aec6
MT
2335 i < pvec.nr && ({ sp = pvec.page[i].sp; 1;}); \
2336 i = mmu_pages_next(&pvec, &parents, i))
2337
cded19f3
HE
2338static int mmu_pages_next(struct kvm_mmu_pages *pvec,
2339 struct mmu_page_path *parents,
2340 int i)
60c8aec6
MT
2341{
2342 int n;
2343
2344 for (n = i+1; n < pvec->nr; n++) {
2345 struct kvm_mmu_page *sp = pvec->page[n].sp;
0a47cd85
PB
2346 unsigned idx = pvec->page[n].idx;
2347 int level = sp->role.level;
60c8aec6 2348
0a47cd85 2349 parents->idx[level-1] = idx;
3bae0459 2350 if (level == PG_LEVEL_4K)
0a47cd85 2351 break;
60c8aec6 2352
0a47cd85 2353 parents->parent[level-2] = sp;
60c8aec6
MT
2354 }
2355
2356 return n;
2357}
2358
0a47cd85
PB
2359static int mmu_pages_first(struct kvm_mmu_pages *pvec,
2360 struct mmu_page_path *parents)
2361{
2362 struct kvm_mmu_page *sp;
2363 int level;
2364
2365 if (pvec->nr == 0)
2366 return 0;
2367
e23d3fef
XG
2368 WARN_ON(pvec->page[0].idx != INVALID_INDEX);
2369
0a47cd85
PB
2370 sp = pvec->page[0].sp;
2371 level = sp->role.level;
3bae0459 2372 WARN_ON(level == PG_LEVEL_4K);
0a47cd85
PB
2373
2374 parents->parent[level-2] = sp;
2375
2376 /* Also set up a sentinel. Further entries in pvec are all
2377 * children of sp, so this element is never overwritten.
2378 */
2379 parents->parent[level-1] = NULL;
2380 return mmu_pages_next(pvec, parents, 0);
2381}
2382
cded19f3 2383static void mmu_pages_clear_parents(struct mmu_page_path *parents)
4731d4c7 2384{
60c8aec6
MT
2385 struct kvm_mmu_page *sp;
2386 unsigned int level = 0;
2387
2388 do {
2389 unsigned int idx = parents->idx[level];
60c8aec6
MT
2390 sp = parents->parent[level];
2391 if (!sp)
2392 return;
2393
e23d3fef 2394 WARN_ON(idx == INVALID_INDEX);
fd951457 2395 clear_unsync_child_bit(sp, idx);
60c8aec6 2396 level++;
0a47cd85 2397 } while (!sp->unsync_children);
60c8aec6 2398}
4731d4c7 2399
60c8aec6
MT
2400static void mmu_sync_children(struct kvm_vcpu *vcpu,
2401 struct kvm_mmu_page *parent)
2402{
2403 int i;
2404 struct kvm_mmu_page *sp;
2405 struct mmu_page_path parents;
2406 struct kvm_mmu_pages pages;
d98ba053 2407 LIST_HEAD(invalid_list);
50c9e6f3 2408 bool flush = false;
60c8aec6 2409
60c8aec6 2410 while (mmu_unsync_walk(parent, &pages)) {
2f84569f 2411 bool protected = false;
b1a36821
MT
2412
2413 for_each_sp(pages, sp, parents, i)
54bf36aa 2414 protected |= rmap_write_protect(vcpu, sp->gfn);
b1a36821 2415
50c9e6f3 2416 if (protected) {
b1a36821 2417 kvm_flush_remote_tlbs(vcpu->kvm);
50c9e6f3
PB
2418 flush = false;
2419 }
b1a36821 2420
60c8aec6 2421 for_each_sp(pages, sp, parents, i) {
1f50f1b3 2422 flush |= kvm_sync_page(vcpu, sp, &invalid_list);
60c8aec6
MT
2423 mmu_pages_clear_parents(&parents);
2424 }
50c9e6f3
PB
2425 if (need_resched() || spin_needbreak(&vcpu->kvm->mmu_lock)) {
2426 kvm_mmu_flush_or_zap(vcpu, &invalid_list, false, flush);
2427 cond_resched_lock(&vcpu->kvm->mmu_lock);
2428 flush = false;
2429 }
60c8aec6 2430 }
50c9e6f3
PB
2431
2432 kvm_mmu_flush_or_zap(vcpu, &invalid_list, false, flush);
4731d4c7
MT
2433}
2434
a30f47cb
XG
2435static void __clear_sp_write_flooding_count(struct kvm_mmu_page *sp)
2436{
e5691a81 2437 atomic_set(&sp->write_flooding_count, 0);
a30f47cb
XG
2438}
2439
2440static void clear_sp_write_flooding_count(u64 *spte)
2441{
57354682 2442 __clear_sp_write_flooding_count(sptep_to_sp(spte));
a30f47cb
XG
2443}
2444
cea0f0e7
AK
2445static struct kvm_mmu_page *kvm_mmu_get_page(struct kvm_vcpu *vcpu,
2446 gfn_t gfn,
2447 gva_t gaddr,
2448 unsigned level,
f6e2c02b 2449 int direct,
0a2b64c5 2450 unsigned int access)
cea0f0e7 2451{
fb58a9c3 2452 bool direct_mmu = vcpu->arch.mmu->direct_map;
cea0f0e7 2453 union kvm_mmu_page_role role;
ac101b7c 2454 struct hlist_head *sp_list;
cea0f0e7 2455 unsigned quadrant;
9f1a122f 2456 struct kvm_mmu_page *sp;
9f1a122f 2457 bool need_sync = false;
2a74003a 2458 bool flush = false;
f3414bc7 2459 int collisions = 0;
2a74003a 2460 LIST_HEAD(invalid_list);
cea0f0e7 2461
36d9594d 2462 role = vcpu->arch.mmu->mmu_role.base;
cea0f0e7 2463 role.level = level;
f6e2c02b 2464 role.direct = direct;
84b0c8c6 2465 if (role.direct)
47c42e6b 2466 role.gpte_is_8_bytes = true;
41074d07 2467 role.access = access;
fb58a9c3 2468 if (!direct_mmu && vcpu->arch.mmu->root_level <= PT32_ROOT_LEVEL) {
cea0f0e7
AK
2469 quadrant = gaddr >> (PAGE_SHIFT + (PT64_PT_BITS * level));
2470 quadrant &= (1 << ((PT32_PT_BITS - PT64_PT_BITS) * level)) - 1;
2471 role.quadrant = quadrant;
2472 }
ac101b7c
SC
2473
2474 sp_list = &vcpu->kvm->arch.mmu_page_hash[kvm_page_table_hashfn(gfn)];
2475 for_each_valid_sp(vcpu->kvm, sp, sp_list) {
f3414bc7
DM
2476 if (sp->gfn != gfn) {
2477 collisions++;
2478 continue;
2479 }
2480
7ae680eb
XG
2481 if (!need_sync && sp->unsync)
2482 need_sync = true;
4731d4c7 2483
7ae680eb
XG
2484 if (sp->role.word != role.word)
2485 continue;
4731d4c7 2486
fb58a9c3
SC
2487 if (direct_mmu)
2488 goto trace_get_page;
2489
2a74003a
PB
2490 if (sp->unsync) {
2491 /* The page is good, but __kvm_sync_page might still end
2492 * up zapping it. If so, break in order to rebuild it.
2493 */
2494 if (!__kvm_sync_page(vcpu, sp, &invalid_list))
2495 break;
2496
2497 WARN_ON(!list_empty(&invalid_list));
8c8560b8 2498 kvm_make_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu);
2a74003a 2499 }
e02aa901 2500
98bba238 2501 if (sp->unsync_children)
8c8560b8 2502 kvm_make_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu);
e02aa901 2503
a30f47cb 2504 __clear_sp_write_flooding_count(sp);
fb58a9c3
SC
2505
2506trace_get_page:
7ae680eb 2507 trace_kvm_mmu_get_page(sp, false);
f3414bc7 2508 goto out;
7ae680eb 2509 }
47005792 2510
dfc5aa00 2511 ++vcpu->kvm->stat.mmu_cache_miss;
47005792
TY
2512
2513 sp = kvm_mmu_alloc_page(vcpu, direct);
2514
4db35314
AK
2515 sp->gfn = gfn;
2516 sp->role = role;
ac101b7c 2517 hlist_add_head(&sp->hash_link, sp_list);
f6e2c02b 2518 if (!direct) {
56ca57f9
XG
2519 /*
2520 * we should do write protection before syncing pages
2521 * otherwise the content of the synced shadow page may
2522 * be inconsistent with guest page table.
2523 */
2524 account_shadowed(vcpu->kvm, sp);
3bae0459 2525 if (level == PG_LEVEL_4K && rmap_write_protect(vcpu, gfn))
c3134ce2 2526 kvm_flush_remote_tlbs_with_address(vcpu->kvm, gfn, 1);
9f1a122f 2527
3bae0459 2528 if (level > PG_LEVEL_4K && need_sync)
2a74003a 2529 flush |= kvm_sync_pages(vcpu, gfn, &invalid_list);
4731d4c7 2530 }
77492664 2531 clear_page(sp->spt);
f691fe1d 2532 trace_kvm_mmu_get_page(sp, true);
2a74003a
PB
2533
2534 kvm_mmu_flush_or_zap(vcpu, &invalid_list, false, flush);
f3414bc7
DM
2535out:
2536 if (collisions > vcpu->kvm->stat.max_mmu_page_hash_collisions)
2537 vcpu->kvm->stat.max_mmu_page_hash_collisions = collisions;
4db35314 2538 return sp;
cea0f0e7
AK
2539}
2540
7eb77e9f
JS
2541static void shadow_walk_init_using_root(struct kvm_shadow_walk_iterator *iterator,
2542 struct kvm_vcpu *vcpu, hpa_t root,
2543 u64 addr)
2d11123a
AK
2544{
2545 iterator->addr = addr;
7eb77e9f 2546 iterator->shadow_addr = root;
44dd3ffa 2547 iterator->level = vcpu->arch.mmu->shadow_root_level;
81407ca5 2548
2a7266a8 2549 if (iterator->level == PT64_ROOT_4LEVEL &&
44dd3ffa
VK
2550 vcpu->arch.mmu->root_level < PT64_ROOT_4LEVEL &&
2551 !vcpu->arch.mmu->direct_map)
81407ca5
JR
2552 --iterator->level;
2553
2d11123a 2554 if (iterator->level == PT32E_ROOT_LEVEL) {
7eb77e9f
JS
2555 /*
2556 * prev_root is currently only used for 64-bit hosts. So only
2557 * the active root_hpa is valid here.
2558 */
44dd3ffa 2559 BUG_ON(root != vcpu->arch.mmu->root_hpa);
7eb77e9f 2560
2d11123a 2561 iterator->shadow_addr
44dd3ffa 2562 = vcpu->arch.mmu->pae_root[(addr >> 30) & 3];
2d11123a
AK
2563 iterator->shadow_addr &= PT64_BASE_ADDR_MASK;
2564 --iterator->level;
2565 if (!iterator->shadow_addr)
2566 iterator->level = 0;
2567 }
2568}
2569
7eb77e9f
JS
2570static void shadow_walk_init(struct kvm_shadow_walk_iterator *iterator,
2571 struct kvm_vcpu *vcpu, u64 addr)
2572{
44dd3ffa 2573 shadow_walk_init_using_root(iterator, vcpu, vcpu->arch.mmu->root_hpa,
7eb77e9f
JS
2574 addr);
2575}
2576
2d11123a
AK
2577static bool shadow_walk_okay(struct kvm_shadow_walk_iterator *iterator)
2578{
3bae0459 2579 if (iterator->level < PG_LEVEL_4K)
2d11123a 2580 return false;
4d88954d 2581
2d11123a
AK
2582 iterator->index = SHADOW_PT_INDEX(iterator->addr, iterator->level);
2583 iterator->sptep = ((u64 *)__va(iterator->shadow_addr)) + iterator->index;
2584 return true;
2585}
2586
c2a2ac2b
XG
2587static void __shadow_walk_next(struct kvm_shadow_walk_iterator *iterator,
2588 u64 spte)
2d11123a 2589{
c2a2ac2b 2590 if (is_last_spte(spte, iterator->level)) {
052331be
XG
2591 iterator->level = 0;
2592 return;
2593 }
2594
c2a2ac2b 2595 iterator->shadow_addr = spte & PT64_BASE_ADDR_MASK;
2d11123a
AK
2596 --iterator->level;
2597}
2598
c2a2ac2b
XG
2599static void shadow_walk_next(struct kvm_shadow_walk_iterator *iterator)
2600{
bb606a9b 2601 __shadow_walk_next(iterator, *iterator->sptep);
c2a2ac2b
XG
2602}
2603
98bba238
TY
2604static void link_shadow_page(struct kvm_vcpu *vcpu, u64 *sptep,
2605 struct kvm_mmu_page *sp)
32ef26a3
AK
2606{
2607 u64 spte;
2608
ffb128c8 2609 BUILD_BUG_ON(VMX_EPT_WRITABLE_MASK != PT_WRITABLE_MASK);
7a1638ce 2610
ffb128c8 2611 spte = __pa(sp->spt) | shadow_present_mask | PT_WRITABLE_MASK |
d0ec49d4 2612 shadow_user_mask | shadow_x_mask | shadow_me_mask;
ac8d57e5
PF
2613
2614 if (sp_ad_disabled(sp))
6eeb4ef0 2615 spte |= SPTE_AD_DISABLED_MASK;
ac8d57e5
PF
2616 else
2617 spte |= shadow_accessed_mask;
24db2734 2618
1df9f2dc 2619 mmu_spte_set(sptep, spte);
98bba238
TY
2620
2621 mmu_page_add_parent_pte(vcpu, sp, sptep);
2622
2623 if (sp->unsync_children || sp->unsync)
2624 mark_unsync(sptep);
32ef26a3
AK
2625}
2626
a357bd22
AK
2627static void validate_direct_spte(struct kvm_vcpu *vcpu, u64 *sptep,
2628 unsigned direct_access)
2629{
2630 if (is_shadow_present_pte(*sptep) && !is_large_pte(*sptep)) {
2631 struct kvm_mmu_page *child;
2632
2633 /*
2634 * For the direct sp, if the guest pte's dirty bit
2635 * changed form clean to dirty, it will corrupt the
2636 * sp's access: allow writable in the read-only sp,
2637 * so we should update the spte at this point to get
2638 * a new sp with the correct access.
2639 */
e47c4aee 2640 child = to_shadow_page(*sptep & PT64_BASE_ADDR_MASK);
a357bd22
AK
2641 if (child->role.access == direct_access)
2642 return;
2643
bcdd9a93 2644 drop_parent_pte(child, sptep);
c3134ce2 2645 kvm_flush_remote_tlbs_with_address(vcpu->kvm, child->gfn, 1);
a357bd22
AK
2646 }
2647}
2648
505aef8f 2649static bool mmu_page_zap_pte(struct kvm *kvm, struct kvm_mmu_page *sp,
38e3b2b2
XG
2650 u64 *spte)
2651{
2652 u64 pte;
2653 struct kvm_mmu_page *child;
2654
2655 pte = *spte;
2656 if (is_shadow_present_pte(pte)) {
505aef8f 2657 if (is_last_spte(pte, sp->role.level)) {
c3707958 2658 drop_spte(kvm, spte);
505aef8f
XG
2659 if (is_large_pte(pte))
2660 --kvm->stat.lpages;
2661 } else {
e47c4aee 2662 child = to_shadow_page(pte & PT64_BASE_ADDR_MASK);
bcdd9a93 2663 drop_parent_pte(child, spte);
38e3b2b2 2664 }
505aef8f
XG
2665 return true;
2666 }
2667
2668 if (is_mmio_spte(pte))
ce88decf 2669 mmu_spte_clear_no_track(spte);
c3707958 2670
505aef8f 2671 return false;
38e3b2b2
XG
2672}
2673
90cb0529 2674static void kvm_mmu_page_unlink_children(struct kvm *kvm,
4db35314 2675 struct kvm_mmu_page *sp)
a436036b 2676{
697fe2e2 2677 unsigned i;
697fe2e2 2678
38e3b2b2
XG
2679 for (i = 0; i < PT64_ENT_PER_PAGE; ++i)
2680 mmu_page_zap_pte(kvm, sp, sp->spt + i);
a436036b
AK
2681}
2682
31aa2b44 2683static void kvm_mmu_unlink_parents(struct kvm *kvm, struct kvm_mmu_page *sp)
a436036b 2684{
1e3f42f0
TY
2685 u64 *sptep;
2686 struct rmap_iterator iter;
a436036b 2687
018aabb5 2688 while ((sptep = rmap_get_first(&sp->parent_ptes, &iter)))
1e3f42f0 2689 drop_parent_pte(sp, sptep);
31aa2b44
AK
2690}
2691
60c8aec6 2692static int mmu_zap_unsync_children(struct kvm *kvm,
7775834a
XG
2693 struct kvm_mmu_page *parent,
2694 struct list_head *invalid_list)
4731d4c7 2695{
60c8aec6
MT
2696 int i, zapped = 0;
2697 struct mmu_page_path parents;
2698 struct kvm_mmu_pages pages;
4731d4c7 2699
3bae0459 2700 if (parent->role.level == PG_LEVEL_4K)
4731d4c7 2701 return 0;
60c8aec6 2702
60c8aec6
MT
2703 while (mmu_unsync_walk(parent, &pages)) {
2704 struct kvm_mmu_page *sp;
2705
2706 for_each_sp(pages, sp, parents, i) {
7775834a 2707 kvm_mmu_prepare_zap_page(kvm, sp, invalid_list);
60c8aec6 2708 mmu_pages_clear_parents(&parents);
77662e00 2709 zapped++;
60c8aec6 2710 }
60c8aec6
MT
2711 }
2712
2713 return zapped;
4731d4c7
MT
2714}
2715
83cdb568
SC
2716static bool __kvm_mmu_prepare_zap_page(struct kvm *kvm,
2717 struct kvm_mmu_page *sp,
2718 struct list_head *invalid_list,
2719 int *nr_zapped)
31aa2b44 2720{
83cdb568 2721 bool list_unstable;
f691fe1d 2722
7775834a 2723 trace_kvm_mmu_prepare_zap_page(sp);
31aa2b44 2724 ++kvm->stat.mmu_shadow_zapped;
83cdb568 2725 *nr_zapped = mmu_zap_unsync_children(kvm, sp, invalid_list);
4db35314 2726 kvm_mmu_page_unlink_children(kvm, sp);
31aa2b44 2727 kvm_mmu_unlink_parents(kvm, sp);
5304b8d3 2728
83cdb568
SC
2729 /* Zapping children means active_mmu_pages has become unstable. */
2730 list_unstable = *nr_zapped;
2731
f6e2c02b 2732 if (!sp->role.invalid && !sp->role.direct)
3ed1a478 2733 unaccount_shadowed(kvm, sp);
5304b8d3 2734
4731d4c7
MT
2735 if (sp->unsync)
2736 kvm_unlink_unsync_page(kvm, sp);
4db35314 2737 if (!sp->root_count) {
54a4f023 2738 /* Count self */
83cdb568 2739 (*nr_zapped)++;
f95eec9b
SC
2740
2741 /*
2742 * Already invalid pages (previously active roots) are not on
2743 * the active page list. See list_del() in the "else" case of
2744 * !sp->root_count.
2745 */
2746 if (sp->role.invalid)
2747 list_add(&sp->link, invalid_list);
2748 else
2749 list_move(&sp->link, invalid_list);
aa6bd187 2750 kvm_mod_used_mmu_pages(kvm, -1);
2e53d63a 2751 } else {
f95eec9b
SC
2752 /*
2753 * Remove the active root from the active page list, the root
2754 * will be explicitly freed when the root_count hits zero.
2755 */
2756 list_del(&sp->link);
05988d72 2757
10605204
SC
2758 /*
2759 * Obsolete pages cannot be used on any vCPUs, see the comment
2760 * in kvm_mmu_zap_all_fast(). Note, is_obsolete_sp() also
2761 * treats invalid shadow pages as being obsolete.
2762 */
2763 if (!is_obsolete_sp(kvm, sp))
05988d72 2764 kvm_reload_remote_mmus(kvm);
2e53d63a 2765 }
7775834a 2766
b8e8c830
PB
2767 if (sp->lpage_disallowed)
2768 unaccount_huge_nx_page(kvm, sp);
2769
7775834a 2770 sp->role.invalid = 1;
83cdb568
SC
2771 return list_unstable;
2772}
2773
2774static bool kvm_mmu_prepare_zap_page(struct kvm *kvm, struct kvm_mmu_page *sp,
2775 struct list_head *invalid_list)
2776{
2777 int nr_zapped;
2778
2779 __kvm_mmu_prepare_zap_page(kvm, sp, invalid_list, &nr_zapped);
2780 return nr_zapped;
a436036b
AK
2781}
2782
7775834a
XG
2783static void kvm_mmu_commit_zap_page(struct kvm *kvm,
2784 struct list_head *invalid_list)
2785{
945315b9 2786 struct kvm_mmu_page *sp, *nsp;
7775834a
XG
2787
2788 if (list_empty(invalid_list))
2789 return;
2790
c142786c 2791 /*
9753f529
LT
2792 * We need to make sure everyone sees our modifications to
2793 * the page tables and see changes to vcpu->mode here. The barrier
2794 * in the kvm_flush_remote_tlbs() achieves this. This pairs
2795 * with vcpu_enter_guest and walk_shadow_page_lockless_begin/end.
2796 *
2797 * In addition, kvm_flush_remote_tlbs waits for all vcpus to exit
2798 * guest mode and/or lockless shadow page table walks.
c142786c
AK
2799 */
2800 kvm_flush_remote_tlbs(kvm);
c2a2ac2b 2801
945315b9 2802 list_for_each_entry_safe(sp, nsp, invalid_list, link) {
7775834a 2803 WARN_ON(!sp->role.invalid || sp->root_count);
aa6bd187 2804 kvm_mmu_free_page(sp);
945315b9 2805 }
7775834a
XG
2806}
2807
6b82ef2c
SC
2808static unsigned long kvm_mmu_zap_oldest_mmu_pages(struct kvm *kvm,
2809 unsigned long nr_to_zap)
ba7888dd 2810{
6b82ef2c
SC
2811 unsigned long total_zapped = 0;
2812 struct kvm_mmu_page *sp, *tmp;
ba7888dd 2813 LIST_HEAD(invalid_list);
6b82ef2c
SC
2814 bool unstable;
2815 int nr_zapped;
ba7888dd 2816
6b82ef2c 2817 if (list_empty(&kvm->arch.active_mmu_pages))
ba7888dd
SC
2818 return 0;
2819
6b82ef2c
SC
2820restart:
2821 list_for_each_entry_safe(sp, tmp, &kvm->arch.active_mmu_pages, link) {
2822 /*
2823 * Don't zap active root pages, the page itself can't be freed
2824 * and zapping it will just force vCPUs to realloc and reload.
2825 */
2826 if (sp->root_count)
2827 continue;
2828
2829 unstable = __kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list,
2830 &nr_zapped);
2831 total_zapped += nr_zapped;
2832 if (total_zapped >= nr_to_zap)
ba7888dd
SC
2833 break;
2834
6b82ef2c
SC
2835 if (unstable)
2836 goto restart;
ba7888dd 2837 }
6b82ef2c
SC
2838
2839 kvm_mmu_commit_zap_page(kvm, &invalid_list);
2840
2841 kvm->stat.mmu_recycled += total_zapped;
2842 return total_zapped;
2843}
2844
afe8d7e6
SC
2845static inline unsigned long kvm_mmu_available_pages(struct kvm *kvm)
2846{
2847 if (kvm->arch.n_max_mmu_pages > kvm->arch.n_used_mmu_pages)
2848 return kvm->arch.n_max_mmu_pages -
2849 kvm->arch.n_used_mmu_pages;
2850
2851 return 0;
2852}
2853
6b82ef2c
SC
2854static int make_mmu_pages_available(struct kvm_vcpu *vcpu)
2855{
2856 unsigned long avail = kvm_mmu_available_pages(vcpu->kvm);
2857
2858 if (likely(avail >= KVM_MIN_FREE_MMU_PAGES))
2859 return 0;
2860
2861 kvm_mmu_zap_oldest_mmu_pages(vcpu->kvm, KVM_REFILL_PAGES - avail);
ba7888dd
SC
2862
2863 if (!kvm_mmu_available_pages(vcpu->kvm))
2864 return -ENOSPC;
2865 return 0;
2866}
2867
82ce2c96
IE
2868/*
2869 * Changing the number of mmu pages allocated to the vm
49d5ca26 2870 * Note: if goal_nr_mmu_pages is too small, you will get dead lock
82ce2c96 2871 */
bc8a3d89 2872void kvm_mmu_change_mmu_pages(struct kvm *kvm, unsigned long goal_nr_mmu_pages)
82ce2c96 2873{
b34cb590
TY
2874 spin_lock(&kvm->mmu_lock);
2875
49d5ca26 2876 if (kvm->arch.n_used_mmu_pages > goal_nr_mmu_pages) {
6b82ef2c
SC
2877 kvm_mmu_zap_oldest_mmu_pages(kvm, kvm->arch.n_used_mmu_pages -
2878 goal_nr_mmu_pages);
82ce2c96 2879
49d5ca26 2880 goal_nr_mmu_pages = kvm->arch.n_used_mmu_pages;
82ce2c96 2881 }
82ce2c96 2882
49d5ca26 2883 kvm->arch.n_max_mmu_pages = goal_nr_mmu_pages;
b34cb590
TY
2884
2885 spin_unlock(&kvm->mmu_lock);
82ce2c96
IE
2886}
2887
1cb3f3ae 2888int kvm_mmu_unprotect_page(struct kvm *kvm, gfn_t gfn)
a436036b 2889{
4db35314 2890 struct kvm_mmu_page *sp;
d98ba053 2891 LIST_HEAD(invalid_list);
a436036b
AK
2892 int r;
2893
9ad17b10 2894 pgprintk("%s: looking for gfn %llx\n", __func__, gfn);
a436036b 2895 r = 0;
1cb3f3ae 2896 spin_lock(&kvm->mmu_lock);
b67bfe0d 2897 for_each_gfn_indirect_valid_sp(kvm, sp, gfn) {
9ad17b10 2898 pgprintk("%s: gfn %llx role %x\n", __func__, gfn,
7ae680eb
XG
2899 sp->role.word);
2900 r = 1;
f41d335a 2901 kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list);
7ae680eb 2902 }
d98ba053 2903 kvm_mmu_commit_zap_page(kvm, &invalid_list);
1cb3f3ae
XG
2904 spin_unlock(&kvm->mmu_lock);
2905
a436036b 2906 return r;
cea0f0e7 2907}
1cb3f3ae 2908EXPORT_SYMBOL_GPL(kvm_mmu_unprotect_page);
cea0f0e7 2909
5c520e90 2910static void kvm_unsync_page(struct kvm_vcpu *vcpu, struct kvm_mmu_page *sp)
9cf5cf5a
XG
2911{
2912 trace_kvm_mmu_unsync_page(sp);
2913 ++vcpu->kvm->stat.mmu_unsync;
2914 sp->unsync = 1;
2915
2916 kvm_mmu_mark_parents_unsync(sp);
9cf5cf5a
XG
2917}
2918
3d0c27ad
XG
2919static bool mmu_need_write_protect(struct kvm_vcpu *vcpu, gfn_t gfn,
2920 bool can_unsync)
4731d4c7 2921{
5c520e90 2922 struct kvm_mmu_page *sp;
4731d4c7 2923
3d0c27ad
XG
2924 if (kvm_page_track_is_active(vcpu, gfn, KVM_PAGE_TRACK_WRITE))
2925 return true;
9cf5cf5a 2926
5c520e90 2927 for_each_gfn_indirect_valid_sp(vcpu->kvm, sp, gfn) {
36a2e677 2928 if (!can_unsync)
3d0c27ad 2929 return true;
36a2e677 2930
5c520e90
XG
2931 if (sp->unsync)
2932 continue;
9cf5cf5a 2933
3bae0459 2934 WARN_ON(sp->role.level != PG_LEVEL_4K);
5c520e90 2935 kvm_unsync_page(vcpu, sp);
4731d4c7 2936 }
3d0c27ad 2937
578e1c4d
JS
2938 /*
2939 * We need to ensure that the marking of unsync pages is visible
2940 * before the SPTE is updated to allow writes because
2941 * kvm_mmu_sync_roots() checks the unsync flags without holding
2942 * the MMU lock and so can race with this. If the SPTE was updated
2943 * before the page had been marked as unsync-ed, something like the
2944 * following could happen:
2945 *
2946 * CPU 1 CPU 2
2947 * ---------------------------------------------------------------------
2948 * 1.2 Host updates SPTE
2949 * to be writable
2950 * 2.1 Guest writes a GPTE for GVA X.
2951 * (GPTE being in the guest page table shadowed
2952 * by the SP from CPU 1.)
2953 * This reads SPTE during the page table walk.
2954 * Since SPTE.W is read as 1, there is no
2955 * fault.
2956 *
2957 * 2.2 Guest issues TLB flush.
2958 * That causes a VM Exit.
2959 *
2960 * 2.3 kvm_mmu_sync_pages() reads sp->unsync.
2961 * Since it is false, so it just returns.
2962 *
2963 * 2.4 Guest accesses GVA X.
2964 * Since the mapping in the SP was not updated,
2965 * so the old mapping for GVA X incorrectly
2966 * gets used.
2967 * 1.1 Host marks SP
2968 * as unsync
2969 * (sp->unsync = true)
2970 *
2971 * The write barrier below ensures that 1.1 happens before 1.2 and thus
2972 * the situation in 2.4 does not arise. The implicit barrier in 2.2
2973 * pairs with this write barrier.
2974 */
2975 smp_wmb();
2976
3d0c27ad 2977 return false;
4731d4c7
MT
2978}
2979
ba049e93 2980static bool kvm_is_mmio_pfn(kvm_pfn_t pfn)
d1fe9219
PB
2981{
2982 if (pfn_valid(pfn))
aa2e063a
HZ
2983 return !is_zero_pfn(pfn) && PageReserved(pfn_to_page(pfn)) &&
2984 /*
2985 * Some reserved pages, such as those from NVDIMM
2986 * DAX devices, are not for MMIO, and can be mapped
2987 * with cached memory type for better performance.
2988 * However, the above check misconceives those pages
2989 * as MMIO, and results in KVM mapping them with UC
2990 * memory type, which would hurt the performance.
2991 * Therefore, we check the host memory type in addition
2992 * and only treat UC/UC-/WC pages as MMIO.
2993 */
2994 (!pat_enabled() || pat_pfn_immune_to_uc_mtrr(pfn));
d1fe9219 2995
0c55671f
KA
2996 return !e820__mapped_raw_any(pfn_to_hpa(pfn),
2997 pfn_to_hpa(pfn + 1) - 1,
2998 E820_TYPE_RAM);
d1fe9219
PB
2999}
3000
5ce4786f
JS
3001/* Bits which may be returned by set_spte() */
3002#define SET_SPTE_WRITE_PROTECTED_PT BIT(0)
3003#define SET_SPTE_NEED_REMOTE_TLB_FLUSH BIT(1)
3004
d555c333 3005static int set_spte(struct kvm_vcpu *vcpu, u64 *sptep,
0a2b64c5 3006 unsigned int pte_access, int level,
ba049e93 3007 gfn_t gfn, kvm_pfn_t pfn, bool speculative,
9bdbba13 3008 bool can_unsync, bool host_writable)
1c4f1fd6 3009{
ffb128c8 3010 u64 spte = 0;
1e73f9dd 3011 int ret = 0;
ac8d57e5 3012 struct kvm_mmu_page *sp;
64d4d521 3013
54bf36aa 3014 if (set_mmio_spte(vcpu, sptep, gfn, pfn, pte_access))
ce88decf
XG
3015 return 0;
3016
57354682 3017 sp = sptep_to_sp(sptep);
ac8d57e5 3018 if (sp_ad_disabled(sp))
6eeb4ef0 3019 spte |= SPTE_AD_DISABLED_MASK;
1f4e5fc8
PB
3020 else if (kvm_vcpu_ad_need_write_protect(vcpu))
3021 spte |= SPTE_AD_WRPROT_ONLY_MASK;
ac8d57e5 3022
d95c5568
BD
3023 /*
3024 * For the EPT case, shadow_present_mask is 0 if hardware
3025 * supports exec-only page table entries. In that case,
3026 * ACC_USER_MASK and shadow_user_mask are used to represent
3027 * read access. See FNAME(gpte_access) in paging_tmpl.h.
3028 */
ffb128c8 3029 spte |= shadow_present_mask;
947da538 3030 if (!speculative)
ac8d57e5 3031 spte |= spte_shadow_accessed_mask(spte);
640d9b0d 3032
3bae0459 3033 if (level > PG_LEVEL_4K && (pte_access & ACC_EXEC_MASK) &&
b8e8c830
PB
3034 is_nx_huge_page_enabled()) {
3035 pte_access &= ~ACC_EXEC_MASK;
3036 }
3037
7b52345e
SY
3038 if (pte_access & ACC_EXEC_MASK)
3039 spte |= shadow_x_mask;
3040 else
3041 spte |= shadow_nx_mask;
49fde340 3042
1c4f1fd6 3043 if (pte_access & ACC_USER_MASK)
7b52345e 3044 spte |= shadow_user_mask;
49fde340 3045
3bae0459 3046 if (level > PG_LEVEL_4K)
05da4558 3047 spte |= PT_PAGE_SIZE_MASK;
b0bc3ee2 3048 if (tdp_enabled)
afaf0b2f 3049 spte |= kvm_x86_ops.get_mt_mask(vcpu, gfn,
d1fe9219 3050 kvm_is_mmio_pfn(pfn));
1c4f1fd6 3051
9bdbba13 3052 if (host_writable)
1403283a 3053 spte |= SPTE_HOST_WRITEABLE;
f8e453b0
XG
3054 else
3055 pte_access &= ~ACC_WRITE_MASK;
1403283a 3056
daaf216c
TL
3057 if (!kvm_is_mmio_pfn(pfn))
3058 spte |= shadow_me_mask;
3059
35149e21 3060 spte |= (u64)pfn << PAGE_SHIFT;
1c4f1fd6 3061
c2288505 3062 if (pte_access & ACC_WRITE_MASK) {
49fde340 3063 spte |= PT_WRITABLE_MASK | SPTE_MMU_WRITEABLE;
1c4f1fd6 3064
ecc5589f
MT
3065 /*
3066 * Optimization: for pte sync, if spte was writable the hash
3067 * lookup is unnecessary (and expensive). Write protection
3068 * is responsibility of mmu_get_page / kvm_sync_page.
3069 * Same reasoning can be applied to dirty page accounting.
3070 */
8dae4445 3071 if (!can_unsync && is_writable_pte(*sptep))
ecc5589f
MT
3072 goto set_pte;
3073
4731d4c7 3074 if (mmu_need_write_protect(vcpu, gfn, can_unsync)) {
9ad17b10 3075 pgprintk("%s: found shadow page for %llx, marking ro\n",
b8688d51 3076 __func__, gfn);
5ce4786f 3077 ret |= SET_SPTE_WRITE_PROTECTED_PT;
1c4f1fd6 3078 pte_access &= ~ACC_WRITE_MASK;
49fde340 3079 spte &= ~(PT_WRITABLE_MASK | SPTE_MMU_WRITEABLE);
1c4f1fd6
AK
3080 }
3081 }
3082
9b51a630 3083 if (pte_access & ACC_WRITE_MASK) {
54bf36aa 3084 kvm_vcpu_mark_page_dirty(vcpu, gfn);
ac8d57e5 3085 spte |= spte_shadow_dirty_mask(spte);
9b51a630 3086 }
1c4f1fd6 3087
f160c7b7
JS
3088 if (speculative)
3089 spte = mark_spte_for_access_track(spte);
3090
38187c83 3091set_pte:
6e7d0354 3092 if (mmu_spte_update(sptep, spte))
5ce4786f 3093 ret |= SET_SPTE_NEED_REMOTE_TLB_FLUSH;
1e73f9dd
MT
3094 return ret;
3095}
3096
0a2b64c5
BG
3097static int mmu_set_spte(struct kvm_vcpu *vcpu, u64 *sptep,
3098 unsigned int pte_access, int write_fault, int level,
3099 gfn_t gfn, kvm_pfn_t pfn, bool speculative,
3100 bool host_writable)
1e73f9dd
MT
3101{
3102 int was_rmapped = 0;
53a27b39 3103 int rmap_count;
5ce4786f 3104 int set_spte_ret;
9b8ebbdb 3105 int ret = RET_PF_RETRY;
c2a4eadf 3106 bool flush = false;
1e73f9dd 3107
f7616203
XG
3108 pgprintk("%s: spte %llx write_fault %d gfn %llx\n", __func__,
3109 *sptep, write_fault, gfn);
1e73f9dd 3110
afd28fe1 3111 if (is_shadow_present_pte(*sptep)) {
1e73f9dd
MT
3112 /*
3113 * If we overwrite a PTE page pointer with a 2MB PMD, unlink
3114 * the parent of the now unreachable PTE.
3115 */
3bae0459 3116 if (level > PG_LEVEL_4K && !is_large_pte(*sptep)) {
1e73f9dd 3117 struct kvm_mmu_page *child;
d555c333 3118 u64 pte = *sptep;
1e73f9dd 3119
e47c4aee 3120 child = to_shadow_page(pte & PT64_BASE_ADDR_MASK);
bcdd9a93 3121 drop_parent_pte(child, sptep);
c2a4eadf 3122 flush = true;
d555c333 3123 } else if (pfn != spte_to_pfn(*sptep)) {
9ad17b10 3124 pgprintk("hfn old %llx new %llx\n",
d555c333 3125 spte_to_pfn(*sptep), pfn);
c3707958 3126 drop_spte(vcpu->kvm, sptep);
c2a4eadf 3127 flush = true;
6bed6b9e
JR
3128 } else
3129 was_rmapped = 1;
1e73f9dd 3130 }
852e3c19 3131
5ce4786f
JS
3132 set_spte_ret = set_spte(vcpu, sptep, pte_access, level, gfn, pfn,
3133 speculative, true, host_writable);
3134 if (set_spte_ret & SET_SPTE_WRITE_PROTECTED_PT) {
1e73f9dd 3135 if (write_fault)
9b8ebbdb 3136 ret = RET_PF_EMULATE;
8c8560b8 3137 kvm_make_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu);
a378b4e6 3138 }
c3134ce2 3139
c2a4eadf 3140 if (set_spte_ret & SET_SPTE_NEED_REMOTE_TLB_FLUSH || flush)
c3134ce2
LT
3141 kvm_flush_remote_tlbs_with_address(vcpu->kvm, gfn,
3142 KVM_PAGES_PER_HPAGE(level));
1e73f9dd 3143
029499b4 3144 if (unlikely(is_mmio_spte(*sptep)))
9b8ebbdb 3145 ret = RET_PF_EMULATE;
ce88decf 3146
d555c333 3147 pgprintk("%s: setting spte %llx\n", __func__, *sptep);
335e192a 3148 trace_kvm_mmu_set_spte(level, gfn, sptep);
d555c333 3149 if (!was_rmapped && is_large_pte(*sptep))
05da4558
MT
3150 ++vcpu->kvm->stat.lpages;
3151
ffb61bb3 3152 if (is_shadow_present_pte(*sptep)) {
ffb61bb3
XG
3153 if (!was_rmapped) {
3154 rmap_count = rmap_add(vcpu, sptep, gfn);
3155 if (rmap_count > RMAP_RECYCLE_THRESHOLD)
3156 rmap_recycle(vcpu, sptep, gfn);
3157 }
1c4f1fd6 3158 }
cb9aaa30 3159
9b8ebbdb 3160 return ret;
1c4f1fd6
AK
3161}
3162
ba049e93 3163static kvm_pfn_t pte_prefetch_gfn_to_pfn(struct kvm_vcpu *vcpu, gfn_t gfn,
957ed9ef
XG
3164 bool no_dirty_log)
3165{
3166 struct kvm_memory_slot *slot;
957ed9ef 3167
5d163b1c 3168 slot = gfn_to_memslot_dirty_bitmap(vcpu, gfn, no_dirty_log);
903816fa 3169 if (!slot)
6c8ee57b 3170 return KVM_PFN_ERR_FAULT;
957ed9ef 3171
037d92dc 3172 return gfn_to_pfn_memslot_atomic(slot, gfn);
957ed9ef
XG
3173}
3174
3175static int direct_pte_prefetch_many(struct kvm_vcpu *vcpu,
3176 struct kvm_mmu_page *sp,
3177 u64 *start, u64 *end)
3178{
3179 struct page *pages[PTE_PREFETCH_NUM];
d9ef13c2 3180 struct kvm_memory_slot *slot;
0a2b64c5 3181 unsigned int access = sp->role.access;
957ed9ef
XG
3182 int i, ret;
3183 gfn_t gfn;
3184
3185 gfn = kvm_mmu_page_get_gfn(sp, start - sp->spt);
d9ef13c2
PB
3186 slot = gfn_to_memslot_dirty_bitmap(vcpu, gfn, access & ACC_WRITE_MASK);
3187 if (!slot)
957ed9ef
XG
3188 return -1;
3189
d9ef13c2 3190 ret = gfn_to_page_many_atomic(slot, gfn, pages, end - start);
957ed9ef
XG
3191 if (ret <= 0)
3192 return -1;
3193
43fdcda9 3194 for (i = 0; i < ret; i++, gfn++, start++) {
029499b4
TY
3195 mmu_set_spte(vcpu, start, access, 0, sp->role.level, gfn,
3196 page_to_pfn(pages[i]), true, true);
43fdcda9
JS
3197 put_page(pages[i]);
3198 }
957ed9ef
XG
3199
3200 return 0;
3201}
3202
3203static void __direct_pte_prefetch(struct kvm_vcpu *vcpu,
3204 struct kvm_mmu_page *sp, u64 *sptep)
3205{
3206 u64 *spte, *start = NULL;
3207 int i;
3208
3209 WARN_ON(!sp->role.direct);
3210
3211 i = (sptep - sp->spt) & ~(PTE_PREFETCH_NUM - 1);
3212 spte = sp->spt + i;
3213
3214 for (i = 0; i < PTE_PREFETCH_NUM; i++, spte++) {
c3707958 3215 if (is_shadow_present_pte(*spte) || spte == sptep) {
957ed9ef
XG
3216 if (!start)
3217 continue;
3218 if (direct_pte_prefetch_many(vcpu, sp, start, spte) < 0)
3219 break;
3220 start = NULL;
3221 } else if (!start)
3222 start = spte;
3223 }
3224}
3225
3226static void direct_pte_prefetch(struct kvm_vcpu *vcpu, u64 *sptep)
3227{
3228 struct kvm_mmu_page *sp;
3229
57354682 3230 sp = sptep_to_sp(sptep);
ac8d57e5 3231
957ed9ef 3232 /*
ac8d57e5
PF
3233 * Without accessed bits, there's no way to distinguish between
3234 * actually accessed translations and prefetched, so disable pte
3235 * prefetch if accessed bits aren't available.
957ed9ef 3236 */
ac8d57e5 3237 if (sp_ad_disabled(sp))
957ed9ef
XG
3238 return;
3239
3bae0459 3240 if (sp->role.level > PG_LEVEL_4K)
957ed9ef
XG
3241 return;
3242
3243 __direct_pte_prefetch(vcpu, sp, sptep);
3244}
3245
db543216 3246static int host_pfn_mapping_level(struct kvm_vcpu *vcpu, gfn_t gfn,
293e306e 3247 kvm_pfn_t pfn, struct kvm_memory_slot *slot)
db543216 3248{
db543216
SC
3249 unsigned long hva;
3250 pte_t *pte;
3251 int level;
3252
e851265a 3253 if (!PageCompound(pfn_to_page(pfn)) && !kvm_is_zone_device_pfn(pfn))
3bae0459 3254 return PG_LEVEL_4K;
db543216 3255
293e306e
SC
3256 /*
3257 * Note, using the already-retrieved memslot and __gfn_to_hva_memslot()
3258 * is not solely for performance, it's also necessary to avoid the
3259 * "writable" check in __gfn_to_hva_many(), which will always fail on
3260 * read-only memslots due to gfn_to_hva() assuming writes. Earlier
3261 * page fault steps have already verified the guest isn't writing a
3262 * read-only memslot.
3263 */
db543216
SC
3264 hva = __gfn_to_hva_memslot(slot, gfn);
3265
3266 pte = lookup_address_in_mm(vcpu->kvm->mm, hva, &level);
3267 if (unlikely(!pte))
3bae0459 3268 return PG_LEVEL_4K;
db543216
SC
3269
3270 return level;
3271}
3272
83f06fa7
SC
3273static int kvm_mmu_hugepage_adjust(struct kvm_vcpu *vcpu, gfn_t gfn,
3274 int max_level, kvm_pfn_t *pfnp)
0885904d 3275{
293e306e 3276 struct kvm_memory_slot *slot;
2c0629f4 3277 struct kvm_lpage_info *linfo;
0885904d 3278 kvm_pfn_t pfn = *pfnp;
17eff019 3279 kvm_pfn_t mask;
83f06fa7 3280 int level;
17eff019 3281
3bae0459
SC
3282 if (unlikely(max_level == PG_LEVEL_4K))
3283 return PG_LEVEL_4K;
17eff019 3284
e851265a 3285 if (is_error_noslot_pfn(pfn) || kvm_is_reserved_pfn(pfn))
3bae0459 3286 return PG_LEVEL_4K;
17eff019 3287
293e306e
SC
3288 slot = gfn_to_memslot_dirty_bitmap(vcpu, gfn, true);
3289 if (!slot)
3bae0459 3290 return PG_LEVEL_4K;
293e306e 3291
703c335d 3292 max_level = min(max_level, max_page_level);
3bae0459 3293 for ( ; max_level > PG_LEVEL_4K; max_level--) {
2c0629f4
SC
3294 linfo = lpage_info_slot(gfn, slot, max_level);
3295 if (!linfo->disallow_lpage)
293e306e
SC
3296 break;
3297 }
3298
3bae0459
SC
3299 if (max_level == PG_LEVEL_4K)
3300 return PG_LEVEL_4K;
293e306e
SC
3301
3302 level = host_pfn_mapping_level(vcpu, gfn, pfn, slot);
3bae0459 3303 if (level == PG_LEVEL_4K)
83f06fa7 3304 return level;
17eff019 3305
db543216 3306 level = min(level, max_level);
0885904d
SC
3307
3308 /*
17eff019
SC
3309 * mmu_notifier_retry() was successful and mmu_lock is held, so
3310 * the pmd can't be split from under us.
0885904d 3311 */
17eff019
SC
3312 mask = KVM_PAGES_PER_HPAGE(level) - 1;
3313 VM_BUG_ON((gfn & mask) != (pfn & mask));
3314 *pfnp = pfn & ~mask;
83f06fa7
SC
3315
3316 return level;
0885904d
SC
3317}
3318
b8e8c830
PB
3319static void disallowed_hugepage_adjust(struct kvm_shadow_walk_iterator it,
3320 gfn_t gfn, kvm_pfn_t *pfnp, int *levelp)
3321{
3322 int level = *levelp;
3323 u64 spte = *it.sptep;
3324
3bae0459 3325 if (it.level == level && level > PG_LEVEL_4K &&
b8e8c830
PB
3326 is_nx_huge_page_enabled() &&
3327 is_shadow_present_pte(spte) &&
3328 !is_large_pte(spte)) {
3329 /*
3330 * A small SPTE exists for this pfn, but FNAME(fetch)
3331 * and __direct_map would like to create a large PTE
3332 * instead: just force them to go down another level,
3333 * patching back for them into pfn the next 9 bits of
3334 * the address.
3335 */
3336 u64 page_mask = KVM_PAGES_PER_HPAGE(level) - KVM_PAGES_PER_HPAGE(level - 1);
3337 *pfnp |= gfn & page_mask;
3338 (*levelp)--;
3339 }
3340}
3341
3fcf2d1b 3342static int __direct_map(struct kvm_vcpu *vcpu, gpa_t gpa, int write,
83f06fa7
SC
3343 int map_writable, int max_level, kvm_pfn_t pfn,
3344 bool prefault, bool account_disallowed_nx_lpage)
140754bc 3345{
3fcf2d1b 3346 struct kvm_shadow_walk_iterator it;
140754bc 3347 struct kvm_mmu_page *sp;
83f06fa7 3348 int level, ret;
3fcf2d1b
PB
3349 gfn_t gfn = gpa >> PAGE_SHIFT;
3350 gfn_t base_gfn = gfn;
6aa8b732 3351
0c7a98e3 3352 if (WARN_ON(!VALID_PAGE(vcpu->arch.mmu->root_hpa)))
3fcf2d1b 3353 return RET_PF_RETRY;
989c6b34 3354
83f06fa7 3355 level = kvm_mmu_hugepage_adjust(vcpu, gfn, max_level, &pfn);
4cd071d1 3356
335e192a 3357 trace_kvm_mmu_spte_requested(gpa, level, pfn);
3fcf2d1b 3358 for_each_shadow_entry(vcpu, gpa, it) {
b8e8c830
PB
3359 /*
3360 * We cannot overwrite existing page tables with an NX
3361 * large page, as the leaf could be executable.
3362 */
3363 disallowed_hugepage_adjust(it, gfn, &pfn, &level);
3364
3fcf2d1b
PB
3365 base_gfn = gfn & ~(KVM_PAGES_PER_HPAGE(it.level) - 1);
3366 if (it.level == level)
9f652d21 3367 break;
6aa8b732 3368
3fcf2d1b
PB
3369 drop_large_spte(vcpu, it.sptep);
3370 if (!is_shadow_present_pte(*it.sptep)) {
3371 sp = kvm_mmu_get_page(vcpu, base_gfn, it.addr,
3372 it.level - 1, true, ACC_ALL);
c9fa0b3b 3373
3fcf2d1b 3374 link_shadow_page(vcpu, it.sptep, sp);
2cb70fd4 3375 if (account_disallowed_nx_lpage)
b8e8c830 3376 account_huge_nx_page(vcpu->kvm, sp);
9f652d21
AK
3377 }
3378 }
3fcf2d1b
PB
3379
3380 ret = mmu_set_spte(vcpu, it.sptep, ACC_ALL,
3381 write, level, base_gfn, pfn, prefault,
3382 map_writable);
3383 direct_pte_prefetch(vcpu, it.sptep);
3384 ++vcpu->stat.pf_fixed;
3385 return ret;
6aa8b732
AK
3386}
3387
77db5cbd 3388static void kvm_send_hwpoison_signal(unsigned long address, struct task_struct *tsk)
bf998156 3389{
585a8b9b 3390 send_sig_mceerr(BUS_MCEERR_AR, (void __user *)address, PAGE_SHIFT, tsk);
bf998156
HY
3391}
3392
ba049e93 3393static int kvm_handle_bad_page(struct kvm_vcpu *vcpu, gfn_t gfn, kvm_pfn_t pfn)
bf998156 3394{
4d8b81ab
XG
3395 /*
3396 * Do not cache the mmio info caused by writing the readonly gfn
3397 * into the spte otherwise read access on readonly gfn also can
3398 * caused mmio page fault and treat it as mmio access.
4d8b81ab
XG
3399 */
3400 if (pfn == KVM_PFN_ERR_RO_FAULT)
9b8ebbdb 3401 return RET_PF_EMULATE;
4d8b81ab 3402
e6c1502b 3403 if (pfn == KVM_PFN_ERR_HWPOISON) {
54bf36aa 3404 kvm_send_hwpoison_signal(kvm_vcpu_gfn_to_hva(vcpu, gfn), current);
9b8ebbdb 3405 return RET_PF_RETRY;
d7c55201 3406 }
edba23e5 3407
2c151b25 3408 return -EFAULT;
bf998156
HY
3409}
3410
d7c55201 3411static bool handle_abnormal_pfn(struct kvm_vcpu *vcpu, gva_t gva, gfn_t gfn,
0a2b64c5
BG
3412 kvm_pfn_t pfn, unsigned int access,
3413 int *ret_val)
d7c55201 3414{
d7c55201 3415 /* The pfn is invalid, report the error! */
81c52c56 3416 if (unlikely(is_error_pfn(pfn))) {
d7c55201 3417 *ret_val = kvm_handle_bad_page(vcpu, gfn, pfn);
798e88b3 3418 return true;
d7c55201
XG
3419 }
3420
ce88decf 3421 if (unlikely(is_noslot_pfn(pfn)))
4af77151
SC
3422 vcpu_cache_mmio_info(vcpu, gva, gfn,
3423 access & shadow_mmio_access_mask);
d7c55201 3424
798e88b3 3425 return false;
d7c55201
XG
3426}
3427
e5552fd2 3428static bool page_fault_can_be_fast(u32 error_code)
c7ba5b48 3429{
1c118b82
XG
3430 /*
3431 * Do not fix the mmio spte with invalid generation number which
3432 * need to be updated by slow page fault path.
3433 */
3434 if (unlikely(error_code & PFERR_RSVD_MASK))
3435 return false;
3436
f160c7b7
JS
3437 /* See if the page fault is due to an NX violation */
3438 if (unlikely(((error_code & (PFERR_FETCH_MASK | PFERR_PRESENT_MASK))
3439 == (PFERR_FETCH_MASK | PFERR_PRESENT_MASK))))
3440 return false;
3441
c7ba5b48 3442 /*
f160c7b7
JS
3443 * #PF can be fast if:
3444 * 1. The shadow page table entry is not present, which could mean that
3445 * the fault is potentially caused by access tracking (if enabled).
3446 * 2. The shadow page table entry is present and the fault
3447 * is caused by write-protect, that means we just need change the W
3448 * bit of the spte which can be done out of mmu-lock.
3449 *
3450 * However, if access tracking is disabled we know that a non-present
3451 * page must be a genuine page fault where we have to create a new SPTE.
3452 * So, if access tracking is disabled, we return true only for write
3453 * accesses to a present page.
c7ba5b48 3454 */
c7ba5b48 3455
f160c7b7
JS
3456 return shadow_acc_track_mask != 0 ||
3457 ((error_code & (PFERR_WRITE_MASK | PFERR_PRESENT_MASK))
3458 == (PFERR_WRITE_MASK | PFERR_PRESENT_MASK));
c7ba5b48
XG
3459}
3460
97dceba2
JS
3461/*
3462 * Returns true if the SPTE was fixed successfully. Otherwise,
3463 * someone else modified the SPTE from its original value.
3464 */
c7ba5b48 3465static bool
92a476cb 3466fast_pf_fix_direct_spte(struct kvm_vcpu *vcpu, struct kvm_mmu_page *sp,
d3e328f2 3467 u64 *sptep, u64 old_spte, u64 new_spte)
c7ba5b48 3468{
c7ba5b48
XG
3469 gfn_t gfn;
3470
3471 WARN_ON(!sp->role.direct);
3472
9b51a630
KH
3473 /*
3474 * Theoretically we could also set dirty bit (and flush TLB) here in
3475 * order to eliminate unnecessary PML logging. See comments in
3476 * set_spte. But fast_page_fault is very unlikely to happen with PML
3477 * enabled, so we do not do this. This might result in the same GPA
3478 * to be logged in PML buffer again when the write really happens, and
3479 * eventually to be called by mark_page_dirty twice. But it's also no
3480 * harm. This also avoids the TLB flush needed after setting dirty bit
3481 * so non-PML cases won't be impacted.
3482 *
3483 * Compare with set_spte where instead shadow_dirty_mask is set.
3484 */
f160c7b7 3485 if (cmpxchg64(sptep, old_spte, new_spte) != old_spte)
97dceba2
JS
3486 return false;
3487
d3e328f2 3488 if (is_writable_pte(new_spte) && !is_writable_pte(old_spte)) {
f160c7b7
JS
3489 /*
3490 * The gfn of direct spte is stable since it is
3491 * calculated by sp->gfn.
3492 */
3493 gfn = kvm_mmu_page_get_gfn(sp, sptep - sp->spt);
3494 kvm_vcpu_mark_page_dirty(vcpu, gfn);
3495 }
c7ba5b48
XG
3496
3497 return true;
3498}
3499
d3e328f2
JS
3500static bool is_access_allowed(u32 fault_err_code, u64 spte)
3501{
3502 if (fault_err_code & PFERR_FETCH_MASK)
3503 return is_executable_pte(spte);
3504
3505 if (fault_err_code & PFERR_WRITE_MASK)
3506 return is_writable_pte(spte);
3507
3508 /* Fault was on Read access */
3509 return spte & PT_PRESENT_MASK;
3510}
3511
c7ba5b48
XG
3512/*
3513 * Return value:
3514 * - true: let the vcpu to access on the same address again.
3515 * - false: let the real page fault path to fix it.
3516 */
f9fa2509 3517static bool fast_page_fault(struct kvm_vcpu *vcpu, gpa_t cr2_or_gpa,
c7ba5b48
XG
3518 u32 error_code)
3519{
3520 struct kvm_shadow_walk_iterator iterator;
92a476cb 3521 struct kvm_mmu_page *sp;
97dceba2 3522 bool fault_handled = false;
c7ba5b48 3523 u64 spte = 0ull;
97dceba2 3524 uint retry_count = 0;
c7ba5b48 3525
e5552fd2 3526 if (!page_fault_can_be_fast(error_code))
c7ba5b48
XG
3527 return false;
3528
3529 walk_shadow_page_lockless_begin(vcpu);
c7ba5b48 3530
97dceba2 3531 do {
d3e328f2 3532 u64 new_spte;
c7ba5b48 3533
736c291c 3534 for_each_shadow_entry_lockless(vcpu, cr2_or_gpa, iterator, spte)
f9fa2509 3535 if (!is_shadow_present_pte(spte))
d162f30a
JS
3536 break;
3537
57354682 3538 sp = sptep_to_sp(iterator.sptep);
97dceba2
JS
3539 if (!is_last_spte(spte, sp->role.level))
3540 break;
c7ba5b48 3541
97dceba2 3542 /*
f160c7b7
JS
3543 * Check whether the memory access that caused the fault would
3544 * still cause it if it were to be performed right now. If not,
3545 * then this is a spurious fault caused by TLB lazily flushed,
3546 * or some other CPU has already fixed the PTE after the
3547 * current CPU took the fault.
97dceba2
JS
3548 *
3549 * Need not check the access of upper level table entries since
3550 * they are always ACC_ALL.
3551 */
d3e328f2
JS
3552 if (is_access_allowed(error_code, spte)) {
3553 fault_handled = true;
3554 break;
3555 }
f160c7b7 3556
d3e328f2
JS
3557 new_spte = spte;
3558
3559 if (is_access_track_spte(spte))
3560 new_spte = restore_acc_track_spte(new_spte);
3561
3562 /*
3563 * Currently, to simplify the code, write-protection can
3564 * be removed in the fast path only if the SPTE was
3565 * write-protected for dirty-logging or access tracking.
3566 */
3567 if ((error_code & PFERR_WRITE_MASK) &&
e6302698 3568 spte_can_locklessly_be_made_writable(spte)) {
d3e328f2 3569 new_spte |= PT_WRITABLE_MASK;
f160c7b7
JS
3570
3571 /*
d3e328f2
JS
3572 * Do not fix write-permission on the large spte. Since
3573 * we only dirty the first page into the dirty-bitmap in
3574 * fast_pf_fix_direct_spte(), other pages are missed
3575 * if its slot has dirty logging enabled.
3576 *
3577 * Instead, we let the slow page fault path create a
3578 * normal spte to fix the access.
3579 *
3580 * See the comments in kvm_arch_commit_memory_region().
f160c7b7 3581 */
3bae0459 3582 if (sp->role.level > PG_LEVEL_4K)
f160c7b7 3583 break;
97dceba2 3584 }
c7ba5b48 3585
f160c7b7 3586 /* Verify that the fault can be handled in the fast path */
d3e328f2
JS
3587 if (new_spte == spte ||
3588 !is_access_allowed(error_code, new_spte))
97dceba2
JS
3589 break;
3590
3591 /*
3592 * Currently, fast page fault only works for direct mapping
3593 * since the gfn is not stable for indirect shadow page. See
3ecad8c2 3594 * Documentation/virt/kvm/locking.rst to get more detail.
97dceba2
JS
3595 */
3596 fault_handled = fast_pf_fix_direct_spte(vcpu, sp,
f160c7b7 3597 iterator.sptep, spte,
d3e328f2 3598 new_spte);
97dceba2
JS
3599 if (fault_handled)
3600 break;
3601
3602 if (++retry_count > 4) {
3603 printk_once(KERN_WARNING
3604 "kvm: Fast #PF retrying more than 4 times.\n");
3605 break;
3606 }
3607
97dceba2 3608 } while (true);
c126d94f 3609
736c291c 3610 trace_fast_page_fault(vcpu, cr2_or_gpa, error_code, iterator.sptep,
97dceba2 3611 spte, fault_handled);
c7ba5b48
XG
3612 walk_shadow_page_lockless_end(vcpu);
3613
97dceba2 3614 return fault_handled;
c7ba5b48
XG
3615}
3616
74b566e6
JS
3617static void mmu_free_root_page(struct kvm *kvm, hpa_t *root_hpa,
3618 struct list_head *invalid_list)
17ac10ad 3619{
4db35314 3620 struct kvm_mmu_page *sp;
17ac10ad 3621
74b566e6 3622 if (!VALID_PAGE(*root_hpa))
7b53aa56 3623 return;
35af577a 3624
e47c4aee 3625 sp = to_shadow_page(*root_hpa & PT64_BASE_ADDR_MASK);
74b566e6
JS
3626 --sp->root_count;
3627 if (!sp->root_count && sp->role.invalid)
3628 kvm_mmu_prepare_zap_page(kvm, sp, invalid_list);
17ac10ad 3629
74b566e6
JS
3630 *root_hpa = INVALID_PAGE;
3631}
3632
08fb59d8 3633/* roots_to_free must be some combination of the KVM_MMU_ROOT_* flags */
6a82cd1c
VK
3634void kvm_mmu_free_roots(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu,
3635 ulong roots_to_free)
74b566e6
JS
3636{
3637 int i;
3638 LIST_HEAD(invalid_list);
08fb59d8 3639 bool free_active_root = roots_to_free & KVM_MMU_ROOT_CURRENT;
74b566e6 3640
b94742c9 3641 BUILD_BUG_ON(KVM_MMU_NUM_PREV_ROOTS >= BITS_PER_LONG);
74b566e6 3642
08fb59d8 3643 /* Before acquiring the MMU lock, see if we need to do any real work. */
b94742c9
JS
3644 if (!(free_active_root && VALID_PAGE(mmu->root_hpa))) {
3645 for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
3646 if ((roots_to_free & KVM_MMU_ROOT_PREVIOUS(i)) &&
3647 VALID_PAGE(mmu->prev_roots[i].hpa))
3648 break;
3649
3650 if (i == KVM_MMU_NUM_PREV_ROOTS)
3651 return;
3652 }
35af577a
GN
3653
3654 spin_lock(&vcpu->kvm->mmu_lock);
17ac10ad 3655
b94742c9
JS
3656 for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
3657 if (roots_to_free & KVM_MMU_ROOT_PREVIOUS(i))
3658 mmu_free_root_page(vcpu->kvm, &mmu->prev_roots[i].hpa,
3659 &invalid_list);
7c390d35 3660
08fb59d8
JS
3661 if (free_active_root) {
3662 if (mmu->shadow_root_level >= PT64_ROOT_4LEVEL &&
3663 (mmu->root_level >= PT64_ROOT_4LEVEL || mmu->direct_map)) {
3664 mmu_free_root_page(vcpu->kvm, &mmu->root_hpa,
3665 &invalid_list);
3666 } else {
3667 for (i = 0; i < 4; ++i)
3668 if (mmu->pae_root[i] != 0)
3669 mmu_free_root_page(vcpu->kvm,
3670 &mmu->pae_root[i],
3671 &invalid_list);
3672 mmu->root_hpa = INVALID_PAGE;
3673 }
be01e8e2 3674 mmu->root_pgd = 0;
17ac10ad 3675 }
74b566e6 3676
d98ba053 3677 kvm_mmu_commit_zap_page(vcpu->kvm, &invalid_list);
aaee2c94 3678 spin_unlock(&vcpu->kvm->mmu_lock);
17ac10ad 3679}
74b566e6 3680EXPORT_SYMBOL_GPL(kvm_mmu_free_roots);
17ac10ad 3681
8986ecc0
MT
3682static int mmu_check_root(struct kvm_vcpu *vcpu, gfn_t root_gfn)
3683{
3684 int ret = 0;
3685
995decb6 3686 if (!kvm_vcpu_is_visible_gfn(vcpu, root_gfn)) {
a8eeb04a 3687 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
8986ecc0
MT
3688 ret = 1;
3689 }
3690
3691 return ret;
3692}
3693
8123f265
SC
3694static hpa_t mmu_alloc_root(struct kvm_vcpu *vcpu, gfn_t gfn, gva_t gva,
3695 u8 level, bool direct)
651dd37a
JR
3696{
3697 struct kvm_mmu_page *sp;
8123f265
SC
3698
3699 spin_lock(&vcpu->kvm->mmu_lock);
3700
3701 if (make_mmu_pages_available(vcpu)) {
3702 spin_unlock(&vcpu->kvm->mmu_lock);
3703 return INVALID_PAGE;
3704 }
3705 sp = kvm_mmu_get_page(vcpu, gfn, gva, level, direct, ACC_ALL);
3706 ++sp->root_count;
3707
3708 spin_unlock(&vcpu->kvm->mmu_lock);
3709 return __pa(sp->spt);
3710}
3711
3712static int mmu_alloc_direct_roots(struct kvm_vcpu *vcpu)
3713{
3714 u8 shadow_root_level = vcpu->arch.mmu->shadow_root_level;
3715 hpa_t root;
7ebaf15e 3716 unsigned i;
651dd37a 3717
8123f265
SC
3718 if (shadow_root_level >= PT64_ROOT_4LEVEL) {
3719 root = mmu_alloc_root(vcpu, 0, 0, shadow_root_level, true);
3720 if (!VALID_PAGE(root))
ed52870f 3721 return -ENOSPC;
8123f265
SC
3722 vcpu->arch.mmu->root_hpa = root;
3723 } else if (shadow_root_level == PT32E_ROOT_LEVEL) {
651dd37a 3724 for (i = 0; i < 4; ++i) {
8123f265 3725 MMU_WARN_ON(VALID_PAGE(vcpu->arch.mmu->pae_root[i]));
651dd37a 3726
8123f265
SC
3727 root = mmu_alloc_root(vcpu, i << (30 - PAGE_SHIFT),
3728 i << 30, PT32_ROOT_LEVEL, true);
3729 if (!VALID_PAGE(root))
ed52870f 3730 return -ENOSPC;
44dd3ffa 3731 vcpu->arch.mmu->pae_root[i] = root | PT_PRESENT_MASK;
651dd37a 3732 }
44dd3ffa 3733 vcpu->arch.mmu->root_hpa = __pa(vcpu->arch.mmu->pae_root);
651dd37a
JR
3734 } else
3735 BUG();
3651c7fc 3736
be01e8e2
SC
3737 /* root_pgd is ignored for direct MMUs. */
3738 vcpu->arch.mmu->root_pgd = 0;
651dd37a
JR
3739
3740 return 0;
3741}
3742
3743static int mmu_alloc_shadow_roots(struct kvm_vcpu *vcpu)
17ac10ad 3744{
81407ca5 3745 u64 pdptr, pm_mask;
be01e8e2 3746 gfn_t root_gfn, root_pgd;
8123f265 3747 hpa_t root;
81407ca5 3748 int i;
3bb65a22 3749
be01e8e2
SC
3750 root_pgd = vcpu->arch.mmu->get_guest_pgd(vcpu);
3751 root_gfn = root_pgd >> PAGE_SHIFT;
17ac10ad 3752
651dd37a
JR
3753 if (mmu_check_root(vcpu, root_gfn))
3754 return 1;
3755
3756 /*
3757 * Do we shadow a long mode page table? If so we need to
3758 * write-protect the guests page table root.
3759 */
44dd3ffa 3760 if (vcpu->arch.mmu->root_level >= PT64_ROOT_4LEVEL) {
8123f265 3761 MMU_WARN_ON(VALID_PAGE(vcpu->arch.mmu->root_hpa));
651dd37a 3762
8123f265
SC
3763 root = mmu_alloc_root(vcpu, root_gfn, 0,
3764 vcpu->arch.mmu->shadow_root_level, false);
3765 if (!VALID_PAGE(root))
ed52870f 3766 return -ENOSPC;
44dd3ffa 3767 vcpu->arch.mmu->root_hpa = root;
be01e8e2 3768 goto set_root_pgd;
17ac10ad 3769 }
f87f9288 3770
651dd37a
JR
3771 /*
3772 * We shadow a 32 bit page table. This may be a legacy 2-level
81407ca5
JR
3773 * or a PAE 3-level page table. In either case we need to be aware that
3774 * the shadow page table may be a PAE or a long mode page table.
651dd37a 3775 */
81407ca5 3776 pm_mask = PT_PRESENT_MASK;
44dd3ffa 3777 if (vcpu->arch.mmu->shadow_root_level == PT64_ROOT_4LEVEL)
81407ca5
JR
3778 pm_mask |= PT_ACCESSED_MASK | PT_WRITABLE_MASK | PT_USER_MASK;
3779
17ac10ad 3780 for (i = 0; i < 4; ++i) {
8123f265 3781 MMU_WARN_ON(VALID_PAGE(vcpu->arch.mmu->pae_root[i]));
44dd3ffa
VK
3782 if (vcpu->arch.mmu->root_level == PT32E_ROOT_LEVEL) {
3783 pdptr = vcpu->arch.mmu->get_pdptr(vcpu, i);
812f30b2 3784 if (!(pdptr & PT_PRESENT_MASK)) {
44dd3ffa 3785 vcpu->arch.mmu->pae_root[i] = 0;
417726a3
AK
3786 continue;
3787 }
6de4f3ad 3788 root_gfn = pdptr >> PAGE_SHIFT;
f87f9288
JR
3789 if (mmu_check_root(vcpu, root_gfn))
3790 return 1;
5a7388c2 3791 }
8facbbff 3792
8123f265
SC
3793 root = mmu_alloc_root(vcpu, root_gfn, i << 30,
3794 PT32_ROOT_LEVEL, false);
3795 if (!VALID_PAGE(root))
3796 return -ENOSPC;
44dd3ffa 3797 vcpu->arch.mmu->pae_root[i] = root | pm_mask;
17ac10ad 3798 }
44dd3ffa 3799 vcpu->arch.mmu->root_hpa = __pa(vcpu->arch.mmu->pae_root);
81407ca5
JR
3800
3801 /*
3802 * If we shadow a 32 bit page table with a long mode page
3803 * table we enter this path.
3804 */
44dd3ffa
VK
3805 if (vcpu->arch.mmu->shadow_root_level == PT64_ROOT_4LEVEL) {
3806 if (vcpu->arch.mmu->lm_root == NULL) {
81407ca5
JR
3807 /*
3808 * The additional page necessary for this is only
3809 * allocated on demand.
3810 */
3811
3812 u64 *lm_root;
3813
254272ce 3814 lm_root = (void*)get_zeroed_page(GFP_KERNEL_ACCOUNT);
81407ca5
JR
3815 if (lm_root == NULL)
3816 return 1;
3817
44dd3ffa 3818 lm_root[0] = __pa(vcpu->arch.mmu->pae_root) | pm_mask;
81407ca5 3819
44dd3ffa 3820 vcpu->arch.mmu->lm_root = lm_root;
81407ca5
JR
3821 }
3822
44dd3ffa 3823 vcpu->arch.mmu->root_hpa = __pa(vcpu->arch.mmu->lm_root);
81407ca5
JR
3824 }
3825
be01e8e2
SC
3826set_root_pgd:
3827 vcpu->arch.mmu->root_pgd = root_pgd;
ad7dc69a 3828
8986ecc0 3829 return 0;
17ac10ad
AK
3830}
3831
651dd37a
JR
3832static int mmu_alloc_roots(struct kvm_vcpu *vcpu)
3833{
44dd3ffa 3834 if (vcpu->arch.mmu->direct_map)
651dd37a
JR
3835 return mmu_alloc_direct_roots(vcpu);
3836 else
3837 return mmu_alloc_shadow_roots(vcpu);
3838}
3839
578e1c4d 3840void kvm_mmu_sync_roots(struct kvm_vcpu *vcpu)
0ba73cda
MT
3841{
3842 int i;
3843 struct kvm_mmu_page *sp;
3844
44dd3ffa 3845 if (vcpu->arch.mmu->direct_map)
81407ca5
JR
3846 return;
3847
44dd3ffa 3848 if (!VALID_PAGE(vcpu->arch.mmu->root_hpa))
0ba73cda 3849 return;
6903074c 3850
56f17dd3 3851 vcpu_clear_mmio_info(vcpu, MMIO_GVA_ANY);
578e1c4d 3852
44dd3ffa
VK
3853 if (vcpu->arch.mmu->root_level >= PT64_ROOT_4LEVEL) {
3854 hpa_t root = vcpu->arch.mmu->root_hpa;
e47c4aee 3855 sp = to_shadow_page(root);
578e1c4d
JS
3856
3857 /*
3858 * Even if another CPU was marking the SP as unsync-ed
3859 * simultaneously, any guest page table changes are not
3860 * guaranteed to be visible anyway until this VCPU issues a TLB
3861 * flush strictly after those changes are made. We only need to
3862 * ensure that the other CPU sets these flags before any actual
3863 * changes to the page tables are made. The comments in
3864 * mmu_need_write_protect() describe what could go wrong if this
3865 * requirement isn't satisfied.
3866 */
3867 if (!smp_load_acquire(&sp->unsync) &&
3868 !smp_load_acquire(&sp->unsync_children))
3869 return;
3870
3871 spin_lock(&vcpu->kvm->mmu_lock);
3872 kvm_mmu_audit(vcpu, AUDIT_PRE_SYNC);
3873
0ba73cda 3874 mmu_sync_children(vcpu, sp);
578e1c4d 3875
0375f7fa 3876 kvm_mmu_audit(vcpu, AUDIT_POST_SYNC);
578e1c4d 3877 spin_unlock(&vcpu->kvm->mmu_lock);
0ba73cda
MT
3878 return;
3879 }
578e1c4d
JS
3880
3881 spin_lock(&vcpu->kvm->mmu_lock);
3882 kvm_mmu_audit(vcpu, AUDIT_PRE_SYNC);
3883
0ba73cda 3884 for (i = 0; i < 4; ++i) {
44dd3ffa 3885 hpa_t root = vcpu->arch.mmu->pae_root[i];
0ba73cda 3886
8986ecc0 3887 if (root && VALID_PAGE(root)) {
0ba73cda 3888 root &= PT64_BASE_ADDR_MASK;
e47c4aee 3889 sp = to_shadow_page(root);
0ba73cda
MT
3890 mmu_sync_children(vcpu, sp);
3891 }
3892 }
0ba73cda 3893
578e1c4d 3894 kvm_mmu_audit(vcpu, AUDIT_POST_SYNC);
6cffe8ca 3895 spin_unlock(&vcpu->kvm->mmu_lock);
0ba73cda 3896}
bfd0a56b 3897EXPORT_SYMBOL_GPL(kvm_mmu_sync_roots);
0ba73cda 3898
736c291c 3899static gpa_t nonpaging_gva_to_gpa(struct kvm_vcpu *vcpu, gpa_t vaddr,
ab9ae313 3900 u32 access, struct x86_exception *exception)
6aa8b732 3901{
ab9ae313
AK
3902 if (exception)
3903 exception->error_code = 0;
6aa8b732
AK
3904 return vaddr;
3905}
3906
736c291c 3907static gpa_t nonpaging_gva_to_gpa_nested(struct kvm_vcpu *vcpu, gpa_t vaddr,
ab9ae313
AK
3908 u32 access,
3909 struct x86_exception *exception)
6539e738 3910{
ab9ae313
AK
3911 if (exception)
3912 exception->error_code = 0;
54987b7a 3913 return vcpu->arch.nested_mmu.translate_gpa(vcpu, vaddr, access, exception);
6539e738
JR
3914}
3915
d625b155
XG
3916static bool
3917__is_rsvd_bits_set(struct rsvd_bits_validate *rsvd_check, u64 pte, int level)
3918{
b5c3c1b3 3919 int bit7 = (pte >> 7) & 1;
d625b155 3920
b5c3c1b3 3921 return pte & rsvd_check->rsvd_bits_mask[bit7][level-1];
d625b155
XG
3922}
3923
b5c3c1b3 3924static bool __is_bad_mt_xwr(struct rsvd_bits_validate *rsvd_check, u64 pte)
d625b155 3925{
b5c3c1b3 3926 return rsvd_check->bad_mt_xwr & BIT_ULL(pte & 0x3f);
d625b155
XG
3927}
3928
ded58749 3929static bool mmio_info_in_cache(struct kvm_vcpu *vcpu, u64 addr, bool direct)
ce88decf 3930{
9034e6e8
PB
3931 /*
3932 * A nested guest cannot use the MMIO cache if it is using nested
3933 * page tables, because cr2 is a nGPA while the cache stores GPAs.
3934 */
3935 if (mmu_is_nested(vcpu))
3936 return false;
3937
ce88decf
XG
3938 if (direct)
3939 return vcpu_match_mmio_gpa(vcpu, addr);
3940
3941 return vcpu_match_mmio_gva(vcpu, addr);
3942}
3943
47ab8751
XG
3944/* return true if reserved bit is detected on spte. */
3945static bool
3946walk_shadow_page_get_mmio_spte(struct kvm_vcpu *vcpu, u64 addr, u64 *sptep)
ce88decf
XG
3947{
3948 struct kvm_shadow_walk_iterator iterator;
2a7266a8 3949 u64 sptes[PT64_ROOT_MAX_LEVEL], spte = 0ull;
b5c3c1b3 3950 struct rsvd_bits_validate *rsvd_check;
47ab8751
XG
3951 int root, leaf;
3952 bool reserved = false;
ce88decf 3953
b5c3c1b3 3954 rsvd_check = &vcpu->arch.mmu->shadow_zero_check;
37f6a4e2 3955
ce88decf 3956 walk_shadow_page_lockless_begin(vcpu);
47ab8751 3957
29ecd660
PB
3958 for (shadow_walk_init(&iterator, vcpu, addr),
3959 leaf = root = iterator.level;
47ab8751
XG
3960 shadow_walk_okay(&iterator);
3961 __shadow_walk_next(&iterator, spte)) {
47ab8751
XG
3962 spte = mmu_spte_get_lockless(iterator.sptep);
3963
3964 sptes[leaf - 1] = spte;
29ecd660 3965 leaf--;
47ab8751 3966
ce88decf
XG
3967 if (!is_shadow_present_pte(spte))
3968 break;
47ab8751 3969
b5c3c1b3
SC
3970 /*
3971 * Use a bitwise-OR instead of a logical-OR to aggregate the
3972 * reserved bit and EPT's invalid memtype/XWR checks to avoid
3973 * adding a Jcc in the loop.
3974 */
3975 reserved |= __is_bad_mt_xwr(rsvd_check, spte) |
3976 __is_rsvd_bits_set(rsvd_check, spte, iterator.level);
47ab8751
XG
3977 }
3978
ce88decf
XG
3979 walk_shadow_page_lockless_end(vcpu);
3980
47ab8751
XG
3981 if (reserved) {
3982 pr_err("%s: detect reserved bits on spte, addr 0x%llx, dump hierarchy:\n",
3983 __func__, addr);
29ecd660 3984 while (root > leaf) {
47ab8751
XG
3985 pr_err("------ spte 0x%llx level %d.\n",
3986 sptes[root - 1], root);
3987 root--;
3988 }
3989 }
ddce6208 3990
47ab8751
XG
3991 *sptep = spte;
3992 return reserved;
ce88decf
XG
3993}
3994
e08d26f0 3995static int handle_mmio_page_fault(struct kvm_vcpu *vcpu, u64 addr, bool direct)
ce88decf
XG
3996{
3997 u64 spte;
47ab8751 3998 bool reserved;
ce88decf 3999
ded58749 4000 if (mmio_info_in_cache(vcpu, addr, direct))
9b8ebbdb 4001 return RET_PF_EMULATE;
ce88decf 4002
47ab8751 4003 reserved = walk_shadow_page_get_mmio_spte(vcpu, addr, &spte);
450869d6 4004 if (WARN_ON(reserved))
9b8ebbdb 4005 return -EINVAL;
ce88decf
XG
4006
4007 if (is_mmio_spte(spte)) {
4008 gfn_t gfn = get_mmio_spte_gfn(spte);
0a2b64c5 4009 unsigned int access = get_mmio_spte_access(spte);
ce88decf 4010
54bf36aa 4011 if (!check_mmio_spte(vcpu, spte))
9b8ebbdb 4012 return RET_PF_INVALID;
f8f55942 4013
ce88decf
XG
4014 if (direct)
4015 addr = 0;
4f022648
XG
4016
4017 trace_handle_mmio_page_fault(addr, gfn, access);
ce88decf 4018 vcpu_cache_mmio_info(vcpu, addr, gfn, access);
9b8ebbdb 4019 return RET_PF_EMULATE;
ce88decf
XG
4020 }
4021
ce88decf
XG
4022 /*
4023 * If the page table is zapped by other cpus, let CPU fault again on
4024 * the address.
4025 */
9b8ebbdb 4026 return RET_PF_RETRY;
ce88decf 4027}
ce88decf 4028
3d0c27ad
XG
4029static bool page_fault_handle_page_track(struct kvm_vcpu *vcpu,
4030 u32 error_code, gfn_t gfn)
4031{
4032 if (unlikely(error_code & PFERR_RSVD_MASK))
4033 return false;
4034
4035 if (!(error_code & PFERR_PRESENT_MASK) ||
4036 !(error_code & PFERR_WRITE_MASK))
4037 return false;
4038
4039 /*
4040 * guest is writing the page which is write tracked which can
4041 * not be fixed by page fault handler.
4042 */
4043 if (kvm_page_track_is_active(vcpu, gfn, KVM_PAGE_TRACK_WRITE))
4044 return true;
4045
4046 return false;
4047}
4048
e5691a81
XG
4049static void shadow_page_table_clear_flood(struct kvm_vcpu *vcpu, gva_t addr)
4050{
4051 struct kvm_shadow_walk_iterator iterator;
4052 u64 spte;
4053
e5691a81
XG
4054 walk_shadow_page_lockless_begin(vcpu);
4055 for_each_shadow_entry_lockless(vcpu, addr, iterator, spte) {
4056 clear_sp_write_flooding_count(iterator.sptep);
4057 if (!is_shadow_present_pte(spte))
4058 break;
4059 }
4060 walk_shadow_page_lockless_end(vcpu);
4061}
4062
e8c22266
VK
4063static bool kvm_arch_setup_async_pf(struct kvm_vcpu *vcpu, gpa_t cr2_or_gpa,
4064 gfn_t gfn)
af585b92
GN
4065{
4066 struct kvm_arch_async_pf arch;
fb67e14f 4067
7c90705b 4068 arch.token = (vcpu->arch.apf.id++ << 12) | vcpu->vcpu_id;
af585b92 4069 arch.gfn = gfn;
44dd3ffa 4070 arch.direct_map = vcpu->arch.mmu->direct_map;
d8dd54e0 4071 arch.cr3 = vcpu->arch.mmu->get_guest_pgd(vcpu);
af585b92 4072
9f1a8526
SC
4073 return kvm_setup_async_pf(vcpu, cr2_or_gpa,
4074 kvm_vcpu_gfn_to_hva(vcpu, gfn), &arch);
af585b92
GN
4075}
4076
78b2c54a 4077static bool try_async_pf(struct kvm_vcpu *vcpu, bool prefault, gfn_t gfn,
9f1a8526
SC
4078 gpa_t cr2_or_gpa, kvm_pfn_t *pfn, bool write,
4079 bool *writable)
af585b92 4080{
c36b7150 4081 struct kvm_memory_slot *slot = kvm_vcpu_gfn_to_memslot(vcpu, gfn);
af585b92
GN
4082 bool async;
4083
c36b7150
PB
4084 /* Don't expose private memslots to L2. */
4085 if (is_guest_mode(vcpu) && !kvm_is_visible_memslot(slot)) {
3a2936de 4086 *pfn = KVM_PFN_NOSLOT;
c583eed6 4087 *writable = false;
3a2936de
JM
4088 return false;
4089 }
4090
3520469d
PB
4091 async = false;
4092 *pfn = __gfn_to_pfn_memslot(slot, gfn, false, &async, write, writable);
af585b92
GN
4093 if (!async)
4094 return false; /* *pfn has correct page already */
4095
9bc1f09f 4096 if (!prefault && kvm_can_do_async_pf(vcpu)) {
9f1a8526 4097 trace_kvm_try_async_get_page(cr2_or_gpa, gfn);
af585b92 4098 if (kvm_find_async_pf_gfn(vcpu, gfn)) {
9f1a8526 4099 trace_kvm_async_pf_doublefault(cr2_or_gpa, gfn);
af585b92
GN
4100 kvm_make_request(KVM_REQ_APF_HALT, vcpu);
4101 return true;
9f1a8526 4102 } else if (kvm_arch_setup_async_pf(vcpu, cr2_or_gpa, gfn))
af585b92
GN
4103 return true;
4104 }
4105
3520469d 4106 *pfn = __gfn_to_pfn_memslot(slot, gfn, false, NULL, write, writable);
af585b92
GN
4107 return false;
4108}
4109
0f90e1c1
SC
4110static int direct_page_fault(struct kvm_vcpu *vcpu, gpa_t gpa, u32 error_code,
4111 bool prefault, int max_level, bool is_tdp)
6aa8b732 4112{
367fd790 4113 bool write = error_code & PFERR_WRITE_MASK;
367fd790
SC
4114 bool exec = error_code & PFERR_FETCH_MASK;
4115 bool lpage_disallowed = exec && is_nx_huge_page_enabled();
0f90e1c1 4116 bool map_writable;
6aa8b732 4117
0f90e1c1
SC
4118 gfn_t gfn = gpa >> PAGE_SHIFT;
4119 unsigned long mmu_seq;
4120 kvm_pfn_t pfn;
83f06fa7 4121 int r;
ce88decf 4122
3d0c27ad 4123 if (page_fault_handle_page_track(vcpu, error_code, gfn))
9b8ebbdb 4124 return RET_PF_EMULATE;
ce88decf 4125
83291445
SC
4126 if (fast_page_fault(vcpu, gpa, error_code))
4127 return RET_PF_RETRY;
4128
e2dec939
AK
4129 r = mmu_topup_memory_caches(vcpu);
4130 if (r)
4131 return r;
714b93da 4132
0f90e1c1 4133 if (lpage_disallowed)
3bae0459 4134 max_level = PG_LEVEL_4K;
367fd790 4135
367fd790
SC
4136 mmu_seq = vcpu->kvm->mmu_notifier_seq;
4137 smp_rmb();
4138
4139 if (try_async_pf(vcpu, prefault, gfn, gpa, &pfn, write, &map_writable))
4140 return RET_PF_RETRY;
4141
0f90e1c1 4142 if (handle_abnormal_pfn(vcpu, is_tdp ? 0 : gpa, gfn, pfn, ACC_ALL, &r))
367fd790 4143 return r;
6aa8b732 4144
367fd790
SC
4145 r = RET_PF_RETRY;
4146 spin_lock(&vcpu->kvm->mmu_lock);
4147 if (mmu_notifier_retry(vcpu->kvm, mmu_seq))
4148 goto out_unlock;
7bd7ded6
SC
4149 r = make_mmu_pages_available(vcpu);
4150 if (r)
367fd790 4151 goto out_unlock;
83f06fa7 4152 r = __direct_map(vcpu, gpa, write, map_writable, max_level, pfn,
4cd071d1 4153 prefault, is_tdp && lpage_disallowed);
0f90e1c1 4154
367fd790
SC
4155out_unlock:
4156 spin_unlock(&vcpu->kvm->mmu_lock);
4157 kvm_release_pfn_clean(pfn);
4158 return r;
6aa8b732
AK
4159}
4160
0f90e1c1
SC
4161static int nonpaging_page_fault(struct kvm_vcpu *vcpu, gpa_t gpa,
4162 u32 error_code, bool prefault)
4163{
4164 pgprintk("%s: gva %lx error %x\n", __func__, gpa, error_code);
4165
4166 /* This path builds a PAE pagetable, we can map 2mb pages at maximum. */
4167 return direct_page_fault(vcpu, gpa & PAGE_MASK, error_code, prefault,
3bae0459 4168 PG_LEVEL_2M, false);
0f90e1c1
SC
4169}
4170
1261bfa3 4171int kvm_handle_page_fault(struct kvm_vcpu *vcpu, u64 error_code,
d0006530 4172 u64 fault_address, char *insn, int insn_len)
1261bfa3
WL
4173{
4174 int r = 1;
9ce372b3 4175 u32 flags = vcpu->arch.apf.host_apf_flags;
1261bfa3 4176
736c291c
SC
4177#ifndef CONFIG_X86_64
4178 /* A 64-bit CR2 should be impossible on 32-bit KVM. */
4179 if (WARN_ON_ONCE(fault_address >> 32))
4180 return -EFAULT;
4181#endif
4182
c595ceee 4183 vcpu->arch.l1tf_flush_l1d = true;
9ce372b3 4184 if (!flags) {
1261bfa3
WL
4185 trace_kvm_page_fault(fault_address, error_code);
4186
d0006530 4187 if (kvm_event_needs_reinjection(vcpu))
1261bfa3
WL
4188 kvm_mmu_unprotect_page_virt(vcpu, fault_address);
4189 r = kvm_mmu_page_fault(vcpu, fault_address, error_code, insn,
4190 insn_len);
9ce372b3 4191 } else if (flags & KVM_PV_REASON_PAGE_NOT_PRESENT) {
68fd66f1 4192 vcpu->arch.apf.host_apf_flags = 0;
1261bfa3 4193 local_irq_disable();
6bca69ad 4194 kvm_async_pf_task_wait_schedule(fault_address);
1261bfa3 4195 local_irq_enable();
9ce372b3
VK
4196 } else {
4197 WARN_ONCE(1, "Unexpected host async PF flags: %x\n", flags);
1261bfa3 4198 }
9ce372b3 4199
1261bfa3
WL
4200 return r;
4201}
4202EXPORT_SYMBOL_GPL(kvm_handle_page_fault);
4203
7a02674d
SC
4204int kvm_tdp_page_fault(struct kvm_vcpu *vcpu, gpa_t gpa, u32 error_code,
4205 bool prefault)
fb72d167 4206{
cb9b88c6 4207 int max_level;
fb72d167 4208
e662ec3e 4209 for (max_level = KVM_MAX_HUGEPAGE_LEVEL;
3bae0459 4210 max_level > PG_LEVEL_4K;
cb9b88c6
SC
4211 max_level--) {
4212 int page_num = KVM_PAGES_PER_HPAGE(max_level);
0f90e1c1 4213 gfn_t base = (gpa >> PAGE_SHIFT) & ~(page_num - 1);
ce88decf 4214
cb9b88c6
SC
4215 if (kvm_mtrr_check_gfn_range_consistency(vcpu, base, page_num))
4216 break;
fd136902 4217 }
852e3c19 4218
0f90e1c1
SC
4219 return direct_page_fault(vcpu, gpa, error_code, prefault,
4220 max_level, true);
fb72d167
JR
4221}
4222
8a3c1a33
PB
4223static void nonpaging_init_context(struct kvm_vcpu *vcpu,
4224 struct kvm_mmu *context)
6aa8b732 4225{
6aa8b732 4226 context->page_fault = nonpaging_page_fault;
6aa8b732 4227 context->gva_to_gpa = nonpaging_gva_to_gpa;
e8bc217a 4228 context->sync_page = nonpaging_sync_page;
5efac074 4229 context->invlpg = NULL;
0f53b5b1 4230 context->update_pte = nonpaging_update_pte;
cea0f0e7 4231 context->root_level = 0;
6aa8b732 4232 context->shadow_root_level = PT32E_ROOT_LEVEL;
c5a78f2b 4233 context->direct_map = true;
2d48a985 4234 context->nx = false;
6aa8b732
AK
4235}
4236
be01e8e2 4237static inline bool is_root_usable(struct kvm_mmu_root_info *root, gpa_t pgd,
0be44352
SC
4238 union kvm_mmu_page_role role)
4239{
be01e8e2 4240 return (role.direct || pgd == root->pgd) &&
e47c4aee
SC
4241 VALID_PAGE(root->hpa) && to_shadow_page(root->hpa) &&
4242 role.word == to_shadow_page(root->hpa)->role.word;
0be44352
SC
4243}
4244
b94742c9 4245/*
be01e8e2 4246 * Find out if a previously cached root matching the new pgd/role is available.
b94742c9
JS
4247 * The current root is also inserted into the cache.
4248 * If a matching root was found, it is assigned to kvm_mmu->root_hpa and true is
4249 * returned.
4250 * Otherwise, the LRU root from the cache is assigned to kvm_mmu->root_hpa and
4251 * false is returned. This root should now be freed by the caller.
4252 */
be01e8e2 4253static bool cached_root_available(struct kvm_vcpu *vcpu, gpa_t new_pgd,
b94742c9
JS
4254 union kvm_mmu_page_role new_role)
4255{
4256 uint i;
4257 struct kvm_mmu_root_info root;
44dd3ffa 4258 struct kvm_mmu *mmu = vcpu->arch.mmu;
b94742c9 4259
be01e8e2 4260 root.pgd = mmu->root_pgd;
b94742c9
JS
4261 root.hpa = mmu->root_hpa;
4262
be01e8e2 4263 if (is_root_usable(&root, new_pgd, new_role))
0be44352
SC
4264 return true;
4265
b94742c9
JS
4266 for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
4267 swap(root, mmu->prev_roots[i]);
4268
be01e8e2 4269 if (is_root_usable(&root, new_pgd, new_role))
b94742c9
JS
4270 break;
4271 }
4272
4273 mmu->root_hpa = root.hpa;
be01e8e2 4274 mmu->root_pgd = root.pgd;
b94742c9
JS
4275
4276 return i < KVM_MMU_NUM_PREV_ROOTS;
4277}
4278
be01e8e2 4279static bool fast_pgd_switch(struct kvm_vcpu *vcpu, gpa_t new_pgd,
b869855b 4280 union kvm_mmu_page_role new_role)
6aa8b732 4281{
44dd3ffa 4282 struct kvm_mmu *mmu = vcpu->arch.mmu;
7c390d35
JS
4283
4284 /*
4285 * For now, limit the fast switch to 64-bit hosts+VMs in order to avoid
4286 * having to deal with PDPTEs. We may add support for 32-bit hosts/VMs
4287 * later if necessary.
4288 */
4289 if (mmu->shadow_root_level >= PT64_ROOT_4LEVEL &&
b869855b 4290 mmu->root_level >= PT64_ROOT_4LEVEL)
be01e8e2
SC
4291 return !mmu_check_root(vcpu, new_pgd >> PAGE_SHIFT) &&
4292 cached_root_available(vcpu, new_pgd, new_role);
7c390d35
JS
4293
4294 return false;
6aa8b732
AK
4295}
4296
be01e8e2 4297static void __kvm_mmu_new_pgd(struct kvm_vcpu *vcpu, gpa_t new_pgd,
ade61e28 4298 union kvm_mmu_page_role new_role,
4a632ac6 4299 bool skip_tlb_flush, bool skip_mmu_sync)
6aa8b732 4300{
be01e8e2 4301 if (!fast_pgd_switch(vcpu, new_pgd, new_role)) {
b869855b
SC
4302 kvm_mmu_free_roots(vcpu, vcpu->arch.mmu, KVM_MMU_ROOT_CURRENT);
4303 return;
4304 }
4305
4306 /*
4307 * It's possible that the cached previous root page is obsolete because
4308 * of a change in the MMU generation number. However, changing the
4309 * generation number is accompanied by KVM_REQ_MMU_RELOAD, which will
4310 * free the root set here and allocate a new one.
4311 */
4312 kvm_make_request(KVM_REQ_LOAD_MMU_PGD, vcpu);
4313
71fe7013 4314 if (!skip_mmu_sync || force_flush_and_sync_on_reuse)
b869855b 4315 kvm_make_request(KVM_REQ_MMU_SYNC, vcpu);
71fe7013 4316 if (!skip_tlb_flush || force_flush_and_sync_on_reuse)
b869855b 4317 kvm_make_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu);
b869855b
SC
4318
4319 /*
4320 * The last MMIO access's GVA and GPA are cached in the VCPU. When
4321 * switching to a new CR3, that GVA->GPA mapping may no longer be
4322 * valid. So clear any cached MMIO info even when we don't need to sync
4323 * the shadow page tables.
4324 */
4325 vcpu_clear_mmio_info(vcpu, MMIO_GVA_ANY);
4326
e47c4aee 4327 __clear_sp_write_flooding_count(to_shadow_page(vcpu->arch.mmu->root_hpa));
6aa8b732
AK
4328}
4329
be01e8e2 4330void kvm_mmu_new_pgd(struct kvm_vcpu *vcpu, gpa_t new_pgd, bool skip_tlb_flush,
4a632ac6 4331 bool skip_mmu_sync)
0aab33e4 4332{
be01e8e2 4333 __kvm_mmu_new_pgd(vcpu, new_pgd, kvm_mmu_calc_root_page_role(vcpu),
4a632ac6 4334 skip_tlb_flush, skip_mmu_sync);
0aab33e4 4335}
be01e8e2 4336EXPORT_SYMBOL_GPL(kvm_mmu_new_pgd);
0aab33e4 4337
5777ed34
JR
4338static unsigned long get_cr3(struct kvm_vcpu *vcpu)
4339{
9f8fe504 4340 return kvm_read_cr3(vcpu);
5777ed34
JR
4341}
4342
54bf36aa 4343static bool sync_mmio_spte(struct kvm_vcpu *vcpu, u64 *sptep, gfn_t gfn,
0a2b64c5 4344 unsigned int access, int *nr_present)
ce88decf
XG
4345{
4346 if (unlikely(is_mmio_spte(*sptep))) {
4347 if (gfn != get_mmio_spte_gfn(*sptep)) {
4348 mmu_spte_clear_no_track(sptep);
4349 return true;
4350 }
4351
4352 (*nr_present)++;
54bf36aa 4353 mark_mmio_spte(vcpu, sptep, gfn, access);
ce88decf
XG
4354 return true;
4355 }
4356
4357 return false;
4358}
4359
6bb69c9b
PB
4360static inline bool is_last_gpte(struct kvm_mmu *mmu,
4361 unsigned level, unsigned gpte)
6fd01b71 4362{
6bb69c9b
PB
4363 /*
4364 * The RHS has bit 7 set iff level < mmu->last_nonleaf_level.
4365 * If it is clear, there are no large pages at this level, so clear
4366 * PT_PAGE_SIZE_MASK in gpte if that is the case.
4367 */
4368 gpte &= level - mmu->last_nonleaf_level;
4369
829ee279 4370 /*
3bae0459
SC
4371 * PG_LEVEL_4K always terminates. The RHS has bit 7 set
4372 * iff level <= PG_LEVEL_4K, which for our purpose means
4373 * level == PG_LEVEL_4K; set PT_PAGE_SIZE_MASK in gpte then.
829ee279 4374 */
3bae0459 4375 gpte |= level - PG_LEVEL_4K - 1;
829ee279 4376
6bb69c9b 4377 return gpte & PT_PAGE_SIZE_MASK;
6fd01b71
AK
4378}
4379
37406aaa
NHE
4380#define PTTYPE_EPT 18 /* arbitrary */
4381#define PTTYPE PTTYPE_EPT
4382#include "paging_tmpl.h"
4383#undef PTTYPE
4384
6aa8b732
AK
4385#define PTTYPE 64
4386#include "paging_tmpl.h"
4387#undef PTTYPE
4388
4389#define PTTYPE 32
4390#include "paging_tmpl.h"
4391#undef PTTYPE
4392
6dc98b86
XG
4393static void
4394__reset_rsvds_bits_mask(struct kvm_vcpu *vcpu,
4395 struct rsvd_bits_validate *rsvd_check,
4396 int maxphyaddr, int level, bool nx, bool gbpages,
6fec2144 4397 bool pse, bool amd)
82725b20 4398{
82725b20 4399 u64 exb_bit_rsvd = 0;
5f7dde7b 4400 u64 gbpages_bit_rsvd = 0;
a0c0feb5 4401 u64 nonleaf_bit8_rsvd = 0;
82725b20 4402
a0a64f50 4403 rsvd_check->bad_mt_xwr = 0;
25d92081 4404
6dc98b86 4405 if (!nx)
82725b20 4406 exb_bit_rsvd = rsvd_bits(63, 63);
6dc98b86 4407 if (!gbpages)
5f7dde7b 4408 gbpages_bit_rsvd = rsvd_bits(7, 7);
a0c0feb5
PB
4409
4410 /*
4411 * Non-leaf PML4Es and PDPEs reserve bit 8 (which would be the G bit for
4412 * leaf entries) on AMD CPUs only.
4413 */
6fec2144 4414 if (amd)
a0c0feb5
PB
4415 nonleaf_bit8_rsvd = rsvd_bits(8, 8);
4416
6dc98b86 4417 switch (level) {
82725b20
DE
4418 case PT32_ROOT_LEVEL:
4419 /* no rsvd bits for 2 level 4K page table entries */
a0a64f50
XG
4420 rsvd_check->rsvd_bits_mask[0][1] = 0;
4421 rsvd_check->rsvd_bits_mask[0][0] = 0;
4422 rsvd_check->rsvd_bits_mask[1][0] =
4423 rsvd_check->rsvd_bits_mask[0][0];
f815bce8 4424
6dc98b86 4425 if (!pse) {
a0a64f50 4426 rsvd_check->rsvd_bits_mask[1][1] = 0;
f815bce8
XG
4427 break;
4428 }
4429
82725b20
DE
4430 if (is_cpuid_PSE36())
4431 /* 36bits PSE 4MB page */
a0a64f50 4432 rsvd_check->rsvd_bits_mask[1][1] = rsvd_bits(17, 21);
82725b20
DE
4433 else
4434 /* 32 bits PSE 4MB page */
a0a64f50 4435 rsvd_check->rsvd_bits_mask[1][1] = rsvd_bits(13, 21);
82725b20
DE
4436 break;
4437 case PT32E_ROOT_LEVEL:
a0a64f50 4438 rsvd_check->rsvd_bits_mask[0][2] =
20c466b5 4439 rsvd_bits(maxphyaddr, 63) |
cd9ae5fe 4440 rsvd_bits(5, 8) | rsvd_bits(1, 2); /* PDPTE */
a0a64f50 4441 rsvd_check->rsvd_bits_mask[0][1] = exb_bit_rsvd |
4c26b4cd 4442 rsvd_bits(maxphyaddr, 62); /* PDE */
a0a64f50 4443 rsvd_check->rsvd_bits_mask[0][0] = exb_bit_rsvd |
82725b20 4444 rsvd_bits(maxphyaddr, 62); /* PTE */
a0a64f50 4445 rsvd_check->rsvd_bits_mask[1][1] = exb_bit_rsvd |
82725b20
DE
4446 rsvd_bits(maxphyaddr, 62) |
4447 rsvd_bits(13, 20); /* large page */
a0a64f50
XG
4448 rsvd_check->rsvd_bits_mask[1][0] =
4449 rsvd_check->rsvd_bits_mask[0][0];
82725b20 4450 break;
855feb67
YZ
4451 case PT64_ROOT_5LEVEL:
4452 rsvd_check->rsvd_bits_mask[0][4] = exb_bit_rsvd |
4453 nonleaf_bit8_rsvd | rsvd_bits(7, 7) |
4454 rsvd_bits(maxphyaddr, 51);
4455 rsvd_check->rsvd_bits_mask[1][4] =
4456 rsvd_check->rsvd_bits_mask[0][4];
b2869f28 4457 /* fall through */
2a7266a8 4458 case PT64_ROOT_4LEVEL:
a0a64f50
XG
4459 rsvd_check->rsvd_bits_mask[0][3] = exb_bit_rsvd |
4460 nonleaf_bit8_rsvd | rsvd_bits(7, 7) |
4c26b4cd 4461 rsvd_bits(maxphyaddr, 51);
a0a64f50 4462 rsvd_check->rsvd_bits_mask[0][2] = exb_bit_rsvd |
5ecad245 4463 gbpages_bit_rsvd |
82725b20 4464 rsvd_bits(maxphyaddr, 51);
a0a64f50
XG
4465 rsvd_check->rsvd_bits_mask[0][1] = exb_bit_rsvd |
4466 rsvd_bits(maxphyaddr, 51);
4467 rsvd_check->rsvd_bits_mask[0][0] = exb_bit_rsvd |
4468 rsvd_bits(maxphyaddr, 51);
4469 rsvd_check->rsvd_bits_mask[1][3] =
4470 rsvd_check->rsvd_bits_mask[0][3];
4471 rsvd_check->rsvd_bits_mask[1][2] = exb_bit_rsvd |
5f7dde7b 4472 gbpages_bit_rsvd | rsvd_bits(maxphyaddr, 51) |
e04da980 4473 rsvd_bits(13, 29);
a0a64f50 4474 rsvd_check->rsvd_bits_mask[1][1] = exb_bit_rsvd |
4c26b4cd
SY
4475 rsvd_bits(maxphyaddr, 51) |
4476 rsvd_bits(13, 20); /* large page */
a0a64f50
XG
4477 rsvd_check->rsvd_bits_mask[1][0] =
4478 rsvd_check->rsvd_bits_mask[0][0];
82725b20
DE
4479 break;
4480 }
4481}
4482
6dc98b86
XG
4483static void reset_rsvds_bits_mask(struct kvm_vcpu *vcpu,
4484 struct kvm_mmu *context)
4485{
4486 __reset_rsvds_bits_mask(vcpu, &context->guest_rsvd_check,
4487 cpuid_maxphyaddr(vcpu), context->root_level,
d6321d49
RK
4488 context->nx,
4489 guest_cpuid_has(vcpu, X86_FEATURE_GBPAGES),
23493d0a
SC
4490 is_pse(vcpu),
4491 guest_cpuid_is_amd_or_hygon(vcpu));
6dc98b86
XG
4492}
4493
81b8eebb
XG
4494static void
4495__reset_rsvds_bits_mask_ept(struct rsvd_bits_validate *rsvd_check,
4496 int maxphyaddr, bool execonly)
25d92081 4497{
951f9fd7 4498 u64 bad_mt_xwr;
25d92081 4499
855feb67
YZ
4500 rsvd_check->rsvd_bits_mask[0][4] =
4501 rsvd_bits(maxphyaddr, 51) | rsvd_bits(3, 7);
a0a64f50 4502 rsvd_check->rsvd_bits_mask[0][3] =
25d92081 4503 rsvd_bits(maxphyaddr, 51) | rsvd_bits(3, 7);
a0a64f50 4504 rsvd_check->rsvd_bits_mask[0][2] =
25d92081 4505 rsvd_bits(maxphyaddr, 51) | rsvd_bits(3, 6);
a0a64f50 4506 rsvd_check->rsvd_bits_mask[0][1] =
25d92081 4507 rsvd_bits(maxphyaddr, 51) | rsvd_bits(3, 6);
a0a64f50 4508 rsvd_check->rsvd_bits_mask[0][0] = rsvd_bits(maxphyaddr, 51);
25d92081
YZ
4509
4510 /* large page */
855feb67 4511 rsvd_check->rsvd_bits_mask[1][4] = rsvd_check->rsvd_bits_mask[0][4];
a0a64f50
XG
4512 rsvd_check->rsvd_bits_mask[1][3] = rsvd_check->rsvd_bits_mask[0][3];
4513 rsvd_check->rsvd_bits_mask[1][2] =
25d92081 4514 rsvd_bits(maxphyaddr, 51) | rsvd_bits(12, 29);
a0a64f50 4515 rsvd_check->rsvd_bits_mask[1][1] =
25d92081 4516 rsvd_bits(maxphyaddr, 51) | rsvd_bits(12, 20);
a0a64f50 4517 rsvd_check->rsvd_bits_mask[1][0] = rsvd_check->rsvd_bits_mask[0][0];
25d92081 4518
951f9fd7
PB
4519 bad_mt_xwr = 0xFFull << (2 * 8); /* bits 3..5 must not be 2 */
4520 bad_mt_xwr |= 0xFFull << (3 * 8); /* bits 3..5 must not be 3 */
4521 bad_mt_xwr |= 0xFFull << (7 * 8); /* bits 3..5 must not be 7 */
4522 bad_mt_xwr |= REPEAT_BYTE(1ull << 2); /* bits 0..2 must not be 010 */
4523 bad_mt_xwr |= REPEAT_BYTE(1ull << 6); /* bits 0..2 must not be 110 */
4524 if (!execonly) {
4525 /* bits 0..2 must not be 100 unless VMX capabilities allow it */
4526 bad_mt_xwr |= REPEAT_BYTE(1ull << 4);
25d92081 4527 }
951f9fd7 4528 rsvd_check->bad_mt_xwr = bad_mt_xwr;
25d92081
YZ
4529}
4530
81b8eebb
XG
4531static void reset_rsvds_bits_mask_ept(struct kvm_vcpu *vcpu,
4532 struct kvm_mmu *context, bool execonly)
4533{
4534 __reset_rsvds_bits_mask_ept(&context->guest_rsvd_check,
4535 cpuid_maxphyaddr(vcpu), execonly);
4536}
4537
c258b62b
XG
4538/*
4539 * the page table on host is the shadow page table for the page
4540 * table in guest or amd nested guest, its mmu features completely
4541 * follow the features in guest.
4542 */
4543void
4544reset_shadow_zero_bits_mask(struct kvm_vcpu *vcpu, struct kvm_mmu *context)
4545{
36d9594d
VK
4546 bool uses_nx = context->nx ||
4547 context->mmu_role.base.smep_andnot_wp;
ea2800dd
BS
4548 struct rsvd_bits_validate *shadow_zero_check;
4549 int i;
5f0b8199 4550
6fec2144
PB
4551 /*
4552 * Passing "true" to the last argument is okay; it adds a check
4553 * on bit 8 of the SPTEs which KVM doesn't use anyway.
4554 */
ea2800dd
BS
4555 shadow_zero_check = &context->shadow_zero_check;
4556 __reset_rsvds_bits_mask(vcpu, shadow_zero_check,
f3ecb59d 4557 shadow_phys_bits,
5f0b8199 4558 context->shadow_root_level, uses_nx,
d6321d49
RK
4559 guest_cpuid_has(vcpu, X86_FEATURE_GBPAGES),
4560 is_pse(vcpu), true);
ea2800dd
BS
4561
4562 if (!shadow_me_mask)
4563 return;
4564
4565 for (i = context->shadow_root_level; --i >= 0;) {
4566 shadow_zero_check->rsvd_bits_mask[0][i] &= ~shadow_me_mask;
4567 shadow_zero_check->rsvd_bits_mask[1][i] &= ~shadow_me_mask;
4568 }
4569
c258b62b
XG
4570}
4571EXPORT_SYMBOL_GPL(reset_shadow_zero_bits_mask);
4572
6fec2144
PB
4573static inline bool boot_cpu_is_amd(void)
4574{
4575 WARN_ON_ONCE(!tdp_enabled);
4576 return shadow_x_mask == 0;
4577}
4578
c258b62b
XG
4579/*
4580 * the direct page table on host, use as much mmu features as
4581 * possible, however, kvm currently does not do execution-protection.
4582 */
4583static void
4584reset_tdp_shadow_zero_bits_mask(struct kvm_vcpu *vcpu,
4585 struct kvm_mmu *context)
4586{
ea2800dd
BS
4587 struct rsvd_bits_validate *shadow_zero_check;
4588 int i;
4589
4590 shadow_zero_check = &context->shadow_zero_check;
4591
6fec2144 4592 if (boot_cpu_is_amd())
ea2800dd 4593 __reset_rsvds_bits_mask(vcpu, shadow_zero_check,
f3ecb59d 4594 shadow_phys_bits,
c258b62b 4595 context->shadow_root_level, false,
b8291adc
BP
4596 boot_cpu_has(X86_FEATURE_GBPAGES),
4597 true, true);
c258b62b 4598 else
ea2800dd 4599 __reset_rsvds_bits_mask_ept(shadow_zero_check,
f3ecb59d 4600 shadow_phys_bits,
c258b62b
XG
4601 false);
4602
ea2800dd
BS
4603 if (!shadow_me_mask)
4604 return;
4605
4606 for (i = context->shadow_root_level; --i >= 0;) {
4607 shadow_zero_check->rsvd_bits_mask[0][i] &= ~shadow_me_mask;
4608 shadow_zero_check->rsvd_bits_mask[1][i] &= ~shadow_me_mask;
4609 }
c258b62b
XG
4610}
4611
4612/*
4613 * as the comments in reset_shadow_zero_bits_mask() except it
4614 * is the shadow page table for intel nested guest.
4615 */
4616static void
4617reset_ept_shadow_zero_bits_mask(struct kvm_vcpu *vcpu,
4618 struct kvm_mmu *context, bool execonly)
4619{
4620 __reset_rsvds_bits_mask_ept(&context->shadow_zero_check,
f3ecb59d 4621 shadow_phys_bits, execonly);
c258b62b
XG
4622}
4623
09f037aa
PB
4624#define BYTE_MASK(access) \
4625 ((1 & (access) ? 2 : 0) | \
4626 (2 & (access) ? 4 : 0) | \
4627 (3 & (access) ? 8 : 0) | \
4628 (4 & (access) ? 16 : 0) | \
4629 (5 & (access) ? 32 : 0) | \
4630 (6 & (access) ? 64 : 0) | \
4631 (7 & (access) ? 128 : 0))
4632
4633
edc90b7d
XG
4634static void update_permission_bitmask(struct kvm_vcpu *vcpu,
4635 struct kvm_mmu *mmu, bool ept)
97d64b78 4636{
09f037aa
PB
4637 unsigned byte;
4638
4639 const u8 x = BYTE_MASK(ACC_EXEC_MASK);
4640 const u8 w = BYTE_MASK(ACC_WRITE_MASK);
4641 const u8 u = BYTE_MASK(ACC_USER_MASK);
4642
4643 bool cr4_smep = kvm_read_cr4_bits(vcpu, X86_CR4_SMEP) != 0;
4644 bool cr4_smap = kvm_read_cr4_bits(vcpu, X86_CR4_SMAP) != 0;
4645 bool cr0_wp = is_write_protection(vcpu);
97d64b78 4646
97d64b78 4647 for (byte = 0; byte < ARRAY_SIZE(mmu->permissions); ++byte) {
09f037aa
PB
4648 unsigned pfec = byte << 1;
4649
97ec8c06 4650 /*
09f037aa
PB
4651 * Each "*f" variable has a 1 bit for each UWX value
4652 * that causes a fault with the given PFEC.
97ec8c06 4653 */
97d64b78 4654
09f037aa 4655 /* Faults from writes to non-writable pages */
a6a6d3b1 4656 u8 wf = (pfec & PFERR_WRITE_MASK) ? (u8)~w : 0;
09f037aa 4657 /* Faults from user mode accesses to supervisor pages */
a6a6d3b1 4658 u8 uf = (pfec & PFERR_USER_MASK) ? (u8)~u : 0;
09f037aa 4659 /* Faults from fetches of non-executable pages*/
a6a6d3b1 4660 u8 ff = (pfec & PFERR_FETCH_MASK) ? (u8)~x : 0;
09f037aa
PB
4661 /* Faults from kernel mode fetches of user pages */
4662 u8 smepf = 0;
4663 /* Faults from kernel mode accesses of user pages */
4664 u8 smapf = 0;
4665
4666 if (!ept) {
4667 /* Faults from kernel mode accesses to user pages */
4668 u8 kf = (pfec & PFERR_USER_MASK) ? 0 : u;
4669
4670 /* Not really needed: !nx will cause pte.nx to fault */
4671 if (!mmu->nx)
4672 ff = 0;
4673
4674 /* Allow supervisor writes if !cr0.wp */
4675 if (!cr0_wp)
4676 wf = (pfec & PFERR_USER_MASK) ? wf : 0;
4677
4678 /* Disallow supervisor fetches of user code if cr4.smep */
4679 if (cr4_smep)
4680 smepf = (pfec & PFERR_FETCH_MASK) ? kf : 0;
4681
4682 /*
4683 * SMAP:kernel-mode data accesses from user-mode
4684 * mappings should fault. A fault is considered
4685 * as a SMAP violation if all of the following
39337ad1 4686 * conditions are true:
09f037aa
PB
4687 * - X86_CR4_SMAP is set in CR4
4688 * - A user page is accessed
4689 * - The access is not a fetch
4690 * - Page fault in kernel mode
4691 * - if CPL = 3 or X86_EFLAGS_AC is clear
4692 *
4693 * Here, we cover the first three conditions.
4694 * The fourth is computed dynamically in permission_fault();
4695 * PFERR_RSVD_MASK bit will be set in PFEC if the access is
4696 * *not* subject to SMAP restrictions.
4697 */
4698 if (cr4_smap)
4699 smapf = (pfec & (PFERR_RSVD_MASK|PFERR_FETCH_MASK)) ? 0 : kf;
97d64b78 4700 }
09f037aa
PB
4701
4702 mmu->permissions[byte] = ff | uf | wf | smepf | smapf;
97d64b78
AK
4703 }
4704}
4705
2d344105
HH
4706/*
4707* PKU is an additional mechanism by which the paging controls access to
4708* user-mode addresses based on the value in the PKRU register. Protection
4709* key violations are reported through a bit in the page fault error code.
4710* Unlike other bits of the error code, the PK bit is not known at the
4711* call site of e.g. gva_to_gpa; it must be computed directly in
4712* permission_fault based on two bits of PKRU, on some machine state (CR4,
4713* CR0, EFER, CPL), and on other bits of the error code and the page tables.
4714*
4715* In particular the following conditions come from the error code, the
4716* page tables and the machine state:
4717* - PK is always zero unless CR4.PKE=1 and EFER.LMA=1
4718* - PK is always zero if RSVD=1 (reserved bit set) or F=1 (instruction fetch)
4719* - PK is always zero if U=0 in the page tables
4720* - PKRU.WD is ignored if CR0.WP=0 and the access is a supervisor access.
4721*
4722* The PKRU bitmask caches the result of these four conditions. The error
4723* code (minus the P bit) and the page table's U bit form an index into the
4724* PKRU bitmask. Two bits of the PKRU bitmask are then extracted and ANDed
4725* with the two bits of the PKRU register corresponding to the protection key.
4726* For the first three conditions above the bits will be 00, thus masking
4727* away both AD and WD. For all reads or if the last condition holds, WD
4728* only will be masked away.
4729*/
4730static void update_pkru_bitmask(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu,
4731 bool ept)
4732{
4733 unsigned bit;
4734 bool wp;
4735
4736 if (ept) {
4737 mmu->pkru_mask = 0;
4738 return;
4739 }
4740
4741 /* PKEY is enabled only if CR4.PKE and EFER.LMA are both set. */
4742 if (!kvm_read_cr4_bits(vcpu, X86_CR4_PKE) || !is_long_mode(vcpu)) {
4743 mmu->pkru_mask = 0;
4744 return;
4745 }
4746
4747 wp = is_write_protection(vcpu);
4748
4749 for (bit = 0; bit < ARRAY_SIZE(mmu->permissions); ++bit) {
4750 unsigned pfec, pkey_bits;
4751 bool check_pkey, check_write, ff, uf, wf, pte_user;
4752
4753 pfec = bit << 1;
4754 ff = pfec & PFERR_FETCH_MASK;
4755 uf = pfec & PFERR_USER_MASK;
4756 wf = pfec & PFERR_WRITE_MASK;
4757
4758 /* PFEC.RSVD is replaced by ACC_USER_MASK. */
4759 pte_user = pfec & PFERR_RSVD_MASK;
4760
4761 /*
4762 * Only need to check the access which is not an
4763 * instruction fetch and is to a user page.
4764 */
4765 check_pkey = (!ff && pte_user);
4766 /*
4767 * write access is controlled by PKRU if it is a
4768 * user access or CR0.WP = 1.
4769 */
4770 check_write = check_pkey && wf && (uf || wp);
4771
4772 /* PKRU.AD stops both read and write access. */
4773 pkey_bits = !!check_pkey;
4774 /* PKRU.WD stops write access. */
4775 pkey_bits |= (!!check_write) << 1;
4776
4777 mmu->pkru_mask |= (pkey_bits & 3) << pfec;
4778 }
4779}
4780
6bb69c9b 4781static void update_last_nonleaf_level(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu)
6fd01b71 4782{
6bb69c9b
PB
4783 unsigned root_level = mmu->root_level;
4784
4785 mmu->last_nonleaf_level = root_level;
4786 if (root_level == PT32_ROOT_LEVEL && is_pse(vcpu))
4787 mmu->last_nonleaf_level++;
6fd01b71
AK
4788}
4789
8a3c1a33
PB
4790static void paging64_init_context_common(struct kvm_vcpu *vcpu,
4791 struct kvm_mmu *context,
4792 int level)
6aa8b732 4793{
2d48a985 4794 context->nx = is_nx(vcpu);
4d6931c3 4795 context->root_level = level;
2d48a985 4796
4d6931c3 4797 reset_rsvds_bits_mask(vcpu, context);
25d92081 4798 update_permission_bitmask(vcpu, context, false);
2d344105 4799 update_pkru_bitmask(vcpu, context, false);
6bb69c9b 4800 update_last_nonleaf_level(vcpu, context);
6aa8b732 4801
fa4a2c08 4802 MMU_WARN_ON(!is_pae(vcpu));
6aa8b732 4803 context->page_fault = paging64_page_fault;
6aa8b732 4804 context->gva_to_gpa = paging64_gva_to_gpa;
e8bc217a 4805 context->sync_page = paging64_sync_page;
a7052897 4806 context->invlpg = paging64_invlpg;
0f53b5b1 4807 context->update_pte = paging64_update_pte;
17ac10ad 4808 context->shadow_root_level = level;
c5a78f2b 4809 context->direct_map = false;
6aa8b732
AK
4810}
4811
8a3c1a33
PB
4812static void paging64_init_context(struct kvm_vcpu *vcpu,
4813 struct kvm_mmu *context)
17ac10ad 4814{
855feb67
YZ
4815 int root_level = is_la57_mode(vcpu) ?
4816 PT64_ROOT_5LEVEL : PT64_ROOT_4LEVEL;
4817
4818 paging64_init_context_common(vcpu, context, root_level);
17ac10ad
AK
4819}
4820
8a3c1a33
PB
4821static void paging32_init_context(struct kvm_vcpu *vcpu,
4822 struct kvm_mmu *context)
6aa8b732 4823{
2d48a985 4824 context->nx = false;
4d6931c3 4825 context->root_level = PT32_ROOT_LEVEL;
2d48a985 4826
4d6931c3 4827 reset_rsvds_bits_mask(vcpu, context);
25d92081 4828 update_permission_bitmask(vcpu, context, false);
2d344105 4829 update_pkru_bitmask(vcpu, context, false);
6bb69c9b 4830 update_last_nonleaf_level(vcpu, context);
6aa8b732 4831
6aa8b732 4832 context->page_fault = paging32_page_fault;
6aa8b732 4833 context->gva_to_gpa = paging32_gva_to_gpa;
e8bc217a 4834 context->sync_page = paging32_sync_page;
a7052897 4835 context->invlpg = paging32_invlpg;
0f53b5b1 4836 context->update_pte = paging32_update_pte;
6aa8b732 4837 context->shadow_root_level = PT32E_ROOT_LEVEL;
c5a78f2b 4838 context->direct_map = false;
6aa8b732
AK
4839}
4840
8a3c1a33
PB
4841static void paging32E_init_context(struct kvm_vcpu *vcpu,
4842 struct kvm_mmu *context)
6aa8b732 4843{
8a3c1a33 4844 paging64_init_context_common(vcpu, context, PT32E_ROOT_LEVEL);
6aa8b732
AK
4845}
4846
a336282d
VK
4847static union kvm_mmu_extended_role kvm_calc_mmu_role_ext(struct kvm_vcpu *vcpu)
4848{
4849 union kvm_mmu_extended_role ext = {0};
4850
7dcd5755 4851 ext.cr0_pg = !!is_paging(vcpu);
0699c64a 4852 ext.cr4_pae = !!is_pae(vcpu);
a336282d
VK
4853 ext.cr4_smep = !!kvm_read_cr4_bits(vcpu, X86_CR4_SMEP);
4854 ext.cr4_smap = !!kvm_read_cr4_bits(vcpu, X86_CR4_SMAP);
4855 ext.cr4_pse = !!is_pse(vcpu);
4856 ext.cr4_pke = !!kvm_read_cr4_bits(vcpu, X86_CR4_PKE);
de3ccd26 4857 ext.maxphyaddr = cpuid_maxphyaddr(vcpu);
a336282d
VK
4858
4859 ext.valid = 1;
4860
4861 return ext;
4862}
4863
7dcd5755
VK
4864static union kvm_mmu_role kvm_calc_mmu_role_common(struct kvm_vcpu *vcpu,
4865 bool base_only)
4866{
4867 union kvm_mmu_role role = {0};
4868
4869 role.base.access = ACC_ALL;
4870 role.base.nxe = !!is_nx(vcpu);
7dcd5755
VK
4871 role.base.cr0_wp = is_write_protection(vcpu);
4872 role.base.smm = is_smm(vcpu);
4873 role.base.guest_mode = is_guest_mode(vcpu);
4874
4875 if (base_only)
4876 return role;
4877
4878 role.ext = kvm_calc_mmu_role_ext(vcpu);
4879
4880 return role;
4881}
4882
4883static union kvm_mmu_role
4884kvm_calc_tdp_mmu_root_page_role(struct kvm_vcpu *vcpu, bool base_only)
9fa72119 4885{
7dcd5755 4886 union kvm_mmu_role role = kvm_calc_mmu_role_common(vcpu, base_only);
9fa72119 4887
7dcd5755 4888 role.base.ad_disabled = (shadow_accessed_mask == 0);
e93fd3b3 4889 role.base.level = vcpu->arch.tdp_level;
7dcd5755 4890 role.base.direct = true;
47c42e6b 4891 role.base.gpte_is_8_bytes = true;
9fa72119
JS
4892
4893 return role;
4894}
4895
8a3c1a33 4896static void init_kvm_tdp_mmu(struct kvm_vcpu *vcpu)
fb72d167 4897{
44dd3ffa 4898 struct kvm_mmu *context = vcpu->arch.mmu;
7dcd5755
VK
4899 union kvm_mmu_role new_role =
4900 kvm_calc_tdp_mmu_root_page_role(vcpu, false);
fb72d167 4901
7dcd5755
VK
4902 if (new_role.as_u64 == context->mmu_role.as_u64)
4903 return;
4904
4905 context->mmu_role.as_u64 = new_role.as_u64;
7a02674d 4906 context->page_fault = kvm_tdp_page_fault;
e8bc217a 4907 context->sync_page = nonpaging_sync_page;
5efac074 4908 context->invlpg = NULL;
0f53b5b1 4909 context->update_pte = nonpaging_update_pte;
e93fd3b3 4910 context->shadow_root_level = vcpu->arch.tdp_level;
c5a78f2b 4911 context->direct_map = true;
d8dd54e0 4912 context->get_guest_pgd = get_cr3;
e4e517b4 4913 context->get_pdptr = kvm_pdptr_read;
cb659db8 4914 context->inject_page_fault = kvm_inject_page_fault;
fb72d167
JR
4915
4916 if (!is_paging(vcpu)) {
2d48a985 4917 context->nx = false;
fb72d167
JR
4918 context->gva_to_gpa = nonpaging_gva_to_gpa;
4919 context->root_level = 0;
4920 } else if (is_long_mode(vcpu)) {
2d48a985 4921 context->nx = is_nx(vcpu);
855feb67
YZ
4922 context->root_level = is_la57_mode(vcpu) ?
4923 PT64_ROOT_5LEVEL : PT64_ROOT_4LEVEL;
4d6931c3
DB
4924 reset_rsvds_bits_mask(vcpu, context);
4925 context->gva_to_gpa = paging64_gva_to_gpa;
fb72d167 4926 } else if (is_pae(vcpu)) {
2d48a985 4927 context->nx = is_nx(vcpu);
fb72d167 4928 context->root_level = PT32E_ROOT_LEVEL;
4d6931c3
DB
4929 reset_rsvds_bits_mask(vcpu, context);
4930 context->gva_to_gpa = paging64_gva_to_gpa;
fb72d167 4931 } else {
2d48a985 4932 context->nx = false;
fb72d167 4933 context->root_level = PT32_ROOT_LEVEL;
4d6931c3
DB
4934 reset_rsvds_bits_mask(vcpu, context);
4935 context->gva_to_gpa = paging32_gva_to_gpa;
fb72d167
JR
4936 }
4937
25d92081 4938 update_permission_bitmask(vcpu, context, false);
2d344105 4939 update_pkru_bitmask(vcpu, context, false);
6bb69c9b 4940 update_last_nonleaf_level(vcpu, context);
c258b62b 4941 reset_tdp_shadow_zero_bits_mask(vcpu, context);
fb72d167
JR
4942}
4943
7dcd5755
VK
4944static union kvm_mmu_role
4945kvm_calc_shadow_mmu_root_page_role(struct kvm_vcpu *vcpu, bool base_only)
4946{
4947 union kvm_mmu_role role = kvm_calc_mmu_role_common(vcpu, base_only);
4948
4949 role.base.smep_andnot_wp = role.ext.cr4_smep &&
4950 !is_write_protection(vcpu);
4951 role.base.smap_andnot_wp = role.ext.cr4_smap &&
4952 !is_write_protection(vcpu);
4953 role.base.direct = !is_paging(vcpu);
47c42e6b 4954 role.base.gpte_is_8_bytes = !!is_pae(vcpu);
9fa72119
JS
4955
4956 if (!is_long_mode(vcpu))
7dcd5755 4957 role.base.level = PT32E_ROOT_LEVEL;
9fa72119 4958 else if (is_la57_mode(vcpu))
7dcd5755 4959 role.base.level = PT64_ROOT_5LEVEL;
9fa72119 4960 else
7dcd5755 4961 role.base.level = PT64_ROOT_4LEVEL;
9fa72119
JS
4962
4963 return role;
4964}
4965
929d1cfa 4966void kvm_init_shadow_mmu(struct kvm_vcpu *vcpu, u32 cr0, u32 cr4, u32 efer)
9fa72119 4967{
44dd3ffa 4968 struct kvm_mmu *context = vcpu->arch.mmu;
7dcd5755
VK
4969 union kvm_mmu_role new_role =
4970 kvm_calc_shadow_mmu_root_page_role(vcpu, false);
4971
7dcd5755
VK
4972 if (new_role.as_u64 == context->mmu_role.as_u64)
4973 return;
6aa8b732 4974
929d1cfa 4975 if (!(cr0 & X86_CR0_PG))
8a3c1a33 4976 nonpaging_init_context(vcpu, context);
929d1cfa 4977 else if (efer & EFER_LMA)
8a3c1a33 4978 paging64_init_context(vcpu, context);
929d1cfa 4979 else if (cr4 & X86_CR4_PAE)
8a3c1a33 4980 paging32E_init_context(vcpu, context);
6aa8b732 4981 else
8a3c1a33 4982 paging32_init_context(vcpu, context);
a770f6f2 4983
7dcd5755 4984 context->mmu_role.as_u64 = new_role.as_u64;
c258b62b 4985 reset_shadow_zero_bits_mask(vcpu, context);
52fde8df
JR
4986}
4987EXPORT_SYMBOL_GPL(kvm_init_shadow_mmu);
4988
a336282d
VK
4989static union kvm_mmu_role
4990kvm_calc_shadow_ept_root_page_role(struct kvm_vcpu *vcpu, bool accessed_dirty,
bb1fcc70 4991 bool execonly, u8 level)
9fa72119 4992{
552c69b1 4993 union kvm_mmu_role role = {0};
14c07ad8 4994
47c42e6b
SC
4995 /* SMM flag is inherited from root_mmu */
4996 role.base.smm = vcpu->arch.root_mmu.mmu_role.base.smm;
9fa72119 4997
bb1fcc70 4998 role.base.level = level;
47c42e6b 4999 role.base.gpte_is_8_bytes = true;
a336282d
VK
5000 role.base.direct = false;
5001 role.base.ad_disabled = !accessed_dirty;
5002 role.base.guest_mode = true;
5003 role.base.access = ACC_ALL;
9fa72119 5004
47c42e6b
SC
5005 /*
5006 * WP=1 and NOT_WP=1 is an impossible combination, use WP and the
5007 * SMAP variation to denote shadow EPT entries.
5008 */
5009 role.base.cr0_wp = true;
5010 role.base.smap_andnot_wp = true;
5011
552c69b1 5012 role.ext = kvm_calc_mmu_role_ext(vcpu);
a336282d 5013 role.ext.execonly = execonly;
9fa72119
JS
5014
5015 return role;
5016}
5017
ae1e2d10 5018void kvm_init_shadow_ept_mmu(struct kvm_vcpu *vcpu, bool execonly,
50c28f21 5019 bool accessed_dirty, gpa_t new_eptp)
155a97a3 5020{
44dd3ffa 5021 struct kvm_mmu *context = vcpu->arch.mmu;
bb1fcc70 5022 u8 level = vmx_eptp_page_walk_level(new_eptp);
a336282d
VK
5023 union kvm_mmu_role new_role =
5024 kvm_calc_shadow_ept_root_page_role(vcpu, accessed_dirty,
bb1fcc70 5025 execonly, level);
a336282d 5026
be01e8e2 5027 __kvm_mmu_new_pgd(vcpu, new_eptp, new_role.base, true, true);
a336282d 5028
a336282d
VK
5029 if (new_role.as_u64 == context->mmu_role.as_u64)
5030 return;
ad896af0 5031
bb1fcc70 5032 context->shadow_root_level = level;
155a97a3
NHE
5033
5034 context->nx = true;
ae1e2d10 5035 context->ept_ad = accessed_dirty;
155a97a3
NHE
5036 context->page_fault = ept_page_fault;
5037 context->gva_to_gpa = ept_gva_to_gpa;
5038 context->sync_page = ept_sync_page;
5039 context->invlpg = ept_invlpg;
5040 context->update_pte = ept_update_pte;
bb1fcc70 5041 context->root_level = level;
155a97a3 5042 context->direct_map = false;
a336282d 5043 context->mmu_role.as_u64 = new_role.as_u64;
3dc773e7 5044
155a97a3 5045 update_permission_bitmask(vcpu, context, true);
2d344105 5046 update_pkru_bitmask(vcpu, context, true);
fd19d3b4 5047 update_last_nonleaf_level(vcpu, context);
155a97a3 5048 reset_rsvds_bits_mask_ept(vcpu, context, execonly);
c258b62b 5049 reset_ept_shadow_zero_bits_mask(vcpu, context, execonly);
155a97a3
NHE
5050}
5051EXPORT_SYMBOL_GPL(kvm_init_shadow_ept_mmu);
5052
8a3c1a33 5053static void init_kvm_softmmu(struct kvm_vcpu *vcpu)
52fde8df 5054{
44dd3ffa 5055 struct kvm_mmu *context = vcpu->arch.mmu;
ad896af0 5056
929d1cfa
PB
5057 kvm_init_shadow_mmu(vcpu,
5058 kvm_read_cr0_bits(vcpu, X86_CR0_PG),
5059 kvm_read_cr4_bits(vcpu, X86_CR4_PAE),
5060 vcpu->arch.efer);
5061
d8dd54e0 5062 context->get_guest_pgd = get_cr3;
ad896af0
PB
5063 context->get_pdptr = kvm_pdptr_read;
5064 context->inject_page_fault = kvm_inject_page_fault;
6aa8b732
AK
5065}
5066
8a3c1a33 5067static void init_kvm_nested_mmu(struct kvm_vcpu *vcpu)
02f59dc9 5068{
bf627a92 5069 union kvm_mmu_role new_role = kvm_calc_mmu_role_common(vcpu, false);
02f59dc9
JR
5070 struct kvm_mmu *g_context = &vcpu->arch.nested_mmu;
5071
bf627a92
VK
5072 if (new_role.as_u64 == g_context->mmu_role.as_u64)
5073 return;
5074
5075 g_context->mmu_role.as_u64 = new_role.as_u64;
d8dd54e0 5076 g_context->get_guest_pgd = get_cr3;
e4e517b4 5077 g_context->get_pdptr = kvm_pdptr_read;
02f59dc9
JR
5078 g_context->inject_page_fault = kvm_inject_page_fault;
5079
5efac074
PB
5080 /*
5081 * L2 page tables are never shadowed, so there is no need to sync
5082 * SPTEs.
5083 */
5084 g_context->invlpg = NULL;
5085
02f59dc9 5086 /*
44dd3ffa 5087 * Note that arch.mmu->gva_to_gpa translates l2_gpa to l1_gpa using
0af2593b
DM
5088 * L1's nested page tables (e.g. EPT12). The nested translation
5089 * of l2_gva to l1_gpa is done by arch.nested_mmu.gva_to_gpa using
5090 * L2's page tables as the first level of translation and L1's
5091 * nested page tables as the second level of translation. Basically
5092 * the gva_to_gpa functions between mmu and nested_mmu are swapped.
02f59dc9
JR
5093 */
5094 if (!is_paging(vcpu)) {
2d48a985 5095 g_context->nx = false;
02f59dc9
JR
5096 g_context->root_level = 0;
5097 g_context->gva_to_gpa = nonpaging_gva_to_gpa_nested;
5098 } else if (is_long_mode(vcpu)) {
2d48a985 5099 g_context->nx = is_nx(vcpu);
855feb67
YZ
5100 g_context->root_level = is_la57_mode(vcpu) ?
5101 PT64_ROOT_5LEVEL : PT64_ROOT_4LEVEL;
4d6931c3 5102 reset_rsvds_bits_mask(vcpu, g_context);
02f59dc9
JR
5103 g_context->gva_to_gpa = paging64_gva_to_gpa_nested;
5104 } else if (is_pae(vcpu)) {
2d48a985 5105 g_context->nx = is_nx(vcpu);
02f59dc9 5106 g_context->root_level = PT32E_ROOT_LEVEL;
4d6931c3 5107 reset_rsvds_bits_mask(vcpu, g_context);
02f59dc9
JR
5108 g_context->gva_to_gpa = paging64_gva_to_gpa_nested;
5109 } else {
2d48a985 5110 g_context->nx = false;
02f59dc9 5111 g_context->root_level = PT32_ROOT_LEVEL;
4d6931c3 5112 reset_rsvds_bits_mask(vcpu, g_context);
02f59dc9
JR
5113 g_context->gva_to_gpa = paging32_gva_to_gpa_nested;
5114 }
5115
25d92081 5116 update_permission_bitmask(vcpu, g_context, false);
2d344105 5117 update_pkru_bitmask(vcpu, g_context, false);
6bb69c9b 5118 update_last_nonleaf_level(vcpu, g_context);
02f59dc9
JR
5119}
5120
1c53da3f 5121void kvm_init_mmu(struct kvm_vcpu *vcpu, bool reset_roots)
fb72d167 5122{
1c53da3f 5123 if (reset_roots) {
b94742c9
JS
5124 uint i;
5125
44dd3ffa 5126 vcpu->arch.mmu->root_hpa = INVALID_PAGE;
b94742c9
JS
5127
5128 for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
44dd3ffa 5129 vcpu->arch.mmu->prev_roots[i] = KVM_MMU_ROOT_INFO_INVALID;
1c53da3f
JS
5130 }
5131
02f59dc9 5132 if (mmu_is_nested(vcpu))
e0c6db3e 5133 init_kvm_nested_mmu(vcpu);
02f59dc9 5134 else if (tdp_enabled)
e0c6db3e 5135 init_kvm_tdp_mmu(vcpu);
fb72d167 5136 else
e0c6db3e 5137 init_kvm_softmmu(vcpu);
fb72d167 5138}
1c53da3f 5139EXPORT_SYMBOL_GPL(kvm_init_mmu);
fb72d167 5140
9fa72119
JS
5141static union kvm_mmu_page_role
5142kvm_mmu_calc_root_page_role(struct kvm_vcpu *vcpu)
5143{
7dcd5755
VK
5144 union kvm_mmu_role role;
5145
9fa72119 5146 if (tdp_enabled)
7dcd5755 5147 role = kvm_calc_tdp_mmu_root_page_role(vcpu, true);
9fa72119 5148 else
7dcd5755
VK
5149 role = kvm_calc_shadow_mmu_root_page_role(vcpu, true);
5150
5151 return role.base;
9fa72119 5152}
fb72d167 5153
8a3c1a33 5154void kvm_mmu_reset_context(struct kvm_vcpu *vcpu)
6aa8b732 5155{
95f93af4 5156 kvm_mmu_unload(vcpu);
1c53da3f 5157 kvm_init_mmu(vcpu, true);
17c3ba9d 5158}
8668a3c4 5159EXPORT_SYMBOL_GPL(kvm_mmu_reset_context);
17c3ba9d
AK
5160
5161int kvm_mmu_load(struct kvm_vcpu *vcpu)
6aa8b732 5162{
714b93da
AK
5163 int r;
5164
e2dec939 5165 r = mmu_topup_memory_caches(vcpu);
17c3ba9d
AK
5166 if (r)
5167 goto out;
8986ecc0 5168 r = mmu_alloc_roots(vcpu);
e2858b4a 5169 kvm_mmu_sync_roots(vcpu);
8986ecc0
MT
5170 if (r)
5171 goto out;
727a7e27 5172 kvm_mmu_load_pgd(vcpu);
8c8560b8 5173 kvm_x86_ops.tlb_flush_current(vcpu);
714b93da
AK
5174out:
5175 return r;
6aa8b732 5176}
17c3ba9d
AK
5177EXPORT_SYMBOL_GPL(kvm_mmu_load);
5178
5179void kvm_mmu_unload(struct kvm_vcpu *vcpu)
5180{
14c07ad8
VK
5181 kvm_mmu_free_roots(vcpu, &vcpu->arch.root_mmu, KVM_MMU_ROOTS_ALL);
5182 WARN_ON(VALID_PAGE(vcpu->arch.root_mmu.root_hpa));
5183 kvm_mmu_free_roots(vcpu, &vcpu->arch.guest_mmu, KVM_MMU_ROOTS_ALL);
5184 WARN_ON(VALID_PAGE(vcpu->arch.guest_mmu.root_hpa));
17c3ba9d 5185}
4b16184c 5186EXPORT_SYMBOL_GPL(kvm_mmu_unload);
6aa8b732 5187
0028425f 5188static void mmu_pte_write_new_pte(struct kvm_vcpu *vcpu,
7c562522
XG
5189 struct kvm_mmu_page *sp, u64 *spte,
5190 const void *new)
0028425f 5191{
3bae0459 5192 if (sp->role.level != PG_LEVEL_4K) {
7e4e4056
JR
5193 ++vcpu->kvm->stat.mmu_pde_zapped;
5194 return;
30945387 5195 }
0028425f 5196
4cee5764 5197 ++vcpu->kvm->stat.mmu_pte_updated;
44dd3ffa 5198 vcpu->arch.mmu->update_pte(vcpu, sp, spte, new);
0028425f
AK
5199}
5200
79539cec
AK
5201static bool need_remote_flush(u64 old, u64 new)
5202{
5203 if (!is_shadow_present_pte(old))
5204 return false;
5205 if (!is_shadow_present_pte(new))
5206 return true;
5207 if ((old ^ new) & PT64_BASE_ADDR_MASK)
5208 return true;
53166229
GN
5209 old ^= shadow_nx_mask;
5210 new ^= shadow_nx_mask;
79539cec
AK
5211 return (old & ~new & PT64_PERM_MASK) != 0;
5212}
5213
889e5cbc 5214static u64 mmu_pte_write_fetch_gpte(struct kvm_vcpu *vcpu, gpa_t *gpa,
0e0fee5c 5215 int *bytes)
da4a00f0 5216{
0e0fee5c 5217 u64 gentry = 0;
889e5cbc 5218 int r;
72016f3a 5219
72016f3a
AK
5220 /*
5221 * Assume that the pte write on a page table of the same type
49b26e26
XG
5222 * as the current vcpu paging mode since we update the sptes only
5223 * when they have the same mode.
72016f3a 5224 */
889e5cbc 5225 if (is_pae(vcpu) && *bytes == 4) {
72016f3a 5226 /* Handle a 32-bit guest writing two halves of a 64-bit gpte */
889e5cbc
XG
5227 *gpa &= ~(gpa_t)7;
5228 *bytes = 8;
08e850c6
AK
5229 }
5230
0e0fee5c
JS
5231 if (*bytes == 4 || *bytes == 8) {
5232 r = kvm_vcpu_read_guest_atomic(vcpu, *gpa, &gentry, *bytes);
5233 if (r)
5234 gentry = 0;
72016f3a
AK
5235 }
5236
889e5cbc
XG
5237 return gentry;
5238}
5239
5240/*
5241 * If we're seeing too many writes to a page, it may no longer be a page table,
5242 * or we may be forking, in which case it is better to unmap the page.
5243 */
a138fe75 5244static bool detect_write_flooding(struct kvm_mmu_page *sp)
889e5cbc 5245{
a30f47cb
XG
5246 /*
5247 * Skip write-flooding detected for the sp whose level is 1, because
5248 * it can become unsync, then the guest page is not write-protected.
5249 */
3bae0459 5250 if (sp->role.level == PG_LEVEL_4K)
a30f47cb 5251 return false;
3246af0e 5252
e5691a81
XG
5253 atomic_inc(&sp->write_flooding_count);
5254 return atomic_read(&sp->write_flooding_count) >= 3;
889e5cbc
XG
5255}
5256
5257/*
5258 * Misaligned accesses are too much trouble to fix up; also, they usually
5259 * indicate a page is not used as a page table.
5260 */
5261static bool detect_write_misaligned(struct kvm_mmu_page *sp, gpa_t gpa,
5262 int bytes)
5263{
5264 unsigned offset, pte_size, misaligned;
5265
5266 pgprintk("misaligned: gpa %llx bytes %d role %x\n",
5267 gpa, bytes, sp->role.word);
5268
5269 offset = offset_in_page(gpa);
47c42e6b 5270 pte_size = sp->role.gpte_is_8_bytes ? 8 : 4;
5d9ca30e
XG
5271
5272 /*
5273 * Sometimes, the OS only writes the last one bytes to update status
5274 * bits, for example, in linux, andb instruction is used in clear_bit().
5275 */
5276 if (!(offset & (pte_size - 1)) && bytes == 1)
5277 return false;
5278
889e5cbc
XG
5279 misaligned = (offset ^ (offset + bytes - 1)) & ~(pte_size - 1);
5280 misaligned |= bytes < 4;
5281
5282 return misaligned;
5283}
5284
5285static u64 *get_written_sptes(struct kvm_mmu_page *sp, gpa_t gpa, int *nspte)
5286{
5287 unsigned page_offset, quadrant;
5288 u64 *spte;
5289 int level;
5290
5291 page_offset = offset_in_page(gpa);
5292 level = sp->role.level;
5293 *nspte = 1;
47c42e6b 5294 if (!sp->role.gpte_is_8_bytes) {
889e5cbc
XG
5295 page_offset <<= 1; /* 32->64 */
5296 /*
5297 * A 32-bit pde maps 4MB while the shadow pdes map
5298 * only 2MB. So we need to double the offset again
5299 * and zap two pdes instead of one.
5300 */
5301 if (level == PT32_ROOT_LEVEL) {
5302 page_offset &= ~7; /* kill rounding error */
5303 page_offset <<= 1;
5304 *nspte = 2;
5305 }
5306 quadrant = page_offset >> PAGE_SHIFT;
5307 page_offset &= ~PAGE_MASK;
5308 if (quadrant != sp->role.quadrant)
5309 return NULL;
5310 }
5311
5312 spte = &sp->spt[page_offset / sizeof(*spte)];
5313 return spte;
5314}
5315
a102a674
SC
5316/*
5317 * Ignore various flags when determining if a SPTE can be immediately
5318 * overwritten for the current MMU.
5319 * - level: explicitly checked in mmu_pte_write_new_pte(), and will never
5320 * match the current MMU role, as MMU's level tracks the root level.
5321 * - access: updated based on the new guest PTE
5322 * - quadrant: handled by get_written_sptes()
5323 * - invalid: always false (loop only walks valid shadow pages)
5324 */
5325static const union kvm_mmu_page_role role_ign = {
5326 .level = 0xf,
5327 .access = 0x7,
5328 .quadrant = 0x3,
5329 .invalid = 0x1,
5330};
5331
13d268ca 5332static void kvm_mmu_pte_write(struct kvm_vcpu *vcpu, gpa_t gpa,
d126363d
JS
5333 const u8 *new, int bytes,
5334 struct kvm_page_track_notifier_node *node)
889e5cbc
XG
5335{
5336 gfn_t gfn = gpa >> PAGE_SHIFT;
889e5cbc 5337 struct kvm_mmu_page *sp;
889e5cbc
XG
5338 LIST_HEAD(invalid_list);
5339 u64 entry, gentry, *spte;
5340 int npte;
b8c67b7a 5341 bool remote_flush, local_flush;
889e5cbc
XG
5342
5343 /*
5344 * If we don't have indirect shadow pages, it means no page is
5345 * write-protected, so we can exit simply.
5346 */
6aa7de05 5347 if (!READ_ONCE(vcpu->kvm->arch.indirect_shadow_pages))
889e5cbc
XG
5348 return;
5349
b8c67b7a 5350 remote_flush = local_flush = false;
889e5cbc
XG
5351
5352 pgprintk("%s: gpa %llx bytes %d\n", __func__, gpa, bytes);
5353
889e5cbc
XG
5354 /*
5355 * No need to care whether allocation memory is successful
5356 * or not since pte prefetch is skiped if it does not have
5357 * enough objects in the cache.
5358 */
5359 mmu_topup_memory_caches(vcpu);
5360
5361 spin_lock(&vcpu->kvm->mmu_lock);
0e0fee5c
JS
5362
5363 gentry = mmu_pte_write_fetch_gpte(vcpu, &gpa, &bytes);
5364
889e5cbc 5365 ++vcpu->kvm->stat.mmu_pte_write;
0375f7fa 5366 kvm_mmu_audit(vcpu, AUDIT_PRE_PTE_WRITE);
889e5cbc 5367
b67bfe0d 5368 for_each_gfn_indirect_valid_sp(vcpu->kvm, sp, gfn) {
a30f47cb 5369 if (detect_write_misaligned(sp, gpa, bytes) ||
a138fe75 5370 detect_write_flooding(sp)) {
b8c67b7a 5371 kvm_mmu_prepare_zap_page(vcpu->kvm, sp, &invalid_list);
4cee5764 5372 ++vcpu->kvm->stat.mmu_flooded;
0e7bc4b9
AK
5373 continue;
5374 }
889e5cbc
XG
5375
5376 spte = get_written_sptes(sp, gpa, &npte);
5377 if (!spte)
5378 continue;
5379
0671a8e7 5380 local_flush = true;
ac1b714e 5381 while (npte--) {
36d9594d
VK
5382 u32 base_role = vcpu->arch.mmu->mmu_role.base.word;
5383
79539cec 5384 entry = *spte;
38e3b2b2 5385 mmu_page_zap_pte(vcpu->kvm, sp, spte);
fa1de2bf 5386 if (gentry &&
a102a674
SC
5387 !((sp->role.word ^ base_role) & ~role_ign.word) &&
5388 rmap_can_add(vcpu))
7c562522 5389 mmu_pte_write_new_pte(vcpu, sp, spte, &gentry);
9bb4f6b1 5390 if (need_remote_flush(entry, *spte))
0671a8e7 5391 remote_flush = true;
ac1b714e 5392 ++spte;
9b7a0325 5393 }
9b7a0325 5394 }
b8c67b7a 5395 kvm_mmu_flush_or_zap(vcpu, &invalid_list, remote_flush, local_flush);
0375f7fa 5396 kvm_mmu_audit(vcpu, AUDIT_POST_PTE_WRITE);
aaee2c94 5397 spin_unlock(&vcpu->kvm->mmu_lock);
da4a00f0
AK
5398}
5399
a436036b
AK
5400int kvm_mmu_unprotect_page_virt(struct kvm_vcpu *vcpu, gva_t gva)
5401{
10589a46
MT
5402 gpa_t gpa;
5403 int r;
a436036b 5404
44dd3ffa 5405 if (vcpu->arch.mmu->direct_map)
60f24784
AK
5406 return 0;
5407
1871c602 5408 gpa = kvm_mmu_gva_to_gpa_read(vcpu, gva, NULL);
10589a46 5409
10589a46 5410 r = kvm_mmu_unprotect_page(vcpu->kvm, gpa >> PAGE_SHIFT);
1cb3f3ae 5411
10589a46 5412 return r;
a436036b 5413}
577bdc49 5414EXPORT_SYMBOL_GPL(kvm_mmu_unprotect_page_virt);
a436036b 5415
736c291c 5416int kvm_mmu_page_fault(struct kvm_vcpu *vcpu, gpa_t cr2_or_gpa, u64 error_code,
dc25e89e 5417 void *insn, int insn_len)
3067714c 5418{
92daa48b 5419 int r, emulation_type = EMULTYPE_PF;
44dd3ffa 5420 bool direct = vcpu->arch.mmu->direct_map;
3067714c 5421
6948199a 5422 if (WARN_ON(!VALID_PAGE(vcpu->arch.mmu->root_hpa)))
ddce6208
SC
5423 return RET_PF_RETRY;
5424
9b8ebbdb 5425 r = RET_PF_INVALID;
e9ee956e 5426 if (unlikely(error_code & PFERR_RSVD_MASK)) {
736c291c 5427 r = handle_mmio_page_fault(vcpu, cr2_or_gpa, direct);
472faffa 5428 if (r == RET_PF_EMULATE)
e9ee956e 5429 goto emulate;
e9ee956e 5430 }
3067714c 5431
9b8ebbdb 5432 if (r == RET_PF_INVALID) {
7a02674d
SC
5433 r = kvm_mmu_do_page_fault(vcpu, cr2_or_gpa,
5434 lower_32_bits(error_code), false);
9b8ebbdb
PB
5435 WARN_ON(r == RET_PF_INVALID);
5436 }
5437
5438 if (r == RET_PF_RETRY)
5439 return 1;
3067714c 5440 if (r < 0)
e9ee956e 5441 return r;
3067714c 5442
14727754
TL
5443 /*
5444 * Before emulating the instruction, check if the error code
5445 * was due to a RO violation while translating the guest page.
5446 * This can occur when using nested virtualization with nested
5447 * paging in both guests. If true, we simply unprotect the page
5448 * and resume the guest.
14727754 5449 */
44dd3ffa 5450 if (vcpu->arch.mmu->direct_map &&
eebed243 5451 (error_code & PFERR_NESTED_GUEST_PAGE) == PFERR_NESTED_GUEST_PAGE) {
736c291c 5452 kvm_mmu_unprotect_page(vcpu->kvm, gpa_to_gfn(cr2_or_gpa));
14727754
TL
5453 return 1;
5454 }
5455
472faffa
SC
5456 /*
5457 * vcpu->arch.mmu.page_fault returned RET_PF_EMULATE, but we can still
5458 * optimistically try to just unprotect the page and let the processor
5459 * re-execute the instruction that caused the page fault. Do not allow
5460 * retrying MMIO emulation, as it's not only pointless but could also
5461 * cause us to enter an infinite loop because the processor will keep
6c3dfeb6
SC
5462 * faulting on the non-existent MMIO address. Retrying an instruction
5463 * from a nested guest is also pointless and dangerous as we are only
5464 * explicitly shadowing L1's page tables, i.e. unprotecting something
5465 * for L1 isn't going to magically fix whatever issue cause L2 to fail.
472faffa 5466 */
736c291c 5467 if (!mmio_info_in_cache(vcpu, cr2_or_gpa, direct) && !is_guest_mode(vcpu))
92daa48b 5468 emulation_type |= EMULTYPE_ALLOW_RETRY_PF;
e9ee956e 5469emulate:
00b10fe1
BS
5470 /*
5471 * On AMD platforms, under certain conditions insn_len may be zero on #NPF.
5472 * This can happen if a guest gets a page-fault on data access but the HW
5473 * table walker is not able to read the instruction page (e.g instruction
5474 * page is not present in memory). In those cases we simply restart the
05d5a486 5475 * guest, with the exception of AMD Erratum 1096 which is unrecoverable.
00b10fe1 5476 */
05d5a486 5477 if (unlikely(insn && !insn_len)) {
afaf0b2f 5478 if (!kvm_x86_ops.need_emulation_on_page_fault(vcpu))
05d5a486
SB
5479 return 1;
5480 }
00b10fe1 5481
736c291c 5482 return x86_emulate_instruction(vcpu, cr2_or_gpa, emulation_type, insn,
60fc3d02 5483 insn_len);
3067714c
AK
5484}
5485EXPORT_SYMBOL_GPL(kvm_mmu_page_fault);
5486
5efac074
PB
5487void kvm_mmu_invalidate_gva(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu,
5488 gva_t gva, hpa_t root_hpa)
a7052897 5489{
b94742c9 5490 int i;
7eb77e9f 5491
5efac074
PB
5492 /* It's actually a GPA for vcpu->arch.guest_mmu. */
5493 if (mmu != &vcpu->arch.guest_mmu) {
5494 /* INVLPG on a non-canonical address is a NOP according to the SDM. */
5495 if (is_noncanonical_address(gva, vcpu))
5496 return;
5497
5498 kvm_x86_ops.tlb_flush_gva(vcpu, gva);
5499 }
5500
5501 if (!mmu->invlpg)
faff8758
JS
5502 return;
5503
5efac074
PB
5504 if (root_hpa == INVALID_PAGE) {
5505 mmu->invlpg(vcpu, gva, mmu->root_hpa);
956bf353 5506
5efac074
PB
5507 /*
5508 * INVLPG is required to invalidate any global mappings for the VA,
5509 * irrespective of PCID. Since it would take us roughly similar amount
5510 * of work to determine whether any of the prev_root mappings of the VA
5511 * is marked global, or to just sync it blindly, so we might as well
5512 * just always sync it.
5513 *
5514 * Mappings not reachable via the current cr3 or the prev_roots will be
5515 * synced when switching to that cr3, so nothing needs to be done here
5516 * for them.
5517 */
5518 for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
5519 if (VALID_PAGE(mmu->prev_roots[i].hpa))
5520 mmu->invlpg(vcpu, gva, mmu->prev_roots[i].hpa);
5521 } else {
5522 mmu->invlpg(vcpu, gva, root_hpa);
5523 }
5524}
5525EXPORT_SYMBOL_GPL(kvm_mmu_invalidate_gva);
956bf353 5526
5efac074
PB
5527void kvm_mmu_invlpg(struct kvm_vcpu *vcpu, gva_t gva)
5528{
5529 kvm_mmu_invalidate_gva(vcpu, vcpu->arch.mmu, gva, INVALID_PAGE);
a7052897
MT
5530 ++vcpu->stat.invlpg;
5531}
5532EXPORT_SYMBOL_GPL(kvm_mmu_invlpg);
5533
5efac074 5534
eb4b248e
JS
5535void kvm_mmu_invpcid_gva(struct kvm_vcpu *vcpu, gva_t gva, unsigned long pcid)
5536{
44dd3ffa 5537 struct kvm_mmu *mmu = vcpu->arch.mmu;
faff8758 5538 bool tlb_flush = false;
b94742c9 5539 uint i;
eb4b248e
JS
5540
5541 if (pcid == kvm_get_active_pcid(vcpu)) {
7eb77e9f 5542 mmu->invlpg(vcpu, gva, mmu->root_hpa);
faff8758 5543 tlb_flush = true;
eb4b248e
JS
5544 }
5545
b94742c9
JS
5546 for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
5547 if (VALID_PAGE(mmu->prev_roots[i].hpa) &&
be01e8e2 5548 pcid == kvm_get_pcid(vcpu, mmu->prev_roots[i].pgd)) {
b94742c9
JS
5549 mmu->invlpg(vcpu, gva, mmu->prev_roots[i].hpa);
5550 tlb_flush = true;
5551 }
956bf353 5552 }
ade61e28 5553
faff8758 5554 if (tlb_flush)
afaf0b2f 5555 kvm_x86_ops.tlb_flush_gva(vcpu, gva);
faff8758 5556
eb4b248e
JS
5557 ++vcpu->stat.invlpg;
5558
5559 /*
b94742c9
JS
5560 * Mappings not reachable via the current cr3 or the prev_roots will be
5561 * synced when switching to that cr3, so nothing needs to be done here
5562 * for them.
eb4b248e
JS
5563 */
5564}
5565EXPORT_SYMBOL_GPL(kvm_mmu_invpcid_gva);
5566
703c335d 5567void kvm_configure_mmu(bool enable_tdp, int tdp_page_level)
18552672 5568{
bde77235 5569 tdp_enabled = enable_tdp;
703c335d
SC
5570
5571 /*
5572 * max_page_level reflects the capabilities of KVM's MMU irrespective
5573 * of kernel support, e.g. KVM may be capable of using 1GB pages when
5574 * the kernel is not. But, KVM never creates a page size greater than
5575 * what is used by the kernel for any given HVA, i.e. the kernel's
5576 * capabilities are ultimately consulted by kvm_mmu_hugepage_adjust().
5577 */
5578 if (tdp_enabled)
5579 max_page_level = tdp_page_level;
5580 else if (boot_cpu_has(X86_FEATURE_GBPAGES))
3bae0459 5581 max_page_level = PG_LEVEL_1G;
703c335d 5582 else
3bae0459 5583 max_page_level = PG_LEVEL_2M;
18552672 5584}
bde77235 5585EXPORT_SYMBOL_GPL(kvm_configure_mmu);
85875a13
SC
5586
5587/* The return value indicates if tlb flush on all vcpus is needed. */
5588typedef bool (*slot_level_handler) (struct kvm *kvm, struct kvm_rmap_head *rmap_head);
5589
5590/* The caller should hold mmu-lock before calling this function. */
5591static __always_inline bool
5592slot_handle_level_range(struct kvm *kvm, struct kvm_memory_slot *memslot,
5593 slot_level_handler fn, int start_level, int end_level,
5594 gfn_t start_gfn, gfn_t end_gfn, bool lock_flush_tlb)
5595{
5596 struct slot_rmap_walk_iterator iterator;
5597 bool flush = false;
5598
5599 for_each_slot_rmap_range(memslot, start_level, end_level, start_gfn,
5600 end_gfn, &iterator) {
5601 if (iterator.rmap)
5602 flush |= fn(kvm, iterator.rmap);
5603
5604 if (need_resched() || spin_needbreak(&kvm->mmu_lock)) {
5605 if (flush && lock_flush_tlb) {
f285c633
BG
5606 kvm_flush_remote_tlbs_with_address(kvm,
5607 start_gfn,
5608 iterator.gfn - start_gfn + 1);
85875a13
SC
5609 flush = false;
5610 }
5611 cond_resched_lock(&kvm->mmu_lock);
5612 }
5613 }
5614
5615 if (flush && lock_flush_tlb) {
f285c633
BG
5616 kvm_flush_remote_tlbs_with_address(kvm, start_gfn,
5617 end_gfn - start_gfn + 1);
85875a13
SC
5618 flush = false;
5619 }
5620
5621 return flush;
5622}
5623
5624static __always_inline bool
5625slot_handle_level(struct kvm *kvm, struct kvm_memory_slot *memslot,
5626 slot_level_handler fn, int start_level, int end_level,
5627 bool lock_flush_tlb)
5628{
5629 return slot_handle_level_range(kvm, memslot, fn, start_level,
5630 end_level, memslot->base_gfn,
5631 memslot->base_gfn + memslot->npages - 1,
5632 lock_flush_tlb);
5633}
5634
5635static __always_inline bool
5636slot_handle_all_level(struct kvm *kvm, struct kvm_memory_slot *memslot,
5637 slot_level_handler fn, bool lock_flush_tlb)
5638{
3bae0459 5639 return slot_handle_level(kvm, memslot, fn, PG_LEVEL_4K,
e662ec3e 5640 KVM_MAX_HUGEPAGE_LEVEL, lock_flush_tlb);
85875a13
SC
5641}
5642
5643static __always_inline bool
5644slot_handle_large_level(struct kvm *kvm, struct kvm_memory_slot *memslot,
5645 slot_level_handler fn, bool lock_flush_tlb)
5646{
3bae0459 5647 return slot_handle_level(kvm, memslot, fn, PG_LEVEL_4K + 1,
e662ec3e 5648 KVM_MAX_HUGEPAGE_LEVEL, lock_flush_tlb);
85875a13
SC
5649}
5650
5651static __always_inline bool
5652slot_handle_leaf(struct kvm *kvm, struct kvm_memory_slot *memslot,
5653 slot_level_handler fn, bool lock_flush_tlb)
5654{
3bae0459
SC
5655 return slot_handle_level(kvm, memslot, fn, PG_LEVEL_4K,
5656 PG_LEVEL_4K, lock_flush_tlb);
85875a13
SC
5657}
5658
1cfff4d9 5659static void free_mmu_pages(struct kvm_mmu *mmu)
6aa8b732 5660{
1cfff4d9
JP
5661 free_page((unsigned long)mmu->pae_root);
5662 free_page((unsigned long)mmu->lm_root);
6aa8b732
AK
5663}
5664
1cfff4d9 5665static int alloc_mmu_pages(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu)
6aa8b732 5666{
17ac10ad 5667 struct page *page;
6aa8b732
AK
5668 int i;
5669
17ac10ad 5670 /*
b6b80c78
SC
5671 * When using PAE paging, the four PDPTEs are treated as 'root' pages,
5672 * while the PDP table is a per-vCPU construct that's allocated at MMU
5673 * creation. When emulating 32-bit mode, cr3 is only 32 bits even on
5674 * x86_64. Therefore we need to allocate the PDP table in the first
5675 * 4GB of memory, which happens to fit the DMA32 zone. Except for
5676 * SVM's 32-bit NPT support, TDP paging doesn't use PAE paging and can
5677 * skip allocating the PDP table.
17ac10ad 5678 */
e93fd3b3 5679 if (tdp_enabled && vcpu->arch.tdp_level > PT32E_ROOT_LEVEL)
b6b80c78
SC
5680 return 0;
5681
254272ce 5682 page = alloc_page(GFP_KERNEL_ACCOUNT | __GFP_DMA32);
17ac10ad 5683 if (!page)
d7fa6ab2
WY
5684 return -ENOMEM;
5685
1cfff4d9 5686 mmu->pae_root = page_address(page);
17ac10ad 5687 for (i = 0; i < 4; ++i)
1cfff4d9 5688 mmu->pae_root[i] = INVALID_PAGE;
17ac10ad 5689
6aa8b732 5690 return 0;
6aa8b732
AK
5691}
5692
8018c27b 5693int kvm_mmu_create(struct kvm_vcpu *vcpu)
6aa8b732 5694{
b94742c9 5695 uint i;
1cfff4d9 5696 int ret;
b94742c9 5697
5962bfb7
SC
5698 vcpu->arch.mmu_pte_list_desc_cache.kmem_cache = pte_list_desc_cache;
5699 vcpu->arch.mmu_page_header_cache.kmem_cache = mmu_page_header_cache;
5700
44dd3ffa
VK
5701 vcpu->arch.mmu = &vcpu->arch.root_mmu;
5702 vcpu->arch.walk_mmu = &vcpu->arch.root_mmu;
6aa8b732 5703
44dd3ffa 5704 vcpu->arch.root_mmu.root_hpa = INVALID_PAGE;
be01e8e2 5705 vcpu->arch.root_mmu.root_pgd = 0;
44dd3ffa 5706 vcpu->arch.root_mmu.translate_gpa = translate_gpa;
b94742c9 5707 for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
44dd3ffa 5708 vcpu->arch.root_mmu.prev_roots[i] = KVM_MMU_ROOT_INFO_INVALID;
6aa8b732 5709
14c07ad8 5710 vcpu->arch.guest_mmu.root_hpa = INVALID_PAGE;
be01e8e2 5711 vcpu->arch.guest_mmu.root_pgd = 0;
14c07ad8
VK
5712 vcpu->arch.guest_mmu.translate_gpa = translate_gpa;
5713 for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
5714 vcpu->arch.guest_mmu.prev_roots[i] = KVM_MMU_ROOT_INFO_INVALID;
2c264957 5715
14c07ad8 5716 vcpu->arch.nested_mmu.translate_gpa = translate_nested_gpa;
1cfff4d9
JP
5717
5718 ret = alloc_mmu_pages(vcpu, &vcpu->arch.guest_mmu);
5719 if (ret)
5720 return ret;
5721
5722 ret = alloc_mmu_pages(vcpu, &vcpu->arch.root_mmu);
5723 if (ret)
5724 goto fail_allocate_root;
5725
5726 return ret;
5727 fail_allocate_root:
5728 free_mmu_pages(&vcpu->arch.guest_mmu);
5729 return ret;
6aa8b732
AK
5730}
5731
fbb158cb 5732#define BATCH_ZAP_PAGES 10
002c5f73
SC
5733static void kvm_zap_obsolete_pages(struct kvm *kvm)
5734{
5735 struct kvm_mmu_page *sp, *node;
fbb158cb 5736 int nr_zapped, batch = 0;
002c5f73
SC
5737
5738restart:
5739 list_for_each_entry_safe_reverse(sp, node,
5740 &kvm->arch.active_mmu_pages, link) {
5741 /*
5742 * No obsolete valid page exists before a newly created page
5743 * since active_mmu_pages is a FIFO list.
5744 */
5745 if (!is_obsolete_sp(kvm, sp))
5746 break;
5747
5748 /*
f95eec9b
SC
5749 * Invalid pages should never land back on the list of active
5750 * pages. Skip the bogus page, otherwise we'll get stuck in an
5751 * infinite loop if the page gets put back on the list (again).
002c5f73 5752 */
f95eec9b 5753 if (WARN_ON(sp->role.invalid))
002c5f73
SC
5754 continue;
5755
4506ecf4
SC
5756 /*
5757 * No need to flush the TLB since we're only zapping shadow
5758 * pages with an obsolete generation number and all vCPUS have
5759 * loaded a new root, i.e. the shadow pages being zapped cannot
5760 * be in active use by the guest.
5761 */
fbb158cb 5762 if (batch >= BATCH_ZAP_PAGES &&
4506ecf4 5763 cond_resched_lock(&kvm->mmu_lock)) {
fbb158cb 5764 batch = 0;
002c5f73
SC
5765 goto restart;
5766 }
5767
10605204
SC
5768 if (__kvm_mmu_prepare_zap_page(kvm, sp,
5769 &kvm->arch.zapped_obsolete_pages, &nr_zapped)) {
fbb158cb 5770 batch += nr_zapped;
002c5f73 5771 goto restart;
fbb158cb 5772 }
002c5f73
SC
5773 }
5774
4506ecf4
SC
5775 /*
5776 * Trigger a remote TLB flush before freeing the page tables to ensure
5777 * KVM is not in the middle of a lockless shadow page table walk, which
5778 * may reference the pages.
5779 */
10605204 5780 kvm_mmu_commit_zap_page(kvm, &kvm->arch.zapped_obsolete_pages);
002c5f73
SC
5781}
5782
5783/*
5784 * Fast invalidate all shadow pages and use lock-break technique
5785 * to zap obsolete pages.
5786 *
5787 * It's required when memslot is being deleted or VM is being
5788 * destroyed, in these cases, we should ensure that KVM MMU does
5789 * not use any resource of the being-deleted slot or all slots
5790 * after calling the function.
5791 */
5792static void kvm_mmu_zap_all_fast(struct kvm *kvm)
5793{
ca333add
SC
5794 lockdep_assert_held(&kvm->slots_lock);
5795
002c5f73 5796 spin_lock(&kvm->mmu_lock);
14a3c4f4 5797 trace_kvm_mmu_zap_all_fast(kvm);
ca333add
SC
5798
5799 /*
5800 * Toggle mmu_valid_gen between '0' and '1'. Because slots_lock is
5801 * held for the entire duration of zapping obsolete pages, it's
5802 * impossible for there to be multiple invalid generations associated
5803 * with *valid* shadow pages at any given time, i.e. there is exactly
5804 * one valid generation and (at most) one invalid generation.
5805 */
5806 kvm->arch.mmu_valid_gen = kvm->arch.mmu_valid_gen ? 0 : 1;
002c5f73 5807
4506ecf4
SC
5808 /*
5809 * Notify all vcpus to reload its shadow page table and flush TLB.
5810 * Then all vcpus will switch to new shadow page table with the new
5811 * mmu_valid_gen.
5812 *
5813 * Note: we need to do this under the protection of mmu_lock,
5814 * otherwise, vcpu would purge shadow page but miss tlb flush.
5815 */
5816 kvm_reload_remote_mmus(kvm);
5817
002c5f73
SC
5818 kvm_zap_obsolete_pages(kvm);
5819 spin_unlock(&kvm->mmu_lock);
5820}
5821
10605204
SC
5822static bool kvm_has_zapped_obsolete_pages(struct kvm *kvm)
5823{
5824 return unlikely(!list_empty_careful(&kvm->arch.zapped_obsolete_pages));
5825}
5826
b5f5fdca 5827static void kvm_mmu_invalidate_zap_pages_in_memslot(struct kvm *kvm,
d126363d
JS
5828 struct kvm_memory_slot *slot,
5829 struct kvm_page_track_notifier_node *node)
b5f5fdca 5830{
002c5f73 5831 kvm_mmu_zap_all_fast(kvm);
1bad2b2a
XG
5832}
5833
13d268ca 5834void kvm_mmu_init_vm(struct kvm *kvm)
1bad2b2a 5835{
13d268ca 5836 struct kvm_page_track_notifier_node *node = &kvm->arch.mmu_sp_tracker;
1bad2b2a 5837
13d268ca 5838 node->track_write = kvm_mmu_pte_write;
b5f5fdca 5839 node->track_flush_slot = kvm_mmu_invalidate_zap_pages_in_memslot;
13d268ca 5840 kvm_page_track_register_notifier(kvm, node);
1bad2b2a
XG
5841}
5842
13d268ca 5843void kvm_mmu_uninit_vm(struct kvm *kvm)
1bad2b2a 5844{
13d268ca 5845 struct kvm_page_track_notifier_node *node = &kvm->arch.mmu_sp_tracker;
1bad2b2a 5846
13d268ca 5847 kvm_page_track_unregister_notifier(kvm, node);
1bad2b2a
XG
5848}
5849
efdfe536
XG
5850void kvm_zap_gfn_range(struct kvm *kvm, gfn_t gfn_start, gfn_t gfn_end)
5851{
5852 struct kvm_memslots *slots;
5853 struct kvm_memory_slot *memslot;
9da0e4d5 5854 int i;
efdfe536
XG
5855
5856 spin_lock(&kvm->mmu_lock);
9da0e4d5
PB
5857 for (i = 0; i < KVM_ADDRESS_SPACE_NUM; i++) {
5858 slots = __kvm_memslots(kvm, i);
5859 kvm_for_each_memslot(memslot, slots) {
5860 gfn_t start, end;
5861
5862 start = max(gfn_start, memslot->base_gfn);
5863 end = min(gfn_end, memslot->base_gfn + memslot->npages);
5864 if (start >= end)
5865 continue;
efdfe536 5866
92da008f 5867 slot_handle_level_range(kvm, memslot, kvm_zap_rmapp,
3bae0459 5868 PG_LEVEL_4K,
e662ec3e 5869 KVM_MAX_HUGEPAGE_LEVEL,
92da008f 5870 start, end - 1, true);
9da0e4d5 5871 }
efdfe536
XG
5872 }
5873
5874 spin_unlock(&kvm->mmu_lock);
5875}
5876
018aabb5
TY
5877static bool slot_rmap_write_protect(struct kvm *kvm,
5878 struct kvm_rmap_head *rmap_head)
d77aa73c 5879{
018aabb5 5880 return __rmap_write_protect(kvm, rmap_head, false);
d77aa73c
XG
5881}
5882
1c91cad4 5883void kvm_mmu_slot_remove_write_access(struct kvm *kvm,
3c9bd400
JZ
5884 struct kvm_memory_slot *memslot,
5885 int start_level)
6aa8b732 5886{
d77aa73c 5887 bool flush;
6aa8b732 5888
9d1beefb 5889 spin_lock(&kvm->mmu_lock);
3c9bd400 5890 flush = slot_handle_level(kvm, memslot, slot_rmap_write_protect,
e662ec3e 5891 start_level, KVM_MAX_HUGEPAGE_LEVEL, false);
9d1beefb 5892 spin_unlock(&kvm->mmu_lock);
198c74f4 5893
198c74f4
XG
5894 /*
5895 * We can flush all the TLBs out of the mmu lock without TLB
5896 * corruption since we just change the spte from writable to
5897 * readonly so that we only need to care the case of changing
5898 * spte from present to present (changing the spte from present
5899 * to nonpresent will flush all the TLBs immediately), in other
5900 * words, the only case we care is mmu_spte_update() where we
bdd303cb 5901 * have checked SPTE_HOST_WRITEABLE | SPTE_MMU_WRITEABLE
198c74f4
XG
5902 * instead of PT_WRITABLE_MASK, that means it does not depend
5903 * on PT_WRITABLE_MASK anymore.
5904 */
d91ffee9 5905 if (flush)
7f42aa76 5906 kvm_arch_flush_remote_tlbs_memslot(kvm, memslot);
6aa8b732 5907}
37a7d8b0 5908
3ea3b7fa 5909static bool kvm_mmu_zap_collapsible_spte(struct kvm *kvm,
018aabb5 5910 struct kvm_rmap_head *rmap_head)
3ea3b7fa
WL
5911{
5912 u64 *sptep;
5913 struct rmap_iterator iter;
5914 int need_tlb_flush = 0;
ba049e93 5915 kvm_pfn_t pfn;
3ea3b7fa
WL
5916 struct kvm_mmu_page *sp;
5917
0d536790 5918restart:
018aabb5 5919 for_each_rmap_spte(rmap_head, &iter, sptep) {
57354682 5920 sp = sptep_to_sp(sptep);
3ea3b7fa
WL
5921 pfn = spte_to_pfn(*sptep);
5922
5923 /*
decf6333
XG
5924 * We cannot do huge page mapping for indirect shadow pages,
5925 * which are found on the last rmap (level = 1) when not using
5926 * tdp; such shadow pages are synced with the page table in
5927 * the guest, and the guest page table is using 4K page size
5928 * mapping if the indirect sp has level = 1.
3ea3b7fa 5929 */
a78986aa 5930 if (sp->role.direct && !kvm_is_reserved_pfn(pfn) &&
e851265a
SC
5931 (kvm_is_zone_device_pfn(pfn) ||
5932 PageCompound(pfn_to_page(pfn)))) {
e7912386 5933 pte_list_remove(rmap_head, sptep);
40ef75a7
LT
5934
5935 if (kvm_available_flush_tlb_with_range())
5936 kvm_flush_remote_tlbs_with_address(kvm, sp->gfn,
5937 KVM_PAGES_PER_HPAGE(sp->role.level));
5938 else
5939 need_tlb_flush = 1;
5940
0d536790
XG
5941 goto restart;
5942 }
3ea3b7fa
WL
5943 }
5944
5945 return need_tlb_flush;
5946}
5947
5948void kvm_mmu_zap_collapsible_sptes(struct kvm *kvm,
f36f3f28 5949 const struct kvm_memory_slot *memslot)
3ea3b7fa 5950{
f36f3f28 5951 /* FIXME: const-ify all uses of struct kvm_memory_slot. */
3ea3b7fa 5952 spin_lock(&kvm->mmu_lock);
f36f3f28
PB
5953 slot_handle_leaf(kvm, (struct kvm_memory_slot *)memslot,
5954 kvm_mmu_zap_collapsible_spte, true);
3ea3b7fa
WL
5955 spin_unlock(&kvm->mmu_lock);
5956}
5957
b3594ffb
SC
5958void kvm_arch_flush_remote_tlbs_memslot(struct kvm *kvm,
5959 struct kvm_memory_slot *memslot)
5960{
5961 /*
7f42aa76
SC
5962 * All current use cases for flushing the TLBs for a specific memslot
5963 * are related to dirty logging, and do the TLB flush out of mmu_lock.
5964 * The interaction between the various operations on memslot must be
5965 * serialized by slots_locks to ensure the TLB flush from one operation
5966 * is observed by any other operation on the same memslot.
b3594ffb
SC
5967 */
5968 lockdep_assert_held(&kvm->slots_lock);
cec37648
SC
5969 kvm_flush_remote_tlbs_with_address(kvm, memslot->base_gfn,
5970 memslot->npages);
b3594ffb
SC
5971}
5972
f4b4b180
KH
5973void kvm_mmu_slot_leaf_clear_dirty(struct kvm *kvm,
5974 struct kvm_memory_slot *memslot)
5975{
d77aa73c 5976 bool flush;
f4b4b180
KH
5977
5978 spin_lock(&kvm->mmu_lock);
d77aa73c 5979 flush = slot_handle_leaf(kvm, memslot, __rmap_clear_dirty, false);
f4b4b180
KH
5980 spin_unlock(&kvm->mmu_lock);
5981
f4b4b180
KH
5982 /*
5983 * It's also safe to flush TLBs out of mmu lock here as currently this
5984 * function is only used for dirty logging, in which case flushing TLB
5985 * out of mmu lock also guarantees no dirty pages will be lost in
5986 * dirty_bitmap.
5987 */
5988 if (flush)
7f42aa76 5989 kvm_arch_flush_remote_tlbs_memslot(kvm, memslot);
f4b4b180
KH
5990}
5991EXPORT_SYMBOL_GPL(kvm_mmu_slot_leaf_clear_dirty);
5992
5993void kvm_mmu_slot_largepage_remove_write_access(struct kvm *kvm,
5994 struct kvm_memory_slot *memslot)
5995{
d77aa73c 5996 bool flush;
f4b4b180
KH
5997
5998 spin_lock(&kvm->mmu_lock);
d77aa73c
XG
5999 flush = slot_handle_large_level(kvm, memslot, slot_rmap_write_protect,
6000 false);
f4b4b180
KH
6001 spin_unlock(&kvm->mmu_lock);
6002
f4b4b180 6003 if (flush)
7f42aa76 6004 kvm_arch_flush_remote_tlbs_memslot(kvm, memslot);
f4b4b180
KH
6005}
6006EXPORT_SYMBOL_GPL(kvm_mmu_slot_largepage_remove_write_access);
6007
6008void kvm_mmu_slot_set_dirty(struct kvm *kvm,
6009 struct kvm_memory_slot *memslot)
6010{
d77aa73c 6011 bool flush;
f4b4b180
KH
6012
6013 spin_lock(&kvm->mmu_lock);
d77aa73c 6014 flush = slot_handle_all_level(kvm, memslot, __rmap_set_dirty, false);
f4b4b180
KH
6015 spin_unlock(&kvm->mmu_lock);
6016
f4b4b180 6017 if (flush)
7f42aa76 6018 kvm_arch_flush_remote_tlbs_memslot(kvm, memslot);
f4b4b180
KH
6019}
6020EXPORT_SYMBOL_GPL(kvm_mmu_slot_set_dirty);
6021
92f58b5c 6022void kvm_mmu_zap_all(struct kvm *kvm)
5304b8d3
XG
6023{
6024 struct kvm_mmu_page *sp, *node;
7390de1e 6025 LIST_HEAD(invalid_list);
83cdb568 6026 int ign;
5304b8d3 6027
7390de1e 6028 spin_lock(&kvm->mmu_lock);
5304b8d3 6029restart:
8a674adc 6030 list_for_each_entry_safe(sp, node, &kvm->arch.active_mmu_pages, link) {
f95eec9b 6031 if (WARN_ON(sp->role.invalid))
4771450c 6032 continue;
92f58b5c 6033 if (__kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list, &ign))
5304b8d3 6034 goto restart;
24efe61f 6035 if (cond_resched_lock(&kvm->mmu_lock))
5304b8d3
XG
6036 goto restart;
6037 }
6038
4771450c 6039 kvm_mmu_commit_zap_page(kvm, &invalid_list);
5304b8d3
XG
6040 spin_unlock(&kvm->mmu_lock);
6041}
6042
15248258 6043void kvm_mmu_invalidate_mmio_sptes(struct kvm *kvm, u64 gen)
f8f55942 6044{
164bf7e5 6045 WARN_ON(gen & KVM_MEMSLOT_GEN_UPDATE_IN_PROGRESS);
e1359e2b 6046
164bf7e5 6047 gen &= MMIO_SPTE_GEN_MASK;
e1359e2b 6048
f8f55942 6049 /*
e1359e2b
SC
6050 * Generation numbers are incremented in multiples of the number of
6051 * address spaces in order to provide unique generations across all
6052 * address spaces. Strip what is effectively the address space
6053 * modifier prior to checking for a wrap of the MMIO generation so
6054 * that a wrap in any address space is detected.
6055 */
6056 gen &= ~((u64)KVM_ADDRESS_SPACE_NUM - 1);
6057
f8f55942 6058 /*
e1359e2b 6059 * The very rare case: if the MMIO generation number has wrapped,
f8f55942 6060 * zap all shadow pages.
f8f55942 6061 */
e1359e2b 6062 if (unlikely(gen == 0)) {
ae0f5499 6063 kvm_debug_ratelimited("kvm: zapping shadow pages for mmio generation wraparound\n");
92f58b5c 6064 kvm_mmu_zap_all_fast(kvm);
7a2e8aaf 6065 }
f8f55942
XG
6066}
6067
70534a73
DC
6068static unsigned long
6069mmu_shrink_scan(struct shrinker *shrink, struct shrink_control *sc)
3ee16c81
IE
6070{
6071 struct kvm *kvm;
1495f230 6072 int nr_to_scan = sc->nr_to_scan;
70534a73 6073 unsigned long freed = 0;
3ee16c81 6074
0d9ce162 6075 mutex_lock(&kvm_lock);
3ee16c81
IE
6076
6077 list_for_each_entry(kvm, &vm_list, vm_list) {
3d56cbdf 6078 int idx;
d98ba053 6079 LIST_HEAD(invalid_list);
3ee16c81 6080
35f2d16b
TY
6081 /*
6082 * Never scan more than sc->nr_to_scan VM instances.
6083 * Will not hit this condition practically since we do not try
6084 * to shrink more than one VM and it is very unlikely to see
6085 * !n_used_mmu_pages so many times.
6086 */
6087 if (!nr_to_scan--)
6088 break;
19526396
GN
6089 /*
6090 * n_used_mmu_pages is accessed without holding kvm->mmu_lock
6091 * here. We may skip a VM instance errorneosly, but we do not
6092 * want to shrink a VM that only started to populate its MMU
6093 * anyway.
6094 */
10605204
SC
6095 if (!kvm->arch.n_used_mmu_pages &&
6096 !kvm_has_zapped_obsolete_pages(kvm))
19526396 6097 continue;
19526396 6098
f656ce01 6099 idx = srcu_read_lock(&kvm->srcu);
3ee16c81 6100 spin_lock(&kvm->mmu_lock);
3ee16c81 6101
10605204
SC
6102 if (kvm_has_zapped_obsolete_pages(kvm)) {
6103 kvm_mmu_commit_zap_page(kvm,
6104 &kvm->arch.zapped_obsolete_pages);
6105 goto unlock;
6106 }
6107
ebdb292d 6108 freed = kvm_mmu_zap_oldest_mmu_pages(kvm, sc->nr_to_scan);
19526396 6109
10605204 6110unlock:
3ee16c81 6111 spin_unlock(&kvm->mmu_lock);
f656ce01 6112 srcu_read_unlock(&kvm->srcu, idx);
19526396 6113
70534a73
DC
6114 /*
6115 * unfair on small ones
6116 * per-vm shrinkers cry out
6117 * sadness comes quickly
6118 */
19526396
GN
6119 list_move_tail(&kvm->vm_list, &vm_list);
6120 break;
3ee16c81 6121 }
3ee16c81 6122
0d9ce162 6123 mutex_unlock(&kvm_lock);
70534a73 6124 return freed;
70534a73
DC
6125}
6126
6127static unsigned long
6128mmu_shrink_count(struct shrinker *shrink, struct shrink_control *sc)
6129{
45221ab6 6130 return percpu_counter_read_positive(&kvm_total_used_mmu_pages);
3ee16c81
IE
6131}
6132
6133static struct shrinker mmu_shrinker = {
70534a73
DC
6134 .count_objects = mmu_shrink_count,
6135 .scan_objects = mmu_shrink_scan,
3ee16c81
IE
6136 .seeks = DEFAULT_SEEKS * 10,
6137};
6138
2ddfd20e 6139static void mmu_destroy_caches(void)
b5a33a75 6140{
c1bd743e
TH
6141 kmem_cache_destroy(pte_list_desc_cache);
6142 kmem_cache_destroy(mmu_page_header_cache);
b5a33a75
AK
6143}
6144
7b6f8a06
KH
6145static void kvm_set_mmio_spte_mask(void)
6146{
6147 u64 mask;
7b6f8a06
KH
6148
6149 /*
6129ed87
SC
6150 * Set a reserved PA bit in MMIO SPTEs to generate page faults with
6151 * PFEC.RSVD=1 on MMIO accesses. 64-bit PTEs (PAE, x86-64, and EPT
6152 * paging) support a maximum of 52 bits of PA, i.e. if the CPU supports
6153 * 52-bit physical addresses then there are no reserved PA bits in the
6154 * PTEs and so the reserved PA approach must be disabled.
7b6f8a06 6155 */
6129ed87
SC
6156 if (shadow_phys_bits < 52)
6157 mask = BIT_ULL(51) | PT_PRESENT_MASK;
6158 else
6159 mask = 0;
7b6f8a06 6160
e7581cac 6161 kvm_mmu_set_mmio_spte_mask(mask, ACC_WRITE_MASK | ACC_USER_MASK);
7b6f8a06
KH
6162}
6163
b8e8c830
PB
6164static bool get_nx_auto_mode(void)
6165{
6166 /* Return true when CPU has the bug, and mitigations are ON */
6167 return boot_cpu_has_bug(X86_BUG_ITLB_MULTIHIT) && !cpu_mitigations_off();
6168}
6169
6170static void __set_nx_huge_pages(bool val)
6171{
6172 nx_huge_pages = itlb_multihit_kvm_mitigation = val;
6173}
6174
6175static int set_nx_huge_pages(const char *val, const struct kernel_param *kp)
6176{
6177 bool old_val = nx_huge_pages;
6178 bool new_val;
6179
6180 /* In "auto" mode deploy workaround only if CPU has the bug. */
6181 if (sysfs_streq(val, "off"))
6182 new_val = 0;
6183 else if (sysfs_streq(val, "force"))
6184 new_val = 1;
6185 else if (sysfs_streq(val, "auto"))
6186 new_val = get_nx_auto_mode();
6187 else if (strtobool(val, &new_val) < 0)
6188 return -EINVAL;
6189
6190 __set_nx_huge_pages(new_val);
6191
6192 if (new_val != old_val) {
6193 struct kvm *kvm;
b8e8c830
PB
6194
6195 mutex_lock(&kvm_lock);
6196
6197 list_for_each_entry(kvm, &vm_list, vm_list) {
ed69a6cb 6198 mutex_lock(&kvm->slots_lock);
b8e8c830 6199 kvm_mmu_zap_all_fast(kvm);
ed69a6cb 6200 mutex_unlock(&kvm->slots_lock);
1aa9b957
JS
6201
6202 wake_up_process(kvm->arch.nx_lpage_recovery_thread);
b8e8c830
PB
6203 }
6204 mutex_unlock(&kvm_lock);
6205 }
6206
6207 return 0;
6208}
6209
b5a33a75
AK
6210int kvm_mmu_module_init(void)
6211{
ab271bd4
AB
6212 int ret = -ENOMEM;
6213
b8e8c830
PB
6214 if (nx_huge_pages == -1)
6215 __set_nx_huge_pages(get_nx_auto_mode());
6216
36d9594d
VK
6217 /*
6218 * MMU roles use union aliasing which is, generally speaking, an
6219 * undefined behavior. However, we supposedly know how compilers behave
6220 * and the current status quo is unlikely to change. Guardians below are
6221 * supposed to let us know if the assumption becomes false.
6222 */
6223 BUILD_BUG_ON(sizeof(union kvm_mmu_page_role) != sizeof(u32));
6224 BUILD_BUG_ON(sizeof(union kvm_mmu_extended_role) != sizeof(u32));
6225 BUILD_BUG_ON(sizeof(union kvm_mmu_role) != sizeof(u64));
6226
28a1f3ac 6227 kvm_mmu_reset_all_pte_masks();
f160c7b7 6228
7b6f8a06
KH
6229 kvm_set_mmio_spte_mask();
6230
53c07b18
XG
6231 pte_list_desc_cache = kmem_cache_create("pte_list_desc",
6232 sizeof(struct pte_list_desc),
46bea48a 6233 0, SLAB_ACCOUNT, NULL);
53c07b18 6234 if (!pte_list_desc_cache)
ab271bd4 6235 goto out;
b5a33a75 6236
d3d25b04
AK
6237 mmu_page_header_cache = kmem_cache_create("kvm_mmu_page_header",
6238 sizeof(struct kvm_mmu_page),
46bea48a 6239 0, SLAB_ACCOUNT, NULL);
d3d25b04 6240 if (!mmu_page_header_cache)
ab271bd4 6241 goto out;
d3d25b04 6242
908c7f19 6243 if (percpu_counter_init(&kvm_total_used_mmu_pages, 0, GFP_KERNEL))
ab271bd4 6244 goto out;
45bf21a8 6245
ab271bd4
AB
6246 ret = register_shrinker(&mmu_shrinker);
6247 if (ret)
6248 goto out;
3ee16c81 6249
b5a33a75
AK
6250 return 0;
6251
ab271bd4 6252out:
3ee16c81 6253 mmu_destroy_caches();
ab271bd4 6254 return ret;
b5a33a75
AK
6255}
6256
3ad82a7e 6257/*
39337ad1 6258 * Calculate mmu pages needed for kvm.
3ad82a7e 6259 */
bc8a3d89 6260unsigned long kvm_mmu_calculate_default_mmu_pages(struct kvm *kvm)
3ad82a7e 6261{
bc8a3d89
BG
6262 unsigned long nr_mmu_pages;
6263 unsigned long nr_pages = 0;
bc6678a3 6264 struct kvm_memslots *slots;
be6ba0f0 6265 struct kvm_memory_slot *memslot;
9da0e4d5 6266 int i;
3ad82a7e 6267
9da0e4d5
PB
6268 for (i = 0; i < KVM_ADDRESS_SPACE_NUM; i++) {
6269 slots = __kvm_memslots(kvm, i);
90d83dc3 6270
9da0e4d5
PB
6271 kvm_for_each_memslot(memslot, slots)
6272 nr_pages += memslot->npages;
6273 }
3ad82a7e
ZX
6274
6275 nr_mmu_pages = nr_pages * KVM_PERMILLE_MMU_PAGES / 1000;
bc8a3d89 6276 nr_mmu_pages = max(nr_mmu_pages, KVM_MIN_ALLOC_MMU_PAGES);
3ad82a7e
ZX
6277
6278 return nr_mmu_pages;
6279}
6280
c42fffe3
XG
6281void kvm_mmu_destroy(struct kvm_vcpu *vcpu)
6282{
95f93af4 6283 kvm_mmu_unload(vcpu);
1cfff4d9
JP
6284 free_mmu_pages(&vcpu->arch.root_mmu);
6285 free_mmu_pages(&vcpu->arch.guest_mmu);
c42fffe3 6286 mmu_free_memory_caches(vcpu);
b034cf01
XG
6287}
6288
b034cf01
XG
6289void kvm_mmu_module_exit(void)
6290{
6291 mmu_destroy_caches();
6292 percpu_counter_destroy(&kvm_total_used_mmu_pages);
6293 unregister_shrinker(&mmu_shrinker);
c42fffe3
XG
6294 mmu_audit_disable();
6295}
1aa9b957
JS
6296
6297static int set_nx_huge_pages_recovery_ratio(const char *val, const struct kernel_param *kp)
6298{
6299 unsigned int old_val;
6300 int err;
6301
6302 old_val = nx_huge_pages_recovery_ratio;
6303 err = param_set_uint(val, kp);
6304 if (err)
6305 return err;
6306
6307 if (READ_ONCE(nx_huge_pages) &&
6308 !old_val && nx_huge_pages_recovery_ratio) {
6309 struct kvm *kvm;
6310
6311 mutex_lock(&kvm_lock);
6312
6313 list_for_each_entry(kvm, &vm_list, vm_list)
6314 wake_up_process(kvm->arch.nx_lpage_recovery_thread);
6315
6316 mutex_unlock(&kvm_lock);
6317 }
6318
6319 return err;
6320}
6321
6322static void kvm_recover_nx_lpages(struct kvm *kvm)
6323{
6324 int rcu_idx;
6325 struct kvm_mmu_page *sp;
6326 unsigned int ratio;
6327 LIST_HEAD(invalid_list);
6328 ulong to_zap;
6329
6330 rcu_idx = srcu_read_lock(&kvm->srcu);
6331 spin_lock(&kvm->mmu_lock);
6332
6333 ratio = READ_ONCE(nx_huge_pages_recovery_ratio);
6334 to_zap = ratio ? DIV_ROUND_UP(kvm->stat.nx_lpage_splits, ratio) : 0;
6335 while (to_zap && !list_empty(&kvm->arch.lpage_disallowed_mmu_pages)) {
6336 /*
6337 * We use a separate list instead of just using active_mmu_pages
6338 * because the number of lpage_disallowed pages is expected to
6339 * be relatively small compared to the total.
6340 */
6341 sp = list_first_entry(&kvm->arch.lpage_disallowed_mmu_pages,
6342 struct kvm_mmu_page,
6343 lpage_disallowed_link);
6344 WARN_ON_ONCE(!sp->lpage_disallowed);
6345 kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list);
6346 WARN_ON_ONCE(sp->lpage_disallowed);
6347
6348 if (!--to_zap || need_resched() || spin_needbreak(&kvm->mmu_lock)) {
6349 kvm_mmu_commit_zap_page(kvm, &invalid_list);
6350 if (to_zap)
6351 cond_resched_lock(&kvm->mmu_lock);
6352 }
6353 }
6354
6355 spin_unlock(&kvm->mmu_lock);
6356 srcu_read_unlock(&kvm->srcu, rcu_idx);
6357}
6358
6359static long get_nx_lpage_recovery_timeout(u64 start_time)
6360{
6361 return READ_ONCE(nx_huge_pages) && READ_ONCE(nx_huge_pages_recovery_ratio)
6362 ? start_time + 60 * HZ - get_jiffies_64()
6363 : MAX_SCHEDULE_TIMEOUT;
6364}
6365
6366static int kvm_nx_lpage_recovery_worker(struct kvm *kvm, uintptr_t data)
6367{
6368 u64 start_time;
6369 long remaining_time;
6370
6371 while (true) {
6372 start_time = get_jiffies_64();
6373 remaining_time = get_nx_lpage_recovery_timeout(start_time);
6374
6375 set_current_state(TASK_INTERRUPTIBLE);
6376 while (!kthread_should_stop() && remaining_time > 0) {
6377 schedule_timeout(remaining_time);
6378 remaining_time = get_nx_lpage_recovery_timeout(start_time);
6379 set_current_state(TASK_INTERRUPTIBLE);
6380 }
6381
6382 set_current_state(TASK_RUNNING);
6383
6384 if (kthread_should_stop())
6385 return 0;
6386
6387 kvm_recover_nx_lpages(kvm);
6388 }
6389}
6390
6391int kvm_mmu_post_init_vm(struct kvm *kvm)
6392{
6393 int err;
6394
6395 err = kvm_vm_create_worker_thread(kvm, kvm_nx_lpage_recovery_worker, 0,
6396 "kvm-nx-lpage-recovery",
6397 &kvm->arch.nx_lpage_recovery_thread);
6398 if (!err)
6399 kthread_unpark(kvm->arch.nx_lpage_recovery_thread);
6400
6401 return err;
6402}
6403
6404void kvm_mmu_pre_destroy_vm(struct kvm *kvm)
6405{
6406 if (kvm->arch.nx_lpage_recovery_thread)
6407 kthread_stop(kvm->arch.nx_lpage_recovery_thread);
6408}