]> git.proxmox.com Git - mirror_ubuntu-jammy-kernel.git/blame - arch/x86/kvm/mmu/mmu.c
KVM: x86/mmu: Get CR4.SMEP from MMU, not vCPU, in shadow page fault
[mirror_ubuntu-jammy-kernel.git] / arch / x86 / kvm / mmu / mmu.c
CommitLineData
20c8ccb1 1// SPDX-License-Identifier: GPL-2.0-only
6aa8b732
AK
2/*
3 * Kernel-based Virtual Machine driver for Linux
4 *
5 * This module enables machines with Intel VT-x extensions to run virtual
6 * machines without emulation or binary translation.
7 *
8 * MMU support
9 *
10 * Copyright (C) 2006 Qumranet, Inc.
9611c187 11 * Copyright 2010 Red Hat, Inc. and/or its affiliates.
6aa8b732
AK
12 *
13 * Authors:
14 * Yaniv Kamay <yaniv@qumranet.com>
15 * Avi Kivity <avi@qumranet.com>
6aa8b732 16 */
e495606d 17
af585b92 18#include "irq.h"
88197e6a 19#include "ioapic.h"
1d737c8a 20#include "mmu.h"
6ca9a6f3 21#include "mmu_internal.h"
fe5db27d 22#include "tdp_mmu.h"
836a1b3c 23#include "x86.h"
6de4f3ad 24#include "kvm_cache_regs.h"
2f728d66 25#include "kvm_emulate.h"
5f7dde7b 26#include "cpuid.h"
5a9624af 27#include "spte.h"
e495606d 28
edf88417 29#include <linux/kvm_host.h>
6aa8b732
AK
30#include <linux/types.h>
31#include <linux/string.h>
6aa8b732
AK
32#include <linux/mm.h>
33#include <linux/highmem.h>
1767e931
PG
34#include <linux/moduleparam.h>
35#include <linux/export.h>
448353ca 36#include <linux/swap.h>
05da4558 37#include <linux/hugetlb.h>
2f333bcb 38#include <linux/compiler.h>
bc6678a3 39#include <linux/srcu.h>
5a0e3ad6 40#include <linux/slab.h>
3f07c014 41#include <linux/sched/signal.h>
bf998156 42#include <linux/uaccess.h>
114df303 43#include <linux/hash.h>
f160c7b7 44#include <linux/kern_levels.h>
1aa9b957 45#include <linux/kthread.h>
6aa8b732 46
e495606d 47#include <asm/page.h>
eb243d1d 48#include <asm/memtype.h>
e495606d 49#include <asm/cmpxchg.h>
4e542370 50#include <asm/io.h>
4a98623d 51#include <asm/set_memory.h>
13673a90 52#include <asm/vmx.h>
3d0c27ad 53#include <asm/kvm_page_track.h>
1261bfa3 54#include "trace.h"
6aa8b732 55
b8e8c830
PB
56extern bool itlb_multihit_kvm_mitigation;
57
a9d6496d 58int __read_mostly nx_huge_pages = -1;
13fb5927
PB
59#ifdef CONFIG_PREEMPT_RT
60/* Recovery can cause latency spikes, disable it for PREEMPT_RT. */
61static uint __read_mostly nx_huge_pages_recovery_ratio = 0;
62#else
1aa9b957 63static uint __read_mostly nx_huge_pages_recovery_ratio = 60;
13fb5927 64#endif
b8e8c830
PB
65
66static int set_nx_huge_pages(const char *val, const struct kernel_param *kp);
1aa9b957 67static int set_nx_huge_pages_recovery_ratio(const char *val, const struct kernel_param *kp);
b8e8c830 68
d5d6c18d 69static const struct kernel_param_ops nx_huge_pages_ops = {
b8e8c830
PB
70 .set = set_nx_huge_pages,
71 .get = param_get_bool,
72};
73
d5d6c18d 74static const struct kernel_param_ops nx_huge_pages_recovery_ratio_ops = {
1aa9b957
JS
75 .set = set_nx_huge_pages_recovery_ratio,
76 .get = param_get_uint,
77};
78
b8e8c830
PB
79module_param_cb(nx_huge_pages, &nx_huge_pages_ops, &nx_huge_pages, 0644);
80__MODULE_PARM_TYPE(nx_huge_pages, "bool");
1aa9b957
JS
81module_param_cb(nx_huge_pages_recovery_ratio, &nx_huge_pages_recovery_ratio_ops,
82 &nx_huge_pages_recovery_ratio, 0644);
83__MODULE_PARM_TYPE(nx_huge_pages_recovery_ratio, "uint");
b8e8c830 84
71fe7013
SC
85static bool __read_mostly force_flush_and_sync_on_reuse;
86module_param_named(flush_on_reuse, force_flush_and_sync_on_reuse, bool, 0644);
87
18552672
JR
88/*
89 * When setting this variable to true it enables Two-Dimensional-Paging
90 * where the hardware walks 2 page tables:
91 * 1. the guest-virtual to guest-physical
92 * 2. while doing 1. it walks guest-physical to host-physical
93 * If the hardware supports that we don't need to do shadow paging.
94 */
2f333bcb 95bool tdp_enabled = false;
18552672 96
1d92d2e8 97static int max_huge_page_level __read_mostly;
83013059 98static int max_tdp_level __read_mostly;
703c335d 99
8b1fe17c
XG
100enum {
101 AUDIT_PRE_PAGE_FAULT,
102 AUDIT_POST_PAGE_FAULT,
103 AUDIT_PRE_PTE_WRITE,
6903074c
XG
104 AUDIT_POST_PTE_WRITE,
105 AUDIT_PRE_SYNC,
106 AUDIT_POST_SYNC
8b1fe17c 107};
37a7d8b0 108
37a7d8b0 109#ifdef MMU_DEBUG
5a9624af 110bool dbg = 0;
fa4a2c08 111module_param(dbg, bool, 0644);
d6c69ee9 112#endif
6aa8b732 113
957ed9ef
XG
114#define PTE_PREFETCH_NUM 8
115
6aa8b732
AK
116#define PT32_LEVEL_BITS 10
117
118#define PT32_LEVEL_SHIFT(level) \
d77c26fc 119 (PAGE_SHIFT + (level - 1) * PT32_LEVEL_BITS)
6aa8b732 120
e04da980
JR
121#define PT32_LVL_OFFSET_MASK(level) \
122 (PT32_BASE_ADDR_MASK & ((1ULL << (PAGE_SHIFT + (((level) - 1) \
123 * PT32_LEVEL_BITS))) - 1))
6aa8b732
AK
124
125#define PT32_INDEX(address, level)\
126 (((address) >> PT32_LEVEL_SHIFT(level)) & ((1 << PT32_LEVEL_BITS) - 1))
127
128
6aa8b732
AK
129#define PT32_BASE_ADDR_MASK PAGE_MASK
130#define PT32_DIR_BASE_ADDR_MASK \
131 (PAGE_MASK & ~((1ULL << (PAGE_SHIFT + PT32_LEVEL_BITS)) - 1))
e04da980
JR
132#define PT32_LVL_ADDR_MASK(level) \
133 (PAGE_MASK & ~((1ULL << (PAGE_SHIFT + (((level) - 1) \
134 * PT32_LEVEL_BITS))) - 1))
6aa8b732 135
90bb6fc5
AK
136#include <trace/events/kvm.h>
137
220f773a
TY
138/* make pte_list_desc fit well in cache line */
139#define PTE_LIST_EXT 3
140
53c07b18
XG
141struct pte_list_desc {
142 u64 *sptes[PTE_LIST_EXT];
143 struct pte_list_desc *more;
cd4a4e53
AK
144};
145
2d11123a
AK
146struct kvm_shadow_walk_iterator {
147 u64 addr;
148 hpa_t shadow_addr;
2d11123a 149 u64 *sptep;
dd3bfd59 150 int level;
2d11123a
AK
151 unsigned index;
152};
153
7eb77e9f
JS
154#define for_each_shadow_entry_using_root(_vcpu, _root, _addr, _walker) \
155 for (shadow_walk_init_using_root(&(_walker), (_vcpu), \
156 (_root), (_addr)); \
157 shadow_walk_okay(&(_walker)); \
158 shadow_walk_next(&(_walker)))
159
160#define for_each_shadow_entry(_vcpu, _addr, _walker) \
2d11123a
AK
161 for (shadow_walk_init(&(_walker), _vcpu, _addr); \
162 shadow_walk_okay(&(_walker)); \
163 shadow_walk_next(&(_walker)))
164
c2a2ac2b
XG
165#define for_each_shadow_entry_lockless(_vcpu, _addr, _walker, spte) \
166 for (shadow_walk_init(&(_walker), _vcpu, _addr); \
167 shadow_walk_okay(&(_walker)) && \
168 ({ spte = mmu_spte_get_lockless(_walker.sptep); 1; }); \
169 __shadow_walk_next(&(_walker), spte))
170
53c07b18 171static struct kmem_cache *pte_list_desc_cache;
02c00b3a 172struct kmem_cache *mmu_page_header_cache;
45221ab6 173static struct percpu_counter kvm_total_used_mmu_pages;
b5a33a75 174
ce88decf 175static void mmu_spte_set(u64 *sptep, u64 spte);
9fa72119
JS
176static union kvm_mmu_page_role
177kvm_mmu_calc_root_page_role(struct kvm_vcpu *vcpu);
ce88decf 178
594e91a1
SC
179struct kvm_mmu_role_regs {
180 const unsigned long cr0;
181 const unsigned long cr4;
182 const u64 efer;
183};
184
335e192a
PB
185#define CREATE_TRACE_POINTS
186#include "mmutrace.h"
187
594e91a1
SC
188/*
189 * Yes, lot's of underscores. They're a hint that you probably shouldn't be
190 * reading from the role_regs. Once the mmu_role is constructed, it becomes
191 * the single source of truth for the MMU's state.
192 */
193#define BUILD_MMU_ROLE_REGS_ACCESSOR(reg, name, flag) \
194static inline bool ____is_##reg##_##name(struct kvm_mmu_role_regs *regs)\
195{ \
196 return !!(regs->reg & flag); \
197}
198BUILD_MMU_ROLE_REGS_ACCESSOR(cr0, pg, X86_CR0_PG);
199BUILD_MMU_ROLE_REGS_ACCESSOR(cr0, wp, X86_CR0_WP);
200BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, pse, X86_CR4_PSE);
201BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, pae, X86_CR4_PAE);
202BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, smep, X86_CR4_SMEP);
203BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, smap, X86_CR4_SMAP);
204BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, pke, X86_CR4_PKE);
205BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, la57, X86_CR4_LA57);
206BUILD_MMU_ROLE_REGS_ACCESSOR(efer, nx, EFER_NX);
207BUILD_MMU_ROLE_REGS_ACCESSOR(efer, lma, EFER_LMA);
208
60667724
SC
209/*
210 * The MMU itself (with a valid role) is the single source of truth for the
211 * MMU. Do not use the regs used to build the MMU/role, nor the vCPU. The
212 * regs don't account for dependencies, e.g. clearing CR4 bits if CR0.PG=1,
213 * and the vCPU may be incorrect/irrelevant.
214 */
215#define BUILD_MMU_ROLE_ACCESSOR(base_or_ext, reg, name) \
216static inline bool is_##reg##_##name(struct kvm_mmu *mmu) \
217{ \
218 return !!(mmu->mmu_role. base_or_ext . reg##_##name); \
219}
220BUILD_MMU_ROLE_ACCESSOR(ext, cr0, pg);
221BUILD_MMU_ROLE_ACCESSOR(base, cr0, wp);
222BUILD_MMU_ROLE_ACCESSOR(ext, cr4, pse);
223BUILD_MMU_ROLE_ACCESSOR(ext, cr4, pae);
224BUILD_MMU_ROLE_ACCESSOR(ext, cr4, smep);
225BUILD_MMU_ROLE_ACCESSOR(ext, cr4, smap);
226BUILD_MMU_ROLE_ACCESSOR(ext, cr4, pke);
227BUILD_MMU_ROLE_ACCESSOR(ext, cr4, la57);
228BUILD_MMU_ROLE_ACCESSOR(base, efer, nx);
229
594e91a1
SC
230static struct kvm_mmu_role_regs vcpu_to_role_regs(struct kvm_vcpu *vcpu)
231{
232 struct kvm_mmu_role_regs regs = {
233 .cr0 = kvm_read_cr0_bits(vcpu, KVM_MMU_CR0_ROLE_BITS),
234 .cr4 = kvm_read_cr4_bits(vcpu, KVM_MMU_CR4_ROLE_BITS),
235 .efer = vcpu->arch.efer,
236 };
237
238 return regs;
239}
40ef75a7 240
f4bd6f73
SC
241static int role_regs_to_root_level(struct kvm_mmu_role_regs *regs)
242{
243 if (!____is_cr0_pg(regs))
244 return 0;
245 else if (____is_efer_lma(regs))
246 return ____is_cr4_la57(regs) ? PT64_ROOT_5LEVEL :
247 PT64_ROOT_4LEVEL;
248 else if (____is_cr4_pae(regs))
249 return PT32E_ROOT_LEVEL;
250 else
251 return PT32_ROOT_LEVEL;
252}
253
40ef75a7
LT
254static inline bool kvm_available_flush_tlb_with_range(void)
255{
afaf0b2f 256 return kvm_x86_ops.tlb_remote_flush_with_range;
40ef75a7
LT
257}
258
259static void kvm_flush_remote_tlbs_with_range(struct kvm *kvm,
260 struct kvm_tlb_range *range)
261{
262 int ret = -ENOTSUPP;
263
afaf0b2f 264 if (range && kvm_x86_ops.tlb_remote_flush_with_range)
b3646477 265 ret = static_call(kvm_x86_tlb_remote_flush_with_range)(kvm, range);
40ef75a7
LT
266
267 if (ret)
268 kvm_flush_remote_tlbs(kvm);
269}
270
2f2fad08 271void kvm_flush_remote_tlbs_with_address(struct kvm *kvm,
40ef75a7
LT
272 u64 start_gfn, u64 pages)
273{
274 struct kvm_tlb_range range;
275
276 range.start_gfn = start_gfn;
277 range.pages = pages;
278
279 kvm_flush_remote_tlbs_with_range(kvm, &range);
280}
281
8f79b064
BG
282static void mark_mmio_spte(struct kvm_vcpu *vcpu, u64 *sptep, u64 gfn,
283 unsigned int access)
284{
c236d962 285 u64 spte = make_mmio_spte(vcpu, gfn, access);
8f79b064 286
c236d962
SC
287 trace_mark_mmio_spte(sptep, gfn, spte);
288 mmu_spte_set(sptep, spte);
ce88decf
XG
289}
290
ce88decf
XG
291static gfn_t get_mmio_spte_gfn(u64 spte)
292{
daa07cbc 293 u64 gpa = spte & shadow_nonpresent_or_rsvd_lower_gfn_mask;
28a1f3ac 294
8a967d65 295 gpa |= (spte >> SHADOW_NONPRESENT_OR_RSVD_MASK_LEN)
28a1f3ac
JS
296 & shadow_nonpresent_or_rsvd_mask;
297
298 return gpa >> PAGE_SHIFT;
ce88decf
XG
299}
300
301static unsigned get_mmio_spte_access(u64 spte)
302{
4af77151 303 return spte & shadow_mmio_access_mask;
ce88decf
XG
304}
305
54bf36aa 306static bool check_mmio_spte(struct kvm_vcpu *vcpu, u64 spte)
f8f55942 307{
cae7ed3c 308 u64 kvm_gen, spte_gen, gen;
089504c0 309
cae7ed3c
SC
310 gen = kvm_vcpu_memslots(vcpu)->generation;
311 if (unlikely(gen & KVM_MEMSLOT_GEN_UPDATE_IN_PROGRESS))
312 return false;
089504c0 313
cae7ed3c 314 kvm_gen = gen & MMIO_SPTE_GEN_MASK;
089504c0
XG
315 spte_gen = get_mmio_spte_generation(spte);
316
317 trace_check_mmio_spte(spte, kvm_gen, spte_gen);
318 return likely(kvm_gen == spte_gen);
f8f55942
XG
319}
320
cd313569
MG
321static gpa_t translate_gpa(struct kvm_vcpu *vcpu, gpa_t gpa, u32 access,
322 struct x86_exception *exception)
323{
ec7771ab 324 /* Check if guest physical address doesn't exceed guest maximum */
dc46515c 325 if (kvm_vcpu_is_illegal_gpa(vcpu, gpa)) {
ec7771ab
MG
326 exception->error_code |= PFERR_RSVD_MASK;
327 return UNMAPPED_GVA;
328 }
329
cd313569
MG
330 return gpa;
331}
332
6aa8b732
AK
333static int is_cpuid_PSE36(void)
334{
335 return 1;
336}
337
da928521
AK
338static gfn_t pse36_gfn_delta(u32 gpte)
339{
340 int shift = 32 - PT32_DIR_PSE36_SHIFT - PAGE_SHIFT;
341
342 return (gpte & PT32_DIR_PSE36_MASK) << shift;
343}
344
603e0651 345#ifdef CONFIG_X86_64
d555c333 346static void __set_spte(u64 *sptep, u64 spte)
e663ee64 347{
b19ee2ff 348 WRITE_ONCE(*sptep, spte);
e663ee64
AK
349}
350
603e0651 351static void __update_clear_spte_fast(u64 *sptep, u64 spte)
a9221dd5 352{
b19ee2ff 353 WRITE_ONCE(*sptep, spte);
603e0651
XG
354}
355
356static u64 __update_clear_spte_slow(u64 *sptep, u64 spte)
357{
358 return xchg(sptep, spte);
359}
c2a2ac2b
XG
360
361static u64 __get_spte_lockless(u64 *sptep)
362{
6aa7de05 363 return READ_ONCE(*sptep);
c2a2ac2b 364}
a9221dd5 365#else
603e0651
XG
366union split_spte {
367 struct {
368 u32 spte_low;
369 u32 spte_high;
370 };
371 u64 spte;
372};
a9221dd5 373
c2a2ac2b
XG
374static void count_spte_clear(u64 *sptep, u64 spte)
375{
57354682 376 struct kvm_mmu_page *sp = sptep_to_sp(sptep);
c2a2ac2b
XG
377
378 if (is_shadow_present_pte(spte))
379 return;
380
381 /* Ensure the spte is completely set before we increase the count */
382 smp_wmb();
383 sp->clear_spte_count++;
384}
385
603e0651
XG
386static void __set_spte(u64 *sptep, u64 spte)
387{
388 union split_spte *ssptep, sspte;
a9221dd5 389
603e0651
XG
390 ssptep = (union split_spte *)sptep;
391 sspte = (union split_spte)spte;
392
393 ssptep->spte_high = sspte.spte_high;
394
395 /*
396 * If we map the spte from nonpresent to present, We should store
397 * the high bits firstly, then set present bit, so cpu can not
398 * fetch this spte while we are setting the spte.
399 */
400 smp_wmb();
401
b19ee2ff 402 WRITE_ONCE(ssptep->spte_low, sspte.spte_low);
a9221dd5
AK
403}
404
603e0651
XG
405static void __update_clear_spte_fast(u64 *sptep, u64 spte)
406{
407 union split_spte *ssptep, sspte;
408
409 ssptep = (union split_spte *)sptep;
410 sspte = (union split_spte)spte;
411
b19ee2ff 412 WRITE_ONCE(ssptep->spte_low, sspte.spte_low);
603e0651
XG
413
414 /*
415 * If we map the spte from present to nonpresent, we should clear
416 * present bit firstly to avoid vcpu fetch the old high bits.
417 */
418 smp_wmb();
419
420 ssptep->spte_high = sspte.spte_high;
c2a2ac2b 421 count_spte_clear(sptep, spte);
603e0651
XG
422}
423
424static u64 __update_clear_spte_slow(u64 *sptep, u64 spte)
425{
426 union split_spte *ssptep, sspte, orig;
427
428 ssptep = (union split_spte *)sptep;
429 sspte = (union split_spte)spte;
430
431 /* xchg acts as a barrier before the setting of the high bits */
432 orig.spte_low = xchg(&ssptep->spte_low, sspte.spte_low);
41bc3186
ZJ
433 orig.spte_high = ssptep->spte_high;
434 ssptep->spte_high = sspte.spte_high;
c2a2ac2b 435 count_spte_clear(sptep, spte);
603e0651
XG
436
437 return orig.spte;
438}
c2a2ac2b
XG
439
440/*
441 * The idea using the light way get the spte on x86_32 guest is from
39656e83 442 * gup_get_pte (mm/gup.c).
accaefe0
XG
443 *
444 * An spte tlb flush may be pending, because kvm_set_pte_rmapp
445 * coalesces them and we are running out of the MMU lock. Therefore
446 * we need to protect against in-progress updates of the spte.
447 *
448 * Reading the spte while an update is in progress may get the old value
449 * for the high part of the spte. The race is fine for a present->non-present
450 * change (because the high part of the spte is ignored for non-present spte),
451 * but for a present->present change we must reread the spte.
452 *
453 * All such changes are done in two steps (present->non-present and
454 * non-present->present), hence it is enough to count the number of
455 * present->non-present updates: if it changed while reading the spte,
456 * we might have hit the race. This is done using clear_spte_count.
c2a2ac2b
XG
457 */
458static u64 __get_spte_lockless(u64 *sptep)
459{
57354682 460 struct kvm_mmu_page *sp = sptep_to_sp(sptep);
c2a2ac2b
XG
461 union split_spte spte, *orig = (union split_spte *)sptep;
462 int count;
463
464retry:
465 count = sp->clear_spte_count;
466 smp_rmb();
467
468 spte.spte_low = orig->spte_low;
469 smp_rmb();
470
471 spte.spte_high = orig->spte_high;
472 smp_rmb();
473
474 if (unlikely(spte.spte_low != orig->spte_low ||
475 count != sp->clear_spte_count))
476 goto retry;
477
478 return spte.spte;
479}
603e0651
XG
480#endif
481
8672b721
XG
482static bool spte_has_volatile_bits(u64 spte)
483{
f160c7b7
JS
484 if (!is_shadow_present_pte(spte))
485 return false;
486
c7ba5b48 487 /*
6a6256f9 488 * Always atomically update spte if it can be updated
c7ba5b48
XG
489 * out of mmu-lock, it can ensure dirty bit is not lost,
490 * also, it can help us to get a stable is_writable_pte()
491 * to ensure tlb flush is not missed.
492 */
f160c7b7
JS
493 if (spte_can_locklessly_be_made_writable(spte) ||
494 is_access_track_spte(spte))
c7ba5b48
XG
495 return true;
496
ac8d57e5 497 if (spte_ad_enabled(spte)) {
f160c7b7
JS
498 if ((spte & shadow_accessed_mask) == 0 ||
499 (is_writable_pte(spte) && (spte & shadow_dirty_mask) == 0))
500 return true;
501 }
8672b721 502
f160c7b7 503 return false;
8672b721
XG
504}
505
1df9f2dc
XG
506/* Rules for using mmu_spte_set:
507 * Set the sptep from nonpresent to present.
508 * Note: the sptep being assigned *must* be either not present
509 * or in a state where the hardware will not attempt to update
510 * the spte.
511 */
512static void mmu_spte_set(u64 *sptep, u64 new_spte)
513{
514 WARN_ON(is_shadow_present_pte(*sptep));
515 __set_spte(sptep, new_spte);
516}
517
f39a058d
JS
518/*
519 * Update the SPTE (excluding the PFN), but do not track changes in its
520 * accessed/dirty status.
1df9f2dc 521 */
f39a058d 522static u64 mmu_spte_update_no_track(u64 *sptep, u64 new_spte)
b79b93f9 523{
c7ba5b48 524 u64 old_spte = *sptep;
4132779b 525
afd28fe1 526 WARN_ON(!is_shadow_present_pte(new_spte));
b79b93f9 527
6e7d0354
XG
528 if (!is_shadow_present_pte(old_spte)) {
529 mmu_spte_set(sptep, new_spte);
f39a058d 530 return old_spte;
6e7d0354 531 }
4132779b 532
c7ba5b48 533 if (!spte_has_volatile_bits(old_spte))
603e0651 534 __update_clear_spte_fast(sptep, new_spte);
4132779b 535 else
603e0651 536 old_spte = __update_clear_spte_slow(sptep, new_spte);
4132779b 537
83ef6c81
JS
538 WARN_ON(spte_to_pfn(old_spte) != spte_to_pfn(new_spte));
539
f39a058d
JS
540 return old_spte;
541}
542
543/* Rules for using mmu_spte_update:
544 * Update the state bits, it means the mapped pfn is not changed.
545 *
546 * Whenever we overwrite a writable spte with a read-only one we
547 * should flush remote TLBs. Otherwise rmap_write_protect
548 * will find a read-only spte, even though the writable spte
549 * might be cached on a CPU's TLB, the return value indicates this
550 * case.
551 *
552 * Returns true if the TLB needs to be flushed
553 */
554static bool mmu_spte_update(u64 *sptep, u64 new_spte)
555{
556 bool flush = false;
557 u64 old_spte = mmu_spte_update_no_track(sptep, new_spte);
558
559 if (!is_shadow_present_pte(old_spte))
560 return false;
561
c7ba5b48
XG
562 /*
563 * For the spte updated out of mmu-lock is safe, since
6a6256f9 564 * we always atomically update it, see the comments in
c7ba5b48
XG
565 * spte_has_volatile_bits().
566 */
ea4114bc 567 if (spte_can_locklessly_be_made_writable(old_spte) &&
7f31c959 568 !is_writable_pte(new_spte))
83ef6c81 569 flush = true;
4132779b 570
7e71a59b 571 /*
83ef6c81 572 * Flush TLB when accessed/dirty states are changed in the page tables,
7e71a59b
KH
573 * to guarantee consistency between TLB and page tables.
574 */
7e71a59b 575
83ef6c81
JS
576 if (is_accessed_spte(old_spte) && !is_accessed_spte(new_spte)) {
577 flush = true;
4132779b 578 kvm_set_pfn_accessed(spte_to_pfn(old_spte));
83ef6c81
JS
579 }
580
581 if (is_dirty_spte(old_spte) && !is_dirty_spte(new_spte)) {
582 flush = true;
4132779b 583 kvm_set_pfn_dirty(spte_to_pfn(old_spte));
83ef6c81 584 }
6e7d0354 585
83ef6c81 586 return flush;
b79b93f9
AK
587}
588
1df9f2dc
XG
589/*
590 * Rules for using mmu_spte_clear_track_bits:
591 * It sets the sptep from present to nonpresent, and track the
592 * state bits, it is used to clear the last level sptep.
83ef6c81 593 * Returns non-zero if the PTE was previously valid.
1df9f2dc
XG
594 */
595static int mmu_spte_clear_track_bits(u64 *sptep)
596{
ba049e93 597 kvm_pfn_t pfn;
1df9f2dc
XG
598 u64 old_spte = *sptep;
599
600 if (!spte_has_volatile_bits(old_spte))
603e0651 601 __update_clear_spte_fast(sptep, 0ull);
1df9f2dc 602 else
603e0651 603 old_spte = __update_clear_spte_slow(sptep, 0ull);
1df9f2dc 604
afd28fe1 605 if (!is_shadow_present_pte(old_spte))
1df9f2dc
XG
606 return 0;
607
608 pfn = spte_to_pfn(old_spte);
86fde74c
XG
609
610 /*
611 * KVM does not hold the refcount of the page used by
612 * kvm mmu, before reclaiming the page, we should
613 * unmap it from mmu first.
614 */
bf4bea8e 615 WARN_ON(!kvm_is_reserved_pfn(pfn) && !page_count(pfn_to_page(pfn)));
86fde74c 616
83ef6c81 617 if (is_accessed_spte(old_spte))
1df9f2dc 618 kvm_set_pfn_accessed(pfn);
83ef6c81
JS
619
620 if (is_dirty_spte(old_spte))
1df9f2dc 621 kvm_set_pfn_dirty(pfn);
83ef6c81 622
1df9f2dc
XG
623 return 1;
624}
625
626/*
627 * Rules for using mmu_spte_clear_no_track:
628 * Directly clear spte without caring the state bits of sptep,
629 * it is used to set the upper level spte.
630 */
631static void mmu_spte_clear_no_track(u64 *sptep)
632{
603e0651 633 __update_clear_spte_fast(sptep, 0ull);
1df9f2dc
XG
634}
635
c2a2ac2b
XG
636static u64 mmu_spte_get_lockless(u64 *sptep)
637{
638 return __get_spte_lockless(sptep);
639}
640
d3e328f2
JS
641/* Restore an acc-track PTE back to a regular PTE */
642static u64 restore_acc_track_spte(u64 spte)
643{
644 u64 new_spte = spte;
8a967d65
PB
645 u64 saved_bits = (spte >> SHADOW_ACC_TRACK_SAVED_BITS_SHIFT)
646 & SHADOW_ACC_TRACK_SAVED_BITS_MASK;
d3e328f2 647
ac8d57e5 648 WARN_ON_ONCE(spte_ad_enabled(spte));
d3e328f2
JS
649 WARN_ON_ONCE(!is_access_track_spte(spte));
650
651 new_spte &= ~shadow_acc_track_mask;
8a967d65
PB
652 new_spte &= ~(SHADOW_ACC_TRACK_SAVED_BITS_MASK <<
653 SHADOW_ACC_TRACK_SAVED_BITS_SHIFT);
d3e328f2
JS
654 new_spte |= saved_bits;
655
656 return new_spte;
657}
658
f160c7b7
JS
659/* Returns the Accessed status of the PTE and resets it at the same time. */
660static bool mmu_spte_age(u64 *sptep)
661{
662 u64 spte = mmu_spte_get_lockless(sptep);
663
664 if (!is_accessed_spte(spte))
665 return false;
666
ac8d57e5 667 if (spte_ad_enabled(spte)) {
f160c7b7
JS
668 clear_bit((ffs(shadow_accessed_mask) - 1),
669 (unsigned long *)sptep);
670 } else {
671 /*
672 * Capture the dirty status of the page, so that it doesn't get
673 * lost when the SPTE is marked for access tracking.
674 */
675 if (is_writable_pte(spte))
676 kvm_set_pfn_dirty(spte_to_pfn(spte));
677
678 spte = mark_spte_for_access_track(spte);
679 mmu_spte_update_no_track(sptep, spte);
680 }
681
682 return true;
683}
684
c2a2ac2b
XG
685static void walk_shadow_page_lockless_begin(struct kvm_vcpu *vcpu)
686{
c142786c
AK
687 /*
688 * Prevent page table teardown by making any free-er wait during
689 * kvm_flush_remote_tlbs() IPI to all active vcpus.
690 */
691 local_irq_disable();
36ca7e0a 692
c142786c
AK
693 /*
694 * Make sure a following spte read is not reordered ahead of the write
695 * to vcpu->mode.
696 */
36ca7e0a 697 smp_store_mb(vcpu->mode, READING_SHADOW_PAGE_TABLES);
c2a2ac2b
XG
698}
699
700static void walk_shadow_page_lockless_end(struct kvm_vcpu *vcpu)
701{
c142786c
AK
702 /*
703 * Make sure the write to vcpu->mode is not reordered in front of
9a984586 704 * reads to sptes. If it does, kvm_mmu_commit_zap_page() can see us
c142786c
AK
705 * OUTSIDE_GUEST_MODE and proceed to free the shadow page table.
706 */
36ca7e0a 707 smp_store_release(&vcpu->mode, OUTSIDE_GUEST_MODE);
c142786c 708 local_irq_enable();
c2a2ac2b
XG
709}
710
378f5cd6 711static int mmu_topup_memory_caches(struct kvm_vcpu *vcpu, bool maybe_indirect)
714b93da 712{
e2dec939
AK
713 int r;
714
531281ad 715 /* 1 rmap, 1 parent PTE per level, and the prefetched rmaps. */
94ce87ef
SC
716 r = kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_pte_list_desc_cache,
717 1 + PT64_ROOT_MAX_LEVEL + PTE_PREFETCH_NUM);
d3d25b04 718 if (r)
284aa868 719 return r;
94ce87ef
SC
720 r = kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_shadow_page_cache,
721 PT64_ROOT_MAX_LEVEL);
d3d25b04 722 if (r)
171a90d7 723 return r;
378f5cd6 724 if (maybe_indirect) {
94ce87ef
SC
725 r = kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_gfn_array_cache,
726 PT64_ROOT_MAX_LEVEL);
378f5cd6
SC
727 if (r)
728 return r;
729 }
94ce87ef
SC
730 return kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_page_header_cache,
731 PT64_ROOT_MAX_LEVEL);
714b93da
AK
732}
733
734static void mmu_free_memory_caches(struct kvm_vcpu *vcpu)
735{
94ce87ef
SC
736 kvm_mmu_free_memory_cache(&vcpu->arch.mmu_pte_list_desc_cache);
737 kvm_mmu_free_memory_cache(&vcpu->arch.mmu_shadow_page_cache);
738 kvm_mmu_free_memory_cache(&vcpu->arch.mmu_gfn_array_cache);
739 kvm_mmu_free_memory_cache(&vcpu->arch.mmu_page_header_cache);
714b93da
AK
740}
741
53c07b18 742static struct pte_list_desc *mmu_alloc_pte_list_desc(struct kvm_vcpu *vcpu)
714b93da 743{
94ce87ef 744 return kvm_mmu_memory_cache_alloc(&vcpu->arch.mmu_pte_list_desc_cache);
714b93da
AK
745}
746
53c07b18 747static void mmu_free_pte_list_desc(struct pte_list_desc *pte_list_desc)
714b93da 748{
53c07b18 749 kmem_cache_free(pte_list_desc_cache, pte_list_desc);
714b93da
AK
750}
751
2032a93d
LJ
752static gfn_t kvm_mmu_page_get_gfn(struct kvm_mmu_page *sp, int index)
753{
754 if (!sp->role.direct)
755 return sp->gfns[index];
756
757 return sp->gfn + (index << ((sp->role.level - 1) * PT64_LEVEL_BITS));
758}
759
760static void kvm_mmu_page_set_gfn(struct kvm_mmu_page *sp, int index, gfn_t gfn)
761{
e9f2a760 762 if (!sp->role.direct) {
2032a93d 763 sp->gfns[index] = gfn;
e9f2a760
PB
764 return;
765 }
766
767 if (WARN_ON(gfn != kvm_mmu_page_get_gfn(sp, index)))
768 pr_err_ratelimited("gfn mismatch under direct page %llx "
769 "(expected %llx, got %llx)\n",
770 sp->gfn,
771 kvm_mmu_page_get_gfn(sp, index), gfn);
2032a93d
LJ
772}
773
05da4558 774/*
d4dbf470
TY
775 * Return the pointer to the large page information for a given gfn,
776 * handling slots that are not large page aligned.
05da4558 777 */
d4dbf470 778static struct kvm_lpage_info *lpage_info_slot(gfn_t gfn,
8ca6f063 779 const struct kvm_memory_slot *slot, int level)
05da4558
MT
780{
781 unsigned long idx;
782
fb03cb6f 783 idx = gfn_to_index(gfn, slot->base_gfn, level);
db3fe4eb 784 return &slot->arch.lpage_info[level - 2][idx];
05da4558
MT
785}
786
547ffaed
XG
787static void update_gfn_disallow_lpage_count(struct kvm_memory_slot *slot,
788 gfn_t gfn, int count)
789{
790 struct kvm_lpage_info *linfo;
791 int i;
792
3bae0459 793 for (i = PG_LEVEL_2M; i <= KVM_MAX_HUGEPAGE_LEVEL; ++i) {
547ffaed
XG
794 linfo = lpage_info_slot(gfn, slot, i);
795 linfo->disallow_lpage += count;
796 WARN_ON(linfo->disallow_lpage < 0);
797 }
798}
799
800void kvm_mmu_gfn_disallow_lpage(struct kvm_memory_slot *slot, gfn_t gfn)
801{
802 update_gfn_disallow_lpage_count(slot, gfn, 1);
803}
804
805void kvm_mmu_gfn_allow_lpage(struct kvm_memory_slot *slot, gfn_t gfn)
806{
807 update_gfn_disallow_lpage_count(slot, gfn, -1);
808}
809
3ed1a478 810static void account_shadowed(struct kvm *kvm, struct kvm_mmu_page *sp)
05da4558 811{
699023e2 812 struct kvm_memslots *slots;
d25797b2 813 struct kvm_memory_slot *slot;
3ed1a478 814 gfn_t gfn;
05da4558 815
56ca57f9 816 kvm->arch.indirect_shadow_pages++;
3ed1a478 817 gfn = sp->gfn;
699023e2
PB
818 slots = kvm_memslots_for_spte_role(kvm, sp->role);
819 slot = __gfn_to_memslot(slots, gfn);
56ca57f9
XG
820
821 /* the non-leaf shadow pages are keeping readonly. */
3bae0459 822 if (sp->role.level > PG_LEVEL_4K)
56ca57f9
XG
823 return kvm_slot_page_track_add_page(kvm, slot, gfn,
824 KVM_PAGE_TRACK_WRITE);
825
547ffaed 826 kvm_mmu_gfn_disallow_lpage(slot, gfn);
05da4558
MT
827}
828
29cf0f50 829void account_huge_nx_page(struct kvm *kvm, struct kvm_mmu_page *sp)
b8e8c830
PB
830{
831 if (sp->lpage_disallowed)
832 return;
833
834 ++kvm->stat.nx_lpage_splits;
1aa9b957
JS
835 list_add_tail(&sp->lpage_disallowed_link,
836 &kvm->arch.lpage_disallowed_mmu_pages);
b8e8c830
PB
837 sp->lpage_disallowed = true;
838}
839
3ed1a478 840static void unaccount_shadowed(struct kvm *kvm, struct kvm_mmu_page *sp)
05da4558 841{
699023e2 842 struct kvm_memslots *slots;
d25797b2 843 struct kvm_memory_slot *slot;
3ed1a478 844 gfn_t gfn;
05da4558 845
56ca57f9 846 kvm->arch.indirect_shadow_pages--;
3ed1a478 847 gfn = sp->gfn;
699023e2
PB
848 slots = kvm_memslots_for_spte_role(kvm, sp->role);
849 slot = __gfn_to_memslot(slots, gfn);
3bae0459 850 if (sp->role.level > PG_LEVEL_4K)
56ca57f9
XG
851 return kvm_slot_page_track_remove_page(kvm, slot, gfn,
852 KVM_PAGE_TRACK_WRITE);
853
547ffaed 854 kvm_mmu_gfn_allow_lpage(slot, gfn);
05da4558
MT
855}
856
29cf0f50 857void unaccount_huge_nx_page(struct kvm *kvm, struct kvm_mmu_page *sp)
b8e8c830
PB
858{
859 --kvm->stat.nx_lpage_splits;
860 sp->lpage_disallowed = false;
1aa9b957 861 list_del(&sp->lpage_disallowed_link);
b8e8c830
PB
862}
863
5d163b1c
XG
864static struct kvm_memory_slot *
865gfn_to_memslot_dirty_bitmap(struct kvm_vcpu *vcpu, gfn_t gfn,
866 bool no_dirty_log)
05da4558
MT
867{
868 struct kvm_memory_slot *slot;
5d163b1c 869
54bf36aa 870 slot = kvm_vcpu_gfn_to_memslot(vcpu, gfn);
91b0d268
PB
871 if (!slot || slot->flags & KVM_MEMSLOT_INVALID)
872 return NULL;
044c59c4 873 if (no_dirty_log && kvm_slot_dirty_track_enabled(slot))
91b0d268 874 return NULL;
5d163b1c
XG
875
876 return slot;
877}
878
290fc38d 879/*
018aabb5 880 * About rmap_head encoding:
cd4a4e53 881 *
018aabb5
TY
882 * If the bit zero of rmap_head->val is clear, then it points to the only spte
883 * in this rmap chain. Otherwise, (rmap_head->val & ~1) points to a struct
53c07b18 884 * pte_list_desc containing more mappings.
018aabb5
TY
885 */
886
887/*
888 * Returns the number of pointers in the rmap chain, not counting the new one.
cd4a4e53 889 */
53c07b18 890static int pte_list_add(struct kvm_vcpu *vcpu, u64 *spte,
018aabb5 891 struct kvm_rmap_head *rmap_head)
cd4a4e53 892{
53c07b18 893 struct pte_list_desc *desc;
53a27b39 894 int i, count = 0;
cd4a4e53 895
018aabb5 896 if (!rmap_head->val) {
805a0f83 897 rmap_printk("%p %llx 0->1\n", spte, *spte);
018aabb5
TY
898 rmap_head->val = (unsigned long)spte;
899 } else if (!(rmap_head->val & 1)) {
805a0f83 900 rmap_printk("%p %llx 1->many\n", spte, *spte);
53c07b18 901 desc = mmu_alloc_pte_list_desc(vcpu);
018aabb5 902 desc->sptes[0] = (u64 *)rmap_head->val;
d555c333 903 desc->sptes[1] = spte;
018aabb5 904 rmap_head->val = (unsigned long)desc | 1;
cb16a7b3 905 ++count;
cd4a4e53 906 } else {
805a0f83 907 rmap_printk("%p %llx many->many\n", spte, *spte);
018aabb5 908 desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
c6c4f961 909 while (desc->sptes[PTE_LIST_EXT-1]) {
53c07b18 910 count += PTE_LIST_EXT;
c6c4f961
LR
911
912 if (!desc->more) {
913 desc->more = mmu_alloc_pte_list_desc(vcpu);
914 desc = desc->more;
915 break;
916 }
cd4a4e53
AK
917 desc = desc->more;
918 }
d555c333 919 for (i = 0; desc->sptes[i]; ++i)
cb16a7b3 920 ++count;
d555c333 921 desc->sptes[i] = spte;
cd4a4e53 922 }
53a27b39 923 return count;
cd4a4e53
AK
924}
925
53c07b18 926static void
018aabb5
TY
927pte_list_desc_remove_entry(struct kvm_rmap_head *rmap_head,
928 struct pte_list_desc *desc, int i,
929 struct pte_list_desc *prev_desc)
cd4a4e53
AK
930{
931 int j;
932
53c07b18 933 for (j = PTE_LIST_EXT - 1; !desc->sptes[j] && j > i; --j)
cd4a4e53 934 ;
d555c333
AK
935 desc->sptes[i] = desc->sptes[j];
936 desc->sptes[j] = NULL;
cd4a4e53
AK
937 if (j != 0)
938 return;
939 if (!prev_desc && !desc->more)
fe3c2b4c 940 rmap_head->val = 0;
cd4a4e53
AK
941 else
942 if (prev_desc)
943 prev_desc->more = desc->more;
944 else
018aabb5 945 rmap_head->val = (unsigned long)desc->more | 1;
53c07b18 946 mmu_free_pte_list_desc(desc);
cd4a4e53
AK
947}
948
8daf3462 949static void __pte_list_remove(u64 *spte, struct kvm_rmap_head *rmap_head)
cd4a4e53 950{
53c07b18
XG
951 struct pte_list_desc *desc;
952 struct pte_list_desc *prev_desc;
cd4a4e53
AK
953 int i;
954
018aabb5 955 if (!rmap_head->val) {
8daf3462 956 pr_err("%s: %p 0->BUG\n", __func__, spte);
cd4a4e53 957 BUG();
018aabb5 958 } else if (!(rmap_head->val & 1)) {
805a0f83 959 rmap_printk("%p 1->0\n", spte);
018aabb5 960 if ((u64 *)rmap_head->val != spte) {
8daf3462 961 pr_err("%s: %p 1->BUG\n", __func__, spte);
cd4a4e53
AK
962 BUG();
963 }
018aabb5 964 rmap_head->val = 0;
cd4a4e53 965 } else {
805a0f83 966 rmap_printk("%p many->many\n", spte);
018aabb5 967 desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
cd4a4e53
AK
968 prev_desc = NULL;
969 while (desc) {
018aabb5 970 for (i = 0; i < PTE_LIST_EXT && desc->sptes[i]; ++i) {
d555c333 971 if (desc->sptes[i] == spte) {
018aabb5
TY
972 pte_list_desc_remove_entry(rmap_head,
973 desc, i, prev_desc);
cd4a4e53
AK
974 return;
975 }
018aabb5 976 }
cd4a4e53
AK
977 prev_desc = desc;
978 desc = desc->more;
979 }
8daf3462 980 pr_err("%s: %p many->many\n", __func__, spte);
cd4a4e53
AK
981 BUG();
982 }
983}
984
e7912386
WY
985static void pte_list_remove(struct kvm_rmap_head *rmap_head, u64 *sptep)
986{
987 mmu_spte_clear_track_bits(sptep);
988 __pte_list_remove(sptep, rmap_head);
989}
990
018aabb5
TY
991static struct kvm_rmap_head *__gfn_to_rmap(gfn_t gfn, int level,
992 struct kvm_memory_slot *slot)
53c07b18 993{
77d11309 994 unsigned long idx;
53c07b18 995
77d11309 996 idx = gfn_to_index(gfn, slot->base_gfn, level);
3bae0459 997 return &slot->arch.rmap[level - PG_LEVEL_4K][idx];
53c07b18
XG
998}
999
018aabb5
TY
1000static struct kvm_rmap_head *gfn_to_rmap(struct kvm *kvm, gfn_t gfn,
1001 struct kvm_mmu_page *sp)
9b9b1492 1002{
699023e2 1003 struct kvm_memslots *slots;
9b9b1492
TY
1004 struct kvm_memory_slot *slot;
1005
699023e2
PB
1006 slots = kvm_memslots_for_spte_role(kvm, sp->role);
1007 slot = __gfn_to_memslot(slots, gfn);
e4cd1da9 1008 return __gfn_to_rmap(gfn, sp->role.level, slot);
9b9b1492
TY
1009}
1010
f759e2b4
XG
1011static bool rmap_can_add(struct kvm_vcpu *vcpu)
1012{
356ec69a 1013 struct kvm_mmu_memory_cache *mc;
f759e2b4 1014
356ec69a 1015 mc = &vcpu->arch.mmu_pte_list_desc_cache;
94ce87ef 1016 return kvm_mmu_memory_cache_nr_free_objects(mc);
f759e2b4
XG
1017}
1018
53c07b18
XG
1019static int rmap_add(struct kvm_vcpu *vcpu, u64 *spte, gfn_t gfn)
1020{
1021 struct kvm_mmu_page *sp;
018aabb5 1022 struct kvm_rmap_head *rmap_head;
53c07b18 1023
57354682 1024 sp = sptep_to_sp(spte);
53c07b18 1025 kvm_mmu_page_set_gfn(sp, spte - sp->spt, gfn);
018aabb5
TY
1026 rmap_head = gfn_to_rmap(vcpu->kvm, gfn, sp);
1027 return pte_list_add(vcpu, spte, rmap_head);
53c07b18
XG
1028}
1029
53c07b18
XG
1030static void rmap_remove(struct kvm *kvm, u64 *spte)
1031{
1032 struct kvm_mmu_page *sp;
1033 gfn_t gfn;
018aabb5 1034 struct kvm_rmap_head *rmap_head;
53c07b18 1035
57354682 1036 sp = sptep_to_sp(spte);
53c07b18 1037 gfn = kvm_mmu_page_get_gfn(sp, spte - sp->spt);
018aabb5 1038 rmap_head = gfn_to_rmap(kvm, gfn, sp);
8daf3462 1039 __pte_list_remove(spte, rmap_head);
53c07b18
XG
1040}
1041
1e3f42f0
TY
1042/*
1043 * Used by the following functions to iterate through the sptes linked by a
1044 * rmap. All fields are private and not assumed to be used outside.
1045 */
1046struct rmap_iterator {
1047 /* private fields */
1048 struct pte_list_desc *desc; /* holds the sptep if not NULL */
1049 int pos; /* index of the sptep */
1050};
1051
1052/*
1053 * Iteration must be started by this function. This should also be used after
1054 * removing/dropping sptes from the rmap link because in such cases the
0a03cbda 1055 * information in the iterator may not be valid.
1e3f42f0
TY
1056 *
1057 * Returns sptep if found, NULL otherwise.
1058 */
018aabb5
TY
1059static u64 *rmap_get_first(struct kvm_rmap_head *rmap_head,
1060 struct rmap_iterator *iter)
1e3f42f0 1061{
77fbbbd2
TY
1062 u64 *sptep;
1063
018aabb5 1064 if (!rmap_head->val)
1e3f42f0
TY
1065 return NULL;
1066
018aabb5 1067 if (!(rmap_head->val & 1)) {
1e3f42f0 1068 iter->desc = NULL;
77fbbbd2
TY
1069 sptep = (u64 *)rmap_head->val;
1070 goto out;
1e3f42f0
TY
1071 }
1072
018aabb5 1073 iter->desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
1e3f42f0 1074 iter->pos = 0;
77fbbbd2
TY
1075 sptep = iter->desc->sptes[iter->pos];
1076out:
1077 BUG_ON(!is_shadow_present_pte(*sptep));
1078 return sptep;
1e3f42f0
TY
1079}
1080
1081/*
1082 * Must be used with a valid iterator: e.g. after rmap_get_first().
1083 *
1084 * Returns sptep if found, NULL otherwise.
1085 */
1086static u64 *rmap_get_next(struct rmap_iterator *iter)
1087{
77fbbbd2
TY
1088 u64 *sptep;
1089
1e3f42f0
TY
1090 if (iter->desc) {
1091 if (iter->pos < PTE_LIST_EXT - 1) {
1e3f42f0
TY
1092 ++iter->pos;
1093 sptep = iter->desc->sptes[iter->pos];
1094 if (sptep)
77fbbbd2 1095 goto out;
1e3f42f0
TY
1096 }
1097
1098 iter->desc = iter->desc->more;
1099
1100 if (iter->desc) {
1101 iter->pos = 0;
1102 /* desc->sptes[0] cannot be NULL */
77fbbbd2
TY
1103 sptep = iter->desc->sptes[iter->pos];
1104 goto out;
1e3f42f0
TY
1105 }
1106 }
1107
1108 return NULL;
77fbbbd2
TY
1109out:
1110 BUG_ON(!is_shadow_present_pte(*sptep));
1111 return sptep;
1e3f42f0
TY
1112}
1113
018aabb5
TY
1114#define for_each_rmap_spte(_rmap_head_, _iter_, _spte_) \
1115 for (_spte_ = rmap_get_first(_rmap_head_, _iter_); \
77fbbbd2 1116 _spte_; _spte_ = rmap_get_next(_iter_))
0d536790 1117
c3707958 1118static void drop_spte(struct kvm *kvm, u64 *sptep)
e4b502ea 1119{
1df9f2dc 1120 if (mmu_spte_clear_track_bits(sptep))
eb45fda4 1121 rmap_remove(kvm, sptep);
be38d276
AK
1122}
1123
8e22f955
XG
1124
1125static bool __drop_large_spte(struct kvm *kvm, u64 *sptep)
1126{
1127 if (is_large_pte(*sptep)) {
57354682 1128 WARN_ON(sptep_to_sp(sptep)->role.level == PG_LEVEL_4K);
8e22f955
XG
1129 drop_spte(kvm, sptep);
1130 --kvm->stat.lpages;
1131 return true;
1132 }
1133
1134 return false;
1135}
1136
1137static void drop_large_spte(struct kvm_vcpu *vcpu, u64 *sptep)
1138{
c3134ce2 1139 if (__drop_large_spte(vcpu->kvm, sptep)) {
57354682 1140 struct kvm_mmu_page *sp = sptep_to_sp(sptep);
c3134ce2
LT
1141
1142 kvm_flush_remote_tlbs_with_address(vcpu->kvm, sp->gfn,
1143 KVM_PAGES_PER_HPAGE(sp->role.level));
1144 }
8e22f955
XG
1145}
1146
1147/*
49fde340 1148 * Write-protect on the specified @sptep, @pt_protect indicates whether
c126d94f 1149 * spte write-protection is caused by protecting shadow page table.
49fde340 1150 *
b4619660 1151 * Note: write protection is difference between dirty logging and spte
49fde340
XG
1152 * protection:
1153 * - for dirty logging, the spte can be set to writable at anytime if
1154 * its dirty bitmap is properly set.
1155 * - for spte protection, the spte can be writable only after unsync-ing
1156 * shadow page.
8e22f955 1157 *
c126d94f 1158 * Return true if tlb need be flushed.
8e22f955 1159 */
c4f138b4 1160static bool spte_write_protect(u64 *sptep, bool pt_protect)
d13bc5b5
XG
1161{
1162 u64 spte = *sptep;
1163
49fde340 1164 if (!is_writable_pte(spte) &&
ea4114bc 1165 !(pt_protect && spte_can_locklessly_be_made_writable(spte)))
d13bc5b5
XG
1166 return false;
1167
805a0f83 1168 rmap_printk("spte %p %llx\n", sptep, *sptep);
d13bc5b5 1169
49fde340 1170 if (pt_protect)
5fc3424f 1171 spte &= ~shadow_mmu_writable_mask;
d13bc5b5 1172 spte = spte & ~PT_WRITABLE_MASK;
49fde340 1173
c126d94f 1174 return mmu_spte_update(sptep, spte);
d13bc5b5
XG
1175}
1176
018aabb5
TY
1177static bool __rmap_write_protect(struct kvm *kvm,
1178 struct kvm_rmap_head *rmap_head,
245c3912 1179 bool pt_protect)
98348e95 1180{
1e3f42f0
TY
1181 u64 *sptep;
1182 struct rmap_iterator iter;
d13bc5b5 1183 bool flush = false;
374cbac0 1184
018aabb5 1185 for_each_rmap_spte(rmap_head, &iter, sptep)
c4f138b4 1186 flush |= spte_write_protect(sptep, pt_protect);
855149aa 1187
d13bc5b5 1188 return flush;
a0ed4607
TY
1189}
1190
c4f138b4 1191static bool spte_clear_dirty(u64 *sptep)
f4b4b180
KH
1192{
1193 u64 spte = *sptep;
1194
805a0f83 1195 rmap_printk("spte %p %llx\n", sptep, *sptep);
f4b4b180 1196
1f4e5fc8 1197 MMU_WARN_ON(!spte_ad_enabled(spte));
f4b4b180 1198 spte &= ~shadow_dirty_mask;
f4b4b180
KH
1199 return mmu_spte_update(sptep, spte);
1200}
1201
1f4e5fc8 1202static bool spte_wrprot_for_clear_dirty(u64 *sptep)
ac8d57e5
PF
1203{
1204 bool was_writable = test_and_clear_bit(PT_WRITABLE_SHIFT,
1205 (unsigned long *)sptep);
1f4e5fc8 1206 if (was_writable && !spte_ad_enabled(*sptep))
ac8d57e5
PF
1207 kvm_set_pfn_dirty(spte_to_pfn(*sptep));
1208
1209 return was_writable;
1210}
1211
1212/*
1213 * Gets the GFN ready for another round of dirty logging by clearing the
1214 * - D bit on ad-enabled SPTEs, and
1215 * - W bit on ad-disabled SPTEs.
1216 * Returns true iff any D or W bits were cleared.
1217 */
0a234f5d
SC
1218static bool __rmap_clear_dirty(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1219 struct kvm_memory_slot *slot)
f4b4b180
KH
1220{
1221 u64 *sptep;
1222 struct rmap_iterator iter;
1223 bool flush = false;
1224
018aabb5 1225 for_each_rmap_spte(rmap_head, &iter, sptep)
1f4e5fc8
PB
1226 if (spte_ad_need_write_protect(*sptep))
1227 flush |= spte_wrprot_for_clear_dirty(sptep);
ac8d57e5 1228 else
1f4e5fc8 1229 flush |= spte_clear_dirty(sptep);
f4b4b180
KH
1230
1231 return flush;
1232}
1233
5dc99b23 1234/**
3b0f1d01 1235 * kvm_mmu_write_protect_pt_masked - write protect selected PT level pages
5dc99b23
TY
1236 * @kvm: kvm instance
1237 * @slot: slot to protect
1238 * @gfn_offset: start of the BITS_PER_LONG pages we care about
1239 * @mask: indicates which pages we should protect
1240 *
89212919 1241 * Used when we do not need to care about huge page mappings.
5dc99b23 1242 */
3b0f1d01 1243static void kvm_mmu_write_protect_pt_masked(struct kvm *kvm,
5dc99b23
TY
1244 struct kvm_memory_slot *slot,
1245 gfn_t gfn_offset, unsigned long mask)
a0ed4607 1246{
018aabb5 1247 struct kvm_rmap_head *rmap_head;
a0ed4607 1248
897218ff 1249 if (is_tdp_mmu_enabled(kvm))
a6a0b05d
BG
1250 kvm_tdp_mmu_clear_dirty_pt_masked(kvm, slot,
1251 slot->base_gfn + gfn_offset, mask, true);
e2209710
BG
1252
1253 if (!kvm_memslots_have_rmaps(kvm))
1254 return;
1255
5dc99b23 1256 while (mask) {
018aabb5 1257 rmap_head = __gfn_to_rmap(slot->base_gfn + gfn_offset + __ffs(mask),
3bae0459 1258 PG_LEVEL_4K, slot);
018aabb5 1259 __rmap_write_protect(kvm, rmap_head, false);
05da4558 1260
5dc99b23
TY
1261 /* clear the first set bit */
1262 mask &= mask - 1;
1263 }
374cbac0
AK
1264}
1265
f4b4b180 1266/**
ac8d57e5
PF
1267 * kvm_mmu_clear_dirty_pt_masked - clear MMU D-bit for PT level pages, or write
1268 * protect the page if the D-bit isn't supported.
f4b4b180
KH
1269 * @kvm: kvm instance
1270 * @slot: slot to clear D-bit
1271 * @gfn_offset: start of the BITS_PER_LONG pages we care about
1272 * @mask: indicates which pages we should clear D-bit
1273 *
1274 * Used for PML to re-log the dirty GPAs after userspace querying dirty_bitmap.
1275 */
a018eba5
SC
1276static void kvm_mmu_clear_dirty_pt_masked(struct kvm *kvm,
1277 struct kvm_memory_slot *slot,
1278 gfn_t gfn_offset, unsigned long mask)
f4b4b180 1279{
018aabb5 1280 struct kvm_rmap_head *rmap_head;
f4b4b180 1281
897218ff 1282 if (is_tdp_mmu_enabled(kvm))
a6a0b05d
BG
1283 kvm_tdp_mmu_clear_dirty_pt_masked(kvm, slot,
1284 slot->base_gfn + gfn_offset, mask, false);
e2209710
BG
1285
1286 if (!kvm_memslots_have_rmaps(kvm))
1287 return;
1288
f4b4b180 1289 while (mask) {
018aabb5 1290 rmap_head = __gfn_to_rmap(slot->base_gfn + gfn_offset + __ffs(mask),
3bae0459 1291 PG_LEVEL_4K, slot);
0a234f5d 1292 __rmap_clear_dirty(kvm, rmap_head, slot);
f4b4b180
KH
1293
1294 /* clear the first set bit */
1295 mask &= mask - 1;
1296 }
1297}
f4b4b180 1298
3b0f1d01
KH
1299/**
1300 * kvm_arch_mmu_enable_log_dirty_pt_masked - enable dirty logging for selected
1301 * PT level pages.
1302 *
1303 * It calls kvm_mmu_write_protect_pt_masked to write protect selected pages to
1304 * enable dirty logging for them.
1305 *
89212919
KZ
1306 * We need to care about huge page mappings: e.g. during dirty logging we may
1307 * have such mappings.
3b0f1d01
KH
1308 */
1309void kvm_arch_mmu_enable_log_dirty_pt_masked(struct kvm *kvm,
1310 struct kvm_memory_slot *slot,
1311 gfn_t gfn_offset, unsigned long mask)
1312{
89212919
KZ
1313 /*
1314 * Huge pages are NOT write protected when we start dirty logging in
1315 * initially-all-set mode; must write protect them here so that they
1316 * are split to 4K on the first write.
1317 *
1318 * The gfn_offset is guaranteed to be aligned to 64, but the base_gfn
1319 * of memslot has no such restriction, so the range can cross two large
1320 * pages.
1321 */
1322 if (kvm_dirty_log_manual_protect_and_init_set(kvm)) {
1323 gfn_t start = slot->base_gfn + gfn_offset + __ffs(mask);
1324 gfn_t end = slot->base_gfn + gfn_offset + __fls(mask);
1325
1326 kvm_mmu_slot_gfn_write_protect(kvm, slot, start, PG_LEVEL_2M);
1327
1328 /* Cross two large pages? */
1329 if (ALIGN(start << PAGE_SHIFT, PMD_SIZE) !=
1330 ALIGN(end << PAGE_SHIFT, PMD_SIZE))
1331 kvm_mmu_slot_gfn_write_protect(kvm, slot, end,
1332 PG_LEVEL_2M);
1333 }
1334
1335 /* Now handle 4K PTEs. */
a018eba5
SC
1336 if (kvm_x86_ops.cpu_dirty_log_size)
1337 kvm_mmu_clear_dirty_pt_masked(kvm, slot, gfn_offset, mask);
88178fd4
KH
1338 else
1339 kvm_mmu_write_protect_pt_masked(kvm, slot, gfn_offset, mask);
3b0f1d01
KH
1340}
1341
fb04a1ed
PX
1342int kvm_cpu_dirty_log_size(void)
1343{
6dd03800 1344 return kvm_x86_ops.cpu_dirty_log_size;
fb04a1ed
PX
1345}
1346
aeecee2e 1347bool kvm_mmu_slot_gfn_write_protect(struct kvm *kvm,
3ad93562
KZ
1348 struct kvm_memory_slot *slot, u64 gfn,
1349 int min_level)
95d4c16c 1350{
018aabb5 1351 struct kvm_rmap_head *rmap_head;
5dc99b23 1352 int i;
2f84569f 1353 bool write_protected = false;
95d4c16c 1354
e2209710
BG
1355 if (kvm_memslots_have_rmaps(kvm)) {
1356 for (i = min_level; i <= KVM_MAX_HUGEPAGE_LEVEL; ++i) {
1357 rmap_head = __gfn_to_rmap(gfn, i, slot);
1358 write_protected |= __rmap_write_protect(kvm, rmap_head, true);
1359 }
5dc99b23
TY
1360 }
1361
897218ff 1362 if (is_tdp_mmu_enabled(kvm))
46044f72 1363 write_protected |=
3ad93562 1364 kvm_tdp_mmu_write_protect_gfn(kvm, slot, gfn, min_level);
46044f72 1365
5dc99b23 1366 return write_protected;
95d4c16c
TY
1367}
1368
aeecee2e
XG
1369static bool rmap_write_protect(struct kvm_vcpu *vcpu, u64 gfn)
1370{
1371 struct kvm_memory_slot *slot;
1372
1373 slot = kvm_vcpu_gfn_to_memslot(vcpu, gfn);
3ad93562 1374 return kvm_mmu_slot_gfn_write_protect(vcpu->kvm, slot, gfn, PG_LEVEL_4K);
aeecee2e
XG
1375}
1376
0a234f5d
SC
1377static bool kvm_zap_rmapp(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1378 struct kvm_memory_slot *slot)
e930bffe 1379{
1e3f42f0
TY
1380 u64 *sptep;
1381 struct rmap_iterator iter;
6a49f85c 1382 bool flush = false;
e930bffe 1383
018aabb5 1384 while ((sptep = rmap_get_first(rmap_head, &iter))) {
805a0f83 1385 rmap_printk("spte %p %llx.\n", sptep, *sptep);
1e3f42f0 1386
e7912386 1387 pte_list_remove(rmap_head, sptep);
6a49f85c 1388 flush = true;
e930bffe 1389 }
1e3f42f0 1390
6a49f85c
XG
1391 return flush;
1392}
1393
3039bcc7
SC
1394static bool kvm_unmap_rmapp(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1395 struct kvm_memory_slot *slot, gfn_t gfn, int level,
1396 pte_t unused)
6a49f85c 1397{
0a234f5d 1398 return kvm_zap_rmapp(kvm, rmap_head, slot);
e930bffe
AA
1399}
1400
3039bcc7
SC
1401static bool kvm_set_pte_rmapp(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1402 struct kvm_memory_slot *slot, gfn_t gfn, int level,
1403 pte_t pte)
3da0dd43 1404{
1e3f42f0
TY
1405 u64 *sptep;
1406 struct rmap_iterator iter;
3da0dd43 1407 int need_flush = 0;
1e3f42f0 1408 u64 new_spte;
ba049e93 1409 kvm_pfn_t new_pfn;
3da0dd43 1410
3039bcc7
SC
1411 WARN_ON(pte_huge(pte));
1412 new_pfn = pte_pfn(pte);
1e3f42f0 1413
0d536790 1414restart:
018aabb5 1415 for_each_rmap_spte(rmap_head, &iter, sptep) {
805a0f83 1416 rmap_printk("spte %p %llx gfn %llx (%d)\n",
f160c7b7 1417 sptep, *sptep, gfn, level);
1e3f42f0 1418
3da0dd43 1419 need_flush = 1;
1e3f42f0 1420
3039bcc7 1421 if (pte_write(pte)) {
e7912386 1422 pte_list_remove(rmap_head, sptep);
0d536790 1423 goto restart;
3da0dd43 1424 } else {
cb3eedab
PB
1425 new_spte = kvm_mmu_changed_pte_notifier_make_spte(
1426 *sptep, new_pfn);
1e3f42f0
TY
1427
1428 mmu_spte_clear_track_bits(sptep);
1429 mmu_spte_set(sptep, new_spte);
3da0dd43
IE
1430 }
1431 }
1e3f42f0 1432
3cc5ea94
LT
1433 if (need_flush && kvm_available_flush_tlb_with_range()) {
1434 kvm_flush_remote_tlbs_with_address(kvm, gfn, 1);
1435 return 0;
1436 }
1437
0cf853c5 1438 return need_flush;
3da0dd43
IE
1439}
1440
6ce1f4e2
XG
1441struct slot_rmap_walk_iterator {
1442 /* input fields. */
1443 struct kvm_memory_slot *slot;
1444 gfn_t start_gfn;
1445 gfn_t end_gfn;
1446 int start_level;
1447 int end_level;
1448
1449 /* output fields. */
1450 gfn_t gfn;
018aabb5 1451 struct kvm_rmap_head *rmap;
6ce1f4e2
XG
1452 int level;
1453
1454 /* private field. */
018aabb5 1455 struct kvm_rmap_head *end_rmap;
6ce1f4e2
XG
1456};
1457
1458static void
1459rmap_walk_init_level(struct slot_rmap_walk_iterator *iterator, int level)
1460{
1461 iterator->level = level;
1462 iterator->gfn = iterator->start_gfn;
1463 iterator->rmap = __gfn_to_rmap(iterator->gfn, level, iterator->slot);
1464 iterator->end_rmap = __gfn_to_rmap(iterator->end_gfn, level,
1465 iterator->slot);
1466}
1467
1468static void
1469slot_rmap_walk_init(struct slot_rmap_walk_iterator *iterator,
1470 struct kvm_memory_slot *slot, int start_level,
1471 int end_level, gfn_t start_gfn, gfn_t end_gfn)
1472{
1473 iterator->slot = slot;
1474 iterator->start_level = start_level;
1475 iterator->end_level = end_level;
1476 iterator->start_gfn = start_gfn;
1477 iterator->end_gfn = end_gfn;
1478
1479 rmap_walk_init_level(iterator, iterator->start_level);
1480}
1481
1482static bool slot_rmap_walk_okay(struct slot_rmap_walk_iterator *iterator)
1483{
1484 return !!iterator->rmap;
1485}
1486
1487static void slot_rmap_walk_next(struct slot_rmap_walk_iterator *iterator)
1488{
1489 if (++iterator->rmap <= iterator->end_rmap) {
1490 iterator->gfn += (1UL << KVM_HPAGE_GFN_SHIFT(iterator->level));
1491 return;
1492 }
1493
1494 if (++iterator->level > iterator->end_level) {
1495 iterator->rmap = NULL;
1496 return;
1497 }
1498
1499 rmap_walk_init_level(iterator, iterator->level);
1500}
1501
1502#define for_each_slot_rmap_range(_slot_, _start_level_, _end_level_, \
1503 _start_gfn, _end_gfn, _iter_) \
1504 for (slot_rmap_walk_init(_iter_, _slot_, _start_level_, \
1505 _end_level_, _start_gfn, _end_gfn); \
1506 slot_rmap_walk_okay(_iter_); \
1507 slot_rmap_walk_next(_iter_))
1508
3039bcc7
SC
1509typedef bool (*rmap_handler_t)(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1510 struct kvm_memory_slot *slot, gfn_t gfn,
1511 int level, pte_t pte);
c1b91493 1512
3039bcc7
SC
1513static __always_inline bool kvm_handle_gfn_range(struct kvm *kvm,
1514 struct kvm_gfn_range *range,
1515 rmap_handler_t handler)
e930bffe 1516{
6ce1f4e2 1517 struct slot_rmap_walk_iterator iterator;
3039bcc7 1518 bool ret = false;
e930bffe 1519
3039bcc7
SC
1520 for_each_slot_rmap_range(range->slot, PG_LEVEL_4K, KVM_MAX_HUGEPAGE_LEVEL,
1521 range->start, range->end - 1, &iterator)
1522 ret |= handler(kvm, iterator.rmap, range->slot, iterator.gfn,
1523 iterator.level, range->pte);
e930bffe 1524
f395302e 1525 return ret;
e930bffe
AA
1526}
1527
3039bcc7 1528bool kvm_unmap_gfn_range(struct kvm *kvm, struct kvm_gfn_range *range)
84504ef3 1529{
e2209710 1530 bool flush = false;
063afacd 1531
e2209710
BG
1532 if (kvm_memslots_have_rmaps(kvm))
1533 flush = kvm_handle_gfn_range(kvm, range, kvm_unmap_rmapp);
063afacd 1534
897218ff 1535 if (is_tdp_mmu_enabled(kvm))
3039bcc7 1536 flush |= kvm_tdp_mmu_unmap_gfn_range(kvm, range, flush);
063afacd 1537
3039bcc7 1538 return flush;
b3ae2096
TY
1539}
1540
3039bcc7 1541bool kvm_set_spte_gfn(struct kvm *kvm, struct kvm_gfn_range *range)
3da0dd43 1542{
e2209710 1543 bool flush = false;
1d8dd6b3 1544
e2209710
BG
1545 if (kvm_memslots_have_rmaps(kvm))
1546 flush = kvm_handle_gfn_range(kvm, range, kvm_set_pte_rmapp);
1d8dd6b3 1547
897218ff 1548 if (is_tdp_mmu_enabled(kvm))
3039bcc7 1549 flush |= kvm_tdp_mmu_set_spte_gfn(kvm, range);
1d8dd6b3 1550
3039bcc7 1551 return flush;
e930bffe
AA
1552}
1553
3039bcc7
SC
1554static bool kvm_age_rmapp(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1555 struct kvm_memory_slot *slot, gfn_t gfn, int level,
1556 pte_t unused)
e930bffe 1557{
1e3f42f0 1558 u64 *sptep;
3f649ab7 1559 struct rmap_iterator iter;
e930bffe
AA
1560 int young = 0;
1561
f160c7b7
JS
1562 for_each_rmap_spte(rmap_head, &iter, sptep)
1563 young |= mmu_spte_age(sptep);
0d536790 1564
e930bffe
AA
1565 return young;
1566}
1567
3039bcc7
SC
1568static bool kvm_test_age_rmapp(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1569 struct kvm_memory_slot *slot, gfn_t gfn,
1570 int level, pte_t unused)
8ee53820 1571{
1e3f42f0
TY
1572 u64 *sptep;
1573 struct rmap_iterator iter;
8ee53820 1574
83ef6c81
JS
1575 for_each_rmap_spte(rmap_head, &iter, sptep)
1576 if (is_accessed_spte(*sptep))
1577 return 1;
83ef6c81 1578 return 0;
8ee53820
AA
1579}
1580
53a27b39
MT
1581#define RMAP_RECYCLE_THRESHOLD 1000
1582
852e3c19 1583static void rmap_recycle(struct kvm_vcpu *vcpu, u64 *spte, gfn_t gfn)
53a27b39 1584{
018aabb5 1585 struct kvm_rmap_head *rmap_head;
852e3c19
JR
1586 struct kvm_mmu_page *sp;
1587
57354682 1588 sp = sptep_to_sp(spte);
53a27b39 1589
018aabb5 1590 rmap_head = gfn_to_rmap(vcpu->kvm, gfn, sp);
53a27b39 1591
3039bcc7 1592 kvm_unmap_rmapp(vcpu->kvm, rmap_head, NULL, gfn, sp->role.level, __pte(0));
c3134ce2
LT
1593 kvm_flush_remote_tlbs_with_address(vcpu->kvm, sp->gfn,
1594 KVM_PAGES_PER_HPAGE(sp->role.level));
53a27b39
MT
1595}
1596
3039bcc7 1597bool kvm_age_gfn(struct kvm *kvm, struct kvm_gfn_range *range)
e930bffe 1598{
e2209710 1599 bool young = false;
3039bcc7 1600
e2209710
BG
1601 if (kvm_memslots_have_rmaps(kvm))
1602 young = kvm_handle_gfn_range(kvm, range, kvm_age_rmapp);
f8e14497 1603
897218ff 1604 if (is_tdp_mmu_enabled(kvm))
3039bcc7 1605 young |= kvm_tdp_mmu_age_gfn_range(kvm, range);
f8e14497
BG
1606
1607 return young;
e930bffe
AA
1608}
1609
3039bcc7 1610bool kvm_test_age_gfn(struct kvm *kvm, struct kvm_gfn_range *range)
8ee53820 1611{
e2209710 1612 bool young = false;
3039bcc7 1613
e2209710
BG
1614 if (kvm_memslots_have_rmaps(kvm))
1615 young = kvm_handle_gfn_range(kvm, range, kvm_test_age_rmapp);
f8e14497 1616
897218ff 1617 if (is_tdp_mmu_enabled(kvm))
3039bcc7 1618 young |= kvm_tdp_mmu_test_age_gfn(kvm, range);
f8e14497
BG
1619
1620 return young;
8ee53820
AA
1621}
1622
d6c69ee9 1623#ifdef MMU_DEBUG
47ad8e68 1624static int is_empty_shadow_page(u64 *spt)
6aa8b732 1625{
139bdb2d
AK
1626 u64 *pos;
1627 u64 *end;
1628
47ad8e68 1629 for (pos = spt, end = pos + PAGE_SIZE / sizeof(u64); pos != end; pos++)
3c915510 1630 if (is_shadow_present_pte(*pos)) {
b8688d51 1631 printk(KERN_ERR "%s: %p %llx\n", __func__,
139bdb2d 1632 pos, *pos);
6aa8b732 1633 return 0;
139bdb2d 1634 }
6aa8b732
AK
1635 return 1;
1636}
d6c69ee9 1637#endif
6aa8b732 1638
45221ab6
DH
1639/*
1640 * This value is the sum of all of the kvm instances's
1641 * kvm->arch.n_used_mmu_pages values. We need a global,
1642 * aggregate version in order to make the slab shrinker
1643 * faster
1644 */
bc8a3d89 1645static inline void kvm_mod_used_mmu_pages(struct kvm *kvm, unsigned long nr)
45221ab6
DH
1646{
1647 kvm->arch.n_used_mmu_pages += nr;
1648 percpu_counter_add(&kvm_total_used_mmu_pages, nr);
1649}
1650
834be0d8 1651static void kvm_mmu_free_page(struct kvm_mmu_page *sp)
260746c0 1652{
fa4a2c08 1653 MMU_WARN_ON(!is_empty_shadow_page(sp->spt));
7775834a 1654 hlist_del(&sp->hash_link);
bd4c86ea
XG
1655 list_del(&sp->link);
1656 free_page((unsigned long)sp->spt);
834be0d8
GN
1657 if (!sp->role.direct)
1658 free_page((unsigned long)sp->gfns);
e8ad9a70 1659 kmem_cache_free(mmu_page_header_cache, sp);
260746c0
AK
1660}
1661
cea0f0e7
AK
1662static unsigned kvm_page_table_hashfn(gfn_t gfn)
1663{
114df303 1664 return hash_64(gfn, KVM_MMU_HASH_SHIFT);
cea0f0e7
AK
1665}
1666
714b93da 1667static void mmu_page_add_parent_pte(struct kvm_vcpu *vcpu,
4db35314 1668 struct kvm_mmu_page *sp, u64 *parent_pte)
cea0f0e7 1669{
cea0f0e7
AK
1670 if (!parent_pte)
1671 return;
cea0f0e7 1672
67052b35 1673 pte_list_add(vcpu, parent_pte, &sp->parent_ptes);
cea0f0e7
AK
1674}
1675
4db35314 1676static void mmu_page_remove_parent_pte(struct kvm_mmu_page *sp,
cea0f0e7
AK
1677 u64 *parent_pte)
1678{
8daf3462 1679 __pte_list_remove(parent_pte, &sp->parent_ptes);
cea0f0e7
AK
1680}
1681
bcdd9a93
XG
1682static void drop_parent_pte(struct kvm_mmu_page *sp,
1683 u64 *parent_pte)
1684{
1685 mmu_page_remove_parent_pte(sp, parent_pte);
1df9f2dc 1686 mmu_spte_clear_no_track(parent_pte);
bcdd9a93
XG
1687}
1688
47005792 1689static struct kvm_mmu_page *kvm_mmu_alloc_page(struct kvm_vcpu *vcpu, int direct)
ad8cfbe3 1690{
67052b35 1691 struct kvm_mmu_page *sp;
7ddca7e4 1692
94ce87ef
SC
1693 sp = kvm_mmu_memory_cache_alloc(&vcpu->arch.mmu_page_header_cache);
1694 sp->spt = kvm_mmu_memory_cache_alloc(&vcpu->arch.mmu_shadow_page_cache);
67052b35 1695 if (!direct)
94ce87ef 1696 sp->gfns = kvm_mmu_memory_cache_alloc(&vcpu->arch.mmu_gfn_array_cache);
67052b35 1697 set_page_private(virt_to_page(sp->spt), (unsigned long)sp);
002c5f73
SC
1698
1699 /*
1700 * active_mmu_pages must be a FIFO list, as kvm_zap_obsolete_pages()
1701 * depends on valid pages being added to the head of the list. See
1702 * comments in kvm_zap_obsolete_pages().
1703 */
ca333add 1704 sp->mmu_valid_gen = vcpu->kvm->arch.mmu_valid_gen;
67052b35 1705 list_add(&sp->link, &vcpu->kvm->arch.active_mmu_pages);
67052b35
XG
1706 kvm_mod_used_mmu_pages(vcpu->kvm, +1);
1707 return sp;
ad8cfbe3
MT
1708}
1709
67052b35 1710static void mark_unsync(u64 *spte);
1047df1f 1711static void kvm_mmu_mark_parents_unsync(struct kvm_mmu_page *sp)
0074ff63 1712{
74c4e63a
TY
1713 u64 *sptep;
1714 struct rmap_iterator iter;
1715
1716 for_each_rmap_spte(&sp->parent_ptes, &iter, sptep) {
1717 mark_unsync(sptep);
1718 }
0074ff63
MT
1719}
1720
67052b35 1721static void mark_unsync(u64 *spte)
0074ff63 1722{
67052b35 1723 struct kvm_mmu_page *sp;
1047df1f 1724 unsigned int index;
0074ff63 1725
57354682 1726 sp = sptep_to_sp(spte);
1047df1f
XG
1727 index = spte - sp->spt;
1728 if (__test_and_set_bit(index, sp->unsync_child_bitmap))
0074ff63 1729 return;
1047df1f 1730 if (sp->unsync_children++)
0074ff63 1731 return;
1047df1f 1732 kvm_mmu_mark_parents_unsync(sp);
0074ff63
MT
1733}
1734
e8bc217a 1735static int nonpaging_sync_page(struct kvm_vcpu *vcpu,
a4a8e6f7 1736 struct kvm_mmu_page *sp)
e8bc217a 1737{
1f50f1b3 1738 return 0;
e8bc217a
MT
1739}
1740
60c8aec6
MT
1741#define KVM_PAGE_ARRAY_NR 16
1742
1743struct kvm_mmu_pages {
1744 struct mmu_page_and_offset {
1745 struct kvm_mmu_page *sp;
1746 unsigned int idx;
1747 } page[KVM_PAGE_ARRAY_NR];
1748 unsigned int nr;
1749};
1750
cded19f3
HE
1751static int mmu_pages_add(struct kvm_mmu_pages *pvec, struct kvm_mmu_page *sp,
1752 int idx)
4731d4c7 1753{
60c8aec6 1754 int i;
4731d4c7 1755
60c8aec6
MT
1756 if (sp->unsync)
1757 for (i=0; i < pvec->nr; i++)
1758 if (pvec->page[i].sp == sp)
1759 return 0;
1760
1761 pvec->page[pvec->nr].sp = sp;
1762 pvec->page[pvec->nr].idx = idx;
1763 pvec->nr++;
1764 return (pvec->nr == KVM_PAGE_ARRAY_NR);
1765}
1766
fd951457
TY
1767static inline void clear_unsync_child_bit(struct kvm_mmu_page *sp, int idx)
1768{
1769 --sp->unsync_children;
1770 WARN_ON((int)sp->unsync_children < 0);
1771 __clear_bit(idx, sp->unsync_child_bitmap);
1772}
1773
60c8aec6
MT
1774static int __mmu_unsync_walk(struct kvm_mmu_page *sp,
1775 struct kvm_mmu_pages *pvec)
1776{
1777 int i, ret, nr_unsync_leaf = 0;
4731d4c7 1778
37178b8b 1779 for_each_set_bit(i, sp->unsync_child_bitmap, 512) {
7a8f1a74 1780 struct kvm_mmu_page *child;
4731d4c7
MT
1781 u64 ent = sp->spt[i];
1782
fd951457
TY
1783 if (!is_shadow_present_pte(ent) || is_large_pte(ent)) {
1784 clear_unsync_child_bit(sp, i);
1785 continue;
1786 }
7a8f1a74 1787
e47c4aee 1788 child = to_shadow_page(ent & PT64_BASE_ADDR_MASK);
7a8f1a74
XG
1789
1790 if (child->unsync_children) {
1791 if (mmu_pages_add(pvec, child, i))
1792 return -ENOSPC;
1793
1794 ret = __mmu_unsync_walk(child, pvec);
fd951457
TY
1795 if (!ret) {
1796 clear_unsync_child_bit(sp, i);
1797 continue;
1798 } else if (ret > 0) {
7a8f1a74 1799 nr_unsync_leaf += ret;
fd951457 1800 } else
7a8f1a74
XG
1801 return ret;
1802 } else if (child->unsync) {
1803 nr_unsync_leaf++;
1804 if (mmu_pages_add(pvec, child, i))
1805 return -ENOSPC;
1806 } else
fd951457 1807 clear_unsync_child_bit(sp, i);
4731d4c7
MT
1808 }
1809
60c8aec6
MT
1810 return nr_unsync_leaf;
1811}
1812
e23d3fef
XG
1813#define INVALID_INDEX (-1)
1814
60c8aec6
MT
1815static int mmu_unsync_walk(struct kvm_mmu_page *sp,
1816 struct kvm_mmu_pages *pvec)
1817{
0a47cd85 1818 pvec->nr = 0;
60c8aec6
MT
1819 if (!sp->unsync_children)
1820 return 0;
1821
e23d3fef 1822 mmu_pages_add(pvec, sp, INVALID_INDEX);
60c8aec6 1823 return __mmu_unsync_walk(sp, pvec);
4731d4c7
MT
1824}
1825
4731d4c7
MT
1826static void kvm_unlink_unsync_page(struct kvm *kvm, struct kvm_mmu_page *sp)
1827{
1828 WARN_ON(!sp->unsync);
5e1b3ddb 1829 trace_kvm_mmu_sync_page(sp);
4731d4c7
MT
1830 sp->unsync = 0;
1831 --kvm->stat.mmu_unsync;
1832}
1833
83cdb568
SC
1834static bool kvm_mmu_prepare_zap_page(struct kvm *kvm, struct kvm_mmu_page *sp,
1835 struct list_head *invalid_list);
7775834a
XG
1836static void kvm_mmu_commit_zap_page(struct kvm *kvm,
1837 struct list_head *invalid_list);
4731d4c7 1838
ac101b7c
SC
1839#define for_each_valid_sp(_kvm, _sp, _list) \
1840 hlist_for_each_entry(_sp, _list, hash_link) \
fac026da 1841 if (is_obsolete_sp((_kvm), (_sp))) { \
f3414bc7 1842 } else
1044b030
TY
1843
1844#define for_each_gfn_indirect_valid_sp(_kvm, _sp, _gfn) \
ac101b7c
SC
1845 for_each_valid_sp(_kvm, _sp, \
1846 &(_kvm)->arch.mmu_page_hash[kvm_page_table_hashfn(_gfn)]) \
f3414bc7 1847 if ((_sp)->gfn != (_gfn) || (_sp)->role.direct) {} else
7ae680eb 1848
479a1efc
SC
1849static bool kvm_sync_page(struct kvm_vcpu *vcpu, struct kvm_mmu_page *sp,
1850 struct list_head *invalid_list)
4731d4c7 1851{
2640b086 1852 if (vcpu->arch.mmu->sync_page(vcpu, sp) == 0) {
d98ba053 1853 kvm_mmu_prepare_zap_page(vcpu->kvm, sp, invalid_list);
1f50f1b3 1854 return false;
4731d4c7
MT
1855 }
1856
1f50f1b3 1857 return true;
4731d4c7
MT
1858}
1859
a2113634
SC
1860static bool kvm_mmu_remote_flush_or_zap(struct kvm *kvm,
1861 struct list_head *invalid_list,
1862 bool remote_flush)
1863{
cfd32acf 1864 if (!remote_flush && list_empty(invalid_list))
a2113634
SC
1865 return false;
1866
1867 if (!list_empty(invalid_list))
1868 kvm_mmu_commit_zap_page(kvm, invalid_list);
1869 else
1870 kvm_flush_remote_tlbs(kvm);
1871 return true;
1872}
1873
35a70510
PB
1874static void kvm_mmu_flush_or_zap(struct kvm_vcpu *vcpu,
1875 struct list_head *invalid_list,
1876 bool remote_flush, bool local_flush)
1d9dc7e0 1877{
a2113634 1878 if (kvm_mmu_remote_flush_or_zap(vcpu->kvm, invalid_list, remote_flush))
35a70510 1879 return;
d98ba053 1880
a2113634 1881 if (local_flush)
8c8560b8 1882 kvm_make_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu);
1d9dc7e0
XG
1883}
1884
e37fa785
XG
1885#ifdef CONFIG_KVM_MMU_AUDIT
1886#include "mmu_audit.c"
1887#else
1888static void kvm_mmu_audit(struct kvm_vcpu *vcpu, int point) { }
1889static void mmu_audit_disable(void) { }
1890#endif
1891
002c5f73
SC
1892static bool is_obsolete_sp(struct kvm *kvm, struct kvm_mmu_page *sp)
1893{
fac026da
SC
1894 return sp->role.invalid ||
1895 unlikely(sp->mmu_valid_gen != kvm->arch.mmu_valid_gen);
002c5f73
SC
1896}
1897
60c8aec6 1898struct mmu_page_path {
2a7266a8
YZ
1899 struct kvm_mmu_page *parent[PT64_ROOT_MAX_LEVEL];
1900 unsigned int idx[PT64_ROOT_MAX_LEVEL];
4731d4c7
MT
1901};
1902
60c8aec6 1903#define for_each_sp(pvec, sp, parents, i) \
0a47cd85 1904 for (i = mmu_pages_first(&pvec, &parents); \
60c8aec6
MT
1905 i < pvec.nr && ({ sp = pvec.page[i].sp; 1;}); \
1906 i = mmu_pages_next(&pvec, &parents, i))
1907
cded19f3
HE
1908static int mmu_pages_next(struct kvm_mmu_pages *pvec,
1909 struct mmu_page_path *parents,
1910 int i)
60c8aec6
MT
1911{
1912 int n;
1913
1914 for (n = i+1; n < pvec->nr; n++) {
1915 struct kvm_mmu_page *sp = pvec->page[n].sp;
0a47cd85
PB
1916 unsigned idx = pvec->page[n].idx;
1917 int level = sp->role.level;
60c8aec6 1918
0a47cd85 1919 parents->idx[level-1] = idx;
3bae0459 1920 if (level == PG_LEVEL_4K)
0a47cd85 1921 break;
60c8aec6 1922
0a47cd85 1923 parents->parent[level-2] = sp;
60c8aec6
MT
1924 }
1925
1926 return n;
1927}
1928
0a47cd85
PB
1929static int mmu_pages_first(struct kvm_mmu_pages *pvec,
1930 struct mmu_page_path *parents)
1931{
1932 struct kvm_mmu_page *sp;
1933 int level;
1934
1935 if (pvec->nr == 0)
1936 return 0;
1937
e23d3fef
XG
1938 WARN_ON(pvec->page[0].idx != INVALID_INDEX);
1939
0a47cd85
PB
1940 sp = pvec->page[0].sp;
1941 level = sp->role.level;
3bae0459 1942 WARN_ON(level == PG_LEVEL_4K);
0a47cd85
PB
1943
1944 parents->parent[level-2] = sp;
1945
1946 /* Also set up a sentinel. Further entries in pvec are all
1947 * children of sp, so this element is never overwritten.
1948 */
1949 parents->parent[level-1] = NULL;
1950 return mmu_pages_next(pvec, parents, 0);
1951}
1952
cded19f3 1953static void mmu_pages_clear_parents(struct mmu_page_path *parents)
4731d4c7 1954{
60c8aec6
MT
1955 struct kvm_mmu_page *sp;
1956 unsigned int level = 0;
1957
1958 do {
1959 unsigned int idx = parents->idx[level];
60c8aec6
MT
1960 sp = parents->parent[level];
1961 if (!sp)
1962 return;
1963
e23d3fef 1964 WARN_ON(idx == INVALID_INDEX);
fd951457 1965 clear_unsync_child_bit(sp, idx);
60c8aec6 1966 level++;
0a47cd85 1967 } while (!sp->unsync_children);
60c8aec6 1968}
4731d4c7 1969
60c8aec6
MT
1970static void mmu_sync_children(struct kvm_vcpu *vcpu,
1971 struct kvm_mmu_page *parent)
1972{
1973 int i;
1974 struct kvm_mmu_page *sp;
1975 struct mmu_page_path parents;
1976 struct kvm_mmu_pages pages;
d98ba053 1977 LIST_HEAD(invalid_list);
50c9e6f3 1978 bool flush = false;
60c8aec6 1979
60c8aec6 1980 while (mmu_unsync_walk(parent, &pages)) {
2f84569f 1981 bool protected = false;
b1a36821
MT
1982
1983 for_each_sp(pages, sp, parents, i)
54bf36aa 1984 protected |= rmap_write_protect(vcpu, sp->gfn);
b1a36821 1985
50c9e6f3 1986 if (protected) {
b1a36821 1987 kvm_flush_remote_tlbs(vcpu->kvm);
50c9e6f3
PB
1988 flush = false;
1989 }
b1a36821 1990
60c8aec6 1991 for_each_sp(pages, sp, parents, i) {
479a1efc 1992 kvm_unlink_unsync_page(vcpu->kvm, sp);
1f50f1b3 1993 flush |= kvm_sync_page(vcpu, sp, &invalid_list);
60c8aec6
MT
1994 mmu_pages_clear_parents(&parents);
1995 }
531810ca 1996 if (need_resched() || rwlock_needbreak(&vcpu->kvm->mmu_lock)) {
50c9e6f3 1997 kvm_mmu_flush_or_zap(vcpu, &invalid_list, false, flush);
531810ca 1998 cond_resched_rwlock_write(&vcpu->kvm->mmu_lock);
50c9e6f3
PB
1999 flush = false;
2000 }
60c8aec6 2001 }
50c9e6f3
PB
2002
2003 kvm_mmu_flush_or_zap(vcpu, &invalid_list, false, flush);
4731d4c7
MT
2004}
2005
a30f47cb
XG
2006static void __clear_sp_write_flooding_count(struct kvm_mmu_page *sp)
2007{
e5691a81 2008 atomic_set(&sp->write_flooding_count, 0);
a30f47cb
XG
2009}
2010
2011static void clear_sp_write_flooding_count(u64 *spte)
2012{
57354682 2013 __clear_sp_write_flooding_count(sptep_to_sp(spte));
a30f47cb
XG
2014}
2015
cea0f0e7
AK
2016static struct kvm_mmu_page *kvm_mmu_get_page(struct kvm_vcpu *vcpu,
2017 gfn_t gfn,
2018 gva_t gaddr,
2019 unsigned level,
f6e2c02b 2020 int direct,
0a2b64c5 2021 unsigned int access)
cea0f0e7 2022{
fb58a9c3 2023 bool direct_mmu = vcpu->arch.mmu->direct_map;
cea0f0e7 2024 union kvm_mmu_page_role role;
ac101b7c 2025 struct hlist_head *sp_list;
cea0f0e7 2026 unsigned quadrant;
9f1a122f 2027 struct kvm_mmu_page *sp;
f3414bc7 2028 int collisions = 0;
2a74003a 2029 LIST_HEAD(invalid_list);
cea0f0e7 2030
36d9594d 2031 role = vcpu->arch.mmu->mmu_role.base;
cea0f0e7 2032 role.level = level;
f6e2c02b 2033 role.direct = direct;
84b0c8c6 2034 if (role.direct)
47c42e6b 2035 role.gpte_is_8_bytes = true;
41074d07 2036 role.access = access;
fb58a9c3 2037 if (!direct_mmu && vcpu->arch.mmu->root_level <= PT32_ROOT_LEVEL) {
cea0f0e7
AK
2038 quadrant = gaddr >> (PAGE_SHIFT + (PT64_PT_BITS * level));
2039 quadrant &= (1 << ((PT32_PT_BITS - PT64_PT_BITS) * level)) - 1;
2040 role.quadrant = quadrant;
2041 }
ac101b7c
SC
2042
2043 sp_list = &vcpu->kvm->arch.mmu_page_hash[kvm_page_table_hashfn(gfn)];
2044 for_each_valid_sp(vcpu->kvm, sp, sp_list) {
f3414bc7
DM
2045 if (sp->gfn != gfn) {
2046 collisions++;
2047 continue;
2048 }
2049
ddc16abb
SC
2050 if (sp->role.word != role.word) {
2051 /*
2052 * If the guest is creating an upper-level page, zap
2053 * unsync pages for the same gfn. While it's possible
2054 * the guest is using recursive page tables, in all
2055 * likelihood the guest has stopped using the unsync
2056 * page and is installing a completely unrelated page.
2057 * Unsync pages must not be left as is, because the new
2058 * upper-level page will be write-protected.
2059 */
2060 if (level > PG_LEVEL_4K && sp->unsync)
2061 kvm_mmu_prepare_zap_page(vcpu->kvm, sp,
2062 &invalid_list);
7ae680eb 2063 continue;
ddc16abb 2064 }
4731d4c7 2065
fb58a9c3
SC
2066 if (direct_mmu)
2067 goto trace_get_page;
2068
2a74003a 2069 if (sp->unsync) {
07dc4f35 2070 /*
479a1efc 2071 * The page is good, but is stale. kvm_sync_page does
07dc4f35
SC
2072 * get the latest guest state, but (unlike mmu_unsync_children)
2073 * it doesn't write-protect the page or mark it synchronized!
2074 * This way the validity of the mapping is ensured, but the
2075 * overhead of write protection is not incurred until the
2076 * guest invalidates the TLB mapping. This allows multiple
2077 * SPs for a single gfn to be unsync.
2078 *
2079 * If the sync fails, the page is zapped. If so, break
2080 * in order to rebuild it.
2a74003a 2081 */
479a1efc 2082 if (!kvm_sync_page(vcpu, sp, &invalid_list))
2a74003a
PB
2083 break;
2084
2085 WARN_ON(!list_empty(&invalid_list));
8c8560b8 2086 kvm_make_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu);
2a74003a 2087 }
e02aa901 2088
98bba238 2089 if (sp->unsync_children)
f6f6195b 2090 kvm_make_request(KVM_REQ_MMU_SYNC, vcpu);
e02aa901 2091
a30f47cb 2092 __clear_sp_write_flooding_count(sp);
fb58a9c3
SC
2093
2094trace_get_page:
7ae680eb 2095 trace_kvm_mmu_get_page(sp, false);
f3414bc7 2096 goto out;
7ae680eb 2097 }
47005792 2098
dfc5aa00 2099 ++vcpu->kvm->stat.mmu_cache_miss;
47005792
TY
2100
2101 sp = kvm_mmu_alloc_page(vcpu, direct);
2102
4db35314
AK
2103 sp->gfn = gfn;
2104 sp->role = role;
ac101b7c 2105 hlist_add_head(&sp->hash_link, sp_list);
f6e2c02b 2106 if (!direct) {
56ca57f9 2107 account_shadowed(vcpu->kvm, sp);
3bae0459 2108 if (level == PG_LEVEL_4K && rmap_write_protect(vcpu, gfn))
c3134ce2 2109 kvm_flush_remote_tlbs_with_address(vcpu->kvm, gfn, 1);
4731d4c7 2110 }
f691fe1d 2111 trace_kvm_mmu_get_page(sp, true);
f3414bc7 2112out:
ddc16abb
SC
2113 kvm_mmu_commit_zap_page(vcpu->kvm, &invalid_list);
2114
f3414bc7
DM
2115 if (collisions > vcpu->kvm->stat.max_mmu_page_hash_collisions)
2116 vcpu->kvm->stat.max_mmu_page_hash_collisions = collisions;
4db35314 2117 return sp;
cea0f0e7
AK
2118}
2119
7eb77e9f
JS
2120static void shadow_walk_init_using_root(struct kvm_shadow_walk_iterator *iterator,
2121 struct kvm_vcpu *vcpu, hpa_t root,
2122 u64 addr)
2d11123a
AK
2123{
2124 iterator->addr = addr;
7eb77e9f 2125 iterator->shadow_addr = root;
44dd3ffa 2126 iterator->level = vcpu->arch.mmu->shadow_root_level;
81407ca5 2127
2a7266a8 2128 if (iterator->level == PT64_ROOT_4LEVEL &&
44dd3ffa
VK
2129 vcpu->arch.mmu->root_level < PT64_ROOT_4LEVEL &&
2130 !vcpu->arch.mmu->direct_map)
81407ca5
JR
2131 --iterator->level;
2132
2d11123a 2133 if (iterator->level == PT32E_ROOT_LEVEL) {
7eb77e9f
JS
2134 /*
2135 * prev_root is currently only used for 64-bit hosts. So only
2136 * the active root_hpa is valid here.
2137 */
44dd3ffa 2138 BUG_ON(root != vcpu->arch.mmu->root_hpa);
7eb77e9f 2139
2d11123a 2140 iterator->shadow_addr
44dd3ffa 2141 = vcpu->arch.mmu->pae_root[(addr >> 30) & 3];
2d11123a
AK
2142 iterator->shadow_addr &= PT64_BASE_ADDR_MASK;
2143 --iterator->level;
2144 if (!iterator->shadow_addr)
2145 iterator->level = 0;
2146 }
2147}
2148
7eb77e9f
JS
2149static void shadow_walk_init(struct kvm_shadow_walk_iterator *iterator,
2150 struct kvm_vcpu *vcpu, u64 addr)
2151{
44dd3ffa 2152 shadow_walk_init_using_root(iterator, vcpu, vcpu->arch.mmu->root_hpa,
7eb77e9f
JS
2153 addr);
2154}
2155
2d11123a
AK
2156static bool shadow_walk_okay(struct kvm_shadow_walk_iterator *iterator)
2157{
3bae0459 2158 if (iterator->level < PG_LEVEL_4K)
2d11123a 2159 return false;
4d88954d 2160
2d11123a
AK
2161 iterator->index = SHADOW_PT_INDEX(iterator->addr, iterator->level);
2162 iterator->sptep = ((u64 *)__va(iterator->shadow_addr)) + iterator->index;
2163 return true;
2164}
2165
c2a2ac2b
XG
2166static void __shadow_walk_next(struct kvm_shadow_walk_iterator *iterator,
2167 u64 spte)
2d11123a 2168{
c2a2ac2b 2169 if (is_last_spte(spte, iterator->level)) {
052331be
XG
2170 iterator->level = 0;
2171 return;
2172 }
2173
c2a2ac2b 2174 iterator->shadow_addr = spte & PT64_BASE_ADDR_MASK;
2d11123a
AK
2175 --iterator->level;
2176}
2177
c2a2ac2b
XG
2178static void shadow_walk_next(struct kvm_shadow_walk_iterator *iterator)
2179{
bb606a9b 2180 __shadow_walk_next(iterator, *iterator->sptep);
c2a2ac2b
XG
2181}
2182
cc4674d0
BG
2183static void link_shadow_page(struct kvm_vcpu *vcpu, u64 *sptep,
2184 struct kvm_mmu_page *sp)
2185{
2186 u64 spte;
2187
2188 BUILD_BUG_ON(VMX_EPT_WRITABLE_MASK != PT_WRITABLE_MASK);
2189
2190 spte = make_nonleaf_spte(sp->spt, sp_ad_disabled(sp));
2191
1df9f2dc 2192 mmu_spte_set(sptep, spte);
98bba238
TY
2193
2194 mmu_page_add_parent_pte(vcpu, sp, sptep);
2195
2196 if (sp->unsync_children || sp->unsync)
2197 mark_unsync(sptep);
32ef26a3
AK
2198}
2199
a357bd22
AK
2200static void validate_direct_spte(struct kvm_vcpu *vcpu, u64 *sptep,
2201 unsigned direct_access)
2202{
2203 if (is_shadow_present_pte(*sptep) && !is_large_pte(*sptep)) {
2204 struct kvm_mmu_page *child;
2205
2206 /*
2207 * For the direct sp, if the guest pte's dirty bit
2208 * changed form clean to dirty, it will corrupt the
2209 * sp's access: allow writable in the read-only sp,
2210 * so we should update the spte at this point to get
2211 * a new sp with the correct access.
2212 */
e47c4aee 2213 child = to_shadow_page(*sptep & PT64_BASE_ADDR_MASK);
a357bd22
AK
2214 if (child->role.access == direct_access)
2215 return;
2216
bcdd9a93 2217 drop_parent_pte(child, sptep);
c3134ce2 2218 kvm_flush_remote_tlbs_with_address(vcpu->kvm, child->gfn, 1);
a357bd22
AK
2219 }
2220}
2221
2de4085c
BG
2222/* Returns the number of zapped non-leaf child shadow pages. */
2223static int mmu_page_zap_pte(struct kvm *kvm, struct kvm_mmu_page *sp,
2224 u64 *spte, struct list_head *invalid_list)
38e3b2b2
XG
2225{
2226 u64 pte;
2227 struct kvm_mmu_page *child;
2228
2229 pte = *spte;
2230 if (is_shadow_present_pte(pte)) {
505aef8f 2231 if (is_last_spte(pte, sp->role.level)) {
c3707958 2232 drop_spte(kvm, spte);
505aef8f
XG
2233 if (is_large_pte(pte))
2234 --kvm->stat.lpages;
2235 } else {
e47c4aee 2236 child = to_shadow_page(pte & PT64_BASE_ADDR_MASK);
bcdd9a93 2237 drop_parent_pte(child, spte);
2de4085c
BG
2238
2239 /*
2240 * Recursively zap nested TDP SPs, parentless SPs are
2241 * unlikely to be used again in the near future. This
2242 * avoids retaining a large number of stale nested SPs.
2243 */
2244 if (tdp_enabled && invalid_list &&
2245 child->role.guest_mode && !child->parent_ptes.val)
2246 return kvm_mmu_prepare_zap_page(kvm, child,
2247 invalid_list);
38e3b2b2 2248 }
ace569e0 2249 } else if (is_mmio_spte(pte)) {
ce88decf 2250 mmu_spte_clear_no_track(spte);
ace569e0 2251 }
2de4085c 2252 return 0;
38e3b2b2
XG
2253}
2254
2de4085c
BG
2255static int kvm_mmu_page_unlink_children(struct kvm *kvm,
2256 struct kvm_mmu_page *sp,
2257 struct list_head *invalid_list)
a436036b 2258{
2de4085c 2259 int zapped = 0;
697fe2e2 2260 unsigned i;
697fe2e2 2261
38e3b2b2 2262 for (i = 0; i < PT64_ENT_PER_PAGE; ++i)
2de4085c
BG
2263 zapped += mmu_page_zap_pte(kvm, sp, sp->spt + i, invalid_list);
2264
2265 return zapped;
a436036b
AK
2266}
2267
31aa2b44 2268static void kvm_mmu_unlink_parents(struct kvm *kvm, struct kvm_mmu_page *sp)
a436036b 2269{
1e3f42f0
TY
2270 u64 *sptep;
2271 struct rmap_iterator iter;
a436036b 2272
018aabb5 2273 while ((sptep = rmap_get_first(&sp->parent_ptes, &iter)))
1e3f42f0 2274 drop_parent_pte(sp, sptep);
31aa2b44
AK
2275}
2276
60c8aec6 2277static int mmu_zap_unsync_children(struct kvm *kvm,
7775834a
XG
2278 struct kvm_mmu_page *parent,
2279 struct list_head *invalid_list)
4731d4c7 2280{
60c8aec6
MT
2281 int i, zapped = 0;
2282 struct mmu_page_path parents;
2283 struct kvm_mmu_pages pages;
4731d4c7 2284
3bae0459 2285 if (parent->role.level == PG_LEVEL_4K)
4731d4c7 2286 return 0;
60c8aec6 2287
60c8aec6
MT
2288 while (mmu_unsync_walk(parent, &pages)) {
2289 struct kvm_mmu_page *sp;
2290
2291 for_each_sp(pages, sp, parents, i) {
7775834a 2292 kvm_mmu_prepare_zap_page(kvm, sp, invalid_list);
60c8aec6 2293 mmu_pages_clear_parents(&parents);
77662e00 2294 zapped++;
60c8aec6 2295 }
60c8aec6
MT
2296 }
2297
2298 return zapped;
4731d4c7
MT
2299}
2300
83cdb568
SC
2301static bool __kvm_mmu_prepare_zap_page(struct kvm *kvm,
2302 struct kvm_mmu_page *sp,
2303 struct list_head *invalid_list,
2304 int *nr_zapped)
31aa2b44 2305{
83cdb568 2306 bool list_unstable;
f691fe1d 2307
7775834a 2308 trace_kvm_mmu_prepare_zap_page(sp);
31aa2b44 2309 ++kvm->stat.mmu_shadow_zapped;
83cdb568 2310 *nr_zapped = mmu_zap_unsync_children(kvm, sp, invalid_list);
2de4085c 2311 *nr_zapped += kvm_mmu_page_unlink_children(kvm, sp, invalid_list);
31aa2b44 2312 kvm_mmu_unlink_parents(kvm, sp);
5304b8d3 2313
83cdb568
SC
2314 /* Zapping children means active_mmu_pages has become unstable. */
2315 list_unstable = *nr_zapped;
2316
f6e2c02b 2317 if (!sp->role.invalid && !sp->role.direct)
3ed1a478 2318 unaccount_shadowed(kvm, sp);
5304b8d3 2319
4731d4c7
MT
2320 if (sp->unsync)
2321 kvm_unlink_unsync_page(kvm, sp);
4db35314 2322 if (!sp->root_count) {
54a4f023 2323 /* Count self */
83cdb568 2324 (*nr_zapped)++;
f95eec9b
SC
2325
2326 /*
2327 * Already invalid pages (previously active roots) are not on
2328 * the active page list. See list_del() in the "else" case of
2329 * !sp->root_count.
2330 */
2331 if (sp->role.invalid)
2332 list_add(&sp->link, invalid_list);
2333 else
2334 list_move(&sp->link, invalid_list);
aa6bd187 2335 kvm_mod_used_mmu_pages(kvm, -1);
2e53d63a 2336 } else {
f95eec9b
SC
2337 /*
2338 * Remove the active root from the active page list, the root
2339 * will be explicitly freed when the root_count hits zero.
2340 */
2341 list_del(&sp->link);
05988d72 2342
10605204
SC
2343 /*
2344 * Obsolete pages cannot be used on any vCPUs, see the comment
2345 * in kvm_mmu_zap_all_fast(). Note, is_obsolete_sp() also
2346 * treats invalid shadow pages as being obsolete.
2347 */
2348 if (!is_obsolete_sp(kvm, sp))
05988d72 2349 kvm_reload_remote_mmus(kvm);
2e53d63a 2350 }
7775834a 2351
b8e8c830
PB
2352 if (sp->lpage_disallowed)
2353 unaccount_huge_nx_page(kvm, sp);
2354
7775834a 2355 sp->role.invalid = 1;
83cdb568
SC
2356 return list_unstable;
2357}
2358
2359static bool kvm_mmu_prepare_zap_page(struct kvm *kvm, struct kvm_mmu_page *sp,
2360 struct list_head *invalid_list)
2361{
2362 int nr_zapped;
2363
2364 __kvm_mmu_prepare_zap_page(kvm, sp, invalid_list, &nr_zapped);
2365 return nr_zapped;
a436036b
AK
2366}
2367
7775834a
XG
2368static void kvm_mmu_commit_zap_page(struct kvm *kvm,
2369 struct list_head *invalid_list)
2370{
945315b9 2371 struct kvm_mmu_page *sp, *nsp;
7775834a
XG
2372
2373 if (list_empty(invalid_list))
2374 return;
2375
c142786c 2376 /*
9753f529
LT
2377 * We need to make sure everyone sees our modifications to
2378 * the page tables and see changes to vcpu->mode here. The barrier
2379 * in the kvm_flush_remote_tlbs() achieves this. This pairs
2380 * with vcpu_enter_guest and walk_shadow_page_lockless_begin/end.
2381 *
2382 * In addition, kvm_flush_remote_tlbs waits for all vcpus to exit
2383 * guest mode and/or lockless shadow page table walks.
c142786c
AK
2384 */
2385 kvm_flush_remote_tlbs(kvm);
c2a2ac2b 2386
945315b9 2387 list_for_each_entry_safe(sp, nsp, invalid_list, link) {
7775834a 2388 WARN_ON(!sp->role.invalid || sp->root_count);
aa6bd187 2389 kvm_mmu_free_page(sp);
945315b9 2390 }
7775834a
XG
2391}
2392
6b82ef2c
SC
2393static unsigned long kvm_mmu_zap_oldest_mmu_pages(struct kvm *kvm,
2394 unsigned long nr_to_zap)
5da59607 2395{
6b82ef2c
SC
2396 unsigned long total_zapped = 0;
2397 struct kvm_mmu_page *sp, *tmp;
ba7888dd 2398 LIST_HEAD(invalid_list);
6b82ef2c
SC
2399 bool unstable;
2400 int nr_zapped;
5da59607
TY
2401
2402 if (list_empty(&kvm->arch.active_mmu_pages))
ba7888dd
SC
2403 return 0;
2404
6b82ef2c 2405restart:
8fc51726 2406 list_for_each_entry_safe_reverse(sp, tmp, &kvm->arch.active_mmu_pages, link) {
6b82ef2c
SC
2407 /*
2408 * Don't zap active root pages, the page itself can't be freed
2409 * and zapping it will just force vCPUs to realloc and reload.
2410 */
2411 if (sp->root_count)
2412 continue;
2413
2414 unstable = __kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list,
2415 &nr_zapped);
2416 total_zapped += nr_zapped;
2417 if (total_zapped >= nr_to_zap)
ba7888dd
SC
2418 break;
2419
6b82ef2c
SC
2420 if (unstable)
2421 goto restart;
ba7888dd 2422 }
5da59607 2423
6b82ef2c
SC
2424 kvm_mmu_commit_zap_page(kvm, &invalid_list);
2425
2426 kvm->stat.mmu_recycled += total_zapped;
2427 return total_zapped;
2428}
2429
afe8d7e6
SC
2430static inline unsigned long kvm_mmu_available_pages(struct kvm *kvm)
2431{
2432 if (kvm->arch.n_max_mmu_pages > kvm->arch.n_used_mmu_pages)
2433 return kvm->arch.n_max_mmu_pages -
2434 kvm->arch.n_used_mmu_pages;
2435
2436 return 0;
5da59607
TY
2437}
2438
ba7888dd
SC
2439static int make_mmu_pages_available(struct kvm_vcpu *vcpu)
2440{
6b82ef2c 2441 unsigned long avail = kvm_mmu_available_pages(vcpu->kvm);
ba7888dd 2442
6b82ef2c 2443 if (likely(avail >= KVM_MIN_FREE_MMU_PAGES))
ba7888dd
SC
2444 return 0;
2445
6b82ef2c 2446 kvm_mmu_zap_oldest_mmu_pages(vcpu->kvm, KVM_REFILL_PAGES - avail);
ba7888dd 2447
6e6ec584
SC
2448 /*
2449 * Note, this check is intentionally soft, it only guarantees that one
2450 * page is available, while the caller may end up allocating as many as
2451 * four pages, e.g. for PAE roots or for 5-level paging. Temporarily
2452 * exceeding the (arbitrary by default) limit will not harm the host,
2453 * being too agressive may unnecessarily kill the guest, and getting an
2454 * exact count is far more trouble than it's worth, especially in the
2455 * page fault paths.
2456 */
ba7888dd
SC
2457 if (!kvm_mmu_available_pages(vcpu->kvm))
2458 return -ENOSPC;
2459 return 0;
2460}
2461
82ce2c96
IE
2462/*
2463 * Changing the number of mmu pages allocated to the vm
49d5ca26 2464 * Note: if goal_nr_mmu_pages is too small, you will get dead lock
82ce2c96 2465 */
bc8a3d89 2466void kvm_mmu_change_mmu_pages(struct kvm *kvm, unsigned long goal_nr_mmu_pages)
82ce2c96 2467{
531810ca 2468 write_lock(&kvm->mmu_lock);
b34cb590 2469
49d5ca26 2470 if (kvm->arch.n_used_mmu_pages > goal_nr_mmu_pages) {
6b82ef2c
SC
2471 kvm_mmu_zap_oldest_mmu_pages(kvm, kvm->arch.n_used_mmu_pages -
2472 goal_nr_mmu_pages);
82ce2c96 2473
49d5ca26 2474 goal_nr_mmu_pages = kvm->arch.n_used_mmu_pages;
82ce2c96 2475 }
82ce2c96 2476
49d5ca26 2477 kvm->arch.n_max_mmu_pages = goal_nr_mmu_pages;
b34cb590 2478
531810ca 2479 write_unlock(&kvm->mmu_lock);
82ce2c96
IE
2480}
2481
1cb3f3ae 2482int kvm_mmu_unprotect_page(struct kvm *kvm, gfn_t gfn)
a436036b 2483{
4db35314 2484 struct kvm_mmu_page *sp;
d98ba053 2485 LIST_HEAD(invalid_list);
a436036b
AK
2486 int r;
2487
9ad17b10 2488 pgprintk("%s: looking for gfn %llx\n", __func__, gfn);
a436036b 2489 r = 0;
531810ca 2490 write_lock(&kvm->mmu_lock);
b67bfe0d 2491 for_each_gfn_indirect_valid_sp(kvm, sp, gfn) {
9ad17b10 2492 pgprintk("%s: gfn %llx role %x\n", __func__, gfn,
7ae680eb
XG
2493 sp->role.word);
2494 r = 1;
f41d335a 2495 kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list);
7ae680eb 2496 }
d98ba053 2497 kvm_mmu_commit_zap_page(kvm, &invalid_list);
531810ca 2498 write_unlock(&kvm->mmu_lock);
1cb3f3ae 2499
a436036b 2500 return r;
cea0f0e7 2501}
96ad91ae
SC
2502
2503static int kvm_mmu_unprotect_page_virt(struct kvm_vcpu *vcpu, gva_t gva)
2504{
2505 gpa_t gpa;
2506 int r;
2507
2508 if (vcpu->arch.mmu->direct_map)
2509 return 0;
2510
2511 gpa = kvm_mmu_gva_to_gpa_read(vcpu, gva, NULL);
2512
2513 r = kvm_mmu_unprotect_page(vcpu->kvm, gpa >> PAGE_SHIFT);
2514
2515 return r;
2516}
cea0f0e7 2517
5c520e90 2518static void kvm_unsync_page(struct kvm_vcpu *vcpu, struct kvm_mmu_page *sp)
9cf5cf5a
XG
2519{
2520 trace_kvm_mmu_unsync_page(sp);
2521 ++vcpu->kvm->stat.mmu_unsync;
2522 sp->unsync = 1;
2523
2524 kvm_mmu_mark_parents_unsync(sp);
9cf5cf5a
XG
2525}
2526
0337f585
SC
2527/*
2528 * Attempt to unsync any shadow pages that can be reached by the specified gfn,
2529 * KVM is creating a writable mapping for said gfn. Returns 0 if all pages
2530 * were marked unsync (or if there is no shadow page), -EPERM if the SPTE must
2531 * be write-protected.
2532 */
2533int mmu_try_to_unsync_pages(struct kvm_vcpu *vcpu, gfn_t gfn, bool can_unsync)
4731d4c7 2534{
5c520e90 2535 struct kvm_mmu_page *sp;
4731d4c7 2536
0337f585
SC
2537 /*
2538 * Force write-protection if the page is being tracked. Note, the page
2539 * track machinery is used to write-protect upper-level shadow pages,
2540 * i.e. this guards the role.level == 4K assertion below!
2541 */
3d0c27ad 2542 if (kvm_page_track_is_active(vcpu, gfn, KVM_PAGE_TRACK_WRITE))
0337f585 2543 return -EPERM;
9cf5cf5a 2544
0337f585
SC
2545 /*
2546 * The page is not write-tracked, mark existing shadow pages unsync
2547 * unless KVM is synchronizing an unsync SP (can_unsync = false). In
2548 * that case, KVM must complete emulation of the guest TLB flush before
2549 * allowing shadow pages to become unsync (writable by the guest).
2550 */
5c520e90 2551 for_each_gfn_indirect_valid_sp(vcpu->kvm, sp, gfn) {
36a2e677 2552 if (!can_unsync)
0337f585 2553 return -EPERM;
36a2e677 2554
5c520e90
XG
2555 if (sp->unsync)
2556 continue;
9cf5cf5a 2557
3bae0459 2558 WARN_ON(sp->role.level != PG_LEVEL_4K);
5c520e90 2559 kvm_unsync_page(vcpu, sp);
4731d4c7 2560 }
3d0c27ad 2561
578e1c4d
JS
2562 /*
2563 * We need to ensure that the marking of unsync pages is visible
2564 * before the SPTE is updated to allow writes because
2565 * kvm_mmu_sync_roots() checks the unsync flags without holding
2566 * the MMU lock and so can race with this. If the SPTE was updated
2567 * before the page had been marked as unsync-ed, something like the
2568 * following could happen:
2569 *
2570 * CPU 1 CPU 2
2571 * ---------------------------------------------------------------------
2572 * 1.2 Host updates SPTE
2573 * to be writable
2574 * 2.1 Guest writes a GPTE for GVA X.
2575 * (GPTE being in the guest page table shadowed
2576 * by the SP from CPU 1.)
2577 * This reads SPTE during the page table walk.
2578 * Since SPTE.W is read as 1, there is no
2579 * fault.
2580 *
2581 * 2.2 Guest issues TLB flush.
2582 * That causes a VM Exit.
2583 *
0337f585
SC
2584 * 2.3 Walking of unsync pages sees sp->unsync is
2585 * false and skips the page.
578e1c4d
JS
2586 *
2587 * 2.4 Guest accesses GVA X.
2588 * Since the mapping in the SP was not updated,
2589 * so the old mapping for GVA X incorrectly
2590 * gets used.
2591 * 1.1 Host marks SP
2592 * as unsync
2593 * (sp->unsync = true)
2594 *
2595 * The write barrier below ensures that 1.1 happens before 1.2 and thus
2596 * the situation in 2.4 does not arise. The implicit barrier in 2.2
2597 * pairs with this write barrier.
2598 */
2599 smp_wmb();
2600
0337f585 2601 return 0;
4731d4c7
MT
2602}
2603
799a4190
BG
2604static int set_spte(struct kvm_vcpu *vcpu, u64 *sptep,
2605 unsigned int pte_access, int level,
2606 gfn_t gfn, kvm_pfn_t pfn, bool speculative,
2607 bool can_unsync, bool host_writable)
2608{
2609 u64 spte;
2610 struct kvm_mmu_page *sp;
2611 int ret;
2612
799a4190
BG
2613 sp = sptep_to_sp(sptep);
2614
2615 ret = make_spte(vcpu, pte_access, level, gfn, pfn, *sptep, speculative,
2616 can_unsync, host_writable, sp_ad_disabled(sp), &spte);
2617
2618 if (spte & PT_WRITABLE_MASK)
2619 kvm_vcpu_mark_page_dirty(vcpu, gfn);
2620
12703759
SC
2621 if (*sptep == spte)
2622 ret |= SET_SPTE_SPURIOUS;
2623 else if (mmu_spte_update(sptep, spte))
5ce4786f 2624 ret |= SET_SPTE_NEED_REMOTE_TLB_FLUSH;
1e73f9dd
MT
2625 return ret;
2626}
2627
0a2b64c5 2628static int mmu_set_spte(struct kvm_vcpu *vcpu, u64 *sptep,
e88b8093 2629 unsigned int pte_access, bool write_fault, int level,
0a2b64c5
BG
2630 gfn_t gfn, kvm_pfn_t pfn, bool speculative,
2631 bool host_writable)
1e73f9dd
MT
2632{
2633 int was_rmapped = 0;
53a27b39 2634 int rmap_count;
5ce4786f 2635 int set_spte_ret;
c4371c2a 2636 int ret = RET_PF_FIXED;
c2a4eadf 2637 bool flush = false;
1e73f9dd 2638
f7616203
XG
2639 pgprintk("%s: spte %llx write_fault %d gfn %llx\n", __func__,
2640 *sptep, write_fault, gfn);
1e73f9dd 2641
a54aa15c
SC
2642 if (unlikely(is_noslot_pfn(pfn))) {
2643 mark_mmio_spte(vcpu, sptep, gfn, pte_access);
2644 return RET_PF_EMULATE;
2645 }
2646
afd28fe1 2647 if (is_shadow_present_pte(*sptep)) {
1e73f9dd
MT
2648 /*
2649 * If we overwrite a PTE page pointer with a 2MB PMD, unlink
2650 * the parent of the now unreachable PTE.
2651 */
3bae0459 2652 if (level > PG_LEVEL_4K && !is_large_pte(*sptep)) {
1e73f9dd 2653 struct kvm_mmu_page *child;
d555c333 2654 u64 pte = *sptep;
1e73f9dd 2655
e47c4aee 2656 child = to_shadow_page(pte & PT64_BASE_ADDR_MASK);
bcdd9a93 2657 drop_parent_pte(child, sptep);
c2a4eadf 2658 flush = true;
d555c333 2659 } else if (pfn != spte_to_pfn(*sptep)) {
9ad17b10 2660 pgprintk("hfn old %llx new %llx\n",
d555c333 2661 spte_to_pfn(*sptep), pfn);
c3707958 2662 drop_spte(vcpu->kvm, sptep);
c2a4eadf 2663 flush = true;
6bed6b9e
JR
2664 } else
2665 was_rmapped = 1;
1e73f9dd 2666 }
852e3c19 2667
5ce4786f
JS
2668 set_spte_ret = set_spte(vcpu, sptep, pte_access, level, gfn, pfn,
2669 speculative, true, host_writable);
2670 if (set_spte_ret & SET_SPTE_WRITE_PROTECTED_PT) {
1e73f9dd 2671 if (write_fault)
9b8ebbdb 2672 ret = RET_PF_EMULATE;
8c8560b8 2673 kvm_make_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu);
a378b4e6 2674 }
c3134ce2 2675
c2a4eadf 2676 if (set_spte_ret & SET_SPTE_NEED_REMOTE_TLB_FLUSH || flush)
c3134ce2
LT
2677 kvm_flush_remote_tlbs_with_address(vcpu->kvm, gfn,
2678 KVM_PAGES_PER_HPAGE(level));
1e73f9dd 2679
12703759
SC
2680 /*
2681 * The fault is fully spurious if and only if the new SPTE and old SPTE
2682 * are identical, and emulation is not required.
2683 */
2684 if ((set_spte_ret & SET_SPTE_SPURIOUS) && ret == RET_PF_FIXED) {
2685 WARN_ON_ONCE(!was_rmapped);
2686 return RET_PF_SPURIOUS;
2687 }
2688
d555c333 2689 pgprintk("%s: setting spte %llx\n", __func__, *sptep);
335e192a 2690 trace_kvm_mmu_set_spte(level, gfn, sptep);
d555c333 2691 if (!was_rmapped && is_large_pte(*sptep))
05da4558
MT
2692 ++vcpu->kvm->stat.lpages;
2693
ffb61bb3 2694 if (is_shadow_present_pte(*sptep)) {
ffb61bb3
XG
2695 if (!was_rmapped) {
2696 rmap_count = rmap_add(vcpu, sptep, gfn);
2697 if (rmap_count > RMAP_RECYCLE_THRESHOLD)
2698 rmap_recycle(vcpu, sptep, gfn);
2699 }
1c4f1fd6 2700 }
cb9aaa30 2701
9b8ebbdb 2702 return ret;
1c4f1fd6
AK
2703}
2704
ba049e93 2705static kvm_pfn_t pte_prefetch_gfn_to_pfn(struct kvm_vcpu *vcpu, gfn_t gfn,
957ed9ef
XG
2706 bool no_dirty_log)
2707{
2708 struct kvm_memory_slot *slot;
957ed9ef 2709
5d163b1c 2710 slot = gfn_to_memslot_dirty_bitmap(vcpu, gfn, no_dirty_log);
903816fa 2711 if (!slot)
6c8ee57b 2712 return KVM_PFN_ERR_FAULT;
957ed9ef 2713
037d92dc 2714 return gfn_to_pfn_memslot_atomic(slot, gfn);
957ed9ef
XG
2715}
2716
2717static int direct_pte_prefetch_many(struct kvm_vcpu *vcpu,
2718 struct kvm_mmu_page *sp,
2719 u64 *start, u64 *end)
2720{
2721 struct page *pages[PTE_PREFETCH_NUM];
d9ef13c2 2722 struct kvm_memory_slot *slot;
0a2b64c5 2723 unsigned int access = sp->role.access;
957ed9ef
XG
2724 int i, ret;
2725 gfn_t gfn;
2726
2727 gfn = kvm_mmu_page_get_gfn(sp, start - sp->spt);
d9ef13c2
PB
2728 slot = gfn_to_memslot_dirty_bitmap(vcpu, gfn, access & ACC_WRITE_MASK);
2729 if (!slot)
957ed9ef
XG
2730 return -1;
2731
d9ef13c2 2732 ret = gfn_to_page_many_atomic(slot, gfn, pages, end - start);
957ed9ef
XG
2733 if (ret <= 0)
2734 return -1;
2735
43fdcda9 2736 for (i = 0; i < ret; i++, gfn++, start++) {
e88b8093 2737 mmu_set_spte(vcpu, start, access, false, sp->role.level, gfn,
029499b4 2738 page_to_pfn(pages[i]), true, true);
43fdcda9
JS
2739 put_page(pages[i]);
2740 }
957ed9ef
XG
2741
2742 return 0;
2743}
2744
2745static void __direct_pte_prefetch(struct kvm_vcpu *vcpu,
2746 struct kvm_mmu_page *sp, u64 *sptep)
2747{
2748 u64 *spte, *start = NULL;
2749 int i;
2750
2751 WARN_ON(!sp->role.direct);
2752
2753 i = (sptep - sp->spt) & ~(PTE_PREFETCH_NUM - 1);
2754 spte = sp->spt + i;
2755
2756 for (i = 0; i < PTE_PREFETCH_NUM; i++, spte++) {
c3707958 2757 if (is_shadow_present_pte(*spte) || spte == sptep) {
957ed9ef
XG
2758 if (!start)
2759 continue;
2760 if (direct_pte_prefetch_many(vcpu, sp, start, spte) < 0)
2761 break;
2762 start = NULL;
2763 } else if (!start)
2764 start = spte;
2765 }
2766}
2767
2768static void direct_pte_prefetch(struct kvm_vcpu *vcpu, u64 *sptep)
2769{
2770 struct kvm_mmu_page *sp;
2771
57354682 2772 sp = sptep_to_sp(sptep);
ac8d57e5 2773
957ed9ef 2774 /*
ac8d57e5
PF
2775 * Without accessed bits, there's no way to distinguish between
2776 * actually accessed translations and prefetched, so disable pte
2777 * prefetch if accessed bits aren't available.
957ed9ef 2778 */
ac8d57e5 2779 if (sp_ad_disabled(sp))
957ed9ef
XG
2780 return;
2781
3bae0459 2782 if (sp->role.level > PG_LEVEL_4K)
957ed9ef
XG
2783 return;
2784
4a42d848
DS
2785 /*
2786 * If addresses are being invalidated, skip prefetching to avoid
2787 * accidentally prefetching those addresses.
2788 */
2789 if (unlikely(vcpu->kvm->mmu_notifier_count))
2790 return;
2791
957ed9ef
XG
2792 __direct_pte_prefetch(vcpu, sp, sptep);
2793}
2794
1b6d9d9e 2795static int host_pfn_mapping_level(struct kvm *kvm, gfn_t gfn, kvm_pfn_t pfn,
8ca6f063 2796 const struct kvm_memory_slot *slot)
db543216 2797{
db543216
SC
2798 unsigned long hva;
2799 pte_t *pte;
2800 int level;
2801
e851265a 2802 if (!PageCompound(pfn_to_page(pfn)) && !kvm_is_zone_device_pfn(pfn))
3bae0459 2803 return PG_LEVEL_4K;
db543216 2804
293e306e
SC
2805 /*
2806 * Note, using the already-retrieved memslot and __gfn_to_hva_memslot()
2807 * is not solely for performance, it's also necessary to avoid the
2808 * "writable" check in __gfn_to_hva_many(), which will always fail on
2809 * read-only memslots due to gfn_to_hva() assuming writes. Earlier
2810 * page fault steps have already verified the guest isn't writing a
2811 * read-only memslot.
2812 */
db543216
SC
2813 hva = __gfn_to_hva_memslot(slot, gfn);
2814
1b6d9d9e 2815 pte = lookup_address_in_mm(kvm->mm, hva, &level);
db543216 2816 if (unlikely(!pte))
3bae0459 2817 return PG_LEVEL_4K;
db543216
SC
2818
2819 return level;
2820}
2821
8ca6f063
BG
2822int kvm_mmu_max_mapping_level(struct kvm *kvm,
2823 const struct kvm_memory_slot *slot, gfn_t gfn,
2824 kvm_pfn_t pfn, int max_level)
1b6d9d9e
SC
2825{
2826 struct kvm_lpage_info *linfo;
2827
2828 max_level = min(max_level, max_huge_page_level);
2829 for ( ; max_level > PG_LEVEL_4K; max_level--) {
2830 linfo = lpage_info_slot(gfn, slot, max_level);
2831 if (!linfo->disallow_lpage)
2832 break;
2833 }
2834
2835 if (max_level == PG_LEVEL_4K)
2836 return PG_LEVEL_4K;
2837
2838 return host_pfn_mapping_level(kvm, gfn, pfn, slot);
2839}
2840
bb18842e
BG
2841int kvm_mmu_hugepage_adjust(struct kvm_vcpu *vcpu, gfn_t gfn,
2842 int max_level, kvm_pfn_t *pfnp,
2843 bool huge_page_disallowed, int *req_level)
0885904d 2844{
293e306e 2845 struct kvm_memory_slot *slot;
0885904d 2846 kvm_pfn_t pfn = *pfnp;
17eff019 2847 kvm_pfn_t mask;
83f06fa7 2848 int level;
17eff019 2849
3cf06612
SC
2850 *req_level = PG_LEVEL_4K;
2851
3bae0459
SC
2852 if (unlikely(max_level == PG_LEVEL_4K))
2853 return PG_LEVEL_4K;
17eff019 2854
e851265a 2855 if (is_error_noslot_pfn(pfn) || kvm_is_reserved_pfn(pfn))
3bae0459 2856 return PG_LEVEL_4K;
17eff019 2857
293e306e
SC
2858 slot = gfn_to_memslot_dirty_bitmap(vcpu, gfn, true);
2859 if (!slot)
3bae0459 2860 return PG_LEVEL_4K;
293e306e 2861
1b6d9d9e 2862 level = kvm_mmu_max_mapping_level(vcpu->kvm, slot, gfn, pfn, max_level);
3bae0459 2863 if (level == PG_LEVEL_4K)
83f06fa7 2864 return level;
17eff019 2865
3cf06612
SC
2866 *req_level = level = min(level, max_level);
2867
2868 /*
2869 * Enforce the iTLB multihit workaround after capturing the requested
2870 * level, which will be used to do precise, accurate accounting.
2871 */
2872 if (huge_page_disallowed)
2873 return PG_LEVEL_4K;
0885904d
SC
2874
2875 /*
17eff019
SC
2876 * mmu_notifier_retry() was successful and mmu_lock is held, so
2877 * the pmd can't be split from under us.
0885904d 2878 */
17eff019
SC
2879 mask = KVM_PAGES_PER_HPAGE(level) - 1;
2880 VM_BUG_ON((gfn & mask) != (pfn & mask));
2881 *pfnp = pfn & ~mask;
83f06fa7
SC
2882
2883 return level;
0885904d
SC
2884}
2885
bb18842e
BG
2886void disallowed_hugepage_adjust(u64 spte, gfn_t gfn, int cur_level,
2887 kvm_pfn_t *pfnp, int *goal_levelp)
b8e8c830 2888{
bb18842e 2889 int level = *goal_levelp;
b8e8c830 2890
7d945312 2891 if (cur_level == level && level > PG_LEVEL_4K &&
b8e8c830
PB
2892 is_shadow_present_pte(spte) &&
2893 !is_large_pte(spte)) {
2894 /*
2895 * A small SPTE exists for this pfn, but FNAME(fetch)
2896 * and __direct_map would like to create a large PTE
2897 * instead: just force them to go down another level,
2898 * patching back for them into pfn the next 9 bits of
2899 * the address.
2900 */
7d945312
BG
2901 u64 page_mask = KVM_PAGES_PER_HPAGE(level) -
2902 KVM_PAGES_PER_HPAGE(level - 1);
b8e8c830 2903 *pfnp |= gfn & page_mask;
bb18842e 2904 (*goal_levelp)--;
b8e8c830
PB
2905 }
2906}
2907
6c2fd34f 2908static int __direct_map(struct kvm_vcpu *vcpu, gpa_t gpa, u32 error_code,
83f06fa7 2909 int map_writable, int max_level, kvm_pfn_t pfn,
6c2fd34f 2910 bool prefault, bool is_tdp)
140754bc 2911{
6c2fd34f
SC
2912 bool nx_huge_page_workaround_enabled = is_nx_huge_page_enabled();
2913 bool write = error_code & PFERR_WRITE_MASK;
2914 bool exec = error_code & PFERR_FETCH_MASK;
2915 bool huge_page_disallowed = exec && nx_huge_page_workaround_enabled;
3fcf2d1b 2916 struct kvm_shadow_walk_iterator it;
140754bc 2917 struct kvm_mmu_page *sp;
3cf06612 2918 int level, req_level, ret;
3fcf2d1b
PB
2919 gfn_t gfn = gpa >> PAGE_SHIFT;
2920 gfn_t base_gfn = gfn;
6aa8b732 2921
3cf06612
SC
2922 level = kvm_mmu_hugepage_adjust(vcpu, gfn, max_level, &pfn,
2923 huge_page_disallowed, &req_level);
4cd071d1 2924
335e192a 2925 trace_kvm_mmu_spte_requested(gpa, level, pfn);
3fcf2d1b 2926 for_each_shadow_entry(vcpu, gpa, it) {
b8e8c830
PB
2927 /*
2928 * We cannot overwrite existing page tables with an NX
2929 * large page, as the leaf could be executable.
2930 */
dcc70651 2931 if (nx_huge_page_workaround_enabled)
7d945312
BG
2932 disallowed_hugepage_adjust(*it.sptep, gfn, it.level,
2933 &pfn, &level);
b8e8c830 2934
3fcf2d1b
PB
2935 base_gfn = gfn & ~(KVM_PAGES_PER_HPAGE(it.level) - 1);
2936 if (it.level == level)
9f652d21 2937 break;
6aa8b732 2938
3fcf2d1b
PB
2939 drop_large_spte(vcpu, it.sptep);
2940 if (!is_shadow_present_pte(*it.sptep)) {
2941 sp = kvm_mmu_get_page(vcpu, base_gfn, it.addr,
2942 it.level - 1, true, ACC_ALL);
c9fa0b3b 2943
3fcf2d1b 2944 link_shadow_page(vcpu, it.sptep, sp);
5bcaf3e1
SC
2945 if (is_tdp && huge_page_disallowed &&
2946 req_level >= it.level)
b8e8c830 2947 account_huge_nx_page(vcpu->kvm, sp);
9f652d21
AK
2948 }
2949 }
3fcf2d1b
PB
2950
2951 ret = mmu_set_spte(vcpu, it.sptep, ACC_ALL,
2952 write, level, base_gfn, pfn, prefault,
2953 map_writable);
12703759
SC
2954 if (ret == RET_PF_SPURIOUS)
2955 return ret;
2956
3fcf2d1b
PB
2957 direct_pte_prefetch(vcpu, it.sptep);
2958 ++vcpu->stat.pf_fixed;
2959 return ret;
6aa8b732
AK
2960}
2961
77db5cbd 2962static void kvm_send_hwpoison_signal(unsigned long address, struct task_struct *tsk)
bf998156 2963{
585a8b9b 2964 send_sig_mceerr(BUS_MCEERR_AR, (void __user *)address, PAGE_SHIFT, tsk);
bf998156
HY
2965}
2966
ba049e93 2967static int kvm_handle_bad_page(struct kvm_vcpu *vcpu, gfn_t gfn, kvm_pfn_t pfn)
bf998156 2968{
4d8b81ab
XG
2969 /*
2970 * Do not cache the mmio info caused by writing the readonly gfn
2971 * into the spte otherwise read access on readonly gfn also can
2972 * caused mmio page fault and treat it as mmio access.
4d8b81ab
XG
2973 */
2974 if (pfn == KVM_PFN_ERR_RO_FAULT)
9b8ebbdb 2975 return RET_PF_EMULATE;
4d8b81ab 2976
e6c1502b 2977 if (pfn == KVM_PFN_ERR_HWPOISON) {
54bf36aa 2978 kvm_send_hwpoison_signal(kvm_vcpu_gfn_to_hva(vcpu, gfn), current);
9b8ebbdb 2979 return RET_PF_RETRY;
d7c55201 2980 }
edba23e5 2981
2c151b25 2982 return -EFAULT;
bf998156
HY
2983}
2984
d7c55201 2985static bool handle_abnormal_pfn(struct kvm_vcpu *vcpu, gva_t gva, gfn_t gfn,
0a2b64c5
BG
2986 kvm_pfn_t pfn, unsigned int access,
2987 int *ret_val)
d7c55201 2988{
d7c55201 2989 /* The pfn is invalid, report the error! */
81c52c56 2990 if (unlikely(is_error_pfn(pfn))) {
d7c55201 2991 *ret_val = kvm_handle_bad_page(vcpu, gfn, pfn);
798e88b3 2992 return true;
d7c55201
XG
2993 }
2994
30ab5901 2995 if (unlikely(is_noslot_pfn(pfn))) {
4af77151
SC
2996 vcpu_cache_mmio_info(vcpu, gva, gfn,
2997 access & shadow_mmio_access_mask);
30ab5901
SC
2998 /*
2999 * If MMIO caching is disabled, emulate immediately without
3000 * touching the shadow page tables as attempting to install an
3001 * MMIO SPTE will just be an expensive nop.
3002 */
3003 if (unlikely(!shadow_mmio_value)) {
3004 *ret_val = RET_PF_EMULATE;
3005 return true;
3006 }
3007 }
d7c55201 3008
798e88b3 3009 return false;
d7c55201
XG
3010}
3011
e5552fd2 3012static bool page_fault_can_be_fast(u32 error_code)
c7ba5b48 3013{
1c118b82
XG
3014 /*
3015 * Do not fix the mmio spte with invalid generation number which
3016 * need to be updated by slow page fault path.
3017 */
3018 if (unlikely(error_code & PFERR_RSVD_MASK))
3019 return false;
3020
f160c7b7
JS
3021 /* See if the page fault is due to an NX violation */
3022 if (unlikely(((error_code & (PFERR_FETCH_MASK | PFERR_PRESENT_MASK))
3023 == (PFERR_FETCH_MASK | PFERR_PRESENT_MASK))))
3024 return false;
3025
c7ba5b48 3026 /*
f160c7b7
JS
3027 * #PF can be fast if:
3028 * 1. The shadow page table entry is not present, which could mean that
3029 * the fault is potentially caused by access tracking (if enabled).
3030 * 2. The shadow page table entry is present and the fault
3031 * is caused by write-protect, that means we just need change the W
3032 * bit of the spte which can be done out of mmu-lock.
3033 *
3034 * However, if access tracking is disabled we know that a non-present
3035 * page must be a genuine page fault where we have to create a new SPTE.
3036 * So, if access tracking is disabled, we return true only for write
3037 * accesses to a present page.
c7ba5b48 3038 */
c7ba5b48 3039
f160c7b7
JS
3040 return shadow_acc_track_mask != 0 ||
3041 ((error_code & (PFERR_WRITE_MASK | PFERR_PRESENT_MASK))
3042 == (PFERR_WRITE_MASK | PFERR_PRESENT_MASK));
c7ba5b48
XG
3043}
3044
97dceba2
JS
3045/*
3046 * Returns true if the SPTE was fixed successfully. Otherwise,
3047 * someone else modified the SPTE from its original value.
3048 */
c7ba5b48 3049static bool
92a476cb 3050fast_pf_fix_direct_spte(struct kvm_vcpu *vcpu, struct kvm_mmu_page *sp,
d3e328f2 3051 u64 *sptep, u64 old_spte, u64 new_spte)
c7ba5b48 3052{
c7ba5b48
XG
3053 gfn_t gfn;
3054
3055 WARN_ON(!sp->role.direct);
3056
9b51a630
KH
3057 /*
3058 * Theoretically we could also set dirty bit (and flush TLB) here in
3059 * order to eliminate unnecessary PML logging. See comments in
3060 * set_spte. But fast_page_fault is very unlikely to happen with PML
3061 * enabled, so we do not do this. This might result in the same GPA
3062 * to be logged in PML buffer again when the write really happens, and
3063 * eventually to be called by mark_page_dirty twice. But it's also no
3064 * harm. This also avoids the TLB flush needed after setting dirty bit
3065 * so non-PML cases won't be impacted.
3066 *
3067 * Compare with set_spte where instead shadow_dirty_mask is set.
3068 */
f160c7b7 3069 if (cmpxchg64(sptep, old_spte, new_spte) != old_spte)
97dceba2
JS
3070 return false;
3071
d3e328f2 3072 if (is_writable_pte(new_spte) && !is_writable_pte(old_spte)) {
f160c7b7
JS
3073 /*
3074 * The gfn of direct spte is stable since it is
3075 * calculated by sp->gfn.
3076 */
3077 gfn = kvm_mmu_page_get_gfn(sp, sptep - sp->spt);
3078 kvm_vcpu_mark_page_dirty(vcpu, gfn);
3079 }
c7ba5b48
XG
3080
3081 return true;
3082}
3083
d3e328f2
JS
3084static bool is_access_allowed(u32 fault_err_code, u64 spte)
3085{
3086 if (fault_err_code & PFERR_FETCH_MASK)
3087 return is_executable_pte(spte);
3088
3089 if (fault_err_code & PFERR_WRITE_MASK)
3090 return is_writable_pte(spte);
3091
3092 /* Fault was on Read access */
3093 return spte & PT_PRESENT_MASK;
3094}
3095
c7ba5b48 3096/*
c4371c2a 3097 * Returns one of RET_PF_INVALID, RET_PF_FIXED or RET_PF_SPURIOUS.
c7ba5b48 3098 */
c4371c2a
SC
3099static int fast_page_fault(struct kvm_vcpu *vcpu, gpa_t cr2_or_gpa,
3100 u32 error_code)
c7ba5b48
XG
3101{
3102 struct kvm_shadow_walk_iterator iterator;
92a476cb 3103 struct kvm_mmu_page *sp;
c4371c2a 3104 int ret = RET_PF_INVALID;
c7ba5b48 3105 u64 spte = 0ull;
97dceba2 3106 uint retry_count = 0;
c7ba5b48 3107
e5552fd2 3108 if (!page_fault_can_be_fast(error_code))
c4371c2a 3109 return ret;
c7ba5b48
XG
3110
3111 walk_shadow_page_lockless_begin(vcpu);
c7ba5b48 3112
97dceba2 3113 do {
d3e328f2 3114 u64 new_spte;
c7ba5b48 3115
736c291c 3116 for_each_shadow_entry_lockless(vcpu, cr2_or_gpa, iterator, spte)
f9fa2509 3117 if (!is_shadow_present_pte(spte))
d162f30a
JS
3118 break;
3119
ec89e643
SC
3120 if (!is_shadow_present_pte(spte))
3121 break;
3122
57354682 3123 sp = sptep_to_sp(iterator.sptep);
97dceba2
JS
3124 if (!is_last_spte(spte, sp->role.level))
3125 break;
c7ba5b48 3126
97dceba2 3127 /*
f160c7b7
JS
3128 * Check whether the memory access that caused the fault would
3129 * still cause it if it were to be performed right now. If not,
3130 * then this is a spurious fault caused by TLB lazily flushed,
3131 * or some other CPU has already fixed the PTE after the
3132 * current CPU took the fault.
97dceba2
JS
3133 *
3134 * Need not check the access of upper level table entries since
3135 * they are always ACC_ALL.
3136 */
d3e328f2 3137 if (is_access_allowed(error_code, spte)) {
c4371c2a 3138 ret = RET_PF_SPURIOUS;
d3e328f2
JS
3139 break;
3140 }
f160c7b7 3141
d3e328f2
JS
3142 new_spte = spte;
3143
3144 if (is_access_track_spte(spte))
3145 new_spte = restore_acc_track_spte(new_spte);
3146
3147 /*
3148 * Currently, to simplify the code, write-protection can
3149 * be removed in the fast path only if the SPTE was
3150 * write-protected for dirty-logging or access tracking.
3151 */
3152 if ((error_code & PFERR_WRITE_MASK) &&
e6302698 3153 spte_can_locklessly_be_made_writable(spte)) {
d3e328f2 3154 new_spte |= PT_WRITABLE_MASK;
f160c7b7
JS
3155
3156 /*
d3e328f2
JS
3157 * Do not fix write-permission on the large spte. Since
3158 * we only dirty the first page into the dirty-bitmap in
3159 * fast_pf_fix_direct_spte(), other pages are missed
3160 * if its slot has dirty logging enabled.
3161 *
3162 * Instead, we let the slow page fault path create a
3163 * normal spte to fix the access.
3164 *
3165 * See the comments in kvm_arch_commit_memory_region().
f160c7b7 3166 */
3bae0459 3167 if (sp->role.level > PG_LEVEL_4K)
f160c7b7 3168 break;
97dceba2 3169 }
c7ba5b48 3170
f160c7b7 3171 /* Verify that the fault can be handled in the fast path */
d3e328f2
JS
3172 if (new_spte == spte ||
3173 !is_access_allowed(error_code, new_spte))
97dceba2
JS
3174 break;
3175
3176 /*
3177 * Currently, fast page fault only works for direct mapping
3178 * since the gfn is not stable for indirect shadow page. See
3ecad8c2 3179 * Documentation/virt/kvm/locking.rst to get more detail.
97dceba2 3180 */
c4371c2a
SC
3181 if (fast_pf_fix_direct_spte(vcpu, sp, iterator.sptep, spte,
3182 new_spte)) {
3183 ret = RET_PF_FIXED;
97dceba2 3184 break;
c4371c2a 3185 }
97dceba2
JS
3186
3187 if (++retry_count > 4) {
3188 printk_once(KERN_WARNING
3189 "kvm: Fast #PF retrying more than 4 times.\n");
3190 break;
3191 }
3192
97dceba2 3193 } while (true);
c126d94f 3194
736c291c 3195 trace_fast_page_fault(vcpu, cr2_or_gpa, error_code, iterator.sptep,
c4371c2a 3196 spte, ret);
c7ba5b48
XG
3197 walk_shadow_page_lockless_end(vcpu);
3198
c4371c2a 3199 return ret;
c7ba5b48
XG
3200}
3201
74b566e6
JS
3202static void mmu_free_root_page(struct kvm *kvm, hpa_t *root_hpa,
3203 struct list_head *invalid_list)
17ac10ad 3204{
4db35314 3205 struct kvm_mmu_page *sp;
17ac10ad 3206
74b566e6 3207 if (!VALID_PAGE(*root_hpa))
7b53aa56 3208 return;
35af577a 3209
e47c4aee 3210 sp = to_shadow_page(*root_hpa & PT64_BASE_ADDR_MASK);
02c00b3a 3211
2bdb3d84 3212 if (is_tdp_mmu_page(sp))
6103bc07 3213 kvm_tdp_mmu_put_root(kvm, sp, false);
76eb54e7
BG
3214 else if (!--sp->root_count && sp->role.invalid)
3215 kvm_mmu_prepare_zap_page(kvm, sp, invalid_list);
17ac10ad 3216
74b566e6
JS
3217 *root_hpa = INVALID_PAGE;
3218}
3219
08fb59d8 3220/* roots_to_free must be some combination of the KVM_MMU_ROOT_* flags */
6a82cd1c
VK
3221void kvm_mmu_free_roots(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu,
3222 ulong roots_to_free)
74b566e6 3223{
4d710de9 3224 struct kvm *kvm = vcpu->kvm;
74b566e6
JS
3225 int i;
3226 LIST_HEAD(invalid_list);
08fb59d8 3227 bool free_active_root = roots_to_free & KVM_MMU_ROOT_CURRENT;
74b566e6 3228
b94742c9 3229 BUILD_BUG_ON(KVM_MMU_NUM_PREV_ROOTS >= BITS_PER_LONG);
74b566e6 3230
08fb59d8 3231 /* Before acquiring the MMU lock, see if we need to do any real work. */
b94742c9
JS
3232 if (!(free_active_root && VALID_PAGE(mmu->root_hpa))) {
3233 for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
3234 if ((roots_to_free & KVM_MMU_ROOT_PREVIOUS(i)) &&
3235 VALID_PAGE(mmu->prev_roots[i].hpa))
3236 break;
3237
3238 if (i == KVM_MMU_NUM_PREV_ROOTS)
3239 return;
3240 }
35af577a 3241
531810ca 3242 write_lock(&kvm->mmu_lock);
17ac10ad 3243
b94742c9
JS
3244 for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
3245 if (roots_to_free & KVM_MMU_ROOT_PREVIOUS(i))
4d710de9 3246 mmu_free_root_page(kvm, &mmu->prev_roots[i].hpa,
b94742c9 3247 &invalid_list);
7c390d35 3248
08fb59d8
JS
3249 if (free_active_root) {
3250 if (mmu->shadow_root_level >= PT64_ROOT_4LEVEL &&
3251 (mmu->root_level >= PT64_ROOT_4LEVEL || mmu->direct_map)) {
4d710de9 3252 mmu_free_root_page(kvm, &mmu->root_hpa, &invalid_list);
04d45551 3253 } else if (mmu->pae_root) {
c834e5e4
SC
3254 for (i = 0; i < 4; ++i) {
3255 if (!IS_VALID_PAE_ROOT(mmu->pae_root[i]))
3256 continue;
3257
3258 mmu_free_root_page(kvm, &mmu->pae_root[i],
3259 &invalid_list);
3260 mmu->pae_root[i] = INVALID_PAE_ROOT;
3261 }
08fb59d8 3262 }
04d45551 3263 mmu->root_hpa = INVALID_PAGE;
be01e8e2 3264 mmu->root_pgd = 0;
17ac10ad 3265 }
74b566e6 3266
4d710de9 3267 kvm_mmu_commit_zap_page(kvm, &invalid_list);
531810ca 3268 write_unlock(&kvm->mmu_lock);
17ac10ad 3269}
74b566e6 3270EXPORT_SYMBOL_GPL(kvm_mmu_free_roots);
17ac10ad 3271
25b62c62
SC
3272void kvm_mmu_free_guest_mode_roots(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu)
3273{
3274 unsigned long roots_to_free = 0;
3275 hpa_t root_hpa;
3276 int i;
3277
3278 /*
3279 * This should not be called while L2 is active, L2 can't invalidate
3280 * _only_ its own roots, e.g. INVVPID unconditionally exits.
3281 */
3282 WARN_ON_ONCE(mmu->mmu_role.base.guest_mode);
3283
3284 for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
3285 root_hpa = mmu->prev_roots[i].hpa;
3286 if (!VALID_PAGE(root_hpa))
3287 continue;
3288
3289 if (!to_shadow_page(root_hpa) ||
3290 to_shadow_page(root_hpa)->role.guest_mode)
3291 roots_to_free |= KVM_MMU_ROOT_PREVIOUS(i);
3292 }
3293
3294 kvm_mmu_free_roots(vcpu, mmu, roots_to_free);
3295}
3296EXPORT_SYMBOL_GPL(kvm_mmu_free_guest_mode_roots);
3297
3298
8986ecc0
MT
3299static int mmu_check_root(struct kvm_vcpu *vcpu, gfn_t root_gfn)
3300{
3301 int ret = 0;
3302
995decb6 3303 if (!kvm_vcpu_is_visible_gfn(vcpu, root_gfn)) {
a8eeb04a 3304 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
8986ecc0
MT
3305 ret = 1;
3306 }
3307
3308 return ret;
3309}
3310
8123f265
SC
3311static hpa_t mmu_alloc_root(struct kvm_vcpu *vcpu, gfn_t gfn, gva_t gva,
3312 u8 level, bool direct)
651dd37a
JR
3313{
3314 struct kvm_mmu_page *sp;
8123f265 3315
8123f265
SC
3316 sp = kvm_mmu_get_page(vcpu, gfn, gva, level, direct, ACC_ALL);
3317 ++sp->root_count;
3318
8123f265
SC
3319 return __pa(sp->spt);
3320}
3321
3322static int mmu_alloc_direct_roots(struct kvm_vcpu *vcpu)
3323{
b37233c9
SC
3324 struct kvm_mmu *mmu = vcpu->arch.mmu;
3325 u8 shadow_root_level = mmu->shadow_root_level;
8123f265 3326 hpa_t root;
7ebaf15e 3327 unsigned i;
4a38162e
PB
3328 int r;
3329
3330 write_lock(&vcpu->kvm->mmu_lock);
3331 r = make_mmu_pages_available(vcpu);
3332 if (r < 0)
3333 goto out_unlock;
651dd37a 3334
897218ff 3335 if (is_tdp_mmu_enabled(vcpu->kvm)) {
02c00b3a 3336 root = kvm_tdp_mmu_get_vcpu_root_hpa(vcpu);
b37233c9 3337 mmu->root_hpa = root;
02c00b3a 3338 } else if (shadow_root_level >= PT64_ROOT_4LEVEL) {
6e6ec584 3339 root = mmu_alloc_root(vcpu, 0, 0, shadow_root_level, true);
b37233c9 3340 mmu->root_hpa = root;
8123f265 3341 } else if (shadow_root_level == PT32E_ROOT_LEVEL) {
4a38162e
PB
3342 if (WARN_ON_ONCE(!mmu->pae_root)) {
3343 r = -EIO;
3344 goto out_unlock;
3345 }
73ad1606 3346
651dd37a 3347 for (i = 0; i < 4; ++i) {
c834e5e4 3348 WARN_ON_ONCE(IS_VALID_PAE_ROOT(mmu->pae_root[i]));
651dd37a 3349
8123f265
SC
3350 root = mmu_alloc_root(vcpu, i << (30 - PAGE_SHIFT),
3351 i << 30, PT32_ROOT_LEVEL, true);
17e368d9
SC
3352 mmu->pae_root[i] = root | PT_PRESENT_MASK |
3353 shadow_me_mask;
651dd37a 3354 }
b37233c9 3355 mmu->root_hpa = __pa(mmu->pae_root);
73ad1606
SC
3356 } else {
3357 WARN_ONCE(1, "Bad TDP root level = %d\n", shadow_root_level);
4a38162e
PB
3358 r = -EIO;
3359 goto out_unlock;
73ad1606 3360 }
3651c7fc 3361
be01e8e2 3362 /* root_pgd is ignored for direct MMUs. */
b37233c9 3363 mmu->root_pgd = 0;
4a38162e
PB
3364out_unlock:
3365 write_unlock(&vcpu->kvm->mmu_lock);
3366 return r;
651dd37a
JR
3367}
3368
3369static int mmu_alloc_shadow_roots(struct kvm_vcpu *vcpu)
17ac10ad 3370{
b37233c9 3371 struct kvm_mmu *mmu = vcpu->arch.mmu;
6e0918ae 3372 u64 pdptrs[4], pm_mask;
be01e8e2 3373 gfn_t root_gfn, root_pgd;
8123f265 3374 hpa_t root;
4a38162e
PB
3375 unsigned i;
3376 int r;
3bb65a22 3377
b37233c9 3378 root_pgd = mmu->get_guest_pgd(vcpu);
be01e8e2 3379 root_gfn = root_pgd >> PAGE_SHIFT;
17ac10ad 3380
651dd37a
JR
3381 if (mmu_check_root(vcpu, root_gfn))
3382 return 1;
3383
4a38162e
PB
3384 /*
3385 * On SVM, reading PDPTRs might access guest memory, which might fault
3386 * and thus might sleep. Grab the PDPTRs before acquiring mmu_lock.
3387 */
6e0918ae
SC
3388 if (mmu->root_level == PT32E_ROOT_LEVEL) {
3389 for (i = 0; i < 4; ++i) {
3390 pdptrs[i] = mmu->get_pdptr(vcpu, i);
3391 if (!(pdptrs[i] & PT_PRESENT_MASK))
3392 continue;
3393
3394 if (mmu_check_root(vcpu, pdptrs[i] >> PAGE_SHIFT))
3395 return 1;
3396 }
3397 }
3398
d501f747
BG
3399 r = alloc_all_memslots_rmaps(vcpu->kvm);
3400 if (r)
3401 return r;
3402
4a38162e
PB
3403 write_lock(&vcpu->kvm->mmu_lock);
3404 r = make_mmu_pages_available(vcpu);
3405 if (r < 0)
3406 goto out_unlock;
3407
651dd37a
JR
3408 /*
3409 * Do we shadow a long mode page table? If so we need to
3410 * write-protect the guests page table root.
3411 */
b37233c9 3412 if (mmu->root_level >= PT64_ROOT_4LEVEL) {
8123f265 3413 root = mmu_alloc_root(vcpu, root_gfn, 0,
b37233c9 3414 mmu->shadow_root_level, false);
b37233c9 3415 mmu->root_hpa = root;
be01e8e2 3416 goto set_root_pgd;
17ac10ad 3417 }
f87f9288 3418
4a38162e
PB
3419 if (WARN_ON_ONCE(!mmu->pae_root)) {
3420 r = -EIO;
3421 goto out_unlock;
3422 }
73ad1606 3423
651dd37a
JR
3424 /*
3425 * We shadow a 32 bit page table. This may be a legacy 2-level
81407ca5
JR
3426 * or a PAE 3-level page table. In either case we need to be aware that
3427 * the shadow page table may be a PAE or a long mode page table.
651dd37a 3428 */
17e368d9 3429 pm_mask = PT_PRESENT_MASK | shadow_me_mask;
748e52b9 3430 if (mmu->shadow_root_level == PT64_ROOT_4LEVEL) {
81407ca5
JR
3431 pm_mask |= PT_ACCESSED_MASK | PT_WRITABLE_MASK | PT_USER_MASK;
3432
03ca4589 3433 if (WARN_ON_ONCE(!mmu->pml4_root)) {
4a38162e
PB
3434 r = -EIO;
3435 goto out_unlock;
3436 }
73ad1606 3437
03ca4589 3438 mmu->pml4_root[0] = __pa(mmu->pae_root) | pm_mask;
04d45551
SC
3439 }
3440
17ac10ad 3441 for (i = 0; i < 4; ++i) {
c834e5e4 3442 WARN_ON_ONCE(IS_VALID_PAE_ROOT(mmu->pae_root[i]));
6e6ec584 3443
b37233c9 3444 if (mmu->root_level == PT32E_ROOT_LEVEL) {
6e0918ae 3445 if (!(pdptrs[i] & PT_PRESENT_MASK)) {
c834e5e4 3446 mmu->pae_root[i] = INVALID_PAE_ROOT;
417726a3
AK
3447 continue;
3448 }
6e0918ae 3449 root_gfn = pdptrs[i] >> PAGE_SHIFT;
5a7388c2 3450 }
8facbbff 3451
8123f265
SC
3452 root = mmu_alloc_root(vcpu, root_gfn, i << 30,
3453 PT32_ROOT_LEVEL, false);
b37233c9 3454 mmu->pae_root[i] = root | pm_mask;
17ac10ad 3455 }
81407ca5 3456
ba0a194f 3457 if (mmu->shadow_root_level == PT64_ROOT_4LEVEL)
03ca4589 3458 mmu->root_hpa = __pa(mmu->pml4_root);
ba0a194f
SC
3459 else
3460 mmu->root_hpa = __pa(mmu->pae_root);
81407ca5 3461
be01e8e2 3462set_root_pgd:
b37233c9 3463 mmu->root_pgd = root_pgd;
4a38162e
PB
3464out_unlock:
3465 write_unlock(&vcpu->kvm->mmu_lock);
ad7dc69a 3466
8986ecc0 3467 return 0;
17ac10ad
AK
3468}
3469
748e52b9
SC
3470static int mmu_alloc_special_roots(struct kvm_vcpu *vcpu)
3471{
3472 struct kvm_mmu *mmu = vcpu->arch.mmu;
03ca4589 3473 u64 *pml4_root, *pae_root;
81407ca5
JR
3474
3475 /*
748e52b9
SC
3476 * When shadowing 32-bit or PAE NPT with 64-bit NPT, the PML4 and PDP
3477 * tables are allocated and initialized at root creation as there is no
3478 * equivalent level in the guest's NPT to shadow. Allocate the tables
3479 * on demand, as running a 32-bit L1 VMM on 64-bit KVM is very rare.
81407ca5 3480 */
748e52b9
SC
3481 if (mmu->direct_map || mmu->root_level >= PT64_ROOT_4LEVEL ||
3482 mmu->shadow_root_level < PT64_ROOT_4LEVEL)
3483 return 0;
81407ca5 3484
748e52b9
SC
3485 /*
3486 * This mess only works with 4-level paging and needs to be updated to
3487 * work with 5-level paging.
3488 */
3489 if (WARN_ON_ONCE(mmu->shadow_root_level != PT64_ROOT_4LEVEL))
3490 return -EIO;
81407ca5 3491
03ca4589 3492 if (mmu->pae_root && mmu->pml4_root)
748e52b9 3493 return 0;
81407ca5 3494
748e52b9
SC
3495 /*
3496 * The special roots should always be allocated in concert. Yell and
3497 * bail if KVM ends up in a state where only one of the roots is valid.
3498 */
03ca4589 3499 if (WARN_ON_ONCE(!tdp_enabled || mmu->pae_root || mmu->pml4_root))
748e52b9 3500 return -EIO;
81407ca5 3501
4a98623d
SC
3502 /*
3503 * Unlike 32-bit NPT, the PDP table doesn't need to be in low mem, and
3504 * doesn't need to be decrypted.
3505 */
748e52b9
SC
3506 pae_root = (void *)get_zeroed_page(GFP_KERNEL_ACCOUNT);
3507 if (!pae_root)
3508 return -ENOMEM;
81407ca5 3509
03ca4589
SC
3510 pml4_root = (void *)get_zeroed_page(GFP_KERNEL_ACCOUNT);
3511 if (!pml4_root) {
748e52b9
SC
3512 free_page((unsigned long)pae_root);
3513 return -ENOMEM;
81407ca5
JR
3514 }
3515
748e52b9 3516 mmu->pae_root = pae_root;
03ca4589 3517 mmu->pml4_root = pml4_root;
ad7dc69a 3518
8986ecc0 3519 return 0;
17ac10ad
AK
3520}
3521
578e1c4d 3522void kvm_mmu_sync_roots(struct kvm_vcpu *vcpu)
0ba73cda
MT
3523{
3524 int i;
3525 struct kvm_mmu_page *sp;
3526
44dd3ffa 3527 if (vcpu->arch.mmu->direct_map)
81407ca5
JR
3528 return;
3529
44dd3ffa 3530 if (!VALID_PAGE(vcpu->arch.mmu->root_hpa))
0ba73cda 3531 return;
6903074c 3532
56f17dd3 3533 vcpu_clear_mmio_info(vcpu, MMIO_GVA_ANY);
578e1c4d 3534
44dd3ffa
VK
3535 if (vcpu->arch.mmu->root_level >= PT64_ROOT_4LEVEL) {
3536 hpa_t root = vcpu->arch.mmu->root_hpa;
e47c4aee 3537 sp = to_shadow_page(root);
578e1c4d
JS
3538
3539 /*
3540 * Even if another CPU was marking the SP as unsync-ed
3541 * simultaneously, any guest page table changes are not
3542 * guaranteed to be visible anyway until this VCPU issues a TLB
3543 * flush strictly after those changes are made. We only need to
3544 * ensure that the other CPU sets these flags before any actual
3545 * changes to the page tables are made. The comments in
0337f585
SC
3546 * mmu_try_to_unsync_pages() describe what could go wrong if
3547 * this requirement isn't satisfied.
578e1c4d
JS
3548 */
3549 if (!smp_load_acquire(&sp->unsync) &&
3550 !smp_load_acquire(&sp->unsync_children))
3551 return;
3552
531810ca 3553 write_lock(&vcpu->kvm->mmu_lock);
578e1c4d
JS
3554 kvm_mmu_audit(vcpu, AUDIT_PRE_SYNC);
3555
0ba73cda 3556 mmu_sync_children(vcpu, sp);
578e1c4d 3557
0375f7fa 3558 kvm_mmu_audit(vcpu, AUDIT_POST_SYNC);
531810ca 3559 write_unlock(&vcpu->kvm->mmu_lock);
0ba73cda
MT
3560 return;
3561 }
578e1c4d 3562
531810ca 3563 write_lock(&vcpu->kvm->mmu_lock);
578e1c4d
JS
3564 kvm_mmu_audit(vcpu, AUDIT_PRE_SYNC);
3565
0ba73cda 3566 for (i = 0; i < 4; ++i) {
44dd3ffa 3567 hpa_t root = vcpu->arch.mmu->pae_root[i];
0ba73cda 3568
c834e5e4 3569 if (IS_VALID_PAE_ROOT(root)) {
0ba73cda 3570 root &= PT64_BASE_ADDR_MASK;
e47c4aee 3571 sp = to_shadow_page(root);
0ba73cda
MT
3572 mmu_sync_children(vcpu, sp);
3573 }
3574 }
0ba73cda 3575
578e1c4d 3576 kvm_mmu_audit(vcpu, AUDIT_POST_SYNC);
531810ca 3577 write_unlock(&vcpu->kvm->mmu_lock);
0ba73cda
MT
3578}
3579
736c291c 3580static gpa_t nonpaging_gva_to_gpa(struct kvm_vcpu *vcpu, gpa_t vaddr,
ab9ae313 3581 u32 access, struct x86_exception *exception)
6aa8b732 3582{
ab9ae313
AK
3583 if (exception)
3584 exception->error_code = 0;
6aa8b732
AK
3585 return vaddr;
3586}
3587
736c291c 3588static gpa_t nonpaging_gva_to_gpa_nested(struct kvm_vcpu *vcpu, gpa_t vaddr,
ab9ae313
AK
3589 u32 access,
3590 struct x86_exception *exception)
6539e738 3591{
ab9ae313
AK
3592 if (exception)
3593 exception->error_code = 0;
54987b7a 3594 return vcpu->arch.nested_mmu.translate_gpa(vcpu, vaddr, access, exception);
6539e738
JR
3595}
3596
ded58749 3597static bool mmio_info_in_cache(struct kvm_vcpu *vcpu, u64 addr, bool direct)
ce88decf 3598{
9034e6e8
PB
3599 /*
3600 * A nested guest cannot use the MMIO cache if it is using nested
3601 * page tables, because cr2 is a nGPA while the cache stores GPAs.
3602 */
3603 if (mmu_is_nested(vcpu))
3604 return false;
3605
ce88decf
XG
3606 if (direct)
3607 return vcpu_match_mmio_gpa(vcpu, addr);
3608
3609 return vcpu_match_mmio_gva(vcpu, addr);
3610}
3611
95fb5b02
BG
3612/*
3613 * Return the level of the lowest level SPTE added to sptes.
3614 * That SPTE may be non-present.
3615 */
39b4d43e 3616static int get_walk(struct kvm_vcpu *vcpu, u64 addr, u64 *sptes, int *root_level)
ce88decf
XG
3617{
3618 struct kvm_shadow_walk_iterator iterator;
2aa07893 3619 int leaf = -1;
95fb5b02 3620 u64 spte;
ce88decf
XG
3621
3622 walk_shadow_page_lockless_begin(vcpu);
47ab8751 3623
39b4d43e
SC
3624 for (shadow_walk_init(&iterator, vcpu, addr),
3625 *root_level = iterator.level;
47ab8751
XG
3626 shadow_walk_okay(&iterator);
3627 __shadow_walk_next(&iterator, spte)) {
95fb5b02 3628 leaf = iterator.level;
47ab8751
XG
3629 spte = mmu_spte_get_lockless(iterator.sptep);
3630
dde81f94 3631 sptes[leaf] = spte;
47ab8751 3632
ce88decf
XG
3633 if (!is_shadow_present_pte(spte))
3634 break;
95fb5b02
BG
3635 }
3636
3637 walk_shadow_page_lockless_end(vcpu);
3638
3639 return leaf;
3640}
3641
9aa41879 3642/* return true if reserved bit(s) are detected on a valid, non-MMIO SPTE. */
95fb5b02
BG
3643static bool get_mmio_spte(struct kvm_vcpu *vcpu, u64 addr, u64 *sptep)
3644{
dde81f94 3645 u64 sptes[PT64_ROOT_MAX_LEVEL + 1];
95fb5b02 3646 struct rsvd_bits_validate *rsvd_check;
39b4d43e 3647 int root, leaf, level;
95fb5b02
BG
3648 bool reserved = false;
3649
63c0cac9 3650 if (is_tdp_mmu(vcpu->arch.mmu))
39b4d43e 3651 leaf = kvm_tdp_mmu_get_walk(vcpu, addr, sptes, &root);
95fb5b02 3652 else
39b4d43e 3653 leaf = get_walk(vcpu, addr, sptes, &root);
95fb5b02 3654
2aa07893
SC
3655 if (unlikely(leaf < 0)) {
3656 *sptep = 0ull;
3657 return reserved;
3658 }
3659
9aa41879
SC
3660 *sptep = sptes[leaf];
3661
3662 /*
3663 * Skip reserved bits checks on the terminal leaf if it's not a valid
3664 * SPTE. Note, this also (intentionally) skips MMIO SPTEs, which, by
3665 * design, always have reserved bits set. The purpose of the checks is
3666 * to detect reserved bits on non-MMIO SPTEs. i.e. buggy SPTEs.
3667 */
3668 if (!is_shadow_present_pte(sptes[leaf]))
3669 leaf++;
95fb5b02
BG
3670
3671 rsvd_check = &vcpu->arch.mmu->shadow_zero_check;
3672
9aa41879 3673 for (level = root; level >= leaf; level--)
961f8445 3674 reserved |= is_rsvd_spte(rsvd_check, sptes[level], level);
47ab8751 3675
47ab8751 3676 if (reserved) {
bb4cdf3a 3677 pr_err("%s: reserved bits set on MMU-present spte, addr 0x%llx, hierarchy:\n",
47ab8751 3678 __func__, addr);
95fb5b02 3679 for (level = root; level >= leaf; level--)
bb4cdf3a
SC
3680 pr_err("------ spte = 0x%llx level = %d, rsvd bits = 0x%llx",
3681 sptes[level], level,
961f8445 3682 get_rsvd_bits(rsvd_check, sptes[level], level));
47ab8751 3683 }
ddce6208 3684
47ab8751 3685 return reserved;
ce88decf
XG
3686}
3687
e08d26f0 3688static int handle_mmio_page_fault(struct kvm_vcpu *vcpu, u64 addr, bool direct)
ce88decf
XG
3689{
3690 u64 spte;
47ab8751 3691 bool reserved;
ce88decf 3692
ded58749 3693 if (mmio_info_in_cache(vcpu, addr, direct))
9b8ebbdb 3694 return RET_PF_EMULATE;
ce88decf 3695
95fb5b02 3696 reserved = get_mmio_spte(vcpu, addr, &spte);
450869d6 3697 if (WARN_ON(reserved))
9b8ebbdb 3698 return -EINVAL;
ce88decf
XG
3699
3700 if (is_mmio_spte(spte)) {
3701 gfn_t gfn = get_mmio_spte_gfn(spte);
0a2b64c5 3702 unsigned int access = get_mmio_spte_access(spte);
ce88decf 3703
54bf36aa 3704 if (!check_mmio_spte(vcpu, spte))
9b8ebbdb 3705 return RET_PF_INVALID;
f8f55942 3706
ce88decf
XG
3707 if (direct)
3708 addr = 0;
4f022648
XG
3709
3710 trace_handle_mmio_page_fault(addr, gfn, access);
ce88decf 3711 vcpu_cache_mmio_info(vcpu, addr, gfn, access);
9b8ebbdb 3712 return RET_PF_EMULATE;
ce88decf
XG
3713 }
3714
ce88decf
XG
3715 /*
3716 * If the page table is zapped by other cpus, let CPU fault again on
3717 * the address.
3718 */
9b8ebbdb 3719 return RET_PF_RETRY;
ce88decf 3720}
ce88decf 3721
3d0c27ad
XG
3722static bool page_fault_handle_page_track(struct kvm_vcpu *vcpu,
3723 u32 error_code, gfn_t gfn)
3724{
3725 if (unlikely(error_code & PFERR_RSVD_MASK))
3726 return false;
3727
3728 if (!(error_code & PFERR_PRESENT_MASK) ||
3729 !(error_code & PFERR_WRITE_MASK))
3730 return false;
3731
3732 /*
3733 * guest is writing the page which is write tracked which can
3734 * not be fixed by page fault handler.
3735 */
3736 if (kvm_page_track_is_active(vcpu, gfn, KVM_PAGE_TRACK_WRITE))
3737 return true;
3738
3739 return false;
3740}
3741
e5691a81
XG
3742static void shadow_page_table_clear_flood(struct kvm_vcpu *vcpu, gva_t addr)
3743{
3744 struct kvm_shadow_walk_iterator iterator;
3745 u64 spte;
3746
e5691a81
XG
3747 walk_shadow_page_lockless_begin(vcpu);
3748 for_each_shadow_entry_lockless(vcpu, addr, iterator, spte) {
3749 clear_sp_write_flooding_count(iterator.sptep);
3750 if (!is_shadow_present_pte(spte))
3751 break;
3752 }
3753 walk_shadow_page_lockless_end(vcpu);
3754}
3755
e8c22266
VK
3756static bool kvm_arch_setup_async_pf(struct kvm_vcpu *vcpu, gpa_t cr2_or_gpa,
3757 gfn_t gfn)
af585b92
GN
3758{
3759 struct kvm_arch_async_pf arch;
fb67e14f 3760
7c90705b 3761 arch.token = (vcpu->arch.apf.id++ << 12) | vcpu->vcpu_id;
af585b92 3762 arch.gfn = gfn;
44dd3ffa 3763 arch.direct_map = vcpu->arch.mmu->direct_map;
d8dd54e0 3764 arch.cr3 = vcpu->arch.mmu->get_guest_pgd(vcpu);
af585b92 3765
9f1a8526
SC
3766 return kvm_setup_async_pf(vcpu, cr2_or_gpa,
3767 kvm_vcpu_gfn_to_hva(vcpu, gfn), &arch);
af585b92
GN
3768}
3769
78b2c54a 3770static bool try_async_pf(struct kvm_vcpu *vcpu, bool prefault, gfn_t gfn,
4a42d848
DS
3771 gpa_t cr2_or_gpa, kvm_pfn_t *pfn, hva_t *hva,
3772 bool write, bool *writable)
af585b92 3773{
c36b7150 3774 struct kvm_memory_slot *slot = kvm_vcpu_gfn_to_memslot(vcpu, gfn);
af585b92
GN
3775 bool async;
3776
e0c37868
SC
3777 /*
3778 * Retry the page fault if the gfn hit a memslot that is being deleted
3779 * or moved. This ensures any existing SPTEs for the old memslot will
3780 * be zapped before KVM inserts a new MMIO SPTE for the gfn.
3781 */
3782 if (slot && (slot->flags & KVM_MEMSLOT_INVALID))
3783 return true;
3784
c36b7150
PB
3785 /* Don't expose private memslots to L2. */
3786 if (is_guest_mode(vcpu) && !kvm_is_visible_memslot(slot)) {
3a2936de 3787 *pfn = KVM_PFN_NOSLOT;
c583eed6 3788 *writable = false;
3a2936de
JM
3789 return false;
3790 }
3791
3520469d 3792 async = false;
4a42d848
DS
3793 *pfn = __gfn_to_pfn_memslot(slot, gfn, false, &async,
3794 write, writable, hva);
af585b92
GN
3795 if (!async)
3796 return false; /* *pfn has correct page already */
3797
9bc1f09f 3798 if (!prefault && kvm_can_do_async_pf(vcpu)) {
9f1a8526 3799 trace_kvm_try_async_get_page(cr2_or_gpa, gfn);
af585b92 3800 if (kvm_find_async_pf_gfn(vcpu, gfn)) {
9f1a8526 3801 trace_kvm_async_pf_doublefault(cr2_or_gpa, gfn);
af585b92
GN
3802 kvm_make_request(KVM_REQ_APF_HALT, vcpu);
3803 return true;
9f1a8526 3804 } else if (kvm_arch_setup_async_pf(vcpu, cr2_or_gpa, gfn))
af585b92
GN
3805 return true;
3806 }
3807
4a42d848
DS
3808 *pfn = __gfn_to_pfn_memslot(slot, gfn, false, NULL,
3809 write, writable, hva);
af585b92
GN
3810 return false;
3811}
3812
0f90e1c1
SC
3813static int direct_page_fault(struct kvm_vcpu *vcpu, gpa_t gpa, u32 error_code,
3814 bool prefault, int max_level, bool is_tdp)
6aa8b732 3815{
63c0cac9 3816 bool is_tdp_mmu_fault = is_tdp_mmu(vcpu->arch.mmu);
367fd790 3817 bool write = error_code & PFERR_WRITE_MASK;
0f90e1c1 3818 bool map_writable;
6aa8b732 3819
0f90e1c1
SC
3820 gfn_t gfn = gpa >> PAGE_SHIFT;
3821 unsigned long mmu_seq;
3822 kvm_pfn_t pfn;
4a42d848 3823 hva_t hva;
83f06fa7 3824 int r;
ce88decf 3825
3d0c27ad 3826 if (page_fault_handle_page_track(vcpu, error_code, gfn))
9b8ebbdb 3827 return RET_PF_EMULATE;
ce88decf 3828
0b873fd7 3829 if (!is_tdp_mmu_fault) {
bb18842e
BG
3830 r = fast_page_fault(vcpu, gpa, error_code);
3831 if (r != RET_PF_INVALID)
3832 return r;
3833 }
83291445 3834
378f5cd6 3835 r = mmu_topup_memory_caches(vcpu, false);
e2dec939
AK
3836 if (r)
3837 return r;
714b93da 3838
367fd790
SC
3839 mmu_seq = vcpu->kvm->mmu_notifier_seq;
3840 smp_rmb();
3841
4a42d848
DS
3842 if (try_async_pf(vcpu, prefault, gfn, gpa, &pfn, &hva,
3843 write, &map_writable))
367fd790
SC
3844 return RET_PF_RETRY;
3845
0f90e1c1 3846 if (handle_abnormal_pfn(vcpu, is_tdp ? 0 : gpa, gfn, pfn, ACC_ALL, &r))
367fd790 3847 return r;
6aa8b732 3848
367fd790 3849 r = RET_PF_RETRY;
a2855afc 3850
0b873fd7 3851 if (is_tdp_mmu_fault)
a2855afc
BG
3852 read_lock(&vcpu->kvm->mmu_lock);
3853 else
3854 write_lock(&vcpu->kvm->mmu_lock);
3855
4a42d848 3856 if (!is_noslot_pfn(pfn) && mmu_notifier_retry_hva(vcpu->kvm, mmu_seq, hva))
367fd790 3857 goto out_unlock;
7bd7ded6
SC
3858 r = make_mmu_pages_available(vcpu);
3859 if (r)
367fd790 3860 goto out_unlock;
bb18842e 3861
0b873fd7 3862 if (is_tdp_mmu_fault)
bb18842e
BG
3863 r = kvm_tdp_mmu_map(vcpu, gpa, error_code, map_writable, max_level,
3864 pfn, prefault);
3865 else
3866 r = __direct_map(vcpu, gpa, error_code, map_writable, max_level, pfn,
3867 prefault, is_tdp);
0f90e1c1 3868
367fd790 3869out_unlock:
0b873fd7 3870 if (is_tdp_mmu_fault)
a2855afc
BG
3871 read_unlock(&vcpu->kvm->mmu_lock);
3872 else
3873 write_unlock(&vcpu->kvm->mmu_lock);
367fd790
SC
3874 kvm_release_pfn_clean(pfn);
3875 return r;
6aa8b732
AK
3876}
3877
0f90e1c1
SC
3878static int nonpaging_page_fault(struct kvm_vcpu *vcpu, gpa_t gpa,
3879 u32 error_code, bool prefault)
3880{
3881 pgprintk("%s: gva %lx error %x\n", __func__, gpa, error_code);
3882
3883 /* This path builds a PAE pagetable, we can map 2mb pages at maximum. */
3884 return direct_page_fault(vcpu, gpa & PAGE_MASK, error_code, prefault,
3bae0459 3885 PG_LEVEL_2M, false);
0f90e1c1
SC
3886}
3887
1261bfa3 3888int kvm_handle_page_fault(struct kvm_vcpu *vcpu, u64 error_code,
d0006530 3889 u64 fault_address, char *insn, int insn_len)
1261bfa3
WL
3890{
3891 int r = 1;
9ce372b3 3892 u32 flags = vcpu->arch.apf.host_apf_flags;
1261bfa3 3893
736c291c
SC
3894#ifndef CONFIG_X86_64
3895 /* A 64-bit CR2 should be impossible on 32-bit KVM. */
3896 if (WARN_ON_ONCE(fault_address >> 32))
3897 return -EFAULT;
3898#endif
3899
c595ceee 3900 vcpu->arch.l1tf_flush_l1d = true;
9ce372b3 3901 if (!flags) {
1261bfa3
WL
3902 trace_kvm_page_fault(fault_address, error_code);
3903
d0006530 3904 if (kvm_event_needs_reinjection(vcpu))
1261bfa3
WL
3905 kvm_mmu_unprotect_page_virt(vcpu, fault_address);
3906 r = kvm_mmu_page_fault(vcpu, fault_address, error_code, insn,
3907 insn_len);
9ce372b3 3908 } else if (flags & KVM_PV_REASON_PAGE_NOT_PRESENT) {
68fd66f1 3909 vcpu->arch.apf.host_apf_flags = 0;
1261bfa3 3910 local_irq_disable();
6bca69ad 3911 kvm_async_pf_task_wait_schedule(fault_address);
1261bfa3 3912 local_irq_enable();
9ce372b3
VK
3913 } else {
3914 WARN_ONCE(1, "Unexpected host async PF flags: %x\n", flags);
1261bfa3 3915 }
9ce372b3 3916
1261bfa3
WL
3917 return r;
3918}
3919EXPORT_SYMBOL_GPL(kvm_handle_page_fault);
3920
7a02674d
SC
3921int kvm_tdp_page_fault(struct kvm_vcpu *vcpu, gpa_t gpa, u32 error_code,
3922 bool prefault)
fb72d167 3923{
cb9b88c6 3924 int max_level;
fb72d167 3925
e662ec3e 3926 for (max_level = KVM_MAX_HUGEPAGE_LEVEL;
3bae0459 3927 max_level > PG_LEVEL_4K;
cb9b88c6
SC
3928 max_level--) {
3929 int page_num = KVM_PAGES_PER_HPAGE(max_level);
0f90e1c1 3930 gfn_t base = (gpa >> PAGE_SHIFT) & ~(page_num - 1);
ce88decf 3931
cb9b88c6
SC
3932 if (kvm_mtrr_check_gfn_range_consistency(vcpu, base, page_num))
3933 break;
fd136902 3934 }
852e3c19 3935
0f90e1c1
SC
3936 return direct_page_fault(vcpu, gpa, error_code, prefault,
3937 max_level, true);
fb72d167
JR
3938}
3939
84a16226 3940static void nonpaging_init_context(struct kvm_mmu *context)
6aa8b732 3941{
6aa8b732 3942 context->page_fault = nonpaging_page_fault;
6aa8b732 3943 context->gva_to_gpa = nonpaging_gva_to_gpa;
e8bc217a 3944 context->sync_page = nonpaging_sync_page;
5efac074 3945 context->invlpg = NULL;
c5a78f2b 3946 context->direct_map = true;
6aa8b732
AK
3947}
3948
be01e8e2 3949static inline bool is_root_usable(struct kvm_mmu_root_info *root, gpa_t pgd,
0be44352
SC
3950 union kvm_mmu_page_role role)
3951{
be01e8e2 3952 return (role.direct || pgd == root->pgd) &&
e47c4aee
SC
3953 VALID_PAGE(root->hpa) && to_shadow_page(root->hpa) &&
3954 role.word == to_shadow_page(root->hpa)->role.word;
0be44352
SC
3955}
3956
b94742c9 3957/*
be01e8e2 3958 * Find out if a previously cached root matching the new pgd/role is available.
b94742c9
JS
3959 * The current root is also inserted into the cache.
3960 * If a matching root was found, it is assigned to kvm_mmu->root_hpa and true is
3961 * returned.
3962 * Otherwise, the LRU root from the cache is assigned to kvm_mmu->root_hpa and
3963 * false is returned. This root should now be freed by the caller.
3964 */
be01e8e2 3965static bool cached_root_available(struct kvm_vcpu *vcpu, gpa_t new_pgd,
b94742c9
JS
3966 union kvm_mmu_page_role new_role)
3967{
3968 uint i;
3969 struct kvm_mmu_root_info root;
44dd3ffa 3970 struct kvm_mmu *mmu = vcpu->arch.mmu;
b94742c9 3971
be01e8e2 3972 root.pgd = mmu->root_pgd;
b94742c9
JS
3973 root.hpa = mmu->root_hpa;
3974
be01e8e2 3975 if (is_root_usable(&root, new_pgd, new_role))
0be44352
SC
3976 return true;
3977
b94742c9
JS
3978 for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
3979 swap(root, mmu->prev_roots[i]);
3980
be01e8e2 3981 if (is_root_usable(&root, new_pgd, new_role))
b94742c9
JS
3982 break;
3983 }
3984
3985 mmu->root_hpa = root.hpa;
be01e8e2 3986 mmu->root_pgd = root.pgd;
b94742c9
JS
3987
3988 return i < KVM_MMU_NUM_PREV_ROOTS;
3989}
3990
be01e8e2 3991static bool fast_pgd_switch(struct kvm_vcpu *vcpu, gpa_t new_pgd,
b869855b 3992 union kvm_mmu_page_role new_role)
6aa8b732 3993{
44dd3ffa 3994 struct kvm_mmu *mmu = vcpu->arch.mmu;
7c390d35
JS
3995
3996 /*
3997 * For now, limit the fast switch to 64-bit hosts+VMs in order to avoid
3998 * having to deal with PDPTEs. We may add support for 32-bit hosts/VMs
3999 * later if necessary.
4000 */
4001 if (mmu->shadow_root_level >= PT64_ROOT_4LEVEL &&
b869855b 4002 mmu->root_level >= PT64_ROOT_4LEVEL)
fe9304d3 4003 return cached_root_available(vcpu, new_pgd, new_role);
7c390d35
JS
4004
4005 return false;
6aa8b732
AK
4006}
4007
be01e8e2 4008static void __kvm_mmu_new_pgd(struct kvm_vcpu *vcpu, gpa_t new_pgd,
b5129100 4009 union kvm_mmu_page_role new_role)
6aa8b732 4010{
be01e8e2 4011 if (!fast_pgd_switch(vcpu, new_pgd, new_role)) {
b869855b
SC
4012 kvm_mmu_free_roots(vcpu, vcpu->arch.mmu, KVM_MMU_ROOT_CURRENT);
4013 return;
4014 }
4015
4016 /*
4017 * It's possible that the cached previous root page is obsolete because
4018 * of a change in the MMU generation number. However, changing the
4019 * generation number is accompanied by KVM_REQ_MMU_RELOAD, which will
4020 * free the root set here and allocate a new one.
4021 */
4022 kvm_make_request(KVM_REQ_LOAD_MMU_PGD, vcpu);
4023
b5129100 4024 if (force_flush_and_sync_on_reuse) {
b869855b
SC
4025 kvm_make_request(KVM_REQ_MMU_SYNC, vcpu);
4026 kvm_make_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu);
b5129100 4027 }
b869855b
SC
4028
4029 /*
4030 * The last MMIO access's GVA and GPA are cached in the VCPU. When
4031 * switching to a new CR3, that GVA->GPA mapping may no longer be
4032 * valid. So clear any cached MMIO info even when we don't need to sync
4033 * the shadow page tables.
4034 */
4035 vcpu_clear_mmio_info(vcpu, MMIO_GVA_ANY);
4036
daa5b6c1
BG
4037 /*
4038 * If this is a direct root page, it doesn't have a write flooding
4039 * count. Otherwise, clear the write flooding count.
4040 */
4041 if (!new_role.direct)
4042 __clear_sp_write_flooding_count(
4043 to_shadow_page(vcpu->arch.mmu->root_hpa));
6aa8b732
AK
4044}
4045
b5129100 4046void kvm_mmu_new_pgd(struct kvm_vcpu *vcpu, gpa_t new_pgd)
0aab33e4 4047{
b5129100 4048 __kvm_mmu_new_pgd(vcpu, new_pgd, kvm_mmu_calc_root_page_role(vcpu));
0aab33e4 4049}
be01e8e2 4050EXPORT_SYMBOL_GPL(kvm_mmu_new_pgd);
0aab33e4 4051
5777ed34
JR
4052static unsigned long get_cr3(struct kvm_vcpu *vcpu)
4053{
9f8fe504 4054 return kvm_read_cr3(vcpu);
5777ed34
JR
4055}
4056
54bf36aa 4057static bool sync_mmio_spte(struct kvm_vcpu *vcpu, u64 *sptep, gfn_t gfn,
0a2b64c5 4058 unsigned int access, int *nr_present)
ce88decf
XG
4059{
4060 if (unlikely(is_mmio_spte(*sptep))) {
4061 if (gfn != get_mmio_spte_gfn(*sptep)) {
4062 mmu_spte_clear_no_track(sptep);
4063 return true;
4064 }
4065
4066 (*nr_present)++;
54bf36aa 4067 mark_mmio_spte(vcpu, sptep, gfn, access);
ce88decf
XG
4068 return true;
4069 }
4070
4071 return false;
4072}
4073
37406aaa
NHE
4074#define PTTYPE_EPT 18 /* arbitrary */
4075#define PTTYPE PTTYPE_EPT
4076#include "paging_tmpl.h"
4077#undef PTTYPE
4078
6aa8b732
AK
4079#define PTTYPE 64
4080#include "paging_tmpl.h"
4081#undef PTTYPE
4082
4083#define PTTYPE 32
4084#include "paging_tmpl.h"
4085#undef PTTYPE
4086
6dc98b86 4087static void
b705a277 4088__reset_rsvds_bits_mask(struct rsvd_bits_validate *rsvd_check,
5b7f575c 4089 u64 pa_bits_rsvd, int level, bool nx, bool gbpages,
6fec2144 4090 bool pse, bool amd)
82725b20 4091{
5f7dde7b 4092 u64 gbpages_bit_rsvd = 0;
a0c0feb5 4093 u64 nonleaf_bit8_rsvd = 0;
5b7f575c 4094 u64 high_bits_rsvd;
82725b20 4095
a0a64f50 4096 rsvd_check->bad_mt_xwr = 0;
25d92081 4097
6dc98b86 4098 if (!gbpages)
5f7dde7b 4099 gbpages_bit_rsvd = rsvd_bits(7, 7);
a0c0feb5 4100
5b7f575c
SC
4101 if (level == PT32E_ROOT_LEVEL)
4102 high_bits_rsvd = pa_bits_rsvd & rsvd_bits(0, 62);
4103 else
4104 high_bits_rsvd = pa_bits_rsvd & rsvd_bits(0, 51);
4105
4106 /* Note, NX doesn't exist in PDPTEs, this is handled below. */
4107 if (!nx)
4108 high_bits_rsvd |= rsvd_bits(63, 63);
4109
a0c0feb5
PB
4110 /*
4111 * Non-leaf PML4Es and PDPEs reserve bit 8 (which would be the G bit for
4112 * leaf entries) on AMD CPUs only.
4113 */
6fec2144 4114 if (amd)
a0c0feb5
PB
4115 nonleaf_bit8_rsvd = rsvd_bits(8, 8);
4116
6dc98b86 4117 switch (level) {
82725b20
DE
4118 case PT32_ROOT_LEVEL:
4119 /* no rsvd bits for 2 level 4K page table entries */
a0a64f50
XG
4120 rsvd_check->rsvd_bits_mask[0][1] = 0;
4121 rsvd_check->rsvd_bits_mask[0][0] = 0;
4122 rsvd_check->rsvd_bits_mask[1][0] =
4123 rsvd_check->rsvd_bits_mask[0][0];
f815bce8 4124
6dc98b86 4125 if (!pse) {
a0a64f50 4126 rsvd_check->rsvd_bits_mask[1][1] = 0;
f815bce8
XG
4127 break;
4128 }
4129
82725b20
DE
4130 if (is_cpuid_PSE36())
4131 /* 36bits PSE 4MB page */
a0a64f50 4132 rsvd_check->rsvd_bits_mask[1][1] = rsvd_bits(17, 21);
82725b20
DE
4133 else
4134 /* 32 bits PSE 4MB page */
a0a64f50 4135 rsvd_check->rsvd_bits_mask[1][1] = rsvd_bits(13, 21);
82725b20
DE
4136 break;
4137 case PT32E_ROOT_LEVEL:
5b7f575c
SC
4138 rsvd_check->rsvd_bits_mask[0][2] = rsvd_bits(63, 63) |
4139 high_bits_rsvd |
4140 rsvd_bits(5, 8) |
4141 rsvd_bits(1, 2); /* PDPTE */
4142 rsvd_check->rsvd_bits_mask[0][1] = high_bits_rsvd; /* PDE */
4143 rsvd_check->rsvd_bits_mask[0][0] = high_bits_rsvd; /* PTE */
4144 rsvd_check->rsvd_bits_mask[1][1] = high_bits_rsvd |
4145 rsvd_bits(13, 20); /* large page */
a0a64f50
XG
4146 rsvd_check->rsvd_bits_mask[1][0] =
4147 rsvd_check->rsvd_bits_mask[0][0];
82725b20 4148 break;
855feb67 4149 case PT64_ROOT_5LEVEL:
5b7f575c
SC
4150 rsvd_check->rsvd_bits_mask[0][4] = high_bits_rsvd |
4151 nonleaf_bit8_rsvd |
4152 rsvd_bits(7, 7);
855feb67
YZ
4153 rsvd_check->rsvd_bits_mask[1][4] =
4154 rsvd_check->rsvd_bits_mask[0][4];
df561f66 4155 fallthrough;
2a7266a8 4156 case PT64_ROOT_4LEVEL:
5b7f575c
SC
4157 rsvd_check->rsvd_bits_mask[0][3] = high_bits_rsvd |
4158 nonleaf_bit8_rsvd |
4159 rsvd_bits(7, 7);
4160 rsvd_check->rsvd_bits_mask[0][2] = high_bits_rsvd |
4161 gbpages_bit_rsvd;
4162 rsvd_check->rsvd_bits_mask[0][1] = high_bits_rsvd;
4163 rsvd_check->rsvd_bits_mask[0][0] = high_bits_rsvd;
a0a64f50
XG
4164 rsvd_check->rsvd_bits_mask[1][3] =
4165 rsvd_check->rsvd_bits_mask[0][3];
5b7f575c
SC
4166 rsvd_check->rsvd_bits_mask[1][2] = high_bits_rsvd |
4167 gbpages_bit_rsvd |
4168 rsvd_bits(13, 29);
4169 rsvd_check->rsvd_bits_mask[1][1] = high_bits_rsvd |
4170 rsvd_bits(13, 20); /* large page */
a0a64f50
XG
4171 rsvd_check->rsvd_bits_mask[1][0] =
4172 rsvd_check->rsvd_bits_mask[0][0];
82725b20
DE
4173 break;
4174 }
4175}
4176
6dc98b86
XG
4177static void reset_rsvds_bits_mask(struct kvm_vcpu *vcpu,
4178 struct kvm_mmu *context)
4179{
b705a277 4180 __reset_rsvds_bits_mask(&context->guest_rsvd_check,
5b7f575c 4181 vcpu->arch.reserved_gpa_bits,
90599c28 4182 context->root_level, is_efer_nx(context),
d6321d49 4183 guest_cpuid_has(vcpu, X86_FEATURE_GBPAGES),
4e9c0d80 4184 is_cr4_pse(context),
23493d0a 4185 guest_cpuid_is_amd_or_hygon(vcpu));
6dc98b86
XG
4186}
4187
81b8eebb
XG
4188static void
4189__reset_rsvds_bits_mask_ept(struct rsvd_bits_validate *rsvd_check,
5b7f575c 4190 u64 pa_bits_rsvd, bool execonly)
25d92081 4191{
5b7f575c 4192 u64 high_bits_rsvd = pa_bits_rsvd & rsvd_bits(0, 51);
951f9fd7 4193 u64 bad_mt_xwr;
25d92081 4194
5b7f575c
SC
4195 rsvd_check->rsvd_bits_mask[0][4] = high_bits_rsvd | rsvd_bits(3, 7);
4196 rsvd_check->rsvd_bits_mask[0][3] = high_bits_rsvd | rsvd_bits(3, 7);
4197 rsvd_check->rsvd_bits_mask[0][2] = high_bits_rsvd | rsvd_bits(3, 6);
4198 rsvd_check->rsvd_bits_mask[0][1] = high_bits_rsvd | rsvd_bits(3, 6);
4199 rsvd_check->rsvd_bits_mask[0][0] = high_bits_rsvd;
25d92081
YZ
4200
4201 /* large page */
855feb67 4202 rsvd_check->rsvd_bits_mask[1][4] = rsvd_check->rsvd_bits_mask[0][4];
a0a64f50 4203 rsvd_check->rsvd_bits_mask[1][3] = rsvd_check->rsvd_bits_mask[0][3];
5b7f575c
SC
4204 rsvd_check->rsvd_bits_mask[1][2] = high_bits_rsvd | rsvd_bits(12, 29);
4205 rsvd_check->rsvd_bits_mask[1][1] = high_bits_rsvd | rsvd_bits(12, 20);
a0a64f50 4206 rsvd_check->rsvd_bits_mask[1][0] = rsvd_check->rsvd_bits_mask[0][0];
25d92081 4207
951f9fd7
PB
4208 bad_mt_xwr = 0xFFull << (2 * 8); /* bits 3..5 must not be 2 */
4209 bad_mt_xwr |= 0xFFull << (3 * 8); /* bits 3..5 must not be 3 */
4210 bad_mt_xwr |= 0xFFull << (7 * 8); /* bits 3..5 must not be 7 */
4211 bad_mt_xwr |= REPEAT_BYTE(1ull << 2); /* bits 0..2 must not be 010 */
4212 bad_mt_xwr |= REPEAT_BYTE(1ull << 6); /* bits 0..2 must not be 110 */
4213 if (!execonly) {
4214 /* bits 0..2 must not be 100 unless VMX capabilities allow it */
4215 bad_mt_xwr |= REPEAT_BYTE(1ull << 4);
25d92081 4216 }
951f9fd7 4217 rsvd_check->bad_mt_xwr = bad_mt_xwr;
25d92081
YZ
4218}
4219
81b8eebb
XG
4220static void reset_rsvds_bits_mask_ept(struct kvm_vcpu *vcpu,
4221 struct kvm_mmu *context, bool execonly)
4222{
4223 __reset_rsvds_bits_mask_ept(&context->guest_rsvd_check,
5b7f575c 4224 vcpu->arch.reserved_gpa_bits, execonly);
81b8eebb
XG
4225}
4226
6f8e65a6
SC
4227static inline u64 reserved_hpa_bits(void)
4228{
4229 return rsvd_bits(shadow_phys_bits, 63);
4230}
4231
c258b62b
XG
4232/*
4233 * the page table on host is the shadow page table for the page
4234 * table in guest or amd nested guest, its mmu features completely
4235 * follow the features in guest.
4236 */
16be1d12
SC
4237static void reset_shadow_zero_bits_mask(struct kvm_vcpu *vcpu,
4238 struct kvm_mmu *context)
c258b62b 4239{
112022bd
SC
4240 /*
4241 * KVM uses NX when TDP is disabled to handle a variety of scenarios,
4242 * notably for huge SPTEs if iTLB multi-hit mitigation is enabled and
4243 * to generate correct permissions for CR0.WP=0/CR4.SMEP=1/EFER.NX=0.
4244 * The iTLB multi-hit workaround can be toggled at any time, so assume
4245 * NX can be used by any non-nested shadow MMU to avoid having to reset
4246 * MMU contexts. Note, KVM forces EFER.NX=1 when TDP is disabled.
4247 */
90599c28 4248 bool uses_nx = is_efer_nx(context) || !tdp_enabled;
8c985b2d
SC
4249
4250 /* @amd adds a check on bit of SPTEs, which KVM shouldn't use anyways. */
4251 bool is_amd = true;
4252 /* KVM doesn't use 2-level page tables for the shadow MMU. */
4253 bool is_pse = false;
ea2800dd
BS
4254 struct rsvd_bits_validate *shadow_zero_check;
4255 int i;
5f0b8199 4256
8c985b2d
SC
4257 WARN_ON_ONCE(context->shadow_root_level < PT32E_ROOT_LEVEL);
4258
ea2800dd 4259 shadow_zero_check = &context->shadow_zero_check;
b705a277 4260 __reset_rsvds_bits_mask(shadow_zero_check, reserved_hpa_bits(),
5f0b8199 4261 context->shadow_root_level, uses_nx,
d6321d49 4262 guest_cpuid_has(vcpu, X86_FEATURE_GBPAGES),
8c985b2d 4263 is_pse, is_amd);
ea2800dd
BS
4264
4265 if (!shadow_me_mask)
4266 return;
4267
4268 for (i = context->shadow_root_level; --i >= 0;) {
4269 shadow_zero_check->rsvd_bits_mask[0][i] &= ~shadow_me_mask;
4270 shadow_zero_check->rsvd_bits_mask[1][i] &= ~shadow_me_mask;
4271 }
4272
c258b62b 4273}
c258b62b 4274
6fec2144
PB
4275static inline bool boot_cpu_is_amd(void)
4276{
4277 WARN_ON_ONCE(!tdp_enabled);
4278 return shadow_x_mask == 0;
4279}
4280
c258b62b
XG
4281/*
4282 * the direct page table on host, use as much mmu features as
4283 * possible, however, kvm currently does not do execution-protection.
4284 */
4285static void
4286reset_tdp_shadow_zero_bits_mask(struct kvm_vcpu *vcpu,
4287 struct kvm_mmu *context)
4288{
ea2800dd
BS
4289 struct rsvd_bits_validate *shadow_zero_check;
4290 int i;
4291
4292 shadow_zero_check = &context->shadow_zero_check;
4293
6fec2144 4294 if (boot_cpu_is_amd())
b705a277 4295 __reset_rsvds_bits_mask(shadow_zero_check, reserved_hpa_bits(),
c258b62b 4296 context->shadow_root_level, false,
b8291adc 4297 boot_cpu_has(X86_FEATURE_GBPAGES),
8c985b2d 4298 false, true);
c258b62b 4299 else
ea2800dd 4300 __reset_rsvds_bits_mask_ept(shadow_zero_check,
6f8e65a6 4301 reserved_hpa_bits(), false);
c258b62b 4302
ea2800dd
BS
4303 if (!shadow_me_mask)
4304 return;
4305
4306 for (i = context->shadow_root_level; --i >= 0;) {
4307 shadow_zero_check->rsvd_bits_mask[0][i] &= ~shadow_me_mask;
4308 shadow_zero_check->rsvd_bits_mask[1][i] &= ~shadow_me_mask;
4309 }
c258b62b
XG
4310}
4311
4312/*
4313 * as the comments in reset_shadow_zero_bits_mask() except it
4314 * is the shadow page table for intel nested guest.
4315 */
4316static void
4317reset_ept_shadow_zero_bits_mask(struct kvm_vcpu *vcpu,
4318 struct kvm_mmu *context, bool execonly)
4319{
4320 __reset_rsvds_bits_mask_ept(&context->shadow_zero_check,
6f8e65a6 4321 reserved_hpa_bits(), execonly);
c258b62b
XG
4322}
4323
09f037aa
PB
4324#define BYTE_MASK(access) \
4325 ((1 & (access) ? 2 : 0) | \
4326 (2 & (access) ? 4 : 0) | \
4327 (3 & (access) ? 8 : 0) | \
4328 (4 & (access) ? 16 : 0) | \
4329 (5 & (access) ? 32 : 0) | \
4330 (6 & (access) ? 64 : 0) | \
4331 (7 & (access) ? 128 : 0))
4332
4333
c596f147 4334static void update_permission_bitmask(struct kvm_mmu *mmu, bool ept)
97d64b78 4335{
09f037aa
PB
4336 unsigned byte;
4337
4338 const u8 x = BYTE_MASK(ACC_EXEC_MASK);
4339 const u8 w = BYTE_MASK(ACC_WRITE_MASK);
4340 const u8 u = BYTE_MASK(ACC_USER_MASK);
4341
c596f147
SC
4342 bool cr4_smep = is_cr4_smep(mmu);
4343 bool cr4_smap = is_cr4_smap(mmu);
4344 bool cr0_wp = is_cr0_wp(mmu);
90599c28 4345 bool efer_nx = is_efer_nx(mmu);
97d64b78 4346
97d64b78 4347 for (byte = 0; byte < ARRAY_SIZE(mmu->permissions); ++byte) {
09f037aa
PB
4348 unsigned pfec = byte << 1;
4349
97ec8c06 4350 /*
09f037aa
PB
4351 * Each "*f" variable has a 1 bit for each UWX value
4352 * that causes a fault with the given PFEC.
97ec8c06 4353 */
97d64b78 4354
09f037aa 4355 /* Faults from writes to non-writable pages */
a6a6d3b1 4356 u8 wf = (pfec & PFERR_WRITE_MASK) ? (u8)~w : 0;
09f037aa 4357 /* Faults from user mode accesses to supervisor pages */
a6a6d3b1 4358 u8 uf = (pfec & PFERR_USER_MASK) ? (u8)~u : 0;
09f037aa 4359 /* Faults from fetches of non-executable pages*/
a6a6d3b1 4360 u8 ff = (pfec & PFERR_FETCH_MASK) ? (u8)~x : 0;
09f037aa
PB
4361 /* Faults from kernel mode fetches of user pages */
4362 u8 smepf = 0;
4363 /* Faults from kernel mode accesses of user pages */
4364 u8 smapf = 0;
4365
4366 if (!ept) {
4367 /* Faults from kernel mode accesses to user pages */
4368 u8 kf = (pfec & PFERR_USER_MASK) ? 0 : u;
4369
4370 /* Not really needed: !nx will cause pte.nx to fault */
90599c28 4371 if (!efer_nx)
09f037aa
PB
4372 ff = 0;
4373
4374 /* Allow supervisor writes if !cr0.wp */
4375 if (!cr0_wp)
4376 wf = (pfec & PFERR_USER_MASK) ? wf : 0;
4377
4378 /* Disallow supervisor fetches of user code if cr4.smep */
4379 if (cr4_smep)
4380 smepf = (pfec & PFERR_FETCH_MASK) ? kf : 0;
4381
4382 /*
4383 * SMAP:kernel-mode data accesses from user-mode
4384 * mappings should fault. A fault is considered
4385 * as a SMAP violation if all of the following
39337ad1 4386 * conditions are true:
09f037aa
PB
4387 * - X86_CR4_SMAP is set in CR4
4388 * - A user page is accessed
4389 * - The access is not a fetch
4390 * - Page fault in kernel mode
4391 * - if CPL = 3 or X86_EFLAGS_AC is clear
4392 *
4393 * Here, we cover the first three conditions.
4394 * The fourth is computed dynamically in permission_fault();
4395 * PFERR_RSVD_MASK bit will be set in PFEC if the access is
4396 * *not* subject to SMAP restrictions.
4397 */
4398 if (cr4_smap)
4399 smapf = (pfec & (PFERR_RSVD_MASK|PFERR_FETCH_MASK)) ? 0 : kf;
97d64b78 4400 }
09f037aa
PB
4401
4402 mmu->permissions[byte] = ff | uf | wf | smepf | smapf;
97d64b78
AK
4403 }
4404}
4405
2d344105
HH
4406/*
4407* PKU is an additional mechanism by which the paging controls access to
4408* user-mode addresses based on the value in the PKRU register. Protection
4409* key violations are reported through a bit in the page fault error code.
4410* Unlike other bits of the error code, the PK bit is not known at the
4411* call site of e.g. gva_to_gpa; it must be computed directly in
4412* permission_fault based on two bits of PKRU, on some machine state (CR4,
4413* CR0, EFER, CPL), and on other bits of the error code and the page tables.
4414*
4415* In particular the following conditions come from the error code, the
4416* page tables and the machine state:
4417* - PK is always zero unless CR4.PKE=1 and EFER.LMA=1
4418* - PK is always zero if RSVD=1 (reserved bit set) or F=1 (instruction fetch)
4419* - PK is always zero if U=0 in the page tables
4420* - PKRU.WD is ignored if CR0.WP=0 and the access is a supervisor access.
4421*
4422* The PKRU bitmask caches the result of these four conditions. The error
4423* code (minus the P bit) and the page table's U bit form an index into the
4424* PKRU bitmask. Two bits of the PKRU bitmask are then extracted and ANDed
4425* with the two bits of the PKRU register corresponding to the protection key.
4426* For the first three conditions above the bits will be 00, thus masking
4427* away both AD and WD. For all reads or if the last condition holds, WD
4428* only will be masked away.
4429*/
2e4c0661 4430static void update_pkru_bitmask(struct kvm_mmu *mmu)
2d344105
HH
4431{
4432 unsigned bit;
4433 bool wp;
4434
2e4c0661 4435 if (!is_cr4_pke(mmu)) {
2d344105
HH
4436 mmu->pkru_mask = 0;
4437 return;
4438 }
4439
2e4c0661 4440 wp = is_cr0_wp(mmu);
2d344105
HH
4441
4442 for (bit = 0; bit < ARRAY_SIZE(mmu->permissions); ++bit) {
4443 unsigned pfec, pkey_bits;
4444 bool check_pkey, check_write, ff, uf, wf, pte_user;
4445
4446 pfec = bit << 1;
4447 ff = pfec & PFERR_FETCH_MASK;
4448 uf = pfec & PFERR_USER_MASK;
4449 wf = pfec & PFERR_WRITE_MASK;
4450
4451 /* PFEC.RSVD is replaced by ACC_USER_MASK. */
4452 pte_user = pfec & PFERR_RSVD_MASK;
4453
4454 /*
4455 * Only need to check the access which is not an
4456 * instruction fetch and is to a user page.
4457 */
4458 check_pkey = (!ff && pte_user);
4459 /*
4460 * write access is controlled by PKRU if it is a
4461 * user access or CR0.WP = 1.
4462 */
4463 check_write = check_pkey && wf && (uf || wp);
4464
4465 /* PKRU.AD stops both read and write access. */
4466 pkey_bits = !!check_pkey;
4467 /* PKRU.WD stops write access. */
4468 pkey_bits |= (!!check_write) << 1;
4469
4470 mmu->pkru_mask |= (pkey_bits & 3) << pfec;
4471 }
4472}
4473
533f9a4b
SC
4474static void reset_guest_paging_metadata(struct kvm_vcpu *vcpu,
4475 struct kvm_mmu *mmu)
4476{
4477 if (!is_cr0_pg(mmu))
4478 return;
4479
4480 reset_rsvds_bits_mask(vcpu, mmu);
4481 update_permission_bitmask(mmu, false);
4482 update_pkru_bitmask(mmu);
533f9a4b
SC
4483}
4484
fe660f72 4485static void paging64_init_context(struct kvm_mmu *context)
6aa8b732 4486{
6aa8b732 4487 context->page_fault = paging64_page_fault;
6aa8b732 4488 context->gva_to_gpa = paging64_gva_to_gpa;
e8bc217a 4489 context->sync_page = paging64_sync_page;
a7052897 4490 context->invlpg = paging64_invlpg;
c5a78f2b 4491 context->direct_map = false;
6aa8b732
AK
4492}
4493
84a16226 4494static void paging32_init_context(struct kvm_mmu *context)
6aa8b732 4495{
6aa8b732 4496 context->page_fault = paging32_page_fault;
6aa8b732 4497 context->gva_to_gpa = paging32_gva_to_gpa;
e8bc217a 4498 context->sync_page = paging32_sync_page;
a7052897 4499 context->invlpg = paging32_invlpg;
c5a78f2b 4500 context->direct_map = false;
6aa8b732
AK
4501}
4502
8626c120
SC
4503static union kvm_mmu_extended_role kvm_calc_mmu_role_ext(struct kvm_vcpu *vcpu,
4504 struct kvm_mmu_role_regs *regs)
a336282d
VK
4505{
4506 union kvm_mmu_extended_role ext = {0};
4507
ca8d664f
SC
4508 if (____is_cr0_pg(regs)) {
4509 ext.cr0_pg = 1;
4510 ext.cr4_pae = ____is_cr4_pae(regs);
4511 ext.cr4_smep = ____is_cr4_smep(regs);
4512 ext.cr4_smap = ____is_cr4_smap(regs);
4513 ext.cr4_pse = ____is_cr4_pse(regs);
84c679f5
SC
4514
4515 /* PKEY and LA57 are active iff long mode is active. */
4516 ext.cr4_pke = ____is_efer_lma(regs) && ____is_cr4_pke(regs);
4517 ext.cr4_la57 = ____is_efer_lma(regs) && ____is_cr4_la57(regs);
ca8d664f 4518 }
a336282d
VK
4519
4520 ext.valid = 1;
4521
4522 return ext;
4523}
4524
7dcd5755 4525static union kvm_mmu_role kvm_calc_mmu_role_common(struct kvm_vcpu *vcpu,
8626c120 4526 struct kvm_mmu_role_regs *regs,
7dcd5755
VK
4527 bool base_only)
4528{
4529 union kvm_mmu_role role = {0};
4530
4531 role.base.access = ACC_ALL;
ca8d664f
SC
4532 if (____is_cr0_pg(regs)) {
4533 role.base.efer_nx = ____is_efer_nx(regs);
4534 role.base.cr0_wp = ____is_cr0_wp(regs);
4535 }
7dcd5755
VK
4536 role.base.smm = is_smm(vcpu);
4537 role.base.guest_mode = is_guest_mode(vcpu);
4538
4539 if (base_only)
4540 return role;
4541
8626c120 4542 role.ext = kvm_calc_mmu_role_ext(vcpu, regs);
7dcd5755
VK
4543
4544 return role;
4545}
4546
d468d94b
SC
4547static inline int kvm_mmu_get_tdp_level(struct kvm_vcpu *vcpu)
4548{
4549 /* Use 5-level TDP if and only if it's useful/necessary. */
83013059 4550 if (max_tdp_level == 5 && cpuid_maxphyaddr(vcpu) <= 48)
d468d94b
SC
4551 return 4;
4552
83013059 4553 return max_tdp_level;
d468d94b
SC
4554}
4555
7dcd5755 4556static union kvm_mmu_role
8626c120
SC
4557kvm_calc_tdp_mmu_root_page_role(struct kvm_vcpu *vcpu,
4558 struct kvm_mmu_role_regs *regs, bool base_only)
9fa72119 4559{
8626c120 4560 union kvm_mmu_role role = kvm_calc_mmu_role_common(vcpu, regs, base_only);
9fa72119 4561
7dcd5755 4562 role.base.ad_disabled = (shadow_accessed_mask == 0);
d468d94b 4563 role.base.level = kvm_mmu_get_tdp_level(vcpu);
7dcd5755 4564 role.base.direct = true;
47c42e6b 4565 role.base.gpte_is_8_bytes = true;
9fa72119
JS
4566
4567 return role;
4568}
4569
8a3c1a33 4570static void init_kvm_tdp_mmu(struct kvm_vcpu *vcpu)
fb72d167 4571{
8c008659 4572 struct kvm_mmu *context = &vcpu->arch.root_mmu;
8626c120 4573 struct kvm_mmu_role_regs regs = vcpu_to_role_regs(vcpu);
7dcd5755 4574 union kvm_mmu_role new_role =
8626c120 4575 kvm_calc_tdp_mmu_root_page_role(vcpu, &regs, false);
fb72d167 4576
7dcd5755
VK
4577 if (new_role.as_u64 == context->mmu_role.as_u64)
4578 return;
4579
4580 context->mmu_role.as_u64 = new_role.as_u64;
7a02674d 4581 context->page_fault = kvm_tdp_page_fault;
e8bc217a 4582 context->sync_page = nonpaging_sync_page;
5efac074 4583 context->invlpg = NULL;
d468d94b 4584 context->shadow_root_level = kvm_mmu_get_tdp_level(vcpu);
c5a78f2b 4585 context->direct_map = true;
d8dd54e0 4586 context->get_guest_pgd = get_cr3;
e4e517b4 4587 context->get_pdptr = kvm_pdptr_read;
cb659db8 4588 context->inject_page_fault = kvm_inject_page_fault;
f4bd6f73 4589 context->root_level = role_regs_to_root_level(&regs);
fb72d167 4590
36f26787 4591 if (!is_cr0_pg(context))
fb72d167 4592 context->gva_to_gpa = nonpaging_gva_to_gpa;
36f26787 4593 else if (is_cr4_pae(context))
4d6931c3 4594 context->gva_to_gpa = paging64_gva_to_gpa;
f4bd6f73 4595 else
4d6931c3 4596 context->gva_to_gpa = paging32_gva_to_gpa;
fb72d167 4597
533f9a4b 4598 reset_guest_paging_metadata(vcpu, context);
c258b62b 4599 reset_tdp_shadow_zero_bits_mask(vcpu, context);
fb72d167
JR
4600}
4601
7dcd5755 4602static union kvm_mmu_role
8626c120
SC
4603kvm_calc_shadow_root_page_role_common(struct kvm_vcpu *vcpu,
4604 struct kvm_mmu_role_regs *regs, bool base_only)
7dcd5755 4605{
8626c120 4606 union kvm_mmu_role role = kvm_calc_mmu_role_common(vcpu, regs, base_only);
7dcd5755 4607
8626c120
SC
4608 role.base.smep_andnot_wp = role.ext.cr4_smep && !____is_cr0_wp(regs);
4609 role.base.smap_andnot_wp = role.ext.cr4_smap && !____is_cr0_wp(regs);
ca8d664f 4610 role.base.gpte_is_8_bytes = ____is_cr0_pg(regs) && ____is_cr4_pae(regs);
9fa72119 4611
59505b55
SC
4612 return role;
4613}
4614
4615static union kvm_mmu_role
8626c120
SC
4616kvm_calc_shadow_mmu_root_page_role(struct kvm_vcpu *vcpu,
4617 struct kvm_mmu_role_regs *regs, bool base_only)
59505b55
SC
4618{
4619 union kvm_mmu_role role =
8626c120 4620 kvm_calc_shadow_root_page_role_common(vcpu, regs, base_only);
59505b55 4621
8626c120 4622 role.base.direct = !____is_cr0_pg(regs);
59505b55 4623
8626c120 4624 if (!____is_efer_lma(regs))
7dcd5755 4625 role.base.level = PT32E_ROOT_LEVEL;
8626c120 4626 else if (____is_cr4_la57(regs))
7dcd5755 4627 role.base.level = PT64_ROOT_5LEVEL;
9fa72119 4628 else
7dcd5755 4629 role.base.level = PT64_ROOT_4LEVEL;
9fa72119
JS
4630
4631 return role;
4632}
4633
8c008659 4634static void shadow_mmu_init_context(struct kvm_vcpu *vcpu, struct kvm_mmu *context,
594e91a1
SC
4635 struct kvm_mmu_role_regs *regs,
4636 union kvm_mmu_role new_role)
9fa72119 4637{
18db1b17
SC
4638 if (new_role.as_u64 == context->mmu_role.as_u64)
4639 return;
4640
4641 context->mmu_role.as_u64 = new_role.as_u64;
4642
36f26787 4643 if (!is_cr0_pg(context))
84a16226 4644 nonpaging_init_context(context);
36f26787 4645 else if (is_cr4_pae(context))
fe660f72 4646 paging64_init_context(context);
6aa8b732 4647 else
84a16226 4648 paging32_init_context(context);
f4bd6f73 4649 context->root_level = role_regs_to_root_level(regs);
a770f6f2 4650
533f9a4b 4651 reset_guest_paging_metadata(vcpu, context);
d555f705
SC
4652 context->shadow_root_level = new_role.base.level;
4653
c258b62b 4654 reset_shadow_zero_bits_mask(vcpu, context);
52fde8df 4655}
0f04a2ac 4656
594e91a1
SC
4657static void kvm_init_shadow_mmu(struct kvm_vcpu *vcpu,
4658 struct kvm_mmu_role_regs *regs)
0f04a2ac 4659{
8c008659 4660 struct kvm_mmu *context = &vcpu->arch.root_mmu;
0f04a2ac 4661 union kvm_mmu_role new_role =
8626c120 4662 kvm_calc_shadow_mmu_root_page_role(vcpu, regs, false);
0f04a2ac 4663
18db1b17 4664 shadow_mmu_init_context(vcpu, context, regs, new_role);
0f04a2ac
VK
4665}
4666
59505b55 4667static union kvm_mmu_role
8626c120
SC
4668kvm_calc_shadow_npt_root_page_role(struct kvm_vcpu *vcpu,
4669 struct kvm_mmu_role_regs *regs)
59505b55
SC
4670{
4671 union kvm_mmu_role role =
8626c120 4672 kvm_calc_shadow_root_page_role_common(vcpu, regs, false);
59505b55
SC
4673
4674 role.base.direct = false;
d468d94b 4675 role.base.level = kvm_mmu_get_tdp_level(vcpu);
59505b55
SC
4676
4677 return role;
4678}
4679
dbc4739b
SC
4680void kvm_init_shadow_npt_mmu(struct kvm_vcpu *vcpu, unsigned long cr0,
4681 unsigned long cr4, u64 efer, gpa_t nested_cr3)
0f04a2ac 4682{
8c008659 4683 struct kvm_mmu *context = &vcpu->arch.guest_mmu;
594e91a1
SC
4684 struct kvm_mmu_role_regs regs = {
4685 .cr0 = cr0,
4686 .cr4 = cr4,
4687 .efer = efer,
4688 };
8626c120
SC
4689 union kvm_mmu_role new_role;
4690
4691 new_role = kvm_calc_shadow_npt_root_page_role(vcpu, &regs);
0f04a2ac 4692
b5129100 4693 __kvm_mmu_new_pgd(vcpu, nested_cr3, new_role.base);
a506fdd2 4694
18db1b17 4695 shadow_mmu_init_context(vcpu, context, &regs, new_role);
0f04a2ac
VK
4696}
4697EXPORT_SYMBOL_GPL(kvm_init_shadow_npt_mmu);
52fde8df 4698
a336282d
VK
4699static union kvm_mmu_role
4700kvm_calc_shadow_ept_root_page_role(struct kvm_vcpu *vcpu, bool accessed_dirty,
bb1fcc70 4701 bool execonly, u8 level)
9fa72119 4702{
552c69b1 4703 union kvm_mmu_role role = {0};
14c07ad8 4704
47c42e6b
SC
4705 /* SMM flag is inherited from root_mmu */
4706 role.base.smm = vcpu->arch.root_mmu.mmu_role.base.smm;
9fa72119 4707
bb1fcc70 4708 role.base.level = level;
47c42e6b 4709 role.base.gpte_is_8_bytes = true;
a336282d
VK
4710 role.base.direct = false;
4711 role.base.ad_disabled = !accessed_dirty;
4712 role.base.guest_mode = true;
4713 role.base.access = ACC_ALL;
9fa72119 4714
cd6767c3
SC
4715 /* EPT, and thus nested EPT, does not consume CR0, CR4, nor EFER. */
4716 role.ext.word = 0;
a336282d 4717 role.ext.execonly = execonly;
cd6767c3 4718 role.ext.valid = 1;
9fa72119
JS
4719
4720 return role;
4721}
4722
ae1e2d10 4723void kvm_init_shadow_ept_mmu(struct kvm_vcpu *vcpu, bool execonly,
50c28f21 4724 bool accessed_dirty, gpa_t new_eptp)
155a97a3 4725{
8c008659 4726 struct kvm_mmu *context = &vcpu->arch.guest_mmu;
bb1fcc70 4727 u8 level = vmx_eptp_page_walk_level(new_eptp);
a336282d
VK
4728 union kvm_mmu_role new_role =
4729 kvm_calc_shadow_ept_root_page_role(vcpu, accessed_dirty,
bb1fcc70 4730 execonly, level);
a336282d 4731
b5129100 4732 __kvm_mmu_new_pgd(vcpu, new_eptp, new_role.base);
a336282d 4733
a336282d
VK
4734 if (new_role.as_u64 == context->mmu_role.as_u64)
4735 return;
ad896af0 4736
18db1b17
SC
4737 context->mmu_role.as_u64 = new_role.as_u64;
4738
bb1fcc70 4739 context->shadow_root_level = level;
155a97a3 4740
ae1e2d10 4741 context->ept_ad = accessed_dirty;
155a97a3
NHE
4742 context->page_fault = ept_page_fault;
4743 context->gva_to_gpa = ept_gva_to_gpa;
4744 context->sync_page = ept_sync_page;
4745 context->invlpg = ept_invlpg;
bb1fcc70 4746 context->root_level = level;
155a97a3 4747 context->direct_map = false;
3dc773e7 4748
c596f147 4749 update_permission_bitmask(context, true);
2e4c0661 4750 update_pkru_bitmask(context);
155a97a3 4751 reset_rsvds_bits_mask_ept(vcpu, context, execonly);
c258b62b 4752 reset_ept_shadow_zero_bits_mask(vcpu, context, execonly);
155a97a3
NHE
4753}
4754EXPORT_SYMBOL_GPL(kvm_init_shadow_ept_mmu);
4755
8a3c1a33 4756static void init_kvm_softmmu(struct kvm_vcpu *vcpu)
52fde8df 4757{
8c008659 4758 struct kvm_mmu *context = &vcpu->arch.root_mmu;
594e91a1 4759 struct kvm_mmu_role_regs regs = vcpu_to_role_regs(vcpu);
ad896af0 4760
594e91a1 4761 kvm_init_shadow_mmu(vcpu, &regs);
929d1cfa 4762
d8dd54e0 4763 context->get_guest_pgd = get_cr3;
ad896af0
PB
4764 context->get_pdptr = kvm_pdptr_read;
4765 context->inject_page_fault = kvm_inject_page_fault;
6aa8b732
AK
4766}
4767
8626c120
SC
4768static union kvm_mmu_role
4769kvm_calc_nested_mmu_role(struct kvm_vcpu *vcpu, struct kvm_mmu_role_regs *regs)
654430ef 4770{
8626c120
SC
4771 union kvm_mmu_role role;
4772
4773 role = kvm_calc_shadow_root_page_role_common(vcpu, regs, false);
654430ef
SC
4774
4775 /*
4776 * Nested MMUs are used only for walking L2's gva->gpa, they never have
4777 * shadow pages of their own and so "direct" has no meaning. Set it
4778 * to "true" to try to detect bogus usage of the nested MMU.
4779 */
4780 role.base.direct = true;
f4bd6f73 4781 role.base.level = role_regs_to_root_level(regs);
654430ef
SC
4782 return role;
4783}
4784
8a3c1a33 4785static void init_kvm_nested_mmu(struct kvm_vcpu *vcpu)
02f59dc9 4786{
8626c120
SC
4787 struct kvm_mmu_role_regs regs = vcpu_to_role_regs(vcpu);
4788 union kvm_mmu_role new_role = kvm_calc_nested_mmu_role(vcpu, &regs);
02f59dc9
JR
4789 struct kvm_mmu *g_context = &vcpu->arch.nested_mmu;
4790
bf627a92
VK
4791 if (new_role.as_u64 == g_context->mmu_role.as_u64)
4792 return;
4793
4794 g_context->mmu_role.as_u64 = new_role.as_u64;
d8dd54e0 4795 g_context->get_guest_pgd = get_cr3;
e4e517b4 4796 g_context->get_pdptr = kvm_pdptr_read;
02f59dc9 4797 g_context->inject_page_fault = kvm_inject_page_fault;
5472fcd4 4798 g_context->root_level = new_role.base.level;
02f59dc9 4799
5efac074
PB
4800 /*
4801 * L2 page tables are never shadowed, so there is no need to sync
4802 * SPTEs.
4803 */
4804 g_context->invlpg = NULL;
4805
02f59dc9 4806 /*
44dd3ffa 4807 * Note that arch.mmu->gva_to_gpa translates l2_gpa to l1_gpa using
0af2593b
DM
4808 * L1's nested page tables (e.g. EPT12). The nested translation
4809 * of l2_gva to l1_gpa is done by arch.nested_mmu.gva_to_gpa using
4810 * L2's page tables as the first level of translation and L1's
4811 * nested page tables as the second level of translation. Basically
4812 * the gva_to_gpa functions between mmu and nested_mmu are swapped.
02f59dc9 4813 */
fa4b5588 4814 if (!is_paging(vcpu))
02f59dc9 4815 g_context->gva_to_gpa = nonpaging_gva_to_gpa_nested;
fa4b5588 4816 else if (is_long_mode(vcpu))
02f59dc9 4817 g_context->gva_to_gpa = paging64_gva_to_gpa_nested;
fa4b5588 4818 else if (is_pae(vcpu))
02f59dc9 4819 g_context->gva_to_gpa = paging64_gva_to_gpa_nested;
fa4b5588 4820 else
02f59dc9 4821 g_context->gva_to_gpa = paging32_gva_to_gpa_nested;
fa4b5588 4822
533f9a4b 4823 reset_guest_paging_metadata(vcpu, g_context);
02f59dc9
JR
4824}
4825
c9060662 4826void kvm_init_mmu(struct kvm_vcpu *vcpu)
fb72d167 4827{
02f59dc9 4828 if (mmu_is_nested(vcpu))
e0c6db3e 4829 init_kvm_nested_mmu(vcpu);
02f59dc9 4830 else if (tdp_enabled)
e0c6db3e 4831 init_kvm_tdp_mmu(vcpu);
fb72d167 4832 else
e0c6db3e 4833 init_kvm_softmmu(vcpu);
fb72d167 4834}
1c53da3f 4835EXPORT_SYMBOL_GPL(kvm_init_mmu);
fb72d167 4836
9fa72119
JS
4837static union kvm_mmu_page_role
4838kvm_mmu_calc_root_page_role(struct kvm_vcpu *vcpu)
4839{
8626c120 4840 struct kvm_mmu_role_regs regs = vcpu_to_role_regs(vcpu);
7dcd5755
VK
4841 union kvm_mmu_role role;
4842
9fa72119 4843 if (tdp_enabled)
8626c120 4844 role = kvm_calc_tdp_mmu_root_page_role(vcpu, &regs, true);
9fa72119 4845 else
8626c120 4846 role = kvm_calc_shadow_mmu_root_page_role(vcpu, &regs, true);
7dcd5755
VK
4847
4848 return role.base;
9fa72119 4849}
fb72d167 4850
49c6f875
SC
4851void kvm_mmu_after_set_cpuid(struct kvm_vcpu *vcpu)
4852{
4853 /*
4854 * Invalidate all MMU roles to force them to reinitialize as CPUID
4855 * information is factored into reserved bit calculations.
4856 */
4857 vcpu->arch.root_mmu.mmu_role.ext.valid = 0;
4858 vcpu->arch.guest_mmu.mmu_role.ext.valid = 0;
4859 vcpu->arch.nested_mmu.mmu_role.ext.valid = 0;
4860 kvm_mmu_reset_context(vcpu);
63f5a190
SC
4861
4862 /*
4863 * KVM does not correctly handle changing guest CPUID after KVM_RUN, as
4864 * MAXPHYADDR, GBPAGES support, AMD reserved bit behavior, etc.. aren't
4865 * tracked in kvm_mmu_page_role. As a result, KVM may miss guest page
4866 * faults due to reusing SPs/SPTEs. Alert userspace, but otherwise
4867 * sweep the problem under the rug.
4868 *
4869 * KVM's horrific CPUID ABI makes the problem all but impossible to
4870 * solve, as correctly handling multiple vCPU models (with respect to
4871 * paging and physical address properties) in a single VM would require
4872 * tracking all relevant CPUID information in kvm_mmu_page_role. That
4873 * is very undesirable as it would double the memory requirements for
4874 * gfn_track (see struct kvm_mmu_page_role comments), and in practice
4875 * no sane VMM mucks with the core vCPU model on the fly.
4876 */
4877 if (vcpu->arch.last_vmentry_cpu != -1) {
4878 pr_warn_ratelimited("KVM: KVM_SET_CPUID{,2} after KVM_RUN may cause guest instability\n");
4879 pr_warn_ratelimited("KVM: KVM_SET_CPUID{,2} will fail after KVM_RUN starting with Linux 5.16\n");
4880 }
49c6f875
SC
4881}
4882
8a3c1a33 4883void kvm_mmu_reset_context(struct kvm_vcpu *vcpu)
6aa8b732 4884{
95f93af4 4885 kvm_mmu_unload(vcpu);
c9060662 4886 kvm_init_mmu(vcpu);
17c3ba9d 4887}
8668a3c4 4888EXPORT_SYMBOL_GPL(kvm_mmu_reset_context);
17c3ba9d
AK
4889
4890int kvm_mmu_load(struct kvm_vcpu *vcpu)
6aa8b732 4891{
714b93da
AK
4892 int r;
4893
378f5cd6 4894 r = mmu_topup_memory_caches(vcpu, !vcpu->arch.mmu->direct_map);
17c3ba9d
AK
4895 if (r)
4896 goto out;
748e52b9 4897 r = mmu_alloc_special_roots(vcpu);
17c3ba9d
AK
4898 if (r)
4899 goto out;
4a38162e 4900 if (vcpu->arch.mmu->direct_map)
6e6ec584
SC
4901 r = mmu_alloc_direct_roots(vcpu);
4902 else
4903 r = mmu_alloc_shadow_roots(vcpu);
8986ecc0
MT
4904 if (r)
4905 goto out;
a91f387b
SC
4906
4907 kvm_mmu_sync_roots(vcpu);
4908
727a7e27 4909 kvm_mmu_load_pgd(vcpu);
b3646477 4910 static_call(kvm_x86_tlb_flush_current)(vcpu);
714b93da
AK
4911out:
4912 return r;
6aa8b732 4913}
17c3ba9d
AK
4914
4915void kvm_mmu_unload(struct kvm_vcpu *vcpu)
4916{
14c07ad8
VK
4917 kvm_mmu_free_roots(vcpu, &vcpu->arch.root_mmu, KVM_MMU_ROOTS_ALL);
4918 WARN_ON(VALID_PAGE(vcpu->arch.root_mmu.root_hpa));
4919 kvm_mmu_free_roots(vcpu, &vcpu->arch.guest_mmu, KVM_MMU_ROOTS_ALL);
4920 WARN_ON(VALID_PAGE(vcpu->arch.guest_mmu.root_hpa));
17c3ba9d 4921}
6aa8b732 4922
79539cec
AK
4923static bool need_remote_flush(u64 old, u64 new)
4924{
4925 if (!is_shadow_present_pte(old))
4926 return false;
4927 if (!is_shadow_present_pte(new))
4928 return true;
4929 if ((old ^ new) & PT64_BASE_ADDR_MASK)
4930 return true;
53166229
GN
4931 old ^= shadow_nx_mask;
4932 new ^= shadow_nx_mask;
79539cec
AK
4933 return (old & ~new & PT64_PERM_MASK) != 0;
4934}
4935
889e5cbc 4936static u64 mmu_pte_write_fetch_gpte(struct kvm_vcpu *vcpu, gpa_t *gpa,
0e0fee5c 4937 int *bytes)
da4a00f0 4938{
0e0fee5c 4939 u64 gentry = 0;
889e5cbc 4940 int r;
72016f3a 4941
72016f3a
AK
4942 /*
4943 * Assume that the pte write on a page table of the same type
49b26e26
XG
4944 * as the current vcpu paging mode since we update the sptes only
4945 * when they have the same mode.
72016f3a 4946 */
889e5cbc 4947 if (is_pae(vcpu) && *bytes == 4) {
72016f3a 4948 /* Handle a 32-bit guest writing two halves of a 64-bit gpte */
889e5cbc
XG
4949 *gpa &= ~(gpa_t)7;
4950 *bytes = 8;
08e850c6
AK
4951 }
4952
0e0fee5c
JS
4953 if (*bytes == 4 || *bytes == 8) {
4954 r = kvm_vcpu_read_guest_atomic(vcpu, *gpa, &gentry, *bytes);
4955 if (r)
4956 gentry = 0;
72016f3a
AK
4957 }
4958
889e5cbc
XG
4959 return gentry;
4960}
4961
4962/*
4963 * If we're seeing too many writes to a page, it may no longer be a page table,
4964 * or we may be forking, in which case it is better to unmap the page.
4965 */
a138fe75 4966static bool detect_write_flooding(struct kvm_mmu_page *sp)
889e5cbc 4967{
a30f47cb
XG
4968 /*
4969 * Skip write-flooding detected for the sp whose level is 1, because
4970 * it can become unsync, then the guest page is not write-protected.
4971 */
3bae0459 4972 if (sp->role.level == PG_LEVEL_4K)
a30f47cb 4973 return false;
3246af0e 4974
e5691a81
XG
4975 atomic_inc(&sp->write_flooding_count);
4976 return atomic_read(&sp->write_flooding_count) >= 3;
889e5cbc
XG
4977}
4978
4979/*
4980 * Misaligned accesses are too much trouble to fix up; also, they usually
4981 * indicate a page is not used as a page table.
4982 */
4983static bool detect_write_misaligned(struct kvm_mmu_page *sp, gpa_t gpa,
4984 int bytes)
4985{
4986 unsigned offset, pte_size, misaligned;
4987
4988 pgprintk("misaligned: gpa %llx bytes %d role %x\n",
4989 gpa, bytes, sp->role.word);
4990
4991 offset = offset_in_page(gpa);
47c42e6b 4992 pte_size = sp->role.gpte_is_8_bytes ? 8 : 4;
5d9ca30e
XG
4993
4994 /*
4995 * Sometimes, the OS only writes the last one bytes to update status
4996 * bits, for example, in linux, andb instruction is used in clear_bit().
4997 */
4998 if (!(offset & (pte_size - 1)) && bytes == 1)
4999 return false;
5000
889e5cbc
XG
5001 misaligned = (offset ^ (offset + bytes - 1)) & ~(pte_size - 1);
5002 misaligned |= bytes < 4;
5003
5004 return misaligned;
5005}
5006
5007static u64 *get_written_sptes(struct kvm_mmu_page *sp, gpa_t gpa, int *nspte)
5008{
5009 unsigned page_offset, quadrant;
5010 u64 *spte;
5011 int level;
5012
5013 page_offset = offset_in_page(gpa);
5014 level = sp->role.level;
5015 *nspte = 1;
47c42e6b 5016 if (!sp->role.gpte_is_8_bytes) {
889e5cbc
XG
5017 page_offset <<= 1; /* 32->64 */
5018 /*
5019 * A 32-bit pde maps 4MB while the shadow pdes map
5020 * only 2MB. So we need to double the offset again
5021 * and zap two pdes instead of one.
5022 */
5023 if (level == PT32_ROOT_LEVEL) {
5024 page_offset &= ~7; /* kill rounding error */
5025 page_offset <<= 1;
5026 *nspte = 2;
5027 }
5028 quadrant = page_offset >> PAGE_SHIFT;
5029 page_offset &= ~PAGE_MASK;
5030 if (quadrant != sp->role.quadrant)
5031 return NULL;
5032 }
5033
5034 spte = &sp->spt[page_offset / sizeof(*spte)];
5035 return spte;
5036}
5037
13d268ca 5038static void kvm_mmu_pte_write(struct kvm_vcpu *vcpu, gpa_t gpa,
d126363d
JS
5039 const u8 *new, int bytes,
5040 struct kvm_page_track_notifier_node *node)
889e5cbc
XG
5041{
5042 gfn_t gfn = gpa >> PAGE_SHIFT;
889e5cbc 5043 struct kvm_mmu_page *sp;
889e5cbc
XG
5044 LIST_HEAD(invalid_list);
5045 u64 entry, gentry, *spte;
5046 int npte;
b8c67b7a 5047 bool remote_flush, local_flush;
889e5cbc
XG
5048
5049 /*
5050 * If we don't have indirect shadow pages, it means no page is
5051 * write-protected, so we can exit simply.
5052 */
6aa7de05 5053 if (!READ_ONCE(vcpu->kvm->arch.indirect_shadow_pages))
889e5cbc
XG
5054 return;
5055
b8c67b7a 5056 remote_flush = local_flush = false;
889e5cbc
XG
5057
5058 pgprintk("%s: gpa %llx bytes %d\n", __func__, gpa, bytes);
5059
889e5cbc
XG
5060 /*
5061 * No need to care whether allocation memory is successful
d9f6e12f 5062 * or not since pte prefetch is skipped if it does not have
889e5cbc
XG
5063 * enough objects in the cache.
5064 */
378f5cd6 5065 mmu_topup_memory_caches(vcpu, true);
889e5cbc 5066
531810ca 5067 write_lock(&vcpu->kvm->mmu_lock);
0e0fee5c
JS
5068
5069 gentry = mmu_pte_write_fetch_gpte(vcpu, &gpa, &bytes);
5070
889e5cbc 5071 ++vcpu->kvm->stat.mmu_pte_write;
0375f7fa 5072 kvm_mmu_audit(vcpu, AUDIT_PRE_PTE_WRITE);
889e5cbc 5073
b67bfe0d 5074 for_each_gfn_indirect_valid_sp(vcpu->kvm, sp, gfn) {
a30f47cb 5075 if (detect_write_misaligned(sp, gpa, bytes) ||
a138fe75 5076 detect_write_flooding(sp)) {
b8c67b7a 5077 kvm_mmu_prepare_zap_page(vcpu->kvm, sp, &invalid_list);
4cee5764 5078 ++vcpu->kvm->stat.mmu_flooded;
0e7bc4b9
AK
5079 continue;
5080 }
889e5cbc
XG
5081
5082 spte = get_written_sptes(sp, gpa, &npte);
5083 if (!spte)
5084 continue;
5085
0671a8e7 5086 local_flush = true;
ac1b714e 5087 while (npte--) {
79539cec 5088 entry = *spte;
2de4085c 5089 mmu_page_zap_pte(vcpu->kvm, sp, spte, NULL);
c5e2184d
SC
5090 if (gentry && sp->role.level != PG_LEVEL_4K)
5091 ++vcpu->kvm->stat.mmu_pde_zapped;
9bb4f6b1 5092 if (need_remote_flush(entry, *spte))
0671a8e7 5093 remote_flush = true;
ac1b714e 5094 ++spte;
9b7a0325 5095 }
9b7a0325 5096 }
b8c67b7a 5097 kvm_mmu_flush_or_zap(vcpu, &invalid_list, remote_flush, local_flush);
0375f7fa 5098 kvm_mmu_audit(vcpu, AUDIT_POST_PTE_WRITE);
531810ca 5099 write_unlock(&vcpu->kvm->mmu_lock);
da4a00f0
AK
5100}
5101
736c291c 5102int kvm_mmu_page_fault(struct kvm_vcpu *vcpu, gpa_t cr2_or_gpa, u64 error_code,
dc25e89e 5103 void *insn, int insn_len)
3067714c 5104{
92daa48b 5105 int r, emulation_type = EMULTYPE_PF;
44dd3ffa 5106 bool direct = vcpu->arch.mmu->direct_map;
3067714c 5107
6948199a 5108 if (WARN_ON(!VALID_PAGE(vcpu->arch.mmu->root_hpa)))
ddce6208
SC
5109 return RET_PF_RETRY;
5110
9b8ebbdb 5111 r = RET_PF_INVALID;
e9ee956e 5112 if (unlikely(error_code & PFERR_RSVD_MASK)) {
736c291c 5113 r = handle_mmio_page_fault(vcpu, cr2_or_gpa, direct);
472faffa 5114 if (r == RET_PF_EMULATE)
e9ee956e 5115 goto emulate;
e9ee956e 5116 }
3067714c 5117
9b8ebbdb 5118 if (r == RET_PF_INVALID) {
7a02674d
SC
5119 r = kvm_mmu_do_page_fault(vcpu, cr2_or_gpa,
5120 lower_32_bits(error_code), false);
7b367bc9
SC
5121 if (WARN_ON_ONCE(r == RET_PF_INVALID))
5122 return -EIO;
9b8ebbdb
PB
5123 }
5124
3067714c 5125 if (r < 0)
e9ee956e 5126 return r;
83a2ba4c
SC
5127 if (r != RET_PF_EMULATE)
5128 return 1;
3067714c 5129
14727754
TL
5130 /*
5131 * Before emulating the instruction, check if the error code
5132 * was due to a RO violation while translating the guest page.
5133 * This can occur when using nested virtualization with nested
5134 * paging in both guests. If true, we simply unprotect the page
5135 * and resume the guest.
14727754 5136 */
44dd3ffa 5137 if (vcpu->arch.mmu->direct_map &&
eebed243 5138 (error_code & PFERR_NESTED_GUEST_PAGE) == PFERR_NESTED_GUEST_PAGE) {
736c291c 5139 kvm_mmu_unprotect_page(vcpu->kvm, gpa_to_gfn(cr2_or_gpa));
14727754
TL
5140 return 1;
5141 }
5142
472faffa
SC
5143 /*
5144 * vcpu->arch.mmu.page_fault returned RET_PF_EMULATE, but we can still
5145 * optimistically try to just unprotect the page and let the processor
5146 * re-execute the instruction that caused the page fault. Do not allow
5147 * retrying MMIO emulation, as it's not only pointless but could also
5148 * cause us to enter an infinite loop because the processor will keep
6c3dfeb6
SC
5149 * faulting on the non-existent MMIO address. Retrying an instruction
5150 * from a nested guest is also pointless and dangerous as we are only
5151 * explicitly shadowing L1's page tables, i.e. unprotecting something
5152 * for L1 isn't going to magically fix whatever issue cause L2 to fail.
472faffa 5153 */
736c291c 5154 if (!mmio_info_in_cache(vcpu, cr2_or_gpa, direct) && !is_guest_mode(vcpu))
92daa48b 5155 emulation_type |= EMULTYPE_ALLOW_RETRY_PF;
e9ee956e 5156emulate:
736c291c 5157 return x86_emulate_instruction(vcpu, cr2_or_gpa, emulation_type, insn,
60fc3d02 5158 insn_len);
3067714c
AK
5159}
5160EXPORT_SYMBOL_GPL(kvm_mmu_page_fault);
5161
5efac074
PB
5162void kvm_mmu_invalidate_gva(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu,
5163 gva_t gva, hpa_t root_hpa)
a7052897 5164{
b94742c9 5165 int i;
7eb77e9f 5166
5efac074
PB
5167 /* It's actually a GPA for vcpu->arch.guest_mmu. */
5168 if (mmu != &vcpu->arch.guest_mmu) {
5169 /* INVLPG on a non-canonical address is a NOP according to the SDM. */
5170 if (is_noncanonical_address(gva, vcpu))
5171 return;
5172
b3646477 5173 static_call(kvm_x86_tlb_flush_gva)(vcpu, gva);
5efac074
PB
5174 }
5175
5176 if (!mmu->invlpg)
faff8758
JS
5177 return;
5178
5efac074
PB
5179 if (root_hpa == INVALID_PAGE) {
5180 mmu->invlpg(vcpu, gva, mmu->root_hpa);
956bf353 5181
5efac074
PB
5182 /*
5183 * INVLPG is required to invalidate any global mappings for the VA,
5184 * irrespective of PCID. Since it would take us roughly similar amount
5185 * of work to determine whether any of the prev_root mappings of the VA
5186 * is marked global, or to just sync it blindly, so we might as well
5187 * just always sync it.
5188 *
5189 * Mappings not reachable via the current cr3 or the prev_roots will be
5190 * synced when switching to that cr3, so nothing needs to be done here
5191 * for them.
5192 */
5193 for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
5194 if (VALID_PAGE(mmu->prev_roots[i].hpa))
5195 mmu->invlpg(vcpu, gva, mmu->prev_roots[i].hpa);
5196 } else {
5197 mmu->invlpg(vcpu, gva, root_hpa);
5198 }
5199}
956bf353 5200
5efac074
PB
5201void kvm_mmu_invlpg(struct kvm_vcpu *vcpu, gva_t gva)
5202{
5203 kvm_mmu_invalidate_gva(vcpu, vcpu->arch.mmu, gva, INVALID_PAGE);
a7052897
MT
5204 ++vcpu->stat.invlpg;
5205}
5206EXPORT_SYMBOL_GPL(kvm_mmu_invlpg);
5207
5efac074 5208
eb4b248e
JS
5209void kvm_mmu_invpcid_gva(struct kvm_vcpu *vcpu, gva_t gva, unsigned long pcid)
5210{
44dd3ffa 5211 struct kvm_mmu *mmu = vcpu->arch.mmu;
faff8758 5212 bool tlb_flush = false;
b94742c9 5213 uint i;
eb4b248e
JS
5214
5215 if (pcid == kvm_get_active_pcid(vcpu)) {
7eb77e9f 5216 mmu->invlpg(vcpu, gva, mmu->root_hpa);
faff8758 5217 tlb_flush = true;
eb4b248e
JS
5218 }
5219
b94742c9
JS
5220 for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
5221 if (VALID_PAGE(mmu->prev_roots[i].hpa) &&
be01e8e2 5222 pcid == kvm_get_pcid(vcpu, mmu->prev_roots[i].pgd)) {
b94742c9
JS
5223 mmu->invlpg(vcpu, gva, mmu->prev_roots[i].hpa);
5224 tlb_flush = true;
5225 }
956bf353 5226 }
ade61e28 5227
faff8758 5228 if (tlb_flush)
b3646477 5229 static_call(kvm_x86_tlb_flush_gva)(vcpu, gva);
faff8758 5230
eb4b248e
JS
5231 ++vcpu->stat.invlpg;
5232
5233 /*
b94742c9
JS
5234 * Mappings not reachable via the current cr3 or the prev_roots will be
5235 * synced when switching to that cr3, so nothing needs to be done here
5236 * for them.
eb4b248e
JS
5237 */
5238}
eb4b248e 5239
83013059
SC
5240void kvm_configure_mmu(bool enable_tdp, int tdp_max_root_level,
5241 int tdp_huge_page_level)
18552672 5242{
bde77235 5243 tdp_enabled = enable_tdp;
83013059 5244 max_tdp_level = tdp_max_root_level;
703c335d
SC
5245
5246 /*
1d92d2e8 5247 * max_huge_page_level reflects KVM's MMU capabilities irrespective
703c335d
SC
5248 * of kernel support, e.g. KVM may be capable of using 1GB pages when
5249 * the kernel is not. But, KVM never creates a page size greater than
5250 * what is used by the kernel for any given HVA, i.e. the kernel's
5251 * capabilities are ultimately consulted by kvm_mmu_hugepage_adjust().
5252 */
5253 if (tdp_enabled)
1d92d2e8 5254 max_huge_page_level = tdp_huge_page_level;
703c335d 5255 else if (boot_cpu_has(X86_FEATURE_GBPAGES))
1d92d2e8 5256 max_huge_page_level = PG_LEVEL_1G;
703c335d 5257 else
1d92d2e8 5258 max_huge_page_level = PG_LEVEL_2M;
18552672 5259}
bde77235 5260EXPORT_SYMBOL_GPL(kvm_configure_mmu);
85875a13
SC
5261
5262/* The return value indicates if tlb flush on all vcpus is needed. */
0a234f5d
SC
5263typedef bool (*slot_level_handler) (struct kvm *kvm, struct kvm_rmap_head *rmap_head,
5264 struct kvm_memory_slot *slot);
85875a13
SC
5265
5266/* The caller should hold mmu-lock before calling this function. */
5267static __always_inline bool
5268slot_handle_level_range(struct kvm *kvm, struct kvm_memory_slot *memslot,
5269 slot_level_handler fn, int start_level, int end_level,
1a61b7db
SC
5270 gfn_t start_gfn, gfn_t end_gfn, bool flush_on_yield,
5271 bool flush)
85875a13
SC
5272{
5273 struct slot_rmap_walk_iterator iterator;
85875a13
SC
5274
5275 for_each_slot_rmap_range(memslot, start_level, end_level, start_gfn,
5276 end_gfn, &iterator) {
5277 if (iterator.rmap)
0a234f5d 5278 flush |= fn(kvm, iterator.rmap, memslot);
85875a13 5279
531810ca 5280 if (need_resched() || rwlock_needbreak(&kvm->mmu_lock)) {
302695a5 5281 if (flush && flush_on_yield) {
f285c633
BG
5282 kvm_flush_remote_tlbs_with_address(kvm,
5283 start_gfn,
5284 iterator.gfn - start_gfn + 1);
85875a13
SC
5285 flush = false;
5286 }
531810ca 5287 cond_resched_rwlock_write(&kvm->mmu_lock);
85875a13
SC
5288 }
5289 }
5290
85875a13
SC
5291 return flush;
5292}
5293
5294static __always_inline bool
5295slot_handle_level(struct kvm *kvm, struct kvm_memory_slot *memslot,
5296 slot_level_handler fn, int start_level, int end_level,
302695a5 5297 bool flush_on_yield)
85875a13
SC
5298{
5299 return slot_handle_level_range(kvm, memslot, fn, start_level,
5300 end_level, memslot->base_gfn,
5301 memslot->base_gfn + memslot->npages - 1,
1a61b7db 5302 flush_on_yield, false);
85875a13
SC
5303}
5304
85875a13
SC
5305static __always_inline bool
5306slot_handle_leaf(struct kvm *kvm, struct kvm_memory_slot *memslot,
302695a5 5307 slot_level_handler fn, bool flush_on_yield)
85875a13 5308{
3bae0459 5309 return slot_handle_level(kvm, memslot, fn, PG_LEVEL_4K,
302695a5 5310 PG_LEVEL_4K, flush_on_yield);
85875a13
SC
5311}
5312
1cfff4d9 5313static void free_mmu_pages(struct kvm_mmu *mmu)
6aa8b732 5314{
4a98623d
SC
5315 if (!tdp_enabled && mmu->pae_root)
5316 set_memory_encrypted((unsigned long)mmu->pae_root, 1);
1cfff4d9 5317 free_page((unsigned long)mmu->pae_root);
03ca4589 5318 free_page((unsigned long)mmu->pml4_root);
6aa8b732
AK
5319}
5320
04d28e37 5321static int __kvm_mmu_create(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu)
6aa8b732 5322{
17ac10ad 5323 struct page *page;
6aa8b732
AK
5324 int i;
5325
04d28e37
SC
5326 mmu->root_hpa = INVALID_PAGE;
5327 mmu->root_pgd = 0;
5328 mmu->translate_gpa = translate_gpa;
5329 for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
5330 mmu->prev_roots[i] = KVM_MMU_ROOT_INFO_INVALID;
5331
17ac10ad 5332 /*
b6b80c78
SC
5333 * When using PAE paging, the four PDPTEs are treated as 'root' pages,
5334 * while the PDP table is a per-vCPU construct that's allocated at MMU
5335 * creation. When emulating 32-bit mode, cr3 is only 32 bits even on
5336 * x86_64. Therefore we need to allocate the PDP table in the first
04d45551
SC
5337 * 4GB of memory, which happens to fit the DMA32 zone. TDP paging
5338 * generally doesn't use PAE paging and can skip allocating the PDP
5339 * table. The main exception, handled here, is SVM's 32-bit NPT. The
5340 * other exception is for shadowing L1's 32-bit or PAE NPT on 64-bit
5341 * KVM; that horror is handled on-demand by mmu_alloc_shadow_roots().
17ac10ad 5342 */
d468d94b 5343 if (tdp_enabled && kvm_mmu_get_tdp_level(vcpu) > PT32E_ROOT_LEVEL)
b6b80c78
SC
5344 return 0;
5345
254272ce 5346 page = alloc_page(GFP_KERNEL_ACCOUNT | __GFP_DMA32);
17ac10ad 5347 if (!page)
d7fa6ab2
WY
5348 return -ENOMEM;
5349
1cfff4d9 5350 mmu->pae_root = page_address(page);
4a98623d
SC
5351
5352 /*
5353 * CR3 is only 32 bits when PAE paging is used, thus it's impossible to
5354 * get the CPU to treat the PDPTEs as encrypted. Decrypt the page so
5355 * that KVM's writes and the CPU's reads get along. Note, this is
5356 * only necessary when using shadow paging, as 64-bit NPT can get at
5357 * the C-bit even when shadowing 32-bit NPT, and SME isn't supported
5358 * by 32-bit kernels (when KVM itself uses 32-bit NPT).
5359 */
5360 if (!tdp_enabled)
5361 set_memory_decrypted((unsigned long)mmu->pae_root, 1);
5362 else
5363 WARN_ON_ONCE(shadow_me_mask);
5364
17ac10ad 5365 for (i = 0; i < 4; ++i)
c834e5e4 5366 mmu->pae_root[i] = INVALID_PAE_ROOT;
17ac10ad 5367
6aa8b732 5368 return 0;
6aa8b732
AK
5369}
5370
8018c27b 5371int kvm_mmu_create(struct kvm_vcpu *vcpu)
6aa8b732 5372{
1cfff4d9 5373 int ret;
b94742c9 5374
5962bfb7 5375 vcpu->arch.mmu_pte_list_desc_cache.kmem_cache = pte_list_desc_cache;
5f6078f9
SC
5376 vcpu->arch.mmu_pte_list_desc_cache.gfp_zero = __GFP_ZERO;
5377
5962bfb7 5378 vcpu->arch.mmu_page_header_cache.kmem_cache = mmu_page_header_cache;
5f6078f9 5379 vcpu->arch.mmu_page_header_cache.gfp_zero = __GFP_ZERO;
5962bfb7 5380
96880883
SC
5381 vcpu->arch.mmu_shadow_page_cache.gfp_zero = __GFP_ZERO;
5382
44dd3ffa
VK
5383 vcpu->arch.mmu = &vcpu->arch.root_mmu;
5384 vcpu->arch.walk_mmu = &vcpu->arch.root_mmu;
6aa8b732 5385
14c07ad8 5386 vcpu->arch.nested_mmu.translate_gpa = translate_nested_gpa;
1cfff4d9 5387
04d28e37 5388 ret = __kvm_mmu_create(vcpu, &vcpu->arch.guest_mmu);
1cfff4d9
JP
5389 if (ret)
5390 return ret;
5391
04d28e37 5392 ret = __kvm_mmu_create(vcpu, &vcpu->arch.root_mmu);
1cfff4d9
JP
5393 if (ret)
5394 goto fail_allocate_root;
5395
5396 return ret;
5397 fail_allocate_root:
5398 free_mmu_pages(&vcpu->arch.guest_mmu);
5399 return ret;
6aa8b732
AK
5400}
5401
fbb158cb 5402#define BATCH_ZAP_PAGES 10
002c5f73
SC
5403static void kvm_zap_obsolete_pages(struct kvm *kvm)
5404{
5405 struct kvm_mmu_page *sp, *node;
fbb158cb 5406 int nr_zapped, batch = 0;
002c5f73
SC
5407
5408restart:
5409 list_for_each_entry_safe_reverse(sp, node,
5410 &kvm->arch.active_mmu_pages, link) {
5411 /*
5412 * No obsolete valid page exists before a newly created page
5413 * since active_mmu_pages is a FIFO list.
5414 */
5415 if (!is_obsolete_sp(kvm, sp))
5416 break;
5417
5418 /*
f95eec9b
SC
5419 * Invalid pages should never land back on the list of active
5420 * pages. Skip the bogus page, otherwise we'll get stuck in an
5421 * infinite loop if the page gets put back on the list (again).
002c5f73 5422 */
f95eec9b 5423 if (WARN_ON(sp->role.invalid))
002c5f73
SC
5424 continue;
5425
4506ecf4
SC
5426 /*
5427 * No need to flush the TLB since we're only zapping shadow
5428 * pages with an obsolete generation number and all vCPUS have
5429 * loaded a new root, i.e. the shadow pages being zapped cannot
5430 * be in active use by the guest.
5431 */
fbb158cb 5432 if (batch >= BATCH_ZAP_PAGES &&
531810ca 5433 cond_resched_rwlock_write(&kvm->mmu_lock)) {
fbb158cb 5434 batch = 0;
002c5f73
SC
5435 goto restart;
5436 }
5437
10605204
SC
5438 if (__kvm_mmu_prepare_zap_page(kvm, sp,
5439 &kvm->arch.zapped_obsolete_pages, &nr_zapped)) {
fbb158cb 5440 batch += nr_zapped;
002c5f73 5441 goto restart;
fbb158cb 5442 }
002c5f73
SC
5443 }
5444
4506ecf4
SC
5445 /*
5446 * Trigger a remote TLB flush before freeing the page tables to ensure
5447 * KVM is not in the middle of a lockless shadow page table walk, which
5448 * may reference the pages.
5449 */
10605204 5450 kvm_mmu_commit_zap_page(kvm, &kvm->arch.zapped_obsolete_pages);
002c5f73
SC
5451}
5452
5453/*
5454 * Fast invalidate all shadow pages and use lock-break technique
5455 * to zap obsolete pages.
5456 *
5457 * It's required when memslot is being deleted or VM is being
5458 * destroyed, in these cases, we should ensure that KVM MMU does
5459 * not use any resource of the being-deleted slot or all slots
5460 * after calling the function.
5461 */
5462static void kvm_mmu_zap_all_fast(struct kvm *kvm)
5463{
ca333add
SC
5464 lockdep_assert_held(&kvm->slots_lock);
5465
531810ca 5466 write_lock(&kvm->mmu_lock);
14a3c4f4 5467 trace_kvm_mmu_zap_all_fast(kvm);
ca333add
SC
5468
5469 /*
5470 * Toggle mmu_valid_gen between '0' and '1'. Because slots_lock is
5471 * held for the entire duration of zapping obsolete pages, it's
5472 * impossible for there to be multiple invalid generations associated
5473 * with *valid* shadow pages at any given time, i.e. there is exactly
5474 * one valid generation and (at most) one invalid generation.
5475 */
5476 kvm->arch.mmu_valid_gen = kvm->arch.mmu_valid_gen ? 0 : 1;
002c5f73 5477
b7cccd39
BG
5478 /* In order to ensure all threads see this change when
5479 * handling the MMU reload signal, this must happen in the
5480 * same critical section as kvm_reload_remote_mmus, and
5481 * before kvm_zap_obsolete_pages as kvm_zap_obsolete_pages
5482 * could drop the MMU lock and yield.
5483 */
5484 if (is_tdp_mmu_enabled(kvm))
5485 kvm_tdp_mmu_invalidate_all_roots(kvm);
5486
4506ecf4
SC
5487 /*
5488 * Notify all vcpus to reload its shadow page table and flush TLB.
5489 * Then all vcpus will switch to new shadow page table with the new
5490 * mmu_valid_gen.
5491 *
5492 * Note: we need to do this under the protection of mmu_lock,
5493 * otherwise, vcpu would purge shadow page but miss tlb flush.
5494 */
5495 kvm_reload_remote_mmus(kvm);
5496
002c5f73 5497 kvm_zap_obsolete_pages(kvm);
faaf05b0 5498
531810ca 5499 write_unlock(&kvm->mmu_lock);
4c6654bd
BG
5500
5501 if (is_tdp_mmu_enabled(kvm)) {
5502 read_lock(&kvm->mmu_lock);
5503 kvm_tdp_mmu_zap_invalidated_roots(kvm);
5504 read_unlock(&kvm->mmu_lock);
5505 }
002c5f73
SC
5506}
5507
10605204
SC
5508static bool kvm_has_zapped_obsolete_pages(struct kvm *kvm)
5509{
5510 return unlikely(!list_empty_careful(&kvm->arch.zapped_obsolete_pages));
5511}
5512
b5f5fdca 5513static void kvm_mmu_invalidate_zap_pages_in_memslot(struct kvm *kvm,
d126363d
JS
5514 struct kvm_memory_slot *slot,
5515 struct kvm_page_track_notifier_node *node)
b5f5fdca 5516{
002c5f73 5517 kvm_mmu_zap_all_fast(kvm);
1bad2b2a
XG
5518}
5519
13d268ca 5520void kvm_mmu_init_vm(struct kvm *kvm)
1bad2b2a 5521{
13d268ca 5522 struct kvm_page_track_notifier_node *node = &kvm->arch.mmu_sp_tracker;
1bad2b2a 5523
d501f747
BG
5524 if (!kvm_mmu_init_tdp_mmu(kvm))
5525 /*
5526 * No smp_load/store wrappers needed here as we are in
5527 * VM init and there cannot be any memslots / other threads
5528 * accessing this struct kvm yet.
5529 */
5530 kvm->arch.memslots_have_rmaps = true;
a2557408 5531
13d268ca 5532 node->track_write = kvm_mmu_pte_write;
b5f5fdca 5533 node->track_flush_slot = kvm_mmu_invalidate_zap_pages_in_memslot;
13d268ca 5534 kvm_page_track_register_notifier(kvm, node);
1bad2b2a
XG
5535}
5536
13d268ca 5537void kvm_mmu_uninit_vm(struct kvm *kvm)
1bad2b2a 5538{
13d268ca 5539 struct kvm_page_track_notifier_node *node = &kvm->arch.mmu_sp_tracker;
1bad2b2a 5540
13d268ca 5541 kvm_page_track_unregister_notifier(kvm, node);
fe5db27d
BG
5542
5543 kvm_mmu_uninit_tdp_mmu(kvm);
1bad2b2a
XG
5544}
5545
efdfe536
XG
5546void kvm_zap_gfn_range(struct kvm *kvm, gfn_t gfn_start, gfn_t gfn_end)
5547{
5548 struct kvm_memslots *slots;
5549 struct kvm_memory_slot *memslot;
9da0e4d5 5550 int i;
1a61b7db 5551 bool flush = false;
efdfe536 5552
e2209710
BG
5553 if (kvm_memslots_have_rmaps(kvm)) {
5554 write_lock(&kvm->mmu_lock);
5555 for (i = 0; i < KVM_ADDRESS_SPACE_NUM; i++) {
5556 slots = __kvm_memslots(kvm, i);
5557 kvm_for_each_memslot(memslot, slots) {
5558 gfn_t start, end;
5559
5560 start = max(gfn_start, memslot->base_gfn);
5561 end = min(gfn_end, memslot->base_gfn + memslot->npages);
5562 if (start >= end)
5563 continue;
efdfe536 5564
e2209710
BG
5565 flush = slot_handle_level_range(kvm, memslot,
5566 kvm_zap_rmapp, PG_LEVEL_4K,
5567 KVM_MAX_HUGEPAGE_LEVEL, start,
5568 end - 1, true, flush);
5569 }
9da0e4d5 5570 }
e2209710
BG
5571 if (flush)
5572 kvm_flush_remote_tlbs_with_address(kvm, gfn_start, gfn_end);
5573 write_unlock(&kvm->mmu_lock);
efdfe536
XG
5574 }
5575
897218ff 5576 if (is_tdp_mmu_enabled(kvm)) {
6103bc07
BG
5577 flush = false;
5578
5579 read_lock(&kvm->mmu_lock);
5580 for (i = 0; i < KVM_ADDRESS_SPACE_NUM; i++)
5581 flush = kvm_tdp_mmu_zap_gfn_range(kvm, i, gfn_start,
5582 gfn_end, flush, true);
faaf05b0 5583 if (flush)
6103bc07
BG
5584 kvm_flush_remote_tlbs_with_address(kvm, gfn_start,
5585 gfn_end);
faaf05b0 5586
6103bc07
BG
5587 read_unlock(&kvm->mmu_lock);
5588 }
efdfe536
XG
5589}
5590
018aabb5 5591static bool slot_rmap_write_protect(struct kvm *kvm,
0a234f5d
SC
5592 struct kvm_rmap_head *rmap_head,
5593 struct kvm_memory_slot *slot)
d77aa73c 5594{
018aabb5 5595 return __rmap_write_protect(kvm, rmap_head, false);
d77aa73c
XG
5596}
5597
1c91cad4 5598void kvm_mmu_slot_remove_write_access(struct kvm *kvm,
3c9bd400
JZ
5599 struct kvm_memory_slot *memslot,
5600 int start_level)
6aa8b732 5601{
e2209710 5602 bool flush = false;
6aa8b732 5603
e2209710
BG
5604 if (kvm_memslots_have_rmaps(kvm)) {
5605 write_lock(&kvm->mmu_lock);
5606 flush = slot_handle_level(kvm, memslot, slot_rmap_write_protect,
5607 start_level, KVM_MAX_HUGEPAGE_LEVEL,
5608 false);
5609 write_unlock(&kvm->mmu_lock);
5610 }
198c74f4 5611
24ae4cfa
BG
5612 if (is_tdp_mmu_enabled(kvm)) {
5613 read_lock(&kvm->mmu_lock);
5614 flush |= kvm_tdp_mmu_wrprot_slot(kvm, memslot, start_level);
5615 read_unlock(&kvm->mmu_lock);
5616 }
5617
198c74f4
XG
5618 /*
5619 * We can flush all the TLBs out of the mmu lock without TLB
5620 * corruption since we just change the spte from writable to
5621 * readonly so that we only need to care the case of changing
5622 * spte from present to present (changing the spte from present
5623 * to nonpresent will flush all the TLBs immediately), in other
5624 * words, the only case we care is mmu_spte_update() where we
5fc3424f
SC
5625 * have checked Host-writable | MMU-writable instead of
5626 * PT_WRITABLE_MASK, that means it does not depend on PT_WRITABLE_MASK
5627 * anymore.
198c74f4 5628 */
d91ffee9 5629 if (flush)
7f42aa76 5630 kvm_arch_flush_remote_tlbs_memslot(kvm, memslot);
6aa8b732 5631}
37a7d8b0 5632
3ea3b7fa 5633static bool kvm_mmu_zap_collapsible_spte(struct kvm *kvm,
0a234f5d
SC
5634 struct kvm_rmap_head *rmap_head,
5635 struct kvm_memory_slot *slot)
3ea3b7fa
WL
5636{
5637 u64 *sptep;
5638 struct rmap_iterator iter;
5639 int need_tlb_flush = 0;
ba049e93 5640 kvm_pfn_t pfn;
3ea3b7fa
WL
5641 struct kvm_mmu_page *sp;
5642
0d536790 5643restart:
018aabb5 5644 for_each_rmap_spte(rmap_head, &iter, sptep) {
57354682 5645 sp = sptep_to_sp(sptep);
3ea3b7fa
WL
5646 pfn = spte_to_pfn(*sptep);
5647
5648 /*
decf6333
XG
5649 * We cannot do huge page mapping for indirect shadow pages,
5650 * which are found on the last rmap (level = 1) when not using
5651 * tdp; such shadow pages are synced with the page table in
5652 * the guest, and the guest page table is using 4K page size
5653 * mapping if the indirect sp has level = 1.
3ea3b7fa 5654 */
a78986aa 5655 if (sp->role.direct && !kvm_is_reserved_pfn(pfn) &&
9eba50f8
SC
5656 sp->role.level < kvm_mmu_max_mapping_level(kvm, slot, sp->gfn,
5657 pfn, PG_LEVEL_NUM)) {
e7912386 5658 pte_list_remove(rmap_head, sptep);
40ef75a7
LT
5659
5660 if (kvm_available_flush_tlb_with_range())
5661 kvm_flush_remote_tlbs_with_address(kvm, sp->gfn,
5662 KVM_PAGES_PER_HPAGE(sp->role.level));
5663 else
5664 need_tlb_flush = 1;
5665
0d536790
XG
5666 goto restart;
5667 }
3ea3b7fa
WL
5668 }
5669
5670 return need_tlb_flush;
5671}
5672
5673void kvm_mmu_zap_collapsible_sptes(struct kvm *kvm,
f36f3f28 5674 const struct kvm_memory_slot *memslot)
3ea3b7fa 5675{
f36f3f28 5676 /* FIXME: const-ify all uses of struct kvm_memory_slot. */
9eba50f8 5677 struct kvm_memory_slot *slot = (struct kvm_memory_slot *)memslot;
31c65657 5678 bool flush = false;
9eba50f8 5679
e2209710
BG
5680 if (kvm_memslots_have_rmaps(kvm)) {
5681 write_lock(&kvm->mmu_lock);
5682 flush = slot_handle_leaf(kvm, slot, kvm_mmu_zap_collapsible_spte, true);
5683 if (flush)
5684 kvm_arch_flush_remote_tlbs_memslot(kvm, slot);
5685 write_unlock(&kvm->mmu_lock);
5686 }
2db6f772
BG
5687
5688 if (is_tdp_mmu_enabled(kvm)) {
2db6f772
BG
5689 read_lock(&kvm->mmu_lock);
5690 flush = kvm_tdp_mmu_zap_collapsible_sptes(kvm, slot, flush);
5691 if (flush)
5692 kvm_arch_flush_remote_tlbs_memslot(kvm, slot);
5693 read_unlock(&kvm->mmu_lock);
5694 }
3ea3b7fa
WL
5695}
5696
b3594ffb 5697void kvm_arch_flush_remote_tlbs_memslot(struct kvm *kvm,
6c9dd6d2 5698 const struct kvm_memory_slot *memslot)
b3594ffb
SC
5699{
5700 /*
7f42aa76 5701 * All current use cases for flushing the TLBs for a specific memslot
302695a5 5702 * related to dirty logging, and many do the TLB flush out of mmu_lock.
7f42aa76
SC
5703 * The interaction between the various operations on memslot must be
5704 * serialized by slots_locks to ensure the TLB flush from one operation
5705 * is observed by any other operation on the same memslot.
b3594ffb
SC
5706 */
5707 lockdep_assert_held(&kvm->slots_lock);
cec37648
SC
5708 kvm_flush_remote_tlbs_with_address(kvm, memslot->base_gfn,
5709 memslot->npages);
b3594ffb
SC
5710}
5711
f4b4b180
KH
5712void kvm_mmu_slot_leaf_clear_dirty(struct kvm *kvm,
5713 struct kvm_memory_slot *memslot)
5714{
e2209710 5715 bool flush = false;
f4b4b180 5716
e2209710
BG
5717 if (kvm_memslots_have_rmaps(kvm)) {
5718 write_lock(&kvm->mmu_lock);
5719 flush = slot_handle_leaf(kvm, memslot, __rmap_clear_dirty,
5720 false);
5721 write_unlock(&kvm->mmu_lock);
5722 }
f4b4b180 5723
24ae4cfa
BG
5724 if (is_tdp_mmu_enabled(kvm)) {
5725 read_lock(&kvm->mmu_lock);
5726 flush |= kvm_tdp_mmu_clear_dirty_slot(kvm, memslot);
5727 read_unlock(&kvm->mmu_lock);
5728 }
5729
f4b4b180
KH
5730 /*
5731 * It's also safe to flush TLBs out of mmu lock here as currently this
5732 * function is only used for dirty logging, in which case flushing TLB
5733 * out of mmu lock also guarantees no dirty pages will be lost in
5734 * dirty_bitmap.
5735 */
5736 if (flush)
7f42aa76 5737 kvm_arch_flush_remote_tlbs_memslot(kvm, memslot);
f4b4b180 5738}
f4b4b180 5739
92f58b5c 5740void kvm_mmu_zap_all(struct kvm *kvm)
5304b8d3
XG
5741{
5742 struct kvm_mmu_page *sp, *node;
7390de1e 5743 LIST_HEAD(invalid_list);
83cdb568 5744 int ign;
5304b8d3 5745
531810ca 5746 write_lock(&kvm->mmu_lock);
5304b8d3 5747restart:
8a674adc 5748 list_for_each_entry_safe(sp, node, &kvm->arch.active_mmu_pages, link) {
f95eec9b 5749 if (WARN_ON(sp->role.invalid))
4771450c 5750 continue;
92f58b5c 5751 if (__kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list, &ign))
5304b8d3 5752 goto restart;
531810ca 5753 if (cond_resched_rwlock_write(&kvm->mmu_lock))
5304b8d3
XG
5754 goto restart;
5755 }
5756
4771450c 5757 kvm_mmu_commit_zap_page(kvm, &invalid_list);
faaf05b0 5758
897218ff 5759 if (is_tdp_mmu_enabled(kvm))
faaf05b0
BG
5760 kvm_tdp_mmu_zap_all(kvm);
5761
531810ca 5762 write_unlock(&kvm->mmu_lock);
5304b8d3
XG
5763}
5764
15248258 5765void kvm_mmu_invalidate_mmio_sptes(struct kvm *kvm, u64 gen)
f8f55942 5766{
164bf7e5 5767 WARN_ON(gen & KVM_MEMSLOT_GEN_UPDATE_IN_PROGRESS);
e1359e2b 5768
164bf7e5 5769 gen &= MMIO_SPTE_GEN_MASK;
e1359e2b 5770
f8f55942 5771 /*
e1359e2b
SC
5772 * Generation numbers are incremented in multiples of the number of
5773 * address spaces in order to provide unique generations across all
5774 * address spaces. Strip what is effectively the address space
5775 * modifier prior to checking for a wrap of the MMIO generation so
5776 * that a wrap in any address space is detected.
5777 */
5778 gen &= ~((u64)KVM_ADDRESS_SPACE_NUM - 1);
5779
f8f55942 5780 /*
e1359e2b 5781 * The very rare case: if the MMIO generation number has wrapped,
f8f55942 5782 * zap all shadow pages.
f8f55942 5783 */
e1359e2b 5784 if (unlikely(gen == 0)) {
ae0f5499 5785 kvm_debug_ratelimited("kvm: zapping shadow pages for mmio generation wraparound\n");
92f58b5c 5786 kvm_mmu_zap_all_fast(kvm);
7a2e8aaf 5787 }
f8f55942
XG
5788}
5789
70534a73
DC
5790static unsigned long
5791mmu_shrink_scan(struct shrinker *shrink, struct shrink_control *sc)
3ee16c81
IE
5792{
5793 struct kvm *kvm;
1495f230 5794 int nr_to_scan = sc->nr_to_scan;
70534a73 5795 unsigned long freed = 0;
3ee16c81 5796
0d9ce162 5797 mutex_lock(&kvm_lock);
3ee16c81
IE
5798
5799 list_for_each_entry(kvm, &vm_list, vm_list) {
3d56cbdf 5800 int idx;
d98ba053 5801 LIST_HEAD(invalid_list);
3ee16c81 5802
35f2d16b
TY
5803 /*
5804 * Never scan more than sc->nr_to_scan VM instances.
5805 * Will not hit this condition practically since we do not try
5806 * to shrink more than one VM and it is very unlikely to see
5807 * !n_used_mmu_pages so many times.
5808 */
5809 if (!nr_to_scan--)
5810 break;
19526396
GN
5811 /*
5812 * n_used_mmu_pages is accessed without holding kvm->mmu_lock
5813 * here. We may skip a VM instance errorneosly, but we do not
5814 * want to shrink a VM that only started to populate its MMU
5815 * anyway.
5816 */
10605204
SC
5817 if (!kvm->arch.n_used_mmu_pages &&
5818 !kvm_has_zapped_obsolete_pages(kvm))
19526396 5819 continue;
19526396 5820
f656ce01 5821 idx = srcu_read_lock(&kvm->srcu);
531810ca 5822 write_lock(&kvm->mmu_lock);
3ee16c81 5823
10605204
SC
5824 if (kvm_has_zapped_obsolete_pages(kvm)) {
5825 kvm_mmu_commit_zap_page(kvm,
5826 &kvm->arch.zapped_obsolete_pages);
5827 goto unlock;
5828 }
5829
ebdb292d 5830 freed = kvm_mmu_zap_oldest_mmu_pages(kvm, sc->nr_to_scan);
19526396 5831
10605204 5832unlock:
531810ca 5833 write_unlock(&kvm->mmu_lock);
f656ce01 5834 srcu_read_unlock(&kvm->srcu, idx);
19526396 5835
70534a73
DC
5836 /*
5837 * unfair on small ones
5838 * per-vm shrinkers cry out
5839 * sadness comes quickly
5840 */
19526396
GN
5841 list_move_tail(&kvm->vm_list, &vm_list);
5842 break;
3ee16c81 5843 }
3ee16c81 5844
0d9ce162 5845 mutex_unlock(&kvm_lock);
70534a73 5846 return freed;
70534a73
DC
5847}
5848
5849static unsigned long
5850mmu_shrink_count(struct shrinker *shrink, struct shrink_control *sc)
5851{
45221ab6 5852 return percpu_counter_read_positive(&kvm_total_used_mmu_pages);
3ee16c81
IE
5853}
5854
5855static struct shrinker mmu_shrinker = {
70534a73
DC
5856 .count_objects = mmu_shrink_count,
5857 .scan_objects = mmu_shrink_scan,
3ee16c81
IE
5858 .seeks = DEFAULT_SEEKS * 10,
5859};
5860
2ddfd20e 5861static void mmu_destroy_caches(void)
b5a33a75 5862{
c1bd743e
TH
5863 kmem_cache_destroy(pte_list_desc_cache);
5864 kmem_cache_destroy(mmu_page_header_cache);
b5a33a75
AK
5865}
5866
b8e8c830
PB
5867static bool get_nx_auto_mode(void)
5868{
5869 /* Return true when CPU has the bug, and mitigations are ON */
5870 return boot_cpu_has_bug(X86_BUG_ITLB_MULTIHIT) && !cpu_mitigations_off();
5871}
5872
5873static void __set_nx_huge_pages(bool val)
5874{
5875 nx_huge_pages = itlb_multihit_kvm_mitigation = val;
5876}
5877
5878static int set_nx_huge_pages(const char *val, const struct kernel_param *kp)
5879{
5880 bool old_val = nx_huge_pages;
5881 bool new_val;
5882
5883 /* In "auto" mode deploy workaround only if CPU has the bug. */
5884 if (sysfs_streq(val, "off"))
5885 new_val = 0;
5886 else if (sysfs_streq(val, "force"))
5887 new_val = 1;
5888 else if (sysfs_streq(val, "auto"))
5889 new_val = get_nx_auto_mode();
5890 else if (strtobool(val, &new_val) < 0)
5891 return -EINVAL;
5892
5893 __set_nx_huge_pages(new_val);
5894
5895 if (new_val != old_val) {
5896 struct kvm *kvm;
b8e8c830
PB
5897
5898 mutex_lock(&kvm_lock);
5899
5900 list_for_each_entry(kvm, &vm_list, vm_list) {
ed69a6cb 5901 mutex_lock(&kvm->slots_lock);
b8e8c830 5902 kvm_mmu_zap_all_fast(kvm);
ed69a6cb 5903 mutex_unlock(&kvm->slots_lock);
1aa9b957
JS
5904
5905 wake_up_process(kvm->arch.nx_lpage_recovery_thread);
b8e8c830
PB
5906 }
5907 mutex_unlock(&kvm_lock);
5908 }
5909
5910 return 0;
5911}
5912
b5a33a75
AK
5913int kvm_mmu_module_init(void)
5914{
ab271bd4
AB
5915 int ret = -ENOMEM;
5916
b8e8c830
PB
5917 if (nx_huge_pages == -1)
5918 __set_nx_huge_pages(get_nx_auto_mode());
5919
36d9594d
VK
5920 /*
5921 * MMU roles use union aliasing which is, generally speaking, an
5922 * undefined behavior. However, we supposedly know how compilers behave
5923 * and the current status quo is unlikely to change. Guardians below are
5924 * supposed to let us know if the assumption becomes false.
5925 */
5926 BUILD_BUG_ON(sizeof(union kvm_mmu_page_role) != sizeof(u32));
5927 BUILD_BUG_ON(sizeof(union kvm_mmu_extended_role) != sizeof(u32));
5928 BUILD_BUG_ON(sizeof(union kvm_mmu_role) != sizeof(u64));
5929
28a1f3ac 5930 kvm_mmu_reset_all_pte_masks();
f160c7b7 5931
53c07b18
XG
5932 pte_list_desc_cache = kmem_cache_create("pte_list_desc",
5933 sizeof(struct pte_list_desc),
46bea48a 5934 0, SLAB_ACCOUNT, NULL);
53c07b18 5935 if (!pte_list_desc_cache)
ab271bd4 5936 goto out;
b5a33a75 5937
d3d25b04
AK
5938 mmu_page_header_cache = kmem_cache_create("kvm_mmu_page_header",
5939 sizeof(struct kvm_mmu_page),
46bea48a 5940 0, SLAB_ACCOUNT, NULL);
d3d25b04 5941 if (!mmu_page_header_cache)
ab271bd4 5942 goto out;
d3d25b04 5943
908c7f19 5944 if (percpu_counter_init(&kvm_total_used_mmu_pages, 0, GFP_KERNEL))
ab271bd4 5945 goto out;
45bf21a8 5946
ab271bd4
AB
5947 ret = register_shrinker(&mmu_shrinker);
5948 if (ret)
5949 goto out;
3ee16c81 5950
b5a33a75
AK
5951 return 0;
5952
ab271bd4 5953out:
3ee16c81 5954 mmu_destroy_caches();
ab271bd4 5955 return ret;
b5a33a75
AK
5956}
5957
3ad82a7e 5958/*
39337ad1 5959 * Calculate mmu pages needed for kvm.
3ad82a7e 5960 */
bc8a3d89 5961unsigned long kvm_mmu_calculate_default_mmu_pages(struct kvm *kvm)
3ad82a7e 5962{
bc8a3d89
BG
5963 unsigned long nr_mmu_pages;
5964 unsigned long nr_pages = 0;
bc6678a3 5965 struct kvm_memslots *slots;
be6ba0f0 5966 struct kvm_memory_slot *memslot;
9da0e4d5 5967 int i;
3ad82a7e 5968
9da0e4d5
PB
5969 for (i = 0; i < KVM_ADDRESS_SPACE_NUM; i++) {
5970 slots = __kvm_memslots(kvm, i);
90d83dc3 5971
9da0e4d5
PB
5972 kvm_for_each_memslot(memslot, slots)
5973 nr_pages += memslot->npages;
5974 }
3ad82a7e
ZX
5975
5976 nr_mmu_pages = nr_pages * KVM_PERMILLE_MMU_PAGES / 1000;
bc8a3d89 5977 nr_mmu_pages = max(nr_mmu_pages, KVM_MIN_ALLOC_MMU_PAGES);
3ad82a7e
ZX
5978
5979 return nr_mmu_pages;
5980}
5981
c42fffe3
XG
5982void kvm_mmu_destroy(struct kvm_vcpu *vcpu)
5983{
95f93af4 5984 kvm_mmu_unload(vcpu);
1cfff4d9
JP
5985 free_mmu_pages(&vcpu->arch.root_mmu);
5986 free_mmu_pages(&vcpu->arch.guest_mmu);
c42fffe3 5987 mmu_free_memory_caches(vcpu);
b034cf01
XG
5988}
5989
b034cf01
XG
5990void kvm_mmu_module_exit(void)
5991{
5992 mmu_destroy_caches();
5993 percpu_counter_destroy(&kvm_total_used_mmu_pages);
5994 unregister_shrinker(&mmu_shrinker);
c42fffe3
XG
5995 mmu_audit_disable();
5996}
1aa9b957
JS
5997
5998static int set_nx_huge_pages_recovery_ratio(const char *val, const struct kernel_param *kp)
5999{
6000 unsigned int old_val;
6001 int err;
6002
6003 old_val = nx_huge_pages_recovery_ratio;
6004 err = param_set_uint(val, kp);
6005 if (err)
6006 return err;
6007
6008 if (READ_ONCE(nx_huge_pages) &&
6009 !old_val && nx_huge_pages_recovery_ratio) {
6010 struct kvm *kvm;
6011
6012 mutex_lock(&kvm_lock);
6013
6014 list_for_each_entry(kvm, &vm_list, vm_list)
6015 wake_up_process(kvm->arch.nx_lpage_recovery_thread);
6016
6017 mutex_unlock(&kvm_lock);
6018 }
6019
6020 return err;
6021}
6022
6023static void kvm_recover_nx_lpages(struct kvm *kvm)
6024{
ade74e14 6025 unsigned long nx_lpage_splits = kvm->stat.nx_lpage_splits;
1aa9b957
JS
6026 int rcu_idx;
6027 struct kvm_mmu_page *sp;
6028 unsigned int ratio;
6029 LIST_HEAD(invalid_list);
048f4980 6030 bool flush = false;
1aa9b957
JS
6031 ulong to_zap;
6032
6033 rcu_idx = srcu_read_lock(&kvm->srcu);
531810ca 6034 write_lock(&kvm->mmu_lock);
1aa9b957
JS
6035
6036 ratio = READ_ONCE(nx_huge_pages_recovery_ratio);
ade74e14 6037 to_zap = ratio ? DIV_ROUND_UP(nx_lpage_splits, ratio) : 0;
7d919c7a
SC
6038 for ( ; to_zap; --to_zap) {
6039 if (list_empty(&kvm->arch.lpage_disallowed_mmu_pages))
6040 break;
6041
1aa9b957
JS
6042 /*
6043 * We use a separate list instead of just using active_mmu_pages
6044 * because the number of lpage_disallowed pages is expected to
6045 * be relatively small compared to the total.
6046 */
6047 sp = list_first_entry(&kvm->arch.lpage_disallowed_mmu_pages,
6048 struct kvm_mmu_page,
6049 lpage_disallowed_link);
6050 WARN_ON_ONCE(!sp->lpage_disallowed);
897218ff 6051 if (is_tdp_mmu_page(sp)) {
315f02c6 6052 flush |= kvm_tdp_mmu_zap_sp(kvm, sp);
8d1a182e 6053 } else {
29cf0f50
BG
6054 kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list);
6055 WARN_ON_ONCE(sp->lpage_disallowed);
6056 }
1aa9b957 6057
531810ca 6058 if (need_resched() || rwlock_needbreak(&kvm->mmu_lock)) {
048f4980 6059 kvm_mmu_remote_flush_or_zap(kvm, &invalid_list, flush);
531810ca 6060 cond_resched_rwlock_write(&kvm->mmu_lock);
048f4980 6061 flush = false;
1aa9b957
JS
6062 }
6063 }
048f4980 6064 kvm_mmu_remote_flush_or_zap(kvm, &invalid_list, flush);
1aa9b957 6065
531810ca 6066 write_unlock(&kvm->mmu_lock);
1aa9b957
JS
6067 srcu_read_unlock(&kvm->srcu, rcu_idx);
6068}
6069
6070static long get_nx_lpage_recovery_timeout(u64 start_time)
6071{
6072 return READ_ONCE(nx_huge_pages) && READ_ONCE(nx_huge_pages_recovery_ratio)
6073 ? start_time + 60 * HZ - get_jiffies_64()
6074 : MAX_SCHEDULE_TIMEOUT;
6075}
6076
6077static int kvm_nx_lpage_recovery_worker(struct kvm *kvm, uintptr_t data)
6078{
6079 u64 start_time;
6080 long remaining_time;
6081
6082 while (true) {
6083 start_time = get_jiffies_64();
6084 remaining_time = get_nx_lpage_recovery_timeout(start_time);
6085
6086 set_current_state(TASK_INTERRUPTIBLE);
6087 while (!kthread_should_stop() && remaining_time > 0) {
6088 schedule_timeout(remaining_time);
6089 remaining_time = get_nx_lpage_recovery_timeout(start_time);
6090 set_current_state(TASK_INTERRUPTIBLE);
6091 }
6092
6093 set_current_state(TASK_RUNNING);
6094
6095 if (kthread_should_stop())
6096 return 0;
6097
6098 kvm_recover_nx_lpages(kvm);
6099 }
6100}
6101
6102int kvm_mmu_post_init_vm(struct kvm *kvm)
6103{
6104 int err;
6105
6106 err = kvm_vm_create_worker_thread(kvm, kvm_nx_lpage_recovery_worker, 0,
6107 "kvm-nx-lpage-recovery",
6108 &kvm->arch.nx_lpage_recovery_thread);
6109 if (!err)
6110 kthread_unpark(kvm->arch.nx_lpage_recovery_thread);
6111
6112 return err;
6113}
6114
6115void kvm_mmu_pre_destroy_vm(struct kvm *kvm)
6116{
6117 if (kvm->arch.nx_lpage_recovery_thread)
6118 kthread_stop(kvm->arch.nx_lpage_recovery_thread);
6119}