]> git.proxmox.com Git - mirror_ubuntu-jammy-kernel.git/blame - arch/x86/kvm/mmu/mmu.c
KVM: x86/mmu: Consolidate misc updates into shadow_mmu_init_context()
[mirror_ubuntu-jammy-kernel.git] / arch / x86 / kvm / mmu / mmu.c
CommitLineData
20c8ccb1 1// SPDX-License-Identifier: GPL-2.0-only
6aa8b732
AK
2/*
3 * Kernel-based Virtual Machine driver for Linux
4 *
5 * This module enables machines with Intel VT-x extensions to run virtual
6 * machines without emulation or binary translation.
7 *
8 * MMU support
9 *
10 * Copyright (C) 2006 Qumranet, Inc.
9611c187 11 * Copyright 2010 Red Hat, Inc. and/or its affiliates.
6aa8b732
AK
12 *
13 * Authors:
14 * Yaniv Kamay <yaniv@qumranet.com>
15 * Avi Kivity <avi@qumranet.com>
6aa8b732 16 */
e495606d 17
af585b92 18#include "irq.h"
88197e6a 19#include "ioapic.h"
1d737c8a 20#include "mmu.h"
6ca9a6f3 21#include "mmu_internal.h"
fe5db27d 22#include "tdp_mmu.h"
836a1b3c 23#include "x86.h"
6de4f3ad 24#include "kvm_cache_regs.h"
2f728d66 25#include "kvm_emulate.h"
5f7dde7b 26#include "cpuid.h"
5a9624af 27#include "spte.h"
e495606d 28
edf88417 29#include <linux/kvm_host.h>
6aa8b732
AK
30#include <linux/types.h>
31#include <linux/string.h>
6aa8b732
AK
32#include <linux/mm.h>
33#include <linux/highmem.h>
1767e931
PG
34#include <linux/moduleparam.h>
35#include <linux/export.h>
448353ca 36#include <linux/swap.h>
05da4558 37#include <linux/hugetlb.h>
2f333bcb 38#include <linux/compiler.h>
bc6678a3 39#include <linux/srcu.h>
5a0e3ad6 40#include <linux/slab.h>
3f07c014 41#include <linux/sched/signal.h>
bf998156 42#include <linux/uaccess.h>
114df303 43#include <linux/hash.h>
f160c7b7 44#include <linux/kern_levels.h>
1aa9b957 45#include <linux/kthread.h>
6aa8b732 46
e495606d 47#include <asm/page.h>
eb243d1d 48#include <asm/memtype.h>
e495606d 49#include <asm/cmpxchg.h>
4e542370 50#include <asm/io.h>
4a98623d 51#include <asm/set_memory.h>
13673a90 52#include <asm/vmx.h>
3d0c27ad 53#include <asm/kvm_page_track.h>
1261bfa3 54#include "trace.h"
6aa8b732 55
b8e8c830
PB
56extern bool itlb_multihit_kvm_mitigation;
57
a9d6496d 58int __read_mostly nx_huge_pages = -1;
13fb5927
PB
59#ifdef CONFIG_PREEMPT_RT
60/* Recovery can cause latency spikes, disable it for PREEMPT_RT. */
61static uint __read_mostly nx_huge_pages_recovery_ratio = 0;
62#else
1aa9b957 63static uint __read_mostly nx_huge_pages_recovery_ratio = 60;
13fb5927 64#endif
b8e8c830
PB
65
66static int set_nx_huge_pages(const char *val, const struct kernel_param *kp);
1aa9b957 67static int set_nx_huge_pages_recovery_ratio(const char *val, const struct kernel_param *kp);
b8e8c830 68
d5d6c18d 69static const struct kernel_param_ops nx_huge_pages_ops = {
b8e8c830
PB
70 .set = set_nx_huge_pages,
71 .get = param_get_bool,
72};
73
d5d6c18d 74static const struct kernel_param_ops nx_huge_pages_recovery_ratio_ops = {
1aa9b957
JS
75 .set = set_nx_huge_pages_recovery_ratio,
76 .get = param_get_uint,
77};
78
b8e8c830
PB
79module_param_cb(nx_huge_pages, &nx_huge_pages_ops, &nx_huge_pages, 0644);
80__MODULE_PARM_TYPE(nx_huge_pages, "bool");
1aa9b957
JS
81module_param_cb(nx_huge_pages_recovery_ratio, &nx_huge_pages_recovery_ratio_ops,
82 &nx_huge_pages_recovery_ratio, 0644);
83__MODULE_PARM_TYPE(nx_huge_pages_recovery_ratio, "uint");
b8e8c830 84
71fe7013
SC
85static bool __read_mostly force_flush_and_sync_on_reuse;
86module_param_named(flush_on_reuse, force_flush_and_sync_on_reuse, bool, 0644);
87
18552672
JR
88/*
89 * When setting this variable to true it enables Two-Dimensional-Paging
90 * where the hardware walks 2 page tables:
91 * 1. the guest-virtual to guest-physical
92 * 2. while doing 1. it walks guest-physical to host-physical
93 * If the hardware supports that we don't need to do shadow paging.
94 */
2f333bcb 95bool tdp_enabled = false;
18552672 96
1d92d2e8 97static int max_huge_page_level __read_mostly;
83013059 98static int max_tdp_level __read_mostly;
703c335d 99
8b1fe17c
XG
100enum {
101 AUDIT_PRE_PAGE_FAULT,
102 AUDIT_POST_PAGE_FAULT,
103 AUDIT_PRE_PTE_WRITE,
6903074c
XG
104 AUDIT_POST_PTE_WRITE,
105 AUDIT_PRE_SYNC,
106 AUDIT_POST_SYNC
8b1fe17c 107};
37a7d8b0 108
37a7d8b0 109#ifdef MMU_DEBUG
5a9624af 110bool dbg = 0;
fa4a2c08 111module_param(dbg, bool, 0644);
d6c69ee9 112#endif
6aa8b732 113
957ed9ef
XG
114#define PTE_PREFETCH_NUM 8
115
6aa8b732
AK
116#define PT32_LEVEL_BITS 10
117
118#define PT32_LEVEL_SHIFT(level) \
d77c26fc 119 (PAGE_SHIFT + (level - 1) * PT32_LEVEL_BITS)
6aa8b732 120
e04da980
JR
121#define PT32_LVL_OFFSET_MASK(level) \
122 (PT32_BASE_ADDR_MASK & ((1ULL << (PAGE_SHIFT + (((level) - 1) \
123 * PT32_LEVEL_BITS))) - 1))
6aa8b732
AK
124
125#define PT32_INDEX(address, level)\
126 (((address) >> PT32_LEVEL_SHIFT(level)) & ((1 << PT32_LEVEL_BITS) - 1))
127
128
6aa8b732
AK
129#define PT32_BASE_ADDR_MASK PAGE_MASK
130#define PT32_DIR_BASE_ADDR_MASK \
131 (PAGE_MASK & ~((1ULL << (PAGE_SHIFT + PT32_LEVEL_BITS)) - 1))
e04da980
JR
132#define PT32_LVL_ADDR_MASK(level) \
133 (PAGE_MASK & ~((1ULL << (PAGE_SHIFT + (((level) - 1) \
134 * PT32_LEVEL_BITS))) - 1))
6aa8b732 135
90bb6fc5
AK
136#include <trace/events/kvm.h>
137
220f773a
TY
138/* make pte_list_desc fit well in cache line */
139#define PTE_LIST_EXT 3
140
53c07b18
XG
141struct pte_list_desc {
142 u64 *sptes[PTE_LIST_EXT];
143 struct pte_list_desc *more;
cd4a4e53
AK
144};
145
2d11123a
AK
146struct kvm_shadow_walk_iterator {
147 u64 addr;
148 hpa_t shadow_addr;
2d11123a 149 u64 *sptep;
dd3bfd59 150 int level;
2d11123a
AK
151 unsigned index;
152};
153
7eb77e9f
JS
154#define for_each_shadow_entry_using_root(_vcpu, _root, _addr, _walker) \
155 for (shadow_walk_init_using_root(&(_walker), (_vcpu), \
156 (_root), (_addr)); \
157 shadow_walk_okay(&(_walker)); \
158 shadow_walk_next(&(_walker)))
159
160#define for_each_shadow_entry(_vcpu, _addr, _walker) \
2d11123a
AK
161 for (shadow_walk_init(&(_walker), _vcpu, _addr); \
162 shadow_walk_okay(&(_walker)); \
163 shadow_walk_next(&(_walker)))
164
c2a2ac2b
XG
165#define for_each_shadow_entry_lockless(_vcpu, _addr, _walker, spte) \
166 for (shadow_walk_init(&(_walker), _vcpu, _addr); \
167 shadow_walk_okay(&(_walker)) && \
168 ({ spte = mmu_spte_get_lockless(_walker.sptep); 1; }); \
169 __shadow_walk_next(&(_walker), spte))
170
53c07b18 171static struct kmem_cache *pte_list_desc_cache;
02c00b3a 172struct kmem_cache *mmu_page_header_cache;
45221ab6 173static struct percpu_counter kvm_total_used_mmu_pages;
b5a33a75 174
ce88decf 175static void mmu_spte_set(u64 *sptep, u64 spte);
9fa72119
JS
176static union kvm_mmu_page_role
177kvm_mmu_calc_root_page_role(struct kvm_vcpu *vcpu);
ce88decf 178
594e91a1
SC
179struct kvm_mmu_role_regs {
180 const unsigned long cr0;
181 const unsigned long cr4;
182 const u64 efer;
183};
184
335e192a
PB
185#define CREATE_TRACE_POINTS
186#include "mmutrace.h"
187
594e91a1
SC
188/*
189 * Yes, lot's of underscores. They're a hint that you probably shouldn't be
190 * reading from the role_regs. Once the mmu_role is constructed, it becomes
191 * the single source of truth for the MMU's state.
192 */
193#define BUILD_MMU_ROLE_REGS_ACCESSOR(reg, name, flag) \
194static inline bool ____is_##reg##_##name(struct kvm_mmu_role_regs *regs)\
195{ \
196 return !!(regs->reg & flag); \
197}
198BUILD_MMU_ROLE_REGS_ACCESSOR(cr0, pg, X86_CR0_PG);
199BUILD_MMU_ROLE_REGS_ACCESSOR(cr0, wp, X86_CR0_WP);
200BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, pse, X86_CR4_PSE);
201BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, pae, X86_CR4_PAE);
202BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, smep, X86_CR4_SMEP);
203BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, smap, X86_CR4_SMAP);
204BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, pke, X86_CR4_PKE);
205BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, la57, X86_CR4_LA57);
206BUILD_MMU_ROLE_REGS_ACCESSOR(efer, nx, EFER_NX);
207BUILD_MMU_ROLE_REGS_ACCESSOR(efer, lma, EFER_LMA);
208
209static struct kvm_mmu_role_regs vcpu_to_role_regs(struct kvm_vcpu *vcpu)
210{
211 struct kvm_mmu_role_regs regs = {
212 .cr0 = kvm_read_cr0_bits(vcpu, KVM_MMU_CR0_ROLE_BITS),
213 .cr4 = kvm_read_cr4_bits(vcpu, KVM_MMU_CR4_ROLE_BITS),
214 .efer = vcpu->arch.efer,
215 };
216
217 return regs;
218}
40ef75a7
LT
219
220static inline bool kvm_available_flush_tlb_with_range(void)
221{
afaf0b2f 222 return kvm_x86_ops.tlb_remote_flush_with_range;
40ef75a7
LT
223}
224
225static void kvm_flush_remote_tlbs_with_range(struct kvm *kvm,
226 struct kvm_tlb_range *range)
227{
228 int ret = -ENOTSUPP;
229
afaf0b2f 230 if (range && kvm_x86_ops.tlb_remote_flush_with_range)
b3646477 231 ret = static_call(kvm_x86_tlb_remote_flush_with_range)(kvm, range);
40ef75a7
LT
232
233 if (ret)
234 kvm_flush_remote_tlbs(kvm);
235}
236
2f2fad08 237void kvm_flush_remote_tlbs_with_address(struct kvm *kvm,
40ef75a7
LT
238 u64 start_gfn, u64 pages)
239{
240 struct kvm_tlb_range range;
241
242 range.start_gfn = start_gfn;
243 range.pages = pages;
244
245 kvm_flush_remote_tlbs_with_range(kvm, &range);
246}
247
8f79b064
BG
248static void mark_mmio_spte(struct kvm_vcpu *vcpu, u64 *sptep, u64 gfn,
249 unsigned int access)
250{
c236d962 251 u64 spte = make_mmio_spte(vcpu, gfn, access);
8f79b064 252
c236d962
SC
253 trace_mark_mmio_spte(sptep, gfn, spte);
254 mmu_spte_set(sptep, spte);
ce88decf
XG
255}
256
ce88decf
XG
257static gfn_t get_mmio_spte_gfn(u64 spte)
258{
daa07cbc 259 u64 gpa = spte & shadow_nonpresent_or_rsvd_lower_gfn_mask;
28a1f3ac 260
8a967d65 261 gpa |= (spte >> SHADOW_NONPRESENT_OR_RSVD_MASK_LEN)
28a1f3ac
JS
262 & shadow_nonpresent_or_rsvd_mask;
263
264 return gpa >> PAGE_SHIFT;
ce88decf
XG
265}
266
267static unsigned get_mmio_spte_access(u64 spte)
268{
4af77151 269 return spte & shadow_mmio_access_mask;
ce88decf
XG
270}
271
54bf36aa 272static bool check_mmio_spte(struct kvm_vcpu *vcpu, u64 spte)
f8f55942 273{
cae7ed3c 274 u64 kvm_gen, spte_gen, gen;
089504c0 275
cae7ed3c
SC
276 gen = kvm_vcpu_memslots(vcpu)->generation;
277 if (unlikely(gen & KVM_MEMSLOT_GEN_UPDATE_IN_PROGRESS))
278 return false;
089504c0 279
cae7ed3c 280 kvm_gen = gen & MMIO_SPTE_GEN_MASK;
089504c0
XG
281 spte_gen = get_mmio_spte_generation(spte);
282
283 trace_check_mmio_spte(spte, kvm_gen, spte_gen);
284 return likely(kvm_gen == spte_gen);
f8f55942
XG
285}
286
cd313569
MG
287static gpa_t translate_gpa(struct kvm_vcpu *vcpu, gpa_t gpa, u32 access,
288 struct x86_exception *exception)
289{
ec7771ab 290 /* Check if guest physical address doesn't exceed guest maximum */
dc46515c 291 if (kvm_vcpu_is_illegal_gpa(vcpu, gpa)) {
ec7771ab
MG
292 exception->error_code |= PFERR_RSVD_MASK;
293 return UNMAPPED_GVA;
294 }
295
cd313569
MG
296 return gpa;
297}
298
6aa8b732
AK
299static int is_cpuid_PSE36(void)
300{
301 return 1;
302}
303
73b1087e
AK
304static int is_nx(struct kvm_vcpu *vcpu)
305{
f6801dff 306 return vcpu->arch.efer & EFER_NX;
73b1087e
AK
307}
308
da928521
AK
309static gfn_t pse36_gfn_delta(u32 gpte)
310{
311 int shift = 32 - PT32_DIR_PSE36_SHIFT - PAGE_SHIFT;
312
313 return (gpte & PT32_DIR_PSE36_MASK) << shift;
314}
315
603e0651 316#ifdef CONFIG_X86_64
d555c333 317static void __set_spte(u64 *sptep, u64 spte)
e663ee64 318{
b19ee2ff 319 WRITE_ONCE(*sptep, spte);
e663ee64
AK
320}
321
603e0651 322static void __update_clear_spte_fast(u64 *sptep, u64 spte)
a9221dd5 323{
b19ee2ff 324 WRITE_ONCE(*sptep, spte);
603e0651
XG
325}
326
327static u64 __update_clear_spte_slow(u64 *sptep, u64 spte)
328{
329 return xchg(sptep, spte);
330}
c2a2ac2b
XG
331
332static u64 __get_spte_lockless(u64 *sptep)
333{
6aa7de05 334 return READ_ONCE(*sptep);
c2a2ac2b 335}
a9221dd5 336#else
603e0651
XG
337union split_spte {
338 struct {
339 u32 spte_low;
340 u32 spte_high;
341 };
342 u64 spte;
343};
a9221dd5 344
c2a2ac2b
XG
345static void count_spte_clear(u64 *sptep, u64 spte)
346{
57354682 347 struct kvm_mmu_page *sp = sptep_to_sp(sptep);
c2a2ac2b
XG
348
349 if (is_shadow_present_pte(spte))
350 return;
351
352 /* Ensure the spte is completely set before we increase the count */
353 smp_wmb();
354 sp->clear_spte_count++;
355}
356
603e0651
XG
357static void __set_spte(u64 *sptep, u64 spte)
358{
359 union split_spte *ssptep, sspte;
a9221dd5 360
603e0651
XG
361 ssptep = (union split_spte *)sptep;
362 sspte = (union split_spte)spte;
363
364 ssptep->spte_high = sspte.spte_high;
365
366 /*
367 * If we map the spte from nonpresent to present, We should store
368 * the high bits firstly, then set present bit, so cpu can not
369 * fetch this spte while we are setting the spte.
370 */
371 smp_wmb();
372
b19ee2ff 373 WRITE_ONCE(ssptep->spte_low, sspte.spte_low);
a9221dd5
AK
374}
375
603e0651
XG
376static void __update_clear_spte_fast(u64 *sptep, u64 spte)
377{
378 union split_spte *ssptep, sspte;
379
380 ssptep = (union split_spte *)sptep;
381 sspte = (union split_spte)spte;
382
b19ee2ff 383 WRITE_ONCE(ssptep->spte_low, sspte.spte_low);
603e0651
XG
384
385 /*
386 * If we map the spte from present to nonpresent, we should clear
387 * present bit firstly to avoid vcpu fetch the old high bits.
388 */
389 smp_wmb();
390
391 ssptep->spte_high = sspte.spte_high;
c2a2ac2b 392 count_spte_clear(sptep, spte);
603e0651
XG
393}
394
395static u64 __update_clear_spte_slow(u64 *sptep, u64 spte)
396{
397 union split_spte *ssptep, sspte, orig;
398
399 ssptep = (union split_spte *)sptep;
400 sspte = (union split_spte)spte;
401
402 /* xchg acts as a barrier before the setting of the high bits */
403 orig.spte_low = xchg(&ssptep->spte_low, sspte.spte_low);
41bc3186
ZJ
404 orig.spte_high = ssptep->spte_high;
405 ssptep->spte_high = sspte.spte_high;
c2a2ac2b 406 count_spte_clear(sptep, spte);
603e0651
XG
407
408 return orig.spte;
409}
c2a2ac2b
XG
410
411/*
412 * The idea using the light way get the spte on x86_32 guest is from
39656e83 413 * gup_get_pte (mm/gup.c).
accaefe0
XG
414 *
415 * An spte tlb flush may be pending, because kvm_set_pte_rmapp
416 * coalesces them and we are running out of the MMU lock. Therefore
417 * we need to protect against in-progress updates of the spte.
418 *
419 * Reading the spte while an update is in progress may get the old value
420 * for the high part of the spte. The race is fine for a present->non-present
421 * change (because the high part of the spte is ignored for non-present spte),
422 * but for a present->present change we must reread the spte.
423 *
424 * All such changes are done in two steps (present->non-present and
425 * non-present->present), hence it is enough to count the number of
426 * present->non-present updates: if it changed while reading the spte,
427 * we might have hit the race. This is done using clear_spte_count.
c2a2ac2b
XG
428 */
429static u64 __get_spte_lockless(u64 *sptep)
430{
57354682 431 struct kvm_mmu_page *sp = sptep_to_sp(sptep);
c2a2ac2b
XG
432 union split_spte spte, *orig = (union split_spte *)sptep;
433 int count;
434
435retry:
436 count = sp->clear_spte_count;
437 smp_rmb();
438
439 spte.spte_low = orig->spte_low;
440 smp_rmb();
441
442 spte.spte_high = orig->spte_high;
443 smp_rmb();
444
445 if (unlikely(spte.spte_low != orig->spte_low ||
446 count != sp->clear_spte_count))
447 goto retry;
448
449 return spte.spte;
450}
603e0651
XG
451#endif
452
8672b721
XG
453static bool spte_has_volatile_bits(u64 spte)
454{
f160c7b7
JS
455 if (!is_shadow_present_pte(spte))
456 return false;
457
c7ba5b48 458 /*
6a6256f9 459 * Always atomically update spte if it can be updated
c7ba5b48
XG
460 * out of mmu-lock, it can ensure dirty bit is not lost,
461 * also, it can help us to get a stable is_writable_pte()
462 * to ensure tlb flush is not missed.
463 */
f160c7b7
JS
464 if (spte_can_locklessly_be_made_writable(spte) ||
465 is_access_track_spte(spte))
c7ba5b48
XG
466 return true;
467
ac8d57e5 468 if (spte_ad_enabled(spte)) {
f160c7b7
JS
469 if ((spte & shadow_accessed_mask) == 0 ||
470 (is_writable_pte(spte) && (spte & shadow_dirty_mask) == 0))
471 return true;
472 }
8672b721 473
f160c7b7 474 return false;
8672b721
XG
475}
476
1df9f2dc
XG
477/* Rules for using mmu_spte_set:
478 * Set the sptep from nonpresent to present.
479 * Note: the sptep being assigned *must* be either not present
480 * or in a state where the hardware will not attempt to update
481 * the spte.
482 */
483static void mmu_spte_set(u64 *sptep, u64 new_spte)
484{
485 WARN_ON(is_shadow_present_pte(*sptep));
486 __set_spte(sptep, new_spte);
487}
488
f39a058d
JS
489/*
490 * Update the SPTE (excluding the PFN), but do not track changes in its
491 * accessed/dirty status.
1df9f2dc 492 */
f39a058d 493static u64 mmu_spte_update_no_track(u64 *sptep, u64 new_spte)
b79b93f9 494{
c7ba5b48 495 u64 old_spte = *sptep;
4132779b 496
afd28fe1 497 WARN_ON(!is_shadow_present_pte(new_spte));
b79b93f9 498
6e7d0354
XG
499 if (!is_shadow_present_pte(old_spte)) {
500 mmu_spte_set(sptep, new_spte);
f39a058d 501 return old_spte;
6e7d0354 502 }
4132779b 503
c7ba5b48 504 if (!spte_has_volatile_bits(old_spte))
603e0651 505 __update_clear_spte_fast(sptep, new_spte);
4132779b 506 else
603e0651 507 old_spte = __update_clear_spte_slow(sptep, new_spte);
4132779b 508
83ef6c81
JS
509 WARN_ON(spte_to_pfn(old_spte) != spte_to_pfn(new_spte));
510
f39a058d
JS
511 return old_spte;
512}
513
514/* Rules for using mmu_spte_update:
515 * Update the state bits, it means the mapped pfn is not changed.
516 *
517 * Whenever we overwrite a writable spte with a read-only one we
518 * should flush remote TLBs. Otherwise rmap_write_protect
519 * will find a read-only spte, even though the writable spte
520 * might be cached on a CPU's TLB, the return value indicates this
521 * case.
522 *
523 * Returns true if the TLB needs to be flushed
524 */
525static bool mmu_spte_update(u64 *sptep, u64 new_spte)
526{
527 bool flush = false;
528 u64 old_spte = mmu_spte_update_no_track(sptep, new_spte);
529
530 if (!is_shadow_present_pte(old_spte))
531 return false;
532
c7ba5b48
XG
533 /*
534 * For the spte updated out of mmu-lock is safe, since
6a6256f9 535 * we always atomically update it, see the comments in
c7ba5b48
XG
536 * spte_has_volatile_bits().
537 */
ea4114bc 538 if (spte_can_locklessly_be_made_writable(old_spte) &&
7f31c959 539 !is_writable_pte(new_spte))
83ef6c81 540 flush = true;
4132779b 541
7e71a59b 542 /*
83ef6c81 543 * Flush TLB when accessed/dirty states are changed in the page tables,
7e71a59b
KH
544 * to guarantee consistency between TLB and page tables.
545 */
7e71a59b 546
83ef6c81
JS
547 if (is_accessed_spte(old_spte) && !is_accessed_spte(new_spte)) {
548 flush = true;
4132779b 549 kvm_set_pfn_accessed(spte_to_pfn(old_spte));
83ef6c81
JS
550 }
551
552 if (is_dirty_spte(old_spte) && !is_dirty_spte(new_spte)) {
553 flush = true;
4132779b 554 kvm_set_pfn_dirty(spte_to_pfn(old_spte));
83ef6c81 555 }
6e7d0354 556
83ef6c81 557 return flush;
b79b93f9
AK
558}
559
1df9f2dc
XG
560/*
561 * Rules for using mmu_spte_clear_track_bits:
562 * It sets the sptep from present to nonpresent, and track the
563 * state bits, it is used to clear the last level sptep.
83ef6c81 564 * Returns non-zero if the PTE was previously valid.
1df9f2dc
XG
565 */
566static int mmu_spte_clear_track_bits(u64 *sptep)
567{
ba049e93 568 kvm_pfn_t pfn;
1df9f2dc
XG
569 u64 old_spte = *sptep;
570
571 if (!spte_has_volatile_bits(old_spte))
603e0651 572 __update_clear_spte_fast(sptep, 0ull);
1df9f2dc 573 else
603e0651 574 old_spte = __update_clear_spte_slow(sptep, 0ull);
1df9f2dc 575
afd28fe1 576 if (!is_shadow_present_pte(old_spte))
1df9f2dc
XG
577 return 0;
578
579 pfn = spte_to_pfn(old_spte);
86fde74c
XG
580
581 /*
582 * KVM does not hold the refcount of the page used by
583 * kvm mmu, before reclaiming the page, we should
584 * unmap it from mmu first.
585 */
bf4bea8e 586 WARN_ON(!kvm_is_reserved_pfn(pfn) && !page_count(pfn_to_page(pfn)));
86fde74c 587
83ef6c81 588 if (is_accessed_spte(old_spte))
1df9f2dc 589 kvm_set_pfn_accessed(pfn);
83ef6c81
JS
590
591 if (is_dirty_spte(old_spte))
1df9f2dc 592 kvm_set_pfn_dirty(pfn);
83ef6c81 593
1df9f2dc
XG
594 return 1;
595}
596
597/*
598 * Rules for using mmu_spte_clear_no_track:
599 * Directly clear spte without caring the state bits of sptep,
600 * it is used to set the upper level spte.
601 */
602static void mmu_spte_clear_no_track(u64 *sptep)
603{
603e0651 604 __update_clear_spte_fast(sptep, 0ull);
1df9f2dc
XG
605}
606
c2a2ac2b
XG
607static u64 mmu_spte_get_lockless(u64 *sptep)
608{
609 return __get_spte_lockless(sptep);
610}
611
d3e328f2
JS
612/* Restore an acc-track PTE back to a regular PTE */
613static u64 restore_acc_track_spte(u64 spte)
614{
615 u64 new_spte = spte;
8a967d65
PB
616 u64 saved_bits = (spte >> SHADOW_ACC_TRACK_SAVED_BITS_SHIFT)
617 & SHADOW_ACC_TRACK_SAVED_BITS_MASK;
d3e328f2 618
ac8d57e5 619 WARN_ON_ONCE(spte_ad_enabled(spte));
d3e328f2
JS
620 WARN_ON_ONCE(!is_access_track_spte(spte));
621
622 new_spte &= ~shadow_acc_track_mask;
8a967d65
PB
623 new_spte &= ~(SHADOW_ACC_TRACK_SAVED_BITS_MASK <<
624 SHADOW_ACC_TRACK_SAVED_BITS_SHIFT);
d3e328f2
JS
625 new_spte |= saved_bits;
626
627 return new_spte;
628}
629
f160c7b7
JS
630/* Returns the Accessed status of the PTE and resets it at the same time. */
631static bool mmu_spte_age(u64 *sptep)
632{
633 u64 spte = mmu_spte_get_lockless(sptep);
634
635 if (!is_accessed_spte(spte))
636 return false;
637
ac8d57e5 638 if (spte_ad_enabled(spte)) {
f160c7b7
JS
639 clear_bit((ffs(shadow_accessed_mask) - 1),
640 (unsigned long *)sptep);
641 } else {
642 /*
643 * Capture the dirty status of the page, so that it doesn't get
644 * lost when the SPTE is marked for access tracking.
645 */
646 if (is_writable_pte(spte))
647 kvm_set_pfn_dirty(spte_to_pfn(spte));
648
649 spte = mark_spte_for_access_track(spte);
650 mmu_spte_update_no_track(sptep, spte);
651 }
652
653 return true;
654}
655
c2a2ac2b
XG
656static void walk_shadow_page_lockless_begin(struct kvm_vcpu *vcpu)
657{
c142786c
AK
658 /*
659 * Prevent page table teardown by making any free-er wait during
660 * kvm_flush_remote_tlbs() IPI to all active vcpus.
661 */
662 local_irq_disable();
36ca7e0a 663
c142786c
AK
664 /*
665 * Make sure a following spte read is not reordered ahead of the write
666 * to vcpu->mode.
667 */
36ca7e0a 668 smp_store_mb(vcpu->mode, READING_SHADOW_PAGE_TABLES);
c2a2ac2b
XG
669}
670
671static void walk_shadow_page_lockless_end(struct kvm_vcpu *vcpu)
672{
c142786c
AK
673 /*
674 * Make sure the write to vcpu->mode is not reordered in front of
9a984586 675 * reads to sptes. If it does, kvm_mmu_commit_zap_page() can see us
c142786c
AK
676 * OUTSIDE_GUEST_MODE and proceed to free the shadow page table.
677 */
36ca7e0a 678 smp_store_release(&vcpu->mode, OUTSIDE_GUEST_MODE);
c142786c 679 local_irq_enable();
c2a2ac2b
XG
680}
681
378f5cd6 682static int mmu_topup_memory_caches(struct kvm_vcpu *vcpu, bool maybe_indirect)
714b93da 683{
e2dec939
AK
684 int r;
685
531281ad 686 /* 1 rmap, 1 parent PTE per level, and the prefetched rmaps. */
94ce87ef
SC
687 r = kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_pte_list_desc_cache,
688 1 + PT64_ROOT_MAX_LEVEL + PTE_PREFETCH_NUM);
d3d25b04 689 if (r)
284aa868 690 return r;
94ce87ef
SC
691 r = kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_shadow_page_cache,
692 PT64_ROOT_MAX_LEVEL);
d3d25b04 693 if (r)
171a90d7 694 return r;
378f5cd6 695 if (maybe_indirect) {
94ce87ef
SC
696 r = kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_gfn_array_cache,
697 PT64_ROOT_MAX_LEVEL);
378f5cd6
SC
698 if (r)
699 return r;
700 }
94ce87ef
SC
701 return kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_page_header_cache,
702 PT64_ROOT_MAX_LEVEL);
714b93da
AK
703}
704
705static void mmu_free_memory_caches(struct kvm_vcpu *vcpu)
706{
94ce87ef
SC
707 kvm_mmu_free_memory_cache(&vcpu->arch.mmu_pte_list_desc_cache);
708 kvm_mmu_free_memory_cache(&vcpu->arch.mmu_shadow_page_cache);
709 kvm_mmu_free_memory_cache(&vcpu->arch.mmu_gfn_array_cache);
710 kvm_mmu_free_memory_cache(&vcpu->arch.mmu_page_header_cache);
714b93da
AK
711}
712
53c07b18 713static struct pte_list_desc *mmu_alloc_pte_list_desc(struct kvm_vcpu *vcpu)
714b93da 714{
94ce87ef 715 return kvm_mmu_memory_cache_alloc(&vcpu->arch.mmu_pte_list_desc_cache);
714b93da
AK
716}
717
53c07b18 718static void mmu_free_pte_list_desc(struct pte_list_desc *pte_list_desc)
714b93da 719{
53c07b18 720 kmem_cache_free(pte_list_desc_cache, pte_list_desc);
714b93da
AK
721}
722
2032a93d
LJ
723static gfn_t kvm_mmu_page_get_gfn(struct kvm_mmu_page *sp, int index)
724{
725 if (!sp->role.direct)
726 return sp->gfns[index];
727
728 return sp->gfn + (index << ((sp->role.level - 1) * PT64_LEVEL_BITS));
729}
730
731static void kvm_mmu_page_set_gfn(struct kvm_mmu_page *sp, int index, gfn_t gfn)
732{
e9f2a760 733 if (!sp->role.direct) {
2032a93d 734 sp->gfns[index] = gfn;
e9f2a760
PB
735 return;
736 }
737
738 if (WARN_ON(gfn != kvm_mmu_page_get_gfn(sp, index)))
739 pr_err_ratelimited("gfn mismatch under direct page %llx "
740 "(expected %llx, got %llx)\n",
741 sp->gfn,
742 kvm_mmu_page_get_gfn(sp, index), gfn);
2032a93d
LJ
743}
744
05da4558 745/*
d4dbf470
TY
746 * Return the pointer to the large page information for a given gfn,
747 * handling slots that are not large page aligned.
05da4558 748 */
d4dbf470 749static struct kvm_lpage_info *lpage_info_slot(gfn_t gfn,
8ca6f063 750 const struct kvm_memory_slot *slot, int level)
05da4558
MT
751{
752 unsigned long idx;
753
fb03cb6f 754 idx = gfn_to_index(gfn, slot->base_gfn, level);
db3fe4eb 755 return &slot->arch.lpage_info[level - 2][idx];
05da4558
MT
756}
757
547ffaed
XG
758static void update_gfn_disallow_lpage_count(struct kvm_memory_slot *slot,
759 gfn_t gfn, int count)
760{
761 struct kvm_lpage_info *linfo;
762 int i;
763
3bae0459 764 for (i = PG_LEVEL_2M; i <= KVM_MAX_HUGEPAGE_LEVEL; ++i) {
547ffaed
XG
765 linfo = lpage_info_slot(gfn, slot, i);
766 linfo->disallow_lpage += count;
767 WARN_ON(linfo->disallow_lpage < 0);
768 }
769}
770
771void kvm_mmu_gfn_disallow_lpage(struct kvm_memory_slot *slot, gfn_t gfn)
772{
773 update_gfn_disallow_lpage_count(slot, gfn, 1);
774}
775
776void kvm_mmu_gfn_allow_lpage(struct kvm_memory_slot *slot, gfn_t gfn)
777{
778 update_gfn_disallow_lpage_count(slot, gfn, -1);
779}
780
3ed1a478 781static void account_shadowed(struct kvm *kvm, struct kvm_mmu_page *sp)
05da4558 782{
699023e2 783 struct kvm_memslots *slots;
d25797b2 784 struct kvm_memory_slot *slot;
3ed1a478 785 gfn_t gfn;
05da4558 786
56ca57f9 787 kvm->arch.indirect_shadow_pages++;
3ed1a478 788 gfn = sp->gfn;
699023e2
PB
789 slots = kvm_memslots_for_spte_role(kvm, sp->role);
790 slot = __gfn_to_memslot(slots, gfn);
56ca57f9
XG
791
792 /* the non-leaf shadow pages are keeping readonly. */
3bae0459 793 if (sp->role.level > PG_LEVEL_4K)
56ca57f9
XG
794 return kvm_slot_page_track_add_page(kvm, slot, gfn,
795 KVM_PAGE_TRACK_WRITE);
796
547ffaed 797 kvm_mmu_gfn_disallow_lpage(slot, gfn);
05da4558
MT
798}
799
29cf0f50 800void account_huge_nx_page(struct kvm *kvm, struct kvm_mmu_page *sp)
b8e8c830
PB
801{
802 if (sp->lpage_disallowed)
803 return;
804
805 ++kvm->stat.nx_lpage_splits;
1aa9b957
JS
806 list_add_tail(&sp->lpage_disallowed_link,
807 &kvm->arch.lpage_disallowed_mmu_pages);
b8e8c830
PB
808 sp->lpage_disallowed = true;
809}
810
3ed1a478 811static void unaccount_shadowed(struct kvm *kvm, struct kvm_mmu_page *sp)
05da4558 812{
699023e2 813 struct kvm_memslots *slots;
d25797b2 814 struct kvm_memory_slot *slot;
3ed1a478 815 gfn_t gfn;
05da4558 816
56ca57f9 817 kvm->arch.indirect_shadow_pages--;
3ed1a478 818 gfn = sp->gfn;
699023e2
PB
819 slots = kvm_memslots_for_spte_role(kvm, sp->role);
820 slot = __gfn_to_memslot(slots, gfn);
3bae0459 821 if (sp->role.level > PG_LEVEL_4K)
56ca57f9
XG
822 return kvm_slot_page_track_remove_page(kvm, slot, gfn,
823 KVM_PAGE_TRACK_WRITE);
824
547ffaed 825 kvm_mmu_gfn_allow_lpage(slot, gfn);
05da4558
MT
826}
827
29cf0f50 828void unaccount_huge_nx_page(struct kvm *kvm, struct kvm_mmu_page *sp)
b8e8c830
PB
829{
830 --kvm->stat.nx_lpage_splits;
831 sp->lpage_disallowed = false;
1aa9b957 832 list_del(&sp->lpage_disallowed_link);
b8e8c830
PB
833}
834
5d163b1c
XG
835static struct kvm_memory_slot *
836gfn_to_memslot_dirty_bitmap(struct kvm_vcpu *vcpu, gfn_t gfn,
837 bool no_dirty_log)
05da4558
MT
838{
839 struct kvm_memory_slot *slot;
5d163b1c 840
54bf36aa 841 slot = kvm_vcpu_gfn_to_memslot(vcpu, gfn);
91b0d268
PB
842 if (!slot || slot->flags & KVM_MEMSLOT_INVALID)
843 return NULL;
044c59c4 844 if (no_dirty_log && kvm_slot_dirty_track_enabled(slot))
91b0d268 845 return NULL;
5d163b1c
XG
846
847 return slot;
848}
849
290fc38d 850/*
018aabb5 851 * About rmap_head encoding:
cd4a4e53 852 *
018aabb5
TY
853 * If the bit zero of rmap_head->val is clear, then it points to the only spte
854 * in this rmap chain. Otherwise, (rmap_head->val & ~1) points to a struct
53c07b18 855 * pte_list_desc containing more mappings.
018aabb5
TY
856 */
857
858/*
859 * Returns the number of pointers in the rmap chain, not counting the new one.
cd4a4e53 860 */
53c07b18 861static int pte_list_add(struct kvm_vcpu *vcpu, u64 *spte,
018aabb5 862 struct kvm_rmap_head *rmap_head)
cd4a4e53 863{
53c07b18 864 struct pte_list_desc *desc;
53a27b39 865 int i, count = 0;
cd4a4e53 866
018aabb5 867 if (!rmap_head->val) {
805a0f83 868 rmap_printk("%p %llx 0->1\n", spte, *spte);
018aabb5
TY
869 rmap_head->val = (unsigned long)spte;
870 } else if (!(rmap_head->val & 1)) {
805a0f83 871 rmap_printk("%p %llx 1->many\n", spte, *spte);
53c07b18 872 desc = mmu_alloc_pte_list_desc(vcpu);
018aabb5 873 desc->sptes[0] = (u64 *)rmap_head->val;
d555c333 874 desc->sptes[1] = spte;
018aabb5 875 rmap_head->val = (unsigned long)desc | 1;
cb16a7b3 876 ++count;
cd4a4e53 877 } else {
805a0f83 878 rmap_printk("%p %llx many->many\n", spte, *spte);
018aabb5 879 desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
c6c4f961 880 while (desc->sptes[PTE_LIST_EXT-1]) {
53c07b18 881 count += PTE_LIST_EXT;
c6c4f961
LR
882
883 if (!desc->more) {
884 desc->more = mmu_alloc_pte_list_desc(vcpu);
885 desc = desc->more;
886 break;
887 }
cd4a4e53
AK
888 desc = desc->more;
889 }
d555c333 890 for (i = 0; desc->sptes[i]; ++i)
cb16a7b3 891 ++count;
d555c333 892 desc->sptes[i] = spte;
cd4a4e53 893 }
53a27b39 894 return count;
cd4a4e53
AK
895}
896
53c07b18 897static void
018aabb5
TY
898pte_list_desc_remove_entry(struct kvm_rmap_head *rmap_head,
899 struct pte_list_desc *desc, int i,
900 struct pte_list_desc *prev_desc)
cd4a4e53
AK
901{
902 int j;
903
53c07b18 904 for (j = PTE_LIST_EXT - 1; !desc->sptes[j] && j > i; --j)
cd4a4e53 905 ;
d555c333
AK
906 desc->sptes[i] = desc->sptes[j];
907 desc->sptes[j] = NULL;
cd4a4e53
AK
908 if (j != 0)
909 return;
910 if (!prev_desc && !desc->more)
fe3c2b4c 911 rmap_head->val = 0;
cd4a4e53
AK
912 else
913 if (prev_desc)
914 prev_desc->more = desc->more;
915 else
018aabb5 916 rmap_head->val = (unsigned long)desc->more | 1;
53c07b18 917 mmu_free_pte_list_desc(desc);
cd4a4e53
AK
918}
919
8daf3462 920static void __pte_list_remove(u64 *spte, struct kvm_rmap_head *rmap_head)
cd4a4e53 921{
53c07b18
XG
922 struct pte_list_desc *desc;
923 struct pte_list_desc *prev_desc;
cd4a4e53
AK
924 int i;
925
018aabb5 926 if (!rmap_head->val) {
8daf3462 927 pr_err("%s: %p 0->BUG\n", __func__, spte);
cd4a4e53 928 BUG();
018aabb5 929 } else if (!(rmap_head->val & 1)) {
805a0f83 930 rmap_printk("%p 1->0\n", spte);
018aabb5 931 if ((u64 *)rmap_head->val != spte) {
8daf3462 932 pr_err("%s: %p 1->BUG\n", __func__, spte);
cd4a4e53
AK
933 BUG();
934 }
018aabb5 935 rmap_head->val = 0;
cd4a4e53 936 } else {
805a0f83 937 rmap_printk("%p many->many\n", spte);
018aabb5 938 desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
cd4a4e53
AK
939 prev_desc = NULL;
940 while (desc) {
018aabb5 941 for (i = 0; i < PTE_LIST_EXT && desc->sptes[i]; ++i) {
d555c333 942 if (desc->sptes[i] == spte) {
018aabb5
TY
943 pte_list_desc_remove_entry(rmap_head,
944 desc, i, prev_desc);
cd4a4e53
AK
945 return;
946 }
018aabb5 947 }
cd4a4e53
AK
948 prev_desc = desc;
949 desc = desc->more;
950 }
8daf3462 951 pr_err("%s: %p many->many\n", __func__, spte);
cd4a4e53
AK
952 BUG();
953 }
954}
955
e7912386
WY
956static void pte_list_remove(struct kvm_rmap_head *rmap_head, u64 *sptep)
957{
958 mmu_spte_clear_track_bits(sptep);
959 __pte_list_remove(sptep, rmap_head);
960}
961
018aabb5
TY
962static struct kvm_rmap_head *__gfn_to_rmap(gfn_t gfn, int level,
963 struct kvm_memory_slot *slot)
53c07b18 964{
77d11309 965 unsigned long idx;
53c07b18 966
77d11309 967 idx = gfn_to_index(gfn, slot->base_gfn, level);
3bae0459 968 return &slot->arch.rmap[level - PG_LEVEL_4K][idx];
53c07b18
XG
969}
970
018aabb5
TY
971static struct kvm_rmap_head *gfn_to_rmap(struct kvm *kvm, gfn_t gfn,
972 struct kvm_mmu_page *sp)
9b9b1492 973{
699023e2 974 struct kvm_memslots *slots;
9b9b1492
TY
975 struct kvm_memory_slot *slot;
976
699023e2
PB
977 slots = kvm_memslots_for_spte_role(kvm, sp->role);
978 slot = __gfn_to_memslot(slots, gfn);
e4cd1da9 979 return __gfn_to_rmap(gfn, sp->role.level, slot);
9b9b1492
TY
980}
981
f759e2b4
XG
982static bool rmap_can_add(struct kvm_vcpu *vcpu)
983{
356ec69a 984 struct kvm_mmu_memory_cache *mc;
f759e2b4 985
356ec69a 986 mc = &vcpu->arch.mmu_pte_list_desc_cache;
94ce87ef 987 return kvm_mmu_memory_cache_nr_free_objects(mc);
f759e2b4
XG
988}
989
53c07b18
XG
990static int rmap_add(struct kvm_vcpu *vcpu, u64 *spte, gfn_t gfn)
991{
992 struct kvm_mmu_page *sp;
018aabb5 993 struct kvm_rmap_head *rmap_head;
53c07b18 994
57354682 995 sp = sptep_to_sp(spte);
53c07b18 996 kvm_mmu_page_set_gfn(sp, spte - sp->spt, gfn);
018aabb5
TY
997 rmap_head = gfn_to_rmap(vcpu->kvm, gfn, sp);
998 return pte_list_add(vcpu, spte, rmap_head);
53c07b18
XG
999}
1000
53c07b18
XG
1001static void rmap_remove(struct kvm *kvm, u64 *spte)
1002{
1003 struct kvm_mmu_page *sp;
1004 gfn_t gfn;
018aabb5 1005 struct kvm_rmap_head *rmap_head;
53c07b18 1006
57354682 1007 sp = sptep_to_sp(spte);
53c07b18 1008 gfn = kvm_mmu_page_get_gfn(sp, spte - sp->spt);
018aabb5 1009 rmap_head = gfn_to_rmap(kvm, gfn, sp);
8daf3462 1010 __pte_list_remove(spte, rmap_head);
53c07b18
XG
1011}
1012
1e3f42f0
TY
1013/*
1014 * Used by the following functions to iterate through the sptes linked by a
1015 * rmap. All fields are private and not assumed to be used outside.
1016 */
1017struct rmap_iterator {
1018 /* private fields */
1019 struct pte_list_desc *desc; /* holds the sptep if not NULL */
1020 int pos; /* index of the sptep */
1021};
1022
1023/*
1024 * Iteration must be started by this function. This should also be used after
1025 * removing/dropping sptes from the rmap link because in such cases the
0a03cbda 1026 * information in the iterator may not be valid.
1e3f42f0
TY
1027 *
1028 * Returns sptep if found, NULL otherwise.
1029 */
018aabb5
TY
1030static u64 *rmap_get_first(struct kvm_rmap_head *rmap_head,
1031 struct rmap_iterator *iter)
1e3f42f0 1032{
77fbbbd2
TY
1033 u64 *sptep;
1034
018aabb5 1035 if (!rmap_head->val)
1e3f42f0
TY
1036 return NULL;
1037
018aabb5 1038 if (!(rmap_head->val & 1)) {
1e3f42f0 1039 iter->desc = NULL;
77fbbbd2
TY
1040 sptep = (u64 *)rmap_head->val;
1041 goto out;
1e3f42f0
TY
1042 }
1043
018aabb5 1044 iter->desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
1e3f42f0 1045 iter->pos = 0;
77fbbbd2
TY
1046 sptep = iter->desc->sptes[iter->pos];
1047out:
1048 BUG_ON(!is_shadow_present_pte(*sptep));
1049 return sptep;
1e3f42f0
TY
1050}
1051
1052/*
1053 * Must be used with a valid iterator: e.g. after rmap_get_first().
1054 *
1055 * Returns sptep if found, NULL otherwise.
1056 */
1057static u64 *rmap_get_next(struct rmap_iterator *iter)
1058{
77fbbbd2
TY
1059 u64 *sptep;
1060
1e3f42f0
TY
1061 if (iter->desc) {
1062 if (iter->pos < PTE_LIST_EXT - 1) {
1e3f42f0
TY
1063 ++iter->pos;
1064 sptep = iter->desc->sptes[iter->pos];
1065 if (sptep)
77fbbbd2 1066 goto out;
1e3f42f0
TY
1067 }
1068
1069 iter->desc = iter->desc->more;
1070
1071 if (iter->desc) {
1072 iter->pos = 0;
1073 /* desc->sptes[0] cannot be NULL */
77fbbbd2
TY
1074 sptep = iter->desc->sptes[iter->pos];
1075 goto out;
1e3f42f0
TY
1076 }
1077 }
1078
1079 return NULL;
77fbbbd2
TY
1080out:
1081 BUG_ON(!is_shadow_present_pte(*sptep));
1082 return sptep;
1e3f42f0
TY
1083}
1084
018aabb5
TY
1085#define for_each_rmap_spte(_rmap_head_, _iter_, _spte_) \
1086 for (_spte_ = rmap_get_first(_rmap_head_, _iter_); \
77fbbbd2 1087 _spte_; _spte_ = rmap_get_next(_iter_))
0d536790 1088
c3707958 1089static void drop_spte(struct kvm *kvm, u64 *sptep)
e4b502ea 1090{
1df9f2dc 1091 if (mmu_spte_clear_track_bits(sptep))
eb45fda4 1092 rmap_remove(kvm, sptep);
be38d276
AK
1093}
1094
8e22f955
XG
1095
1096static bool __drop_large_spte(struct kvm *kvm, u64 *sptep)
1097{
1098 if (is_large_pte(*sptep)) {
57354682 1099 WARN_ON(sptep_to_sp(sptep)->role.level == PG_LEVEL_4K);
8e22f955
XG
1100 drop_spte(kvm, sptep);
1101 --kvm->stat.lpages;
1102 return true;
1103 }
1104
1105 return false;
1106}
1107
1108static void drop_large_spte(struct kvm_vcpu *vcpu, u64 *sptep)
1109{
c3134ce2 1110 if (__drop_large_spte(vcpu->kvm, sptep)) {
57354682 1111 struct kvm_mmu_page *sp = sptep_to_sp(sptep);
c3134ce2
LT
1112
1113 kvm_flush_remote_tlbs_with_address(vcpu->kvm, sp->gfn,
1114 KVM_PAGES_PER_HPAGE(sp->role.level));
1115 }
8e22f955
XG
1116}
1117
1118/*
49fde340 1119 * Write-protect on the specified @sptep, @pt_protect indicates whether
c126d94f 1120 * spte write-protection is caused by protecting shadow page table.
49fde340 1121 *
b4619660 1122 * Note: write protection is difference between dirty logging and spte
49fde340
XG
1123 * protection:
1124 * - for dirty logging, the spte can be set to writable at anytime if
1125 * its dirty bitmap is properly set.
1126 * - for spte protection, the spte can be writable only after unsync-ing
1127 * shadow page.
8e22f955 1128 *
c126d94f 1129 * Return true if tlb need be flushed.
8e22f955 1130 */
c4f138b4 1131static bool spte_write_protect(u64 *sptep, bool pt_protect)
d13bc5b5
XG
1132{
1133 u64 spte = *sptep;
1134
49fde340 1135 if (!is_writable_pte(spte) &&
ea4114bc 1136 !(pt_protect && spte_can_locklessly_be_made_writable(spte)))
d13bc5b5
XG
1137 return false;
1138
805a0f83 1139 rmap_printk("spte %p %llx\n", sptep, *sptep);
d13bc5b5 1140
49fde340 1141 if (pt_protect)
5fc3424f 1142 spte &= ~shadow_mmu_writable_mask;
d13bc5b5 1143 spte = spte & ~PT_WRITABLE_MASK;
49fde340 1144
c126d94f 1145 return mmu_spte_update(sptep, spte);
d13bc5b5
XG
1146}
1147
018aabb5
TY
1148static bool __rmap_write_protect(struct kvm *kvm,
1149 struct kvm_rmap_head *rmap_head,
245c3912 1150 bool pt_protect)
98348e95 1151{
1e3f42f0
TY
1152 u64 *sptep;
1153 struct rmap_iterator iter;
d13bc5b5 1154 bool flush = false;
374cbac0 1155
018aabb5 1156 for_each_rmap_spte(rmap_head, &iter, sptep)
c4f138b4 1157 flush |= spte_write_protect(sptep, pt_protect);
855149aa 1158
d13bc5b5 1159 return flush;
a0ed4607
TY
1160}
1161
c4f138b4 1162static bool spte_clear_dirty(u64 *sptep)
f4b4b180
KH
1163{
1164 u64 spte = *sptep;
1165
805a0f83 1166 rmap_printk("spte %p %llx\n", sptep, *sptep);
f4b4b180 1167
1f4e5fc8 1168 MMU_WARN_ON(!spte_ad_enabled(spte));
f4b4b180 1169 spte &= ~shadow_dirty_mask;
f4b4b180
KH
1170 return mmu_spte_update(sptep, spte);
1171}
1172
1f4e5fc8 1173static bool spte_wrprot_for_clear_dirty(u64 *sptep)
ac8d57e5
PF
1174{
1175 bool was_writable = test_and_clear_bit(PT_WRITABLE_SHIFT,
1176 (unsigned long *)sptep);
1f4e5fc8 1177 if (was_writable && !spte_ad_enabled(*sptep))
ac8d57e5
PF
1178 kvm_set_pfn_dirty(spte_to_pfn(*sptep));
1179
1180 return was_writable;
1181}
1182
1183/*
1184 * Gets the GFN ready for another round of dirty logging by clearing the
1185 * - D bit on ad-enabled SPTEs, and
1186 * - W bit on ad-disabled SPTEs.
1187 * Returns true iff any D or W bits were cleared.
1188 */
0a234f5d
SC
1189static bool __rmap_clear_dirty(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1190 struct kvm_memory_slot *slot)
f4b4b180
KH
1191{
1192 u64 *sptep;
1193 struct rmap_iterator iter;
1194 bool flush = false;
1195
018aabb5 1196 for_each_rmap_spte(rmap_head, &iter, sptep)
1f4e5fc8
PB
1197 if (spte_ad_need_write_protect(*sptep))
1198 flush |= spte_wrprot_for_clear_dirty(sptep);
ac8d57e5 1199 else
1f4e5fc8 1200 flush |= spte_clear_dirty(sptep);
f4b4b180
KH
1201
1202 return flush;
1203}
1204
5dc99b23 1205/**
3b0f1d01 1206 * kvm_mmu_write_protect_pt_masked - write protect selected PT level pages
5dc99b23
TY
1207 * @kvm: kvm instance
1208 * @slot: slot to protect
1209 * @gfn_offset: start of the BITS_PER_LONG pages we care about
1210 * @mask: indicates which pages we should protect
1211 *
89212919 1212 * Used when we do not need to care about huge page mappings.
5dc99b23 1213 */
3b0f1d01 1214static void kvm_mmu_write_protect_pt_masked(struct kvm *kvm,
5dc99b23
TY
1215 struct kvm_memory_slot *slot,
1216 gfn_t gfn_offset, unsigned long mask)
a0ed4607 1217{
018aabb5 1218 struct kvm_rmap_head *rmap_head;
a0ed4607 1219
897218ff 1220 if (is_tdp_mmu_enabled(kvm))
a6a0b05d
BG
1221 kvm_tdp_mmu_clear_dirty_pt_masked(kvm, slot,
1222 slot->base_gfn + gfn_offset, mask, true);
e2209710
BG
1223
1224 if (!kvm_memslots_have_rmaps(kvm))
1225 return;
1226
5dc99b23 1227 while (mask) {
018aabb5 1228 rmap_head = __gfn_to_rmap(slot->base_gfn + gfn_offset + __ffs(mask),
3bae0459 1229 PG_LEVEL_4K, slot);
018aabb5 1230 __rmap_write_protect(kvm, rmap_head, false);
05da4558 1231
5dc99b23
TY
1232 /* clear the first set bit */
1233 mask &= mask - 1;
1234 }
374cbac0
AK
1235}
1236
f4b4b180 1237/**
ac8d57e5
PF
1238 * kvm_mmu_clear_dirty_pt_masked - clear MMU D-bit for PT level pages, or write
1239 * protect the page if the D-bit isn't supported.
f4b4b180
KH
1240 * @kvm: kvm instance
1241 * @slot: slot to clear D-bit
1242 * @gfn_offset: start of the BITS_PER_LONG pages we care about
1243 * @mask: indicates which pages we should clear D-bit
1244 *
1245 * Used for PML to re-log the dirty GPAs after userspace querying dirty_bitmap.
1246 */
a018eba5
SC
1247static void kvm_mmu_clear_dirty_pt_masked(struct kvm *kvm,
1248 struct kvm_memory_slot *slot,
1249 gfn_t gfn_offset, unsigned long mask)
f4b4b180 1250{
018aabb5 1251 struct kvm_rmap_head *rmap_head;
f4b4b180 1252
897218ff 1253 if (is_tdp_mmu_enabled(kvm))
a6a0b05d
BG
1254 kvm_tdp_mmu_clear_dirty_pt_masked(kvm, slot,
1255 slot->base_gfn + gfn_offset, mask, false);
e2209710
BG
1256
1257 if (!kvm_memslots_have_rmaps(kvm))
1258 return;
1259
f4b4b180 1260 while (mask) {
018aabb5 1261 rmap_head = __gfn_to_rmap(slot->base_gfn + gfn_offset + __ffs(mask),
3bae0459 1262 PG_LEVEL_4K, slot);
0a234f5d 1263 __rmap_clear_dirty(kvm, rmap_head, slot);
f4b4b180
KH
1264
1265 /* clear the first set bit */
1266 mask &= mask - 1;
1267 }
1268}
f4b4b180 1269
3b0f1d01
KH
1270/**
1271 * kvm_arch_mmu_enable_log_dirty_pt_masked - enable dirty logging for selected
1272 * PT level pages.
1273 *
1274 * It calls kvm_mmu_write_protect_pt_masked to write protect selected pages to
1275 * enable dirty logging for them.
1276 *
89212919
KZ
1277 * We need to care about huge page mappings: e.g. during dirty logging we may
1278 * have such mappings.
3b0f1d01
KH
1279 */
1280void kvm_arch_mmu_enable_log_dirty_pt_masked(struct kvm *kvm,
1281 struct kvm_memory_slot *slot,
1282 gfn_t gfn_offset, unsigned long mask)
1283{
89212919
KZ
1284 /*
1285 * Huge pages are NOT write protected when we start dirty logging in
1286 * initially-all-set mode; must write protect them here so that they
1287 * are split to 4K on the first write.
1288 *
1289 * The gfn_offset is guaranteed to be aligned to 64, but the base_gfn
1290 * of memslot has no such restriction, so the range can cross two large
1291 * pages.
1292 */
1293 if (kvm_dirty_log_manual_protect_and_init_set(kvm)) {
1294 gfn_t start = slot->base_gfn + gfn_offset + __ffs(mask);
1295 gfn_t end = slot->base_gfn + gfn_offset + __fls(mask);
1296
1297 kvm_mmu_slot_gfn_write_protect(kvm, slot, start, PG_LEVEL_2M);
1298
1299 /* Cross two large pages? */
1300 if (ALIGN(start << PAGE_SHIFT, PMD_SIZE) !=
1301 ALIGN(end << PAGE_SHIFT, PMD_SIZE))
1302 kvm_mmu_slot_gfn_write_protect(kvm, slot, end,
1303 PG_LEVEL_2M);
1304 }
1305
1306 /* Now handle 4K PTEs. */
a018eba5
SC
1307 if (kvm_x86_ops.cpu_dirty_log_size)
1308 kvm_mmu_clear_dirty_pt_masked(kvm, slot, gfn_offset, mask);
88178fd4
KH
1309 else
1310 kvm_mmu_write_protect_pt_masked(kvm, slot, gfn_offset, mask);
3b0f1d01
KH
1311}
1312
fb04a1ed
PX
1313int kvm_cpu_dirty_log_size(void)
1314{
6dd03800 1315 return kvm_x86_ops.cpu_dirty_log_size;
fb04a1ed
PX
1316}
1317
aeecee2e 1318bool kvm_mmu_slot_gfn_write_protect(struct kvm *kvm,
3ad93562
KZ
1319 struct kvm_memory_slot *slot, u64 gfn,
1320 int min_level)
95d4c16c 1321{
018aabb5 1322 struct kvm_rmap_head *rmap_head;
5dc99b23 1323 int i;
2f84569f 1324 bool write_protected = false;
95d4c16c 1325
e2209710
BG
1326 if (kvm_memslots_have_rmaps(kvm)) {
1327 for (i = min_level; i <= KVM_MAX_HUGEPAGE_LEVEL; ++i) {
1328 rmap_head = __gfn_to_rmap(gfn, i, slot);
1329 write_protected |= __rmap_write_protect(kvm, rmap_head, true);
1330 }
5dc99b23
TY
1331 }
1332
897218ff 1333 if (is_tdp_mmu_enabled(kvm))
46044f72 1334 write_protected |=
3ad93562 1335 kvm_tdp_mmu_write_protect_gfn(kvm, slot, gfn, min_level);
46044f72 1336
5dc99b23 1337 return write_protected;
95d4c16c
TY
1338}
1339
aeecee2e
XG
1340static bool rmap_write_protect(struct kvm_vcpu *vcpu, u64 gfn)
1341{
1342 struct kvm_memory_slot *slot;
1343
1344 slot = kvm_vcpu_gfn_to_memslot(vcpu, gfn);
3ad93562 1345 return kvm_mmu_slot_gfn_write_protect(vcpu->kvm, slot, gfn, PG_LEVEL_4K);
aeecee2e
XG
1346}
1347
0a234f5d
SC
1348static bool kvm_zap_rmapp(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1349 struct kvm_memory_slot *slot)
e930bffe 1350{
1e3f42f0
TY
1351 u64 *sptep;
1352 struct rmap_iterator iter;
6a49f85c 1353 bool flush = false;
e930bffe 1354
018aabb5 1355 while ((sptep = rmap_get_first(rmap_head, &iter))) {
805a0f83 1356 rmap_printk("spte %p %llx.\n", sptep, *sptep);
1e3f42f0 1357
e7912386 1358 pte_list_remove(rmap_head, sptep);
6a49f85c 1359 flush = true;
e930bffe 1360 }
1e3f42f0 1361
6a49f85c
XG
1362 return flush;
1363}
1364
3039bcc7
SC
1365static bool kvm_unmap_rmapp(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1366 struct kvm_memory_slot *slot, gfn_t gfn, int level,
1367 pte_t unused)
6a49f85c 1368{
0a234f5d 1369 return kvm_zap_rmapp(kvm, rmap_head, slot);
e930bffe
AA
1370}
1371
3039bcc7
SC
1372static bool kvm_set_pte_rmapp(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1373 struct kvm_memory_slot *slot, gfn_t gfn, int level,
1374 pte_t pte)
3da0dd43 1375{
1e3f42f0
TY
1376 u64 *sptep;
1377 struct rmap_iterator iter;
3da0dd43 1378 int need_flush = 0;
1e3f42f0 1379 u64 new_spte;
ba049e93 1380 kvm_pfn_t new_pfn;
3da0dd43 1381
3039bcc7
SC
1382 WARN_ON(pte_huge(pte));
1383 new_pfn = pte_pfn(pte);
1e3f42f0 1384
0d536790 1385restart:
018aabb5 1386 for_each_rmap_spte(rmap_head, &iter, sptep) {
805a0f83 1387 rmap_printk("spte %p %llx gfn %llx (%d)\n",
f160c7b7 1388 sptep, *sptep, gfn, level);
1e3f42f0 1389
3da0dd43 1390 need_flush = 1;
1e3f42f0 1391
3039bcc7 1392 if (pte_write(pte)) {
e7912386 1393 pte_list_remove(rmap_head, sptep);
0d536790 1394 goto restart;
3da0dd43 1395 } else {
cb3eedab
PB
1396 new_spte = kvm_mmu_changed_pte_notifier_make_spte(
1397 *sptep, new_pfn);
1e3f42f0
TY
1398
1399 mmu_spte_clear_track_bits(sptep);
1400 mmu_spte_set(sptep, new_spte);
3da0dd43
IE
1401 }
1402 }
1e3f42f0 1403
3cc5ea94
LT
1404 if (need_flush && kvm_available_flush_tlb_with_range()) {
1405 kvm_flush_remote_tlbs_with_address(kvm, gfn, 1);
1406 return 0;
1407 }
1408
0cf853c5 1409 return need_flush;
3da0dd43
IE
1410}
1411
6ce1f4e2
XG
1412struct slot_rmap_walk_iterator {
1413 /* input fields. */
1414 struct kvm_memory_slot *slot;
1415 gfn_t start_gfn;
1416 gfn_t end_gfn;
1417 int start_level;
1418 int end_level;
1419
1420 /* output fields. */
1421 gfn_t gfn;
018aabb5 1422 struct kvm_rmap_head *rmap;
6ce1f4e2
XG
1423 int level;
1424
1425 /* private field. */
018aabb5 1426 struct kvm_rmap_head *end_rmap;
6ce1f4e2
XG
1427};
1428
1429static void
1430rmap_walk_init_level(struct slot_rmap_walk_iterator *iterator, int level)
1431{
1432 iterator->level = level;
1433 iterator->gfn = iterator->start_gfn;
1434 iterator->rmap = __gfn_to_rmap(iterator->gfn, level, iterator->slot);
1435 iterator->end_rmap = __gfn_to_rmap(iterator->end_gfn, level,
1436 iterator->slot);
1437}
1438
1439static void
1440slot_rmap_walk_init(struct slot_rmap_walk_iterator *iterator,
1441 struct kvm_memory_slot *slot, int start_level,
1442 int end_level, gfn_t start_gfn, gfn_t end_gfn)
1443{
1444 iterator->slot = slot;
1445 iterator->start_level = start_level;
1446 iterator->end_level = end_level;
1447 iterator->start_gfn = start_gfn;
1448 iterator->end_gfn = end_gfn;
1449
1450 rmap_walk_init_level(iterator, iterator->start_level);
1451}
1452
1453static bool slot_rmap_walk_okay(struct slot_rmap_walk_iterator *iterator)
1454{
1455 return !!iterator->rmap;
1456}
1457
1458static void slot_rmap_walk_next(struct slot_rmap_walk_iterator *iterator)
1459{
1460 if (++iterator->rmap <= iterator->end_rmap) {
1461 iterator->gfn += (1UL << KVM_HPAGE_GFN_SHIFT(iterator->level));
1462 return;
1463 }
1464
1465 if (++iterator->level > iterator->end_level) {
1466 iterator->rmap = NULL;
1467 return;
1468 }
1469
1470 rmap_walk_init_level(iterator, iterator->level);
1471}
1472
1473#define for_each_slot_rmap_range(_slot_, _start_level_, _end_level_, \
1474 _start_gfn, _end_gfn, _iter_) \
1475 for (slot_rmap_walk_init(_iter_, _slot_, _start_level_, \
1476 _end_level_, _start_gfn, _end_gfn); \
1477 slot_rmap_walk_okay(_iter_); \
1478 slot_rmap_walk_next(_iter_))
1479
3039bcc7
SC
1480typedef bool (*rmap_handler_t)(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1481 struct kvm_memory_slot *slot, gfn_t gfn,
1482 int level, pte_t pte);
c1b91493 1483
3039bcc7
SC
1484static __always_inline bool kvm_handle_gfn_range(struct kvm *kvm,
1485 struct kvm_gfn_range *range,
1486 rmap_handler_t handler)
e930bffe 1487{
6ce1f4e2 1488 struct slot_rmap_walk_iterator iterator;
3039bcc7 1489 bool ret = false;
e930bffe 1490
3039bcc7
SC
1491 for_each_slot_rmap_range(range->slot, PG_LEVEL_4K, KVM_MAX_HUGEPAGE_LEVEL,
1492 range->start, range->end - 1, &iterator)
1493 ret |= handler(kvm, iterator.rmap, range->slot, iterator.gfn,
1494 iterator.level, range->pte);
e930bffe 1495
f395302e 1496 return ret;
e930bffe
AA
1497}
1498
3039bcc7 1499bool kvm_unmap_gfn_range(struct kvm *kvm, struct kvm_gfn_range *range)
84504ef3 1500{
e2209710 1501 bool flush = false;
063afacd 1502
e2209710
BG
1503 if (kvm_memslots_have_rmaps(kvm))
1504 flush = kvm_handle_gfn_range(kvm, range, kvm_unmap_rmapp);
063afacd 1505
897218ff 1506 if (is_tdp_mmu_enabled(kvm))
3039bcc7 1507 flush |= kvm_tdp_mmu_unmap_gfn_range(kvm, range, flush);
063afacd 1508
3039bcc7 1509 return flush;
b3ae2096
TY
1510}
1511
3039bcc7 1512bool kvm_set_spte_gfn(struct kvm *kvm, struct kvm_gfn_range *range)
3da0dd43 1513{
e2209710 1514 bool flush = false;
1d8dd6b3 1515
e2209710
BG
1516 if (kvm_memslots_have_rmaps(kvm))
1517 flush = kvm_handle_gfn_range(kvm, range, kvm_set_pte_rmapp);
1d8dd6b3 1518
897218ff 1519 if (is_tdp_mmu_enabled(kvm))
3039bcc7 1520 flush |= kvm_tdp_mmu_set_spte_gfn(kvm, range);
1d8dd6b3 1521
3039bcc7 1522 return flush;
e930bffe
AA
1523}
1524
3039bcc7
SC
1525static bool kvm_age_rmapp(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1526 struct kvm_memory_slot *slot, gfn_t gfn, int level,
1527 pte_t unused)
e930bffe 1528{
1e3f42f0 1529 u64 *sptep;
3f649ab7 1530 struct rmap_iterator iter;
e930bffe
AA
1531 int young = 0;
1532
f160c7b7
JS
1533 for_each_rmap_spte(rmap_head, &iter, sptep)
1534 young |= mmu_spte_age(sptep);
0d536790 1535
e930bffe
AA
1536 return young;
1537}
1538
3039bcc7
SC
1539static bool kvm_test_age_rmapp(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1540 struct kvm_memory_slot *slot, gfn_t gfn,
1541 int level, pte_t unused)
8ee53820 1542{
1e3f42f0
TY
1543 u64 *sptep;
1544 struct rmap_iterator iter;
8ee53820 1545
83ef6c81
JS
1546 for_each_rmap_spte(rmap_head, &iter, sptep)
1547 if (is_accessed_spte(*sptep))
1548 return 1;
83ef6c81 1549 return 0;
8ee53820
AA
1550}
1551
53a27b39
MT
1552#define RMAP_RECYCLE_THRESHOLD 1000
1553
852e3c19 1554static void rmap_recycle(struct kvm_vcpu *vcpu, u64 *spte, gfn_t gfn)
53a27b39 1555{
018aabb5 1556 struct kvm_rmap_head *rmap_head;
852e3c19
JR
1557 struct kvm_mmu_page *sp;
1558
57354682 1559 sp = sptep_to_sp(spte);
53a27b39 1560
018aabb5 1561 rmap_head = gfn_to_rmap(vcpu->kvm, gfn, sp);
53a27b39 1562
3039bcc7 1563 kvm_unmap_rmapp(vcpu->kvm, rmap_head, NULL, gfn, sp->role.level, __pte(0));
c3134ce2
LT
1564 kvm_flush_remote_tlbs_with_address(vcpu->kvm, sp->gfn,
1565 KVM_PAGES_PER_HPAGE(sp->role.level));
53a27b39
MT
1566}
1567
3039bcc7 1568bool kvm_age_gfn(struct kvm *kvm, struct kvm_gfn_range *range)
e930bffe 1569{
e2209710 1570 bool young = false;
3039bcc7 1571
e2209710
BG
1572 if (kvm_memslots_have_rmaps(kvm))
1573 young = kvm_handle_gfn_range(kvm, range, kvm_age_rmapp);
f8e14497 1574
897218ff 1575 if (is_tdp_mmu_enabled(kvm))
3039bcc7 1576 young |= kvm_tdp_mmu_age_gfn_range(kvm, range);
f8e14497
BG
1577
1578 return young;
e930bffe
AA
1579}
1580
3039bcc7 1581bool kvm_test_age_gfn(struct kvm *kvm, struct kvm_gfn_range *range)
8ee53820 1582{
e2209710 1583 bool young = false;
3039bcc7 1584
e2209710
BG
1585 if (kvm_memslots_have_rmaps(kvm))
1586 young = kvm_handle_gfn_range(kvm, range, kvm_test_age_rmapp);
f8e14497 1587
897218ff 1588 if (is_tdp_mmu_enabled(kvm))
3039bcc7 1589 young |= kvm_tdp_mmu_test_age_gfn(kvm, range);
f8e14497
BG
1590
1591 return young;
8ee53820
AA
1592}
1593
d6c69ee9 1594#ifdef MMU_DEBUG
47ad8e68 1595static int is_empty_shadow_page(u64 *spt)
6aa8b732 1596{
139bdb2d
AK
1597 u64 *pos;
1598 u64 *end;
1599
47ad8e68 1600 for (pos = spt, end = pos + PAGE_SIZE / sizeof(u64); pos != end; pos++)
3c915510 1601 if (is_shadow_present_pte(*pos)) {
b8688d51 1602 printk(KERN_ERR "%s: %p %llx\n", __func__,
139bdb2d 1603 pos, *pos);
6aa8b732 1604 return 0;
139bdb2d 1605 }
6aa8b732
AK
1606 return 1;
1607}
d6c69ee9 1608#endif
6aa8b732 1609
45221ab6
DH
1610/*
1611 * This value is the sum of all of the kvm instances's
1612 * kvm->arch.n_used_mmu_pages values. We need a global,
1613 * aggregate version in order to make the slab shrinker
1614 * faster
1615 */
bc8a3d89 1616static inline void kvm_mod_used_mmu_pages(struct kvm *kvm, unsigned long nr)
45221ab6
DH
1617{
1618 kvm->arch.n_used_mmu_pages += nr;
1619 percpu_counter_add(&kvm_total_used_mmu_pages, nr);
1620}
1621
834be0d8 1622static void kvm_mmu_free_page(struct kvm_mmu_page *sp)
260746c0 1623{
fa4a2c08 1624 MMU_WARN_ON(!is_empty_shadow_page(sp->spt));
7775834a 1625 hlist_del(&sp->hash_link);
bd4c86ea
XG
1626 list_del(&sp->link);
1627 free_page((unsigned long)sp->spt);
834be0d8
GN
1628 if (!sp->role.direct)
1629 free_page((unsigned long)sp->gfns);
e8ad9a70 1630 kmem_cache_free(mmu_page_header_cache, sp);
260746c0
AK
1631}
1632
cea0f0e7
AK
1633static unsigned kvm_page_table_hashfn(gfn_t gfn)
1634{
114df303 1635 return hash_64(gfn, KVM_MMU_HASH_SHIFT);
cea0f0e7
AK
1636}
1637
714b93da 1638static void mmu_page_add_parent_pte(struct kvm_vcpu *vcpu,
4db35314 1639 struct kvm_mmu_page *sp, u64 *parent_pte)
cea0f0e7 1640{
cea0f0e7
AK
1641 if (!parent_pte)
1642 return;
cea0f0e7 1643
67052b35 1644 pte_list_add(vcpu, parent_pte, &sp->parent_ptes);
cea0f0e7
AK
1645}
1646
4db35314 1647static void mmu_page_remove_parent_pte(struct kvm_mmu_page *sp,
cea0f0e7
AK
1648 u64 *parent_pte)
1649{
8daf3462 1650 __pte_list_remove(parent_pte, &sp->parent_ptes);
cea0f0e7
AK
1651}
1652
bcdd9a93
XG
1653static void drop_parent_pte(struct kvm_mmu_page *sp,
1654 u64 *parent_pte)
1655{
1656 mmu_page_remove_parent_pte(sp, parent_pte);
1df9f2dc 1657 mmu_spte_clear_no_track(parent_pte);
bcdd9a93
XG
1658}
1659
47005792 1660static struct kvm_mmu_page *kvm_mmu_alloc_page(struct kvm_vcpu *vcpu, int direct)
ad8cfbe3 1661{
67052b35 1662 struct kvm_mmu_page *sp;
7ddca7e4 1663
94ce87ef
SC
1664 sp = kvm_mmu_memory_cache_alloc(&vcpu->arch.mmu_page_header_cache);
1665 sp->spt = kvm_mmu_memory_cache_alloc(&vcpu->arch.mmu_shadow_page_cache);
67052b35 1666 if (!direct)
94ce87ef 1667 sp->gfns = kvm_mmu_memory_cache_alloc(&vcpu->arch.mmu_gfn_array_cache);
67052b35 1668 set_page_private(virt_to_page(sp->spt), (unsigned long)sp);
002c5f73
SC
1669
1670 /*
1671 * active_mmu_pages must be a FIFO list, as kvm_zap_obsolete_pages()
1672 * depends on valid pages being added to the head of the list. See
1673 * comments in kvm_zap_obsolete_pages().
1674 */
ca333add 1675 sp->mmu_valid_gen = vcpu->kvm->arch.mmu_valid_gen;
67052b35 1676 list_add(&sp->link, &vcpu->kvm->arch.active_mmu_pages);
67052b35
XG
1677 kvm_mod_used_mmu_pages(vcpu->kvm, +1);
1678 return sp;
ad8cfbe3
MT
1679}
1680
67052b35 1681static void mark_unsync(u64 *spte);
1047df1f 1682static void kvm_mmu_mark_parents_unsync(struct kvm_mmu_page *sp)
0074ff63 1683{
74c4e63a
TY
1684 u64 *sptep;
1685 struct rmap_iterator iter;
1686
1687 for_each_rmap_spte(&sp->parent_ptes, &iter, sptep) {
1688 mark_unsync(sptep);
1689 }
0074ff63
MT
1690}
1691
67052b35 1692static void mark_unsync(u64 *spte)
0074ff63 1693{
67052b35 1694 struct kvm_mmu_page *sp;
1047df1f 1695 unsigned int index;
0074ff63 1696
57354682 1697 sp = sptep_to_sp(spte);
1047df1f
XG
1698 index = spte - sp->spt;
1699 if (__test_and_set_bit(index, sp->unsync_child_bitmap))
0074ff63 1700 return;
1047df1f 1701 if (sp->unsync_children++)
0074ff63 1702 return;
1047df1f 1703 kvm_mmu_mark_parents_unsync(sp);
0074ff63
MT
1704}
1705
e8bc217a 1706static int nonpaging_sync_page(struct kvm_vcpu *vcpu,
a4a8e6f7 1707 struct kvm_mmu_page *sp)
e8bc217a 1708{
1f50f1b3 1709 return 0;
e8bc217a
MT
1710}
1711
60c8aec6
MT
1712#define KVM_PAGE_ARRAY_NR 16
1713
1714struct kvm_mmu_pages {
1715 struct mmu_page_and_offset {
1716 struct kvm_mmu_page *sp;
1717 unsigned int idx;
1718 } page[KVM_PAGE_ARRAY_NR];
1719 unsigned int nr;
1720};
1721
cded19f3
HE
1722static int mmu_pages_add(struct kvm_mmu_pages *pvec, struct kvm_mmu_page *sp,
1723 int idx)
4731d4c7 1724{
60c8aec6 1725 int i;
4731d4c7 1726
60c8aec6
MT
1727 if (sp->unsync)
1728 for (i=0; i < pvec->nr; i++)
1729 if (pvec->page[i].sp == sp)
1730 return 0;
1731
1732 pvec->page[pvec->nr].sp = sp;
1733 pvec->page[pvec->nr].idx = idx;
1734 pvec->nr++;
1735 return (pvec->nr == KVM_PAGE_ARRAY_NR);
1736}
1737
fd951457
TY
1738static inline void clear_unsync_child_bit(struct kvm_mmu_page *sp, int idx)
1739{
1740 --sp->unsync_children;
1741 WARN_ON((int)sp->unsync_children < 0);
1742 __clear_bit(idx, sp->unsync_child_bitmap);
1743}
1744
60c8aec6
MT
1745static int __mmu_unsync_walk(struct kvm_mmu_page *sp,
1746 struct kvm_mmu_pages *pvec)
1747{
1748 int i, ret, nr_unsync_leaf = 0;
4731d4c7 1749
37178b8b 1750 for_each_set_bit(i, sp->unsync_child_bitmap, 512) {
7a8f1a74 1751 struct kvm_mmu_page *child;
4731d4c7
MT
1752 u64 ent = sp->spt[i];
1753
fd951457
TY
1754 if (!is_shadow_present_pte(ent) || is_large_pte(ent)) {
1755 clear_unsync_child_bit(sp, i);
1756 continue;
1757 }
7a8f1a74 1758
e47c4aee 1759 child = to_shadow_page(ent & PT64_BASE_ADDR_MASK);
7a8f1a74
XG
1760
1761 if (child->unsync_children) {
1762 if (mmu_pages_add(pvec, child, i))
1763 return -ENOSPC;
1764
1765 ret = __mmu_unsync_walk(child, pvec);
fd951457
TY
1766 if (!ret) {
1767 clear_unsync_child_bit(sp, i);
1768 continue;
1769 } else if (ret > 0) {
7a8f1a74 1770 nr_unsync_leaf += ret;
fd951457 1771 } else
7a8f1a74
XG
1772 return ret;
1773 } else if (child->unsync) {
1774 nr_unsync_leaf++;
1775 if (mmu_pages_add(pvec, child, i))
1776 return -ENOSPC;
1777 } else
fd951457 1778 clear_unsync_child_bit(sp, i);
4731d4c7
MT
1779 }
1780
60c8aec6
MT
1781 return nr_unsync_leaf;
1782}
1783
e23d3fef
XG
1784#define INVALID_INDEX (-1)
1785
60c8aec6
MT
1786static int mmu_unsync_walk(struct kvm_mmu_page *sp,
1787 struct kvm_mmu_pages *pvec)
1788{
0a47cd85 1789 pvec->nr = 0;
60c8aec6
MT
1790 if (!sp->unsync_children)
1791 return 0;
1792
e23d3fef 1793 mmu_pages_add(pvec, sp, INVALID_INDEX);
60c8aec6 1794 return __mmu_unsync_walk(sp, pvec);
4731d4c7
MT
1795}
1796
4731d4c7
MT
1797static void kvm_unlink_unsync_page(struct kvm *kvm, struct kvm_mmu_page *sp)
1798{
1799 WARN_ON(!sp->unsync);
5e1b3ddb 1800 trace_kvm_mmu_sync_page(sp);
4731d4c7
MT
1801 sp->unsync = 0;
1802 --kvm->stat.mmu_unsync;
1803}
1804
83cdb568
SC
1805static bool kvm_mmu_prepare_zap_page(struct kvm *kvm, struct kvm_mmu_page *sp,
1806 struct list_head *invalid_list);
7775834a
XG
1807static void kvm_mmu_commit_zap_page(struct kvm *kvm,
1808 struct list_head *invalid_list);
4731d4c7 1809
ac101b7c
SC
1810#define for_each_valid_sp(_kvm, _sp, _list) \
1811 hlist_for_each_entry(_sp, _list, hash_link) \
fac026da 1812 if (is_obsolete_sp((_kvm), (_sp))) { \
f3414bc7 1813 } else
1044b030
TY
1814
1815#define for_each_gfn_indirect_valid_sp(_kvm, _sp, _gfn) \
ac101b7c
SC
1816 for_each_valid_sp(_kvm, _sp, \
1817 &(_kvm)->arch.mmu_page_hash[kvm_page_table_hashfn(_gfn)]) \
f3414bc7 1818 if ((_sp)->gfn != (_gfn) || (_sp)->role.direct) {} else
7ae680eb 1819
479a1efc
SC
1820static bool kvm_sync_page(struct kvm_vcpu *vcpu, struct kvm_mmu_page *sp,
1821 struct list_head *invalid_list)
4731d4c7 1822{
2640b086 1823 if (vcpu->arch.mmu->sync_page(vcpu, sp) == 0) {
d98ba053 1824 kvm_mmu_prepare_zap_page(vcpu->kvm, sp, invalid_list);
1f50f1b3 1825 return false;
4731d4c7
MT
1826 }
1827
1f50f1b3 1828 return true;
4731d4c7
MT
1829}
1830
a2113634
SC
1831static bool kvm_mmu_remote_flush_or_zap(struct kvm *kvm,
1832 struct list_head *invalid_list,
1833 bool remote_flush)
1834{
cfd32acf 1835 if (!remote_flush && list_empty(invalid_list))
a2113634
SC
1836 return false;
1837
1838 if (!list_empty(invalid_list))
1839 kvm_mmu_commit_zap_page(kvm, invalid_list);
1840 else
1841 kvm_flush_remote_tlbs(kvm);
1842 return true;
1843}
1844
35a70510
PB
1845static void kvm_mmu_flush_or_zap(struct kvm_vcpu *vcpu,
1846 struct list_head *invalid_list,
1847 bool remote_flush, bool local_flush)
1d9dc7e0 1848{
a2113634 1849 if (kvm_mmu_remote_flush_or_zap(vcpu->kvm, invalid_list, remote_flush))
35a70510 1850 return;
d98ba053 1851
a2113634 1852 if (local_flush)
8c8560b8 1853 kvm_make_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu);
1d9dc7e0
XG
1854}
1855
e37fa785
XG
1856#ifdef CONFIG_KVM_MMU_AUDIT
1857#include "mmu_audit.c"
1858#else
1859static void kvm_mmu_audit(struct kvm_vcpu *vcpu, int point) { }
1860static void mmu_audit_disable(void) { }
1861#endif
1862
002c5f73
SC
1863static bool is_obsolete_sp(struct kvm *kvm, struct kvm_mmu_page *sp)
1864{
fac026da
SC
1865 return sp->role.invalid ||
1866 unlikely(sp->mmu_valid_gen != kvm->arch.mmu_valid_gen);
002c5f73
SC
1867}
1868
60c8aec6 1869struct mmu_page_path {
2a7266a8
YZ
1870 struct kvm_mmu_page *parent[PT64_ROOT_MAX_LEVEL];
1871 unsigned int idx[PT64_ROOT_MAX_LEVEL];
4731d4c7
MT
1872};
1873
60c8aec6 1874#define for_each_sp(pvec, sp, parents, i) \
0a47cd85 1875 for (i = mmu_pages_first(&pvec, &parents); \
60c8aec6
MT
1876 i < pvec.nr && ({ sp = pvec.page[i].sp; 1;}); \
1877 i = mmu_pages_next(&pvec, &parents, i))
1878
cded19f3
HE
1879static int mmu_pages_next(struct kvm_mmu_pages *pvec,
1880 struct mmu_page_path *parents,
1881 int i)
60c8aec6
MT
1882{
1883 int n;
1884
1885 for (n = i+1; n < pvec->nr; n++) {
1886 struct kvm_mmu_page *sp = pvec->page[n].sp;
0a47cd85
PB
1887 unsigned idx = pvec->page[n].idx;
1888 int level = sp->role.level;
60c8aec6 1889
0a47cd85 1890 parents->idx[level-1] = idx;
3bae0459 1891 if (level == PG_LEVEL_4K)
0a47cd85 1892 break;
60c8aec6 1893
0a47cd85 1894 parents->parent[level-2] = sp;
60c8aec6
MT
1895 }
1896
1897 return n;
1898}
1899
0a47cd85
PB
1900static int mmu_pages_first(struct kvm_mmu_pages *pvec,
1901 struct mmu_page_path *parents)
1902{
1903 struct kvm_mmu_page *sp;
1904 int level;
1905
1906 if (pvec->nr == 0)
1907 return 0;
1908
e23d3fef
XG
1909 WARN_ON(pvec->page[0].idx != INVALID_INDEX);
1910
0a47cd85
PB
1911 sp = pvec->page[0].sp;
1912 level = sp->role.level;
3bae0459 1913 WARN_ON(level == PG_LEVEL_4K);
0a47cd85
PB
1914
1915 parents->parent[level-2] = sp;
1916
1917 /* Also set up a sentinel. Further entries in pvec are all
1918 * children of sp, so this element is never overwritten.
1919 */
1920 parents->parent[level-1] = NULL;
1921 return mmu_pages_next(pvec, parents, 0);
1922}
1923
cded19f3 1924static void mmu_pages_clear_parents(struct mmu_page_path *parents)
4731d4c7 1925{
60c8aec6
MT
1926 struct kvm_mmu_page *sp;
1927 unsigned int level = 0;
1928
1929 do {
1930 unsigned int idx = parents->idx[level];
60c8aec6
MT
1931 sp = parents->parent[level];
1932 if (!sp)
1933 return;
1934
e23d3fef 1935 WARN_ON(idx == INVALID_INDEX);
fd951457 1936 clear_unsync_child_bit(sp, idx);
60c8aec6 1937 level++;
0a47cd85 1938 } while (!sp->unsync_children);
60c8aec6 1939}
4731d4c7 1940
60c8aec6
MT
1941static void mmu_sync_children(struct kvm_vcpu *vcpu,
1942 struct kvm_mmu_page *parent)
1943{
1944 int i;
1945 struct kvm_mmu_page *sp;
1946 struct mmu_page_path parents;
1947 struct kvm_mmu_pages pages;
d98ba053 1948 LIST_HEAD(invalid_list);
50c9e6f3 1949 bool flush = false;
60c8aec6 1950
60c8aec6 1951 while (mmu_unsync_walk(parent, &pages)) {
2f84569f 1952 bool protected = false;
b1a36821
MT
1953
1954 for_each_sp(pages, sp, parents, i)
54bf36aa 1955 protected |= rmap_write_protect(vcpu, sp->gfn);
b1a36821 1956
50c9e6f3 1957 if (protected) {
b1a36821 1958 kvm_flush_remote_tlbs(vcpu->kvm);
50c9e6f3
PB
1959 flush = false;
1960 }
b1a36821 1961
60c8aec6 1962 for_each_sp(pages, sp, parents, i) {
479a1efc 1963 kvm_unlink_unsync_page(vcpu->kvm, sp);
1f50f1b3 1964 flush |= kvm_sync_page(vcpu, sp, &invalid_list);
60c8aec6
MT
1965 mmu_pages_clear_parents(&parents);
1966 }
531810ca 1967 if (need_resched() || rwlock_needbreak(&vcpu->kvm->mmu_lock)) {
50c9e6f3 1968 kvm_mmu_flush_or_zap(vcpu, &invalid_list, false, flush);
531810ca 1969 cond_resched_rwlock_write(&vcpu->kvm->mmu_lock);
50c9e6f3
PB
1970 flush = false;
1971 }
60c8aec6 1972 }
50c9e6f3
PB
1973
1974 kvm_mmu_flush_or_zap(vcpu, &invalid_list, false, flush);
4731d4c7
MT
1975}
1976
a30f47cb
XG
1977static void __clear_sp_write_flooding_count(struct kvm_mmu_page *sp)
1978{
e5691a81 1979 atomic_set(&sp->write_flooding_count, 0);
a30f47cb
XG
1980}
1981
1982static void clear_sp_write_flooding_count(u64 *spte)
1983{
57354682 1984 __clear_sp_write_flooding_count(sptep_to_sp(spte));
a30f47cb
XG
1985}
1986
cea0f0e7
AK
1987static struct kvm_mmu_page *kvm_mmu_get_page(struct kvm_vcpu *vcpu,
1988 gfn_t gfn,
1989 gva_t gaddr,
1990 unsigned level,
f6e2c02b 1991 int direct,
0a2b64c5 1992 unsigned int access)
cea0f0e7 1993{
fb58a9c3 1994 bool direct_mmu = vcpu->arch.mmu->direct_map;
cea0f0e7 1995 union kvm_mmu_page_role role;
ac101b7c 1996 struct hlist_head *sp_list;
cea0f0e7 1997 unsigned quadrant;
9f1a122f 1998 struct kvm_mmu_page *sp;
f3414bc7 1999 int collisions = 0;
2a74003a 2000 LIST_HEAD(invalid_list);
cea0f0e7 2001
36d9594d 2002 role = vcpu->arch.mmu->mmu_role.base;
cea0f0e7 2003 role.level = level;
f6e2c02b 2004 role.direct = direct;
84b0c8c6 2005 if (role.direct)
47c42e6b 2006 role.gpte_is_8_bytes = true;
41074d07 2007 role.access = access;
fb58a9c3 2008 if (!direct_mmu && vcpu->arch.mmu->root_level <= PT32_ROOT_LEVEL) {
cea0f0e7
AK
2009 quadrant = gaddr >> (PAGE_SHIFT + (PT64_PT_BITS * level));
2010 quadrant &= (1 << ((PT32_PT_BITS - PT64_PT_BITS) * level)) - 1;
2011 role.quadrant = quadrant;
2012 }
ac101b7c
SC
2013
2014 sp_list = &vcpu->kvm->arch.mmu_page_hash[kvm_page_table_hashfn(gfn)];
2015 for_each_valid_sp(vcpu->kvm, sp, sp_list) {
f3414bc7
DM
2016 if (sp->gfn != gfn) {
2017 collisions++;
2018 continue;
2019 }
2020
ddc16abb
SC
2021 if (sp->role.word != role.word) {
2022 /*
2023 * If the guest is creating an upper-level page, zap
2024 * unsync pages for the same gfn. While it's possible
2025 * the guest is using recursive page tables, in all
2026 * likelihood the guest has stopped using the unsync
2027 * page and is installing a completely unrelated page.
2028 * Unsync pages must not be left as is, because the new
2029 * upper-level page will be write-protected.
2030 */
2031 if (level > PG_LEVEL_4K && sp->unsync)
2032 kvm_mmu_prepare_zap_page(vcpu->kvm, sp,
2033 &invalid_list);
7ae680eb 2034 continue;
ddc16abb 2035 }
4731d4c7 2036
fb58a9c3
SC
2037 if (direct_mmu)
2038 goto trace_get_page;
2039
2a74003a 2040 if (sp->unsync) {
07dc4f35 2041 /*
479a1efc 2042 * The page is good, but is stale. kvm_sync_page does
07dc4f35
SC
2043 * get the latest guest state, but (unlike mmu_unsync_children)
2044 * it doesn't write-protect the page or mark it synchronized!
2045 * This way the validity of the mapping is ensured, but the
2046 * overhead of write protection is not incurred until the
2047 * guest invalidates the TLB mapping. This allows multiple
2048 * SPs for a single gfn to be unsync.
2049 *
2050 * If the sync fails, the page is zapped. If so, break
2051 * in order to rebuild it.
2a74003a 2052 */
479a1efc 2053 if (!kvm_sync_page(vcpu, sp, &invalid_list))
2a74003a
PB
2054 break;
2055
2056 WARN_ON(!list_empty(&invalid_list));
8c8560b8 2057 kvm_make_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu);
2a74003a 2058 }
e02aa901 2059
98bba238 2060 if (sp->unsync_children)
f6f6195b 2061 kvm_make_request(KVM_REQ_MMU_SYNC, vcpu);
e02aa901 2062
a30f47cb 2063 __clear_sp_write_flooding_count(sp);
fb58a9c3
SC
2064
2065trace_get_page:
7ae680eb 2066 trace_kvm_mmu_get_page(sp, false);
f3414bc7 2067 goto out;
7ae680eb 2068 }
47005792 2069
dfc5aa00 2070 ++vcpu->kvm->stat.mmu_cache_miss;
47005792
TY
2071
2072 sp = kvm_mmu_alloc_page(vcpu, direct);
2073
4db35314
AK
2074 sp->gfn = gfn;
2075 sp->role = role;
ac101b7c 2076 hlist_add_head(&sp->hash_link, sp_list);
f6e2c02b 2077 if (!direct) {
56ca57f9 2078 account_shadowed(vcpu->kvm, sp);
3bae0459 2079 if (level == PG_LEVEL_4K && rmap_write_protect(vcpu, gfn))
c3134ce2 2080 kvm_flush_remote_tlbs_with_address(vcpu->kvm, gfn, 1);
4731d4c7 2081 }
f691fe1d 2082 trace_kvm_mmu_get_page(sp, true);
f3414bc7 2083out:
ddc16abb
SC
2084 kvm_mmu_commit_zap_page(vcpu->kvm, &invalid_list);
2085
f3414bc7
DM
2086 if (collisions > vcpu->kvm->stat.max_mmu_page_hash_collisions)
2087 vcpu->kvm->stat.max_mmu_page_hash_collisions = collisions;
4db35314 2088 return sp;
cea0f0e7
AK
2089}
2090
7eb77e9f
JS
2091static void shadow_walk_init_using_root(struct kvm_shadow_walk_iterator *iterator,
2092 struct kvm_vcpu *vcpu, hpa_t root,
2093 u64 addr)
2d11123a
AK
2094{
2095 iterator->addr = addr;
7eb77e9f 2096 iterator->shadow_addr = root;
44dd3ffa 2097 iterator->level = vcpu->arch.mmu->shadow_root_level;
81407ca5 2098
2a7266a8 2099 if (iterator->level == PT64_ROOT_4LEVEL &&
44dd3ffa
VK
2100 vcpu->arch.mmu->root_level < PT64_ROOT_4LEVEL &&
2101 !vcpu->arch.mmu->direct_map)
81407ca5
JR
2102 --iterator->level;
2103
2d11123a 2104 if (iterator->level == PT32E_ROOT_LEVEL) {
7eb77e9f
JS
2105 /*
2106 * prev_root is currently only used for 64-bit hosts. So only
2107 * the active root_hpa is valid here.
2108 */
44dd3ffa 2109 BUG_ON(root != vcpu->arch.mmu->root_hpa);
7eb77e9f 2110
2d11123a 2111 iterator->shadow_addr
44dd3ffa 2112 = vcpu->arch.mmu->pae_root[(addr >> 30) & 3];
2d11123a
AK
2113 iterator->shadow_addr &= PT64_BASE_ADDR_MASK;
2114 --iterator->level;
2115 if (!iterator->shadow_addr)
2116 iterator->level = 0;
2117 }
2118}
2119
7eb77e9f
JS
2120static void shadow_walk_init(struct kvm_shadow_walk_iterator *iterator,
2121 struct kvm_vcpu *vcpu, u64 addr)
2122{
44dd3ffa 2123 shadow_walk_init_using_root(iterator, vcpu, vcpu->arch.mmu->root_hpa,
7eb77e9f
JS
2124 addr);
2125}
2126
2d11123a
AK
2127static bool shadow_walk_okay(struct kvm_shadow_walk_iterator *iterator)
2128{
3bae0459 2129 if (iterator->level < PG_LEVEL_4K)
2d11123a 2130 return false;
4d88954d 2131
2d11123a
AK
2132 iterator->index = SHADOW_PT_INDEX(iterator->addr, iterator->level);
2133 iterator->sptep = ((u64 *)__va(iterator->shadow_addr)) + iterator->index;
2134 return true;
2135}
2136
c2a2ac2b
XG
2137static void __shadow_walk_next(struct kvm_shadow_walk_iterator *iterator,
2138 u64 spte)
2d11123a 2139{
c2a2ac2b 2140 if (is_last_spte(spte, iterator->level)) {
052331be
XG
2141 iterator->level = 0;
2142 return;
2143 }
2144
c2a2ac2b 2145 iterator->shadow_addr = spte & PT64_BASE_ADDR_MASK;
2d11123a
AK
2146 --iterator->level;
2147}
2148
c2a2ac2b
XG
2149static void shadow_walk_next(struct kvm_shadow_walk_iterator *iterator)
2150{
bb606a9b 2151 __shadow_walk_next(iterator, *iterator->sptep);
c2a2ac2b
XG
2152}
2153
cc4674d0
BG
2154static void link_shadow_page(struct kvm_vcpu *vcpu, u64 *sptep,
2155 struct kvm_mmu_page *sp)
2156{
2157 u64 spte;
2158
2159 BUILD_BUG_ON(VMX_EPT_WRITABLE_MASK != PT_WRITABLE_MASK);
2160
2161 spte = make_nonleaf_spte(sp->spt, sp_ad_disabled(sp));
2162
1df9f2dc 2163 mmu_spte_set(sptep, spte);
98bba238
TY
2164
2165 mmu_page_add_parent_pte(vcpu, sp, sptep);
2166
2167 if (sp->unsync_children || sp->unsync)
2168 mark_unsync(sptep);
32ef26a3
AK
2169}
2170
a357bd22
AK
2171static void validate_direct_spte(struct kvm_vcpu *vcpu, u64 *sptep,
2172 unsigned direct_access)
2173{
2174 if (is_shadow_present_pte(*sptep) && !is_large_pte(*sptep)) {
2175 struct kvm_mmu_page *child;
2176
2177 /*
2178 * For the direct sp, if the guest pte's dirty bit
2179 * changed form clean to dirty, it will corrupt the
2180 * sp's access: allow writable in the read-only sp,
2181 * so we should update the spte at this point to get
2182 * a new sp with the correct access.
2183 */
e47c4aee 2184 child = to_shadow_page(*sptep & PT64_BASE_ADDR_MASK);
a357bd22
AK
2185 if (child->role.access == direct_access)
2186 return;
2187
bcdd9a93 2188 drop_parent_pte(child, sptep);
c3134ce2 2189 kvm_flush_remote_tlbs_with_address(vcpu->kvm, child->gfn, 1);
a357bd22
AK
2190 }
2191}
2192
2de4085c
BG
2193/* Returns the number of zapped non-leaf child shadow pages. */
2194static int mmu_page_zap_pte(struct kvm *kvm, struct kvm_mmu_page *sp,
2195 u64 *spte, struct list_head *invalid_list)
38e3b2b2
XG
2196{
2197 u64 pte;
2198 struct kvm_mmu_page *child;
2199
2200 pte = *spte;
2201 if (is_shadow_present_pte(pte)) {
505aef8f 2202 if (is_last_spte(pte, sp->role.level)) {
c3707958 2203 drop_spte(kvm, spte);
505aef8f
XG
2204 if (is_large_pte(pte))
2205 --kvm->stat.lpages;
2206 } else {
e47c4aee 2207 child = to_shadow_page(pte & PT64_BASE_ADDR_MASK);
bcdd9a93 2208 drop_parent_pte(child, spte);
2de4085c
BG
2209
2210 /*
2211 * Recursively zap nested TDP SPs, parentless SPs are
2212 * unlikely to be used again in the near future. This
2213 * avoids retaining a large number of stale nested SPs.
2214 */
2215 if (tdp_enabled && invalid_list &&
2216 child->role.guest_mode && !child->parent_ptes.val)
2217 return kvm_mmu_prepare_zap_page(kvm, child,
2218 invalid_list);
38e3b2b2 2219 }
ace569e0 2220 } else if (is_mmio_spte(pte)) {
ce88decf 2221 mmu_spte_clear_no_track(spte);
ace569e0 2222 }
2de4085c 2223 return 0;
38e3b2b2
XG
2224}
2225
2de4085c
BG
2226static int kvm_mmu_page_unlink_children(struct kvm *kvm,
2227 struct kvm_mmu_page *sp,
2228 struct list_head *invalid_list)
a436036b 2229{
2de4085c 2230 int zapped = 0;
697fe2e2 2231 unsigned i;
697fe2e2 2232
38e3b2b2 2233 for (i = 0; i < PT64_ENT_PER_PAGE; ++i)
2de4085c
BG
2234 zapped += mmu_page_zap_pte(kvm, sp, sp->spt + i, invalid_list);
2235
2236 return zapped;
a436036b
AK
2237}
2238
31aa2b44 2239static void kvm_mmu_unlink_parents(struct kvm *kvm, struct kvm_mmu_page *sp)
a436036b 2240{
1e3f42f0
TY
2241 u64 *sptep;
2242 struct rmap_iterator iter;
a436036b 2243
018aabb5 2244 while ((sptep = rmap_get_first(&sp->parent_ptes, &iter)))
1e3f42f0 2245 drop_parent_pte(sp, sptep);
31aa2b44
AK
2246}
2247
60c8aec6 2248static int mmu_zap_unsync_children(struct kvm *kvm,
7775834a
XG
2249 struct kvm_mmu_page *parent,
2250 struct list_head *invalid_list)
4731d4c7 2251{
60c8aec6
MT
2252 int i, zapped = 0;
2253 struct mmu_page_path parents;
2254 struct kvm_mmu_pages pages;
4731d4c7 2255
3bae0459 2256 if (parent->role.level == PG_LEVEL_4K)
4731d4c7 2257 return 0;
60c8aec6 2258
60c8aec6
MT
2259 while (mmu_unsync_walk(parent, &pages)) {
2260 struct kvm_mmu_page *sp;
2261
2262 for_each_sp(pages, sp, parents, i) {
7775834a 2263 kvm_mmu_prepare_zap_page(kvm, sp, invalid_list);
60c8aec6 2264 mmu_pages_clear_parents(&parents);
77662e00 2265 zapped++;
60c8aec6 2266 }
60c8aec6
MT
2267 }
2268
2269 return zapped;
4731d4c7
MT
2270}
2271
83cdb568
SC
2272static bool __kvm_mmu_prepare_zap_page(struct kvm *kvm,
2273 struct kvm_mmu_page *sp,
2274 struct list_head *invalid_list,
2275 int *nr_zapped)
31aa2b44 2276{
83cdb568 2277 bool list_unstable;
f691fe1d 2278
7775834a 2279 trace_kvm_mmu_prepare_zap_page(sp);
31aa2b44 2280 ++kvm->stat.mmu_shadow_zapped;
83cdb568 2281 *nr_zapped = mmu_zap_unsync_children(kvm, sp, invalid_list);
2de4085c 2282 *nr_zapped += kvm_mmu_page_unlink_children(kvm, sp, invalid_list);
31aa2b44 2283 kvm_mmu_unlink_parents(kvm, sp);
5304b8d3 2284
83cdb568
SC
2285 /* Zapping children means active_mmu_pages has become unstable. */
2286 list_unstable = *nr_zapped;
2287
f6e2c02b 2288 if (!sp->role.invalid && !sp->role.direct)
3ed1a478 2289 unaccount_shadowed(kvm, sp);
5304b8d3 2290
4731d4c7
MT
2291 if (sp->unsync)
2292 kvm_unlink_unsync_page(kvm, sp);
4db35314 2293 if (!sp->root_count) {
54a4f023 2294 /* Count self */
83cdb568 2295 (*nr_zapped)++;
f95eec9b
SC
2296
2297 /*
2298 * Already invalid pages (previously active roots) are not on
2299 * the active page list. See list_del() in the "else" case of
2300 * !sp->root_count.
2301 */
2302 if (sp->role.invalid)
2303 list_add(&sp->link, invalid_list);
2304 else
2305 list_move(&sp->link, invalid_list);
aa6bd187 2306 kvm_mod_used_mmu_pages(kvm, -1);
2e53d63a 2307 } else {
f95eec9b
SC
2308 /*
2309 * Remove the active root from the active page list, the root
2310 * will be explicitly freed when the root_count hits zero.
2311 */
2312 list_del(&sp->link);
05988d72 2313
10605204
SC
2314 /*
2315 * Obsolete pages cannot be used on any vCPUs, see the comment
2316 * in kvm_mmu_zap_all_fast(). Note, is_obsolete_sp() also
2317 * treats invalid shadow pages as being obsolete.
2318 */
2319 if (!is_obsolete_sp(kvm, sp))
05988d72 2320 kvm_reload_remote_mmus(kvm);
2e53d63a 2321 }
7775834a 2322
b8e8c830
PB
2323 if (sp->lpage_disallowed)
2324 unaccount_huge_nx_page(kvm, sp);
2325
7775834a 2326 sp->role.invalid = 1;
83cdb568
SC
2327 return list_unstable;
2328}
2329
2330static bool kvm_mmu_prepare_zap_page(struct kvm *kvm, struct kvm_mmu_page *sp,
2331 struct list_head *invalid_list)
2332{
2333 int nr_zapped;
2334
2335 __kvm_mmu_prepare_zap_page(kvm, sp, invalid_list, &nr_zapped);
2336 return nr_zapped;
a436036b
AK
2337}
2338
7775834a
XG
2339static void kvm_mmu_commit_zap_page(struct kvm *kvm,
2340 struct list_head *invalid_list)
2341{
945315b9 2342 struct kvm_mmu_page *sp, *nsp;
7775834a
XG
2343
2344 if (list_empty(invalid_list))
2345 return;
2346
c142786c 2347 /*
9753f529
LT
2348 * We need to make sure everyone sees our modifications to
2349 * the page tables and see changes to vcpu->mode here. The barrier
2350 * in the kvm_flush_remote_tlbs() achieves this. This pairs
2351 * with vcpu_enter_guest and walk_shadow_page_lockless_begin/end.
2352 *
2353 * In addition, kvm_flush_remote_tlbs waits for all vcpus to exit
2354 * guest mode and/or lockless shadow page table walks.
c142786c
AK
2355 */
2356 kvm_flush_remote_tlbs(kvm);
c2a2ac2b 2357
945315b9 2358 list_for_each_entry_safe(sp, nsp, invalid_list, link) {
7775834a 2359 WARN_ON(!sp->role.invalid || sp->root_count);
aa6bd187 2360 kvm_mmu_free_page(sp);
945315b9 2361 }
7775834a
XG
2362}
2363
6b82ef2c
SC
2364static unsigned long kvm_mmu_zap_oldest_mmu_pages(struct kvm *kvm,
2365 unsigned long nr_to_zap)
5da59607 2366{
6b82ef2c
SC
2367 unsigned long total_zapped = 0;
2368 struct kvm_mmu_page *sp, *tmp;
ba7888dd 2369 LIST_HEAD(invalid_list);
6b82ef2c
SC
2370 bool unstable;
2371 int nr_zapped;
5da59607
TY
2372
2373 if (list_empty(&kvm->arch.active_mmu_pages))
ba7888dd
SC
2374 return 0;
2375
6b82ef2c 2376restart:
8fc51726 2377 list_for_each_entry_safe_reverse(sp, tmp, &kvm->arch.active_mmu_pages, link) {
6b82ef2c
SC
2378 /*
2379 * Don't zap active root pages, the page itself can't be freed
2380 * and zapping it will just force vCPUs to realloc and reload.
2381 */
2382 if (sp->root_count)
2383 continue;
2384
2385 unstable = __kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list,
2386 &nr_zapped);
2387 total_zapped += nr_zapped;
2388 if (total_zapped >= nr_to_zap)
ba7888dd
SC
2389 break;
2390
6b82ef2c
SC
2391 if (unstable)
2392 goto restart;
ba7888dd 2393 }
5da59607 2394
6b82ef2c
SC
2395 kvm_mmu_commit_zap_page(kvm, &invalid_list);
2396
2397 kvm->stat.mmu_recycled += total_zapped;
2398 return total_zapped;
2399}
2400
afe8d7e6
SC
2401static inline unsigned long kvm_mmu_available_pages(struct kvm *kvm)
2402{
2403 if (kvm->arch.n_max_mmu_pages > kvm->arch.n_used_mmu_pages)
2404 return kvm->arch.n_max_mmu_pages -
2405 kvm->arch.n_used_mmu_pages;
2406
2407 return 0;
5da59607
TY
2408}
2409
ba7888dd
SC
2410static int make_mmu_pages_available(struct kvm_vcpu *vcpu)
2411{
6b82ef2c 2412 unsigned long avail = kvm_mmu_available_pages(vcpu->kvm);
ba7888dd 2413
6b82ef2c 2414 if (likely(avail >= KVM_MIN_FREE_MMU_PAGES))
ba7888dd
SC
2415 return 0;
2416
6b82ef2c 2417 kvm_mmu_zap_oldest_mmu_pages(vcpu->kvm, KVM_REFILL_PAGES - avail);
ba7888dd 2418
6e6ec584
SC
2419 /*
2420 * Note, this check is intentionally soft, it only guarantees that one
2421 * page is available, while the caller may end up allocating as many as
2422 * four pages, e.g. for PAE roots or for 5-level paging. Temporarily
2423 * exceeding the (arbitrary by default) limit will not harm the host,
2424 * being too agressive may unnecessarily kill the guest, and getting an
2425 * exact count is far more trouble than it's worth, especially in the
2426 * page fault paths.
2427 */
ba7888dd
SC
2428 if (!kvm_mmu_available_pages(vcpu->kvm))
2429 return -ENOSPC;
2430 return 0;
2431}
2432
82ce2c96
IE
2433/*
2434 * Changing the number of mmu pages allocated to the vm
49d5ca26 2435 * Note: if goal_nr_mmu_pages is too small, you will get dead lock
82ce2c96 2436 */
bc8a3d89 2437void kvm_mmu_change_mmu_pages(struct kvm *kvm, unsigned long goal_nr_mmu_pages)
82ce2c96 2438{
531810ca 2439 write_lock(&kvm->mmu_lock);
b34cb590 2440
49d5ca26 2441 if (kvm->arch.n_used_mmu_pages > goal_nr_mmu_pages) {
6b82ef2c
SC
2442 kvm_mmu_zap_oldest_mmu_pages(kvm, kvm->arch.n_used_mmu_pages -
2443 goal_nr_mmu_pages);
82ce2c96 2444
49d5ca26 2445 goal_nr_mmu_pages = kvm->arch.n_used_mmu_pages;
82ce2c96 2446 }
82ce2c96 2447
49d5ca26 2448 kvm->arch.n_max_mmu_pages = goal_nr_mmu_pages;
b34cb590 2449
531810ca 2450 write_unlock(&kvm->mmu_lock);
82ce2c96
IE
2451}
2452
1cb3f3ae 2453int kvm_mmu_unprotect_page(struct kvm *kvm, gfn_t gfn)
a436036b 2454{
4db35314 2455 struct kvm_mmu_page *sp;
d98ba053 2456 LIST_HEAD(invalid_list);
a436036b
AK
2457 int r;
2458
9ad17b10 2459 pgprintk("%s: looking for gfn %llx\n", __func__, gfn);
a436036b 2460 r = 0;
531810ca 2461 write_lock(&kvm->mmu_lock);
b67bfe0d 2462 for_each_gfn_indirect_valid_sp(kvm, sp, gfn) {
9ad17b10 2463 pgprintk("%s: gfn %llx role %x\n", __func__, gfn,
7ae680eb
XG
2464 sp->role.word);
2465 r = 1;
f41d335a 2466 kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list);
7ae680eb 2467 }
d98ba053 2468 kvm_mmu_commit_zap_page(kvm, &invalid_list);
531810ca 2469 write_unlock(&kvm->mmu_lock);
1cb3f3ae 2470
a436036b 2471 return r;
cea0f0e7 2472}
96ad91ae
SC
2473
2474static int kvm_mmu_unprotect_page_virt(struct kvm_vcpu *vcpu, gva_t gva)
2475{
2476 gpa_t gpa;
2477 int r;
2478
2479 if (vcpu->arch.mmu->direct_map)
2480 return 0;
2481
2482 gpa = kvm_mmu_gva_to_gpa_read(vcpu, gva, NULL);
2483
2484 r = kvm_mmu_unprotect_page(vcpu->kvm, gpa >> PAGE_SHIFT);
2485
2486 return r;
2487}
cea0f0e7 2488
5c520e90 2489static void kvm_unsync_page(struct kvm_vcpu *vcpu, struct kvm_mmu_page *sp)
9cf5cf5a
XG
2490{
2491 trace_kvm_mmu_unsync_page(sp);
2492 ++vcpu->kvm->stat.mmu_unsync;
2493 sp->unsync = 1;
2494
2495 kvm_mmu_mark_parents_unsync(sp);
9cf5cf5a
XG
2496}
2497
0337f585
SC
2498/*
2499 * Attempt to unsync any shadow pages that can be reached by the specified gfn,
2500 * KVM is creating a writable mapping for said gfn. Returns 0 if all pages
2501 * were marked unsync (or if there is no shadow page), -EPERM if the SPTE must
2502 * be write-protected.
2503 */
2504int mmu_try_to_unsync_pages(struct kvm_vcpu *vcpu, gfn_t gfn, bool can_unsync)
4731d4c7 2505{
5c520e90 2506 struct kvm_mmu_page *sp;
4731d4c7 2507
0337f585
SC
2508 /*
2509 * Force write-protection if the page is being tracked. Note, the page
2510 * track machinery is used to write-protect upper-level shadow pages,
2511 * i.e. this guards the role.level == 4K assertion below!
2512 */
3d0c27ad 2513 if (kvm_page_track_is_active(vcpu, gfn, KVM_PAGE_TRACK_WRITE))
0337f585 2514 return -EPERM;
9cf5cf5a 2515
0337f585
SC
2516 /*
2517 * The page is not write-tracked, mark existing shadow pages unsync
2518 * unless KVM is synchronizing an unsync SP (can_unsync = false). In
2519 * that case, KVM must complete emulation of the guest TLB flush before
2520 * allowing shadow pages to become unsync (writable by the guest).
2521 */
5c520e90 2522 for_each_gfn_indirect_valid_sp(vcpu->kvm, sp, gfn) {
36a2e677 2523 if (!can_unsync)
0337f585 2524 return -EPERM;
36a2e677 2525
5c520e90
XG
2526 if (sp->unsync)
2527 continue;
9cf5cf5a 2528
3bae0459 2529 WARN_ON(sp->role.level != PG_LEVEL_4K);
5c520e90 2530 kvm_unsync_page(vcpu, sp);
4731d4c7 2531 }
3d0c27ad 2532
578e1c4d
JS
2533 /*
2534 * We need to ensure that the marking of unsync pages is visible
2535 * before the SPTE is updated to allow writes because
2536 * kvm_mmu_sync_roots() checks the unsync flags without holding
2537 * the MMU lock and so can race with this. If the SPTE was updated
2538 * before the page had been marked as unsync-ed, something like the
2539 * following could happen:
2540 *
2541 * CPU 1 CPU 2
2542 * ---------------------------------------------------------------------
2543 * 1.2 Host updates SPTE
2544 * to be writable
2545 * 2.1 Guest writes a GPTE for GVA X.
2546 * (GPTE being in the guest page table shadowed
2547 * by the SP from CPU 1.)
2548 * This reads SPTE during the page table walk.
2549 * Since SPTE.W is read as 1, there is no
2550 * fault.
2551 *
2552 * 2.2 Guest issues TLB flush.
2553 * That causes a VM Exit.
2554 *
0337f585
SC
2555 * 2.3 Walking of unsync pages sees sp->unsync is
2556 * false and skips the page.
578e1c4d
JS
2557 *
2558 * 2.4 Guest accesses GVA X.
2559 * Since the mapping in the SP was not updated,
2560 * so the old mapping for GVA X incorrectly
2561 * gets used.
2562 * 1.1 Host marks SP
2563 * as unsync
2564 * (sp->unsync = true)
2565 *
2566 * The write barrier below ensures that 1.1 happens before 1.2 and thus
2567 * the situation in 2.4 does not arise. The implicit barrier in 2.2
2568 * pairs with this write barrier.
2569 */
2570 smp_wmb();
2571
0337f585 2572 return 0;
4731d4c7
MT
2573}
2574
799a4190
BG
2575static int set_spte(struct kvm_vcpu *vcpu, u64 *sptep,
2576 unsigned int pte_access, int level,
2577 gfn_t gfn, kvm_pfn_t pfn, bool speculative,
2578 bool can_unsync, bool host_writable)
2579{
2580 u64 spte;
2581 struct kvm_mmu_page *sp;
2582 int ret;
2583
799a4190
BG
2584 sp = sptep_to_sp(sptep);
2585
2586 ret = make_spte(vcpu, pte_access, level, gfn, pfn, *sptep, speculative,
2587 can_unsync, host_writable, sp_ad_disabled(sp), &spte);
2588
2589 if (spte & PT_WRITABLE_MASK)
2590 kvm_vcpu_mark_page_dirty(vcpu, gfn);
2591
12703759
SC
2592 if (*sptep == spte)
2593 ret |= SET_SPTE_SPURIOUS;
2594 else if (mmu_spte_update(sptep, spte))
5ce4786f 2595 ret |= SET_SPTE_NEED_REMOTE_TLB_FLUSH;
1e73f9dd
MT
2596 return ret;
2597}
2598
0a2b64c5 2599static int mmu_set_spte(struct kvm_vcpu *vcpu, u64 *sptep,
e88b8093 2600 unsigned int pte_access, bool write_fault, int level,
0a2b64c5
BG
2601 gfn_t gfn, kvm_pfn_t pfn, bool speculative,
2602 bool host_writable)
1e73f9dd
MT
2603{
2604 int was_rmapped = 0;
53a27b39 2605 int rmap_count;
5ce4786f 2606 int set_spte_ret;
c4371c2a 2607 int ret = RET_PF_FIXED;
c2a4eadf 2608 bool flush = false;
1e73f9dd 2609
f7616203
XG
2610 pgprintk("%s: spte %llx write_fault %d gfn %llx\n", __func__,
2611 *sptep, write_fault, gfn);
1e73f9dd 2612
a54aa15c
SC
2613 if (unlikely(is_noslot_pfn(pfn))) {
2614 mark_mmio_spte(vcpu, sptep, gfn, pte_access);
2615 return RET_PF_EMULATE;
2616 }
2617
afd28fe1 2618 if (is_shadow_present_pte(*sptep)) {
1e73f9dd
MT
2619 /*
2620 * If we overwrite a PTE page pointer with a 2MB PMD, unlink
2621 * the parent of the now unreachable PTE.
2622 */
3bae0459 2623 if (level > PG_LEVEL_4K && !is_large_pte(*sptep)) {
1e73f9dd 2624 struct kvm_mmu_page *child;
d555c333 2625 u64 pte = *sptep;
1e73f9dd 2626
e47c4aee 2627 child = to_shadow_page(pte & PT64_BASE_ADDR_MASK);
bcdd9a93 2628 drop_parent_pte(child, sptep);
c2a4eadf 2629 flush = true;
d555c333 2630 } else if (pfn != spte_to_pfn(*sptep)) {
9ad17b10 2631 pgprintk("hfn old %llx new %llx\n",
d555c333 2632 spte_to_pfn(*sptep), pfn);
c3707958 2633 drop_spte(vcpu->kvm, sptep);
c2a4eadf 2634 flush = true;
6bed6b9e
JR
2635 } else
2636 was_rmapped = 1;
1e73f9dd 2637 }
852e3c19 2638
5ce4786f
JS
2639 set_spte_ret = set_spte(vcpu, sptep, pte_access, level, gfn, pfn,
2640 speculative, true, host_writable);
2641 if (set_spte_ret & SET_SPTE_WRITE_PROTECTED_PT) {
1e73f9dd 2642 if (write_fault)
9b8ebbdb 2643 ret = RET_PF_EMULATE;
8c8560b8 2644 kvm_make_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu);
a378b4e6 2645 }
c3134ce2 2646
c2a4eadf 2647 if (set_spte_ret & SET_SPTE_NEED_REMOTE_TLB_FLUSH || flush)
c3134ce2
LT
2648 kvm_flush_remote_tlbs_with_address(vcpu->kvm, gfn,
2649 KVM_PAGES_PER_HPAGE(level));
1e73f9dd 2650
12703759
SC
2651 /*
2652 * The fault is fully spurious if and only if the new SPTE and old SPTE
2653 * are identical, and emulation is not required.
2654 */
2655 if ((set_spte_ret & SET_SPTE_SPURIOUS) && ret == RET_PF_FIXED) {
2656 WARN_ON_ONCE(!was_rmapped);
2657 return RET_PF_SPURIOUS;
2658 }
2659
d555c333 2660 pgprintk("%s: setting spte %llx\n", __func__, *sptep);
335e192a 2661 trace_kvm_mmu_set_spte(level, gfn, sptep);
d555c333 2662 if (!was_rmapped && is_large_pte(*sptep))
05da4558
MT
2663 ++vcpu->kvm->stat.lpages;
2664
ffb61bb3 2665 if (is_shadow_present_pte(*sptep)) {
ffb61bb3
XG
2666 if (!was_rmapped) {
2667 rmap_count = rmap_add(vcpu, sptep, gfn);
2668 if (rmap_count > RMAP_RECYCLE_THRESHOLD)
2669 rmap_recycle(vcpu, sptep, gfn);
2670 }
1c4f1fd6 2671 }
cb9aaa30 2672
9b8ebbdb 2673 return ret;
1c4f1fd6
AK
2674}
2675
ba049e93 2676static kvm_pfn_t pte_prefetch_gfn_to_pfn(struct kvm_vcpu *vcpu, gfn_t gfn,
957ed9ef
XG
2677 bool no_dirty_log)
2678{
2679 struct kvm_memory_slot *slot;
957ed9ef 2680
5d163b1c 2681 slot = gfn_to_memslot_dirty_bitmap(vcpu, gfn, no_dirty_log);
903816fa 2682 if (!slot)
6c8ee57b 2683 return KVM_PFN_ERR_FAULT;
957ed9ef 2684
037d92dc 2685 return gfn_to_pfn_memslot_atomic(slot, gfn);
957ed9ef
XG
2686}
2687
2688static int direct_pte_prefetch_many(struct kvm_vcpu *vcpu,
2689 struct kvm_mmu_page *sp,
2690 u64 *start, u64 *end)
2691{
2692 struct page *pages[PTE_PREFETCH_NUM];
d9ef13c2 2693 struct kvm_memory_slot *slot;
0a2b64c5 2694 unsigned int access = sp->role.access;
957ed9ef
XG
2695 int i, ret;
2696 gfn_t gfn;
2697
2698 gfn = kvm_mmu_page_get_gfn(sp, start - sp->spt);
d9ef13c2
PB
2699 slot = gfn_to_memslot_dirty_bitmap(vcpu, gfn, access & ACC_WRITE_MASK);
2700 if (!slot)
957ed9ef
XG
2701 return -1;
2702
d9ef13c2 2703 ret = gfn_to_page_many_atomic(slot, gfn, pages, end - start);
957ed9ef
XG
2704 if (ret <= 0)
2705 return -1;
2706
43fdcda9 2707 for (i = 0; i < ret; i++, gfn++, start++) {
e88b8093 2708 mmu_set_spte(vcpu, start, access, false, sp->role.level, gfn,
029499b4 2709 page_to_pfn(pages[i]), true, true);
43fdcda9
JS
2710 put_page(pages[i]);
2711 }
957ed9ef
XG
2712
2713 return 0;
2714}
2715
2716static void __direct_pte_prefetch(struct kvm_vcpu *vcpu,
2717 struct kvm_mmu_page *sp, u64 *sptep)
2718{
2719 u64 *spte, *start = NULL;
2720 int i;
2721
2722 WARN_ON(!sp->role.direct);
2723
2724 i = (sptep - sp->spt) & ~(PTE_PREFETCH_NUM - 1);
2725 spte = sp->spt + i;
2726
2727 for (i = 0; i < PTE_PREFETCH_NUM; i++, spte++) {
c3707958 2728 if (is_shadow_present_pte(*spte) || spte == sptep) {
957ed9ef
XG
2729 if (!start)
2730 continue;
2731 if (direct_pte_prefetch_many(vcpu, sp, start, spte) < 0)
2732 break;
2733 start = NULL;
2734 } else if (!start)
2735 start = spte;
2736 }
2737}
2738
2739static void direct_pte_prefetch(struct kvm_vcpu *vcpu, u64 *sptep)
2740{
2741 struct kvm_mmu_page *sp;
2742
57354682 2743 sp = sptep_to_sp(sptep);
ac8d57e5 2744
957ed9ef 2745 /*
ac8d57e5
PF
2746 * Without accessed bits, there's no way to distinguish between
2747 * actually accessed translations and prefetched, so disable pte
2748 * prefetch if accessed bits aren't available.
957ed9ef 2749 */
ac8d57e5 2750 if (sp_ad_disabled(sp))
957ed9ef
XG
2751 return;
2752
3bae0459 2753 if (sp->role.level > PG_LEVEL_4K)
957ed9ef
XG
2754 return;
2755
4a42d848
DS
2756 /*
2757 * If addresses are being invalidated, skip prefetching to avoid
2758 * accidentally prefetching those addresses.
2759 */
2760 if (unlikely(vcpu->kvm->mmu_notifier_count))
2761 return;
2762
957ed9ef
XG
2763 __direct_pte_prefetch(vcpu, sp, sptep);
2764}
2765
1b6d9d9e 2766static int host_pfn_mapping_level(struct kvm *kvm, gfn_t gfn, kvm_pfn_t pfn,
8ca6f063 2767 const struct kvm_memory_slot *slot)
db543216 2768{
db543216
SC
2769 unsigned long hva;
2770 pte_t *pte;
2771 int level;
2772
e851265a 2773 if (!PageCompound(pfn_to_page(pfn)) && !kvm_is_zone_device_pfn(pfn))
3bae0459 2774 return PG_LEVEL_4K;
db543216 2775
293e306e
SC
2776 /*
2777 * Note, using the already-retrieved memslot and __gfn_to_hva_memslot()
2778 * is not solely for performance, it's also necessary to avoid the
2779 * "writable" check in __gfn_to_hva_many(), which will always fail on
2780 * read-only memslots due to gfn_to_hva() assuming writes. Earlier
2781 * page fault steps have already verified the guest isn't writing a
2782 * read-only memslot.
2783 */
db543216
SC
2784 hva = __gfn_to_hva_memslot(slot, gfn);
2785
1b6d9d9e 2786 pte = lookup_address_in_mm(kvm->mm, hva, &level);
db543216 2787 if (unlikely(!pte))
3bae0459 2788 return PG_LEVEL_4K;
db543216
SC
2789
2790 return level;
2791}
2792
8ca6f063
BG
2793int kvm_mmu_max_mapping_level(struct kvm *kvm,
2794 const struct kvm_memory_slot *slot, gfn_t gfn,
2795 kvm_pfn_t pfn, int max_level)
1b6d9d9e
SC
2796{
2797 struct kvm_lpage_info *linfo;
2798
2799 max_level = min(max_level, max_huge_page_level);
2800 for ( ; max_level > PG_LEVEL_4K; max_level--) {
2801 linfo = lpage_info_slot(gfn, slot, max_level);
2802 if (!linfo->disallow_lpage)
2803 break;
2804 }
2805
2806 if (max_level == PG_LEVEL_4K)
2807 return PG_LEVEL_4K;
2808
2809 return host_pfn_mapping_level(kvm, gfn, pfn, slot);
2810}
2811
bb18842e
BG
2812int kvm_mmu_hugepage_adjust(struct kvm_vcpu *vcpu, gfn_t gfn,
2813 int max_level, kvm_pfn_t *pfnp,
2814 bool huge_page_disallowed, int *req_level)
0885904d 2815{
293e306e 2816 struct kvm_memory_slot *slot;
0885904d 2817 kvm_pfn_t pfn = *pfnp;
17eff019 2818 kvm_pfn_t mask;
83f06fa7 2819 int level;
17eff019 2820
3cf06612
SC
2821 *req_level = PG_LEVEL_4K;
2822
3bae0459
SC
2823 if (unlikely(max_level == PG_LEVEL_4K))
2824 return PG_LEVEL_4K;
17eff019 2825
e851265a 2826 if (is_error_noslot_pfn(pfn) || kvm_is_reserved_pfn(pfn))
3bae0459 2827 return PG_LEVEL_4K;
17eff019 2828
293e306e
SC
2829 slot = gfn_to_memslot_dirty_bitmap(vcpu, gfn, true);
2830 if (!slot)
3bae0459 2831 return PG_LEVEL_4K;
293e306e 2832
1b6d9d9e 2833 level = kvm_mmu_max_mapping_level(vcpu->kvm, slot, gfn, pfn, max_level);
3bae0459 2834 if (level == PG_LEVEL_4K)
83f06fa7 2835 return level;
17eff019 2836
3cf06612
SC
2837 *req_level = level = min(level, max_level);
2838
2839 /*
2840 * Enforce the iTLB multihit workaround after capturing the requested
2841 * level, which will be used to do precise, accurate accounting.
2842 */
2843 if (huge_page_disallowed)
2844 return PG_LEVEL_4K;
0885904d
SC
2845
2846 /*
17eff019
SC
2847 * mmu_notifier_retry() was successful and mmu_lock is held, so
2848 * the pmd can't be split from under us.
0885904d 2849 */
17eff019
SC
2850 mask = KVM_PAGES_PER_HPAGE(level) - 1;
2851 VM_BUG_ON((gfn & mask) != (pfn & mask));
2852 *pfnp = pfn & ~mask;
83f06fa7
SC
2853
2854 return level;
0885904d
SC
2855}
2856
bb18842e
BG
2857void disallowed_hugepage_adjust(u64 spte, gfn_t gfn, int cur_level,
2858 kvm_pfn_t *pfnp, int *goal_levelp)
b8e8c830 2859{
bb18842e 2860 int level = *goal_levelp;
b8e8c830 2861
7d945312 2862 if (cur_level == level && level > PG_LEVEL_4K &&
b8e8c830
PB
2863 is_shadow_present_pte(spte) &&
2864 !is_large_pte(spte)) {
2865 /*
2866 * A small SPTE exists for this pfn, but FNAME(fetch)
2867 * and __direct_map would like to create a large PTE
2868 * instead: just force them to go down another level,
2869 * patching back for them into pfn the next 9 bits of
2870 * the address.
2871 */
7d945312
BG
2872 u64 page_mask = KVM_PAGES_PER_HPAGE(level) -
2873 KVM_PAGES_PER_HPAGE(level - 1);
b8e8c830 2874 *pfnp |= gfn & page_mask;
bb18842e 2875 (*goal_levelp)--;
b8e8c830
PB
2876 }
2877}
2878
6c2fd34f 2879static int __direct_map(struct kvm_vcpu *vcpu, gpa_t gpa, u32 error_code,
83f06fa7 2880 int map_writable, int max_level, kvm_pfn_t pfn,
6c2fd34f 2881 bool prefault, bool is_tdp)
140754bc 2882{
6c2fd34f
SC
2883 bool nx_huge_page_workaround_enabled = is_nx_huge_page_enabled();
2884 bool write = error_code & PFERR_WRITE_MASK;
2885 bool exec = error_code & PFERR_FETCH_MASK;
2886 bool huge_page_disallowed = exec && nx_huge_page_workaround_enabled;
3fcf2d1b 2887 struct kvm_shadow_walk_iterator it;
140754bc 2888 struct kvm_mmu_page *sp;
3cf06612 2889 int level, req_level, ret;
3fcf2d1b
PB
2890 gfn_t gfn = gpa >> PAGE_SHIFT;
2891 gfn_t base_gfn = gfn;
6aa8b732 2892
3cf06612
SC
2893 level = kvm_mmu_hugepage_adjust(vcpu, gfn, max_level, &pfn,
2894 huge_page_disallowed, &req_level);
4cd071d1 2895
335e192a 2896 trace_kvm_mmu_spte_requested(gpa, level, pfn);
3fcf2d1b 2897 for_each_shadow_entry(vcpu, gpa, it) {
b8e8c830
PB
2898 /*
2899 * We cannot overwrite existing page tables with an NX
2900 * large page, as the leaf could be executable.
2901 */
dcc70651 2902 if (nx_huge_page_workaround_enabled)
7d945312
BG
2903 disallowed_hugepage_adjust(*it.sptep, gfn, it.level,
2904 &pfn, &level);
b8e8c830 2905
3fcf2d1b
PB
2906 base_gfn = gfn & ~(KVM_PAGES_PER_HPAGE(it.level) - 1);
2907 if (it.level == level)
9f652d21 2908 break;
6aa8b732 2909
3fcf2d1b
PB
2910 drop_large_spte(vcpu, it.sptep);
2911 if (!is_shadow_present_pte(*it.sptep)) {
2912 sp = kvm_mmu_get_page(vcpu, base_gfn, it.addr,
2913 it.level - 1, true, ACC_ALL);
c9fa0b3b 2914
3fcf2d1b 2915 link_shadow_page(vcpu, it.sptep, sp);
5bcaf3e1
SC
2916 if (is_tdp && huge_page_disallowed &&
2917 req_level >= it.level)
b8e8c830 2918 account_huge_nx_page(vcpu->kvm, sp);
9f652d21
AK
2919 }
2920 }
3fcf2d1b
PB
2921
2922 ret = mmu_set_spte(vcpu, it.sptep, ACC_ALL,
2923 write, level, base_gfn, pfn, prefault,
2924 map_writable);
12703759
SC
2925 if (ret == RET_PF_SPURIOUS)
2926 return ret;
2927
3fcf2d1b
PB
2928 direct_pte_prefetch(vcpu, it.sptep);
2929 ++vcpu->stat.pf_fixed;
2930 return ret;
6aa8b732
AK
2931}
2932
77db5cbd 2933static void kvm_send_hwpoison_signal(unsigned long address, struct task_struct *tsk)
bf998156 2934{
585a8b9b 2935 send_sig_mceerr(BUS_MCEERR_AR, (void __user *)address, PAGE_SHIFT, tsk);
bf998156
HY
2936}
2937
ba049e93 2938static int kvm_handle_bad_page(struct kvm_vcpu *vcpu, gfn_t gfn, kvm_pfn_t pfn)
bf998156 2939{
4d8b81ab
XG
2940 /*
2941 * Do not cache the mmio info caused by writing the readonly gfn
2942 * into the spte otherwise read access on readonly gfn also can
2943 * caused mmio page fault and treat it as mmio access.
4d8b81ab
XG
2944 */
2945 if (pfn == KVM_PFN_ERR_RO_FAULT)
9b8ebbdb 2946 return RET_PF_EMULATE;
4d8b81ab 2947
e6c1502b 2948 if (pfn == KVM_PFN_ERR_HWPOISON) {
54bf36aa 2949 kvm_send_hwpoison_signal(kvm_vcpu_gfn_to_hva(vcpu, gfn), current);
9b8ebbdb 2950 return RET_PF_RETRY;
d7c55201 2951 }
edba23e5 2952
2c151b25 2953 return -EFAULT;
bf998156
HY
2954}
2955
d7c55201 2956static bool handle_abnormal_pfn(struct kvm_vcpu *vcpu, gva_t gva, gfn_t gfn,
0a2b64c5
BG
2957 kvm_pfn_t pfn, unsigned int access,
2958 int *ret_val)
d7c55201 2959{
d7c55201 2960 /* The pfn is invalid, report the error! */
81c52c56 2961 if (unlikely(is_error_pfn(pfn))) {
d7c55201 2962 *ret_val = kvm_handle_bad_page(vcpu, gfn, pfn);
798e88b3 2963 return true;
d7c55201
XG
2964 }
2965
30ab5901 2966 if (unlikely(is_noslot_pfn(pfn))) {
4af77151
SC
2967 vcpu_cache_mmio_info(vcpu, gva, gfn,
2968 access & shadow_mmio_access_mask);
30ab5901
SC
2969 /*
2970 * If MMIO caching is disabled, emulate immediately without
2971 * touching the shadow page tables as attempting to install an
2972 * MMIO SPTE will just be an expensive nop.
2973 */
2974 if (unlikely(!shadow_mmio_value)) {
2975 *ret_val = RET_PF_EMULATE;
2976 return true;
2977 }
2978 }
d7c55201 2979
798e88b3 2980 return false;
d7c55201
XG
2981}
2982
e5552fd2 2983static bool page_fault_can_be_fast(u32 error_code)
c7ba5b48 2984{
1c118b82
XG
2985 /*
2986 * Do not fix the mmio spte with invalid generation number which
2987 * need to be updated by slow page fault path.
2988 */
2989 if (unlikely(error_code & PFERR_RSVD_MASK))
2990 return false;
2991
f160c7b7
JS
2992 /* See if the page fault is due to an NX violation */
2993 if (unlikely(((error_code & (PFERR_FETCH_MASK | PFERR_PRESENT_MASK))
2994 == (PFERR_FETCH_MASK | PFERR_PRESENT_MASK))))
2995 return false;
2996
c7ba5b48 2997 /*
f160c7b7
JS
2998 * #PF can be fast if:
2999 * 1. The shadow page table entry is not present, which could mean that
3000 * the fault is potentially caused by access tracking (if enabled).
3001 * 2. The shadow page table entry is present and the fault
3002 * is caused by write-protect, that means we just need change the W
3003 * bit of the spte which can be done out of mmu-lock.
3004 *
3005 * However, if access tracking is disabled we know that a non-present
3006 * page must be a genuine page fault where we have to create a new SPTE.
3007 * So, if access tracking is disabled, we return true only for write
3008 * accesses to a present page.
c7ba5b48 3009 */
c7ba5b48 3010
f160c7b7
JS
3011 return shadow_acc_track_mask != 0 ||
3012 ((error_code & (PFERR_WRITE_MASK | PFERR_PRESENT_MASK))
3013 == (PFERR_WRITE_MASK | PFERR_PRESENT_MASK));
c7ba5b48
XG
3014}
3015
97dceba2
JS
3016/*
3017 * Returns true if the SPTE was fixed successfully. Otherwise,
3018 * someone else modified the SPTE from its original value.
3019 */
c7ba5b48 3020static bool
92a476cb 3021fast_pf_fix_direct_spte(struct kvm_vcpu *vcpu, struct kvm_mmu_page *sp,
d3e328f2 3022 u64 *sptep, u64 old_spte, u64 new_spte)
c7ba5b48 3023{
c7ba5b48
XG
3024 gfn_t gfn;
3025
3026 WARN_ON(!sp->role.direct);
3027
9b51a630
KH
3028 /*
3029 * Theoretically we could also set dirty bit (and flush TLB) here in
3030 * order to eliminate unnecessary PML logging. See comments in
3031 * set_spte. But fast_page_fault is very unlikely to happen with PML
3032 * enabled, so we do not do this. This might result in the same GPA
3033 * to be logged in PML buffer again when the write really happens, and
3034 * eventually to be called by mark_page_dirty twice. But it's also no
3035 * harm. This also avoids the TLB flush needed after setting dirty bit
3036 * so non-PML cases won't be impacted.
3037 *
3038 * Compare with set_spte where instead shadow_dirty_mask is set.
3039 */
f160c7b7 3040 if (cmpxchg64(sptep, old_spte, new_spte) != old_spte)
97dceba2
JS
3041 return false;
3042
d3e328f2 3043 if (is_writable_pte(new_spte) && !is_writable_pte(old_spte)) {
f160c7b7
JS
3044 /*
3045 * The gfn of direct spte is stable since it is
3046 * calculated by sp->gfn.
3047 */
3048 gfn = kvm_mmu_page_get_gfn(sp, sptep - sp->spt);
3049 kvm_vcpu_mark_page_dirty(vcpu, gfn);
3050 }
c7ba5b48
XG
3051
3052 return true;
3053}
3054
d3e328f2
JS
3055static bool is_access_allowed(u32 fault_err_code, u64 spte)
3056{
3057 if (fault_err_code & PFERR_FETCH_MASK)
3058 return is_executable_pte(spte);
3059
3060 if (fault_err_code & PFERR_WRITE_MASK)
3061 return is_writable_pte(spte);
3062
3063 /* Fault was on Read access */
3064 return spte & PT_PRESENT_MASK;
3065}
3066
c7ba5b48 3067/*
c4371c2a 3068 * Returns one of RET_PF_INVALID, RET_PF_FIXED or RET_PF_SPURIOUS.
c7ba5b48 3069 */
c4371c2a
SC
3070static int fast_page_fault(struct kvm_vcpu *vcpu, gpa_t cr2_or_gpa,
3071 u32 error_code)
c7ba5b48
XG
3072{
3073 struct kvm_shadow_walk_iterator iterator;
92a476cb 3074 struct kvm_mmu_page *sp;
c4371c2a 3075 int ret = RET_PF_INVALID;
c7ba5b48 3076 u64 spte = 0ull;
97dceba2 3077 uint retry_count = 0;
c7ba5b48 3078
e5552fd2 3079 if (!page_fault_can_be_fast(error_code))
c4371c2a 3080 return ret;
c7ba5b48
XG
3081
3082 walk_shadow_page_lockless_begin(vcpu);
c7ba5b48 3083
97dceba2 3084 do {
d3e328f2 3085 u64 new_spte;
c7ba5b48 3086
736c291c 3087 for_each_shadow_entry_lockless(vcpu, cr2_or_gpa, iterator, spte)
f9fa2509 3088 if (!is_shadow_present_pte(spte))
d162f30a
JS
3089 break;
3090
ec89e643
SC
3091 if (!is_shadow_present_pte(spte))
3092 break;
3093
57354682 3094 sp = sptep_to_sp(iterator.sptep);
97dceba2
JS
3095 if (!is_last_spte(spte, sp->role.level))
3096 break;
c7ba5b48 3097
97dceba2 3098 /*
f160c7b7
JS
3099 * Check whether the memory access that caused the fault would
3100 * still cause it if it were to be performed right now. If not,
3101 * then this is a spurious fault caused by TLB lazily flushed,
3102 * or some other CPU has already fixed the PTE after the
3103 * current CPU took the fault.
97dceba2
JS
3104 *
3105 * Need not check the access of upper level table entries since
3106 * they are always ACC_ALL.
3107 */
d3e328f2 3108 if (is_access_allowed(error_code, spte)) {
c4371c2a 3109 ret = RET_PF_SPURIOUS;
d3e328f2
JS
3110 break;
3111 }
f160c7b7 3112
d3e328f2
JS
3113 new_spte = spte;
3114
3115 if (is_access_track_spte(spte))
3116 new_spte = restore_acc_track_spte(new_spte);
3117
3118 /*
3119 * Currently, to simplify the code, write-protection can
3120 * be removed in the fast path only if the SPTE was
3121 * write-protected for dirty-logging or access tracking.
3122 */
3123 if ((error_code & PFERR_WRITE_MASK) &&
e6302698 3124 spte_can_locklessly_be_made_writable(spte)) {
d3e328f2 3125 new_spte |= PT_WRITABLE_MASK;
f160c7b7
JS
3126
3127 /*
d3e328f2
JS
3128 * Do not fix write-permission on the large spte. Since
3129 * we only dirty the first page into the dirty-bitmap in
3130 * fast_pf_fix_direct_spte(), other pages are missed
3131 * if its slot has dirty logging enabled.
3132 *
3133 * Instead, we let the slow page fault path create a
3134 * normal spte to fix the access.
3135 *
3136 * See the comments in kvm_arch_commit_memory_region().
f160c7b7 3137 */
3bae0459 3138 if (sp->role.level > PG_LEVEL_4K)
f160c7b7 3139 break;
97dceba2 3140 }
c7ba5b48 3141
f160c7b7 3142 /* Verify that the fault can be handled in the fast path */
d3e328f2
JS
3143 if (new_spte == spte ||
3144 !is_access_allowed(error_code, new_spte))
97dceba2
JS
3145 break;
3146
3147 /*
3148 * Currently, fast page fault only works for direct mapping
3149 * since the gfn is not stable for indirect shadow page. See
3ecad8c2 3150 * Documentation/virt/kvm/locking.rst to get more detail.
97dceba2 3151 */
c4371c2a
SC
3152 if (fast_pf_fix_direct_spte(vcpu, sp, iterator.sptep, spte,
3153 new_spte)) {
3154 ret = RET_PF_FIXED;
97dceba2 3155 break;
c4371c2a 3156 }
97dceba2
JS
3157
3158 if (++retry_count > 4) {
3159 printk_once(KERN_WARNING
3160 "kvm: Fast #PF retrying more than 4 times.\n");
3161 break;
3162 }
3163
97dceba2 3164 } while (true);
c126d94f 3165
736c291c 3166 trace_fast_page_fault(vcpu, cr2_or_gpa, error_code, iterator.sptep,
c4371c2a 3167 spte, ret);
c7ba5b48
XG
3168 walk_shadow_page_lockless_end(vcpu);
3169
c4371c2a 3170 return ret;
c7ba5b48
XG
3171}
3172
74b566e6
JS
3173static void mmu_free_root_page(struct kvm *kvm, hpa_t *root_hpa,
3174 struct list_head *invalid_list)
17ac10ad 3175{
4db35314 3176 struct kvm_mmu_page *sp;
17ac10ad 3177
74b566e6 3178 if (!VALID_PAGE(*root_hpa))
7b53aa56 3179 return;
35af577a 3180
e47c4aee 3181 sp = to_shadow_page(*root_hpa & PT64_BASE_ADDR_MASK);
02c00b3a 3182
2bdb3d84 3183 if (is_tdp_mmu_page(sp))
6103bc07 3184 kvm_tdp_mmu_put_root(kvm, sp, false);
76eb54e7
BG
3185 else if (!--sp->root_count && sp->role.invalid)
3186 kvm_mmu_prepare_zap_page(kvm, sp, invalid_list);
17ac10ad 3187
74b566e6
JS
3188 *root_hpa = INVALID_PAGE;
3189}
3190
08fb59d8 3191/* roots_to_free must be some combination of the KVM_MMU_ROOT_* flags */
6a82cd1c
VK
3192void kvm_mmu_free_roots(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu,
3193 ulong roots_to_free)
74b566e6 3194{
4d710de9 3195 struct kvm *kvm = vcpu->kvm;
74b566e6
JS
3196 int i;
3197 LIST_HEAD(invalid_list);
08fb59d8 3198 bool free_active_root = roots_to_free & KVM_MMU_ROOT_CURRENT;
74b566e6 3199
b94742c9 3200 BUILD_BUG_ON(KVM_MMU_NUM_PREV_ROOTS >= BITS_PER_LONG);
74b566e6 3201
08fb59d8 3202 /* Before acquiring the MMU lock, see if we need to do any real work. */
b94742c9
JS
3203 if (!(free_active_root && VALID_PAGE(mmu->root_hpa))) {
3204 for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
3205 if ((roots_to_free & KVM_MMU_ROOT_PREVIOUS(i)) &&
3206 VALID_PAGE(mmu->prev_roots[i].hpa))
3207 break;
3208
3209 if (i == KVM_MMU_NUM_PREV_ROOTS)
3210 return;
3211 }
35af577a 3212
531810ca 3213 write_lock(&kvm->mmu_lock);
17ac10ad 3214
b94742c9
JS
3215 for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
3216 if (roots_to_free & KVM_MMU_ROOT_PREVIOUS(i))
4d710de9 3217 mmu_free_root_page(kvm, &mmu->prev_roots[i].hpa,
b94742c9 3218 &invalid_list);
7c390d35 3219
08fb59d8
JS
3220 if (free_active_root) {
3221 if (mmu->shadow_root_level >= PT64_ROOT_4LEVEL &&
3222 (mmu->root_level >= PT64_ROOT_4LEVEL || mmu->direct_map)) {
4d710de9 3223 mmu_free_root_page(kvm, &mmu->root_hpa, &invalid_list);
04d45551 3224 } else if (mmu->pae_root) {
c834e5e4
SC
3225 for (i = 0; i < 4; ++i) {
3226 if (!IS_VALID_PAE_ROOT(mmu->pae_root[i]))
3227 continue;
3228
3229 mmu_free_root_page(kvm, &mmu->pae_root[i],
3230 &invalid_list);
3231 mmu->pae_root[i] = INVALID_PAE_ROOT;
3232 }
08fb59d8 3233 }
04d45551 3234 mmu->root_hpa = INVALID_PAGE;
be01e8e2 3235 mmu->root_pgd = 0;
17ac10ad 3236 }
74b566e6 3237
4d710de9 3238 kvm_mmu_commit_zap_page(kvm, &invalid_list);
531810ca 3239 write_unlock(&kvm->mmu_lock);
17ac10ad 3240}
74b566e6 3241EXPORT_SYMBOL_GPL(kvm_mmu_free_roots);
17ac10ad 3242
25b62c62
SC
3243void kvm_mmu_free_guest_mode_roots(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu)
3244{
3245 unsigned long roots_to_free = 0;
3246 hpa_t root_hpa;
3247 int i;
3248
3249 /*
3250 * This should not be called while L2 is active, L2 can't invalidate
3251 * _only_ its own roots, e.g. INVVPID unconditionally exits.
3252 */
3253 WARN_ON_ONCE(mmu->mmu_role.base.guest_mode);
3254
3255 for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
3256 root_hpa = mmu->prev_roots[i].hpa;
3257 if (!VALID_PAGE(root_hpa))
3258 continue;
3259
3260 if (!to_shadow_page(root_hpa) ||
3261 to_shadow_page(root_hpa)->role.guest_mode)
3262 roots_to_free |= KVM_MMU_ROOT_PREVIOUS(i);
3263 }
3264
3265 kvm_mmu_free_roots(vcpu, mmu, roots_to_free);
3266}
3267EXPORT_SYMBOL_GPL(kvm_mmu_free_guest_mode_roots);
3268
3269
8986ecc0
MT
3270static int mmu_check_root(struct kvm_vcpu *vcpu, gfn_t root_gfn)
3271{
3272 int ret = 0;
3273
995decb6 3274 if (!kvm_vcpu_is_visible_gfn(vcpu, root_gfn)) {
a8eeb04a 3275 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
8986ecc0
MT
3276 ret = 1;
3277 }
3278
3279 return ret;
3280}
3281
8123f265
SC
3282static hpa_t mmu_alloc_root(struct kvm_vcpu *vcpu, gfn_t gfn, gva_t gva,
3283 u8 level, bool direct)
651dd37a
JR
3284{
3285 struct kvm_mmu_page *sp;
8123f265 3286
8123f265
SC
3287 sp = kvm_mmu_get_page(vcpu, gfn, gva, level, direct, ACC_ALL);
3288 ++sp->root_count;
3289
8123f265
SC
3290 return __pa(sp->spt);
3291}
3292
3293static int mmu_alloc_direct_roots(struct kvm_vcpu *vcpu)
3294{
b37233c9
SC
3295 struct kvm_mmu *mmu = vcpu->arch.mmu;
3296 u8 shadow_root_level = mmu->shadow_root_level;
8123f265 3297 hpa_t root;
7ebaf15e 3298 unsigned i;
4a38162e
PB
3299 int r;
3300
3301 write_lock(&vcpu->kvm->mmu_lock);
3302 r = make_mmu_pages_available(vcpu);
3303 if (r < 0)
3304 goto out_unlock;
651dd37a 3305
897218ff 3306 if (is_tdp_mmu_enabled(vcpu->kvm)) {
02c00b3a 3307 root = kvm_tdp_mmu_get_vcpu_root_hpa(vcpu);
b37233c9 3308 mmu->root_hpa = root;
02c00b3a 3309 } else if (shadow_root_level >= PT64_ROOT_4LEVEL) {
6e6ec584 3310 root = mmu_alloc_root(vcpu, 0, 0, shadow_root_level, true);
b37233c9 3311 mmu->root_hpa = root;
8123f265 3312 } else if (shadow_root_level == PT32E_ROOT_LEVEL) {
4a38162e
PB
3313 if (WARN_ON_ONCE(!mmu->pae_root)) {
3314 r = -EIO;
3315 goto out_unlock;
3316 }
73ad1606 3317
651dd37a 3318 for (i = 0; i < 4; ++i) {
c834e5e4 3319 WARN_ON_ONCE(IS_VALID_PAE_ROOT(mmu->pae_root[i]));
651dd37a 3320
8123f265
SC
3321 root = mmu_alloc_root(vcpu, i << (30 - PAGE_SHIFT),
3322 i << 30, PT32_ROOT_LEVEL, true);
17e368d9
SC
3323 mmu->pae_root[i] = root | PT_PRESENT_MASK |
3324 shadow_me_mask;
651dd37a 3325 }
b37233c9 3326 mmu->root_hpa = __pa(mmu->pae_root);
73ad1606
SC
3327 } else {
3328 WARN_ONCE(1, "Bad TDP root level = %d\n", shadow_root_level);
4a38162e
PB
3329 r = -EIO;
3330 goto out_unlock;
73ad1606 3331 }
3651c7fc 3332
be01e8e2 3333 /* root_pgd is ignored for direct MMUs. */
b37233c9 3334 mmu->root_pgd = 0;
4a38162e
PB
3335out_unlock:
3336 write_unlock(&vcpu->kvm->mmu_lock);
3337 return r;
651dd37a
JR
3338}
3339
3340static int mmu_alloc_shadow_roots(struct kvm_vcpu *vcpu)
17ac10ad 3341{
b37233c9 3342 struct kvm_mmu *mmu = vcpu->arch.mmu;
6e0918ae 3343 u64 pdptrs[4], pm_mask;
be01e8e2 3344 gfn_t root_gfn, root_pgd;
8123f265 3345 hpa_t root;
4a38162e
PB
3346 unsigned i;
3347 int r;
3bb65a22 3348
b37233c9 3349 root_pgd = mmu->get_guest_pgd(vcpu);
be01e8e2 3350 root_gfn = root_pgd >> PAGE_SHIFT;
17ac10ad 3351
651dd37a
JR
3352 if (mmu_check_root(vcpu, root_gfn))
3353 return 1;
3354
4a38162e
PB
3355 /*
3356 * On SVM, reading PDPTRs might access guest memory, which might fault
3357 * and thus might sleep. Grab the PDPTRs before acquiring mmu_lock.
3358 */
6e0918ae
SC
3359 if (mmu->root_level == PT32E_ROOT_LEVEL) {
3360 for (i = 0; i < 4; ++i) {
3361 pdptrs[i] = mmu->get_pdptr(vcpu, i);
3362 if (!(pdptrs[i] & PT_PRESENT_MASK))
3363 continue;
3364
3365 if (mmu_check_root(vcpu, pdptrs[i] >> PAGE_SHIFT))
3366 return 1;
3367 }
3368 }
3369
d501f747
BG
3370 r = alloc_all_memslots_rmaps(vcpu->kvm);
3371 if (r)
3372 return r;
3373
4a38162e
PB
3374 write_lock(&vcpu->kvm->mmu_lock);
3375 r = make_mmu_pages_available(vcpu);
3376 if (r < 0)
3377 goto out_unlock;
3378
651dd37a
JR
3379 /*
3380 * Do we shadow a long mode page table? If so we need to
3381 * write-protect the guests page table root.
3382 */
b37233c9 3383 if (mmu->root_level >= PT64_ROOT_4LEVEL) {
8123f265 3384 root = mmu_alloc_root(vcpu, root_gfn, 0,
b37233c9 3385 mmu->shadow_root_level, false);
b37233c9 3386 mmu->root_hpa = root;
be01e8e2 3387 goto set_root_pgd;
17ac10ad 3388 }
f87f9288 3389
4a38162e
PB
3390 if (WARN_ON_ONCE(!mmu->pae_root)) {
3391 r = -EIO;
3392 goto out_unlock;
3393 }
73ad1606 3394
651dd37a
JR
3395 /*
3396 * We shadow a 32 bit page table. This may be a legacy 2-level
81407ca5
JR
3397 * or a PAE 3-level page table. In either case we need to be aware that
3398 * the shadow page table may be a PAE or a long mode page table.
651dd37a 3399 */
17e368d9 3400 pm_mask = PT_PRESENT_MASK | shadow_me_mask;
748e52b9 3401 if (mmu->shadow_root_level == PT64_ROOT_4LEVEL) {
81407ca5
JR
3402 pm_mask |= PT_ACCESSED_MASK | PT_WRITABLE_MASK | PT_USER_MASK;
3403
03ca4589 3404 if (WARN_ON_ONCE(!mmu->pml4_root)) {
4a38162e
PB
3405 r = -EIO;
3406 goto out_unlock;
3407 }
73ad1606 3408
03ca4589 3409 mmu->pml4_root[0] = __pa(mmu->pae_root) | pm_mask;
04d45551
SC
3410 }
3411
17ac10ad 3412 for (i = 0; i < 4; ++i) {
c834e5e4 3413 WARN_ON_ONCE(IS_VALID_PAE_ROOT(mmu->pae_root[i]));
6e6ec584 3414
b37233c9 3415 if (mmu->root_level == PT32E_ROOT_LEVEL) {
6e0918ae 3416 if (!(pdptrs[i] & PT_PRESENT_MASK)) {
c834e5e4 3417 mmu->pae_root[i] = INVALID_PAE_ROOT;
417726a3
AK
3418 continue;
3419 }
6e0918ae 3420 root_gfn = pdptrs[i] >> PAGE_SHIFT;
5a7388c2 3421 }
8facbbff 3422
8123f265
SC
3423 root = mmu_alloc_root(vcpu, root_gfn, i << 30,
3424 PT32_ROOT_LEVEL, false);
b37233c9 3425 mmu->pae_root[i] = root | pm_mask;
17ac10ad 3426 }
81407ca5 3427
ba0a194f 3428 if (mmu->shadow_root_level == PT64_ROOT_4LEVEL)
03ca4589 3429 mmu->root_hpa = __pa(mmu->pml4_root);
ba0a194f
SC
3430 else
3431 mmu->root_hpa = __pa(mmu->pae_root);
81407ca5 3432
be01e8e2 3433set_root_pgd:
b37233c9 3434 mmu->root_pgd = root_pgd;
4a38162e
PB
3435out_unlock:
3436 write_unlock(&vcpu->kvm->mmu_lock);
ad7dc69a 3437
8986ecc0 3438 return 0;
17ac10ad
AK
3439}
3440
748e52b9
SC
3441static int mmu_alloc_special_roots(struct kvm_vcpu *vcpu)
3442{
3443 struct kvm_mmu *mmu = vcpu->arch.mmu;
03ca4589 3444 u64 *pml4_root, *pae_root;
81407ca5
JR
3445
3446 /*
748e52b9
SC
3447 * When shadowing 32-bit or PAE NPT with 64-bit NPT, the PML4 and PDP
3448 * tables are allocated and initialized at root creation as there is no
3449 * equivalent level in the guest's NPT to shadow. Allocate the tables
3450 * on demand, as running a 32-bit L1 VMM on 64-bit KVM is very rare.
81407ca5 3451 */
748e52b9
SC
3452 if (mmu->direct_map || mmu->root_level >= PT64_ROOT_4LEVEL ||
3453 mmu->shadow_root_level < PT64_ROOT_4LEVEL)
3454 return 0;
81407ca5 3455
748e52b9
SC
3456 /*
3457 * This mess only works with 4-level paging and needs to be updated to
3458 * work with 5-level paging.
3459 */
3460 if (WARN_ON_ONCE(mmu->shadow_root_level != PT64_ROOT_4LEVEL))
3461 return -EIO;
81407ca5 3462
03ca4589 3463 if (mmu->pae_root && mmu->pml4_root)
748e52b9 3464 return 0;
81407ca5 3465
748e52b9
SC
3466 /*
3467 * The special roots should always be allocated in concert. Yell and
3468 * bail if KVM ends up in a state where only one of the roots is valid.
3469 */
03ca4589 3470 if (WARN_ON_ONCE(!tdp_enabled || mmu->pae_root || mmu->pml4_root))
748e52b9 3471 return -EIO;
81407ca5 3472
4a98623d
SC
3473 /*
3474 * Unlike 32-bit NPT, the PDP table doesn't need to be in low mem, and
3475 * doesn't need to be decrypted.
3476 */
748e52b9
SC
3477 pae_root = (void *)get_zeroed_page(GFP_KERNEL_ACCOUNT);
3478 if (!pae_root)
3479 return -ENOMEM;
81407ca5 3480
03ca4589
SC
3481 pml4_root = (void *)get_zeroed_page(GFP_KERNEL_ACCOUNT);
3482 if (!pml4_root) {
748e52b9
SC
3483 free_page((unsigned long)pae_root);
3484 return -ENOMEM;
81407ca5
JR
3485 }
3486
748e52b9 3487 mmu->pae_root = pae_root;
03ca4589 3488 mmu->pml4_root = pml4_root;
ad7dc69a 3489
8986ecc0 3490 return 0;
17ac10ad
AK
3491}
3492
578e1c4d 3493void kvm_mmu_sync_roots(struct kvm_vcpu *vcpu)
0ba73cda
MT
3494{
3495 int i;
3496 struct kvm_mmu_page *sp;
3497
44dd3ffa 3498 if (vcpu->arch.mmu->direct_map)
81407ca5
JR
3499 return;
3500
44dd3ffa 3501 if (!VALID_PAGE(vcpu->arch.mmu->root_hpa))
0ba73cda 3502 return;
6903074c 3503
56f17dd3 3504 vcpu_clear_mmio_info(vcpu, MMIO_GVA_ANY);
578e1c4d 3505
44dd3ffa
VK
3506 if (vcpu->arch.mmu->root_level >= PT64_ROOT_4LEVEL) {
3507 hpa_t root = vcpu->arch.mmu->root_hpa;
e47c4aee 3508 sp = to_shadow_page(root);
578e1c4d
JS
3509
3510 /*
3511 * Even if another CPU was marking the SP as unsync-ed
3512 * simultaneously, any guest page table changes are not
3513 * guaranteed to be visible anyway until this VCPU issues a TLB
3514 * flush strictly after those changes are made. We only need to
3515 * ensure that the other CPU sets these flags before any actual
3516 * changes to the page tables are made. The comments in
0337f585
SC
3517 * mmu_try_to_unsync_pages() describe what could go wrong if
3518 * this requirement isn't satisfied.
578e1c4d
JS
3519 */
3520 if (!smp_load_acquire(&sp->unsync) &&
3521 !smp_load_acquire(&sp->unsync_children))
3522 return;
3523
531810ca 3524 write_lock(&vcpu->kvm->mmu_lock);
578e1c4d
JS
3525 kvm_mmu_audit(vcpu, AUDIT_PRE_SYNC);
3526
0ba73cda 3527 mmu_sync_children(vcpu, sp);
578e1c4d 3528
0375f7fa 3529 kvm_mmu_audit(vcpu, AUDIT_POST_SYNC);
531810ca 3530 write_unlock(&vcpu->kvm->mmu_lock);
0ba73cda
MT
3531 return;
3532 }
578e1c4d 3533
531810ca 3534 write_lock(&vcpu->kvm->mmu_lock);
578e1c4d
JS
3535 kvm_mmu_audit(vcpu, AUDIT_PRE_SYNC);
3536
0ba73cda 3537 for (i = 0; i < 4; ++i) {
44dd3ffa 3538 hpa_t root = vcpu->arch.mmu->pae_root[i];
0ba73cda 3539
c834e5e4 3540 if (IS_VALID_PAE_ROOT(root)) {
0ba73cda 3541 root &= PT64_BASE_ADDR_MASK;
e47c4aee 3542 sp = to_shadow_page(root);
0ba73cda
MT
3543 mmu_sync_children(vcpu, sp);
3544 }
3545 }
0ba73cda 3546
578e1c4d 3547 kvm_mmu_audit(vcpu, AUDIT_POST_SYNC);
531810ca 3548 write_unlock(&vcpu->kvm->mmu_lock);
0ba73cda
MT
3549}
3550
736c291c 3551static gpa_t nonpaging_gva_to_gpa(struct kvm_vcpu *vcpu, gpa_t vaddr,
ab9ae313 3552 u32 access, struct x86_exception *exception)
6aa8b732 3553{
ab9ae313
AK
3554 if (exception)
3555 exception->error_code = 0;
6aa8b732
AK
3556 return vaddr;
3557}
3558
736c291c 3559static gpa_t nonpaging_gva_to_gpa_nested(struct kvm_vcpu *vcpu, gpa_t vaddr,
ab9ae313
AK
3560 u32 access,
3561 struct x86_exception *exception)
6539e738 3562{
ab9ae313
AK
3563 if (exception)
3564 exception->error_code = 0;
54987b7a 3565 return vcpu->arch.nested_mmu.translate_gpa(vcpu, vaddr, access, exception);
6539e738
JR
3566}
3567
d625b155
XG
3568static bool
3569__is_rsvd_bits_set(struct rsvd_bits_validate *rsvd_check, u64 pte, int level)
3570{
b5c3c1b3 3571 int bit7 = (pte >> 7) & 1;
d625b155 3572
b5c3c1b3 3573 return pte & rsvd_check->rsvd_bits_mask[bit7][level-1];
d625b155
XG
3574}
3575
b5c3c1b3 3576static bool __is_bad_mt_xwr(struct rsvd_bits_validate *rsvd_check, u64 pte)
d625b155 3577{
b5c3c1b3 3578 return rsvd_check->bad_mt_xwr & BIT_ULL(pte & 0x3f);
d625b155
XG
3579}
3580
ded58749 3581static bool mmio_info_in_cache(struct kvm_vcpu *vcpu, u64 addr, bool direct)
ce88decf 3582{
9034e6e8
PB
3583 /*
3584 * A nested guest cannot use the MMIO cache if it is using nested
3585 * page tables, because cr2 is a nGPA while the cache stores GPAs.
3586 */
3587 if (mmu_is_nested(vcpu))
3588 return false;
3589
ce88decf
XG
3590 if (direct)
3591 return vcpu_match_mmio_gpa(vcpu, addr);
3592
3593 return vcpu_match_mmio_gva(vcpu, addr);
3594}
3595
95fb5b02
BG
3596/*
3597 * Return the level of the lowest level SPTE added to sptes.
3598 * That SPTE may be non-present.
3599 */
39b4d43e 3600static int get_walk(struct kvm_vcpu *vcpu, u64 addr, u64 *sptes, int *root_level)
ce88decf
XG
3601{
3602 struct kvm_shadow_walk_iterator iterator;
2aa07893 3603 int leaf = -1;
95fb5b02 3604 u64 spte;
ce88decf
XG
3605
3606 walk_shadow_page_lockless_begin(vcpu);
47ab8751 3607
39b4d43e
SC
3608 for (shadow_walk_init(&iterator, vcpu, addr),
3609 *root_level = iterator.level;
47ab8751
XG
3610 shadow_walk_okay(&iterator);
3611 __shadow_walk_next(&iterator, spte)) {
95fb5b02 3612 leaf = iterator.level;
47ab8751
XG
3613 spte = mmu_spte_get_lockless(iterator.sptep);
3614
dde81f94 3615 sptes[leaf] = spte;
47ab8751 3616
ce88decf
XG
3617 if (!is_shadow_present_pte(spte))
3618 break;
95fb5b02
BG
3619 }
3620
3621 walk_shadow_page_lockless_end(vcpu);
3622
3623 return leaf;
3624}
3625
9aa41879 3626/* return true if reserved bit(s) are detected on a valid, non-MMIO SPTE. */
95fb5b02
BG
3627static bool get_mmio_spte(struct kvm_vcpu *vcpu, u64 addr, u64 *sptep)
3628{
dde81f94 3629 u64 sptes[PT64_ROOT_MAX_LEVEL + 1];
95fb5b02 3630 struct rsvd_bits_validate *rsvd_check;
39b4d43e 3631 int root, leaf, level;
95fb5b02
BG
3632 bool reserved = false;
3633
63c0cac9 3634 if (is_tdp_mmu(vcpu->arch.mmu))
39b4d43e 3635 leaf = kvm_tdp_mmu_get_walk(vcpu, addr, sptes, &root);
95fb5b02 3636 else
39b4d43e 3637 leaf = get_walk(vcpu, addr, sptes, &root);
95fb5b02 3638
2aa07893
SC
3639 if (unlikely(leaf < 0)) {
3640 *sptep = 0ull;
3641 return reserved;
3642 }
3643
9aa41879
SC
3644 *sptep = sptes[leaf];
3645
3646 /*
3647 * Skip reserved bits checks on the terminal leaf if it's not a valid
3648 * SPTE. Note, this also (intentionally) skips MMIO SPTEs, which, by
3649 * design, always have reserved bits set. The purpose of the checks is
3650 * to detect reserved bits on non-MMIO SPTEs. i.e. buggy SPTEs.
3651 */
3652 if (!is_shadow_present_pte(sptes[leaf]))
3653 leaf++;
95fb5b02
BG
3654
3655 rsvd_check = &vcpu->arch.mmu->shadow_zero_check;
3656
9aa41879 3657 for (level = root; level >= leaf; level--)
b5c3c1b3
SC
3658 /*
3659 * Use a bitwise-OR instead of a logical-OR to aggregate the
3660 * reserved bit and EPT's invalid memtype/XWR checks to avoid
3661 * adding a Jcc in the loop.
3662 */
dde81f94
SC
3663 reserved |= __is_bad_mt_xwr(rsvd_check, sptes[level]) |
3664 __is_rsvd_bits_set(rsvd_check, sptes[level], level);
47ab8751 3665
47ab8751 3666 if (reserved) {
bb4cdf3a 3667 pr_err("%s: reserved bits set on MMU-present spte, addr 0x%llx, hierarchy:\n",
47ab8751 3668 __func__, addr);
95fb5b02 3669 for (level = root; level >= leaf; level--)
bb4cdf3a
SC
3670 pr_err("------ spte = 0x%llx level = %d, rsvd bits = 0x%llx",
3671 sptes[level], level,
3672 rsvd_check->rsvd_bits_mask[(sptes[level] >> 7) & 1][level-1]);
47ab8751 3673 }
ddce6208 3674
47ab8751 3675 return reserved;
ce88decf
XG
3676}
3677
e08d26f0 3678static int handle_mmio_page_fault(struct kvm_vcpu *vcpu, u64 addr, bool direct)
ce88decf
XG
3679{
3680 u64 spte;
47ab8751 3681 bool reserved;
ce88decf 3682
ded58749 3683 if (mmio_info_in_cache(vcpu, addr, direct))
9b8ebbdb 3684 return RET_PF_EMULATE;
ce88decf 3685
95fb5b02 3686 reserved = get_mmio_spte(vcpu, addr, &spte);
450869d6 3687 if (WARN_ON(reserved))
9b8ebbdb 3688 return -EINVAL;
ce88decf
XG
3689
3690 if (is_mmio_spte(spte)) {
3691 gfn_t gfn = get_mmio_spte_gfn(spte);
0a2b64c5 3692 unsigned int access = get_mmio_spte_access(spte);
ce88decf 3693
54bf36aa 3694 if (!check_mmio_spte(vcpu, spte))
9b8ebbdb 3695 return RET_PF_INVALID;
f8f55942 3696
ce88decf
XG
3697 if (direct)
3698 addr = 0;
4f022648
XG
3699
3700 trace_handle_mmio_page_fault(addr, gfn, access);
ce88decf 3701 vcpu_cache_mmio_info(vcpu, addr, gfn, access);
9b8ebbdb 3702 return RET_PF_EMULATE;
ce88decf
XG
3703 }
3704
ce88decf
XG
3705 /*
3706 * If the page table is zapped by other cpus, let CPU fault again on
3707 * the address.
3708 */
9b8ebbdb 3709 return RET_PF_RETRY;
ce88decf 3710}
ce88decf 3711
3d0c27ad
XG
3712static bool page_fault_handle_page_track(struct kvm_vcpu *vcpu,
3713 u32 error_code, gfn_t gfn)
3714{
3715 if (unlikely(error_code & PFERR_RSVD_MASK))
3716 return false;
3717
3718 if (!(error_code & PFERR_PRESENT_MASK) ||
3719 !(error_code & PFERR_WRITE_MASK))
3720 return false;
3721
3722 /*
3723 * guest is writing the page which is write tracked which can
3724 * not be fixed by page fault handler.
3725 */
3726 if (kvm_page_track_is_active(vcpu, gfn, KVM_PAGE_TRACK_WRITE))
3727 return true;
3728
3729 return false;
3730}
3731
e5691a81
XG
3732static void shadow_page_table_clear_flood(struct kvm_vcpu *vcpu, gva_t addr)
3733{
3734 struct kvm_shadow_walk_iterator iterator;
3735 u64 spte;
3736
e5691a81
XG
3737 walk_shadow_page_lockless_begin(vcpu);
3738 for_each_shadow_entry_lockless(vcpu, addr, iterator, spte) {
3739 clear_sp_write_flooding_count(iterator.sptep);
3740 if (!is_shadow_present_pte(spte))
3741 break;
3742 }
3743 walk_shadow_page_lockless_end(vcpu);
3744}
3745
e8c22266
VK
3746static bool kvm_arch_setup_async_pf(struct kvm_vcpu *vcpu, gpa_t cr2_or_gpa,
3747 gfn_t gfn)
af585b92
GN
3748{
3749 struct kvm_arch_async_pf arch;
fb67e14f 3750
7c90705b 3751 arch.token = (vcpu->arch.apf.id++ << 12) | vcpu->vcpu_id;
af585b92 3752 arch.gfn = gfn;
44dd3ffa 3753 arch.direct_map = vcpu->arch.mmu->direct_map;
d8dd54e0 3754 arch.cr3 = vcpu->arch.mmu->get_guest_pgd(vcpu);
af585b92 3755
9f1a8526
SC
3756 return kvm_setup_async_pf(vcpu, cr2_or_gpa,
3757 kvm_vcpu_gfn_to_hva(vcpu, gfn), &arch);
af585b92
GN
3758}
3759
78b2c54a 3760static bool try_async_pf(struct kvm_vcpu *vcpu, bool prefault, gfn_t gfn,
4a42d848
DS
3761 gpa_t cr2_or_gpa, kvm_pfn_t *pfn, hva_t *hva,
3762 bool write, bool *writable)
af585b92 3763{
c36b7150 3764 struct kvm_memory_slot *slot = kvm_vcpu_gfn_to_memslot(vcpu, gfn);
af585b92
GN
3765 bool async;
3766
e0c37868
SC
3767 /*
3768 * Retry the page fault if the gfn hit a memslot that is being deleted
3769 * or moved. This ensures any existing SPTEs for the old memslot will
3770 * be zapped before KVM inserts a new MMIO SPTE for the gfn.
3771 */
3772 if (slot && (slot->flags & KVM_MEMSLOT_INVALID))
3773 return true;
3774
c36b7150
PB
3775 /* Don't expose private memslots to L2. */
3776 if (is_guest_mode(vcpu) && !kvm_is_visible_memslot(slot)) {
3a2936de 3777 *pfn = KVM_PFN_NOSLOT;
c583eed6 3778 *writable = false;
3a2936de
JM
3779 return false;
3780 }
3781
3520469d 3782 async = false;
4a42d848
DS
3783 *pfn = __gfn_to_pfn_memslot(slot, gfn, false, &async,
3784 write, writable, hva);
af585b92
GN
3785 if (!async)
3786 return false; /* *pfn has correct page already */
3787
9bc1f09f 3788 if (!prefault && kvm_can_do_async_pf(vcpu)) {
9f1a8526 3789 trace_kvm_try_async_get_page(cr2_or_gpa, gfn);
af585b92 3790 if (kvm_find_async_pf_gfn(vcpu, gfn)) {
9f1a8526 3791 trace_kvm_async_pf_doublefault(cr2_or_gpa, gfn);
af585b92
GN
3792 kvm_make_request(KVM_REQ_APF_HALT, vcpu);
3793 return true;
9f1a8526 3794 } else if (kvm_arch_setup_async_pf(vcpu, cr2_or_gpa, gfn))
af585b92
GN
3795 return true;
3796 }
3797
4a42d848
DS
3798 *pfn = __gfn_to_pfn_memslot(slot, gfn, false, NULL,
3799 write, writable, hva);
af585b92
GN
3800 return false;
3801}
3802
0f90e1c1
SC
3803static int direct_page_fault(struct kvm_vcpu *vcpu, gpa_t gpa, u32 error_code,
3804 bool prefault, int max_level, bool is_tdp)
6aa8b732 3805{
63c0cac9 3806 bool is_tdp_mmu_fault = is_tdp_mmu(vcpu->arch.mmu);
367fd790 3807 bool write = error_code & PFERR_WRITE_MASK;
0f90e1c1 3808 bool map_writable;
6aa8b732 3809
0f90e1c1
SC
3810 gfn_t gfn = gpa >> PAGE_SHIFT;
3811 unsigned long mmu_seq;
3812 kvm_pfn_t pfn;
4a42d848 3813 hva_t hva;
83f06fa7 3814 int r;
ce88decf 3815
3d0c27ad 3816 if (page_fault_handle_page_track(vcpu, error_code, gfn))
9b8ebbdb 3817 return RET_PF_EMULATE;
ce88decf 3818
0b873fd7 3819 if (!is_tdp_mmu_fault) {
bb18842e
BG
3820 r = fast_page_fault(vcpu, gpa, error_code);
3821 if (r != RET_PF_INVALID)
3822 return r;
3823 }
83291445 3824
378f5cd6 3825 r = mmu_topup_memory_caches(vcpu, false);
e2dec939
AK
3826 if (r)
3827 return r;
714b93da 3828
367fd790
SC
3829 mmu_seq = vcpu->kvm->mmu_notifier_seq;
3830 smp_rmb();
3831
4a42d848
DS
3832 if (try_async_pf(vcpu, prefault, gfn, gpa, &pfn, &hva,
3833 write, &map_writable))
367fd790
SC
3834 return RET_PF_RETRY;
3835
0f90e1c1 3836 if (handle_abnormal_pfn(vcpu, is_tdp ? 0 : gpa, gfn, pfn, ACC_ALL, &r))
367fd790 3837 return r;
6aa8b732 3838
367fd790 3839 r = RET_PF_RETRY;
a2855afc 3840
0b873fd7 3841 if (is_tdp_mmu_fault)
a2855afc
BG
3842 read_lock(&vcpu->kvm->mmu_lock);
3843 else
3844 write_lock(&vcpu->kvm->mmu_lock);
3845
4a42d848 3846 if (!is_noslot_pfn(pfn) && mmu_notifier_retry_hva(vcpu->kvm, mmu_seq, hva))
367fd790 3847 goto out_unlock;
7bd7ded6
SC
3848 r = make_mmu_pages_available(vcpu);
3849 if (r)
367fd790 3850 goto out_unlock;
bb18842e 3851
0b873fd7 3852 if (is_tdp_mmu_fault)
bb18842e
BG
3853 r = kvm_tdp_mmu_map(vcpu, gpa, error_code, map_writable, max_level,
3854 pfn, prefault);
3855 else
3856 r = __direct_map(vcpu, gpa, error_code, map_writable, max_level, pfn,
3857 prefault, is_tdp);
0f90e1c1 3858
367fd790 3859out_unlock:
0b873fd7 3860 if (is_tdp_mmu_fault)
a2855afc
BG
3861 read_unlock(&vcpu->kvm->mmu_lock);
3862 else
3863 write_unlock(&vcpu->kvm->mmu_lock);
367fd790
SC
3864 kvm_release_pfn_clean(pfn);
3865 return r;
6aa8b732
AK
3866}
3867
0f90e1c1
SC
3868static int nonpaging_page_fault(struct kvm_vcpu *vcpu, gpa_t gpa,
3869 u32 error_code, bool prefault)
3870{
3871 pgprintk("%s: gva %lx error %x\n", __func__, gpa, error_code);
3872
3873 /* This path builds a PAE pagetable, we can map 2mb pages at maximum. */
3874 return direct_page_fault(vcpu, gpa & PAGE_MASK, error_code, prefault,
3bae0459 3875 PG_LEVEL_2M, false);
0f90e1c1
SC
3876}
3877
1261bfa3 3878int kvm_handle_page_fault(struct kvm_vcpu *vcpu, u64 error_code,
d0006530 3879 u64 fault_address, char *insn, int insn_len)
1261bfa3
WL
3880{
3881 int r = 1;
9ce372b3 3882 u32 flags = vcpu->arch.apf.host_apf_flags;
1261bfa3 3883
736c291c
SC
3884#ifndef CONFIG_X86_64
3885 /* A 64-bit CR2 should be impossible on 32-bit KVM. */
3886 if (WARN_ON_ONCE(fault_address >> 32))
3887 return -EFAULT;
3888#endif
3889
c595ceee 3890 vcpu->arch.l1tf_flush_l1d = true;
9ce372b3 3891 if (!flags) {
1261bfa3
WL
3892 trace_kvm_page_fault(fault_address, error_code);
3893
d0006530 3894 if (kvm_event_needs_reinjection(vcpu))
1261bfa3
WL
3895 kvm_mmu_unprotect_page_virt(vcpu, fault_address);
3896 r = kvm_mmu_page_fault(vcpu, fault_address, error_code, insn,
3897 insn_len);
9ce372b3 3898 } else if (flags & KVM_PV_REASON_PAGE_NOT_PRESENT) {
68fd66f1 3899 vcpu->arch.apf.host_apf_flags = 0;
1261bfa3 3900 local_irq_disable();
6bca69ad 3901 kvm_async_pf_task_wait_schedule(fault_address);
1261bfa3 3902 local_irq_enable();
9ce372b3
VK
3903 } else {
3904 WARN_ONCE(1, "Unexpected host async PF flags: %x\n", flags);
1261bfa3 3905 }
9ce372b3 3906
1261bfa3
WL
3907 return r;
3908}
3909EXPORT_SYMBOL_GPL(kvm_handle_page_fault);
3910
7a02674d
SC
3911int kvm_tdp_page_fault(struct kvm_vcpu *vcpu, gpa_t gpa, u32 error_code,
3912 bool prefault)
fb72d167 3913{
cb9b88c6 3914 int max_level;
fb72d167 3915
e662ec3e 3916 for (max_level = KVM_MAX_HUGEPAGE_LEVEL;
3bae0459 3917 max_level > PG_LEVEL_4K;
cb9b88c6
SC
3918 max_level--) {
3919 int page_num = KVM_PAGES_PER_HPAGE(max_level);
0f90e1c1 3920 gfn_t base = (gpa >> PAGE_SHIFT) & ~(page_num - 1);
ce88decf 3921
cb9b88c6
SC
3922 if (kvm_mtrr_check_gfn_range_consistency(vcpu, base, page_num))
3923 break;
fd136902 3924 }
852e3c19 3925
0f90e1c1
SC
3926 return direct_page_fault(vcpu, gpa, error_code, prefault,
3927 max_level, true);
fb72d167
JR
3928}
3929
8a3c1a33
PB
3930static void nonpaging_init_context(struct kvm_vcpu *vcpu,
3931 struct kvm_mmu *context)
6aa8b732 3932{
6aa8b732 3933 context->page_fault = nonpaging_page_fault;
6aa8b732 3934 context->gva_to_gpa = nonpaging_gva_to_gpa;
e8bc217a 3935 context->sync_page = nonpaging_sync_page;
5efac074 3936 context->invlpg = NULL;
cea0f0e7 3937 context->root_level = 0;
c5a78f2b 3938 context->direct_map = true;
2d48a985 3939 context->nx = false;
6aa8b732
AK
3940}
3941
be01e8e2 3942static inline bool is_root_usable(struct kvm_mmu_root_info *root, gpa_t pgd,
0be44352
SC
3943 union kvm_mmu_page_role role)
3944{
be01e8e2 3945 return (role.direct || pgd == root->pgd) &&
e47c4aee
SC
3946 VALID_PAGE(root->hpa) && to_shadow_page(root->hpa) &&
3947 role.word == to_shadow_page(root->hpa)->role.word;
0be44352
SC
3948}
3949
b94742c9 3950/*
be01e8e2 3951 * Find out if a previously cached root matching the new pgd/role is available.
b94742c9
JS
3952 * The current root is also inserted into the cache.
3953 * If a matching root was found, it is assigned to kvm_mmu->root_hpa and true is
3954 * returned.
3955 * Otherwise, the LRU root from the cache is assigned to kvm_mmu->root_hpa and
3956 * false is returned. This root should now be freed by the caller.
3957 */
be01e8e2 3958static bool cached_root_available(struct kvm_vcpu *vcpu, gpa_t new_pgd,
b94742c9
JS
3959 union kvm_mmu_page_role new_role)
3960{
3961 uint i;
3962 struct kvm_mmu_root_info root;
44dd3ffa 3963 struct kvm_mmu *mmu = vcpu->arch.mmu;
b94742c9 3964
be01e8e2 3965 root.pgd = mmu->root_pgd;
b94742c9
JS
3966 root.hpa = mmu->root_hpa;
3967
be01e8e2 3968 if (is_root_usable(&root, new_pgd, new_role))
0be44352
SC
3969 return true;
3970
b94742c9
JS
3971 for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
3972 swap(root, mmu->prev_roots[i]);
3973
be01e8e2 3974 if (is_root_usable(&root, new_pgd, new_role))
b94742c9
JS
3975 break;
3976 }
3977
3978 mmu->root_hpa = root.hpa;
be01e8e2 3979 mmu->root_pgd = root.pgd;
b94742c9
JS
3980
3981 return i < KVM_MMU_NUM_PREV_ROOTS;
3982}
3983
be01e8e2 3984static bool fast_pgd_switch(struct kvm_vcpu *vcpu, gpa_t new_pgd,
b869855b 3985 union kvm_mmu_page_role new_role)
6aa8b732 3986{
44dd3ffa 3987 struct kvm_mmu *mmu = vcpu->arch.mmu;
7c390d35
JS
3988
3989 /*
3990 * For now, limit the fast switch to 64-bit hosts+VMs in order to avoid
3991 * having to deal with PDPTEs. We may add support for 32-bit hosts/VMs
3992 * later if necessary.
3993 */
3994 if (mmu->shadow_root_level >= PT64_ROOT_4LEVEL &&
b869855b 3995 mmu->root_level >= PT64_ROOT_4LEVEL)
fe9304d3 3996 return cached_root_available(vcpu, new_pgd, new_role);
7c390d35
JS
3997
3998 return false;
6aa8b732
AK
3999}
4000
be01e8e2 4001static void __kvm_mmu_new_pgd(struct kvm_vcpu *vcpu, gpa_t new_pgd,
b5129100 4002 union kvm_mmu_page_role new_role)
6aa8b732 4003{
be01e8e2 4004 if (!fast_pgd_switch(vcpu, new_pgd, new_role)) {
b869855b
SC
4005 kvm_mmu_free_roots(vcpu, vcpu->arch.mmu, KVM_MMU_ROOT_CURRENT);
4006 return;
4007 }
4008
4009 /*
4010 * It's possible that the cached previous root page is obsolete because
4011 * of a change in the MMU generation number. However, changing the
4012 * generation number is accompanied by KVM_REQ_MMU_RELOAD, which will
4013 * free the root set here and allocate a new one.
4014 */
4015 kvm_make_request(KVM_REQ_LOAD_MMU_PGD, vcpu);
4016
b5129100 4017 if (force_flush_and_sync_on_reuse) {
b869855b
SC
4018 kvm_make_request(KVM_REQ_MMU_SYNC, vcpu);
4019 kvm_make_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu);
b5129100 4020 }
b869855b
SC
4021
4022 /*
4023 * The last MMIO access's GVA and GPA are cached in the VCPU. When
4024 * switching to a new CR3, that GVA->GPA mapping may no longer be
4025 * valid. So clear any cached MMIO info even when we don't need to sync
4026 * the shadow page tables.
4027 */
4028 vcpu_clear_mmio_info(vcpu, MMIO_GVA_ANY);
4029
daa5b6c1
BG
4030 /*
4031 * If this is a direct root page, it doesn't have a write flooding
4032 * count. Otherwise, clear the write flooding count.
4033 */
4034 if (!new_role.direct)
4035 __clear_sp_write_flooding_count(
4036 to_shadow_page(vcpu->arch.mmu->root_hpa));
6aa8b732
AK
4037}
4038
b5129100 4039void kvm_mmu_new_pgd(struct kvm_vcpu *vcpu, gpa_t new_pgd)
0aab33e4 4040{
b5129100 4041 __kvm_mmu_new_pgd(vcpu, new_pgd, kvm_mmu_calc_root_page_role(vcpu));
0aab33e4 4042}
be01e8e2 4043EXPORT_SYMBOL_GPL(kvm_mmu_new_pgd);
0aab33e4 4044
5777ed34
JR
4045static unsigned long get_cr3(struct kvm_vcpu *vcpu)
4046{
9f8fe504 4047 return kvm_read_cr3(vcpu);
5777ed34
JR
4048}
4049
54bf36aa 4050static bool sync_mmio_spte(struct kvm_vcpu *vcpu, u64 *sptep, gfn_t gfn,
0a2b64c5 4051 unsigned int access, int *nr_present)
ce88decf
XG
4052{
4053 if (unlikely(is_mmio_spte(*sptep))) {
4054 if (gfn != get_mmio_spte_gfn(*sptep)) {
4055 mmu_spte_clear_no_track(sptep);
4056 return true;
4057 }
4058
4059 (*nr_present)++;
54bf36aa 4060 mark_mmio_spte(vcpu, sptep, gfn, access);
ce88decf
XG
4061 return true;
4062 }
4063
4064 return false;
4065}
4066
6bb69c9b
PB
4067static inline bool is_last_gpte(struct kvm_mmu *mmu,
4068 unsigned level, unsigned gpte)
6fd01b71 4069{
6bb69c9b
PB
4070 /*
4071 * The RHS has bit 7 set iff level < mmu->last_nonleaf_level.
4072 * If it is clear, there are no large pages at this level, so clear
4073 * PT_PAGE_SIZE_MASK in gpte if that is the case.
4074 */
4075 gpte &= level - mmu->last_nonleaf_level;
4076
829ee279 4077 /*
3bae0459
SC
4078 * PG_LEVEL_4K always terminates. The RHS has bit 7 set
4079 * iff level <= PG_LEVEL_4K, which for our purpose means
4080 * level == PG_LEVEL_4K; set PT_PAGE_SIZE_MASK in gpte then.
829ee279 4081 */
3bae0459 4082 gpte |= level - PG_LEVEL_4K - 1;
829ee279 4083
6bb69c9b 4084 return gpte & PT_PAGE_SIZE_MASK;
6fd01b71
AK
4085}
4086
37406aaa
NHE
4087#define PTTYPE_EPT 18 /* arbitrary */
4088#define PTTYPE PTTYPE_EPT
4089#include "paging_tmpl.h"
4090#undef PTTYPE
4091
6aa8b732
AK
4092#define PTTYPE 64
4093#include "paging_tmpl.h"
4094#undef PTTYPE
4095
4096#define PTTYPE 32
4097#include "paging_tmpl.h"
4098#undef PTTYPE
4099
6dc98b86
XG
4100static void
4101__reset_rsvds_bits_mask(struct kvm_vcpu *vcpu,
4102 struct rsvd_bits_validate *rsvd_check,
5b7f575c 4103 u64 pa_bits_rsvd, int level, bool nx, bool gbpages,
6fec2144 4104 bool pse, bool amd)
82725b20 4105{
5f7dde7b 4106 u64 gbpages_bit_rsvd = 0;
a0c0feb5 4107 u64 nonleaf_bit8_rsvd = 0;
5b7f575c 4108 u64 high_bits_rsvd;
82725b20 4109
a0a64f50 4110 rsvd_check->bad_mt_xwr = 0;
25d92081 4111
6dc98b86 4112 if (!gbpages)
5f7dde7b 4113 gbpages_bit_rsvd = rsvd_bits(7, 7);
a0c0feb5 4114
5b7f575c
SC
4115 if (level == PT32E_ROOT_LEVEL)
4116 high_bits_rsvd = pa_bits_rsvd & rsvd_bits(0, 62);
4117 else
4118 high_bits_rsvd = pa_bits_rsvd & rsvd_bits(0, 51);
4119
4120 /* Note, NX doesn't exist in PDPTEs, this is handled below. */
4121 if (!nx)
4122 high_bits_rsvd |= rsvd_bits(63, 63);
4123
a0c0feb5
PB
4124 /*
4125 * Non-leaf PML4Es and PDPEs reserve bit 8 (which would be the G bit for
4126 * leaf entries) on AMD CPUs only.
4127 */
6fec2144 4128 if (amd)
a0c0feb5
PB
4129 nonleaf_bit8_rsvd = rsvd_bits(8, 8);
4130
6dc98b86 4131 switch (level) {
82725b20
DE
4132 case PT32_ROOT_LEVEL:
4133 /* no rsvd bits for 2 level 4K page table entries */
a0a64f50
XG
4134 rsvd_check->rsvd_bits_mask[0][1] = 0;
4135 rsvd_check->rsvd_bits_mask[0][0] = 0;
4136 rsvd_check->rsvd_bits_mask[1][0] =
4137 rsvd_check->rsvd_bits_mask[0][0];
f815bce8 4138
6dc98b86 4139 if (!pse) {
a0a64f50 4140 rsvd_check->rsvd_bits_mask[1][1] = 0;
f815bce8
XG
4141 break;
4142 }
4143
82725b20
DE
4144 if (is_cpuid_PSE36())
4145 /* 36bits PSE 4MB page */
a0a64f50 4146 rsvd_check->rsvd_bits_mask[1][1] = rsvd_bits(17, 21);
82725b20
DE
4147 else
4148 /* 32 bits PSE 4MB page */
a0a64f50 4149 rsvd_check->rsvd_bits_mask[1][1] = rsvd_bits(13, 21);
82725b20
DE
4150 break;
4151 case PT32E_ROOT_LEVEL:
5b7f575c
SC
4152 rsvd_check->rsvd_bits_mask[0][2] = rsvd_bits(63, 63) |
4153 high_bits_rsvd |
4154 rsvd_bits(5, 8) |
4155 rsvd_bits(1, 2); /* PDPTE */
4156 rsvd_check->rsvd_bits_mask[0][1] = high_bits_rsvd; /* PDE */
4157 rsvd_check->rsvd_bits_mask[0][0] = high_bits_rsvd; /* PTE */
4158 rsvd_check->rsvd_bits_mask[1][1] = high_bits_rsvd |
4159 rsvd_bits(13, 20); /* large page */
a0a64f50
XG
4160 rsvd_check->rsvd_bits_mask[1][0] =
4161 rsvd_check->rsvd_bits_mask[0][0];
82725b20 4162 break;
855feb67 4163 case PT64_ROOT_5LEVEL:
5b7f575c
SC
4164 rsvd_check->rsvd_bits_mask[0][4] = high_bits_rsvd |
4165 nonleaf_bit8_rsvd |
4166 rsvd_bits(7, 7);
855feb67
YZ
4167 rsvd_check->rsvd_bits_mask[1][4] =
4168 rsvd_check->rsvd_bits_mask[0][4];
df561f66 4169 fallthrough;
2a7266a8 4170 case PT64_ROOT_4LEVEL:
5b7f575c
SC
4171 rsvd_check->rsvd_bits_mask[0][3] = high_bits_rsvd |
4172 nonleaf_bit8_rsvd |
4173 rsvd_bits(7, 7);
4174 rsvd_check->rsvd_bits_mask[0][2] = high_bits_rsvd |
4175 gbpages_bit_rsvd;
4176 rsvd_check->rsvd_bits_mask[0][1] = high_bits_rsvd;
4177 rsvd_check->rsvd_bits_mask[0][0] = high_bits_rsvd;
a0a64f50
XG
4178 rsvd_check->rsvd_bits_mask[1][3] =
4179 rsvd_check->rsvd_bits_mask[0][3];
5b7f575c
SC
4180 rsvd_check->rsvd_bits_mask[1][2] = high_bits_rsvd |
4181 gbpages_bit_rsvd |
4182 rsvd_bits(13, 29);
4183 rsvd_check->rsvd_bits_mask[1][1] = high_bits_rsvd |
4184 rsvd_bits(13, 20); /* large page */
a0a64f50
XG
4185 rsvd_check->rsvd_bits_mask[1][0] =
4186 rsvd_check->rsvd_bits_mask[0][0];
82725b20
DE
4187 break;
4188 }
4189}
4190
6dc98b86
XG
4191static void reset_rsvds_bits_mask(struct kvm_vcpu *vcpu,
4192 struct kvm_mmu *context)
4193{
4194 __reset_rsvds_bits_mask(vcpu, &context->guest_rsvd_check,
5b7f575c
SC
4195 vcpu->arch.reserved_gpa_bits,
4196 context->root_level, context->nx,
d6321d49 4197 guest_cpuid_has(vcpu, X86_FEATURE_GBPAGES),
23493d0a
SC
4198 is_pse(vcpu),
4199 guest_cpuid_is_amd_or_hygon(vcpu));
6dc98b86
XG
4200}
4201
81b8eebb
XG
4202static void
4203__reset_rsvds_bits_mask_ept(struct rsvd_bits_validate *rsvd_check,
5b7f575c 4204 u64 pa_bits_rsvd, bool execonly)
25d92081 4205{
5b7f575c 4206 u64 high_bits_rsvd = pa_bits_rsvd & rsvd_bits(0, 51);
951f9fd7 4207 u64 bad_mt_xwr;
25d92081 4208
5b7f575c
SC
4209 rsvd_check->rsvd_bits_mask[0][4] = high_bits_rsvd | rsvd_bits(3, 7);
4210 rsvd_check->rsvd_bits_mask[0][3] = high_bits_rsvd | rsvd_bits(3, 7);
4211 rsvd_check->rsvd_bits_mask[0][2] = high_bits_rsvd | rsvd_bits(3, 6);
4212 rsvd_check->rsvd_bits_mask[0][1] = high_bits_rsvd | rsvd_bits(3, 6);
4213 rsvd_check->rsvd_bits_mask[0][0] = high_bits_rsvd;
25d92081
YZ
4214
4215 /* large page */
855feb67 4216 rsvd_check->rsvd_bits_mask[1][4] = rsvd_check->rsvd_bits_mask[0][4];
a0a64f50 4217 rsvd_check->rsvd_bits_mask[1][3] = rsvd_check->rsvd_bits_mask[0][3];
5b7f575c
SC
4218 rsvd_check->rsvd_bits_mask[1][2] = high_bits_rsvd | rsvd_bits(12, 29);
4219 rsvd_check->rsvd_bits_mask[1][1] = high_bits_rsvd | rsvd_bits(12, 20);
a0a64f50 4220 rsvd_check->rsvd_bits_mask[1][0] = rsvd_check->rsvd_bits_mask[0][0];
25d92081 4221
951f9fd7
PB
4222 bad_mt_xwr = 0xFFull << (2 * 8); /* bits 3..5 must not be 2 */
4223 bad_mt_xwr |= 0xFFull << (3 * 8); /* bits 3..5 must not be 3 */
4224 bad_mt_xwr |= 0xFFull << (7 * 8); /* bits 3..5 must not be 7 */
4225 bad_mt_xwr |= REPEAT_BYTE(1ull << 2); /* bits 0..2 must not be 010 */
4226 bad_mt_xwr |= REPEAT_BYTE(1ull << 6); /* bits 0..2 must not be 110 */
4227 if (!execonly) {
4228 /* bits 0..2 must not be 100 unless VMX capabilities allow it */
4229 bad_mt_xwr |= REPEAT_BYTE(1ull << 4);
25d92081 4230 }
951f9fd7 4231 rsvd_check->bad_mt_xwr = bad_mt_xwr;
25d92081
YZ
4232}
4233
81b8eebb
XG
4234static void reset_rsvds_bits_mask_ept(struct kvm_vcpu *vcpu,
4235 struct kvm_mmu *context, bool execonly)
4236{
4237 __reset_rsvds_bits_mask_ept(&context->guest_rsvd_check,
5b7f575c 4238 vcpu->arch.reserved_gpa_bits, execonly);
81b8eebb
XG
4239}
4240
6f8e65a6
SC
4241static inline u64 reserved_hpa_bits(void)
4242{
4243 return rsvd_bits(shadow_phys_bits, 63);
4244}
4245
c258b62b
XG
4246/*
4247 * the page table on host is the shadow page table for the page
4248 * table in guest or amd nested guest, its mmu features completely
4249 * follow the features in guest.
4250 */
16be1d12
SC
4251static void reset_shadow_zero_bits_mask(struct kvm_vcpu *vcpu,
4252 struct kvm_mmu *context)
c258b62b 4253{
112022bd
SC
4254 /*
4255 * KVM uses NX when TDP is disabled to handle a variety of scenarios,
4256 * notably for huge SPTEs if iTLB multi-hit mitigation is enabled and
4257 * to generate correct permissions for CR0.WP=0/CR4.SMEP=1/EFER.NX=0.
4258 * The iTLB multi-hit workaround can be toggled at any time, so assume
4259 * NX can be used by any non-nested shadow MMU to avoid having to reset
4260 * MMU contexts. Note, KVM forces EFER.NX=1 when TDP is disabled.
4261 */
18feaad3 4262 bool uses_nx = context->nx || !tdp_enabled;
ea2800dd
BS
4263 struct rsvd_bits_validate *shadow_zero_check;
4264 int i;
5f0b8199 4265
6fec2144
PB
4266 /*
4267 * Passing "true" to the last argument is okay; it adds a check
4268 * on bit 8 of the SPTEs which KVM doesn't use anyway.
4269 */
ea2800dd
BS
4270 shadow_zero_check = &context->shadow_zero_check;
4271 __reset_rsvds_bits_mask(vcpu, shadow_zero_check,
6f8e65a6 4272 reserved_hpa_bits(),
5f0b8199 4273 context->shadow_root_level, uses_nx,
d6321d49
RK
4274 guest_cpuid_has(vcpu, X86_FEATURE_GBPAGES),
4275 is_pse(vcpu), true);
ea2800dd
BS
4276
4277 if (!shadow_me_mask)
4278 return;
4279
4280 for (i = context->shadow_root_level; --i >= 0;) {
4281 shadow_zero_check->rsvd_bits_mask[0][i] &= ~shadow_me_mask;
4282 shadow_zero_check->rsvd_bits_mask[1][i] &= ~shadow_me_mask;
4283 }
4284
c258b62b 4285}
c258b62b 4286
6fec2144
PB
4287static inline bool boot_cpu_is_amd(void)
4288{
4289 WARN_ON_ONCE(!tdp_enabled);
4290 return shadow_x_mask == 0;
4291}
4292
c258b62b
XG
4293/*
4294 * the direct page table on host, use as much mmu features as
4295 * possible, however, kvm currently does not do execution-protection.
4296 */
4297static void
4298reset_tdp_shadow_zero_bits_mask(struct kvm_vcpu *vcpu,
4299 struct kvm_mmu *context)
4300{
ea2800dd
BS
4301 struct rsvd_bits_validate *shadow_zero_check;
4302 int i;
4303
4304 shadow_zero_check = &context->shadow_zero_check;
4305
6fec2144 4306 if (boot_cpu_is_amd())
ea2800dd 4307 __reset_rsvds_bits_mask(vcpu, shadow_zero_check,
6f8e65a6 4308 reserved_hpa_bits(),
c258b62b 4309 context->shadow_root_level, false,
b8291adc
BP
4310 boot_cpu_has(X86_FEATURE_GBPAGES),
4311 true, true);
c258b62b 4312 else
ea2800dd 4313 __reset_rsvds_bits_mask_ept(shadow_zero_check,
6f8e65a6 4314 reserved_hpa_bits(), false);
c258b62b 4315
ea2800dd
BS
4316 if (!shadow_me_mask)
4317 return;
4318
4319 for (i = context->shadow_root_level; --i >= 0;) {
4320 shadow_zero_check->rsvd_bits_mask[0][i] &= ~shadow_me_mask;
4321 shadow_zero_check->rsvd_bits_mask[1][i] &= ~shadow_me_mask;
4322 }
c258b62b
XG
4323}
4324
4325/*
4326 * as the comments in reset_shadow_zero_bits_mask() except it
4327 * is the shadow page table for intel nested guest.
4328 */
4329static void
4330reset_ept_shadow_zero_bits_mask(struct kvm_vcpu *vcpu,
4331 struct kvm_mmu *context, bool execonly)
4332{
4333 __reset_rsvds_bits_mask_ept(&context->shadow_zero_check,
6f8e65a6 4334 reserved_hpa_bits(), execonly);
c258b62b
XG
4335}
4336
09f037aa
PB
4337#define BYTE_MASK(access) \
4338 ((1 & (access) ? 2 : 0) | \
4339 (2 & (access) ? 4 : 0) | \
4340 (3 & (access) ? 8 : 0) | \
4341 (4 & (access) ? 16 : 0) | \
4342 (5 & (access) ? 32 : 0) | \
4343 (6 & (access) ? 64 : 0) | \
4344 (7 & (access) ? 128 : 0))
4345
4346
edc90b7d
XG
4347static void update_permission_bitmask(struct kvm_vcpu *vcpu,
4348 struct kvm_mmu *mmu, bool ept)
97d64b78 4349{
09f037aa
PB
4350 unsigned byte;
4351
4352 const u8 x = BYTE_MASK(ACC_EXEC_MASK);
4353 const u8 w = BYTE_MASK(ACC_WRITE_MASK);
4354 const u8 u = BYTE_MASK(ACC_USER_MASK);
4355
4356 bool cr4_smep = kvm_read_cr4_bits(vcpu, X86_CR4_SMEP) != 0;
4357 bool cr4_smap = kvm_read_cr4_bits(vcpu, X86_CR4_SMAP) != 0;
4358 bool cr0_wp = is_write_protection(vcpu);
97d64b78 4359
97d64b78 4360 for (byte = 0; byte < ARRAY_SIZE(mmu->permissions); ++byte) {
09f037aa
PB
4361 unsigned pfec = byte << 1;
4362
97ec8c06 4363 /*
09f037aa
PB
4364 * Each "*f" variable has a 1 bit for each UWX value
4365 * that causes a fault with the given PFEC.
97ec8c06 4366 */
97d64b78 4367
09f037aa 4368 /* Faults from writes to non-writable pages */
a6a6d3b1 4369 u8 wf = (pfec & PFERR_WRITE_MASK) ? (u8)~w : 0;
09f037aa 4370 /* Faults from user mode accesses to supervisor pages */
a6a6d3b1 4371 u8 uf = (pfec & PFERR_USER_MASK) ? (u8)~u : 0;
09f037aa 4372 /* Faults from fetches of non-executable pages*/
a6a6d3b1 4373 u8 ff = (pfec & PFERR_FETCH_MASK) ? (u8)~x : 0;
09f037aa
PB
4374 /* Faults from kernel mode fetches of user pages */
4375 u8 smepf = 0;
4376 /* Faults from kernel mode accesses of user pages */
4377 u8 smapf = 0;
4378
4379 if (!ept) {
4380 /* Faults from kernel mode accesses to user pages */
4381 u8 kf = (pfec & PFERR_USER_MASK) ? 0 : u;
4382
4383 /* Not really needed: !nx will cause pte.nx to fault */
4384 if (!mmu->nx)
4385 ff = 0;
4386
4387 /* Allow supervisor writes if !cr0.wp */
4388 if (!cr0_wp)
4389 wf = (pfec & PFERR_USER_MASK) ? wf : 0;
4390
4391 /* Disallow supervisor fetches of user code if cr4.smep */
4392 if (cr4_smep)
4393 smepf = (pfec & PFERR_FETCH_MASK) ? kf : 0;
4394
4395 /*
4396 * SMAP:kernel-mode data accesses from user-mode
4397 * mappings should fault. A fault is considered
4398 * as a SMAP violation if all of the following
39337ad1 4399 * conditions are true:
09f037aa
PB
4400 * - X86_CR4_SMAP is set in CR4
4401 * - A user page is accessed
4402 * - The access is not a fetch
4403 * - Page fault in kernel mode
4404 * - if CPL = 3 or X86_EFLAGS_AC is clear
4405 *
4406 * Here, we cover the first three conditions.
4407 * The fourth is computed dynamically in permission_fault();
4408 * PFERR_RSVD_MASK bit will be set in PFEC if the access is
4409 * *not* subject to SMAP restrictions.
4410 */
4411 if (cr4_smap)
4412 smapf = (pfec & (PFERR_RSVD_MASK|PFERR_FETCH_MASK)) ? 0 : kf;
97d64b78 4413 }
09f037aa
PB
4414
4415 mmu->permissions[byte] = ff | uf | wf | smepf | smapf;
97d64b78
AK
4416 }
4417}
4418
2d344105
HH
4419/*
4420* PKU is an additional mechanism by which the paging controls access to
4421* user-mode addresses based on the value in the PKRU register. Protection
4422* key violations are reported through a bit in the page fault error code.
4423* Unlike other bits of the error code, the PK bit is not known at the
4424* call site of e.g. gva_to_gpa; it must be computed directly in
4425* permission_fault based on two bits of PKRU, on some machine state (CR4,
4426* CR0, EFER, CPL), and on other bits of the error code and the page tables.
4427*
4428* In particular the following conditions come from the error code, the
4429* page tables and the machine state:
4430* - PK is always zero unless CR4.PKE=1 and EFER.LMA=1
4431* - PK is always zero if RSVD=1 (reserved bit set) or F=1 (instruction fetch)
4432* - PK is always zero if U=0 in the page tables
4433* - PKRU.WD is ignored if CR0.WP=0 and the access is a supervisor access.
4434*
4435* The PKRU bitmask caches the result of these four conditions. The error
4436* code (minus the P bit) and the page table's U bit form an index into the
4437* PKRU bitmask. Two bits of the PKRU bitmask are then extracted and ANDed
4438* with the two bits of the PKRU register corresponding to the protection key.
4439* For the first three conditions above the bits will be 00, thus masking
4440* away both AD and WD. For all reads or if the last condition holds, WD
4441* only will be masked away.
4442*/
4443static void update_pkru_bitmask(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu,
4444 bool ept)
4445{
4446 unsigned bit;
4447 bool wp;
4448
4449 if (ept) {
4450 mmu->pkru_mask = 0;
4451 return;
4452 }
4453
4454 /* PKEY is enabled only if CR4.PKE and EFER.LMA are both set. */
4455 if (!kvm_read_cr4_bits(vcpu, X86_CR4_PKE) || !is_long_mode(vcpu)) {
4456 mmu->pkru_mask = 0;
4457 return;
4458 }
4459
4460 wp = is_write_protection(vcpu);
4461
4462 for (bit = 0; bit < ARRAY_SIZE(mmu->permissions); ++bit) {
4463 unsigned pfec, pkey_bits;
4464 bool check_pkey, check_write, ff, uf, wf, pte_user;
4465
4466 pfec = bit << 1;
4467 ff = pfec & PFERR_FETCH_MASK;
4468 uf = pfec & PFERR_USER_MASK;
4469 wf = pfec & PFERR_WRITE_MASK;
4470
4471 /* PFEC.RSVD is replaced by ACC_USER_MASK. */
4472 pte_user = pfec & PFERR_RSVD_MASK;
4473
4474 /*
4475 * Only need to check the access which is not an
4476 * instruction fetch and is to a user page.
4477 */
4478 check_pkey = (!ff && pte_user);
4479 /*
4480 * write access is controlled by PKRU if it is a
4481 * user access or CR0.WP = 1.
4482 */
4483 check_write = check_pkey && wf && (uf || wp);
4484
4485 /* PKRU.AD stops both read and write access. */
4486 pkey_bits = !!check_pkey;
4487 /* PKRU.WD stops write access. */
4488 pkey_bits |= (!!check_write) << 1;
4489
4490 mmu->pkru_mask |= (pkey_bits & 3) << pfec;
4491 }
4492}
4493
6bb69c9b 4494static void update_last_nonleaf_level(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu)
6fd01b71 4495{
6bb69c9b
PB
4496 unsigned root_level = mmu->root_level;
4497
4498 mmu->last_nonleaf_level = root_level;
4499 if (root_level == PT32_ROOT_LEVEL && is_pse(vcpu))
4500 mmu->last_nonleaf_level++;
6fd01b71
AK
4501}
4502
8a3c1a33
PB
4503static void paging64_init_context_common(struct kvm_vcpu *vcpu,
4504 struct kvm_mmu *context,
d555f705 4505 int root_level)
6aa8b732 4506{
2d48a985 4507 context->nx = is_nx(vcpu);
d555f705 4508 context->root_level = root_level;
2d48a985 4509
fa4a2c08 4510 MMU_WARN_ON(!is_pae(vcpu));
6aa8b732 4511 context->page_fault = paging64_page_fault;
6aa8b732 4512 context->gva_to_gpa = paging64_gva_to_gpa;
e8bc217a 4513 context->sync_page = paging64_sync_page;
a7052897 4514 context->invlpg = paging64_invlpg;
c5a78f2b 4515 context->direct_map = false;
6aa8b732
AK
4516}
4517
8a3c1a33
PB
4518static void paging64_init_context(struct kvm_vcpu *vcpu,
4519 struct kvm_mmu *context)
17ac10ad 4520{
855feb67
YZ
4521 int root_level = is_la57_mode(vcpu) ?
4522 PT64_ROOT_5LEVEL : PT64_ROOT_4LEVEL;
4523
4524 paging64_init_context_common(vcpu, context, root_level);
17ac10ad
AK
4525}
4526
8a3c1a33
PB
4527static void paging32_init_context(struct kvm_vcpu *vcpu,
4528 struct kvm_mmu *context)
6aa8b732 4529{
2d48a985 4530 context->nx = false;
4d6931c3 4531 context->root_level = PT32_ROOT_LEVEL;
6aa8b732 4532 context->page_fault = paging32_page_fault;
6aa8b732 4533 context->gva_to_gpa = paging32_gva_to_gpa;
e8bc217a 4534 context->sync_page = paging32_sync_page;
a7052897 4535 context->invlpg = paging32_invlpg;
c5a78f2b 4536 context->direct_map = false;
6aa8b732
AK
4537}
4538
8a3c1a33
PB
4539static void paging32E_init_context(struct kvm_vcpu *vcpu,
4540 struct kvm_mmu *context)
6aa8b732 4541{
8a3c1a33 4542 paging64_init_context_common(vcpu, context, PT32E_ROOT_LEVEL);
6aa8b732
AK
4543}
4544
a336282d
VK
4545static union kvm_mmu_extended_role kvm_calc_mmu_role_ext(struct kvm_vcpu *vcpu)
4546{
4547 union kvm_mmu_extended_role ext = {0};
4548
7dcd5755 4549 ext.cr0_pg = !!is_paging(vcpu);
0699c64a 4550 ext.cr4_pae = !!is_pae(vcpu);
a336282d
VK
4551 ext.cr4_smep = !!kvm_read_cr4_bits(vcpu, X86_CR4_SMEP);
4552 ext.cr4_smap = !!kvm_read_cr4_bits(vcpu, X86_CR4_SMAP);
4553 ext.cr4_pse = !!is_pse(vcpu);
4554 ext.cr4_pke = !!kvm_read_cr4_bits(vcpu, X86_CR4_PKE);
f71a53d1 4555 ext.cr4_la57 = !!kvm_read_cr4_bits(vcpu, X86_CR4_LA57);
a336282d
VK
4556
4557 ext.valid = 1;
4558
4559 return ext;
4560}
4561
7dcd5755
VK
4562static union kvm_mmu_role kvm_calc_mmu_role_common(struct kvm_vcpu *vcpu,
4563 bool base_only)
4564{
4565 union kvm_mmu_role role = {0};
4566
4567 role.base.access = ACC_ALL;
4568 role.base.nxe = !!is_nx(vcpu);
7dcd5755
VK
4569 role.base.cr0_wp = is_write_protection(vcpu);
4570 role.base.smm = is_smm(vcpu);
4571 role.base.guest_mode = is_guest_mode(vcpu);
4572
4573 if (base_only)
4574 return role;
4575
4576 role.ext = kvm_calc_mmu_role_ext(vcpu);
4577
4578 return role;
4579}
4580
d468d94b
SC
4581static inline int kvm_mmu_get_tdp_level(struct kvm_vcpu *vcpu)
4582{
4583 /* Use 5-level TDP if and only if it's useful/necessary. */
83013059 4584 if (max_tdp_level == 5 && cpuid_maxphyaddr(vcpu) <= 48)
d468d94b
SC
4585 return 4;
4586
83013059 4587 return max_tdp_level;
d468d94b
SC
4588}
4589
7dcd5755
VK
4590static union kvm_mmu_role
4591kvm_calc_tdp_mmu_root_page_role(struct kvm_vcpu *vcpu, bool base_only)
9fa72119 4592{
7dcd5755 4593 union kvm_mmu_role role = kvm_calc_mmu_role_common(vcpu, base_only);
9fa72119 4594
7dcd5755 4595 role.base.ad_disabled = (shadow_accessed_mask == 0);
d468d94b 4596 role.base.level = kvm_mmu_get_tdp_level(vcpu);
7dcd5755 4597 role.base.direct = true;
47c42e6b 4598 role.base.gpte_is_8_bytes = true;
9fa72119
JS
4599
4600 return role;
4601}
4602
8a3c1a33 4603static void init_kvm_tdp_mmu(struct kvm_vcpu *vcpu)
fb72d167 4604{
8c008659 4605 struct kvm_mmu *context = &vcpu->arch.root_mmu;
7dcd5755
VK
4606 union kvm_mmu_role new_role =
4607 kvm_calc_tdp_mmu_root_page_role(vcpu, false);
fb72d167 4608
7dcd5755
VK
4609 if (new_role.as_u64 == context->mmu_role.as_u64)
4610 return;
4611
4612 context->mmu_role.as_u64 = new_role.as_u64;
7a02674d 4613 context->page_fault = kvm_tdp_page_fault;
e8bc217a 4614 context->sync_page = nonpaging_sync_page;
5efac074 4615 context->invlpg = NULL;
d468d94b 4616 context->shadow_root_level = kvm_mmu_get_tdp_level(vcpu);
c5a78f2b 4617 context->direct_map = true;
d8dd54e0 4618 context->get_guest_pgd = get_cr3;
e4e517b4 4619 context->get_pdptr = kvm_pdptr_read;
cb659db8 4620 context->inject_page_fault = kvm_inject_page_fault;
fb72d167
JR
4621
4622 if (!is_paging(vcpu)) {
2d48a985 4623 context->nx = false;
fb72d167
JR
4624 context->gva_to_gpa = nonpaging_gva_to_gpa;
4625 context->root_level = 0;
4626 } else if (is_long_mode(vcpu)) {
2d48a985 4627 context->nx = is_nx(vcpu);
855feb67
YZ
4628 context->root_level = is_la57_mode(vcpu) ?
4629 PT64_ROOT_5LEVEL : PT64_ROOT_4LEVEL;
4d6931c3
DB
4630 reset_rsvds_bits_mask(vcpu, context);
4631 context->gva_to_gpa = paging64_gva_to_gpa;
fb72d167 4632 } else if (is_pae(vcpu)) {
2d48a985 4633 context->nx = is_nx(vcpu);
fb72d167 4634 context->root_level = PT32E_ROOT_LEVEL;
4d6931c3
DB
4635 reset_rsvds_bits_mask(vcpu, context);
4636 context->gva_to_gpa = paging64_gva_to_gpa;
fb72d167 4637 } else {
2d48a985 4638 context->nx = false;
fb72d167 4639 context->root_level = PT32_ROOT_LEVEL;
4d6931c3
DB
4640 reset_rsvds_bits_mask(vcpu, context);
4641 context->gva_to_gpa = paging32_gva_to_gpa;
fb72d167
JR
4642 }
4643
25d92081 4644 update_permission_bitmask(vcpu, context, false);
2d344105 4645 update_pkru_bitmask(vcpu, context, false);
6bb69c9b 4646 update_last_nonleaf_level(vcpu, context);
c258b62b 4647 reset_tdp_shadow_zero_bits_mask(vcpu, context);
fb72d167
JR
4648}
4649
7dcd5755 4650static union kvm_mmu_role
59505b55 4651kvm_calc_shadow_root_page_role_common(struct kvm_vcpu *vcpu, bool base_only)
7dcd5755
VK
4652{
4653 union kvm_mmu_role role = kvm_calc_mmu_role_common(vcpu, base_only);
4654
4655 role.base.smep_andnot_wp = role.ext.cr4_smep &&
4656 !is_write_protection(vcpu);
4657 role.base.smap_andnot_wp = role.ext.cr4_smap &&
4658 !is_write_protection(vcpu);
47c42e6b 4659 role.base.gpte_is_8_bytes = !!is_pae(vcpu);
9fa72119 4660
59505b55
SC
4661 return role;
4662}
4663
4664static union kvm_mmu_role
4665kvm_calc_shadow_mmu_root_page_role(struct kvm_vcpu *vcpu, bool base_only)
4666{
4667 union kvm_mmu_role role =
4668 kvm_calc_shadow_root_page_role_common(vcpu, base_only);
4669
4670 role.base.direct = !is_paging(vcpu);
4671
9fa72119 4672 if (!is_long_mode(vcpu))
7dcd5755 4673 role.base.level = PT32E_ROOT_LEVEL;
9fa72119 4674 else if (is_la57_mode(vcpu))
7dcd5755 4675 role.base.level = PT64_ROOT_5LEVEL;
9fa72119 4676 else
7dcd5755 4677 role.base.level = PT64_ROOT_4LEVEL;
9fa72119
JS
4678
4679 return role;
4680}
4681
8c008659 4682static void shadow_mmu_init_context(struct kvm_vcpu *vcpu, struct kvm_mmu *context,
594e91a1
SC
4683 struct kvm_mmu_role_regs *regs,
4684 union kvm_mmu_role new_role)
9fa72119 4685{
594e91a1 4686 if (!____is_cr0_pg(regs))
8a3c1a33 4687 nonpaging_init_context(vcpu, context);
594e91a1 4688 else if (____is_efer_lma(regs))
8a3c1a33 4689 paging64_init_context(vcpu, context);
594e91a1 4690 else if (____is_cr4_pae(regs))
8a3c1a33 4691 paging32E_init_context(vcpu, context);
6aa8b732 4692 else
8a3c1a33 4693 paging32_init_context(vcpu, context);
a770f6f2 4694
af098972
SC
4695 if (____is_cr0_pg(regs)) {
4696 reset_rsvds_bits_mask(vcpu, context);
4697 update_permission_bitmask(vcpu, context, false);
4698 update_pkru_bitmask(vcpu, context, false);
4699 update_last_nonleaf_level(vcpu, context);
4700 }
d555f705
SC
4701 context->shadow_root_level = new_role.base.level;
4702
7dcd5755 4703 context->mmu_role.as_u64 = new_role.as_u64;
c258b62b 4704 reset_shadow_zero_bits_mask(vcpu, context);
52fde8df 4705}
0f04a2ac 4706
594e91a1
SC
4707static void kvm_init_shadow_mmu(struct kvm_vcpu *vcpu,
4708 struct kvm_mmu_role_regs *regs)
0f04a2ac 4709{
8c008659 4710 struct kvm_mmu *context = &vcpu->arch.root_mmu;
0f04a2ac
VK
4711 union kvm_mmu_role new_role =
4712 kvm_calc_shadow_mmu_root_page_role(vcpu, false);
4713
4714 if (new_role.as_u64 != context->mmu_role.as_u64)
594e91a1 4715 shadow_mmu_init_context(vcpu, context, regs, new_role);
0f04a2ac
VK
4716}
4717
59505b55
SC
4718static union kvm_mmu_role
4719kvm_calc_shadow_npt_root_page_role(struct kvm_vcpu *vcpu)
4720{
4721 union kvm_mmu_role role =
4722 kvm_calc_shadow_root_page_role_common(vcpu, false);
4723
4724 role.base.direct = false;
d468d94b 4725 role.base.level = kvm_mmu_get_tdp_level(vcpu);
59505b55
SC
4726
4727 return role;
4728}
4729
dbc4739b
SC
4730void kvm_init_shadow_npt_mmu(struct kvm_vcpu *vcpu, unsigned long cr0,
4731 unsigned long cr4, u64 efer, gpa_t nested_cr3)
0f04a2ac 4732{
8c008659 4733 struct kvm_mmu *context = &vcpu->arch.guest_mmu;
594e91a1
SC
4734 struct kvm_mmu_role_regs regs = {
4735 .cr0 = cr0,
4736 .cr4 = cr4,
4737 .efer = efer,
4738 };
59505b55 4739 union kvm_mmu_role new_role = kvm_calc_shadow_npt_root_page_role(vcpu);
0f04a2ac 4740
b5129100 4741 __kvm_mmu_new_pgd(vcpu, nested_cr3, new_role.base);
a506fdd2 4742
d555f705 4743 if (new_role.as_u64 != context->mmu_role.as_u64)
594e91a1 4744 shadow_mmu_init_context(vcpu, context, &regs, new_role);
a3322d5c 4745
16be1d12
SC
4746 /*
4747 * Redo the shadow bits, the reset done by shadow_mmu_init_context()
4748 * (above) may use the wrong shadow_root_level.
4749 */
4750 reset_shadow_zero_bits_mask(vcpu, context);
0f04a2ac
VK
4751}
4752EXPORT_SYMBOL_GPL(kvm_init_shadow_npt_mmu);
52fde8df 4753
a336282d
VK
4754static union kvm_mmu_role
4755kvm_calc_shadow_ept_root_page_role(struct kvm_vcpu *vcpu, bool accessed_dirty,
bb1fcc70 4756 bool execonly, u8 level)
9fa72119 4757{
552c69b1 4758 union kvm_mmu_role role = {0};
14c07ad8 4759
47c42e6b
SC
4760 /* SMM flag is inherited from root_mmu */
4761 role.base.smm = vcpu->arch.root_mmu.mmu_role.base.smm;
9fa72119 4762
bb1fcc70 4763 role.base.level = level;
47c42e6b 4764 role.base.gpte_is_8_bytes = true;
a336282d
VK
4765 role.base.direct = false;
4766 role.base.ad_disabled = !accessed_dirty;
4767 role.base.guest_mode = true;
4768 role.base.access = ACC_ALL;
9fa72119 4769
552c69b1 4770 role.ext = kvm_calc_mmu_role_ext(vcpu);
a336282d 4771 role.ext.execonly = execonly;
9fa72119
JS
4772
4773 return role;
4774}
4775
ae1e2d10 4776void kvm_init_shadow_ept_mmu(struct kvm_vcpu *vcpu, bool execonly,
50c28f21 4777 bool accessed_dirty, gpa_t new_eptp)
155a97a3 4778{
8c008659 4779 struct kvm_mmu *context = &vcpu->arch.guest_mmu;
bb1fcc70 4780 u8 level = vmx_eptp_page_walk_level(new_eptp);
a336282d
VK
4781 union kvm_mmu_role new_role =
4782 kvm_calc_shadow_ept_root_page_role(vcpu, accessed_dirty,
bb1fcc70 4783 execonly, level);
a336282d 4784
b5129100 4785 __kvm_mmu_new_pgd(vcpu, new_eptp, new_role.base);
a336282d 4786
a336282d
VK
4787 if (new_role.as_u64 == context->mmu_role.as_u64)
4788 return;
ad896af0 4789
bb1fcc70 4790 context->shadow_root_level = level;
155a97a3
NHE
4791
4792 context->nx = true;
ae1e2d10 4793 context->ept_ad = accessed_dirty;
155a97a3
NHE
4794 context->page_fault = ept_page_fault;
4795 context->gva_to_gpa = ept_gva_to_gpa;
4796 context->sync_page = ept_sync_page;
4797 context->invlpg = ept_invlpg;
bb1fcc70 4798 context->root_level = level;
155a97a3 4799 context->direct_map = false;
a336282d 4800 context->mmu_role.as_u64 = new_role.as_u64;
3dc773e7 4801
155a97a3 4802 update_permission_bitmask(vcpu, context, true);
2d344105 4803 update_pkru_bitmask(vcpu, context, true);
fd19d3b4 4804 update_last_nonleaf_level(vcpu, context);
155a97a3 4805 reset_rsvds_bits_mask_ept(vcpu, context, execonly);
c258b62b 4806 reset_ept_shadow_zero_bits_mask(vcpu, context, execonly);
155a97a3
NHE
4807}
4808EXPORT_SYMBOL_GPL(kvm_init_shadow_ept_mmu);
4809
8a3c1a33 4810static void init_kvm_softmmu(struct kvm_vcpu *vcpu)
52fde8df 4811{
8c008659 4812 struct kvm_mmu *context = &vcpu->arch.root_mmu;
594e91a1 4813 struct kvm_mmu_role_regs regs = vcpu_to_role_regs(vcpu);
ad896af0 4814
594e91a1 4815 kvm_init_shadow_mmu(vcpu, &regs);
929d1cfa 4816
d8dd54e0 4817 context->get_guest_pgd = get_cr3;
ad896af0
PB
4818 context->get_pdptr = kvm_pdptr_read;
4819 context->inject_page_fault = kvm_inject_page_fault;
6aa8b732
AK
4820}
4821
654430ef
SC
4822static union kvm_mmu_role kvm_calc_nested_mmu_role(struct kvm_vcpu *vcpu)
4823{
4824 union kvm_mmu_role role = kvm_calc_shadow_root_page_role_common(vcpu, false);
4825
4826 /*
4827 * Nested MMUs are used only for walking L2's gva->gpa, they never have
4828 * shadow pages of their own and so "direct" has no meaning. Set it
4829 * to "true" to try to detect bogus usage of the nested MMU.
4830 */
4831 role.base.direct = true;
4832
4833 if (!is_paging(vcpu))
4834 role.base.level = 0;
4835 else if (is_long_mode(vcpu))
4836 role.base.level = is_la57_mode(vcpu) ? PT64_ROOT_5LEVEL :
4837 PT64_ROOT_4LEVEL;
4838 else if (is_pae(vcpu))
4839 role.base.level = PT32E_ROOT_LEVEL;
4840 else
4841 role.base.level = PT32_ROOT_LEVEL;
4842
4843 return role;
4844}
4845
8a3c1a33 4846static void init_kvm_nested_mmu(struct kvm_vcpu *vcpu)
02f59dc9 4847{
654430ef 4848 union kvm_mmu_role new_role = kvm_calc_nested_mmu_role(vcpu);
02f59dc9
JR
4849 struct kvm_mmu *g_context = &vcpu->arch.nested_mmu;
4850
bf627a92
VK
4851 if (new_role.as_u64 == g_context->mmu_role.as_u64)
4852 return;
4853
4854 g_context->mmu_role.as_u64 = new_role.as_u64;
d8dd54e0 4855 g_context->get_guest_pgd = get_cr3;
e4e517b4 4856 g_context->get_pdptr = kvm_pdptr_read;
02f59dc9
JR
4857 g_context->inject_page_fault = kvm_inject_page_fault;
4858
5efac074
PB
4859 /*
4860 * L2 page tables are never shadowed, so there is no need to sync
4861 * SPTEs.
4862 */
4863 g_context->invlpg = NULL;
4864
02f59dc9 4865 /*
44dd3ffa 4866 * Note that arch.mmu->gva_to_gpa translates l2_gpa to l1_gpa using
0af2593b
DM
4867 * L1's nested page tables (e.g. EPT12). The nested translation
4868 * of l2_gva to l1_gpa is done by arch.nested_mmu.gva_to_gpa using
4869 * L2's page tables as the first level of translation and L1's
4870 * nested page tables as the second level of translation. Basically
4871 * the gva_to_gpa functions between mmu and nested_mmu are swapped.
02f59dc9
JR
4872 */
4873 if (!is_paging(vcpu)) {
2d48a985 4874 g_context->nx = false;
02f59dc9
JR
4875 g_context->root_level = 0;
4876 g_context->gva_to_gpa = nonpaging_gva_to_gpa_nested;
4877 } else if (is_long_mode(vcpu)) {
2d48a985 4878 g_context->nx = is_nx(vcpu);
855feb67
YZ
4879 g_context->root_level = is_la57_mode(vcpu) ?
4880 PT64_ROOT_5LEVEL : PT64_ROOT_4LEVEL;
4d6931c3 4881 reset_rsvds_bits_mask(vcpu, g_context);
02f59dc9
JR
4882 g_context->gva_to_gpa = paging64_gva_to_gpa_nested;
4883 } else if (is_pae(vcpu)) {
2d48a985 4884 g_context->nx = is_nx(vcpu);
02f59dc9 4885 g_context->root_level = PT32E_ROOT_LEVEL;
4d6931c3 4886 reset_rsvds_bits_mask(vcpu, g_context);
02f59dc9
JR
4887 g_context->gva_to_gpa = paging64_gva_to_gpa_nested;
4888 } else {
2d48a985 4889 g_context->nx = false;
02f59dc9 4890 g_context->root_level = PT32_ROOT_LEVEL;
4d6931c3 4891 reset_rsvds_bits_mask(vcpu, g_context);
02f59dc9
JR
4892 g_context->gva_to_gpa = paging32_gva_to_gpa_nested;
4893 }
4894
25d92081 4895 update_permission_bitmask(vcpu, g_context, false);
2d344105 4896 update_pkru_bitmask(vcpu, g_context, false);
6bb69c9b 4897 update_last_nonleaf_level(vcpu, g_context);
02f59dc9
JR
4898}
4899
c9060662 4900void kvm_init_mmu(struct kvm_vcpu *vcpu)
fb72d167 4901{
02f59dc9 4902 if (mmu_is_nested(vcpu))
e0c6db3e 4903 init_kvm_nested_mmu(vcpu);
02f59dc9 4904 else if (tdp_enabled)
e0c6db3e 4905 init_kvm_tdp_mmu(vcpu);
fb72d167 4906 else
e0c6db3e 4907 init_kvm_softmmu(vcpu);
fb72d167 4908}
1c53da3f 4909EXPORT_SYMBOL_GPL(kvm_init_mmu);
fb72d167 4910
9fa72119
JS
4911static union kvm_mmu_page_role
4912kvm_mmu_calc_root_page_role(struct kvm_vcpu *vcpu)
4913{
7dcd5755
VK
4914 union kvm_mmu_role role;
4915
9fa72119 4916 if (tdp_enabled)
7dcd5755 4917 role = kvm_calc_tdp_mmu_root_page_role(vcpu, true);
9fa72119 4918 else
7dcd5755
VK
4919 role = kvm_calc_shadow_mmu_root_page_role(vcpu, true);
4920
4921 return role.base;
9fa72119 4922}
fb72d167 4923
49c6f875
SC
4924void kvm_mmu_after_set_cpuid(struct kvm_vcpu *vcpu)
4925{
4926 /*
4927 * Invalidate all MMU roles to force them to reinitialize as CPUID
4928 * information is factored into reserved bit calculations.
4929 */
4930 vcpu->arch.root_mmu.mmu_role.ext.valid = 0;
4931 vcpu->arch.guest_mmu.mmu_role.ext.valid = 0;
4932 vcpu->arch.nested_mmu.mmu_role.ext.valid = 0;
4933 kvm_mmu_reset_context(vcpu);
63f5a190
SC
4934
4935 /*
4936 * KVM does not correctly handle changing guest CPUID after KVM_RUN, as
4937 * MAXPHYADDR, GBPAGES support, AMD reserved bit behavior, etc.. aren't
4938 * tracked in kvm_mmu_page_role. As a result, KVM may miss guest page
4939 * faults due to reusing SPs/SPTEs. Alert userspace, but otherwise
4940 * sweep the problem under the rug.
4941 *
4942 * KVM's horrific CPUID ABI makes the problem all but impossible to
4943 * solve, as correctly handling multiple vCPU models (with respect to
4944 * paging and physical address properties) in a single VM would require
4945 * tracking all relevant CPUID information in kvm_mmu_page_role. That
4946 * is very undesirable as it would double the memory requirements for
4947 * gfn_track (see struct kvm_mmu_page_role comments), and in practice
4948 * no sane VMM mucks with the core vCPU model on the fly.
4949 */
4950 if (vcpu->arch.last_vmentry_cpu != -1) {
4951 pr_warn_ratelimited("KVM: KVM_SET_CPUID{,2} after KVM_RUN may cause guest instability\n");
4952 pr_warn_ratelimited("KVM: KVM_SET_CPUID{,2} will fail after KVM_RUN starting with Linux 5.16\n");
4953 }
49c6f875
SC
4954}
4955
8a3c1a33 4956void kvm_mmu_reset_context(struct kvm_vcpu *vcpu)
6aa8b732 4957{
95f93af4 4958 kvm_mmu_unload(vcpu);
c9060662 4959 kvm_init_mmu(vcpu);
17c3ba9d 4960}
8668a3c4 4961EXPORT_SYMBOL_GPL(kvm_mmu_reset_context);
17c3ba9d
AK
4962
4963int kvm_mmu_load(struct kvm_vcpu *vcpu)
6aa8b732 4964{
714b93da
AK
4965 int r;
4966
378f5cd6 4967 r = mmu_topup_memory_caches(vcpu, !vcpu->arch.mmu->direct_map);
17c3ba9d
AK
4968 if (r)
4969 goto out;
748e52b9 4970 r = mmu_alloc_special_roots(vcpu);
17c3ba9d
AK
4971 if (r)
4972 goto out;
4a38162e 4973 if (vcpu->arch.mmu->direct_map)
6e6ec584
SC
4974 r = mmu_alloc_direct_roots(vcpu);
4975 else
4976 r = mmu_alloc_shadow_roots(vcpu);
8986ecc0
MT
4977 if (r)
4978 goto out;
a91f387b
SC
4979
4980 kvm_mmu_sync_roots(vcpu);
4981
727a7e27 4982 kvm_mmu_load_pgd(vcpu);
b3646477 4983 static_call(kvm_x86_tlb_flush_current)(vcpu);
714b93da
AK
4984out:
4985 return r;
6aa8b732 4986}
17c3ba9d
AK
4987
4988void kvm_mmu_unload(struct kvm_vcpu *vcpu)
4989{
14c07ad8
VK
4990 kvm_mmu_free_roots(vcpu, &vcpu->arch.root_mmu, KVM_MMU_ROOTS_ALL);
4991 WARN_ON(VALID_PAGE(vcpu->arch.root_mmu.root_hpa));
4992 kvm_mmu_free_roots(vcpu, &vcpu->arch.guest_mmu, KVM_MMU_ROOTS_ALL);
4993 WARN_ON(VALID_PAGE(vcpu->arch.guest_mmu.root_hpa));
17c3ba9d 4994}
6aa8b732 4995
79539cec
AK
4996static bool need_remote_flush(u64 old, u64 new)
4997{
4998 if (!is_shadow_present_pte(old))
4999 return false;
5000 if (!is_shadow_present_pte(new))
5001 return true;
5002 if ((old ^ new) & PT64_BASE_ADDR_MASK)
5003 return true;
53166229
GN
5004 old ^= shadow_nx_mask;
5005 new ^= shadow_nx_mask;
79539cec
AK
5006 return (old & ~new & PT64_PERM_MASK) != 0;
5007}
5008
889e5cbc 5009static u64 mmu_pte_write_fetch_gpte(struct kvm_vcpu *vcpu, gpa_t *gpa,
0e0fee5c 5010 int *bytes)
da4a00f0 5011{
0e0fee5c 5012 u64 gentry = 0;
889e5cbc 5013 int r;
72016f3a 5014
72016f3a
AK
5015 /*
5016 * Assume that the pte write on a page table of the same type
49b26e26
XG
5017 * as the current vcpu paging mode since we update the sptes only
5018 * when they have the same mode.
72016f3a 5019 */
889e5cbc 5020 if (is_pae(vcpu) && *bytes == 4) {
72016f3a 5021 /* Handle a 32-bit guest writing two halves of a 64-bit gpte */
889e5cbc
XG
5022 *gpa &= ~(gpa_t)7;
5023 *bytes = 8;
08e850c6
AK
5024 }
5025
0e0fee5c
JS
5026 if (*bytes == 4 || *bytes == 8) {
5027 r = kvm_vcpu_read_guest_atomic(vcpu, *gpa, &gentry, *bytes);
5028 if (r)
5029 gentry = 0;
72016f3a
AK
5030 }
5031
889e5cbc
XG
5032 return gentry;
5033}
5034
5035/*
5036 * If we're seeing too many writes to a page, it may no longer be a page table,
5037 * or we may be forking, in which case it is better to unmap the page.
5038 */
a138fe75 5039static bool detect_write_flooding(struct kvm_mmu_page *sp)
889e5cbc 5040{
a30f47cb
XG
5041 /*
5042 * Skip write-flooding detected for the sp whose level is 1, because
5043 * it can become unsync, then the guest page is not write-protected.
5044 */
3bae0459 5045 if (sp->role.level == PG_LEVEL_4K)
a30f47cb 5046 return false;
3246af0e 5047
e5691a81
XG
5048 atomic_inc(&sp->write_flooding_count);
5049 return atomic_read(&sp->write_flooding_count) >= 3;
889e5cbc
XG
5050}
5051
5052/*
5053 * Misaligned accesses are too much trouble to fix up; also, they usually
5054 * indicate a page is not used as a page table.
5055 */
5056static bool detect_write_misaligned(struct kvm_mmu_page *sp, gpa_t gpa,
5057 int bytes)
5058{
5059 unsigned offset, pte_size, misaligned;
5060
5061 pgprintk("misaligned: gpa %llx bytes %d role %x\n",
5062 gpa, bytes, sp->role.word);
5063
5064 offset = offset_in_page(gpa);
47c42e6b 5065 pte_size = sp->role.gpte_is_8_bytes ? 8 : 4;
5d9ca30e
XG
5066
5067 /*
5068 * Sometimes, the OS only writes the last one bytes to update status
5069 * bits, for example, in linux, andb instruction is used in clear_bit().
5070 */
5071 if (!(offset & (pte_size - 1)) && bytes == 1)
5072 return false;
5073
889e5cbc
XG
5074 misaligned = (offset ^ (offset + bytes - 1)) & ~(pte_size - 1);
5075 misaligned |= bytes < 4;
5076
5077 return misaligned;
5078}
5079
5080static u64 *get_written_sptes(struct kvm_mmu_page *sp, gpa_t gpa, int *nspte)
5081{
5082 unsigned page_offset, quadrant;
5083 u64 *spte;
5084 int level;
5085
5086 page_offset = offset_in_page(gpa);
5087 level = sp->role.level;
5088 *nspte = 1;
47c42e6b 5089 if (!sp->role.gpte_is_8_bytes) {
889e5cbc
XG
5090 page_offset <<= 1; /* 32->64 */
5091 /*
5092 * A 32-bit pde maps 4MB while the shadow pdes map
5093 * only 2MB. So we need to double the offset again
5094 * and zap two pdes instead of one.
5095 */
5096 if (level == PT32_ROOT_LEVEL) {
5097 page_offset &= ~7; /* kill rounding error */
5098 page_offset <<= 1;
5099 *nspte = 2;
5100 }
5101 quadrant = page_offset >> PAGE_SHIFT;
5102 page_offset &= ~PAGE_MASK;
5103 if (quadrant != sp->role.quadrant)
5104 return NULL;
5105 }
5106
5107 spte = &sp->spt[page_offset / sizeof(*spte)];
5108 return spte;
5109}
5110
13d268ca 5111static void kvm_mmu_pte_write(struct kvm_vcpu *vcpu, gpa_t gpa,
d126363d
JS
5112 const u8 *new, int bytes,
5113 struct kvm_page_track_notifier_node *node)
889e5cbc
XG
5114{
5115 gfn_t gfn = gpa >> PAGE_SHIFT;
889e5cbc 5116 struct kvm_mmu_page *sp;
889e5cbc
XG
5117 LIST_HEAD(invalid_list);
5118 u64 entry, gentry, *spte;
5119 int npte;
b8c67b7a 5120 bool remote_flush, local_flush;
889e5cbc
XG
5121
5122 /*
5123 * If we don't have indirect shadow pages, it means no page is
5124 * write-protected, so we can exit simply.
5125 */
6aa7de05 5126 if (!READ_ONCE(vcpu->kvm->arch.indirect_shadow_pages))
889e5cbc
XG
5127 return;
5128
b8c67b7a 5129 remote_flush = local_flush = false;
889e5cbc
XG
5130
5131 pgprintk("%s: gpa %llx bytes %d\n", __func__, gpa, bytes);
5132
889e5cbc
XG
5133 /*
5134 * No need to care whether allocation memory is successful
d9f6e12f 5135 * or not since pte prefetch is skipped if it does not have
889e5cbc
XG
5136 * enough objects in the cache.
5137 */
378f5cd6 5138 mmu_topup_memory_caches(vcpu, true);
889e5cbc 5139
531810ca 5140 write_lock(&vcpu->kvm->mmu_lock);
0e0fee5c
JS
5141
5142 gentry = mmu_pte_write_fetch_gpte(vcpu, &gpa, &bytes);
5143
889e5cbc 5144 ++vcpu->kvm->stat.mmu_pte_write;
0375f7fa 5145 kvm_mmu_audit(vcpu, AUDIT_PRE_PTE_WRITE);
889e5cbc 5146
b67bfe0d 5147 for_each_gfn_indirect_valid_sp(vcpu->kvm, sp, gfn) {
a30f47cb 5148 if (detect_write_misaligned(sp, gpa, bytes) ||
a138fe75 5149 detect_write_flooding(sp)) {
b8c67b7a 5150 kvm_mmu_prepare_zap_page(vcpu->kvm, sp, &invalid_list);
4cee5764 5151 ++vcpu->kvm->stat.mmu_flooded;
0e7bc4b9
AK
5152 continue;
5153 }
889e5cbc
XG
5154
5155 spte = get_written_sptes(sp, gpa, &npte);
5156 if (!spte)
5157 continue;
5158
0671a8e7 5159 local_flush = true;
ac1b714e 5160 while (npte--) {
79539cec 5161 entry = *spte;
2de4085c 5162 mmu_page_zap_pte(vcpu->kvm, sp, spte, NULL);
c5e2184d
SC
5163 if (gentry && sp->role.level != PG_LEVEL_4K)
5164 ++vcpu->kvm->stat.mmu_pde_zapped;
9bb4f6b1 5165 if (need_remote_flush(entry, *spte))
0671a8e7 5166 remote_flush = true;
ac1b714e 5167 ++spte;
9b7a0325 5168 }
9b7a0325 5169 }
b8c67b7a 5170 kvm_mmu_flush_or_zap(vcpu, &invalid_list, remote_flush, local_flush);
0375f7fa 5171 kvm_mmu_audit(vcpu, AUDIT_POST_PTE_WRITE);
531810ca 5172 write_unlock(&vcpu->kvm->mmu_lock);
da4a00f0
AK
5173}
5174
736c291c 5175int kvm_mmu_page_fault(struct kvm_vcpu *vcpu, gpa_t cr2_or_gpa, u64 error_code,
dc25e89e 5176 void *insn, int insn_len)
3067714c 5177{
92daa48b 5178 int r, emulation_type = EMULTYPE_PF;
44dd3ffa 5179 bool direct = vcpu->arch.mmu->direct_map;
3067714c 5180
6948199a 5181 if (WARN_ON(!VALID_PAGE(vcpu->arch.mmu->root_hpa)))
ddce6208
SC
5182 return RET_PF_RETRY;
5183
9b8ebbdb 5184 r = RET_PF_INVALID;
e9ee956e 5185 if (unlikely(error_code & PFERR_RSVD_MASK)) {
736c291c 5186 r = handle_mmio_page_fault(vcpu, cr2_or_gpa, direct);
472faffa 5187 if (r == RET_PF_EMULATE)
e9ee956e 5188 goto emulate;
e9ee956e 5189 }
3067714c 5190
9b8ebbdb 5191 if (r == RET_PF_INVALID) {
7a02674d
SC
5192 r = kvm_mmu_do_page_fault(vcpu, cr2_or_gpa,
5193 lower_32_bits(error_code), false);
7b367bc9
SC
5194 if (WARN_ON_ONCE(r == RET_PF_INVALID))
5195 return -EIO;
9b8ebbdb
PB
5196 }
5197
3067714c 5198 if (r < 0)
e9ee956e 5199 return r;
83a2ba4c
SC
5200 if (r != RET_PF_EMULATE)
5201 return 1;
3067714c 5202
14727754
TL
5203 /*
5204 * Before emulating the instruction, check if the error code
5205 * was due to a RO violation while translating the guest page.
5206 * This can occur when using nested virtualization with nested
5207 * paging in both guests. If true, we simply unprotect the page
5208 * and resume the guest.
14727754 5209 */
44dd3ffa 5210 if (vcpu->arch.mmu->direct_map &&
eebed243 5211 (error_code & PFERR_NESTED_GUEST_PAGE) == PFERR_NESTED_GUEST_PAGE) {
736c291c 5212 kvm_mmu_unprotect_page(vcpu->kvm, gpa_to_gfn(cr2_or_gpa));
14727754
TL
5213 return 1;
5214 }
5215
472faffa
SC
5216 /*
5217 * vcpu->arch.mmu.page_fault returned RET_PF_EMULATE, but we can still
5218 * optimistically try to just unprotect the page and let the processor
5219 * re-execute the instruction that caused the page fault. Do not allow
5220 * retrying MMIO emulation, as it's not only pointless but could also
5221 * cause us to enter an infinite loop because the processor will keep
6c3dfeb6
SC
5222 * faulting on the non-existent MMIO address. Retrying an instruction
5223 * from a nested guest is also pointless and dangerous as we are only
5224 * explicitly shadowing L1's page tables, i.e. unprotecting something
5225 * for L1 isn't going to magically fix whatever issue cause L2 to fail.
472faffa 5226 */
736c291c 5227 if (!mmio_info_in_cache(vcpu, cr2_or_gpa, direct) && !is_guest_mode(vcpu))
92daa48b 5228 emulation_type |= EMULTYPE_ALLOW_RETRY_PF;
e9ee956e 5229emulate:
736c291c 5230 return x86_emulate_instruction(vcpu, cr2_or_gpa, emulation_type, insn,
60fc3d02 5231 insn_len);
3067714c
AK
5232}
5233EXPORT_SYMBOL_GPL(kvm_mmu_page_fault);
5234
5efac074
PB
5235void kvm_mmu_invalidate_gva(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu,
5236 gva_t gva, hpa_t root_hpa)
a7052897 5237{
b94742c9 5238 int i;
7eb77e9f 5239
5efac074
PB
5240 /* It's actually a GPA for vcpu->arch.guest_mmu. */
5241 if (mmu != &vcpu->arch.guest_mmu) {
5242 /* INVLPG on a non-canonical address is a NOP according to the SDM. */
5243 if (is_noncanonical_address(gva, vcpu))
5244 return;
5245
b3646477 5246 static_call(kvm_x86_tlb_flush_gva)(vcpu, gva);
5efac074
PB
5247 }
5248
5249 if (!mmu->invlpg)
faff8758
JS
5250 return;
5251
5efac074
PB
5252 if (root_hpa == INVALID_PAGE) {
5253 mmu->invlpg(vcpu, gva, mmu->root_hpa);
956bf353 5254
5efac074
PB
5255 /*
5256 * INVLPG is required to invalidate any global mappings for the VA,
5257 * irrespective of PCID. Since it would take us roughly similar amount
5258 * of work to determine whether any of the prev_root mappings of the VA
5259 * is marked global, or to just sync it blindly, so we might as well
5260 * just always sync it.
5261 *
5262 * Mappings not reachable via the current cr3 or the prev_roots will be
5263 * synced when switching to that cr3, so nothing needs to be done here
5264 * for them.
5265 */
5266 for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
5267 if (VALID_PAGE(mmu->prev_roots[i].hpa))
5268 mmu->invlpg(vcpu, gva, mmu->prev_roots[i].hpa);
5269 } else {
5270 mmu->invlpg(vcpu, gva, root_hpa);
5271 }
5272}
956bf353 5273
5efac074
PB
5274void kvm_mmu_invlpg(struct kvm_vcpu *vcpu, gva_t gva)
5275{
5276 kvm_mmu_invalidate_gva(vcpu, vcpu->arch.mmu, gva, INVALID_PAGE);
a7052897
MT
5277 ++vcpu->stat.invlpg;
5278}
5279EXPORT_SYMBOL_GPL(kvm_mmu_invlpg);
5280
5efac074 5281
eb4b248e
JS
5282void kvm_mmu_invpcid_gva(struct kvm_vcpu *vcpu, gva_t gva, unsigned long pcid)
5283{
44dd3ffa 5284 struct kvm_mmu *mmu = vcpu->arch.mmu;
faff8758 5285 bool tlb_flush = false;
b94742c9 5286 uint i;
eb4b248e
JS
5287
5288 if (pcid == kvm_get_active_pcid(vcpu)) {
7eb77e9f 5289 mmu->invlpg(vcpu, gva, mmu->root_hpa);
faff8758 5290 tlb_flush = true;
eb4b248e
JS
5291 }
5292
b94742c9
JS
5293 for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
5294 if (VALID_PAGE(mmu->prev_roots[i].hpa) &&
be01e8e2 5295 pcid == kvm_get_pcid(vcpu, mmu->prev_roots[i].pgd)) {
b94742c9
JS
5296 mmu->invlpg(vcpu, gva, mmu->prev_roots[i].hpa);
5297 tlb_flush = true;
5298 }
956bf353 5299 }
ade61e28 5300
faff8758 5301 if (tlb_flush)
b3646477 5302 static_call(kvm_x86_tlb_flush_gva)(vcpu, gva);
faff8758 5303
eb4b248e
JS
5304 ++vcpu->stat.invlpg;
5305
5306 /*
b94742c9
JS
5307 * Mappings not reachable via the current cr3 or the prev_roots will be
5308 * synced when switching to that cr3, so nothing needs to be done here
5309 * for them.
eb4b248e
JS
5310 */
5311}
eb4b248e 5312
83013059
SC
5313void kvm_configure_mmu(bool enable_tdp, int tdp_max_root_level,
5314 int tdp_huge_page_level)
18552672 5315{
bde77235 5316 tdp_enabled = enable_tdp;
83013059 5317 max_tdp_level = tdp_max_root_level;
703c335d
SC
5318
5319 /*
1d92d2e8 5320 * max_huge_page_level reflects KVM's MMU capabilities irrespective
703c335d
SC
5321 * of kernel support, e.g. KVM may be capable of using 1GB pages when
5322 * the kernel is not. But, KVM never creates a page size greater than
5323 * what is used by the kernel for any given HVA, i.e. the kernel's
5324 * capabilities are ultimately consulted by kvm_mmu_hugepage_adjust().
5325 */
5326 if (tdp_enabled)
1d92d2e8 5327 max_huge_page_level = tdp_huge_page_level;
703c335d 5328 else if (boot_cpu_has(X86_FEATURE_GBPAGES))
1d92d2e8 5329 max_huge_page_level = PG_LEVEL_1G;
703c335d 5330 else
1d92d2e8 5331 max_huge_page_level = PG_LEVEL_2M;
18552672 5332}
bde77235 5333EXPORT_SYMBOL_GPL(kvm_configure_mmu);
85875a13
SC
5334
5335/* The return value indicates if tlb flush on all vcpus is needed. */
0a234f5d
SC
5336typedef bool (*slot_level_handler) (struct kvm *kvm, struct kvm_rmap_head *rmap_head,
5337 struct kvm_memory_slot *slot);
85875a13
SC
5338
5339/* The caller should hold mmu-lock before calling this function. */
5340static __always_inline bool
5341slot_handle_level_range(struct kvm *kvm, struct kvm_memory_slot *memslot,
5342 slot_level_handler fn, int start_level, int end_level,
1a61b7db
SC
5343 gfn_t start_gfn, gfn_t end_gfn, bool flush_on_yield,
5344 bool flush)
85875a13
SC
5345{
5346 struct slot_rmap_walk_iterator iterator;
85875a13
SC
5347
5348 for_each_slot_rmap_range(memslot, start_level, end_level, start_gfn,
5349 end_gfn, &iterator) {
5350 if (iterator.rmap)
0a234f5d 5351 flush |= fn(kvm, iterator.rmap, memslot);
85875a13 5352
531810ca 5353 if (need_resched() || rwlock_needbreak(&kvm->mmu_lock)) {
302695a5 5354 if (flush && flush_on_yield) {
f285c633
BG
5355 kvm_flush_remote_tlbs_with_address(kvm,
5356 start_gfn,
5357 iterator.gfn - start_gfn + 1);
85875a13
SC
5358 flush = false;
5359 }
531810ca 5360 cond_resched_rwlock_write(&kvm->mmu_lock);
85875a13
SC
5361 }
5362 }
5363
85875a13
SC
5364 return flush;
5365}
5366
5367static __always_inline bool
5368slot_handle_level(struct kvm *kvm, struct kvm_memory_slot *memslot,
5369 slot_level_handler fn, int start_level, int end_level,
302695a5 5370 bool flush_on_yield)
85875a13
SC
5371{
5372 return slot_handle_level_range(kvm, memslot, fn, start_level,
5373 end_level, memslot->base_gfn,
5374 memslot->base_gfn + memslot->npages - 1,
1a61b7db 5375 flush_on_yield, false);
85875a13
SC
5376}
5377
85875a13
SC
5378static __always_inline bool
5379slot_handle_leaf(struct kvm *kvm, struct kvm_memory_slot *memslot,
302695a5 5380 slot_level_handler fn, bool flush_on_yield)
85875a13 5381{
3bae0459 5382 return slot_handle_level(kvm, memslot, fn, PG_LEVEL_4K,
302695a5 5383 PG_LEVEL_4K, flush_on_yield);
85875a13
SC
5384}
5385
1cfff4d9 5386static void free_mmu_pages(struct kvm_mmu *mmu)
6aa8b732 5387{
4a98623d
SC
5388 if (!tdp_enabled && mmu->pae_root)
5389 set_memory_encrypted((unsigned long)mmu->pae_root, 1);
1cfff4d9 5390 free_page((unsigned long)mmu->pae_root);
03ca4589 5391 free_page((unsigned long)mmu->pml4_root);
6aa8b732
AK
5392}
5393
04d28e37 5394static int __kvm_mmu_create(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu)
6aa8b732 5395{
17ac10ad 5396 struct page *page;
6aa8b732
AK
5397 int i;
5398
04d28e37
SC
5399 mmu->root_hpa = INVALID_PAGE;
5400 mmu->root_pgd = 0;
5401 mmu->translate_gpa = translate_gpa;
5402 for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
5403 mmu->prev_roots[i] = KVM_MMU_ROOT_INFO_INVALID;
5404
17ac10ad 5405 /*
b6b80c78
SC
5406 * When using PAE paging, the four PDPTEs are treated as 'root' pages,
5407 * while the PDP table is a per-vCPU construct that's allocated at MMU
5408 * creation. When emulating 32-bit mode, cr3 is only 32 bits even on
5409 * x86_64. Therefore we need to allocate the PDP table in the first
04d45551
SC
5410 * 4GB of memory, which happens to fit the DMA32 zone. TDP paging
5411 * generally doesn't use PAE paging and can skip allocating the PDP
5412 * table. The main exception, handled here, is SVM's 32-bit NPT. The
5413 * other exception is for shadowing L1's 32-bit or PAE NPT on 64-bit
5414 * KVM; that horror is handled on-demand by mmu_alloc_shadow_roots().
17ac10ad 5415 */
d468d94b 5416 if (tdp_enabled && kvm_mmu_get_tdp_level(vcpu) > PT32E_ROOT_LEVEL)
b6b80c78
SC
5417 return 0;
5418
254272ce 5419 page = alloc_page(GFP_KERNEL_ACCOUNT | __GFP_DMA32);
17ac10ad 5420 if (!page)
d7fa6ab2
WY
5421 return -ENOMEM;
5422
1cfff4d9 5423 mmu->pae_root = page_address(page);
4a98623d
SC
5424
5425 /*
5426 * CR3 is only 32 bits when PAE paging is used, thus it's impossible to
5427 * get the CPU to treat the PDPTEs as encrypted. Decrypt the page so
5428 * that KVM's writes and the CPU's reads get along. Note, this is
5429 * only necessary when using shadow paging, as 64-bit NPT can get at
5430 * the C-bit even when shadowing 32-bit NPT, and SME isn't supported
5431 * by 32-bit kernels (when KVM itself uses 32-bit NPT).
5432 */
5433 if (!tdp_enabled)
5434 set_memory_decrypted((unsigned long)mmu->pae_root, 1);
5435 else
5436 WARN_ON_ONCE(shadow_me_mask);
5437
17ac10ad 5438 for (i = 0; i < 4; ++i)
c834e5e4 5439 mmu->pae_root[i] = INVALID_PAE_ROOT;
17ac10ad 5440
6aa8b732 5441 return 0;
6aa8b732
AK
5442}
5443
8018c27b 5444int kvm_mmu_create(struct kvm_vcpu *vcpu)
6aa8b732 5445{
1cfff4d9 5446 int ret;
b94742c9 5447
5962bfb7 5448 vcpu->arch.mmu_pte_list_desc_cache.kmem_cache = pte_list_desc_cache;
5f6078f9
SC
5449 vcpu->arch.mmu_pte_list_desc_cache.gfp_zero = __GFP_ZERO;
5450
5962bfb7 5451 vcpu->arch.mmu_page_header_cache.kmem_cache = mmu_page_header_cache;
5f6078f9 5452 vcpu->arch.mmu_page_header_cache.gfp_zero = __GFP_ZERO;
5962bfb7 5453
96880883
SC
5454 vcpu->arch.mmu_shadow_page_cache.gfp_zero = __GFP_ZERO;
5455
44dd3ffa
VK
5456 vcpu->arch.mmu = &vcpu->arch.root_mmu;
5457 vcpu->arch.walk_mmu = &vcpu->arch.root_mmu;
6aa8b732 5458
14c07ad8 5459 vcpu->arch.nested_mmu.translate_gpa = translate_nested_gpa;
1cfff4d9 5460
04d28e37 5461 ret = __kvm_mmu_create(vcpu, &vcpu->arch.guest_mmu);
1cfff4d9
JP
5462 if (ret)
5463 return ret;
5464
04d28e37 5465 ret = __kvm_mmu_create(vcpu, &vcpu->arch.root_mmu);
1cfff4d9
JP
5466 if (ret)
5467 goto fail_allocate_root;
5468
5469 return ret;
5470 fail_allocate_root:
5471 free_mmu_pages(&vcpu->arch.guest_mmu);
5472 return ret;
6aa8b732
AK
5473}
5474
fbb158cb 5475#define BATCH_ZAP_PAGES 10
002c5f73
SC
5476static void kvm_zap_obsolete_pages(struct kvm *kvm)
5477{
5478 struct kvm_mmu_page *sp, *node;
fbb158cb 5479 int nr_zapped, batch = 0;
002c5f73
SC
5480
5481restart:
5482 list_for_each_entry_safe_reverse(sp, node,
5483 &kvm->arch.active_mmu_pages, link) {
5484 /*
5485 * No obsolete valid page exists before a newly created page
5486 * since active_mmu_pages is a FIFO list.
5487 */
5488 if (!is_obsolete_sp(kvm, sp))
5489 break;
5490
5491 /*
f95eec9b
SC
5492 * Invalid pages should never land back on the list of active
5493 * pages. Skip the bogus page, otherwise we'll get stuck in an
5494 * infinite loop if the page gets put back on the list (again).
002c5f73 5495 */
f95eec9b 5496 if (WARN_ON(sp->role.invalid))
002c5f73
SC
5497 continue;
5498
4506ecf4
SC
5499 /*
5500 * No need to flush the TLB since we're only zapping shadow
5501 * pages with an obsolete generation number and all vCPUS have
5502 * loaded a new root, i.e. the shadow pages being zapped cannot
5503 * be in active use by the guest.
5504 */
fbb158cb 5505 if (batch >= BATCH_ZAP_PAGES &&
531810ca 5506 cond_resched_rwlock_write(&kvm->mmu_lock)) {
fbb158cb 5507 batch = 0;
002c5f73
SC
5508 goto restart;
5509 }
5510
10605204
SC
5511 if (__kvm_mmu_prepare_zap_page(kvm, sp,
5512 &kvm->arch.zapped_obsolete_pages, &nr_zapped)) {
fbb158cb 5513 batch += nr_zapped;
002c5f73 5514 goto restart;
fbb158cb 5515 }
002c5f73
SC
5516 }
5517
4506ecf4
SC
5518 /*
5519 * Trigger a remote TLB flush before freeing the page tables to ensure
5520 * KVM is not in the middle of a lockless shadow page table walk, which
5521 * may reference the pages.
5522 */
10605204 5523 kvm_mmu_commit_zap_page(kvm, &kvm->arch.zapped_obsolete_pages);
002c5f73
SC
5524}
5525
5526/*
5527 * Fast invalidate all shadow pages and use lock-break technique
5528 * to zap obsolete pages.
5529 *
5530 * It's required when memslot is being deleted or VM is being
5531 * destroyed, in these cases, we should ensure that KVM MMU does
5532 * not use any resource of the being-deleted slot or all slots
5533 * after calling the function.
5534 */
5535static void kvm_mmu_zap_all_fast(struct kvm *kvm)
5536{
ca333add
SC
5537 lockdep_assert_held(&kvm->slots_lock);
5538
531810ca 5539 write_lock(&kvm->mmu_lock);
14a3c4f4 5540 trace_kvm_mmu_zap_all_fast(kvm);
ca333add
SC
5541
5542 /*
5543 * Toggle mmu_valid_gen between '0' and '1'. Because slots_lock is
5544 * held for the entire duration of zapping obsolete pages, it's
5545 * impossible for there to be multiple invalid generations associated
5546 * with *valid* shadow pages at any given time, i.e. there is exactly
5547 * one valid generation and (at most) one invalid generation.
5548 */
5549 kvm->arch.mmu_valid_gen = kvm->arch.mmu_valid_gen ? 0 : 1;
002c5f73 5550
b7cccd39
BG
5551 /* In order to ensure all threads see this change when
5552 * handling the MMU reload signal, this must happen in the
5553 * same critical section as kvm_reload_remote_mmus, and
5554 * before kvm_zap_obsolete_pages as kvm_zap_obsolete_pages
5555 * could drop the MMU lock and yield.
5556 */
5557 if (is_tdp_mmu_enabled(kvm))
5558 kvm_tdp_mmu_invalidate_all_roots(kvm);
5559
4506ecf4
SC
5560 /*
5561 * Notify all vcpus to reload its shadow page table and flush TLB.
5562 * Then all vcpus will switch to new shadow page table with the new
5563 * mmu_valid_gen.
5564 *
5565 * Note: we need to do this under the protection of mmu_lock,
5566 * otherwise, vcpu would purge shadow page but miss tlb flush.
5567 */
5568 kvm_reload_remote_mmus(kvm);
5569
002c5f73 5570 kvm_zap_obsolete_pages(kvm);
faaf05b0 5571
531810ca 5572 write_unlock(&kvm->mmu_lock);
4c6654bd
BG
5573
5574 if (is_tdp_mmu_enabled(kvm)) {
5575 read_lock(&kvm->mmu_lock);
5576 kvm_tdp_mmu_zap_invalidated_roots(kvm);
5577 read_unlock(&kvm->mmu_lock);
5578 }
002c5f73
SC
5579}
5580
10605204
SC
5581static bool kvm_has_zapped_obsolete_pages(struct kvm *kvm)
5582{
5583 return unlikely(!list_empty_careful(&kvm->arch.zapped_obsolete_pages));
5584}
5585
b5f5fdca 5586static void kvm_mmu_invalidate_zap_pages_in_memslot(struct kvm *kvm,
d126363d
JS
5587 struct kvm_memory_slot *slot,
5588 struct kvm_page_track_notifier_node *node)
b5f5fdca 5589{
002c5f73 5590 kvm_mmu_zap_all_fast(kvm);
1bad2b2a
XG
5591}
5592
13d268ca 5593void kvm_mmu_init_vm(struct kvm *kvm)
1bad2b2a 5594{
13d268ca 5595 struct kvm_page_track_notifier_node *node = &kvm->arch.mmu_sp_tracker;
1bad2b2a 5596
d501f747
BG
5597 if (!kvm_mmu_init_tdp_mmu(kvm))
5598 /*
5599 * No smp_load/store wrappers needed here as we are in
5600 * VM init and there cannot be any memslots / other threads
5601 * accessing this struct kvm yet.
5602 */
5603 kvm->arch.memslots_have_rmaps = true;
a2557408 5604
13d268ca 5605 node->track_write = kvm_mmu_pte_write;
b5f5fdca 5606 node->track_flush_slot = kvm_mmu_invalidate_zap_pages_in_memslot;
13d268ca 5607 kvm_page_track_register_notifier(kvm, node);
1bad2b2a
XG
5608}
5609
13d268ca 5610void kvm_mmu_uninit_vm(struct kvm *kvm)
1bad2b2a 5611{
13d268ca 5612 struct kvm_page_track_notifier_node *node = &kvm->arch.mmu_sp_tracker;
1bad2b2a 5613
13d268ca 5614 kvm_page_track_unregister_notifier(kvm, node);
fe5db27d
BG
5615
5616 kvm_mmu_uninit_tdp_mmu(kvm);
1bad2b2a
XG
5617}
5618
efdfe536
XG
5619void kvm_zap_gfn_range(struct kvm *kvm, gfn_t gfn_start, gfn_t gfn_end)
5620{
5621 struct kvm_memslots *slots;
5622 struct kvm_memory_slot *memslot;
9da0e4d5 5623 int i;
1a61b7db 5624 bool flush = false;
efdfe536 5625
e2209710
BG
5626 if (kvm_memslots_have_rmaps(kvm)) {
5627 write_lock(&kvm->mmu_lock);
5628 for (i = 0; i < KVM_ADDRESS_SPACE_NUM; i++) {
5629 slots = __kvm_memslots(kvm, i);
5630 kvm_for_each_memslot(memslot, slots) {
5631 gfn_t start, end;
5632
5633 start = max(gfn_start, memslot->base_gfn);
5634 end = min(gfn_end, memslot->base_gfn + memslot->npages);
5635 if (start >= end)
5636 continue;
efdfe536 5637
e2209710
BG
5638 flush = slot_handle_level_range(kvm, memslot,
5639 kvm_zap_rmapp, PG_LEVEL_4K,
5640 KVM_MAX_HUGEPAGE_LEVEL, start,
5641 end - 1, true, flush);
5642 }
9da0e4d5 5643 }
e2209710
BG
5644 if (flush)
5645 kvm_flush_remote_tlbs_with_address(kvm, gfn_start, gfn_end);
5646 write_unlock(&kvm->mmu_lock);
efdfe536
XG
5647 }
5648
897218ff 5649 if (is_tdp_mmu_enabled(kvm)) {
6103bc07
BG
5650 flush = false;
5651
5652 read_lock(&kvm->mmu_lock);
5653 for (i = 0; i < KVM_ADDRESS_SPACE_NUM; i++)
5654 flush = kvm_tdp_mmu_zap_gfn_range(kvm, i, gfn_start,
5655 gfn_end, flush, true);
faaf05b0 5656 if (flush)
6103bc07
BG
5657 kvm_flush_remote_tlbs_with_address(kvm, gfn_start,
5658 gfn_end);
faaf05b0 5659
6103bc07
BG
5660 read_unlock(&kvm->mmu_lock);
5661 }
efdfe536
XG
5662}
5663
018aabb5 5664static bool slot_rmap_write_protect(struct kvm *kvm,
0a234f5d
SC
5665 struct kvm_rmap_head *rmap_head,
5666 struct kvm_memory_slot *slot)
d77aa73c 5667{
018aabb5 5668 return __rmap_write_protect(kvm, rmap_head, false);
d77aa73c
XG
5669}
5670
1c91cad4 5671void kvm_mmu_slot_remove_write_access(struct kvm *kvm,
3c9bd400
JZ
5672 struct kvm_memory_slot *memslot,
5673 int start_level)
6aa8b732 5674{
e2209710 5675 bool flush = false;
6aa8b732 5676
e2209710
BG
5677 if (kvm_memslots_have_rmaps(kvm)) {
5678 write_lock(&kvm->mmu_lock);
5679 flush = slot_handle_level(kvm, memslot, slot_rmap_write_protect,
5680 start_level, KVM_MAX_HUGEPAGE_LEVEL,
5681 false);
5682 write_unlock(&kvm->mmu_lock);
5683 }
198c74f4 5684
24ae4cfa
BG
5685 if (is_tdp_mmu_enabled(kvm)) {
5686 read_lock(&kvm->mmu_lock);
5687 flush |= kvm_tdp_mmu_wrprot_slot(kvm, memslot, start_level);
5688 read_unlock(&kvm->mmu_lock);
5689 }
5690
198c74f4
XG
5691 /*
5692 * We can flush all the TLBs out of the mmu lock without TLB
5693 * corruption since we just change the spte from writable to
5694 * readonly so that we only need to care the case of changing
5695 * spte from present to present (changing the spte from present
5696 * to nonpresent will flush all the TLBs immediately), in other
5697 * words, the only case we care is mmu_spte_update() where we
5fc3424f
SC
5698 * have checked Host-writable | MMU-writable instead of
5699 * PT_WRITABLE_MASK, that means it does not depend on PT_WRITABLE_MASK
5700 * anymore.
198c74f4 5701 */
d91ffee9 5702 if (flush)
7f42aa76 5703 kvm_arch_flush_remote_tlbs_memslot(kvm, memslot);
6aa8b732 5704}
37a7d8b0 5705
3ea3b7fa 5706static bool kvm_mmu_zap_collapsible_spte(struct kvm *kvm,
0a234f5d
SC
5707 struct kvm_rmap_head *rmap_head,
5708 struct kvm_memory_slot *slot)
3ea3b7fa
WL
5709{
5710 u64 *sptep;
5711 struct rmap_iterator iter;
5712 int need_tlb_flush = 0;
ba049e93 5713 kvm_pfn_t pfn;
3ea3b7fa
WL
5714 struct kvm_mmu_page *sp;
5715
0d536790 5716restart:
018aabb5 5717 for_each_rmap_spte(rmap_head, &iter, sptep) {
57354682 5718 sp = sptep_to_sp(sptep);
3ea3b7fa
WL
5719 pfn = spte_to_pfn(*sptep);
5720
5721 /*
decf6333
XG
5722 * We cannot do huge page mapping for indirect shadow pages,
5723 * which are found on the last rmap (level = 1) when not using
5724 * tdp; such shadow pages are synced with the page table in
5725 * the guest, and the guest page table is using 4K page size
5726 * mapping if the indirect sp has level = 1.
3ea3b7fa 5727 */
a78986aa 5728 if (sp->role.direct && !kvm_is_reserved_pfn(pfn) &&
9eba50f8
SC
5729 sp->role.level < kvm_mmu_max_mapping_level(kvm, slot, sp->gfn,
5730 pfn, PG_LEVEL_NUM)) {
e7912386 5731 pte_list_remove(rmap_head, sptep);
40ef75a7
LT
5732
5733 if (kvm_available_flush_tlb_with_range())
5734 kvm_flush_remote_tlbs_with_address(kvm, sp->gfn,
5735 KVM_PAGES_PER_HPAGE(sp->role.level));
5736 else
5737 need_tlb_flush = 1;
5738
0d536790
XG
5739 goto restart;
5740 }
3ea3b7fa
WL
5741 }
5742
5743 return need_tlb_flush;
5744}
5745
5746void kvm_mmu_zap_collapsible_sptes(struct kvm *kvm,
f36f3f28 5747 const struct kvm_memory_slot *memslot)
3ea3b7fa 5748{
f36f3f28 5749 /* FIXME: const-ify all uses of struct kvm_memory_slot. */
9eba50f8 5750 struct kvm_memory_slot *slot = (struct kvm_memory_slot *)memslot;
31c65657 5751 bool flush = false;
9eba50f8 5752
e2209710
BG
5753 if (kvm_memslots_have_rmaps(kvm)) {
5754 write_lock(&kvm->mmu_lock);
5755 flush = slot_handle_leaf(kvm, slot, kvm_mmu_zap_collapsible_spte, true);
5756 if (flush)
5757 kvm_arch_flush_remote_tlbs_memslot(kvm, slot);
5758 write_unlock(&kvm->mmu_lock);
5759 }
2db6f772
BG
5760
5761 if (is_tdp_mmu_enabled(kvm)) {
2db6f772
BG
5762 read_lock(&kvm->mmu_lock);
5763 flush = kvm_tdp_mmu_zap_collapsible_sptes(kvm, slot, flush);
5764 if (flush)
5765 kvm_arch_flush_remote_tlbs_memslot(kvm, slot);
5766 read_unlock(&kvm->mmu_lock);
5767 }
3ea3b7fa
WL
5768}
5769
b3594ffb 5770void kvm_arch_flush_remote_tlbs_memslot(struct kvm *kvm,
6c9dd6d2 5771 const struct kvm_memory_slot *memslot)
b3594ffb
SC
5772{
5773 /*
7f42aa76 5774 * All current use cases for flushing the TLBs for a specific memslot
302695a5 5775 * related to dirty logging, and many do the TLB flush out of mmu_lock.
7f42aa76
SC
5776 * The interaction between the various operations on memslot must be
5777 * serialized by slots_locks to ensure the TLB flush from one operation
5778 * is observed by any other operation on the same memslot.
b3594ffb
SC
5779 */
5780 lockdep_assert_held(&kvm->slots_lock);
cec37648
SC
5781 kvm_flush_remote_tlbs_with_address(kvm, memslot->base_gfn,
5782 memslot->npages);
b3594ffb
SC
5783}
5784
f4b4b180
KH
5785void kvm_mmu_slot_leaf_clear_dirty(struct kvm *kvm,
5786 struct kvm_memory_slot *memslot)
5787{
e2209710 5788 bool flush = false;
f4b4b180 5789
e2209710
BG
5790 if (kvm_memslots_have_rmaps(kvm)) {
5791 write_lock(&kvm->mmu_lock);
5792 flush = slot_handle_leaf(kvm, memslot, __rmap_clear_dirty,
5793 false);
5794 write_unlock(&kvm->mmu_lock);
5795 }
f4b4b180 5796
24ae4cfa
BG
5797 if (is_tdp_mmu_enabled(kvm)) {
5798 read_lock(&kvm->mmu_lock);
5799 flush |= kvm_tdp_mmu_clear_dirty_slot(kvm, memslot);
5800 read_unlock(&kvm->mmu_lock);
5801 }
5802
f4b4b180
KH
5803 /*
5804 * It's also safe to flush TLBs out of mmu lock here as currently this
5805 * function is only used for dirty logging, in which case flushing TLB
5806 * out of mmu lock also guarantees no dirty pages will be lost in
5807 * dirty_bitmap.
5808 */
5809 if (flush)
7f42aa76 5810 kvm_arch_flush_remote_tlbs_memslot(kvm, memslot);
f4b4b180 5811}
f4b4b180 5812
92f58b5c 5813void kvm_mmu_zap_all(struct kvm *kvm)
5304b8d3
XG
5814{
5815 struct kvm_mmu_page *sp, *node;
7390de1e 5816 LIST_HEAD(invalid_list);
83cdb568 5817 int ign;
5304b8d3 5818
531810ca 5819 write_lock(&kvm->mmu_lock);
5304b8d3 5820restart:
8a674adc 5821 list_for_each_entry_safe(sp, node, &kvm->arch.active_mmu_pages, link) {
f95eec9b 5822 if (WARN_ON(sp->role.invalid))
4771450c 5823 continue;
92f58b5c 5824 if (__kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list, &ign))
5304b8d3 5825 goto restart;
531810ca 5826 if (cond_resched_rwlock_write(&kvm->mmu_lock))
5304b8d3
XG
5827 goto restart;
5828 }
5829
4771450c 5830 kvm_mmu_commit_zap_page(kvm, &invalid_list);
faaf05b0 5831
897218ff 5832 if (is_tdp_mmu_enabled(kvm))
faaf05b0
BG
5833 kvm_tdp_mmu_zap_all(kvm);
5834
531810ca 5835 write_unlock(&kvm->mmu_lock);
5304b8d3
XG
5836}
5837
15248258 5838void kvm_mmu_invalidate_mmio_sptes(struct kvm *kvm, u64 gen)
f8f55942 5839{
164bf7e5 5840 WARN_ON(gen & KVM_MEMSLOT_GEN_UPDATE_IN_PROGRESS);
e1359e2b 5841
164bf7e5 5842 gen &= MMIO_SPTE_GEN_MASK;
e1359e2b 5843
f8f55942 5844 /*
e1359e2b
SC
5845 * Generation numbers are incremented in multiples of the number of
5846 * address spaces in order to provide unique generations across all
5847 * address spaces. Strip what is effectively the address space
5848 * modifier prior to checking for a wrap of the MMIO generation so
5849 * that a wrap in any address space is detected.
5850 */
5851 gen &= ~((u64)KVM_ADDRESS_SPACE_NUM - 1);
5852
f8f55942 5853 /*
e1359e2b 5854 * The very rare case: if the MMIO generation number has wrapped,
f8f55942 5855 * zap all shadow pages.
f8f55942 5856 */
e1359e2b 5857 if (unlikely(gen == 0)) {
ae0f5499 5858 kvm_debug_ratelimited("kvm: zapping shadow pages for mmio generation wraparound\n");
92f58b5c 5859 kvm_mmu_zap_all_fast(kvm);
7a2e8aaf 5860 }
f8f55942
XG
5861}
5862
70534a73
DC
5863static unsigned long
5864mmu_shrink_scan(struct shrinker *shrink, struct shrink_control *sc)
3ee16c81
IE
5865{
5866 struct kvm *kvm;
1495f230 5867 int nr_to_scan = sc->nr_to_scan;
70534a73 5868 unsigned long freed = 0;
3ee16c81 5869
0d9ce162 5870 mutex_lock(&kvm_lock);
3ee16c81
IE
5871
5872 list_for_each_entry(kvm, &vm_list, vm_list) {
3d56cbdf 5873 int idx;
d98ba053 5874 LIST_HEAD(invalid_list);
3ee16c81 5875
35f2d16b
TY
5876 /*
5877 * Never scan more than sc->nr_to_scan VM instances.
5878 * Will not hit this condition practically since we do not try
5879 * to shrink more than one VM and it is very unlikely to see
5880 * !n_used_mmu_pages so many times.
5881 */
5882 if (!nr_to_scan--)
5883 break;
19526396
GN
5884 /*
5885 * n_used_mmu_pages is accessed without holding kvm->mmu_lock
5886 * here. We may skip a VM instance errorneosly, but we do not
5887 * want to shrink a VM that only started to populate its MMU
5888 * anyway.
5889 */
10605204
SC
5890 if (!kvm->arch.n_used_mmu_pages &&
5891 !kvm_has_zapped_obsolete_pages(kvm))
19526396 5892 continue;
19526396 5893
f656ce01 5894 idx = srcu_read_lock(&kvm->srcu);
531810ca 5895 write_lock(&kvm->mmu_lock);
3ee16c81 5896
10605204
SC
5897 if (kvm_has_zapped_obsolete_pages(kvm)) {
5898 kvm_mmu_commit_zap_page(kvm,
5899 &kvm->arch.zapped_obsolete_pages);
5900 goto unlock;
5901 }
5902
ebdb292d 5903 freed = kvm_mmu_zap_oldest_mmu_pages(kvm, sc->nr_to_scan);
19526396 5904
10605204 5905unlock:
531810ca 5906 write_unlock(&kvm->mmu_lock);
f656ce01 5907 srcu_read_unlock(&kvm->srcu, idx);
19526396 5908
70534a73
DC
5909 /*
5910 * unfair on small ones
5911 * per-vm shrinkers cry out
5912 * sadness comes quickly
5913 */
19526396
GN
5914 list_move_tail(&kvm->vm_list, &vm_list);
5915 break;
3ee16c81 5916 }
3ee16c81 5917
0d9ce162 5918 mutex_unlock(&kvm_lock);
70534a73 5919 return freed;
70534a73
DC
5920}
5921
5922static unsigned long
5923mmu_shrink_count(struct shrinker *shrink, struct shrink_control *sc)
5924{
45221ab6 5925 return percpu_counter_read_positive(&kvm_total_used_mmu_pages);
3ee16c81
IE
5926}
5927
5928static struct shrinker mmu_shrinker = {
70534a73
DC
5929 .count_objects = mmu_shrink_count,
5930 .scan_objects = mmu_shrink_scan,
3ee16c81
IE
5931 .seeks = DEFAULT_SEEKS * 10,
5932};
5933
2ddfd20e 5934static void mmu_destroy_caches(void)
b5a33a75 5935{
c1bd743e
TH
5936 kmem_cache_destroy(pte_list_desc_cache);
5937 kmem_cache_destroy(mmu_page_header_cache);
b5a33a75
AK
5938}
5939
b8e8c830
PB
5940static bool get_nx_auto_mode(void)
5941{
5942 /* Return true when CPU has the bug, and mitigations are ON */
5943 return boot_cpu_has_bug(X86_BUG_ITLB_MULTIHIT) && !cpu_mitigations_off();
5944}
5945
5946static void __set_nx_huge_pages(bool val)
5947{
5948 nx_huge_pages = itlb_multihit_kvm_mitigation = val;
5949}
5950
5951static int set_nx_huge_pages(const char *val, const struct kernel_param *kp)
5952{
5953 bool old_val = nx_huge_pages;
5954 bool new_val;
5955
5956 /* In "auto" mode deploy workaround only if CPU has the bug. */
5957 if (sysfs_streq(val, "off"))
5958 new_val = 0;
5959 else if (sysfs_streq(val, "force"))
5960 new_val = 1;
5961 else if (sysfs_streq(val, "auto"))
5962 new_val = get_nx_auto_mode();
5963 else if (strtobool(val, &new_val) < 0)
5964 return -EINVAL;
5965
5966 __set_nx_huge_pages(new_val);
5967
5968 if (new_val != old_val) {
5969 struct kvm *kvm;
b8e8c830
PB
5970
5971 mutex_lock(&kvm_lock);
5972
5973 list_for_each_entry(kvm, &vm_list, vm_list) {
ed69a6cb 5974 mutex_lock(&kvm->slots_lock);
b8e8c830 5975 kvm_mmu_zap_all_fast(kvm);
ed69a6cb 5976 mutex_unlock(&kvm->slots_lock);
1aa9b957
JS
5977
5978 wake_up_process(kvm->arch.nx_lpage_recovery_thread);
b8e8c830
PB
5979 }
5980 mutex_unlock(&kvm_lock);
5981 }
5982
5983 return 0;
5984}
5985
b5a33a75
AK
5986int kvm_mmu_module_init(void)
5987{
ab271bd4
AB
5988 int ret = -ENOMEM;
5989
b8e8c830
PB
5990 if (nx_huge_pages == -1)
5991 __set_nx_huge_pages(get_nx_auto_mode());
5992
36d9594d
VK
5993 /*
5994 * MMU roles use union aliasing which is, generally speaking, an
5995 * undefined behavior. However, we supposedly know how compilers behave
5996 * and the current status quo is unlikely to change. Guardians below are
5997 * supposed to let us know if the assumption becomes false.
5998 */
5999 BUILD_BUG_ON(sizeof(union kvm_mmu_page_role) != sizeof(u32));
6000 BUILD_BUG_ON(sizeof(union kvm_mmu_extended_role) != sizeof(u32));
6001 BUILD_BUG_ON(sizeof(union kvm_mmu_role) != sizeof(u64));
6002
28a1f3ac 6003 kvm_mmu_reset_all_pte_masks();
f160c7b7 6004
53c07b18
XG
6005 pte_list_desc_cache = kmem_cache_create("pte_list_desc",
6006 sizeof(struct pte_list_desc),
46bea48a 6007 0, SLAB_ACCOUNT, NULL);
53c07b18 6008 if (!pte_list_desc_cache)
ab271bd4 6009 goto out;
b5a33a75 6010
d3d25b04
AK
6011 mmu_page_header_cache = kmem_cache_create("kvm_mmu_page_header",
6012 sizeof(struct kvm_mmu_page),
46bea48a 6013 0, SLAB_ACCOUNT, NULL);
d3d25b04 6014 if (!mmu_page_header_cache)
ab271bd4 6015 goto out;
d3d25b04 6016
908c7f19 6017 if (percpu_counter_init(&kvm_total_used_mmu_pages, 0, GFP_KERNEL))
ab271bd4 6018 goto out;
45bf21a8 6019
ab271bd4
AB
6020 ret = register_shrinker(&mmu_shrinker);
6021 if (ret)
6022 goto out;
3ee16c81 6023
b5a33a75
AK
6024 return 0;
6025
ab271bd4 6026out:
3ee16c81 6027 mmu_destroy_caches();
ab271bd4 6028 return ret;
b5a33a75
AK
6029}
6030
3ad82a7e 6031/*
39337ad1 6032 * Calculate mmu pages needed for kvm.
3ad82a7e 6033 */
bc8a3d89 6034unsigned long kvm_mmu_calculate_default_mmu_pages(struct kvm *kvm)
3ad82a7e 6035{
bc8a3d89
BG
6036 unsigned long nr_mmu_pages;
6037 unsigned long nr_pages = 0;
bc6678a3 6038 struct kvm_memslots *slots;
be6ba0f0 6039 struct kvm_memory_slot *memslot;
9da0e4d5 6040 int i;
3ad82a7e 6041
9da0e4d5
PB
6042 for (i = 0; i < KVM_ADDRESS_SPACE_NUM; i++) {
6043 slots = __kvm_memslots(kvm, i);
90d83dc3 6044
9da0e4d5
PB
6045 kvm_for_each_memslot(memslot, slots)
6046 nr_pages += memslot->npages;
6047 }
3ad82a7e
ZX
6048
6049 nr_mmu_pages = nr_pages * KVM_PERMILLE_MMU_PAGES / 1000;
bc8a3d89 6050 nr_mmu_pages = max(nr_mmu_pages, KVM_MIN_ALLOC_MMU_PAGES);
3ad82a7e
ZX
6051
6052 return nr_mmu_pages;
6053}
6054
c42fffe3
XG
6055void kvm_mmu_destroy(struct kvm_vcpu *vcpu)
6056{
95f93af4 6057 kvm_mmu_unload(vcpu);
1cfff4d9
JP
6058 free_mmu_pages(&vcpu->arch.root_mmu);
6059 free_mmu_pages(&vcpu->arch.guest_mmu);
c42fffe3 6060 mmu_free_memory_caches(vcpu);
b034cf01
XG
6061}
6062
b034cf01
XG
6063void kvm_mmu_module_exit(void)
6064{
6065 mmu_destroy_caches();
6066 percpu_counter_destroy(&kvm_total_used_mmu_pages);
6067 unregister_shrinker(&mmu_shrinker);
c42fffe3
XG
6068 mmu_audit_disable();
6069}
1aa9b957
JS
6070
6071static int set_nx_huge_pages_recovery_ratio(const char *val, const struct kernel_param *kp)
6072{
6073 unsigned int old_val;
6074 int err;
6075
6076 old_val = nx_huge_pages_recovery_ratio;
6077 err = param_set_uint(val, kp);
6078 if (err)
6079 return err;
6080
6081 if (READ_ONCE(nx_huge_pages) &&
6082 !old_val && nx_huge_pages_recovery_ratio) {
6083 struct kvm *kvm;
6084
6085 mutex_lock(&kvm_lock);
6086
6087 list_for_each_entry(kvm, &vm_list, vm_list)
6088 wake_up_process(kvm->arch.nx_lpage_recovery_thread);
6089
6090 mutex_unlock(&kvm_lock);
6091 }
6092
6093 return err;
6094}
6095
6096static void kvm_recover_nx_lpages(struct kvm *kvm)
6097{
ade74e14 6098 unsigned long nx_lpage_splits = kvm->stat.nx_lpage_splits;
1aa9b957
JS
6099 int rcu_idx;
6100 struct kvm_mmu_page *sp;
6101 unsigned int ratio;
6102 LIST_HEAD(invalid_list);
048f4980 6103 bool flush = false;
1aa9b957
JS
6104 ulong to_zap;
6105
6106 rcu_idx = srcu_read_lock(&kvm->srcu);
531810ca 6107 write_lock(&kvm->mmu_lock);
1aa9b957
JS
6108
6109 ratio = READ_ONCE(nx_huge_pages_recovery_ratio);
ade74e14 6110 to_zap = ratio ? DIV_ROUND_UP(nx_lpage_splits, ratio) : 0;
7d919c7a
SC
6111 for ( ; to_zap; --to_zap) {
6112 if (list_empty(&kvm->arch.lpage_disallowed_mmu_pages))
6113 break;
6114
1aa9b957
JS
6115 /*
6116 * We use a separate list instead of just using active_mmu_pages
6117 * because the number of lpage_disallowed pages is expected to
6118 * be relatively small compared to the total.
6119 */
6120 sp = list_first_entry(&kvm->arch.lpage_disallowed_mmu_pages,
6121 struct kvm_mmu_page,
6122 lpage_disallowed_link);
6123 WARN_ON_ONCE(!sp->lpage_disallowed);
897218ff 6124 if (is_tdp_mmu_page(sp)) {
315f02c6 6125 flush |= kvm_tdp_mmu_zap_sp(kvm, sp);
8d1a182e 6126 } else {
29cf0f50
BG
6127 kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list);
6128 WARN_ON_ONCE(sp->lpage_disallowed);
6129 }
1aa9b957 6130
531810ca 6131 if (need_resched() || rwlock_needbreak(&kvm->mmu_lock)) {
048f4980 6132 kvm_mmu_remote_flush_or_zap(kvm, &invalid_list, flush);
531810ca 6133 cond_resched_rwlock_write(&kvm->mmu_lock);
048f4980 6134 flush = false;
1aa9b957
JS
6135 }
6136 }
048f4980 6137 kvm_mmu_remote_flush_or_zap(kvm, &invalid_list, flush);
1aa9b957 6138
531810ca 6139 write_unlock(&kvm->mmu_lock);
1aa9b957
JS
6140 srcu_read_unlock(&kvm->srcu, rcu_idx);
6141}
6142
6143static long get_nx_lpage_recovery_timeout(u64 start_time)
6144{
6145 return READ_ONCE(nx_huge_pages) && READ_ONCE(nx_huge_pages_recovery_ratio)
6146 ? start_time + 60 * HZ - get_jiffies_64()
6147 : MAX_SCHEDULE_TIMEOUT;
6148}
6149
6150static int kvm_nx_lpage_recovery_worker(struct kvm *kvm, uintptr_t data)
6151{
6152 u64 start_time;
6153 long remaining_time;
6154
6155 while (true) {
6156 start_time = get_jiffies_64();
6157 remaining_time = get_nx_lpage_recovery_timeout(start_time);
6158
6159 set_current_state(TASK_INTERRUPTIBLE);
6160 while (!kthread_should_stop() && remaining_time > 0) {
6161 schedule_timeout(remaining_time);
6162 remaining_time = get_nx_lpage_recovery_timeout(start_time);
6163 set_current_state(TASK_INTERRUPTIBLE);
6164 }
6165
6166 set_current_state(TASK_RUNNING);
6167
6168 if (kthread_should_stop())
6169 return 0;
6170
6171 kvm_recover_nx_lpages(kvm);
6172 }
6173}
6174
6175int kvm_mmu_post_init_vm(struct kvm *kvm)
6176{
6177 int err;
6178
6179 err = kvm_vm_create_worker_thread(kvm, kvm_nx_lpage_recovery_worker, 0,
6180 "kvm-nx-lpage-recovery",
6181 &kvm->arch.nx_lpage_recovery_thread);
6182 if (!err)
6183 kthread_unpark(kvm->arch.nx_lpage_recovery_thread);
6184
6185 return err;
6186}
6187
6188void kvm_mmu_pre_destroy_vm(struct kvm *kvm)
6189{
6190 if (kvm->arch.nx_lpage_recovery_thread)
6191 kthread_stop(kvm->arch.nx_lpage_recovery_thread);
6192}