]> git.proxmox.com Git - mirror_ubuntu-jammy-kernel.git/blame - arch/x86/kvm/mmu/mmu.c
KVM: x86/mmu: Allocate the lm_root before allocating PAE roots
[mirror_ubuntu-jammy-kernel.git] / arch / x86 / kvm / mmu / mmu.c
CommitLineData
20c8ccb1 1// SPDX-License-Identifier: GPL-2.0-only
6aa8b732
AK
2/*
3 * Kernel-based Virtual Machine driver for Linux
4 *
5 * This module enables machines with Intel VT-x extensions to run virtual
6 * machines without emulation or binary translation.
7 *
8 * MMU support
9 *
10 * Copyright (C) 2006 Qumranet, Inc.
9611c187 11 * Copyright 2010 Red Hat, Inc. and/or its affiliates.
6aa8b732
AK
12 *
13 * Authors:
14 * Yaniv Kamay <yaniv@qumranet.com>
15 * Avi Kivity <avi@qumranet.com>
6aa8b732 16 */
e495606d 17
af585b92 18#include "irq.h"
88197e6a 19#include "ioapic.h"
1d737c8a 20#include "mmu.h"
6ca9a6f3 21#include "mmu_internal.h"
fe5db27d 22#include "tdp_mmu.h"
836a1b3c 23#include "x86.h"
6de4f3ad 24#include "kvm_cache_regs.h"
2f728d66 25#include "kvm_emulate.h"
5f7dde7b 26#include "cpuid.h"
5a9624af 27#include "spte.h"
e495606d 28
edf88417 29#include <linux/kvm_host.h>
6aa8b732
AK
30#include <linux/types.h>
31#include <linux/string.h>
6aa8b732
AK
32#include <linux/mm.h>
33#include <linux/highmem.h>
1767e931
PG
34#include <linux/moduleparam.h>
35#include <linux/export.h>
448353ca 36#include <linux/swap.h>
05da4558 37#include <linux/hugetlb.h>
2f333bcb 38#include <linux/compiler.h>
bc6678a3 39#include <linux/srcu.h>
5a0e3ad6 40#include <linux/slab.h>
3f07c014 41#include <linux/sched/signal.h>
bf998156 42#include <linux/uaccess.h>
114df303 43#include <linux/hash.h>
f160c7b7 44#include <linux/kern_levels.h>
1aa9b957 45#include <linux/kthread.h>
6aa8b732 46
e495606d 47#include <asm/page.h>
eb243d1d 48#include <asm/memtype.h>
e495606d 49#include <asm/cmpxchg.h>
4e542370 50#include <asm/io.h>
13673a90 51#include <asm/vmx.h>
3d0c27ad 52#include <asm/kvm_page_track.h>
1261bfa3 53#include "trace.h"
6aa8b732 54
b8e8c830
PB
55extern bool itlb_multihit_kvm_mitigation;
56
57static int __read_mostly nx_huge_pages = -1;
13fb5927
PB
58#ifdef CONFIG_PREEMPT_RT
59/* Recovery can cause latency spikes, disable it for PREEMPT_RT. */
60static uint __read_mostly nx_huge_pages_recovery_ratio = 0;
61#else
1aa9b957 62static uint __read_mostly nx_huge_pages_recovery_ratio = 60;
13fb5927 63#endif
b8e8c830
PB
64
65static int set_nx_huge_pages(const char *val, const struct kernel_param *kp);
1aa9b957 66static int set_nx_huge_pages_recovery_ratio(const char *val, const struct kernel_param *kp);
b8e8c830 67
d5d6c18d 68static const struct kernel_param_ops nx_huge_pages_ops = {
b8e8c830
PB
69 .set = set_nx_huge_pages,
70 .get = param_get_bool,
71};
72
d5d6c18d 73static const struct kernel_param_ops nx_huge_pages_recovery_ratio_ops = {
1aa9b957
JS
74 .set = set_nx_huge_pages_recovery_ratio,
75 .get = param_get_uint,
76};
77
b8e8c830
PB
78module_param_cb(nx_huge_pages, &nx_huge_pages_ops, &nx_huge_pages, 0644);
79__MODULE_PARM_TYPE(nx_huge_pages, "bool");
1aa9b957
JS
80module_param_cb(nx_huge_pages_recovery_ratio, &nx_huge_pages_recovery_ratio_ops,
81 &nx_huge_pages_recovery_ratio, 0644);
82__MODULE_PARM_TYPE(nx_huge_pages_recovery_ratio, "uint");
b8e8c830 83
71fe7013
SC
84static bool __read_mostly force_flush_and_sync_on_reuse;
85module_param_named(flush_on_reuse, force_flush_and_sync_on_reuse, bool, 0644);
86
18552672
JR
87/*
88 * When setting this variable to true it enables Two-Dimensional-Paging
89 * where the hardware walks 2 page tables:
90 * 1. the guest-virtual to guest-physical
91 * 2. while doing 1. it walks guest-physical to host-physical
92 * If the hardware supports that we don't need to do shadow paging.
93 */
2f333bcb 94bool tdp_enabled = false;
18552672 95
1d92d2e8 96static int max_huge_page_level __read_mostly;
83013059 97static int max_tdp_level __read_mostly;
703c335d 98
8b1fe17c
XG
99enum {
100 AUDIT_PRE_PAGE_FAULT,
101 AUDIT_POST_PAGE_FAULT,
102 AUDIT_PRE_PTE_WRITE,
6903074c
XG
103 AUDIT_POST_PTE_WRITE,
104 AUDIT_PRE_SYNC,
105 AUDIT_POST_SYNC
8b1fe17c 106};
37a7d8b0 107
37a7d8b0 108#ifdef MMU_DEBUG
5a9624af 109bool dbg = 0;
fa4a2c08 110module_param(dbg, bool, 0644);
d6c69ee9 111#endif
6aa8b732 112
957ed9ef
XG
113#define PTE_PREFETCH_NUM 8
114
6aa8b732
AK
115#define PT32_LEVEL_BITS 10
116
117#define PT32_LEVEL_SHIFT(level) \
d77c26fc 118 (PAGE_SHIFT + (level - 1) * PT32_LEVEL_BITS)
6aa8b732 119
e04da980
JR
120#define PT32_LVL_OFFSET_MASK(level) \
121 (PT32_BASE_ADDR_MASK & ((1ULL << (PAGE_SHIFT + (((level) - 1) \
122 * PT32_LEVEL_BITS))) - 1))
6aa8b732
AK
123
124#define PT32_INDEX(address, level)\
125 (((address) >> PT32_LEVEL_SHIFT(level)) & ((1 << PT32_LEVEL_BITS) - 1))
126
127
6aa8b732
AK
128#define PT32_BASE_ADDR_MASK PAGE_MASK
129#define PT32_DIR_BASE_ADDR_MASK \
130 (PAGE_MASK & ~((1ULL << (PAGE_SHIFT + PT32_LEVEL_BITS)) - 1))
e04da980
JR
131#define PT32_LVL_ADDR_MASK(level) \
132 (PAGE_MASK & ~((1ULL << (PAGE_SHIFT + (((level) - 1) \
133 * PT32_LEVEL_BITS))) - 1))
6aa8b732 134
90bb6fc5
AK
135#include <trace/events/kvm.h>
136
220f773a
TY
137/* make pte_list_desc fit well in cache line */
138#define PTE_LIST_EXT 3
139
53c07b18
XG
140struct pte_list_desc {
141 u64 *sptes[PTE_LIST_EXT];
142 struct pte_list_desc *more;
cd4a4e53
AK
143};
144
2d11123a
AK
145struct kvm_shadow_walk_iterator {
146 u64 addr;
147 hpa_t shadow_addr;
2d11123a 148 u64 *sptep;
dd3bfd59 149 int level;
2d11123a
AK
150 unsigned index;
151};
152
7eb77e9f
JS
153#define for_each_shadow_entry_using_root(_vcpu, _root, _addr, _walker) \
154 for (shadow_walk_init_using_root(&(_walker), (_vcpu), \
155 (_root), (_addr)); \
156 shadow_walk_okay(&(_walker)); \
157 shadow_walk_next(&(_walker)))
158
159#define for_each_shadow_entry(_vcpu, _addr, _walker) \
2d11123a
AK
160 for (shadow_walk_init(&(_walker), _vcpu, _addr); \
161 shadow_walk_okay(&(_walker)); \
162 shadow_walk_next(&(_walker)))
163
c2a2ac2b
XG
164#define for_each_shadow_entry_lockless(_vcpu, _addr, _walker, spte) \
165 for (shadow_walk_init(&(_walker), _vcpu, _addr); \
166 shadow_walk_okay(&(_walker)) && \
167 ({ spte = mmu_spte_get_lockless(_walker.sptep); 1; }); \
168 __shadow_walk_next(&(_walker), spte))
169
53c07b18 170static struct kmem_cache *pte_list_desc_cache;
02c00b3a 171struct kmem_cache *mmu_page_header_cache;
45221ab6 172static struct percpu_counter kvm_total_used_mmu_pages;
b5a33a75 173
ce88decf 174static void mmu_spte_set(u64 *sptep, u64 spte);
9fa72119
JS
175static union kvm_mmu_page_role
176kvm_mmu_calc_root_page_role(struct kvm_vcpu *vcpu);
ce88decf 177
335e192a
PB
178#define CREATE_TRACE_POINTS
179#include "mmutrace.h"
180
40ef75a7
LT
181
182static inline bool kvm_available_flush_tlb_with_range(void)
183{
afaf0b2f 184 return kvm_x86_ops.tlb_remote_flush_with_range;
40ef75a7
LT
185}
186
187static void kvm_flush_remote_tlbs_with_range(struct kvm *kvm,
188 struct kvm_tlb_range *range)
189{
190 int ret = -ENOTSUPP;
191
afaf0b2f 192 if (range && kvm_x86_ops.tlb_remote_flush_with_range)
b3646477 193 ret = static_call(kvm_x86_tlb_remote_flush_with_range)(kvm, range);
40ef75a7
LT
194
195 if (ret)
196 kvm_flush_remote_tlbs(kvm);
197}
198
2f2fad08 199void kvm_flush_remote_tlbs_with_address(struct kvm *kvm,
40ef75a7
LT
200 u64 start_gfn, u64 pages)
201{
202 struct kvm_tlb_range range;
203
204 range.start_gfn = start_gfn;
205 range.pages = pages;
206
207 kvm_flush_remote_tlbs_with_range(kvm, &range);
208}
209
5a9624af 210bool is_nx_huge_page_enabled(void)
b8e8c830
PB
211{
212 return READ_ONCE(nx_huge_pages);
213}
214
8f79b064
BG
215static void mark_mmio_spte(struct kvm_vcpu *vcpu, u64 *sptep, u64 gfn,
216 unsigned int access)
217{
218 u64 mask = make_mmio_spte(vcpu, gfn, access);
8f79b064 219
bb18842e 220 trace_mark_mmio_spte(sptep, gfn, mask);
f2fd125d 221 mmu_spte_set(sptep, mask);
ce88decf
XG
222}
223
ce88decf
XG
224static gfn_t get_mmio_spte_gfn(u64 spte)
225{
daa07cbc 226 u64 gpa = spte & shadow_nonpresent_or_rsvd_lower_gfn_mask;
28a1f3ac 227
8a967d65 228 gpa |= (spte >> SHADOW_NONPRESENT_OR_RSVD_MASK_LEN)
28a1f3ac
JS
229 & shadow_nonpresent_or_rsvd_mask;
230
231 return gpa >> PAGE_SHIFT;
ce88decf
XG
232}
233
234static unsigned get_mmio_spte_access(u64 spte)
235{
4af77151 236 return spte & shadow_mmio_access_mask;
ce88decf
XG
237}
238
54bf36aa 239static bool set_mmio_spte(struct kvm_vcpu *vcpu, u64 *sptep, gfn_t gfn,
0a2b64c5 240 kvm_pfn_t pfn, unsigned int access)
ce88decf
XG
241{
242 if (unlikely(is_noslot_pfn(pfn))) {
54bf36aa 243 mark_mmio_spte(vcpu, sptep, gfn, access);
ce88decf
XG
244 return true;
245 }
246
247 return false;
248}
c7addb90 249
54bf36aa 250static bool check_mmio_spte(struct kvm_vcpu *vcpu, u64 spte)
f8f55942 251{
cae7ed3c 252 u64 kvm_gen, spte_gen, gen;
089504c0 253
cae7ed3c
SC
254 gen = kvm_vcpu_memslots(vcpu)->generation;
255 if (unlikely(gen & KVM_MEMSLOT_GEN_UPDATE_IN_PROGRESS))
256 return false;
089504c0 257
cae7ed3c 258 kvm_gen = gen & MMIO_SPTE_GEN_MASK;
089504c0
XG
259 spte_gen = get_mmio_spte_generation(spte);
260
261 trace_check_mmio_spte(spte, kvm_gen, spte_gen);
262 return likely(kvm_gen == spte_gen);
f8f55942
XG
263}
264
cd313569
MG
265static gpa_t translate_gpa(struct kvm_vcpu *vcpu, gpa_t gpa, u32 access,
266 struct x86_exception *exception)
267{
ec7771ab 268 /* Check if guest physical address doesn't exceed guest maximum */
dc46515c 269 if (kvm_vcpu_is_illegal_gpa(vcpu, gpa)) {
ec7771ab
MG
270 exception->error_code |= PFERR_RSVD_MASK;
271 return UNMAPPED_GVA;
272 }
273
cd313569
MG
274 return gpa;
275}
276
6aa8b732
AK
277static int is_cpuid_PSE36(void)
278{
279 return 1;
280}
281
73b1087e
AK
282static int is_nx(struct kvm_vcpu *vcpu)
283{
f6801dff 284 return vcpu->arch.efer & EFER_NX;
73b1087e
AK
285}
286
da928521
AK
287static gfn_t pse36_gfn_delta(u32 gpte)
288{
289 int shift = 32 - PT32_DIR_PSE36_SHIFT - PAGE_SHIFT;
290
291 return (gpte & PT32_DIR_PSE36_MASK) << shift;
292}
293
603e0651 294#ifdef CONFIG_X86_64
d555c333 295static void __set_spte(u64 *sptep, u64 spte)
e663ee64 296{
b19ee2ff 297 WRITE_ONCE(*sptep, spte);
e663ee64
AK
298}
299
603e0651 300static void __update_clear_spte_fast(u64 *sptep, u64 spte)
a9221dd5 301{
b19ee2ff 302 WRITE_ONCE(*sptep, spte);
603e0651
XG
303}
304
305static u64 __update_clear_spte_slow(u64 *sptep, u64 spte)
306{
307 return xchg(sptep, spte);
308}
c2a2ac2b
XG
309
310static u64 __get_spte_lockless(u64 *sptep)
311{
6aa7de05 312 return READ_ONCE(*sptep);
c2a2ac2b 313}
a9221dd5 314#else
603e0651
XG
315union split_spte {
316 struct {
317 u32 spte_low;
318 u32 spte_high;
319 };
320 u64 spte;
321};
a9221dd5 322
c2a2ac2b
XG
323static void count_spte_clear(u64 *sptep, u64 spte)
324{
57354682 325 struct kvm_mmu_page *sp = sptep_to_sp(sptep);
c2a2ac2b
XG
326
327 if (is_shadow_present_pte(spte))
328 return;
329
330 /* Ensure the spte is completely set before we increase the count */
331 smp_wmb();
332 sp->clear_spte_count++;
333}
334
603e0651
XG
335static void __set_spte(u64 *sptep, u64 spte)
336{
337 union split_spte *ssptep, sspte;
a9221dd5 338
603e0651
XG
339 ssptep = (union split_spte *)sptep;
340 sspte = (union split_spte)spte;
341
342 ssptep->spte_high = sspte.spte_high;
343
344 /*
345 * If we map the spte from nonpresent to present, We should store
346 * the high bits firstly, then set present bit, so cpu can not
347 * fetch this spte while we are setting the spte.
348 */
349 smp_wmb();
350
b19ee2ff 351 WRITE_ONCE(ssptep->spte_low, sspte.spte_low);
a9221dd5
AK
352}
353
603e0651
XG
354static void __update_clear_spte_fast(u64 *sptep, u64 spte)
355{
356 union split_spte *ssptep, sspte;
357
358 ssptep = (union split_spte *)sptep;
359 sspte = (union split_spte)spte;
360
b19ee2ff 361 WRITE_ONCE(ssptep->spte_low, sspte.spte_low);
603e0651
XG
362
363 /*
364 * If we map the spte from present to nonpresent, we should clear
365 * present bit firstly to avoid vcpu fetch the old high bits.
366 */
367 smp_wmb();
368
369 ssptep->spte_high = sspte.spte_high;
c2a2ac2b 370 count_spte_clear(sptep, spte);
603e0651
XG
371}
372
373static u64 __update_clear_spte_slow(u64 *sptep, u64 spte)
374{
375 union split_spte *ssptep, sspte, orig;
376
377 ssptep = (union split_spte *)sptep;
378 sspte = (union split_spte)spte;
379
380 /* xchg acts as a barrier before the setting of the high bits */
381 orig.spte_low = xchg(&ssptep->spte_low, sspte.spte_low);
41bc3186
ZJ
382 orig.spte_high = ssptep->spte_high;
383 ssptep->spte_high = sspte.spte_high;
c2a2ac2b 384 count_spte_clear(sptep, spte);
603e0651
XG
385
386 return orig.spte;
387}
c2a2ac2b
XG
388
389/*
390 * The idea using the light way get the spte on x86_32 guest is from
39656e83 391 * gup_get_pte (mm/gup.c).
accaefe0
XG
392 *
393 * An spte tlb flush may be pending, because kvm_set_pte_rmapp
394 * coalesces them and we are running out of the MMU lock. Therefore
395 * we need to protect against in-progress updates of the spte.
396 *
397 * Reading the spte while an update is in progress may get the old value
398 * for the high part of the spte. The race is fine for a present->non-present
399 * change (because the high part of the spte is ignored for non-present spte),
400 * but for a present->present change we must reread the spte.
401 *
402 * All such changes are done in two steps (present->non-present and
403 * non-present->present), hence it is enough to count the number of
404 * present->non-present updates: if it changed while reading the spte,
405 * we might have hit the race. This is done using clear_spte_count.
c2a2ac2b
XG
406 */
407static u64 __get_spte_lockless(u64 *sptep)
408{
57354682 409 struct kvm_mmu_page *sp = sptep_to_sp(sptep);
c2a2ac2b
XG
410 union split_spte spte, *orig = (union split_spte *)sptep;
411 int count;
412
413retry:
414 count = sp->clear_spte_count;
415 smp_rmb();
416
417 spte.spte_low = orig->spte_low;
418 smp_rmb();
419
420 spte.spte_high = orig->spte_high;
421 smp_rmb();
422
423 if (unlikely(spte.spte_low != orig->spte_low ||
424 count != sp->clear_spte_count))
425 goto retry;
426
427 return spte.spte;
428}
603e0651
XG
429#endif
430
8672b721
XG
431static bool spte_has_volatile_bits(u64 spte)
432{
f160c7b7
JS
433 if (!is_shadow_present_pte(spte))
434 return false;
435
c7ba5b48 436 /*
6a6256f9 437 * Always atomically update spte if it can be updated
c7ba5b48
XG
438 * out of mmu-lock, it can ensure dirty bit is not lost,
439 * also, it can help us to get a stable is_writable_pte()
440 * to ensure tlb flush is not missed.
441 */
f160c7b7
JS
442 if (spte_can_locklessly_be_made_writable(spte) ||
443 is_access_track_spte(spte))
c7ba5b48
XG
444 return true;
445
ac8d57e5 446 if (spte_ad_enabled(spte)) {
f160c7b7
JS
447 if ((spte & shadow_accessed_mask) == 0 ||
448 (is_writable_pte(spte) && (spte & shadow_dirty_mask) == 0))
449 return true;
450 }
8672b721 451
f160c7b7 452 return false;
8672b721
XG
453}
454
1df9f2dc
XG
455/* Rules for using mmu_spte_set:
456 * Set the sptep from nonpresent to present.
457 * Note: the sptep being assigned *must* be either not present
458 * or in a state where the hardware will not attempt to update
459 * the spte.
460 */
461static void mmu_spte_set(u64 *sptep, u64 new_spte)
462{
463 WARN_ON(is_shadow_present_pte(*sptep));
464 __set_spte(sptep, new_spte);
465}
466
f39a058d
JS
467/*
468 * Update the SPTE (excluding the PFN), but do not track changes in its
469 * accessed/dirty status.
1df9f2dc 470 */
f39a058d 471static u64 mmu_spte_update_no_track(u64 *sptep, u64 new_spte)
b79b93f9 472{
c7ba5b48 473 u64 old_spte = *sptep;
4132779b 474
afd28fe1 475 WARN_ON(!is_shadow_present_pte(new_spte));
b79b93f9 476
6e7d0354
XG
477 if (!is_shadow_present_pte(old_spte)) {
478 mmu_spte_set(sptep, new_spte);
f39a058d 479 return old_spte;
6e7d0354 480 }
4132779b 481
c7ba5b48 482 if (!spte_has_volatile_bits(old_spte))
603e0651 483 __update_clear_spte_fast(sptep, new_spte);
4132779b 484 else
603e0651 485 old_spte = __update_clear_spte_slow(sptep, new_spte);
4132779b 486
83ef6c81
JS
487 WARN_ON(spte_to_pfn(old_spte) != spte_to_pfn(new_spte));
488
f39a058d
JS
489 return old_spte;
490}
491
492/* Rules for using mmu_spte_update:
493 * Update the state bits, it means the mapped pfn is not changed.
494 *
495 * Whenever we overwrite a writable spte with a read-only one we
496 * should flush remote TLBs. Otherwise rmap_write_protect
497 * will find a read-only spte, even though the writable spte
498 * might be cached on a CPU's TLB, the return value indicates this
499 * case.
500 *
501 * Returns true if the TLB needs to be flushed
502 */
503static bool mmu_spte_update(u64 *sptep, u64 new_spte)
504{
505 bool flush = false;
506 u64 old_spte = mmu_spte_update_no_track(sptep, new_spte);
507
508 if (!is_shadow_present_pte(old_spte))
509 return false;
510
c7ba5b48
XG
511 /*
512 * For the spte updated out of mmu-lock is safe, since
6a6256f9 513 * we always atomically update it, see the comments in
c7ba5b48
XG
514 * spte_has_volatile_bits().
515 */
ea4114bc 516 if (spte_can_locklessly_be_made_writable(old_spte) &&
7f31c959 517 !is_writable_pte(new_spte))
83ef6c81 518 flush = true;
4132779b 519
7e71a59b 520 /*
83ef6c81 521 * Flush TLB when accessed/dirty states are changed in the page tables,
7e71a59b
KH
522 * to guarantee consistency between TLB and page tables.
523 */
7e71a59b 524
83ef6c81
JS
525 if (is_accessed_spte(old_spte) && !is_accessed_spte(new_spte)) {
526 flush = true;
4132779b 527 kvm_set_pfn_accessed(spte_to_pfn(old_spte));
83ef6c81
JS
528 }
529
530 if (is_dirty_spte(old_spte) && !is_dirty_spte(new_spte)) {
531 flush = true;
4132779b 532 kvm_set_pfn_dirty(spte_to_pfn(old_spte));
83ef6c81 533 }
6e7d0354 534
83ef6c81 535 return flush;
b79b93f9
AK
536}
537
1df9f2dc
XG
538/*
539 * Rules for using mmu_spte_clear_track_bits:
540 * It sets the sptep from present to nonpresent, and track the
541 * state bits, it is used to clear the last level sptep.
83ef6c81 542 * Returns non-zero if the PTE was previously valid.
1df9f2dc
XG
543 */
544static int mmu_spte_clear_track_bits(u64 *sptep)
545{
ba049e93 546 kvm_pfn_t pfn;
1df9f2dc
XG
547 u64 old_spte = *sptep;
548
549 if (!spte_has_volatile_bits(old_spte))
603e0651 550 __update_clear_spte_fast(sptep, 0ull);
1df9f2dc 551 else
603e0651 552 old_spte = __update_clear_spte_slow(sptep, 0ull);
1df9f2dc 553
afd28fe1 554 if (!is_shadow_present_pte(old_spte))
1df9f2dc
XG
555 return 0;
556
557 pfn = spte_to_pfn(old_spte);
86fde74c
XG
558
559 /*
560 * KVM does not hold the refcount of the page used by
561 * kvm mmu, before reclaiming the page, we should
562 * unmap it from mmu first.
563 */
bf4bea8e 564 WARN_ON(!kvm_is_reserved_pfn(pfn) && !page_count(pfn_to_page(pfn)));
86fde74c 565
83ef6c81 566 if (is_accessed_spte(old_spte))
1df9f2dc 567 kvm_set_pfn_accessed(pfn);
83ef6c81
JS
568
569 if (is_dirty_spte(old_spte))
1df9f2dc 570 kvm_set_pfn_dirty(pfn);
83ef6c81 571
1df9f2dc
XG
572 return 1;
573}
574
575/*
576 * Rules for using mmu_spte_clear_no_track:
577 * Directly clear spte without caring the state bits of sptep,
578 * it is used to set the upper level spte.
579 */
580static void mmu_spte_clear_no_track(u64 *sptep)
581{
603e0651 582 __update_clear_spte_fast(sptep, 0ull);
1df9f2dc
XG
583}
584
c2a2ac2b
XG
585static u64 mmu_spte_get_lockless(u64 *sptep)
586{
587 return __get_spte_lockless(sptep);
588}
589
d3e328f2
JS
590/* Restore an acc-track PTE back to a regular PTE */
591static u64 restore_acc_track_spte(u64 spte)
592{
593 u64 new_spte = spte;
8a967d65
PB
594 u64 saved_bits = (spte >> SHADOW_ACC_TRACK_SAVED_BITS_SHIFT)
595 & SHADOW_ACC_TRACK_SAVED_BITS_MASK;
d3e328f2 596
ac8d57e5 597 WARN_ON_ONCE(spte_ad_enabled(spte));
d3e328f2
JS
598 WARN_ON_ONCE(!is_access_track_spte(spte));
599
600 new_spte &= ~shadow_acc_track_mask;
8a967d65
PB
601 new_spte &= ~(SHADOW_ACC_TRACK_SAVED_BITS_MASK <<
602 SHADOW_ACC_TRACK_SAVED_BITS_SHIFT);
d3e328f2
JS
603 new_spte |= saved_bits;
604
605 return new_spte;
606}
607
f160c7b7
JS
608/* Returns the Accessed status of the PTE and resets it at the same time. */
609static bool mmu_spte_age(u64 *sptep)
610{
611 u64 spte = mmu_spte_get_lockless(sptep);
612
613 if (!is_accessed_spte(spte))
614 return false;
615
ac8d57e5 616 if (spte_ad_enabled(spte)) {
f160c7b7
JS
617 clear_bit((ffs(shadow_accessed_mask) - 1),
618 (unsigned long *)sptep);
619 } else {
620 /*
621 * Capture the dirty status of the page, so that it doesn't get
622 * lost when the SPTE is marked for access tracking.
623 */
624 if (is_writable_pte(spte))
625 kvm_set_pfn_dirty(spte_to_pfn(spte));
626
627 spte = mark_spte_for_access_track(spte);
628 mmu_spte_update_no_track(sptep, spte);
629 }
630
631 return true;
632}
633
c2a2ac2b
XG
634static void walk_shadow_page_lockless_begin(struct kvm_vcpu *vcpu)
635{
c142786c
AK
636 /*
637 * Prevent page table teardown by making any free-er wait during
638 * kvm_flush_remote_tlbs() IPI to all active vcpus.
639 */
640 local_irq_disable();
36ca7e0a 641
c142786c
AK
642 /*
643 * Make sure a following spte read is not reordered ahead of the write
644 * to vcpu->mode.
645 */
36ca7e0a 646 smp_store_mb(vcpu->mode, READING_SHADOW_PAGE_TABLES);
c2a2ac2b
XG
647}
648
649static void walk_shadow_page_lockless_end(struct kvm_vcpu *vcpu)
650{
c142786c
AK
651 /*
652 * Make sure the write to vcpu->mode is not reordered in front of
9a984586 653 * reads to sptes. If it does, kvm_mmu_commit_zap_page() can see us
c142786c
AK
654 * OUTSIDE_GUEST_MODE and proceed to free the shadow page table.
655 */
36ca7e0a 656 smp_store_release(&vcpu->mode, OUTSIDE_GUEST_MODE);
c142786c 657 local_irq_enable();
c2a2ac2b
XG
658}
659
378f5cd6 660static int mmu_topup_memory_caches(struct kvm_vcpu *vcpu, bool maybe_indirect)
714b93da 661{
e2dec939
AK
662 int r;
663
531281ad 664 /* 1 rmap, 1 parent PTE per level, and the prefetched rmaps. */
94ce87ef
SC
665 r = kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_pte_list_desc_cache,
666 1 + PT64_ROOT_MAX_LEVEL + PTE_PREFETCH_NUM);
d3d25b04 667 if (r)
284aa868 668 return r;
94ce87ef
SC
669 r = kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_shadow_page_cache,
670 PT64_ROOT_MAX_LEVEL);
d3d25b04 671 if (r)
171a90d7 672 return r;
378f5cd6 673 if (maybe_indirect) {
94ce87ef
SC
674 r = kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_gfn_array_cache,
675 PT64_ROOT_MAX_LEVEL);
378f5cd6
SC
676 if (r)
677 return r;
678 }
94ce87ef
SC
679 return kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_page_header_cache,
680 PT64_ROOT_MAX_LEVEL);
714b93da
AK
681}
682
683static void mmu_free_memory_caches(struct kvm_vcpu *vcpu)
684{
94ce87ef
SC
685 kvm_mmu_free_memory_cache(&vcpu->arch.mmu_pte_list_desc_cache);
686 kvm_mmu_free_memory_cache(&vcpu->arch.mmu_shadow_page_cache);
687 kvm_mmu_free_memory_cache(&vcpu->arch.mmu_gfn_array_cache);
688 kvm_mmu_free_memory_cache(&vcpu->arch.mmu_page_header_cache);
714b93da
AK
689}
690
53c07b18 691static struct pte_list_desc *mmu_alloc_pte_list_desc(struct kvm_vcpu *vcpu)
714b93da 692{
94ce87ef 693 return kvm_mmu_memory_cache_alloc(&vcpu->arch.mmu_pte_list_desc_cache);
714b93da
AK
694}
695
53c07b18 696static void mmu_free_pte_list_desc(struct pte_list_desc *pte_list_desc)
714b93da 697{
53c07b18 698 kmem_cache_free(pte_list_desc_cache, pte_list_desc);
714b93da
AK
699}
700
2032a93d
LJ
701static gfn_t kvm_mmu_page_get_gfn(struct kvm_mmu_page *sp, int index)
702{
703 if (!sp->role.direct)
704 return sp->gfns[index];
705
706 return sp->gfn + (index << ((sp->role.level - 1) * PT64_LEVEL_BITS));
707}
708
709static void kvm_mmu_page_set_gfn(struct kvm_mmu_page *sp, int index, gfn_t gfn)
710{
e9f2a760 711 if (!sp->role.direct) {
2032a93d 712 sp->gfns[index] = gfn;
e9f2a760
PB
713 return;
714 }
715
716 if (WARN_ON(gfn != kvm_mmu_page_get_gfn(sp, index)))
717 pr_err_ratelimited("gfn mismatch under direct page %llx "
718 "(expected %llx, got %llx)\n",
719 sp->gfn,
720 kvm_mmu_page_get_gfn(sp, index), gfn);
2032a93d
LJ
721}
722
05da4558 723/*
d4dbf470
TY
724 * Return the pointer to the large page information for a given gfn,
725 * handling slots that are not large page aligned.
05da4558 726 */
d4dbf470
TY
727static struct kvm_lpage_info *lpage_info_slot(gfn_t gfn,
728 struct kvm_memory_slot *slot,
729 int level)
05da4558
MT
730{
731 unsigned long idx;
732
fb03cb6f 733 idx = gfn_to_index(gfn, slot->base_gfn, level);
db3fe4eb 734 return &slot->arch.lpage_info[level - 2][idx];
05da4558
MT
735}
736
547ffaed
XG
737static void update_gfn_disallow_lpage_count(struct kvm_memory_slot *slot,
738 gfn_t gfn, int count)
739{
740 struct kvm_lpage_info *linfo;
741 int i;
742
3bae0459 743 for (i = PG_LEVEL_2M; i <= KVM_MAX_HUGEPAGE_LEVEL; ++i) {
547ffaed
XG
744 linfo = lpage_info_slot(gfn, slot, i);
745 linfo->disallow_lpage += count;
746 WARN_ON(linfo->disallow_lpage < 0);
747 }
748}
749
750void kvm_mmu_gfn_disallow_lpage(struct kvm_memory_slot *slot, gfn_t gfn)
751{
752 update_gfn_disallow_lpage_count(slot, gfn, 1);
753}
754
755void kvm_mmu_gfn_allow_lpage(struct kvm_memory_slot *slot, gfn_t gfn)
756{
757 update_gfn_disallow_lpage_count(slot, gfn, -1);
758}
759
3ed1a478 760static void account_shadowed(struct kvm *kvm, struct kvm_mmu_page *sp)
05da4558 761{
699023e2 762 struct kvm_memslots *slots;
d25797b2 763 struct kvm_memory_slot *slot;
3ed1a478 764 gfn_t gfn;
05da4558 765
56ca57f9 766 kvm->arch.indirect_shadow_pages++;
3ed1a478 767 gfn = sp->gfn;
699023e2
PB
768 slots = kvm_memslots_for_spte_role(kvm, sp->role);
769 slot = __gfn_to_memslot(slots, gfn);
56ca57f9
XG
770
771 /* the non-leaf shadow pages are keeping readonly. */
3bae0459 772 if (sp->role.level > PG_LEVEL_4K)
56ca57f9
XG
773 return kvm_slot_page_track_add_page(kvm, slot, gfn,
774 KVM_PAGE_TRACK_WRITE);
775
547ffaed 776 kvm_mmu_gfn_disallow_lpage(slot, gfn);
05da4558
MT
777}
778
29cf0f50 779void account_huge_nx_page(struct kvm *kvm, struct kvm_mmu_page *sp)
b8e8c830
PB
780{
781 if (sp->lpage_disallowed)
782 return;
783
784 ++kvm->stat.nx_lpage_splits;
1aa9b957
JS
785 list_add_tail(&sp->lpage_disallowed_link,
786 &kvm->arch.lpage_disallowed_mmu_pages);
b8e8c830
PB
787 sp->lpage_disallowed = true;
788}
789
3ed1a478 790static void unaccount_shadowed(struct kvm *kvm, struct kvm_mmu_page *sp)
05da4558 791{
699023e2 792 struct kvm_memslots *slots;
d25797b2 793 struct kvm_memory_slot *slot;
3ed1a478 794 gfn_t gfn;
05da4558 795
56ca57f9 796 kvm->arch.indirect_shadow_pages--;
3ed1a478 797 gfn = sp->gfn;
699023e2
PB
798 slots = kvm_memslots_for_spte_role(kvm, sp->role);
799 slot = __gfn_to_memslot(slots, gfn);
3bae0459 800 if (sp->role.level > PG_LEVEL_4K)
56ca57f9
XG
801 return kvm_slot_page_track_remove_page(kvm, slot, gfn,
802 KVM_PAGE_TRACK_WRITE);
803
547ffaed 804 kvm_mmu_gfn_allow_lpage(slot, gfn);
05da4558
MT
805}
806
29cf0f50 807void unaccount_huge_nx_page(struct kvm *kvm, struct kvm_mmu_page *sp)
b8e8c830
PB
808{
809 --kvm->stat.nx_lpage_splits;
810 sp->lpage_disallowed = false;
1aa9b957 811 list_del(&sp->lpage_disallowed_link);
b8e8c830
PB
812}
813
5d163b1c
XG
814static struct kvm_memory_slot *
815gfn_to_memslot_dirty_bitmap(struct kvm_vcpu *vcpu, gfn_t gfn,
816 bool no_dirty_log)
05da4558
MT
817{
818 struct kvm_memory_slot *slot;
5d163b1c 819
54bf36aa 820 slot = kvm_vcpu_gfn_to_memslot(vcpu, gfn);
91b0d268
PB
821 if (!slot || slot->flags & KVM_MEMSLOT_INVALID)
822 return NULL;
044c59c4 823 if (no_dirty_log && kvm_slot_dirty_track_enabled(slot))
91b0d268 824 return NULL;
5d163b1c
XG
825
826 return slot;
827}
828
290fc38d 829/*
018aabb5 830 * About rmap_head encoding:
cd4a4e53 831 *
018aabb5
TY
832 * If the bit zero of rmap_head->val is clear, then it points to the only spte
833 * in this rmap chain. Otherwise, (rmap_head->val & ~1) points to a struct
53c07b18 834 * pte_list_desc containing more mappings.
018aabb5
TY
835 */
836
837/*
838 * Returns the number of pointers in the rmap chain, not counting the new one.
cd4a4e53 839 */
53c07b18 840static int pte_list_add(struct kvm_vcpu *vcpu, u64 *spte,
018aabb5 841 struct kvm_rmap_head *rmap_head)
cd4a4e53 842{
53c07b18 843 struct pte_list_desc *desc;
53a27b39 844 int i, count = 0;
cd4a4e53 845
018aabb5 846 if (!rmap_head->val) {
805a0f83 847 rmap_printk("%p %llx 0->1\n", spte, *spte);
018aabb5
TY
848 rmap_head->val = (unsigned long)spte;
849 } else if (!(rmap_head->val & 1)) {
805a0f83 850 rmap_printk("%p %llx 1->many\n", spte, *spte);
53c07b18 851 desc = mmu_alloc_pte_list_desc(vcpu);
018aabb5 852 desc->sptes[0] = (u64 *)rmap_head->val;
d555c333 853 desc->sptes[1] = spte;
018aabb5 854 rmap_head->val = (unsigned long)desc | 1;
cb16a7b3 855 ++count;
cd4a4e53 856 } else {
805a0f83 857 rmap_printk("%p %llx many->many\n", spte, *spte);
018aabb5 858 desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
c6c4f961 859 while (desc->sptes[PTE_LIST_EXT-1]) {
53c07b18 860 count += PTE_LIST_EXT;
c6c4f961
LR
861
862 if (!desc->more) {
863 desc->more = mmu_alloc_pte_list_desc(vcpu);
864 desc = desc->more;
865 break;
866 }
cd4a4e53
AK
867 desc = desc->more;
868 }
d555c333 869 for (i = 0; desc->sptes[i]; ++i)
cb16a7b3 870 ++count;
d555c333 871 desc->sptes[i] = spte;
cd4a4e53 872 }
53a27b39 873 return count;
cd4a4e53
AK
874}
875
53c07b18 876static void
018aabb5
TY
877pte_list_desc_remove_entry(struct kvm_rmap_head *rmap_head,
878 struct pte_list_desc *desc, int i,
879 struct pte_list_desc *prev_desc)
cd4a4e53
AK
880{
881 int j;
882
53c07b18 883 for (j = PTE_LIST_EXT - 1; !desc->sptes[j] && j > i; --j)
cd4a4e53 884 ;
d555c333
AK
885 desc->sptes[i] = desc->sptes[j];
886 desc->sptes[j] = NULL;
cd4a4e53
AK
887 if (j != 0)
888 return;
889 if (!prev_desc && !desc->more)
fe3c2b4c 890 rmap_head->val = 0;
cd4a4e53
AK
891 else
892 if (prev_desc)
893 prev_desc->more = desc->more;
894 else
018aabb5 895 rmap_head->val = (unsigned long)desc->more | 1;
53c07b18 896 mmu_free_pte_list_desc(desc);
cd4a4e53
AK
897}
898
8daf3462 899static void __pte_list_remove(u64 *spte, struct kvm_rmap_head *rmap_head)
cd4a4e53 900{
53c07b18
XG
901 struct pte_list_desc *desc;
902 struct pte_list_desc *prev_desc;
cd4a4e53
AK
903 int i;
904
018aabb5 905 if (!rmap_head->val) {
8daf3462 906 pr_err("%s: %p 0->BUG\n", __func__, spte);
cd4a4e53 907 BUG();
018aabb5 908 } else if (!(rmap_head->val & 1)) {
805a0f83 909 rmap_printk("%p 1->0\n", spte);
018aabb5 910 if ((u64 *)rmap_head->val != spte) {
8daf3462 911 pr_err("%s: %p 1->BUG\n", __func__, spte);
cd4a4e53
AK
912 BUG();
913 }
018aabb5 914 rmap_head->val = 0;
cd4a4e53 915 } else {
805a0f83 916 rmap_printk("%p many->many\n", spte);
018aabb5 917 desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
cd4a4e53
AK
918 prev_desc = NULL;
919 while (desc) {
018aabb5 920 for (i = 0; i < PTE_LIST_EXT && desc->sptes[i]; ++i) {
d555c333 921 if (desc->sptes[i] == spte) {
018aabb5
TY
922 pte_list_desc_remove_entry(rmap_head,
923 desc, i, prev_desc);
cd4a4e53
AK
924 return;
925 }
018aabb5 926 }
cd4a4e53
AK
927 prev_desc = desc;
928 desc = desc->more;
929 }
8daf3462 930 pr_err("%s: %p many->many\n", __func__, spte);
cd4a4e53
AK
931 BUG();
932 }
933}
934
e7912386
WY
935static void pte_list_remove(struct kvm_rmap_head *rmap_head, u64 *sptep)
936{
937 mmu_spte_clear_track_bits(sptep);
938 __pte_list_remove(sptep, rmap_head);
939}
940
018aabb5
TY
941static struct kvm_rmap_head *__gfn_to_rmap(gfn_t gfn, int level,
942 struct kvm_memory_slot *slot)
53c07b18 943{
77d11309 944 unsigned long idx;
53c07b18 945
77d11309 946 idx = gfn_to_index(gfn, slot->base_gfn, level);
3bae0459 947 return &slot->arch.rmap[level - PG_LEVEL_4K][idx];
53c07b18
XG
948}
949
018aabb5
TY
950static struct kvm_rmap_head *gfn_to_rmap(struct kvm *kvm, gfn_t gfn,
951 struct kvm_mmu_page *sp)
9b9b1492 952{
699023e2 953 struct kvm_memslots *slots;
9b9b1492
TY
954 struct kvm_memory_slot *slot;
955
699023e2
PB
956 slots = kvm_memslots_for_spte_role(kvm, sp->role);
957 slot = __gfn_to_memslot(slots, gfn);
e4cd1da9 958 return __gfn_to_rmap(gfn, sp->role.level, slot);
9b9b1492
TY
959}
960
f759e2b4
XG
961static bool rmap_can_add(struct kvm_vcpu *vcpu)
962{
356ec69a 963 struct kvm_mmu_memory_cache *mc;
f759e2b4 964
356ec69a 965 mc = &vcpu->arch.mmu_pte_list_desc_cache;
94ce87ef 966 return kvm_mmu_memory_cache_nr_free_objects(mc);
f759e2b4
XG
967}
968
53c07b18
XG
969static int rmap_add(struct kvm_vcpu *vcpu, u64 *spte, gfn_t gfn)
970{
971 struct kvm_mmu_page *sp;
018aabb5 972 struct kvm_rmap_head *rmap_head;
53c07b18 973
57354682 974 sp = sptep_to_sp(spte);
53c07b18 975 kvm_mmu_page_set_gfn(sp, spte - sp->spt, gfn);
018aabb5
TY
976 rmap_head = gfn_to_rmap(vcpu->kvm, gfn, sp);
977 return pte_list_add(vcpu, spte, rmap_head);
53c07b18
XG
978}
979
53c07b18
XG
980static void rmap_remove(struct kvm *kvm, u64 *spte)
981{
982 struct kvm_mmu_page *sp;
983 gfn_t gfn;
018aabb5 984 struct kvm_rmap_head *rmap_head;
53c07b18 985
57354682 986 sp = sptep_to_sp(spte);
53c07b18 987 gfn = kvm_mmu_page_get_gfn(sp, spte - sp->spt);
018aabb5 988 rmap_head = gfn_to_rmap(kvm, gfn, sp);
8daf3462 989 __pte_list_remove(spte, rmap_head);
53c07b18
XG
990}
991
1e3f42f0
TY
992/*
993 * Used by the following functions to iterate through the sptes linked by a
994 * rmap. All fields are private and not assumed to be used outside.
995 */
996struct rmap_iterator {
997 /* private fields */
998 struct pte_list_desc *desc; /* holds the sptep if not NULL */
999 int pos; /* index of the sptep */
1000};
1001
1002/*
1003 * Iteration must be started by this function. This should also be used after
1004 * removing/dropping sptes from the rmap link because in such cases the
0a03cbda 1005 * information in the iterator may not be valid.
1e3f42f0
TY
1006 *
1007 * Returns sptep if found, NULL otherwise.
1008 */
018aabb5
TY
1009static u64 *rmap_get_first(struct kvm_rmap_head *rmap_head,
1010 struct rmap_iterator *iter)
1e3f42f0 1011{
77fbbbd2
TY
1012 u64 *sptep;
1013
018aabb5 1014 if (!rmap_head->val)
1e3f42f0
TY
1015 return NULL;
1016
018aabb5 1017 if (!(rmap_head->val & 1)) {
1e3f42f0 1018 iter->desc = NULL;
77fbbbd2
TY
1019 sptep = (u64 *)rmap_head->val;
1020 goto out;
1e3f42f0
TY
1021 }
1022
018aabb5 1023 iter->desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
1e3f42f0 1024 iter->pos = 0;
77fbbbd2
TY
1025 sptep = iter->desc->sptes[iter->pos];
1026out:
1027 BUG_ON(!is_shadow_present_pte(*sptep));
1028 return sptep;
1e3f42f0
TY
1029}
1030
1031/*
1032 * Must be used with a valid iterator: e.g. after rmap_get_first().
1033 *
1034 * Returns sptep if found, NULL otherwise.
1035 */
1036static u64 *rmap_get_next(struct rmap_iterator *iter)
1037{
77fbbbd2
TY
1038 u64 *sptep;
1039
1e3f42f0
TY
1040 if (iter->desc) {
1041 if (iter->pos < PTE_LIST_EXT - 1) {
1e3f42f0
TY
1042 ++iter->pos;
1043 sptep = iter->desc->sptes[iter->pos];
1044 if (sptep)
77fbbbd2 1045 goto out;
1e3f42f0
TY
1046 }
1047
1048 iter->desc = iter->desc->more;
1049
1050 if (iter->desc) {
1051 iter->pos = 0;
1052 /* desc->sptes[0] cannot be NULL */
77fbbbd2
TY
1053 sptep = iter->desc->sptes[iter->pos];
1054 goto out;
1e3f42f0
TY
1055 }
1056 }
1057
1058 return NULL;
77fbbbd2
TY
1059out:
1060 BUG_ON(!is_shadow_present_pte(*sptep));
1061 return sptep;
1e3f42f0
TY
1062}
1063
018aabb5
TY
1064#define for_each_rmap_spte(_rmap_head_, _iter_, _spte_) \
1065 for (_spte_ = rmap_get_first(_rmap_head_, _iter_); \
77fbbbd2 1066 _spte_; _spte_ = rmap_get_next(_iter_))
0d536790 1067
c3707958 1068static void drop_spte(struct kvm *kvm, u64 *sptep)
e4b502ea 1069{
1df9f2dc 1070 if (mmu_spte_clear_track_bits(sptep))
eb45fda4 1071 rmap_remove(kvm, sptep);
be38d276
AK
1072}
1073
8e22f955
XG
1074
1075static bool __drop_large_spte(struct kvm *kvm, u64 *sptep)
1076{
1077 if (is_large_pte(*sptep)) {
57354682 1078 WARN_ON(sptep_to_sp(sptep)->role.level == PG_LEVEL_4K);
8e22f955
XG
1079 drop_spte(kvm, sptep);
1080 --kvm->stat.lpages;
1081 return true;
1082 }
1083
1084 return false;
1085}
1086
1087static void drop_large_spte(struct kvm_vcpu *vcpu, u64 *sptep)
1088{
c3134ce2 1089 if (__drop_large_spte(vcpu->kvm, sptep)) {
57354682 1090 struct kvm_mmu_page *sp = sptep_to_sp(sptep);
c3134ce2
LT
1091
1092 kvm_flush_remote_tlbs_with_address(vcpu->kvm, sp->gfn,
1093 KVM_PAGES_PER_HPAGE(sp->role.level));
1094 }
8e22f955
XG
1095}
1096
1097/*
49fde340 1098 * Write-protect on the specified @sptep, @pt_protect indicates whether
c126d94f 1099 * spte write-protection is caused by protecting shadow page table.
49fde340 1100 *
b4619660 1101 * Note: write protection is difference between dirty logging and spte
49fde340
XG
1102 * protection:
1103 * - for dirty logging, the spte can be set to writable at anytime if
1104 * its dirty bitmap is properly set.
1105 * - for spte protection, the spte can be writable only after unsync-ing
1106 * shadow page.
8e22f955 1107 *
c126d94f 1108 * Return true if tlb need be flushed.
8e22f955 1109 */
c4f138b4 1110static bool spte_write_protect(u64 *sptep, bool pt_protect)
d13bc5b5
XG
1111{
1112 u64 spte = *sptep;
1113
49fde340 1114 if (!is_writable_pte(spte) &&
ea4114bc 1115 !(pt_protect && spte_can_locklessly_be_made_writable(spte)))
d13bc5b5
XG
1116 return false;
1117
805a0f83 1118 rmap_printk("spte %p %llx\n", sptep, *sptep);
d13bc5b5 1119
49fde340
XG
1120 if (pt_protect)
1121 spte &= ~SPTE_MMU_WRITEABLE;
d13bc5b5 1122 spte = spte & ~PT_WRITABLE_MASK;
49fde340 1123
c126d94f 1124 return mmu_spte_update(sptep, spte);
d13bc5b5
XG
1125}
1126
018aabb5
TY
1127static bool __rmap_write_protect(struct kvm *kvm,
1128 struct kvm_rmap_head *rmap_head,
245c3912 1129 bool pt_protect)
98348e95 1130{
1e3f42f0
TY
1131 u64 *sptep;
1132 struct rmap_iterator iter;
d13bc5b5 1133 bool flush = false;
374cbac0 1134
018aabb5 1135 for_each_rmap_spte(rmap_head, &iter, sptep)
c4f138b4 1136 flush |= spte_write_protect(sptep, pt_protect);
855149aa 1137
d13bc5b5 1138 return flush;
a0ed4607
TY
1139}
1140
c4f138b4 1141static bool spte_clear_dirty(u64 *sptep)
f4b4b180
KH
1142{
1143 u64 spte = *sptep;
1144
805a0f83 1145 rmap_printk("spte %p %llx\n", sptep, *sptep);
f4b4b180 1146
1f4e5fc8 1147 MMU_WARN_ON(!spte_ad_enabled(spte));
f4b4b180 1148 spte &= ~shadow_dirty_mask;
f4b4b180
KH
1149 return mmu_spte_update(sptep, spte);
1150}
1151
1f4e5fc8 1152static bool spte_wrprot_for_clear_dirty(u64 *sptep)
ac8d57e5
PF
1153{
1154 bool was_writable = test_and_clear_bit(PT_WRITABLE_SHIFT,
1155 (unsigned long *)sptep);
1f4e5fc8 1156 if (was_writable && !spte_ad_enabled(*sptep))
ac8d57e5
PF
1157 kvm_set_pfn_dirty(spte_to_pfn(*sptep));
1158
1159 return was_writable;
1160}
1161
1162/*
1163 * Gets the GFN ready for another round of dirty logging by clearing the
1164 * - D bit on ad-enabled SPTEs, and
1165 * - W bit on ad-disabled SPTEs.
1166 * Returns true iff any D or W bits were cleared.
1167 */
0a234f5d
SC
1168static bool __rmap_clear_dirty(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1169 struct kvm_memory_slot *slot)
f4b4b180
KH
1170{
1171 u64 *sptep;
1172 struct rmap_iterator iter;
1173 bool flush = false;
1174
018aabb5 1175 for_each_rmap_spte(rmap_head, &iter, sptep)
1f4e5fc8
PB
1176 if (spte_ad_need_write_protect(*sptep))
1177 flush |= spte_wrprot_for_clear_dirty(sptep);
ac8d57e5 1178 else
1f4e5fc8 1179 flush |= spte_clear_dirty(sptep);
f4b4b180
KH
1180
1181 return flush;
1182}
1183
5dc99b23 1184/**
3b0f1d01 1185 * kvm_mmu_write_protect_pt_masked - write protect selected PT level pages
5dc99b23
TY
1186 * @kvm: kvm instance
1187 * @slot: slot to protect
1188 * @gfn_offset: start of the BITS_PER_LONG pages we care about
1189 * @mask: indicates which pages we should protect
1190 *
1191 * Used when we do not need to care about huge page mappings: e.g. during dirty
1192 * logging we do not have any such mappings.
1193 */
3b0f1d01 1194static void kvm_mmu_write_protect_pt_masked(struct kvm *kvm,
5dc99b23
TY
1195 struct kvm_memory_slot *slot,
1196 gfn_t gfn_offset, unsigned long mask)
a0ed4607 1197{
018aabb5 1198 struct kvm_rmap_head *rmap_head;
a0ed4607 1199
897218ff 1200 if (is_tdp_mmu_enabled(kvm))
a6a0b05d
BG
1201 kvm_tdp_mmu_clear_dirty_pt_masked(kvm, slot,
1202 slot->base_gfn + gfn_offset, mask, true);
5dc99b23 1203 while (mask) {
018aabb5 1204 rmap_head = __gfn_to_rmap(slot->base_gfn + gfn_offset + __ffs(mask),
3bae0459 1205 PG_LEVEL_4K, slot);
018aabb5 1206 __rmap_write_protect(kvm, rmap_head, false);
05da4558 1207
5dc99b23
TY
1208 /* clear the first set bit */
1209 mask &= mask - 1;
1210 }
374cbac0
AK
1211}
1212
f4b4b180 1213/**
ac8d57e5
PF
1214 * kvm_mmu_clear_dirty_pt_masked - clear MMU D-bit for PT level pages, or write
1215 * protect the page if the D-bit isn't supported.
f4b4b180
KH
1216 * @kvm: kvm instance
1217 * @slot: slot to clear D-bit
1218 * @gfn_offset: start of the BITS_PER_LONG pages we care about
1219 * @mask: indicates which pages we should clear D-bit
1220 *
1221 * Used for PML to re-log the dirty GPAs after userspace querying dirty_bitmap.
1222 */
a018eba5
SC
1223static void kvm_mmu_clear_dirty_pt_masked(struct kvm *kvm,
1224 struct kvm_memory_slot *slot,
1225 gfn_t gfn_offset, unsigned long mask)
f4b4b180 1226{
018aabb5 1227 struct kvm_rmap_head *rmap_head;
f4b4b180 1228
897218ff 1229 if (is_tdp_mmu_enabled(kvm))
a6a0b05d
BG
1230 kvm_tdp_mmu_clear_dirty_pt_masked(kvm, slot,
1231 slot->base_gfn + gfn_offset, mask, false);
f4b4b180 1232 while (mask) {
018aabb5 1233 rmap_head = __gfn_to_rmap(slot->base_gfn + gfn_offset + __ffs(mask),
3bae0459 1234 PG_LEVEL_4K, slot);
0a234f5d 1235 __rmap_clear_dirty(kvm, rmap_head, slot);
f4b4b180
KH
1236
1237 /* clear the first set bit */
1238 mask &= mask - 1;
1239 }
1240}
f4b4b180 1241
3b0f1d01
KH
1242/**
1243 * kvm_arch_mmu_enable_log_dirty_pt_masked - enable dirty logging for selected
1244 * PT level pages.
1245 *
1246 * It calls kvm_mmu_write_protect_pt_masked to write protect selected pages to
1247 * enable dirty logging for them.
1248 *
1249 * Used when we do not need to care about huge page mappings: e.g. during dirty
1250 * logging we do not have any such mappings.
1251 */
1252void kvm_arch_mmu_enable_log_dirty_pt_masked(struct kvm *kvm,
1253 struct kvm_memory_slot *slot,
1254 gfn_t gfn_offset, unsigned long mask)
1255{
a018eba5
SC
1256 if (kvm_x86_ops.cpu_dirty_log_size)
1257 kvm_mmu_clear_dirty_pt_masked(kvm, slot, gfn_offset, mask);
88178fd4
KH
1258 else
1259 kvm_mmu_write_protect_pt_masked(kvm, slot, gfn_offset, mask);
3b0f1d01
KH
1260}
1261
fb04a1ed
PX
1262int kvm_cpu_dirty_log_size(void)
1263{
6dd03800 1264 return kvm_x86_ops.cpu_dirty_log_size;
fb04a1ed
PX
1265}
1266
aeecee2e
XG
1267bool kvm_mmu_slot_gfn_write_protect(struct kvm *kvm,
1268 struct kvm_memory_slot *slot, u64 gfn)
95d4c16c 1269{
018aabb5 1270 struct kvm_rmap_head *rmap_head;
5dc99b23 1271 int i;
2f84569f 1272 bool write_protected = false;
95d4c16c 1273
3bae0459 1274 for (i = PG_LEVEL_4K; i <= KVM_MAX_HUGEPAGE_LEVEL; ++i) {
018aabb5 1275 rmap_head = __gfn_to_rmap(gfn, i, slot);
aeecee2e 1276 write_protected |= __rmap_write_protect(kvm, rmap_head, true);
5dc99b23
TY
1277 }
1278
897218ff 1279 if (is_tdp_mmu_enabled(kvm))
46044f72
BG
1280 write_protected |=
1281 kvm_tdp_mmu_write_protect_gfn(kvm, slot, gfn);
1282
5dc99b23 1283 return write_protected;
95d4c16c
TY
1284}
1285
aeecee2e
XG
1286static bool rmap_write_protect(struct kvm_vcpu *vcpu, u64 gfn)
1287{
1288 struct kvm_memory_slot *slot;
1289
1290 slot = kvm_vcpu_gfn_to_memslot(vcpu, gfn);
1291 return kvm_mmu_slot_gfn_write_protect(vcpu->kvm, slot, gfn);
1292}
1293
0a234f5d
SC
1294static bool kvm_zap_rmapp(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1295 struct kvm_memory_slot *slot)
e930bffe 1296{
1e3f42f0
TY
1297 u64 *sptep;
1298 struct rmap_iterator iter;
6a49f85c 1299 bool flush = false;
e930bffe 1300
018aabb5 1301 while ((sptep = rmap_get_first(rmap_head, &iter))) {
805a0f83 1302 rmap_printk("spte %p %llx.\n", sptep, *sptep);
1e3f42f0 1303
e7912386 1304 pte_list_remove(rmap_head, sptep);
6a49f85c 1305 flush = true;
e930bffe 1306 }
1e3f42f0 1307
6a49f85c
XG
1308 return flush;
1309}
1310
018aabb5 1311static int kvm_unmap_rmapp(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
6a49f85c
XG
1312 struct kvm_memory_slot *slot, gfn_t gfn, int level,
1313 unsigned long data)
1314{
0a234f5d 1315 return kvm_zap_rmapp(kvm, rmap_head, slot);
e930bffe
AA
1316}
1317
018aabb5 1318static int kvm_set_pte_rmapp(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
8a9522d2
ALC
1319 struct kvm_memory_slot *slot, gfn_t gfn, int level,
1320 unsigned long data)
3da0dd43 1321{
1e3f42f0
TY
1322 u64 *sptep;
1323 struct rmap_iterator iter;
3da0dd43 1324 int need_flush = 0;
1e3f42f0 1325 u64 new_spte;
3da0dd43 1326 pte_t *ptep = (pte_t *)data;
ba049e93 1327 kvm_pfn_t new_pfn;
3da0dd43
IE
1328
1329 WARN_ON(pte_huge(*ptep));
1330 new_pfn = pte_pfn(*ptep);
1e3f42f0 1331
0d536790 1332restart:
018aabb5 1333 for_each_rmap_spte(rmap_head, &iter, sptep) {
805a0f83 1334 rmap_printk("spte %p %llx gfn %llx (%d)\n",
f160c7b7 1335 sptep, *sptep, gfn, level);
1e3f42f0 1336
3da0dd43 1337 need_flush = 1;
1e3f42f0 1338
3da0dd43 1339 if (pte_write(*ptep)) {
e7912386 1340 pte_list_remove(rmap_head, sptep);
0d536790 1341 goto restart;
3da0dd43 1342 } else {
cb3eedab
PB
1343 new_spte = kvm_mmu_changed_pte_notifier_make_spte(
1344 *sptep, new_pfn);
1e3f42f0
TY
1345
1346 mmu_spte_clear_track_bits(sptep);
1347 mmu_spte_set(sptep, new_spte);
3da0dd43
IE
1348 }
1349 }
1e3f42f0 1350
3cc5ea94
LT
1351 if (need_flush && kvm_available_flush_tlb_with_range()) {
1352 kvm_flush_remote_tlbs_with_address(kvm, gfn, 1);
1353 return 0;
1354 }
1355
0cf853c5 1356 return need_flush;
3da0dd43
IE
1357}
1358
6ce1f4e2
XG
1359struct slot_rmap_walk_iterator {
1360 /* input fields. */
1361 struct kvm_memory_slot *slot;
1362 gfn_t start_gfn;
1363 gfn_t end_gfn;
1364 int start_level;
1365 int end_level;
1366
1367 /* output fields. */
1368 gfn_t gfn;
018aabb5 1369 struct kvm_rmap_head *rmap;
6ce1f4e2
XG
1370 int level;
1371
1372 /* private field. */
018aabb5 1373 struct kvm_rmap_head *end_rmap;
6ce1f4e2
XG
1374};
1375
1376static void
1377rmap_walk_init_level(struct slot_rmap_walk_iterator *iterator, int level)
1378{
1379 iterator->level = level;
1380 iterator->gfn = iterator->start_gfn;
1381 iterator->rmap = __gfn_to_rmap(iterator->gfn, level, iterator->slot);
1382 iterator->end_rmap = __gfn_to_rmap(iterator->end_gfn, level,
1383 iterator->slot);
1384}
1385
1386static void
1387slot_rmap_walk_init(struct slot_rmap_walk_iterator *iterator,
1388 struct kvm_memory_slot *slot, int start_level,
1389 int end_level, gfn_t start_gfn, gfn_t end_gfn)
1390{
1391 iterator->slot = slot;
1392 iterator->start_level = start_level;
1393 iterator->end_level = end_level;
1394 iterator->start_gfn = start_gfn;
1395 iterator->end_gfn = end_gfn;
1396
1397 rmap_walk_init_level(iterator, iterator->start_level);
1398}
1399
1400static bool slot_rmap_walk_okay(struct slot_rmap_walk_iterator *iterator)
1401{
1402 return !!iterator->rmap;
1403}
1404
1405static void slot_rmap_walk_next(struct slot_rmap_walk_iterator *iterator)
1406{
1407 if (++iterator->rmap <= iterator->end_rmap) {
1408 iterator->gfn += (1UL << KVM_HPAGE_GFN_SHIFT(iterator->level));
1409 return;
1410 }
1411
1412 if (++iterator->level > iterator->end_level) {
1413 iterator->rmap = NULL;
1414 return;
1415 }
1416
1417 rmap_walk_init_level(iterator, iterator->level);
1418}
1419
1420#define for_each_slot_rmap_range(_slot_, _start_level_, _end_level_, \
1421 _start_gfn, _end_gfn, _iter_) \
1422 for (slot_rmap_walk_init(_iter_, _slot_, _start_level_, \
1423 _end_level_, _start_gfn, _end_gfn); \
1424 slot_rmap_walk_okay(_iter_); \
1425 slot_rmap_walk_next(_iter_))
1426
8f5c44f9
MS
1427static __always_inline int
1428kvm_handle_hva_range(struct kvm *kvm,
1429 unsigned long start,
1430 unsigned long end,
1431 unsigned long data,
1432 int (*handler)(struct kvm *kvm,
1433 struct kvm_rmap_head *rmap_head,
1434 struct kvm_memory_slot *slot,
1435 gfn_t gfn,
1436 int level,
1437 unsigned long data))
e930bffe 1438{
bc6678a3 1439 struct kvm_memslots *slots;
be6ba0f0 1440 struct kvm_memory_slot *memslot;
6ce1f4e2
XG
1441 struct slot_rmap_walk_iterator iterator;
1442 int ret = 0;
9da0e4d5 1443 int i;
bc6678a3 1444
9da0e4d5
PB
1445 for (i = 0; i < KVM_ADDRESS_SPACE_NUM; i++) {
1446 slots = __kvm_memslots(kvm, i);
1447 kvm_for_each_memslot(memslot, slots) {
1448 unsigned long hva_start, hva_end;
1449 gfn_t gfn_start, gfn_end;
e930bffe 1450
9da0e4d5
PB
1451 hva_start = max(start, memslot->userspace_addr);
1452 hva_end = min(end, memslot->userspace_addr +
1453 (memslot->npages << PAGE_SHIFT));
1454 if (hva_start >= hva_end)
1455 continue;
1456 /*
1457 * {gfn(page) | page intersects with [hva_start, hva_end)} =
1458 * {gfn_start, gfn_start+1, ..., gfn_end-1}.
1459 */
1460 gfn_start = hva_to_gfn_memslot(hva_start, memslot);
1461 gfn_end = hva_to_gfn_memslot(hva_end + PAGE_SIZE - 1, memslot);
1462
3bae0459 1463 for_each_slot_rmap_range(memslot, PG_LEVEL_4K,
e662ec3e 1464 KVM_MAX_HUGEPAGE_LEVEL,
9da0e4d5
PB
1465 gfn_start, gfn_end - 1,
1466 &iterator)
1467 ret |= handler(kvm, iterator.rmap, memslot,
1468 iterator.gfn, iterator.level, data);
1469 }
e930bffe
AA
1470 }
1471
f395302e 1472 return ret;
e930bffe
AA
1473}
1474
84504ef3
TY
1475static int kvm_handle_hva(struct kvm *kvm, unsigned long hva,
1476 unsigned long data,
018aabb5
TY
1477 int (*handler)(struct kvm *kvm,
1478 struct kvm_rmap_head *rmap_head,
048212d0 1479 struct kvm_memory_slot *slot,
8a9522d2 1480 gfn_t gfn, int level,
84504ef3
TY
1481 unsigned long data))
1482{
1483 return kvm_handle_hva_range(kvm, hva, hva + 1, data, handler);
e930bffe
AA
1484}
1485
fdfe7cbd
WD
1486int kvm_unmap_hva_range(struct kvm *kvm, unsigned long start, unsigned long end,
1487 unsigned flags)
b3ae2096 1488{
063afacd
BG
1489 int r;
1490
1491 r = kvm_handle_hva_range(kvm, start, end, 0, kvm_unmap_rmapp);
1492
897218ff 1493 if (is_tdp_mmu_enabled(kvm))
063afacd
BG
1494 r |= kvm_tdp_mmu_zap_hva_range(kvm, start, end);
1495
1496 return r;
b3ae2096
TY
1497}
1498
748c0e31 1499int kvm_set_spte_hva(struct kvm *kvm, unsigned long hva, pte_t pte)
3da0dd43 1500{
1d8dd6b3
BG
1501 int r;
1502
1503 r = kvm_handle_hva(kvm, hva, (unsigned long)&pte, kvm_set_pte_rmapp);
1504
897218ff 1505 if (is_tdp_mmu_enabled(kvm))
1d8dd6b3
BG
1506 r |= kvm_tdp_mmu_set_spte_hva(kvm, hva, &pte);
1507
1508 return r;
e930bffe
AA
1509}
1510
018aabb5 1511static int kvm_age_rmapp(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
8a9522d2
ALC
1512 struct kvm_memory_slot *slot, gfn_t gfn, int level,
1513 unsigned long data)
e930bffe 1514{
1e3f42f0 1515 u64 *sptep;
3f649ab7 1516 struct rmap_iterator iter;
e930bffe
AA
1517 int young = 0;
1518
f160c7b7
JS
1519 for_each_rmap_spte(rmap_head, &iter, sptep)
1520 young |= mmu_spte_age(sptep);
0d536790 1521
8a9522d2 1522 trace_kvm_age_page(gfn, level, slot, young);
e930bffe
AA
1523 return young;
1524}
1525
018aabb5 1526static int kvm_test_age_rmapp(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
8a9522d2
ALC
1527 struct kvm_memory_slot *slot, gfn_t gfn,
1528 int level, unsigned long data)
8ee53820 1529{
1e3f42f0
TY
1530 u64 *sptep;
1531 struct rmap_iterator iter;
8ee53820 1532
83ef6c81
JS
1533 for_each_rmap_spte(rmap_head, &iter, sptep)
1534 if (is_accessed_spte(*sptep))
1535 return 1;
83ef6c81 1536 return 0;
8ee53820
AA
1537}
1538
53a27b39
MT
1539#define RMAP_RECYCLE_THRESHOLD 1000
1540
852e3c19 1541static void rmap_recycle(struct kvm_vcpu *vcpu, u64 *spte, gfn_t gfn)
53a27b39 1542{
018aabb5 1543 struct kvm_rmap_head *rmap_head;
852e3c19
JR
1544 struct kvm_mmu_page *sp;
1545
57354682 1546 sp = sptep_to_sp(spte);
53a27b39 1547
018aabb5 1548 rmap_head = gfn_to_rmap(vcpu->kvm, gfn, sp);
53a27b39 1549
018aabb5 1550 kvm_unmap_rmapp(vcpu->kvm, rmap_head, NULL, gfn, sp->role.level, 0);
c3134ce2
LT
1551 kvm_flush_remote_tlbs_with_address(vcpu->kvm, sp->gfn,
1552 KVM_PAGES_PER_HPAGE(sp->role.level));
53a27b39
MT
1553}
1554
57128468 1555int kvm_age_hva(struct kvm *kvm, unsigned long start, unsigned long end)
e930bffe 1556{
f8e14497
BG
1557 int young = false;
1558
1559 young = kvm_handle_hva_range(kvm, start, end, 0, kvm_age_rmapp);
897218ff 1560 if (is_tdp_mmu_enabled(kvm))
f8e14497
BG
1561 young |= kvm_tdp_mmu_age_hva_range(kvm, start, end);
1562
1563 return young;
e930bffe
AA
1564}
1565
8ee53820
AA
1566int kvm_test_age_hva(struct kvm *kvm, unsigned long hva)
1567{
f8e14497
BG
1568 int young = false;
1569
1570 young = kvm_handle_hva(kvm, hva, 0, kvm_test_age_rmapp);
897218ff 1571 if (is_tdp_mmu_enabled(kvm))
f8e14497
BG
1572 young |= kvm_tdp_mmu_test_age_hva(kvm, hva);
1573
1574 return young;
8ee53820
AA
1575}
1576
d6c69ee9 1577#ifdef MMU_DEBUG
47ad8e68 1578static int is_empty_shadow_page(u64 *spt)
6aa8b732 1579{
139bdb2d
AK
1580 u64 *pos;
1581 u64 *end;
1582
47ad8e68 1583 for (pos = spt, end = pos + PAGE_SIZE / sizeof(u64); pos != end; pos++)
3c915510 1584 if (is_shadow_present_pte(*pos)) {
b8688d51 1585 printk(KERN_ERR "%s: %p %llx\n", __func__,
139bdb2d 1586 pos, *pos);
6aa8b732 1587 return 0;
139bdb2d 1588 }
6aa8b732
AK
1589 return 1;
1590}
d6c69ee9 1591#endif
6aa8b732 1592
45221ab6
DH
1593/*
1594 * This value is the sum of all of the kvm instances's
1595 * kvm->arch.n_used_mmu_pages values. We need a global,
1596 * aggregate version in order to make the slab shrinker
1597 * faster
1598 */
bc8a3d89 1599static inline void kvm_mod_used_mmu_pages(struct kvm *kvm, unsigned long nr)
45221ab6
DH
1600{
1601 kvm->arch.n_used_mmu_pages += nr;
1602 percpu_counter_add(&kvm_total_used_mmu_pages, nr);
1603}
1604
834be0d8 1605static void kvm_mmu_free_page(struct kvm_mmu_page *sp)
260746c0 1606{
fa4a2c08 1607 MMU_WARN_ON(!is_empty_shadow_page(sp->spt));
7775834a 1608 hlist_del(&sp->hash_link);
bd4c86ea
XG
1609 list_del(&sp->link);
1610 free_page((unsigned long)sp->spt);
834be0d8
GN
1611 if (!sp->role.direct)
1612 free_page((unsigned long)sp->gfns);
e8ad9a70 1613 kmem_cache_free(mmu_page_header_cache, sp);
260746c0
AK
1614}
1615
cea0f0e7
AK
1616static unsigned kvm_page_table_hashfn(gfn_t gfn)
1617{
114df303 1618 return hash_64(gfn, KVM_MMU_HASH_SHIFT);
cea0f0e7
AK
1619}
1620
714b93da 1621static void mmu_page_add_parent_pte(struct kvm_vcpu *vcpu,
4db35314 1622 struct kvm_mmu_page *sp, u64 *parent_pte)
cea0f0e7 1623{
cea0f0e7
AK
1624 if (!parent_pte)
1625 return;
cea0f0e7 1626
67052b35 1627 pte_list_add(vcpu, parent_pte, &sp->parent_ptes);
cea0f0e7
AK
1628}
1629
4db35314 1630static void mmu_page_remove_parent_pte(struct kvm_mmu_page *sp,
cea0f0e7
AK
1631 u64 *parent_pte)
1632{
8daf3462 1633 __pte_list_remove(parent_pte, &sp->parent_ptes);
cea0f0e7
AK
1634}
1635
bcdd9a93
XG
1636static void drop_parent_pte(struct kvm_mmu_page *sp,
1637 u64 *parent_pte)
1638{
1639 mmu_page_remove_parent_pte(sp, parent_pte);
1df9f2dc 1640 mmu_spte_clear_no_track(parent_pte);
bcdd9a93
XG
1641}
1642
47005792 1643static struct kvm_mmu_page *kvm_mmu_alloc_page(struct kvm_vcpu *vcpu, int direct)
ad8cfbe3 1644{
67052b35 1645 struct kvm_mmu_page *sp;
7ddca7e4 1646
94ce87ef
SC
1647 sp = kvm_mmu_memory_cache_alloc(&vcpu->arch.mmu_page_header_cache);
1648 sp->spt = kvm_mmu_memory_cache_alloc(&vcpu->arch.mmu_shadow_page_cache);
67052b35 1649 if (!direct)
94ce87ef 1650 sp->gfns = kvm_mmu_memory_cache_alloc(&vcpu->arch.mmu_gfn_array_cache);
67052b35 1651 set_page_private(virt_to_page(sp->spt), (unsigned long)sp);
002c5f73
SC
1652
1653 /*
1654 * active_mmu_pages must be a FIFO list, as kvm_zap_obsolete_pages()
1655 * depends on valid pages being added to the head of the list. See
1656 * comments in kvm_zap_obsolete_pages().
1657 */
ca333add 1658 sp->mmu_valid_gen = vcpu->kvm->arch.mmu_valid_gen;
67052b35 1659 list_add(&sp->link, &vcpu->kvm->arch.active_mmu_pages);
67052b35
XG
1660 kvm_mod_used_mmu_pages(vcpu->kvm, +1);
1661 return sp;
ad8cfbe3
MT
1662}
1663
67052b35 1664static void mark_unsync(u64 *spte);
1047df1f 1665static void kvm_mmu_mark_parents_unsync(struct kvm_mmu_page *sp)
0074ff63 1666{
74c4e63a
TY
1667 u64 *sptep;
1668 struct rmap_iterator iter;
1669
1670 for_each_rmap_spte(&sp->parent_ptes, &iter, sptep) {
1671 mark_unsync(sptep);
1672 }
0074ff63
MT
1673}
1674
67052b35 1675static void mark_unsync(u64 *spte)
0074ff63 1676{
67052b35 1677 struct kvm_mmu_page *sp;
1047df1f 1678 unsigned int index;
0074ff63 1679
57354682 1680 sp = sptep_to_sp(spte);
1047df1f
XG
1681 index = spte - sp->spt;
1682 if (__test_and_set_bit(index, sp->unsync_child_bitmap))
0074ff63 1683 return;
1047df1f 1684 if (sp->unsync_children++)
0074ff63 1685 return;
1047df1f 1686 kvm_mmu_mark_parents_unsync(sp);
0074ff63
MT
1687}
1688
e8bc217a 1689static int nonpaging_sync_page(struct kvm_vcpu *vcpu,
a4a8e6f7 1690 struct kvm_mmu_page *sp)
e8bc217a 1691{
1f50f1b3 1692 return 0;
e8bc217a
MT
1693}
1694
60c8aec6
MT
1695#define KVM_PAGE_ARRAY_NR 16
1696
1697struct kvm_mmu_pages {
1698 struct mmu_page_and_offset {
1699 struct kvm_mmu_page *sp;
1700 unsigned int idx;
1701 } page[KVM_PAGE_ARRAY_NR];
1702 unsigned int nr;
1703};
1704
cded19f3
HE
1705static int mmu_pages_add(struct kvm_mmu_pages *pvec, struct kvm_mmu_page *sp,
1706 int idx)
4731d4c7 1707{
60c8aec6 1708 int i;
4731d4c7 1709
60c8aec6
MT
1710 if (sp->unsync)
1711 for (i=0; i < pvec->nr; i++)
1712 if (pvec->page[i].sp == sp)
1713 return 0;
1714
1715 pvec->page[pvec->nr].sp = sp;
1716 pvec->page[pvec->nr].idx = idx;
1717 pvec->nr++;
1718 return (pvec->nr == KVM_PAGE_ARRAY_NR);
1719}
1720
fd951457
TY
1721static inline void clear_unsync_child_bit(struct kvm_mmu_page *sp, int idx)
1722{
1723 --sp->unsync_children;
1724 WARN_ON((int)sp->unsync_children < 0);
1725 __clear_bit(idx, sp->unsync_child_bitmap);
1726}
1727
60c8aec6
MT
1728static int __mmu_unsync_walk(struct kvm_mmu_page *sp,
1729 struct kvm_mmu_pages *pvec)
1730{
1731 int i, ret, nr_unsync_leaf = 0;
4731d4c7 1732
37178b8b 1733 for_each_set_bit(i, sp->unsync_child_bitmap, 512) {
7a8f1a74 1734 struct kvm_mmu_page *child;
4731d4c7
MT
1735 u64 ent = sp->spt[i];
1736
fd951457
TY
1737 if (!is_shadow_present_pte(ent) || is_large_pte(ent)) {
1738 clear_unsync_child_bit(sp, i);
1739 continue;
1740 }
7a8f1a74 1741
e47c4aee 1742 child = to_shadow_page(ent & PT64_BASE_ADDR_MASK);
7a8f1a74
XG
1743
1744 if (child->unsync_children) {
1745 if (mmu_pages_add(pvec, child, i))
1746 return -ENOSPC;
1747
1748 ret = __mmu_unsync_walk(child, pvec);
fd951457
TY
1749 if (!ret) {
1750 clear_unsync_child_bit(sp, i);
1751 continue;
1752 } else if (ret > 0) {
7a8f1a74 1753 nr_unsync_leaf += ret;
fd951457 1754 } else
7a8f1a74
XG
1755 return ret;
1756 } else if (child->unsync) {
1757 nr_unsync_leaf++;
1758 if (mmu_pages_add(pvec, child, i))
1759 return -ENOSPC;
1760 } else
fd951457 1761 clear_unsync_child_bit(sp, i);
4731d4c7
MT
1762 }
1763
60c8aec6
MT
1764 return nr_unsync_leaf;
1765}
1766
e23d3fef
XG
1767#define INVALID_INDEX (-1)
1768
60c8aec6
MT
1769static int mmu_unsync_walk(struct kvm_mmu_page *sp,
1770 struct kvm_mmu_pages *pvec)
1771{
0a47cd85 1772 pvec->nr = 0;
60c8aec6
MT
1773 if (!sp->unsync_children)
1774 return 0;
1775
e23d3fef 1776 mmu_pages_add(pvec, sp, INVALID_INDEX);
60c8aec6 1777 return __mmu_unsync_walk(sp, pvec);
4731d4c7
MT
1778}
1779
4731d4c7
MT
1780static void kvm_unlink_unsync_page(struct kvm *kvm, struct kvm_mmu_page *sp)
1781{
1782 WARN_ON(!sp->unsync);
5e1b3ddb 1783 trace_kvm_mmu_sync_page(sp);
4731d4c7
MT
1784 sp->unsync = 0;
1785 --kvm->stat.mmu_unsync;
1786}
1787
83cdb568
SC
1788static bool kvm_mmu_prepare_zap_page(struct kvm *kvm, struct kvm_mmu_page *sp,
1789 struct list_head *invalid_list);
7775834a
XG
1790static void kvm_mmu_commit_zap_page(struct kvm *kvm,
1791 struct list_head *invalid_list);
4731d4c7 1792
ac101b7c
SC
1793#define for_each_valid_sp(_kvm, _sp, _list) \
1794 hlist_for_each_entry(_sp, _list, hash_link) \
fac026da 1795 if (is_obsolete_sp((_kvm), (_sp))) { \
f3414bc7 1796 } else
1044b030
TY
1797
1798#define for_each_gfn_indirect_valid_sp(_kvm, _sp, _gfn) \
ac101b7c
SC
1799 for_each_valid_sp(_kvm, _sp, \
1800 &(_kvm)->arch.mmu_page_hash[kvm_page_table_hashfn(_gfn)]) \
f3414bc7 1801 if ((_sp)->gfn != (_gfn) || (_sp)->role.direct) {} else
7ae680eb 1802
47c42e6b
SC
1803static inline bool is_ept_sp(struct kvm_mmu_page *sp)
1804{
1805 return sp->role.cr0_wp && sp->role.smap_andnot_wp;
1806}
1807
f918b443 1808/* @sp->gfn should be write-protected at the call site */
1f50f1b3
PB
1809static bool __kvm_sync_page(struct kvm_vcpu *vcpu, struct kvm_mmu_page *sp,
1810 struct list_head *invalid_list)
4731d4c7 1811{
47c42e6b
SC
1812 if ((!is_ept_sp(sp) && sp->role.gpte_is_8_bytes != !!is_pae(vcpu)) ||
1813 vcpu->arch.mmu->sync_page(vcpu, sp) == 0) {
d98ba053 1814 kvm_mmu_prepare_zap_page(vcpu->kvm, sp, invalid_list);
1f50f1b3 1815 return false;
4731d4c7
MT
1816 }
1817
1f50f1b3 1818 return true;
4731d4c7
MT
1819}
1820
a2113634
SC
1821static bool kvm_mmu_remote_flush_or_zap(struct kvm *kvm,
1822 struct list_head *invalid_list,
1823 bool remote_flush)
1824{
cfd32acf 1825 if (!remote_flush && list_empty(invalid_list))
a2113634
SC
1826 return false;
1827
1828 if (!list_empty(invalid_list))
1829 kvm_mmu_commit_zap_page(kvm, invalid_list);
1830 else
1831 kvm_flush_remote_tlbs(kvm);
1832 return true;
1833}
1834
35a70510
PB
1835static void kvm_mmu_flush_or_zap(struct kvm_vcpu *vcpu,
1836 struct list_head *invalid_list,
1837 bool remote_flush, bool local_flush)
1d9dc7e0 1838{
a2113634 1839 if (kvm_mmu_remote_flush_or_zap(vcpu->kvm, invalid_list, remote_flush))
35a70510 1840 return;
d98ba053 1841
a2113634 1842 if (local_flush)
8c8560b8 1843 kvm_make_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu);
1d9dc7e0
XG
1844}
1845
e37fa785
XG
1846#ifdef CONFIG_KVM_MMU_AUDIT
1847#include "mmu_audit.c"
1848#else
1849static void kvm_mmu_audit(struct kvm_vcpu *vcpu, int point) { }
1850static void mmu_audit_disable(void) { }
1851#endif
1852
002c5f73
SC
1853static bool is_obsolete_sp(struct kvm *kvm, struct kvm_mmu_page *sp)
1854{
fac026da
SC
1855 return sp->role.invalid ||
1856 unlikely(sp->mmu_valid_gen != kvm->arch.mmu_valid_gen);
002c5f73
SC
1857}
1858
1f50f1b3 1859static bool kvm_sync_page(struct kvm_vcpu *vcpu, struct kvm_mmu_page *sp,
d98ba053 1860 struct list_head *invalid_list)
1d9dc7e0 1861{
9a43c5d9
PB
1862 kvm_unlink_unsync_page(vcpu->kvm, sp);
1863 return __kvm_sync_page(vcpu, sp, invalid_list);
1d9dc7e0
XG
1864}
1865
9f1a122f 1866/* @gfn should be write-protected at the call site */
2a74003a
PB
1867static bool kvm_sync_pages(struct kvm_vcpu *vcpu, gfn_t gfn,
1868 struct list_head *invalid_list)
9f1a122f 1869{
9f1a122f 1870 struct kvm_mmu_page *s;
2a74003a 1871 bool ret = false;
9f1a122f 1872
b67bfe0d 1873 for_each_gfn_indirect_valid_sp(vcpu->kvm, s, gfn) {
7ae680eb 1874 if (!s->unsync)
9f1a122f
XG
1875 continue;
1876
3bae0459 1877 WARN_ON(s->role.level != PG_LEVEL_4K);
2a74003a 1878 ret |= kvm_sync_page(vcpu, s, invalid_list);
9f1a122f
XG
1879 }
1880
2a74003a 1881 return ret;
9f1a122f
XG
1882}
1883
60c8aec6 1884struct mmu_page_path {
2a7266a8
YZ
1885 struct kvm_mmu_page *parent[PT64_ROOT_MAX_LEVEL];
1886 unsigned int idx[PT64_ROOT_MAX_LEVEL];
4731d4c7
MT
1887};
1888
60c8aec6 1889#define for_each_sp(pvec, sp, parents, i) \
0a47cd85 1890 for (i = mmu_pages_first(&pvec, &parents); \
60c8aec6
MT
1891 i < pvec.nr && ({ sp = pvec.page[i].sp; 1;}); \
1892 i = mmu_pages_next(&pvec, &parents, i))
1893
cded19f3
HE
1894static int mmu_pages_next(struct kvm_mmu_pages *pvec,
1895 struct mmu_page_path *parents,
1896 int i)
60c8aec6
MT
1897{
1898 int n;
1899
1900 for (n = i+1; n < pvec->nr; n++) {
1901 struct kvm_mmu_page *sp = pvec->page[n].sp;
0a47cd85
PB
1902 unsigned idx = pvec->page[n].idx;
1903 int level = sp->role.level;
60c8aec6 1904
0a47cd85 1905 parents->idx[level-1] = idx;
3bae0459 1906 if (level == PG_LEVEL_4K)
0a47cd85 1907 break;
60c8aec6 1908
0a47cd85 1909 parents->parent[level-2] = sp;
60c8aec6
MT
1910 }
1911
1912 return n;
1913}
1914
0a47cd85
PB
1915static int mmu_pages_first(struct kvm_mmu_pages *pvec,
1916 struct mmu_page_path *parents)
1917{
1918 struct kvm_mmu_page *sp;
1919 int level;
1920
1921 if (pvec->nr == 0)
1922 return 0;
1923
e23d3fef
XG
1924 WARN_ON(pvec->page[0].idx != INVALID_INDEX);
1925
0a47cd85
PB
1926 sp = pvec->page[0].sp;
1927 level = sp->role.level;
3bae0459 1928 WARN_ON(level == PG_LEVEL_4K);
0a47cd85
PB
1929
1930 parents->parent[level-2] = sp;
1931
1932 /* Also set up a sentinel. Further entries in pvec are all
1933 * children of sp, so this element is never overwritten.
1934 */
1935 parents->parent[level-1] = NULL;
1936 return mmu_pages_next(pvec, parents, 0);
1937}
1938
cded19f3 1939static void mmu_pages_clear_parents(struct mmu_page_path *parents)
4731d4c7 1940{
60c8aec6
MT
1941 struct kvm_mmu_page *sp;
1942 unsigned int level = 0;
1943
1944 do {
1945 unsigned int idx = parents->idx[level];
60c8aec6
MT
1946 sp = parents->parent[level];
1947 if (!sp)
1948 return;
1949
e23d3fef 1950 WARN_ON(idx == INVALID_INDEX);
fd951457 1951 clear_unsync_child_bit(sp, idx);
60c8aec6 1952 level++;
0a47cd85 1953 } while (!sp->unsync_children);
60c8aec6 1954}
4731d4c7 1955
60c8aec6
MT
1956static void mmu_sync_children(struct kvm_vcpu *vcpu,
1957 struct kvm_mmu_page *parent)
1958{
1959 int i;
1960 struct kvm_mmu_page *sp;
1961 struct mmu_page_path parents;
1962 struct kvm_mmu_pages pages;
d98ba053 1963 LIST_HEAD(invalid_list);
50c9e6f3 1964 bool flush = false;
60c8aec6 1965
60c8aec6 1966 while (mmu_unsync_walk(parent, &pages)) {
2f84569f 1967 bool protected = false;
b1a36821
MT
1968
1969 for_each_sp(pages, sp, parents, i)
54bf36aa 1970 protected |= rmap_write_protect(vcpu, sp->gfn);
b1a36821 1971
50c9e6f3 1972 if (protected) {
b1a36821 1973 kvm_flush_remote_tlbs(vcpu->kvm);
50c9e6f3
PB
1974 flush = false;
1975 }
b1a36821 1976
60c8aec6 1977 for_each_sp(pages, sp, parents, i) {
1f50f1b3 1978 flush |= kvm_sync_page(vcpu, sp, &invalid_list);
60c8aec6
MT
1979 mmu_pages_clear_parents(&parents);
1980 }
531810ca 1981 if (need_resched() || rwlock_needbreak(&vcpu->kvm->mmu_lock)) {
50c9e6f3 1982 kvm_mmu_flush_or_zap(vcpu, &invalid_list, false, flush);
531810ca 1983 cond_resched_rwlock_write(&vcpu->kvm->mmu_lock);
50c9e6f3
PB
1984 flush = false;
1985 }
60c8aec6 1986 }
50c9e6f3
PB
1987
1988 kvm_mmu_flush_or_zap(vcpu, &invalid_list, false, flush);
4731d4c7
MT
1989}
1990
a30f47cb
XG
1991static void __clear_sp_write_flooding_count(struct kvm_mmu_page *sp)
1992{
e5691a81 1993 atomic_set(&sp->write_flooding_count, 0);
a30f47cb
XG
1994}
1995
1996static void clear_sp_write_flooding_count(u64 *spte)
1997{
57354682 1998 __clear_sp_write_flooding_count(sptep_to_sp(spte));
a30f47cb
XG
1999}
2000
cea0f0e7
AK
2001static struct kvm_mmu_page *kvm_mmu_get_page(struct kvm_vcpu *vcpu,
2002 gfn_t gfn,
2003 gva_t gaddr,
2004 unsigned level,
f6e2c02b 2005 int direct,
0a2b64c5 2006 unsigned int access)
cea0f0e7 2007{
fb58a9c3 2008 bool direct_mmu = vcpu->arch.mmu->direct_map;
cea0f0e7 2009 union kvm_mmu_page_role role;
ac101b7c 2010 struct hlist_head *sp_list;
cea0f0e7 2011 unsigned quadrant;
9f1a122f 2012 struct kvm_mmu_page *sp;
9f1a122f 2013 bool need_sync = false;
2a74003a 2014 bool flush = false;
f3414bc7 2015 int collisions = 0;
2a74003a 2016 LIST_HEAD(invalid_list);
cea0f0e7 2017
36d9594d 2018 role = vcpu->arch.mmu->mmu_role.base;
cea0f0e7 2019 role.level = level;
f6e2c02b 2020 role.direct = direct;
84b0c8c6 2021 if (role.direct)
47c42e6b 2022 role.gpte_is_8_bytes = true;
41074d07 2023 role.access = access;
fb58a9c3 2024 if (!direct_mmu && vcpu->arch.mmu->root_level <= PT32_ROOT_LEVEL) {
cea0f0e7
AK
2025 quadrant = gaddr >> (PAGE_SHIFT + (PT64_PT_BITS * level));
2026 quadrant &= (1 << ((PT32_PT_BITS - PT64_PT_BITS) * level)) - 1;
2027 role.quadrant = quadrant;
2028 }
ac101b7c
SC
2029
2030 sp_list = &vcpu->kvm->arch.mmu_page_hash[kvm_page_table_hashfn(gfn)];
2031 for_each_valid_sp(vcpu->kvm, sp, sp_list) {
f3414bc7
DM
2032 if (sp->gfn != gfn) {
2033 collisions++;
2034 continue;
2035 }
2036
7ae680eb
XG
2037 if (!need_sync && sp->unsync)
2038 need_sync = true;
4731d4c7 2039
7ae680eb
XG
2040 if (sp->role.word != role.word)
2041 continue;
4731d4c7 2042
fb58a9c3
SC
2043 if (direct_mmu)
2044 goto trace_get_page;
2045
2a74003a
PB
2046 if (sp->unsync) {
2047 /* The page is good, but __kvm_sync_page might still end
2048 * up zapping it. If so, break in order to rebuild it.
2049 */
2050 if (!__kvm_sync_page(vcpu, sp, &invalid_list))
2051 break;
2052
2053 WARN_ON(!list_empty(&invalid_list));
8c8560b8 2054 kvm_make_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu);
2a74003a 2055 }
e02aa901 2056
98bba238 2057 if (sp->unsync_children)
f6f6195b 2058 kvm_make_request(KVM_REQ_MMU_SYNC, vcpu);
e02aa901 2059
a30f47cb 2060 __clear_sp_write_flooding_count(sp);
fb58a9c3
SC
2061
2062trace_get_page:
7ae680eb 2063 trace_kvm_mmu_get_page(sp, false);
f3414bc7 2064 goto out;
7ae680eb 2065 }
47005792 2066
dfc5aa00 2067 ++vcpu->kvm->stat.mmu_cache_miss;
47005792
TY
2068
2069 sp = kvm_mmu_alloc_page(vcpu, direct);
2070
4db35314
AK
2071 sp->gfn = gfn;
2072 sp->role = role;
ac101b7c 2073 hlist_add_head(&sp->hash_link, sp_list);
f6e2c02b 2074 if (!direct) {
56ca57f9
XG
2075 /*
2076 * we should do write protection before syncing pages
2077 * otherwise the content of the synced shadow page may
2078 * be inconsistent with guest page table.
2079 */
2080 account_shadowed(vcpu->kvm, sp);
3bae0459 2081 if (level == PG_LEVEL_4K && rmap_write_protect(vcpu, gfn))
c3134ce2 2082 kvm_flush_remote_tlbs_with_address(vcpu->kvm, gfn, 1);
9f1a122f 2083
3bae0459 2084 if (level > PG_LEVEL_4K && need_sync)
2a74003a 2085 flush |= kvm_sync_pages(vcpu, gfn, &invalid_list);
4731d4c7 2086 }
f691fe1d 2087 trace_kvm_mmu_get_page(sp, true);
2a74003a
PB
2088
2089 kvm_mmu_flush_or_zap(vcpu, &invalid_list, false, flush);
f3414bc7
DM
2090out:
2091 if (collisions > vcpu->kvm->stat.max_mmu_page_hash_collisions)
2092 vcpu->kvm->stat.max_mmu_page_hash_collisions = collisions;
4db35314 2093 return sp;
cea0f0e7
AK
2094}
2095
7eb77e9f
JS
2096static void shadow_walk_init_using_root(struct kvm_shadow_walk_iterator *iterator,
2097 struct kvm_vcpu *vcpu, hpa_t root,
2098 u64 addr)
2d11123a
AK
2099{
2100 iterator->addr = addr;
7eb77e9f 2101 iterator->shadow_addr = root;
44dd3ffa 2102 iterator->level = vcpu->arch.mmu->shadow_root_level;
81407ca5 2103
2a7266a8 2104 if (iterator->level == PT64_ROOT_4LEVEL &&
44dd3ffa
VK
2105 vcpu->arch.mmu->root_level < PT64_ROOT_4LEVEL &&
2106 !vcpu->arch.mmu->direct_map)
81407ca5
JR
2107 --iterator->level;
2108
2d11123a 2109 if (iterator->level == PT32E_ROOT_LEVEL) {
7eb77e9f
JS
2110 /*
2111 * prev_root is currently only used for 64-bit hosts. So only
2112 * the active root_hpa is valid here.
2113 */
44dd3ffa 2114 BUG_ON(root != vcpu->arch.mmu->root_hpa);
7eb77e9f 2115
2d11123a 2116 iterator->shadow_addr
44dd3ffa 2117 = vcpu->arch.mmu->pae_root[(addr >> 30) & 3];
2d11123a
AK
2118 iterator->shadow_addr &= PT64_BASE_ADDR_MASK;
2119 --iterator->level;
2120 if (!iterator->shadow_addr)
2121 iterator->level = 0;
2122 }
2123}
2124
7eb77e9f
JS
2125static void shadow_walk_init(struct kvm_shadow_walk_iterator *iterator,
2126 struct kvm_vcpu *vcpu, u64 addr)
2127{
44dd3ffa 2128 shadow_walk_init_using_root(iterator, vcpu, vcpu->arch.mmu->root_hpa,
7eb77e9f
JS
2129 addr);
2130}
2131
2d11123a
AK
2132static bool shadow_walk_okay(struct kvm_shadow_walk_iterator *iterator)
2133{
3bae0459 2134 if (iterator->level < PG_LEVEL_4K)
2d11123a 2135 return false;
4d88954d 2136
2d11123a
AK
2137 iterator->index = SHADOW_PT_INDEX(iterator->addr, iterator->level);
2138 iterator->sptep = ((u64 *)__va(iterator->shadow_addr)) + iterator->index;
2139 return true;
2140}
2141
c2a2ac2b
XG
2142static void __shadow_walk_next(struct kvm_shadow_walk_iterator *iterator,
2143 u64 spte)
2d11123a 2144{
c2a2ac2b 2145 if (is_last_spte(spte, iterator->level)) {
052331be
XG
2146 iterator->level = 0;
2147 return;
2148 }
2149
c2a2ac2b 2150 iterator->shadow_addr = spte & PT64_BASE_ADDR_MASK;
2d11123a
AK
2151 --iterator->level;
2152}
2153
c2a2ac2b
XG
2154static void shadow_walk_next(struct kvm_shadow_walk_iterator *iterator)
2155{
bb606a9b 2156 __shadow_walk_next(iterator, *iterator->sptep);
c2a2ac2b
XG
2157}
2158
cc4674d0
BG
2159static void link_shadow_page(struct kvm_vcpu *vcpu, u64 *sptep,
2160 struct kvm_mmu_page *sp)
2161{
2162 u64 spte;
2163
2164 BUILD_BUG_ON(VMX_EPT_WRITABLE_MASK != PT_WRITABLE_MASK);
2165
2166 spte = make_nonleaf_spte(sp->spt, sp_ad_disabled(sp));
2167
1df9f2dc 2168 mmu_spte_set(sptep, spte);
98bba238
TY
2169
2170 mmu_page_add_parent_pte(vcpu, sp, sptep);
2171
2172 if (sp->unsync_children || sp->unsync)
2173 mark_unsync(sptep);
32ef26a3
AK
2174}
2175
a357bd22
AK
2176static void validate_direct_spte(struct kvm_vcpu *vcpu, u64 *sptep,
2177 unsigned direct_access)
2178{
2179 if (is_shadow_present_pte(*sptep) && !is_large_pte(*sptep)) {
2180 struct kvm_mmu_page *child;
2181
2182 /*
2183 * For the direct sp, if the guest pte's dirty bit
2184 * changed form clean to dirty, it will corrupt the
2185 * sp's access: allow writable in the read-only sp,
2186 * so we should update the spte at this point to get
2187 * a new sp with the correct access.
2188 */
e47c4aee 2189 child = to_shadow_page(*sptep & PT64_BASE_ADDR_MASK);
a357bd22
AK
2190 if (child->role.access == direct_access)
2191 return;
2192
bcdd9a93 2193 drop_parent_pte(child, sptep);
c3134ce2 2194 kvm_flush_remote_tlbs_with_address(vcpu->kvm, child->gfn, 1);
a357bd22
AK
2195 }
2196}
2197
2de4085c
BG
2198/* Returns the number of zapped non-leaf child shadow pages. */
2199static int mmu_page_zap_pte(struct kvm *kvm, struct kvm_mmu_page *sp,
2200 u64 *spte, struct list_head *invalid_list)
38e3b2b2
XG
2201{
2202 u64 pte;
2203 struct kvm_mmu_page *child;
2204
2205 pte = *spte;
2206 if (is_shadow_present_pte(pte)) {
505aef8f 2207 if (is_last_spte(pte, sp->role.level)) {
c3707958 2208 drop_spte(kvm, spte);
505aef8f
XG
2209 if (is_large_pte(pte))
2210 --kvm->stat.lpages;
2211 } else {
e47c4aee 2212 child = to_shadow_page(pte & PT64_BASE_ADDR_MASK);
bcdd9a93 2213 drop_parent_pte(child, spte);
2de4085c
BG
2214
2215 /*
2216 * Recursively zap nested TDP SPs, parentless SPs are
2217 * unlikely to be used again in the near future. This
2218 * avoids retaining a large number of stale nested SPs.
2219 */
2220 if (tdp_enabled && invalid_list &&
2221 child->role.guest_mode && !child->parent_ptes.val)
2222 return kvm_mmu_prepare_zap_page(kvm, child,
2223 invalid_list);
38e3b2b2 2224 }
ace569e0 2225 } else if (is_mmio_spte(pte)) {
ce88decf 2226 mmu_spte_clear_no_track(spte);
ace569e0 2227 }
2de4085c 2228 return 0;
38e3b2b2
XG
2229}
2230
2de4085c
BG
2231static int kvm_mmu_page_unlink_children(struct kvm *kvm,
2232 struct kvm_mmu_page *sp,
2233 struct list_head *invalid_list)
a436036b 2234{
2de4085c 2235 int zapped = 0;
697fe2e2 2236 unsigned i;
697fe2e2 2237
38e3b2b2 2238 for (i = 0; i < PT64_ENT_PER_PAGE; ++i)
2de4085c
BG
2239 zapped += mmu_page_zap_pte(kvm, sp, sp->spt + i, invalid_list);
2240
2241 return zapped;
a436036b
AK
2242}
2243
31aa2b44 2244static void kvm_mmu_unlink_parents(struct kvm *kvm, struct kvm_mmu_page *sp)
a436036b 2245{
1e3f42f0
TY
2246 u64 *sptep;
2247 struct rmap_iterator iter;
a436036b 2248
018aabb5 2249 while ((sptep = rmap_get_first(&sp->parent_ptes, &iter)))
1e3f42f0 2250 drop_parent_pte(sp, sptep);
31aa2b44
AK
2251}
2252
60c8aec6 2253static int mmu_zap_unsync_children(struct kvm *kvm,
7775834a
XG
2254 struct kvm_mmu_page *parent,
2255 struct list_head *invalid_list)
4731d4c7 2256{
60c8aec6
MT
2257 int i, zapped = 0;
2258 struct mmu_page_path parents;
2259 struct kvm_mmu_pages pages;
4731d4c7 2260
3bae0459 2261 if (parent->role.level == PG_LEVEL_4K)
4731d4c7 2262 return 0;
60c8aec6 2263
60c8aec6
MT
2264 while (mmu_unsync_walk(parent, &pages)) {
2265 struct kvm_mmu_page *sp;
2266
2267 for_each_sp(pages, sp, parents, i) {
7775834a 2268 kvm_mmu_prepare_zap_page(kvm, sp, invalid_list);
60c8aec6 2269 mmu_pages_clear_parents(&parents);
77662e00 2270 zapped++;
60c8aec6 2271 }
60c8aec6
MT
2272 }
2273
2274 return zapped;
4731d4c7
MT
2275}
2276
83cdb568
SC
2277static bool __kvm_mmu_prepare_zap_page(struct kvm *kvm,
2278 struct kvm_mmu_page *sp,
2279 struct list_head *invalid_list,
2280 int *nr_zapped)
31aa2b44 2281{
83cdb568 2282 bool list_unstable;
f691fe1d 2283
7775834a 2284 trace_kvm_mmu_prepare_zap_page(sp);
31aa2b44 2285 ++kvm->stat.mmu_shadow_zapped;
83cdb568 2286 *nr_zapped = mmu_zap_unsync_children(kvm, sp, invalid_list);
2de4085c 2287 *nr_zapped += kvm_mmu_page_unlink_children(kvm, sp, invalid_list);
31aa2b44 2288 kvm_mmu_unlink_parents(kvm, sp);
5304b8d3 2289
83cdb568
SC
2290 /* Zapping children means active_mmu_pages has become unstable. */
2291 list_unstable = *nr_zapped;
2292
f6e2c02b 2293 if (!sp->role.invalid && !sp->role.direct)
3ed1a478 2294 unaccount_shadowed(kvm, sp);
5304b8d3 2295
4731d4c7
MT
2296 if (sp->unsync)
2297 kvm_unlink_unsync_page(kvm, sp);
4db35314 2298 if (!sp->root_count) {
54a4f023 2299 /* Count self */
83cdb568 2300 (*nr_zapped)++;
f95eec9b
SC
2301
2302 /*
2303 * Already invalid pages (previously active roots) are not on
2304 * the active page list. See list_del() in the "else" case of
2305 * !sp->root_count.
2306 */
2307 if (sp->role.invalid)
2308 list_add(&sp->link, invalid_list);
2309 else
2310 list_move(&sp->link, invalid_list);
aa6bd187 2311 kvm_mod_used_mmu_pages(kvm, -1);
2e53d63a 2312 } else {
f95eec9b
SC
2313 /*
2314 * Remove the active root from the active page list, the root
2315 * will be explicitly freed when the root_count hits zero.
2316 */
2317 list_del(&sp->link);
05988d72 2318
10605204
SC
2319 /*
2320 * Obsolete pages cannot be used on any vCPUs, see the comment
2321 * in kvm_mmu_zap_all_fast(). Note, is_obsolete_sp() also
2322 * treats invalid shadow pages as being obsolete.
2323 */
2324 if (!is_obsolete_sp(kvm, sp))
05988d72 2325 kvm_reload_remote_mmus(kvm);
2e53d63a 2326 }
7775834a 2327
b8e8c830
PB
2328 if (sp->lpage_disallowed)
2329 unaccount_huge_nx_page(kvm, sp);
2330
7775834a 2331 sp->role.invalid = 1;
83cdb568
SC
2332 return list_unstable;
2333}
2334
2335static bool kvm_mmu_prepare_zap_page(struct kvm *kvm, struct kvm_mmu_page *sp,
2336 struct list_head *invalid_list)
2337{
2338 int nr_zapped;
2339
2340 __kvm_mmu_prepare_zap_page(kvm, sp, invalid_list, &nr_zapped);
2341 return nr_zapped;
a436036b
AK
2342}
2343
7775834a
XG
2344static void kvm_mmu_commit_zap_page(struct kvm *kvm,
2345 struct list_head *invalid_list)
2346{
945315b9 2347 struct kvm_mmu_page *sp, *nsp;
7775834a
XG
2348
2349 if (list_empty(invalid_list))
2350 return;
2351
c142786c 2352 /*
9753f529
LT
2353 * We need to make sure everyone sees our modifications to
2354 * the page tables and see changes to vcpu->mode here. The barrier
2355 * in the kvm_flush_remote_tlbs() achieves this. This pairs
2356 * with vcpu_enter_guest and walk_shadow_page_lockless_begin/end.
2357 *
2358 * In addition, kvm_flush_remote_tlbs waits for all vcpus to exit
2359 * guest mode and/or lockless shadow page table walks.
c142786c
AK
2360 */
2361 kvm_flush_remote_tlbs(kvm);
c2a2ac2b 2362
945315b9 2363 list_for_each_entry_safe(sp, nsp, invalid_list, link) {
7775834a 2364 WARN_ON(!sp->role.invalid || sp->root_count);
aa6bd187 2365 kvm_mmu_free_page(sp);
945315b9 2366 }
7775834a
XG
2367}
2368
6b82ef2c
SC
2369static unsigned long kvm_mmu_zap_oldest_mmu_pages(struct kvm *kvm,
2370 unsigned long nr_to_zap)
5da59607 2371{
6b82ef2c
SC
2372 unsigned long total_zapped = 0;
2373 struct kvm_mmu_page *sp, *tmp;
ba7888dd 2374 LIST_HEAD(invalid_list);
6b82ef2c
SC
2375 bool unstable;
2376 int nr_zapped;
5da59607
TY
2377
2378 if (list_empty(&kvm->arch.active_mmu_pages))
ba7888dd
SC
2379 return 0;
2380
6b82ef2c 2381restart:
8fc51726 2382 list_for_each_entry_safe_reverse(sp, tmp, &kvm->arch.active_mmu_pages, link) {
6b82ef2c
SC
2383 /*
2384 * Don't zap active root pages, the page itself can't be freed
2385 * and zapping it will just force vCPUs to realloc and reload.
2386 */
2387 if (sp->root_count)
2388 continue;
2389
2390 unstable = __kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list,
2391 &nr_zapped);
2392 total_zapped += nr_zapped;
2393 if (total_zapped >= nr_to_zap)
ba7888dd
SC
2394 break;
2395
6b82ef2c
SC
2396 if (unstable)
2397 goto restart;
ba7888dd 2398 }
5da59607 2399
6b82ef2c
SC
2400 kvm_mmu_commit_zap_page(kvm, &invalid_list);
2401
2402 kvm->stat.mmu_recycled += total_zapped;
2403 return total_zapped;
2404}
2405
afe8d7e6
SC
2406static inline unsigned long kvm_mmu_available_pages(struct kvm *kvm)
2407{
2408 if (kvm->arch.n_max_mmu_pages > kvm->arch.n_used_mmu_pages)
2409 return kvm->arch.n_max_mmu_pages -
2410 kvm->arch.n_used_mmu_pages;
2411
2412 return 0;
5da59607
TY
2413}
2414
ba7888dd
SC
2415static int make_mmu_pages_available(struct kvm_vcpu *vcpu)
2416{
6b82ef2c 2417 unsigned long avail = kvm_mmu_available_pages(vcpu->kvm);
ba7888dd 2418
6b82ef2c 2419 if (likely(avail >= KVM_MIN_FREE_MMU_PAGES))
ba7888dd
SC
2420 return 0;
2421
6b82ef2c 2422 kvm_mmu_zap_oldest_mmu_pages(vcpu->kvm, KVM_REFILL_PAGES - avail);
ba7888dd
SC
2423
2424 if (!kvm_mmu_available_pages(vcpu->kvm))
2425 return -ENOSPC;
2426 return 0;
2427}
2428
82ce2c96
IE
2429/*
2430 * Changing the number of mmu pages allocated to the vm
49d5ca26 2431 * Note: if goal_nr_mmu_pages is too small, you will get dead lock
82ce2c96 2432 */
bc8a3d89 2433void kvm_mmu_change_mmu_pages(struct kvm *kvm, unsigned long goal_nr_mmu_pages)
82ce2c96 2434{
531810ca 2435 write_lock(&kvm->mmu_lock);
b34cb590 2436
49d5ca26 2437 if (kvm->arch.n_used_mmu_pages > goal_nr_mmu_pages) {
6b82ef2c
SC
2438 kvm_mmu_zap_oldest_mmu_pages(kvm, kvm->arch.n_used_mmu_pages -
2439 goal_nr_mmu_pages);
82ce2c96 2440
49d5ca26 2441 goal_nr_mmu_pages = kvm->arch.n_used_mmu_pages;
82ce2c96 2442 }
82ce2c96 2443
49d5ca26 2444 kvm->arch.n_max_mmu_pages = goal_nr_mmu_pages;
b34cb590 2445
531810ca 2446 write_unlock(&kvm->mmu_lock);
82ce2c96
IE
2447}
2448
1cb3f3ae 2449int kvm_mmu_unprotect_page(struct kvm *kvm, gfn_t gfn)
a436036b 2450{
4db35314 2451 struct kvm_mmu_page *sp;
d98ba053 2452 LIST_HEAD(invalid_list);
a436036b
AK
2453 int r;
2454
9ad17b10 2455 pgprintk("%s: looking for gfn %llx\n", __func__, gfn);
a436036b 2456 r = 0;
531810ca 2457 write_lock(&kvm->mmu_lock);
b67bfe0d 2458 for_each_gfn_indirect_valid_sp(kvm, sp, gfn) {
9ad17b10 2459 pgprintk("%s: gfn %llx role %x\n", __func__, gfn,
7ae680eb
XG
2460 sp->role.word);
2461 r = 1;
f41d335a 2462 kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list);
7ae680eb 2463 }
d98ba053 2464 kvm_mmu_commit_zap_page(kvm, &invalid_list);
531810ca 2465 write_unlock(&kvm->mmu_lock);
1cb3f3ae 2466
a436036b 2467 return r;
cea0f0e7 2468}
96ad91ae
SC
2469
2470static int kvm_mmu_unprotect_page_virt(struct kvm_vcpu *vcpu, gva_t gva)
2471{
2472 gpa_t gpa;
2473 int r;
2474
2475 if (vcpu->arch.mmu->direct_map)
2476 return 0;
2477
2478 gpa = kvm_mmu_gva_to_gpa_read(vcpu, gva, NULL);
2479
2480 r = kvm_mmu_unprotect_page(vcpu->kvm, gpa >> PAGE_SHIFT);
2481
2482 return r;
2483}
cea0f0e7 2484
5c520e90 2485static void kvm_unsync_page(struct kvm_vcpu *vcpu, struct kvm_mmu_page *sp)
9cf5cf5a
XG
2486{
2487 trace_kvm_mmu_unsync_page(sp);
2488 ++vcpu->kvm->stat.mmu_unsync;
2489 sp->unsync = 1;
2490
2491 kvm_mmu_mark_parents_unsync(sp);
9cf5cf5a
XG
2492}
2493
5a9624af
PB
2494bool mmu_need_write_protect(struct kvm_vcpu *vcpu, gfn_t gfn,
2495 bool can_unsync)
4731d4c7 2496{
5c520e90 2497 struct kvm_mmu_page *sp;
4731d4c7 2498
3d0c27ad
XG
2499 if (kvm_page_track_is_active(vcpu, gfn, KVM_PAGE_TRACK_WRITE))
2500 return true;
9cf5cf5a 2501
5c520e90 2502 for_each_gfn_indirect_valid_sp(vcpu->kvm, sp, gfn) {
36a2e677 2503 if (!can_unsync)
3d0c27ad 2504 return true;
36a2e677 2505
5c520e90
XG
2506 if (sp->unsync)
2507 continue;
9cf5cf5a 2508
3bae0459 2509 WARN_ON(sp->role.level != PG_LEVEL_4K);
5c520e90 2510 kvm_unsync_page(vcpu, sp);
4731d4c7 2511 }
3d0c27ad 2512
578e1c4d
JS
2513 /*
2514 * We need to ensure that the marking of unsync pages is visible
2515 * before the SPTE is updated to allow writes because
2516 * kvm_mmu_sync_roots() checks the unsync flags without holding
2517 * the MMU lock and so can race with this. If the SPTE was updated
2518 * before the page had been marked as unsync-ed, something like the
2519 * following could happen:
2520 *
2521 * CPU 1 CPU 2
2522 * ---------------------------------------------------------------------
2523 * 1.2 Host updates SPTE
2524 * to be writable
2525 * 2.1 Guest writes a GPTE for GVA X.
2526 * (GPTE being in the guest page table shadowed
2527 * by the SP from CPU 1.)
2528 * This reads SPTE during the page table walk.
2529 * Since SPTE.W is read as 1, there is no
2530 * fault.
2531 *
2532 * 2.2 Guest issues TLB flush.
2533 * That causes a VM Exit.
2534 *
2535 * 2.3 kvm_mmu_sync_pages() reads sp->unsync.
2536 * Since it is false, so it just returns.
2537 *
2538 * 2.4 Guest accesses GVA X.
2539 * Since the mapping in the SP was not updated,
2540 * so the old mapping for GVA X incorrectly
2541 * gets used.
2542 * 1.1 Host marks SP
2543 * as unsync
2544 * (sp->unsync = true)
2545 *
2546 * The write barrier below ensures that 1.1 happens before 1.2 and thus
2547 * the situation in 2.4 does not arise. The implicit barrier in 2.2
2548 * pairs with this write barrier.
2549 */
2550 smp_wmb();
2551
3d0c27ad 2552 return false;
4731d4c7
MT
2553}
2554
799a4190
BG
2555static int set_spte(struct kvm_vcpu *vcpu, u64 *sptep,
2556 unsigned int pte_access, int level,
2557 gfn_t gfn, kvm_pfn_t pfn, bool speculative,
2558 bool can_unsync, bool host_writable)
2559{
2560 u64 spte;
2561 struct kvm_mmu_page *sp;
2562 int ret;
2563
2564 if (set_mmio_spte(vcpu, sptep, gfn, pfn, pte_access))
2565 return 0;
2566
2567 sp = sptep_to_sp(sptep);
2568
2569 ret = make_spte(vcpu, pte_access, level, gfn, pfn, *sptep, speculative,
2570 can_unsync, host_writable, sp_ad_disabled(sp), &spte);
2571
2572 if (spte & PT_WRITABLE_MASK)
2573 kvm_vcpu_mark_page_dirty(vcpu, gfn);
2574
12703759
SC
2575 if (*sptep == spte)
2576 ret |= SET_SPTE_SPURIOUS;
2577 else if (mmu_spte_update(sptep, spte))
5ce4786f 2578 ret |= SET_SPTE_NEED_REMOTE_TLB_FLUSH;
1e73f9dd
MT
2579 return ret;
2580}
2581
0a2b64c5 2582static int mmu_set_spte(struct kvm_vcpu *vcpu, u64 *sptep,
e88b8093 2583 unsigned int pte_access, bool write_fault, int level,
0a2b64c5
BG
2584 gfn_t gfn, kvm_pfn_t pfn, bool speculative,
2585 bool host_writable)
1e73f9dd
MT
2586{
2587 int was_rmapped = 0;
53a27b39 2588 int rmap_count;
5ce4786f 2589 int set_spte_ret;
c4371c2a 2590 int ret = RET_PF_FIXED;
c2a4eadf 2591 bool flush = false;
1e73f9dd 2592
f7616203
XG
2593 pgprintk("%s: spte %llx write_fault %d gfn %llx\n", __func__,
2594 *sptep, write_fault, gfn);
1e73f9dd 2595
afd28fe1 2596 if (is_shadow_present_pte(*sptep)) {
1e73f9dd
MT
2597 /*
2598 * If we overwrite a PTE page pointer with a 2MB PMD, unlink
2599 * the parent of the now unreachable PTE.
2600 */
3bae0459 2601 if (level > PG_LEVEL_4K && !is_large_pte(*sptep)) {
1e73f9dd 2602 struct kvm_mmu_page *child;
d555c333 2603 u64 pte = *sptep;
1e73f9dd 2604
e47c4aee 2605 child = to_shadow_page(pte & PT64_BASE_ADDR_MASK);
bcdd9a93 2606 drop_parent_pte(child, sptep);
c2a4eadf 2607 flush = true;
d555c333 2608 } else if (pfn != spte_to_pfn(*sptep)) {
9ad17b10 2609 pgprintk("hfn old %llx new %llx\n",
d555c333 2610 spte_to_pfn(*sptep), pfn);
c3707958 2611 drop_spte(vcpu->kvm, sptep);
c2a4eadf 2612 flush = true;
6bed6b9e
JR
2613 } else
2614 was_rmapped = 1;
1e73f9dd 2615 }
852e3c19 2616
5ce4786f
JS
2617 set_spte_ret = set_spte(vcpu, sptep, pte_access, level, gfn, pfn,
2618 speculative, true, host_writable);
2619 if (set_spte_ret & SET_SPTE_WRITE_PROTECTED_PT) {
1e73f9dd 2620 if (write_fault)
9b8ebbdb 2621 ret = RET_PF_EMULATE;
8c8560b8 2622 kvm_make_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu);
a378b4e6 2623 }
c3134ce2 2624
c2a4eadf 2625 if (set_spte_ret & SET_SPTE_NEED_REMOTE_TLB_FLUSH || flush)
c3134ce2
LT
2626 kvm_flush_remote_tlbs_with_address(vcpu->kvm, gfn,
2627 KVM_PAGES_PER_HPAGE(level));
1e73f9dd 2628
029499b4 2629 if (unlikely(is_mmio_spte(*sptep)))
9b8ebbdb 2630 ret = RET_PF_EMULATE;
ce88decf 2631
12703759
SC
2632 /*
2633 * The fault is fully spurious if and only if the new SPTE and old SPTE
2634 * are identical, and emulation is not required.
2635 */
2636 if ((set_spte_ret & SET_SPTE_SPURIOUS) && ret == RET_PF_FIXED) {
2637 WARN_ON_ONCE(!was_rmapped);
2638 return RET_PF_SPURIOUS;
2639 }
2640
d555c333 2641 pgprintk("%s: setting spte %llx\n", __func__, *sptep);
335e192a 2642 trace_kvm_mmu_set_spte(level, gfn, sptep);
d555c333 2643 if (!was_rmapped && is_large_pte(*sptep))
05da4558
MT
2644 ++vcpu->kvm->stat.lpages;
2645
ffb61bb3 2646 if (is_shadow_present_pte(*sptep)) {
ffb61bb3
XG
2647 if (!was_rmapped) {
2648 rmap_count = rmap_add(vcpu, sptep, gfn);
2649 if (rmap_count > RMAP_RECYCLE_THRESHOLD)
2650 rmap_recycle(vcpu, sptep, gfn);
2651 }
1c4f1fd6 2652 }
cb9aaa30 2653
9b8ebbdb 2654 return ret;
1c4f1fd6
AK
2655}
2656
ba049e93 2657static kvm_pfn_t pte_prefetch_gfn_to_pfn(struct kvm_vcpu *vcpu, gfn_t gfn,
957ed9ef
XG
2658 bool no_dirty_log)
2659{
2660 struct kvm_memory_slot *slot;
957ed9ef 2661
5d163b1c 2662 slot = gfn_to_memslot_dirty_bitmap(vcpu, gfn, no_dirty_log);
903816fa 2663 if (!slot)
6c8ee57b 2664 return KVM_PFN_ERR_FAULT;
957ed9ef 2665
037d92dc 2666 return gfn_to_pfn_memslot_atomic(slot, gfn);
957ed9ef
XG
2667}
2668
2669static int direct_pte_prefetch_many(struct kvm_vcpu *vcpu,
2670 struct kvm_mmu_page *sp,
2671 u64 *start, u64 *end)
2672{
2673 struct page *pages[PTE_PREFETCH_NUM];
d9ef13c2 2674 struct kvm_memory_slot *slot;
0a2b64c5 2675 unsigned int access = sp->role.access;
957ed9ef
XG
2676 int i, ret;
2677 gfn_t gfn;
2678
2679 gfn = kvm_mmu_page_get_gfn(sp, start - sp->spt);
d9ef13c2
PB
2680 slot = gfn_to_memslot_dirty_bitmap(vcpu, gfn, access & ACC_WRITE_MASK);
2681 if (!slot)
957ed9ef
XG
2682 return -1;
2683
d9ef13c2 2684 ret = gfn_to_page_many_atomic(slot, gfn, pages, end - start);
957ed9ef
XG
2685 if (ret <= 0)
2686 return -1;
2687
43fdcda9 2688 for (i = 0; i < ret; i++, gfn++, start++) {
e88b8093 2689 mmu_set_spte(vcpu, start, access, false, sp->role.level, gfn,
029499b4 2690 page_to_pfn(pages[i]), true, true);
43fdcda9
JS
2691 put_page(pages[i]);
2692 }
957ed9ef
XG
2693
2694 return 0;
2695}
2696
2697static void __direct_pte_prefetch(struct kvm_vcpu *vcpu,
2698 struct kvm_mmu_page *sp, u64 *sptep)
2699{
2700 u64 *spte, *start = NULL;
2701 int i;
2702
2703 WARN_ON(!sp->role.direct);
2704
2705 i = (sptep - sp->spt) & ~(PTE_PREFETCH_NUM - 1);
2706 spte = sp->spt + i;
2707
2708 for (i = 0; i < PTE_PREFETCH_NUM; i++, spte++) {
c3707958 2709 if (is_shadow_present_pte(*spte) || spte == sptep) {
957ed9ef
XG
2710 if (!start)
2711 continue;
2712 if (direct_pte_prefetch_many(vcpu, sp, start, spte) < 0)
2713 break;
2714 start = NULL;
2715 } else if (!start)
2716 start = spte;
2717 }
2718}
2719
2720static void direct_pte_prefetch(struct kvm_vcpu *vcpu, u64 *sptep)
2721{
2722 struct kvm_mmu_page *sp;
2723
57354682 2724 sp = sptep_to_sp(sptep);
ac8d57e5 2725
957ed9ef 2726 /*
ac8d57e5
PF
2727 * Without accessed bits, there's no way to distinguish between
2728 * actually accessed translations and prefetched, so disable pte
2729 * prefetch if accessed bits aren't available.
957ed9ef 2730 */
ac8d57e5 2731 if (sp_ad_disabled(sp))
957ed9ef
XG
2732 return;
2733
3bae0459 2734 if (sp->role.level > PG_LEVEL_4K)
957ed9ef
XG
2735 return;
2736
4a42d848
DS
2737 /*
2738 * If addresses are being invalidated, skip prefetching to avoid
2739 * accidentally prefetching those addresses.
2740 */
2741 if (unlikely(vcpu->kvm->mmu_notifier_count))
2742 return;
2743
957ed9ef
XG
2744 __direct_pte_prefetch(vcpu, sp, sptep);
2745}
2746
1b6d9d9e
SC
2747static int host_pfn_mapping_level(struct kvm *kvm, gfn_t gfn, kvm_pfn_t pfn,
2748 struct kvm_memory_slot *slot)
db543216 2749{
db543216
SC
2750 unsigned long hva;
2751 pte_t *pte;
2752 int level;
2753
e851265a 2754 if (!PageCompound(pfn_to_page(pfn)) && !kvm_is_zone_device_pfn(pfn))
3bae0459 2755 return PG_LEVEL_4K;
db543216 2756
293e306e
SC
2757 /*
2758 * Note, using the already-retrieved memslot and __gfn_to_hva_memslot()
2759 * is not solely for performance, it's also necessary to avoid the
2760 * "writable" check in __gfn_to_hva_many(), which will always fail on
2761 * read-only memslots due to gfn_to_hva() assuming writes. Earlier
2762 * page fault steps have already verified the guest isn't writing a
2763 * read-only memslot.
2764 */
db543216
SC
2765 hva = __gfn_to_hva_memslot(slot, gfn);
2766
1b6d9d9e 2767 pte = lookup_address_in_mm(kvm->mm, hva, &level);
db543216 2768 if (unlikely(!pte))
3bae0459 2769 return PG_LEVEL_4K;
db543216
SC
2770
2771 return level;
2772}
2773
1b6d9d9e
SC
2774int kvm_mmu_max_mapping_level(struct kvm *kvm, struct kvm_memory_slot *slot,
2775 gfn_t gfn, kvm_pfn_t pfn, int max_level)
2776{
2777 struct kvm_lpage_info *linfo;
2778
2779 max_level = min(max_level, max_huge_page_level);
2780 for ( ; max_level > PG_LEVEL_4K; max_level--) {
2781 linfo = lpage_info_slot(gfn, slot, max_level);
2782 if (!linfo->disallow_lpage)
2783 break;
2784 }
2785
2786 if (max_level == PG_LEVEL_4K)
2787 return PG_LEVEL_4K;
2788
2789 return host_pfn_mapping_level(kvm, gfn, pfn, slot);
2790}
2791
bb18842e
BG
2792int kvm_mmu_hugepage_adjust(struct kvm_vcpu *vcpu, gfn_t gfn,
2793 int max_level, kvm_pfn_t *pfnp,
2794 bool huge_page_disallowed, int *req_level)
0885904d 2795{
293e306e 2796 struct kvm_memory_slot *slot;
0885904d 2797 kvm_pfn_t pfn = *pfnp;
17eff019 2798 kvm_pfn_t mask;
83f06fa7 2799 int level;
17eff019 2800
3cf06612
SC
2801 *req_level = PG_LEVEL_4K;
2802
3bae0459
SC
2803 if (unlikely(max_level == PG_LEVEL_4K))
2804 return PG_LEVEL_4K;
17eff019 2805
e851265a 2806 if (is_error_noslot_pfn(pfn) || kvm_is_reserved_pfn(pfn))
3bae0459 2807 return PG_LEVEL_4K;
17eff019 2808
293e306e
SC
2809 slot = gfn_to_memslot_dirty_bitmap(vcpu, gfn, true);
2810 if (!slot)
3bae0459 2811 return PG_LEVEL_4K;
293e306e 2812
1b6d9d9e 2813 level = kvm_mmu_max_mapping_level(vcpu->kvm, slot, gfn, pfn, max_level);
3bae0459 2814 if (level == PG_LEVEL_4K)
83f06fa7 2815 return level;
17eff019 2816
3cf06612
SC
2817 *req_level = level = min(level, max_level);
2818
2819 /*
2820 * Enforce the iTLB multihit workaround after capturing the requested
2821 * level, which will be used to do precise, accurate accounting.
2822 */
2823 if (huge_page_disallowed)
2824 return PG_LEVEL_4K;
0885904d
SC
2825
2826 /*
17eff019
SC
2827 * mmu_notifier_retry() was successful and mmu_lock is held, so
2828 * the pmd can't be split from under us.
0885904d 2829 */
17eff019
SC
2830 mask = KVM_PAGES_PER_HPAGE(level) - 1;
2831 VM_BUG_ON((gfn & mask) != (pfn & mask));
2832 *pfnp = pfn & ~mask;
83f06fa7
SC
2833
2834 return level;
0885904d
SC
2835}
2836
bb18842e
BG
2837void disallowed_hugepage_adjust(u64 spte, gfn_t gfn, int cur_level,
2838 kvm_pfn_t *pfnp, int *goal_levelp)
b8e8c830 2839{
bb18842e 2840 int level = *goal_levelp;
b8e8c830 2841
7d945312 2842 if (cur_level == level && level > PG_LEVEL_4K &&
b8e8c830
PB
2843 is_shadow_present_pte(spte) &&
2844 !is_large_pte(spte)) {
2845 /*
2846 * A small SPTE exists for this pfn, but FNAME(fetch)
2847 * and __direct_map would like to create a large PTE
2848 * instead: just force them to go down another level,
2849 * patching back for them into pfn the next 9 bits of
2850 * the address.
2851 */
7d945312
BG
2852 u64 page_mask = KVM_PAGES_PER_HPAGE(level) -
2853 KVM_PAGES_PER_HPAGE(level - 1);
b8e8c830 2854 *pfnp |= gfn & page_mask;
bb18842e 2855 (*goal_levelp)--;
b8e8c830
PB
2856 }
2857}
2858
6c2fd34f 2859static int __direct_map(struct kvm_vcpu *vcpu, gpa_t gpa, u32 error_code,
83f06fa7 2860 int map_writable, int max_level, kvm_pfn_t pfn,
6c2fd34f 2861 bool prefault, bool is_tdp)
140754bc 2862{
6c2fd34f
SC
2863 bool nx_huge_page_workaround_enabled = is_nx_huge_page_enabled();
2864 bool write = error_code & PFERR_WRITE_MASK;
2865 bool exec = error_code & PFERR_FETCH_MASK;
2866 bool huge_page_disallowed = exec && nx_huge_page_workaround_enabled;
3fcf2d1b 2867 struct kvm_shadow_walk_iterator it;
140754bc 2868 struct kvm_mmu_page *sp;
3cf06612 2869 int level, req_level, ret;
3fcf2d1b
PB
2870 gfn_t gfn = gpa >> PAGE_SHIFT;
2871 gfn_t base_gfn = gfn;
6aa8b732 2872
0c7a98e3 2873 if (WARN_ON(!VALID_PAGE(vcpu->arch.mmu->root_hpa)))
3fcf2d1b 2874 return RET_PF_RETRY;
989c6b34 2875
3cf06612
SC
2876 level = kvm_mmu_hugepage_adjust(vcpu, gfn, max_level, &pfn,
2877 huge_page_disallowed, &req_level);
4cd071d1 2878
335e192a 2879 trace_kvm_mmu_spte_requested(gpa, level, pfn);
3fcf2d1b 2880 for_each_shadow_entry(vcpu, gpa, it) {
b8e8c830
PB
2881 /*
2882 * We cannot overwrite existing page tables with an NX
2883 * large page, as the leaf could be executable.
2884 */
dcc70651 2885 if (nx_huge_page_workaround_enabled)
7d945312
BG
2886 disallowed_hugepage_adjust(*it.sptep, gfn, it.level,
2887 &pfn, &level);
b8e8c830 2888
3fcf2d1b
PB
2889 base_gfn = gfn & ~(KVM_PAGES_PER_HPAGE(it.level) - 1);
2890 if (it.level == level)
9f652d21 2891 break;
6aa8b732 2892
3fcf2d1b
PB
2893 drop_large_spte(vcpu, it.sptep);
2894 if (!is_shadow_present_pte(*it.sptep)) {
2895 sp = kvm_mmu_get_page(vcpu, base_gfn, it.addr,
2896 it.level - 1, true, ACC_ALL);
c9fa0b3b 2897
3fcf2d1b 2898 link_shadow_page(vcpu, it.sptep, sp);
5bcaf3e1
SC
2899 if (is_tdp && huge_page_disallowed &&
2900 req_level >= it.level)
b8e8c830 2901 account_huge_nx_page(vcpu->kvm, sp);
9f652d21
AK
2902 }
2903 }
3fcf2d1b
PB
2904
2905 ret = mmu_set_spte(vcpu, it.sptep, ACC_ALL,
2906 write, level, base_gfn, pfn, prefault,
2907 map_writable);
12703759
SC
2908 if (ret == RET_PF_SPURIOUS)
2909 return ret;
2910
3fcf2d1b
PB
2911 direct_pte_prefetch(vcpu, it.sptep);
2912 ++vcpu->stat.pf_fixed;
2913 return ret;
6aa8b732
AK
2914}
2915
77db5cbd 2916static void kvm_send_hwpoison_signal(unsigned long address, struct task_struct *tsk)
bf998156 2917{
585a8b9b 2918 send_sig_mceerr(BUS_MCEERR_AR, (void __user *)address, PAGE_SHIFT, tsk);
bf998156
HY
2919}
2920
ba049e93 2921static int kvm_handle_bad_page(struct kvm_vcpu *vcpu, gfn_t gfn, kvm_pfn_t pfn)
bf998156 2922{
4d8b81ab
XG
2923 /*
2924 * Do not cache the mmio info caused by writing the readonly gfn
2925 * into the spte otherwise read access on readonly gfn also can
2926 * caused mmio page fault and treat it as mmio access.
4d8b81ab
XG
2927 */
2928 if (pfn == KVM_PFN_ERR_RO_FAULT)
9b8ebbdb 2929 return RET_PF_EMULATE;
4d8b81ab 2930
e6c1502b 2931 if (pfn == KVM_PFN_ERR_HWPOISON) {
54bf36aa 2932 kvm_send_hwpoison_signal(kvm_vcpu_gfn_to_hva(vcpu, gfn), current);
9b8ebbdb 2933 return RET_PF_RETRY;
d7c55201 2934 }
edba23e5 2935
2c151b25 2936 return -EFAULT;
bf998156
HY
2937}
2938
d7c55201 2939static bool handle_abnormal_pfn(struct kvm_vcpu *vcpu, gva_t gva, gfn_t gfn,
0a2b64c5
BG
2940 kvm_pfn_t pfn, unsigned int access,
2941 int *ret_val)
d7c55201 2942{
d7c55201 2943 /* The pfn is invalid, report the error! */
81c52c56 2944 if (unlikely(is_error_pfn(pfn))) {
d7c55201 2945 *ret_val = kvm_handle_bad_page(vcpu, gfn, pfn);
798e88b3 2946 return true;
d7c55201
XG
2947 }
2948
ce88decf 2949 if (unlikely(is_noslot_pfn(pfn)))
4af77151
SC
2950 vcpu_cache_mmio_info(vcpu, gva, gfn,
2951 access & shadow_mmio_access_mask);
d7c55201 2952
798e88b3 2953 return false;
d7c55201
XG
2954}
2955
e5552fd2 2956static bool page_fault_can_be_fast(u32 error_code)
c7ba5b48 2957{
1c118b82
XG
2958 /*
2959 * Do not fix the mmio spte with invalid generation number which
2960 * need to be updated by slow page fault path.
2961 */
2962 if (unlikely(error_code & PFERR_RSVD_MASK))
2963 return false;
2964
f160c7b7
JS
2965 /* See if the page fault is due to an NX violation */
2966 if (unlikely(((error_code & (PFERR_FETCH_MASK | PFERR_PRESENT_MASK))
2967 == (PFERR_FETCH_MASK | PFERR_PRESENT_MASK))))
2968 return false;
2969
c7ba5b48 2970 /*
f160c7b7
JS
2971 * #PF can be fast if:
2972 * 1. The shadow page table entry is not present, which could mean that
2973 * the fault is potentially caused by access tracking (if enabled).
2974 * 2. The shadow page table entry is present and the fault
2975 * is caused by write-protect, that means we just need change the W
2976 * bit of the spte which can be done out of mmu-lock.
2977 *
2978 * However, if access tracking is disabled we know that a non-present
2979 * page must be a genuine page fault where we have to create a new SPTE.
2980 * So, if access tracking is disabled, we return true only for write
2981 * accesses to a present page.
c7ba5b48 2982 */
c7ba5b48 2983
f160c7b7
JS
2984 return shadow_acc_track_mask != 0 ||
2985 ((error_code & (PFERR_WRITE_MASK | PFERR_PRESENT_MASK))
2986 == (PFERR_WRITE_MASK | PFERR_PRESENT_MASK));
c7ba5b48
XG
2987}
2988
97dceba2
JS
2989/*
2990 * Returns true if the SPTE was fixed successfully. Otherwise,
2991 * someone else modified the SPTE from its original value.
2992 */
c7ba5b48 2993static bool
92a476cb 2994fast_pf_fix_direct_spte(struct kvm_vcpu *vcpu, struct kvm_mmu_page *sp,
d3e328f2 2995 u64 *sptep, u64 old_spte, u64 new_spte)
c7ba5b48 2996{
c7ba5b48
XG
2997 gfn_t gfn;
2998
2999 WARN_ON(!sp->role.direct);
3000
9b51a630
KH
3001 /*
3002 * Theoretically we could also set dirty bit (and flush TLB) here in
3003 * order to eliminate unnecessary PML logging. See comments in
3004 * set_spte. But fast_page_fault is very unlikely to happen with PML
3005 * enabled, so we do not do this. This might result in the same GPA
3006 * to be logged in PML buffer again when the write really happens, and
3007 * eventually to be called by mark_page_dirty twice. But it's also no
3008 * harm. This also avoids the TLB flush needed after setting dirty bit
3009 * so non-PML cases won't be impacted.
3010 *
3011 * Compare with set_spte where instead shadow_dirty_mask is set.
3012 */
f160c7b7 3013 if (cmpxchg64(sptep, old_spte, new_spte) != old_spte)
97dceba2
JS
3014 return false;
3015
d3e328f2 3016 if (is_writable_pte(new_spte) && !is_writable_pte(old_spte)) {
f160c7b7
JS
3017 /*
3018 * The gfn of direct spte is stable since it is
3019 * calculated by sp->gfn.
3020 */
3021 gfn = kvm_mmu_page_get_gfn(sp, sptep - sp->spt);
3022 kvm_vcpu_mark_page_dirty(vcpu, gfn);
3023 }
c7ba5b48
XG
3024
3025 return true;
3026}
3027
d3e328f2
JS
3028static bool is_access_allowed(u32 fault_err_code, u64 spte)
3029{
3030 if (fault_err_code & PFERR_FETCH_MASK)
3031 return is_executable_pte(spte);
3032
3033 if (fault_err_code & PFERR_WRITE_MASK)
3034 return is_writable_pte(spte);
3035
3036 /* Fault was on Read access */
3037 return spte & PT_PRESENT_MASK;
3038}
3039
c7ba5b48 3040/*
c4371c2a 3041 * Returns one of RET_PF_INVALID, RET_PF_FIXED or RET_PF_SPURIOUS.
c7ba5b48 3042 */
c4371c2a
SC
3043static int fast_page_fault(struct kvm_vcpu *vcpu, gpa_t cr2_or_gpa,
3044 u32 error_code)
c7ba5b48
XG
3045{
3046 struct kvm_shadow_walk_iterator iterator;
92a476cb 3047 struct kvm_mmu_page *sp;
c4371c2a 3048 int ret = RET_PF_INVALID;
c7ba5b48 3049 u64 spte = 0ull;
97dceba2 3050 uint retry_count = 0;
c7ba5b48 3051
e5552fd2 3052 if (!page_fault_can_be_fast(error_code))
c4371c2a 3053 return ret;
c7ba5b48
XG
3054
3055 walk_shadow_page_lockless_begin(vcpu);
c7ba5b48 3056
97dceba2 3057 do {
d3e328f2 3058 u64 new_spte;
c7ba5b48 3059
736c291c 3060 for_each_shadow_entry_lockless(vcpu, cr2_or_gpa, iterator, spte)
f9fa2509 3061 if (!is_shadow_present_pte(spte))
d162f30a
JS
3062 break;
3063
57354682 3064 sp = sptep_to_sp(iterator.sptep);
97dceba2
JS
3065 if (!is_last_spte(spte, sp->role.level))
3066 break;
c7ba5b48 3067
97dceba2 3068 /*
f160c7b7
JS
3069 * Check whether the memory access that caused the fault would
3070 * still cause it if it were to be performed right now. If not,
3071 * then this is a spurious fault caused by TLB lazily flushed,
3072 * or some other CPU has already fixed the PTE after the
3073 * current CPU took the fault.
97dceba2
JS
3074 *
3075 * Need not check the access of upper level table entries since
3076 * they are always ACC_ALL.
3077 */
d3e328f2 3078 if (is_access_allowed(error_code, spte)) {
c4371c2a 3079 ret = RET_PF_SPURIOUS;
d3e328f2
JS
3080 break;
3081 }
f160c7b7 3082
d3e328f2
JS
3083 new_spte = spte;
3084
3085 if (is_access_track_spte(spte))
3086 new_spte = restore_acc_track_spte(new_spte);
3087
3088 /*
3089 * Currently, to simplify the code, write-protection can
3090 * be removed in the fast path only if the SPTE was
3091 * write-protected for dirty-logging or access tracking.
3092 */
3093 if ((error_code & PFERR_WRITE_MASK) &&
e6302698 3094 spte_can_locklessly_be_made_writable(spte)) {
d3e328f2 3095 new_spte |= PT_WRITABLE_MASK;
f160c7b7
JS
3096
3097 /*
d3e328f2
JS
3098 * Do not fix write-permission on the large spte. Since
3099 * we only dirty the first page into the dirty-bitmap in
3100 * fast_pf_fix_direct_spte(), other pages are missed
3101 * if its slot has dirty logging enabled.
3102 *
3103 * Instead, we let the slow page fault path create a
3104 * normal spte to fix the access.
3105 *
3106 * See the comments in kvm_arch_commit_memory_region().
f160c7b7 3107 */
3bae0459 3108 if (sp->role.level > PG_LEVEL_4K)
f160c7b7 3109 break;
97dceba2 3110 }
c7ba5b48 3111
f160c7b7 3112 /* Verify that the fault can be handled in the fast path */
d3e328f2
JS
3113 if (new_spte == spte ||
3114 !is_access_allowed(error_code, new_spte))
97dceba2
JS
3115 break;
3116
3117 /*
3118 * Currently, fast page fault only works for direct mapping
3119 * since the gfn is not stable for indirect shadow page. See
3ecad8c2 3120 * Documentation/virt/kvm/locking.rst to get more detail.
97dceba2 3121 */
c4371c2a
SC
3122 if (fast_pf_fix_direct_spte(vcpu, sp, iterator.sptep, spte,
3123 new_spte)) {
3124 ret = RET_PF_FIXED;
97dceba2 3125 break;
c4371c2a 3126 }
97dceba2
JS
3127
3128 if (++retry_count > 4) {
3129 printk_once(KERN_WARNING
3130 "kvm: Fast #PF retrying more than 4 times.\n");
3131 break;
3132 }
3133
97dceba2 3134 } while (true);
c126d94f 3135
736c291c 3136 trace_fast_page_fault(vcpu, cr2_or_gpa, error_code, iterator.sptep,
c4371c2a 3137 spte, ret);
c7ba5b48
XG
3138 walk_shadow_page_lockless_end(vcpu);
3139
c4371c2a 3140 return ret;
c7ba5b48
XG
3141}
3142
74b566e6
JS
3143static void mmu_free_root_page(struct kvm *kvm, hpa_t *root_hpa,
3144 struct list_head *invalid_list)
17ac10ad 3145{
4db35314 3146 struct kvm_mmu_page *sp;
17ac10ad 3147
74b566e6 3148 if (!VALID_PAGE(*root_hpa))
7b53aa56 3149 return;
35af577a 3150
e47c4aee 3151 sp = to_shadow_page(*root_hpa & PT64_BASE_ADDR_MASK);
02c00b3a
BG
3152
3153 if (kvm_mmu_put_root(kvm, sp)) {
897218ff 3154 if (is_tdp_mmu_page(sp))
02c00b3a
BG
3155 kvm_tdp_mmu_free_root(kvm, sp);
3156 else if (sp->role.invalid)
3157 kvm_mmu_prepare_zap_page(kvm, sp, invalid_list);
3158 }
17ac10ad 3159
74b566e6
JS
3160 *root_hpa = INVALID_PAGE;
3161}
3162
08fb59d8 3163/* roots_to_free must be some combination of the KVM_MMU_ROOT_* flags */
6a82cd1c
VK
3164void kvm_mmu_free_roots(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu,
3165 ulong roots_to_free)
74b566e6 3166{
4d710de9 3167 struct kvm *kvm = vcpu->kvm;
74b566e6
JS
3168 int i;
3169 LIST_HEAD(invalid_list);
08fb59d8 3170 bool free_active_root = roots_to_free & KVM_MMU_ROOT_CURRENT;
74b566e6 3171
b94742c9 3172 BUILD_BUG_ON(KVM_MMU_NUM_PREV_ROOTS >= BITS_PER_LONG);
74b566e6 3173
08fb59d8 3174 /* Before acquiring the MMU lock, see if we need to do any real work. */
b94742c9
JS
3175 if (!(free_active_root && VALID_PAGE(mmu->root_hpa))) {
3176 for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
3177 if ((roots_to_free & KVM_MMU_ROOT_PREVIOUS(i)) &&
3178 VALID_PAGE(mmu->prev_roots[i].hpa))
3179 break;
3180
3181 if (i == KVM_MMU_NUM_PREV_ROOTS)
3182 return;
3183 }
35af577a 3184
531810ca 3185 write_lock(&kvm->mmu_lock);
17ac10ad 3186
b94742c9
JS
3187 for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
3188 if (roots_to_free & KVM_MMU_ROOT_PREVIOUS(i))
4d710de9 3189 mmu_free_root_page(kvm, &mmu->prev_roots[i].hpa,
b94742c9 3190 &invalid_list);
7c390d35 3191
08fb59d8
JS
3192 if (free_active_root) {
3193 if (mmu->shadow_root_level >= PT64_ROOT_4LEVEL &&
3194 (mmu->root_level >= PT64_ROOT_4LEVEL || mmu->direct_map)) {
4d710de9 3195 mmu_free_root_page(kvm, &mmu->root_hpa, &invalid_list);
04d45551 3196 } else if (mmu->pae_root) {
08fb59d8
JS
3197 for (i = 0; i < 4; ++i)
3198 if (mmu->pae_root[i] != 0)
4d710de9 3199 mmu_free_root_page(kvm,
08fb59d8
JS
3200 &mmu->pae_root[i],
3201 &invalid_list);
08fb59d8 3202 }
04d45551 3203 mmu->root_hpa = INVALID_PAGE;
be01e8e2 3204 mmu->root_pgd = 0;
17ac10ad 3205 }
74b566e6 3206
4d710de9 3207 kvm_mmu_commit_zap_page(kvm, &invalid_list);
531810ca 3208 write_unlock(&kvm->mmu_lock);
17ac10ad 3209}
74b566e6 3210EXPORT_SYMBOL_GPL(kvm_mmu_free_roots);
17ac10ad 3211
8986ecc0
MT
3212static int mmu_check_root(struct kvm_vcpu *vcpu, gfn_t root_gfn)
3213{
3214 int ret = 0;
3215
995decb6 3216 if (!kvm_vcpu_is_visible_gfn(vcpu, root_gfn)) {
a8eeb04a 3217 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
8986ecc0
MT
3218 ret = 1;
3219 }
3220
3221 return ret;
3222}
3223
8123f265
SC
3224static hpa_t mmu_alloc_root(struct kvm_vcpu *vcpu, gfn_t gfn, gva_t gva,
3225 u8 level, bool direct)
651dd37a
JR
3226{
3227 struct kvm_mmu_page *sp;
8123f265 3228
531810ca 3229 write_lock(&vcpu->kvm->mmu_lock);
8123f265
SC
3230
3231 if (make_mmu_pages_available(vcpu)) {
531810ca 3232 write_unlock(&vcpu->kvm->mmu_lock);
8123f265
SC
3233 return INVALID_PAGE;
3234 }
3235 sp = kvm_mmu_get_page(vcpu, gfn, gva, level, direct, ACC_ALL);
3236 ++sp->root_count;
3237
531810ca 3238 write_unlock(&vcpu->kvm->mmu_lock);
8123f265
SC
3239 return __pa(sp->spt);
3240}
3241
3242static int mmu_alloc_direct_roots(struct kvm_vcpu *vcpu)
3243{
b37233c9
SC
3244 struct kvm_mmu *mmu = vcpu->arch.mmu;
3245 u8 shadow_root_level = mmu->shadow_root_level;
8123f265 3246 hpa_t root;
7ebaf15e 3247 unsigned i;
651dd37a 3248
897218ff 3249 if (is_tdp_mmu_enabled(vcpu->kvm)) {
02c00b3a
BG
3250 root = kvm_tdp_mmu_get_vcpu_root_hpa(vcpu);
3251
3252 if (!VALID_PAGE(root))
3253 return -ENOSPC;
b37233c9 3254 mmu->root_hpa = root;
02c00b3a
BG
3255 } else if (shadow_root_level >= PT64_ROOT_4LEVEL) {
3256 root = mmu_alloc_root(vcpu, 0, 0, shadow_root_level,
3257 true);
3258
8123f265 3259 if (!VALID_PAGE(root))
ed52870f 3260 return -ENOSPC;
b37233c9 3261 mmu->root_hpa = root;
8123f265 3262 } else if (shadow_root_level == PT32E_ROOT_LEVEL) {
651dd37a 3263 for (i = 0; i < 4; ++i) {
b37233c9 3264 MMU_WARN_ON(VALID_PAGE(mmu->pae_root[i]));
651dd37a 3265
8123f265
SC
3266 root = mmu_alloc_root(vcpu, i << (30 - PAGE_SHIFT),
3267 i << 30, PT32_ROOT_LEVEL, true);
3268 if (!VALID_PAGE(root))
ed52870f 3269 return -ENOSPC;
b37233c9 3270 mmu->pae_root[i] = root | PT_PRESENT_MASK;
651dd37a 3271 }
b37233c9 3272 mmu->root_hpa = __pa(mmu->pae_root);
651dd37a
JR
3273 } else
3274 BUG();
3651c7fc 3275
be01e8e2 3276 /* root_pgd is ignored for direct MMUs. */
b37233c9 3277 mmu->root_pgd = 0;
651dd37a
JR
3278
3279 return 0;
3280}
3281
3282static int mmu_alloc_shadow_roots(struct kvm_vcpu *vcpu)
17ac10ad 3283{
b37233c9 3284 struct kvm_mmu *mmu = vcpu->arch.mmu;
81407ca5 3285 u64 pdptr, pm_mask;
be01e8e2 3286 gfn_t root_gfn, root_pgd;
8123f265 3287 hpa_t root;
81407ca5 3288 int i;
3bb65a22 3289
b37233c9 3290 root_pgd = mmu->get_guest_pgd(vcpu);
be01e8e2 3291 root_gfn = root_pgd >> PAGE_SHIFT;
17ac10ad 3292
651dd37a
JR
3293 if (mmu_check_root(vcpu, root_gfn))
3294 return 1;
3295
3296 /*
3297 * Do we shadow a long mode page table? If so we need to
3298 * write-protect the guests page table root.
3299 */
b37233c9
SC
3300 if (mmu->root_level >= PT64_ROOT_4LEVEL) {
3301 MMU_WARN_ON(VALID_PAGE(mmu->root_hpa));
651dd37a 3302
8123f265 3303 root = mmu_alloc_root(vcpu, root_gfn, 0,
b37233c9 3304 mmu->shadow_root_level, false);
8123f265 3305 if (!VALID_PAGE(root))
ed52870f 3306 return -ENOSPC;
b37233c9 3307 mmu->root_hpa = root;
be01e8e2 3308 goto set_root_pgd;
17ac10ad 3309 }
f87f9288 3310
651dd37a
JR
3311 /*
3312 * We shadow a 32 bit page table. This may be a legacy 2-level
81407ca5
JR
3313 * or a PAE 3-level page table. In either case we need to be aware that
3314 * the shadow page table may be a PAE or a long mode page table.
651dd37a 3315 */
81407ca5 3316 pm_mask = PT_PRESENT_MASK;
ba0a194f 3317 if (mmu->shadow_root_level == PT64_ROOT_4LEVEL)
81407ca5
JR
3318 pm_mask |= PT_ACCESSED_MASK | PT_WRITABLE_MASK | PT_USER_MASK;
3319
ba0a194f
SC
3320 /*
3321 * When shadowing 32-bit or PAE NPT with 64-bit NPT, the PML4 and PDP
3322 * tables are allocated and initialized at root creation as there is no
3323 * equivalent level in the guest's NPT to shadow. Allocate the tables
3324 * on demand, as running a 32-bit L1 VMM is very rare. Unlike 32-bit
3325 * NPT, the PDP table doesn't need to be in low mem. Preallocate the
3326 * pages so that the PAE roots aren't leaked on failure.
3327 */
3328 if (mmu->shadow_root_level == PT64_ROOT_4LEVEL &&
3329 (!mmu->pae_root || !mmu->lm_root)) {
3330 u64 *lm_root, *pae_root;
04d45551 3331
ba0a194f
SC
3332 if (WARN_ON_ONCE(!tdp_enabled || mmu->pae_root || mmu->lm_root))
3333 return -EIO;
3334
3335 pae_root = (void *)get_zeroed_page(GFP_KERNEL_ACCOUNT);
3336 if (!pae_root)
3337 return -ENOMEM;
3338
3339 lm_root = (void *)get_zeroed_page(GFP_KERNEL_ACCOUNT);
3340 if (!lm_root) {
3341 free_page((unsigned long)pae_root);
3342 return -ENOMEM;
04d45551 3343 }
ba0a194f
SC
3344
3345 mmu->pae_root = pae_root;
3346 mmu->lm_root = lm_root;
3347
3348 lm_root[0] = __pa(mmu->pae_root) | pm_mask;
04d45551
SC
3349 }
3350
17ac10ad 3351 for (i = 0; i < 4; ++i) {
b37233c9
SC
3352 MMU_WARN_ON(VALID_PAGE(mmu->pae_root[i]));
3353 if (mmu->root_level == PT32E_ROOT_LEVEL) {
3354 pdptr = mmu->get_pdptr(vcpu, i);
812f30b2 3355 if (!(pdptr & PT_PRESENT_MASK)) {
b37233c9 3356 mmu->pae_root[i] = 0;
417726a3
AK
3357 continue;
3358 }
6de4f3ad 3359 root_gfn = pdptr >> PAGE_SHIFT;
f87f9288
JR
3360 if (mmu_check_root(vcpu, root_gfn))
3361 return 1;
5a7388c2 3362 }
8facbbff 3363
8123f265
SC
3364 root = mmu_alloc_root(vcpu, root_gfn, i << 30,
3365 PT32_ROOT_LEVEL, false);
3366 if (!VALID_PAGE(root))
3367 return -ENOSPC;
b37233c9 3368 mmu->pae_root[i] = root | pm_mask;
17ac10ad 3369 }
81407ca5 3370
ba0a194f 3371 if (mmu->shadow_root_level == PT64_ROOT_4LEVEL)
b37233c9 3372 mmu->root_hpa = __pa(mmu->lm_root);
ba0a194f
SC
3373 else
3374 mmu->root_hpa = __pa(mmu->pae_root);
81407ca5 3375
be01e8e2 3376set_root_pgd:
b37233c9 3377 mmu->root_pgd = root_pgd;
ad7dc69a 3378
8986ecc0 3379 return 0;
17ac10ad
AK
3380}
3381
651dd37a
JR
3382static int mmu_alloc_roots(struct kvm_vcpu *vcpu)
3383{
44dd3ffa 3384 if (vcpu->arch.mmu->direct_map)
651dd37a
JR
3385 return mmu_alloc_direct_roots(vcpu);
3386 else
3387 return mmu_alloc_shadow_roots(vcpu);
3388}
3389
578e1c4d 3390void kvm_mmu_sync_roots(struct kvm_vcpu *vcpu)
0ba73cda
MT
3391{
3392 int i;
3393 struct kvm_mmu_page *sp;
3394
44dd3ffa 3395 if (vcpu->arch.mmu->direct_map)
81407ca5
JR
3396 return;
3397
44dd3ffa 3398 if (!VALID_PAGE(vcpu->arch.mmu->root_hpa))
0ba73cda 3399 return;
6903074c 3400
56f17dd3 3401 vcpu_clear_mmio_info(vcpu, MMIO_GVA_ANY);
578e1c4d 3402
44dd3ffa
VK
3403 if (vcpu->arch.mmu->root_level >= PT64_ROOT_4LEVEL) {
3404 hpa_t root = vcpu->arch.mmu->root_hpa;
e47c4aee 3405 sp = to_shadow_page(root);
578e1c4d
JS
3406
3407 /*
3408 * Even if another CPU was marking the SP as unsync-ed
3409 * simultaneously, any guest page table changes are not
3410 * guaranteed to be visible anyway until this VCPU issues a TLB
3411 * flush strictly after those changes are made. We only need to
3412 * ensure that the other CPU sets these flags before any actual
3413 * changes to the page tables are made. The comments in
3414 * mmu_need_write_protect() describe what could go wrong if this
3415 * requirement isn't satisfied.
3416 */
3417 if (!smp_load_acquire(&sp->unsync) &&
3418 !smp_load_acquire(&sp->unsync_children))
3419 return;
3420
531810ca 3421 write_lock(&vcpu->kvm->mmu_lock);
578e1c4d
JS
3422 kvm_mmu_audit(vcpu, AUDIT_PRE_SYNC);
3423
0ba73cda 3424 mmu_sync_children(vcpu, sp);
578e1c4d 3425
0375f7fa 3426 kvm_mmu_audit(vcpu, AUDIT_POST_SYNC);
531810ca 3427 write_unlock(&vcpu->kvm->mmu_lock);
0ba73cda
MT
3428 return;
3429 }
578e1c4d 3430
531810ca 3431 write_lock(&vcpu->kvm->mmu_lock);
578e1c4d
JS
3432 kvm_mmu_audit(vcpu, AUDIT_PRE_SYNC);
3433
0ba73cda 3434 for (i = 0; i < 4; ++i) {
44dd3ffa 3435 hpa_t root = vcpu->arch.mmu->pae_root[i];
0ba73cda 3436
8986ecc0 3437 if (root && VALID_PAGE(root)) {
0ba73cda 3438 root &= PT64_BASE_ADDR_MASK;
e47c4aee 3439 sp = to_shadow_page(root);
0ba73cda
MT
3440 mmu_sync_children(vcpu, sp);
3441 }
3442 }
0ba73cda 3443
578e1c4d 3444 kvm_mmu_audit(vcpu, AUDIT_POST_SYNC);
531810ca 3445 write_unlock(&vcpu->kvm->mmu_lock);
0ba73cda
MT
3446}
3447
736c291c 3448static gpa_t nonpaging_gva_to_gpa(struct kvm_vcpu *vcpu, gpa_t vaddr,
ab9ae313 3449 u32 access, struct x86_exception *exception)
6aa8b732 3450{
ab9ae313
AK
3451 if (exception)
3452 exception->error_code = 0;
6aa8b732
AK
3453 return vaddr;
3454}
3455
736c291c 3456static gpa_t nonpaging_gva_to_gpa_nested(struct kvm_vcpu *vcpu, gpa_t vaddr,
ab9ae313
AK
3457 u32 access,
3458 struct x86_exception *exception)
6539e738 3459{
ab9ae313
AK
3460 if (exception)
3461 exception->error_code = 0;
54987b7a 3462 return vcpu->arch.nested_mmu.translate_gpa(vcpu, vaddr, access, exception);
6539e738
JR
3463}
3464
d625b155
XG
3465static bool
3466__is_rsvd_bits_set(struct rsvd_bits_validate *rsvd_check, u64 pte, int level)
3467{
b5c3c1b3 3468 int bit7 = (pte >> 7) & 1;
d625b155 3469
b5c3c1b3 3470 return pte & rsvd_check->rsvd_bits_mask[bit7][level-1];
d625b155
XG
3471}
3472
b5c3c1b3 3473static bool __is_bad_mt_xwr(struct rsvd_bits_validate *rsvd_check, u64 pte)
d625b155 3474{
b5c3c1b3 3475 return rsvd_check->bad_mt_xwr & BIT_ULL(pte & 0x3f);
d625b155
XG
3476}
3477
ded58749 3478static bool mmio_info_in_cache(struct kvm_vcpu *vcpu, u64 addr, bool direct)
ce88decf 3479{
9034e6e8
PB
3480 /*
3481 * A nested guest cannot use the MMIO cache if it is using nested
3482 * page tables, because cr2 is a nGPA while the cache stores GPAs.
3483 */
3484 if (mmu_is_nested(vcpu))
3485 return false;
3486
ce88decf
XG
3487 if (direct)
3488 return vcpu_match_mmio_gpa(vcpu, addr);
3489
3490 return vcpu_match_mmio_gva(vcpu, addr);
3491}
3492
95fb5b02
BG
3493/*
3494 * Return the level of the lowest level SPTE added to sptes.
3495 * That SPTE may be non-present.
3496 */
39b4d43e 3497static int get_walk(struct kvm_vcpu *vcpu, u64 addr, u64 *sptes, int *root_level)
ce88decf
XG
3498{
3499 struct kvm_shadow_walk_iterator iterator;
2aa07893 3500 int leaf = -1;
95fb5b02 3501 u64 spte;
ce88decf
XG
3502
3503 walk_shadow_page_lockless_begin(vcpu);
47ab8751 3504
39b4d43e
SC
3505 for (shadow_walk_init(&iterator, vcpu, addr),
3506 *root_level = iterator.level;
47ab8751
XG
3507 shadow_walk_okay(&iterator);
3508 __shadow_walk_next(&iterator, spte)) {
95fb5b02 3509 leaf = iterator.level;
47ab8751
XG
3510 spte = mmu_spte_get_lockless(iterator.sptep);
3511
dde81f94 3512 sptes[leaf] = spte;
47ab8751 3513
ce88decf
XG
3514 if (!is_shadow_present_pte(spte))
3515 break;
95fb5b02
BG
3516 }
3517
3518 walk_shadow_page_lockless_end(vcpu);
3519
3520 return leaf;
3521}
3522
9aa41879 3523/* return true if reserved bit(s) are detected on a valid, non-MMIO SPTE. */
95fb5b02
BG
3524static bool get_mmio_spte(struct kvm_vcpu *vcpu, u64 addr, u64 *sptep)
3525{
dde81f94 3526 u64 sptes[PT64_ROOT_MAX_LEVEL + 1];
95fb5b02 3527 struct rsvd_bits_validate *rsvd_check;
39b4d43e 3528 int root, leaf, level;
95fb5b02
BG
3529 bool reserved = false;
3530
3531 if (!VALID_PAGE(vcpu->arch.mmu->root_hpa)) {
3532 *sptep = 0ull;
3533 return reserved;
3534 }
3535
3536 if (is_tdp_mmu_root(vcpu->kvm, vcpu->arch.mmu->root_hpa))
39b4d43e 3537 leaf = kvm_tdp_mmu_get_walk(vcpu, addr, sptes, &root);
95fb5b02 3538 else
39b4d43e 3539 leaf = get_walk(vcpu, addr, sptes, &root);
95fb5b02 3540
2aa07893
SC
3541 if (unlikely(leaf < 0)) {
3542 *sptep = 0ull;
3543 return reserved;
3544 }
3545
9aa41879
SC
3546 *sptep = sptes[leaf];
3547
3548 /*
3549 * Skip reserved bits checks on the terminal leaf if it's not a valid
3550 * SPTE. Note, this also (intentionally) skips MMIO SPTEs, which, by
3551 * design, always have reserved bits set. The purpose of the checks is
3552 * to detect reserved bits on non-MMIO SPTEs. i.e. buggy SPTEs.
3553 */
3554 if (!is_shadow_present_pte(sptes[leaf]))
3555 leaf++;
95fb5b02
BG
3556
3557 rsvd_check = &vcpu->arch.mmu->shadow_zero_check;
3558
9aa41879 3559 for (level = root; level >= leaf; level--)
b5c3c1b3
SC
3560 /*
3561 * Use a bitwise-OR instead of a logical-OR to aggregate the
3562 * reserved bit and EPT's invalid memtype/XWR checks to avoid
3563 * adding a Jcc in the loop.
3564 */
dde81f94
SC
3565 reserved |= __is_bad_mt_xwr(rsvd_check, sptes[level]) |
3566 __is_rsvd_bits_set(rsvd_check, sptes[level], level);
47ab8751 3567
47ab8751
XG
3568 if (reserved) {
3569 pr_err("%s: detect reserved bits on spte, addr 0x%llx, dump hierarchy:\n",
3570 __func__, addr);
95fb5b02 3571 for (level = root; level >= leaf; level--)
47ab8751 3572 pr_err("------ spte 0x%llx level %d.\n",
dde81f94 3573 sptes[level], level);
47ab8751 3574 }
ddce6208 3575
47ab8751 3576 return reserved;
ce88decf
XG
3577}
3578
e08d26f0 3579static int handle_mmio_page_fault(struct kvm_vcpu *vcpu, u64 addr, bool direct)
ce88decf
XG
3580{
3581 u64 spte;
47ab8751 3582 bool reserved;
ce88decf 3583
ded58749 3584 if (mmio_info_in_cache(vcpu, addr, direct))
9b8ebbdb 3585 return RET_PF_EMULATE;
ce88decf 3586
95fb5b02 3587 reserved = get_mmio_spte(vcpu, addr, &spte);
450869d6 3588 if (WARN_ON(reserved))
9b8ebbdb 3589 return -EINVAL;
ce88decf
XG
3590
3591 if (is_mmio_spte(spte)) {
3592 gfn_t gfn = get_mmio_spte_gfn(spte);
0a2b64c5 3593 unsigned int access = get_mmio_spte_access(spte);
ce88decf 3594
54bf36aa 3595 if (!check_mmio_spte(vcpu, spte))
9b8ebbdb 3596 return RET_PF_INVALID;
f8f55942 3597
ce88decf
XG
3598 if (direct)
3599 addr = 0;
4f022648
XG
3600
3601 trace_handle_mmio_page_fault(addr, gfn, access);
ce88decf 3602 vcpu_cache_mmio_info(vcpu, addr, gfn, access);
9b8ebbdb 3603 return RET_PF_EMULATE;
ce88decf
XG
3604 }
3605
ce88decf
XG
3606 /*
3607 * If the page table is zapped by other cpus, let CPU fault again on
3608 * the address.
3609 */
9b8ebbdb 3610 return RET_PF_RETRY;
ce88decf 3611}
ce88decf 3612
3d0c27ad
XG
3613static bool page_fault_handle_page_track(struct kvm_vcpu *vcpu,
3614 u32 error_code, gfn_t gfn)
3615{
3616 if (unlikely(error_code & PFERR_RSVD_MASK))
3617 return false;
3618
3619 if (!(error_code & PFERR_PRESENT_MASK) ||
3620 !(error_code & PFERR_WRITE_MASK))
3621 return false;
3622
3623 /*
3624 * guest is writing the page which is write tracked which can
3625 * not be fixed by page fault handler.
3626 */
3627 if (kvm_page_track_is_active(vcpu, gfn, KVM_PAGE_TRACK_WRITE))
3628 return true;
3629
3630 return false;
3631}
3632
e5691a81
XG
3633static void shadow_page_table_clear_flood(struct kvm_vcpu *vcpu, gva_t addr)
3634{
3635 struct kvm_shadow_walk_iterator iterator;
3636 u64 spte;
3637
e5691a81
XG
3638 walk_shadow_page_lockless_begin(vcpu);
3639 for_each_shadow_entry_lockless(vcpu, addr, iterator, spte) {
3640 clear_sp_write_flooding_count(iterator.sptep);
3641 if (!is_shadow_present_pte(spte))
3642 break;
3643 }
3644 walk_shadow_page_lockless_end(vcpu);
3645}
3646
e8c22266
VK
3647static bool kvm_arch_setup_async_pf(struct kvm_vcpu *vcpu, gpa_t cr2_or_gpa,
3648 gfn_t gfn)
af585b92
GN
3649{
3650 struct kvm_arch_async_pf arch;
fb67e14f 3651
7c90705b 3652 arch.token = (vcpu->arch.apf.id++ << 12) | vcpu->vcpu_id;
af585b92 3653 arch.gfn = gfn;
44dd3ffa 3654 arch.direct_map = vcpu->arch.mmu->direct_map;
d8dd54e0 3655 arch.cr3 = vcpu->arch.mmu->get_guest_pgd(vcpu);
af585b92 3656
9f1a8526
SC
3657 return kvm_setup_async_pf(vcpu, cr2_or_gpa,
3658 kvm_vcpu_gfn_to_hva(vcpu, gfn), &arch);
af585b92
GN
3659}
3660
78b2c54a 3661static bool try_async_pf(struct kvm_vcpu *vcpu, bool prefault, gfn_t gfn,
4a42d848
DS
3662 gpa_t cr2_or_gpa, kvm_pfn_t *pfn, hva_t *hva,
3663 bool write, bool *writable)
af585b92 3664{
c36b7150 3665 struct kvm_memory_slot *slot = kvm_vcpu_gfn_to_memslot(vcpu, gfn);
af585b92
GN
3666 bool async;
3667
c36b7150
PB
3668 /* Don't expose private memslots to L2. */
3669 if (is_guest_mode(vcpu) && !kvm_is_visible_memslot(slot)) {
3a2936de 3670 *pfn = KVM_PFN_NOSLOT;
c583eed6 3671 *writable = false;
3a2936de
JM
3672 return false;
3673 }
3674
3520469d 3675 async = false;
4a42d848
DS
3676 *pfn = __gfn_to_pfn_memslot(slot, gfn, false, &async,
3677 write, writable, hva);
af585b92
GN
3678 if (!async)
3679 return false; /* *pfn has correct page already */
3680
9bc1f09f 3681 if (!prefault && kvm_can_do_async_pf(vcpu)) {
9f1a8526 3682 trace_kvm_try_async_get_page(cr2_or_gpa, gfn);
af585b92 3683 if (kvm_find_async_pf_gfn(vcpu, gfn)) {
9f1a8526 3684 trace_kvm_async_pf_doublefault(cr2_or_gpa, gfn);
af585b92
GN
3685 kvm_make_request(KVM_REQ_APF_HALT, vcpu);
3686 return true;
9f1a8526 3687 } else if (kvm_arch_setup_async_pf(vcpu, cr2_or_gpa, gfn))
af585b92
GN
3688 return true;
3689 }
3690
4a42d848
DS
3691 *pfn = __gfn_to_pfn_memslot(slot, gfn, false, NULL,
3692 write, writable, hva);
af585b92
GN
3693 return false;
3694}
3695
0f90e1c1
SC
3696static int direct_page_fault(struct kvm_vcpu *vcpu, gpa_t gpa, u32 error_code,
3697 bool prefault, int max_level, bool is_tdp)
6aa8b732 3698{
367fd790 3699 bool write = error_code & PFERR_WRITE_MASK;
0f90e1c1 3700 bool map_writable;
6aa8b732 3701
0f90e1c1
SC
3702 gfn_t gfn = gpa >> PAGE_SHIFT;
3703 unsigned long mmu_seq;
3704 kvm_pfn_t pfn;
4a42d848 3705 hva_t hva;
83f06fa7 3706 int r;
ce88decf 3707
3d0c27ad 3708 if (page_fault_handle_page_track(vcpu, error_code, gfn))
9b8ebbdb 3709 return RET_PF_EMULATE;
ce88decf 3710
bb18842e
BG
3711 if (!is_tdp_mmu_root(vcpu->kvm, vcpu->arch.mmu->root_hpa)) {
3712 r = fast_page_fault(vcpu, gpa, error_code);
3713 if (r != RET_PF_INVALID)
3714 return r;
3715 }
83291445 3716
378f5cd6 3717 r = mmu_topup_memory_caches(vcpu, false);
e2dec939
AK
3718 if (r)
3719 return r;
714b93da 3720
367fd790
SC
3721 mmu_seq = vcpu->kvm->mmu_notifier_seq;
3722 smp_rmb();
3723
4a42d848
DS
3724 if (try_async_pf(vcpu, prefault, gfn, gpa, &pfn, &hva,
3725 write, &map_writable))
367fd790
SC
3726 return RET_PF_RETRY;
3727
0f90e1c1 3728 if (handle_abnormal_pfn(vcpu, is_tdp ? 0 : gpa, gfn, pfn, ACC_ALL, &r))
367fd790 3729 return r;
6aa8b732 3730
367fd790 3731 r = RET_PF_RETRY;
a2855afc
BG
3732
3733 if (is_tdp_mmu_root(vcpu->kvm, vcpu->arch.mmu->root_hpa))
3734 read_lock(&vcpu->kvm->mmu_lock);
3735 else
3736 write_lock(&vcpu->kvm->mmu_lock);
3737
4a42d848 3738 if (!is_noslot_pfn(pfn) && mmu_notifier_retry_hva(vcpu->kvm, mmu_seq, hva))
367fd790 3739 goto out_unlock;
7bd7ded6
SC
3740 r = make_mmu_pages_available(vcpu);
3741 if (r)
367fd790 3742 goto out_unlock;
bb18842e
BG
3743
3744 if (is_tdp_mmu_root(vcpu->kvm, vcpu->arch.mmu->root_hpa))
3745 r = kvm_tdp_mmu_map(vcpu, gpa, error_code, map_writable, max_level,
3746 pfn, prefault);
3747 else
3748 r = __direct_map(vcpu, gpa, error_code, map_writable, max_level, pfn,
3749 prefault, is_tdp);
0f90e1c1 3750
367fd790 3751out_unlock:
a2855afc
BG
3752 if (is_tdp_mmu_root(vcpu->kvm, vcpu->arch.mmu->root_hpa))
3753 read_unlock(&vcpu->kvm->mmu_lock);
3754 else
3755 write_unlock(&vcpu->kvm->mmu_lock);
367fd790
SC
3756 kvm_release_pfn_clean(pfn);
3757 return r;
6aa8b732
AK
3758}
3759
0f90e1c1
SC
3760static int nonpaging_page_fault(struct kvm_vcpu *vcpu, gpa_t gpa,
3761 u32 error_code, bool prefault)
3762{
3763 pgprintk("%s: gva %lx error %x\n", __func__, gpa, error_code);
3764
3765 /* This path builds a PAE pagetable, we can map 2mb pages at maximum. */
3766 return direct_page_fault(vcpu, gpa & PAGE_MASK, error_code, prefault,
3bae0459 3767 PG_LEVEL_2M, false);
0f90e1c1
SC
3768}
3769
1261bfa3 3770int kvm_handle_page_fault(struct kvm_vcpu *vcpu, u64 error_code,
d0006530 3771 u64 fault_address, char *insn, int insn_len)
1261bfa3
WL
3772{
3773 int r = 1;
9ce372b3 3774 u32 flags = vcpu->arch.apf.host_apf_flags;
1261bfa3 3775
736c291c
SC
3776#ifndef CONFIG_X86_64
3777 /* A 64-bit CR2 should be impossible on 32-bit KVM. */
3778 if (WARN_ON_ONCE(fault_address >> 32))
3779 return -EFAULT;
3780#endif
3781
c595ceee 3782 vcpu->arch.l1tf_flush_l1d = true;
9ce372b3 3783 if (!flags) {
1261bfa3
WL
3784 trace_kvm_page_fault(fault_address, error_code);
3785
d0006530 3786 if (kvm_event_needs_reinjection(vcpu))
1261bfa3
WL
3787 kvm_mmu_unprotect_page_virt(vcpu, fault_address);
3788 r = kvm_mmu_page_fault(vcpu, fault_address, error_code, insn,
3789 insn_len);
9ce372b3 3790 } else if (flags & KVM_PV_REASON_PAGE_NOT_PRESENT) {
68fd66f1 3791 vcpu->arch.apf.host_apf_flags = 0;
1261bfa3 3792 local_irq_disable();
6bca69ad 3793 kvm_async_pf_task_wait_schedule(fault_address);
1261bfa3 3794 local_irq_enable();
9ce372b3
VK
3795 } else {
3796 WARN_ONCE(1, "Unexpected host async PF flags: %x\n", flags);
1261bfa3 3797 }
9ce372b3 3798
1261bfa3
WL
3799 return r;
3800}
3801EXPORT_SYMBOL_GPL(kvm_handle_page_fault);
3802
7a02674d
SC
3803int kvm_tdp_page_fault(struct kvm_vcpu *vcpu, gpa_t gpa, u32 error_code,
3804 bool prefault)
fb72d167 3805{
cb9b88c6 3806 int max_level;
fb72d167 3807
e662ec3e 3808 for (max_level = KVM_MAX_HUGEPAGE_LEVEL;
3bae0459 3809 max_level > PG_LEVEL_4K;
cb9b88c6
SC
3810 max_level--) {
3811 int page_num = KVM_PAGES_PER_HPAGE(max_level);
0f90e1c1 3812 gfn_t base = (gpa >> PAGE_SHIFT) & ~(page_num - 1);
ce88decf 3813
cb9b88c6
SC
3814 if (kvm_mtrr_check_gfn_range_consistency(vcpu, base, page_num))
3815 break;
fd136902 3816 }
852e3c19 3817
0f90e1c1
SC
3818 return direct_page_fault(vcpu, gpa, error_code, prefault,
3819 max_level, true);
fb72d167
JR
3820}
3821
8a3c1a33
PB
3822static void nonpaging_init_context(struct kvm_vcpu *vcpu,
3823 struct kvm_mmu *context)
6aa8b732 3824{
6aa8b732 3825 context->page_fault = nonpaging_page_fault;
6aa8b732 3826 context->gva_to_gpa = nonpaging_gva_to_gpa;
e8bc217a 3827 context->sync_page = nonpaging_sync_page;
5efac074 3828 context->invlpg = NULL;
cea0f0e7 3829 context->root_level = 0;
6aa8b732 3830 context->shadow_root_level = PT32E_ROOT_LEVEL;
c5a78f2b 3831 context->direct_map = true;
2d48a985 3832 context->nx = false;
6aa8b732
AK
3833}
3834
be01e8e2 3835static inline bool is_root_usable(struct kvm_mmu_root_info *root, gpa_t pgd,
0be44352
SC
3836 union kvm_mmu_page_role role)
3837{
be01e8e2 3838 return (role.direct || pgd == root->pgd) &&
e47c4aee
SC
3839 VALID_PAGE(root->hpa) && to_shadow_page(root->hpa) &&
3840 role.word == to_shadow_page(root->hpa)->role.word;
0be44352
SC
3841}
3842
b94742c9 3843/*
be01e8e2 3844 * Find out if a previously cached root matching the new pgd/role is available.
b94742c9
JS
3845 * The current root is also inserted into the cache.
3846 * If a matching root was found, it is assigned to kvm_mmu->root_hpa and true is
3847 * returned.
3848 * Otherwise, the LRU root from the cache is assigned to kvm_mmu->root_hpa and
3849 * false is returned. This root should now be freed by the caller.
3850 */
be01e8e2 3851static bool cached_root_available(struct kvm_vcpu *vcpu, gpa_t new_pgd,
b94742c9
JS
3852 union kvm_mmu_page_role new_role)
3853{
3854 uint i;
3855 struct kvm_mmu_root_info root;
44dd3ffa 3856 struct kvm_mmu *mmu = vcpu->arch.mmu;
b94742c9 3857
be01e8e2 3858 root.pgd = mmu->root_pgd;
b94742c9
JS
3859 root.hpa = mmu->root_hpa;
3860
be01e8e2 3861 if (is_root_usable(&root, new_pgd, new_role))
0be44352
SC
3862 return true;
3863
b94742c9
JS
3864 for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
3865 swap(root, mmu->prev_roots[i]);
3866
be01e8e2 3867 if (is_root_usable(&root, new_pgd, new_role))
b94742c9
JS
3868 break;
3869 }
3870
3871 mmu->root_hpa = root.hpa;
be01e8e2 3872 mmu->root_pgd = root.pgd;
b94742c9
JS
3873
3874 return i < KVM_MMU_NUM_PREV_ROOTS;
3875}
3876
be01e8e2 3877static bool fast_pgd_switch(struct kvm_vcpu *vcpu, gpa_t new_pgd,
b869855b 3878 union kvm_mmu_page_role new_role)
6aa8b732 3879{
44dd3ffa 3880 struct kvm_mmu *mmu = vcpu->arch.mmu;
7c390d35
JS
3881
3882 /*
3883 * For now, limit the fast switch to 64-bit hosts+VMs in order to avoid
3884 * having to deal with PDPTEs. We may add support for 32-bit hosts/VMs
3885 * later if necessary.
3886 */
3887 if (mmu->shadow_root_level >= PT64_ROOT_4LEVEL &&
b869855b 3888 mmu->root_level >= PT64_ROOT_4LEVEL)
fe9304d3 3889 return cached_root_available(vcpu, new_pgd, new_role);
7c390d35
JS
3890
3891 return false;
6aa8b732
AK
3892}
3893
be01e8e2 3894static void __kvm_mmu_new_pgd(struct kvm_vcpu *vcpu, gpa_t new_pgd,
ade61e28 3895 union kvm_mmu_page_role new_role,
4a632ac6 3896 bool skip_tlb_flush, bool skip_mmu_sync)
6aa8b732 3897{
be01e8e2 3898 if (!fast_pgd_switch(vcpu, new_pgd, new_role)) {
b869855b
SC
3899 kvm_mmu_free_roots(vcpu, vcpu->arch.mmu, KVM_MMU_ROOT_CURRENT);
3900 return;
3901 }
3902
3903 /*
3904 * It's possible that the cached previous root page is obsolete because
3905 * of a change in the MMU generation number. However, changing the
3906 * generation number is accompanied by KVM_REQ_MMU_RELOAD, which will
3907 * free the root set here and allocate a new one.
3908 */
3909 kvm_make_request(KVM_REQ_LOAD_MMU_PGD, vcpu);
3910
71fe7013 3911 if (!skip_mmu_sync || force_flush_and_sync_on_reuse)
b869855b 3912 kvm_make_request(KVM_REQ_MMU_SYNC, vcpu);
71fe7013 3913 if (!skip_tlb_flush || force_flush_and_sync_on_reuse)
b869855b 3914 kvm_make_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu);
b869855b
SC
3915
3916 /*
3917 * The last MMIO access's GVA and GPA are cached in the VCPU. When
3918 * switching to a new CR3, that GVA->GPA mapping may no longer be
3919 * valid. So clear any cached MMIO info even when we don't need to sync
3920 * the shadow page tables.
3921 */
3922 vcpu_clear_mmio_info(vcpu, MMIO_GVA_ANY);
3923
daa5b6c1
BG
3924 /*
3925 * If this is a direct root page, it doesn't have a write flooding
3926 * count. Otherwise, clear the write flooding count.
3927 */
3928 if (!new_role.direct)
3929 __clear_sp_write_flooding_count(
3930 to_shadow_page(vcpu->arch.mmu->root_hpa));
6aa8b732
AK
3931}
3932
be01e8e2 3933void kvm_mmu_new_pgd(struct kvm_vcpu *vcpu, gpa_t new_pgd, bool skip_tlb_flush,
4a632ac6 3934 bool skip_mmu_sync)
0aab33e4 3935{
be01e8e2 3936 __kvm_mmu_new_pgd(vcpu, new_pgd, kvm_mmu_calc_root_page_role(vcpu),
4a632ac6 3937 skip_tlb_flush, skip_mmu_sync);
0aab33e4 3938}
be01e8e2 3939EXPORT_SYMBOL_GPL(kvm_mmu_new_pgd);
0aab33e4 3940
5777ed34
JR
3941static unsigned long get_cr3(struct kvm_vcpu *vcpu)
3942{
9f8fe504 3943 return kvm_read_cr3(vcpu);
5777ed34
JR
3944}
3945
54bf36aa 3946static bool sync_mmio_spte(struct kvm_vcpu *vcpu, u64 *sptep, gfn_t gfn,
0a2b64c5 3947 unsigned int access, int *nr_present)
ce88decf
XG
3948{
3949 if (unlikely(is_mmio_spte(*sptep))) {
3950 if (gfn != get_mmio_spte_gfn(*sptep)) {
3951 mmu_spte_clear_no_track(sptep);
3952 return true;
3953 }
3954
3955 (*nr_present)++;
54bf36aa 3956 mark_mmio_spte(vcpu, sptep, gfn, access);
ce88decf
XG
3957 return true;
3958 }
3959
3960 return false;
3961}
3962
6bb69c9b
PB
3963static inline bool is_last_gpte(struct kvm_mmu *mmu,
3964 unsigned level, unsigned gpte)
6fd01b71 3965{
6bb69c9b
PB
3966 /*
3967 * The RHS has bit 7 set iff level < mmu->last_nonleaf_level.
3968 * If it is clear, there are no large pages at this level, so clear
3969 * PT_PAGE_SIZE_MASK in gpte if that is the case.
3970 */
3971 gpte &= level - mmu->last_nonleaf_level;
3972
829ee279 3973 /*
3bae0459
SC
3974 * PG_LEVEL_4K always terminates. The RHS has bit 7 set
3975 * iff level <= PG_LEVEL_4K, which for our purpose means
3976 * level == PG_LEVEL_4K; set PT_PAGE_SIZE_MASK in gpte then.
829ee279 3977 */
3bae0459 3978 gpte |= level - PG_LEVEL_4K - 1;
829ee279 3979
6bb69c9b 3980 return gpte & PT_PAGE_SIZE_MASK;
6fd01b71
AK
3981}
3982
37406aaa
NHE
3983#define PTTYPE_EPT 18 /* arbitrary */
3984#define PTTYPE PTTYPE_EPT
3985#include "paging_tmpl.h"
3986#undef PTTYPE
3987
6aa8b732
AK
3988#define PTTYPE 64
3989#include "paging_tmpl.h"
3990#undef PTTYPE
3991
3992#define PTTYPE 32
3993#include "paging_tmpl.h"
3994#undef PTTYPE
3995
6dc98b86
XG
3996static void
3997__reset_rsvds_bits_mask(struct kvm_vcpu *vcpu,
3998 struct rsvd_bits_validate *rsvd_check,
5b7f575c 3999 u64 pa_bits_rsvd, int level, bool nx, bool gbpages,
6fec2144 4000 bool pse, bool amd)
82725b20 4001{
5f7dde7b 4002 u64 gbpages_bit_rsvd = 0;
a0c0feb5 4003 u64 nonleaf_bit8_rsvd = 0;
5b7f575c 4004 u64 high_bits_rsvd;
82725b20 4005
a0a64f50 4006 rsvd_check->bad_mt_xwr = 0;
25d92081 4007
6dc98b86 4008 if (!gbpages)
5f7dde7b 4009 gbpages_bit_rsvd = rsvd_bits(7, 7);
a0c0feb5 4010
5b7f575c
SC
4011 if (level == PT32E_ROOT_LEVEL)
4012 high_bits_rsvd = pa_bits_rsvd & rsvd_bits(0, 62);
4013 else
4014 high_bits_rsvd = pa_bits_rsvd & rsvd_bits(0, 51);
4015
4016 /* Note, NX doesn't exist in PDPTEs, this is handled below. */
4017 if (!nx)
4018 high_bits_rsvd |= rsvd_bits(63, 63);
4019
a0c0feb5
PB
4020 /*
4021 * Non-leaf PML4Es and PDPEs reserve bit 8 (which would be the G bit for
4022 * leaf entries) on AMD CPUs only.
4023 */
6fec2144 4024 if (amd)
a0c0feb5
PB
4025 nonleaf_bit8_rsvd = rsvd_bits(8, 8);
4026
6dc98b86 4027 switch (level) {
82725b20
DE
4028 case PT32_ROOT_LEVEL:
4029 /* no rsvd bits for 2 level 4K page table entries */
a0a64f50
XG
4030 rsvd_check->rsvd_bits_mask[0][1] = 0;
4031 rsvd_check->rsvd_bits_mask[0][0] = 0;
4032 rsvd_check->rsvd_bits_mask[1][0] =
4033 rsvd_check->rsvd_bits_mask[0][0];
f815bce8 4034
6dc98b86 4035 if (!pse) {
a0a64f50 4036 rsvd_check->rsvd_bits_mask[1][1] = 0;
f815bce8
XG
4037 break;
4038 }
4039
82725b20
DE
4040 if (is_cpuid_PSE36())
4041 /* 36bits PSE 4MB page */
a0a64f50 4042 rsvd_check->rsvd_bits_mask[1][1] = rsvd_bits(17, 21);
82725b20
DE
4043 else
4044 /* 32 bits PSE 4MB page */
a0a64f50 4045 rsvd_check->rsvd_bits_mask[1][1] = rsvd_bits(13, 21);
82725b20
DE
4046 break;
4047 case PT32E_ROOT_LEVEL:
5b7f575c
SC
4048 rsvd_check->rsvd_bits_mask[0][2] = rsvd_bits(63, 63) |
4049 high_bits_rsvd |
4050 rsvd_bits(5, 8) |
4051 rsvd_bits(1, 2); /* PDPTE */
4052 rsvd_check->rsvd_bits_mask[0][1] = high_bits_rsvd; /* PDE */
4053 rsvd_check->rsvd_bits_mask[0][0] = high_bits_rsvd; /* PTE */
4054 rsvd_check->rsvd_bits_mask[1][1] = high_bits_rsvd |
4055 rsvd_bits(13, 20); /* large page */
a0a64f50
XG
4056 rsvd_check->rsvd_bits_mask[1][0] =
4057 rsvd_check->rsvd_bits_mask[0][0];
82725b20 4058 break;
855feb67 4059 case PT64_ROOT_5LEVEL:
5b7f575c
SC
4060 rsvd_check->rsvd_bits_mask[0][4] = high_bits_rsvd |
4061 nonleaf_bit8_rsvd |
4062 rsvd_bits(7, 7);
855feb67
YZ
4063 rsvd_check->rsvd_bits_mask[1][4] =
4064 rsvd_check->rsvd_bits_mask[0][4];
df561f66 4065 fallthrough;
2a7266a8 4066 case PT64_ROOT_4LEVEL:
5b7f575c
SC
4067 rsvd_check->rsvd_bits_mask[0][3] = high_bits_rsvd |
4068 nonleaf_bit8_rsvd |
4069 rsvd_bits(7, 7);
4070 rsvd_check->rsvd_bits_mask[0][2] = high_bits_rsvd |
4071 gbpages_bit_rsvd;
4072 rsvd_check->rsvd_bits_mask[0][1] = high_bits_rsvd;
4073 rsvd_check->rsvd_bits_mask[0][0] = high_bits_rsvd;
a0a64f50
XG
4074 rsvd_check->rsvd_bits_mask[1][3] =
4075 rsvd_check->rsvd_bits_mask[0][3];
5b7f575c
SC
4076 rsvd_check->rsvd_bits_mask[1][2] = high_bits_rsvd |
4077 gbpages_bit_rsvd |
4078 rsvd_bits(13, 29);
4079 rsvd_check->rsvd_bits_mask[1][1] = high_bits_rsvd |
4080 rsvd_bits(13, 20); /* large page */
a0a64f50
XG
4081 rsvd_check->rsvd_bits_mask[1][0] =
4082 rsvd_check->rsvd_bits_mask[0][0];
82725b20
DE
4083 break;
4084 }
4085}
4086
6dc98b86
XG
4087static void reset_rsvds_bits_mask(struct kvm_vcpu *vcpu,
4088 struct kvm_mmu *context)
4089{
4090 __reset_rsvds_bits_mask(vcpu, &context->guest_rsvd_check,
5b7f575c
SC
4091 vcpu->arch.reserved_gpa_bits,
4092 context->root_level, context->nx,
d6321d49 4093 guest_cpuid_has(vcpu, X86_FEATURE_GBPAGES),
23493d0a
SC
4094 is_pse(vcpu),
4095 guest_cpuid_is_amd_or_hygon(vcpu));
6dc98b86
XG
4096}
4097
81b8eebb
XG
4098static void
4099__reset_rsvds_bits_mask_ept(struct rsvd_bits_validate *rsvd_check,
5b7f575c 4100 u64 pa_bits_rsvd, bool execonly)
25d92081 4101{
5b7f575c 4102 u64 high_bits_rsvd = pa_bits_rsvd & rsvd_bits(0, 51);
951f9fd7 4103 u64 bad_mt_xwr;
25d92081 4104
5b7f575c
SC
4105 rsvd_check->rsvd_bits_mask[0][4] = high_bits_rsvd | rsvd_bits(3, 7);
4106 rsvd_check->rsvd_bits_mask[0][3] = high_bits_rsvd | rsvd_bits(3, 7);
4107 rsvd_check->rsvd_bits_mask[0][2] = high_bits_rsvd | rsvd_bits(3, 6);
4108 rsvd_check->rsvd_bits_mask[0][1] = high_bits_rsvd | rsvd_bits(3, 6);
4109 rsvd_check->rsvd_bits_mask[0][0] = high_bits_rsvd;
25d92081
YZ
4110
4111 /* large page */
855feb67 4112 rsvd_check->rsvd_bits_mask[1][4] = rsvd_check->rsvd_bits_mask[0][4];
a0a64f50 4113 rsvd_check->rsvd_bits_mask[1][3] = rsvd_check->rsvd_bits_mask[0][3];
5b7f575c
SC
4114 rsvd_check->rsvd_bits_mask[1][2] = high_bits_rsvd | rsvd_bits(12, 29);
4115 rsvd_check->rsvd_bits_mask[1][1] = high_bits_rsvd | rsvd_bits(12, 20);
a0a64f50 4116 rsvd_check->rsvd_bits_mask[1][0] = rsvd_check->rsvd_bits_mask[0][0];
25d92081 4117
951f9fd7
PB
4118 bad_mt_xwr = 0xFFull << (2 * 8); /* bits 3..5 must not be 2 */
4119 bad_mt_xwr |= 0xFFull << (3 * 8); /* bits 3..5 must not be 3 */
4120 bad_mt_xwr |= 0xFFull << (7 * 8); /* bits 3..5 must not be 7 */
4121 bad_mt_xwr |= REPEAT_BYTE(1ull << 2); /* bits 0..2 must not be 010 */
4122 bad_mt_xwr |= REPEAT_BYTE(1ull << 6); /* bits 0..2 must not be 110 */
4123 if (!execonly) {
4124 /* bits 0..2 must not be 100 unless VMX capabilities allow it */
4125 bad_mt_xwr |= REPEAT_BYTE(1ull << 4);
25d92081 4126 }
951f9fd7 4127 rsvd_check->bad_mt_xwr = bad_mt_xwr;
25d92081
YZ
4128}
4129
81b8eebb
XG
4130static void reset_rsvds_bits_mask_ept(struct kvm_vcpu *vcpu,
4131 struct kvm_mmu *context, bool execonly)
4132{
4133 __reset_rsvds_bits_mask_ept(&context->guest_rsvd_check,
5b7f575c 4134 vcpu->arch.reserved_gpa_bits, execonly);
81b8eebb
XG
4135}
4136
6f8e65a6
SC
4137static inline u64 reserved_hpa_bits(void)
4138{
4139 return rsvd_bits(shadow_phys_bits, 63);
4140}
4141
c258b62b
XG
4142/*
4143 * the page table on host is the shadow page table for the page
4144 * table in guest or amd nested guest, its mmu features completely
4145 * follow the features in guest.
4146 */
4147void
4148reset_shadow_zero_bits_mask(struct kvm_vcpu *vcpu, struct kvm_mmu *context)
4149{
36d9594d
VK
4150 bool uses_nx = context->nx ||
4151 context->mmu_role.base.smep_andnot_wp;
ea2800dd
BS
4152 struct rsvd_bits_validate *shadow_zero_check;
4153 int i;
5f0b8199 4154
6fec2144
PB
4155 /*
4156 * Passing "true" to the last argument is okay; it adds a check
4157 * on bit 8 of the SPTEs which KVM doesn't use anyway.
4158 */
ea2800dd
BS
4159 shadow_zero_check = &context->shadow_zero_check;
4160 __reset_rsvds_bits_mask(vcpu, shadow_zero_check,
6f8e65a6 4161 reserved_hpa_bits(),
5f0b8199 4162 context->shadow_root_level, uses_nx,
d6321d49
RK
4163 guest_cpuid_has(vcpu, X86_FEATURE_GBPAGES),
4164 is_pse(vcpu), true);
ea2800dd
BS
4165
4166 if (!shadow_me_mask)
4167 return;
4168
4169 for (i = context->shadow_root_level; --i >= 0;) {
4170 shadow_zero_check->rsvd_bits_mask[0][i] &= ~shadow_me_mask;
4171 shadow_zero_check->rsvd_bits_mask[1][i] &= ~shadow_me_mask;
4172 }
4173
c258b62b
XG
4174}
4175EXPORT_SYMBOL_GPL(reset_shadow_zero_bits_mask);
4176
6fec2144
PB
4177static inline bool boot_cpu_is_amd(void)
4178{
4179 WARN_ON_ONCE(!tdp_enabled);
4180 return shadow_x_mask == 0;
4181}
4182
c258b62b
XG
4183/*
4184 * the direct page table on host, use as much mmu features as
4185 * possible, however, kvm currently does not do execution-protection.
4186 */
4187static void
4188reset_tdp_shadow_zero_bits_mask(struct kvm_vcpu *vcpu,
4189 struct kvm_mmu *context)
4190{
ea2800dd
BS
4191 struct rsvd_bits_validate *shadow_zero_check;
4192 int i;
4193
4194 shadow_zero_check = &context->shadow_zero_check;
4195
6fec2144 4196 if (boot_cpu_is_amd())
ea2800dd 4197 __reset_rsvds_bits_mask(vcpu, shadow_zero_check,
6f8e65a6 4198 reserved_hpa_bits(),
c258b62b 4199 context->shadow_root_level, false,
b8291adc
BP
4200 boot_cpu_has(X86_FEATURE_GBPAGES),
4201 true, true);
c258b62b 4202 else
ea2800dd 4203 __reset_rsvds_bits_mask_ept(shadow_zero_check,
6f8e65a6 4204 reserved_hpa_bits(), false);
c258b62b 4205
ea2800dd
BS
4206 if (!shadow_me_mask)
4207 return;
4208
4209 for (i = context->shadow_root_level; --i >= 0;) {
4210 shadow_zero_check->rsvd_bits_mask[0][i] &= ~shadow_me_mask;
4211 shadow_zero_check->rsvd_bits_mask[1][i] &= ~shadow_me_mask;
4212 }
c258b62b
XG
4213}
4214
4215/*
4216 * as the comments in reset_shadow_zero_bits_mask() except it
4217 * is the shadow page table for intel nested guest.
4218 */
4219static void
4220reset_ept_shadow_zero_bits_mask(struct kvm_vcpu *vcpu,
4221 struct kvm_mmu *context, bool execonly)
4222{
4223 __reset_rsvds_bits_mask_ept(&context->shadow_zero_check,
6f8e65a6 4224 reserved_hpa_bits(), execonly);
c258b62b
XG
4225}
4226
09f037aa
PB
4227#define BYTE_MASK(access) \
4228 ((1 & (access) ? 2 : 0) | \
4229 (2 & (access) ? 4 : 0) | \
4230 (3 & (access) ? 8 : 0) | \
4231 (4 & (access) ? 16 : 0) | \
4232 (5 & (access) ? 32 : 0) | \
4233 (6 & (access) ? 64 : 0) | \
4234 (7 & (access) ? 128 : 0))
4235
4236
edc90b7d
XG
4237static void update_permission_bitmask(struct kvm_vcpu *vcpu,
4238 struct kvm_mmu *mmu, bool ept)
97d64b78 4239{
09f037aa
PB
4240 unsigned byte;
4241
4242 const u8 x = BYTE_MASK(ACC_EXEC_MASK);
4243 const u8 w = BYTE_MASK(ACC_WRITE_MASK);
4244 const u8 u = BYTE_MASK(ACC_USER_MASK);
4245
4246 bool cr4_smep = kvm_read_cr4_bits(vcpu, X86_CR4_SMEP) != 0;
4247 bool cr4_smap = kvm_read_cr4_bits(vcpu, X86_CR4_SMAP) != 0;
4248 bool cr0_wp = is_write_protection(vcpu);
97d64b78 4249
97d64b78 4250 for (byte = 0; byte < ARRAY_SIZE(mmu->permissions); ++byte) {
09f037aa
PB
4251 unsigned pfec = byte << 1;
4252
97ec8c06 4253 /*
09f037aa
PB
4254 * Each "*f" variable has a 1 bit for each UWX value
4255 * that causes a fault with the given PFEC.
97ec8c06 4256 */
97d64b78 4257
09f037aa 4258 /* Faults from writes to non-writable pages */
a6a6d3b1 4259 u8 wf = (pfec & PFERR_WRITE_MASK) ? (u8)~w : 0;
09f037aa 4260 /* Faults from user mode accesses to supervisor pages */
a6a6d3b1 4261 u8 uf = (pfec & PFERR_USER_MASK) ? (u8)~u : 0;
09f037aa 4262 /* Faults from fetches of non-executable pages*/
a6a6d3b1 4263 u8 ff = (pfec & PFERR_FETCH_MASK) ? (u8)~x : 0;
09f037aa
PB
4264 /* Faults from kernel mode fetches of user pages */
4265 u8 smepf = 0;
4266 /* Faults from kernel mode accesses of user pages */
4267 u8 smapf = 0;
4268
4269 if (!ept) {
4270 /* Faults from kernel mode accesses to user pages */
4271 u8 kf = (pfec & PFERR_USER_MASK) ? 0 : u;
4272
4273 /* Not really needed: !nx will cause pte.nx to fault */
4274 if (!mmu->nx)
4275 ff = 0;
4276
4277 /* Allow supervisor writes if !cr0.wp */
4278 if (!cr0_wp)
4279 wf = (pfec & PFERR_USER_MASK) ? wf : 0;
4280
4281 /* Disallow supervisor fetches of user code if cr4.smep */
4282 if (cr4_smep)
4283 smepf = (pfec & PFERR_FETCH_MASK) ? kf : 0;
4284
4285 /*
4286 * SMAP:kernel-mode data accesses from user-mode
4287 * mappings should fault. A fault is considered
4288 * as a SMAP violation if all of the following
39337ad1 4289 * conditions are true:
09f037aa
PB
4290 * - X86_CR4_SMAP is set in CR4
4291 * - A user page is accessed
4292 * - The access is not a fetch
4293 * - Page fault in kernel mode
4294 * - if CPL = 3 or X86_EFLAGS_AC is clear
4295 *
4296 * Here, we cover the first three conditions.
4297 * The fourth is computed dynamically in permission_fault();
4298 * PFERR_RSVD_MASK bit will be set in PFEC if the access is
4299 * *not* subject to SMAP restrictions.
4300 */
4301 if (cr4_smap)
4302 smapf = (pfec & (PFERR_RSVD_MASK|PFERR_FETCH_MASK)) ? 0 : kf;
97d64b78 4303 }
09f037aa
PB
4304
4305 mmu->permissions[byte] = ff | uf | wf | smepf | smapf;
97d64b78
AK
4306 }
4307}
4308
2d344105
HH
4309/*
4310* PKU is an additional mechanism by which the paging controls access to
4311* user-mode addresses based on the value in the PKRU register. Protection
4312* key violations are reported through a bit in the page fault error code.
4313* Unlike other bits of the error code, the PK bit is not known at the
4314* call site of e.g. gva_to_gpa; it must be computed directly in
4315* permission_fault based on two bits of PKRU, on some machine state (CR4,
4316* CR0, EFER, CPL), and on other bits of the error code and the page tables.
4317*
4318* In particular the following conditions come from the error code, the
4319* page tables and the machine state:
4320* - PK is always zero unless CR4.PKE=1 and EFER.LMA=1
4321* - PK is always zero if RSVD=1 (reserved bit set) or F=1 (instruction fetch)
4322* - PK is always zero if U=0 in the page tables
4323* - PKRU.WD is ignored if CR0.WP=0 and the access is a supervisor access.
4324*
4325* The PKRU bitmask caches the result of these four conditions. The error
4326* code (minus the P bit) and the page table's U bit form an index into the
4327* PKRU bitmask. Two bits of the PKRU bitmask are then extracted and ANDed
4328* with the two bits of the PKRU register corresponding to the protection key.
4329* For the first three conditions above the bits will be 00, thus masking
4330* away both AD and WD. For all reads or if the last condition holds, WD
4331* only will be masked away.
4332*/
4333static void update_pkru_bitmask(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu,
4334 bool ept)
4335{
4336 unsigned bit;
4337 bool wp;
4338
4339 if (ept) {
4340 mmu->pkru_mask = 0;
4341 return;
4342 }
4343
4344 /* PKEY is enabled only if CR4.PKE and EFER.LMA are both set. */
4345 if (!kvm_read_cr4_bits(vcpu, X86_CR4_PKE) || !is_long_mode(vcpu)) {
4346 mmu->pkru_mask = 0;
4347 return;
4348 }
4349
4350 wp = is_write_protection(vcpu);
4351
4352 for (bit = 0; bit < ARRAY_SIZE(mmu->permissions); ++bit) {
4353 unsigned pfec, pkey_bits;
4354 bool check_pkey, check_write, ff, uf, wf, pte_user;
4355
4356 pfec = bit << 1;
4357 ff = pfec & PFERR_FETCH_MASK;
4358 uf = pfec & PFERR_USER_MASK;
4359 wf = pfec & PFERR_WRITE_MASK;
4360
4361 /* PFEC.RSVD is replaced by ACC_USER_MASK. */
4362 pte_user = pfec & PFERR_RSVD_MASK;
4363
4364 /*
4365 * Only need to check the access which is not an
4366 * instruction fetch and is to a user page.
4367 */
4368 check_pkey = (!ff && pte_user);
4369 /*
4370 * write access is controlled by PKRU if it is a
4371 * user access or CR0.WP = 1.
4372 */
4373 check_write = check_pkey && wf && (uf || wp);
4374
4375 /* PKRU.AD stops both read and write access. */
4376 pkey_bits = !!check_pkey;
4377 /* PKRU.WD stops write access. */
4378 pkey_bits |= (!!check_write) << 1;
4379
4380 mmu->pkru_mask |= (pkey_bits & 3) << pfec;
4381 }
4382}
4383
6bb69c9b 4384static void update_last_nonleaf_level(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu)
6fd01b71 4385{
6bb69c9b
PB
4386 unsigned root_level = mmu->root_level;
4387
4388 mmu->last_nonleaf_level = root_level;
4389 if (root_level == PT32_ROOT_LEVEL && is_pse(vcpu))
4390 mmu->last_nonleaf_level++;
6fd01b71
AK
4391}
4392
8a3c1a33
PB
4393static void paging64_init_context_common(struct kvm_vcpu *vcpu,
4394 struct kvm_mmu *context,
4395 int level)
6aa8b732 4396{
2d48a985 4397 context->nx = is_nx(vcpu);
4d6931c3 4398 context->root_level = level;
2d48a985 4399
4d6931c3 4400 reset_rsvds_bits_mask(vcpu, context);
25d92081 4401 update_permission_bitmask(vcpu, context, false);
2d344105 4402 update_pkru_bitmask(vcpu, context, false);
6bb69c9b 4403 update_last_nonleaf_level(vcpu, context);
6aa8b732 4404
fa4a2c08 4405 MMU_WARN_ON(!is_pae(vcpu));
6aa8b732 4406 context->page_fault = paging64_page_fault;
6aa8b732 4407 context->gva_to_gpa = paging64_gva_to_gpa;
e8bc217a 4408 context->sync_page = paging64_sync_page;
a7052897 4409 context->invlpg = paging64_invlpg;
17ac10ad 4410 context->shadow_root_level = level;
c5a78f2b 4411 context->direct_map = false;
6aa8b732
AK
4412}
4413
8a3c1a33
PB
4414static void paging64_init_context(struct kvm_vcpu *vcpu,
4415 struct kvm_mmu *context)
17ac10ad 4416{
855feb67
YZ
4417 int root_level = is_la57_mode(vcpu) ?
4418 PT64_ROOT_5LEVEL : PT64_ROOT_4LEVEL;
4419
4420 paging64_init_context_common(vcpu, context, root_level);
17ac10ad
AK
4421}
4422
8a3c1a33
PB
4423static void paging32_init_context(struct kvm_vcpu *vcpu,
4424 struct kvm_mmu *context)
6aa8b732 4425{
2d48a985 4426 context->nx = false;
4d6931c3 4427 context->root_level = PT32_ROOT_LEVEL;
2d48a985 4428
4d6931c3 4429 reset_rsvds_bits_mask(vcpu, context);
25d92081 4430 update_permission_bitmask(vcpu, context, false);
2d344105 4431 update_pkru_bitmask(vcpu, context, false);
6bb69c9b 4432 update_last_nonleaf_level(vcpu, context);
6aa8b732 4433
6aa8b732 4434 context->page_fault = paging32_page_fault;
6aa8b732 4435 context->gva_to_gpa = paging32_gva_to_gpa;
e8bc217a 4436 context->sync_page = paging32_sync_page;
a7052897 4437 context->invlpg = paging32_invlpg;
6aa8b732 4438 context->shadow_root_level = PT32E_ROOT_LEVEL;
c5a78f2b 4439 context->direct_map = false;
6aa8b732
AK
4440}
4441
8a3c1a33
PB
4442static void paging32E_init_context(struct kvm_vcpu *vcpu,
4443 struct kvm_mmu *context)
6aa8b732 4444{
8a3c1a33 4445 paging64_init_context_common(vcpu, context, PT32E_ROOT_LEVEL);
6aa8b732
AK
4446}
4447
a336282d
VK
4448static union kvm_mmu_extended_role kvm_calc_mmu_role_ext(struct kvm_vcpu *vcpu)
4449{
4450 union kvm_mmu_extended_role ext = {0};
4451
7dcd5755 4452 ext.cr0_pg = !!is_paging(vcpu);
0699c64a 4453 ext.cr4_pae = !!is_pae(vcpu);
a336282d
VK
4454 ext.cr4_smep = !!kvm_read_cr4_bits(vcpu, X86_CR4_SMEP);
4455 ext.cr4_smap = !!kvm_read_cr4_bits(vcpu, X86_CR4_SMAP);
4456 ext.cr4_pse = !!is_pse(vcpu);
4457 ext.cr4_pke = !!kvm_read_cr4_bits(vcpu, X86_CR4_PKE);
de3ccd26 4458 ext.maxphyaddr = cpuid_maxphyaddr(vcpu);
a336282d
VK
4459
4460 ext.valid = 1;
4461
4462 return ext;
4463}
4464
7dcd5755
VK
4465static union kvm_mmu_role kvm_calc_mmu_role_common(struct kvm_vcpu *vcpu,
4466 bool base_only)
4467{
4468 union kvm_mmu_role role = {0};
4469
4470 role.base.access = ACC_ALL;
4471 role.base.nxe = !!is_nx(vcpu);
7dcd5755
VK
4472 role.base.cr0_wp = is_write_protection(vcpu);
4473 role.base.smm = is_smm(vcpu);
4474 role.base.guest_mode = is_guest_mode(vcpu);
4475
4476 if (base_only)
4477 return role;
4478
4479 role.ext = kvm_calc_mmu_role_ext(vcpu);
4480
4481 return role;
4482}
4483
d468d94b
SC
4484static inline int kvm_mmu_get_tdp_level(struct kvm_vcpu *vcpu)
4485{
4486 /* Use 5-level TDP if and only if it's useful/necessary. */
83013059 4487 if (max_tdp_level == 5 && cpuid_maxphyaddr(vcpu) <= 48)
d468d94b
SC
4488 return 4;
4489
83013059 4490 return max_tdp_level;
d468d94b
SC
4491}
4492
7dcd5755
VK
4493static union kvm_mmu_role
4494kvm_calc_tdp_mmu_root_page_role(struct kvm_vcpu *vcpu, bool base_only)
9fa72119 4495{
7dcd5755 4496 union kvm_mmu_role role = kvm_calc_mmu_role_common(vcpu, base_only);
9fa72119 4497
7dcd5755 4498 role.base.ad_disabled = (shadow_accessed_mask == 0);
d468d94b 4499 role.base.level = kvm_mmu_get_tdp_level(vcpu);
7dcd5755 4500 role.base.direct = true;
47c42e6b 4501 role.base.gpte_is_8_bytes = true;
9fa72119
JS
4502
4503 return role;
4504}
4505
8a3c1a33 4506static void init_kvm_tdp_mmu(struct kvm_vcpu *vcpu)
fb72d167 4507{
8c008659 4508 struct kvm_mmu *context = &vcpu->arch.root_mmu;
7dcd5755
VK
4509 union kvm_mmu_role new_role =
4510 kvm_calc_tdp_mmu_root_page_role(vcpu, false);
fb72d167 4511
7dcd5755
VK
4512 if (new_role.as_u64 == context->mmu_role.as_u64)
4513 return;
4514
4515 context->mmu_role.as_u64 = new_role.as_u64;
7a02674d 4516 context->page_fault = kvm_tdp_page_fault;
e8bc217a 4517 context->sync_page = nonpaging_sync_page;
5efac074 4518 context->invlpg = NULL;
d468d94b 4519 context->shadow_root_level = kvm_mmu_get_tdp_level(vcpu);
c5a78f2b 4520 context->direct_map = true;
d8dd54e0 4521 context->get_guest_pgd = get_cr3;
e4e517b4 4522 context->get_pdptr = kvm_pdptr_read;
cb659db8 4523 context->inject_page_fault = kvm_inject_page_fault;
fb72d167
JR
4524
4525 if (!is_paging(vcpu)) {
2d48a985 4526 context->nx = false;
fb72d167
JR
4527 context->gva_to_gpa = nonpaging_gva_to_gpa;
4528 context->root_level = 0;
4529 } else if (is_long_mode(vcpu)) {
2d48a985 4530 context->nx = is_nx(vcpu);
855feb67
YZ
4531 context->root_level = is_la57_mode(vcpu) ?
4532 PT64_ROOT_5LEVEL : PT64_ROOT_4LEVEL;
4d6931c3
DB
4533 reset_rsvds_bits_mask(vcpu, context);
4534 context->gva_to_gpa = paging64_gva_to_gpa;
fb72d167 4535 } else if (is_pae(vcpu)) {
2d48a985 4536 context->nx = is_nx(vcpu);
fb72d167 4537 context->root_level = PT32E_ROOT_LEVEL;
4d6931c3
DB
4538 reset_rsvds_bits_mask(vcpu, context);
4539 context->gva_to_gpa = paging64_gva_to_gpa;
fb72d167 4540 } else {
2d48a985 4541 context->nx = false;
fb72d167 4542 context->root_level = PT32_ROOT_LEVEL;
4d6931c3
DB
4543 reset_rsvds_bits_mask(vcpu, context);
4544 context->gva_to_gpa = paging32_gva_to_gpa;
fb72d167
JR
4545 }
4546
25d92081 4547 update_permission_bitmask(vcpu, context, false);
2d344105 4548 update_pkru_bitmask(vcpu, context, false);
6bb69c9b 4549 update_last_nonleaf_level(vcpu, context);
c258b62b 4550 reset_tdp_shadow_zero_bits_mask(vcpu, context);
fb72d167
JR
4551}
4552
7dcd5755 4553static union kvm_mmu_role
59505b55 4554kvm_calc_shadow_root_page_role_common(struct kvm_vcpu *vcpu, bool base_only)
7dcd5755
VK
4555{
4556 union kvm_mmu_role role = kvm_calc_mmu_role_common(vcpu, base_only);
4557
4558 role.base.smep_andnot_wp = role.ext.cr4_smep &&
4559 !is_write_protection(vcpu);
4560 role.base.smap_andnot_wp = role.ext.cr4_smap &&
4561 !is_write_protection(vcpu);
47c42e6b 4562 role.base.gpte_is_8_bytes = !!is_pae(vcpu);
9fa72119 4563
59505b55
SC
4564 return role;
4565}
4566
4567static union kvm_mmu_role
4568kvm_calc_shadow_mmu_root_page_role(struct kvm_vcpu *vcpu, bool base_only)
4569{
4570 union kvm_mmu_role role =
4571 kvm_calc_shadow_root_page_role_common(vcpu, base_only);
4572
4573 role.base.direct = !is_paging(vcpu);
4574
9fa72119 4575 if (!is_long_mode(vcpu))
7dcd5755 4576 role.base.level = PT32E_ROOT_LEVEL;
9fa72119 4577 else if (is_la57_mode(vcpu))
7dcd5755 4578 role.base.level = PT64_ROOT_5LEVEL;
9fa72119 4579 else
7dcd5755 4580 role.base.level = PT64_ROOT_4LEVEL;
9fa72119
JS
4581
4582 return role;
4583}
4584
8c008659
PB
4585static void shadow_mmu_init_context(struct kvm_vcpu *vcpu, struct kvm_mmu *context,
4586 u32 cr0, u32 cr4, u32 efer,
4587 union kvm_mmu_role new_role)
9fa72119 4588{
929d1cfa 4589 if (!(cr0 & X86_CR0_PG))
8a3c1a33 4590 nonpaging_init_context(vcpu, context);
929d1cfa 4591 else if (efer & EFER_LMA)
8a3c1a33 4592 paging64_init_context(vcpu, context);
929d1cfa 4593 else if (cr4 & X86_CR4_PAE)
8a3c1a33 4594 paging32E_init_context(vcpu, context);
6aa8b732 4595 else
8a3c1a33 4596 paging32_init_context(vcpu, context);
a770f6f2 4597
7dcd5755 4598 context->mmu_role.as_u64 = new_role.as_u64;
c258b62b 4599 reset_shadow_zero_bits_mask(vcpu, context);
52fde8df 4600}
0f04a2ac
VK
4601
4602static void kvm_init_shadow_mmu(struct kvm_vcpu *vcpu, u32 cr0, u32 cr4, u32 efer)
4603{
8c008659 4604 struct kvm_mmu *context = &vcpu->arch.root_mmu;
0f04a2ac
VK
4605 union kvm_mmu_role new_role =
4606 kvm_calc_shadow_mmu_root_page_role(vcpu, false);
4607
4608 if (new_role.as_u64 != context->mmu_role.as_u64)
8c008659 4609 shadow_mmu_init_context(vcpu, context, cr0, cr4, efer, new_role);
0f04a2ac
VK
4610}
4611
59505b55
SC
4612static union kvm_mmu_role
4613kvm_calc_shadow_npt_root_page_role(struct kvm_vcpu *vcpu)
4614{
4615 union kvm_mmu_role role =
4616 kvm_calc_shadow_root_page_role_common(vcpu, false);
4617
4618 role.base.direct = false;
d468d94b 4619 role.base.level = kvm_mmu_get_tdp_level(vcpu);
59505b55
SC
4620
4621 return role;
4622}
4623
0f04a2ac
VK
4624void kvm_init_shadow_npt_mmu(struct kvm_vcpu *vcpu, u32 cr0, u32 cr4, u32 efer,
4625 gpa_t nested_cr3)
4626{
8c008659 4627 struct kvm_mmu *context = &vcpu->arch.guest_mmu;
59505b55 4628 union kvm_mmu_role new_role = kvm_calc_shadow_npt_root_page_role(vcpu);
0f04a2ac 4629
096586fd
SC
4630 context->shadow_root_level = new_role.base.level;
4631
a506fdd2
VK
4632 __kvm_mmu_new_pgd(vcpu, nested_cr3, new_role.base, false, false);
4633
0f04a2ac 4634 if (new_role.as_u64 != context->mmu_role.as_u64)
8c008659 4635 shadow_mmu_init_context(vcpu, context, cr0, cr4, efer, new_role);
0f04a2ac
VK
4636}
4637EXPORT_SYMBOL_GPL(kvm_init_shadow_npt_mmu);
52fde8df 4638
a336282d
VK
4639static union kvm_mmu_role
4640kvm_calc_shadow_ept_root_page_role(struct kvm_vcpu *vcpu, bool accessed_dirty,
bb1fcc70 4641 bool execonly, u8 level)
9fa72119 4642{
552c69b1 4643 union kvm_mmu_role role = {0};
14c07ad8 4644
47c42e6b
SC
4645 /* SMM flag is inherited from root_mmu */
4646 role.base.smm = vcpu->arch.root_mmu.mmu_role.base.smm;
9fa72119 4647
bb1fcc70 4648 role.base.level = level;
47c42e6b 4649 role.base.gpte_is_8_bytes = true;
a336282d
VK
4650 role.base.direct = false;
4651 role.base.ad_disabled = !accessed_dirty;
4652 role.base.guest_mode = true;
4653 role.base.access = ACC_ALL;
9fa72119 4654
47c42e6b
SC
4655 /*
4656 * WP=1 and NOT_WP=1 is an impossible combination, use WP and the
4657 * SMAP variation to denote shadow EPT entries.
4658 */
4659 role.base.cr0_wp = true;
4660 role.base.smap_andnot_wp = true;
4661
552c69b1 4662 role.ext = kvm_calc_mmu_role_ext(vcpu);
a336282d 4663 role.ext.execonly = execonly;
9fa72119
JS
4664
4665 return role;
4666}
4667
ae1e2d10 4668void kvm_init_shadow_ept_mmu(struct kvm_vcpu *vcpu, bool execonly,
50c28f21 4669 bool accessed_dirty, gpa_t new_eptp)
155a97a3 4670{
8c008659 4671 struct kvm_mmu *context = &vcpu->arch.guest_mmu;
bb1fcc70 4672 u8 level = vmx_eptp_page_walk_level(new_eptp);
a336282d
VK
4673 union kvm_mmu_role new_role =
4674 kvm_calc_shadow_ept_root_page_role(vcpu, accessed_dirty,
bb1fcc70 4675 execonly, level);
a336282d 4676
be01e8e2 4677 __kvm_mmu_new_pgd(vcpu, new_eptp, new_role.base, true, true);
a336282d 4678
a336282d
VK
4679 if (new_role.as_u64 == context->mmu_role.as_u64)
4680 return;
ad896af0 4681
bb1fcc70 4682 context->shadow_root_level = level;
155a97a3
NHE
4683
4684 context->nx = true;
ae1e2d10 4685 context->ept_ad = accessed_dirty;
155a97a3
NHE
4686 context->page_fault = ept_page_fault;
4687 context->gva_to_gpa = ept_gva_to_gpa;
4688 context->sync_page = ept_sync_page;
4689 context->invlpg = ept_invlpg;
bb1fcc70 4690 context->root_level = level;
155a97a3 4691 context->direct_map = false;
a336282d 4692 context->mmu_role.as_u64 = new_role.as_u64;
3dc773e7 4693
155a97a3 4694 update_permission_bitmask(vcpu, context, true);
2d344105 4695 update_pkru_bitmask(vcpu, context, true);
fd19d3b4 4696 update_last_nonleaf_level(vcpu, context);
155a97a3 4697 reset_rsvds_bits_mask_ept(vcpu, context, execonly);
c258b62b 4698 reset_ept_shadow_zero_bits_mask(vcpu, context, execonly);
155a97a3
NHE
4699}
4700EXPORT_SYMBOL_GPL(kvm_init_shadow_ept_mmu);
4701
8a3c1a33 4702static void init_kvm_softmmu(struct kvm_vcpu *vcpu)
52fde8df 4703{
8c008659 4704 struct kvm_mmu *context = &vcpu->arch.root_mmu;
ad896af0 4705
929d1cfa
PB
4706 kvm_init_shadow_mmu(vcpu,
4707 kvm_read_cr0_bits(vcpu, X86_CR0_PG),
4708 kvm_read_cr4_bits(vcpu, X86_CR4_PAE),
4709 vcpu->arch.efer);
4710
d8dd54e0 4711 context->get_guest_pgd = get_cr3;
ad896af0
PB
4712 context->get_pdptr = kvm_pdptr_read;
4713 context->inject_page_fault = kvm_inject_page_fault;
6aa8b732
AK
4714}
4715
8a3c1a33 4716static void init_kvm_nested_mmu(struct kvm_vcpu *vcpu)
02f59dc9 4717{
bf627a92 4718 union kvm_mmu_role new_role = kvm_calc_mmu_role_common(vcpu, false);
02f59dc9
JR
4719 struct kvm_mmu *g_context = &vcpu->arch.nested_mmu;
4720
bf627a92
VK
4721 if (new_role.as_u64 == g_context->mmu_role.as_u64)
4722 return;
4723
4724 g_context->mmu_role.as_u64 = new_role.as_u64;
d8dd54e0 4725 g_context->get_guest_pgd = get_cr3;
e4e517b4 4726 g_context->get_pdptr = kvm_pdptr_read;
02f59dc9
JR
4727 g_context->inject_page_fault = kvm_inject_page_fault;
4728
5efac074
PB
4729 /*
4730 * L2 page tables are never shadowed, so there is no need to sync
4731 * SPTEs.
4732 */
4733 g_context->invlpg = NULL;
4734
02f59dc9 4735 /*
44dd3ffa 4736 * Note that arch.mmu->gva_to_gpa translates l2_gpa to l1_gpa using
0af2593b
DM
4737 * L1's nested page tables (e.g. EPT12). The nested translation
4738 * of l2_gva to l1_gpa is done by arch.nested_mmu.gva_to_gpa using
4739 * L2's page tables as the first level of translation and L1's
4740 * nested page tables as the second level of translation. Basically
4741 * the gva_to_gpa functions between mmu and nested_mmu are swapped.
02f59dc9
JR
4742 */
4743 if (!is_paging(vcpu)) {
2d48a985 4744 g_context->nx = false;
02f59dc9
JR
4745 g_context->root_level = 0;
4746 g_context->gva_to_gpa = nonpaging_gva_to_gpa_nested;
4747 } else if (is_long_mode(vcpu)) {
2d48a985 4748 g_context->nx = is_nx(vcpu);
855feb67
YZ
4749 g_context->root_level = is_la57_mode(vcpu) ?
4750 PT64_ROOT_5LEVEL : PT64_ROOT_4LEVEL;
4d6931c3 4751 reset_rsvds_bits_mask(vcpu, g_context);
02f59dc9
JR
4752 g_context->gva_to_gpa = paging64_gva_to_gpa_nested;
4753 } else if (is_pae(vcpu)) {
2d48a985 4754 g_context->nx = is_nx(vcpu);
02f59dc9 4755 g_context->root_level = PT32E_ROOT_LEVEL;
4d6931c3 4756 reset_rsvds_bits_mask(vcpu, g_context);
02f59dc9
JR
4757 g_context->gva_to_gpa = paging64_gva_to_gpa_nested;
4758 } else {
2d48a985 4759 g_context->nx = false;
02f59dc9 4760 g_context->root_level = PT32_ROOT_LEVEL;
4d6931c3 4761 reset_rsvds_bits_mask(vcpu, g_context);
02f59dc9
JR
4762 g_context->gva_to_gpa = paging32_gva_to_gpa_nested;
4763 }
4764
25d92081 4765 update_permission_bitmask(vcpu, g_context, false);
2d344105 4766 update_pkru_bitmask(vcpu, g_context, false);
6bb69c9b 4767 update_last_nonleaf_level(vcpu, g_context);
02f59dc9
JR
4768}
4769
1c53da3f 4770void kvm_init_mmu(struct kvm_vcpu *vcpu, bool reset_roots)
fb72d167 4771{
1c53da3f 4772 if (reset_roots) {
b94742c9
JS
4773 uint i;
4774
44dd3ffa 4775 vcpu->arch.mmu->root_hpa = INVALID_PAGE;
b94742c9
JS
4776
4777 for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
44dd3ffa 4778 vcpu->arch.mmu->prev_roots[i] = KVM_MMU_ROOT_INFO_INVALID;
1c53da3f
JS
4779 }
4780
02f59dc9 4781 if (mmu_is_nested(vcpu))
e0c6db3e 4782 init_kvm_nested_mmu(vcpu);
02f59dc9 4783 else if (tdp_enabled)
e0c6db3e 4784 init_kvm_tdp_mmu(vcpu);
fb72d167 4785 else
e0c6db3e 4786 init_kvm_softmmu(vcpu);
fb72d167 4787}
1c53da3f 4788EXPORT_SYMBOL_GPL(kvm_init_mmu);
fb72d167 4789
9fa72119
JS
4790static union kvm_mmu_page_role
4791kvm_mmu_calc_root_page_role(struct kvm_vcpu *vcpu)
4792{
7dcd5755
VK
4793 union kvm_mmu_role role;
4794
9fa72119 4795 if (tdp_enabled)
7dcd5755 4796 role = kvm_calc_tdp_mmu_root_page_role(vcpu, true);
9fa72119 4797 else
7dcd5755
VK
4798 role = kvm_calc_shadow_mmu_root_page_role(vcpu, true);
4799
4800 return role.base;
9fa72119 4801}
fb72d167 4802
8a3c1a33 4803void kvm_mmu_reset_context(struct kvm_vcpu *vcpu)
6aa8b732 4804{
95f93af4 4805 kvm_mmu_unload(vcpu);
1c53da3f 4806 kvm_init_mmu(vcpu, true);
17c3ba9d 4807}
8668a3c4 4808EXPORT_SYMBOL_GPL(kvm_mmu_reset_context);
17c3ba9d
AK
4809
4810int kvm_mmu_load(struct kvm_vcpu *vcpu)
6aa8b732 4811{
714b93da
AK
4812 int r;
4813
378f5cd6 4814 r = mmu_topup_memory_caches(vcpu, !vcpu->arch.mmu->direct_map);
17c3ba9d
AK
4815 if (r)
4816 goto out;
8986ecc0 4817 r = mmu_alloc_roots(vcpu);
e2858b4a 4818 kvm_mmu_sync_roots(vcpu);
8986ecc0
MT
4819 if (r)
4820 goto out;
727a7e27 4821 kvm_mmu_load_pgd(vcpu);
b3646477 4822 static_call(kvm_x86_tlb_flush_current)(vcpu);
714b93da
AK
4823out:
4824 return r;
6aa8b732 4825}
17c3ba9d
AK
4826EXPORT_SYMBOL_GPL(kvm_mmu_load);
4827
4828void kvm_mmu_unload(struct kvm_vcpu *vcpu)
4829{
14c07ad8
VK
4830 kvm_mmu_free_roots(vcpu, &vcpu->arch.root_mmu, KVM_MMU_ROOTS_ALL);
4831 WARN_ON(VALID_PAGE(vcpu->arch.root_mmu.root_hpa));
4832 kvm_mmu_free_roots(vcpu, &vcpu->arch.guest_mmu, KVM_MMU_ROOTS_ALL);
4833 WARN_ON(VALID_PAGE(vcpu->arch.guest_mmu.root_hpa));
17c3ba9d 4834}
4b16184c 4835EXPORT_SYMBOL_GPL(kvm_mmu_unload);
6aa8b732 4836
79539cec
AK
4837static bool need_remote_flush(u64 old, u64 new)
4838{
4839 if (!is_shadow_present_pte(old))
4840 return false;
4841 if (!is_shadow_present_pte(new))
4842 return true;
4843 if ((old ^ new) & PT64_BASE_ADDR_MASK)
4844 return true;
53166229
GN
4845 old ^= shadow_nx_mask;
4846 new ^= shadow_nx_mask;
79539cec
AK
4847 return (old & ~new & PT64_PERM_MASK) != 0;
4848}
4849
889e5cbc 4850static u64 mmu_pte_write_fetch_gpte(struct kvm_vcpu *vcpu, gpa_t *gpa,
0e0fee5c 4851 int *bytes)
da4a00f0 4852{
0e0fee5c 4853 u64 gentry = 0;
889e5cbc 4854 int r;
72016f3a 4855
72016f3a
AK
4856 /*
4857 * Assume that the pte write on a page table of the same type
49b26e26
XG
4858 * as the current vcpu paging mode since we update the sptes only
4859 * when they have the same mode.
72016f3a 4860 */
889e5cbc 4861 if (is_pae(vcpu) && *bytes == 4) {
72016f3a 4862 /* Handle a 32-bit guest writing two halves of a 64-bit gpte */
889e5cbc
XG
4863 *gpa &= ~(gpa_t)7;
4864 *bytes = 8;
08e850c6
AK
4865 }
4866
0e0fee5c
JS
4867 if (*bytes == 4 || *bytes == 8) {
4868 r = kvm_vcpu_read_guest_atomic(vcpu, *gpa, &gentry, *bytes);
4869 if (r)
4870 gentry = 0;
72016f3a
AK
4871 }
4872
889e5cbc
XG
4873 return gentry;
4874}
4875
4876/*
4877 * If we're seeing too many writes to a page, it may no longer be a page table,
4878 * or we may be forking, in which case it is better to unmap the page.
4879 */
a138fe75 4880static bool detect_write_flooding(struct kvm_mmu_page *sp)
889e5cbc 4881{
a30f47cb
XG
4882 /*
4883 * Skip write-flooding detected for the sp whose level is 1, because
4884 * it can become unsync, then the guest page is not write-protected.
4885 */
3bae0459 4886 if (sp->role.level == PG_LEVEL_4K)
a30f47cb 4887 return false;
3246af0e 4888
e5691a81
XG
4889 atomic_inc(&sp->write_flooding_count);
4890 return atomic_read(&sp->write_flooding_count) >= 3;
889e5cbc
XG
4891}
4892
4893/*
4894 * Misaligned accesses are too much trouble to fix up; also, they usually
4895 * indicate a page is not used as a page table.
4896 */
4897static bool detect_write_misaligned(struct kvm_mmu_page *sp, gpa_t gpa,
4898 int bytes)
4899{
4900 unsigned offset, pte_size, misaligned;
4901
4902 pgprintk("misaligned: gpa %llx bytes %d role %x\n",
4903 gpa, bytes, sp->role.word);
4904
4905 offset = offset_in_page(gpa);
47c42e6b 4906 pte_size = sp->role.gpte_is_8_bytes ? 8 : 4;
5d9ca30e
XG
4907
4908 /*
4909 * Sometimes, the OS only writes the last one bytes to update status
4910 * bits, for example, in linux, andb instruction is used in clear_bit().
4911 */
4912 if (!(offset & (pte_size - 1)) && bytes == 1)
4913 return false;
4914
889e5cbc
XG
4915 misaligned = (offset ^ (offset + bytes - 1)) & ~(pte_size - 1);
4916 misaligned |= bytes < 4;
4917
4918 return misaligned;
4919}
4920
4921static u64 *get_written_sptes(struct kvm_mmu_page *sp, gpa_t gpa, int *nspte)
4922{
4923 unsigned page_offset, quadrant;
4924 u64 *spte;
4925 int level;
4926
4927 page_offset = offset_in_page(gpa);
4928 level = sp->role.level;
4929 *nspte = 1;
47c42e6b 4930 if (!sp->role.gpte_is_8_bytes) {
889e5cbc
XG
4931 page_offset <<= 1; /* 32->64 */
4932 /*
4933 * A 32-bit pde maps 4MB while the shadow pdes map
4934 * only 2MB. So we need to double the offset again
4935 * and zap two pdes instead of one.
4936 */
4937 if (level == PT32_ROOT_LEVEL) {
4938 page_offset &= ~7; /* kill rounding error */
4939 page_offset <<= 1;
4940 *nspte = 2;
4941 }
4942 quadrant = page_offset >> PAGE_SHIFT;
4943 page_offset &= ~PAGE_MASK;
4944 if (quadrant != sp->role.quadrant)
4945 return NULL;
4946 }
4947
4948 spte = &sp->spt[page_offset / sizeof(*spte)];
4949 return spte;
4950}
4951
13d268ca 4952static void kvm_mmu_pte_write(struct kvm_vcpu *vcpu, gpa_t gpa,
d126363d
JS
4953 const u8 *new, int bytes,
4954 struct kvm_page_track_notifier_node *node)
889e5cbc
XG
4955{
4956 gfn_t gfn = gpa >> PAGE_SHIFT;
889e5cbc 4957 struct kvm_mmu_page *sp;
889e5cbc
XG
4958 LIST_HEAD(invalid_list);
4959 u64 entry, gentry, *spte;
4960 int npte;
b8c67b7a 4961 bool remote_flush, local_flush;
889e5cbc
XG
4962
4963 /*
4964 * If we don't have indirect shadow pages, it means no page is
4965 * write-protected, so we can exit simply.
4966 */
6aa7de05 4967 if (!READ_ONCE(vcpu->kvm->arch.indirect_shadow_pages))
889e5cbc
XG
4968 return;
4969
b8c67b7a 4970 remote_flush = local_flush = false;
889e5cbc
XG
4971
4972 pgprintk("%s: gpa %llx bytes %d\n", __func__, gpa, bytes);
4973
889e5cbc
XG
4974 /*
4975 * No need to care whether allocation memory is successful
4976 * or not since pte prefetch is skiped if it does not have
4977 * enough objects in the cache.
4978 */
378f5cd6 4979 mmu_topup_memory_caches(vcpu, true);
889e5cbc 4980
531810ca 4981 write_lock(&vcpu->kvm->mmu_lock);
0e0fee5c
JS
4982
4983 gentry = mmu_pte_write_fetch_gpte(vcpu, &gpa, &bytes);
4984
889e5cbc 4985 ++vcpu->kvm->stat.mmu_pte_write;
0375f7fa 4986 kvm_mmu_audit(vcpu, AUDIT_PRE_PTE_WRITE);
889e5cbc 4987
b67bfe0d 4988 for_each_gfn_indirect_valid_sp(vcpu->kvm, sp, gfn) {
a30f47cb 4989 if (detect_write_misaligned(sp, gpa, bytes) ||
a138fe75 4990 detect_write_flooding(sp)) {
b8c67b7a 4991 kvm_mmu_prepare_zap_page(vcpu->kvm, sp, &invalid_list);
4cee5764 4992 ++vcpu->kvm->stat.mmu_flooded;
0e7bc4b9
AK
4993 continue;
4994 }
889e5cbc
XG
4995
4996 spte = get_written_sptes(sp, gpa, &npte);
4997 if (!spte)
4998 continue;
4999
0671a8e7 5000 local_flush = true;
ac1b714e 5001 while (npte--) {
79539cec 5002 entry = *spte;
2de4085c 5003 mmu_page_zap_pte(vcpu->kvm, sp, spte, NULL);
c5e2184d
SC
5004 if (gentry && sp->role.level != PG_LEVEL_4K)
5005 ++vcpu->kvm->stat.mmu_pde_zapped;
9bb4f6b1 5006 if (need_remote_flush(entry, *spte))
0671a8e7 5007 remote_flush = true;
ac1b714e 5008 ++spte;
9b7a0325 5009 }
9b7a0325 5010 }
b8c67b7a 5011 kvm_mmu_flush_or_zap(vcpu, &invalid_list, remote_flush, local_flush);
0375f7fa 5012 kvm_mmu_audit(vcpu, AUDIT_POST_PTE_WRITE);
531810ca 5013 write_unlock(&vcpu->kvm->mmu_lock);
da4a00f0
AK
5014}
5015
736c291c 5016int kvm_mmu_page_fault(struct kvm_vcpu *vcpu, gpa_t cr2_or_gpa, u64 error_code,
dc25e89e 5017 void *insn, int insn_len)
3067714c 5018{
92daa48b 5019 int r, emulation_type = EMULTYPE_PF;
44dd3ffa 5020 bool direct = vcpu->arch.mmu->direct_map;
3067714c 5021
6948199a 5022 if (WARN_ON(!VALID_PAGE(vcpu->arch.mmu->root_hpa)))
ddce6208
SC
5023 return RET_PF_RETRY;
5024
9b8ebbdb 5025 r = RET_PF_INVALID;
e9ee956e 5026 if (unlikely(error_code & PFERR_RSVD_MASK)) {
736c291c 5027 r = handle_mmio_page_fault(vcpu, cr2_or_gpa, direct);
472faffa 5028 if (r == RET_PF_EMULATE)
e9ee956e 5029 goto emulate;
e9ee956e 5030 }
3067714c 5031
9b8ebbdb 5032 if (r == RET_PF_INVALID) {
7a02674d
SC
5033 r = kvm_mmu_do_page_fault(vcpu, cr2_or_gpa,
5034 lower_32_bits(error_code), false);
7b367bc9
SC
5035 if (WARN_ON_ONCE(r == RET_PF_INVALID))
5036 return -EIO;
9b8ebbdb
PB
5037 }
5038
3067714c 5039 if (r < 0)
e9ee956e 5040 return r;
83a2ba4c
SC
5041 if (r != RET_PF_EMULATE)
5042 return 1;
3067714c 5043
14727754
TL
5044 /*
5045 * Before emulating the instruction, check if the error code
5046 * was due to a RO violation while translating the guest page.
5047 * This can occur when using nested virtualization with nested
5048 * paging in both guests. If true, we simply unprotect the page
5049 * and resume the guest.
14727754 5050 */
44dd3ffa 5051 if (vcpu->arch.mmu->direct_map &&
eebed243 5052 (error_code & PFERR_NESTED_GUEST_PAGE) == PFERR_NESTED_GUEST_PAGE) {
736c291c 5053 kvm_mmu_unprotect_page(vcpu->kvm, gpa_to_gfn(cr2_or_gpa));
14727754
TL
5054 return 1;
5055 }
5056
472faffa
SC
5057 /*
5058 * vcpu->arch.mmu.page_fault returned RET_PF_EMULATE, but we can still
5059 * optimistically try to just unprotect the page and let the processor
5060 * re-execute the instruction that caused the page fault. Do not allow
5061 * retrying MMIO emulation, as it's not only pointless but could also
5062 * cause us to enter an infinite loop because the processor will keep
6c3dfeb6
SC
5063 * faulting on the non-existent MMIO address. Retrying an instruction
5064 * from a nested guest is also pointless and dangerous as we are only
5065 * explicitly shadowing L1's page tables, i.e. unprotecting something
5066 * for L1 isn't going to magically fix whatever issue cause L2 to fail.
472faffa 5067 */
736c291c 5068 if (!mmio_info_in_cache(vcpu, cr2_or_gpa, direct) && !is_guest_mode(vcpu))
92daa48b 5069 emulation_type |= EMULTYPE_ALLOW_RETRY_PF;
e9ee956e 5070emulate:
736c291c 5071 return x86_emulate_instruction(vcpu, cr2_or_gpa, emulation_type, insn,
60fc3d02 5072 insn_len);
3067714c
AK
5073}
5074EXPORT_SYMBOL_GPL(kvm_mmu_page_fault);
5075
5efac074
PB
5076void kvm_mmu_invalidate_gva(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu,
5077 gva_t gva, hpa_t root_hpa)
a7052897 5078{
b94742c9 5079 int i;
7eb77e9f 5080
5efac074
PB
5081 /* It's actually a GPA for vcpu->arch.guest_mmu. */
5082 if (mmu != &vcpu->arch.guest_mmu) {
5083 /* INVLPG on a non-canonical address is a NOP according to the SDM. */
5084 if (is_noncanonical_address(gva, vcpu))
5085 return;
5086
b3646477 5087 static_call(kvm_x86_tlb_flush_gva)(vcpu, gva);
5efac074
PB
5088 }
5089
5090 if (!mmu->invlpg)
faff8758
JS
5091 return;
5092
5efac074
PB
5093 if (root_hpa == INVALID_PAGE) {
5094 mmu->invlpg(vcpu, gva, mmu->root_hpa);
956bf353 5095
5efac074
PB
5096 /*
5097 * INVLPG is required to invalidate any global mappings for the VA,
5098 * irrespective of PCID. Since it would take us roughly similar amount
5099 * of work to determine whether any of the prev_root mappings of the VA
5100 * is marked global, or to just sync it blindly, so we might as well
5101 * just always sync it.
5102 *
5103 * Mappings not reachable via the current cr3 or the prev_roots will be
5104 * synced when switching to that cr3, so nothing needs to be done here
5105 * for them.
5106 */
5107 for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
5108 if (VALID_PAGE(mmu->prev_roots[i].hpa))
5109 mmu->invlpg(vcpu, gva, mmu->prev_roots[i].hpa);
5110 } else {
5111 mmu->invlpg(vcpu, gva, root_hpa);
5112 }
5113}
956bf353 5114
5efac074
PB
5115void kvm_mmu_invlpg(struct kvm_vcpu *vcpu, gva_t gva)
5116{
5117 kvm_mmu_invalidate_gva(vcpu, vcpu->arch.mmu, gva, INVALID_PAGE);
a7052897
MT
5118 ++vcpu->stat.invlpg;
5119}
5120EXPORT_SYMBOL_GPL(kvm_mmu_invlpg);
5121
5efac074 5122
eb4b248e
JS
5123void kvm_mmu_invpcid_gva(struct kvm_vcpu *vcpu, gva_t gva, unsigned long pcid)
5124{
44dd3ffa 5125 struct kvm_mmu *mmu = vcpu->arch.mmu;
faff8758 5126 bool tlb_flush = false;
b94742c9 5127 uint i;
eb4b248e
JS
5128
5129 if (pcid == kvm_get_active_pcid(vcpu)) {
7eb77e9f 5130 mmu->invlpg(vcpu, gva, mmu->root_hpa);
faff8758 5131 tlb_flush = true;
eb4b248e
JS
5132 }
5133
b94742c9
JS
5134 for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
5135 if (VALID_PAGE(mmu->prev_roots[i].hpa) &&
be01e8e2 5136 pcid == kvm_get_pcid(vcpu, mmu->prev_roots[i].pgd)) {
b94742c9
JS
5137 mmu->invlpg(vcpu, gva, mmu->prev_roots[i].hpa);
5138 tlb_flush = true;
5139 }
956bf353 5140 }
ade61e28 5141
faff8758 5142 if (tlb_flush)
b3646477 5143 static_call(kvm_x86_tlb_flush_gva)(vcpu, gva);
faff8758 5144
eb4b248e
JS
5145 ++vcpu->stat.invlpg;
5146
5147 /*
b94742c9
JS
5148 * Mappings not reachable via the current cr3 or the prev_roots will be
5149 * synced when switching to that cr3, so nothing needs to be done here
5150 * for them.
eb4b248e
JS
5151 */
5152}
eb4b248e 5153
83013059
SC
5154void kvm_configure_mmu(bool enable_tdp, int tdp_max_root_level,
5155 int tdp_huge_page_level)
18552672 5156{
bde77235 5157 tdp_enabled = enable_tdp;
83013059 5158 max_tdp_level = tdp_max_root_level;
703c335d
SC
5159
5160 /*
1d92d2e8 5161 * max_huge_page_level reflects KVM's MMU capabilities irrespective
703c335d
SC
5162 * of kernel support, e.g. KVM may be capable of using 1GB pages when
5163 * the kernel is not. But, KVM never creates a page size greater than
5164 * what is used by the kernel for any given HVA, i.e. the kernel's
5165 * capabilities are ultimately consulted by kvm_mmu_hugepage_adjust().
5166 */
5167 if (tdp_enabled)
1d92d2e8 5168 max_huge_page_level = tdp_huge_page_level;
703c335d 5169 else if (boot_cpu_has(X86_FEATURE_GBPAGES))
1d92d2e8 5170 max_huge_page_level = PG_LEVEL_1G;
703c335d 5171 else
1d92d2e8 5172 max_huge_page_level = PG_LEVEL_2M;
18552672 5173}
bde77235 5174EXPORT_SYMBOL_GPL(kvm_configure_mmu);
85875a13
SC
5175
5176/* The return value indicates if tlb flush on all vcpus is needed. */
0a234f5d
SC
5177typedef bool (*slot_level_handler) (struct kvm *kvm, struct kvm_rmap_head *rmap_head,
5178 struct kvm_memory_slot *slot);
85875a13
SC
5179
5180/* The caller should hold mmu-lock before calling this function. */
5181static __always_inline bool
5182slot_handle_level_range(struct kvm *kvm, struct kvm_memory_slot *memslot,
5183 slot_level_handler fn, int start_level, int end_level,
5184 gfn_t start_gfn, gfn_t end_gfn, bool lock_flush_tlb)
5185{
5186 struct slot_rmap_walk_iterator iterator;
5187 bool flush = false;
5188
5189 for_each_slot_rmap_range(memslot, start_level, end_level, start_gfn,
5190 end_gfn, &iterator) {
5191 if (iterator.rmap)
0a234f5d 5192 flush |= fn(kvm, iterator.rmap, memslot);
85875a13 5193
531810ca 5194 if (need_resched() || rwlock_needbreak(&kvm->mmu_lock)) {
85875a13 5195 if (flush && lock_flush_tlb) {
f285c633
BG
5196 kvm_flush_remote_tlbs_with_address(kvm,
5197 start_gfn,
5198 iterator.gfn - start_gfn + 1);
85875a13
SC
5199 flush = false;
5200 }
531810ca 5201 cond_resched_rwlock_write(&kvm->mmu_lock);
85875a13
SC
5202 }
5203 }
5204
5205 if (flush && lock_flush_tlb) {
f285c633
BG
5206 kvm_flush_remote_tlbs_with_address(kvm, start_gfn,
5207 end_gfn - start_gfn + 1);
85875a13
SC
5208 flush = false;
5209 }
5210
5211 return flush;
5212}
5213
5214static __always_inline bool
5215slot_handle_level(struct kvm *kvm, struct kvm_memory_slot *memslot,
5216 slot_level_handler fn, int start_level, int end_level,
5217 bool lock_flush_tlb)
5218{
5219 return slot_handle_level_range(kvm, memslot, fn, start_level,
5220 end_level, memslot->base_gfn,
5221 memslot->base_gfn + memslot->npages - 1,
5222 lock_flush_tlb);
5223}
5224
85875a13
SC
5225static __always_inline bool
5226slot_handle_leaf(struct kvm *kvm, struct kvm_memory_slot *memslot,
5227 slot_level_handler fn, bool lock_flush_tlb)
5228{
3bae0459
SC
5229 return slot_handle_level(kvm, memslot, fn, PG_LEVEL_4K,
5230 PG_LEVEL_4K, lock_flush_tlb);
85875a13
SC
5231}
5232
1cfff4d9 5233static void free_mmu_pages(struct kvm_mmu *mmu)
6aa8b732 5234{
1cfff4d9
JP
5235 free_page((unsigned long)mmu->pae_root);
5236 free_page((unsigned long)mmu->lm_root);
6aa8b732
AK
5237}
5238
04d28e37 5239static int __kvm_mmu_create(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu)
6aa8b732 5240{
17ac10ad 5241 struct page *page;
6aa8b732
AK
5242 int i;
5243
04d28e37
SC
5244 mmu->root_hpa = INVALID_PAGE;
5245 mmu->root_pgd = 0;
5246 mmu->translate_gpa = translate_gpa;
5247 for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
5248 mmu->prev_roots[i] = KVM_MMU_ROOT_INFO_INVALID;
5249
17ac10ad 5250 /*
b6b80c78
SC
5251 * When using PAE paging, the four PDPTEs are treated as 'root' pages,
5252 * while the PDP table is a per-vCPU construct that's allocated at MMU
5253 * creation. When emulating 32-bit mode, cr3 is only 32 bits even on
5254 * x86_64. Therefore we need to allocate the PDP table in the first
04d45551
SC
5255 * 4GB of memory, which happens to fit the DMA32 zone. TDP paging
5256 * generally doesn't use PAE paging and can skip allocating the PDP
5257 * table. The main exception, handled here, is SVM's 32-bit NPT. The
5258 * other exception is for shadowing L1's 32-bit or PAE NPT on 64-bit
5259 * KVM; that horror is handled on-demand by mmu_alloc_shadow_roots().
17ac10ad 5260 */
d468d94b 5261 if (tdp_enabled && kvm_mmu_get_tdp_level(vcpu) > PT32E_ROOT_LEVEL)
b6b80c78
SC
5262 return 0;
5263
254272ce 5264 page = alloc_page(GFP_KERNEL_ACCOUNT | __GFP_DMA32);
17ac10ad 5265 if (!page)
d7fa6ab2
WY
5266 return -ENOMEM;
5267
1cfff4d9 5268 mmu->pae_root = page_address(page);
17ac10ad 5269 for (i = 0; i < 4; ++i)
1cfff4d9 5270 mmu->pae_root[i] = INVALID_PAGE;
17ac10ad 5271
6aa8b732 5272 return 0;
6aa8b732
AK
5273}
5274
8018c27b 5275int kvm_mmu_create(struct kvm_vcpu *vcpu)
6aa8b732 5276{
1cfff4d9 5277 int ret;
b94742c9 5278
5962bfb7 5279 vcpu->arch.mmu_pte_list_desc_cache.kmem_cache = pte_list_desc_cache;
5f6078f9
SC
5280 vcpu->arch.mmu_pte_list_desc_cache.gfp_zero = __GFP_ZERO;
5281
5962bfb7 5282 vcpu->arch.mmu_page_header_cache.kmem_cache = mmu_page_header_cache;
5f6078f9 5283 vcpu->arch.mmu_page_header_cache.gfp_zero = __GFP_ZERO;
5962bfb7 5284
96880883
SC
5285 vcpu->arch.mmu_shadow_page_cache.gfp_zero = __GFP_ZERO;
5286
44dd3ffa
VK
5287 vcpu->arch.mmu = &vcpu->arch.root_mmu;
5288 vcpu->arch.walk_mmu = &vcpu->arch.root_mmu;
6aa8b732 5289
14c07ad8 5290 vcpu->arch.nested_mmu.translate_gpa = translate_nested_gpa;
1cfff4d9 5291
04d28e37 5292 ret = __kvm_mmu_create(vcpu, &vcpu->arch.guest_mmu);
1cfff4d9
JP
5293 if (ret)
5294 return ret;
5295
04d28e37 5296 ret = __kvm_mmu_create(vcpu, &vcpu->arch.root_mmu);
1cfff4d9
JP
5297 if (ret)
5298 goto fail_allocate_root;
5299
5300 return ret;
5301 fail_allocate_root:
5302 free_mmu_pages(&vcpu->arch.guest_mmu);
5303 return ret;
6aa8b732
AK
5304}
5305
fbb158cb 5306#define BATCH_ZAP_PAGES 10
002c5f73
SC
5307static void kvm_zap_obsolete_pages(struct kvm *kvm)
5308{
5309 struct kvm_mmu_page *sp, *node;
fbb158cb 5310 int nr_zapped, batch = 0;
002c5f73
SC
5311
5312restart:
5313 list_for_each_entry_safe_reverse(sp, node,
5314 &kvm->arch.active_mmu_pages, link) {
5315 /*
5316 * No obsolete valid page exists before a newly created page
5317 * since active_mmu_pages is a FIFO list.
5318 */
5319 if (!is_obsolete_sp(kvm, sp))
5320 break;
5321
5322 /*
f95eec9b
SC
5323 * Invalid pages should never land back on the list of active
5324 * pages. Skip the bogus page, otherwise we'll get stuck in an
5325 * infinite loop if the page gets put back on the list (again).
002c5f73 5326 */
f95eec9b 5327 if (WARN_ON(sp->role.invalid))
002c5f73
SC
5328 continue;
5329
4506ecf4
SC
5330 /*
5331 * No need to flush the TLB since we're only zapping shadow
5332 * pages with an obsolete generation number and all vCPUS have
5333 * loaded a new root, i.e. the shadow pages being zapped cannot
5334 * be in active use by the guest.
5335 */
fbb158cb 5336 if (batch >= BATCH_ZAP_PAGES &&
531810ca 5337 cond_resched_rwlock_write(&kvm->mmu_lock)) {
fbb158cb 5338 batch = 0;
002c5f73
SC
5339 goto restart;
5340 }
5341
10605204
SC
5342 if (__kvm_mmu_prepare_zap_page(kvm, sp,
5343 &kvm->arch.zapped_obsolete_pages, &nr_zapped)) {
fbb158cb 5344 batch += nr_zapped;
002c5f73 5345 goto restart;
fbb158cb 5346 }
002c5f73
SC
5347 }
5348
4506ecf4
SC
5349 /*
5350 * Trigger a remote TLB flush before freeing the page tables to ensure
5351 * KVM is not in the middle of a lockless shadow page table walk, which
5352 * may reference the pages.
5353 */
10605204 5354 kvm_mmu_commit_zap_page(kvm, &kvm->arch.zapped_obsolete_pages);
002c5f73
SC
5355}
5356
5357/*
5358 * Fast invalidate all shadow pages and use lock-break technique
5359 * to zap obsolete pages.
5360 *
5361 * It's required when memslot is being deleted or VM is being
5362 * destroyed, in these cases, we should ensure that KVM MMU does
5363 * not use any resource of the being-deleted slot or all slots
5364 * after calling the function.
5365 */
5366static void kvm_mmu_zap_all_fast(struct kvm *kvm)
5367{
ca333add
SC
5368 lockdep_assert_held(&kvm->slots_lock);
5369
531810ca 5370 write_lock(&kvm->mmu_lock);
14a3c4f4 5371 trace_kvm_mmu_zap_all_fast(kvm);
ca333add
SC
5372
5373 /*
5374 * Toggle mmu_valid_gen between '0' and '1'. Because slots_lock is
5375 * held for the entire duration of zapping obsolete pages, it's
5376 * impossible for there to be multiple invalid generations associated
5377 * with *valid* shadow pages at any given time, i.e. there is exactly
5378 * one valid generation and (at most) one invalid generation.
5379 */
5380 kvm->arch.mmu_valid_gen = kvm->arch.mmu_valid_gen ? 0 : 1;
002c5f73 5381
4506ecf4
SC
5382 /*
5383 * Notify all vcpus to reload its shadow page table and flush TLB.
5384 * Then all vcpus will switch to new shadow page table with the new
5385 * mmu_valid_gen.
5386 *
5387 * Note: we need to do this under the protection of mmu_lock,
5388 * otherwise, vcpu would purge shadow page but miss tlb flush.
5389 */
5390 kvm_reload_remote_mmus(kvm);
5391
002c5f73 5392 kvm_zap_obsolete_pages(kvm);
faaf05b0 5393
897218ff 5394 if (is_tdp_mmu_enabled(kvm))
faaf05b0
BG
5395 kvm_tdp_mmu_zap_all(kvm);
5396
531810ca 5397 write_unlock(&kvm->mmu_lock);
002c5f73
SC
5398}
5399
10605204
SC
5400static bool kvm_has_zapped_obsolete_pages(struct kvm *kvm)
5401{
5402 return unlikely(!list_empty_careful(&kvm->arch.zapped_obsolete_pages));
5403}
5404
b5f5fdca 5405static void kvm_mmu_invalidate_zap_pages_in_memslot(struct kvm *kvm,
d126363d
JS
5406 struct kvm_memory_slot *slot,
5407 struct kvm_page_track_notifier_node *node)
b5f5fdca 5408{
002c5f73 5409 kvm_mmu_zap_all_fast(kvm);
1bad2b2a
XG
5410}
5411
13d268ca 5412void kvm_mmu_init_vm(struct kvm *kvm)
1bad2b2a 5413{
13d268ca 5414 struct kvm_page_track_notifier_node *node = &kvm->arch.mmu_sp_tracker;
1bad2b2a 5415
fe5db27d
BG
5416 kvm_mmu_init_tdp_mmu(kvm);
5417
13d268ca 5418 node->track_write = kvm_mmu_pte_write;
b5f5fdca 5419 node->track_flush_slot = kvm_mmu_invalidate_zap_pages_in_memslot;
13d268ca 5420 kvm_page_track_register_notifier(kvm, node);
1bad2b2a
XG
5421}
5422
13d268ca 5423void kvm_mmu_uninit_vm(struct kvm *kvm)
1bad2b2a 5424{
13d268ca 5425 struct kvm_page_track_notifier_node *node = &kvm->arch.mmu_sp_tracker;
1bad2b2a 5426
13d268ca 5427 kvm_page_track_unregister_notifier(kvm, node);
fe5db27d
BG
5428
5429 kvm_mmu_uninit_tdp_mmu(kvm);
1bad2b2a
XG
5430}
5431
efdfe536
XG
5432void kvm_zap_gfn_range(struct kvm *kvm, gfn_t gfn_start, gfn_t gfn_end)
5433{
5434 struct kvm_memslots *slots;
5435 struct kvm_memory_slot *memslot;
9da0e4d5 5436 int i;
faaf05b0 5437 bool flush;
efdfe536 5438
531810ca 5439 write_lock(&kvm->mmu_lock);
9da0e4d5
PB
5440 for (i = 0; i < KVM_ADDRESS_SPACE_NUM; i++) {
5441 slots = __kvm_memslots(kvm, i);
5442 kvm_for_each_memslot(memslot, slots) {
5443 gfn_t start, end;
5444
5445 start = max(gfn_start, memslot->base_gfn);
5446 end = min(gfn_end, memslot->base_gfn + memslot->npages);
5447 if (start >= end)
5448 continue;
efdfe536 5449
92da008f 5450 slot_handle_level_range(kvm, memslot, kvm_zap_rmapp,
3bae0459 5451 PG_LEVEL_4K,
e662ec3e 5452 KVM_MAX_HUGEPAGE_LEVEL,
92da008f 5453 start, end - 1, true);
9da0e4d5 5454 }
efdfe536
XG
5455 }
5456
897218ff 5457 if (is_tdp_mmu_enabled(kvm)) {
faaf05b0
BG
5458 flush = kvm_tdp_mmu_zap_gfn_range(kvm, gfn_start, gfn_end);
5459 if (flush)
5460 kvm_flush_remote_tlbs(kvm);
5461 }
5462
531810ca 5463 write_unlock(&kvm->mmu_lock);
efdfe536
XG
5464}
5465
018aabb5 5466static bool slot_rmap_write_protect(struct kvm *kvm,
0a234f5d
SC
5467 struct kvm_rmap_head *rmap_head,
5468 struct kvm_memory_slot *slot)
d77aa73c 5469{
018aabb5 5470 return __rmap_write_protect(kvm, rmap_head, false);
d77aa73c
XG
5471}
5472
1c91cad4 5473void kvm_mmu_slot_remove_write_access(struct kvm *kvm,
3c9bd400
JZ
5474 struct kvm_memory_slot *memslot,
5475 int start_level)
6aa8b732 5476{
d77aa73c 5477 bool flush;
6aa8b732 5478
531810ca 5479 write_lock(&kvm->mmu_lock);
3c9bd400 5480 flush = slot_handle_level(kvm, memslot, slot_rmap_write_protect,
e662ec3e 5481 start_level, KVM_MAX_HUGEPAGE_LEVEL, false);
897218ff 5482 if (is_tdp_mmu_enabled(kvm))
a6a0b05d 5483 flush |= kvm_tdp_mmu_wrprot_slot(kvm, memslot, PG_LEVEL_4K);
531810ca 5484 write_unlock(&kvm->mmu_lock);
198c74f4 5485
198c74f4
XG
5486 /*
5487 * We can flush all the TLBs out of the mmu lock without TLB
5488 * corruption since we just change the spte from writable to
5489 * readonly so that we only need to care the case of changing
5490 * spte from present to present (changing the spte from present
5491 * to nonpresent will flush all the TLBs immediately), in other
5492 * words, the only case we care is mmu_spte_update() where we
bdd303cb 5493 * have checked SPTE_HOST_WRITEABLE | SPTE_MMU_WRITEABLE
198c74f4
XG
5494 * instead of PT_WRITABLE_MASK, that means it does not depend
5495 * on PT_WRITABLE_MASK anymore.
5496 */
d91ffee9 5497 if (flush)
7f42aa76 5498 kvm_arch_flush_remote_tlbs_memslot(kvm, memslot);
6aa8b732 5499}
37a7d8b0 5500
3ea3b7fa 5501static bool kvm_mmu_zap_collapsible_spte(struct kvm *kvm,
0a234f5d
SC
5502 struct kvm_rmap_head *rmap_head,
5503 struct kvm_memory_slot *slot)
3ea3b7fa
WL
5504{
5505 u64 *sptep;
5506 struct rmap_iterator iter;
5507 int need_tlb_flush = 0;
ba049e93 5508 kvm_pfn_t pfn;
3ea3b7fa
WL
5509 struct kvm_mmu_page *sp;
5510
0d536790 5511restart:
018aabb5 5512 for_each_rmap_spte(rmap_head, &iter, sptep) {
57354682 5513 sp = sptep_to_sp(sptep);
3ea3b7fa
WL
5514 pfn = spte_to_pfn(*sptep);
5515
5516 /*
decf6333
XG
5517 * We cannot do huge page mapping for indirect shadow pages,
5518 * which are found on the last rmap (level = 1) when not using
5519 * tdp; such shadow pages are synced with the page table in
5520 * the guest, and the guest page table is using 4K page size
5521 * mapping if the indirect sp has level = 1.
3ea3b7fa 5522 */
a78986aa 5523 if (sp->role.direct && !kvm_is_reserved_pfn(pfn) &&
9eba50f8
SC
5524 sp->role.level < kvm_mmu_max_mapping_level(kvm, slot, sp->gfn,
5525 pfn, PG_LEVEL_NUM)) {
e7912386 5526 pte_list_remove(rmap_head, sptep);
40ef75a7
LT
5527
5528 if (kvm_available_flush_tlb_with_range())
5529 kvm_flush_remote_tlbs_with_address(kvm, sp->gfn,
5530 KVM_PAGES_PER_HPAGE(sp->role.level));
5531 else
5532 need_tlb_flush = 1;
5533
0d536790
XG
5534 goto restart;
5535 }
3ea3b7fa
WL
5536 }
5537
5538 return need_tlb_flush;
5539}
5540
5541void kvm_mmu_zap_collapsible_sptes(struct kvm *kvm,
f36f3f28 5542 const struct kvm_memory_slot *memslot)
3ea3b7fa 5543{
f36f3f28 5544 /* FIXME: const-ify all uses of struct kvm_memory_slot. */
9eba50f8
SC
5545 struct kvm_memory_slot *slot = (struct kvm_memory_slot *)memslot;
5546
531810ca 5547 write_lock(&kvm->mmu_lock);
9eba50f8 5548 slot_handle_leaf(kvm, slot, kvm_mmu_zap_collapsible_spte, true);
14881998 5549
897218ff 5550 if (is_tdp_mmu_enabled(kvm))
9eba50f8 5551 kvm_tdp_mmu_zap_collapsible_sptes(kvm, slot);
531810ca 5552 write_unlock(&kvm->mmu_lock);
3ea3b7fa
WL
5553}
5554
b3594ffb
SC
5555void kvm_arch_flush_remote_tlbs_memslot(struct kvm *kvm,
5556 struct kvm_memory_slot *memslot)
5557{
5558 /*
7f42aa76
SC
5559 * All current use cases for flushing the TLBs for a specific memslot
5560 * are related to dirty logging, and do the TLB flush out of mmu_lock.
5561 * The interaction between the various operations on memslot must be
5562 * serialized by slots_locks to ensure the TLB flush from one operation
5563 * is observed by any other operation on the same memslot.
b3594ffb
SC
5564 */
5565 lockdep_assert_held(&kvm->slots_lock);
cec37648
SC
5566 kvm_flush_remote_tlbs_with_address(kvm, memslot->base_gfn,
5567 memslot->npages);
b3594ffb
SC
5568}
5569
f4b4b180
KH
5570void kvm_mmu_slot_leaf_clear_dirty(struct kvm *kvm,
5571 struct kvm_memory_slot *memslot)
5572{
d77aa73c 5573 bool flush;
f4b4b180 5574
531810ca 5575 write_lock(&kvm->mmu_lock);
d77aa73c 5576 flush = slot_handle_leaf(kvm, memslot, __rmap_clear_dirty, false);
897218ff 5577 if (is_tdp_mmu_enabled(kvm))
a6a0b05d 5578 flush |= kvm_tdp_mmu_clear_dirty_slot(kvm, memslot);
531810ca 5579 write_unlock(&kvm->mmu_lock);
f4b4b180 5580
f4b4b180
KH
5581 /*
5582 * It's also safe to flush TLBs out of mmu lock here as currently this
5583 * function is only used for dirty logging, in which case flushing TLB
5584 * out of mmu lock also guarantees no dirty pages will be lost in
5585 * dirty_bitmap.
5586 */
5587 if (flush)
7f42aa76 5588 kvm_arch_flush_remote_tlbs_memslot(kvm, memslot);
f4b4b180 5589}
f4b4b180 5590
92f58b5c 5591void kvm_mmu_zap_all(struct kvm *kvm)
5304b8d3
XG
5592{
5593 struct kvm_mmu_page *sp, *node;
7390de1e 5594 LIST_HEAD(invalid_list);
83cdb568 5595 int ign;
5304b8d3 5596
531810ca 5597 write_lock(&kvm->mmu_lock);
5304b8d3 5598restart:
8a674adc 5599 list_for_each_entry_safe(sp, node, &kvm->arch.active_mmu_pages, link) {
f95eec9b 5600 if (WARN_ON(sp->role.invalid))
4771450c 5601 continue;
92f58b5c 5602 if (__kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list, &ign))
5304b8d3 5603 goto restart;
531810ca 5604 if (cond_resched_rwlock_write(&kvm->mmu_lock))
5304b8d3
XG
5605 goto restart;
5606 }
5607
4771450c 5608 kvm_mmu_commit_zap_page(kvm, &invalid_list);
faaf05b0 5609
897218ff 5610 if (is_tdp_mmu_enabled(kvm))
faaf05b0
BG
5611 kvm_tdp_mmu_zap_all(kvm);
5612
531810ca 5613 write_unlock(&kvm->mmu_lock);
5304b8d3
XG
5614}
5615
15248258 5616void kvm_mmu_invalidate_mmio_sptes(struct kvm *kvm, u64 gen)
f8f55942 5617{
164bf7e5 5618 WARN_ON(gen & KVM_MEMSLOT_GEN_UPDATE_IN_PROGRESS);
e1359e2b 5619
164bf7e5 5620 gen &= MMIO_SPTE_GEN_MASK;
e1359e2b 5621
f8f55942 5622 /*
e1359e2b
SC
5623 * Generation numbers are incremented in multiples of the number of
5624 * address spaces in order to provide unique generations across all
5625 * address spaces. Strip what is effectively the address space
5626 * modifier prior to checking for a wrap of the MMIO generation so
5627 * that a wrap in any address space is detected.
5628 */
5629 gen &= ~((u64)KVM_ADDRESS_SPACE_NUM - 1);
5630
f8f55942 5631 /*
e1359e2b 5632 * The very rare case: if the MMIO generation number has wrapped,
f8f55942 5633 * zap all shadow pages.
f8f55942 5634 */
e1359e2b 5635 if (unlikely(gen == 0)) {
ae0f5499 5636 kvm_debug_ratelimited("kvm: zapping shadow pages for mmio generation wraparound\n");
92f58b5c 5637 kvm_mmu_zap_all_fast(kvm);
7a2e8aaf 5638 }
f8f55942
XG
5639}
5640
70534a73
DC
5641static unsigned long
5642mmu_shrink_scan(struct shrinker *shrink, struct shrink_control *sc)
3ee16c81
IE
5643{
5644 struct kvm *kvm;
1495f230 5645 int nr_to_scan = sc->nr_to_scan;
70534a73 5646 unsigned long freed = 0;
3ee16c81 5647
0d9ce162 5648 mutex_lock(&kvm_lock);
3ee16c81
IE
5649
5650 list_for_each_entry(kvm, &vm_list, vm_list) {
3d56cbdf 5651 int idx;
d98ba053 5652 LIST_HEAD(invalid_list);
3ee16c81 5653
35f2d16b
TY
5654 /*
5655 * Never scan more than sc->nr_to_scan VM instances.
5656 * Will not hit this condition practically since we do not try
5657 * to shrink more than one VM and it is very unlikely to see
5658 * !n_used_mmu_pages so many times.
5659 */
5660 if (!nr_to_scan--)
5661 break;
19526396
GN
5662 /*
5663 * n_used_mmu_pages is accessed without holding kvm->mmu_lock
5664 * here. We may skip a VM instance errorneosly, but we do not
5665 * want to shrink a VM that only started to populate its MMU
5666 * anyway.
5667 */
10605204
SC
5668 if (!kvm->arch.n_used_mmu_pages &&
5669 !kvm_has_zapped_obsolete_pages(kvm))
19526396 5670 continue;
19526396 5671
f656ce01 5672 idx = srcu_read_lock(&kvm->srcu);
531810ca 5673 write_lock(&kvm->mmu_lock);
3ee16c81 5674
10605204
SC
5675 if (kvm_has_zapped_obsolete_pages(kvm)) {
5676 kvm_mmu_commit_zap_page(kvm,
5677 &kvm->arch.zapped_obsolete_pages);
5678 goto unlock;
5679 }
5680
ebdb292d 5681 freed = kvm_mmu_zap_oldest_mmu_pages(kvm, sc->nr_to_scan);
19526396 5682
10605204 5683unlock:
531810ca 5684 write_unlock(&kvm->mmu_lock);
f656ce01 5685 srcu_read_unlock(&kvm->srcu, idx);
19526396 5686
70534a73
DC
5687 /*
5688 * unfair on small ones
5689 * per-vm shrinkers cry out
5690 * sadness comes quickly
5691 */
19526396
GN
5692 list_move_tail(&kvm->vm_list, &vm_list);
5693 break;
3ee16c81 5694 }
3ee16c81 5695
0d9ce162 5696 mutex_unlock(&kvm_lock);
70534a73 5697 return freed;
70534a73
DC
5698}
5699
5700static unsigned long
5701mmu_shrink_count(struct shrinker *shrink, struct shrink_control *sc)
5702{
45221ab6 5703 return percpu_counter_read_positive(&kvm_total_used_mmu_pages);
3ee16c81
IE
5704}
5705
5706static struct shrinker mmu_shrinker = {
70534a73
DC
5707 .count_objects = mmu_shrink_count,
5708 .scan_objects = mmu_shrink_scan,
3ee16c81
IE
5709 .seeks = DEFAULT_SEEKS * 10,
5710};
5711
2ddfd20e 5712static void mmu_destroy_caches(void)
b5a33a75 5713{
c1bd743e
TH
5714 kmem_cache_destroy(pte_list_desc_cache);
5715 kmem_cache_destroy(mmu_page_header_cache);
b5a33a75
AK
5716}
5717
7b6f8a06
KH
5718static void kvm_set_mmio_spte_mask(void)
5719{
5720 u64 mask;
7b6f8a06
KH
5721
5722 /*
6129ed87
SC
5723 * Set a reserved PA bit in MMIO SPTEs to generate page faults with
5724 * PFEC.RSVD=1 on MMIO accesses. 64-bit PTEs (PAE, x86-64, and EPT
5725 * paging) support a maximum of 52 bits of PA, i.e. if the CPU supports
5726 * 52-bit physical addresses then there are no reserved PA bits in the
5727 * PTEs and so the reserved PA approach must be disabled.
7b6f8a06 5728 */
6129ed87
SC
5729 if (shadow_phys_bits < 52)
5730 mask = BIT_ULL(51) | PT_PRESENT_MASK;
5731 else
5732 mask = 0;
7b6f8a06 5733
e7581cac 5734 kvm_mmu_set_mmio_spte_mask(mask, ACC_WRITE_MASK | ACC_USER_MASK);
7b6f8a06
KH
5735}
5736
b8e8c830
PB
5737static bool get_nx_auto_mode(void)
5738{
5739 /* Return true when CPU has the bug, and mitigations are ON */
5740 return boot_cpu_has_bug(X86_BUG_ITLB_MULTIHIT) && !cpu_mitigations_off();
5741}
5742
5743static void __set_nx_huge_pages(bool val)
5744{
5745 nx_huge_pages = itlb_multihit_kvm_mitigation = val;
5746}
5747
5748static int set_nx_huge_pages(const char *val, const struct kernel_param *kp)
5749{
5750 bool old_val = nx_huge_pages;
5751 bool new_val;
5752
5753 /* In "auto" mode deploy workaround only if CPU has the bug. */
5754 if (sysfs_streq(val, "off"))
5755 new_val = 0;
5756 else if (sysfs_streq(val, "force"))
5757 new_val = 1;
5758 else if (sysfs_streq(val, "auto"))
5759 new_val = get_nx_auto_mode();
5760 else if (strtobool(val, &new_val) < 0)
5761 return -EINVAL;
5762
5763 __set_nx_huge_pages(new_val);
5764
5765 if (new_val != old_val) {
5766 struct kvm *kvm;
b8e8c830
PB
5767
5768 mutex_lock(&kvm_lock);
5769
5770 list_for_each_entry(kvm, &vm_list, vm_list) {
ed69a6cb 5771 mutex_lock(&kvm->slots_lock);
b8e8c830 5772 kvm_mmu_zap_all_fast(kvm);
ed69a6cb 5773 mutex_unlock(&kvm->slots_lock);
1aa9b957
JS
5774
5775 wake_up_process(kvm->arch.nx_lpage_recovery_thread);
b8e8c830
PB
5776 }
5777 mutex_unlock(&kvm_lock);
5778 }
5779
5780 return 0;
5781}
5782
b5a33a75
AK
5783int kvm_mmu_module_init(void)
5784{
ab271bd4
AB
5785 int ret = -ENOMEM;
5786
b8e8c830
PB
5787 if (nx_huge_pages == -1)
5788 __set_nx_huge_pages(get_nx_auto_mode());
5789
36d9594d
VK
5790 /*
5791 * MMU roles use union aliasing which is, generally speaking, an
5792 * undefined behavior. However, we supposedly know how compilers behave
5793 * and the current status quo is unlikely to change. Guardians below are
5794 * supposed to let us know if the assumption becomes false.
5795 */
5796 BUILD_BUG_ON(sizeof(union kvm_mmu_page_role) != sizeof(u32));
5797 BUILD_BUG_ON(sizeof(union kvm_mmu_extended_role) != sizeof(u32));
5798 BUILD_BUG_ON(sizeof(union kvm_mmu_role) != sizeof(u64));
5799
28a1f3ac 5800 kvm_mmu_reset_all_pte_masks();
f160c7b7 5801
7b6f8a06
KH
5802 kvm_set_mmio_spte_mask();
5803
53c07b18
XG
5804 pte_list_desc_cache = kmem_cache_create("pte_list_desc",
5805 sizeof(struct pte_list_desc),
46bea48a 5806 0, SLAB_ACCOUNT, NULL);
53c07b18 5807 if (!pte_list_desc_cache)
ab271bd4 5808 goto out;
b5a33a75 5809
d3d25b04
AK
5810 mmu_page_header_cache = kmem_cache_create("kvm_mmu_page_header",
5811 sizeof(struct kvm_mmu_page),
46bea48a 5812 0, SLAB_ACCOUNT, NULL);
d3d25b04 5813 if (!mmu_page_header_cache)
ab271bd4 5814 goto out;
d3d25b04 5815
908c7f19 5816 if (percpu_counter_init(&kvm_total_used_mmu_pages, 0, GFP_KERNEL))
ab271bd4 5817 goto out;
45bf21a8 5818
ab271bd4
AB
5819 ret = register_shrinker(&mmu_shrinker);
5820 if (ret)
5821 goto out;
3ee16c81 5822
b5a33a75
AK
5823 return 0;
5824
ab271bd4 5825out:
3ee16c81 5826 mmu_destroy_caches();
ab271bd4 5827 return ret;
b5a33a75
AK
5828}
5829
3ad82a7e 5830/*
39337ad1 5831 * Calculate mmu pages needed for kvm.
3ad82a7e 5832 */
bc8a3d89 5833unsigned long kvm_mmu_calculate_default_mmu_pages(struct kvm *kvm)
3ad82a7e 5834{
bc8a3d89
BG
5835 unsigned long nr_mmu_pages;
5836 unsigned long nr_pages = 0;
bc6678a3 5837 struct kvm_memslots *slots;
be6ba0f0 5838 struct kvm_memory_slot *memslot;
9da0e4d5 5839 int i;
3ad82a7e 5840
9da0e4d5
PB
5841 for (i = 0; i < KVM_ADDRESS_SPACE_NUM; i++) {
5842 slots = __kvm_memslots(kvm, i);
90d83dc3 5843
9da0e4d5
PB
5844 kvm_for_each_memslot(memslot, slots)
5845 nr_pages += memslot->npages;
5846 }
3ad82a7e
ZX
5847
5848 nr_mmu_pages = nr_pages * KVM_PERMILLE_MMU_PAGES / 1000;
bc8a3d89 5849 nr_mmu_pages = max(nr_mmu_pages, KVM_MIN_ALLOC_MMU_PAGES);
3ad82a7e
ZX
5850
5851 return nr_mmu_pages;
5852}
5853
c42fffe3
XG
5854void kvm_mmu_destroy(struct kvm_vcpu *vcpu)
5855{
95f93af4 5856 kvm_mmu_unload(vcpu);
1cfff4d9
JP
5857 free_mmu_pages(&vcpu->arch.root_mmu);
5858 free_mmu_pages(&vcpu->arch.guest_mmu);
c42fffe3 5859 mmu_free_memory_caches(vcpu);
b034cf01
XG
5860}
5861
b034cf01
XG
5862void kvm_mmu_module_exit(void)
5863{
5864 mmu_destroy_caches();
5865 percpu_counter_destroy(&kvm_total_used_mmu_pages);
5866 unregister_shrinker(&mmu_shrinker);
c42fffe3
XG
5867 mmu_audit_disable();
5868}
1aa9b957
JS
5869
5870static int set_nx_huge_pages_recovery_ratio(const char *val, const struct kernel_param *kp)
5871{
5872 unsigned int old_val;
5873 int err;
5874
5875 old_val = nx_huge_pages_recovery_ratio;
5876 err = param_set_uint(val, kp);
5877 if (err)
5878 return err;
5879
5880 if (READ_ONCE(nx_huge_pages) &&
5881 !old_val && nx_huge_pages_recovery_ratio) {
5882 struct kvm *kvm;
5883
5884 mutex_lock(&kvm_lock);
5885
5886 list_for_each_entry(kvm, &vm_list, vm_list)
5887 wake_up_process(kvm->arch.nx_lpage_recovery_thread);
5888
5889 mutex_unlock(&kvm_lock);
5890 }
5891
5892 return err;
5893}
5894
5895static void kvm_recover_nx_lpages(struct kvm *kvm)
5896{
5897 int rcu_idx;
5898 struct kvm_mmu_page *sp;
5899 unsigned int ratio;
5900 LIST_HEAD(invalid_list);
5901 ulong to_zap;
5902
5903 rcu_idx = srcu_read_lock(&kvm->srcu);
531810ca 5904 write_lock(&kvm->mmu_lock);
1aa9b957
JS
5905
5906 ratio = READ_ONCE(nx_huge_pages_recovery_ratio);
5907 to_zap = ratio ? DIV_ROUND_UP(kvm->stat.nx_lpage_splits, ratio) : 0;
7d919c7a
SC
5908 for ( ; to_zap; --to_zap) {
5909 if (list_empty(&kvm->arch.lpage_disallowed_mmu_pages))
5910 break;
5911
1aa9b957
JS
5912 /*
5913 * We use a separate list instead of just using active_mmu_pages
5914 * because the number of lpage_disallowed pages is expected to
5915 * be relatively small compared to the total.
5916 */
5917 sp = list_first_entry(&kvm->arch.lpage_disallowed_mmu_pages,
5918 struct kvm_mmu_page,
5919 lpage_disallowed_link);
5920 WARN_ON_ONCE(!sp->lpage_disallowed);
897218ff 5921 if (is_tdp_mmu_page(sp)) {
29cf0f50
BG
5922 kvm_tdp_mmu_zap_gfn_range(kvm, sp->gfn,
5923 sp->gfn + KVM_PAGES_PER_HPAGE(sp->role.level));
8d1a182e 5924 } else {
29cf0f50
BG
5925 kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list);
5926 WARN_ON_ONCE(sp->lpage_disallowed);
5927 }
1aa9b957 5928
531810ca 5929 if (need_resched() || rwlock_needbreak(&kvm->mmu_lock)) {
1aa9b957 5930 kvm_mmu_commit_zap_page(kvm, &invalid_list);
531810ca 5931 cond_resched_rwlock_write(&kvm->mmu_lock);
1aa9b957
JS
5932 }
5933 }
e8950569 5934 kvm_mmu_commit_zap_page(kvm, &invalid_list);
1aa9b957 5935
531810ca 5936 write_unlock(&kvm->mmu_lock);
1aa9b957
JS
5937 srcu_read_unlock(&kvm->srcu, rcu_idx);
5938}
5939
5940static long get_nx_lpage_recovery_timeout(u64 start_time)
5941{
5942 return READ_ONCE(nx_huge_pages) && READ_ONCE(nx_huge_pages_recovery_ratio)
5943 ? start_time + 60 * HZ - get_jiffies_64()
5944 : MAX_SCHEDULE_TIMEOUT;
5945}
5946
5947static int kvm_nx_lpage_recovery_worker(struct kvm *kvm, uintptr_t data)
5948{
5949 u64 start_time;
5950 long remaining_time;
5951
5952 while (true) {
5953 start_time = get_jiffies_64();
5954 remaining_time = get_nx_lpage_recovery_timeout(start_time);
5955
5956 set_current_state(TASK_INTERRUPTIBLE);
5957 while (!kthread_should_stop() && remaining_time > 0) {
5958 schedule_timeout(remaining_time);
5959 remaining_time = get_nx_lpage_recovery_timeout(start_time);
5960 set_current_state(TASK_INTERRUPTIBLE);
5961 }
5962
5963 set_current_state(TASK_RUNNING);
5964
5965 if (kthread_should_stop())
5966 return 0;
5967
5968 kvm_recover_nx_lpages(kvm);
5969 }
5970}
5971
5972int kvm_mmu_post_init_vm(struct kvm *kvm)
5973{
5974 int err;
5975
5976 err = kvm_vm_create_worker_thread(kvm, kvm_nx_lpage_recovery_worker, 0,
5977 "kvm-nx-lpage-recovery",
5978 &kvm->arch.nx_lpage_recovery_thread);
5979 if (!err)
5980 kthread_unpark(kvm->arch.nx_lpage_recovery_thread);
5981
5982 return err;
5983}
5984
5985void kvm_mmu_pre_destroy_vm(struct kvm *kvm)
5986{
5987 if (kvm->arch.nx_lpage_recovery_thread)
5988 kthread_stop(kvm->arch.nx_lpage_recovery_thread);
5989}