]> git.proxmox.com Git - mirror_ubuntu-jammy-kernel.git/blame - arch/x86/kvm/mmu/mmu.c
KVM: x86/mmu: Retry page faults that hit an invalid memslot
[mirror_ubuntu-jammy-kernel.git] / arch / x86 / kvm / mmu / mmu.c
CommitLineData
20c8ccb1 1// SPDX-License-Identifier: GPL-2.0-only
6aa8b732
AK
2/*
3 * Kernel-based Virtual Machine driver for Linux
4 *
5 * This module enables machines with Intel VT-x extensions to run virtual
6 * machines without emulation or binary translation.
7 *
8 * MMU support
9 *
10 * Copyright (C) 2006 Qumranet, Inc.
9611c187 11 * Copyright 2010 Red Hat, Inc. and/or its affiliates.
6aa8b732
AK
12 *
13 * Authors:
14 * Yaniv Kamay <yaniv@qumranet.com>
15 * Avi Kivity <avi@qumranet.com>
6aa8b732 16 */
e495606d 17
af585b92 18#include "irq.h"
88197e6a 19#include "ioapic.h"
1d737c8a 20#include "mmu.h"
6ca9a6f3 21#include "mmu_internal.h"
fe5db27d 22#include "tdp_mmu.h"
836a1b3c 23#include "x86.h"
6de4f3ad 24#include "kvm_cache_regs.h"
2f728d66 25#include "kvm_emulate.h"
5f7dde7b 26#include "cpuid.h"
5a9624af 27#include "spte.h"
e495606d 28
edf88417 29#include <linux/kvm_host.h>
6aa8b732
AK
30#include <linux/types.h>
31#include <linux/string.h>
6aa8b732
AK
32#include <linux/mm.h>
33#include <linux/highmem.h>
1767e931
PG
34#include <linux/moduleparam.h>
35#include <linux/export.h>
448353ca 36#include <linux/swap.h>
05da4558 37#include <linux/hugetlb.h>
2f333bcb 38#include <linux/compiler.h>
bc6678a3 39#include <linux/srcu.h>
5a0e3ad6 40#include <linux/slab.h>
3f07c014 41#include <linux/sched/signal.h>
bf998156 42#include <linux/uaccess.h>
114df303 43#include <linux/hash.h>
f160c7b7 44#include <linux/kern_levels.h>
1aa9b957 45#include <linux/kthread.h>
6aa8b732 46
e495606d 47#include <asm/page.h>
eb243d1d 48#include <asm/memtype.h>
e495606d 49#include <asm/cmpxchg.h>
4e542370 50#include <asm/io.h>
13673a90 51#include <asm/vmx.h>
3d0c27ad 52#include <asm/kvm_page_track.h>
1261bfa3 53#include "trace.h"
6aa8b732 54
b8e8c830
PB
55extern bool itlb_multihit_kvm_mitigation;
56
57static int __read_mostly nx_huge_pages = -1;
13fb5927
PB
58#ifdef CONFIG_PREEMPT_RT
59/* Recovery can cause latency spikes, disable it for PREEMPT_RT. */
60static uint __read_mostly nx_huge_pages_recovery_ratio = 0;
61#else
1aa9b957 62static uint __read_mostly nx_huge_pages_recovery_ratio = 60;
13fb5927 63#endif
b8e8c830
PB
64
65static int set_nx_huge_pages(const char *val, const struct kernel_param *kp);
1aa9b957 66static int set_nx_huge_pages_recovery_ratio(const char *val, const struct kernel_param *kp);
b8e8c830 67
d5d6c18d 68static const struct kernel_param_ops nx_huge_pages_ops = {
b8e8c830
PB
69 .set = set_nx_huge_pages,
70 .get = param_get_bool,
71};
72
d5d6c18d 73static const struct kernel_param_ops nx_huge_pages_recovery_ratio_ops = {
1aa9b957
JS
74 .set = set_nx_huge_pages_recovery_ratio,
75 .get = param_get_uint,
76};
77
b8e8c830
PB
78module_param_cb(nx_huge_pages, &nx_huge_pages_ops, &nx_huge_pages, 0644);
79__MODULE_PARM_TYPE(nx_huge_pages, "bool");
1aa9b957
JS
80module_param_cb(nx_huge_pages_recovery_ratio, &nx_huge_pages_recovery_ratio_ops,
81 &nx_huge_pages_recovery_ratio, 0644);
82__MODULE_PARM_TYPE(nx_huge_pages_recovery_ratio, "uint");
b8e8c830 83
71fe7013
SC
84static bool __read_mostly force_flush_and_sync_on_reuse;
85module_param_named(flush_on_reuse, force_flush_and_sync_on_reuse, bool, 0644);
86
18552672
JR
87/*
88 * When setting this variable to true it enables Two-Dimensional-Paging
89 * where the hardware walks 2 page tables:
90 * 1. the guest-virtual to guest-physical
91 * 2. while doing 1. it walks guest-physical to host-physical
92 * If the hardware supports that we don't need to do shadow paging.
93 */
2f333bcb 94bool tdp_enabled = false;
18552672 95
1d92d2e8 96static int max_huge_page_level __read_mostly;
83013059 97static int max_tdp_level __read_mostly;
703c335d 98
8b1fe17c
XG
99enum {
100 AUDIT_PRE_PAGE_FAULT,
101 AUDIT_POST_PAGE_FAULT,
102 AUDIT_PRE_PTE_WRITE,
6903074c
XG
103 AUDIT_POST_PTE_WRITE,
104 AUDIT_PRE_SYNC,
105 AUDIT_POST_SYNC
8b1fe17c 106};
37a7d8b0 107
37a7d8b0 108#ifdef MMU_DEBUG
5a9624af 109bool dbg = 0;
fa4a2c08 110module_param(dbg, bool, 0644);
d6c69ee9 111#endif
6aa8b732 112
957ed9ef
XG
113#define PTE_PREFETCH_NUM 8
114
6aa8b732
AK
115#define PT32_LEVEL_BITS 10
116
117#define PT32_LEVEL_SHIFT(level) \
d77c26fc 118 (PAGE_SHIFT + (level - 1) * PT32_LEVEL_BITS)
6aa8b732 119
e04da980
JR
120#define PT32_LVL_OFFSET_MASK(level) \
121 (PT32_BASE_ADDR_MASK & ((1ULL << (PAGE_SHIFT + (((level) - 1) \
122 * PT32_LEVEL_BITS))) - 1))
6aa8b732
AK
123
124#define PT32_INDEX(address, level)\
125 (((address) >> PT32_LEVEL_SHIFT(level)) & ((1 << PT32_LEVEL_BITS) - 1))
126
127
6aa8b732
AK
128#define PT32_BASE_ADDR_MASK PAGE_MASK
129#define PT32_DIR_BASE_ADDR_MASK \
130 (PAGE_MASK & ~((1ULL << (PAGE_SHIFT + PT32_LEVEL_BITS)) - 1))
e04da980
JR
131#define PT32_LVL_ADDR_MASK(level) \
132 (PAGE_MASK & ~((1ULL << (PAGE_SHIFT + (((level) - 1) \
133 * PT32_LEVEL_BITS))) - 1))
6aa8b732 134
90bb6fc5
AK
135#include <trace/events/kvm.h>
136
220f773a
TY
137/* make pte_list_desc fit well in cache line */
138#define PTE_LIST_EXT 3
139
53c07b18
XG
140struct pte_list_desc {
141 u64 *sptes[PTE_LIST_EXT];
142 struct pte_list_desc *more;
cd4a4e53
AK
143};
144
2d11123a
AK
145struct kvm_shadow_walk_iterator {
146 u64 addr;
147 hpa_t shadow_addr;
2d11123a 148 u64 *sptep;
dd3bfd59 149 int level;
2d11123a
AK
150 unsigned index;
151};
152
7eb77e9f
JS
153#define for_each_shadow_entry_using_root(_vcpu, _root, _addr, _walker) \
154 for (shadow_walk_init_using_root(&(_walker), (_vcpu), \
155 (_root), (_addr)); \
156 shadow_walk_okay(&(_walker)); \
157 shadow_walk_next(&(_walker)))
158
159#define for_each_shadow_entry(_vcpu, _addr, _walker) \
2d11123a
AK
160 for (shadow_walk_init(&(_walker), _vcpu, _addr); \
161 shadow_walk_okay(&(_walker)); \
162 shadow_walk_next(&(_walker)))
163
c2a2ac2b
XG
164#define for_each_shadow_entry_lockless(_vcpu, _addr, _walker, spte) \
165 for (shadow_walk_init(&(_walker), _vcpu, _addr); \
166 shadow_walk_okay(&(_walker)) && \
167 ({ spte = mmu_spte_get_lockless(_walker.sptep); 1; }); \
168 __shadow_walk_next(&(_walker), spte))
169
53c07b18 170static struct kmem_cache *pte_list_desc_cache;
02c00b3a 171struct kmem_cache *mmu_page_header_cache;
45221ab6 172static struct percpu_counter kvm_total_used_mmu_pages;
b5a33a75 173
ce88decf 174static void mmu_spte_set(u64 *sptep, u64 spte);
9fa72119
JS
175static union kvm_mmu_page_role
176kvm_mmu_calc_root_page_role(struct kvm_vcpu *vcpu);
ce88decf 177
335e192a
PB
178#define CREATE_TRACE_POINTS
179#include "mmutrace.h"
180
40ef75a7
LT
181
182static inline bool kvm_available_flush_tlb_with_range(void)
183{
afaf0b2f 184 return kvm_x86_ops.tlb_remote_flush_with_range;
40ef75a7
LT
185}
186
187static void kvm_flush_remote_tlbs_with_range(struct kvm *kvm,
188 struct kvm_tlb_range *range)
189{
190 int ret = -ENOTSUPP;
191
afaf0b2f 192 if (range && kvm_x86_ops.tlb_remote_flush_with_range)
b3646477 193 ret = static_call(kvm_x86_tlb_remote_flush_with_range)(kvm, range);
40ef75a7
LT
194
195 if (ret)
196 kvm_flush_remote_tlbs(kvm);
197}
198
2f2fad08 199void kvm_flush_remote_tlbs_with_address(struct kvm *kvm,
40ef75a7
LT
200 u64 start_gfn, u64 pages)
201{
202 struct kvm_tlb_range range;
203
204 range.start_gfn = start_gfn;
205 range.pages = pages;
206
207 kvm_flush_remote_tlbs_with_range(kvm, &range);
208}
209
5a9624af 210bool is_nx_huge_page_enabled(void)
b8e8c830
PB
211{
212 return READ_ONCE(nx_huge_pages);
213}
214
8f79b064
BG
215static void mark_mmio_spte(struct kvm_vcpu *vcpu, u64 *sptep, u64 gfn,
216 unsigned int access)
217{
218 u64 mask = make_mmio_spte(vcpu, gfn, access);
8f79b064 219
bb18842e 220 trace_mark_mmio_spte(sptep, gfn, mask);
f2fd125d 221 mmu_spte_set(sptep, mask);
ce88decf
XG
222}
223
ce88decf
XG
224static gfn_t get_mmio_spte_gfn(u64 spte)
225{
daa07cbc 226 u64 gpa = spte & shadow_nonpresent_or_rsvd_lower_gfn_mask;
28a1f3ac 227
8a967d65 228 gpa |= (spte >> SHADOW_NONPRESENT_OR_RSVD_MASK_LEN)
28a1f3ac
JS
229 & shadow_nonpresent_or_rsvd_mask;
230
231 return gpa >> PAGE_SHIFT;
ce88decf
XG
232}
233
234static unsigned get_mmio_spte_access(u64 spte)
235{
4af77151 236 return spte & shadow_mmio_access_mask;
ce88decf
XG
237}
238
54bf36aa 239static bool set_mmio_spte(struct kvm_vcpu *vcpu, u64 *sptep, gfn_t gfn,
0a2b64c5 240 kvm_pfn_t pfn, unsigned int access)
ce88decf
XG
241{
242 if (unlikely(is_noslot_pfn(pfn))) {
54bf36aa 243 mark_mmio_spte(vcpu, sptep, gfn, access);
ce88decf
XG
244 return true;
245 }
246
247 return false;
248}
c7addb90 249
54bf36aa 250static bool check_mmio_spte(struct kvm_vcpu *vcpu, u64 spte)
f8f55942 251{
cae7ed3c 252 u64 kvm_gen, spte_gen, gen;
089504c0 253
cae7ed3c
SC
254 gen = kvm_vcpu_memslots(vcpu)->generation;
255 if (unlikely(gen & KVM_MEMSLOT_GEN_UPDATE_IN_PROGRESS))
256 return false;
089504c0 257
cae7ed3c 258 kvm_gen = gen & MMIO_SPTE_GEN_MASK;
089504c0
XG
259 spte_gen = get_mmio_spte_generation(spte);
260
261 trace_check_mmio_spte(spte, kvm_gen, spte_gen);
262 return likely(kvm_gen == spte_gen);
f8f55942
XG
263}
264
cd313569
MG
265static gpa_t translate_gpa(struct kvm_vcpu *vcpu, gpa_t gpa, u32 access,
266 struct x86_exception *exception)
267{
ec7771ab 268 /* Check if guest physical address doesn't exceed guest maximum */
dc46515c 269 if (kvm_vcpu_is_illegal_gpa(vcpu, gpa)) {
ec7771ab
MG
270 exception->error_code |= PFERR_RSVD_MASK;
271 return UNMAPPED_GVA;
272 }
273
cd313569
MG
274 return gpa;
275}
276
6aa8b732
AK
277static int is_cpuid_PSE36(void)
278{
279 return 1;
280}
281
73b1087e
AK
282static int is_nx(struct kvm_vcpu *vcpu)
283{
f6801dff 284 return vcpu->arch.efer & EFER_NX;
73b1087e
AK
285}
286
da928521
AK
287static gfn_t pse36_gfn_delta(u32 gpte)
288{
289 int shift = 32 - PT32_DIR_PSE36_SHIFT - PAGE_SHIFT;
290
291 return (gpte & PT32_DIR_PSE36_MASK) << shift;
292}
293
603e0651 294#ifdef CONFIG_X86_64
d555c333 295static void __set_spte(u64 *sptep, u64 spte)
e663ee64 296{
b19ee2ff 297 WRITE_ONCE(*sptep, spte);
e663ee64
AK
298}
299
603e0651 300static void __update_clear_spte_fast(u64 *sptep, u64 spte)
a9221dd5 301{
b19ee2ff 302 WRITE_ONCE(*sptep, spte);
603e0651
XG
303}
304
305static u64 __update_clear_spte_slow(u64 *sptep, u64 spte)
306{
307 return xchg(sptep, spte);
308}
c2a2ac2b
XG
309
310static u64 __get_spte_lockless(u64 *sptep)
311{
6aa7de05 312 return READ_ONCE(*sptep);
c2a2ac2b 313}
a9221dd5 314#else
603e0651
XG
315union split_spte {
316 struct {
317 u32 spte_low;
318 u32 spte_high;
319 };
320 u64 spte;
321};
a9221dd5 322
c2a2ac2b
XG
323static void count_spte_clear(u64 *sptep, u64 spte)
324{
57354682 325 struct kvm_mmu_page *sp = sptep_to_sp(sptep);
c2a2ac2b
XG
326
327 if (is_shadow_present_pte(spte))
328 return;
329
330 /* Ensure the spte is completely set before we increase the count */
331 smp_wmb();
332 sp->clear_spte_count++;
333}
334
603e0651
XG
335static void __set_spte(u64 *sptep, u64 spte)
336{
337 union split_spte *ssptep, sspte;
a9221dd5 338
603e0651
XG
339 ssptep = (union split_spte *)sptep;
340 sspte = (union split_spte)spte;
341
342 ssptep->spte_high = sspte.spte_high;
343
344 /*
345 * If we map the spte from nonpresent to present, We should store
346 * the high bits firstly, then set present bit, so cpu can not
347 * fetch this spte while we are setting the spte.
348 */
349 smp_wmb();
350
b19ee2ff 351 WRITE_ONCE(ssptep->spte_low, sspte.spte_low);
a9221dd5
AK
352}
353
603e0651
XG
354static void __update_clear_spte_fast(u64 *sptep, u64 spte)
355{
356 union split_spte *ssptep, sspte;
357
358 ssptep = (union split_spte *)sptep;
359 sspte = (union split_spte)spte;
360
b19ee2ff 361 WRITE_ONCE(ssptep->spte_low, sspte.spte_low);
603e0651
XG
362
363 /*
364 * If we map the spte from present to nonpresent, we should clear
365 * present bit firstly to avoid vcpu fetch the old high bits.
366 */
367 smp_wmb();
368
369 ssptep->spte_high = sspte.spte_high;
c2a2ac2b 370 count_spte_clear(sptep, spte);
603e0651
XG
371}
372
373static u64 __update_clear_spte_slow(u64 *sptep, u64 spte)
374{
375 union split_spte *ssptep, sspte, orig;
376
377 ssptep = (union split_spte *)sptep;
378 sspte = (union split_spte)spte;
379
380 /* xchg acts as a barrier before the setting of the high bits */
381 orig.spte_low = xchg(&ssptep->spte_low, sspte.spte_low);
41bc3186
ZJ
382 orig.spte_high = ssptep->spte_high;
383 ssptep->spte_high = sspte.spte_high;
c2a2ac2b 384 count_spte_clear(sptep, spte);
603e0651
XG
385
386 return orig.spte;
387}
c2a2ac2b
XG
388
389/*
390 * The idea using the light way get the spte on x86_32 guest is from
39656e83 391 * gup_get_pte (mm/gup.c).
accaefe0
XG
392 *
393 * An spte tlb flush may be pending, because kvm_set_pte_rmapp
394 * coalesces them and we are running out of the MMU lock. Therefore
395 * we need to protect against in-progress updates of the spte.
396 *
397 * Reading the spte while an update is in progress may get the old value
398 * for the high part of the spte. The race is fine for a present->non-present
399 * change (because the high part of the spte is ignored for non-present spte),
400 * but for a present->present change we must reread the spte.
401 *
402 * All such changes are done in two steps (present->non-present and
403 * non-present->present), hence it is enough to count the number of
404 * present->non-present updates: if it changed while reading the spte,
405 * we might have hit the race. This is done using clear_spte_count.
c2a2ac2b
XG
406 */
407static u64 __get_spte_lockless(u64 *sptep)
408{
57354682 409 struct kvm_mmu_page *sp = sptep_to_sp(sptep);
c2a2ac2b
XG
410 union split_spte spte, *orig = (union split_spte *)sptep;
411 int count;
412
413retry:
414 count = sp->clear_spte_count;
415 smp_rmb();
416
417 spte.spte_low = orig->spte_low;
418 smp_rmb();
419
420 spte.spte_high = orig->spte_high;
421 smp_rmb();
422
423 if (unlikely(spte.spte_low != orig->spte_low ||
424 count != sp->clear_spte_count))
425 goto retry;
426
427 return spte.spte;
428}
603e0651
XG
429#endif
430
8672b721
XG
431static bool spte_has_volatile_bits(u64 spte)
432{
f160c7b7
JS
433 if (!is_shadow_present_pte(spte))
434 return false;
435
c7ba5b48 436 /*
6a6256f9 437 * Always atomically update spte if it can be updated
c7ba5b48
XG
438 * out of mmu-lock, it can ensure dirty bit is not lost,
439 * also, it can help us to get a stable is_writable_pte()
440 * to ensure tlb flush is not missed.
441 */
f160c7b7
JS
442 if (spte_can_locklessly_be_made_writable(spte) ||
443 is_access_track_spte(spte))
c7ba5b48
XG
444 return true;
445
ac8d57e5 446 if (spte_ad_enabled(spte)) {
f160c7b7
JS
447 if ((spte & shadow_accessed_mask) == 0 ||
448 (is_writable_pte(spte) && (spte & shadow_dirty_mask) == 0))
449 return true;
450 }
8672b721 451
f160c7b7 452 return false;
8672b721
XG
453}
454
1df9f2dc
XG
455/* Rules for using mmu_spte_set:
456 * Set the sptep from nonpresent to present.
457 * Note: the sptep being assigned *must* be either not present
458 * or in a state where the hardware will not attempt to update
459 * the spte.
460 */
461static void mmu_spte_set(u64 *sptep, u64 new_spte)
462{
463 WARN_ON(is_shadow_present_pte(*sptep));
464 __set_spte(sptep, new_spte);
465}
466
f39a058d
JS
467/*
468 * Update the SPTE (excluding the PFN), but do not track changes in its
469 * accessed/dirty status.
1df9f2dc 470 */
f39a058d 471static u64 mmu_spte_update_no_track(u64 *sptep, u64 new_spte)
b79b93f9 472{
c7ba5b48 473 u64 old_spte = *sptep;
4132779b 474
afd28fe1 475 WARN_ON(!is_shadow_present_pte(new_spte));
b79b93f9 476
6e7d0354
XG
477 if (!is_shadow_present_pte(old_spte)) {
478 mmu_spte_set(sptep, new_spte);
f39a058d 479 return old_spte;
6e7d0354 480 }
4132779b 481
c7ba5b48 482 if (!spte_has_volatile_bits(old_spte))
603e0651 483 __update_clear_spte_fast(sptep, new_spte);
4132779b 484 else
603e0651 485 old_spte = __update_clear_spte_slow(sptep, new_spte);
4132779b 486
83ef6c81
JS
487 WARN_ON(spte_to_pfn(old_spte) != spte_to_pfn(new_spte));
488
f39a058d
JS
489 return old_spte;
490}
491
492/* Rules for using mmu_spte_update:
493 * Update the state bits, it means the mapped pfn is not changed.
494 *
495 * Whenever we overwrite a writable spte with a read-only one we
496 * should flush remote TLBs. Otherwise rmap_write_protect
497 * will find a read-only spte, even though the writable spte
498 * might be cached on a CPU's TLB, the return value indicates this
499 * case.
500 *
501 * Returns true if the TLB needs to be flushed
502 */
503static bool mmu_spte_update(u64 *sptep, u64 new_spte)
504{
505 bool flush = false;
506 u64 old_spte = mmu_spte_update_no_track(sptep, new_spte);
507
508 if (!is_shadow_present_pte(old_spte))
509 return false;
510
c7ba5b48
XG
511 /*
512 * For the spte updated out of mmu-lock is safe, since
6a6256f9 513 * we always atomically update it, see the comments in
c7ba5b48
XG
514 * spte_has_volatile_bits().
515 */
ea4114bc 516 if (spte_can_locklessly_be_made_writable(old_spte) &&
7f31c959 517 !is_writable_pte(new_spte))
83ef6c81 518 flush = true;
4132779b 519
7e71a59b 520 /*
83ef6c81 521 * Flush TLB when accessed/dirty states are changed in the page tables,
7e71a59b
KH
522 * to guarantee consistency between TLB and page tables.
523 */
7e71a59b 524
83ef6c81
JS
525 if (is_accessed_spte(old_spte) && !is_accessed_spte(new_spte)) {
526 flush = true;
4132779b 527 kvm_set_pfn_accessed(spte_to_pfn(old_spte));
83ef6c81
JS
528 }
529
530 if (is_dirty_spte(old_spte) && !is_dirty_spte(new_spte)) {
531 flush = true;
4132779b 532 kvm_set_pfn_dirty(spte_to_pfn(old_spte));
83ef6c81 533 }
6e7d0354 534
83ef6c81 535 return flush;
b79b93f9
AK
536}
537
1df9f2dc
XG
538/*
539 * Rules for using mmu_spte_clear_track_bits:
540 * It sets the sptep from present to nonpresent, and track the
541 * state bits, it is used to clear the last level sptep.
83ef6c81 542 * Returns non-zero if the PTE was previously valid.
1df9f2dc
XG
543 */
544static int mmu_spte_clear_track_bits(u64 *sptep)
545{
ba049e93 546 kvm_pfn_t pfn;
1df9f2dc
XG
547 u64 old_spte = *sptep;
548
549 if (!spte_has_volatile_bits(old_spte))
603e0651 550 __update_clear_spte_fast(sptep, 0ull);
1df9f2dc 551 else
603e0651 552 old_spte = __update_clear_spte_slow(sptep, 0ull);
1df9f2dc 553
afd28fe1 554 if (!is_shadow_present_pte(old_spte))
1df9f2dc
XG
555 return 0;
556
557 pfn = spte_to_pfn(old_spte);
86fde74c
XG
558
559 /*
560 * KVM does not hold the refcount of the page used by
561 * kvm mmu, before reclaiming the page, we should
562 * unmap it from mmu first.
563 */
bf4bea8e 564 WARN_ON(!kvm_is_reserved_pfn(pfn) && !page_count(pfn_to_page(pfn)));
86fde74c 565
83ef6c81 566 if (is_accessed_spte(old_spte))
1df9f2dc 567 kvm_set_pfn_accessed(pfn);
83ef6c81
JS
568
569 if (is_dirty_spte(old_spte))
1df9f2dc 570 kvm_set_pfn_dirty(pfn);
83ef6c81 571
1df9f2dc
XG
572 return 1;
573}
574
575/*
576 * Rules for using mmu_spte_clear_no_track:
577 * Directly clear spte without caring the state bits of sptep,
578 * it is used to set the upper level spte.
579 */
580static void mmu_spte_clear_no_track(u64 *sptep)
581{
603e0651 582 __update_clear_spte_fast(sptep, 0ull);
1df9f2dc
XG
583}
584
c2a2ac2b
XG
585static u64 mmu_spte_get_lockless(u64 *sptep)
586{
587 return __get_spte_lockless(sptep);
588}
589
d3e328f2
JS
590/* Restore an acc-track PTE back to a regular PTE */
591static u64 restore_acc_track_spte(u64 spte)
592{
593 u64 new_spte = spte;
8a967d65
PB
594 u64 saved_bits = (spte >> SHADOW_ACC_TRACK_SAVED_BITS_SHIFT)
595 & SHADOW_ACC_TRACK_SAVED_BITS_MASK;
d3e328f2 596
ac8d57e5 597 WARN_ON_ONCE(spte_ad_enabled(spte));
d3e328f2
JS
598 WARN_ON_ONCE(!is_access_track_spte(spte));
599
600 new_spte &= ~shadow_acc_track_mask;
8a967d65
PB
601 new_spte &= ~(SHADOW_ACC_TRACK_SAVED_BITS_MASK <<
602 SHADOW_ACC_TRACK_SAVED_BITS_SHIFT);
d3e328f2
JS
603 new_spte |= saved_bits;
604
605 return new_spte;
606}
607
f160c7b7
JS
608/* Returns the Accessed status of the PTE and resets it at the same time. */
609static bool mmu_spte_age(u64 *sptep)
610{
611 u64 spte = mmu_spte_get_lockless(sptep);
612
613 if (!is_accessed_spte(spte))
614 return false;
615
ac8d57e5 616 if (spte_ad_enabled(spte)) {
f160c7b7
JS
617 clear_bit((ffs(shadow_accessed_mask) - 1),
618 (unsigned long *)sptep);
619 } else {
620 /*
621 * Capture the dirty status of the page, so that it doesn't get
622 * lost when the SPTE is marked for access tracking.
623 */
624 if (is_writable_pte(spte))
625 kvm_set_pfn_dirty(spte_to_pfn(spte));
626
627 spte = mark_spte_for_access_track(spte);
628 mmu_spte_update_no_track(sptep, spte);
629 }
630
631 return true;
632}
633
c2a2ac2b
XG
634static void walk_shadow_page_lockless_begin(struct kvm_vcpu *vcpu)
635{
c142786c
AK
636 /*
637 * Prevent page table teardown by making any free-er wait during
638 * kvm_flush_remote_tlbs() IPI to all active vcpus.
639 */
640 local_irq_disable();
36ca7e0a 641
c142786c
AK
642 /*
643 * Make sure a following spte read is not reordered ahead of the write
644 * to vcpu->mode.
645 */
36ca7e0a 646 smp_store_mb(vcpu->mode, READING_SHADOW_PAGE_TABLES);
c2a2ac2b
XG
647}
648
649static void walk_shadow_page_lockless_end(struct kvm_vcpu *vcpu)
650{
c142786c
AK
651 /*
652 * Make sure the write to vcpu->mode is not reordered in front of
9a984586 653 * reads to sptes. If it does, kvm_mmu_commit_zap_page() can see us
c142786c
AK
654 * OUTSIDE_GUEST_MODE and proceed to free the shadow page table.
655 */
36ca7e0a 656 smp_store_release(&vcpu->mode, OUTSIDE_GUEST_MODE);
c142786c 657 local_irq_enable();
c2a2ac2b
XG
658}
659
378f5cd6 660static int mmu_topup_memory_caches(struct kvm_vcpu *vcpu, bool maybe_indirect)
714b93da 661{
e2dec939
AK
662 int r;
663
531281ad 664 /* 1 rmap, 1 parent PTE per level, and the prefetched rmaps. */
94ce87ef
SC
665 r = kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_pte_list_desc_cache,
666 1 + PT64_ROOT_MAX_LEVEL + PTE_PREFETCH_NUM);
d3d25b04 667 if (r)
284aa868 668 return r;
94ce87ef
SC
669 r = kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_shadow_page_cache,
670 PT64_ROOT_MAX_LEVEL);
d3d25b04 671 if (r)
171a90d7 672 return r;
378f5cd6 673 if (maybe_indirect) {
94ce87ef
SC
674 r = kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_gfn_array_cache,
675 PT64_ROOT_MAX_LEVEL);
378f5cd6
SC
676 if (r)
677 return r;
678 }
94ce87ef
SC
679 return kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_page_header_cache,
680 PT64_ROOT_MAX_LEVEL);
714b93da
AK
681}
682
683static void mmu_free_memory_caches(struct kvm_vcpu *vcpu)
684{
94ce87ef
SC
685 kvm_mmu_free_memory_cache(&vcpu->arch.mmu_pte_list_desc_cache);
686 kvm_mmu_free_memory_cache(&vcpu->arch.mmu_shadow_page_cache);
687 kvm_mmu_free_memory_cache(&vcpu->arch.mmu_gfn_array_cache);
688 kvm_mmu_free_memory_cache(&vcpu->arch.mmu_page_header_cache);
714b93da
AK
689}
690
53c07b18 691static struct pte_list_desc *mmu_alloc_pte_list_desc(struct kvm_vcpu *vcpu)
714b93da 692{
94ce87ef 693 return kvm_mmu_memory_cache_alloc(&vcpu->arch.mmu_pte_list_desc_cache);
714b93da
AK
694}
695
53c07b18 696static void mmu_free_pte_list_desc(struct pte_list_desc *pte_list_desc)
714b93da 697{
53c07b18 698 kmem_cache_free(pte_list_desc_cache, pte_list_desc);
714b93da
AK
699}
700
2032a93d
LJ
701static gfn_t kvm_mmu_page_get_gfn(struct kvm_mmu_page *sp, int index)
702{
703 if (!sp->role.direct)
704 return sp->gfns[index];
705
706 return sp->gfn + (index << ((sp->role.level - 1) * PT64_LEVEL_BITS));
707}
708
709static void kvm_mmu_page_set_gfn(struct kvm_mmu_page *sp, int index, gfn_t gfn)
710{
e9f2a760 711 if (!sp->role.direct) {
2032a93d 712 sp->gfns[index] = gfn;
e9f2a760
PB
713 return;
714 }
715
716 if (WARN_ON(gfn != kvm_mmu_page_get_gfn(sp, index)))
717 pr_err_ratelimited("gfn mismatch under direct page %llx "
718 "(expected %llx, got %llx)\n",
719 sp->gfn,
720 kvm_mmu_page_get_gfn(sp, index), gfn);
2032a93d
LJ
721}
722
05da4558 723/*
d4dbf470
TY
724 * Return the pointer to the large page information for a given gfn,
725 * handling slots that are not large page aligned.
05da4558 726 */
d4dbf470
TY
727static struct kvm_lpage_info *lpage_info_slot(gfn_t gfn,
728 struct kvm_memory_slot *slot,
729 int level)
05da4558
MT
730{
731 unsigned long idx;
732
fb03cb6f 733 idx = gfn_to_index(gfn, slot->base_gfn, level);
db3fe4eb 734 return &slot->arch.lpage_info[level - 2][idx];
05da4558
MT
735}
736
547ffaed
XG
737static void update_gfn_disallow_lpage_count(struct kvm_memory_slot *slot,
738 gfn_t gfn, int count)
739{
740 struct kvm_lpage_info *linfo;
741 int i;
742
3bae0459 743 for (i = PG_LEVEL_2M; i <= KVM_MAX_HUGEPAGE_LEVEL; ++i) {
547ffaed
XG
744 linfo = lpage_info_slot(gfn, slot, i);
745 linfo->disallow_lpage += count;
746 WARN_ON(linfo->disallow_lpage < 0);
747 }
748}
749
750void kvm_mmu_gfn_disallow_lpage(struct kvm_memory_slot *slot, gfn_t gfn)
751{
752 update_gfn_disallow_lpage_count(slot, gfn, 1);
753}
754
755void kvm_mmu_gfn_allow_lpage(struct kvm_memory_slot *slot, gfn_t gfn)
756{
757 update_gfn_disallow_lpage_count(slot, gfn, -1);
758}
759
3ed1a478 760static void account_shadowed(struct kvm *kvm, struct kvm_mmu_page *sp)
05da4558 761{
699023e2 762 struct kvm_memslots *slots;
d25797b2 763 struct kvm_memory_slot *slot;
3ed1a478 764 gfn_t gfn;
05da4558 765
56ca57f9 766 kvm->arch.indirect_shadow_pages++;
3ed1a478 767 gfn = sp->gfn;
699023e2
PB
768 slots = kvm_memslots_for_spte_role(kvm, sp->role);
769 slot = __gfn_to_memslot(slots, gfn);
56ca57f9
XG
770
771 /* the non-leaf shadow pages are keeping readonly. */
3bae0459 772 if (sp->role.level > PG_LEVEL_4K)
56ca57f9
XG
773 return kvm_slot_page_track_add_page(kvm, slot, gfn,
774 KVM_PAGE_TRACK_WRITE);
775
547ffaed 776 kvm_mmu_gfn_disallow_lpage(slot, gfn);
05da4558
MT
777}
778
29cf0f50 779void account_huge_nx_page(struct kvm *kvm, struct kvm_mmu_page *sp)
b8e8c830
PB
780{
781 if (sp->lpage_disallowed)
782 return;
783
784 ++kvm->stat.nx_lpage_splits;
1aa9b957
JS
785 list_add_tail(&sp->lpage_disallowed_link,
786 &kvm->arch.lpage_disallowed_mmu_pages);
b8e8c830
PB
787 sp->lpage_disallowed = true;
788}
789
3ed1a478 790static void unaccount_shadowed(struct kvm *kvm, struct kvm_mmu_page *sp)
05da4558 791{
699023e2 792 struct kvm_memslots *slots;
d25797b2 793 struct kvm_memory_slot *slot;
3ed1a478 794 gfn_t gfn;
05da4558 795
56ca57f9 796 kvm->arch.indirect_shadow_pages--;
3ed1a478 797 gfn = sp->gfn;
699023e2
PB
798 slots = kvm_memslots_for_spte_role(kvm, sp->role);
799 slot = __gfn_to_memslot(slots, gfn);
3bae0459 800 if (sp->role.level > PG_LEVEL_4K)
56ca57f9
XG
801 return kvm_slot_page_track_remove_page(kvm, slot, gfn,
802 KVM_PAGE_TRACK_WRITE);
803
547ffaed 804 kvm_mmu_gfn_allow_lpage(slot, gfn);
05da4558
MT
805}
806
29cf0f50 807void unaccount_huge_nx_page(struct kvm *kvm, struct kvm_mmu_page *sp)
b8e8c830
PB
808{
809 --kvm->stat.nx_lpage_splits;
810 sp->lpage_disallowed = false;
1aa9b957 811 list_del(&sp->lpage_disallowed_link);
b8e8c830
PB
812}
813
5d163b1c
XG
814static struct kvm_memory_slot *
815gfn_to_memslot_dirty_bitmap(struct kvm_vcpu *vcpu, gfn_t gfn,
816 bool no_dirty_log)
05da4558
MT
817{
818 struct kvm_memory_slot *slot;
5d163b1c 819
54bf36aa 820 slot = kvm_vcpu_gfn_to_memslot(vcpu, gfn);
91b0d268
PB
821 if (!slot || slot->flags & KVM_MEMSLOT_INVALID)
822 return NULL;
044c59c4 823 if (no_dirty_log && kvm_slot_dirty_track_enabled(slot))
91b0d268 824 return NULL;
5d163b1c
XG
825
826 return slot;
827}
828
290fc38d 829/*
018aabb5 830 * About rmap_head encoding:
cd4a4e53 831 *
018aabb5
TY
832 * If the bit zero of rmap_head->val is clear, then it points to the only spte
833 * in this rmap chain. Otherwise, (rmap_head->val & ~1) points to a struct
53c07b18 834 * pte_list_desc containing more mappings.
018aabb5
TY
835 */
836
837/*
838 * Returns the number of pointers in the rmap chain, not counting the new one.
cd4a4e53 839 */
53c07b18 840static int pte_list_add(struct kvm_vcpu *vcpu, u64 *spte,
018aabb5 841 struct kvm_rmap_head *rmap_head)
cd4a4e53 842{
53c07b18 843 struct pte_list_desc *desc;
53a27b39 844 int i, count = 0;
cd4a4e53 845
018aabb5 846 if (!rmap_head->val) {
805a0f83 847 rmap_printk("%p %llx 0->1\n", spte, *spte);
018aabb5
TY
848 rmap_head->val = (unsigned long)spte;
849 } else if (!(rmap_head->val & 1)) {
805a0f83 850 rmap_printk("%p %llx 1->many\n", spte, *spte);
53c07b18 851 desc = mmu_alloc_pte_list_desc(vcpu);
018aabb5 852 desc->sptes[0] = (u64 *)rmap_head->val;
d555c333 853 desc->sptes[1] = spte;
018aabb5 854 rmap_head->val = (unsigned long)desc | 1;
cb16a7b3 855 ++count;
cd4a4e53 856 } else {
805a0f83 857 rmap_printk("%p %llx many->many\n", spte, *spte);
018aabb5 858 desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
c6c4f961 859 while (desc->sptes[PTE_LIST_EXT-1]) {
53c07b18 860 count += PTE_LIST_EXT;
c6c4f961
LR
861
862 if (!desc->more) {
863 desc->more = mmu_alloc_pte_list_desc(vcpu);
864 desc = desc->more;
865 break;
866 }
cd4a4e53
AK
867 desc = desc->more;
868 }
d555c333 869 for (i = 0; desc->sptes[i]; ++i)
cb16a7b3 870 ++count;
d555c333 871 desc->sptes[i] = spte;
cd4a4e53 872 }
53a27b39 873 return count;
cd4a4e53
AK
874}
875
53c07b18 876static void
018aabb5
TY
877pte_list_desc_remove_entry(struct kvm_rmap_head *rmap_head,
878 struct pte_list_desc *desc, int i,
879 struct pte_list_desc *prev_desc)
cd4a4e53
AK
880{
881 int j;
882
53c07b18 883 for (j = PTE_LIST_EXT - 1; !desc->sptes[j] && j > i; --j)
cd4a4e53 884 ;
d555c333
AK
885 desc->sptes[i] = desc->sptes[j];
886 desc->sptes[j] = NULL;
cd4a4e53
AK
887 if (j != 0)
888 return;
889 if (!prev_desc && !desc->more)
fe3c2b4c 890 rmap_head->val = 0;
cd4a4e53
AK
891 else
892 if (prev_desc)
893 prev_desc->more = desc->more;
894 else
018aabb5 895 rmap_head->val = (unsigned long)desc->more | 1;
53c07b18 896 mmu_free_pte_list_desc(desc);
cd4a4e53
AK
897}
898
8daf3462 899static void __pte_list_remove(u64 *spte, struct kvm_rmap_head *rmap_head)
cd4a4e53 900{
53c07b18
XG
901 struct pte_list_desc *desc;
902 struct pte_list_desc *prev_desc;
cd4a4e53
AK
903 int i;
904
018aabb5 905 if (!rmap_head->val) {
8daf3462 906 pr_err("%s: %p 0->BUG\n", __func__, spte);
cd4a4e53 907 BUG();
018aabb5 908 } else if (!(rmap_head->val & 1)) {
805a0f83 909 rmap_printk("%p 1->0\n", spte);
018aabb5 910 if ((u64 *)rmap_head->val != spte) {
8daf3462 911 pr_err("%s: %p 1->BUG\n", __func__, spte);
cd4a4e53
AK
912 BUG();
913 }
018aabb5 914 rmap_head->val = 0;
cd4a4e53 915 } else {
805a0f83 916 rmap_printk("%p many->many\n", spte);
018aabb5 917 desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
cd4a4e53
AK
918 prev_desc = NULL;
919 while (desc) {
018aabb5 920 for (i = 0; i < PTE_LIST_EXT && desc->sptes[i]; ++i) {
d555c333 921 if (desc->sptes[i] == spte) {
018aabb5
TY
922 pte_list_desc_remove_entry(rmap_head,
923 desc, i, prev_desc);
cd4a4e53
AK
924 return;
925 }
018aabb5 926 }
cd4a4e53
AK
927 prev_desc = desc;
928 desc = desc->more;
929 }
8daf3462 930 pr_err("%s: %p many->many\n", __func__, spte);
cd4a4e53
AK
931 BUG();
932 }
933}
934
e7912386
WY
935static void pte_list_remove(struct kvm_rmap_head *rmap_head, u64 *sptep)
936{
937 mmu_spte_clear_track_bits(sptep);
938 __pte_list_remove(sptep, rmap_head);
939}
940
018aabb5
TY
941static struct kvm_rmap_head *__gfn_to_rmap(gfn_t gfn, int level,
942 struct kvm_memory_slot *slot)
53c07b18 943{
77d11309 944 unsigned long idx;
53c07b18 945
77d11309 946 idx = gfn_to_index(gfn, slot->base_gfn, level);
3bae0459 947 return &slot->arch.rmap[level - PG_LEVEL_4K][idx];
53c07b18
XG
948}
949
018aabb5
TY
950static struct kvm_rmap_head *gfn_to_rmap(struct kvm *kvm, gfn_t gfn,
951 struct kvm_mmu_page *sp)
9b9b1492 952{
699023e2 953 struct kvm_memslots *slots;
9b9b1492
TY
954 struct kvm_memory_slot *slot;
955
699023e2
PB
956 slots = kvm_memslots_for_spte_role(kvm, sp->role);
957 slot = __gfn_to_memslot(slots, gfn);
e4cd1da9 958 return __gfn_to_rmap(gfn, sp->role.level, slot);
9b9b1492
TY
959}
960
f759e2b4
XG
961static bool rmap_can_add(struct kvm_vcpu *vcpu)
962{
356ec69a 963 struct kvm_mmu_memory_cache *mc;
f759e2b4 964
356ec69a 965 mc = &vcpu->arch.mmu_pte_list_desc_cache;
94ce87ef 966 return kvm_mmu_memory_cache_nr_free_objects(mc);
f759e2b4
XG
967}
968
53c07b18
XG
969static int rmap_add(struct kvm_vcpu *vcpu, u64 *spte, gfn_t gfn)
970{
971 struct kvm_mmu_page *sp;
018aabb5 972 struct kvm_rmap_head *rmap_head;
53c07b18 973
57354682 974 sp = sptep_to_sp(spte);
53c07b18 975 kvm_mmu_page_set_gfn(sp, spte - sp->spt, gfn);
018aabb5
TY
976 rmap_head = gfn_to_rmap(vcpu->kvm, gfn, sp);
977 return pte_list_add(vcpu, spte, rmap_head);
53c07b18
XG
978}
979
53c07b18
XG
980static void rmap_remove(struct kvm *kvm, u64 *spte)
981{
982 struct kvm_mmu_page *sp;
983 gfn_t gfn;
018aabb5 984 struct kvm_rmap_head *rmap_head;
53c07b18 985
57354682 986 sp = sptep_to_sp(spte);
53c07b18 987 gfn = kvm_mmu_page_get_gfn(sp, spte - sp->spt);
018aabb5 988 rmap_head = gfn_to_rmap(kvm, gfn, sp);
8daf3462 989 __pte_list_remove(spte, rmap_head);
53c07b18
XG
990}
991
1e3f42f0
TY
992/*
993 * Used by the following functions to iterate through the sptes linked by a
994 * rmap. All fields are private and not assumed to be used outside.
995 */
996struct rmap_iterator {
997 /* private fields */
998 struct pte_list_desc *desc; /* holds the sptep if not NULL */
999 int pos; /* index of the sptep */
1000};
1001
1002/*
1003 * Iteration must be started by this function. This should also be used after
1004 * removing/dropping sptes from the rmap link because in such cases the
0a03cbda 1005 * information in the iterator may not be valid.
1e3f42f0
TY
1006 *
1007 * Returns sptep if found, NULL otherwise.
1008 */
018aabb5
TY
1009static u64 *rmap_get_first(struct kvm_rmap_head *rmap_head,
1010 struct rmap_iterator *iter)
1e3f42f0 1011{
77fbbbd2
TY
1012 u64 *sptep;
1013
018aabb5 1014 if (!rmap_head->val)
1e3f42f0
TY
1015 return NULL;
1016
018aabb5 1017 if (!(rmap_head->val & 1)) {
1e3f42f0 1018 iter->desc = NULL;
77fbbbd2
TY
1019 sptep = (u64 *)rmap_head->val;
1020 goto out;
1e3f42f0
TY
1021 }
1022
018aabb5 1023 iter->desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
1e3f42f0 1024 iter->pos = 0;
77fbbbd2
TY
1025 sptep = iter->desc->sptes[iter->pos];
1026out:
1027 BUG_ON(!is_shadow_present_pte(*sptep));
1028 return sptep;
1e3f42f0
TY
1029}
1030
1031/*
1032 * Must be used with a valid iterator: e.g. after rmap_get_first().
1033 *
1034 * Returns sptep if found, NULL otherwise.
1035 */
1036static u64 *rmap_get_next(struct rmap_iterator *iter)
1037{
77fbbbd2
TY
1038 u64 *sptep;
1039
1e3f42f0
TY
1040 if (iter->desc) {
1041 if (iter->pos < PTE_LIST_EXT - 1) {
1e3f42f0
TY
1042 ++iter->pos;
1043 sptep = iter->desc->sptes[iter->pos];
1044 if (sptep)
77fbbbd2 1045 goto out;
1e3f42f0
TY
1046 }
1047
1048 iter->desc = iter->desc->more;
1049
1050 if (iter->desc) {
1051 iter->pos = 0;
1052 /* desc->sptes[0] cannot be NULL */
77fbbbd2
TY
1053 sptep = iter->desc->sptes[iter->pos];
1054 goto out;
1e3f42f0
TY
1055 }
1056 }
1057
1058 return NULL;
77fbbbd2
TY
1059out:
1060 BUG_ON(!is_shadow_present_pte(*sptep));
1061 return sptep;
1e3f42f0
TY
1062}
1063
018aabb5
TY
1064#define for_each_rmap_spte(_rmap_head_, _iter_, _spte_) \
1065 for (_spte_ = rmap_get_first(_rmap_head_, _iter_); \
77fbbbd2 1066 _spte_; _spte_ = rmap_get_next(_iter_))
0d536790 1067
c3707958 1068static void drop_spte(struct kvm *kvm, u64 *sptep)
e4b502ea 1069{
1df9f2dc 1070 if (mmu_spte_clear_track_bits(sptep))
eb45fda4 1071 rmap_remove(kvm, sptep);
be38d276
AK
1072}
1073
8e22f955
XG
1074
1075static bool __drop_large_spte(struct kvm *kvm, u64 *sptep)
1076{
1077 if (is_large_pte(*sptep)) {
57354682 1078 WARN_ON(sptep_to_sp(sptep)->role.level == PG_LEVEL_4K);
8e22f955
XG
1079 drop_spte(kvm, sptep);
1080 --kvm->stat.lpages;
1081 return true;
1082 }
1083
1084 return false;
1085}
1086
1087static void drop_large_spte(struct kvm_vcpu *vcpu, u64 *sptep)
1088{
c3134ce2 1089 if (__drop_large_spte(vcpu->kvm, sptep)) {
57354682 1090 struct kvm_mmu_page *sp = sptep_to_sp(sptep);
c3134ce2
LT
1091
1092 kvm_flush_remote_tlbs_with_address(vcpu->kvm, sp->gfn,
1093 KVM_PAGES_PER_HPAGE(sp->role.level));
1094 }
8e22f955
XG
1095}
1096
1097/*
49fde340 1098 * Write-protect on the specified @sptep, @pt_protect indicates whether
c126d94f 1099 * spte write-protection is caused by protecting shadow page table.
49fde340 1100 *
b4619660 1101 * Note: write protection is difference between dirty logging and spte
49fde340
XG
1102 * protection:
1103 * - for dirty logging, the spte can be set to writable at anytime if
1104 * its dirty bitmap is properly set.
1105 * - for spte protection, the spte can be writable only after unsync-ing
1106 * shadow page.
8e22f955 1107 *
c126d94f 1108 * Return true if tlb need be flushed.
8e22f955 1109 */
c4f138b4 1110static bool spte_write_protect(u64 *sptep, bool pt_protect)
d13bc5b5
XG
1111{
1112 u64 spte = *sptep;
1113
49fde340 1114 if (!is_writable_pte(spte) &&
ea4114bc 1115 !(pt_protect && spte_can_locklessly_be_made_writable(spte)))
d13bc5b5
XG
1116 return false;
1117
805a0f83 1118 rmap_printk("spte %p %llx\n", sptep, *sptep);
d13bc5b5 1119
49fde340
XG
1120 if (pt_protect)
1121 spte &= ~SPTE_MMU_WRITEABLE;
d13bc5b5 1122 spte = spte & ~PT_WRITABLE_MASK;
49fde340 1123
c126d94f 1124 return mmu_spte_update(sptep, spte);
d13bc5b5
XG
1125}
1126
018aabb5
TY
1127static bool __rmap_write_protect(struct kvm *kvm,
1128 struct kvm_rmap_head *rmap_head,
245c3912 1129 bool pt_protect)
98348e95 1130{
1e3f42f0
TY
1131 u64 *sptep;
1132 struct rmap_iterator iter;
d13bc5b5 1133 bool flush = false;
374cbac0 1134
018aabb5 1135 for_each_rmap_spte(rmap_head, &iter, sptep)
c4f138b4 1136 flush |= spte_write_protect(sptep, pt_protect);
855149aa 1137
d13bc5b5 1138 return flush;
a0ed4607
TY
1139}
1140
c4f138b4 1141static bool spte_clear_dirty(u64 *sptep)
f4b4b180
KH
1142{
1143 u64 spte = *sptep;
1144
805a0f83 1145 rmap_printk("spte %p %llx\n", sptep, *sptep);
f4b4b180 1146
1f4e5fc8 1147 MMU_WARN_ON(!spte_ad_enabled(spte));
f4b4b180 1148 spte &= ~shadow_dirty_mask;
f4b4b180
KH
1149 return mmu_spte_update(sptep, spte);
1150}
1151
1f4e5fc8 1152static bool spte_wrprot_for_clear_dirty(u64 *sptep)
ac8d57e5
PF
1153{
1154 bool was_writable = test_and_clear_bit(PT_WRITABLE_SHIFT,
1155 (unsigned long *)sptep);
1f4e5fc8 1156 if (was_writable && !spte_ad_enabled(*sptep))
ac8d57e5
PF
1157 kvm_set_pfn_dirty(spte_to_pfn(*sptep));
1158
1159 return was_writable;
1160}
1161
1162/*
1163 * Gets the GFN ready for another round of dirty logging by clearing the
1164 * - D bit on ad-enabled SPTEs, and
1165 * - W bit on ad-disabled SPTEs.
1166 * Returns true iff any D or W bits were cleared.
1167 */
0a234f5d
SC
1168static bool __rmap_clear_dirty(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1169 struct kvm_memory_slot *slot)
f4b4b180
KH
1170{
1171 u64 *sptep;
1172 struct rmap_iterator iter;
1173 bool flush = false;
1174
018aabb5 1175 for_each_rmap_spte(rmap_head, &iter, sptep)
1f4e5fc8
PB
1176 if (spte_ad_need_write_protect(*sptep))
1177 flush |= spte_wrprot_for_clear_dirty(sptep);
ac8d57e5 1178 else
1f4e5fc8 1179 flush |= spte_clear_dirty(sptep);
f4b4b180
KH
1180
1181 return flush;
1182}
1183
5dc99b23 1184/**
3b0f1d01 1185 * kvm_mmu_write_protect_pt_masked - write protect selected PT level pages
5dc99b23
TY
1186 * @kvm: kvm instance
1187 * @slot: slot to protect
1188 * @gfn_offset: start of the BITS_PER_LONG pages we care about
1189 * @mask: indicates which pages we should protect
1190 *
1191 * Used when we do not need to care about huge page mappings: e.g. during dirty
1192 * logging we do not have any such mappings.
1193 */
3b0f1d01 1194static void kvm_mmu_write_protect_pt_masked(struct kvm *kvm,
5dc99b23
TY
1195 struct kvm_memory_slot *slot,
1196 gfn_t gfn_offset, unsigned long mask)
a0ed4607 1197{
018aabb5 1198 struct kvm_rmap_head *rmap_head;
a0ed4607 1199
897218ff 1200 if (is_tdp_mmu_enabled(kvm))
a6a0b05d
BG
1201 kvm_tdp_mmu_clear_dirty_pt_masked(kvm, slot,
1202 slot->base_gfn + gfn_offset, mask, true);
5dc99b23 1203 while (mask) {
018aabb5 1204 rmap_head = __gfn_to_rmap(slot->base_gfn + gfn_offset + __ffs(mask),
3bae0459 1205 PG_LEVEL_4K, slot);
018aabb5 1206 __rmap_write_protect(kvm, rmap_head, false);
05da4558 1207
5dc99b23
TY
1208 /* clear the first set bit */
1209 mask &= mask - 1;
1210 }
374cbac0
AK
1211}
1212
f4b4b180 1213/**
ac8d57e5
PF
1214 * kvm_mmu_clear_dirty_pt_masked - clear MMU D-bit for PT level pages, or write
1215 * protect the page if the D-bit isn't supported.
f4b4b180
KH
1216 * @kvm: kvm instance
1217 * @slot: slot to clear D-bit
1218 * @gfn_offset: start of the BITS_PER_LONG pages we care about
1219 * @mask: indicates which pages we should clear D-bit
1220 *
1221 * Used for PML to re-log the dirty GPAs after userspace querying dirty_bitmap.
1222 */
a018eba5
SC
1223static void kvm_mmu_clear_dirty_pt_masked(struct kvm *kvm,
1224 struct kvm_memory_slot *slot,
1225 gfn_t gfn_offset, unsigned long mask)
f4b4b180 1226{
018aabb5 1227 struct kvm_rmap_head *rmap_head;
f4b4b180 1228
897218ff 1229 if (is_tdp_mmu_enabled(kvm))
a6a0b05d
BG
1230 kvm_tdp_mmu_clear_dirty_pt_masked(kvm, slot,
1231 slot->base_gfn + gfn_offset, mask, false);
f4b4b180 1232 while (mask) {
018aabb5 1233 rmap_head = __gfn_to_rmap(slot->base_gfn + gfn_offset + __ffs(mask),
3bae0459 1234 PG_LEVEL_4K, slot);
0a234f5d 1235 __rmap_clear_dirty(kvm, rmap_head, slot);
f4b4b180
KH
1236
1237 /* clear the first set bit */
1238 mask &= mask - 1;
1239 }
1240}
f4b4b180 1241
3b0f1d01
KH
1242/**
1243 * kvm_arch_mmu_enable_log_dirty_pt_masked - enable dirty logging for selected
1244 * PT level pages.
1245 *
1246 * It calls kvm_mmu_write_protect_pt_masked to write protect selected pages to
1247 * enable dirty logging for them.
1248 *
1249 * Used when we do not need to care about huge page mappings: e.g. during dirty
1250 * logging we do not have any such mappings.
1251 */
1252void kvm_arch_mmu_enable_log_dirty_pt_masked(struct kvm *kvm,
1253 struct kvm_memory_slot *slot,
1254 gfn_t gfn_offset, unsigned long mask)
1255{
a018eba5
SC
1256 if (kvm_x86_ops.cpu_dirty_log_size)
1257 kvm_mmu_clear_dirty_pt_masked(kvm, slot, gfn_offset, mask);
88178fd4
KH
1258 else
1259 kvm_mmu_write_protect_pt_masked(kvm, slot, gfn_offset, mask);
3b0f1d01
KH
1260}
1261
fb04a1ed
PX
1262int kvm_cpu_dirty_log_size(void)
1263{
6dd03800 1264 return kvm_x86_ops.cpu_dirty_log_size;
fb04a1ed
PX
1265}
1266
aeecee2e
XG
1267bool kvm_mmu_slot_gfn_write_protect(struct kvm *kvm,
1268 struct kvm_memory_slot *slot, u64 gfn)
95d4c16c 1269{
018aabb5 1270 struct kvm_rmap_head *rmap_head;
5dc99b23 1271 int i;
2f84569f 1272 bool write_protected = false;
95d4c16c 1273
3bae0459 1274 for (i = PG_LEVEL_4K; i <= KVM_MAX_HUGEPAGE_LEVEL; ++i) {
018aabb5 1275 rmap_head = __gfn_to_rmap(gfn, i, slot);
aeecee2e 1276 write_protected |= __rmap_write_protect(kvm, rmap_head, true);
5dc99b23
TY
1277 }
1278
897218ff 1279 if (is_tdp_mmu_enabled(kvm))
46044f72
BG
1280 write_protected |=
1281 kvm_tdp_mmu_write_protect_gfn(kvm, slot, gfn);
1282
5dc99b23 1283 return write_protected;
95d4c16c
TY
1284}
1285
aeecee2e
XG
1286static bool rmap_write_protect(struct kvm_vcpu *vcpu, u64 gfn)
1287{
1288 struct kvm_memory_slot *slot;
1289
1290 slot = kvm_vcpu_gfn_to_memslot(vcpu, gfn);
1291 return kvm_mmu_slot_gfn_write_protect(vcpu->kvm, slot, gfn);
1292}
1293
0a234f5d
SC
1294static bool kvm_zap_rmapp(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1295 struct kvm_memory_slot *slot)
e930bffe 1296{
1e3f42f0
TY
1297 u64 *sptep;
1298 struct rmap_iterator iter;
6a49f85c 1299 bool flush = false;
e930bffe 1300
018aabb5 1301 while ((sptep = rmap_get_first(rmap_head, &iter))) {
805a0f83 1302 rmap_printk("spte %p %llx.\n", sptep, *sptep);
1e3f42f0 1303
e7912386 1304 pte_list_remove(rmap_head, sptep);
6a49f85c 1305 flush = true;
e930bffe 1306 }
1e3f42f0 1307
6a49f85c
XG
1308 return flush;
1309}
1310
018aabb5 1311static int kvm_unmap_rmapp(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
6a49f85c
XG
1312 struct kvm_memory_slot *slot, gfn_t gfn, int level,
1313 unsigned long data)
1314{
0a234f5d 1315 return kvm_zap_rmapp(kvm, rmap_head, slot);
e930bffe
AA
1316}
1317
018aabb5 1318static int kvm_set_pte_rmapp(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
8a9522d2
ALC
1319 struct kvm_memory_slot *slot, gfn_t gfn, int level,
1320 unsigned long data)
3da0dd43 1321{
1e3f42f0
TY
1322 u64 *sptep;
1323 struct rmap_iterator iter;
3da0dd43 1324 int need_flush = 0;
1e3f42f0 1325 u64 new_spte;
3da0dd43 1326 pte_t *ptep = (pte_t *)data;
ba049e93 1327 kvm_pfn_t new_pfn;
3da0dd43
IE
1328
1329 WARN_ON(pte_huge(*ptep));
1330 new_pfn = pte_pfn(*ptep);
1e3f42f0 1331
0d536790 1332restart:
018aabb5 1333 for_each_rmap_spte(rmap_head, &iter, sptep) {
805a0f83 1334 rmap_printk("spte %p %llx gfn %llx (%d)\n",
f160c7b7 1335 sptep, *sptep, gfn, level);
1e3f42f0 1336
3da0dd43 1337 need_flush = 1;
1e3f42f0 1338
3da0dd43 1339 if (pte_write(*ptep)) {
e7912386 1340 pte_list_remove(rmap_head, sptep);
0d536790 1341 goto restart;
3da0dd43 1342 } else {
cb3eedab
PB
1343 new_spte = kvm_mmu_changed_pte_notifier_make_spte(
1344 *sptep, new_pfn);
1e3f42f0
TY
1345
1346 mmu_spte_clear_track_bits(sptep);
1347 mmu_spte_set(sptep, new_spte);
3da0dd43
IE
1348 }
1349 }
1e3f42f0 1350
3cc5ea94
LT
1351 if (need_flush && kvm_available_flush_tlb_with_range()) {
1352 kvm_flush_remote_tlbs_with_address(kvm, gfn, 1);
1353 return 0;
1354 }
1355
0cf853c5 1356 return need_flush;
3da0dd43
IE
1357}
1358
6ce1f4e2
XG
1359struct slot_rmap_walk_iterator {
1360 /* input fields. */
1361 struct kvm_memory_slot *slot;
1362 gfn_t start_gfn;
1363 gfn_t end_gfn;
1364 int start_level;
1365 int end_level;
1366
1367 /* output fields. */
1368 gfn_t gfn;
018aabb5 1369 struct kvm_rmap_head *rmap;
6ce1f4e2
XG
1370 int level;
1371
1372 /* private field. */
018aabb5 1373 struct kvm_rmap_head *end_rmap;
6ce1f4e2
XG
1374};
1375
1376static void
1377rmap_walk_init_level(struct slot_rmap_walk_iterator *iterator, int level)
1378{
1379 iterator->level = level;
1380 iterator->gfn = iterator->start_gfn;
1381 iterator->rmap = __gfn_to_rmap(iterator->gfn, level, iterator->slot);
1382 iterator->end_rmap = __gfn_to_rmap(iterator->end_gfn, level,
1383 iterator->slot);
1384}
1385
1386static void
1387slot_rmap_walk_init(struct slot_rmap_walk_iterator *iterator,
1388 struct kvm_memory_slot *slot, int start_level,
1389 int end_level, gfn_t start_gfn, gfn_t end_gfn)
1390{
1391 iterator->slot = slot;
1392 iterator->start_level = start_level;
1393 iterator->end_level = end_level;
1394 iterator->start_gfn = start_gfn;
1395 iterator->end_gfn = end_gfn;
1396
1397 rmap_walk_init_level(iterator, iterator->start_level);
1398}
1399
1400static bool slot_rmap_walk_okay(struct slot_rmap_walk_iterator *iterator)
1401{
1402 return !!iterator->rmap;
1403}
1404
1405static void slot_rmap_walk_next(struct slot_rmap_walk_iterator *iterator)
1406{
1407 if (++iterator->rmap <= iterator->end_rmap) {
1408 iterator->gfn += (1UL << KVM_HPAGE_GFN_SHIFT(iterator->level));
1409 return;
1410 }
1411
1412 if (++iterator->level > iterator->end_level) {
1413 iterator->rmap = NULL;
1414 return;
1415 }
1416
1417 rmap_walk_init_level(iterator, iterator->level);
1418}
1419
1420#define for_each_slot_rmap_range(_slot_, _start_level_, _end_level_, \
1421 _start_gfn, _end_gfn, _iter_) \
1422 for (slot_rmap_walk_init(_iter_, _slot_, _start_level_, \
1423 _end_level_, _start_gfn, _end_gfn); \
1424 slot_rmap_walk_okay(_iter_); \
1425 slot_rmap_walk_next(_iter_))
1426
c1b91493
SC
1427typedef int (*rmap_handler_t)(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1428 struct kvm_memory_slot *slot, gfn_t gfn,
1429 int level, unsigned long data);
1430
1431static __always_inline int kvm_handle_hva_range(struct kvm *kvm,
1432 unsigned long start,
1433 unsigned long end,
1434 unsigned long data,
1435 rmap_handler_t handler)
e930bffe 1436{
bc6678a3 1437 struct kvm_memslots *slots;
be6ba0f0 1438 struct kvm_memory_slot *memslot;
6ce1f4e2
XG
1439 struct slot_rmap_walk_iterator iterator;
1440 int ret = 0;
9da0e4d5 1441 int i;
bc6678a3 1442
9da0e4d5
PB
1443 for (i = 0; i < KVM_ADDRESS_SPACE_NUM; i++) {
1444 slots = __kvm_memslots(kvm, i);
1445 kvm_for_each_memslot(memslot, slots) {
1446 unsigned long hva_start, hva_end;
1447 gfn_t gfn_start, gfn_end;
e930bffe 1448
9da0e4d5
PB
1449 hva_start = max(start, memslot->userspace_addr);
1450 hva_end = min(end, memslot->userspace_addr +
1451 (memslot->npages << PAGE_SHIFT));
1452 if (hva_start >= hva_end)
1453 continue;
1454 /*
1455 * {gfn(page) | page intersects with [hva_start, hva_end)} =
1456 * {gfn_start, gfn_start+1, ..., gfn_end-1}.
1457 */
1458 gfn_start = hva_to_gfn_memslot(hva_start, memslot);
1459 gfn_end = hva_to_gfn_memslot(hva_end + PAGE_SIZE - 1, memslot);
1460
3bae0459 1461 for_each_slot_rmap_range(memslot, PG_LEVEL_4K,
e662ec3e 1462 KVM_MAX_HUGEPAGE_LEVEL,
9da0e4d5
PB
1463 gfn_start, gfn_end - 1,
1464 &iterator)
1465 ret |= handler(kvm, iterator.rmap, memslot,
1466 iterator.gfn, iterator.level, data);
1467 }
e930bffe
AA
1468 }
1469
f395302e 1470 return ret;
e930bffe
AA
1471}
1472
84504ef3 1473static int kvm_handle_hva(struct kvm *kvm, unsigned long hva,
c1b91493 1474 unsigned long data, rmap_handler_t handler)
84504ef3
TY
1475{
1476 return kvm_handle_hva_range(kvm, hva, hva + 1, data, handler);
e930bffe
AA
1477}
1478
fdfe7cbd
WD
1479int kvm_unmap_hva_range(struct kvm *kvm, unsigned long start, unsigned long end,
1480 unsigned flags)
b3ae2096 1481{
063afacd
BG
1482 int r;
1483
1484 r = kvm_handle_hva_range(kvm, start, end, 0, kvm_unmap_rmapp);
1485
897218ff 1486 if (is_tdp_mmu_enabled(kvm))
063afacd
BG
1487 r |= kvm_tdp_mmu_zap_hva_range(kvm, start, end);
1488
1489 return r;
b3ae2096
TY
1490}
1491
748c0e31 1492int kvm_set_spte_hva(struct kvm *kvm, unsigned long hva, pte_t pte)
3da0dd43 1493{
1d8dd6b3
BG
1494 int r;
1495
1496 r = kvm_handle_hva(kvm, hva, (unsigned long)&pte, kvm_set_pte_rmapp);
1497
897218ff 1498 if (is_tdp_mmu_enabled(kvm))
1d8dd6b3
BG
1499 r |= kvm_tdp_mmu_set_spte_hva(kvm, hva, &pte);
1500
1501 return r;
e930bffe
AA
1502}
1503
018aabb5 1504static int kvm_age_rmapp(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
8a9522d2
ALC
1505 struct kvm_memory_slot *slot, gfn_t gfn, int level,
1506 unsigned long data)
e930bffe 1507{
1e3f42f0 1508 u64 *sptep;
3f649ab7 1509 struct rmap_iterator iter;
e930bffe
AA
1510 int young = 0;
1511
f160c7b7
JS
1512 for_each_rmap_spte(rmap_head, &iter, sptep)
1513 young |= mmu_spte_age(sptep);
0d536790 1514
8a9522d2 1515 trace_kvm_age_page(gfn, level, slot, young);
e930bffe
AA
1516 return young;
1517}
1518
018aabb5 1519static int kvm_test_age_rmapp(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
8a9522d2
ALC
1520 struct kvm_memory_slot *slot, gfn_t gfn,
1521 int level, unsigned long data)
8ee53820 1522{
1e3f42f0
TY
1523 u64 *sptep;
1524 struct rmap_iterator iter;
8ee53820 1525
83ef6c81
JS
1526 for_each_rmap_spte(rmap_head, &iter, sptep)
1527 if (is_accessed_spte(*sptep))
1528 return 1;
83ef6c81 1529 return 0;
8ee53820
AA
1530}
1531
53a27b39
MT
1532#define RMAP_RECYCLE_THRESHOLD 1000
1533
852e3c19 1534static void rmap_recycle(struct kvm_vcpu *vcpu, u64 *spte, gfn_t gfn)
53a27b39 1535{
018aabb5 1536 struct kvm_rmap_head *rmap_head;
852e3c19
JR
1537 struct kvm_mmu_page *sp;
1538
57354682 1539 sp = sptep_to_sp(spte);
53a27b39 1540
018aabb5 1541 rmap_head = gfn_to_rmap(vcpu->kvm, gfn, sp);
53a27b39 1542
018aabb5 1543 kvm_unmap_rmapp(vcpu->kvm, rmap_head, NULL, gfn, sp->role.level, 0);
c3134ce2
LT
1544 kvm_flush_remote_tlbs_with_address(vcpu->kvm, sp->gfn,
1545 KVM_PAGES_PER_HPAGE(sp->role.level));
53a27b39
MT
1546}
1547
57128468 1548int kvm_age_hva(struct kvm *kvm, unsigned long start, unsigned long end)
e930bffe 1549{
f8e14497
BG
1550 int young = false;
1551
1552 young = kvm_handle_hva_range(kvm, start, end, 0, kvm_age_rmapp);
897218ff 1553 if (is_tdp_mmu_enabled(kvm))
f8e14497
BG
1554 young |= kvm_tdp_mmu_age_hva_range(kvm, start, end);
1555
1556 return young;
e930bffe
AA
1557}
1558
8ee53820
AA
1559int kvm_test_age_hva(struct kvm *kvm, unsigned long hva)
1560{
f8e14497
BG
1561 int young = false;
1562
1563 young = kvm_handle_hva(kvm, hva, 0, kvm_test_age_rmapp);
897218ff 1564 if (is_tdp_mmu_enabled(kvm))
f8e14497
BG
1565 young |= kvm_tdp_mmu_test_age_hva(kvm, hva);
1566
1567 return young;
8ee53820
AA
1568}
1569
d6c69ee9 1570#ifdef MMU_DEBUG
47ad8e68 1571static int is_empty_shadow_page(u64 *spt)
6aa8b732 1572{
139bdb2d
AK
1573 u64 *pos;
1574 u64 *end;
1575
47ad8e68 1576 for (pos = spt, end = pos + PAGE_SIZE / sizeof(u64); pos != end; pos++)
3c915510 1577 if (is_shadow_present_pte(*pos)) {
b8688d51 1578 printk(KERN_ERR "%s: %p %llx\n", __func__,
139bdb2d 1579 pos, *pos);
6aa8b732 1580 return 0;
139bdb2d 1581 }
6aa8b732
AK
1582 return 1;
1583}
d6c69ee9 1584#endif
6aa8b732 1585
45221ab6
DH
1586/*
1587 * This value is the sum of all of the kvm instances's
1588 * kvm->arch.n_used_mmu_pages values. We need a global,
1589 * aggregate version in order to make the slab shrinker
1590 * faster
1591 */
bc8a3d89 1592static inline void kvm_mod_used_mmu_pages(struct kvm *kvm, unsigned long nr)
45221ab6
DH
1593{
1594 kvm->arch.n_used_mmu_pages += nr;
1595 percpu_counter_add(&kvm_total_used_mmu_pages, nr);
1596}
1597
834be0d8 1598static void kvm_mmu_free_page(struct kvm_mmu_page *sp)
260746c0 1599{
fa4a2c08 1600 MMU_WARN_ON(!is_empty_shadow_page(sp->spt));
7775834a 1601 hlist_del(&sp->hash_link);
bd4c86ea
XG
1602 list_del(&sp->link);
1603 free_page((unsigned long)sp->spt);
834be0d8
GN
1604 if (!sp->role.direct)
1605 free_page((unsigned long)sp->gfns);
e8ad9a70 1606 kmem_cache_free(mmu_page_header_cache, sp);
260746c0
AK
1607}
1608
cea0f0e7
AK
1609static unsigned kvm_page_table_hashfn(gfn_t gfn)
1610{
114df303 1611 return hash_64(gfn, KVM_MMU_HASH_SHIFT);
cea0f0e7
AK
1612}
1613
714b93da 1614static void mmu_page_add_parent_pte(struct kvm_vcpu *vcpu,
4db35314 1615 struct kvm_mmu_page *sp, u64 *parent_pte)
cea0f0e7 1616{
cea0f0e7
AK
1617 if (!parent_pte)
1618 return;
cea0f0e7 1619
67052b35 1620 pte_list_add(vcpu, parent_pte, &sp->parent_ptes);
cea0f0e7
AK
1621}
1622
4db35314 1623static void mmu_page_remove_parent_pte(struct kvm_mmu_page *sp,
cea0f0e7
AK
1624 u64 *parent_pte)
1625{
8daf3462 1626 __pte_list_remove(parent_pte, &sp->parent_ptes);
cea0f0e7
AK
1627}
1628
bcdd9a93
XG
1629static void drop_parent_pte(struct kvm_mmu_page *sp,
1630 u64 *parent_pte)
1631{
1632 mmu_page_remove_parent_pte(sp, parent_pte);
1df9f2dc 1633 mmu_spte_clear_no_track(parent_pte);
bcdd9a93
XG
1634}
1635
47005792 1636static struct kvm_mmu_page *kvm_mmu_alloc_page(struct kvm_vcpu *vcpu, int direct)
ad8cfbe3 1637{
67052b35 1638 struct kvm_mmu_page *sp;
7ddca7e4 1639
94ce87ef
SC
1640 sp = kvm_mmu_memory_cache_alloc(&vcpu->arch.mmu_page_header_cache);
1641 sp->spt = kvm_mmu_memory_cache_alloc(&vcpu->arch.mmu_shadow_page_cache);
67052b35 1642 if (!direct)
94ce87ef 1643 sp->gfns = kvm_mmu_memory_cache_alloc(&vcpu->arch.mmu_gfn_array_cache);
67052b35 1644 set_page_private(virt_to_page(sp->spt), (unsigned long)sp);
002c5f73
SC
1645
1646 /*
1647 * active_mmu_pages must be a FIFO list, as kvm_zap_obsolete_pages()
1648 * depends on valid pages being added to the head of the list. See
1649 * comments in kvm_zap_obsolete_pages().
1650 */
ca333add 1651 sp->mmu_valid_gen = vcpu->kvm->arch.mmu_valid_gen;
67052b35 1652 list_add(&sp->link, &vcpu->kvm->arch.active_mmu_pages);
67052b35
XG
1653 kvm_mod_used_mmu_pages(vcpu->kvm, +1);
1654 return sp;
ad8cfbe3
MT
1655}
1656
67052b35 1657static void mark_unsync(u64 *spte);
1047df1f 1658static void kvm_mmu_mark_parents_unsync(struct kvm_mmu_page *sp)
0074ff63 1659{
74c4e63a
TY
1660 u64 *sptep;
1661 struct rmap_iterator iter;
1662
1663 for_each_rmap_spte(&sp->parent_ptes, &iter, sptep) {
1664 mark_unsync(sptep);
1665 }
0074ff63
MT
1666}
1667
67052b35 1668static void mark_unsync(u64 *spte)
0074ff63 1669{
67052b35 1670 struct kvm_mmu_page *sp;
1047df1f 1671 unsigned int index;
0074ff63 1672
57354682 1673 sp = sptep_to_sp(spte);
1047df1f
XG
1674 index = spte - sp->spt;
1675 if (__test_and_set_bit(index, sp->unsync_child_bitmap))
0074ff63 1676 return;
1047df1f 1677 if (sp->unsync_children++)
0074ff63 1678 return;
1047df1f 1679 kvm_mmu_mark_parents_unsync(sp);
0074ff63
MT
1680}
1681
e8bc217a 1682static int nonpaging_sync_page(struct kvm_vcpu *vcpu,
a4a8e6f7 1683 struct kvm_mmu_page *sp)
e8bc217a 1684{
1f50f1b3 1685 return 0;
e8bc217a
MT
1686}
1687
60c8aec6
MT
1688#define KVM_PAGE_ARRAY_NR 16
1689
1690struct kvm_mmu_pages {
1691 struct mmu_page_and_offset {
1692 struct kvm_mmu_page *sp;
1693 unsigned int idx;
1694 } page[KVM_PAGE_ARRAY_NR];
1695 unsigned int nr;
1696};
1697
cded19f3
HE
1698static int mmu_pages_add(struct kvm_mmu_pages *pvec, struct kvm_mmu_page *sp,
1699 int idx)
4731d4c7 1700{
60c8aec6 1701 int i;
4731d4c7 1702
60c8aec6
MT
1703 if (sp->unsync)
1704 for (i=0; i < pvec->nr; i++)
1705 if (pvec->page[i].sp == sp)
1706 return 0;
1707
1708 pvec->page[pvec->nr].sp = sp;
1709 pvec->page[pvec->nr].idx = idx;
1710 pvec->nr++;
1711 return (pvec->nr == KVM_PAGE_ARRAY_NR);
1712}
1713
fd951457
TY
1714static inline void clear_unsync_child_bit(struct kvm_mmu_page *sp, int idx)
1715{
1716 --sp->unsync_children;
1717 WARN_ON((int)sp->unsync_children < 0);
1718 __clear_bit(idx, sp->unsync_child_bitmap);
1719}
1720
60c8aec6
MT
1721static int __mmu_unsync_walk(struct kvm_mmu_page *sp,
1722 struct kvm_mmu_pages *pvec)
1723{
1724 int i, ret, nr_unsync_leaf = 0;
4731d4c7 1725
37178b8b 1726 for_each_set_bit(i, sp->unsync_child_bitmap, 512) {
7a8f1a74 1727 struct kvm_mmu_page *child;
4731d4c7
MT
1728 u64 ent = sp->spt[i];
1729
fd951457
TY
1730 if (!is_shadow_present_pte(ent) || is_large_pte(ent)) {
1731 clear_unsync_child_bit(sp, i);
1732 continue;
1733 }
7a8f1a74 1734
e47c4aee 1735 child = to_shadow_page(ent & PT64_BASE_ADDR_MASK);
7a8f1a74
XG
1736
1737 if (child->unsync_children) {
1738 if (mmu_pages_add(pvec, child, i))
1739 return -ENOSPC;
1740
1741 ret = __mmu_unsync_walk(child, pvec);
fd951457
TY
1742 if (!ret) {
1743 clear_unsync_child_bit(sp, i);
1744 continue;
1745 } else if (ret > 0) {
7a8f1a74 1746 nr_unsync_leaf += ret;
fd951457 1747 } else
7a8f1a74
XG
1748 return ret;
1749 } else if (child->unsync) {
1750 nr_unsync_leaf++;
1751 if (mmu_pages_add(pvec, child, i))
1752 return -ENOSPC;
1753 } else
fd951457 1754 clear_unsync_child_bit(sp, i);
4731d4c7
MT
1755 }
1756
60c8aec6
MT
1757 return nr_unsync_leaf;
1758}
1759
e23d3fef
XG
1760#define INVALID_INDEX (-1)
1761
60c8aec6
MT
1762static int mmu_unsync_walk(struct kvm_mmu_page *sp,
1763 struct kvm_mmu_pages *pvec)
1764{
0a47cd85 1765 pvec->nr = 0;
60c8aec6
MT
1766 if (!sp->unsync_children)
1767 return 0;
1768
e23d3fef 1769 mmu_pages_add(pvec, sp, INVALID_INDEX);
60c8aec6 1770 return __mmu_unsync_walk(sp, pvec);
4731d4c7
MT
1771}
1772
4731d4c7
MT
1773static void kvm_unlink_unsync_page(struct kvm *kvm, struct kvm_mmu_page *sp)
1774{
1775 WARN_ON(!sp->unsync);
5e1b3ddb 1776 trace_kvm_mmu_sync_page(sp);
4731d4c7
MT
1777 sp->unsync = 0;
1778 --kvm->stat.mmu_unsync;
1779}
1780
83cdb568
SC
1781static bool kvm_mmu_prepare_zap_page(struct kvm *kvm, struct kvm_mmu_page *sp,
1782 struct list_head *invalid_list);
7775834a
XG
1783static void kvm_mmu_commit_zap_page(struct kvm *kvm,
1784 struct list_head *invalid_list);
4731d4c7 1785
ac101b7c
SC
1786#define for_each_valid_sp(_kvm, _sp, _list) \
1787 hlist_for_each_entry(_sp, _list, hash_link) \
fac026da 1788 if (is_obsolete_sp((_kvm), (_sp))) { \
f3414bc7 1789 } else
1044b030
TY
1790
1791#define for_each_gfn_indirect_valid_sp(_kvm, _sp, _gfn) \
ac101b7c
SC
1792 for_each_valid_sp(_kvm, _sp, \
1793 &(_kvm)->arch.mmu_page_hash[kvm_page_table_hashfn(_gfn)]) \
f3414bc7 1794 if ((_sp)->gfn != (_gfn) || (_sp)->role.direct) {} else
7ae680eb 1795
47c42e6b
SC
1796static inline bool is_ept_sp(struct kvm_mmu_page *sp)
1797{
1798 return sp->role.cr0_wp && sp->role.smap_andnot_wp;
1799}
1800
f918b443 1801/* @sp->gfn should be write-protected at the call site */
1f50f1b3
PB
1802static bool __kvm_sync_page(struct kvm_vcpu *vcpu, struct kvm_mmu_page *sp,
1803 struct list_head *invalid_list)
4731d4c7 1804{
47c42e6b
SC
1805 if ((!is_ept_sp(sp) && sp->role.gpte_is_8_bytes != !!is_pae(vcpu)) ||
1806 vcpu->arch.mmu->sync_page(vcpu, sp) == 0) {
d98ba053 1807 kvm_mmu_prepare_zap_page(vcpu->kvm, sp, invalid_list);
1f50f1b3 1808 return false;
4731d4c7
MT
1809 }
1810
1f50f1b3 1811 return true;
4731d4c7
MT
1812}
1813
a2113634
SC
1814static bool kvm_mmu_remote_flush_or_zap(struct kvm *kvm,
1815 struct list_head *invalid_list,
1816 bool remote_flush)
1817{
cfd32acf 1818 if (!remote_flush && list_empty(invalid_list))
a2113634
SC
1819 return false;
1820
1821 if (!list_empty(invalid_list))
1822 kvm_mmu_commit_zap_page(kvm, invalid_list);
1823 else
1824 kvm_flush_remote_tlbs(kvm);
1825 return true;
1826}
1827
35a70510
PB
1828static void kvm_mmu_flush_or_zap(struct kvm_vcpu *vcpu,
1829 struct list_head *invalid_list,
1830 bool remote_flush, bool local_flush)
1d9dc7e0 1831{
a2113634 1832 if (kvm_mmu_remote_flush_or_zap(vcpu->kvm, invalid_list, remote_flush))
35a70510 1833 return;
d98ba053 1834
a2113634 1835 if (local_flush)
8c8560b8 1836 kvm_make_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu);
1d9dc7e0
XG
1837}
1838
e37fa785
XG
1839#ifdef CONFIG_KVM_MMU_AUDIT
1840#include "mmu_audit.c"
1841#else
1842static void kvm_mmu_audit(struct kvm_vcpu *vcpu, int point) { }
1843static void mmu_audit_disable(void) { }
1844#endif
1845
002c5f73
SC
1846static bool is_obsolete_sp(struct kvm *kvm, struct kvm_mmu_page *sp)
1847{
fac026da
SC
1848 return sp->role.invalid ||
1849 unlikely(sp->mmu_valid_gen != kvm->arch.mmu_valid_gen);
002c5f73
SC
1850}
1851
1f50f1b3 1852static bool kvm_sync_page(struct kvm_vcpu *vcpu, struct kvm_mmu_page *sp,
d98ba053 1853 struct list_head *invalid_list)
1d9dc7e0 1854{
9a43c5d9
PB
1855 kvm_unlink_unsync_page(vcpu->kvm, sp);
1856 return __kvm_sync_page(vcpu, sp, invalid_list);
1d9dc7e0
XG
1857}
1858
9f1a122f 1859/* @gfn should be write-protected at the call site */
2a74003a
PB
1860static bool kvm_sync_pages(struct kvm_vcpu *vcpu, gfn_t gfn,
1861 struct list_head *invalid_list)
9f1a122f 1862{
9f1a122f 1863 struct kvm_mmu_page *s;
2a74003a 1864 bool ret = false;
9f1a122f 1865
b67bfe0d 1866 for_each_gfn_indirect_valid_sp(vcpu->kvm, s, gfn) {
7ae680eb 1867 if (!s->unsync)
9f1a122f
XG
1868 continue;
1869
3bae0459 1870 WARN_ON(s->role.level != PG_LEVEL_4K);
2a74003a 1871 ret |= kvm_sync_page(vcpu, s, invalid_list);
9f1a122f
XG
1872 }
1873
2a74003a 1874 return ret;
9f1a122f
XG
1875}
1876
60c8aec6 1877struct mmu_page_path {
2a7266a8
YZ
1878 struct kvm_mmu_page *parent[PT64_ROOT_MAX_LEVEL];
1879 unsigned int idx[PT64_ROOT_MAX_LEVEL];
4731d4c7
MT
1880};
1881
60c8aec6 1882#define for_each_sp(pvec, sp, parents, i) \
0a47cd85 1883 for (i = mmu_pages_first(&pvec, &parents); \
60c8aec6
MT
1884 i < pvec.nr && ({ sp = pvec.page[i].sp; 1;}); \
1885 i = mmu_pages_next(&pvec, &parents, i))
1886
cded19f3
HE
1887static int mmu_pages_next(struct kvm_mmu_pages *pvec,
1888 struct mmu_page_path *parents,
1889 int i)
60c8aec6
MT
1890{
1891 int n;
1892
1893 for (n = i+1; n < pvec->nr; n++) {
1894 struct kvm_mmu_page *sp = pvec->page[n].sp;
0a47cd85
PB
1895 unsigned idx = pvec->page[n].idx;
1896 int level = sp->role.level;
60c8aec6 1897
0a47cd85 1898 parents->idx[level-1] = idx;
3bae0459 1899 if (level == PG_LEVEL_4K)
0a47cd85 1900 break;
60c8aec6 1901
0a47cd85 1902 parents->parent[level-2] = sp;
60c8aec6
MT
1903 }
1904
1905 return n;
1906}
1907
0a47cd85
PB
1908static int mmu_pages_first(struct kvm_mmu_pages *pvec,
1909 struct mmu_page_path *parents)
1910{
1911 struct kvm_mmu_page *sp;
1912 int level;
1913
1914 if (pvec->nr == 0)
1915 return 0;
1916
e23d3fef
XG
1917 WARN_ON(pvec->page[0].idx != INVALID_INDEX);
1918
0a47cd85
PB
1919 sp = pvec->page[0].sp;
1920 level = sp->role.level;
3bae0459 1921 WARN_ON(level == PG_LEVEL_4K);
0a47cd85
PB
1922
1923 parents->parent[level-2] = sp;
1924
1925 /* Also set up a sentinel. Further entries in pvec are all
1926 * children of sp, so this element is never overwritten.
1927 */
1928 parents->parent[level-1] = NULL;
1929 return mmu_pages_next(pvec, parents, 0);
1930}
1931
cded19f3 1932static void mmu_pages_clear_parents(struct mmu_page_path *parents)
4731d4c7 1933{
60c8aec6
MT
1934 struct kvm_mmu_page *sp;
1935 unsigned int level = 0;
1936
1937 do {
1938 unsigned int idx = parents->idx[level];
60c8aec6
MT
1939 sp = parents->parent[level];
1940 if (!sp)
1941 return;
1942
e23d3fef 1943 WARN_ON(idx == INVALID_INDEX);
fd951457 1944 clear_unsync_child_bit(sp, idx);
60c8aec6 1945 level++;
0a47cd85 1946 } while (!sp->unsync_children);
60c8aec6 1947}
4731d4c7 1948
60c8aec6
MT
1949static void mmu_sync_children(struct kvm_vcpu *vcpu,
1950 struct kvm_mmu_page *parent)
1951{
1952 int i;
1953 struct kvm_mmu_page *sp;
1954 struct mmu_page_path parents;
1955 struct kvm_mmu_pages pages;
d98ba053 1956 LIST_HEAD(invalid_list);
50c9e6f3 1957 bool flush = false;
60c8aec6 1958
60c8aec6 1959 while (mmu_unsync_walk(parent, &pages)) {
2f84569f 1960 bool protected = false;
b1a36821
MT
1961
1962 for_each_sp(pages, sp, parents, i)
54bf36aa 1963 protected |= rmap_write_protect(vcpu, sp->gfn);
b1a36821 1964
50c9e6f3 1965 if (protected) {
b1a36821 1966 kvm_flush_remote_tlbs(vcpu->kvm);
50c9e6f3
PB
1967 flush = false;
1968 }
b1a36821 1969
60c8aec6 1970 for_each_sp(pages, sp, parents, i) {
1f50f1b3 1971 flush |= kvm_sync_page(vcpu, sp, &invalid_list);
60c8aec6
MT
1972 mmu_pages_clear_parents(&parents);
1973 }
531810ca 1974 if (need_resched() || rwlock_needbreak(&vcpu->kvm->mmu_lock)) {
50c9e6f3 1975 kvm_mmu_flush_or_zap(vcpu, &invalid_list, false, flush);
531810ca 1976 cond_resched_rwlock_write(&vcpu->kvm->mmu_lock);
50c9e6f3
PB
1977 flush = false;
1978 }
60c8aec6 1979 }
50c9e6f3
PB
1980
1981 kvm_mmu_flush_or_zap(vcpu, &invalid_list, false, flush);
4731d4c7
MT
1982}
1983
a30f47cb
XG
1984static void __clear_sp_write_flooding_count(struct kvm_mmu_page *sp)
1985{
e5691a81 1986 atomic_set(&sp->write_flooding_count, 0);
a30f47cb
XG
1987}
1988
1989static void clear_sp_write_flooding_count(u64 *spte)
1990{
57354682 1991 __clear_sp_write_flooding_count(sptep_to_sp(spte));
a30f47cb
XG
1992}
1993
cea0f0e7
AK
1994static struct kvm_mmu_page *kvm_mmu_get_page(struct kvm_vcpu *vcpu,
1995 gfn_t gfn,
1996 gva_t gaddr,
1997 unsigned level,
f6e2c02b 1998 int direct,
0a2b64c5 1999 unsigned int access)
cea0f0e7 2000{
fb58a9c3 2001 bool direct_mmu = vcpu->arch.mmu->direct_map;
cea0f0e7 2002 union kvm_mmu_page_role role;
ac101b7c 2003 struct hlist_head *sp_list;
cea0f0e7 2004 unsigned quadrant;
9f1a122f 2005 struct kvm_mmu_page *sp;
9f1a122f 2006 bool need_sync = false;
2a74003a 2007 bool flush = false;
f3414bc7 2008 int collisions = 0;
2a74003a 2009 LIST_HEAD(invalid_list);
cea0f0e7 2010
36d9594d 2011 role = vcpu->arch.mmu->mmu_role.base;
cea0f0e7 2012 role.level = level;
f6e2c02b 2013 role.direct = direct;
84b0c8c6 2014 if (role.direct)
47c42e6b 2015 role.gpte_is_8_bytes = true;
41074d07 2016 role.access = access;
fb58a9c3 2017 if (!direct_mmu && vcpu->arch.mmu->root_level <= PT32_ROOT_LEVEL) {
cea0f0e7
AK
2018 quadrant = gaddr >> (PAGE_SHIFT + (PT64_PT_BITS * level));
2019 quadrant &= (1 << ((PT32_PT_BITS - PT64_PT_BITS) * level)) - 1;
2020 role.quadrant = quadrant;
2021 }
ac101b7c
SC
2022
2023 sp_list = &vcpu->kvm->arch.mmu_page_hash[kvm_page_table_hashfn(gfn)];
2024 for_each_valid_sp(vcpu->kvm, sp, sp_list) {
f3414bc7
DM
2025 if (sp->gfn != gfn) {
2026 collisions++;
2027 continue;
2028 }
2029
7ae680eb
XG
2030 if (!need_sync && sp->unsync)
2031 need_sync = true;
4731d4c7 2032
7ae680eb
XG
2033 if (sp->role.word != role.word)
2034 continue;
4731d4c7 2035
fb58a9c3
SC
2036 if (direct_mmu)
2037 goto trace_get_page;
2038
2a74003a
PB
2039 if (sp->unsync) {
2040 /* The page is good, but __kvm_sync_page might still end
2041 * up zapping it. If so, break in order to rebuild it.
2042 */
2043 if (!__kvm_sync_page(vcpu, sp, &invalid_list))
2044 break;
2045
2046 WARN_ON(!list_empty(&invalid_list));
8c8560b8 2047 kvm_make_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu);
2a74003a 2048 }
e02aa901 2049
98bba238 2050 if (sp->unsync_children)
f6f6195b 2051 kvm_make_request(KVM_REQ_MMU_SYNC, vcpu);
e02aa901 2052
a30f47cb 2053 __clear_sp_write_flooding_count(sp);
fb58a9c3
SC
2054
2055trace_get_page:
7ae680eb 2056 trace_kvm_mmu_get_page(sp, false);
f3414bc7 2057 goto out;
7ae680eb 2058 }
47005792 2059
dfc5aa00 2060 ++vcpu->kvm->stat.mmu_cache_miss;
47005792
TY
2061
2062 sp = kvm_mmu_alloc_page(vcpu, direct);
2063
4db35314
AK
2064 sp->gfn = gfn;
2065 sp->role = role;
ac101b7c 2066 hlist_add_head(&sp->hash_link, sp_list);
f6e2c02b 2067 if (!direct) {
56ca57f9
XG
2068 /*
2069 * we should do write protection before syncing pages
2070 * otherwise the content of the synced shadow page may
2071 * be inconsistent with guest page table.
2072 */
2073 account_shadowed(vcpu->kvm, sp);
3bae0459 2074 if (level == PG_LEVEL_4K && rmap_write_protect(vcpu, gfn))
c3134ce2 2075 kvm_flush_remote_tlbs_with_address(vcpu->kvm, gfn, 1);
9f1a122f 2076
3bae0459 2077 if (level > PG_LEVEL_4K && need_sync)
2a74003a 2078 flush |= kvm_sync_pages(vcpu, gfn, &invalid_list);
4731d4c7 2079 }
f691fe1d 2080 trace_kvm_mmu_get_page(sp, true);
2a74003a
PB
2081
2082 kvm_mmu_flush_or_zap(vcpu, &invalid_list, false, flush);
f3414bc7
DM
2083out:
2084 if (collisions > vcpu->kvm->stat.max_mmu_page_hash_collisions)
2085 vcpu->kvm->stat.max_mmu_page_hash_collisions = collisions;
4db35314 2086 return sp;
cea0f0e7
AK
2087}
2088
7eb77e9f
JS
2089static void shadow_walk_init_using_root(struct kvm_shadow_walk_iterator *iterator,
2090 struct kvm_vcpu *vcpu, hpa_t root,
2091 u64 addr)
2d11123a
AK
2092{
2093 iterator->addr = addr;
7eb77e9f 2094 iterator->shadow_addr = root;
44dd3ffa 2095 iterator->level = vcpu->arch.mmu->shadow_root_level;
81407ca5 2096
2a7266a8 2097 if (iterator->level == PT64_ROOT_4LEVEL &&
44dd3ffa
VK
2098 vcpu->arch.mmu->root_level < PT64_ROOT_4LEVEL &&
2099 !vcpu->arch.mmu->direct_map)
81407ca5
JR
2100 --iterator->level;
2101
2d11123a 2102 if (iterator->level == PT32E_ROOT_LEVEL) {
7eb77e9f
JS
2103 /*
2104 * prev_root is currently only used for 64-bit hosts. So only
2105 * the active root_hpa is valid here.
2106 */
44dd3ffa 2107 BUG_ON(root != vcpu->arch.mmu->root_hpa);
7eb77e9f 2108
2d11123a 2109 iterator->shadow_addr
44dd3ffa 2110 = vcpu->arch.mmu->pae_root[(addr >> 30) & 3];
2d11123a
AK
2111 iterator->shadow_addr &= PT64_BASE_ADDR_MASK;
2112 --iterator->level;
2113 if (!iterator->shadow_addr)
2114 iterator->level = 0;
2115 }
2116}
2117
7eb77e9f
JS
2118static void shadow_walk_init(struct kvm_shadow_walk_iterator *iterator,
2119 struct kvm_vcpu *vcpu, u64 addr)
2120{
44dd3ffa 2121 shadow_walk_init_using_root(iterator, vcpu, vcpu->arch.mmu->root_hpa,
7eb77e9f
JS
2122 addr);
2123}
2124
2d11123a
AK
2125static bool shadow_walk_okay(struct kvm_shadow_walk_iterator *iterator)
2126{
3bae0459 2127 if (iterator->level < PG_LEVEL_4K)
2d11123a 2128 return false;
4d88954d 2129
2d11123a
AK
2130 iterator->index = SHADOW_PT_INDEX(iterator->addr, iterator->level);
2131 iterator->sptep = ((u64 *)__va(iterator->shadow_addr)) + iterator->index;
2132 return true;
2133}
2134
c2a2ac2b
XG
2135static void __shadow_walk_next(struct kvm_shadow_walk_iterator *iterator,
2136 u64 spte)
2d11123a 2137{
c2a2ac2b 2138 if (is_last_spte(spte, iterator->level)) {
052331be
XG
2139 iterator->level = 0;
2140 return;
2141 }
2142
c2a2ac2b 2143 iterator->shadow_addr = spte & PT64_BASE_ADDR_MASK;
2d11123a
AK
2144 --iterator->level;
2145}
2146
c2a2ac2b
XG
2147static void shadow_walk_next(struct kvm_shadow_walk_iterator *iterator)
2148{
bb606a9b 2149 __shadow_walk_next(iterator, *iterator->sptep);
c2a2ac2b
XG
2150}
2151
cc4674d0
BG
2152static void link_shadow_page(struct kvm_vcpu *vcpu, u64 *sptep,
2153 struct kvm_mmu_page *sp)
2154{
2155 u64 spte;
2156
2157 BUILD_BUG_ON(VMX_EPT_WRITABLE_MASK != PT_WRITABLE_MASK);
2158
2159 spte = make_nonleaf_spte(sp->spt, sp_ad_disabled(sp));
2160
1df9f2dc 2161 mmu_spte_set(sptep, spte);
98bba238
TY
2162
2163 mmu_page_add_parent_pte(vcpu, sp, sptep);
2164
2165 if (sp->unsync_children || sp->unsync)
2166 mark_unsync(sptep);
32ef26a3
AK
2167}
2168
a357bd22
AK
2169static void validate_direct_spte(struct kvm_vcpu *vcpu, u64 *sptep,
2170 unsigned direct_access)
2171{
2172 if (is_shadow_present_pte(*sptep) && !is_large_pte(*sptep)) {
2173 struct kvm_mmu_page *child;
2174
2175 /*
2176 * For the direct sp, if the guest pte's dirty bit
2177 * changed form clean to dirty, it will corrupt the
2178 * sp's access: allow writable in the read-only sp,
2179 * so we should update the spte at this point to get
2180 * a new sp with the correct access.
2181 */
e47c4aee 2182 child = to_shadow_page(*sptep & PT64_BASE_ADDR_MASK);
a357bd22
AK
2183 if (child->role.access == direct_access)
2184 return;
2185
bcdd9a93 2186 drop_parent_pte(child, sptep);
c3134ce2 2187 kvm_flush_remote_tlbs_with_address(vcpu->kvm, child->gfn, 1);
a357bd22
AK
2188 }
2189}
2190
2de4085c
BG
2191/* Returns the number of zapped non-leaf child shadow pages. */
2192static int mmu_page_zap_pte(struct kvm *kvm, struct kvm_mmu_page *sp,
2193 u64 *spte, struct list_head *invalid_list)
38e3b2b2
XG
2194{
2195 u64 pte;
2196 struct kvm_mmu_page *child;
2197
2198 pte = *spte;
2199 if (is_shadow_present_pte(pte)) {
505aef8f 2200 if (is_last_spte(pte, sp->role.level)) {
c3707958 2201 drop_spte(kvm, spte);
505aef8f
XG
2202 if (is_large_pte(pte))
2203 --kvm->stat.lpages;
2204 } else {
e47c4aee 2205 child = to_shadow_page(pte & PT64_BASE_ADDR_MASK);
bcdd9a93 2206 drop_parent_pte(child, spte);
2de4085c
BG
2207
2208 /*
2209 * Recursively zap nested TDP SPs, parentless SPs are
2210 * unlikely to be used again in the near future. This
2211 * avoids retaining a large number of stale nested SPs.
2212 */
2213 if (tdp_enabled && invalid_list &&
2214 child->role.guest_mode && !child->parent_ptes.val)
2215 return kvm_mmu_prepare_zap_page(kvm, child,
2216 invalid_list);
38e3b2b2 2217 }
ace569e0 2218 } else if (is_mmio_spte(pte)) {
ce88decf 2219 mmu_spte_clear_no_track(spte);
ace569e0 2220 }
2de4085c 2221 return 0;
38e3b2b2
XG
2222}
2223
2de4085c
BG
2224static int kvm_mmu_page_unlink_children(struct kvm *kvm,
2225 struct kvm_mmu_page *sp,
2226 struct list_head *invalid_list)
a436036b 2227{
2de4085c 2228 int zapped = 0;
697fe2e2 2229 unsigned i;
697fe2e2 2230
38e3b2b2 2231 for (i = 0; i < PT64_ENT_PER_PAGE; ++i)
2de4085c
BG
2232 zapped += mmu_page_zap_pte(kvm, sp, sp->spt + i, invalid_list);
2233
2234 return zapped;
a436036b
AK
2235}
2236
31aa2b44 2237static void kvm_mmu_unlink_parents(struct kvm *kvm, struct kvm_mmu_page *sp)
a436036b 2238{
1e3f42f0
TY
2239 u64 *sptep;
2240 struct rmap_iterator iter;
a436036b 2241
018aabb5 2242 while ((sptep = rmap_get_first(&sp->parent_ptes, &iter)))
1e3f42f0 2243 drop_parent_pte(sp, sptep);
31aa2b44
AK
2244}
2245
60c8aec6 2246static int mmu_zap_unsync_children(struct kvm *kvm,
7775834a
XG
2247 struct kvm_mmu_page *parent,
2248 struct list_head *invalid_list)
4731d4c7 2249{
60c8aec6
MT
2250 int i, zapped = 0;
2251 struct mmu_page_path parents;
2252 struct kvm_mmu_pages pages;
4731d4c7 2253
3bae0459 2254 if (parent->role.level == PG_LEVEL_4K)
4731d4c7 2255 return 0;
60c8aec6 2256
60c8aec6
MT
2257 while (mmu_unsync_walk(parent, &pages)) {
2258 struct kvm_mmu_page *sp;
2259
2260 for_each_sp(pages, sp, parents, i) {
7775834a 2261 kvm_mmu_prepare_zap_page(kvm, sp, invalid_list);
60c8aec6 2262 mmu_pages_clear_parents(&parents);
77662e00 2263 zapped++;
60c8aec6 2264 }
60c8aec6
MT
2265 }
2266
2267 return zapped;
4731d4c7
MT
2268}
2269
83cdb568
SC
2270static bool __kvm_mmu_prepare_zap_page(struct kvm *kvm,
2271 struct kvm_mmu_page *sp,
2272 struct list_head *invalid_list,
2273 int *nr_zapped)
31aa2b44 2274{
83cdb568 2275 bool list_unstable;
f691fe1d 2276
7775834a 2277 trace_kvm_mmu_prepare_zap_page(sp);
31aa2b44 2278 ++kvm->stat.mmu_shadow_zapped;
83cdb568 2279 *nr_zapped = mmu_zap_unsync_children(kvm, sp, invalid_list);
2de4085c 2280 *nr_zapped += kvm_mmu_page_unlink_children(kvm, sp, invalid_list);
31aa2b44 2281 kvm_mmu_unlink_parents(kvm, sp);
5304b8d3 2282
83cdb568
SC
2283 /* Zapping children means active_mmu_pages has become unstable. */
2284 list_unstable = *nr_zapped;
2285
f6e2c02b 2286 if (!sp->role.invalid && !sp->role.direct)
3ed1a478 2287 unaccount_shadowed(kvm, sp);
5304b8d3 2288
4731d4c7
MT
2289 if (sp->unsync)
2290 kvm_unlink_unsync_page(kvm, sp);
4db35314 2291 if (!sp->root_count) {
54a4f023 2292 /* Count self */
83cdb568 2293 (*nr_zapped)++;
f95eec9b
SC
2294
2295 /*
2296 * Already invalid pages (previously active roots) are not on
2297 * the active page list. See list_del() in the "else" case of
2298 * !sp->root_count.
2299 */
2300 if (sp->role.invalid)
2301 list_add(&sp->link, invalid_list);
2302 else
2303 list_move(&sp->link, invalid_list);
aa6bd187 2304 kvm_mod_used_mmu_pages(kvm, -1);
2e53d63a 2305 } else {
f95eec9b
SC
2306 /*
2307 * Remove the active root from the active page list, the root
2308 * will be explicitly freed when the root_count hits zero.
2309 */
2310 list_del(&sp->link);
05988d72 2311
10605204
SC
2312 /*
2313 * Obsolete pages cannot be used on any vCPUs, see the comment
2314 * in kvm_mmu_zap_all_fast(). Note, is_obsolete_sp() also
2315 * treats invalid shadow pages as being obsolete.
2316 */
2317 if (!is_obsolete_sp(kvm, sp))
05988d72 2318 kvm_reload_remote_mmus(kvm);
2e53d63a 2319 }
7775834a 2320
b8e8c830
PB
2321 if (sp->lpage_disallowed)
2322 unaccount_huge_nx_page(kvm, sp);
2323
7775834a 2324 sp->role.invalid = 1;
83cdb568
SC
2325 return list_unstable;
2326}
2327
2328static bool kvm_mmu_prepare_zap_page(struct kvm *kvm, struct kvm_mmu_page *sp,
2329 struct list_head *invalid_list)
2330{
2331 int nr_zapped;
2332
2333 __kvm_mmu_prepare_zap_page(kvm, sp, invalid_list, &nr_zapped);
2334 return nr_zapped;
a436036b
AK
2335}
2336
7775834a
XG
2337static void kvm_mmu_commit_zap_page(struct kvm *kvm,
2338 struct list_head *invalid_list)
2339{
945315b9 2340 struct kvm_mmu_page *sp, *nsp;
7775834a
XG
2341
2342 if (list_empty(invalid_list))
2343 return;
2344
c142786c 2345 /*
9753f529
LT
2346 * We need to make sure everyone sees our modifications to
2347 * the page tables and see changes to vcpu->mode here. The barrier
2348 * in the kvm_flush_remote_tlbs() achieves this. This pairs
2349 * with vcpu_enter_guest and walk_shadow_page_lockless_begin/end.
2350 *
2351 * In addition, kvm_flush_remote_tlbs waits for all vcpus to exit
2352 * guest mode and/or lockless shadow page table walks.
c142786c
AK
2353 */
2354 kvm_flush_remote_tlbs(kvm);
c2a2ac2b 2355
945315b9 2356 list_for_each_entry_safe(sp, nsp, invalid_list, link) {
7775834a 2357 WARN_ON(!sp->role.invalid || sp->root_count);
aa6bd187 2358 kvm_mmu_free_page(sp);
945315b9 2359 }
7775834a
XG
2360}
2361
6b82ef2c
SC
2362static unsigned long kvm_mmu_zap_oldest_mmu_pages(struct kvm *kvm,
2363 unsigned long nr_to_zap)
5da59607 2364{
6b82ef2c
SC
2365 unsigned long total_zapped = 0;
2366 struct kvm_mmu_page *sp, *tmp;
ba7888dd 2367 LIST_HEAD(invalid_list);
6b82ef2c
SC
2368 bool unstable;
2369 int nr_zapped;
5da59607
TY
2370
2371 if (list_empty(&kvm->arch.active_mmu_pages))
ba7888dd
SC
2372 return 0;
2373
6b82ef2c 2374restart:
8fc51726 2375 list_for_each_entry_safe_reverse(sp, tmp, &kvm->arch.active_mmu_pages, link) {
6b82ef2c
SC
2376 /*
2377 * Don't zap active root pages, the page itself can't be freed
2378 * and zapping it will just force vCPUs to realloc and reload.
2379 */
2380 if (sp->root_count)
2381 continue;
2382
2383 unstable = __kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list,
2384 &nr_zapped);
2385 total_zapped += nr_zapped;
2386 if (total_zapped >= nr_to_zap)
ba7888dd
SC
2387 break;
2388
6b82ef2c
SC
2389 if (unstable)
2390 goto restart;
ba7888dd 2391 }
5da59607 2392
6b82ef2c
SC
2393 kvm_mmu_commit_zap_page(kvm, &invalid_list);
2394
2395 kvm->stat.mmu_recycled += total_zapped;
2396 return total_zapped;
2397}
2398
afe8d7e6
SC
2399static inline unsigned long kvm_mmu_available_pages(struct kvm *kvm)
2400{
2401 if (kvm->arch.n_max_mmu_pages > kvm->arch.n_used_mmu_pages)
2402 return kvm->arch.n_max_mmu_pages -
2403 kvm->arch.n_used_mmu_pages;
2404
2405 return 0;
5da59607
TY
2406}
2407
ba7888dd
SC
2408static int make_mmu_pages_available(struct kvm_vcpu *vcpu)
2409{
6b82ef2c 2410 unsigned long avail = kvm_mmu_available_pages(vcpu->kvm);
ba7888dd 2411
6b82ef2c 2412 if (likely(avail >= KVM_MIN_FREE_MMU_PAGES))
ba7888dd
SC
2413 return 0;
2414
6b82ef2c 2415 kvm_mmu_zap_oldest_mmu_pages(vcpu->kvm, KVM_REFILL_PAGES - avail);
ba7888dd 2416
6e6ec584
SC
2417 /*
2418 * Note, this check is intentionally soft, it only guarantees that one
2419 * page is available, while the caller may end up allocating as many as
2420 * four pages, e.g. for PAE roots or for 5-level paging. Temporarily
2421 * exceeding the (arbitrary by default) limit will not harm the host,
2422 * being too agressive may unnecessarily kill the guest, and getting an
2423 * exact count is far more trouble than it's worth, especially in the
2424 * page fault paths.
2425 */
ba7888dd
SC
2426 if (!kvm_mmu_available_pages(vcpu->kvm))
2427 return -ENOSPC;
2428 return 0;
2429}
2430
82ce2c96
IE
2431/*
2432 * Changing the number of mmu pages allocated to the vm
49d5ca26 2433 * Note: if goal_nr_mmu_pages is too small, you will get dead lock
82ce2c96 2434 */
bc8a3d89 2435void kvm_mmu_change_mmu_pages(struct kvm *kvm, unsigned long goal_nr_mmu_pages)
82ce2c96 2436{
531810ca 2437 write_lock(&kvm->mmu_lock);
b34cb590 2438
49d5ca26 2439 if (kvm->arch.n_used_mmu_pages > goal_nr_mmu_pages) {
6b82ef2c
SC
2440 kvm_mmu_zap_oldest_mmu_pages(kvm, kvm->arch.n_used_mmu_pages -
2441 goal_nr_mmu_pages);
82ce2c96 2442
49d5ca26 2443 goal_nr_mmu_pages = kvm->arch.n_used_mmu_pages;
82ce2c96 2444 }
82ce2c96 2445
49d5ca26 2446 kvm->arch.n_max_mmu_pages = goal_nr_mmu_pages;
b34cb590 2447
531810ca 2448 write_unlock(&kvm->mmu_lock);
82ce2c96
IE
2449}
2450
1cb3f3ae 2451int kvm_mmu_unprotect_page(struct kvm *kvm, gfn_t gfn)
a436036b 2452{
4db35314 2453 struct kvm_mmu_page *sp;
d98ba053 2454 LIST_HEAD(invalid_list);
a436036b
AK
2455 int r;
2456
9ad17b10 2457 pgprintk("%s: looking for gfn %llx\n", __func__, gfn);
a436036b 2458 r = 0;
531810ca 2459 write_lock(&kvm->mmu_lock);
b67bfe0d 2460 for_each_gfn_indirect_valid_sp(kvm, sp, gfn) {
9ad17b10 2461 pgprintk("%s: gfn %llx role %x\n", __func__, gfn,
7ae680eb
XG
2462 sp->role.word);
2463 r = 1;
f41d335a 2464 kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list);
7ae680eb 2465 }
d98ba053 2466 kvm_mmu_commit_zap_page(kvm, &invalid_list);
531810ca 2467 write_unlock(&kvm->mmu_lock);
1cb3f3ae 2468
a436036b 2469 return r;
cea0f0e7 2470}
96ad91ae
SC
2471
2472static int kvm_mmu_unprotect_page_virt(struct kvm_vcpu *vcpu, gva_t gva)
2473{
2474 gpa_t gpa;
2475 int r;
2476
2477 if (vcpu->arch.mmu->direct_map)
2478 return 0;
2479
2480 gpa = kvm_mmu_gva_to_gpa_read(vcpu, gva, NULL);
2481
2482 r = kvm_mmu_unprotect_page(vcpu->kvm, gpa >> PAGE_SHIFT);
2483
2484 return r;
2485}
cea0f0e7 2486
5c520e90 2487static void kvm_unsync_page(struct kvm_vcpu *vcpu, struct kvm_mmu_page *sp)
9cf5cf5a
XG
2488{
2489 trace_kvm_mmu_unsync_page(sp);
2490 ++vcpu->kvm->stat.mmu_unsync;
2491 sp->unsync = 1;
2492
2493 kvm_mmu_mark_parents_unsync(sp);
9cf5cf5a
XG
2494}
2495
5a9624af
PB
2496bool mmu_need_write_protect(struct kvm_vcpu *vcpu, gfn_t gfn,
2497 bool can_unsync)
4731d4c7 2498{
5c520e90 2499 struct kvm_mmu_page *sp;
4731d4c7 2500
3d0c27ad
XG
2501 if (kvm_page_track_is_active(vcpu, gfn, KVM_PAGE_TRACK_WRITE))
2502 return true;
9cf5cf5a 2503
5c520e90 2504 for_each_gfn_indirect_valid_sp(vcpu->kvm, sp, gfn) {
36a2e677 2505 if (!can_unsync)
3d0c27ad 2506 return true;
36a2e677 2507
5c520e90
XG
2508 if (sp->unsync)
2509 continue;
9cf5cf5a 2510
3bae0459 2511 WARN_ON(sp->role.level != PG_LEVEL_4K);
5c520e90 2512 kvm_unsync_page(vcpu, sp);
4731d4c7 2513 }
3d0c27ad 2514
578e1c4d
JS
2515 /*
2516 * We need to ensure that the marking of unsync pages is visible
2517 * before the SPTE is updated to allow writes because
2518 * kvm_mmu_sync_roots() checks the unsync flags without holding
2519 * the MMU lock and so can race with this. If the SPTE was updated
2520 * before the page had been marked as unsync-ed, something like the
2521 * following could happen:
2522 *
2523 * CPU 1 CPU 2
2524 * ---------------------------------------------------------------------
2525 * 1.2 Host updates SPTE
2526 * to be writable
2527 * 2.1 Guest writes a GPTE for GVA X.
2528 * (GPTE being in the guest page table shadowed
2529 * by the SP from CPU 1.)
2530 * This reads SPTE during the page table walk.
2531 * Since SPTE.W is read as 1, there is no
2532 * fault.
2533 *
2534 * 2.2 Guest issues TLB flush.
2535 * That causes a VM Exit.
2536 *
2537 * 2.3 kvm_mmu_sync_pages() reads sp->unsync.
2538 * Since it is false, so it just returns.
2539 *
2540 * 2.4 Guest accesses GVA X.
2541 * Since the mapping in the SP was not updated,
2542 * so the old mapping for GVA X incorrectly
2543 * gets used.
2544 * 1.1 Host marks SP
2545 * as unsync
2546 * (sp->unsync = true)
2547 *
2548 * The write barrier below ensures that 1.1 happens before 1.2 and thus
2549 * the situation in 2.4 does not arise. The implicit barrier in 2.2
2550 * pairs with this write barrier.
2551 */
2552 smp_wmb();
2553
3d0c27ad 2554 return false;
4731d4c7
MT
2555}
2556
799a4190
BG
2557static int set_spte(struct kvm_vcpu *vcpu, u64 *sptep,
2558 unsigned int pte_access, int level,
2559 gfn_t gfn, kvm_pfn_t pfn, bool speculative,
2560 bool can_unsync, bool host_writable)
2561{
2562 u64 spte;
2563 struct kvm_mmu_page *sp;
2564 int ret;
2565
2566 if (set_mmio_spte(vcpu, sptep, gfn, pfn, pte_access))
2567 return 0;
2568
2569 sp = sptep_to_sp(sptep);
2570
2571 ret = make_spte(vcpu, pte_access, level, gfn, pfn, *sptep, speculative,
2572 can_unsync, host_writable, sp_ad_disabled(sp), &spte);
2573
2574 if (spte & PT_WRITABLE_MASK)
2575 kvm_vcpu_mark_page_dirty(vcpu, gfn);
2576
12703759
SC
2577 if (*sptep == spte)
2578 ret |= SET_SPTE_SPURIOUS;
2579 else if (mmu_spte_update(sptep, spte))
5ce4786f 2580 ret |= SET_SPTE_NEED_REMOTE_TLB_FLUSH;
1e73f9dd
MT
2581 return ret;
2582}
2583
0a2b64c5 2584static int mmu_set_spte(struct kvm_vcpu *vcpu, u64 *sptep,
e88b8093 2585 unsigned int pte_access, bool write_fault, int level,
0a2b64c5
BG
2586 gfn_t gfn, kvm_pfn_t pfn, bool speculative,
2587 bool host_writable)
1e73f9dd
MT
2588{
2589 int was_rmapped = 0;
53a27b39 2590 int rmap_count;
5ce4786f 2591 int set_spte_ret;
c4371c2a 2592 int ret = RET_PF_FIXED;
c2a4eadf 2593 bool flush = false;
1e73f9dd 2594
f7616203
XG
2595 pgprintk("%s: spte %llx write_fault %d gfn %llx\n", __func__,
2596 *sptep, write_fault, gfn);
1e73f9dd 2597
afd28fe1 2598 if (is_shadow_present_pte(*sptep)) {
1e73f9dd
MT
2599 /*
2600 * If we overwrite a PTE page pointer with a 2MB PMD, unlink
2601 * the parent of the now unreachable PTE.
2602 */
3bae0459 2603 if (level > PG_LEVEL_4K && !is_large_pte(*sptep)) {
1e73f9dd 2604 struct kvm_mmu_page *child;
d555c333 2605 u64 pte = *sptep;
1e73f9dd 2606
e47c4aee 2607 child = to_shadow_page(pte & PT64_BASE_ADDR_MASK);
bcdd9a93 2608 drop_parent_pte(child, sptep);
c2a4eadf 2609 flush = true;
d555c333 2610 } else if (pfn != spte_to_pfn(*sptep)) {
9ad17b10 2611 pgprintk("hfn old %llx new %llx\n",
d555c333 2612 spte_to_pfn(*sptep), pfn);
c3707958 2613 drop_spte(vcpu->kvm, sptep);
c2a4eadf 2614 flush = true;
6bed6b9e
JR
2615 } else
2616 was_rmapped = 1;
1e73f9dd 2617 }
852e3c19 2618
5ce4786f
JS
2619 set_spte_ret = set_spte(vcpu, sptep, pte_access, level, gfn, pfn,
2620 speculative, true, host_writable);
2621 if (set_spte_ret & SET_SPTE_WRITE_PROTECTED_PT) {
1e73f9dd 2622 if (write_fault)
9b8ebbdb 2623 ret = RET_PF_EMULATE;
8c8560b8 2624 kvm_make_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu);
a378b4e6 2625 }
c3134ce2 2626
c2a4eadf 2627 if (set_spte_ret & SET_SPTE_NEED_REMOTE_TLB_FLUSH || flush)
c3134ce2
LT
2628 kvm_flush_remote_tlbs_with_address(vcpu->kvm, gfn,
2629 KVM_PAGES_PER_HPAGE(level));
1e73f9dd 2630
029499b4 2631 if (unlikely(is_mmio_spte(*sptep)))
9b8ebbdb 2632 ret = RET_PF_EMULATE;
ce88decf 2633
12703759
SC
2634 /*
2635 * The fault is fully spurious if and only if the new SPTE and old SPTE
2636 * are identical, and emulation is not required.
2637 */
2638 if ((set_spte_ret & SET_SPTE_SPURIOUS) && ret == RET_PF_FIXED) {
2639 WARN_ON_ONCE(!was_rmapped);
2640 return RET_PF_SPURIOUS;
2641 }
2642
d555c333 2643 pgprintk("%s: setting spte %llx\n", __func__, *sptep);
335e192a 2644 trace_kvm_mmu_set_spte(level, gfn, sptep);
d555c333 2645 if (!was_rmapped && is_large_pte(*sptep))
05da4558
MT
2646 ++vcpu->kvm->stat.lpages;
2647
ffb61bb3 2648 if (is_shadow_present_pte(*sptep)) {
ffb61bb3
XG
2649 if (!was_rmapped) {
2650 rmap_count = rmap_add(vcpu, sptep, gfn);
2651 if (rmap_count > RMAP_RECYCLE_THRESHOLD)
2652 rmap_recycle(vcpu, sptep, gfn);
2653 }
1c4f1fd6 2654 }
cb9aaa30 2655
9b8ebbdb 2656 return ret;
1c4f1fd6
AK
2657}
2658
ba049e93 2659static kvm_pfn_t pte_prefetch_gfn_to_pfn(struct kvm_vcpu *vcpu, gfn_t gfn,
957ed9ef
XG
2660 bool no_dirty_log)
2661{
2662 struct kvm_memory_slot *slot;
957ed9ef 2663
5d163b1c 2664 slot = gfn_to_memslot_dirty_bitmap(vcpu, gfn, no_dirty_log);
903816fa 2665 if (!slot)
6c8ee57b 2666 return KVM_PFN_ERR_FAULT;
957ed9ef 2667
037d92dc 2668 return gfn_to_pfn_memslot_atomic(slot, gfn);
957ed9ef
XG
2669}
2670
2671static int direct_pte_prefetch_many(struct kvm_vcpu *vcpu,
2672 struct kvm_mmu_page *sp,
2673 u64 *start, u64 *end)
2674{
2675 struct page *pages[PTE_PREFETCH_NUM];
d9ef13c2 2676 struct kvm_memory_slot *slot;
0a2b64c5 2677 unsigned int access = sp->role.access;
957ed9ef
XG
2678 int i, ret;
2679 gfn_t gfn;
2680
2681 gfn = kvm_mmu_page_get_gfn(sp, start - sp->spt);
d9ef13c2
PB
2682 slot = gfn_to_memslot_dirty_bitmap(vcpu, gfn, access & ACC_WRITE_MASK);
2683 if (!slot)
957ed9ef
XG
2684 return -1;
2685
d9ef13c2 2686 ret = gfn_to_page_many_atomic(slot, gfn, pages, end - start);
957ed9ef
XG
2687 if (ret <= 0)
2688 return -1;
2689
43fdcda9 2690 for (i = 0; i < ret; i++, gfn++, start++) {
e88b8093 2691 mmu_set_spte(vcpu, start, access, false, sp->role.level, gfn,
029499b4 2692 page_to_pfn(pages[i]), true, true);
43fdcda9
JS
2693 put_page(pages[i]);
2694 }
957ed9ef
XG
2695
2696 return 0;
2697}
2698
2699static void __direct_pte_prefetch(struct kvm_vcpu *vcpu,
2700 struct kvm_mmu_page *sp, u64 *sptep)
2701{
2702 u64 *spte, *start = NULL;
2703 int i;
2704
2705 WARN_ON(!sp->role.direct);
2706
2707 i = (sptep - sp->spt) & ~(PTE_PREFETCH_NUM - 1);
2708 spte = sp->spt + i;
2709
2710 for (i = 0; i < PTE_PREFETCH_NUM; i++, spte++) {
c3707958 2711 if (is_shadow_present_pte(*spte) || spte == sptep) {
957ed9ef
XG
2712 if (!start)
2713 continue;
2714 if (direct_pte_prefetch_many(vcpu, sp, start, spte) < 0)
2715 break;
2716 start = NULL;
2717 } else if (!start)
2718 start = spte;
2719 }
2720}
2721
2722static void direct_pte_prefetch(struct kvm_vcpu *vcpu, u64 *sptep)
2723{
2724 struct kvm_mmu_page *sp;
2725
57354682 2726 sp = sptep_to_sp(sptep);
ac8d57e5 2727
957ed9ef 2728 /*
ac8d57e5
PF
2729 * Without accessed bits, there's no way to distinguish between
2730 * actually accessed translations and prefetched, so disable pte
2731 * prefetch if accessed bits aren't available.
957ed9ef 2732 */
ac8d57e5 2733 if (sp_ad_disabled(sp))
957ed9ef
XG
2734 return;
2735
3bae0459 2736 if (sp->role.level > PG_LEVEL_4K)
957ed9ef
XG
2737 return;
2738
4a42d848
DS
2739 /*
2740 * If addresses are being invalidated, skip prefetching to avoid
2741 * accidentally prefetching those addresses.
2742 */
2743 if (unlikely(vcpu->kvm->mmu_notifier_count))
2744 return;
2745
957ed9ef
XG
2746 __direct_pte_prefetch(vcpu, sp, sptep);
2747}
2748
1b6d9d9e
SC
2749static int host_pfn_mapping_level(struct kvm *kvm, gfn_t gfn, kvm_pfn_t pfn,
2750 struct kvm_memory_slot *slot)
db543216 2751{
db543216
SC
2752 unsigned long hva;
2753 pte_t *pte;
2754 int level;
2755
e851265a 2756 if (!PageCompound(pfn_to_page(pfn)) && !kvm_is_zone_device_pfn(pfn))
3bae0459 2757 return PG_LEVEL_4K;
db543216 2758
293e306e
SC
2759 /*
2760 * Note, using the already-retrieved memslot and __gfn_to_hva_memslot()
2761 * is not solely for performance, it's also necessary to avoid the
2762 * "writable" check in __gfn_to_hva_many(), which will always fail on
2763 * read-only memslots due to gfn_to_hva() assuming writes. Earlier
2764 * page fault steps have already verified the guest isn't writing a
2765 * read-only memslot.
2766 */
db543216
SC
2767 hva = __gfn_to_hva_memslot(slot, gfn);
2768
1b6d9d9e 2769 pte = lookup_address_in_mm(kvm->mm, hva, &level);
db543216 2770 if (unlikely(!pte))
3bae0459 2771 return PG_LEVEL_4K;
db543216
SC
2772
2773 return level;
2774}
2775
1b6d9d9e
SC
2776int kvm_mmu_max_mapping_level(struct kvm *kvm, struct kvm_memory_slot *slot,
2777 gfn_t gfn, kvm_pfn_t pfn, int max_level)
2778{
2779 struct kvm_lpage_info *linfo;
2780
2781 max_level = min(max_level, max_huge_page_level);
2782 for ( ; max_level > PG_LEVEL_4K; max_level--) {
2783 linfo = lpage_info_slot(gfn, slot, max_level);
2784 if (!linfo->disallow_lpage)
2785 break;
2786 }
2787
2788 if (max_level == PG_LEVEL_4K)
2789 return PG_LEVEL_4K;
2790
2791 return host_pfn_mapping_level(kvm, gfn, pfn, slot);
2792}
2793
bb18842e
BG
2794int kvm_mmu_hugepage_adjust(struct kvm_vcpu *vcpu, gfn_t gfn,
2795 int max_level, kvm_pfn_t *pfnp,
2796 bool huge_page_disallowed, int *req_level)
0885904d 2797{
293e306e 2798 struct kvm_memory_slot *slot;
0885904d 2799 kvm_pfn_t pfn = *pfnp;
17eff019 2800 kvm_pfn_t mask;
83f06fa7 2801 int level;
17eff019 2802
3cf06612
SC
2803 *req_level = PG_LEVEL_4K;
2804
3bae0459
SC
2805 if (unlikely(max_level == PG_LEVEL_4K))
2806 return PG_LEVEL_4K;
17eff019 2807
e851265a 2808 if (is_error_noslot_pfn(pfn) || kvm_is_reserved_pfn(pfn))
3bae0459 2809 return PG_LEVEL_4K;
17eff019 2810
293e306e
SC
2811 slot = gfn_to_memslot_dirty_bitmap(vcpu, gfn, true);
2812 if (!slot)
3bae0459 2813 return PG_LEVEL_4K;
293e306e 2814
1b6d9d9e 2815 level = kvm_mmu_max_mapping_level(vcpu->kvm, slot, gfn, pfn, max_level);
3bae0459 2816 if (level == PG_LEVEL_4K)
83f06fa7 2817 return level;
17eff019 2818
3cf06612
SC
2819 *req_level = level = min(level, max_level);
2820
2821 /*
2822 * Enforce the iTLB multihit workaround after capturing the requested
2823 * level, which will be used to do precise, accurate accounting.
2824 */
2825 if (huge_page_disallowed)
2826 return PG_LEVEL_4K;
0885904d
SC
2827
2828 /*
17eff019
SC
2829 * mmu_notifier_retry() was successful and mmu_lock is held, so
2830 * the pmd can't be split from under us.
0885904d 2831 */
17eff019
SC
2832 mask = KVM_PAGES_PER_HPAGE(level) - 1;
2833 VM_BUG_ON((gfn & mask) != (pfn & mask));
2834 *pfnp = pfn & ~mask;
83f06fa7
SC
2835
2836 return level;
0885904d
SC
2837}
2838
bb18842e
BG
2839void disallowed_hugepage_adjust(u64 spte, gfn_t gfn, int cur_level,
2840 kvm_pfn_t *pfnp, int *goal_levelp)
b8e8c830 2841{
bb18842e 2842 int level = *goal_levelp;
b8e8c830 2843
7d945312 2844 if (cur_level == level && level > PG_LEVEL_4K &&
b8e8c830
PB
2845 is_shadow_present_pte(spte) &&
2846 !is_large_pte(spte)) {
2847 /*
2848 * A small SPTE exists for this pfn, but FNAME(fetch)
2849 * and __direct_map would like to create a large PTE
2850 * instead: just force them to go down another level,
2851 * patching back for them into pfn the next 9 bits of
2852 * the address.
2853 */
7d945312
BG
2854 u64 page_mask = KVM_PAGES_PER_HPAGE(level) -
2855 KVM_PAGES_PER_HPAGE(level - 1);
b8e8c830 2856 *pfnp |= gfn & page_mask;
bb18842e 2857 (*goal_levelp)--;
b8e8c830
PB
2858 }
2859}
2860
6c2fd34f 2861static int __direct_map(struct kvm_vcpu *vcpu, gpa_t gpa, u32 error_code,
83f06fa7 2862 int map_writable, int max_level, kvm_pfn_t pfn,
6c2fd34f 2863 bool prefault, bool is_tdp)
140754bc 2864{
6c2fd34f
SC
2865 bool nx_huge_page_workaround_enabled = is_nx_huge_page_enabled();
2866 bool write = error_code & PFERR_WRITE_MASK;
2867 bool exec = error_code & PFERR_FETCH_MASK;
2868 bool huge_page_disallowed = exec && nx_huge_page_workaround_enabled;
3fcf2d1b 2869 struct kvm_shadow_walk_iterator it;
140754bc 2870 struct kvm_mmu_page *sp;
3cf06612 2871 int level, req_level, ret;
3fcf2d1b
PB
2872 gfn_t gfn = gpa >> PAGE_SHIFT;
2873 gfn_t base_gfn = gfn;
6aa8b732 2874
0c7a98e3 2875 if (WARN_ON(!VALID_PAGE(vcpu->arch.mmu->root_hpa)))
3fcf2d1b 2876 return RET_PF_RETRY;
989c6b34 2877
3cf06612
SC
2878 level = kvm_mmu_hugepage_adjust(vcpu, gfn, max_level, &pfn,
2879 huge_page_disallowed, &req_level);
4cd071d1 2880
335e192a 2881 trace_kvm_mmu_spte_requested(gpa, level, pfn);
3fcf2d1b 2882 for_each_shadow_entry(vcpu, gpa, it) {
b8e8c830
PB
2883 /*
2884 * We cannot overwrite existing page tables with an NX
2885 * large page, as the leaf could be executable.
2886 */
dcc70651 2887 if (nx_huge_page_workaround_enabled)
7d945312
BG
2888 disallowed_hugepage_adjust(*it.sptep, gfn, it.level,
2889 &pfn, &level);
b8e8c830 2890
3fcf2d1b
PB
2891 base_gfn = gfn & ~(KVM_PAGES_PER_HPAGE(it.level) - 1);
2892 if (it.level == level)
9f652d21 2893 break;
6aa8b732 2894
3fcf2d1b
PB
2895 drop_large_spte(vcpu, it.sptep);
2896 if (!is_shadow_present_pte(*it.sptep)) {
2897 sp = kvm_mmu_get_page(vcpu, base_gfn, it.addr,
2898 it.level - 1, true, ACC_ALL);
c9fa0b3b 2899
3fcf2d1b 2900 link_shadow_page(vcpu, it.sptep, sp);
5bcaf3e1
SC
2901 if (is_tdp && huge_page_disallowed &&
2902 req_level >= it.level)
b8e8c830 2903 account_huge_nx_page(vcpu->kvm, sp);
9f652d21
AK
2904 }
2905 }
3fcf2d1b
PB
2906
2907 ret = mmu_set_spte(vcpu, it.sptep, ACC_ALL,
2908 write, level, base_gfn, pfn, prefault,
2909 map_writable);
12703759
SC
2910 if (ret == RET_PF_SPURIOUS)
2911 return ret;
2912
3fcf2d1b
PB
2913 direct_pte_prefetch(vcpu, it.sptep);
2914 ++vcpu->stat.pf_fixed;
2915 return ret;
6aa8b732
AK
2916}
2917
77db5cbd 2918static void kvm_send_hwpoison_signal(unsigned long address, struct task_struct *tsk)
bf998156 2919{
585a8b9b 2920 send_sig_mceerr(BUS_MCEERR_AR, (void __user *)address, PAGE_SHIFT, tsk);
bf998156
HY
2921}
2922
ba049e93 2923static int kvm_handle_bad_page(struct kvm_vcpu *vcpu, gfn_t gfn, kvm_pfn_t pfn)
bf998156 2924{
4d8b81ab
XG
2925 /*
2926 * Do not cache the mmio info caused by writing the readonly gfn
2927 * into the spte otherwise read access on readonly gfn also can
2928 * caused mmio page fault and treat it as mmio access.
4d8b81ab
XG
2929 */
2930 if (pfn == KVM_PFN_ERR_RO_FAULT)
9b8ebbdb 2931 return RET_PF_EMULATE;
4d8b81ab 2932
e6c1502b 2933 if (pfn == KVM_PFN_ERR_HWPOISON) {
54bf36aa 2934 kvm_send_hwpoison_signal(kvm_vcpu_gfn_to_hva(vcpu, gfn), current);
9b8ebbdb 2935 return RET_PF_RETRY;
d7c55201 2936 }
edba23e5 2937
2c151b25 2938 return -EFAULT;
bf998156
HY
2939}
2940
d7c55201 2941static bool handle_abnormal_pfn(struct kvm_vcpu *vcpu, gva_t gva, gfn_t gfn,
0a2b64c5
BG
2942 kvm_pfn_t pfn, unsigned int access,
2943 int *ret_val)
d7c55201 2944{
d7c55201 2945 /* The pfn is invalid, report the error! */
81c52c56 2946 if (unlikely(is_error_pfn(pfn))) {
d7c55201 2947 *ret_val = kvm_handle_bad_page(vcpu, gfn, pfn);
798e88b3 2948 return true;
d7c55201
XG
2949 }
2950
ce88decf 2951 if (unlikely(is_noslot_pfn(pfn)))
4af77151
SC
2952 vcpu_cache_mmio_info(vcpu, gva, gfn,
2953 access & shadow_mmio_access_mask);
d7c55201 2954
798e88b3 2955 return false;
d7c55201
XG
2956}
2957
e5552fd2 2958static bool page_fault_can_be_fast(u32 error_code)
c7ba5b48 2959{
1c118b82
XG
2960 /*
2961 * Do not fix the mmio spte with invalid generation number which
2962 * need to be updated by slow page fault path.
2963 */
2964 if (unlikely(error_code & PFERR_RSVD_MASK))
2965 return false;
2966
f160c7b7
JS
2967 /* See if the page fault is due to an NX violation */
2968 if (unlikely(((error_code & (PFERR_FETCH_MASK | PFERR_PRESENT_MASK))
2969 == (PFERR_FETCH_MASK | PFERR_PRESENT_MASK))))
2970 return false;
2971
c7ba5b48 2972 /*
f160c7b7
JS
2973 * #PF can be fast if:
2974 * 1. The shadow page table entry is not present, which could mean that
2975 * the fault is potentially caused by access tracking (if enabled).
2976 * 2. The shadow page table entry is present and the fault
2977 * is caused by write-protect, that means we just need change the W
2978 * bit of the spte which can be done out of mmu-lock.
2979 *
2980 * However, if access tracking is disabled we know that a non-present
2981 * page must be a genuine page fault where we have to create a new SPTE.
2982 * So, if access tracking is disabled, we return true only for write
2983 * accesses to a present page.
c7ba5b48 2984 */
c7ba5b48 2985
f160c7b7
JS
2986 return shadow_acc_track_mask != 0 ||
2987 ((error_code & (PFERR_WRITE_MASK | PFERR_PRESENT_MASK))
2988 == (PFERR_WRITE_MASK | PFERR_PRESENT_MASK));
c7ba5b48
XG
2989}
2990
97dceba2
JS
2991/*
2992 * Returns true if the SPTE was fixed successfully. Otherwise,
2993 * someone else modified the SPTE from its original value.
2994 */
c7ba5b48 2995static bool
92a476cb 2996fast_pf_fix_direct_spte(struct kvm_vcpu *vcpu, struct kvm_mmu_page *sp,
d3e328f2 2997 u64 *sptep, u64 old_spte, u64 new_spte)
c7ba5b48 2998{
c7ba5b48
XG
2999 gfn_t gfn;
3000
3001 WARN_ON(!sp->role.direct);
3002
9b51a630
KH
3003 /*
3004 * Theoretically we could also set dirty bit (and flush TLB) here in
3005 * order to eliminate unnecessary PML logging. See comments in
3006 * set_spte. But fast_page_fault is very unlikely to happen with PML
3007 * enabled, so we do not do this. This might result in the same GPA
3008 * to be logged in PML buffer again when the write really happens, and
3009 * eventually to be called by mark_page_dirty twice. But it's also no
3010 * harm. This also avoids the TLB flush needed after setting dirty bit
3011 * so non-PML cases won't be impacted.
3012 *
3013 * Compare with set_spte where instead shadow_dirty_mask is set.
3014 */
f160c7b7 3015 if (cmpxchg64(sptep, old_spte, new_spte) != old_spte)
97dceba2
JS
3016 return false;
3017
d3e328f2 3018 if (is_writable_pte(new_spte) && !is_writable_pte(old_spte)) {
f160c7b7
JS
3019 /*
3020 * The gfn of direct spte is stable since it is
3021 * calculated by sp->gfn.
3022 */
3023 gfn = kvm_mmu_page_get_gfn(sp, sptep - sp->spt);
3024 kvm_vcpu_mark_page_dirty(vcpu, gfn);
3025 }
c7ba5b48
XG
3026
3027 return true;
3028}
3029
d3e328f2
JS
3030static bool is_access_allowed(u32 fault_err_code, u64 spte)
3031{
3032 if (fault_err_code & PFERR_FETCH_MASK)
3033 return is_executable_pte(spte);
3034
3035 if (fault_err_code & PFERR_WRITE_MASK)
3036 return is_writable_pte(spte);
3037
3038 /* Fault was on Read access */
3039 return spte & PT_PRESENT_MASK;
3040}
3041
c7ba5b48 3042/*
c4371c2a 3043 * Returns one of RET_PF_INVALID, RET_PF_FIXED or RET_PF_SPURIOUS.
c7ba5b48 3044 */
c4371c2a
SC
3045static int fast_page_fault(struct kvm_vcpu *vcpu, gpa_t cr2_or_gpa,
3046 u32 error_code)
c7ba5b48
XG
3047{
3048 struct kvm_shadow_walk_iterator iterator;
92a476cb 3049 struct kvm_mmu_page *sp;
c4371c2a 3050 int ret = RET_PF_INVALID;
c7ba5b48 3051 u64 spte = 0ull;
97dceba2 3052 uint retry_count = 0;
c7ba5b48 3053
e5552fd2 3054 if (!page_fault_can_be_fast(error_code))
c4371c2a 3055 return ret;
c7ba5b48
XG
3056
3057 walk_shadow_page_lockless_begin(vcpu);
c7ba5b48 3058
97dceba2 3059 do {
d3e328f2 3060 u64 new_spte;
c7ba5b48 3061
736c291c 3062 for_each_shadow_entry_lockless(vcpu, cr2_or_gpa, iterator, spte)
f9fa2509 3063 if (!is_shadow_present_pte(spte))
d162f30a
JS
3064 break;
3065
ec89e643
SC
3066 if (!is_shadow_present_pte(spte))
3067 break;
3068
57354682 3069 sp = sptep_to_sp(iterator.sptep);
97dceba2
JS
3070 if (!is_last_spte(spte, sp->role.level))
3071 break;
c7ba5b48 3072
97dceba2 3073 /*
f160c7b7
JS
3074 * Check whether the memory access that caused the fault would
3075 * still cause it if it were to be performed right now. If not,
3076 * then this is a spurious fault caused by TLB lazily flushed,
3077 * or some other CPU has already fixed the PTE after the
3078 * current CPU took the fault.
97dceba2
JS
3079 *
3080 * Need not check the access of upper level table entries since
3081 * they are always ACC_ALL.
3082 */
d3e328f2 3083 if (is_access_allowed(error_code, spte)) {
c4371c2a 3084 ret = RET_PF_SPURIOUS;
d3e328f2
JS
3085 break;
3086 }
f160c7b7 3087
d3e328f2
JS
3088 new_spte = spte;
3089
3090 if (is_access_track_spte(spte))
3091 new_spte = restore_acc_track_spte(new_spte);
3092
3093 /*
3094 * Currently, to simplify the code, write-protection can
3095 * be removed in the fast path only if the SPTE was
3096 * write-protected for dirty-logging or access tracking.
3097 */
3098 if ((error_code & PFERR_WRITE_MASK) &&
e6302698 3099 spte_can_locklessly_be_made_writable(spte)) {
d3e328f2 3100 new_spte |= PT_WRITABLE_MASK;
f160c7b7
JS
3101
3102 /*
d3e328f2
JS
3103 * Do not fix write-permission on the large spte. Since
3104 * we only dirty the first page into the dirty-bitmap in
3105 * fast_pf_fix_direct_spte(), other pages are missed
3106 * if its slot has dirty logging enabled.
3107 *
3108 * Instead, we let the slow page fault path create a
3109 * normal spte to fix the access.
3110 *
3111 * See the comments in kvm_arch_commit_memory_region().
f160c7b7 3112 */
3bae0459 3113 if (sp->role.level > PG_LEVEL_4K)
f160c7b7 3114 break;
97dceba2 3115 }
c7ba5b48 3116
f160c7b7 3117 /* Verify that the fault can be handled in the fast path */
d3e328f2
JS
3118 if (new_spte == spte ||
3119 !is_access_allowed(error_code, new_spte))
97dceba2
JS
3120 break;
3121
3122 /*
3123 * Currently, fast page fault only works for direct mapping
3124 * since the gfn is not stable for indirect shadow page. See
3ecad8c2 3125 * Documentation/virt/kvm/locking.rst to get more detail.
97dceba2 3126 */
c4371c2a
SC
3127 if (fast_pf_fix_direct_spte(vcpu, sp, iterator.sptep, spte,
3128 new_spte)) {
3129 ret = RET_PF_FIXED;
97dceba2 3130 break;
c4371c2a 3131 }
97dceba2
JS
3132
3133 if (++retry_count > 4) {
3134 printk_once(KERN_WARNING
3135 "kvm: Fast #PF retrying more than 4 times.\n");
3136 break;
3137 }
3138
97dceba2 3139 } while (true);
c126d94f 3140
736c291c 3141 trace_fast_page_fault(vcpu, cr2_or_gpa, error_code, iterator.sptep,
c4371c2a 3142 spte, ret);
c7ba5b48
XG
3143 walk_shadow_page_lockless_end(vcpu);
3144
c4371c2a 3145 return ret;
c7ba5b48
XG
3146}
3147
74b566e6
JS
3148static void mmu_free_root_page(struct kvm *kvm, hpa_t *root_hpa,
3149 struct list_head *invalid_list)
17ac10ad 3150{
4db35314 3151 struct kvm_mmu_page *sp;
17ac10ad 3152
74b566e6 3153 if (!VALID_PAGE(*root_hpa))
7b53aa56 3154 return;
35af577a 3155
e47c4aee 3156 sp = to_shadow_page(*root_hpa & PT64_BASE_ADDR_MASK);
02c00b3a
BG
3157
3158 if (kvm_mmu_put_root(kvm, sp)) {
897218ff 3159 if (is_tdp_mmu_page(sp))
02c00b3a
BG
3160 kvm_tdp_mmu_free_root(kvm, sp);
3161 else if (sp->role.invalid)
3162 kvm_mmu_prepare_zap_page(kvm, sp, invalid_list);
3163 }
17ac10ad 3164
74b566e6
JS
3165 *root_hpa = INVALID_PAGE;
3166}
3167
08fb59d8 3168/* roots_to_free must be some combination of the KVM_MMU_ROOT_* flags */
6a82cd1c
VK
3169void kvm_mmu_free_roots(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu,
3170 ulong roots_to_free)
74b566e6 3171{
4d710de9 3172 struct kvm *kvm = vcpu->kvm;
74b566e6
JS
3173 int i;
3174 LIST_HEAD(invalid_list);
08fb59d8 3175 bool free_active_root = roots_to_free & KVM_MMU_ROOT_CURRENT;
74b566e6 3176
b94742c9 3177 BUILD_BUG_ON(KVM_MMU_NUM_PREV_ROOTS >= BITS_PER_LONG);
74b566e6 3178
08fb59d8 3179 /* Before acquiring the MMU lock, see if we need to do any real work. */
b94742c9
JS
3180 if (!(free_active_root && VALID_PAGE(mmu->root_hpa))) {
3181 for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
3182 if ((roots_to_free & KVM_MMU_ROOT_PREVIOUS(i)) &&
3183 VALID_PAGE(mmu->prev_roots[i].hpa))
3184 break;
3185
3186 if (i == KVM_MMU_NUM_PREV_ROOTS)
3187 return;
3188 }
35af577a 3189
531810ca 3190 write_lock(&kvm->mmu_lock);
17ac10ad 3191
b94742c9
JS
3192 for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
3193 if (roots_to_free & KVM_MMU_ROOT_PREVIOUS(i))
4d710de9 3194 mmu_free_root_page(kvm, &mmu->prev_roots[i].hpa,
b94742c9 3195 &invalid_list);
7c390d35 3196
08fb59d8
JS
3197 if (free_active_root) {
3198 if (mmu->shadow_root_level >= PT64_ROOT_4LEVEL &&
3199 (mmu->root_level >= PT64_ROOT_4LEVEL || mmu->direct_map)) {
4d710de9 3200 mmu_free_root_page(kvm, &mmu->root_hpa, &invalid_list);
04d45551 3201 } else if (mmu->pae_root) {
08fb59d8
JS
3202 for (i = 0; i < 4; ++i)
3203 if (mmu->pae_root[i] != 0)
4d710de9 3204 mmu_free_root_page(kvm,
08fb59d8
JS
3205 &mmu->pae_root[i],
3206 &invalid_list);
08fb59d8 3207 }
04d45551 3208 mmu->root_hpa = INVALID_PAGE;
be01e8e2 3209 mmu->root_pgd = 0;
17ac10ad 3210 }
74b566e6 3211
4d710de9 3212 kvm_mmu_commit_zap_page(kvm, &invalid_list);
531810ca 3213 write_unlock(&kvm->mmu_lock);
17ac10ad 3214}
74b566e6 3215EXPORT_SYMBOL_GPL(kvm_mmu_free_roots);
17ac10ad 3216
8986ecc0
MT
3217static int mmu_check_root(struct kvm_vcpu *vcpu, gfn_t root_gfn)
3218{
3219 int ret = 0;
3220
995decb6 3221 if (!kvm_vcpu_is_visible_gfn(vcpu, root_gfn)) {
a8eeb04a 3222 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
8986ecc0
MT
3223 ret = 1;
3224 }
3225
3226 return ret;
3227}
3228
8123f265
SC
3229static hpa_t mmu_alloc_root(struct kvm_vcpu *vcpu, gfn_t gfn, gva_t gva,
3230 u8 level, bool direct)
651dd37a
JR
3231{
3232 struct kvm_mmu_page *sp;
8123f265 3233
8123f265
SC
3234 sp = kvm_mmu_get_page(vcpu, gfn, gva, level, direct, ACC_ALL);
3235 ++sp->root_count;
3236
8123f265
SC
3237 return __pa(sp->spt);
3238}
3239
3240static int mmu_alloc_direct_roots(struct kvm_vcpu *vcpu)
3241{
b37233c9
SC
3242 struct kvm_mmu *mmu = vcpu->arch.mmu;
3243 u8 shadow_root_level = mmu->shadow_root_level;
8123f265 3244 hpa_t root;
7ebaf15e 3245 unsigned i;
651dd37a 3246
897218ff 3247 if (is_tdp_mmu_enabled(vcpu->kvm)) {
02c00b3a 3248 root = kvm_tdp_mmu_get_vcpu_root_hpa(vcpu);
b37233c9 3249 mmu->root_hpa = root;
02c00b3a 3250 } else if (shadow_root_level >= PT64_ROOT_4LEVEL) {
6e6ec584 3251 root = mmu_alloc_root(vcpu, 0, 0, shadow_root_level, true);
b37233c9 3252 mmu->root_hpa = root;
8123f265 3253 } else if (shadow_root_level == PT32E_ROOT_LEVEL) {
73ad1606
SC
3254 if (WARN_ON_ONCE(!mmu->pae_root))
3255 return -EIO;
3256
651dd37a 3257 for (i = 0; i < 4; ++i) {
e49e0b7b
SC
3258 WARN_ON_ONCE(mmu->pae_root[i] &&
3259 VALID_PAGE(mmu->pae_root[i]));
651dd37a 3260
8123f265
SC
3261 root = mmu_alloc_root(vcpu, i << (30 - PAGE_SHIFT),
3262 i << 30, PT32_ROOT_LEVEL, true);
17e368d9
SC
3263 mmu->pae_root[i] = root | PT_PRESENT_MASK |
3264 shadow_me_mask;
651dd37a 3265 }
b37233c9 3266 mmu->root_hpa = __pa(mmu->pae_root);
73ad1606
SC
3267 } else {
3268 WARN_ONCE(1, "Bad TDP root level = %d\n", shadow_root_level);
3269 return -EIO;
3270 }
3651c7fc 3271
be01e8e2 3272 /* root_pgd is ignored for direct MMUs. */
b37233c9 3273 mmu->root_pgd = 0;
651dd37a
JR
3274
3275 return 0;
3276}
3277
3278static int mmu_alloc_shadow_roots(struct kvm_vcpu *vcpu)
17ac10ad 3279{
b37233c9 3280 struct kvm_mmu *mmu = vcpu->arch.mmu;
6e0918ae 3281 u64 pdptrs[4], pm_mask;
be01e8e2 3282 gfn_t root_gfn, root_pgd;
8123f265 3283 hpa_t root;
81407ca5 3284 int i;
3bb65a22 3285
b37233c9 3286 root_pgd = mmu->get_guest_pgd(vcpu);
be01e8e2 3287 root_gfn = root_pgd >> PAGE_SHIFT;
17ac10ad 3288
651dd37a
JR
3289 if (mmu_check_root(vcpu, root_gfn))
3290 return 1;
3291
6e0918ae
SC
3292 if (mmu->root_level == PT32E_ROOT_LEVEL) {
3293 for (i = 0; i < 4; ++i) {
3294 pdptrs[i] = mmu->get_pdptr(vcpu, i);
3295 if (!(pdptrs[i] & PT_PRESENT_MASK))
3296 continue;
3297
3298 if (mmu_check_root(vcpu, pdptrs[i] >> PAGE_SHIFT))
3299 return 1;
3300 }
3301 }
3302
651dd37a
JR
3303 /*
3304 * Do we shadow a long mode page table? If so we need to
3305 * write-protect the guests page table root.
3306 */
b37233c9 3307 if (mmu->root_level >= PT64_ROOT_4LEVEL) {
8123f265 3308 root = mmu_alloc_root(vcpu, root_gfn, 0,
b37233c9 3309 mmu->shadow_root_level, false);
b37233c9 3310 mmu->root_hpa = root;
be01e8e2 3311 goto set_root_pgd;
17ac10ad 3312 }
f87f9288 3313
73ad1606
SC
3314 if (WARN_ON_ONCE(!mmu->pae_root))
3315 return -EIO;
3316
651dd37a
JR
3317 /*
3318 * We shadow a 32 bit page table. This may be a legacy 2-level
81407ca5
JR
3319 * or a PAE 3-level page table. In either case we need to be aware that
3320 * the shadow page table may be a PAE or a long mode page table.
651dd37a 3321 */
17e368d9 3322 pm_mask = PT_PRESENT_MASK | shadow_me_mask;
748e52b9 3323 if (mmu->shadow_root_level == PT64_ROOT_4LEVEL) {
81407ca5
JR
3324 pm_mask |= PT_ACCESSED_MASK | PT_WRITABLE_MASK | PT_USER_MASK;
3325
73ad1606
SC
3326 if (WARN_ON_ONCE(!mmu->lm_root))
3327 return -EIO;
3328
748e52b9 3329 mmu->lm_root[0] = __pa(mmu->pae_root) | pm_mask;
04d45551
SC
3330 }
3331
17ac10ad 3332 for (i = 0; i < 4; ++i) {
e49e0b7b 3333 WARN_ON_ONCE(mmu->pae_root[i] && VALID_PAGE(mmu->pae_root[i]));
6e6ec584 3334
b37233c9 3335 if (mmu->root_level == PT32E_ROOT_LEVEL) {
6e0918ae 3336 if (!(pdptrs[i] & PT_PRESENT_MASK)) {
b37233c9 3337 mmu->pae_root[i] = 0;
417726a3
AK
3338 continue;
3339 }
6e0918ae 3340 root_gfn = pdptrs[i] >> PAGE_SHIFT;
5a7388c2 3341 }
8facbbff 3342
8123f265
SC
3343 root = mmu_alloc_root(vcpu, root_gfn, i << 30,
3344 PT32_ROOT_LEVEL, false);
b37233c9 3345 mmu->pae_root[i] = root | pm_mask;
17ac10ad 3346 }
81407ca5 3347
ba0a194f 3348 if (mmu->shadow_root_level == PT64_ROOT_4LEVEL)
b37233c9 3349 mmu->root_hpa = __pa(mmu->lm_root);
ba0a194f
SC
3350 else
3351 mmu->root_hpa = __pa(mmu->pae_root);
81407ca5 3352
be01e8e2 3353set_root_pgd:
b37233c9 3354 mmu->root_pgd = root_pgd;
ad7dc69a 3355
8986ecc0 3356 return 0;
17ac10ad
AK
3357}
3358
748e52b9
SC
3359static int mmu_alloc_special_roots(struct kvm_vcpu *vcpu)
3360{
3361 struct kvm_mmu *mmu = vcpu->arch.mmu;
3362 u64 *lm_root, *pae_root;
3363
3364 /*
3365 * When shadowing 32-bit or PAE NPT with 64-bit NPT, the PML4 and PDP
3366 * tables are allocated and initialized at root creation as there is no
3367 * equivalent level in the guest's NPT to shadow. Allocate the tables
3368 * on demand, as running a 32-bit L1 VMM on 64-bit KVM is very rare.
3369 */
3370 if (mmu->direct_map || mmu->root_level >= PT64_ROOT_4LEVEL ||
3371 mmu->shadow_root_level < PT64_ROOT_4LEVEL)
3372 return 0;
3373
3374 /*
3375 * This mess only works with 4-level paging and needs to be updated to
3376 * work with 5-level paging.
3377 */
3378 if (WARN_ON_ONCE(mmu->shadow_root_level != PT64_ROOT_4LEVEL))
3379 return -EIO;
3380
3381 if (mmu->pae_root && mmu->lm_root)
3382 return 0;
3383
3384 /*
3385 * The special roots should always be allocated in concert. Yell and
3386 * bail if KVM ends up in a state where only one of the roots is valid.
3387 */
3388 if (WARN_ON_ONCE(!tdp_enabled || mmu->pae_root || mmu->lm_root))
3389 return -EIO;
3390
3391 /* Unlike 32-bit NPT, the PDP table doesn't need to be in low mem. */
3392 pae_root = (void *)get_zeroed_page(GFP_KERNEL_ACCOUNT);
3393 if (!pae_root)
3394 return -ENOMEM;
3395
3396 lm_root = (void *)get_zeroed_page(GFP_KERNEL_ACCOUNT);
3397 if (!lm_root) {
3398 free_page((unsigned long)pae_root);
3399 return -ENOMEM;
3400 }
3401
3402 mmu->pae_root = pae_root;
3403 mmu->lm_root = lm_root;
3404
3405 return 0;
3406}
3407
578e1c4d 3408void kvm_mmu_sync_roots(struct kvm_vcpu *vcpu)
0ba73cda
MT
3409{
3410 int i;
3411 struct kvm_mmu_page *sp;
3412
44dd3ffa 3413 if (vcpu->arch.mmu->direct_map)
81407ca5
JR
3414 return;
3415
44dd3ffa 3416 if (!VALID_PAGE(vcpu->arch.mmu->root_hpa))
0ba73cda 3417 return;
6903074c 3418
56f17dd3 3419 vcpu_clear_mmio_info(vcpu, MMIO_GVA_ANY);
578e1c4d 3420
44dd3ffa
VK
3421 if (vcpu->arch.mmu->root_level >= PT64_ROOT_4LEVEL) {
3422 hpa_t root = vcpu->arch.mmu->root_hpa;
e47c4aee 3423 sp = to_shadow_page(root);
578e1c4d
JS
3424
3425 /*
3426 * Even if another CPU was marking the SP as unsync-ed
3427 * simultaneously, any guest page table changes are not
3428 * guaranteed to be visible anyway until this VCPU issues a TLB
3429 * flush strictly after those changes are made. We only need to
3430 * ensure that the other CPU sets these flags before any actual
3431 * changes to the page tables are made. The comments in
3432 * mmu_need_write_protect() describe what could go wrong if this
3433 * requirement isn't satisfied.
3434 */
3435 if (!smp_load_acquire(&sp->unsync) &&
3436 !smp_load_acquire(&sp->unsync_children))
3437 return;
3438
531810ca 3439 write_lock(&vcpu->kvm->mmu_lock);
578e1c4d
JS
3440 kvm_mmu_audit(vcpu, AUDIT_PRE_SYNC);
3441
0ba73cda 3442 mmu_sync_children(vcpu, sp);
578e1c4d 3443
0375f7fa 3444 kvm_mmu_audit(vcpu, AUDIT_POST_SYNC);
531810ca 3445 write_unlock(&vcpu->kvm->mmu_lock);
0ba73cda
MT
3446 return;
3447 }
578e1c4d 3448
531810ca 3449 write_lock(&vcpu->kvm->mmu_lock);
578e1c4d
JS
3450 kvm_mmu_audit(vcpu, AUDIT_PRE_SYNC);
3451
0ba73cda 3452 for (i = 0; i < 4; ++i) {
44dd3ffa 3453 hpa_t root = vcpu->arch.mmu->pae_root[i];
0ba73cda 3454
8986ecc0 3455 if (root && VALID_PAGE(root)) {
0ba73cda 3456 root &= PT64_BASE_ADDR_MASK;
e47c4aee 3457 sp = to_shadow_page(root);
0ba73cda
MT
3458 mmu_sync_children(vcpu, sp);
3459 }
3460 }
0ba73cda 3461
578e1c4d 3462 kvm_mmu_audit(vcpu, AUDIT_POST_SYNC);
531810ca 3463 write_unlock(&vcpu->kvm->mmu_lock);
0ba73cda
MT
3464}
3465
736c291c 3466static gpa_t nonpaging_gva_to_gpa(struct kvm_vcpu *vcpu, gpa_t vaddr,
ab9ae313 3467 u32 access, struct x86_exception *exception)
6aa8b732 3468{
ab9ae313
AK
3469 if (exception)
3470 exception->error_code = 0;
6aa8b732
AK
3471 return vaddr;
3472}
3473
736c291c 3474static gpa_t nonpaging_gva_to_gpa_nested(struct kvm_vcpu *vcpu, gpa_t vaddr,
ab9ae313
AK
3475 u32 access,
3476 struct x86_exception *exception)
6539e738 3477{
ab9ae313
AK
3478 if (exception)
3479 exception->error_code = 0;
54987b7a 3480 return vcpu->arch.nested_mmu.translate_gpa(vcpu, vaddr, access, exception);
6539e738
JR
3481}
3482
d625b155
XG
3483static bool
3484__is_rsvd_bits_set(struct rsvd_bits_validate *rsvd_check, u64 pte, int level)
3485{
b5c3c1b3 3486 int bit7 = (pte >> 7) & 1;
d625b155 3487
b5c3c1b3 3488 return pte & rsvd_check->rsvd_bits_mask[bit7][level-1];
d625b155
XG
3489}
3490
b5c3c1b3 3491static bool __is_bad_mt_xwr(struct rsvd_bits_validate *rsvd_check, u64 pte)
d625b155 3492{
b5c3c1b3 3493 return rsvd_check->bad_mt_xwr & BIT_ULL(pte & 0x3f);
d625b155
XG
3494}
3495
ded58749 3496static bool mmio_info_in_cache(struct kvm_vcpu *vcpu, u64 addr, bool direct)
ce88decf 3497{
9034e6e8
PB
3498 /*
3499 * A nested guest cannot use the MMIO cache if it is using nested
3500 * page tables, because cr2 is a nGPA while the cache stores GPAs.
3501 */
3502 if (mmu_is_nested(vcpu))
3503 return false;
3504
ce88decf
XG
3505 if (direct)
3506 return vcpu_match_mmio_gpa(vcpu, addr);
3507
3508 return vcpu_match_mmio_gva(vcpu, addr);
3509}
3510
95fb5b02
BG
3511/*
3512 * Return the level of the lowest level SPTE added to sptes.
3513 * That SPTE may be non-present.
3514 */
39b4d43e 3515static int get_walk(struct kvm_vcpu *vcpu, u64 addr, u64 *sptes, int *root_level)
ce88decf
XG
3516{
3517 struct kvm_shadow_walk_iterator iterator;
2aa07893 3518 int leaf = -1;
95fb5b02 3519 u64 spte;
ce88decf
XG
3520
3521 walk_shadow_page_lockless_begin(vcpu);
47ab8751 3522
39b4d43e
SC
3523 for (shadow_walk_init(&iterator, vcpu, addr),
3524 *root_level = iterator.level;
47ab8751
XG
3525 shadow_walk_okay(&iterator);
3526 __shadow_walk_next(&iterator, spte)) {
95fb5b02 3527 leaf = iterator.level;
47ab8751
XG
3528 spte = mmu_spte_get_lockless(iterator.sptep);
3529
dde81f94 3530 sptes[leaf] = spte;
47ab8751 3531
ce88decf
XG
3532 if (!is_shadow_present_pte(spte))
3533 break;
95fb5b02
BG
3534 }
3535
3536 walk_shadow_page_lockless_end(vcpu);
3537
3538 return leaf;
3539}
3540
9aa41879 3541/* return true if reserved bit(s) are detected on a valid, non-MMIO SPTE. */
95fb5b02
BG
3542static bool get_mmio_spte(struct kvm_vcpu *vcpu, u64 addr, u64 *sptep)
3543{
dde81f94 3544 u64 sptes[PT64_ROOT_MAX_LEVEL + 1];
95fb5b02 3545 struct rsvd_bits_validate *rsvd_check;
39b4d43e 3546 int root, leaf, level;
95fb5b02
BG
3547 bool reserved = false;
3548
3549 if (!VALID_PAGE(vcpu->arch.mmu->root_hpa)) {
3550 *sptep = 0ull;
3551 return reserved;
3552 }
3553
3554 if (is_tdp_mmu_root(vcpu->kvm, vcpu->arch.mmu->root_hpa))
39b4d43e 3555 leaf = kvm_tdp_mmu_get_walk(vcpu, addr, sptes, &root);
95fb5b02 3556 else
39b4d43e 3557 leaf = get_walk(vcpu, addr, sptes, &root);
95fb5b02 3558
2aa07893
SC
3559 if (unlikely(leaf < 0)) {
3560 *sptep = 0ull;
3561 return reserved;
3562 }
3563
9aa41879
SC
3564 *sptep = sptes[leaf];
3565
3566 /*
3567 * Skip reserved bits checks on the terminal leaf if it's not a valid
3568 * SPTE. Note, this also (intentionally) skips MMIO SPTEs, which, by
3569 * design, always have reserved bits set. The purpose of the checks is
3570 * to detect reserved bits on non-MMIO SPTEs. i.e. buggy SPTEs.
3571 */
3572 if (!is_shadow_present_pte(sptes[leaf]))
3573 leaf++;
95fb5b02
BG
3574
3575 rsvd_check = &vcpu->arch.mmu->shadow_zero_check;
3576
9aa41879 3577 for (level = root; level >= leaf; level--)
b5c3c1b3
SC
3578 /*
3579 * Use a bitwise-OR instead of a logical-OR to aggregate the
3580 * reserved bit and EPT's invalid memtype/XWR checks to avoid
3581 * adding a Jcc in the loop.
3582 */
dde81f94
SC
3583 reserved |= __is_bad_mt_xwr(rsvd_check, sptes[level]) |
3584 __is_rsvd_bits_set(rsvd_check, sptes[level], level);
47ab8751 3585
47ab8751
XG
3586 if (reserved) {
3587 pr_err("%s: detect reserved bits on spte, addr 0x%llx, dump hierarchy:\n",
3588 __func__, addr);
95fb5b02 3589 for (level = root; level >= leaf; level--)
47ab8751 3590 pr_err("------ spte 0x%llx level %d.\n",
dde81f94 3591 sptes[level], level);
47ab8751 3592 }
ddce6208 3593
47ab8751 3594 return reserved;
ce88decf
XG
3595}
3596
e08d26f0 3597static int handle_mmio_page_fault(struct kvm_vcpu *vcpu, u64 addr, bool direct)
ce88decf
XG
3598{
3599 u64 spte;
47ab8751 3600 bool reserved;
ce88decf 3601
ded58749 3602 if (mmio_info_in_cache(vcpu, addr, direct))
9b8ebbdb 3603 return RET_PF_EMULATE;
ce88decf 3604
95fb5b02 3605 reserved = get_mmio_spte(vcpu, addr, &spte);
450869d6 3606 if (WARN_ON(reserved))
9b8ebbdb 3607 return -EINVAL;
ce88decf
XG
3608
3609 if (is_mmio_spte(spte)) {
3610 gfn_t gfn = get_mmio_spte_gfn(spte);
0a2b64c5 3611 unsigned int access = get_mmio_spte_access(spte);
ce88decf 3612
54bf36aa 3613 if (!check_mmio_spte(vcpu, spte))
9b8ebbdb 3614 return RET_PF_INVALID;
f8f55942 3615
ce88decf
XG
3616 if (direct)
3617 addr = 0;
4f022648
XG
3618
3619 trace_handle_mmio_page_fault(addr, gfn, access);
ce88decf 3620 vcpu_cache_mmio_info(vcpu, addr, gfn, access);
9b8ebbdb 3621 return RET_PF_EMULATE;
ce88decf
XG
3622 }
3623
ce88decf
XG
3624 /*
3625 * If the page table is zapped by other cpus, let CPU fault again on
3626 * the address.
3627 */
9b8ebbdb 3628 return RET_PF_RETRY;
ce88decf 3629}
ce88decf 3630
3d0c27ad
XG
3631static bool page_fault_handle_page_track(struct kvm_vcpu *vcpu,
3632 u32 error_code, gfn_t gfn)
3633{
3634 if (unlikely(error_code & PFERR_RSVD_MASK))
3635 return false;
3636
3637 if (!(error_code & PFERR_PRESENT_MASK) ||
3638 !(error_code & PFERR_WRITE_MASK))
3639 return false;
3640
3641 /*
3642 * guest is writing the page which is write tracked which can
3643 * not be fixed by page fault handler.
3644 */
3645 if (kvm_page_track_is_active(vcpu, gfn, KVM_PAGE_TRACK_WRITE))
3646 return true;
3647
3648 return false;
3649}
3650
e5691a81
XG
3651static void shadow_page_table_clear_flood(struct kvm_vcpu *vcpu, gva_t addr)
3652{
3653 struct kvm_shadow_walk_iterator iterator;
3654 u64 spte;
3655
e5691a81
XG
3656 walk_shadow_page_lockless_begin(vcpu);
3657 for_each_shadow_entry_lockless(vcpu, addr, iterator, spte) {
3658 clear_sp_write_flooding_count(iterator.sptep);
3659 if (!is_shadow_present_pte(spte))
3660 break;
3661 }
3662 walk_shadow_page_lockless_end(vcpu);
3663}
3664
e8c22266
VK
3665static bool kvm_arch_setup_async_pf(struct kvm_vcpu *vcpu, gpa_t cr2_or_gpa,
3666 gfn_t gfn)
af585b92
GN
3667{
3668 struct kvm_arch_async_pf arch;
fb67e14f 3669
7c90705b 3670 arch.token = (vcpu->arch.apf.id++ << 12) | vcpu->vcpu_id;
af585b92 3671 arch.gfn = gfn;
44dd3ffa 3672 arch.direct_map = vcpu->arch.mmu->direct_map;
d8dd54e0 3673 arch.cr3 = vcpu->arch.mmu->get_guest_pgd(vcpu);
af585b92 3674
9f1a8526
SC
3675 return kvm_setup_async_pf(vcpu, cr2_or_gpa,
3676 kvm_vcpu_gfn_to_hva(vcpu, gfn), &arch);
af585b92
GN
3677}
3678
78b2c54a 3679static bool try_async_pf(struct kvm_vcpu *vcpu, bool prefault, gfn_t gfn,
4a42d848
DS
3680 gpa_t cr2_or_gpa, kvm_pfn_t *pfn, hva_t *hva,
3681 bool write, bool *writable)
af585b92 3682{
c36b7150 3683 struct kvm_memory_slot *slot = kvm_vcpu_gfn_to_memslot(vcpu, gfn);
af585b92
GN
3684 bool async;
3685
e0c37868
SC
3686 /*
3687 * Retry the page fault if the gfn hit a memslot that is being deleted
3688 * or moved. This ensures any existing SPTEs for the old memslot will
3689 * be zapped before KVM inserts a new MMIO SPTE for the gfn.
3690 */
3691 if (slot && (slot->flags & KVM_MEMSLOT_INVALID))
3692 return true;
3693
c36b7150
PB
3694 /* Don't expose private memslots to L2. */
3695 if (is_guest_mode(vcpu) && !kvm_is_visible_memslot(slot)) {
3a2936de 3696 *pfn = KVM_PFN_NOSLOT;
c583eed6 3697 *writable = false;
3a2936de
JM
3698 return false;
3699 }
3700
3520469d 3701 async = false;
4a42d848
DS
3702 *pfn = __gfn_to_pfn_memslot(slot, gfn, false, &async,
3703 write, writable, hva);
af585b92
GN
3704 if (!async)
3705 return false; /* *pfn has correct page already */
3706
9bc1f09f 3707 if (!prefault && kvm_can_do_async_pf(vcpu)) {
9f1a8526 3708 trace_kvm_try_async_get_page(cr2_or_gpa, gfn);
af585b92 3709 if (kvm_find_async_pf_gfn(vcpu, gfn)) {
9f1a8526 3710 trace_kvm_async_pf_doublefault(cr2_or_gpa, gfn);
af585b92
GN
3711 kvm_make_request(KVM_REQ_APF_HALT, vcpu);
3712 return true;
9f1a8526 3713 } else if (kvm_arch_setup_async_pf(vcpu, cr2_or_gpa, gfn))
af585b92
GN
3714 return true;
3715 }
3716
4a42d848
DS
3717 *pfn = __gfn_to_pfn_memslot(slot, gfn, false, NULL,
3718 write, writable, hva);
af585b92
GN
3719 return false;
3720}
3721
0f90e1c1
SC
3722static int direct_page_fault(struct kvm_vcpu *vcpu, gpa_t gpa, u32 error_code,
3723 bool prefault, int max_level, bool is_tdp)
6aa8b732 3724{
367fd790 3725 bool write = error_code & PFERR_WRITE_MASK;
0f90e1c1 3726 bool map_writable;
6aa8b732 3727
0f90e1c1
SC
3728 gfn_t gfn = gpa >> PAGE_SHIFT;
3729 unsigned long mmu_seq;
3730 kvm_pfn_t pfn;
4a42d848 3731 hva_t hva;
83f06fa7 3732 int r;
ce88decf 3733
3d0c27ad 3734 if (page_fault_handle_page_track(vcpu, error_code, gfn))
9b8ebbdb 3735 return RET_PF_EMULATE;
ce88decf 3736
bb18842e
BG
3737 if (!is_tdp_mmu_root(vcpu->kvm, vcpu->arch.mmu->root_hpa)) {
3738 r = fast_page_fault(vcpu, gpa, error_code);
3739 if (r != RET_PF_INVALID)
3740 return r;
3741 }
83291445 3742
378f5cd6 3743 r = mmu_topup_memory_caches(vcpu, false);
e2dec939
AK
3744 if (r)
3745 return r;
714b93da 3746
367fd790
SC
3747 mmu_seq = vcpu->kvm->mmu_notifier_seq;
3748 smp_rmb();
3749
4a42d848
DS
3750 if (try_async_pf(vcpu, prefault, gfn, gpa, &pfn, &hva,
3751 write, &map_writable))
367fd790
SC
3752 return RET_PF_RETRY;
3753
0f90e1c1 3754 if (handle_abnormal_pfn(vcpu, is_tdp ? 0 : gpa, gfn, pfn, ACC_ALL, &r))
367fd790 3755 return r;
6aa8b732 3756
367fd790 3757 r = RET_PF_RETRY;
a2855afc
BG
3758
3759 if (is_tdp_mmu_root(vcpu->kvm, vcpu->arch.mmu->root_hpa))
3760 read_lock(&vcpu->kvm->mmu_lock);
3761 else
3762 write_lock(&vcpu->kvm->mmu_lock);
3763
4a42d848 3764 if (!is_noslot_pfn(pfn) && mmu_notifier_retry_hva(vcpu->kvm, mmu_seq, hva))
367fd790 3765 goto out_unlock;
7bd7ded6
SC
3766 r = make_mmu_pages_available(vcpu);
3767 if (r)
367fd790 3768 goto out_unlock;
bb18842e
BG
3769
3770 if (is_tdp_mmu_root(vcpu->kvm, vcpu->arch.mmu->root_hpa))
3771 r = kvm_tdp_mmu_map(vcpu, gpa, error_code, map_writable, max_level,
3772 pfn, prefault);
3773 else
3774 r = __direct_map(vcpu, gpa, error_code, map_writable, max_level, pfn,
3775 prefault, is_tdp);
0f90e1c1 3776
367fd790 3777out_unlock:
a2855afc
BG
3778 if (is_tdp_mmu_root(vcpu->kvm, vcpu->arch.mmu->root_hpa))
3779 read_unlock(&vcpu->kvm->mmu_lock);
3780 else
3781 write_unlock(&vcpu->kvm->mmu_lock);
367fd790
SC
3782 kvm_release_pfn_clean(pfn);
3783 return r;
6aa8b732
AK
3784}
3785
0f90e1c1
SC
3786static int nonpaging_page_fault(struct kvm_vcpu *vcpu, gpa_t gpa,
3787 u32 error_code, bool prefault)
3788{
3789 pgprintk("%s: gva %lx error %x\n", __func__, gpa, error_code);
3790
3791 /* This path builds a PAE pagetable, we can map 2mb pages at maximum. */
3792 return direct_page_fault(vcpu, gpa & PAGE_MASK, error_code, prefault,
3bae0459 3793 PG_LEVEL_2M, false);
0f90e1c1
SC
3794}
3795
1261bfa3 3796int kvm_handle_page_fault(struct kvm_vcpu *vcpu, u64 error_code,
d0006530 3797 u64 fault_address, char *insn, int insn_len)
1261bfa3
WL
3798{
3799 int r = 1;
9ce372b3 3800 u32 flags = vcpu->arch.apf.host_apf_flags;
1261bfa3 3801
736c291c
SC
3802#ifndef CONFIG_X86_64
3803 /* A 64-bit CR2 should be impossible on 32-bit KVM. */
3804 if (WARN_ON_ONCE(fault_address >> 32))
3805 return -EFAULT;
3806#endif
3807
c595ceee 3808 vcpu->arch.l1tf_flush_l1d = true;
9ce372b3 3809 if (!flags) {
1261bfa3
WL
3810 trace_kvm_page_fault(fault_address, error_code);
3811
d0006530 3812 if (kvm_event_needs_reinjection(vcpu))
1261bfa3
WL
3813 kvm_mmu_unprotect_page_virt(vcpu, fault_address);
3814 r = kvm_mmu_page_fault(vcpu, fault_address, error_code, insn,
3815 insn_len);
9ce372b3 3816 } else if (flags & KVM_PV_REASON_PAGE_NOT_PRESENT) {
68fd66f1 3817 vcpu->arch.apf.host_apf_flags = 0;
1261bfa3 3818 local_irq_disable();
6bca69ad 3819 kvm_async_pf_task_wait_schedule(fault_address);
1261bfa3 3820 local_irq_enable();
9ce372b3
VK
3821 } else {
3822 WARN_ONCE(1, "Unexpected host async PF flags: %x\n", flags);
1261bfa3 3823 }
9ce372b3 3824
1261bfa3
WL
3825 return r;
3826}
3827EXPORT_SYMBOL_GPL(kvm_handle_page_fault);
3828
7a02674d
SC
3829int kvm_tdp_page_fault(struct kvm_vcpu *vcpu, gpa_t gpa, u32 error_code,
3830 bool prefault)
fb72d167 3831{
cb9b88c6 3832 int max_level;
fb72d167 3833
e662ec3e 3834 for (max_level = KVM_MAX_HUGEPAGE_LEVEL;
3bae0459 3835 max_level > PG_LEVEL_4K;
cb9b88c6
SC
3836 max_level--) {
3837 int page_num = KVM_PAGES_PER_HPAGE(max_level);
0f90e1c1 3838 gfn_t base = (gpa >> PAGE_SHIFT) & ~(page_num - 1);
ce88decf 3839
cb9b88c6
SC
3840 if (kvm_mtrr_check_gfn_range_consistency(vcpu, base, page_num))
3841 break;
fd136902 3842 }
852e3c19 3843
0f90e1c1
SC
3844 return direct_page_fault(vcpu, gpa, error_code, prefault,
3845 max_level, true);
fb72d167
JR
3846}
3847
8a3c1a33
PB
3848static void nonpaging_init_context(struct kvm_vcpu *vcpu,
3849 struct kvm_mmu *context)
6aa8b732 3850{
6aa8b732 3851 context->page_fault = nonpaging_page_fault;
6aa8b732 3852 context->gva_to_gpa = nonpaging_gva_to_gpa;
e8bc217a 3853 context->sync_page = nonpaging_sync_page;
5efac074 3854 context->invlpg = NULL;
cea0f0e7 3855 context->root_level = 0;
6aa8b732 3856 context->shadow_root_level = PT32E_ROOT_LEVEL;
c5a78f2b 3857 context->direct_map = true;
2d48a985 3858 context->nx = false;
6aa8b732
AK
3859}
3860
be01e8e2 3861static inline bool is_root_usable(struct kvm_mmu_root_info *root, gpa_t pgd,
0be44352
SC
3862 union kvm_mmu_page_role role)
3863{
be01e8e2 3864 return (role.direct || pgd == root->pgd) &&
e47c4aee
SC
3865 VALID_PAGE(root->hpa) && to_shadow_page(root->hpa) &&
3866 role.word == to_shadow_page(root->hpa)->role.word;
0be44352
SC
3867}
3868
b94742c9 3869/*
be01e8e2 3870 * Find out if a previously cached root matching the new pgd/role is available.
b94742c9
JS
3871 * The current root is also inserted into the cache.
3872 * If a matching root was found, it is assigned to kvm_mmu->root_hpa and true is
3873 * returned.
3874 * Otherwise, the LRU root from the cache is assigned to kvm_mmu->root_hpa and
3875 * false is returned. This root should now be freed by the caller.
3876 */
be01e8e2 3877static bool cached_root_available(struct kvm_vcpu *vcpu, gpa_t new_pgd,
b94742c9
JS
3878 union kvm_mmu_page_role new_role)
3879{
3880 uint i;
3881 struct kvm_mmu_root_info root;
44dd3ffa 3882 struct kvm_mmu *mmu = vcpu->arch.mmu;
b94742c9 3883
be01e8e2 3884 root.pgd = mmu->root_pgd;
b94742c9
JS
3885 root.hpa = mmu->root_hpa;
3886
be01e8e2 3887 if (is_root_usable(&root, new_pgd, new_role))
0be44352
SC
3888 return true;
3889
b94742c9
JS
3890 for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
3891 swap(root, mmu->prev_roots[i]);
3892
be01e8e2 3893 if (is_root_usable(&root, new_pgd, new_role))
b94742c9
JS
3894 break;
3895 }
3896
3897 mmu->root_hpa = root.hpa;
be01e8e2 3898 mmu->root_pgd = root.pgd;
b94742c9
JS
3899
3900 return i < KVM_MMU_NUM_PREV_ROOTS;
3901}
3902
be01e8e2 3903static bool fast_pgd_switch(struct kvm_vcpu *vcpu, gpa_t new_pgd,
b869855b 3904 union kvm_mmu_page_role new_role)
6aa8b732 3905{
44dd3ffa 3906 struct kvm_mmu *mmu = vcpu->arch.mmu;
7c390d35
JS
3907
3908 /*
3909 * For now, limit the fast switch to 64-bit hosts+VMs in order to avoid
3910 * having to deal with PDPTEs. We may add support for 32-bit hosts/VMs
3911 * later if necessary.
3912 */
3913 if (mmu->shadow_root_level >= PT64_ROOT_4LEVEL &&
b869855b 3914 mmu->root_level >= PT64_ROOT_4LEVEL)
fe9304d3 3915 return cached_root_available(vcpu, new_pgd, new_role);
7c390d35
JS
3916
3917 return false;
6aa8b732
AK
3918}
3919
be01e8e2 3920static void __kvm_mmu_new_pgd(struct kvm_vcpu *vcpu, gpa_t new_pgd,
ade61e28 3921 union kvm_mmu_page_role new_role,
4a632ac6 3922 bool skip_tlb_flush, bool skip_mmu_sync)
6aa8b732 3923{
be01e8e2 3924 if (!fast_pgd_switch(vcpu, new_pgd, new_role)) {
b869855b
SC
3925 kvm_mmu_free_roots(vcpu, vcpu->arch.mmu, KVM_MMU_ROOT_CURRENT);
3926 return;
3927 }
3928
3929 /*
3930 * It's possible that the cached previous root page is obsolete because
3931 * of a change in the MMU generation number. However, changing the
3932 * generation number is accompanied by KVM_REQ_MMU_RELOAD, which will
3933 * free the root set here and allocate a new one.
3934 */
3935 kvm_make_request(KVM_REQ_LOAD_MMU_PGD, vcpu);
3936
71fe7013 3937 if (!skip_mmu_sync || force_flush_and_sync_on_reuse)
b869855b 3938 kvm_make_request(KVM_REQ_MMU_SYNC, vcpu);
71fe7013 3939 if (!skip_tlb_flush || force_flush_and_sync_on_reuse)
b869855b 3940 kvm_make_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu);
b869855b
SC
3941
3942 /*
3943 * The last MMIO access's GVA and GPA are cached in the VCPU. When
3944 * switching to a new CR3, that GVA->GPA mapping may no longer be
3945 * valid. So clear any cached MMIO info even when we don't need to sync
3946 * the shadow page tables.
3947 */
3948 vcpu_clear_mmio_info(vcpu, MMIO_GVA_ANY);
3949
daa5b6c1
BG
3950 /*
3951 * If this is a direct root page, it doesn't have a write flooding
3952 * count. Otherwise, clear the write flooding count.
3953 */
3954 if (!new_role.direct)
3955 __clear_sp_write_flooding_count(
3956 to_shadow_page(vcpu->arch.mmu->root_hpa));
6aa8b732
AK
3957}
3958
be01e8e2 3959void kvm_mmu_new_pgd(struct kvm_vcpu *vcpu, gpa_t new_pgd, bool skip_tlb_flush,
4a632ac6 3960 bool skip_mmu_sync)
0aab33e4 3961{
be01e8e2 3962 __kvm_mmu_new_pgd(vcpu, new_pgd, kvm_mmu_calc_root_page_role(vcpu),
4a632ac6 3963 skip_tlb_flush, skip_mmu_sync);
0aab33e4 3964}
be01e8e2 3965EXPORT_SYMBOL_GPL(kvm_mmu_new_pgd);
0aab33e4 3966
5777ed34
JR
3967static unsigned long get_cr3(struct kvm_vcpu *vcpu)
3968{
9f8fe504 3969 return kvm_read_cr3(vcpu);
5777ed34
JR
3970}
3971
54bf36aa 3972static bool sync_mmio_spte(struct kvm_vcpu *vcpu, u64 *sptep, gfn_t gfn,
0a2b64c5 3973 unsigned int access, int *nr_present)
ce88decf
XG
3974{
3975 if (unlikely(is_mmio_spte(*sptep))) {
3976 if (gfn != get_mmio_spte_gfn(*sptep)) {
3977 mmu_spte_clear_no_track(sptep);
3978 return true;
3979 }
3980
3981 (*nr_present)++;
54bf36aa 3982 mark_mmio_spte(vcpu, sptep, gfn, access);
ce88decf
XG
3983 return true;
3984 }
3985
3986 return false;
3987}
3988
6bb69c9b
PB
3989static inline bool is_last_gpte(struct kvm_mmu *mmu,
3990 unsigned level, unsigned gpte)
6fd01b71 3991{
6bb69c9b
PB
3992 /*
3993 * The RHS has bit 7 set iff level < mmu->last_nonleaf_level.
3994 * If it is clear, there are no large pages at this level, so clear
3995 * PT_PAGE_SIZE_MASK in gpte if that is the case.
3996 */
3997 gpte &= level - mmu->last_nonleaf_level;
3998
829ee279 3999 /*
3bae0459
SC
4000 * PG_LEVEL_4K always terminates. The RHS has bit 7 set
4001 * iff level <= PG_LEVEL_4K, which for our purpose means
4002 * level == PG_LEVEL_4K; set PT_PAGE_SIZE_MASK in gpte then.
829ee279 4003 */
3bae0459 4004 gpte |= level - PG_LEVEL_4K - 1;
829ee279 4005
6bb69c9b 4006 return gpte & PT_PAGE_SIZE_MASK;
6fd01b71
AK
4007}
4008
37406aaa
NHE
4009#define PTTYPE_EPT 18 /* arbitrary */
4010#define PTTYPE PTTYPE_EPT
4011#include "paging_tmpl.h"
4012#undef PTTYPE
4013
6aa8b732
AK
4014#define PTTYPE 64
4015#include "paging_tmpl.h"
4016#undef PTTYPE
4017
4018#define PTTYPE 32
4019#include "paging_tmpl.h"
4020#undef PTTYPE
4021
6dc98b86
XG
4022static void
4023__reset_rsvds_bits_mask(struct kvm_vcpu *vcpu,
4024 struct rsvd_bits_validate *rsvd_check,
5b7f575c 4025 u64 pa_bits_rsvd, int level, bool nx, bool gbpages,
6fec2144 4026 bool pse, bool amd)
82725b20 4027{
5f7dde7b 4028 u64 gbpages_bit_rsvd = 0;
a0c0feb5 4029 u64 nonleaf_bit8_rsvd = 0;
5b7f575c 4030 u64 high_bits_rsvd;
82725b20 4031
a0a64f50 4032 rsvd_check->bad_mt_xwr = 0;
25d92081 4033
6dc98b86 4034 if (!gbpages)
5f7dde7b 4035 gbpages_bit_rsvd = rsvd_bits(7, 7);
a0c0feb5 4036
5b7f575c
SC
4037 if (level == PT32E_ROOT_LEVEL)
4038 high_bits_rsvd = pa_bits_rsvd & rsvd_bits(0, 62);
4039 else
4040 high_bits_rsvd = pa_bits_rsvd & rsvd_bits(0, 51);
4041
4042 /* Note, NX doesn't exist in PDPTEs, this is handled below. */
4043 if (!nx)
4044 high_bits_rsvd |= rsvd_bits(63, 63);
4045
a0c0feb5
PB
4046 /*
4047 * Non-leaf PML4Es and PDPEs reserve bit 8 (which would be the G bit for
4048 * leaf entries) on AMD CPUs only.
4049 */
6fec2144 4050 if (amd)
a0c0feb5
PB
4051 nonleaf_bit8_rsvd = rsvd_bits(8, 8);
4052
6dc98b86 4053 switch (level) {
82725b20
DE
4054 case PT32_ROOT_LEVEL:
4055 /* no rsvd bits for 2 level 4K page table entries */
a0a64f50
XG
4056 rsvd_check->rsvd_bits_mask[0][1] = 0;
4057 rsvd_check->rsvd_bits_mask[0][0] = 0;
4058 rsvd_check->rsvd_bits_mask[1][0] =
4059 rsvd_check->rsvd_bits_mask[0][0];
f815bce8 4060
6dc98b86 4061 if (!pse) {
a0a64f50 4062 rsvd_check->rsvd_bits_mask[1][1] = 0;
f815bce8
XG
4063 break;
4064 }
4065
82725b20
DE
4066 if (is_cpuid_PSE36())
4067 /* 36bits PSE 4MB page */
a0a64f50 4068 rsvd_check->rsvd_bits_mask[1][1] = rsvd_bits(17, 21);
82725b20
DE
4069 else
4070 /* 32 bits PSE 4MB page */
a0a64f50 4071 rsvd_check->rsvd_bits_mask[1][1] = rsvd_bits(13, 21);
82725b20
DE
4072 break;
4073 case PT32E_ROOT_LEVEL:
5b7f575c
SC
4074 rsvd_check->rsvd_bits_mask[0][2] = rsvd_bits(63, 63) |
4075 high_bits_rsvd |
4076 rsvd_bits(5, 8) |
4077 rsvd_bits(1, 2); /* PDPTE */
4078 rsvd_check->rsvd_bits_mask[0][1] = high_bits_rsvd; /* PDE */
4079 rsvd_check->rsvd_bits_mask[0][0] = high_bits_rsvd; /* PTE */
4080 rsvd_check->rsvd_bits_mask[1][1] = high_bits_rsvd |
4081 rsvd_bits(13, 20); /* large page */
a0a64f50
XG
4082 rsvd_check->rsvd_bits_mask[1][0] =
4083 rsvd_check->rsvd_bits_mask[0][0];
82725b20 4084 break;
855feb67 4085 case PT64_ROOT_5LEVEL:
5b7f575c
SC
4086 rsvd_check->rsvd_bits_mask[0][4] = high_bits_rsvd |
4087 nonleaf_bit8_rsvd |
4088 rsvd_bits(7, 7);
855feb67
YZ
4089 rsvd_check->rsvd_bits_mask[1][4] =
4090 rsvd_check->rsvd_bits_mask[0][4];
df561f66 4091 fallthrough;
2a7266a8 4092 case PT64_ROOT_4LEVEL:
5b7f575c
SC
4093 rsvd_check->rsvd_bits_mask[0][3] = high_bits_rsvd |
4094 nonleaf_bit8_rsvd |
4095 rsvd_bits(7, 7);
4096 rsvd_check->rsvd_bits_mask[0][2] = high_bits_rsvd |
4097 gbpages_bit_rsvd;
4098 rsvd_check->rsvd_bits_mask[0][1] = high_bits_rsvd;
4099 rsvd_check->rsvd_bits_mask[0][0] = high_bits_rsvd;
a0a64f50
XG
4100 rsvd_check->rsvd_bits_mask[1][3] =
4101 rsvd_check->rsvd_bits_mask[0][3];
5b7f575c
SC
4102 rsvd_check->rsvd_bits_mask[1][2] = high_bits_rsvd |
4103 gbpages_bit_rsvd |
4104 rsvd_bits(13, 29);
4105 rsvd_check->rsvd_bits_mask[1][1] = high_bits_rsvd |
4106 rsvd_bits(13, 20); /* large page */
a0a64f50
XG
4107 rsvd_check->rsvd_bits_mask[1][0] =
4108 rsvd_check->rsvd_bits_mask[0][0];
82725b20
DE
4109 break;
4110 }
4111}
4112
6dc98b86
XG
4113static void reset_rsvds_bits_mask(struct kvm_vcpu *vcpu,
4114 struct kvm_mmu *context)
4115{
4116 __reset_rsvds_bits_mask(vcpu, &context->guest_rsvd_check,
5b7f575c
SC
4117 vcpu->arch.reserved_gpa_bits,
4118 context->root_level, context->nx,
d6321d49 4119 guest_cpuid_has(vcpu, X86_FEATURE_GBPAGES),
23493d0a
SC
4120 is_pse(vcpu),
4121 guest_cpuid_is_amd_or_hygon(vcpu));
6dc98b86
XG
4122}
4123
81b8eebb
XG
4124static void
4125__reset_rsvds_bits_mask_ept(struct rsvd_bits_validate *rsvd_check,
5b7f575c 4126 u64 pa_bits_rsvd, bool execonly)
25d92081 4127{
5b7f575c 4128 u64 high_bits_rsvd = pa_bits_rsvd & rsvd_bits(0, 51);
951f9fd7 4129 u64 bad_mt_xwr;
25d92081 4130
5b7f575c
SC
4131 rsvd_check->rsvd_bits_mask[0][4] = high_bits_rsvd | rsvd_bits(3, 7);
4132 rsvd_check->rsvd_bits_mask[0][3] = high_bits_rsvd | rsvd_bits(3, 7);
4133 rsvd_check->rsvd_bits_mask[0][2] = high_bits_rsvd | rsvd_bits(3, 6);
4134 rsvd_check->rsvd_bits_mask[0][1] = high_bits_rsvd | rsvd_bits(3, 6);
4135 rsvd_check->rsvd_bits_mask[0][0] = high_bits_rsvd;
25d92081
YZ
4136
4137 /* large page */
855feb67 4138 rsvd_check->rsvd_bits_mask[1][4] = rsvd_check->rsvd_bits_mask[0][4];
a0a64f50 4139 rsvd_check->rsvd_bits_mask[1][3] = rsvd_check->rsvd_bits_mask[0][3];
5b7f575c
SC
4140 rsvd_check->rsvd_bits_mask[1][2] = high_bits_rsvd | rsvd_bits(12, 29);
4141 rsvd_check->rsvd_bits_mask[1][1] = high_bits_rsvd | rsvd_bits(12, 20);
a0a64f50 4142 rsvd_check->rsvd_bits_mask[1][0] = rsvd_check->rsvd_bits_mask[0][0];
25d92081 4143
951f9fd7
PB
4144 bad_mt_xwr = 0xFFull << (2 * 8); /* bits 3..5 must not be 2 */
4145 bad_mt_xwr |= 0xFFull << (3 * 8); /* bits 3..5 must not be 3 */
4146 bad_mt_xwr |= 0xFFull << (7 * 8); /* bits 3..5 must not be 7 */
4147 bad_mt_xwr |= REPEAT_BYTE(1ull << 2); /* bits 0..2 must not be 010 */
4148 bad_mt_xwr |= REPEAT_BYTE(1ull << 6); /* bits 0..2 must not be 110 */
4149 if (!execonly) {
4150 /* bits 0..2 must not be 100 unless VMX capabilities allow it */
4151 bad_mt_xwr |= REPEAT_BYTE(1ull << 4);
25d92081 4152 }
951f9fd7 4153 rsvd_check->bad_mt_xwr = bad_mt_xwr;
25d92081
YZ
4154}
4155
81b8eebb
XG
4156static void reset_rsvds_bits_mask_ept(struct kvm_vcpu *vcpu,
4157 struct kvm_mmu *context, bool execonly)
4158{
4159 __reset_rsvds_bits_mask_ept(&context->guest_rsvd_check,
5b7f575c 4160 vcpu->arch.reserved_gpa_bits, execonly);
81b8eebb
XG
4161}
4162
6f8e65a6
SC
4163static inline u64 reserved_hpa_bits(void)
4164{
4165 return rsvd_bits(shadow_phys_bits, 63);
4166}
4167
c258b62b
XG
4168/*
4169 * the page table on host is the shadow page table for the page
4170 * table in guest or amd nested guest, its mmu features completely
4171 * follow the features in guest.
4172 */
4173void
4174reset_shadow_zero_bits_mask(struct kvm_vcpu *vcpu, struct kvm_mmu *context)
4175{
36d9594d
VK
4176 bool uses_nx = context->nx ||
4177 context->mmu_role.base.smep_andnot_wp;
ea2800dd
BS
4178 struct rsvd_bits_validate *shadow_zero_check;
4179 int i;
5f0b8199 4180
6fec2144
PB
4181 /*
4182 * Passing "true" to the last argument is okay; it adds a check
4183 * on bit 8 of the SPTEs which KVM doesn't use anyway.
4184 */
ea2800dd
BS
4185 shadow_zero_check = &context->shadow_zero_check;
4186 __reset_rsvds_bits_mask(vcpu, shadow_zero_check,
6f8e65a6 4187 reserved_hpa_bits(),
5f0b8199 4188 context->shadow_root_level, uses_nx,
d6321d49
RK
4189 guest_cpuid_has(vcpu, X86_FEATURE_GBPAGES),
4190 is_pse(vcpu), true);
ea2800dd
BS
4191
4192 if (!shadow_me_mask)
4193 return;
4194
4195 for (i = context->shadow_root_level; --i >= 0;) {
4196 shadow_zero_check->rsvd_bits_mask[0][i] &= ~shadow_me_mask;
4197 shadow_zero_check->rsvd_bits_mask[1][i] &= ~shadow_me_mask;
4198 }
4199
c258b62b
XG
4200}
4201EXPORT_SYMBOL_GPL(reset_shadow_zero_bits_mask);
4202
6fec2144
PB
4203static inline bool boot_cpu_is_amd(void)
4204{
4205 WARN_ON_ONCE(!tdp_enabled);
4206 return shadow_x_mask == 0;
4207}
4208
c258b62b
XG
4209/*
4210 * the direct page table on host, use as much mmu features as
4211 * possible, however, kvm currently does not do execution-protection.
4212 */
4213static void
4214reset_tdp_shadow_zero_bits_mask(struct kvm_vcpu *vcpu,
4215 struct kvm_mmu *context)
4216{
ea2800dd
BS
4217 struct rsvd_bits_validate *shadow_zero_check;
4218 int i;
4219
4220 shadow_zero_check = &context->shadow_zero_check;
4221
6fec2144 4222 if (boot_cpu_is_amd())
ea2800dd 4223 __reset_rsvds_bits_mask(vcpu, shadow_zero_check,
6f8e65a6 4224 reserved_hpa_bits(),
c258b62b 4225 context->shadow_root_level, false,
b8291adc
BP
4226 boot_cpu_has(X86_FEATURE_GBPAGES),
4227 true, true);
c258b62b 4228 else
ea2800dd 4229 __reset_rsvds_bits_mask_ept(shadow_zero_check,
6f8e65a6 4230 reserved_hpa_bits(), false);
c258b62b 4231
ea2800dd
BS
4232 if (!shadow_me_mask)
4233 return;
4234
4235 for (i = context->shadow_root_level; --i >= 0;) {
4236 shadow_zero_check->rsvd_bits_mask[0][i] &= ~shadow_me_mask;
4237 shadow_zero_check->rsvd_bits_mask[1][i] &= ~shadow_me_mask;
4238 }
c258b62b
XG
4239}
4240
4241/*
4242 * as the comments in reset_shadow_zero_bits_mask() except it
4243 * is the shadow page table for intel nested guest.
4244 */
4245static void
4246reset_ept_shadow_zero_bits_mask(struct kvm_vcpu *vcpu,
4247 struct kvm_mmu *context, bool execonly)
4248{
4249 __reset_rsvds_bits_mask_ept(&context->shadow_zero_check,
6f8e65a6 4250 reserved_hpa_bits(), execonly);
c258b62b
XG
4251}
4252
09f037aa
PB
4253#define BYTE_MASK(access) \
4254 ((1 & (access) ? 2 : 0) | \
4255 (2 & (access) ? 4 : 0) | \
4256 (3 & (access) ? 8 : 0) | \
4257 (4 & (access) ? 16 : 0) | \
4258 (5 & (access) ? 32 : 0) | \
4259 (6 & (access) ? 64 : 0) | \
4260 (7 & (access) ? 128 : 0))
4261
4262
edc90b7d
XG
4263static void update_permission_bitmask(struct kvm_vcpu *vcpu,
4264 struct kvm_mmu *mmu, bool ept)
97d64b78 4265{
09f037aa
PB
4266 unsigned byte;
4267
4268 const u8 x = BYTE_MASK(ACC_EXEC_MASK);
4269 const u8 w = BYTE_MASK(ACC_WRITE_MASK);
4270 const u8 u = BYTE_MASK(ACC_USER_MASK);
4271
4272 bool cr4_smep = kvm_read_cr4_bits(vcpu, X86_CR4_SMEP) != 0;
4273 bool cr4_smap = kvm_read_cr4_bits(vcpu, X86_CR4_SMAP) != 0;
4274 bool cr0_wp = is_write_protection(vcpu);
97d64b78 4275
97d64b78 4276 for (byte = 0; byte < ARRAY_SIZE(mmu->permissions); ++byte) {
09f037aa
PB
4277 unsigned pfec = byte << 1;
4278
97ec8c06 4279 /*
09f037aa
PB
4280 * Each "*f" variable has a 1 bit for each UWX value
4281 * that causes a fault with the given PFEC.
97ec8c06 4282 */
97d64b78 4283
09f037aa 4284 /* Faults from writes to non-writable pages */
a6a6d3b1 4285 u8 wf = (pfec & PFERR_WRITE_MASK) ? (u8)~w : 0;
09f037aa 4286 /* Faults from user mode accesses to supervisor pages */
a6a6d3b1 4287 u8 uf = (pfec & PFERR_USER_MASK) ? (u8)~u : 0;
09f037aa 4288 /* Faults from fetches of non-executable pages*/
a6a6d3b1 4289 u8 ff = (pfec & PFERR_FETCH_MASK) ? (u8)~x : 0;
09f037aa
PB
4290 /* Faults from kernel mode fetches of user pages */
4291 u8 smepf = 0;
4292 /* Faults from kernel mode accesses of user pages */
4293 u8 smapf = 0;
4294
4295 if (!ept) {
4296 /* Faults from kernel mode accesses to user pages */
4297 u8 kf = (pfec & PFERR_USER_MASK) ? 0 : u;
4298
4299 /* Not really needed: !nx will cause pte.nx to fault */
4300 if (!mmu->nx)
4301 ff = 0;
4302
4303 /* Allow supervisor writes if !cr0.wp */
4304 if (!cr0_wp)
4305 wf = (pfec & PFERR_USER_MASK) ? wf : 0;
4306
4307 /* Disallow supervisor fetches of user code if cr4.smep */
4308 if (cr4_smep)
4309 smepf = (pfec & PFERR_FETCH_MASK) ? kf : 0;
4310
4311 /*
4312 * SMAP:kernel-mode data accesses from user-mode
4313 * mappings should fault. A fault is considered
4314 * as a SMAP violation if all of the following
39337ad1 4315 * conditions are true:
09f037aa
PB
4316 * - X86_CR4_SMAP is set in CR4
4317 * - A user page is accessed
4318 * - The access is not a fetch
4319 * - Page fault in kernel mode
4320 * - if CPL = 3 or X86_EFLAGS_AC is clear
4321 *
4322 * Here, we cover the first three conditions.
4323 * The fourth is computed dynamically in permission_fault();
4324 * PFERR_RSVD_MASK bit will be set in PFEC if the access is
4325 * *not* subject to SMAP restrictions.
4326 */
4327 if (cr4_smap)
4328 smapf = (pfec & (PFERR_RSVD_MASK|PFERR_FETCH_MASK)) ? 0 : kf;
97d64b78 4329 }
09f037aa
PB
4330
4331 mmu->permissions[byte] = ff | uf | wf | smepf | smapf;
97d64b78
AK
4332 }
4333}
4334
2d344105
HH
4335/*
4336* PKU is an additional mechanism by which the paging controls access to
4337* user-mode addresses based on the value in the PKRU register. Protection
4338* key violations are reported through a bit in the page fault error code.
4339* Unlike other bits of the error code, the PK bit is not known at the
4340* call site of e.g. gva_to_gpa; it must be computed directly in
4341* permission_fault based on two bits of PKRU, on some machine state (CR4,
4342* CR0, EFER, CPL), and on other bits of the error code and the page tables.
4343*
4344* In particular the following conditions come from the error code, the
4345* page tables and the machine state:
4346* - PK is always zero unless CR4.PKE=1 and EFER.LMA=1
4347* - PK is always zero if RSVD=1 (reserved bit set) or F=1 (instruction fetch)
4348* - PK is always zero if U=0 in the page tables
4349* - PKRU.WD is ignored if CR0.WP=0 and the access is a supervisor access.
4350*
4351* The PKRU bitmask caches the result of these four conditions. The error
4352* code (minus the P bit) and the page table's U bit form an index into the
4353* PKRU bitmask. Two bits of the PKRU bitmask are then extracted and ANDed
4354* with the two bits of the PKRU register corresponding to the protection key.
4355* For the first three conditions above the bits will be 00, thus masking
4356* away both AD and WD. For all reads or if the last condition holds, WD
4357* only will be masked away.
4358*/
4359static void update_pkru_bitmask(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu,
4360 bool ept)
4361{
4362 unsigned bit;
4363 bool wp;
4364
4365 if (ept) {
4366 mmu->pkru_mask = 0;
4367 return;
4368 }
4369
4370 /* PKEY is enabled only if CR4.PKE and EFER.LMA are both set. */
4371 if (!kvm_read_cr4_bits(vcpu, X86_CR4_PKE) || !is_long_mode(vcpu)) {
4372 mmu->pkru_mask = 0;
4373 return;
4374 }
4375
4376 wp = is_write_protection(vcpu);
4377
4378 for (bit = 0; bit < ARRAY_SIZE(mmu->permissions); ++bit) {
4379 unsigned pfec, pkey_bits;
4380 bool check_pkey, check_write, ff, uf, wf, pte_user;
4381
4382 pfec = bit << 1;
4383 ff = pfec & PFERR_FETCH_MASK;
4384 uf = pfec & PFERR_USER_MASK;
4385 wf = pfec & PFERR_WRITE_MASK;
4386
4387 /* PFEC.RSVD is replaced by ACC_USER_MASK. */
4388 pte_user = pfec & PFERR_RSVD_MASK;
4389
4390 /*
4391 * Only need to check the access which is not an
4392 * instruction fetch and is to a user page.
4393 */
4394 check_pkey = (!ff && pte_user);
4395 /*
4396 * write access is controlled by PKRU if it is a
4397 * user access or CR0.WP = 1.
4398 */
4399 check_write = check_pkey && wf && (uf || wp);
4400
4401 /* PKRU.AD stops both read and write access. */
4402 pkey_bits = !!check_pkey;
4403 /* PKRU.WD stops write access. */
4404 pkey_bits |= (!!check_write) << 1;
4405
4406 mmu->pkru_mask |= (pkey_bits & 3) << pfec;
4407 }
4408}
4409
6bb69c9b 4410static void update_last_nonleaf_level(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu)
6fd01b71 4411{
6bb69c9b
PB
4412 unsigned root_level = mmu->root_level;
4413
4414 mmu->last_nonleaf_level = root_level;
4415 if (root_level == PT32_ROOT_LEVEL && is_pse(vcpu))
4416 mmu->last_nonleaf_level++;
6fd01b71
AK
4417}
4418
8a3c1a33
PB
4419static void paging64_init_context_common(struct kvm_vcpu *vcpu,
4420 struct kvm_mmu *context,
4421 int level)
6aa8b732 4422{
2d48a985 4423 context->nx = is_nx(vcpu);
4d6931c3 4424 context->root_level = level;
2d48a985 4425
4d6931c3 4426 reset_rsvds_bits_mask(vcpu, context);
25d92081 4427 update_permission_bitmask(vcpu, context, false);
2d344105 4428 update_pkru_bitmask(vcpu, context, false);
6bb69c9b 4429 update_last_nonleaf_level(vcpu, context);
6aa8b732 4430
fa4a2c08 4431 MMU_WARN_ON(!is_pae(vcpu));
6aa8b732 4432 context->page_fault = paging64_page_fault;
6aa8b732 4433 context->gva_to_gpa = paging64_gva_to_gpa;
e8bc217a 4434 context->sync_page = paging64_sync_page;
a7052897 4435 context->invlpg = paging64_invlpg;
17ac10ad 4436 context->shadow_root_level = level;
c5a78f2b 4437 context->direct_map = false;
6aa8b732
AK
4438}
4439
8a3c1a33
PB
4440static void paging64_init_context(struct kvm_vcpu *vcpu,
4441 struct kvm_mmu *context)
17ac10ad 4442{
855feb67
YZ
4443 int root_level = is_la57_mode(vcpu) ?
4444 PT64_ROOT_5LEVEL : PT64_ROOT_4LEVEL;
4445
4446 paging64_init_context_common(vcpu, context, root_level);
17ac10ad
AK
4447}
4448
8a3c1a33
PB
4449static void paging32_init_context(struct kvm_vcpu *vcpu,
4450 struct kvm_mmu *context)
6aa8b732 4451{
2d48a985 4452 context->nx = false;
4d6931c3 4453 context->root_level = PT32_ROOT_LEVEL;
2d48a985 4454
4d6931c3 4455 reset_rsvds_bits_mask(vcpu, context);
25d92081 4456 update_permission_bitmask(vcpu, context, false);
2d344105 4457 update_pkru_bitmask(vcpu, context, false);
6bb69c9b 4458 update_last_nonleaf_level(vcpu, context);
6aa8b732 4459
6aa8b732 4460 context->page_fault = paging32_page_fault;
6aa8b732 4461 context->gva_to_gpa = paging32_gva_to_gpa;
e8bc217a 4462 context->sync_page = paging32_sync_page;
a7052897 4463 context->invlpg = paging32_invlpg;
6aa8b732 4464 context->shadow_root_level = PT32E_ROOT_LEVEL;
c5a78f2b 4465 context->direct_map = false;
6aa8b732
AK
4466}
4467
8a3c1a33
PB
4468static void paging32E_init_context(struct kvm_vcpu *vcpu,
4469 struct kvm_mmu *context)
6aa8b732 4470{
8a3c1a33 4471 paging64_init_context_common(vcpu, context, PT32E_ROOT_LEVEL);
6aa8b732
AK
4472}
4473
a336282d
VK
4474static union kvm_mmu_extended_role kvm_calc_mmu_role_ext(struct kvm_vcpu *vcpu)
4475{
4476 union kvm_mmu_extended_role ext = {0};
4477
7dcd5755 4478 ext.cr0_pg = !!is_paging(vcpu);
0699c64a 4479 ext.cr4_pae = !!is_pae(vcpu);
a336282d
VK
4480 ext.cr4_smep = !!kvm_read_cr4_bits(vcpu, X86_CR4_SMEP);
4481 ext.cr4_smap = !!kvm_read_cr4_bits(vcpu, X86_CR4_SMAP);
4482 ext.cr4_pse = !!is_pse(vcpu);
4483 ext.cr4_pke = !!kvm_read_cr4_bits(vcpu, X86_CR4_PKE);
de3ccd26 4484 ext.maxphyaddr = cpuid_maxphyaddr(vcpu);
a336282d
VK
4485
4486 ext.valid = 1;
4487
4488 return ext;
4489}
4490
7dcd5755
VK
4491static union kvm_mmu_role kvm_calc_mmu_role_common(struct kvm_vcpu *vcpu,
4492 bool base_only)
4493{
4494 union kvm_mmu_role role = {0};
4495
4496 role.base.access = ACC_ALL;
4497 role.base.nxe = !!is_nx(vcpu);
7dcd5755
VK
4498 role.base.cr0_wp = is_write_protection(vcpu);
4499 role.base.smm = is_smm(vcpu);
4500 role.base.guest_mode = is_guest_mode(vcpu);
4501
4502 if (base_only)
4503 return role;
4504
4505 role.ext = kvm_calc_mmu_role_ext(vcpu);
4506
4507 return role;
4508}
4509
d468d94b
SC
4510static inline int kvm_mmu_get_tdp_level(struct kvm_vcpu *vcpu)
4511{
4512 /* Use 5-level TDP if and only if it's useful/necessary. */
83013059 4513 if (max_tdp_level == 5 && cpuid_maxphyaddr(vcpu) <= 48)
d468d94b
SC
4514 return 4;
4515
83013059 4516 return max_tdp_level;
d468d94b
SC
4517}
4518
7dcd5755
VK
4519static union kvm_mmu_role
4520kvm_calc_tdp_mmu_root_page_role(struct kvm_vcpu *vcpu, bool base_only)
9fa72119 4521{
7dcd5755 4522 union kvm_mmu_role role = kvm_calc_mmu_role_common(vcpu, base_only);
9fa72119 4523
7dcd5755 4524 role.base.ad_disabled = (shadow_accessed_mask == 0);
d468d94b 4525 role.base.level = kvm_mmu_get_tdp_level(vcpu);
7dcd5755 4526 role.base.direct = true;
47c42e6b 4527 role.base.gpte_is_8_bytes = true;
9fa72119
JS
4528
4529 return role;
4530}
4531
8a3c1a33 4532static void init_kvm_tdp_mmu(struct kvm_vcpu *vcpu)
fb72d167 4533{
8c008659 4534 struct kvm_mmu *context = &vcpu->arch.root_mmu;
7dcd5755
VK
4535 union kvm_mmu_role new_role =
4536 kvm_calc_tdp_mmu_root_page_role(vcpu, false);
fb72d167 4537
7dcd5755
VK
4538 if (new_role.as_u64 == context->mmu_role.as_u64)
4539 return;
4540
4541 context->mmu_role.as_u64 = new_role.as_u64;
7a02674d 4542 context->page_fault = kvm_tdp_page_fault;
e8bc217a 4543 context->sync_page = nonpaging_sync_page;
5efac074 4544 context->invlpg = NULL;
d468d94b 4545 context->shadow_root_level = kvm_mmu_get_tdp_level(vcpu);
c5a78f2b 4546 context->direct_map = true;
d8dd54e0 4547 context->get_guest_pgd = get_cr3;
e4e517b4 4548 context->get_pdptr = kvm_pdptr_read;
cb659db8 4549 context->inject_page_fault = kvm_inject_page_fault;
fb72d167
JR
4550
4551 if (!is_paging(vcpu)) {
2d48a985 4552 context->nx = false;
fb72d167
JR
4553 context->gva_to_gpa = nonpaging_gva_to_gpa;
4554 context->root_level = 0;
4555 } else if (is_long_mode(vcpu)) {
2d48a985 4556 context->nx = is_nx(vcpu);
855feb67
YZ
4557 context->root_level = is_la57_mode(vcpu) ?
4558 PT64_ROOT_5LEVEL : PT64_ROOT_4LEVEL;
4d6931c3
DB
4559 reset_rsvds_bits_mask(vcpu, context);
4560 context->gva_to_gpa = paging64_gva_to_gpa;
fb72d167 4561 } else if (is_pae(vcpu)) {
2d48a985 4562 context->nx = is_nx(vcpu);
fb72d167 4563 context->root_level = PT32E_ROOT_LEVEL;
4d6931c3
DB
4564 reset_rsvds_bits_mask(vcpu, context);
4565 context->gva_to_gpa = paging64_gva_to_gpa;
fb72d167 4566 } else {
2d48a985 4567 context->nx = false;
fb72d167 4568 context->root_level = PT32_ROOT_LEVEL;
4d6931c3
DB
4569 reset_rsvds_bits_mask(vcpu, context);
4570 context->gva_to_gpa = paging32_gva_to_gpa;
fb72d167
JR
4571 }
4572
25d92081 4573 update_permission_bitmask(vcpu, context, false);
2d344105 4574 update_pkru_bitmask(vcpu, context, false);
6bb69c9b 4575 update_last_nonleaf_level(vcpu, context);
c258b62b 4576 reset_tdp_shadow_zero_bits_mask(vcpu, context);
fb72d167
JR
4577}
4578
7dcd5755 4579static union kvm_mmu_role
59505b55 4580kvm_calc_shadow_root_page_role_common(struct kvm_vcpu *vcpu, bool base_only)
7dcd5755
VK
4581{
4582 union kvm_mmu_role role = kvm_calc_mmu_role_common(vcpu, base_only);
4583
4584 role.base.smep_andnot_wp = role.ext.cr4_smep &&
4585 !is_write_protection(vcpu);
4586 role.base.smap_andnot_wp = role.ext.cr4_smap &&
4587 !is_write_protection(vcpu);
47c42e6b 4588 role.base.gpte_is_8_bytes = !!is_pae(vcpu);
9fa72119 4589
59505b55
SC
4590 return role;
4591}
4592
4593static union kvm_mmu_role
4594kvm_calc_shadow_mmu_root_page_role(struct kvm_vcpu *vcpu, bool base_only)
4595{
4596 union kvm_mmu_role role =
4597 kvm_calc_shadow_root_page_role_common(vcpu, base_only);
4598
4599 role.base.direct = !is_paging(vcpu);
4600
9fa72119 4601 if (!is_long_mode(vcpu))
7dcd5755 4602 role.base.level = PT32E_ROOT_LEVEL;
9fa72119 4603 else if (is_la57_mode(vcpu))
7dcd5755 4604 role.base.level = PT64_ROOT_5LEVEL;
9fa72119 4605 else
7dcd5755 4606 role.base.level = PT64_ROOT_4LEVEL;
9fa72119
JS
4607
4608 return role;
4609}
4610
8c008659
PB
4611static void shadow_mmu_init_context(struct kvm_vcpu *vcpu, struct kvm_mmu *context,
4612 u32 cr0, u32 cr4, u32 efer,
4613 union kvm_mmu_role new_role)
9fa72119 4614{
929d1cfa 4615 if (!(cr0 & X86_CR0_PG))
8a3c1a33 4616 nonpaging_init_context(vcpu, context);
929d1cfa 4617 else if (efer & EFER_LMA)
8a3c1a33 4618 paging64_init_context(vcpu, context);
929d1cfa 4619 else if (cr4 & X86_CR4_PAE)
8a3c1a33 4620 paging32E_init_context(vcpu, context);
6aa8b732 4621 else
8a3c1a33 4622 paging32_init_context(vcpu, context);
a770f6f2 4623
7dcd5755 4624 context->mmu_role.as_u64 = new_role.as_u64;
c258b62b 4625 reset_shadow_zero_bits_mask(vcpu, context);
52fde8df 4626}
0f04a2ac
VK
4627
4628static void kvm_init_shadow_mmu(struct kvm_vcpu *vcpu, u32 cr0, u32 cr4, u32 efer)
4629{
8c008659 4630 struct kvm_mmu *context = &vcpu->arch.root_mmu;
0f04a2ac
VK
4631 union kvm_mmu_role new_role =
4632 kvm_calc_shadow_mmu_root_page_role(vcpu, false);
4633
4634 if (new_role.as_u64 != context->mmu_role.as_u64)
8c008659 4635 shadow_mmu_init_context(vcpu, context, cr0, cr4, efer, new_role);
0f04a2ac
VK
4636}
4637
59505b55
SC
4638static union kvm_mmu_role
4639kvm_calc_shadow_npt_root_page_role(struct kvm_vcpu *vcpu)
4640{
4641 union kvm_mmu_role role =
4642 kvm_calc_shadow_root_page_role_common(vcpu, false);
4643
4644 role.base.direct = false;
d468d94b 4645 role.base.level = kvm_mmu_get_tdp_level(vcpu);
59505b55
SC
4646
4647 return role;
4648}
4649
0f04a2ac
VK
4650void kvm_init_shadow_npt_mmu(struct kvm_vcpu *vcpu, u32 cr0, u32 cr4, u32 efer,
4651 gpa_t nested_cr3)
4652{
8c008659 4653 struct kvm_mmu *context = &vcpu->arch.guest_mmu;
59505b55 4654 union kvm_mmu_role new_role = kvm_calc_shadow_npt_root_page_role(vcpu);
0f04a2ac 4655
a506fdd2
VK
4656 __kvm_mmu_new_pgd(vcpu, nested_cr3, new_role.base, false, false);
4657
a3322d5c 4658 if (new_role.as_u64 != context->mmu_role.as_u64) {
8c008659 4659 shadow_mmu_init_context(vcpu, context, cr0, cr4, efer, new_role);
a3322d5c
SC
4660
4661 /*
4662 * Override the level set by the common init helper, nested TDP
4663 * always uses the host's TDP configuration.
4664 */
4665 context->shadow_root_level = new_role.base.level;
4666 }
0f04a2ac
VK
4667}
4668EXPORT_SYMBOL_GPL(kvm_init_shadow_npt_mmu);
52fde8df 4669
a336282d
VK
4670static union kvm_mmu_role
4671kvm_calc_shadow_ept_root_page_role(struct kvm_vcpu *vcpu, bool accessed_dirty,
bb1fcc70 4672 bool execonly, u8 level)
9fa72119 4673{
552c69b1 4674 union kvm_mmu_role role = {0};
14c07ad8 4675
47c42e6b
SC
4676 /* SMM flag is inherited from root_mmu */
4677 role.base.smm = vcpu->arch.root_mmu.mmu_role.base.smm;
9fa72119 4678
bb1fcc70 4679 role.base.level = level;
47c42e6b 4680 role.base.gpte_is_8_bytes = true;
a336282d
VK
4681 role.base.direct = false;
4682 role.base.ad_disabled = !accessed_dirty;
4683 role.base.guest_mode = true;
4684 role.base.access = ACC_ALL;
9fa72119 4685
47c42e6b
SC
4686 /*
4687 * WP=1 and NOT_WP=1 is an impossible combination, use WP and the
4688 * SMAP variation to denote shadow EPT entries.
4689 */
4690 role.base.cr0_wp = true;
4691 role.base.smap_andnot_wp = true;
4692
552c69b1 4693 role.ext = kvm_calc_mmu_role_ext(vcpu);
a336282d 4694 role.ext.execonly = execonly;
9fa72119
JS
4695
4696 return role;
4697}
4698
ae1e2d10 4699void kvm_init_shadow_ept_mmu(struct kvm_vcpu *vcpu, bool execonly,
50c28f21 4700 bool accessed_dirty, gpa_t new_eptp)
155a97a3 4701{
8c008659 4702 struct kvm_mmu *context = &vcpu->arch.guest_mmu;
bb1fcc70 4703 u8 level = vmx_eptp_page_walk_level(new_eptp);
a336282d
VK
4704 union kvm_mmu_role new_role =
4705 kvm_calc_shadow_ept_root_page_role(vcpu, accessed_dirty,
bb1fcc70 4706 execonly, level);
a336282d 4707
be01e8e2 4708 __kvm_mmu_new_pgd(vcpu, new_eptp, new_role.base, true, true);
a336282d 4709
a336282d
VK
4710 if (new_role.as_u64 == context->mmu_role.as_u64)
4711 return;
ad896af0 4712
bb1fcc70 4713 context->shadow_root_level = level;
155a97a3
NHE
4714
4715 context->nx = true;
ae1e2d10 4716 context->ept_ad = accessed_dirty;
155a97a3
NHE
4717 context->page_fault = ept_page_fault;
4718 context->gva_to_gpa = ept_gva_to_gpa;
4719 context->sync_page = ept_sync_page;
4720 context->invlpg = ept_invlpg;
bb1fcc70 4721 context->root_level = level;
155a97a3 4722 context->direct_map = false;
a336282d 4723 context->mmu_role.as_u64 = new_role.as_u64;
3dc773e7 4724
155a97a3 4725 update_permission_bitmask(vcpu, context, true);
2d344105 4726 update_pkru_bitmask(vcpu, context, true);
fd19d3b4 4727 update_last_nonleaf_level(vcpu, context);
155a97a3 4728 reset_rsvds_bits_mask_ept(vcpu, context, execonly);
c258b62b 4729 reset_ept_shadow_zero_bits_mask(vcpu, context, execonly);
155a97a3
NHE
4730}
4731EXPORT_SYMBOL_GPL(kvm_init_shadow_ept_mmu);
4732
8a3c1a33 4733static void init_kvm_softmmu(struct kvm_vcpu *vcpu)
52fde8df 4734{
8c008659 4735 struct kvm_mmu *context = &vcpu->arch.root_mmu;
ad896af0 4736
929d1cfa
PB
4737 kvm_init_shadow_mmu(vcpu,
4738 kvm_read_cr0_bits(vcpu, X86_CR0_PG),
4739 kvm_read_cr4_bits(vcpu, X86_CR4_PAE),
4740 vcpu->arch.efer);
4741
d8dd54e0 4742 context->get_guest_pgd = get_cr3;
ad896af0
PB
4743 context->get_pdptr = kvm_pdptr_read;
4744 context->inject_page_fault = kvm_inject_page_fault;
6aa8b732
AK
4745}
4746
8a3c1a33 4747static void init_kvm_nested_mmu(struct kvm_vcpu *vcpu)
02f59dc9 4748{
bf627a92 4749 union kvm_mmu_role new_role = kvm_calc_mmu_role_common(vcpu, false);
02f59dc9
JR
4750 struct kvm_mmu *g_context = &vcpu->arch.nested_mmu;
4751
bf627a92
VK
4752 if (new_role.as_u64 == g_context->mmu_role.as_u64)
4753 return;
4754
4755 g_context->mmu_role.as_u64 = new_role.as_u64;
d8dd54e0 4756 g_context->get_guest_pgd = get_cr3;
e4e517b4 4757 g_context->get_pdptr = kvm_pdptr_read;
02f59dc9
JR
4758 g_context->inject_page_fault = kvm_inject_page_fault;
4759
5efac074
PB
4760 /*
4761 * L2 page tables are never shadowed, so there is no need to sync
4762 * SPTEs.
4763 */
4764 g_context->invlpg = NULL;
4765
02f59dc9 4766 /*
44dd3ffa 4767 * Note that arch.mmu->gva_to_gpa translates l2_gpa to l1_gpa using
0af2593b
DM
4768 * L1's nested page tables (e.g. EPT12). The nested translation
4769 * of l2_gva to l1_gpa is done by arch.nested_mmu.gva_to_gpa using
4770 * L2's page tables as the first level of translation and L1's
4771 * nested page tables as the second level of translation. Basically
4772 * the gva_to_gpa functions between mmu and nested_mmu are swapped.
02f59dc9
JR
4773 */
4774 if (!is_paging(vcpu)) {
2d48a985 4775 g_context->nx = false;
02f59dc9
JR
4776 g_context->root_level = 0;
4777 g_context->gva_to_gpa = nonpaging_gva_to_gpa_nested;
4778 } else if (is_long_mode(vcpu)) {
2d48a985 4779 g_context->nx = is_nx(vcpu);
855feb67
YZ
4780 g_context->root_level = is_la57_mode(vcpu) ?
4781 PT64_ROOT_5LEVEL : PT64_ROOT_4LEVEL;
4d6931c3 4782 reset_rsvds_bits_mask(vcpu, g_context);
02f59dc9
JR
4783 g_context->gva_to_gpa = paging64_gva_to_gpa_nested;
4784 } else if (is_pae(vcpu)) {
2d48a985 4785 g_context->nx = is_nx(vcpu);
02f59dc9 4786 g_context->root_level = PT32E_ROOT_LEVEL;
4d6931c3 4787 reset_rsvds_bits_mask(vcpu, g_context);
02f59dc9
JR
4788 g_context->gva_to_gpa = paging64_gva_to_gpa_nested;
4789 } else {
2d48a985 4790 g_context->nx = false;
02f59dc9 4791 g_context->root_level = PT32_ROOT_LEVEL;
4d6931c3 4792 reset_rsvds_bits_mask(vcpu, g_context);
02f59dc9
JR
4793 g_context->gva_to_gpa = paging32_gva_to_gpa_nested;
4794 }
4795
25d92081 4796 update_permission_bitmask(vcpu, g_context, false);
2d344105 4797 update_pkru_bitmask(vcpu, g_context, false);
6bb69c9b 4798 update_last_nonleaf_level(vcpu, g_context);
02f59dc9
JR
4799}
4800
1c53da3f 4801void kvm_init_mmu(struct kvm_vcpu *vcpu, bool reset_roots)
fb72d167 4802{
1c53da3f 4803 if (reset_roots) {
b94742c9
JS
4804 uint i;
4805
44dd3ffa 4806 vcpu->arch.mmu->root_hpa = INVALID_PAGE;
b94742c9
JS
4807
4808 for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
44dd3ffa 4809 vcpu->arch.mmu->prev_roots[i] = KVM_MMU_ROOT_INFO_INVALID;
1c53da3f
JS
4810 }
4811
02f59dc9 4812 if (mmu_is_nested(vcpu))
e0c6db3e 4813 init_kvm_nested_mmu(vcpu);
02f59dc9 4814 else if (tdp_enabled)
e0c6db3e 4815 init_kvm_tdp_mmu(vcpu);
fb72d167 4816 else
e0c6db3e 4817 init_kvm_softmmu(vcpu);
fb72d167 4818}
1c53da3f 4819EXPORT_SYMBOL_GPL(kvm_init_mmu);
fb72d167 4820
9fa72119
JS
4821static union kvm_mmu_page_role
4822kvm_mmu_calc_root_page_role(struct kvm_vcpu *vcpu)
4823{
7dcd5755
VK
4824 union kvm_mmu_role role;
4825
9fa72119 4826 if (tdp_enabled)
7dcd5755 4827 role = kvm_calc_tdp_mmu_root_page_role(vcpu, true);
9fa72119 4828 else
7dcd5755
VK
4829 role = kvm_calc_shadow_mmu_root_page_role(vcpu, true);
4830
4831 return role.base;
9fa72119 4832}
fb72d167 4833
8a3c1a33 4834void kvm_mmu_reset_context(struct kvm_vcpu *vcpu)
6aa8b732 4835{
95f93af4 4836 kvm_mmu_unload(vcpu);
1c53da3f 4837 kvm_init_mmu(vcpu, true);
17c3ba9d 4838}
8668a3c4 4839EXPORT_SYMBOL_GPL(kvm_mmu_reset_context);
17c3ba9d
AK
4840
4841int kvm_mmu_load(struct kvm_vcpu *vcpu)
6aa8b732 4842{
714b93da
AK
4843 int r;
4844
378f5cd6 4845 r = mmu_topup_memory_caches(vcpu, !vcpu->arch.mmu->direct_map);
748e52b9
SC
4846 if (r)
4847 goto out;
4848 r = mmu_alloc_special_roots(vcpu);
17c3ba9d
AK
4849 if (r)
4850 goto out;
6e6ec584
SC
4851 write_lock(&vcpu->kvm->mmu_lock);
4852 if (make_mmu_pages_available(vcpu))
4853 r = -ENOSPC;
4854 else if (vcpu->arch.mmu->direct_map)
4855 r = mmu_alloc_direct_roots(vcpu);
4856 else
4857 r = mmu_alloc_shadow_roots(vcpu);
4858 write_unlock(&vcpu->kvm->mmu_lock);
8986ecc0
MT
4859 if (r)
4860 goto out;
a91f387b
SC
4861
4862 kvm_mmu_sync_roots(vcpu);
4863
727a7e27 4864 kvm_mmu_load_pgd(vcpu);
b3646477 4865 static_call(kvm_x86_tlb_flush_current)(vcpu);
714b93da
AK
4866out:
4867 return r;
6aa8b732 4868}
17c3ba9d
AK
4869
4870void kvm_mmu_unload(struct kvm_vcpu *vcpu)
4871{
14c07ad8
VK
4872 kvm_mmu_free_roots(vcpu, &vcpu->arch.root_mmu, KVM_MMU_ROOTS_ALL);
4873 WARN_ON(VALID_PAGE(vcpu->arch.root_mmu.root_hpa));
4874 kvm_mmu_free_roots(vcpu, &vcpu->arch.guest_mmu, KVM_MMU_ROOTS_ALL);
4875 WARN_ON(VALID_PAGE(vcpu->arch.guest_mmu.root_hpa));
17c3ba9d 4876}
6aa8b732 4877
79539cec
AK
4878static bool need_remote_flush(u64 old, u64 new)
4879{
4880 if (!is_shadow_present_pte(old))
4881 return false;
4882 if (!is_shadow_present_pte(new))
4883 return true;
4884 if ((old ^ new) & PT64_BASE_ADDR_MASK)
4885 return true;
53166229
GN
4886 old ^= shadow_nx_mask;
4887 new ^= shadow_nx_mask;
79539cec
AK
4888 return (old & ~new & PT64_PERM_MASK) != 0;
4889}
4890
889e5cbc 4891static u64 mmu_pte_write_fetch_gpte(struct kvm_vcpu *vcpu, gpa_t *gpa,
0e0fee5c 4892 int *bytes)
da4a00f0 4893{
0e0fee5c 4894 u64 gentry = 0;
889e5cbc 4895 int r;
72016f3a 4896
72016f3a
AK
4897 /*
4898 * Assume that the pte write on a page table of the same type
49b26e26
XG
4899 * as the current vcpu paging mode since we update the sptes only
4900 * when they have the same mode.
72016f3a 4901 */
889e5cbc 4902 if (is_pae(vcpu) && *bytes == 4) {
72016f3a 4903 /* Handle a 32-bit guest writing two halves of a 64-bit gpte */
889e5cbc
XG
4904 *gpa &= ~(gpa_t)7;
4905 *bytes = 8;
08e850c6
AK
4906 }
4907
0e0fee5c
JS
4908 if (*bytes == 4 || *bytes == 8) {
4909 r = kvm_vcpu_read_guest_atomic(vcpu, *gpa, &gentry, *bytes);
4910 if (r)
4911 gentry = 0;
72016f3a
AK
4912 }
4913
889e5cbc
XG
4914 return gentry;
4915}
4916
4917/*
4918 * If we're seeing too many writes to a page, it may no longer be a page table,
4919 * or we may be forking, in which case it is better to unmap the page.
4920 */
a138fe75 4921static bool detect_write_flooding(struct kvm_mmu_page *sp)
889e5cbc 4922{
a30f47cb
XG
4923 /*
4924 * Skip write-flooding detected for the sp whose level is 1, because
4925 * it can become unsync, then the guest page is not write-protected.
4926 */
3bae0459 4927 if (sp->role.level == PG_LEVEL_4K)
a30f47cb 4928 return false;
3246af0e 4929
e5691a81
XG
4930 atomic_inc(&sp->write_flooding_count);
4931 return atomic_read(&sp->write_flooding_count) >= 3;
889e5cbc
XG
4932}
4933
4934/*
4935 * Misaligned accesses are too much trouble to fix up; also, they usually
4936 * indicate a page is not used as a page table.
4937 */
4938static bool detect_write_misaligned(struct kvm_mmu_page *sp, gpa_t gpa,
4939 int bytes)
4940{
4941 unsigned offset, pte_size, misaligned;
4942
4943 pgprintk("misaligned: gpa %llx bytes %d role %x\n",
4944 gpa, bytes, sp->role.word);
4945
4946 offset = offset_in_page(gpa);
47c42e6b 4947 pte_size = sp->role.gpte_is_8_bytes ? 8 : 4;
5d9ca30e
XG
4948
4949 /*
4950 * Sometimes, the OS only writes the last one bytes to update status
4951 * bits, for example, in linux, andb instruction is used in clear_bit().
4952 */
4953 if (!(offset & (pte_size - 1)) && bytes == 1)
4954 return false;
4955
889e5cbc
XG
4956 misaligned = (offset ^ (offset + bytes - 1)) & ~(pte_size - 1);
4957 misaligned |= bytes < 4;
4958
4959 return misaligned;
4960}
4961
4962static u64 *get_written_sptes(struct kvm_mmu_page *sp, gpa_t gpa, int *nspte)
4963{
4964 unsigned page_offset, quadrant;
4965 u64 *spte;
4966 int level;
4967
4968 page_offset = offset_in_page(gpa);
4969 level = sp->role.level;
4970 *nspte = 1;
47c42e6b 4971 if (!sp->role.gpte_is_8_bytes) {
889e5cbc
XG
4972 page_offset <<= 1; /* 32->64 */
4973 /*
4974 * A 32-bit pde maps 4MB while the shadow pdes map
4975 * only 2MB. So we need to double the offset again
4976 * and zap two pdes instead of one.
4977 */
4978 if (level == PT32_ROOT_LEVEL) {
4979 page_offset &= ~7; /* kill rounding error */
4980 page_offset <<= 1;
4981 *nspte = 2;
4982 }
4983 quadrant = page_offset >> PAGE_SHIFT;
4984 page_offset &= ~PAGE_MASK;
4985 if (quadrant != sp->role.quadrant)
4986 return NULL;
4987 }
4988
4989 spte = &sp->spt[page_offset / sizeof(*spte)];
4990 return spte;
4991}
4992
13d268ca 4993static void kvm_mmu_pte_write(struct kvm_vcpu *vcpu, gpa_t gpa,
d126363d
JS
4994 const u8 *new, int bytes,
4995 struct kvm_page_track_notifier_node *node)
889e5cbc
XG
4996{
4997 gfn_t gfn = gpa >> PAGE_SHIFT;
889e5cbc 4998 struct kvm_mmu_page *sp;
889e5cbc
XG
4999 LIST_HEAD(invalid_list);
5000 u64 entry, gentry, *spte;
5001 int npte;
b8c67b7a 5002 bool remote_flush, local_flush;
889e5cbc
XG
5003
5004 /*
5005 * If we don't have indirect shadow pages, it means no page is
5006 * write-protected, so we can exit simply.
5007 */
6aa7de05 5008 if (!READ_ONCE(vcpu->kvm->arch.indirect_shadow_pages))
889e5cbc
XG
5009 return;
5010
b8c67b7a 5011 remote_flush = local_flush = false;
889e5cbc
XG
5012
5013 pgprintk("%s: gpa %llx bytes %d\n", __func__, gpa, bytes);
5014
889e5cbc
XG
5015 /*
5016 * No need to care whether allocation memory is successful
5017 * or not since pte prefetch is skiped if it does not have
5018 * enough objects in the cache.
5019 */
378f5cd6 5020 mmu_topup_memory_caches(vcpu, true);
889e5cbc 5021
531810ca 5022 write_lock(&vcpu->kvm->mmu_lock);
0e0fee5c
JS
5023
5024 gentry = mmu_pte_write_fetch_gpte(vcpu, &gpa, &bytes);
5025
889e5cbc 5026 ++vcpu->kvm->stat.mmu_pte_write;
0375f7fa 5027 kvm_mmu_audit(vcpu, AUDIT_PRE_PTE_WRITE);
889e5cbc 5028
b67bfe0d 5029 for_each_gfn_indirect_valid_sp(vcpu->kvm, sp, gfn) {
a30f47cb 5030 if (detect_write_misaligned(sp, gpa, bytes) ||
a138fe75 5031 detect_write_flooding(sp)) {
b8c67b7a 5032 kvm_mmu_prepare_zap_page(vcpu->kvm, sp, &invalid_list);
4cee5764 5033 ++vcpu->kvm->stat.mmu_flooded;
0e7bc4b9
AK
5034 continue;
5035 }
889e5cbc
XG
5036
5037 spte = get_written_sptes(sp, gpa, &npte);
5038 if (!spte)
5039 continue;
5040
0671a8e7 5041 local_flush = true;
ac1b714e 5042 while (npte--) {
79539cec 5043 entry = *spte;
2de4085c 5044 mmu_page_zap_pte(vcpu->kvm, sp, spte, NULL);
c5e2184d
SC
5045 if (gentry && sp->role.level != PG_LEVEL_4K)
5046 ++vcpu->kvm->stat.mmu_pde_zapped;
9bb4f6b1 5047 if (need_remote_flush(entry, *spte))
0671a8e7 5048 remote_flush = true;
ac1b714e 5049 ++spte;
9b7a0325 5050 }
9b7a0325 5051 }
b8c67b7a 5052 kvm_mmu_flush_or_zap(vcpu, &invalid_list, remote_flush, local_flush);
0375f7fa 5053 kvm_mmu_audit(vcpu, AUDIT_POST_PTE_WRITE);
531810ca 5054 write_unlock(&vcpu->kvm->mmu_lock);
da4a00f0
AK
5055}
5056
736c291c 5057int kvm_mmu_page_fault(struct kvm_vcpu *vcpu, gpa_t cr2_or_gpa, u64 error_code,
dc25e89e 5058 void *insn, int insn_len)
3067714c 5059{
92daa48b 5060 int r, emulation_type = EMULTYPE_PF;
44dd3ffa 5061 bool direct = vcpu->arch.mmu->direct_map;
3067714c 5062
6948199a 5063 if (WARN_ON(!VALID_PAGE(vcpu->arch.mmu->root_hpa)))
ddce6208
SC
5064 return RET_PF_RETRY;
5065
9b8ebbdb 5066 r = RET_PF_INVALID;
e9ee956e 5067 if (unlikely(error_code & PFERR_RSVD_MASK)) {
736c291c 5068 r = handle_mmio_page_fault(vcpu, cr2_or_gpa, direct);
472faffa 5069 if (r == RET_PF_EMULATE)
e9ee956e 5070 goto emulate;
e9ee956e 5071 }
3067714c 5072
9b8ebbdb 5073 if (r == RET_PF_INVALID) {
7a02674d
SC
5074 r = kvm_mmu_do_page_fault(vcpu, cr2_or_gpa,
5075 lower_32_bits(error_code), false);
7b367bc9
SC
5076 if (WARN_ON_ONCE(r == RET_PF_INVALID))
5077 return -EIO;
9b8ebbdb
PB
5078 }
5079
3067714c 5080 if (r < 0)
e9ee956e 5081 return r;
83a2ba4c
SC
5082 if (r != RET_PF_EMULATE)
5083 return 1;
3067714c 5084
14727754
TL
5085 /*
5086 * Before emulating the instruction, check if the error code
5087 * was due to a RO violation while translating the guest page.
5088 * This can occur when using nested virtualization with nested
5089 * paging in both guests. If true, we simply unprotect the page
5090 * and resume the guest.
14727754 5091 */
44dd3ffa 5092 if (vcpu->arch.mmu->direct_map &&
eebed243 5093 (error_code & PFERR_NESTED_GUEST_PAGE) == PFERR_NESTED_GUEST_PAGE) {
736c291c 5094 kvm_mmu_unprotect_page(vcpu->kvm, gpa_to_gfn(cr2_or_gpa));
14727754
TL
5095 return 1;
5096 }
5097
472faffa
SC
5098 /*
5099 * vcpu->arch.mmu.page_fault returned RET_PF_EMULATE, but we can still
5100 * optimistically try to just unprotect the page and let the processor
5101 * re-execute the instruction that caused the page fault. Do not allow
5102 * retrying MMIO emulation, as it's not only pointless but could also
5103 * cause us to enter an infinite loop because the processor will keep
6c3dfeb6
SC
5104 * faulting on the non-existent MMIO address. Retrying an instruction
5105 * from a nested guest is also pointless and dangerous as we are only
5106 * explicitly shadowing L1's page tables, i.e. unprotecting something
5107 * for L1 isn't going to magically fix whatever issue cause L2 to fail.
472faffa 5108 */
736c291c 5109 if (!mmio_info_in_cache(vcpu, cr2_or_gpa, direct) && !is_guest_mode(vcpu))
92daa48b 5110 emulation_type |= EMULTYPE_ALLOW_RETRY_PF;
e9ee956e 5111emulate:
736c291c 5112 return x86_emulate_instruction(vcpu, cr2_or_gpa, emulation_type, insn,
60fc3d02 5113 insn_len);
3067714c
AK
5114}
5115EXPORT_SYMBOL_GPL(kvm_mmu_page_fault);
5116
5efac074
PB
5117void kvm_mmu_invalidate_gva(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu,
5118 gva_t gva, hpa_t root_hpa)
a7052897 5119{
b94742c9 5120 int i;
7eb77e9f 5121
5efac074
PB
5122 /* It's actually a GPA for vcpu->arch.guest_mmu. */
5123 if (mmu != &vcpu->arch.guest_mmu) {
5124 /* INVLPG on a non-canonical address is a NOP according to the SDM. */
5125 if (is_noncanonical_address(gva, vcpu))
5126 return;
5127
b3646477 5128 static_call(kvm_x86_tlb_flush_gva)(vcpu, gva);
5efac074
PB
5129 }
5130
5131 if (!mmu->invlpg)
faff8758
JS
5132 return;
5133
5efac074
PB
5134 if (root_hpa == INVALID_PAGE) {
5135 mmu->invlpg(vcpu, gva, mmu->root_hpa);
956bf353 5136
5efac074
PB
5137 /*
5138 * INVLPG is required to invalidate any global mappings for the VA,
5139 * irrespective of PCID. Since it would take us roughly similar amount
5140 * of work to determine whether any of the prev_root mappings of the VA
5141 * is marked global, or to just sync it blindly, so we might as well
5142 * just always sync it.
5143 *
5144 * Mappings not reachable via the current cr3 or the prev_roots will be
5145 * synced when switching to that cr3, so nothing needs to be done here
5146 * for them.
5147 */
5148 for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
5149 if (VALID_PAGE(mmu->prev_roots[i].hpa))
5150 mmu->invlpg(vcpu, gva, mmu->prev_roots[i].hpa);
5151 } else {
5152 mmu->invlpg(vcpu, gva, root_hpa);
5153 }
5154}
956bf353 5155
5efac074
PB
5156void kvm_mmu_invlpg(struct kvm_vcpu *vcpu, gva_t gva)
5157{
5158 kvm_mmu_invalidate_gva(vcpu, vcpu->arch.mmu, gva, INVALID_PAGE);
a7052897
MT
5159 ++vcpu->stat.invlpg;
5160}
5161EXPORT_SYMBOL_GPL(kvm_mmu_invlpg);
5162
5efac074 5163
eb4b248e
JS
5164void kvm_mmu_invpcid_gva(struct kvm_vcpu *vcpu, gva_t gva, unsigned long pcid)
5165{
44dd3ffa 5166 struct kvm_mmu *mmu = vcpu->arch.mmu;
faff8758 5167 bool tlb_flush = false;
b94742c9 5168 uint i;
eb4b248e
JS
5169
5170 if (pcid == kvm_get_active_pcid(vcpu)) {
7eb77e9f 5171 mmu->invlpg(vcpu, gva, mmu->root_hpa);
faff8758 5172 tlb_flush = true;
eb4b248e
JS
5173 }
5174
b94742c9
JS
5175 for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
5176 if (VALID_PAGE(mmu->prev_roots[i].hpa) &&
be01e8e2 5177 pcid == kvm_get_pcid(vcpu, mmu->prev_roots[i].pgd)) {
b94742c9
JS
5178 mmu->invlpg(vcpu, gva, mmu->prev_roots[i].hpa);
5179 tlb_flush = true;
5180 }
956bf353 5181 }
ade61e28 5182
faff8758 5183 if (tlb_flush)
b3646477 5184 static_call(kvm_x86_tlb_flush_gva)(vcpu, gva);
faff8758 5185
eb4b248e
JS
5186 ++vcpu->stat.invlpg;
5187
5188 /*
b94742c9
JS
5189 * Mappings not reachable via the current cr3 or the prev_roots will be
5190 * synced when switching to that cr3, so nothing needs to be done here
5191 * for them.
eb4b248e
JS
5192 */
5193}
eb4b248e 5194
83013059
SC
5195void kvm_configure_mmu(bool enable_tdp, int tdp_max_root_level,
5196 int tdp_huge_page_level)
18552672 5197{
bde77235 5198 tdp_enabled = enable_tdp;
83013059 5199 max_tdp_level = tdp_max_root_level;
703c335d
SC
5200
5201 /*
1d92d2e8 5202 * max_huge_page_level reflects KVM's MMU capabilities irrespective
703c335d
SC
5203 * of kernel support, e.g. KVM may be capable of using 1GB pages when
5204 * the kernel is not. But, KVM never creates a page size greater than
5205 * what is used by the kernel for any given HVA, i.e. the kernel's
5206 * capabilities are ultimately consulted by kvm_mmu_hugepage_adjust().
5207 */
5208 if (tdp_enabled)
1d92d2e8 5209 max_huge_page_level = tdp_huge_page_level;
703c335d 5210 else if (boot_cpu_has(X86_FEATURE_GBPAGES))
1d92d2e8 5211 max_huge_page_level = PG_LEVEL_1G;
703c335d 5212 else
1d92d2e8 5213 max_huge_page_level = PG_LEVEL_2M;
18552672 5214}
bde77235 5215EXPORT_SYMBOL_GPL(kvm_configure_mmu);
85875a13
SC
5216
5217/* The return value indicates if tlb flush on all vcpus is needed. */
0a234f5d
SC
5218typedef bool (*slot_level_handler) (struct kvm *kvm, struct kvm_rmap_head *rmap_head,
5219 struct kvm_memory_slot *slot);
85875a13
SC
5220
5221/* The caller should hold mmu-lock before calling this function. */
5222static __always_inline bool
5223slot_handle_level_range(struct kvm *kvm, struct kvm_memory_slot *memslot,
5224 slot_level_handler fn, int start_level, int end_level,
5225 gfn_t start_gfn, gfn_t end_gfn, bool lock_flush_tlb)
5226{
5227 struct slot_rmap_walk_iterator iterator;
5228 bool flush = false;
5229
5230 for_each_slot_rmap_range(memslot, start_level, end_level, start_gfn,
5231 end_gfn, &iterator) {
5232 if (iterator.rmap)
0a234f5d 5233 flush |= fn(kvm, iterator.rmap, memslot);
85875a13 5234
531810ca 5235 if (need_resched() || rwlock_needbreak(&kvm->mmu_lock)) {
85875a13 5236 if (flush && lock_flush_tlb) {
f285c633
BG
5237 kvm_flush_remote_tlbs_with_address(kvm,
5238 start_gfn,
5239 iterator.gfn - start_gfn + 1);
85875a13
SC
5240 flush = false;
5241 }
531810ca 5242 cond_resched_rwlock_write(&kvm->mmu_lock);
85875a13
SC
5243 }
5244 }
5245
5246 if (flush && lock_flush_tlb) {
f285c633
BG
5247 kvm_flush_remote_tlbs_with_address(kvm, start_gfn,
5248 end_gfn - start_gfn + 1);
85875a13
SC
5249 flush = false;
5250 }
5251
5252 return flush;
5253}
5254
5255static __always_inline bool
5256slot_handle_level(struct kvm *kvm, struct kvm_memory_slot *memslot,
5257 slot_level_handler fn, int start_level, int end_level,
5258 bool lock_flush_tlb)
5259{
5260 return slot_handle_level_range(kvm, memslot, fn, start_level,
5261 end_level, memslot->base_gfn,
5262 memslot->base_gfn + memslot->npages - 1,
5263 lock_flush_tlb);
5264}
5265
85875a13
SC
5266static __always_inline bool
5267slot_handle_leaf(struct kvm *kvm, struct kvm_memory_slot *memslot,
5268 slot_level_handler fn, bool lock_flush_tlb)
5269{
3bae0459
SC
5270 return slot_handle_level(kvm, memslot, fn, PG_LEVEL_4K,
5271 PG_LEVEL_4K, lock_flush_tlb);
85875a13
SC
5272}
5273
1cfff4d9 5274static void free_mmu_pages(struct kvm_mmu *mmu)
6aa8b732 5275{
1cfff4d9
JP
5276 free_page((unsigned long)mmu->pae_root);
5277 free_page((unsigned long)mmu->lm_root);
6aa8b732
AK
5278}
5279
04d28e37 5280static int __kvm_mmu_create(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu)
6aa8b732 5281{
17ac10ad 5282 struct page *page;
6aa8b732
AK
5283 int i;
5284
04d28e37
SC
5285 mmu->root_hpa = INVALID_PAGE;
5286 mmu->root_pgd = 0;
5287 mmu->translate_gpa = translate_gpa;
5288 for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
5289 mmu->prev_roots[i] = KVM_MMU_ROOT_INFO_INVALID;
5290
17ac10ad 5291 /*
b6b80c78
SC
5292 * When using PAE paging, the four PDPTEs are treated as 'root' pages,
5293 * while the PDP table is a per-vCPU construct that's allocated at MMU
5294 * creation. When emulating 32-bit mode, cr3 is only 32 bits even on
5295 * x86_64. Therefore we need to allocate the PDP table in the first
04d45551
SC
5296 * 4GB of memory, which happens to fit the DMA32 zone. TDP paging
5297 * generally doesn't use PAE paging and can skip allocating the PDP
5298 * table. The main exception, handled here, is SVM's 32-bit NPT. The
5299 * other exception is for shadowing L1's 32-bit or PAE NPT on 64-bit
5300 * KVM; that horror is handled on-demand by mmu_alloc_shadow_roots().
17ac10ad 5301 */
d468d94b 5302 if (tdp_enabled && kvm_mmu_get_tdp_level(vcpu) > PT32E_ROOT_LEVEL)
b6b80c78
SC
5303 return 0;
5304
254272ce 5305 page = alloc_page(GFP_KERNEL_ACCOUNT | __GFP_DMA32);
17ac10ad 5306 if (!page)
d7fa6ab2
WY
5307 return -ENOMEM;
5308
1cfff4d9 5309 mmu->pae_root = page_address(page);
17ac10ad 5310 for (i = 0; i < 4; ++i)
1cfff4d9 5311 mmu->pae_root[i] = INVALID_PAGE;
17ac10ad 5312
6aa8b732 5313 return 0;
6aa8b732
AK
5314}
5315
8018c27b 5316int kvm_mmu_create(struct kvm_vcpu *vcpu)
6aa8b732 5317{
1cfff4d9 5318 int ret;
b94742c9 5319
5962bfb7 5320 vcpu->arch.mmu_pte_list_desc_cache.kmem_cache = pte_list_desc_cache;
5f6078f9
SC
5321 vcpu->arch.mmu_pte_list_desc_cache.gfp_zero = __GFP_ZERO;
5322
5962bfb7 5323 vcpu->arch.mmu_page_header_cache.kmem_cache = mmu_page_header_cache;
5f6078f9 5324 vcpu->arch.mmu_page_header_cache.gfp_zero = __GFP_ZERO;
5962bfb7 5325
96880883
SC
5326 vcpu->arch.mmu_shadow_page_cache.gfp_zero = __GFP_ZERO;
5327
44dd3ffa
VK
5328 vcpu->arch.mmu = &vcpu->arch.root_mmu;
5329 vcpu->arch.walk_mmu = &vcpu->arch.root_mmu;
6aa8b732 5330
14c07ad8 5331 vcpu->arch.nested_mmu.translate_gpa = translate_nested_gpa;
1cfff4d9 5332
04d28e37 5333 ret = __kvm_mmu_create(vcpu, &vcpu->arch.guest_mmu);
1cfff4d9
JP
5334 if (ret)
5335 return ret;
5336
04d28e37 5337 ret = __kvm_mmu_create(vcpu, &vcpu->arch.root_mmu);
1cfff4d9
JP
5338 if (ret)
5339 goto fail_allocate_root;
5340
5341 return ret;
5342 fail_allocate_root:
5343 free_mmu_pages(&vcpu->arch.guest_mmu);
5344 return ret;
6aa8b732
AK
5345}
5346
fbb158cb 5347#define BATCH_ZAP_PAGES 10
002c5f73
SC
5348static void kvm_zap_obsolete_pages(struct kvm *kvm)
5349{
5350 struct kvm_mmu_page *sp, *node;
fbb158cb 5351 int nr_zapped, batch = 0;
002c5f73
SC
5352
5353restart:
5354 list_for_each_entry_safe_reverse(sp, node,
5355 &kvm->arch.active_mmu_pages, link) {
5356 /*
5357 * No obsolete valid page exists before a newly created page
5358 * since active_mmu_pages is a FIFO list.
5359 */
5360 if (!is_obsolete_sp(kvm, sp))
5361 break;
5362
5363 /*
f95eec9b
SC
5364 * Invalid pages should never land back on the list of active
5365 * pages. Skip the bogus page, otherwise we'll get stuck in an
5366 * infinite loop if the page gets put back on the list (again).
002c5f73 5367 */
f95eec9b 5368 if (WARN_ON(sp->role.invalid))
002c5f73
SC
5369 continue;
5370
4506ecf4
SC
5371 /*
5372 * No need to flush the TLB since we're only zapping shadow
5373 * pages with an obsolete generation number and all vCPUS have
5374 * loaded a new root, i.e. the shadow pages being zapped cannot
5375 * be in active use by the guest.
5376 */
fbb158cb 5377 if (batch >= BATCH_ZAP_PAGES &&
531810ca 5378 cond_resched_rwlock_write(&kvm->mmu_lock)) {
fbb158cb 5379 batch = 0;
002c5f73
SC
5380 goto restart;
5381 }
5382
10605204
SC
5383 if (__kvm_mmu_prepare_zap_page(kvm, sp,
5384 &kvm->arch.zapped_obsolete_pages, &nr_zapped)) {
fbb158cb 5385 batch += nr_zapped;
002c5f73 5386 goto restart;
fbb158cb 5387 }
002c5f73
SC
5388 }
5389
4506ecf4
SC
5390 /*
5391 * Trigger a remote TLB flush before freeing the page tables to ensure
5392 * KVM is not in the middle of a lockless shadow page table walk, which
5393 * may reference the pages.
5394 */
10605204 5395 kvm_mmu_commit_zap_page(kvm, &kvm->arch.zapped_obsolete_pages);
002c5f73
SC
5396}
5397
5398/*
5399 * Fast invalidate all shadow pages and use lock-break technique
5400 * to zap obsolete pages.
5401 *
5402 * It's required when memslot is being deleted or VM is being
5403 * destroyed, in these cases, we should ensure that KVM MMU does
5404 * not use any resource of the being-deleted slot or all slots
5405 * after calling the function.
5406 */
5407static void kvm_mmu_zap_all_fast(struct kvm *kvm)
5408{
ca333add
SC
5409 lockdep_assert_held(&kvm->slots_lock);
5410
531810ca 5411 write_lock(&kvm->mmu_lock);
14a3c4f4 5412 trace_kvm_mmu_zap_all_fast(kvm);
ca333add
SC
5413
5414 /*
5415 * Toggle mmu_valid_gen between '0' and '1'. Because slots_lock is
5416 * held for the entire duration of zapping obsolete pages, it's
5417 * impossible for there to be multiple invalid generations associated
5418 * with *valid* shadow pages at any given time, i.e. there is exactly
5419 * one valid generation and (at most) one invalid generation.
5420 */
5421 kvm->arch.mmu_valid_gen = kvm->arch.mmu_valid_gen ? 0 : 1;
002c5f73 5422
4506ecf4
SC
5423 /*
5424 * Notify all vcpus to reload its shadow page table and flush TLB.
5425 * Then all vcpus will switch to new shadow page table with the new
5426 * mmu_valid_gen.
5427 *
5428 * Note: we need to do this under the protection of mmu_lock,
5429 * otherwise, vcpu would purge shadow page but miss tlb flush.
5430 */
5431 kvm_reload_remote_mmus(kvm);
5432
002c5f73 5433 kvm_zap_obsolete_pages(kvm);
faaf05b0 5434
897218ff 5435 if (is_tdp_mmu_enabled(kvm))
faaf05b0
BG
5436 kvm_tdp_mmu_zap_all(kvm);
5437
531810ca 5438 write_unlock(&kvm->mmu_lock);
002c5f73
SC
5439}
5440
10605204
SC
5441static bool kvm_has_zapped_obsolete_pages(struct kvm *kvm)
5442{
5443 return unlikely(!list_empty_careful(&kvm->arch.zapped_obsolete_pages));
5444}
5445
b5f5fdca 5446static void kvm_mmu_invalidate_zap_pages_in_memslot(struct kvm *kvm,
d126363d
JS
5447 struct kvm_memory_slot *slot,
5448 struct kvm_page_track_notifier_node *node)
b5f5fdca 5449{
002c5f73 5450 kvm_mmu_zap_all_fast(kvm);
1bad2b2a
XG
5451}
5452
13d268ca 5453void kvm_mmu_init_vm(struct kvm *kvm)
1bad2b2a 5454{
13d268ca 5455 struct kvm_page_track_notifier_node *node = &kvm->arch.mmu_sp_tracker;
1bad2b2a 5456
fe5db27d
BG
5457 kvm_mmu_init_tdp_mmu(kvm);
5458
13d268ca 5459 node->track_write = kvm_mmu_pte_write;
b5f5fdca 5460 node->track_flush_slot = kvm_mmu_invalidate_zap_pages_in_memslot;
13d268ca 5461 kvm_page_track_register_notifier(kvm, node);
1bad2b2a
XG
5462}
5463
13d268ca 5464void kvm_mmu_uninit_vm(struct kvm *kvm)
1bad2b2a 5465{
13d268ca 5466 struct kvm_page_track_notifier_node *node = &kvm->arch.mmu_sp_tracker;
1bad2b2a 5467
13d268ca 5468 kvm_page_track_unregister_notifier(kvm, node);
fe5db27d
BG
5469
5470 kvm_mmu_uninit_tdp_mmu(kvm);
1bad2b2a
XG
5471}
5472
efdfe536
XG
5473void kvm_zap_gfn_range(struct kvm *kvm, gfn_t gfn_start, gfn_t gfn_end)
5474{
5475 struct kvm_memslots *slots;
5476 struct kvm_memory_slot *memslot;
9da0e4d5 5477 int i;
faaf05b0 5478 bool flush;
efdfe536 5479
531810ca 5480 write_lock(&kvm->mmu_lock);
9da0e4d5
PB
5481 for (i = 0; i < KVM_ADDRESS_SPACE_NUM; i++) {
5482 slots = __kvm_memslots(kvm, i);
5483 kvm_for_each_memslot(memslot, slots) {
5484 gfn_t start, end;
5485
5486 start = max(gfn_start, memslot->base_gfn);
5487 end = min(gfn_end, memslot->base_gfn + memslot->npages);
5488 if (start >= end)
5489 continue;
efdfe536 5490
92da008f 5491 slot_handle_level_range(kvm, memslot, kvm_zap_rmapp,
3bae0459 5492 PG_LEVEL_4K,
e662ec3e 5493 KVM_MAX_HUGEPAGE_LEVEL,
92da008f 5494 start, end - 1, true);
9da0e4d5 5495 }
efdfe536
XG
5496 }
5497
897218ff 5498 if (is_tdp_mmu_enabled(kvm)) {
faaf05b0
BG
5499 flush = kvm_tdp_mmu_zap_gfn_range(kvm, gfn_start, gfn_end);
5500 if (flush)
5501 kvm_flush_remote_tlbs(kvm);
5502 }
5503
531810ca 5504 write_unlock(&kvm->mmu_lock);
efdfe536
XG
5505}
5506
018aabb5 5507static bool slot_rmap_write_protect(struct kvm *kvm,
0a234f5d
SC
5508 struct kvm_rmap_head *rmap_head,
5509 struct kvm_memory_slot *slot)
d77aa73c 5510{
018aabb5 5511 return __rmap_write_protect(kvm, rmap_head, false);
d77aa73c
XG
5512}
5513
1c91cad4 5514void kvm_mmu_slot_remove_write_access(struct kvm *kvm,
3c9bd400
JZ
5515 struct kvm_memory_slot *memslot,
5516 int start_level)
6aa8b732 5517{
d77aa73c 5518 bool flush;
6aa8b732 5519
531810ca 5520 write_lock(&kvm->mmu_lock);
3c9bd400 5521 flush = slot_handle_level(kvm, memslot, slot_rmap_write_protect,
e662ec3e 5522 start_level, KVM_MAX_HUGEPAGE_LEVEL, false);
897218ff 5523 if (is_tdp_mmu_enabled(kvm))
a6a0b05d 5524 flush |= kvm_tdp_mmu_wrprot_slot(kvm, memslot, PG_LEVEL_4K);
531810ca 5525 write_unlock(&kvm->mmu_lock);
198c74f4 5526
198c74f4
XG
5527 /*
5528 * We can flush all the TLBs out of the mmu lock without TLB
5529 * corruption since we just change the spte from writable to
5530 * readonly so that we only need to care the case of changing
5531 * spte from present to present (changing the spte from present
5532 * to nonpresent will flush all the TLBs immediately), in other
5533 * words, the only case we care is mmu_spte_update() where we
bdd303cb 5534 * have checked SPTE_HOST_WRITEABLE | SPTE_MMU_WRITEABLE
198c74f4
XG
5535 * instead of PT_WRITABLE_MASK, that means it does not depend
5536 * on PT_WRITABLE_MASK anymore.
5537 */
d91ffee9 5538 if (flush)
7f42aa76 5539 kvm_arch_flush_remote_tlbs_memslot(kvm, memslot);
6aa8b732 5540}
37a7d8b0 5541
3ea3b7fa 5542static bool kvm_mmu_zap_collapsible_spte(struct kvm *kvm,
0a234f5d
SC
5543 struct kvm_rmap_head *rmap_head,
5544 struct kvm_memory_slot *slot)
3ea3b7fa
WL
5545{
5546 u64 *sptep;
5547 struct rmap_iterator iter;
5548 int need_tlb_flush = 0;
ba049e93 5549 kvm_pfn_t pfn;
3ea3b7fa
WL
5550 struct kvm_mmu_page *sp;
5551
0d536790 5552restart:
018aabb5 5553 for_each_rmap_spte(rmap_head, &iter, sptep) {
57354682 5554 sp = sptep_to_sp(sptep);
3ea3b7fa
WL
5555 pfn = spte_to_pfn(*sptep);
5556
5557 /*
decf6333
XG
5558 * We cannot do huge page mapping for indirect shadow pages,
5559 * which are found on the last rmap (level = 1) when not using
5560 * tdp; such shadow pages are synced with the page table in
5561 * the guest, and the guest page table is using 4K page size
5562 * mapping if the indirect sp has level = 1.
3ea3b7fa 5563 */
a78986aa 5564 if (sp->role.direct && !kvm_is_reserved_pfn(pfn) &&
9eba50f8
SC
5565 sp->role.level < kvm_mmu_max_mapping_level(kvm, slot, sp->gfn,
5566 pfn, PG_LEVEL_NUM)) {
e7912386 5567 pte_list_remove(rmap_head, sptep);
40ef75a7
LT
5568
5569 if (kvm_available_flush_tlb_with_range())
5570 kvm_flush_remote_tlbs_with_address(kvm, sp->gfn,
5571 KVM_PAGES_PER_HPAGE(sp->role.level));
5572 else
5573 need_tlb_flush = 1;
5574
0d536790
XG
5575 goto restart;
5576 }
3ea3b7fa
WL
5577 }
5578
5579 return need_tlb_flush;
5580}
5581
5582void kvm_mmu_zap_collapsible_sptes(struct kvm *kvm,
f36f3f28 5583 const struct kvm_memory_slot *memslot)
3ea3b7fa 5584{
f36f3f28 5585 /* FIXME: const-ify all uses of struct kvm_memory_slot. */
9eba50f8
SC
5586 struct kvm_memory_slot *slot = (struct kvm_memory_slot *)memslot;
5587
531810ca 5588 write_lock(&kvm->mmu_lock);
9eba50f8 5589 slot_handle_leaf(kvm, slot, kvm_mmu_zap_collapsible_spte, true);
14881998 5590
897218ff 5591 if (is_tdp_mmu_enabled(kvm))
9eba50f8 5592 kvm_tdp_mmu_zap_collapsible_sptes(kvm, slot);
531810ca 5593 write_unlock(&kvm->mmu_lock);
3ea3b7fa
WL
5594}
5595
b3594ffb
SC
5596void kvm_arch_flush_remote_tlbs_memslot(struct kvm *kvm,
5597 struct kvm_memory_slot *memslot)
5598{
5599 /*
7f42aa76
SC
5600 * All current use cases for flushing the TLBs for a specific memslot
5601 * are related to dirty logging, and do the TLB flush out of mmu_lock.
5602 * The interaction between the various operations on memslot must be
5603 * serialized by slots_locks to ensure the TLB flush from one operation
5604 * is observed by any other operation on the same memslot.
b3594ffb
SC
5605 */
5606 lockdep_assert_held(&kvm->slots_lock);
cec37648
SC
5607 kvm_flush_remote_tlbs_with_address(kvm, memslot->base_gfn,
5608 memslot->npages);
b3594ffb
SC
5609}
5610
f4b4b180
KH
5611void kvm_mmu_slot_leaf_clear_dirty(struct kvm *kvm,
5612 struct kvm_memory_slot *memslot)
5613{
d77aa73c 5614 bool flush;
f4b4b180 5615
531810ca 5616 write_lock(&kvm->mmu_lock);
d77aa73c 5617 flush = slot_handle_leaf(kvm, memslot, __rmap_clear_dirty, false);
897218ff 5618 if (is_tdp_mmu_enabled(kvm))
a6a0b05d 5619 flush |= kvm_tdp_mmu_clear_dirty_slot(kvm, memslot);
531810ca 5620 write_unlock(&kvm->mmu_lock);
f4b4b180 5621
f4b4b180
KH
5622 /*
5623 * It's also safe to flush TLBs out of mmu lock here as currently this
5624 * function is only used for dirty logging, in which case flushing TLB
5625 * out of mmu lock also guarantees no dirty pages will be lost in
5626 * dirty_bitmap.
5627 */
5628 if (flush)
7f42aa76 5629 kvm_arch_flush_remote_tlbs_memslot(kvm, memslot);
f4b4b180 5630}
f4b4b180 5631
92f58b5c 5632void kvm_mmu_zap_all(struct kvm *kvm)
5304b8d3
XG
5633{
5634 struct kvm_mmu_page *sp, *node;
7390de1e 5635 LIST_HEAD(invalid_list);
83cdb568 5636 int ign;
5304b8d3 5637
531810ca 5638 write_lock(&kvm->mmu_lock);
5304b8d3 5639restart:
8a674adc 5640 list_for_each_entry_safe(sp, node, &kvm->arch.active_mmu_pages, link) {
f95eec9b 5641 if (WARN_ON(sp->role.invalid))
4771450c 5642 continue;
92f58b5c 5643 if (__kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list, &ign))
5304b8d3 5644 goto restart;
531810ca 5645 if (cond_resched_rwlock_write(&kvm->mmu_lock))
5304b8d3
XG
5646 goto restart;
5647 }
5648
4771450c 5649 kvm_mmu_commit_zap_page(kvm, &invalid_list);
faaf05b0 5650
897218ff 5651 if (is_tdp_mmu_enabled(kvm))
faaf05b0
BG
5652 kvm_tdp_mmu_zap_all(kvm);
5653
531810ca 5654 write_unlock(&kvm->mmu_lock);
5304b8d3
XG
5655}
5656
15248258 5657void kvm_mmu_invalidate_mmio_sptes(struct kvm *kvm, u64 gen)
f8f55942 5658{
164bf7e5 5659 WARN_ON(gen & KVM_MEMSLOT_GEN_UPDATE_IN_PROGRESS);
e1359e2b 5660
164bf7e5 5661 gen &= MMIO_SPTE_GEN_MASK;
e1359e2b 5662
f8f55942 5663 /*
e1359e2b
SC
5664 * Generation numbers are incremented in multiples of the number of
5665 * address spaces in order to provide unique generations across all
5666 * address spaces. Strip what is effectively the address space
5667 * modifier prior to checking for a wrap of the MMIO generation so
5668 * that a wrap in any address space is detected.
5669 */
5670 gen &= ~((u64)KVM_ADDRESS_SPACE_NUM - 1);
5671
f8f55942 5672 /*
e1359e2b 5673 * The very rare case: if the MMIO generation number has wrapped,
f8f55942 5674 * zap all shadow pages.
f8f55942 5675 */
e1359e2b 5676 if (unlikely(gen == 0)) {
ae0f5499 5677 kvm_debug_ratelimited("kvm: zapping shadow pages for mmio generation wraparound\n");
92f58b5c 5678 kvm_mmu_zap_all_fast(kvm);
7a2e8aaf 5679 }
f8f55942
XG
5680}
5681
70534a73
DC
5682static unsigned long
5683mmu_shrink_scan(struct shrinker *shrink, struct shrink_control *sc)
3ee16c81
IE
5684{
5685 struct kvm *kvm;
1495f230 5686 int nr_to_scan = sc->nr_to_scan;
70534a73 5687 unsigned long freed = 0;
3ee16c81 5688
0d9ce162 5689 mutex_lock(&kvm_lock);
3ee16c81
IE
5690
5691 list_for_each_entry(kvm, &vm_list, vm_list) {
3d56cbdf 5692 int idx;
d98ba053 5693 LIST_HEAD(invalid_list);
3ee16c81 5694
35f2d16b
TY
5695 /*
5696 * Never scan more than sc->nr_to_scan VM instances.
5697 * Will not hit this condition practically since we do not try
5698 * to shrink more than one VM and it is very unlikely to see
5699 * !n_used_mmu_pages so many times.
5700 */
5701 if (!nr_to_scan--)
5702 break;
19526396
GN
5703 /*
5704 * n_used_mmu_pages is accessed without holding kvm->mmu_lock
5705 * here. We may skip a VM instance errorneosly, but we do not
5706 * want to shrink a VM that only started to populate its MMU
5707 * anyway.
5708 */
10605204
SC
5709 if (!kvm->arch.n_used_mmu_pages &&
5710 !kvm_has_zapped_obsolete_pages(kvm))
19526396 5711 continue;
19526396 5712
f656ce01 5713 idx = srcu_read_lock(&kvm->srcu);
531810ca 5714 write_lock(&kvm->mmu_lock);
3ee16c81 5715
10605204
SC
5716 if (kvm_has_zapped_obsolete_pages(kvm)) {
5717 kvm_mmu_commit_zap_page(kvm,
5718 &kvm->arch.zapped_obsolete_pages);
5719 goto unlock;
5720 }
5721
ebdb292d 5722 freed = kvm_mmu_zap_oldest_mmu_pages(kvm, sc->nr_to_scan);
19526396 5723
10605204 5724unlock:
531810ca 5725 write_unlock(&kvm->mmu_lock);
f656ce01 5726 srcu_read_unlock(&kvm->srcu, idx);
19526396 5727
70534a73
DC
5728 /*
5729 * unfair on small ones
5730 * per-vm shrinkers cry out
5731 * sadness comes quickly
5732 */
19526396
GN
5733 list_move_tail(&kvm->vm_list, &vm_list);
5734 break;
3ee16c81 5735 }
3ee16c81 5736
0d9ce162 5737 mutex_unlock(&kvm_lock);
70534a73 5738 return freed;
70534a73
DC
5739}
5740
5741static unsigned long
5742mmu_shrink_count(struct shrinker *shrink, struct shrink_control *sc)
5743{
45221ab6 5744 return percpu_counter_read_positive(&kvm_total_used_mmu_pages);
3ee16c81
IE
5745}
5746
5747static struct shrinker mmu_shrinker = {
70534a73
DC
5748 .count_objects = mmu_shrink_count,
5749 .scan_objects = mmu_shrink_scan,
3ee16c81
IE
5750 .seeks = DEFAULT_SEEKS * 10,
5751};
5752
2ddfd20e 5753static void mmu_destroy_caches(void)
b5a33a75 5754{
c1bd743e
TH
5755 kmem_cache_destroy(pte_list_desc_cache);
5756 kmem_cache_destroy(mmu_page_header_cache);
b5a33a75
AK
5757}
5758
7b6f8a06
KH
5759static void kvm_set_mmio_spte_mask(void)
5760{
5761 u64 mask;
7b6f8a06
KH
5762
5763 /*
6129ed87
SC
5764 * Set a reserved PA bit in MMIO SPTEs to generate page faults with
5765 * PFEC.RSVD=1 on MMIO accesses. 64-bit PTEs (PAE, x86-64, and EPT
5766 * paging) support a maximum of 52 bits of PA, i.e. if the CPU supports
5767 * 52-bit physical addresses then there are no reserved PA bits in the
5768 * PTEs and so the reserved PA approach must be disabled.
7b6f8a06 5769 */
6129ed87
SC
5770 if (shadow_phys_bits < 52)
5771 mask = BIT_ULL(51) | PT_PRESENT_MASK;
5772 else
5773 mask = 0;
7b6f8a06 5774
e7581cac 5775 kvm_mmu_set_mmio_spte_mask(mask, ACC_WRITE_MASK | ACC_USER_MASK);
7b6f8a06
KH
5776}
5777
b8e8c830
PB
5778static bool get_nx_auto_mode(void)
5779{
5780 /* Return true when CPU has the bug, and mitigations are ON */
5781 return boot_cpu_has_bug(X86_BUG_ITLB_MULTIHIT) && !cpu_mitigations_off();
5782}
5783
5784static void __set_nx_huge_pages(bool val)
5785{
5786 nx_huge_pages = itlb_multihit_kvm_mitigation = val;
5787}
5788
5789static int set_nx_huge_pages(const char *val, const struct kernel_param *kp)
5790{
5791 bool old_val = nx_huge_pages;
5792 bool new_val;
5793
5794 /* In "auto" mode deploy workaround only if CPU has the bug. */
5795 if (sysfs_streq(val, "off"))
5796 new_val = 0;
5797 else if (sysfs_streq(val, "force"))
5798 new_val = 1;
5799 else if (sysfs_streq(val, "auto"))
5800 new_val = get_nx_auto_mode();
5801 else if (strtobool(val, &new_val) < 0)
5802 return -EINVAL;
5803
5804 __set_nx_huge_pages(new_val);
5805
5806 if (new_val != old_val) {
5807 struct kvm *kvm;
b8e8c830
PB
5808
5809 mutex_lock(&kvm_lock);
5810
5811 list_for_each_entry(kvm, &vm_list, vm_list) {
ed69a6cb 5812 mutex_lock(&kvm->slots_lock);
b8e8c830 5813 kvm_mmu_zap_all_fast(kvm);
ed69a6cb 5814 mutex_unlock(&kvm->slots_lock);
1aa9b957
JS
5815
5816 wake_up_process(kvm->arch.nx_lpage_recovery_thread);
b8e8c830
PB
5817 }
5818 mutex_unlock(&kvm_lock);
5819 }
5820
5821 return 0;
5822}
5823
b5a33a75
AK
5824int kvm_mmu_module_init(void)
5825{
ab271bd4
AB
5826 int ret = -ENOMEM;
5827
b8e8c830
PB
5828 if (nx_huge_pages == -1)
5829 __set_nx_huge_pages(get_nx_auto_mode());
5830
36d9594d
VK
5831 /*
5832 * MMU roles use union aliasing which is, generally speaking, an
5833 * undefined behavior. However, we supposedly know how compilers behave
5834 * and the current status quo is unlikely to change. Guardians below are
5835 * supposed to let us know if the assumption becomes false.
5836 */
5837 BUILD_BUG_ON(sizeof(union kvm_mmu_page_role) != sizeof(u32));
5838 BUILD_BUG_ON(sizeof(union kvm_mmu_extended_role) != sizeof(u32));
5839 BUILD_BUG_ON(sizeof(union kvm_mmu_role) != sizeof(u64));
5840
28a1f3ac 5841 kvm_mmu_reset_all_pte_masks();
f160c7b7 5842
7b6f8a06
KH
5843 kvm_set_mmio_spte_mask();
5844
53c07b18
XG
5845 pte_list_desc_cache = kmem_cache_create("pte_list_desc",
5846 sizeof(struct pte_list_desc),
46bea48a 5847 0, SLAB_ACCOUNT, NULL);
53c07b18 5848 if (!pte_list_desc_cache)
ab271bd4 5849 goto out;
b5a33a75 5850
d3d25b04
AK
5851 mmu_page_header_cache = kmem_cache_create("kvm_mmu_page_header",
5852 sizeof(struct kvm_mmu_page),
46bea48a 5853 0, SLAB_ACCOUNT, NULL);
d3d25b04 5854 if (!mmu_page_header_cache)
ab271bd4 5855 goto out;
d3d25b04 5856
908c7f19 5857 if (percpu_counter_init(&kvm_total_used_mmu_pages, 0, GFP_KERNEL))
ab271bd4 5858 goto out;
45bf21a8 5859
ab271bd4
AB
5860 ret = register_shrinker(&mmu_shrinker);
5861 if (ret)
5862 goto out;
3ee16c81 5863
b5a33a75
AK
5864 return 0;
5865
ab271bd4 5866out:
3ee16c81 5867 mmu_destroy_caches();
ab271bd4 5868 return ret;
b5a33a75
AK
5869}
5870
3ad82a7e 5871/*
39337ad1 5872 * Calculate mmu pages needed for kvm.
3ad82a7e 5873 */
bc8a3d89 5874unsigned long kvm_mmu_calculate_default_mmu_pages(struct kvm *kvm)
3ad82a7e 5875{
bc8a3d89
BG
5876 unsigned long nr_mmu_pages;
5877 unsigned long nr_pages = 0;
bc6678a3 5878 struct kvm_memslots *slots;
be6ba0f0 5879 struct kvm_memory_slot *memslot;
9da0e4d5 5880 int i;
3ad82a7e 5881
9da0e4d5
PB
5882 for (i = 0; i < KVM_ADDRESS_SPACE_NUM; i++) {
5883 slots = __kvm_memslots(kvm, i);
90d83dc3 5884
9da0e4d5
PB
5885 kvm_for_each_memslot(memslot, slots)
5886 nr_pages += memslot->npages;
5887 }
3ad82a7e
ZX
5888
5889 nr_mmu_pages = nr_pages * KVM_PERMILLE_MMU_PAGES / 1000;
bc8a3d89 5890 nr_mmu_pages = max(nr_mmu_pages, KVM_MIN_ALLOC_MMU_PAGES);
3ad82a7e
ZX
5891
5892 return nr_mmu_pages;
5893}
5894
c42fffe3
XG
5895void kvm_mmu_destroy(struct kvm_vcpu *vcpu)
5896{
95f93af4 5897 kvm_mmu_unload(vcpu);
1cfff4d9
JP
5898 free_mmu_pages(&vcpu->arch.root_mmu);
5899 free_mmu_pages(&vcpu->arch.guest_mmu);
c42fffe3 5900 mmu_free_memory_caches(vcpu);
b034cf01
XG
5901}
5902
b034cf01
XG
5903void kvm_mmu_module_exit(void)
5904{
5905 mmu_destroy_caches();
5906 percpu_counter_destroy(&kvm_total_used_mmu_pages);
5907 unregister_shrinker(&mmu_shrinker);
c42fffe3
XG
5908 mmu_audit_disable();
5909}
1aa9b957
JS
5910
5911static int set_nx_huge_pages_recovery_ratio(const char *val, const struct kernel_param *kp)
5912{
5913 unsigned int old_val;
5914 int err;
5915
5916 old_val = nx_huge_pages_recovery_ratio;
5917 err = param_set_uint(val, kp);
5918 if (err)
5919 return err;
5920
5921 if (READ_ONCE(nx_huge_pages) &&
5922 !old_val && nx_huge_pages_recovery_ratio) {
5923 struct kvm *kvm;
5924
5925 mutex_lock(&kvm_lock);
5926
5927 list_for_each_entry(kvm, &vm_list, vm_list)
5928 wake_up_process(kvm->arch.nx_lpage_recovery_thread);
5929
5930 mutex_unlock(&kvm_lock);
5931 }
5932
5933 return err;
5934}
5935
5936static void kvm_recover_nx_lpages(struct kvm *kvm)
5937{
5938 int rcu_idx;
5939 struct kvm_mmu_page *sp;
5940 unsigned int ratio;
5941 LIST_HEAD(invalid_list);
5942 ulong to_zap;
5943
5944 rcu_idx = srcu_read_lock(&kvm->srcu);
531810ca 5945 write_lock(&kvm->mmu_lock);
1aa9b957
JS
5946
5947 ratio = READ_ONCE(nx_huge_pages_recovery_ratio);
5948 to_zap = ratio ? DIV_ROUND_UP(kvm->stat.nx_lpage_splits, ratio) : 0;
7d919c7a
SC
5949 for ( ; to_zap; --to_zap) {
5950 if (list_empty(&kvm->arch.lpage_disallowed_mmu_pages))
5951 break;
5952
1aa9b957
JS
5953 /*
5954 * We use a separate list instead of just using active_mmu_pages
5955 * because the number of lpage_disallowed pages is expected to
5956 * be relatively small compared to the total.
5957 */
5958 sp = list_first_entry(&kvm->arch.lpage_disallowed_mmu_pages,
5959 struct kvm_mmu_page,
5960 lpage_disallowed_link);
5961 WARN_ON_ONCE(!sp->lpage_disallowed);
897218ff 5962 if (is_tdp_mmu_page(sp)) {
29cf0f50
BG
5963 kvm_tdp_mmu_zap_gfn_range(kvm, sp->gfn,
5964 sp->gfn + KVM_PAGES_PER_HPAGE(sp->role.level));
8d1a182e 5965 } else {
29cf0f50
BG
5966 kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list);
5967 WARN_ON_ONCE(sp->lpage_disallowed);
5968 }
1aa9b957 5969
531810ca 5970 if (need_resched() || rwlock_needbreak(&kvm->mmu_lock)) {
1aa9b957 5971 kvm_mmu_commit_zap_page(kvm, &invalid_list);
531810ca 5972 cond_resched_rwlock_write(&kvm->mmu_lock);
1aa9b957
JS
5973 }
5974 }
e8950569 5975 kvm_mmu_commit_zap_page(kvm, &invalid_list);
1aa9b957 5976
531810ca 5977 write_unlock(&kvm->mmu_lock);
1aa9b957
JS
5978 srcu_read_unlock(&kvm->srcu, rcu_idx);
5979}
5980
5981static long get_nx_lpage_recovery_timeout(u64 start_time)
5982{
5983 return READ_ONCE(nx_huge_pages) && READ_ONCE(nx_huge_pages_recovery_ratio)
5984 ? start_time + 60 * HZ - get_jiffies_64()
5985 : MAX_SCHEDULE_TIMEOUT;
5986}
5987
5988static int kvm_nx_lpage_recovery_worker(struct kvm *kvm, uintptr_t data)
5989{
5990 u64 start_time;
5991 long remaining_time;
5992
5993 while (true) {
5994 start_time = get_jiffies_64();
5995 remaining_time = get_nx_lpage_recovery_timeout(start_time);
5996
5997 set_current_state(TASK_INTERRUPTIBLE);
5998 while (!kthread_should_stop() && remaining_time > 0) {
5999 schedule_timeout(remaining_time);
6000 remaining_time = get_nx_lpage_recovery_timeout(start_time);
6001 set_current_state(TASK_INTERRUPTIBLE);
6002 }
6003
6004 set_current_state(TASK_RUNNING);
6005
6006 if (kthread_should_stop())
6007 return 0;
6008
6009 kvm_recover_nx_lpages(kvm);
6010 }
6011}
6012
6013int kvm_mmu_post_init_vm(struct kvm *kvm)
6014{
6015 int err;
6016
6017 err = kvm_vm_create_worker_thread(kvm, kvm_nx_lpage_recovery_worker, 0,
6018 "kvm-nx-lpage-recovery",
6019 &kvm->arch.nx_lpage_recovery_thread);
6020 if (!err)
6021 kthread_unpark(kvm->arch.nx_lpage_recovery_thread);
6022
6023 return err;
6024}
6025
6026void kvm_mmu_pre_destroy_vm(struct kvm *kvm)
6027{
6028 if (kvm->arch.nx_lpage_recovery_thread)
6029 kthread_stop(kvm->arch.nx_lpage_recovery_thread);
6030}