]> git.proxmox.com Git - mirror_ubuntu-jammy-kernel.git/blob - arch/x86/kvm/mmu/mmu.c
Merge branch 'kvm-tdpmmu-fixes' into HEAD
[mirror_ubuntu-jammy-kernel.git] / arch / x86 / kvm / mmu / mmu.c
1 // SPDX-License-Identifier: GPL-2.0-only
2 /*
3 * Kernel-based Virtual Machine driver for Linux
4 *
5 * This module enables machines with Intel VT-x extensions to run virtual
6 * machines without emulation or binary translation.
7 *
8 * MMU support
9 *
10 * Copyright (C) 2006 Qumranet, Inc.
11 * Copyright 2010 Red Hat, Inc. and/or its affiliates.
12 *
13 * Authors:
14 * Yaniv Kamay <yaniv@qumranet.com>
15 * Avi Kivity <avi@qumranet.com>
16 */
17
18 #include "irq.h"
19 #include "ioapic.h"
20 #include "mmu.h"
21 #include "mmu_internal.h"
22 #include "tdp_mmu.h"
23 #include "x86.h"
24 #include "kvm_cache_regs.h"
25 #include "kvm_emulate.h"
26 #include "cpuid.h"
27 #include "spte.h"
28
29 #include <linux/kvm_host.h>
30 #include <linux/types.h>
31 #include <linux/string.h>
32 #include <linux/mm.h>
33 #include <linux/highmem.h>
34 #include <linux/moduleparam.h>
35 #include <linux/export.h>
36 #include <linux/swap.h>
37 #include <linux/hugetlb.h>
38 #include <linux/compiler.h>
39 #include <linux/srcu.h>
40 #include <linux/slab.h>
41 #include <linux/sched/signal.h>
42 #include <linux/uaccess.h>
43 #include <linux/hash.h>
44 #include <linux/kern_levels.h>
45 #include <linux/kthread.h>
46
47 #include <asm/page.h>
48 #include <asm/memtype.h>
49 #include <asm/cmpxchg.h>
50 #include <asm/io.h>
51 #include <asm/set_memory.h>
52 #include <asm/vmx.h>
53 #include <asm/kvm_page_track.h>
54 #include "trace.h"
55
56 #include "paging.h"
57
58 extern bool itlb_multihit_kvm_mitigation;
59
60 int __read_mostly nx_huge_pages = -1;
61 #ifdef CONFIG_PREEMPT_RT
62 /* Recovery can cause latency spikes, disable it for PREEMPT_RT. */
63 static uint __read_mostly nx_huge_pages_recovery_ratio = 0;
64 #else
65 static uint __read_mostly nx_huge_pages_recovery_ratio = 60;
66 #endif
67
68 static int set_nx_huge_pages(const char *val, const struct kernel_param *kp);
69 static int set_nx_huge_pages_recovery_ratio(const char *val, const struct kernel_param *kp);
70
71 static const struct kernel_param_ops nx_huge_pages_ops = {
72 .set = set_nx_huge_pages,
73 .get = param_get_bool,
74 };
75
76 static const struct kernel_param_ops nx_huge_pages_recovery_ratio_ops = {
77 .set = set_nx_huge_pages_recovery_ratio,
78 .get = param_get_uint,
79 };
80
81 module_param_cb(nx_huge_pages, &nx_huge_pages_ops, &nx_huge_pages, 0644);
82 __MODULE_PARM_TYPE(nx_huge_pages, "bool");
83 module_param_cb(nx_huge_pages_recovery_ratio, &nx_huge_pages_recovery_ratio_ops,
84 &nx_huge_pages_recovery_ratio, 0644);
85 __MODULE_PARM_TYPE(nx_huge_pages_recovery_ratio, "uint");
86
87 static bool __read_mostly force_flush_and_sync_on_reuse;
88 module_param_named(flush_on_reuse, force_flush_and_sync_on_reuse, bool, 0644);
89
90 /*
91 * When setting this variable to true it enables Two-Dimensional-Paging
92 * where the hardware walks 2 page tables:
93 * 1. the guest-virtual to guest-physical
94 * 2. while doing 1. it walks guest-physical to host-physical
95 * If the hardware supports that we don't need to do shadow paging.
96 */
97 bool tdp_enabled = false;
98
99 static int max_huge_page_level __read_mostly;
100 static int max_tdp_level __read_mostly;
101
102 enum {
103 AUDIT_PRE_PAGE_FAULT,
104 AUDIT_POST_PAGE_FAULT,
105 AUDIT_PRE_PTE_WRITE,
106 AUDIT_POST_PTE_WRITE,
107 AUDIT_PRE_SYNC,
108 AUDIT_POST_SYNC
109 };
110
111 #ifdef MMU_DEBUG
112 bool dbg = 0;
113 module_param(dbg, bool, 0644);
114 #endif
115
116 #define PTE_PREFETCH_NUM 8
117
118 #define PT32_LEVEL_BITS 10
119
120 #define PT32_LEVEL_SHIFT(level) \
121 (PAGE_SHIFT + (level - 1) * PT32_LEVEL_BITS)
122
123 #define PT32_LVL_OFFSET_MASK(level) \
124 (PT32_BASE_ADDR_MASK & ((1ULL << (PAGE_SHIFT + (((level) - 1) \
125 * PT32_LEVEL_BITS))) - 1))
126
127 #define PT32_INDEX(address, level)\
128 (((address) >> PT32_LEVEL_SHIFT(level)) & ((1 << PT32_LEVEL_BITS) - 1))
129
130
131 #define PT32_BASE_ADDR_MASK PAGE_MASK
132 #define PT32_DIR_BASE_ADDR_MASK \
133 (PAGE_MASK & ~((1ULL << (PAGE_SHIFT + PT32_LEVEL_BITS)) - 1))
134 #define PT32_LVL_ADDR_MASK(level) \
135 (PAGE_MASK & ~((1ULL << (PAGE_SHIFT + (((level) - 1) \
136 * PT32_LEVEL_BITS))) - 1))
137
138 #include <trace/events/kvm.h>
139
140 /* make pte_list_desc fit well in cache lines */
141 #define PTE_LIST_EXT 14
142
143 /*
144 * Slight optimization of cacheline layout, by putting `more' and `spte_count'
145 * at the start; then accessing it will only use one single cacheline for
146 * either full (entries==PTE_LIST_EXT) case or entries<=6.
147 */
148 struct pte_list_desc {
149 struct pte_list_desc *more;
150 /*
151 * Stores number of entries stored in the pte_list_desc. No need to be
152 * u64 but just for easier alignment. When PTE_LIST_EXT, means full.
153 */
154 u64 spte_count;
155 u64 *sptes[PTE_LIST_EXT];
156 };
157
158 struct kvm_shadow_walk_iterator {
159 u64 addr;
160 hpa_t shadow_addr;
161 u64 *sptep;
162 int level;
163 unsigned index;
164 };
165
166 #define for_each_shadow_entry_using_root(_vcpu, _root, _addr, _walker) \
167 for (shadow_walk_init_using_root(&(_walker), (_vcpu), \
168 (_root), (_addr)); \
169 shadow_walk_okay(&(_walker)); \
170 shadow_walk_next(&(_walker)))
171
172 #define for_each_shadow_entry(_vcpu, _addr, _walker) \
173 for (shadow_walk_init(&(_walker), _vcpu, _addr); \
174 shadow_walk_okay(&(_walker)); \
175 shadow_walk_next(&(_walker)))
176
177 #define for_each_shadow_entry_lockless(_vcpu, _addr, _walker, spte) \
178 for (shadow_walk_init(&(_walker), _vcpu, _addr); \
179 shadow_walk_okay(&(_walker)) && \
180 ({ spte = mmu_spte_get_lockless(_walker.sptep); 1; }); \
181 __shadow_walk_next(&(_walker), spte))
182
183 static struct kmem_cache *pte_list_desc_cache;
184 struct kmem_cache *mmu_page_header_cache;
185 static struct percpu_counter kvm_total_used_mmu_pages;
186
187 static void mmu_spte_set(u64 *sptep, u64 spte);
188 static union kvm_mmu_page_role
189 kvm_mmu_calc_root_page_role(struct kvm_vcpu *vcpu);
190
191 struct kvm_mmu_role_regs {
192 const unsigned long cr0;
193 const unsigned long cr4;
194 const u64 efer;
195 };
196
197 #define CREATE_TRACE_POINTS
198 #include "mmutrace.h"
199
200 /*
201 * Yes, lot's of underscores. They're a hint that you probably shouldn't be
202 * reading from the role_regs. Once the mmu_role is constructed, it becomes
203 * the single source of truth for the MMU's state.
204 */
205 #define BUILD_MMU_ROLE_REGS_ACCESSOR(reg, name, flag) \
206 static inline bool ____is_##reg##_##name(struct kvm_mmu_role_regs *regs)\
207 { \
208 return !!(regs->reg & flag); \
209 }
210 BUILD_MMU_ROLE_REGS_ACCESSOR(cr0, pg, X86_CR0_PG);
211 BUILD_MMU_ROLE_REGS_ACCESSOR(cr0, wp, X86_CR0_WP);
212 BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, pse, X86_CR4_PSE);
213 BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, pae, X86_CR4_PAE);
214 BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, smep, X86_CR4_SMEP);
215 BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, smap, X86_CR4_SMAP);
216 BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, pke, X86_CR4_PKE);
217 BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, la57, X86_CR4_LA57);
218 BUILD_MMU_ROLE_REGS_ACCESSOR(efer, nx, EFER_NX);
219 BUILD_MMU_ROLE_REGS_ACCESSOR(efer, lma, EFER_LMA);
220
221 /*
222 * The MMU itself (with a valid role) is the single source of truth for the
223 * MMU. Do not use the regs used to build the MMU/role, nor the vCPU. The
224 * regs don't account for dependencies, e.g. clearing CR4 bits if CR0.PG=1,
225 * and the vCPU may be incorrect/irrelevant.
226 */
227 #define BUILD_MMU_ROLE_ACCESSOR(base_or_ext, reg, name) \
228 static inline bool is_##reg##_##name(struct kvm_mmu *mmu) \
229 { \
230 return !!(mmu->mmu_role. base_or_ext . reg##_##name); \
231 }
232 BUILD_MMU_ROLE_ACCESSOR(ext, cr0, pg);
233 BUILD_MMU_ROLE_ACCESSOR(base, cr0, wp);
234 BUILD_MMU_ROLE_ACCESSOR(ext, cr4, pse);
235 BUILD_MMU_ROLE_ACCESSOR(ext, cr4, pae);
236 BUILD_MMU_ROLE_ACCESSOR(ext, cr4, smep);
237 BUILD_MMU_ROLE_ACCESSOR(ext, cr4, smap);
238 BUILD_MMU_ROLE_ACCESSOR(ext, cr4, pke);
239 BUILD_MMU_ROLE_ACCESSOR(ext, cr4, la57);
240 BUILD_MMU_ROLE_ACCESSOR(base, efer, nx);
241
242 static struct kvm_mmu_role_regs vcpu_to_role_regs(struct kvm_vcpu *vcpu)
243 {
244 struct kvm_mmu_role_regs regs = {
245 .cr0 = kvm_read_cr0_bits(vcpu, KVM_MMU_CR0_ROLE_BITS),
246 .cr4 = kvm_read_cr4_bits(vcpu, KVM_MMU_CR4_ROLE_BITS),
247 .efer = vcpu->arch.efer,
248 };
249
250 return regs;
251 }
252
253 static int role_regs_to_root_level(struct kvm_mmu_role_regs *regs)
254 {
255 if (!____is_cr0_pg(regs))
256 return 0;
257 else if (____is_efer_lma(regs))
258 return ____is_cr4_la57(regs) ? PT64_ROOT_5LEVEL :
259 PT64_ROOT_4LEVEL;
260 else if (____is_cr4_pae(regs))
261 return PT32E_ROOT_LEVEL;
262 else
263 return PT32_ROOT_LEVEL;
264 }
265
266 static inline bool kvm_available_flush_tlb_with_range(void)
267 {
268 return kvm_x86_ops.tlb_remote_flush_with_range;
269 }
270
271 static void kvm_flush_remote_tlbs_with_range(struct kvm *kvm,
272 struct kvm_tlb_range *range)
273 {
274 int ret = -ENOTSUPP;
275
276 if (range && kvm_x86_ops.tlb_remote_flush_with_range)
277 ret = static_call(kvm_x86_tlb_remote_flush_with_range)(kvm, range);
278
279 if (ret)
280 kvm_flush_remote_tlbs(kvm);
281 }
282
283 void kvm_flush_remote_tlbs_with_address(struct kvm *kvm,
284 u64 start_gfn, u64 pages)
285 {
286 struct kvm_tlb_range range;
287
288 range.start_gfn = start_gfn;
289 range.pages = pages;
290
291 kvm_flush_remote_tlbs_with_range(kvm, &range);
292 }
293
294 static void mark_mmio_spte(struct kvm_vcpu *vcpu, u64 *sptep, u64 gfn,
295 unsigned int access)
296 {
297 u64 spte = make_mmio_spte(vcpu, gfn, access);
298
299 trace_mark_mmio_spte(sptep, gfn, spte);
300 mmu_spte_set(sptep, spte);
301 }
302
303 static gfn_t get_mmio_spte_gfn(u64 spte)
304 {
305 u64 gpa = spte & shadow_nonpresent_or_rsvd_lower_gfn_mask;
306
307 gpa |= (spte >> SHADOW_NONPRESENT_OR_RSVD_MASK_LEN)
308 & shadow_nonpresent_or_rsvd_mask;
309
310 return gpa >> PAGE_SHIFT;
311 }
312
313 static unsigned get_mmio_spte_access(u64 spte)
314 {
315 return spte & shadow_mmio_access_mask;
316 }
317
318 static bool check_mmio_spte(struct kvm_vcpu *vcpu, u64 spte)
319 {
320 u64 kvm_gen, spte_gen, gen;
321
322 gen = kvm_vcpu_memslots(vcpu)->generation;
323 if (unlikely(gen & KVM_MEMSLOT_GEN_UPDATE_IN_PROGRESS))
324 return false;
325
326 kvm_gen = gen & MMIO_SPTE_GEN_MASK;
327 spte_gen = get_mmio_spte_generation(spte);
328
329 trace_check_mmio_spte(spte, kvm_gen, spte_gen);
330 return likely(kvm_gen == spte_gen);
331 }
332
333 static gpa_t translate_gpa(struct kvm_vcpu *vcpu, gpa_t gpa, u32 access,
334 struct x86_exception *exception)
335 {
336 /* Check if guest physical address doesn't exceed guest maximum */
337 if (kvm_vcpu_is_illegal_gpa(vcpu, gpa)) {
338 exception->error_code |= PFERR_RSVD_MASK;
339 return UNMAPPED_GVA;
340 }
341
342 return gpa;
343 }
344
345 static int is_cpuid_PSE36(void)
346 {
347 return 1;
348 }
349
350 static gfn_t pse36_gfn_delta(u32 gpte)
351 {
352 int shift = 32 - PT32_DIR_PSE36_SHIFT - PAGE_SHIFT;
353
354 return (gpte & PT32_DIR_PSE36_MASK) << shift;
355 }
356
357 #ifdef CONFIG_X86_64
358 static void __set_spte(u64 *sptep, u64 spte)
359 {
360 WRITE_ONCE(*sptep, spte);
361 }
362
363 static void __update_clear_spte_fast(u64 *sptep, u64 spte)
364 {
365 WRITE_ONCE(*sptep, spte);
366 }
367
368 static u64 __update_clear_spte_slow(u64 *sptep, u64 spte)
369 {
370 return xchg(sptep, spte);
371 }
372
373 static u64 __get_spte_lockless(u64 *sptep)
374 {
375 return READ_ONCE(*sptep);
376 }
377 #else
378 union split_spte {
379 struct {
380 u32 spte_low;
381 u32 spte_high;
382 };
383 u64 spte;
384 };
385
386 static void count_spte_clear(u64 *sptep, u64 spte)
387 {
388 struct kvm_mmu_page *sp = sptep_to_sp(sptep);
389
390 if (is_shadow_present_pte(spte))
391 return;
392
393 /* Ensure the spte is completely set before we increase the count */
394 smp_wmb();
395 sp->clear_spte_count++;
396 }
397
398 static void __set_spte(u64 *sptep, u64 spte)
399 {
400 union split_spte *ssptep, sspte;
401
402 ssptep = (union split_spte *)sptep;
403 sspte = (union split_spte)spte;
404
405 ssptep->spte_high = sspte.spte_high;
406
407 /*
408 * If we map the spte from nonpresent to present, We should store
409 * the high bits firstly, then set present bit, so cpu can not
410 * fetch this spte while we are setting the spte.
411 */
412 smp_wmb();
413
414 WRITE_ONCE(ssptep->spte_low, sspte.spte_low);
415 }
416
417 static void __update_clear_spte_fast(u64 *sptep, u64 spte)
418 {
419 union split_spte *ssptep, sspte;
420
421 ssptep = (union split_spte *)sptep;
422 sspte = (union split_spte)spte;
423
424 WRITE_ONCE(ssptep->spte_low, sspte.spte_low);
425
426 /*
427 * If we map the spte from present to nonpresent, we should clear
428 * present bit firstly to avoid vcpu fetch the old high bits.
429 */
430 smp_wmb();
431
432 ssptep->spte_high = sspte.spte_high;
433 count_spte_clear(sptep, spte);
434 }
435
436 static u64 __update_clear_spte_slow(u64 *sptep, u64 spte)
437 {
438 union split_spte *ssptep, sspte, orig;
439
440 ssptep = (union split_spte *)sptep;
441 sspte = (union split_spte)spte;
442
443 /* xchg acts as a barrier before the setting of the high bits */
444 orig.spte_low = xchg(&ssptep->spte_low, sspte.spte_low);
445 orig.spte_high = ssptep->spte_high;
446 ssptep->spte_high = sspte.spte_high;
447 count_spte_clear(sptep, spte);
448
449 return orig.spte;
450 }
451
452 /*
453 * The idea using the light way get the spte on x86_32 guest is from
454 * gup_get_pte (mm/gup.c).
455 *
456 * An spte tlb flush may be pending, because kvm_set_pte_rmapp
457 * coalesces them and we are running out of the MMU lock. Therefore
458 * we need to protect against in-progress updates of the spte.
459 *
460 * Reading the spte while an update is in progress may get the old value
461 * for the high part of the spte. The race is fine for a present->non-present
462 * change (because the high part of the spte is ignored for non-present spte),
463 * but for a present->present change we must reread the spte.
464 *
465 * All such changes are done in two steps (present->non-present and
466 * non-present->present), hence it is enough to count the number of
467 * present->non-present updates: if it changed while reading the spte,
468 * we might have hit the race. This is done using clear_spte_count.
469 */
470 static u64 __get_spte_lockless(u64 *sptep)
471 {
472 struct kvm_mmu_page *sp = sptep_to_sp(sptep);
473 union split_spte spte, *orig = (union split_spte *)sptep;
474 int count;
475
476 retry:
477 count = sp->clear_spte_count;
478 smp_rmb();
479
480 spte.spte_low = orig->spte_low;
481 smp_rmb();
482
483 spte.spte_high = orig->spte_high;
484 smp_rmb();
485
486 if (unlikely(spte.spte_low != orig->spte_low ||
487 count != sp->clear_spte_count))
488 goto retry;
489
490 return spte.spte;
491 }
492 #endif
493
494 static bool spte_has_volatile_bits(u64 spte)
495 {
496 if (!is_shadow_present_pte(spte))
497 return false;
498
499 /*
500 * Always atomically update spte if it can be updated
501 * out of mmu-lock, it can ensure dirty bit is not lost,
502 * also, it can help us to get a stable is_writable_pte()
503 * to ensure tlb flush is not missed.
504 */
505 if (spte_can_locklessly_be_made_writable(spte) ||
506 is_access_track_spte(spte))
507 return true;
508
509 if (spte_ad_enabled(spte)) {
510 if ((spte & shadow_accessed_mask) == 0 ||
511 (is_writable_pte(spte) && (spte & shadow_dirty_mask) == 0))
512 return true;
513 }
514
515 return false;
516 }
517
518 /* Rules for using mmu_spte_set:
519 * Set the sptep from nonpresent to present.
520 * Note: the sptep being assigned *must* be either not present
521 * or in a state where the hardware will not attempt to update
522 * the spte.
523 */
524 static void mmu_spte_set(u64 *sptep, u64 new_spte)
525 {
526 WARN_ON(is_shadow_present_pte(*sptep));
527 __set_spte(sptep, new_spte);
528 }
529
530 /*
531 * Update the SPTE (excluding the PFN), but do not track changes in its
532 * accessed/dirty status.
533 */
534 static u64 mmu_spte_update_no_track(u64 *sptep, u64 new_spte)
535 {
536 u64 old_spte = *sptep;
537
538 WARN_ON(!is_shadow_present_pte(new_spte));
539
540 if (!is_shadow_present_pte(old_spte)) {
541 mmu_spte_set(sptep, new_spte);
542 return old_spte;
543 }
544
545 if (!spte_has_volatile_bits(old_spte))
546 __update_clear_spte_fast(sptep, new_spte);
547 else
548 old_spte = __update_clear_spte_slow(sptep, new_spte);
549
550 WARN_ON(spte_to_pfn(old_spte) != spte_to_pfn(new_spte));
551
552 return old_spte;
553 }
554
555 /* Rules for using mmu_spte_update:
556 * Update the state bits, it means the mapped pfn is not changed.
557 *
558 * Whenever we overwrite a writable spte with a read-only one we
559 * should flush remote TLBs. Otherwise rmap_write_protect
560 * will find a read-only spte, even though the writable spte
561 * might be cached on a CPU's TLB, the return value indicates this
562 * case.
563 *
564 * Returns true if the TLB needs to be flushed
565 */
566 static bool mmu_spte_update(u64 *sptep, u64 new_spte)
567 {
568 bool flush = false;
569 u64 old_spte = mmu_spte_update_no_track(sptep, new_spte);
570
571 if (!is_shadow_present_pte(old_spte))
572 return false;
573
574 /*
575 * For the spte updated out of mmu-lock is safe, since
576 * we always atomically update it, see the comments in
577 * spte_has_volatile_bits().
578 */
579 if (spte_can_locklessly_be_made_writable(old_spte) &&
580 !is_writable_pte(new_spte))
581 flush = true;
582
583 /*
584 * Flush TLB when accessed/dirty states are changed in the page tables,
585 * to guarantee consistency between TLB and page tables.
586 */
587
588 if (is_accessed_spte(old_spte) && !is_accessed_spte(new_spte)) {
589 flush = true;
590 kvm_set_pfn_accessed(spte_to_pfn(old_spte));
591 }
592
593 if (is_dirty_spte(old_spte) && !is_dirty_spte(new_spte)) {
594 flush = true;
595 kvm_set_pfn_dirty(spte_to_pfn(old_spte));
596 }
597
598 return flush;
599 }
600
601 /*
602 * Rules for using mmu_spte_clear_track_bits:
603 * It sets the sptep from present to nonpresent, and track the
604 * state bits, it is used to clear the last level sptep.
605 * Returns the old PTE.
606 */
607 static u64 mmu_spte_clear_track_bits(u64 *sptep)
608 {
609 kvm_pfn_t pfn;
610 u64 old_spte = *sptep;
611
612 if (!spte_has_volatile_bits(old_spte))
613 __update_clear_spte_fast(sptep, 0ull);
614 else
615 old_spte = __update_clear_spte_slow(sptep, 0ull);
616
617 if (!is_shadow_present_pte(old_spte))
618 return old_spte;
619
620 pfn = spte_to_pfn(old_spte);
621
622 /*
623 * KVM does not hold the refcount of the page used by
624 * kvm mmu, before reclaiming the page, we should
625 * unmap it from mmu first.
626 */
627 WARN_ON(!kvm_is_reserved_pfn(pfn) && !page_count(pfn_to_page(pfn)));
628
629 if (is_accessed_spte(old_spte))
630 kvm_set_pfn_accessed(pfn);
631
632 if (is_dirty_spte(old_spte))
633 kvm_set_pfn_dirty(pfn);
634
635 return old_spte;
636 }
637
638 /*
639 * Rules for using mmu_spte_clear_no_track:
640 * Directly clear spte without caring the state bits of sptep,
641 * it is used to set the upper level spte.
642 */
643 static void mmu_spte_clear_no_track(u64 *sptep)
644 {
645 __update_clear_spte_fast(sptep, 0ull);
646 }
647
648 static u64 mmu_spte_get_lockless(u64 *sptep)
649 {
650 return __get_spte_lockless(sptep);
651 }
652
653 /* Restore an acc-track PTE back to a regular PTE */
654 static u64 restore_acc_track_spte(u64 spte)
655 {
656 u64 new_spte = spte;
657 u64 saved_bits = (spte >> SHADOW_ACC_TRACK_SAVED_BITS_SHIFT)
658 & SHADOW_ACC_TRACK_SAVED_BITS_MASK;
659
660 WARN_ON_ONCE(spte_ad_enabled(spte));
661 WARN_ON_ONCE(!is_access_track_spte(spte));
662
663 new_spte &= ~shadow_acc_track_mask;
664 new_spte &= ~(SHADOW_ACC_TRACK_SAVED_BITS_MASK <<
665 SHADOW_ACC_TRACK_SAVED_BITS_SHIFT);
666 new_spte |= saved_bits;
667
668 return new_spte;
669 }
670
671 /* Returns the Accessed status of the PTE and resets it at the same time. */
672 static bool mmu_spte_age(u64 *sptep)
673 {
674 u64 spte = mmu_spte_get_lockless(sptep);
675
676 if (!is_accessed_spte(spte))
677 return false;
678
679 if (spte_ad_enabled(spte)) {
680 clear_bit((ffs(shadow_accessed_mask) - 1),
681 (unsigned long *)sptep);
682 } else {
683 /*
684 * Capture the dirty status of the page, so that it doesn't get
685 * lost when the SPTE is marked for access tracking.
686 */
687 if (is_writable_pte(spte))
688 kvm_set_pfn_dirty(spte_to_pfn(spte));
689
690 spte = mark_spte_for_access_track(spte);
691 mmu_spte_update_no_track(sptep, spte);
692 }
693
694 return true;
695 }
696
697 static void walk_shadow_page_lockless_begin(struct kvm_vcpu *vcpu)
698 {
699 if (is_tdp_mmu(vcpu->arch.mmu)) {
700 kvm_tdp_mmu_walk_lockless_begin();
701 } else {
702 /*
703 * Prevent page table teardown by making any free-er wait during
704 * kvm_flush_remote_tlbs() IPI to all active vcpus.
705 */
706 local_irq_disable();
707
708 /*
709 * Make sure a following spte read is not reordered ahead of the write
710 * to vcpu->mode.
711 */
712 smp_store_mb(vcpu->mode, READING_SHADOW_PAGE_TABLES);
713 }
714 }
715
716 static void walk_shadow_page_lockless_end(struct kvm_vcpu *vcpu)
717 {
718 if (is_tdp_mmu(vcpu->arch.mmu)) {
719 kvm_tdp_mmu_walk_lockless_end();
720 } else {
721 /*
722 * Make sure the write to vcpu->mode is not reordered in front of
723 * reads to sptes. If it does, kvm_mmu_commit_zap_page() can see us
724 * OUTSIDE_GUEST_MODE and proceed to free the shadow page table.
725 */
726 smp_store_release(&vcpu->mode, OUTSIDE_GUEST_MODE);
727 local_irq_enable();
728 }
729 }
730
731 static int mmu_topup_memory_caches(struct kvm_vcpu *vcpu, bool maybe_indirect)
732 {
733 int r;
734
735 /* 1 rmap, 1 parent PTE per level, and the prefetched rmaps. */
736 r = kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_pte_list_desc_cache,
737 1 + PT64_ROOT_MAX_LEVEL + PTE_PREFETCH_NUM);
738 if (r)
739 return r;
740 r = kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_shadow_page_cache,
741 PT64_ROOT_MAX_LEVEL);
742 if (r)
743 return r;
744 if (maybe_indirect) {
745 r = kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_gfn_array_cache,
746 PT64_ROOT_MAX_LEVEL);
747 if (r)
748 return r;
749 }
750 return kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_page_header_cache,
751 PT64_ROOT_MAX_LEVEL);
752 }
753
754 static void mmu_free_memory_caches(struct kvm_vcpu *vcpu)
755 {
756 kvm_mmu_free_memory_cache(&vcpu->arch.mmu_pte_list_desc_cache);
757 kvm_mmu_free_memory_cache(&vcpu->arch.mmu_shadow_page_cache);
758 kvm_mmu_free_memory_cache(&vcpu->arch.mmu_gfn_array_cache);
759 kvm_mmu_free_memory_cache(&vcpu->arch.mmu_page_header_cache);
760 }
761
762 static struct pte_list_desc *mmu_alloc_pte_list_desc(struct kvm_vcpu *vcpu)
763 {
764 return kvm_mmu_memory_cache_alloc(&vcpu->arch.mmu_pte_list_desc_cache);
765 }
766
767 static void mmu_free_pte_list_desc(struct pte_list_desc *pte_list_desc)
768 {
769 kmem_cache_free(pte_list_desc_cache, pte_list_desc);
770 }
771
772 static gfn_t kvm_mmu_page_get_gfn(struct kvm_mmu_page *sp, int index)
773 {
774 if (!sp->role.direct)
775 return sp->gfns[index];
776
777 return sp->gfn + (index << ((sp->role.level - 1) * PT64_LEVEL_BITS));
778 }
779
780 static void kvm_mmu_page_set_gfn(struct kvm_mmu_page *sp, int index, gfn_t gfn)
781 {
782 if (!sp->role.direct) {
783 sp->gfns[index] = gfn;
784 return;
785 }
786
787 if (WARN_ON(gfn != kvm_mmu_page_get_gfn(sp, index)))
788 pr_err_ratelimited("gfn mismatch under direct page %llx "
789 "(expected %llx, got %llx)\n",
790 sp->gfn,
791 kvm_mmu_page_get_gfn(sp, index), gfn);
792 }
793
794 /*
795 * Return the pointer to the large page information for a given gfn,
796 * handling slots that are not large page aligned.
797 */
798 static struct kvm_lpage_info *lpage_info_slot(gfn_t gfn,
799 const struct kvm_memory_slot *slot, int level)
800 {
801 unsigned long idx;
802
803 idx = gfn_to_index(gfn, slot->base_gfn, level);
804 return &slot->arch.lpage_info[level - 2][idx];
805 }
806
807 static void update_gfn_disallow_lpage_count(const struct kvm_memory_slot *slot,
808 gfn_t gfn, int count)
809 {
810 struct kvm_lpage_info *linfo;
811 int i;
812
813 for (i = PG_LEVEL_2M; i <= KVM_MAX_HUGEPAGE_LEVEL; ++i) {
814 linfo = lpage_info_slot(gfn, slot, i);
815 linfo->disallow_lpage += count;
816 WARN_ON(linfo->disallow_lpage < 0);
817 }
818 }
819
820 void kvm_mmu_gfn_disallow_lpage(const struct kvm_memory_slot *slot, gfn_t gfn)
821 {
822 update_gfn_disallow_lpage_count(slot, gfn, 1);
823 }
824
825 void kvm_mmu_gfn_allow_lpage(const struct kvm_memory_slot *slot, gfn_t gfn)
826 {
827 update_gfn_disallow_lpage_count(slot, gfn, -1);
828 }
829
830 static void account_shadowed(struct kvm *kvm, struct kvm_mmu_page *sp)
831 {
832 struct kvm_memslots *slots;
833 struct kvm_memory_slot *slot;
834 gfn_t gfn;
835
836 kvm->arch.indirect_shadow_pages++;
837 gfn = sp->gfn;
838 slots = kvm_memslots_for_spte_role(kvm, sp->role);
839 slot = __gfn_to_memslot(slots, gfn);
840
841 /* the non-leaf shadow pages are keeping readonly. */
842 if (sp->role.level > PG_LEVEL_4K)
843 return kvm_slot_page_track_add_page(kvm, slot, gfn,
844 KVM_PAGE_TRACK_WRITE);
845
846 kvm_mmu_gfn_disallow_lpage(slot, gfn);
847 }
848
849 void account_huge_nx_page(struct kvm *kvm, struct kvm_mmu_page *sp)
850 {
851 if (sp->lpage_disallowed)
852 return;
853
854 ++kvm->stat.nx_lpage_splits;
855 list_add_tail(&sp->lpage_disallowed_link,
856 &kvm->arch.lpage_disallowed_mmu_pages);
857 sp->lpage_disallowed = true;
858 }
859
860 static void unaccount_shadowed(struct kvm *kvm, struct kvm_mmu_page *sp)
861 {
862 struct kvm_memslots *slots;
863 struct kvm_memory_slot *slot;
864 gfn_t gfn;
865
866 kvm->arch.indirect_shadow_pages--;
867 gfn = sp->gfn;
868 slots = kvm_memslots_for_spte_role(kvm, sp->role);
869 slot = __gfn_to_memslot(slots, gfn);
870 if (sp->role.level > PG_LEVEL_4K)
871 return kvm_slot_page_track_remove_page(kvm, slot, gfn,
872 KVM_PAGE_TRACK_WRITE);
873
874 kvm_mmu_gfn_allow_lpage(slot, gfn);
875 }
876
877 void unaccount_huge_nx_page(struct kvm *kvm, struct kvm_mmu_page *sp)
878 {
879 --kvm->stat.nx_lpage_splits;
880 sp->lpage_disallowed = false;
881 list_del(&sp->lpage_disallowed_link);
882 }
883
884 static struct kvm_memory_slot *
885 gfn_to_memslot_dirty_bitmap(struct kvm_vcpu *vcpu, gfn_t gfn,
886 bool no_dirty_log)
887 {
888 struct kvm_memory_slot *slot;
889
890 slot = kvm_vcpu_gfn_to_memslot(vcpu, gfn);
891 if (!slot || slot->flags & KVM_MEMSLOT_INVALID)
892 return NULL;
893 if (no_dirty_log && kvm_slot_dirty_track_enabled(slot))
894 return NULL;
895
896 return slot;
897 }
898
899 /*
900 * About rmap_head encoding:
901 *
902 * If the bit zero of rmap_head->val is clear, then it points to the only spte
903 * in this rmap chain. Otherwise, (rmap_head->val & ~1) points to a struct
904 * pte_list_desc containing more mappings.
905 */
906
907 /*
908 * Returns the number of pointers in the rmap chain, not counting the new one.
909 */
910 static int pte_list_add(struct kvm_vcpu *vcpu, u64 *spte,
911 struct kvm_rmap_head *rmap_head)
912 {
913 struct pte_list_desc *desc;
914 int count = 0;
915
916 if (!rmap_head->val) {
917 rmap_printk("%p %llx 0->1\n", spte, *spte);
918 rmap_head->val = (unsigned long)spte;
919 } else if (!(rmap_head->val & 1)) {
920 rmap_printk("%p %llx 1->many\n", spte, *spte);
921 desc = mmu_alloc_pte_list_desc(vcpu);
922 desc->sptes[0] = (u64 *)rmap_head->val;
923 desc->sptes[1] = spte;
924 desc->spte_count = 2;
925 rmap_head->val = (unsigned long)desc | 1;
926 ++count;
927 } else {
928 rmap_printk("%p %llx many->many\n", spte, *spte);
929 desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
930 while (desc->spte_count == PTE_LIST_EXT) {
931 count += PTE_LIST_EXT;
932 if (!desc->more) {
933 desc->more = mmu_alloc_pte_list_desc(vcpu);
934 desc = desc->more;
935 desc->spte_count = 0;
936 break;
937 }
938 desc = desc->more;
939 }
940 count += desc->spte_count;
941 desc->sptes[desc->spte_count++] = spte;
942 }
943 return count;
944 }
945
946 static void
947 pte_list_desc_remove_entry(struct kvm_rmap_head *rmap_head,
948 struct pte_list_desc *desc, int i,
949 struct pte_list_desc *prev_desc)
950 {
951 int j = desc->spte_count - 1;
952
953 desc->sptes[i] = desc->sptes[j];
954 desc->sptes[j] = NULL;
955 desc->spte_count--;
956 if (desc->spte_count)
957 return;
958 if (!prev_desc && !desc->more)
959 rmap_head->val = 0;
960 else
961 if (prev_desc)
962 prev_desc->more = desc->more;
963 else
964 rmap_head->val = (unsigned long)desc->more | 1;
965 mmu_free_pte_list_desc(desc);
966 }
967
968 static void __pte_list_remove(u64 *spte, struct kvm_rmap_head *rmap_head)
969 {
970 struct pte_list_desc *desc;
971 struct pte_list_desc *prev_desc;
972 int i;
973
974 if (!rmap_head->val) {
975 pr_err("%s: %p 0->BUG\n", __func__, spte);
976 BUG();
977 } else if (!(rmap_head->val & 1)) {
978 rmap_printk("%p 1->0\n", spte);
979 if ((u64 *)rmap_head->val != spte) {
980 pr_err("%s: %p 1->BUG\n", __func__, spte);
981 BUG();
982 }
983 rmap_head->val = 0;
984 } else {
985 rmap_printk("%p many->many\n", spte);
986 desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
987 prev_desc = NULL;
988 while (desc) {
989 for (i = 0; i < desc->spte_count; ++i) {
990 if (desc->sptes[i] == spte) {
991 pte_list_desc_remove_entry(rmap_head,
992 desc, i, prev_desc);
993 return;
994 }
995 }
996 prev_desc = desc;
997 desc = desc->more;
998 }
999 pr_err("%s: %p many->many\n", __func__, spte);
1000 BUG();
1001 }
1002 }
1003
1004 static void pte_list_remove(struct kvm_rmap_head *rmap_head, u64 *sptep)
1005 {
1006 mmu_spte_clear_track_bits(sptep);
1007 __pte_list_remove(sptep, rmap_head);
1008 }
1009
1010 /* Return true if rmap existed, false otherwise */
1011 static bool pte_list_destroy(struct kvm_rmap_head *rmap_head)
1012 {
1013 struct pte_list_desc *desc, *next;
1014 int i;
1015
1016 if (!rmap_head->val)
1017 return false;
1018
1019 if (!(rmap_head->val & 1)) {
1020 mmu_spte_clear_track_bits((u64 *)rmap_head->val);
1021 goto out;
1022 }
1023
1024 desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
1025
1026 for (; desc; desc = next) {
1027 for (i = 0; i < desc->spte_count; i++)
1028 mmu_spte_clear_track_bits(desc->sptes[i]);
1029 next = desc->more;
1030 mmu_free_pte_list_desc(desc);
1031 }
1032 out:
1033 /* rmap_head is meaningless now, remember to reset it */
1034 rmap_head->val = 0;
1035 return true;
1036 }
1037
1038 static struct kvm_rmap_head *gfn_to_rmap(gfn_t gfn, int level,
1039 const struct kvm_memory_slot *slot)
1040 {
1041 unsigned long idx;
1042
1043 idx = gfn_to_index(gfn, slot->base_gfn, level);
1044 return &slot->arch.rmap[level - PG_LEVEL_4K][idx];
1045 }
1046
1047 static bool rmap_can_add(struct kvm_vcpu *vcpu)
1048 {
1049 struct kvm_mmu_memory_cache *mc;
1050
1051 mc = &vcpu->arch.mmu_pte_list_desc_cache;
1052 return kvm_mmu_memory_cache_nr_free_objects(mc);
1053 }
1054
1055 static int rmap_add(struct kvm_vcpu *vcpu, u64 *spte, gfn_t gfn)
1056 {
1057 struct kvm_memory_slot *slot;
1058 struct kvm_mmu_page *sp;
1059 struct kvm_rmap_head *rmap_head;
1060
1061 sp = sptep_to_sp(spte);
1062 kvm_mmu_page_set_gfn(sp, spte - sp->spt, gfn);
1063 slot = kvm_vcpu_gfn_to_memslot(vcpu, gfn);
1064 rmap_head = gfn_to_rmap(gfn, sp->role.level, slot);
1065 return pte_list_add(vcpu, spte, rmap_head);
1066 }
1067
1068
1069 static void rmap_remove(struct kvm *kvm, u64 *spte)
1070 {
1071 struct kvm_memslots *slots;
1072 struct kvm_memory_slot *slot;
1073 struct kvm_mmu_page *sp;
1074 gfn_t gfn;
1075 struct kvm_rmap_head *rmap_head;
1076
1077 sp = sptep_to_sp(spte);
1078 gfn = kvm_mmu_page_get_gfn(sp, spte - sp->spt);
1079
1080 /*
1081 * Unlike rmap_add and rmap_recycle, rmap_remove does not run in the
1082 * context of a vCPU so have to determine which memslots to use based
1083 * on context information in sp->role.
1084 */
1085 slots = kvm_memslots_for_spte_role(kvm, sp->role);
1086
1087 slot = __gfn_to_memslot(slots, gfn);
1088 rmap_head = gfn_to_rmap(gfn, sp->role.level, slot);
1089
1090 __pte_list_remove(spte, rmap_head);
1091 }
1092
1093 /*
1094 * Used by the following functions to iterate through the sptes linked by a
1095 * rmap. All fields are private and not assumed to be used outside.
1096 */
1097 struct rmap_iterator {
1098 /* private fields */
1099 struct pte_list_desc *desc; /* holds the sptep if not NULL */
1100 int pos; /* index of the sptep */
1101 };
1102
1103 /*
1104 * Iteration must be started by this function. This should also be used after
1105 * removing/dropping sptes from the rmap link because in such cases the
1106 * information in the iterator may not be valid.
1107 *
1108 * Returns sptep if found, NULL otherwise.
1109 */
1110 static u64 *rmap_get_first(struct kvm_rmap_head *rmap_head,
1111 struct rmap_iterator *iter)
1112 {
1113 u64 *sptep;
1114
1115 if (!rmap_head->val)
1116 return NULL;
1117
1118 if (!(rmap_head->val & 1)) {
1119 iter->desc = NULL;
1120 sptep = (u64 *)rmap_head->val;
1121 goto out;
1122 }
1123
1124 iter->desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
1125 iter->pos = 0;
1126 sptep = iter->desc->sptes[iter->pos];
1127 out:
1128 BUG_ON(!is_shadow_present_pte(*sptep));
1129 return sptep;
1130 }
1131
1132 /*
1133 * Must be used with a valid iterator: e.g. after rmap_get_first().
1134 *
1135 * Returns sptep if found, NULL otherwise.
1136 */
1137 static u64 *rmap_get_next(struct rmap_iterator *iter)
1138 {
1139 u64 *sptep;
1140
1141 if (iter->desc) {
1142 if (iter->pos < PTE_LIST_EXT - 1) {
1143 ++iter->pos;
1144 sptep = iter->desc->sptes[iter->pos];
1145 if (sptep)
1146 goto out;
1147 }
1148
1149 iter->desc = iter->desc->more;
1150
1151 if (iter->desc) {
1152 iter->pos = 0;
1153 /* desc->sptes[0] cannot be NULL */
1154 sptep = iter->desc->sptes[iter->pos];
1155 goto out;
1156 }
1157 }
1158
1159 return NULL;
1160 out:
1161 BUG_ON(!is_shadow_present_pte(*sptep));
1162 return sptep;
1163 }
1164
1165 #define for_each_rmap_spte(_rmap_head_, _iter_, _spte_) \
1166 for (_spte_ = rmap_get_first(_rmap_head_, _iter_); \
1167 _spte_; _spte_ = rmap_get_next(_iter_))
1168
1169 static void drop_spte(struct kvm *kvm, u64 *sptep)
1170 {
1171 u64 old_spte = mmu_spte_clear_track_bits(sptep);
1172
1173 if (is_shadow_present_pte(old_spte))
1174 rmap_remove(kvm, sptep);
1175 }
1176
1177
1178 static bool __drop_large_spte(struct kvm *kvm, u64 *sptep)
1179 {
1180 if (is_large_pte(*sptep)) {
1181 WARN_ON(sptep_to_sp(sptep)->role.level == PG_LEVEL_4K);
1182 drop_spte(kvm, sptep);
1183 --kvm->stat.lpages;
1184 return true;
1185 }
1186
1187 return false;
1188 }
1189
1190 static void drop_large_spte(struct kvm_vcpu *vcpu, u64 *sptep)
1191 {
1192 if (__drop_large_spte(vcpu->kvm, sptep)) {
1193 struct kvm_mmu_page *sp = sptep_to_sp(sptep);
1194
1195 kvm_flush_remote_tlbs_with_address(vcpu->kvm, sp->gfn,
1196 KVM_PAGES_PER_HPAGE(sp->role.level));
1197 }
1198 }
1199
1200 /*
1201 * Write-protect on the specified @sptep, @pt_protect indicates whether
1202 * spte write-protection is caused by protecting shadow page table.
1203 *
1204 * Note: write protection is difference between dirty logging and spte
1205 * protection:
1206 * - for dirty logging, the spte can be set to writable at anytime if
1207 * its dirty bitmap is properly set.
1208 * - for spte protection, the spte can be writable only after unsync-ing
1209 * shadow page.
1210 *
1211 * Return true if tlb need be flushed.
1212 */
1213 static bool spte_write_protect(u64 *sptep, bool pt_protect)
1214 {
1215 u64 spte = *sptep;
1216
1217 if (!is_writable_pte(spte) &&
1218 !(pt_protect && spte_can_locklessly_be_made_writable(spte)))
1219 return false;
1220
1221 rmap_printk("spte %p %llx\n", sptep, *sptep);
1222
1223 if (pt_protect)
1224 spte &= ~shadow_mmu_writable_mask;
1225 spte = spte & ~PT_WRITABLE_MASK;
1226
1227 return mmu_spte_update(sptep, spte);
1228 }
1229
1230 static bool __rmap_write_protect(struct kvm *kvm,
1231 struct kvm_rmap_head *rmap_head,
1232 bool pt_protect)
1233 {
1234 u64 *sptep;
1235 struct rmap_iterator iter;
1236 bool flush = false;
1237
1238 for_each_rmap_spte(rmap_head, &iter, sptep)
1239 flush |= spte_write_protect(sptep, pt_protect);
1240
1241 return flush;
1242 }
1243
1244 static bool spte_clear_dirty(u64 *sptep)
1245 {
1246 u64 spte = *sptep;
1247
1248 rmap_printk("spte %p %llx\n", sptep, *sptep);
1249
1250 MMU_WARN_ON(!spte_ad_enabled(spte));
1251 spte &= ~shadow_dirty_mask;
1252 return mmu_spte_update(sptep, spte);
1253 }
1254
1255 static bool spte_wrprot_for_clear_dirty(u64 *sptep)
1256 {
1257 bool was_writable = test_and_clear_bit(PT_WRITABLE_SHIFT,
1258 (unsigned long *)sptep);
1259 if (was_writable && !spte_ad_enabled(*sptep))
1260 kvm_set_pfn_dirty(spte_to_pfn(*sptep));
1261
1262 return was_writable;
1263 }
1264
1265 /*
1266 * Gets the GFN ready for another round of dirty logging by clearing the
1267 * - D bit on ad-enabled SPTEs, and
1268 * - W bit on ad-disabled SPTEs.
1269 * Returns true iff any D or W bits were cleared.
1270 */
1271 static bool __rmap_clear_dirty(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1272 const struct kvm_memory_slot *slot)
1273 {
1274 u64 *sptep;
1275 struct rmap_iterator iter;
1276 bool flush = false;
1277
1278 for_each_rmap_spte(rmap_head, &iter, sptep)
1279 if (spte_ad_need_write_protect(*sptep))
1280 flush |= spte_wrprot_for_clear_dirty(sptep);
1281 else
1282 flush |= spte_clear_dirty(sptep);
1283
1284 return flush;
1285 }
1286
1287 /**
1288 * kvm_mmu_write_protect_pt_masked - write protect selected PT level pages
1289 * @kvm: kvm instance
1290 * @slot: slot to protect
1291 * @gfn_offset: start of the BITS_PER_LONG pages we care about
1292 * @mask: indicates which pages we should protect
1293 *
1294 * Used when we do not need to care about huge page mappings.
1295 */
1296 static void kvm_mmu_write_protect_pt_masked(struct kvm *kvm,
1297 struct kvm_memory_slot *slot,
1298 gfn_t gfn_offset, unsigned long mask)
1299 {
1300 struct kvm_rmap_head *rmap_head;
1301
1302 if (is_tdp_mmu_enabled(kvm))
1303 kvm_tdp_mmu_clear_dirty_pt_masked(kvm, slot,
1304 slot->base_gfn + gfn_offset, mask, true);
1305
1306 if (!kvm_memslots_have_rmaps(kvm))
1307 return;
1308
1309 while (mask) {
1310 rmap_head = gfn_to_rmap(slot->base_gfn + gfn_offset + __ffs(mask),
1311 PG_LEVEL_4K, slot);
1312 __rmap_write_protect(kvm, rmap_head, false);
1313
1314 /* clear the first set bit */
1315 mask &= mask - 1;
1316 }
1317 }
1318
1319 /**
1320 * kvm_mmu_clear_dirty_pt_masked - clear MMU D-bit for PT level pages, or write
1321 * protect the page if the D-bit isn't supported.
1322 * @kvm: kvm instance
1323 * @slot: slot to clear D-bit
1324 * @gfn_offset: start of the BITS_PER_LONG pages we care about
1325 * @mask: indicates which pages we should clear D-bit
1326 *
1327 * Used for PML to re-log the dirty GPAs after userspace querying dirty_bitmap.
1328 */
1329 static void kvm_mmu_clear_dirty_pt_masked(struct kvm *kvm,
1330 struct kvm_memory_slot *slot,
1331 gfn_t gfn_offset, unsigned long mask)
1332 {
1333 struct kvm_rmap_head *rmap_head;
1334
1335 if (is_tdp_mmu_enabled(kvm))
1336 kvm_tdp_mmu_clear_dirty_pt_masked(kvm, slot,
1337 slot->base_gfn + gfn_offset, mask, false);
1338
1339 if (!kvm_memslots_have_rmaps(kvm))
1340 return;
1341
1342 while (mask) {
1343 rmap_head = gfn_to_rmap(slot->base_gfn + gfn_offset + __ffs(mask),
1344 PG_LEVEL_4K, slot);
1345 __rmap_clear_dirty(kvm, rmap_head, slot);
1346
1347 /* clear the first set bit */
1348 mask &= mask - 1;
1349 }
1350 }
1351
1352 /**
1353 * kvm_arch_mmu_enable_log_dirty_pt_masked - enable dirty logging for selected
1354 * PT level pages.
1355 *
1356 * It calls kvm_mmu_write_protect_pt_masked to write protect selected pages to
1357 * enable dirty logging for them.
1358 *
1359 * We need to care about huge page mappings: e.g. during dirty logging we may
1360 * have such mappings.
1361 */
1362 void kvm_arch_mmu_enable_log_dirty_pt_masked(struct kvm *kvm,
1363 struct kvm_memory_slot *slot,
1364 gfn_t gfn_offset, unsigned long mask)
1365 {
1366 /*
1367 * Huge pages are NOT write protected when we start dirty logging in
1368 * initially-all-set mode; must write protect them here so that they
1369 * are split to 4K on the first write.
1370 *
1371 * The gfn_offset is guaranteed to be aligned to 64, but the base_gfn
1372 * of memslot has no such restriction, so the range can cross two large
1373 * pages.
1374 */
1375 if (kvm_dirty_log_manual_protect_and_init_set(kvm)) {
1376 gfn_t start = slot->base_gfn + gfn_offset + __ffs(mask);
1377 gfn_t end = slot->base_gfn + gfn_offset + __fls(mask);
1378
1379 kvm_mmu_slot_gfn_write_protect(kvm, slot, start, PG_LEVEL_2M);
1380
1381 /* Cross two large pages? */
1382 if (ALIGN(start << PAGE_SHIFT, PMD_SIZE) !=
1383 ALIGN(end << PAGE_SHIFT, PMD_SIZE))
1384 kvm_mmu_slot_gfn_write_protect(kvm, slot, end,
1385 PG_LEVEL_2M);
1386 }
1387
1388 /* Now handle 4K PTEs. */
1389 if (kvm_x86_ops.cpu_dirty_log_size)
1390 kvm_mmu_clear_dirty_pt_masked(kvm, slot, gfn_offset, mask);
1391 else
1392 kvm_mmu_write_protect_pt_masked(kvm, slot, gfn_offset, mask);
1393 }
1394
1395 int kvm_cpu_dirty_log_size(void)
1396 {
1397 return kvm_x86_ops.cpu_dirty_log_size;
1398 }
1399
1400 bool kvm_mmu_slot_gfn_write_protect(struct kvm *kvm,
1401 struct kvm_memory_slot *slot, u64 gfn,
1402 int min_level)
1403 {
1404 struct kvm_rmap_head *rmap_head;
1405 int i;
1406 bool write_protected = false;
1407
1408 if (kvm_memslots_have_rmaps(kvm)) {
1409 for (i = min_level; i <= KVM_MAX_HUGEPAGE_LEVEL; ++i) {
1410 rmap_head = gfn_to_rmap(gfn, i, slot);
1411 write_protected |= __rmap_write_protect(kvm, rmap_head, true);
1412 }
1413 }
1414
1415 if (is_tdp_mmu_enabled(kvm))
1416 write_protected |=
1417 kvm_tdp_mmu_write_protect_gfn(kvm, slot, gfn, min_level);
1418
1419 return write_protected;
1420 }
1421
1422 static bool rmap_write_protect(struct kvm_vcpu *vcpu, u64 gfn)
1423 {
1424 struct kvm_memory_slot *slot;
1425
1426 slot = kvm_vcpu_gfn_to_memslot(vcpu, gfn);
1427 return kvm_mmu_slot_gfn_write_protect(vcpu->kvm, slot, gfn, PG_LEVEL_4K);
1428 }
1429
1430 static bool kvm_zap_rmapp(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1431 const struct kvm_memory_slot *slot)
1432 {
1433 return pte_list_destroy(rmap_head);
1434 }
1435
1436 static bool kvm_unmap_rmapp(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1437 struct kvm_memory_slot *slot, gfn_t gfn, int level,
1438 pte_t unused)
1439 {
1440 return kvm_zap_rmapp(kvm, rmap_head, slot);
1441 }
1442
1443 static bool kvm_set_pte_rmapp(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1444 struct kvm_memory_slot *slot, gfn_t gfn, int level,
1445 pte_t pte)
1446 {
1447 u64 *sptep;
1448 struct rmap_iterator iter;
1449 int need_flush = 0;
1450 u64 new_spte;
1451 kvm_pfn_t new_pfn;
1452
1453 WARN_ON(pte_huge(pte));
1454 new_pfn = pte_pfn(pte);
1455
1456 restart:
1457 for_each_rmap_spte(rmap_head, &iter, sptep) {
1458 rmap_printk("spte %p %llx gfn %llx (%d)\n",
1459 sptep, *sptep, gfn, level);
1460
1461 need_flush = 1;
1462
1463 if (pte_write(pte)) {
1464 pte_list_remove(rmap_head, sptep);
1465 goto restart;
1466 } else {
1467 new_spte = kvm_mmu_changed_pte_notifier_make_spte(
1468 *sptep, new_pfn);
1469
1470 mmu_spte_clear_track_bits(sptep);
1471 mmu_spte_set(sptep, new_spte);
1472 }
1473 }
1474
1475 if (need_flush && kvm_available_flush_tlb_with_range()) {
1476 kvm_flush_remote_tlbs_with_address(kvm, gfn, 1);
1477 return 0;
1478 }
1479
1480 return need_flush;
1481 }
1482
1483 struct slot_rmap_walk_iterator {
1484 /* input fields. */
1485 const struct kvm_memory_slot *slot;
1486 gfn_t start_gfn;
1487 gfn_t end_gfn;
1488 int start_level;
1489 int end_level;
1490
1491 /* output fields. */
1492 gfn_t gfn;
1493 struct kvm_rmap_head *rmap;
1494 int level;
1495
1496 /* private field. */
1497 struct kvm_rmap_head *end_rmap;
1498 };
1499
1500 static void
1501 rmap_walk_init_level(struct slot_rmap_walk_iterator *iterator, int level)
1502 {
1503 iterator->level = level;
1504 iterator->gfn = iterator->start_gfn;
1505 iterator->rmap = gfn_to_rmap(iterator->gfn, level, iterator->slot);
1506 iterator->end_rmap = gfn_to_rmap(iterator->end_gfn, level, iterator->slot);
1507 }
1508
1509 static void
1510 slot_rmap_walk_init(struct slot_rmap_walk_iterator *iterator,
1511 const struct kvm_memory_slot *slot, int start_level,
1512 int end_level, gfn_t start_gfn, gfn_t end_gfn)
1513 {
1514 iterator->slot = slot;
1515 iterator->start_level = start_level;
1516 iterator->end_level = end_level;
1517 iterator->start_gfn = start_gfn;
1518 iterator->end_gfn = end_gfn;
1519
1520 rmap_walk_init_level(iterator, iterator->start_level);
1521 }
1522
1523 static bool slot_rmap_walk_okay(struct slot_rmap_walk_iterator *iterator)
1524 {
1525 return !!iterator->rmap;
1526 }
1527
1528 static void slot_rmap_walk_next(struct slot_rmap_walk_iterator *iterator)
1529 {
1530 if (++iterator->rmap <= iterator->end_rmap) {
1531 iterator->gfn += (1UL << KVM_HPAGE_GFN_SHIFT(iterator->level));
1532 return;
1533 }
1534
1535 if (++iterator->level > iterator->end_level) {
1536 iterator->rmap = NULL;
1537 return;
1538 }
1539
1540 rmap_walk_init_level(iterator, iterator->level);
1541 }
1542
1543 #define for_each_slot_rmap_range(_slot_, _start_level_, _end_level_, \
1544 _start_gfn, _end_gfn, _iter_) \
1545 for (slot_rmap_walk_init(_iter_, _slot_, _start_level_, \
1546 _end_level_, _start_gfn, _end_gfn); \
1547 slot_rmap_walk_okay(_iter_); \
1548 slot_rmap_walk_next(_iter_))
1549
1550 typedef bool (*rmap_handler_t)(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1551 struct kvm_memory_slot *slot, gfn_t gfn,
1552 int level, pte_t pte);
1553
1554 static __always_inline bool kvm_handle_gfn_range(struct kvm *kvm,
1555 struct kvm_gfn_range *range,
1556 rmap_handler_t handler)
1557 {
1558 struct slot_rmap_walk_iterator iterator;
1559 bool ret = false;
1560
1561 for_each_slot_rmap_range(range->slot, PG_LEVEL_4K, KVM_MAX_HUGEPAGE_LEVEL,
1562 range->start, range->end - 1, &iterator)
1563 ret |= handler(kvm, iterator.rmap, range->slot, iterator.gfn,
1564 iterator.level, range->pte);
1565
1566 return ret;
1567 }
1568
1569 bool kvm_unmap_gfn_range(struct kvm *kvm, struct kvm_gfn_range *range)
1570 {
1571 bool flush = false;
1572
1573 if (kvm_memslots_have_rmaps(kvm))
1574 flush = kvm_handle_gfn_range(kvm, range, kvm_unmap_rmapp);
1575
1576 if (is_tdp_mmu_enabled(kvm))
1577 flush |= kvm_tdp_mmu_unmap_gfn_range(kvm, range, flush);
1578
1579 return flush;
1580 }
1581
1582 bool kvm_set_spte_gfn(struct kvm *kvm, struct kvm_gfn_range *range)
1583 {
1584 bool flush = false;
1585
1586 if (kvm_memslots_have_rmaps(kvm))
1587 flush = kvm_handle_gfn_range(kvm, range, kvm_set_pte_rmapp);
1588
1589 if (is_tdp_mmu_enabled(kvm))
1590 flush |= kvm_tdp_mmu_set_spte_gfn(kvm, range);
1591
1592 return flush;
1593 }
1594
1595 static bool kvm_age_rmapp(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1596 struct kvm_memory_slot *slot, gfn_t gfn, int level,
1597 pte_t unused)
1598 {
1599 u64 *sptep;
1600 struct rmap_iterator iter;
1601 int young = 0;
1602
1603 for_each_rmap_spte(rmap_head, &iter, sptep)
1604 young |= mmu_spte_age(sptep);
1605
1606 return young;
1607 }
1608
1609 static bool kvm_test_age_rmapp(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1610 struct kvm_memory_slot *slot, gfn_t gfn,
1611 int level, pte_t unused)
1612 {
1613 u64 *sptep;
1614 struct rmap_iterator iter;
1615
1616 for_each_rmap_spte(rmap_head, &iter, sptep)
1617 if (is_accessed_spte(*sptep))
1618 return 1;
1619 return 0;
1620 }
1621
1622 #define RMAP_RECYCLE_THRESHOLD 1000
1623
1624 static void rmap_recycle(struct kvm_vcpu *vcpu, u64 *spte, gfn_t gfn)
1625 {
1626 struct kvm_memory_slot *slot;
1627 struct kvm_rmap_head *rmap_head;
1628 struct kvm_mmu_page *sp;
1629
1630 sp = sptep_to_sp(spte);
1631 slot = kvm_vcpu_gfn_to_memslot(vcpu, gfn);
1632 rmap_head = gfn_to_rmap(gfn, sp->role.level, slot);
1633
1634 kvm_unmap_rmapp(vcpu->kvm, rmap_head, NULL, gfn, sp->role.level, __pte(0));
1635 kvm_flush_remote_tlbs_with_address(vcpu->kvm, sp->gfn,
1636 KVM_PAGES_PER_HPAGE(sp->role.level));
1637 }
1638
1639 bool kvm_age_gfn(struct kvm *kvm, struct kvm_gfn_range *range)
1640 {
1641 bool young = false;
1642
1643 if (kvm_memslots_have_rmaps(kvm))
1644 young = kvm_handle_gfn_range(kvm, range, kvm_age_rmapp);
1645
1646 if (is_tdp_mmu_enabled(kvm))
1647 young |= kvm_tdp_mmu_age_gfn_range(kvm, range);
1648
1649 return young;
1650 }
1651
1652 bool kvm_test_age_gfn(struct kvm *kvm, struct kvm_gfn_range *range)
1653 {
1654 bool young = false;
1655
1656 if (kvm_memslots_have_rmaps(kvm))
1657 young = kvm_handle_gfn_range(kvm, range, kvm_test_age_rmapp);
1658
1659 if (is_tdp_mmu_enabled(kvm))
1660 young |= kvm_tdp_mmu_test_age_gfn(kvm, range);
1661
1662 return young;
1663 }
1664
1665 #ifdef MMU_DEBUG
1666 static int is_empty_shadow_page(u64 *spt)
1667 {
1668 u64 *pos;
1669 u64 *end;
1670
1671 for (pos = spt, end = pos + PAGE_SIZE / sizeof(u64); pos != end; pos++)
1672 if (is_shadow_present_pte(*pos)) {
1673 printk(KERN_ERR "%s: %p %llx\n", __func__,
1674 pos, *pos);
1675 return 0;
1676 }
1677 return 1;
1678 }
1679 #endif
1680
1681 /*
1682 * This value is the sum of all of the kvm instances's
1683 * kvm->arch.n_used_mmu_pages values. We need a global,
1684 * aggregate version in order to make the slab shrinker
1685 * faster
1686 */
1687 static inline void kvm_mod_used_mmu_pages(struct kvm *kvm, long nr)
1688 {
1689 kvm->arch.n_used_mmu_pages += nr;
1690 percpu_counter_add(&kvm_total_used_mmu_pages, nr);
1691 }
1692
1693 static void kvm_mmu_free_page(struct kvm_mmu_page *sp)
1694 {
1695 MMU_WARN_ON(!is_empty_shadow_page(sp->spt));
1696 hlist_del(&sp->hash_link);
1697 list_del(&sp->link);
1698 free_page((unsigned long)sp->spt);
1699 if (!sp->role.direct)
1700 free_page((unsigned long)sp->gfns);
1701 kmem_cache_free(mmu_page_header_cache, sp);
1702 }
1703
1704 static unsigned kvm_page_table_hashfn(gfn_t gfn)
1705 {
1706 return hash_64(gfn, KVM_MMU_HASH_SHIFT);
1707 }
1708
1709 static void mmu_page_add_parent_pte(struct kvm_vcpu *vcpu,
1710 struct kvm_mmu_page *sp, u64 *parent_pte)
1711 {
1712 if (!parent_pte)
1713 return;
1714
1715 pte_list_add(vcpu, parent_pte, &sp->parent_ptes);
1716 }
1717
1718 static void mmu_page_remove_parent_pte(struct kvm_mmu_page *sp,
1719 u64 *parent_pte)
1720 {
1721 __pte_list_remove(parent_pte, &sp->parent_ptes);
1722 }
1723
1724 static void drop_parent_pte(struct kvm_mmu_page *sp,
1725 u64 *parent_pte)
1726 {
1727 mmu_page_remove_parent_pte(sp, parent_pte);
1728 mmu_spte_clear_no_track(parent_pte);
1729 }
1730
1731 static struct kvm_mmu_page *kvm_mmu_alloc_page(struct kvm_vcpu *vcpu, int direct)
1732 {
1733 struct kvm_mmu_page *sp;
1734
1735 sp = kvm_mmu_memory_cache_alloc(&vcpu->arch.mmu_page_header_cache);
1736 sp->spt = kvm_mmu_memory_cache_alloc(&vcpu->arch.mmu_shadow_page_cache);
1737 if (!direct)
1738 sp->gfns = kvm_mmu_memory_cache_alloc(&vcpu->arch.mmu_gfn_array_cache);
1739 set_page_private(virt_to_page(sp->spt), (unsigned long)sp);
1740
1741 /*
1742 * active_mmu_pages must be a FIFO list, as kvm_zap_obsolete_pages()
1743 * depends on valid pages being added to the head of the list. See
1744 * comments in kvm_zap_obsolete_pages().
1745 */
1746 sp->mmu_valid_gen = vcpu->kvm->arch.mmu_valid_gen;
1747 list_add(&sp->link, &vcpu->kvm->arch.active_mmu_pages);
1748 kvm_mod_used_mmu_pages(vcpu->kvm, +1);
1749 return sp;
1750 }
1751
1752 static void mark_unsync(u64 *spte);
1753 static void kvm_mmu_mark_parents_unsync(struct kvm_mmu_page *sp)
1754 {
1755 u64 *sptep;
1756 struct rmap_iterator iter;
1757
1758 for_each_rmap_spte(&sp->parent_ptes, &iter, sptep) {
1759 mark_unsync(sptep);
1760 }
1761 }
1762
1763 static void mark_unsync(u64 *spte)
1764 {
1765 struct kvm_mmu_page *sp;
1766 unsigned int index;
1767
1768 sp = sptep_to_sp(spte);
1769 index = spte - sp->spt;
1770 if (__test_and_set_bit(index, sp->unsync_child_bitmap))
1771 return;
1772 if (sp->unsync_children++)
1773 return;
1774 kvm_mmu_mark_parents_unsync(sp);
1775 }
1776
1777 static int nonpaging_sync_page(struct kvm_vcpu *vcpu,
1778 struct kvm_mmu_page *sp)
1779 {
1780 return 0;
1781 }
1782
1783 #define KVM_PAGE_ARRAY_NR 16
1784
1785 struct kvm_mmu_pages {
1786 struct mmu_page_and_offset {
1787 struct kvm_mmu_page *sp;
1788 unsigned int idx;
1789 } page[KVM_PAGE_ARRAY_NR];
1790 unsigned int nr;
1791 };
1792
1793 static int mmu_pages_add(struct kvm_mmu_pages *pvec, struct kvm_mmu_page *sp,
1794 int idx)
1795 {
1796 int i;
1797
1798 if (sp->unsync)
1799 for (i=0; i < pvec->nr; i++)
1800 if (pvec->page[i].sp == sp)
1801 return 0;
1802
1803 pvec->page[pvec->nr].sp = sp;
1804 pvec->page[pvec->nr].idx = idx;
1805 pvec->nr++;
1806 return (pvec->nr == KVM_PAGE_ARRAY_NR);
1807 }
1808
1809 static inline void clear_unsync_child_bit(struct kvm_mmu_page *sp, int idx)
1810 {
1811 --sp->unsync_children;
1812 WARN_ON((int)sp->unsync_children < 0);
1813 __clear_bit(idx, sp->unsync_child_bitmap);
1814 }
1815
1816 static int __mmu_unsync_walk(struct kvm_mmu_page *sp,
1817 struct kvm_mmu_pages *pvec)
1818 {
1819 int i, ret, nr_unsync_leaf = 0;
1820
1821 for_each_set_bit(i, sp->unsync_child_bitmap, 512) {
1822 struct kvm_mmu_page *child;
1823 u64 ent = sp->spt[i];
1824
1825 if (!is_shadow_present_pte(ent) || is_large_pte(ent)) {
1826 clear_unsync_child_bit(sp, i);
1827 continue;
1828 }
1829
1830 child = to_shadow_page(ent & PT64_BASE_ADDR_MASK);
1831
1832 if (child->unsync_children) {
1833 if (mmu_pages_add(pvec, child, i))
1834 return -ENOSPC;
1835
1836 ret = __mmu_unsync_walk(child, pvec);
1837 if (!ret) {
1838 clear_unsync_child_bit(sp, i);
1839 continue;
1840 } else if (ret > 0) {
1841 nr_unsync_leaf += ret;
1842 } else
1843 return ret;
1844 } else if (child->unsync) {
1845 nr_unsync_leaf++;
1846 if (mmu_pages_add(pvec, child, i))
1847 return -ENOSPC;
1848 } else
1849 clear_unsync_child_bit(sp, i);
1850 }
1851
1852 return nr_unsync_leaf;
1853 }
1854
1855 #define INVALID_INDEX (-1)
1856
1857 static int mmu_unsync_walk(struct kvm_mmu_page *sp,
1858 struct kvm_mmu_pages *pvec)
1859 {
1860 pvec->nr = 0;
1861 if (!sp->unsync_children)
1862 return 0;
1863
1864 mmu_pages_add(pvec, sp, INVALID_INDEX);
1865 return __mmu_unsync_walk(sp, pvec);
1866 }
1867
1868 static void kvm_unlink_unsync_page(struct kvm *kvm, struct kvm_mmu_page *sp)
1869 {
1870 WARN_ON(!sp->unsync);
1871 trace_kvm_mmu_sync_page(sp);
1872 sp->unsync = 0;
1873 --kvm->stat.mmu_unsync;
1874 }
1875
1876 static bool kvm_mmu_prepare_zap_page(struct kvm *kvm, struct kvm_mmu_page *sp,
1877 struct list_head *invalid_list);
1878 static void kvm_mmu_commit_zap_page(struct kvm *kvm,
1879 struct list_head *invalid_list);
1880
1881 #define for_each_valid_sp(_kvm, _sp, _list) \
1882 hlist_for_each_entry(_sp, _list, hash_link) \
1883 if (is_obsolete_sp((_kvm), (_sp))) { \
1884 } else
1885
1886 #define for_each_gfn_indirect_valid_sp(_kvm, _sp, _gfn) \
1887 for_each_valid_sp(_kvm, _sp, \
1888 &(_kvm)->arch.mmu_page_hash[kvm_page_table_hashfn(_gfn)]) \
1889 if ((_sp)->gfn != (_gfn) || (_sp)->role.direct) {} else
1890
1891 static bool kvm_sync_page(struct kvm_vcpu *vcpu, struct kvm_mmu_page *sp,
1892 struct list_head *invalid_list)
1893 {
1894 if (vcpu->arch.mmu->sync_page(vcpu, sp) == 0) {
1895 kvm_mmu_prepare_zap_page(vcpu->kvm, sp, invalid_list);
1896 return false;
1897 }
1898
1899 return true;
1900 }
1901
1902 static bool kvm_mmu_remote_flush_or_zap(struct kvm *kvm,
1903 struct list_head *invalid_list,
1904 bool remote_flush)
1905 {
1906 if (!remote_flush && list_empty(invalid_list))
1907 return false;
1908
1909 if (!list_empty(invalid_list))
1910 kvm_mmu_commit_zap_page(kvm, invalid_list);
1911 else
1912 kvm_flush_remote_tlbs(kvm);
1913 return true;
1914 }
1915
1916 static void kvm_mmu_flush_or_zap(struct kvm_vcpu *vcpu,
1917 struct list_head *invalid_list,
1918 bool remote_flush, bool local_flush)
1919 {
1920 if (kvm_mmu_remote_flush_or_zap(vcpu->kvm, invalid_list, remote_flush))
1921 return;
1922
1923 if (local_flush)
1924 kvm_make_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu);
1925 }
1926
1927 #ifdef CONFIG_KVM_MMU_AUDIT
1928 #include "mmu_audit.c"
1929 #else
1930 static void kvm_mmu_audit(struct kvm_vcpu *vcpu, int point) { }
1931 static void mmu_audit_disable(void) { }
1932 #endif
1933
1934 static bool is_obsolete_sp(struct kvm *kvm, struct kvm_mmu_page *sp)
1935 {
1936 return sp->role.invalid ||
1937 unlikely(sp->mmu_valid_gen != kvm->arch.mmu_valid_gen);
1938 }
1939
1940 struct mmu_page_path {
1941 struct kvm_mmu_page *parent[PT64_ROOT_MAX_LEVEL];
1942 unsigned int idx[PT64_ROOT_MAX_LEVEL];
1943 };
1944
1945 #define for_each_sp(pvec, sp, parents, i) \
1946 for (i = mmu_pages_first(&pvec, &parents); \
1947 i < pvec.nr && ({ sp = pvec.page[i].sp; 1;}); \
1948 i = mmu_pages_next(&pvec, &parents, i))
1949
1950 static int mmu_pages_next(struct kvm_mmu_pages *pvec,
1951 struct mmu_page_path *parents,
1952 int i)
1953 {
1954 int n;
1955
1956 for (n = i+1; n < pvec->nr; n++) {
1957 struct kvm_mmu_page *sp = pvec->page[n].sp;
1958 unsigned idx = pvec->page[n].idx;
1959 int level = sp->role.level;
1960
1961 parents->idx[level-1] = idx;
1962 if (level == PG_LEVEL_4K)
1963 break;
1964
1965 parents->parent[level-2] = sp;
1966 }
1967
1968 return n;
1969 }
1970
1971 static int mmu_pages_first(struct kvm_mmu_pages *pvec,
1972 struct mmu_page_path *parents)
1973 {
1974 struct kvm_mmu_page *sp;
1975 int level;
1976
1977 if (pvec->nr == 0)
1978 return 0;
1979
1980 WARN_ON(pvec->page[0].idx != INVALID_INDEX);
1981
1982 sp = pvec->page[0].sp;
1983 level = sp->role.level;
1984 WARN_ON(level == PG_LEVEL_4K);
1985
1986 parents->parent[level-2] = sp;
1987
1988 /* Also set up a sentinel. Further entries in pvec are all
1989 * children of sp, so this element is never overwritten.
1990 */
1991 parents->parent[level-1] = NULL;
1992 return mmu_pages_next(pvec, parents, 0);
1993 }
1994
1995 static void mmu_pages_clear_parents(struct mmu_page_path *parents)
1996 {
1997 struct kvm_mmu_page *sp;
1998 unsigned int level = 0;
1999
2000 do {
2001 unsigned int idx = parents->idx[level];
2002 sp = parents->parent[level];
2003 if (!sp)
2004 return;
2005
2006 WARN_ON(idx == INVALID_INDEX);
2007 clear_unsync_child_bit(sp, idx);
2008 level++;
2009 } while (!sp->unsync_children);
2010 }
2011
2012 static void mmu_sync_children(struct kvm_vcpu *vcpu,
2013 struct kvm_mmu_page *parent)
2014 {
2015 int i;
2016 struct kvm_mmu_page *sp;
2017 struct mmu_page_path parents;
2018 struct kvm_mmu_pages pages;
2019 LIST_HEAD(invalid_list);
2020 bool flush = false;
2021
2022 while (mmu_unsync_walk(parent, &pages)) {
2023 bool protected = false;
2024
2025 for_each_sp(pages, sp, parents, i)
2026 protected |= rmap_write_protect(vcpu, sp->gfn);
2027
2028 if (protected) {
2029 kvm_flush_remote_tlbs(vcpu->kvm);
2030 flush = false;
2031 }
2032
2033 for_each_sp(pages, sp, parents, i) {
2034 kvm_unlink_unsync_page(vcpu->kvm, sp);
2035 flush |= kvm_sync_page(vcpu, sp, &invalid_list);
2036 mmu_pages_clear_parents(&parents);
2037 }
2038 if (need_resched() || rwlock_needbreak(&vcpu->kvm->mmu_lock)) {
2039 kvm_mmu_flush_or_zap(vcpu, &invalid_list, false, flush);
2040 cond_resched_rwlock_write(&vcpu->kvm->mmu_lock);
2041 flush = false;
2042 }
2043 }
2044
2045 kvm_mmu_flush_or_zap(vcpu, &invalid_list, false, flush);
2046 }
2047
2048 static void __clear_sp_write_flooding_count(struct kvm_mmu_page *sp)
2049 {
2050 atomic_set(&sp->write_flooding_count, 0);
2051 }
2052
2053 static void clear_sp_write_flooding_count(u64 *spte)
2054 {
2055 __clear_sp_write_flooding_count(sptep_to_sp(spte));
2056 }
2057
2058 static struct kvm_mmu_page *kvm_mmu_get_page(struct kvm_vcpu *vcpu,
2059 gfn_t gfn,
2060 gva_t gaddr,
2061 unsigned level,
2062 int direct,
2063 unsigned int access)
2064 {
2065 bool direct_mmu = vcpu->arch.mmu->direct_map;
2066 union kvm_mmu_page_role role;
2067 struct hlist_head *sp_list;
2068 unsigned quadrant;
2069 struct kvm_mmu_page *sp;
2070 int collisions = 0;
2071 LIST_HEAD(invalid_list);
2072
2073 role = vcpu->arch.mmu->mmu_role.base;
2074 role.level = level;
2075 role.direct = direct;
2076 if (role.direct)
2077 role.gpte_is_8_bytes = true;
2078 role.access = access;
2079 if (!direct_mmu && vcpu->arch.mmu->root_level <= PT32_ROOT_LEVEL) {
2080 quadrant = gaddr >> (PAGE_SHIFT + (PT64_PT_BITS * level));
2081 quadrant &= (1 << ((PT32_PT_BITS - PT64_PT_BITS) * level)) - 1;
2082 role.quadrant = quadrant;
2083 }
2084
2085 sp_list = &vcpu->kvm->arch.mmu_page_hash[kvm_page_table_hashfn(gfn)];
2086 for_each_valid_sp(vcpu->kvm, sp, sp_list) {
2087 if (sp->gfn != gfn) {
2088 collisions++;
2089 continue;
2090 }
2091
2092 if (sp->role.word != role.word) {
2093 /*
2094 * If the guest is creating an upper-level page, zap
2095 * unsync pages for the same gfn. While it's possible
2096 * the guest is using recursive page tables, in all
2097 * likelihood the guest has stopped using the unsync
2098 * page and is installing a completely unrelated page.
2099 * Unsync pages must not be left as is, because the new
2100 * upper-level page will be write-protected.
2101 */
2102 if (level > PG_LEVEL_4K && sp->unsync)
2103 kvm_mmu_prepare_zap_page(vcpu->kvm, sp,
2104 &invalid_list);
2105 continue;
2106 }
2107
2108 if (direct_mmu)
2109 goto trace_get_page;
2110
2111 if (sp->unsync) {
2112 /*
2113 * The page is good, but is stale. kvm_sync_page does
2114 * get the latest guest state, but (unlike mmu_unsync_children)
2115 * it doesn't write-protect the page or mark it synchronized!
2116 * This way the validity of the mapping is ensured, but the
2117 * overhead of write protection is not incurred until the
2118 * guest invalidates the TLB mapping. This allows multiple
2119 * SPs for a single gfn to be unsync.
2120 *
2121 * If the sync fails, the page is zapped. If so, break
2122 * in order to rebuild it.
2123 */
2124 if (!kvm_sync_page(vcpu, sp, &invalid_list))
2125 break;
2126
2127 WARN_ON(!list_empty(&invalid_list));
2128 kvm_make_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu);
2129 }
2130
2131 if (sp->unsync_children)
2132 kvm_make_request(KVM_REQ_MMU_SYNC, vcpu);
2133
2134 __clear_sp_write_flooding_count(sp);
2135
2136 trace_get_page:
2137 trace_kvm_mmu_get_page(sp, false);
2138 goto out;
2139 }
2140
2141 ++vcpu->kvm->stat.mmu_cache_miss;
2142
2143 sp = kvm_mmu_alloc_page(vcpu, direct);
2144
2145 sp->gfn = gfn;
2146 sp->role = role;
2147 hlist_add_head(&sp->hash_link, sp_list);
2148 if (!direct) {
2149 account_shadowed(vcpu->kvm, sp);
2150 if (level == PG_LEVEL_4K && rmap_write_protect(vcpu, gfn))
2151 kvm_flush_remote_tlbs_with_address(vcpu->kvm, gfn, 1);
2152 }
2153 trace_kvm_mmu_get_page(sp, true);
2154 out:
2155 kvm_mmu_commit_zap_page(vcpu->kvm, &invalid_list);
2156
2157 if (collisions > vcpu->kvm->stat.max_mmu_page_hash_collisions)
2158 vcpu->kvm->stat.max_mmu_page_hash_collisions = collisions;
2159 return sp;
2160 }
2161
2162 static void shadow_walk_init_using_root(struct kvm_shadow_walk_iterator *iterator,
2163 struct kvm_vcpu *vcpu, hpa_t root,
2164 u64 addr)
2165 {
2166 iterator->addr = addr;
2167 iterator->shadow_addr = root;
2168 iterator->level = vcpu->arch.mmu->shadow_root_level;
2169
2170 if (iterator->level == PT64_ROOT_4LEVEL &&
2171 vcpu->arch.mmu->root_level < PT64_ROOT_4LEVEL &&
2172 !vcpu->arch.mmu->direct_map)
2173 --iterator->level;
2174
2175 if (iterator->level == PT32E_ROOT_LEVEL) {
2176 /*
2177 * prev_root is currently only used for 64-bit hosts. So only
2178 * the active root_hpa is valid here.
2179 */
2180 BUG_ON(root != vcpu->arch.mmu->root_hpa);
2181
2182 iterator->shadow_addr
2183 = vcpu->arch.mmu->pae_root[(addr >> 30) & 3];
2184 iterator->shadow_addr &= PT64_BASE_ADDR_MASK;
2185 --iterator->level;
2186 if (!iterator->shadow_addr)
2187 iterator->level = 0;
2188 }
2189 }
2190
2191 static void shadow_walk_init(struct kvm_shadow_walk_iterator *iterator,
2192 struct kvm_vcpu *vcpu, u64 addr)
2193 {
2194 shadow_walk_init_using_root(iterator, vcpu, vcpu->arch.mmu->root_hpa,
2195 addr);
2196 }
2197
2198 static bool shadow_walk_okay(struct kvm_shadow_walk_iterator *iterator)
2199 {
2200 if (iterator->level < PG_LEVEL_4K)
2201 return false;
2202
2203 iterator->index = SHADOW_PT_INDEX(iterator->addr, iterator->level);
2204 iterator->sptep = ((u64 *)__va(iterator->shadow_addr)) + iterator->index;
2205 return true;
2206 }
2207
2208 static void __shadow_walk_next(struct kvm_shadow_walk_iterator *iterator,
2209 u64 spte)
2210 {
2211 if (is_last_spte(spte, iterator->level)) {
2212 iterator->level = 0;
2213 return;
2214 }
2215
2216 iterator->shadow_addr = spte & PT64_BASE_ADDR_MASK;
2217 --iterator->level;
2218 }
2219
2220 static void shadow_walk_next(struct kvm_shadow_walk_iterator *iterator)
2221 {
2222 __shadow_walk_next(iterator, *iterator->sptep);
2223 }
2224
2225 static void link_shadow_page(struct kvm_vcpu *vcpu, u64 *sptep,
2226 struct kvm_mmu_page *sp)
2227 {
2228 u64 spte;
2229
2230 BUILD_BUG_ON(VMX_EPT_WRITABLE_MASK != PT_WRITABLE_MASK);
2231
2232 spte = make_nonleaf_spte(sp->spt, sp_ad_disabled(sp));
2233
2234 mmu_spte_set(sptep, spte);
2235
2236 mmu_page_add_parent_pte(vcpu, sp, sptep);
2237
2238 if (sp->unsync_children || sp->unsync)
2239 mark_unsync(sptep);
2240 }
2241
2242 static void validate_direct_spte(struct kvm_vcpu *vcpu, u64 *sptep,
2243 unsigned direct_access)
2244 {
2245 if (is_shadow_present_pte(*sptep) && !is_large_pte(*sptep)) {
2246 struct kvm_mmu_page *child;
2247
2248 /*
2249 * For the direct sp, if the guest pte's dirty bit
2250 * changed form clean to dirty, it will corrupt the
2251 * sp's access: allow writable in the read-only sp,
2252 * so we should update the spte at this point to get
2253 * a new sp with the correct access.
2254 */
2255 child = to_shadow_page(*sptep & PT64_BASE_ADDR_MASK);
2256 if (child->role.access == direct_access)
2257 return;
2258
2259 drop_parent_pte(child, sptep);
2260 kvm_flush_remote_tlbs_with_address(vcpu->kvm, child->gfn, 1);
2261 }
2262 }
2263
2264 /* Returns the number of zapped non-leaf child shadow pages. */
2265 static int mmu_page_zap_pte(struct kvm *kvm, struct kvm_mmu_page *sp,
2266 u64 *spte, struct list_head *invalid_list)
2267 {
2268 u64 pte;
2269 struct kvm_mmu_page *child;
2270
2271 pte = *spte;
2272 if (is_shadow_present_pte(pte)) {
2273 if (is_last_spte(pte, sp->role.level)) {
2274 drop_spte(kvm, spte);
2275 if (is_large_pte(pte))
2276 --kvm->stat.lpages;
2277 } else {
2278 child = to_shadow_page(pte & PT64_BASE_ADDR_MASK);
2279 drop_parent_pte(child, spte);
2280
2281 /*
2282 * Recursively zap nested TDP SPs, parentless SPs are
2283 * unlikely to be used again in the near future. This
2284 * avoids retaining a large number of stale nested SPs.
2285 */
2286 if (tdp_enabled && invalid_list &&
2287 child->role.guest_mode && !child->parent_ptes.val)
2288 return kvm_mmu_prepare_zap_page(kvm, child,
2289 invalid_list);
2290 }
2291 } else if (is_mmio_spte(pte)) {
2292 mmu_spte_clear_no_track(spte);
2293 }
2294 return 0;
2295 }
2296
2297 static int kvm_mmu_page_unlink_children(struct kvm *kvm,
2298 struct kvm_mmu_page *sp,
2299 struct list_head *invalid_list)
2300 {
2301 int zapped = 0;
2302 unsigned i;
2303
2304 for (i = 0; i < PT64_ENT_PER_PAGE; ++i)
2305 zapped += mmu_page_zap_pte(kvm, sp, sp->spt + i, invalid_list);
2306
2307 return zapped;
2308 }
2309
2310 static void kvm_mmu_unlink_parents(struct kvm *kvm, struct kvm_mmu_page *sp)
2311 {
2312 u64 *sptep;
2313 struct rmap_iterator iter;
2314
2315 while ((sptep = rmap_get_first(&sp->parent_ptes, &iter)))
2316 drop_parent_pte(sp, sptep);
2317 }
2318
2319 static int mmu_zap_unsync_children(struct kvm *kvm,
2320 struct kvm_mmu_page *parent,
2321 struct list_head *invalid_list)
2322 {
2323 int i, zapped = 0;
2324 struct mmu_page_path parents;
2325 struct kvm_mmu_pages pages;
2326
2327 if (parent->role.level == PG_LEVEL_4K)
2328 return 0;
2329
2330 while (mmu_unsync_walk(parent, &pages)) {
2331 struct kvm_mmu_page *sp;
2332
2333 for_each_sp(pages, sp, parents, i) {
2334 kvm_mmu_prepare_zap_page(kvm, sp, invalid_list);
2335 mmu_pages_clear_parents(&parents);
2336 zapped++;
2337 }
2338 }
2339
2340 return zapped;
2341 }
2342
2343 static bool __kvm_mmu_prepare_zap_page(struct kvm *kvm,
2344 struct kvm_mmu_page *sp,
2345 struct list_head *invalid_list,
2346 int *nr_zapped)
2347 {
2348 bool list_unstable;
2349
2350 trace_kvm_mmu_prepare_zap_page(sp);
2351 ++kvm->stat.mmu_shadow_zapped;
2352 *nr_zapped = mmu_zap_unsync_children(kvm, sp, invalid_list);
2353 *nr_zapped += kvm_mmu_page_unlink_children(kvm, sp, invalid_list);
2354 kvm_mmu_unlink_parents(kvm, sp);
2355
2356 /* Zapping children means active_mmu_pages has become unstable. */
2357 list_unstable = *nr_zapped;
2358
2359 if (!sp->role.invalid && !sp->role.direct)
2360 unaccount_shadowed(kvm, sp);
2361
2362 if (sp->unsync)
2363 kvm_unlink_unsync_page(kvm, sp);
2364 if (!sp->root_count) {
2365 /* Count self */
2366 (*nr_zapped)++;
2367
2368 /*
2369 * Already invalid pages (previously active roots) are not on
2370 * the active page list. See list_del() in the "else" case of
2371 * !sp->root_count.
2372 */
2373 if (sp->role.invalid)
2374 list_add(&sp->link, invalid_list);
2375 else
2376 list_move(&sp->link, invalid_list);
2377 kvm_mod_used_mmu_pages(kvm, -1);
2378 } else {
2379 /*
2380 * Remove the active root from the active page list, the root
2381 * will be explicitly freed when the root_count hits zero.
2382 */
2383 list_del(&sp->link);
2384
2385 /*
2386 * Obsolete pages cannot be used on any vCPUs, see the comment
2387 * in kvm_mmu_zap_all_fast(). Note, is_obsolete_sp() also
2388 * treats invalid shadow pages as being obsolete.
2389 */
2390 if (!is_obsolete_sp(kvm, sp))
2391 kvm_reload_remote_mmus(kvm);
2392 }
2393
2394 if (sp->lpage_disallowed)
2395 unaccount_huge_nx_page(kvm, sp);
2396
2397 sp->role.invalid = 1;
2398 return list_unstable;
2399 }
2400
2401 static bool kvm_mmu_prepare_zap_page(struct kvm *kvm, struct kvm_mmu_page *sp,
2402 struct list_head *invalid_list)
2403 {
2404 int nr_zapped;
2405
2406 __kvm_mmu_prepare_zap_page(kvm, sp, invalid_list, &nr_zapped);
2407 return nr_zapped;
2408 }
2409
2410 static void kvm_mmu_commit_zap_page(struct kvm *kvm,
2411 struct list_head *invalid_list)
2412 {
2413 struct kvm_mmu_page *sp, *nsp;
2414
2415 if (list_empty(invalid_list))
2416 return;
2417
2418 /*
2419 * We need to make sure everyone sees our modifications to
2420 * the page tables and see changes to vcpu->mode here. The barrier
2421 * in the kvm_flush_remote_tlbs() achieves this. This pairs
2422 * with vcpu_enter_guest and walk_shadow_page_lockless_begin/end.
2423 *
2424 * In addition, kvm_flush_remote_tlbs waits for all vcpus to exit
2425 * guest mode and/or lockless shadow page table walks.
2426 */
2427 kvm_flush_remote_tlbs(kvm);
2428
2429 list_for_each_entry_safe(sp, nsp, invalid_list, link) {
2430 WARN_ON(!sp->role.invalid || sp->root_count);
2431 kvm_mmu_free_page(sp);
2432 }
2433 }
2434
2435 static unsigned long kvm_mmu_zap_oldest_mmu_pages(struct kvm *kvm,
2436 unsigned long nr_to_zap)
2437 {
2438 unsigned long total_zapped = 0;
2439 struct kvm_mmu_page *sp, *tmp;
2440 LIST_HEAD(invalid_list);
2441 bool unstable;
2442 int nr_zapped;
2443
2444 if (list_empty(&kvm->arch.active_mmu_pages))
2445 return 0;
2446
2447 restart:
2448 list_for_each_entry_safe_reverse(sp, tmp, &kvm->arch.active_mmu_pages, link) {
2449 /*
2450 * Don't zap active root pages, the page itself can't be freed
2451 * and zapping it will just force vCPUs to realloc and reload.
2452 */
2453 if (sp->root_count)
2454 continue;
2455
2456 unstable = __kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list,
2457 &nr_zapped);
2458 total_zapped += nr_zapped;
2459 if (total_zapped >= nr_to_zap)
2460 break;
2461
2462 if (unstable)
2463 goto restart;
2464 }
2465
2466 kvm_mmu_commit_zap_page(kvm, &invalid_list);
2467
2468 kvm->stat.mmu_recycled += total_zapped;
2469 return total_zapped;
2470 }
2471
2472 static inline unsigned long kvm_mmu_available_pages(struct kvm *kvm)
2473 {
2474 if (kvm->arch.n_max_mmu_pages > kvm->arch.n_used_mmu_pages)
2475 return kvm->arch.n_max_mmu_pages -
2476 kvm->arch.n_used_mmu_pages;
2477
2478 return 0;
2479 }
2480
2481 static int make_mmu_pages_available(struct kvm_vcpu *vcpu)
2482 {
2483 unsigned long avail = kvm_mmu_available_pages(vcpu->kvm);
2484
2485 if (likely(avail >= KVM_MIN_FREE_MMU_PAGES))
2486 return 0;
2487
2488 kvm_mmu_zap_oldest_mmu_pages(vcpu->kvm, KVM_REFILL_PAGES - avail);
2489
2490 /*
2491 * Note, this check is intentionally soft, it only guarantees that one
2492 * page is available, while the caller may end up allocating as many as
2493 * four pages, e.g. for PAE roots or for 5-level paging. Temporarily
2494 * exceeding the (arbitrary by default) limit will not harm the host,
2495 * being too aggressive may unnecessarily kill the guest, and getting an
2496 * exact count is far more trouble than it's worth, especially in the
2497 * page fault paths.
2498 */
2499 if (!kvm_mmu_available_pages(vcpu->kvm))
2500 return -ENOSPC;
2501 return 0;
2502 }
2503
2504 /*
2505 * Changing the number of mmu pages allocated to the vm
2506 * Note: if goal_nr_mmu_pages is too small, you will get dead lock
2507 */
2508 void kvm_mmu_change_mmu_pages(struct kvm *kvm, unsigned long goal_nr_mmu_pages)
2509 {
2510 write_lock(&kvm->mmu_lock);
2511
2512 if (kvm->arch.n_used_mmu_pages > goal_nr_mmu_pages) {
2513 kvm_mmu_zap_oldest_mmu_pages(kvm, kvm->arch.n_used_mmu_pages -
2514 goal_nr_mmu_pages);
2515
2516 goal_nr_mmu_pages = kvm->arch.n_used_mmu_pages;
2517 }
2518
2519 kvm->arch.n_max_mmu_pages = goal_nr_mmu_pages;
2520
2521 write_unlock(&kvm->mmu_lock);
2522 }
2523
2524 int kvm_mmu_unprotect_page(struct kvm *kvm, gfn_t gfn)
2525 {
2526 struct kvm_mmu_page *sp;
2527 LIST_HEAD(invalid_list);
2528 int r;
2529
2530 pgprintk("%s: looking for gfn %llx\n", __func__, gfn);
2531 r = 0;
2532 write_lock(&kvm->mmu_lock);
2533 for_each_gfn_indirect_valid_sp(kvm, sp, gfn) {
2534 pgprintk("%s: gfn %llx role %x\n", __func__, gfn,
2535 sp->role.word);
2536 r = 1;
2537 kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list);
2538 }
2539 kvm_mmu_commit_zap_page(kvm, &invalid_list);
2540 write_unlock(&kvm->mmu_lock);
2541
2542 return r;
2543 }
2544
2545 static int kvm_mmu_unprotect_page_virt(struct kvm_vcpu *vcpu, gva_t gva)
2546 {
2547 gpa_t gpa;
2548 int r;
2549
2550 if (vcpu->arch.mmu->direct_map)
2551 return 0;
2552
2553 gpa = kvm_mmu_gva_to_gpa_read(vcpu, gva, NULL);
2554
2555 r = kvm_mmu_unprotect_page(vcpu->kvm, gpa >> PAGE_SHIFT);
2556
2557 return r;
2558 }
2559
2560 static void kvm_unsync_page(struct kvm_vcpu *vcpu, struct kvm_mmu_page *sp)
2561 {
2562 trace_kvm_mmu_unsync_page(sp);
2563 ++vcpu->kvm->stat.mmu_unsync;
2564 sp->unsync = 1;
2565
2566 kvm_mmu_mark_parents_unsync(sp);
2567 }
2568
2569 /*
2570 * Attempt to unsync any shadow pages that can be reached by the specified gfn,
2571 * KVM is creating a writable mapping for said gfn. Returns 0 if all pages
2572 * were marked unsync (or if there is no shadow page), -EPERM if the SPTE must
2573 * be write-protected.
2574 */
2575 int mmu_try_to_unsync_pages(struct kvm_vcpu *vcpu, gfn_t gfn, bool can_unsync)
2576 {
2577 struct kvm_mmu_page *sp;
2578 bool locked = false;
2579
2580 /*
2581 * Force write-protection if the page is being tracked. Note, the page
2582 * track machinery is used to write-protect upper-level shadow pages,
2583 * i.e. this guards the role.level == 4K assertion below!
2584 */
2585 if (kvm_page_track_is_active(vcpu, gfn, KVM_PAGE_TRACK_WRITE))
2586 return -EPERM;
2587
2588 /*
2589 * The page is not write-tracked, mark existing shadow pages unsync
2590 * unless KVM is synchronizing an unsync SP (can_unsync = false). In
2591 * that case, KVM must complete emulation of the guest TLB flush before
2592 * allowing shadow pages to become unsync (writable by the guest).
2593 */
2594 for_each_gfn_indirect_valid_sp(vcpu->kvm, sp, gfn) {
2595 if (!can_unsync)
2596 return -EPERM;
2597
2598 if (sp->unsync)
2599 continue;
2600
2601 /*
2602 * TDP MMU page faults require an additional spinlock as they
2603 * run with mmu_lock held for read, not write, and the unsync
2604 * logic is not thread safe. Take the spinklock regardless of
2605 * the MMU type to avoid extra conditionals/parameters, there's
2606 * no meaningful penalty if mmu_lock is held for write.
2607 */
2608 if (!locked) {
2609 locked = true;
2610 spin_lock(&vcpu->kvm->arch.mmu_unsync_pages_lock);
2611
2612 /*
2613 * Recheck after taking the spinlock, a different vCPU
2614 * may have since marked the page unsync. A false
2615 * positive on the unprotected check above is not
2616 * possible as clearing sp->unsync _must_ hold mmu_lock
2617 * for write, i.e. unsync cannot transition from 0->1
2618 * while this CPU holds mmu_lock for read (or write).
2619 */
2620 if (READ_ONCE(sp->unsync))
2621 continue;
2622 }
2623
2624 WARN_ON(sp->role.level != PG_LEVEL_4K);
2625 kvm_unsync_page(vcpu, sp);
2626 }
2627 if (locked)
2628 spin_unlock(&vcpu->kvm->arch.mmu_unsync_pages_lock);
2629
2630 /*
2631 * We need to ensure that the marking of unsync pages is visible
2632 * before the SPTE is updated to allow writes because
2633 * kvm_mmu_sync_roots() checks the unsync flags without holding
2634 * the MMU lock and so can race with this. If the SPTE was updated
2635 * before the page had been marked as unsync-ed, something like the
2636 * following could happen:
2637 *
2638 * CPU 1 CPU 2
2639 * ---------------------------------------------------------------------
2640 * 1.2 Host updates SPTE
2641 * to be writable
2642 * 2.1 Guest writes a GPTE for GVA X.
2643 * (GPTE being in the guest page table shadowed
2644 * by the SP from CPU 1.)
2645 * This reads SPTE during the page table walk.
2646 * Since SPTE.W is read as 1, there is no
2647 * fault.
2648 *
2649 * 2.2 Guest issues TLB flush.
2650 * That causes a VM Exit.
2651 *
2652 * 2.3 Walking of unsync pages sees sp->unsync is
2653 * false and skips the page.
2654 *
2655 * 2.4 Guest accesses GVA X.
2656 * Since the mapping in the SP was not updated,
2657 * so the old mapping for GVA X incorrectly
2658 * gets used.
2659 * 1.1 Host marks SP
2660 * as unsync
2661 * (sp->unsync = true)
2662 *
2663 * The write barrier below ensures that 1.1 happens before 1.2 and thus
2664 * the situation in 2.4 does not arise. The implicit barrier in 2.2
2665 * pairs with this write barrier.
2666 */
2667 smp_wmb();
2668
2669 return 0;
2670 }
2671
2672 static int set_spte(struct kvm_vcpu *vcpu, u64 *sptep,
2673 unsigned int pte_access, int level,
2674 gfn_t gfn, kvm_pfn_t pfn, bool speculative,
2675 bool can_unsync, bool host_writable)
2676 {
2677 u64 spte;
2678 struct kvm_mmu_page *sp;
2679 int ret;
2680
2681 sp = sptep_to_sp(sptep);
2682
2683 ret = make_spte(vcpu, pte_access, level, gfn, pfn, *sptep, speculative,
2684 can_unsync, host_writable, sp_ad_disabled(sp), &spte);
2685
2686 if (spte & PT_WRITABLE_MASK)
2687 kvm_vcpu_mark_page_dirty(vcpu, gfn);
2688
2689 if (*sptep == spte)
2690 ret |= SET_SPTE_SPURIOUS;
2691 else if (mmu_spte_update(sptep, spte))
2692 ret |= SET_SPTE_NEED_REMOTE_TLB_FLUSH;
2693 return ret;
2694 }
2695
2696 static int mmu_set_spte(struct kvm_vcpu *vcpu, u64 *sptep,
2697 unsigned int pte_access, bool write_fault, int level,
2698 gfn_t gfn, kvm_pfn_t pfn, bool speculative,
2699 bool host_writable)
2700 {
2701 int was_rmapped = 0;
2702 int rmap_count;
2703 int set_spte_ret;
2704 int ret = RET_PF_FIXED;
2705 bool flush = false;
2706
2707 pgprintk("%s: spte %llx write_fault %d gfn %llx\n", __func__,
2708 *sptep, write_fault, gfn);
2709
2710 if (unlikely(is_noslot_pfn(pfn))) {
2711 mark_mmio_spte(vcpu, sptep, gfn, pte_access);
2712 return RET_PF_EMULATE;
2713 }
2714
2715 if (is_shadow_present_pte(*sptep)) {
2716 /*
2717 * If we overwrite a PTE page pointer with a 2MB PMD, unlink
2718 * the parent of the now unreachable PTE.
2719 */
2720 if (level > PG_LEVEL_4K && !is_large_pte(*sptep)) {
2721 struct kvm_mmu_page *child;
2722 u64 pte = *sptep;
2723
2724 child = to_shadow_page(pte & PT64_BASE_ADDR_MASK);
2725 drop_parent_pte(child, sptep);
2726 flush = true;
2727 } else if (pfn != spte_to_pfn(*sptep)) {
2728 pgprintk("hfn old %llx new %llx\n",
2729 spte_to_pfn(*sptep), pfn);
2730 drop_spte(vcpu->kvm, sptep);
2731 flush = true;
2732 } else
2733 was_rmapped = 1;
2734 }
2735
2736 set_spte_ret = set_spte(vcpu, sptep, pte_access, level, gfn, pfn,
2737 speculative, true, host_writable);
2738 if (set_spte_ret & SET_SPTE_WRITE_PROTECTED_PT) {
2739 if (write_fault)
2740 ret = RET_PF_EMULATE;
2741 kvm_make_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu);
2742 }
2743
2744 if (set_spte_ret & SET_SPTE_NEED_REMOTE_TLB_FLUSH || flush)
2745 kvm_flush_remote_tlbs_with_address(vcpu->kvm, gfn,
2746 KVM_PAGES_PER_HPAGE(level));
2747
2748 /*
2749 * The fault is fully spurious if and only if the new SPTE and old SPTE
2750 * are identical, and emulation is not required.
2751 */
2752 if ((set_spte_ret & SET_SPTE_SPURIOUS) && ret == RET_PF_FIXED) {
2753 WARN_ON_ONCE(!was_rmapped);
2754 return RET_PF_SPURIOUS;
2755 }
2756
2757 pgprintk("%s: setting spte %llx\n", __func__, *sptep);
2758 trace_kvm_mmu_set_spte(level, gfn, sptep);
2759 if (!was_rmapped && is_large_pte(*sptep))
2760 ++vcpu->kvm->stat.lpages;
2761
2762 if (is_shadow_present_pte(*sptep)) {
2763 if (!was_rmapped) {
2764 rmap_count = rmap_add(vcpu, sptep, gfn);
2765 if (rmap_count > vcpu->kvm->stat.max_mmu_rmap_size)
2766 vcpu->kvm->stat.max_mmu_rmap_size = rmap_count;
2767 if (rmap_count > RMAP_RECYCLE_THRESHOLD)
2768 rmap_recycle(vcpu, sptep, gfn);
2769 }
2770 }
2771
2772 return ret;
2773 }
2774
2775 static kvm_pfn_t pte_prefetch_gfn_to_pfn(struct kvm_vcpu *vcpu, gfn_t gfn,
2776 bool no_dirty_log)
2777 {
2778 struct kvm_memory_slot *slot;
2779
2780 slot = gfn_to_memslot_dirty_bitmap(vcpu, gfn, no_dirty_log);
2781 if (!slot)
2782 return KVM_PFN_ERR_FAULT;
2783
2784 return gfn_to_pfn_memslot_atomic(slot, gfn);
2785 }
2786
2787 static int direct_pte_prefetch_many(struct kvm_vcpu *vcpu,
2788 struct kvm_mmu_page *sp,
2789 u64 *start, u64 *end)
2790 {
2791 struct page *pages[PTE_PREFETCH_NUM];
2792 struct kvm_memory_slot *slot;
2793 unsigned int access = sp->role.access;
2794 int i, ret;
2795 gfn_t gfn;
2796
2797 gfn = kvm_mmu_page_get_gfn(sp, start - sp->spt);
2798 slot = gfn_to_memslot_dirty_bitmap(vcpu, gfn, access & ACC_WRITE_MASK);
2799 if (!slot)
2800 return -1;
2801
2802 ret = gfn_to_page_many_atomic(slot, gfn, pages, end - start);
2803 if (ret <= 0)
2804 return -1;
2805
2806 for (i = 0; i < ret; i++, gfn++, start++) {
2807 mmu_set_spte(vcpu, start, access, false, sp->role.level, gfn,
2808 page_to_pfn(pages[i]), true, true);
2809 put_page(pages[i]);
2810 }
2811
2812 return 0;
2813 }
2814
2815 static void __direct_pte_prefetch(struct kvm_vcpu *vcpu,
2816 struct kvm_mmu_page *sp, u64 *sptep)
2817 {
2818 u64 *spte, *start = NULL;
2819 int i;
2820
2821 WARN_ON(!sp->role.direct);
2822
2823 i = (sptep - sp->spt) & ~(PTE_PREFETCH_NUM - 1);
2824 spte = sp->spt + i;
2825
2826 for (i = 0; i < PTE_PREFETCH_NUM; i++, spte++) {
2827 if (is_shadow_present_pte(*spte) || spte == sptep) {
2828 if (!start)
2829 continue;
2830 if (direct_pte_prefetch_many(vcpu, sp, start, spte) < 0)
2831 break;
2832 start = NULL;
2833 } else if (!start)
2834 start = spte;
2835 }
2836 }
2837
2838 static void direct_pte_prefetch(struct kvm_vcpu *vcpu, u64 *sptep)
2839 {
2840 struct kvm_mmu_page *sp;
2841
2842 sp = sptep_to_sp(sptep);
2843
2844 /*
2845 * Without accessed bits, there's no way to distinguish between
2846 * actually accessed translations and prefetched, so disable pte
2847 * prefetch if accessed bits aren't available.
2848 */
2849 if (sp_ad_disabled(sp))
2850 return;
2851
2852 if (sp->role.level > PG_LEVEL_4K)
2853 return;
2854
2855 /*
2856 * If addresses are being invalidated, skip prefetching to avoid
2857 * accidentally prefetching those addresses.
2858 */
2859 if (unlikely(vcpu->kvm->mmu_notifier_count))
2860 return;
2861
2862 __direct_pte_prefetch(vcpu, sp, sptep);
2863 }
2864
2865 static int host_pfn_mapping_level(struct kvm *kvm, gfn_t gfn, kvm_pfn_t pfn,
2866 const struct kvm_memory_slot *slot)
2867 {
2868 unsigned long hva;
2869 pte_t *pte;
2870 int level;
2871
2872 if (!PageCompound(pfn_to_page(pfn)) && !kvm_is_zone_device_pfn(pfn))
2873 return PG_LEVEL_4K;
2874
2875 /*
2876 * Note, using the already-retrieved memslot and __gfn_to_hva_memslot()
2877 * is not solely for performance, it's also necessary to avoid the
2878 * "writable" check in __gfn_to_hva_many(), which will always fail on
2879 * read-only memslots due to gfn_to_hva() assuming writes. Earlier
2880 * page fault steps have already verified the guest isn't writing a
2881 * read-only memslot.
2882 */
2883 hva = __gfn_to_hva_memslot(slot, gfn);
2884
2885 pte = lookup_address_in_mm(kvm->mm, hva, &level);
2886 if (unlikely(!pte))
2887 return PG_LEVEL_4K;
2888
2889 return level;
2890 }
2891
2892 int kvm_mmu_max_mapping_level(struct kvm *kvm,
2893 const struct kvm_memory_slot *slot, gfn_t gfn,
2894 kvm_pfn_t pfn, int max_level)
2895 {
2896 struct kvm_lpage_info *linfo;
2897
2898 max_level = min(max_level, max_huge_page_level);
2899 for ( ; max_level > PG_LEVEL_4K; max_level--) {
2900 linfo = lpage_info_slot(gfn, slot, max_level);
2901 if (!linfo->disallow_lpage)
2902 break;
2903 }
2904
2905 if (max_level == PG_LEVEL_4K)
2906 return PG_LEVEL_4K;
2907
2908 return host_pfn_mapping_level(kvm, gfn, pfn, slot);
2909 }
2910
2911 int kvm_mmu_hugepage_adjust(struct kvm_vcpu *vcpu, gfn_t gfn,
2912 int max_level, kvm_pfn_t *pfnp,
2913 bool huge_page_disallowed, int *req_level)
2914 {
2915 struct kvm_memory_slot *slot;
2916 kvm_pfn_t pfn = *pfnp;
2917 kvm_pfn_t mask;
2918 int level;
2919
2920 *req_level = PG_LEVEL_4K;
2921
2922 if (unlikely(max_level == PG_LEVEL_4K))
2923 return PG_LEVEL_4K;
2924
2925 if (is_error_noslot_pfn(pfn) || kvm_is_reserved_pfn(pfn))
2926 return PG_LEVEL_4K;
2927
2928 slot = gfn_to_memslot_dirty_bitmap(vcpu, gfn, true);
2929 if (!slot)
2930 return PG_LEVEL_4K;
2931
2932 level = kvm_mmu_max_mapping_level(vcpu->kvm, slot, gfn, pfn, max_level);
2933 if (level == PG_LEVEL_4K)
2934 return level;
2935
2936 *req_level = level = min(level, max_level);
2937
2938 /*
2939 * Enforce the iTLB multihit workaround after capturing the requested
2940 * level, which will be used to do precise, accurate accounting.
2941 */
2942 if (huge_page_disallowed)
2943 return PG_LEVEL_4K;
2944
2945 /*
2946 * mmu_notifier_retry() was successful and mmu_lock is held, so
2947 * the pmd can't be split from under us.
2948 */
2949 mask = KVM_PAGES_PER_HPAGE(level) - 1;
2950 VM_BUG_ON((gfn & mask) != (pfn & mask));
2951 *pfnp = pfn & ~mask;
2952
2953 return level;
2954 }
2955
2956 void disallowed_hugepage_adjust(u64 spte, gfn_t gfn, int cur_level,
2957 kvm_pfn_t *pfnp, int *goal_levelp)
2958 {
2959 int level = *goal_levelp;
2960
2961 if (cur_level == level && level > PG_LEVEL_4K &&
2962 is_shadow_present_pte(spte) &&
2963 !is_large_pte(spte)) {
2964 /*
2965 * A small SPTE exists for this pfn, but FNAME(fetch)
2966 * and __direct_map would like to create a large PTE
2967 * instead: just force them to go down another level,
2968 * patching back for them into pfn the next 9 bits of
2969 * the address.
2970 */
2971 u64 page_mask = KVM_PAGES_PER_HPAGE(level) -
2972 KVM_PAGES_PER_HPAGE(level - 1);
2973 *pfnp |= gfn & page_mask;
2974 (*goal_levelp)--;
2975 }
2976 }
2977
2978 static int __direct_map(struct kvm_vcpu *vcpu, gpa_t gpa, u32 error_code,
2979 int map_writable, int max_level, kvm_pfn_t pfn,
2980 bool prefault, bool is_tdp)
2981 {
2982 bool nx_huge_page_workaround_enabled = is_nx_huge_page_enabled();
2983 bool write = error_code & PFERR_WRITE_MASK;
2984 bool exec = error_code & PFERR_FETCH_MASK;
2985 bool huge_page_disallowed = exec && nx_huge_page_workaround_enabled;
2986 struct kvm_shadow_walk_iterator it;
2987 struct kvm_mmu_page *sp;
2988 int level, req_level, ret;
2989 gfn_t gfn = gpa >> PAGE_SHIFT;
2990 gfn_t base_gfn = gfn;
2991
2992 level = kvm_mmu_hugepage_adjust(vcpu, gfn, max_level, &pfn,
2993 huge_page_disallowed, &req_level);
2994
2995 trace_kvm_mmu_spte_requested(gpa, level, pfn);
2996 for_each_shadow_entry(vcpu, gpa, it) {
2997 /*
2998 * We cannot overwrite existing page tables with an NX
2999 * large page, as the leaf could be executable.
3000 */
3001 if (nx_huge_page_workaround_enabled)
3002 disallowed_hugepage_adjust(*it.sptep, gfn, it.level,
3003 &pfn, &level);
3004
3005 base_gfn = gfn & ~(KVM_PAGES_PER_HPAGE(it.level) - 1);
3006 if (it.level == level)
3007 break;
3008
3009 drop_large_spte(vcpu, it.sptep);
3010 if (is_shadow_present_pte(*it.sptep))
3011 continue;
3012
3013 sp = kvm_mmu_get_page(vcpu, base_gfn, it.addr,
3014 it.level - 1, true, ACC_ALL);
3015
3016 link_shadow_page(vcpu, it.sptep, sp);
3017 if (is_tdp && huge_page_disallowed &&
3018 req_level >= it.level)
3019 account_huge_nx_page(vcpu->kvm, sp);
3020 }
3021
3022 ret = mmu_set_spte(vcpu, it.sptep, ACC_ALL,
3023 write, level, base_gfn, pfn, prefault,
3024 map_writable);
3025 if (ret == RET_PF_SPURIOUS)
3026 return ret;
3027
3028 direct_pte_prefetch(vcpu, it.sptep);
3029 ++vcpu->stat.pf_fixed;
3030 return ret;
3031 }
3032
3033 static void kvm_send_hwpoison_signal(unsigned long address, struct task_struct *tsk)
3034 {
3035 send_sig_mceerr(BUS_MCEERR_AR, (void __user *)address, PAGE_SHIFT, tsk);
3036 }
3037
3038 static int kvm_handle_bad_page(struct kvm_vcpu *vcpu, gfn_t gfn, kvm_pfn_t pfn)
3039 {
3040 /*
3041 * Do not cache the mmio info caused by writing the readonly gfn
3042 * into the spte otherwise read access on readonly gfn also can
3043 * caused mmio page fault and treat it as mmio access.
3044 */
3045 if (pfn == KVM_PFN_ERR_RO_FAULT)
3046 return RET_PF_EMULATE;
3047
3048 if (pfn == KVM_PFN_ERR_HWPOISON) {
3049 kvm_send_hwpoison_signal(kvm_vcpu_gfn_to_hva(vcpu, gfn), current);
3050 return RET_PF_RETRY;
3051 }
3052
3053 return -EFAULT;
3054 }
3055
3056 static bool handle_abnormal_pfn(struct kvm_vcpu *vcpu, gva_t gva, gfn_t gfn,
3057 kvm_pfn_t pfn, unsigned int access,
3058 int *ret_val)
3059 {
3060 /* The pfn is invalid, report the error! */
3061 if (unlikely(is_error_pfn(pfn))) {
3062 *ret_val = kvm_handle_bad_page(vcpu, gfn, pfn);
3063 return true;
3064 }
3065
3066 if (unlikely(is_noslot_pfn(pfn))) {
3067 vcpu_cache_mmio_info(vcpu, gva, gfn,
3068 access & shadow_mmio_access_mask);
3069 /*
3070 * If MMIO caching is disabled, emulate immediately without
3071 * touching the shadow page tables as attempting to install an
3072 * MMIO SPTE will just be an expensive nop.
3073 */
3074 if (unlikely(!shadow_mmio_value)) {
3075 *ret_val = RET_PF_EMULATE;
3076 return true;
3077 }
3078 }
3079
3080 return false;
3081 }
3082
3083 static bool page_fault_can_be_fast(u32 error_code)
3084 {
3085 /*
3086 * Do not fix the mmio spte with invalid generation number which
3087 * need to be updated by slow page fault path.
3088 */
3089 if (unlikely(error_code & PFERR_RSVD_MASK))
3090 return false;
3091
3092 /* See if the page fault is due to an NX violation */
3093 if (unlikely(((error_code & (PFERR_FETCH_MASK | PFERR_PRESENT_MASK))
3094 == (PFERR_FETCH_MASK | PFERR_PRESENT_MASK))))
3095 return false;
3096
3097 /*
3098 * #PF can be fast if:
3099 * 1. The shadow page table entry is not present, which could mean that
3100 * the fault is potentially caused by access tracking (if enabled).
3101 * 2. The shadow page table entry is present and the fault
3102 * is caused by write-protect, that means we just need change the W
3103 * bit of the spte which can be done out of mmu-lock.
3104 *
3105 * However, if access tracking is disabled we know that a non-present
3106 * page must be a genuine page fault where we have to create a new SPTE.
3107 * So, if access tracking is disabled, we return true only for write
3108 * accesses to a present page.
3109 */
3110
3111 return shadow_acc_track_mask != 0 ||
3112 ((error_code & (PFERR_WRITE_MASK | PFERR_PRESENT_MASK))
3113 == (PFERR_WRITE_MASK | PFERR_PRESENT_MASK));
3114 }
3115
3116 /*
3117 * Returns true if the SPTE was fixed successfully. Otherwise,
3118 * someone else modified the SPTE from its original value.
3119 */
3120 static bool
3121 fast_pf_fix_direct_spte(struct kvm_vcpu *vcpu, struct kvm_mmu_page *sp,
3122 u64 *sptep, u64 old_spte, u64 new_spte)
3123 {
3124 gfn_t gfn;
3125
3126 WARN_ON(!sp->role.direct);
3127
3128 /*
3129 * Theoretically we could also set dirty bit (and flush TLB) here in
3130 * order to eliminate unnecessary PML logging. See comments in
3131 * set_spte. But fast_page_fault is very unlikely to happen with PML
3132 * enabled, so we do not do this. This might result in the same GPA
3133 * to be logged in PML buffer again when the write really happens, and
3134 * eventually to be called by mark_page_dirty twice. But it's also no
3135 * harm. This also avoids the TLB flush needed after setting dirty bit
3136 * so non-PML cases won't be impacted.
3137 *
3138 * Compare with set_spte where instead shadow_dirty_mask is set.
3139 */
3140 if (cmpxchg64(sptep, old_spte, new_spte) != old_spte)
3141 return false;
3142
3143 if (is_writable_pte(new_spte) && !is_writable_pte(old_spte)) {
3144 /*
3145 * The gfn of direct spte is stable since it is
3146 * calculated by sp->gfn.
3147 */
3148 gfn = kvm_mmu_page_get_gfn(sp, sptep - sp->spt);
3149 kvm_vcpu_mark_page_dirty(vcpu, gfn);
3150 }
3151
3152 return true;
3153 }
3154
3155 static bool is_access_allowed(u32 fault_err_code, u64 spte)
3156 {
3157 if (fault_err_code & PFERR_FETCH_MASK)
3158 return is_executable_pte(spte);
3159
3160 if (fault_err_code & PFERR_WRITE_MASK)
3161 return is_writable_pte(spte);
3162
3163 /* Fault was on Read access */
3164 return spte & PT_PRESENT_MASK;
3165 }
3166
3167 /*
3168 * Returns the last level spte pointer of the shadow page walk for the given
3169 * gpa, and sets *spte to the spte value. This spte may be non-preset. If no
3170 * walk could be performed, returns NULL and *spte does not contain valid data.
3171 *
3172 * Contract:
3173 * - Must be called between walk_shadow_page_lockless_{begin,end}.
3174 * - The returned sptep must not be used after walk_shadow_page_lockless_end.
3175 */
3176 static u64 *fast_pf_get_last_sptep(struct kvm_vcpu *vcpu, gpa_t gpa, u64 *spte)
3177 {
3178 struct kvm_shadow_walk_iterator iterator;
3179 u64 old_spte;
3180 u64 *sptep = NULL;
3181
3182 for_each_shadow_entry_lockless(vcpu, gpa, iterator, old_spte) {
3183 sptep = iterator.sptep;
3184 *spte = old_spte;
3185
3186 if (!is_shadow_present_pte(old_spte))
3187 break;
3188 }
3189
3190 return sptep;
3191 }
3192
3193 /*
3194 * Returns one of RET_PF_INVALID, RET_PF_FIXED or RET_PF_SPURIOUS.
3195 */
3196 static int fast_page_fault(struct kvm_vcpu *vcpu, gpa_t gpa, u32 error_code)
3197 {
3198 struct kvm_mmu_page *sp;
3199 int ret = RET_PF_INVALID;
3200 u64 spte = 0ull;
3201 u64 *sptep = NULL;
3202 uint retry_count = 0;
3203
3204 if (!page_fault_can_be_fast(error_code))
3205 return ret;
3206
3207 walk_shadow_page_lockless_begin(vcpu);
3208
3209 do {
3210 u64 new_spte;
3211
3212 if (is_tdp_mmu(vcpu->arch.mmu))
3213 sptep = kvm_tdp_mmu_fast_pf_get_last_sptep(vcpu, gpa, &spte);
3214 else
3215 sptep = fast_pf_get_last_sptep(vcpu, gpa, &spte);
3216
3217 if (!is_shadow_present_pte(spte))
3218 break;
3219
3220 sp = sptep_to_sp(sptep);
3221 if (!is_last_spte(spte, sp->role.level))
3222 break;
3223
3224 /*
3225 * Check whether the memory access that caused the fault would
3226 * still cause it if it were to be performed right now. If not,
3227 * then this is a spurious fault caused by TLB lazily flushed,
3228 * or some other CPU has already fixed the PTE after the
3229 * current CPU took the fault.
3230 *
3231 * Need not check the access of upper level table entries since
3232 * they are always ACC_ALL.
3233 */
3234 if (is_access_allowed(error_code, spte)) {
3235 ret = RET_PF_SPURIOUS;
3236 break;
3237 }
3238
3239 new_spte = spte;
3240
3241 if (is_access_track_spte(spte))
3242 new_spte = restore_acc_track_spte(new_spte);
3243
3244 /*
3245 * Currently, to simplify the code, write-protection can
3246 * be removed in the fast path only if the SPTE was
3247 * write-protected for dirty-logging or access tracking.
3248 */
3249 if ((error_code & PFERR_WRITE_MASK) &&
3250 spte_can_locklessly_be_made_writable(spte)) {
3251 new_spte |= PT_WRITABLE_MASK;
3252
3253 /*
3254 * Do not fix write-permission on the large spte. Since
3255 * we only dirty the first page into the dirty-bitmap in
3256 * fast_pf_fix_direct_spte(), other pages are missed
3257 * if its slot has dirty logging enabled.
3258 *
3259 * Instead, we let the slow page fault path create a
3260 * normal spte to fix the access.
3261 *
3262 * See the comments in kvm_arch_commit_memory_region().
3263 */
3264 if (sp->role.level > PG_LEVEL_4K)
3265 break;
3266 }
3267
3268 /* Verify that the fault can be handled in the fast path */
3269 if (new_spte == spte ||
3270 !is_access_allowed(error_code, new_spte))
3271 break;
3272
3273 /*
3274 * Currently, fast page fault only works for direct mapping
3275 * since the gfn is not stable for indirect shadow page. See
3276 * Documentation/virt/kvm/locking.rst to get more detail.
3277 */
3278 if (fast_pf_fix_direct_spte(vcpu, sp, sptep, spte, new_spte)) {
3279 ret = RET_PF_FIXED;
3280 break;
3281 }
3282
3283 if (++retry_count > 4) {
3284 printk_once(KERN_WARNING
3285 "kvm: Fast #PF retrying more than 4 times.\n");
3286 break;
3287 }
3288
3289 } while (true);
3290
3291 trace_fast_page_fault(vcpu, gpa, error_code, sptep, spte, ret);
3292 walk_shadow_page_lockless_end(vcpu);
3293
3294 return ret;
3295 }
3296
3297 static void mmu_free_root_page(struct kvm *kvm, hpa_t *root_hpa,
3298 struct list_head *invalid_list)
3299 {
3300 struct kvm_mmu_page *sp;
3301
3302 if (!VALID_PAGE(*root_hpa))
3303 return;
3304
3305 sp = to_shadow_page(*root_hpa & PT64_BASE_ADDR_MASK);
3306
3307 if (is_tdp_mmu_page(sp))
3308 kvm_tdp_mmu_put_root(kvm, sp, false);
3309 else if (!--sp->root_count && sp->role.invalid)
3310 kvm_mmu_prepare_zap_page(kvm, sp, invalid_list);
3311
3312 *root_hpa = INVALID_PAGE;
3313 }
3314
3315 /* roots_to_free must be some combination of the KVM_MMU_ROOT_* flags */
3316 void kvm_mmu_free_roots(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu,
3317 ulong roots_to_free)
3318 {
3319 struct kvm *kvm = vcpu->kvm;
3320 int i;
3321 LIST_HEAD(invalid_list);
3322 bool free_active_root = roots_to_free & KVM_MMU_ROOT_CURRENT;
3323
3324 BUILD_BUG_ON(KVM_MMU_NUM_PREV_ROOTS >= BITS_PER_LONG);
3325
3326 /* Before acquiring the MMU lock, see if we need to do any real work. */
3327 if (!(free_active_root && VALID_PAGE(mmu->root_hpa))) {
3328 for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
3329 if ((roots_to_free & KVM_MMU_ROOT_PREVIOUS(i)) &&
3330 VALID_PAGE(mmu->prev_roots[i].hpa))
3331 break;
3332
3333 if (i == KVM_MMU_NUM_PREV_ROOTS)
3334 return;
3335 }
3336
3337 write_lock(&kvm->mmu_lock);
3338
3339 for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
3340 if (roots_to_free & KVM_MMU_ROOT_PREVIOUS(i))
3341 mmu_free_root_page(kvm, &mmu->prev_roots[i].hpa,
3342 &invalid_list);
3343
3344 if (free_active_root) {
3345 if (mmu->shadow_root_level >= PT64_ROOT_4LEVEL &&
3346 (mmu->root_level >= PT64_ROOT_4LEVEL || mmu->direct_map)) {
3347 mmu_free_root_page(kvm, &mmu->root_hpa, &invalid_list);
3348 } else if (mmu->pae_root) {
3349 for (i = 0; i < 4; ++i) {
3350 if (!IS_VALID_PAE_ROOT(mmu->pae_root[i]))
3351 continue;
3352
3353 mmu_free_root_page(kvm, &mmu->pae_root[i],
3354 &invalid_list);
3355 mmu->pae_root[i] = INVALID_PAE_ROOT;
3356 }
3357 }
3358 mmu->root_hpa = INVALID_PAGE;
3359 mmu->root_pgd = 0;
3360 }
3361
3362 kvm_mmu_commit_zap_page(kvm, &invalid_list);
3363 write_unlock(&kvm->mmu_lock);
3364 }
3365 EXPORT_SYMBOL_GPL(kvm_mmu_free_roots);
3366
3367 void kvm_mmu_free_guest_mode_roots(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu)
3368 {
3369 unsigned long roots_to_free = 0;
3370 hpa_t root_hpa;
3371 int i;
3372
3373 /*
3374 * This should not be called while L2 is active, L2 can't invalidate
3375 * _only_ its own roots, e.g. INVVPID unconditionally exits.
3376 */
3377 WARN_ON_ONCE(mmu->mmu_role.base.guest_mode);
3378
3379 for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
3380 root_hpa = mmu->prev_roots[i].hpa;
3381 if (!VALID_PAGE(root_hpa))
3382 continue;
3383
3384 if (!to_shadow_page(root_hpa) ||
3385 to_shadow_page(root_hpa)->role.guest_mode)
3386 roots_to_free |= KVM_MMU_ROOT_PREVIOUS(i);
3387 }
3388
3389 kvm_mmu_free_roots(vcpu, mmu, roots_to_free);
3390 }
3391 EXPORT_SYMBOL_GPL(kvm_mmu_free_guest_mode_roots);
3392
3393
3394 static int mmu_check_root(struct kvm_vcpu *vcpu, gfn_t root_gfn)
3395 {
3396 int ret = 0;
3397
3398 if (!kvm_vcpu_is_visible_gfn(vcpu, root_gfn)) {
3399 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
3400 ret = 1;
3401 }
3402
3403 return ret;
3404 }
3405
3406 static hpa_t mmu_alloc_root(struct kvm_vcpu *vcpu, gfn_t gfn, gva_t gva,
3407 u8 level, bool direct)
3408 {
3409 struct kvm_mmu_page *sp;
3410
3411 sp = kvm_mmu_get_page(vcpu, gfn, gva, level, direct, ACC_ALL);
3412 ++sp->root_count;
3413
3414 return __pa(sp->spt);
3415 }
3416
3417 static int mmu_alloc_direct_roots(struct kvm_vcpu *vcpu)
3418 {
3419 struct kvm_mmu *mmu = vcpu->arch.mmu;
3420 u8 shadow_root_level = mmu->shadow_root_level;
3421 hpa_t root;
3422 unsigned i;
3423 int r;
3424
3425 write_lock(&vcpu->kvm->mmu_lock);
3426 r = make_mmu_pages_available(vcpu);
3427 if (r < 0)
3428 goto out_unlock;
3429
3430 if (is_tdp_mmu_enabled(vcpu->kvm)) {
3431 root = kvm_tdp_mmu_get_vcpu_root_hpa(vcpu);
3432 mmu->root_hpa = root;
3433 } else if (shadow_root_level >= PT64_ROOT_4LEVEL) {
3434 root = mmu_alloc_root(vcpu, 0, 0, shadow_root_level, true);
3435 mmu->root_hpa = root;
3436 } else if (shadow_root_level == PT32E_ROOT_LEVEL) {
3437 if (WARN_ON_ONCE(!mmu->pae_root)) {
3438 r = -EIO;
3439 goto out_unlock;
3440 }
3441
3442 for (i = 0; i < 4; ++i) {
3443 WARN_ON_ONCE(IS_VALID_PAE_ROOT(mmu->pae_root[i]));
3444
3445 root = mmu_alloc_root(vcpu, i << (30 - PAGE_SHIFT),
3446 i << 30, PT32_ROOT_LEVEL, true);
3447 mmu->pae_root[i] = root | PT_PRESENT_MASK |
3448 shadow_me_mask;
3449 }
3450 mmu->root_hpa = __pa(mmu->pae_root);
3451 } else {
3452 WARN_ONCE(1, "Bad TDP root level = %d\n", shadow_root_level);
3453 r = -EIO;
3454 goto out_unlock;
3455 }
3456
3457 /* root_pgd is ignored for direct MMUs. */
3458 mmu->root_pgd = 0;
3459 out_unlock:
3460 write_unlock(&vcpu->kvm->mmu_lock);
3461 return r;
3462 }
3463
3464 static int mmu_alloc_shadow_roots(struct kvm_vcpu *vcpu)
3465 {
3466 struct kvm_mmu *mmu = vcpu->arch.mmu;
3467 u64 pdptrs[4], pm_mask;
3468 gfn_t root_gfn, root_pgd;
3469 hpa_t root;
3470 unsigned i;
3471 int r;
3472
3473 root_pgd = mmu->get_guest_pgd(vcpu);
3474 root_gfn = root_pgd >> PAGE_SHIFT;
3475
3476 if (mmu_check_root(vcpu, root_gfn))
3477 return 1;
3478
3479 /*
3480 * On SVM, reading PDPTRs might access guest memory, which might fault
3481 * and thus might sleep. Grab the PDPTRs before acquiring mmu_lock.
3482 */
3483 if (mmu->root_level == PT32E_ROOT_LEVEL) {
3484 for (i = 0; i < 4; ++i) {
3485 pdptrs[i] = mmu->get_pdptr(vcpu, i);
3486 if (!(pdptrs[i] & PT_PRESENT_MASK))
3487 continue;
3488
3489 if (mmu_check_root(vcpu, pdptrs[i] >> PAGE_SHIFT))
3490 return 1;
3491 }
3492 }
3493
3494 r = alloc_all_memslots_rmaps(vcpu->kvm);
3495 if (r)
3496 return r;
3497
3498 write_lock(&vcpu->kvm->mmu_lock);
3499 r = make_mmu_pages_available(vcpu);
3500 if (r < 0)
3501 goto out_unlock;
3502
3503 /*
3504 * Do we shadow a long mode page table? If so we need to
3505 * write-protect the guests page table root.
3506 */
3507 if (mmu->root_level >= PT64_ROOT_4LEVEL) {
3508 root = mmu_alloc_root(vcpu, root_gfn, 0,
3509 mmu->shadow_root_level, false);
3510 mmu->root_hpa = root;
3511 goto set_root_pgd;
3512 }
3513
3514 if (WARN_ON_ONCE(!mmu->pae_root)) {
3515 r = -EIO;
3516 goto out_unlock;
3517 }
3518
3519 /*
3520 * We shadow a 32 bit page table. This may be a legacy 2-level
3521 * or a PAE 3-level page table. In either case we need to be aware that
3522 * the shadow page table may be a PAE or a long mode page table.
3523 */
3524 pm_mask = PT_PRESENT_MASK | shadow_me_mask;
3525 if (mmu->shadow_root_level == PT64_ROOT_4LEVEL) {
3526 pm_mask |= PT_ACCESSED_MASK | PT_WRITABLE_MASK | PT_USER_MASK;
3527
3528 if (WARN_ON_ONCE(!mmu->pml4_root)) {
3529 r = -EIO;
3530 goto out_unlock;
3531 }
3532
3533 mmu->pml4_root[0] = __pa(mmu->pae_root) | pm_mask;
3534 }
3535
3536 for (i = 0; i < 4; ++i) {
3537 WARN_ON_ONCE(IS_VALID_PAE_ROOT(mmu->pae_root[i]));
3538
3539 if (mmu->root_level == PT32E_ROOT_LEVEL) {
3540 if (!(pdptrs[i] & PT_PRESENT_MASK)) {
3541 mmu->pae_root[i] = INVALID_PAE_ROOT;
3542 continue;
3543 }
3544 root_gfn = pdptrs[i] >> PAGE_SHIFT;
3545 }
3546
3547 root = mmu_alloc_root(vcpu, root_gfn, i << 30,
3548 PT32_ROOT_LEVEL, false);
3549 mmu->pae_root[i] = root | pm_mask;
3550 }
3551
3552 if (mmu->shadow_root_level == PT64_ROOT_4LEVEL)
3553 mmu->root_hpa = __pa(mmu->pml4_root);
3554 else
3555 mmu->root_hpa = __pa(mmu->pae_root);
3556
3557 set_root_pgd:
3558 mmu->root_pgd = root_pgd;
3559 out_unlock:
3560 write_unlock(&vcpu->kvm->mmu_lock);
3561
3562 return 0;
3563 }
3564
3565 static int mmu_alloc_special_roots(struct kvm_vcpu *vcpu)
3566 {
3567 struct kvm_mmu *mmu = vcpu->arch.mmu;
3568 u64 *pml4_root, *pae_root;
3569
3570 /*
3571 * When shadowing 32-bit or PAE NPT with 64-bit NPT, the PML4 and PDP
3572 * tables are allocated and initialized at root creation as there is no
3573 * equivalent level in the guest's NPT to shadow. Allocate the tables
3574 * on demand, as running a 32-bit L1 VMM on 64-bit KVM is very rare.
3575 */
3576 if (mmu->direct_map || mmu->root_level >= PT64_ROOT_4LEVEL ||
3577 mmu->shadow_root_level < PT64_ROOT_4LEVEL)
3578 return 0;
3579
3580 /*
3581 * This mess only works with 4-level paging and needs to be updated to
3582 * work with 5-level paging.
3583 */
3584 if (WARN_ON_ONCE(mmu->shadow_root_level != PT64_ROOT_4LEVEL))
3585 return -EIO;
3586
3587 if (mmu->pae_root && mmu->pml4_root)
3588 return 0;
3589
3590 /*
3591 * The special roots should always be allocated in concert. Yell and
3592 * bail if KVM ends up in a state where only one of the roots is valid.
3593 */
3594 if (WARN_ON_ONCE(!tdp_enabled || mmu->pae_root || mmu->pml4_root))
3595 return -EIO;
3596
3597 /*
3598 * Unlike 32-bit NPT, the PDP table doesn't need to be in low mem, and
3599 * doesn't need to be decrypted.
3600 */
3601 pae_root = (void *)get_zeroed_page(GFP_KERNEL_ACCOUNT);
3602 if (!pae_root)
3603 return -ENOMEM;
3604
3605 pml4_root = (void *)get_zeroed_page(GFP_KERNEL_ACCOUNT);
3606 if (!pml4_root) {
3607 free_page((unsigned long)pae_root);
3608 return -ENOMEM;
3609 }
3610
3611 mmu->pae_root = pae_root;
3612 mmu->pml4_root = pml4_root;
3613
3614 return 0;
3615 }
3616
3617 void kvm_mmu_sync_roots(struct kvm_vcpu *vcpu)
3618 {
3619 int i;
3620 struct kvm_mmu_page *sp;
3621
3622 if (vcpu->arch.mmu->direct_map)
3623 return;
3624
3625 if (!VALID_PAGE(vcpu->arch.mmu->root_hpa))
3626 return;
3627
3628 vcpu_clear_mmio_info(vcpu, MMIO_GVA_ANY);
3629
3630 if (vcpu->arch.mmu->root_level >= PT64_ROOT_4LEVEL) {
3631 hpa_t root = vcpu->arch.mmu->root_hpa;
3632 sp = to_shadow_page(root);
3633
3634 /*
3635 * Even if another CPU was marking the SP as unsync-ed
3636 * simultaneously, any guest page table changes are not
3637 * guaranteed to be visible anyway until this VCPU issues a TLB
3638 * flush strictly after those changes are made. We only need to
3639 * ensure that the other CPU sets these flags before any actual
3640 * changes to the page tables are made. The comments in
3641 * mmu_try_to_unsync_pages() describe what could go wrong if
3642 * this requirement isn't satisfied.
3643 */
3644 if (!smp_load_acquire(&sp->unsync) &&
3645 !smp_load_acquire(&sp->unsync_children))
3646 return;
3647
3648 write_lock(&vcpu->kvm->mmu_lock);
3649 kvm_mmu_audit(vcpu, AUDIT_PRE_SYNC);
3650
3651 mmu_sync_children(vcpu, sp);
3652
3653 kvm_mmu_audit(vcpu, AUDIT_POST_SYNC);
3654 write_unlock(&vcpu->kvm->mmu_lock);
3655 return;
3656 }
3657
3658 write_lock(&vcpu->kvm->mmu_lock);
3659 kvm_mmu_audit(vcpu, AUDIT_PRE_SYNC);
3660
3661 for (i = 0; i < 4; ++i) {
3662 hpa_t root = vcpu->arch.mmu->pae_root[i];
3663
3664 if (IS_VALID_PAE_ROOT(root)) {
3665 root &= PT64_BASE_ADDR_MASK;
3666 sp = to_shadow_page(root);
3667 mmu_sync_children(vcpu, sp);
3668 }
3669 }
3670
3671 kvm_mmu_audit(vcpu, AUDIT_POST_SYNC);
3672 write_unlock(&vcpu->kvm->mmu_lock);
3673 }
3674
3675 static gpa_t nonpaging_gva_to_gpa(struct kvm_vcpu *vcpu, gpa_t vaddr,
3676 u32 access, struct x86_exception *exception)
3677 {
3678 if (exception)
3679 exception->error_code = 0;
3680 return vaddr;
3681 }
3682
3683 static gpa_t nonpaging_gva_to_gpa_nested(struct kvm_vcpu *vcpu, gpa_t vaddr,
3684 u32 access,
3685 struct x86_exception *exception)
3686 {
3687 if (exception)
3688 exception->error_code = 0;
3689 return vcpu->arch.nested_mmu.translate_gpa(vcpu, vaddr, access, exception);
3690 }
3691
3692 static bool mmio_info_in_cache(struct kvm_vcpu *vcpu, u64 addr, bool direct)
3693 {
3694 /*
3695 * A nested guest cannot use the MMIO cache if it is using nested
3696 * page tables, because cr2 is a nGPA while the cache stores GPAs.
3697 */
3698 if (mmu_is_nested(vcpu))
3699 return false;
3700
3701 if (direct)
3702 return vcpu_match_mmio_gpa(vcpu, addr);
3703
3704 return vcpu_match_mmio_gva(vcpu, addr);
3705 }
3706
3707 /*
3708 * Return the level of the lowest level SPTE added to sptes.
3709 * That SPTE may be non-present.
3710 *
3711 * Must be called between walk_shadow_page_lockless_{begin,end}.
3712 */
3713 static int get_walk(struct kvm_vcpu *vcpu, u64 addr, u64 *sptes, int *root_level)
3714 {
3715 struct kvm_shadow_walk_iterator iterator;
3716 int leaf = -1;
3717 u64 spte;
3718
3719 for (shadow_walk_init(&iterator, vcpu, addr),
3720 *root_level = iterator.level;
3721 shadow_walk_okay(&iterator);
3722 __shadow_walk_next(&iterator, spte)) {
3723 leaf = iterator.level;
3724 spte = mmu_spte_get_lockless(iterator.sptep);
3725
3726 sptes[leaf] = spte;
3727
3728 if (!is_shadow_present_pte(spte))
3729 break;
3730 }
3731
3732 return leaf;
3733 }
3734
3735 /* return true if reserved bit(s) are detected on a valid, non-MMIO SPTE. */
3736 static bool get_mmio_spte(struct kvm_vcpu *vcpu, u64 addr, u64 *sptep)
3737 {
3738 u64 sptes[PT64_ROOT_MAX_LEVEL + 1];
3739 struct rsvd_bits_validate *rsvd_check;
3740 int root, leaf, level;
3741 bool reserved = false;
3742
3743 walk_shadow_page_lockless_begin(vcpu);
3744
3745 if (is_tdp_mmu(vcpu->arch.mmu))
3746 leaf = kvm_tdp_mmu_get_walk(vcpu, addr, sptes, &root);
3747 else
3748 leaf = get_walk(vcpu, addr, sptes, &root);
3749
3750 walk_shadow_page_lockless_end(vcpu);
3751
3752 if (unlikely(leaf < 0)) {
3753 *sptep = 0ull;
3754 return reserved;
3755 }
3756
3757 *sptep = sptes[leaf];
3758
3759 /*
3760 * Skip reserved bits checks on the terminal leaf if it's not a valid
3761 * SPTE. Note, this also (intentionally) skips MMIO SPTEs, which, by
3762 * design, always have reserved bits set. The purpose of the checks is
3763 * to detect reserved bits on non-MMIO SPTEs. i.e. buggy SPTEs.
3764 */
3765 if (!is_shadow_present_pte(sptes[leaf]))
3766 leaf++;
3767
3768 rsvd_check = &vcpu->arch.mmu->shadow_zero_check;
3769
3770 for (level = root; level >= leaf; level--)
3771 reserved |= is_rsvd_spte(rsvd_check, sptes[level], level);
3772
3773 if (reserved) {
3774 pr_err("%s: reserved bits set on MMU-present spte, addr 0x%llx, hierarchy:\n",
3775 __func__, addr);
3776 for (level = root; level >= leaf; level--)
3777 pr_err("------ spte = 0x%llx level = %d, rsvd bits = 0x%llx",
3778 sptes[level], level,
3779 get_rsvd_bits(rsvd_check, sptes[level], level));
3780 }
3781
3782 return reserved;
3783 }
3784
3785 static int handle_mmio_page_fault(struct kvm_vcpu *vcpu, u64 addr, bool direct)
3786 {
3787 u64 spte;
3788 bool reserved;
3789
3790 if (mmio_info_in_cache(vcpu, addr, direct))
3791 return RET_PF_EMULATE;
3792
3793 reserved = get_mmio_spte(vcpu, addr, &spte);
3794 if (WARN_ON(reserved))
3795 return -EINVAL;
3796
3797 if (is_mmio_spte(spte)) {
3798 gfn_t gfn = get_mmio_spte_gfn(spte);
3799 unsigned int access = get_mmio_spte_access(spte);
3800
3801 if (!check_mmio_spte(vcpu, spte))
3802 return RET_PF_INVALID;
3803
3804 if (direct)
3805 addr = 0;
3806
3807 trace_handle_mmio_page_fault(addr, gfn, access);
3808 vcpu_cache_mmio_info(vcpu, addr, gfn, access);
3809 return RET_PF_EMULATE;
3810 }
3811
3812 /*
3813 * If the page table is zapped by other cpus, let CPU fault again on
3814 * the address.
3815 */
3816 return RET_PF_RETRY;
3817 }
3818
3819 static bool page_fault_handle_page_track(struct kvm_vcpu *vcpu,
3820 u32 error_code, gfn_t gfn)
3821 {
3822 if (unlikely(error_code & PFERR_RSVD_MASK))
3823 return false;
3824
3825 if (!(error_code & PFERR_PRESENT_MASK) ||
3826 !(error_code & PFERR_WRITE_MASK))
3827 return false;
3828
3829 /*
3830 * guest is writing the page which is write tracked which can
3831 * not be fixed by page fault handler.
3832 */
3833 if (kvm_page_track_is_active(vcpu, gfn, KVM_PAGE_TRACK_WRITE))
3834 return true;
3835
3836 return false;
3837 }
3838
3839 static void shadow_page_table_clear_flood(struct kvm_vcpu *vcpu, gva_t addr)
3840 {
3841 struct kvm_shadow_walk_iterator iterator;
3842 u64 spte;
3843
3844 walk_shadow_page_lockless_begin(vcpu);
3845 for_each_shadow_entry_lockless(vcpu, addr, iterator, spte) {
3846 clear_sp_write_flooding_count(iterator.sptep);
3847 if (!is_shadow_present_pte(spte))
3848 break;
3849 }
3850 walk_shadow_page_lockless_end(vcpu);
3851 }
3852
3853 static bool kvm_arch_setup_async_pf(struct kvm_vcpu *vcpu, gpa_t cr2_or_gpa,
3854 gfn_t gfn)
3855 {
3856 struct kvm_arch_async_pf arch;
3857
3858 arch.token = (vcpu->arch.apf.id++ << 12) | vcpu->vcpu_id;
3859 arch.gfn = gfn;
3860 arch.direct_map = vcpu->arch.mmu->direct_map;
3861 arch.cr3 = vcpu->arch.mmu->get_guest_pgd(vcpu);
3862
3863 return kvm_setup_async_pf(vcpu, cr2_or_gpa,
3864 kvm_vcpu_gfn_to_hva(vcpu, gfn), &arch);
3865 }
3866
3867 static bool try_async_pf(struct kvm_vcpu *vcpu, bool prefault, gfn_t gfn,
3868 gpa_t cr2_or_gpa, kvm_pfn_t *pfn, hva_t *hva,
3869 bool write, bool *writable)
3870 {
3871 struct kvm_memory_slot *slot = kvm_vcpu_gfn_to_memslot(vcpu, gfn);
3872 bool async;
3873
3874 /*
3875 * Retry the page fault if the gfn hit a memslot that is being deleted
3876 * or moved. This ensures any existing SPTEs for the old memslot will
3877 * be zapped before KVM inserts a new MMIO SPTE for the gfn.
3878 */
3879 if (slot && (slot->flags & KVM_MEMSLOT_INVALID))
3880 return true;
3881
3882 /* Don't expose private memslots to L2. */
3883 if (is_guest_mode(vcpu) && !kvm_is_visible_memslot(slot)) {
3884 *pfn = KVM_PFN_NOSLOT;
3885 *writable = false;
3886 return false;
3887 }
3888
3889 async = false;
3890 *pfn = __gfn_to_pfn_memslot(slot, gfn, false, &async,
3891 write, writable, hva);
3892 if (!async)
3893 return false; /* *pfn has correct page already */
3894
3895 if (!prefault && kvm_can_do_async_pf(vcpu)) {
3896 trace_kvm_try_async_get_page(cr2_or_gpa, gfn);
3897 if (kvm_find_async_pf_gfn(vcpu, gfn)) {
3898 trace_kvm_async_pf_doublefault(cr2_or_gpa, gfn);
3899 kvm_make_request(KVM_REQ_APF_HALT, vcpu);
3900 return true;
3901 } else if (kvm_arch_setup_async_pf(vcpu, cr2_or_gpa, gfn))
3902 return true;
3903 }
3904
3905 *pfn = __gfn_to_pfn_memslot(slot, gfn, false, NULL,
3906 write, writable, hva);
3907 return false;
3908 }
3909
3910 static int direct_page_fault(struct kvm_vcpu *vcpu, gpa_t gpa, u32 error_code,
3911 bool prefault, int max_level, bool is_tdp)
3912 {
3913 bool is_tdp_mmu_fault = is_tdp_mmu(vcpu->arch.mmu);
3914 bool write = error_code & PFERR_WRITE_MASK;
3915 bool map_writable;
3916
3917 gfn_t gfn = gpa >> PAGE_SHIFT;
3918 unsigned long mmu_seq;
3919 kvm_pfn_t pfn;
3920 hva_t hva;
3921 int r;
3922
3923 if (page_fault_handle_page_track(vcpu, error_code, gfn))
3924 return RET_PF_EMULATE;
3925
3926 r = fast_page_fault(vcpu, gpa, error_code);
3927 if (r != RET_PF_INVALID)
3928 return r;
3929
3930 r = mmu_topup_memory_caches(vcpu, false);
3931 if (r)
3932 return r;
3933
3934 mmu_seq = vcpu->kvm->mmu_notifier_seq;
3935 smp_rmb();
3936
3937 if (try_async_pf(vcpu, prefault, gfn, gpa, &pfn, &hva,
3938 write, &map_writable))
3939 return RET_PF_RETRY;
3940
3941 if (handle_abnormal_pfn(vcpu, is_tdp ? 0 : gpa, gfn, pfn, ACC_ALL, &r))
3942 return r;
3943
3944 r = RET_PF_RETRY;
3945
3946 if (is_tdp_mmu_fault)
3947 read_lock(&vcpu->kvm->mmu_lock);
3948 else
3949 write_lock(&vcpu->kvm->mmu_lock);
3950
3951 if (!is_noslot_pfn(pfn) && mmu_notifier_retry_hva(vcpu->kvm, mmu_seq, hva))
3952 goto out_unlock;
3953 r = make_mmu_pages_available(vcpu);
3954 if (r)
3955 goto out_unlock;
3956
3957 if (is_tdp_mmu_fault)
3958 r = kvm_tdp_mmu_map(vcpu, gpa, error_code, map_writable, max_level,
3959 pfn, prefault);
3960 else
3961 r = __direct_map(vcpu, gpa, error_code, map_writable, max_level, pfn,
3962 prefault, is_tdp);
3963
3964 out_unlock:
3965 if (is_tdp_mmu_fault)
3966 read_unlock(&vcpu->kvm->mmu_lock);
3967 else
3968 write_unlock(&vcpu->kvm->mmu_lock);
3969 kvm_release_pfn_clean(pfn);
3970 return r;
3971 }
3972
3973 static int nonpaging_page_fault(struct kvm_vcpu *vcpu, gpa_t gpa,
3974 u32 error_code, bool prefault)
3975 {
3976 pgprintk("%s: gva %lx error %x\n", __func__, gpa, error_code);
3977
3978 /* This path builds a PAE pagetable, we can map 2mb pages at maximum. */
3979 return direct_page_fault(vcpu, gpa & PAGE_MASK, error_code, prefault,
3980 PG_LEVEL_2M, false);
3981 }
3982
3983 int kvm_handle_page_fault(struct kvm_vcpu *vcpu, u64 error_code,
3984 u64 fault_address, char *insn, int insn_len)
3985 {
3986 int r = 1;
3987 u32 flags = vcpu->arch.apf.host_apf_flags;
3988
3989 #ifndef CONFIG_X86_64
3990 /* A 64-bit CR2 should be impossible on 32-bit KVM. */
3991 if (WARN_ON_ONCE(fault_address >> 32))
3992 return -EFAULT;
3993 #endif
3994
3995 vcpu->arch.l1tf_flush_l1d = true;
3996 if (!flags) {
3997 trace_kvm_page_fault(fault_address, error_code);
3998
3999 if (kvm_event_needs_reinjection(vcpu))
4000 kvm_mmu_unprotect_page_virt(vcpu, fault_address);
4001 r = kvm_mmu_page_fault(vcpu, fault_address, error_code, insn,
4002 insn_len);
4003 } else if (flags & KVM_PV_REASON_PAGE_NOT_PRESENT) {
4004 vcpu->arch.apf.host_apf_flags = 0;
4005 local_irq_disable();
4006 kvm_async_pf_task_wait_schedule(fault_address);
4007 local_irq_enable();
4008 } else {
4009 WARN_ONCE(1, "Unexpected host async PF flags: %x\n", flags);
4010 }
4011
4012 return r;
4013 }
4014 EXPORT_SYMBOL_GPL(kvm_handle_page_fault);
4015
4016 int kvm_tdp_page_fault(struct kvm_vcpu *vcpu, gpa_t gpa, u32 error_code,
4017 bool prefault)
4018 {
4019 int max_level;
4020
4021 for (max_level = KVM_MAX_HUGEPAGE_LEVEL;
4022 max_level > PG_LEVEL_4K;
4023 max_level--) {
4024 int page_num = KVM_PAGES_PER_HPAGE(max_level);
4025 gfn_t base = (gpa >> PAGE_SHIFT) & ~(page_num - 1);
4026
4027 if (kvm_mtrr_check_gfn_range_consistency(vcpu, base, page_num))
4028 break;
4029 }
4030
4031 return direct_page_fault(vcpu, gpa, error_code, prefault,
4032 max_level, true);
4033 }
4034
4035 static void nonpaging_init_context(struct kvm_mmu *context)
4036 {
4037 context->page_fault = nonpaging_page_fault;
4038 context->gva_to_gpa = nonpaging_gva_to_gpa;
4039 context->sync_page = nonpaging_sync_page;
4040 context->invlpg = NULL;
4041 context->direct_map = true;
4042 }
4043
4044 static inline bool is_root_usable(struct kvm_mmu_root_info *root, gpa_t pgd,
4045 union kvm_mmu_page_role role)
4046 {
4047 return (role.direct || pgd == root->pgd) &&
4048 VALID_PAGE(root->hpa) && to_shadow_page(root->hpa) &&
4049 role.word == to_shadow_page(root->hpa)->role.word;
4050 }
4051
4052 /*
4053 * Find out if a previously cached root matching the new pgd/role is available.
4054 * The current root is also inserted into the cache.
4055 * If a matching root was found, it is assigned to kvm_mmu->root_hpa and true is
4056 * returned.
4057 * Otherwise, the LRU root from the cache is assigned to kvm_mmu->root_hpa and
4058 * false is returned. This root should now be freed by the caller.
4059 */
4060 static bool cached_root_available(struct kvm_vcpu *vcpu, gpa_t new_pgd,
4061 union kvm_mmu_page_role new_role)
4062 {
4063 uint i;
4064 struct kvm_mmu_root_info root;
4065 struct kvm_mmu *mmu = vcpu->arch.mmu;
4066
4067 root.pgd = mmu->root_pgd;
4068 root.hpa = mmu->root_hpa;
4069
4070 if (is_root_usable(&root, new_pgd, new_role))
4071 return true;
4072
4073 for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
4074 swap(root, mmu->prev_roots[i]);
4075
4076 if (is_root_usable(&root, new_pgd, new_role))
4077 break;
4078 }
4079
4080 mmu->root_hpa = root.hpa;
4081 mmu->root_pgd = root.pgd;
4082
4083 return i < KVM_MMU_NUM_PREV_ROOTS;
4084 }
4085
4086 static bool fast_pgd_switch(struct kvm_vcpu *vcpu, gpa_t new_pgd,
4087 union kvm_mmu_page_role new_role)
4088 {
4089 struct kvm_mmu *mmu = vcpu->arch.mmu;
4090
4091 /*
4092 * For now, limit the fast switch to 64-bit hosts+VMs in order to avoid
4093 * having to deal with PDPTEs. We may add support for 32-bit hosts/VMs
4094 * later if necessary.
4095 */
4096 if (mmu->shadow_root_level >= PT64_ROOT_4LEVEL &&
4097 mmu->root_level >= PT64_ROOT_4LEVEL)
4098 return cached_root_available(vcpu, new_pgd, new_role);
4099
4100 return false;
4101 }
4102
4103 static void __kvm_mmu_new_pgd(struct kvm_vcpu *vcpu, gpa_t new_pgd,
4104 union kvm_mmu_page_role new_role)
4105 {
4106 if (!fast_pgd_switch(vcpu, new_pgd, new_role)) {
4107 kvm_mmu_free_roots(vcpu, vcpu->arch.mmu, KVM_MMU_ROOT_CURRENT);
4108 return;
4109 }
4110
4111 /*
4112 * It's possible that the cached previous root page is obsolete because
4113 * of a change in the MMU generation number. However, changing the
4114 * generation number is accompanied by KVM_REQ_MMU_RELOAD, which will
4115 * free the root set here and allocate a new one.
4116 */
4117 kvm_make_request(KVM_REQ_LOAD_MMU_PGD, vcpu);
4118
4119 if (force_flush_and_sync_on_reuse) {
4120 kvm_make_request(KVM_REQ_MMU_SYNC, vcpu);
4121 kvm_make_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu);
4122 }
4123
4124 /*
4125 * The last MMIO access's GVA and GPA are cached in the VCPU. When
4126 * switching to a new CR3, that GVA->GPA mapping may no longer be
4127 * valid. So clear any cached MMIO info even when we don't need to sync
4128 * the shadow page tables.
4129 */
4130 vcpu_clear_mmio_info(vcpu, MMIO_GVA_ANY);
4131
4132 /*
4133 * If this is a direct root page, it doesn't have a write flooding
4134 * count. Otherwise, clear the write flooding count.
4135 */
4136 if (!new_role.direct)
4137 __clear_sp_write_flooding_count(
4138 to_shadow_page(vcpu->arch.mmu->root_hpa));
4139 }
4140
4141 void kvm_mmu_new_pgd(struct kvm_vcpu *vcpu, gpa_t new_pgd)
4142 {
4143 __kvm_mmu_new_pgd(vcpu, new_pgd, kvm_mmu_calc_root_page_role(vcpu));
4144 }
4145 EXPORT_SYMBOL_GPL(kvm_mmu_new_pgd);
4146
4147 static unsigned long get_cr3(struct kvm_vcpu *vcpu)
4148 {
4149 return kvm_read_cr3(vcpu);
4150 }
4151
4152 static bool sync_mmio_spte(struct kvm_vcpu *vcpu, u64 *sptep, gfn_t gfn,
4153 unsigned int access, int *nr_present)
4154 {
4155 if (unlikely(is_mmio_spte(*sptep))) {
4156 if (gfn != get_mmio_spte_gfn(*sptep)) {
4157 mmu_spte_clear_no_track(sptep);
4158 return true;
4159 }
4160
4161 (*nr_present)++;
4162 mark_mmio_spte(vcpu, sptep, gfn, access);
4163 return true;
4164 }
4165
4166 return false;
4167 }
4168
4169 #define PTTYPE_EPT 18 /* arbitrary */
4170 #define PTTYPE PTTYPE_EPT
4171 #include "paging_tmpl.h"
4172 #undef PTTYPE
4173
4174 #define PTTYPE 64
4175 #include "paging_tmpl.h"
4176 #undef PTTYPE
4177
4178 #define PTTYPE 32
4179 #include "paging_tmpl.h"
4180 #undef PTTYPE
4181
4182 static void
4183 __reset_rsvds_bits_mask(struct rsvd_bits_validate *rsvd_check,
4184 u64 pa_bits_rsvd, int level, bool nx, bool gbpages,
4185 bool pse, bool amd)
4186 {
4187 u64 gbpages_bit_rsvd = 0;
4188 u64 nonleaf_bit8_rsvd = 0;
4189 u64 high_bits_rsvd;
4190
4191 rsvd_check->bad_mt_xwr = 0;
4192
4193 if (!gbpages)
4194 gbpages_bit_rsvd = rsvd_bits(7, 7);
4195
4196 if (level == PT32E_ROOT_LEVEL)
4197 high_bits_rsvd = pa_bits_rsvd & rsvd_bits(0, 62);
4198 else
4199 high_bits_rsvd = pa_bits_rsvd & rsvd_bits(0, 51);
4200
4201 /* Note, NX doesn't exist in PDPTEs, this is handled below. */
4202 if (!nx)
4203 high_bits_rsvd |= rsvd_bits(63, 63);
4204
4205 /*
4206 * Non-leaf PML4Es and PDPEs reserve bit 8 (which would be the G bit for
4207 * leaf entries) on AMD CPUs only.
4208 */
4209 if (amd)
4210 nonleaf_bit8_rsvd = rsvd_bits(8, 8);
4211
4212 switch (level) {
4213 case PT32_ROOT_LEVEL:
4214 /* no rsvd bits for 2 level 4K page table entries */
4215 rsvd_check->rsvd_bits_mask[0][1] = 0;
4216 rsvd_check->rsvd_bits_mask[0][0] = 0;
4217 rsvd_check->rsvd_bits_mask[1][0] =
4218 rsvd_check->rsvd_bits_mask[0][0];
4219
4220 if (!pse) {
4221 rsvd_check->rsvd_bits_mask[1][1] = 0;
4222 break;
4223 }
4224
4225 if (is_cpuid_PSE36())
4226 /* 36bits PSE 4MB page */
4227 rsvd_check->rsvd_bits_mask[1][1] = rsvd_bits(17, 21);
4228 else
4229 /* 32 bits PSE 4MB page */
4230 rsvd_check->rsvd_bits_mask[1][1] = rsvd_bits(13, 21);
4231 break;
4232 case PT32E_ROOT_LEVEL:
4233 rsvd_check->rsvd_bits_mask[0][2] = rsvd_bits(63, 63) |
4234 high_bits_rsvd |
4235 rsvd_bits(5, 8) |
4236 rsvd_bits(1, 2); /* PDPTE */
4237 rsvd_check->rsvd_bits_mask[0][1] = high_bits_rsvd; /* PDE */
4238 rsvd_check->rsvd_bits_mask[0][0] = high_bits_rsvd; /* PTE */
4239 rsvd_check->rsvd_bits_mask[1][1] = high_bits_rsvd |
4240 rsvd_bits(13, 20); /* large page */
4241 rsvd_check->rsvd_bits_mask[1][0] =
4242 rsvd_check->rsvd_bits_mask[0][0];
4243 break;
4244 case PT64_ROOT_5LEVEL:
4245 rsvd_check->rsvd_bits_mask[0][4] = high_bits_rsvd |
4246 nonleaf_bit8_rsvd |
4247 rsvd_bits(7, 7);
4248 rsvd_check->rsvd_bits_mask[1][4] =
4249 rsvd_check->rsvd_bits_mask[0][4];
4250 fallthrough;
4251 case PT64_ROOT_4LEVEL:
4252 rsvd_check->rsvd_bits_mask[0][3] = high_bits_rsvd |
4253 nonleaf_bit8_rsvd |
4254 rsvd_bits(7, 7);
4255 rsvd_check->rsvd_bits_mask[0][2] = high_bits_rsvd |
4256 gbpages_bit_rsvd;
4257 rsvd_check->rsvd_bits_mask[0][1] = high_bits_rsvd;
4258 rsvd_check->rsvd_bits_mask[0][0] = high_bits_rsvd;
4259 rsvd_check->rsvd_bits_mask[1][3] =
4260 rsvd_check->rsvd_bits_mask[0][3];
4261 rsvd_check->rsvd_bits_mask[1][2] = high_bits_rsvd |
4262 gbpages_bit_rsvd |
4263 rsvd_bits(13, 29);
4264 rsvd_check->rsvd_bits_mask[1][1] = high_bits_rsvd |
4265 rsvd_bits(13, 20); /* large page */
4266 rsvd_check->rsvd_bits_mask[1][0] =
4267 rsvd_check->rsvd_bits_mask[0][0];
4268 break;
4269 }
4270 }
4271
4272 static bool guest_can_use_gbpages(struct kvm_vcpu *vcpu)
4273 {
4274 /*
4275 * If TDP is enabled, let the guest use GBPAGES if they're supported in
4276 * hardware. The hardware page walker doesn't let KVM disable GBPAGES,
4277 * i.e. won't treat them as reserved, and KVM doesn't redo the GVA->GPA
4278 * walk for performance and complexity reasons. Not to mention KVM
4279 * _can't_ solve the problem because GVA->GPA walks aren't visible to
4280 * KVM once a TDP translation is installed. Mimic hardware behavior so
4281 * that KVM's is at least consistent, i.e. doesn't randomly inject #PF.
4282 */
4283 return tdp_enabled ? boot_cpu_has(X86_FEATURE_GBPAGES) :
4284 guest_cpuid_has(vcpu, X86_FEATURE_GBPAGES);
4285 }
4286
4287 static void reset_rsvds_bits_mask(struct kvm_vcpu *vcpu,
4288 struct kvm_mmu *context)
4289 {
4290 __reset_rsvds_bits_mask(&context->guest_rsvd_check,
4291 vcpu->arch.reserved_gpa_bits,
4292 context->root_level, is_efer_nx(context),
4293 guest_can_use_gbpages(vcpu),
4294 is_cr4_pse(context),
4295 guest_cpuid_is_amd_or_hygon(vcpu));
4296 }
4297
4298 static void
4299 __reset_rsvds_bits_mask_ept(struct rsvd_bits_validate *rsvd_check,
4300 u64 pa_bits_rsvd, bool execonly)
4301 {
4302 u64 high_bits_rsvd = pa_bits_rsvd & rsvd_bits(0, 51);
4303 u64 bad_mt_xwr;
4304
4305 rsvd_check->rsvd_bits_mask[0][4] = high_bits_rsvd | rsvd_bits(3, 7);
4306 rsvd_check->rsvd_bits_mask[0][3] = high_bits_rsvd | rsvd_bits(3, 7);
4307 rsvd_check->rsvd_bits_mask[0][2] = high_bits_rsvd | rsvd_bits(3, 6);
4308 rsvd_check->rsvd_bits_mask[0][1] = high_bits_rsvd | rsvd_bits(3, 6);
4309 rsvd_check->rsvd_bits_mask[0][0] = high_bits_rsvd;
4310
4311 /* large page */
4312 rsvd_check->rsvd_bits_mask[1][4] = rsvd_check->rsvd_bits_mask[0][4];
4313 rsvd_check->rsvd_bits_mask[1][3] = rsvd_check->rsvd_bits_mask[0][3];
4314 rsvd_check->rsvd_bits_mask[1][2] = high_bits_rsvd | rsvd_bits(12, 29);
4315 rsvd_check->rsvd_bits_mask[1][1] = high_bits_rsvd | rsvd_bits(12, 20);
4316 rsvd_check->rsvd_bits_mask[1][0] = rsvd_check->rsvd_bits_mask[0][0];
4317
4318 bad_mt_xwr = 0xFFull << (2 * 8); /* bits 3..5 must not be 2 */
4319 bad_mt_xwr |= 0xFFull << (3 * 8); /* bits 3..5 must not be 3 */
4320 bad_mt_xwr |= 0xFFull << (7 * 8); /* bits 3..5 must not be 7 */
4321 bad_mt_xwr |= REPEAT_BYTE(1ull << 2); /* bits 0..2 must not be 010 */
4322 bad_mt_xwr |= REPEAT_BYTE(1ull << 6); /* bits 0..2 must not be 110 */
4323 if (!execonly) {
4324 /* bits 0..2 must not be 100 unless VMX capabilities allow it */
4325 bad_mt_xwr |= REPEAT_BYTE(1ull << 4);
4326 }
4327 rsvd_check->bad_mt_xwr = bad_mt_xwr;
4328 }
4329
4330 static void reset_rsvds_bits_mask_ept(struct kvm_vcpu *vcpu,
4331 struct kvm_mmu *context, bool execonly)
4332 {
4333 __reset_rsvds_bits_mask_ept(&context->guest_rsvd_check,
4334 vcpu->arch.reserved_gpa_bits, execonly);
4335 }
4336
4337 static inline u64 reserved_hpa_bits(void)
4338 {
4339 return rsvd_bits(shadow_phys_bits, 63);
4340 }
4341
4342 /*
4343 * the page table on host is the shadow page table for the page
4344 * table in guest or amd nested guest, its mmu features completely
4345 * follow the features in guest.
4346 */
4347 static void reset_shadow_zero_bits_mask(struct kvm_vcpu *vcpu,
4348 struct kvm_mmu *context)
4349 {
4350 /*
4351 * KVM uses NX when TDP is disabled to handle a variety of scenarios,
4352 * notably for huge SPTEs if iTLB multi-hit mitigation is enabled and
4353 * to generate correct permissions for CR0.WP=0/CR4.SMEP=1/EFER.NX=0.
4354 * The iTLB multi-hit workaround can be toggled at any time, so assume
4355 * NX can be used by any non-nested shadow MMU to avoid having to reset
4356 * MMU contexts. Note, KVM forces EFER.NX=1 when TDP is disabled.
4357 */
4358 bool uses_nx = is_efer_nx(context) || !tdp_enabled;
4359
4360 /* @amd adds a check on bit of SPTEs, which KVM shouldn't use anyways. */
4361 bool is_amd = true;
4362 /* KVM doesn't use 2-level page tables for the shadow MMU. */
4363 bool is_pse = false;
4364 struct rsvd_bits_validate *shadow_zero_check;
4365 int i;
4366
4367 WARN_ON_ONCE(context->shadow_root_level < PT32E_ROOT_LEVEL);
4368
4369 shadow_zero_check = &context->shadow_zero_check;
4370 __reset_rsvds_bits_mask(shadow_zero_check, reserved_hpa_bits(),
4371 context->shadow_root_level, uses_nx,
4372 guest_can_use_gbpages(vcpu), is_pse, is_amd);
4373
4374 if (!shadow_me_mask)
4375 return;
4376
4377 for (i = context->shadow_root_level; --i >= 0;) {
4378 shadow_zero_check->rsvd_bits_mask[0][i] &= ~shadow_me_mask;
4379 shadow_zero_check->rsvd_bits_mask[1][i] &= ~shadow_me_mask;
4380 }
4381
4382 }
4383
4384 static inline bool boot_cpu_is_amd(void)
4385 {
4386 WARN_ON_ONCE(!tdp_enabled);
4387 return shadow_x_mask == 0;
4388 }
4389
4390 /*
4391 * the direct page table on host, use as much mmu features as
4392 * possible, however, kvm currently does not do execution-protection.
4393 */
4394 static void
4395 reset_tdp_shadow_zero_bits_mask(struct kvm_vcpu *vcpu,
4396 struct kvm_mmu *context)
4397 {
4398 struct rsvd_bits_validate *shadow_zero_check;
4399 int i;
4400
4401 shadow_zero_check = &context->shadow_zero_check;
4402
4403 if (boot_cpu_is_amd())
4404 __reset_rsvds_bits_mask(shadow_zero_check, reserved_hpa_bits(),
4405 context->shadow_root_level, false,
4406 boot_cpu_has(X86_FEATURE_GBPAGES),
4407 false, true);
4408 else
4409 __reset_rsvds_bits_mask_ept(shadow_zero_check,
4410 reserved_hpa_bits(), false);
4411
4412 if (!shadow_me_mask)
4413 return;
4414
4415 for (i = context->shadow_root_level; --i >= 0;) {
4416 shadow_zero_check->rsvd_bits_mask[0][i] &= ~shadow_me_mask;
4417 shadow_zero_check->rsvd_bits_mask[1][i] &= ~shadow_me_mask;
4418 }
4419 }
4420
4421 /*
4422 * as the comments in reset_shadow_zero_bits_mask() except it
4423 * is the shadow page table for intel nested guest.
4424 */
4425 static void
4426 reset_ept_shadow_zero_bits_mask(struct kvm_vcpu *vcpu,
4427 struct kvm_mmu *context, bool execonly)
4428 {
4429 __reset_rsvds_bits_mask_ept(&context->shadow_zero_check,
4430 reserved_hpa_bits(), execonly);
4431 }
4432
4433 #define BYTE_MASK(access) \
4434 ((1 & (access) ? 2 : 0) | \
4435 (2 & (access) ? 4 : 0) | \
4436 (3 & (access) ? 8 : 0) | \
4437 (4 & (access) ? 16 : 0) | \
4438 (5 & (access) ? 32 : 0) | \
4439 (6 & (access) ? 64 : 0) | \
4440 (7 & (access) ? 128 : 0))
4441
4442
4443 static void update_permission_bitmask(struct kvm_mmu *mmu, bool ept)
4444 {
4445 unsigned byte;
4446
4447 const u8 x = BYTE_MASK(ACC_EXEC_MASK);
4448 const u8 w = BYTE_MASK(ACC_WRITE_MASK);
4449 const u8 u = BYTE_MASK(ACC_USER_MASK);
4450
4451 bool cr4_smep = is_cr4_smep(mmu);
4452 bool cr4_smap = is_cr4_smap(mmu);
4453 bool cr0_wp = is_cr0_wp(mmu);
4454 bool efer_nx = is_efer_nx(mmu);
4455
4456 for (byte = 0; byte < ARRAY_SIZE(mmu->permissions); ++byte) {
4457 unsigned pfec = byte << 1;
4458
4459 /*
4460 * Each "*f" variable has a 1 bit for each UWX value
4461 * that causes a fault with the given PFEC.
4462 */
4463
4464 /* Faults from writes to non-writable pages */
4465 u8 wf = (pfec & PFERR_WRITE_MASK) ? (u8)~w : 0;
4466 /* Faults from user mode accesses to supervisor pages */
4467 u8 uf = (pfec & PFERR_USER_MASK) ? (u8)~u : 0;
4468 /* Faults from fetches of non-executable pages*/
4469 u8 ff = (pfec & PFERR_FETCH_MASK) ? (u8)~x : 0;
4470 /* Faults from kernel mode fetches of user pages */
4471 u8 smepf = 0;
4472 /* Faults from kernel mode accesses of user pages */
4473 u8 smapf = 0;
4474
4475 if (!ept) {
4476 /* Faults from kernel mode accesses to user pages */
4477 u8 kf = (pfec & PFERR_USER_MASK) ? 0 : u;
4478
4479 /* Not really needed: !nx will cause pte.nx to fault */
4480 if (!efer_nx)
4481 ff = 0;
4482
4483 /* Allow supervisor writes if !cr0.wp */
4484 if (!cr0_wp)
4485 wf = (pfec & PFERR_USER_MASK) ? wf : 0;
4486
4487 /* Disallow supervisor fetches of user code if cr4.smep */
4488 if (cr4_smep)
4489 smepf = (pfec & PFERR_FETCH_MASK) ? kf : 0;
4490
4491 /*
4492 * SMAP:kernel-mode data accesses from user-mode
4493 * mappings should fault. A fault is considered
4494 * as a SMAP violation if all of the following
4495 * conditions are true:
4496 * - X86_CR4_SMAP is set in CR4
4497 * - A user page is accessed
4498 * - The access is not a fetch
4499 * - Page fault in kernel mode
4500 * - if CPL = 3 or X86_EFLAGS_AC is clear
4501 *
4502 * Here, we cover the first three conditions.
4503 * The fourth is computed dynamically in permission_fault();
4504 * PFERR_RSVD_MASK bit will be set in PFEC if the access is
4505 * *not* subject to SMAP restrictions.
4506 */
4507 if (cr4_smap)
4508 smapf = (pfec & (PFERR_RSVD_MASK|PFERR_FETCH_MASK)) ? 0 : kf;
4509 }
4510
4511 mmu->permissions[byte] = ff | uf | wf | smepf | smapf;
4512 }
4513 }
4514
4515 /*
4516 * PKU is an additional mechanism by which the paging controls access to
4517 * user-mode addresses based on the value in the PKRU register. Protection
4518 * key violations are reported through a bit in the page fault error code.
4519 * Unlike other bits of the error code, the PK bit is not known at the
4520 * call site of e.g. gva_to_gpa; it must be computed directly in
4521 * permission_fault based on two bits of PKRU, on some machine state (CR4,
4522 * CR0, EFER, CPL), and on other bits of the error code and the page tables.
4523 *
4524 * In particular the following conditions come from the error code, the
4525 * page tables and the machine state:
4526 * - PK is always zero unless CR4.PKE=1 and EFER.LMA=1
4527 * - PK is always zero if RSVD=1 (reserved bit set) or F=1 (instruction fetch)
4528 * - PK is always zero if U=0 in the page tables
4529 * - PKRU.WD is ignored if CR0.WP=0 and the access is a supervisor access.
4530 *
4531 * The PKRU bitmask caches the result of these four conditions. The error
4532 * code (minus the P bit) and the page table's U bit form an index into the
4533 * PKRU bitmask. Two bits of the PKRU bitmask are then extracted and ANDed
4534 * with the two bits of the PKRU register corresponding to the protection key.
4535 * For the first three conditions above the bits will be 00, thus masking
4536 * away both AD and WD. For all reads or if the last condition holds, WD
4537 * only will be masked away.
4538 */
4539 static void update_pkru_bitmask(struct kvm_mmu *mmu)
4540 {
4541 unsigned bit;
4542 bool wp;
4543
4544 if (!is_cr4_pke(mmu)) {
4545 mmu->pkru_mask = 0;
4546 return;
4547 }
4548
4549 wp = is_cr0_wp(mmu);
4550
4551 for (bit = 0; bit < ARRAY_SIZE(mmu->permissions); ++bit) {
4552 unsigned pfec, pkey_bits;
4553 bool check_pkey, check_write, ff, uf, wf, pte_user;
4554
4555 pfec = bit << 1;
4556 ff = pfec & PFERR_FETCH_MASK;
4557 uf = pfec & PFERR_USER_MASK;
4558 wf = pfec & PFERR_WRITE_MASK;
4559
4560 /* PFEC.RSVD is replaced by ACC_USER_MASK. */
4561 pte_user = pfec & PFERR_RSVD_MASK;
4562
4563 /*
4564 * Only need to check the access which is not an
4565 * instruction fetch and is to a user page.
4566 */
4567 check_pkey = (!ff && pte_user);
4568 /*
4569 * write access is controlled by PKRU if it is a
4570 * user access or CR0.WP = 1.
4571 */
4572 check_write = check_pkey && wf && (uf || wp);
4573
4574 /* PKRU.AD stops both read and write access. */
4575 pkey_bits = !!check_pkey;
4576 /* PKRU.WD stops write access. */
4577 pkey_bits |= (!!check_write) << 1;
4578
4579 mmu->pkru_mask |= (pkey_bits & 3) << pfec;
4580 }
4581 }
4582
4583 static void reset_guest_paging_metadata(struct kvm_vcpu *vcpu,
4584 struct kvm_mmu *mmu)
4585 {
4586 if (!is_cr0_pg(mmu))
4587 return;
4588
4589 reset_rsvds_bits_mask(vcpu, mmu);
4590 update_permission_bitmask(mmu, false);
4591 update_pkru_bitmask(mmu);
4592 }
4593
4594 static void paging64_init_context(struct kvm_mmu *context)
4595 {
4596 context->page_fault = paging64_page_fault;
4597 context->gva_to_gpa = paging64_gva_to_gpa;
4598 context->sync_page = paging64_sync_page;
4599 context->invlpg = paging64_invlpg;
4600 context->direct_map = false;
4601 }
4602
4603 static void paging32_init_context(struct kvm_mmu *context)
4604 {
4605 context->page_fault = paging32_page_fault;
4606 context->gva_to_gpa = paging32_gva_to_gpa;
4607 context->sync_page = paging32_sync_page;
4608 context->invlpg = paging32_invlpg;
4609 context->direct_map = false;
4610 }
4611
4612 static union kvm_mmu_extended_role kvm_calc_mmu_role_ext(struct kvm_vcpu *vcpu,
4613 struct kvm_mmu_role_regs *regs)
4614 {
4615 union kvm_mmu_extended_role ext = {0};
4616
4617 if (____is_cr0_pg(regs)) {
4618 ext.cr0_pg = 1;
4619 ext.cr4_pae = ____is_cr4_pae(regs);
4620 ext.cr4_smep = ____is_cr4_smep(regs);
4621 ext.cr4_smap = ____is_cr4_smap(regs);
4622 ext.cr4_pse = ____is_cr4_pse(regs);
4623
4624 /* PKEY and LA57 are active iff long mode is active. */
4625 ext.cr4_pke = ____is_efer_lma(regs) && ____is_cr4_pke(regs);
4626 ext.cr4_la57 = ____is_efer_lma(regs) && ____is_cr4_la57(regs);
4627 }
4628
4629 ext.valid = 1;
4630
4631 return ext;
4632 }
4633
4634 static union kvm_mmu_role kvm_calc_mmu_role_common(struct kvm_vcpu *vcpu,
4635 struct kvm_mmu_role_regs *regs,
4636 bool base_only)
4637 {
4638 union kvm_mmu_role role = {0};
4639
4640 role.base.access = ACC_ALL;
4641 if (____is_cr0_pg(regs)) {
4642 role.base.efer_nx = ____is_efer_nx(regs);
4643 role.base.cr0_wp = ____is_cr0_wp(regs);
4644 }
4645 role.base.smm = is_smm(vcpu);
4646 role.base.guest_mode = is_guest_mode(vcpu);
4647
4648 if (base_only)
4649 return role;
4650
4651 role.ext = kvm_calc_mmu_role_ext(vcpu, regs);
4652
4653 return role;
4654 }
4655
4656 static inline int kvm_mmu_get_tdp_level(struct kvm_vcpu *vcpu)
4657 {
4658 /* Use 5-level TDP if and only if it's useful/necessary. */
4659 if (max_tdp_level == 5 && cpuid_maxphyaddr(vcpu) <= 48)
4660 return 4;
4661
4662 return max_tdp_level;
4663 }
4664
4665 static union kvm_mmu_role
4666 kvm_calc_tdp_mmu_root_page_role(struct kvm_vcpu *vcpu,
4667 struct kvm_mmu_role_regs *regs, bool base_only)
4668 {
4669 union kvm_mmu_role role = kvm_calc_mmu_role_common(vcpu, regs, base_only);
4670
4671 role.base.ad_disabled = (shadow_accessed_mask == 0);
4672 role.base.level = kvm_mmu_get_tdp_level(vcpu);
4673 role.base.direct = true;
4674 role.base.gpte_is_8_bytes = true;
4675
4676 return role;
4677 }
4678
4679 static void init_kvm_tdp_mmu(struct kvm_vcpu *vcpu)
4680 {
4681 struct kvm_mmu *context = &vcpu->arch.root_mmu;
4682 struct kvm_mmu_role_regs regs = vcpu_to_role_regs(vcpu);
4683 union kvm_mmu_role new_role =
4684 kvm_calc_tdp_mmu_root_page_role(vcpu, &regs, false);
4685
4686 if (new_role.as_u64 == context->mmu_role.as_u64)
4687 return;
4688
4689 context->mmu_role.as_u64 = new_role.as_u64;
4690 context->page_fault = kvm_tdp_page_fault;
4691 context->sync_page = nonpaging_sync_page;
4692 context->invlpg = NULL;
4693 context->shadow_root_level = kvm_mmu_get_tdp_level(vcpu);
4694 context->direct_map = true;
4695 context->get_guest_pgd = get_cr3;
4696 context->get_pdptr = kvm_pdptr_read;
4697 context->inject_page_fault = kvm_inject_page_fault;
4698 context->root_level = role_regs_to_root_level(&regs);
4699
4700 if (!is_cr0_pg(context))
4701 context->gva_to_gpa = nonpaging_gva_to_gpa;
4702 else if (is_cr4_pae(context))
4703 context->gva_to_gpa = paging64_gva_to_gpa;
4704 else
4705 context->gva_to_gpa = paging32_gva_to_gpa;
4706
4707 reset_guest_paging_metadata(vcpu, context);
4708 reset_tdp_shadow_zero_bits_mask(vcpu, context);
4709 }
4710
4711 static union kvm_mmu_role
4712 kvm_calc_shadow_root_page_role_common(struct kvm_vcpu *vcpu,
4713 struct kvm_mmu_role_regs *regs, bool base_only)
4714 {
4715 union kvm_mmu_role role = kvm_calc_mmu_role_common(vcpu, regs, base_only);
4716
4717 role.base.smep_andnot_wp = role.ext.cr4_smep && !____is_cr0_wp(regs);
4718 role.base.smap_andnot_wp = role.ext.cr4_smap && !____is_cr0_wp(regs);
4719 role.base.gpte_is_8_bytes = ____is_cr0_pg(regs) && ____is_cr4_pae(regs);
4720
4721 return role;
4722 }
4723
4724 static union kvm_mmu_role
4725 kvm_calc_shadow_mmu_root_page_role(struct kvm_vcpu *vcpu,
4726 struct kvm_mmu_role_regs *regs, bool base_only)
4727 {
4728 union kvm_mmu_role role =
4729 kvm_calc_shadow_root_page_role_common(vcpu, regs, base_only);
4730
4731 role.base.direct = !____is_cr0_pg(regs);
4732
4733 if (!____is_efer_lma(regs))
4734 role.base.level = PT32E_ROOT_LEVEL;
4735 else if (____is_cr4_la57(regs))
4736 role.base.level = PT64_ROOT_5LEVEL;
4737 else
4738 role.base.level = PT64_ROOT_4LEVEL;
4739
4740 return role;
4741 }
4742
4743 static void shadow_mmu_init_context(struct kvm_vcpu *vcpu, struct kvm_mmu *context,
4744 struct kvm_mmu_role_regs *regs,
4745 union kvm_mmu_role new_role)
4746 {
4747 if (new_role.as_u64 == context->mmu_role.as_u64)
4748 return;
4749
4750 context->mmu_role.as_u64 = new_role.as_u64;
4751
4752 if (!is_cr0_pg(context))
4753 nonpaging_init_context(context);
4754 else if (is_cr4_pae(context))
4755 paging64_init_context(context);
4756 else
4757 paging32_init_context(context);
4758 context->root_level = role_regs_to_root_level(regs);
4759
4760 reset_guest_paging_metadata(vcpu, context);
4761 context->shadow_root_level = new_role.base.level;
4762
4763 reset_shadow_zero_bits_mask(vcpu, context);
4764 }
4765
4766 static void kvm_init_shadow_mmu(struct kvm_vcpu *vcpu,
4767 struct kvm_mmu_role_regs *regs)
4768 {
4769 struct kvm_mmu *context = &vcpu->arch.root_mmu;
4770 union kvm_mmu_role new_role =
4771 kvm_calc_shadow_mmu_root_page_role(vcpu, regs, false);
4772
4773 shadow_mmu_init_context(vcpu, context, regs, new_role);
4774 }
4775
4776 static union kvm_mmu_role
4777 kvm_calc_shadow_npt_root_page_role(struct kvm_vcpu *vcpu,
4778 struct kvm_mmu_role_regs *regs)
4779 {
4780 union kvm_mmu_role role =
4781 kvm_calc_shadow_root_page_role_common(vcpu, regs, false);
4782
4783 role.base.direct = false;
4784 role.base.level = kvm_mmu_get_tdp_level(vcpu);
4785
4786 return role;
4787 }
4788
4789 void kvm_init_shadow_npt_mmu(struct kvm_vcpu *vcpu, unsigned long cr0,
4790 unsigned long cr4, u64 efer, gpa_t nested_cr3)
4791 {
4792 struct kvm_mmu *context = &vcpu->arch.guest_mmu;
4793 struct kvm_mmu_role_regs regs = {
4794 .cr0 = cr0,
4795 .cr4 = cr4,
4796 .efer = efer,
4797 };
4798 union kvm_mmu_role new_role;
4799
4800 new_role = kvm_calc_shadow_npt_root_page_role(vcpu, &regs);
4801
4802 __kvm_mmu_new_pgd(vcpu, nested_cr3, new_role.base);
4803
4804 shadow_mmu_init_context(vcpu, context, &regs, new_role);
4805 }
4806 EXPORT_SYMBOL_GPL(kvm_init_shadow_npt_mmu);
4807
4808 static union kvm_mmu_role
4809 kvm_calc_shadow_ept_root_page_role(struct kvm_vcpu *vcpu, bool accessed_dirty,
4810 bool execonly, u8 level)
4811 {
4812 union kvm_mmu_role role = {0};
4813
4814 /* SMM flag is inherited from root_mmu */
4815 role.base.smm = vcpu->arch.root_mmu.mmu_role.base.smm;
4816
4817 role.base.level = level;
4818 role.base.gpte_is_8_bytes = true;
4819 role.base.direct = false;
4820 role.base.ad_disabled = !accessed_dirty;
4821 role.base.guest_mode = true;
4822 role.base.access = ACC_ALL;
4823
4824 /* EPT, and thus nested EPT, does not consume CR0, CR4, nor EFER. */
4825 role.ext.word = 0;
4826 role.ext.execonly = execonly;
4827 role.ext.valid = 1;
4828
4829 return role;
4830 }
4831
4832 void kvm_init_shadow_ept_mmu(struct kvm_vcpu *vcpu, bool execonly,
4833 bool accessed_dirty, gpa_t new_eptp)
4834 {
4835 struct kvm_mmu *context = &vcpu->arch.guest_mmu;
4836 u8 level = vmx_eptp_page_walk_level(new_eptp);
4837 union kvm_mmu_role new_role =
4838 kvm_calc_shadow_ept_root_page_role(vcpu, accessed_dirty,
4839 execonly, level);
4840
4841 __kvm_mmu_new_pgd(vcpu, new_eptp, new_role.base);
4842
4843 if (new_role.as_u64 == context->mmu_role.as_u64)
4844 return;
4845
4846 context->mmu_role.as_u64 = new_role.as_u64;
4847
4848 context->shadow_root_level = level;
4849
4850 context->ept_ad = accessed_dirty;
4851 context->page_fault = ept_page_fault;
4852 context->gva_to_gpa = ept_gva_to_gpa;
4853 context->sync_page = ept_sync_page;
4854 context->invlpg = ept_invlpg;
4855 context->root_level = level;
4856 context->direct_map = false;
4857
4858 update_permission_bitmask(context, true);
4859 update_pkru_bitmask(context);
4860 reset_rsvds_bits_mask_ept(vcpu, context, execonly);
4861 reset_ept_shadow_zero_bits_mask(vcpu, context, execonly);
4862 }
4863 EXPORT_SYMBOL_GPL(kvm_init_shadow_ept_mmu);
4864
4865 static void init_kvm_softmmu(struct kvm_vcpu *vcpu)
4866 {
4867 struct kvm_mmu *context = &vcpu->arch.root_mmu;
4868 struct kvm_mmu_role_regs regs = vcpu_to_role_regs(vcpu);
4869
4870 kvm_init_shadow_mmu(vcpu, &regs);
4871
4872 context->get_guest_pgd = get_cr3;
4873 context->get_pdptr = kvm_pdptr_read;
4874 context->inject_page_fault = kvm_inject_page_fault;
4875 }
4876
4877 static union kvm_mmu_role
4878 kvm_calc_nested_mmu_role(struct kvm_vcpu *vcpu, struct kvm_mmu_role_regs *regs)
4879 {
4880 union kvm_mmu_role role;
4881
4882 role = kvm_calc_shadow_root_page_role_common(vcpu, regs, false);
4883
4884 /*
4885 * Nested MMUs are used only for walking L2's gva->gpa, they never have
4886 * shadow pages of their own and so "direct" has no meaning. Set it
4887 * to "true" to try to detect bogus usage of the nested MMU.
4888 */
4889 role.base.direct = true;
4890 role.base.level = role_regs_to_root_level(regs);
4891 return role;
4892 }
4893
4894 static void init_kvm_nested_mmu(struct kvm_vcpu *vcpu)
4895 {
4896 struct kvm_mmu_role_regs regs = vcpu_to_role_regs(vcpu);
4897 union kvm_mmu_role new_role = kvm_calc_nested_mmu_role(vcpu, &regs);
4898 struct kvm_mmu *g_context = &vcpu->arch.nested_mmu;
4899
4900 if (new_role.as_u64 == g_context->mmu_role.as_u64)
4901 return;
4902
4903 g_context->mmu_role.as_u64 = new_role.as_u64;
4904 g_context->get_guest_pgd = get_cr3;
4905 g_context->get_pdptr = kvm_pdptr_read;
4906 g_context->inject_page_fault = kvm_inject_page_fault;
4907 g_context->root_level = new_role.base.level;
4908
4909 /*
4910 * L2 page tables are never shadowed, so there is no need to sync
4911 * SPTEs.
4912 */
4913 g_context->invlpg = NULL;
4914
4915 /*
4916 * Note that arch.mmu->gva_to_gpa translates l2_gpa to l1_gpa using
4917 * L1's nested page tables (e.g. EPT12). The nested translation
4918 * of l2_gva to l1_gpa is done by arch.nested_mmu.gva_to_gpa using
4919 * L2's page tables as the first level of translation and L1's
4920 * nested page tables as the second level of translation. Basically
4921 * the gva_to_gpa functions between mmu and nested_mmu are swapped.
4922 */
4923 if (!is_paging(vcpu))
4924 g_context->gva_to_gpa = nonpaging_gva_to_gpa_nested;
4925 else if (is_long_mode(vcpu))
4926 g_context->gva_to_gpa = paging64_gva_to_gpa_nested;
4927 else if (is_pae(vcpu))
4928 g_context->gva_to_gpa = paging64_gva_to_gpa_nested;
4929 else
4930 g_context->gva_to_gpa = paging32_gva_to_gpa_nested;
4931
4932 reset_guest_paging_metadata(vcpu, g_context);
4933 }
4934
4935 void kvm_init_mmu(struct kvm_vcpu *vcpu)
4936 {
4937 if (mmu_is_nested(vcpu))
4938 init_kvm_nested_mmu(vcpu);
4939 else if (tdp_enabled)
4940 init_kvm_tdp_mmu(vcpu);
4941 else
4942 init_kvm_softmmu(vcpu);
4943 }
4944 EXPORT_SYMBOL_GPL(kvm_init_mmu);
4945
4946 static union kvm_mmu_page_role
4947 kvm_mmu_calc_root_page_role(struct kvm_vcpu *vcpu)
4948 {
4949 struct kvm_mmu_role_regs regs = vcpu_to_role_regs(vcpu);
4950 union kvm_mmu_role role;
4951
4952 if (tdp_enabled)
4953 role = kvm_calc_tdp_mmu_root_page_role(vcpu, &regs, true);
4954 else
4955 role = kvm_calc_shadow_mmu_root_page_role(vcpu, &regs, true);
4956
4957 return role.base;
4958 }
4959
4960 void kvm_mmu_after_set_cpuid(struct kvm_vcpu *vcpu)
4961 {
4962 /*
4963 * Invalidate all MMU roles to force them to reinitialize as CPUID
4964 * information is factored into reserved bit calculations.
4965 */
4966 vcpu->arch.root_mmu.mmu_role.ext.valid = 0;
4967 vcpu->arch.guest_mmu.mmu_role.ext.valid = 0;
4968 vcpu->arch.nested_mmu.mmu_role.ext.valid = 0;
4969 kvm_mmu_reset_context(vcpu);
4970
4971 /*
4972 * KVM does not correctly handle changing guest CPUID after KVM_RUN, as
4973 * MAXPHYADDR, GBPAGES support, AMD reserved bit behavior, etc.. aren't
4974 * tracked in kvm_mmu_page_role. As a result, KVM may miss guest page
4975 * faults due to reusing SPs/SPTEs. Alert userspace, but otherwise
4976 * sweep the problem under the rug.
4977 *
4978 * KVM's horrific CPUID ABI makes the problem all but impossible to
4979 * solve, as correctly handling multiple vCPU models (with respect to
4980 * paging and physical address properties) in a single VM would require
4981 * tracking all relevant CPUID information in kvm_mmu_page_role. That
4982 * is very undesirable as it would double the memory requirements for
4983 * gfn_track (see struct kvm_mmu_page_role comments), and in practice
4984 * no sane VMM mucks with the core vCPU model on the fly.
4985 */
4986 if (vcpu->arch.last_vmentry_cpu != -1) {
4987 pr_warn_ratelimited("KVM: KVM_SET_CPUID{,2} after KVM_RUN may cause guest instability\n");
4988 pr_warn_ratelimited("KVM: KVM_SET_CPUID{,2} will fail after KVM_RUN starting with Linux 5.16\n");
4989 }
4990 }
4991
4992 void kvm_mmu_reset_context(struct kvm_vcpu *vcpu)
4993 {
4994 kvm_mmu_unload(vcpu);
4995 kvm_init_mmu(vcpu);
4996 }
4997 EXPORT_SYMBOL_GPL(kvm_mmu_reset_context);
4998
4999 int kvm_mmu_load(struct kvm_vcpu *vcpu)
5000 {
5001 int r;
5002
5003 r = mmu_topup_memory_caches(vcpu, !vcpu->arch.mmu->direct_map);
5004 if (r)
5005 goto out;
5006 r = mmu_alloc_special_roots(vcpu);
5007 if (r)
5008 goto out;
5009 if (vcpu->arch.mmu->direct_map)
5010 r = mmu_alloc_direct_roots(vcpu);
5011 else
5012 r = mmu_alloc_shadow_roots(vcpu);
5013 if (r)
5014 goto out;
5015
5016 kvm_mmu_sync_roots(vcpu);
5017
5018 kvm_mmu_load_pgd(vcpu);
5019 static_call(kvm_x86_tlb_flush_current)(vcpu);
5020 out:
5021 return r;
5022 }
5023
5024 void kvm_mmu_unload(struct kvm_vcpu *vcpu)
5025 {
5026 kvm_mmu_free_roots(vcpu, &vcpu->arch.root_mmu, KVM_MMU_ROOTS_ALL);
5027 WARN_ON(VALID_PAGE(vcpu->arch.root_mmu.root_hpa));
5028 kvm_mmu_free_roots(vcpu, &vcpu->arch.guest_mmu, KVM_MMU_ROOTS_ALL);
5029 WARN_ON(VALID_PAGE(vcpu->arch.guest_mmu.root_hpa));
5030 }
5031
5032 static bool need_remote_flush(u64 old, u64 new)
5033 {
5034 if (!is_shadow_present_pte(old))
5035 return false;
5036 if (!is_shadow_present_pte(new))
5037 return true;
5038 if ((old ^ new) & PT64_BASE_ADDR_MASK)
5039 return true;
5040 old ^= shadow_nx_mask;
5041 new ^= shadow_nx_mask;
5042 return (old & ~new & PT64_PERM_MASK) != 0;
5043 }
5044
5045 static u64 mmu_pte_write_fetch_gpte(struct kvm_vcpu *vcpu, gpa_t *gpa,
5046 int *bytes)
5047 {
5048 u64 gentry = 0;
5049 int r;
5050
5051 /*
5052 * Assume that the pte write on a page table of the same type
5053 * as the current vcpu paging mode since we update the sptes only
5054 * when they have the same mode.
5055 */
5056 if (is_pae(vcpu) && *bytes == 4) {
5057 /* Handle a 32-bit guest writing two halves of a 64-bit gpte */
5058 *gpa &= ~(gpa_t)7;
5059 *bytes = 8;
5060 }
5061
5062 if (*bytes == 4 || *bytes == 8) {
5063 r = kvm_vcpu_read_guest_atomic(vcpu, *gpa, &gentry, *bytes);
5064 if (r)
5065 gentry = 0;
5066 }
5067
5068 return gentry;
5069 }
5070
5071 /*
5072 * If we're seeing too many writes to a page, it may no longer be a page table,
5073 * or we may be forking, in which case it is better to unmap the page.
5074 */
5075 static bool detect_write_flooding(struct kvm_mmu_page *sp)
5076 {
5077 /*
5078 * Skip write-flooding detected for the sp whose level is 1, because
5079 * it can become unsync, then the guest page is not write-protected.
5080 */
5081 if (sp->role.level == PG_LEVEL_4K)
5082 return false;
5083
5084 atomic_inc(&sp->write_flooding_count);
5085 return atomic_read(&sp->write_flooding_count) >= 3;
5086 }
5087
5088 /*
5089 * Misaligned accesses are too much trouble to fix up; also, they usually
5090 * indicate a page is not used as a page table.
5091 */
5092 static bool detect_write_misaligned(struct kvm_mmu_page *sp, gpa_t gpa,
5093 int bytes)
5094 {
5095 unsigned offset, pte_size, misaligned;
5096
5097 pgprintk("misaligned: gpa %llx bytes %d role %x\n",
5098 gpa, bytes, sp->role.word);
5099
5100 offset = offset_in_page(gpa);
5101 pte_size = sp->role.gpte_is_8_bytes ? 8 : 4;
5102
5103 /*
5104 * Sometimes, the OS only writes the last one bytes to update status
5105 * bits, for example, in linux, andb instruction is used in clear_bit().
5106 */
5107 if (!(offset & (pte_size - 1)) && bytes == 1)
5108 return false;
5109
5110 misaligned = (offset ^ (offset + bytes - 1)) & ~(pte_size - 1);
5111 misaligned |= bytes < 4;
5112
5113 return misaligned;
5114 }
5115
5116 static u64 *get_written_sptes(struct kvm_mmu_page *sp, gpa_t gpa, int *nspte)
5117 {
5118 unsigned page_offset, quadrant;
5119 u64 *spte;
5120 int level;
5121
5122 page_offset = offset_in_page(gpa);
5123 level = sp->role.level;
5124 *nspte = 1;
5125 if (!sp->role.gpte_is_8_bytes) {
5126 page_offset <<= 1; /* 32->64 */
5127 /*
5128 * A 32-bit pde maps 4MB while the shadow pdes map
5129 * only 2MB. So we need to double the offset again
5130 * and zap two pdes instead of one.
5131 */
5132 if (level == PT32_ROOT_LEVEL) {
5133 page_offset &= ~7; /* kill rounding error */
5134 page_offset <<= 1;
5135 *nspte = 2;
5136 }
5137 quadrant = page_offset >> PAGE_SHIFT;
5138 page_offset &= ~PAGE_MASK;
5139 if (quadrant != sp->role.quadrant)
5140 return NULL;
5141 }
5142
5143 spte = &sp->spt[page_offset / sizeof(*spte)];
5144 return spte;
5145 }
5146
5147 static void kvm_mmu_pte_write(struct kvm_vcpu *vcpu, gpa_t gpa,
5148 const u8 *new, int bytes,
5149 struct kvm_page_track_notifier_node *node)
5150 {
5151 gfn_t gfn = gpa >> PAGE_SHIFT;
5152 struct kvm_mmu_page *sp;
5153 LIST_HEAD(invalid_list);
5154 u64 entry, gentry, *spte;
5155 int npte;
5156 bool remote_flush, local_flush;
5157
5158 /*
5159 * If we don't have indirect shadow pages, it means no page is
5160 * write-protected, so we can exit simply.
5161 */
5162 if (!READ_ONCE(vcpu->kvm->arch.indirect_shadow_pages))
5163 return;
5164
5165 remote_flush = local_flush = false;
5166
5167 pgprintk("%s: gpa %llx bytes %d\n", __func__, gpa, bytes);
5168
5169 /*
5170 * No need to care whether allocation memory is successful
5171 * or not since pte prefetch is skipped if it does not have
5172 * enough objects in the cache.
5173 */
5174 mmu_topup_memory_caches(vcpu, true);
5175
5176 write_lock(&vcpu->kvm->mmu_lock);
5177
5178 gentry = mmu_pte_write_fetch_gpte(vcpu, &gpa, &bytes);
5179
5180 ++vcpu->kvm->stat.mmu_pte_write;
5181 kvm_mmu_audit(vcpu, AUDIT_PRE_PTE_WRITE);
5182
5183 for_each_gfn_indirect_valid_sp(vcpu->kvm, sp, gfn) {
5184 if (detect_write_misaligned(sp, gpa, bytes) ||
5185 detect_write_flooding(sp)) {
5186 kvm_mmu_prepare_zap_page(vcpu->kvm, sp, &invalid_list);
5187 ++vcpu->kvm->stat.mmu_flooded;
5188 continue;
5189 }
5190
5191 spte = get_written_sptes(sp, gpa, &npte);
5192 if (!spte)
5193 continue;
5194
5195 local_flush = true;
5196 while (npte--) {
5197 entry = *spte;
5198 mmu_page_zap_pte(vcpu->kvm, sp, spte, NULL);
5199 if (gentry && sp->role.level != PG_LEVEL_4K)
5200 ++vcpu->kvm->stat.mmu_pde_zapped;
5201 if (need_remote_flush(entry, *spte))
5202 remote_flush = true;
5203 ++spte;
5204 }
5205 }
5206 kvm_mmu_flush_or_zap(vcpu, &invalid_list, remote_flush, local_flush);
5207 kvm_mmu_audit(vcpu, AUDIT_POST_PTE_WRITE);
5208 write_unlock(&vcpu->kvm->mmu_lock);
5209 }
5210
5211 int kvm_mmu_page_fault(struct kvm_vcpu *vcpu, gpa_t cr2_or_gpa, u64 error_code,
5212 void *insn, int insn_len)
5213 {
5214 int r, emulation_type = EMULTYPE_PF;
5215 bool direct = vcpu->arch.mmu->direct_map;
5216
5217 if (WARN_ON(!VALID_PAGE(vcpu->arch.mmu->root_hpa)))
5218 return RET_PF_RETRY;
5219
5220 r = RET_PF_INVALID;
5221 if (unlikely(error_code & PFERR_RSVD_MASK)) {
5222 r = handle_mmio_page_fault(vcpu, cr2_or_gpa, direct);
5223 if (r == RET_PF_EMULATE)
5224 goto emulate;
5225 }
5226
5227 if (r == RET_PF_INVALID) {
5228 r = kvm_mmu_do_page_fault(vcpu, cr2_or_gpa,
5229 lower_32_bits(error_code), false);
5230 if (KVM_BUG_ON(r == RET_PF_INVALID, vcpu->kvm))
5231 return -EIO;
5232 }
5233
5234 if (r < 0)
5235 return r;
5236 if (r != RET_PF_EMULATE)
5237 return 1;
5238
5239 /*
5240 * Before emulating the instruction, check if the error code
5241 * was due to a RO violation while translating the guest page.
5242 * This can occur when using nested virtualization with nested
5243 * paging in both guests. If true, we simply unprotect the page
5244 * and resume the guest.
5245 */
5246 if (vcpu->arch.mmu->direct_map &&
5247 (error_code & PFERR_NESTED_GUEST_PAGE) == PFERR_NESTED_GUEST_PAGE) {
5248 kvm_mmu_unprotect_page(vcpu->kvm, gpa_to_gfn(cr2_or_gpa));
5249 return 1;
5250 }
5251
5252 /*
5253 * vcpu->arch.mmu.page_fault returned RET_PF_EMULATE, but we can still
5254 * optimistically try to just unprotect the page and let the processor
5255 * re-execute the instruction that caused the page fault. Do not allow
5256 * retrying MMIO emulation, as it's not only pointless but could also
5257 * cause us to enter an infinite loop because the processor will keep
5258 * faulting on the non-existent MMIO address. Retrying an instruction
5259 * from a nested guest is also pointless and dangerous as we are only
5260 * explicitly shadowing L1's page tables, i.e. unprotecting something
5261 * for L1 isn't going to magically fix whatever issue cause L2 to fail.
5262 */
5263 if (!mmio_info_in_cache(vcpu, cr2_or_gpa, direct) && !is_guest_mode(vcpu))
5264 emulation_type |= EMULTYPE_ALLOW_RETRY_PF;
5265 emulate:
5266 return x86_emulate_instruction(vcpu, cr2_or_gpa, emulation_type, insn,
5267 insn_len);
5268 }
5269 EXPORT_SYMBOL_GPL(kvm_mmu_page_fault);
5270
5271 void kvm_mmu_invalidate_gva(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu,
5272 gva_t gva, hpa_t root_hpa)
5273 {
5274 int i;
5275
5276 /* It's actually a GPA for vcpu->arch.guest_mmu. */
5277 if (mmu != &vcpu->arch.guest_mmu) {
5278 /* INVLPG on a non-canonical address is a NOP according to the SDM. */
5279 if (is_noncanonical_address(gva, vcpu))
5280 return;
5281
5282 static_call(kvm_x86_tlb_flush_gva)(vcpu, gva);
5283 }
5284
5285 if (!mmu->invlpg)
5286 return;
5287
5288 if (root_hpa == INVALID_PAGE) {
5289 mmu->invlpg(vcpu, gva, mmu->root_hpa);
5290
5291 /*
5292 * INVLPG is required to invalidate any global mappings for the VA,
5293 * irrespective of PCID. Since it would take us roughly similar amount
5294 * of work to determine whether any of the prev_root mappings of the VA
5295 * is marked global, or to just sync it blindly, so we might as well
5296 * just always sync it.
5297 *
5298 * Mappings not reachable via the current cr3 or the prev_roots will be
5299 * synced when switching to that cr3, so nothing needs to be done here
5300 * for them.
5301 */
5302 for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
5303 if (VALID_PAGE(mmu->prev_roots[i].hpa))
5304 mmu->invlpg(vcpu, gva, mmu->prev_roots[i].hpa);
5305 } else {
5306 mmu->invlpg(vcpu, gva, root_hpa);
5307 }
5308 }
5309
5310 void kvm_mmu_invlpg(struct kvm_vcpu *vcpu, gva_t gva)
5311 {
5312 kvm_mmu_invalidate_gva(vcpu, vcpu->arch.mmu, gva, INVALID_PAGE);
5313 ++vcpu->stat.invlpg;
5314 }
5315 EXPORT_SYMBOL_GPL(kvm_mmu_invlpg);
5316
5317
5318 void kvm_mmu_invpcid_gva(struct kvm_vcpu *vcpu, gva_t gva, unsigned long pcid)
5319 {
5320 struct kvm_mmu *mmu = vcpu->arch.mmu;
5321 bool tlb_flush = false;
5322 uint i;
5323
5324 if (pcid == kvm_get_active_pcid(vcpu)) {
5325 mmu->invlpg(vcpu, gva, mmu->root_hpa);
5326 tlb_flush = true;
5327 }
5328
5329 for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
5330 if (VALID_PAGE(mmu->prev_roots[i].hpa) &&
5331 pcid == kvm_get_pcid(vcpu, mmu->prev_roots[i].pgd)) {
5332 mmu->invlpg(vcpu, gva, mmu->prev_roots[i].hpa);
5333 tlb_flush = true;
5334 }
5335 }
5336
5337 if (tlb_flush)
5338 static_call(kvm_x86_tlb_flush_gva)(vcpu, gva);
5339
5340 ++vcpu->stat.invlpg;
5341
5342 /*
5343 * Mappings not reachable via the current cr3 or the prev_roots will be
5344 * synced when switching to that cr3, so nothing needs to be done here
5345 * for them.
5346 */
5347 }
5348
5349 void kvm_configure_mmu(bool enable_tdp, int tdp_max_root_level,
5350 int tdp_huge_page_level)
5351 {
5352 tdp_enabled = enable_tdp;
5353 max_tdp_level = tdp_max_root_level;
5354
5355 /*
5356 * max_huge_page_level reflects KVM's MMU capabilities irrespective
5357 * of kernel support, e.g. KVM may be capable of using 1GB pages when
5358 * the kernel is not. But, KVM never creates a page size greater than
5359 * what is used by the kernel for any given HVA, i.e. the kernel's
5360 * capabilities are ultimately consulted by kvm_mmu_hugepage_adjust().
5361 */
5362 if (tdp_enabled)
5363 max_huge_page_level = tdp_huge_page_level;
5364 else if (boot_cpu_has(X86_FEATURE_GBPAGES))
5365 max_huge_page_level = PG_LEVEL_1G;
5366 else
5367 max_huge_page_level = PG_LEVEL_2M;
5368 }
5369 EXPORT_SYMBOL_GPL(kvm_configure_mmu);
5370
5371 /* The return value indicates if tlb flush on all vcpus is needed. */
5372 typedef bool (*slot_level_handler) (struct kvm *kvm,
5373 struct kvm_rmap_head *rmap_head,
5374 const struct kvm_memory_slot *slot);
5375
5376 /* The caller should hold mmu-lock before calling this function. */
5377 static __always_inline bool
5378 slot_handle_level_range(struct kvm *kvm, const struct kvm_memory_slot *memslot,
5379 slot_level_handler fn, int start_level, int end_level,
5380 gfn_t start_gfn, gfn_t end_gfn, bool flush_on_yield,
5381 bool flush)
5382 {
5383 struct slot_rmap_walk_iterator iterator;
5384
5385 for_each_slot_rmap_range(memslot, start_level, end_level, start_gfn,
5386 end_gfn, &iterator) {
5387 if (iterator.rmap)
5388 flush |= fn(kvm, iterator.rmap, memslot);
5389
5390 if (need_resched() || rwlock_needbreak(&kvm->mmu_lock)) {
5391 if (flush && flush_on_yield) {
5392 kvm_flush_remote_tlbs_with_address(kvm,
5393 start_gfn,
5394 iterator.gfn - start_gfn + 1);
5395 flush = false;
5396 }
5397 cond_resched_rwlock_write(&kvm->mmu_lock);
5398 }
5399 }
5400
5401 return flush;
5402 }
5403
5404 static __always_inline bool
5405 slot_handle_level(struct kvm *kvm, const struct kvm_memory_slot *memslot,
5406 slot_level_handler fn, int start_level, int end_level,
5407 bool flush_on_yield)
5408 {
5409 return slot_handle_level_range(kvm, memslot, fn, start_level,
5410 end_level, memslot->base_gfn,
5411 memslot->base_gfn + memslot->npages - 1,
5412 flush_on_yield, false);
5413 }
5414
5415 static __always_inline bool
5416 slot_handle_leaf(struct kvm *kvm, const struct kvm_memory_slot *memslot,
5417 slot_level_handler fn, bool flush_on_yield)
5418 {
5419 return slot_handle_level(kvm, memslot, fn, PG_LEVEL_4K,
5420 PG_LEVEL_4K, flush_on_yield);
5421 }
5422
5423 static void free_mmu_pages(struct kvm_mmu *mmu)
5424 {
5425 if (!tdp_enabled && mmu->pae_root)
5426 set_memory_encrypted((unsigned long)mmu->pae_root, 1);
5427 free_page((unsigned long)mmu->pae_root);
5428 free_page((unsigned long)mmu->pml4_root);
5429 }
5430
5431 static int __kvm_mmu_create(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu)
5432 {
5433 struct page *page;
5434 int i;
5435
5436 mmu->root_hpa = INVALID_PAGE;
5437 mmu->root_pgd = 0;
5438 mmu->translate_gpa = translate_gpa;
5439 for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
5440 mmu->prev_roots[i] = KVM_MMU_ROOT_INFO_INVALID;
5441
5442 /*
5443 * When using PAE paging, the four PDPTEs are treated as 'root' pages,
5444 * while the PDP table is a per-vCPU construct that's allocated at MMU
5445 * creation. When emulating 32-bit mode, cr3 is only 32 bits even on
5446 * x86_64. Therefore we need to allocate the PDP table in the first
5447 * 4GB of memory, which happens to fit the DMA32 zone. TDP paging
5448 * generally doesn't use PAE paging and can skip allocating the PDP
5449 * table. The main exception, handled here, is SVM's 32-bit NPT. The
5450 * other exception is for shadowing L1's 32-bit or PAE NPT on 64-bit
5451 * KVM; that horror is handled on-demand by mmu_alloc_shadow_roots().
5452 */
5453 if (tdp_enabled && kvm_mmu_get_tdp_level(vcpu) > PT32E_ROOT_LEVEL)
5454 return 0;
5455
5456 page = alloc_page(GFP_KERNEL_ACCOUNT | __GFP_DMA32);
5457 if (!page)
5458 return -ENOMEM;
5459
5460 mmu->pae_root = page_address(page);
5461
5462 /*
5463 * CR3 is only 32 bits when PAE paging is used, thus it's impossible to
5464 * get the CPU to treat the PDPTEs as encrypted. Decrypt the page so
5465 * that KVM's writes and the CPU's reads get along. Note, this is
5466 * only necessary when using shadow paging, as 64-bit NPT can get at
5467 * the C-bit even when shadowing 32-bit NPT, and SME isn't supported
5468 * by 32-bit kernels (when KVM itself uses 32-bit NPT).
5469 */
5470 if (!tdp_enabled)
5471 set_memory_decrypted((unsigned long)mmu->pae_root, 1);
5472 else
5473 WARN_ON_ONCE(shadow_me_mask);
5474
5475 for (i = 0; i < 4; ++i)
5476 mmu->pae_root[i] = INVALID_PAE_ROOT;
5477
5478 return 0;
5479 }
5480
5481 int kvm_mmu_create(struct kvm_vcpu *vcpu)
5482 {
5483 int ret;
5484
5485 vcpu->arch.mmu_pte_list_desc_cache.kmem_cache = pte_list_desc_cache;
5486 vcpu->arch.mmu_pte_list_desc_cache.gfp_zero = __GFP_ZERO;
5487
5488 vcpu->arch.mmu_page_header_cache.kmem_cache = mmu_page_header_cache;
5489 vcpu->arch.mmu_page_header_cache.gfp_zero = __GFP_ZERO;
5490
5491 vcpu->arch.mmu_shadow_page_cache.gfp_zero = __GFP_ZERO;
5492
5493 vcpu->arch.mmu = &vcpu->arch.root_mmu;
5494 vcpu->arch.walk_mmu = &vcpu->arch.root_mmu;
5495
5496 vcpu->arch.nested_mmu.translate_gpa = translate_nested_gpa;
5497
5498 ret = __kvm_mmu_create(vcpu, &vcpu->arch.guest_mmu);
5499 if (ret)
5500 return ret;
5501
5502 ret = __kvm_mmu_create(vcpu, &vcpu->arch.root_mmu);
5503 if (ret)
5504 goto fail_allocate_root;
5505
5506 return ret;
5507 fail_allocate_root:
5508 free_mmu_pages(&vcpu->arch.guest_mmu);
5509 return ret;
5510 }
5511
5512 #define BATCH_ZAP_PAGES 10
5513 static void kvm_zap_obsolete_pages(struct kvm *kvm)
5514 {
5515 struct kvm_mmu_page *sp, *node;
5516 int nr_zapped, batch = 0;
5517
5518 restart:
5519 list_for_each_entry_safe_reverse(sp, node,
5520 &kvm->arch.active_mmu_pages, link) {
5521 /*
5522 * No obsolete valid page exists before a newly created page
5523 * since active_mmu_pages is a FIFO list.
5524 */
5525 if (!is_obsolete_sp(kvm, sp))
5526 break;
5527
5528 /*
5529 * Invalid pages should never land back on the list of active
5530 * pages. Skip the bogus page, otherwise we'll get stuck in an
5531 * infinite loop if the page gets put back on the list (again).
5532 */
5533 if (WARN_ON(sp->role.invalid))
5534 continue;
5535
5536 /*
5537 * No need to flush the TLB since we're only zapping shadow
5538 * pages with an obsolete generation number and all vCPUS have
5539 * loaded a new root, i.e. the shadow pages being zapped cannot
5540 * be in active use by the guest.
5541 */
5542 if (batch >= BATCH_ZAP_PAGES &&
5543 cond_resched_rwlock_write(&kvm->mmu_lock)) {
5544 batch = 0;
5545 goto restart;
5546 }
5547
5548 if (__kvm_mmu_prepare_zap_page(kvm, sp,
5549 &kvm->arch.zapped_obsolete_pages, &nr_zapped)) {
5550 batch += nr_zapped;
5551 goto restart;
5552 }
5553 }
5554
5555 /*
5556 * Trigger a remote TLB flush before freeing the page tables to ensure
5557 * KVM is not in the middle of a lockless shadow page table walk, which
5558 * may reference the pages.
5559 */
5560 kvm_mmu_commit_zap_page(kvm, &kvm->arch.zapped_obsolete_pages);
5561 }
5562
5563 /*
5564 * Fast invalidate all shadow pages and use lock-break technique
5565 * to zap obsolete pages.
5566 *
5567 * It's required when memslot is being deleted or VM is being
5568 * destroyed, in these cases, we should ensure that KVM MMU does
5569 * not use any resource of the being-deleted slot or all slots
5570 * after calling the function.
5571 */
5572 static void kvm_mmu_zap_all_fast(struct kvm *kvm)
5573 {
5574 lockdep_assert_held(&kvm->slots_lock);
5575
5576 write_lock(&kvm->mmu_lock);
5577 trace_kvm_mmu_zap_all_fast(kvm);
5578
5579 /*
5580 * Toggle mmu_valid_gen between '0' and '1'. Because slots_lock is
5581 * held for the entire duration of zapping obsolete pages, it's
5582 * impossible for there to be multiple invalid generations associated
5583 * with *valid* shadow pages at any given time, i.e. there is exactly
5584 * one valid generation and (at most) one invalid generation.
5585 */
5586 kvm->arch.mmu_valid_gen = kvm->arch.mmu_valid_gen ? 0 : 1;
5587
5588 /* In order to ensure all threads see this change when
5589 * handling the MMU reload signal, this must happen in the
5590 * same critical section as kvm_reload_remote_mmus, and
5591 * before kvm_zap_obsolete_pages as kvm_zap_obsolete_pages
5592 * could drop the MMU lock and yield.
5593 */
5594 if (is_tdp_mmu_enabled(kvm))
5595 kvm_tdp_mmu_invalidate_all_roots(kvm);
5596
5597 /*
5598 * Notify all vcpus to reload its shadow page table and flush TLB.
5599 * Then all vcpus will switch to new shadow page table with the new
5600 * mmu_valid_gen.
5601 *
5602 * Note: we need to do this under the protection of mmu_lock,
5603 * otherwise, vcpu would purge shadow page but miss tlb flush.
5604 */
5605 kvm_reload_remote_mmus(kvm);
5606
5607 kvm_zap_obsolete_pages(kvm);
5608
5609 write_unlock(&kvm->mmu_lock);
5610
5611 if (is_tdp_mmu_enabled(kvm)) {
5612 read_lock(&kvm->mmu_lock);
5613 kvm_tdp_mmu_zap_invalidated_roots(kvm);
5614 read_unlock(&kvm->mmu_lock);
5615 }
5616 }
5617
5618 static bool kvm_has_zapped_obsolete_pages(struct kvm *kvm)
5619 {
5620 return unlikely(!list_empty_careful(&kvm->arch.zapped_obsolete_pages));
5621 }
5622
5623 static void kvm_mmu_invalidate_zap_pages_in_memslot(struct kvm *kvm,
5624 struct kvm_memory_slot *slot,
5625 struct kvm_page_track_notifier_node *node)
5626 {
5627 kvm_mmu_zap_all_fast(kvm);
5628 }
5629
5630 void kvm_mmu_init_vm(struct kvm *kvm)
5631 {
5632 struct kvm_page_track_notifier_node *node = &kvm->arch.mmu_sp_tracker;
5633
5634 spin_lock_init(&kvm->arch.mmu_unsync_pages_lock);
5635
5636 if (!kvm_mmu_init_tdp_mmu(kvm))
5637 /*
5638 * No smp_load/store wrappers needed here as we are in
5639 * VM init and there cannot be any memslots / other threads
5640 * accessing this struct kvm yet.
5641 */
5642 kvm->arch.memslots_have_rmaps = true;
5643
5644 node->track_write = kvm_mmu_pte_write;
5645 node->track_flush_slot = kvm_mmu_invalidate_zap_pages_in_memslot;
5646 kvm_page_track_register_notifier(kvm, node);
5647 }
5648
5649 void kvm_mmu_uninit_vm(struct kvm *kvm)
5650 {
5651 struct kvm_page_track_notifier_node *node = &kvm->arch.mmu_sp_tracker;
5652
5653 kvm_page_track_unregister_notifier(kvm, node);
5654
5655 kvm_mmu_uninit_tdp_mmu(kvm);
5656 }
5657
5658 void kvm_zap_gfn_range(struct kvm *kvm, gfn_t gfn_start, gfn_t gfn_end)
5659 {
5660 struct kvm_memslots *slots;
5661 struct kvm_memory_slot *memslot;
5662 int i;
5663 bool flush = false;
5664
5665 if (kvm_memslots_have_rmaps(kvm)) {
5666 write_lock(&kvm->mmu_lock);
5667 for (i = 0; i < KVM_ADDRESS_SPACE_NUM; i++) {
5668 slots = __kvm_memslots(kvm, i);
5669 kvm_for_each_memslot(memslot, slots) {
5670 gfn_t start, end;
5671
5672 start = max(gfn_start, memslot->base_gfn);
5673 end = min(gfn_end, memslot->base_gfn + memslot->npages);
5674 if (start >= end)
5675 continue;
5676
5677 flush = slot_handle_level_range(kvm,
5678 (const struct kvm_memory_slot *) memslot,
5679 kvm_zap_rmapp, PG_LEVEL_4K,
5680 KVM_MAX_HUGEPAGE_LEVEL, start,
5681 end - 1, true, flush);
5682 }
5683 }
5684 if (flush)
5685 kvm_flush_remote_tlbs_with_address(kvm, gfn_start, gfn_end);
5686 write_unlock(&kvm->mmu_lock);
5687 }
5688
5689 if (is_tdp_mmu_enabled(kvm)) {
5690 flush = false;
5691
5692 read_lock(&kvm->mmu_lock);
5693 for (i = 0; i < KVM_ADDRESS_SPACE_NUM; i++)
5694 flush = kvm_tdp_mmu_zap_gfn_range(kvm, i, gfn_start,
5695 gfn_end, flush, true);
5696 if (flush)
5697 kvm_flush_remote_tlbs_with_address(kvm, gfn_start,
5698 gfn_end);
5699
5700 read_unlock(&kvm->mmu_lock);
5701 }
5702 }
5703
5704 static bool slot_rmap_write_protect(struct kvm *kvm,
5705 struct kvm_rmap_head *rmap_head,
5706 const struct kvm_memory_slot *slot)
5707 {
5708 return __rmap_write_protect(kvm, rmap_head, false);
5709 }
5710
5711 void kvm_mmu_slot_remove_write_access(struct kvm *kvm,
5712 const struct kvm_memory_slot *memslot,
5713 int start_level)
5714 {
5715 bool flush = false;
5716
5717 if (kvm_memslots_have_rmaps(kvm)) {
5718 write_lock(&kvm->mmu_lock);
5719 flush = slot_handle_level(kvm, memslot, slot_rmap_write_protect,
5720 start_level, KVM_MAX_HUGEPAGE_LEVEL,
5721 false);
5722 write_unlock(&kvm->mmu_lock);
5723 }
5724
5725 if (is_tdp_mmu_enabled(kvm)) {
5726 read_lock(&kvm->mmu_lock);
5727 flush |= kvm_tdp_mmu_wrprot_slot(kvm, memslot, start_level);
5728 read_unlock(&kvm->mmu_lock);
5729 }
5730
5731 /*
5732 * We can flush all the TLBs out of the mmu lock without TLB
5733 * corruption since we just change the spte from writable to
5734 * readonly so that we only need to care the case of changing
5735 * spte from present to present (changing the spte from present
5736 * to nonpresent will flush all the TLBs immediately), in other
5737 * words, the only case we care is mmu_spte_update() where we
5738 * have checked Host-writable | MMU-writable instead of
5739 * PT_WRITABLE_MASK, that means it does not depend on PT_WRITABLE_MASK
5740 * anymore.
5741 */
5742 if (flush)
5743 kvm_arch_flush_remote_tlbs_memslot(kvm, memslot);
5744 }
5745
5746 static bool kvm_mmu_zap_collapsible_spte(struct kvm *kvm,
5747 struct kvm_rmap_head *rmap_head,
5748 const struct kvm_memory_slot *slot)
5749 {
5750 u64 *sptep;
5751 struct rmap_iterator iter;
5752 int need_tlb_flush = 0;
5753 kvm_pfn_t pfn;
5754 struct kvm_mmu_page *sp;
5755
5756 restart:
5757 for_each_rmap_spte(rmap_head, &iter, sptep) {
5758 sp = sptep_to_sp(sptep);
5759 pfn = spte_to_pfn(*sptep);
5760
5761 /*
5762 * We cannot do huge page mapping for indirect shadow pages,
5763 * which are found on the last rmap (level = 1) when not using
5764 * tdp; such shadow pages are synced with the page table in
5765 * the guest, and the guest page table is using 4K page size
5766 * mapping if the indirect sp has level = 1.
5767 */
5768 if (sp->role.direct && !kvm_is_reserved_pfn(pfn) &&
5769 sp->role.level < kvm_mmu_max_mapping_level(kvm, slot, sp->gfn,
5770 pfn, PG_LEVEL_NUM)) {
5771 pte_list_remove(rmap_head, sptep);
5772
5773 if (kvm_available_flush_tlb_with_range())
5774 kvm_flush_remote_tlbs_with_address(kvm, sp->gfn,
5775 KVM_PAGES_PER_HPAGE(sp->role.level));
5776 else
5777 need_tlb_flush = 1;
5778
5779 goto restart;
5780 }
5781 }
5782
5783 return need_tlb_flush;
5784 }
5785
5786 void kvm_mmu_zap_collapsible_sptes(struct kvm *kvm,
5787 const struct kvm_memory_slot *slot)
5788 {
5789 bool flush = false;
5790
5791 if (kvm_memslots_have_rmaps(kvm)) {
5792 write_lock(&kvm->mmu_lock);
5793 flush = slot_handle_leaf(kvm, slot, kvm_mmu_zap_collapsible_spte, true);
5794 if (flush)
5795 kvm_arch_flush_remote_tlbs_memslot(kvm, slot);
5796 write_unlock(&kvm->mmu_lock);
5797 }
5798
5799 if (is_tdp_mmu_enabled(kvm)) {
5800 read_lock(&kvm->mmu_lock);
5801 flush = kvm_tdp_mmu_zap_collapsible_sptes(kvm, slot, flush);
5802 if (flush)
5803 kvm_arch_flush_remote_tlbs_memslot(kvm, slot);
5804 read_unlock(&kvm->mmu_lock);
5805 }
5806 }
5807
5808 void kvm_arch_flush_remote_tlbs_memslot(struct kvm *kvm,
5809 const struct kvm_memory_slot *memslot)
5810 {
5811 /*
5812 * All current use cases for flushing the TLBs for a specific memslot
5813 * related to dirty logging, and many do the TLB flush out of mmu_lock.
5814 * The interaction between the various operations on memslot must be
5815 * serialized by slots_locks to ensure the TLB flush from one operation
5816 * is observed by any other operation on the same memslot.
5817 */
5818 lockdep_assert_held(&kvm->slots_lock);
5819 kvm_flush_remote_tlbs_with_address(kvm, memslot->base_gfn,
5820 memslot->npages);
5821 }
5822
5823 void kvm_mmu_slot_leaf_clear_dirty(struct kvm *kvm,
5824 const struct kvm_memory_slot *memslot)
5825 {
5826 bool flush = false;
5827
5828 if (kvm_memslots_have_rmaps(kvm)) {
5829 write_lock(&kvm->mmu_lock);
5830 flush = slot_handle_leaf(kvm, memslot, __rmap_clear_dirty,
5831 false);
5832 write_unlock(&kvm->mmu_lock);
5833 }
5834
5835 if (is_tdp_mmu_enabled(kvm)) {
5836 read_lock(&kvm->mmu_lock);
5837 flush |= kvm_tdp_mmu_clear_dirty_slot(kvm, memslot);
5838 read_unlock(&kvm->mmu_lock);
5839 }
5840
5841 /*
5842 * It's also safe to flush TLBs out of mmu lock here as currently this
5843 * function is only used for dirty logging, in which case flushing TLB
5844 * out of mmu lock also guarantees no dirty pages will be lost in
5845 * dirty_bitmap.
5846 */
5847 if (flush)
5848 kvm_arch_flush_remote_tlbs_memslot(kvm, memslot);
5849 }
5850
5851 void kvm_mmu_zap_all(struct kvm *kvm)
5852 {
5853 struct kvm_mmu_page *sp, *node;
5854 LIST_HEAD(invalid_list);
5855 int ign;
5856
5857 write_lock(&kvm->mmu_lock);
5858 restart:
5859 list_for_each_entry_safe(sp, node, &kvm->arch.active_mmu_pages, link) {
5860 if (WARN_ON(sp->role.invalid))
5861 continue;
5862 if (__kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list, &ign))
5863 goto restart;
5864 if (cond_resched_rwlock_write(&kvm->mmu_lock))
5865 goto restart;
5866 }
5867
5868 kvm_mmu_commit_zap_page(kvm, &invalid_list);
5869
5870 if (is_tdp_mmu_enabled(kvm))
5871 kvm_tdp_mmu_zap_all(kvm);
5872
5873 write_unlock(&kvm->mmu_lock);
5874 }
5875
5876 void kvm_mmu_invalidate_mmio_sptes(struct kvm *kvm, u64 gen)
5877 {
5878 WARN_ON(gen & KVM_MEMSLOT_GEN_UPDATE_IN_PROGRESS);
5879
5880 gen &= MMIO_SPTE_GEN_MASK;
5881
5882 /*
5883 * Generation numbers are incremented in multiples of the number of
5884 * address spaces in order to provide unique generations across all
5885 * address spaces. Strip what is effectively the address space
5886 * modifier prior to checking for a wrap of the MMIO generation so
5887 * that a wrap in any address space is detected.
5888 */
5889 gen &= ~((u64)KVM_ADDRESS_SPACE_NUM - 1);
5890
5891 /*
5892 * The very rare case: if the MMIO generation number has wrapped,
5893 * zap all shadow pages.
5894 */
5895 if (unlikely(gen == 0)) {
5896 kvm_debug_ratelimited("kvm: zapping shadow pages for mmio generation wraparound\n");
5897 kvm_mmu_zap_all_fast(kvm);
5898 }
5899 }
5900
5901 static unsigned long
5902 mmu_shrink_scan(struct shrinker *shrink, struct shrink_control *sc)
5903 {
5904 struct kvm *kvm;
5905 int nr_to_scan = sc->nr_to_scan;
5906 unsigned long freed = 0;
5907
5908 mutex_lock(&kvm_lock);
5909
5910 list_for_each_entry(kvm, &vm_list, vm_list) {
5911 int idx;
5912 LIST_HEAD(invalid_list);
5913
5914 /*
5915 * Never scan more than sc->nr_to_scan VM instances.
5916 * Will not hit this condition practically since we do not try
5917 * to shrink more than one VM and it is very unlikely to see
5918 * !n_used_mmu_pages so many times.
5919 */
5920 if (!nr_to_scan--)
5921 break;
5922 /*
5923 * n_used_mmu_pages is accessed without holding kvm->mmu_lock
5924 * here. We may skip a VM instance errorneosly, but we do not
5925 * want to shrink a VM that only started to populate its MMU
5926 * anyway.
5927 */
5928 if (!kvm->arch.n_used_mmu_pages &&
5929 !kvm_has_zapped_obsolete_pages(kvm))
5930 continue;
5931
5932 idx = srcu_read_lock(&kvm->srcu);
5933 write_lock(&kvm->mmu_lock);
5934
5935 if (kvm_has_zapped_obsolete_pages(kvm)) {
5936 kvm_mmu_commit_zap_page(kvm,
5937 &kvm->arch.zapped_obsolete_pages);
5938 goto unlock;
5939 }
5940
5941 freed = kvm_mmu_zap_oldest_mmu_pages(kvm, sc->nr_to_scan);
5942
5943 unlock:
5944 write_unlock(&kvm->mmu_lock);
5945 srcu_read_unlock(&kvm->srcu, idx);
5946
5947 /*
5948 * unfair on small ones
5949 * per-vm shrinkers cry out
5950 * sadness comes quickly
5951 */
5952 list_move_tail(&kvm->vm_list, &vm_list);
5953 break;
5954 }
5955
5956 mutex_unlock(&kvm_lock);
5957 return freed;
5958 }
5959
5960 static unsigned long
5961 mmu_shrink_count(struct shrinker *shrink, struct shrink_control *sc)
5962 {
5963 return percpu_counter_read_positive(&kvm_total_used_mmu_pages);
5964 }
5965
5966 static struct shrinker mmu_shrinker = {
5967 .count_objects = mmu_shrink_count,
5968 .scan_objects = mmu_shrink_scan,
5969 .seeks = DEFAULT_SEEKS * 10,
5970 };
5971
5972 static void mmu_destroy_caches(void)
5973 {
5974 kmem_cache_destroy(pte_list_desc_cache);
5975 kmem_cache_destroy(mmu_page_header_cache);
5976 }
5977
5978 static bool get_nx_auto_mode(void)
5979 {
5980 /* Return true when CPU has the bug, and mitigations are ON */
5981 return boot_cpu_has_bug(X86_BUG_ITLB_MULTIHIT) && !cpu_mitigations_off();
5982 }
5983
5984 static void __set_nx_huge_pages(bool val)
5985 {
5986 nx_huge_pages = itlb_multihit_kvm_mitigation = val;
5987 }
5988
5989 static int set_nx_huge_pages(const char *val, const struct kernel_param *kp)
5990 {
5991 bool old_val = nx_huge_pages;
5992 bool new_val;
5993
5994 /* In "auto" mode deploy workaround only if CPU has the bug. */
5995 if (sysfs_streq(val, "off"))
5996 new_val = 0;
5997 else if (sysfs_streq(val, "force"))
5998 new_val = 1;
5999 else if (sysfs_streq(val, "auto"))
6000 new_val = get_nx_auto_mode();
6001 else if (strtobool(val, &new_val) < 0)
6002 return -EINVAL;
6003
6004 __set_nx_huge_pages(new_val);
6005
6006 if (new_val != old_val) {
6007 struct kvm *kvm;
6008
6009 mutex_lock(&kvm_lock);
6010
6011 list_for_each_entry(kvm, &vm_list, vm_list) {
6012 mutex_lock(&kvm->slots_lock);
6013 kvm_mmu_zap_all_fast(kvm);
6014 mutex_unlock(&kvm->slots_lock);
6015
6016 wake_up_process(kvm->arch.nx_lpage_recovery_thread);
6017 }
6018 mutex_unlock(&kvm_lock);
6019 }
6020
6021 return 0;
6022 }
6023
6024 int kvm_mmu_module_init(void)
6025 {
6026 int ret = -ENOMEM;
6027
6028 if (nx_huge_pages == -1)
6029 __set_nx_huge_pages(get_nx_auto_mode());
6030
6031 /*
6032 * MMU roles use union aliasing which is, generally speaking, an
6033 * undefined behavior. However, we supposedly know how compilers behave
6034 * and the current status quo is unlikely to change. Guardians below are
6035 * supposed to let us know if the assumption becomes false.
6036 */
6037 BUILD_BUG_ON(sizeof(union kvm_mmu_page_role) != sizeof(u32));
6038 BUILD_BUG_ON(sizeof(union kvm_mmu_extended_role) != sizeof(u32));
6039 BUILD_BUG_ON(sizeof(union kvm_mmu_role) != sizeof(u64));
6040
6041 kvm_mmu_reset_all_pte_masks();
6042
6043 pte_list_desc_cache = kmem_cache_create("pte_list_desc",
6044 sizeof(struct pte_list_desc),
6045 0, SLAB_ACCOUNT, NULL);
6046 if (!pte_list_desc_cache)
6047 goto out;
6048
6049 mmu_page_header_cache = kmem_cache_create("kvm_mmu_page_header",
6050 sizeof(struct kvm_mmu_page),
6051 0, SLAB_ACCOUNT, NULL);
6052 if (!mmu_page_header_cache)
6053 goto out;
6054
6055 if (percpu_counter_init(&kvm_total_used_mmu_pages, 0, GFP_KERNEL))
6056 goto out;
6057
6058 ret = register_shrinker(&mmu_shrinker);
6059 if (ret)
6060 goto out;
6061
6062 return 0;
6063
6064 out:
6065 mmu_destroy_caches();
6066 return ret;
6067 }
6068
6069 /*
6070 * Calculate mmu pages needed for kvm.
6071 */
6072 unsigned long kvm_mmu_calculate_default_mmu_pages(struct kvm *kvm)
6073 {
6074 unsigned long nr_mmu_pages;
6075 unsigned long nr_pages = 0;
6076 struct kvm_memslots *slots;
6077 struct kvm_memory_slot *memslot;
6078 int i;
6079
6080 for (i = 0; i < KVM_ADDRESS_SPACE_NUM; i++) {
6081 slots = __kvm_memslots(kvm, i);
6082
6083 kvm_for_each_memslot(memslot, slots)
6084 nr_pages += memslot->npages;
6085 }
6086
6087 nr_mmu_pages = nr_pages * KVM_PERMILLE_MMU_PAGES / 1000;
6088 nr_mmu_pages = max(nr_mmu_pages, KVM_MIN_ALLOC_MMU_PAGES);
6089
6090 return nr_mmu_pages;
6091 }
6092
6093 void kvm_mmu_destroy(struct kvm_vcpu *vcpu)
6094 {
6095 kvm_mmu_unload(vcpu);
6096 free_mmu_pages(&vcpu->arch.root_mmu);
6097 free_mmu_pages(&vcpu->arch.guest_mmu);
6098 mmu_free_memory_caches(vcpu);
6099 }
6100
6101 void kvm_mmu_module_exit(void)
6102 {
6103 mmu_destroy_caches();
6104 percpu_counter_destroy(&kvm_total_used_mmu_pages);
6105 unregister_shrinker(&mmu_shrinker);
6106 mmu_audit_disable();
6107 }
6108
6109 static int set_nx_huge_pages_recovery_ratio(const char *val, const struct kernel_param *kp)
6110 {
6111 unsigned int old_val;
6112 int err;
6113
6114 old_val = nx_huge_pages_recovery_ratio;
6115 err = param_set_uint(val, kp);
6116 if (err)
6117 return err;
6118
6119 if (READ_ONCE(nx_huge_pages) &&
6120 !old_val && nx_huge_pages_recovery_ratio) {
6121 struct kvm *kvm;
6122
6123 mutex_lock(&kvm_lock);
6124
6125 list_for_each_entry(kvm, &vm_list, vm_list)
6126 wake_up_process(kvm->arch.nx_lpage_recovery_thread);
6127
6128 mutex_unlock(&kvm_lock);
6129 }
6130
6131 return err;
6132 }
6133
6134 static void kvm_recover_nx_lpages(struct kvm *kvm)
6135 {
6136 unsigned long nx_lpage_splits = kvm->stat.nx_lpage_splits;
6137 int rcu_idx;
6138 struct kvm_mmu_page *sp;
6139 unsigned int ratio;
6140 LIST_HEAD(invalid_list);
6141 bool flush = false;
6142 ulong to_zap;
6143
6144 rcu_idx = srcu_read_lock(&kvm->srcu);
6145 write_lock(&kvm->mmu_lock);
6146
6147 ratio = READ_ONCE(nx_huge_pages_recovery_ratio);
6148 to_zap = ratio ? DIV_ROUND_UP(nx_lpage_splits, ratio) : 0;
6149 for ( ; to_zap; --to_zap) {
6150 if (list_empty(&kvm->arch.lpage_disallowed_mmu_pages))
6151 break;
6152
6153 /*
6154 * We use a separate list instead of just using active_mmu_pages
6155 * because the number of lpage_disallowed pages is expected to
6156 * be relatively small compared to the total.
6157 */
6158 sp = list_first_entry(&kvm->arch.lpage_disallowed_mmu_pages,
6159 struct kvm_mmu_page,
6160 lpage_disallowed_link);
6161 WARN_ON_ONCE(!sp->lpage_disallowed);
6162 if (is_tdp_mmu_page(sp)) {
6163 flush |= kvm_tdp_mmu_zap_sp(kvm, sp);
6164 } else {
6165 kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list);
6166 WARN_ON_ONCE(sp->lpage_disallowed);
6167 }
6168
6169 if (need_resched() || rwlock_needbreak(&kvm->mmu_lock)) {
6170 kvm_mmu_remote_flush_or_zap(kvm, &invalid_list, flush);
6171 cond_resched_rwlock_write(&kvm->mmu_lock);
6172 flush = false;
6173 }
6174 }
6175 kvm_mmu_remote_flush_or_zap(kvm, &invalid_list, flush);
6176
6177 write_unlock(&kvm->mmu_lock);
6178 srcu_read_unlock(&kvm->srcu, rcu_idx);
6179 }
6180
6181 static long get_nx_lpage_recovery_timeout(u64 start_time)
6182 {
6183 return READ_ONCE(nx_huge_pages) && READ_ONCE(nx_huge_pages_recovery_ratio)
6184 ? start_time + 60 * HZ - get_jiffies_64()
6185 : MAX_SCHEDULE_TIMEOUT;
6186 }
6187
6188 static int kvm_nx_lpage_recovery_worker(struct kvm *kvm, uintptr_t data)
6189 {
6190 u64 start_time;
6191 long remaining_time;
6192
6193 while (true) {
6194 start_time = get_jiffies_64();
6195 remaining_time = get_nx_lpage_recovery_timeout(start_time);
6196
6197 set_current_state(TASK_INTERRUPTIBLE);
6198 while (!kthread_should_stop() && remaining_time > 0) {
6199 schedule_timeout(remaining_time);
6200 remaining_time = get_nx_lpage_recovery_timeout(start_time);
6201 set_current_state(TASK_INTERRUPTIBLE);
6202 }
6203
6204 set_current_state(TASK_RUNNING);
6205
6206 if (kthread_should_stop())
6207 return 0;
6208
6209 kvm_recover_nx_lpages(kvm);
6210 }
6211 }
6212
6213 int kvm_mmu_post_init_vm(struct kvm *kvm)
6214 {
6215 int err;
6216
6217 err = kvm_vm_create_worker_thread(kvm, kvm_nx_lpage_recovery_worker, 0,
6218 "kvm-nx-lpage-recovery",
6219 &kvm->arch.nx_lpage_recovery_thread);
6220 if (!err)
6221 kthread_unpark(kvm->arch.nx_lpage_recovery_thread);
6222
6223 return err;
6224 }
6225
6226 void kvm_mmu_pre_destroy_vm(struct kvm *kvm)
6227 {
6228 if (kvm->arch.nx_lpage_recovery_thread)
6229 kthread_stop(kvm->arch.nx_lpage_recovery_thread);
6230 }