091278a8bd564891cc01fdd2554c60adebb3e32d
[linux-2.6-microblaze.git] / arch / x86 / kvm / mmu / mmu.c
1 // SPDX-License-Identifier: GPL-2.0-only
2 /*
3  * Kernel-based Virtual Machine driver for Linux
4  *
5  * This module enables machines with Intel VT-x extensions to run virtual
6  * machines without emulation or binary translation.
7  *
8  * MMU support
9  *
10  * Copyright (C) 2006 Qumranet, Inc.
11  * Copyright 2010 Red Hat, Inc. and/or its affiliates.
12  *
13  * Authors:
14  *   Yaniv Kamay  <yaniv@qumranet.com>
15  *   Avi Kivity   <avi@qumranet.com>
16  */
17
18 #include "irq.h"
19 #include "ioapic.h"
20 #include "mmu.h"
21 #include "mmu_internal.h"
22 #include "tdp_mmu.h"
23 #include "x86.h"
24 #include "kvm_cache_regs.h"
25 #include "kvm_emulate.h"
26 #include "cpuid.h"
27 #include "spte.h"
28
29 #include <linux/kvm_host.h>
30 #include <linux/types.h>
31 #include <linux/string.h>
32 #include <linux/mm.h>
33 #include <linux/highmem.h>
34 #include <linux/moduleparam.h>
35 #include <linux/export.h>
36 #include <linux/swap.h>
37 #include <linux/hugetlb.h>
38 #include <linux/compiler.h>
39 #include <linux/srcu.h>
40 #include <linux/slab.h>
41 #include <linux/sched/signal.h>
42 #include <linux/uaccess.h>
43 #include <linux/hash.h>
44 #include <linux/kern_levels.h>
45 #include <linux/kthread.h>
46
47 #include <asm/page.h>
48 #include <asm/memtype.h>
49 #include <asm/cmpxchg.h>
50 #include <asm/io.h>
51 #include <asm/set_memory.h>
52 #include <asm/vmx.h>
53 #include <asm/kvm_page_track.h>
54 #include "trace.h"
55
56 extern bool itlb_multihit_kvm_mitigation;
57
58 int __read_mostly nx_huge_pages = -1;
59 static uint __read_mostly nx_huge_pages_recovery_period_ms;
60 #ifdef CONFIG_PREEMPT_RT
61 /* Recovery can cause latency spikes, disable it for PREEMPT_RT.  */
62 static uint __read_mostly nx_huge_pages_recovery_ratio = 0;
63 #else
64 static uint __read_mostly nx_huge_pages_recovery_ratio = 60;
65 #endif
66
67 static int set_nx_huge_pages(const char *val, const struct kernel_param *kp);
68 static int set_nx_huge_pages_recovery_param(const char *val, const struct kernel_param *kp);
69
70 static const struct kernel_param_ops nx_huge_pages_ops = {
71         .set = set_nx_huge_pages,
72         .get = param_get_bool,
73 };
74
75 static const struct kernel_param_ops nx_huge_pages_recovery_param_ops = {
76         .set = set_nx_huge_pages_recovery_param,
77         .get = param_get_uint,
78 };
79
80 module_param_cb(nx_huge_pages, &nx_huge_pages_ops, &nx_huge_pages, 0644);
81 __MODULE_PARM_TYPE(nx_huge_pages, "bool");
82 module_param_cb(nx_huge_pages_recovery_ratio, &nx_huge_pages_recovery_param_ops,
83                 &nx_huge_pages_recovery_ratio, 0644);
84 __MODULE_PARM_TYPE(nx_huge_pages_recovery_ratio, "uint");
85 module_param_cb(nx_huge_pages_recovery_period_ms, &nx_huge_pages_recovery_param_ops,
86                 &nx_huge_pages_recovery_period_ms, 0644);
87 __MODULE_PARM_TYPE(nx_huge_pages_recovery_period_ms, "uint");
88
89 static bool __read_mostly force_flush_and_sync_on_reuse;
90 module_param_named(flush_on_reuse, force_flush_and_sync_on_reuse, bool, 0644);
91
92 /*
93  * When setting this variable to true it enables Two-Dimensional-Paging
94  * where the hardware walks 2 page tables:
95  * 1. the guest-virtual to guest-physical
96  * 2. while doing 1. it walks guest-physical to host-physical
97  * If the hardware supports that we don't need to do shadow paging.
98  */
99 bool tdp_enabled = false;
100
101 static int max_huge_page_level __read_mostly;
102 static int tdp_root_level __read_mostly;
103 static int max_tdp_level __read_mostly;
104
105 #ifdef MMU_DEBUG
106 bool dbg = 0;
107 module_param(dbg, bool, 0644);
108 #endif
109
110 #define PTE_PREFETCH_NUM                8
111
112 #include <trace/events/kvm.h>
113
114 /* make pte_list_desc fit well in cache lines */
115 #define PTE_LIST_EXT 14
116
117 /*
118  * Slight optimization of cacheline layout, by putting `more' and `spte_count'
119  * at the start; then accessing it will only use one single cacheline for
120  * either full (entries==PTE_LIST_EXT) case or entries<=6.
121  */
122 struct pte_list_desc {
123         struct pte_list_desc *more;
124         /*
125          * Stores number of entries stored in the pte_list_desc.  No need to be
126          * u64 but just for easier alignment.  When PTE_LIST_EXT, means full.
127          */
128         u64 spte_count;
129         u64 *sptes[PTE_LIST_EXT];
130 };
131
132 struct kvm_shadow_walk_iterator {
133         u64 addr;
134         hpa_t shadow_addr;
135         u64 *sptep;
136         int level;
137         unsigned index;
138 };
139
140 #define for_each_shadow_entry_using_root(_vcpu, _root, _addr, _walker)     \
141         for (shadow_walk_init_using_root(&(_walker), (_vcpu),              \
142                                          (_root), (_addr));                \
143              shadow_walk_okay(&(_walker));                                 \
144              shadow_walk_next(&(_walker)))
145
146 #define for_each_shadow_entry(_vcpu, _addr, _walker)            \
147         for (shadow_walk_init(&(_walker), _vcpu, _addr);        \
148              shadow_walk_okay(&(_walker));                      \
149              shadow_walk_next(&(_walker)))
150
151 #define for_each_shadow_entry_lockless(_vcpu, _addr, _walker, spte)     \
152         for (shadow_walk_init(&(_walker), _vcpu, _addr);                \
153              shadow_walk_okay(&(_walker)) &&                            \
154                 ({ spte = mmu_spte_get_lockless(_walker.sptep); 1; });  \
155              __shadow_walk_next(&(_walker), spte))
156
157 static struct kmem_cache *pte_list_desc_cache;
158 struct kmem_cache *mmu_page_header_cache;
159 static struct percpu_counter kvm_total_used_mmu_pages;
160
161 static void mmu_spte_set(u64 *sptep, u64 spte);
162
163 struct kvm_mmu_role_regs {
164         const unsigned long cr0;
165         const unsigned long cr4;
166         const u64 efer;
167 };
168
169 #define CREATE_TRACE_POINTS
170 #include "mmutrace.h"
171
172 /*
173  * Yes, lot's of underscores.  They're a hint that you probably shouldn't be
174  * reading from the role_regs.  Once the root_role is constructed, it becomes
175  * the single source of truth for the MMU's state.
176  */
177 #define BUILD_MMU_ROLE_REGS_ACCESSOR(reg, name, flag)                   \
178 static inline bool __maybe_unused                                       \
179 ____is_##reg##_##name(const struct kvm_mmu_role_regs *regs)             \
180 {                                                                       \
181         return !!(regs->reg & flag);                                    \
182 }
183 BUILD_MMU_ROLE_REGS_ACCESSOR(cr0, pg, X86_CR0_PG);
184 BUILD_MMU_ROLE_REGS_ACCESSOR(cr0, wp, X86_CR0_WP);
185 BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, pse, X86_CR4_PSE);
186 BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, pae, X86_CR4_PAE);
187 BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, smep, X86_CR4_SMEP);
188 BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, smap, X86_CR4_SMAP);
189 BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, pke, X86_CR4_PKE);
190 BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, la57, X86_CR4_LA57);
191 BUILD_MMU_ROLE_REGS_ACCESSOR(efer, nx, EFER_NX);
192 BUILD_MMU_ROLE_REGS_ACCESSOR(efer, lma, EFER_LMA);
193
194 /*
195  * The MMU itself (with a valid role) is the single source of truth for the
196  * MMU.  Do not use the regs used to build the MMU/role, nor the vCPU.  The
197  * regs don't account for dependencies, e.g. clearing CR4 bits if CR0.PG=1,
198  * and the vCPU may be incorrect/irrelevant.
199  */
200 #define BUILD_MMU_ROLE_ACCESSOR(base_or_ext, reg, name)         \
201 static inline bool __maybe_unused is_##reg##_##name(struct kvm_mmu *mmu)        \
202 {                                                               \
203         return !!(mmu->cpu_role. base_or_ext . reg##_##name);   \
204 }
205 BUILD_MMU_ROLE_ACCESSOR(base, cr0, wp);
206 BUILD_MMU_ROLE_ACCESSOR(ext,  cr4, pse);
207 BUILD_MMU_ROLE_ACCESSOR(ext,  cr4, smep);
208 BUILD_MMU_ROLE_ACCESSOR(ext,  cr4, smap);
209 BUILD_MMU_ROLE_ACCESSOR(ext,  cr4, pke);
210 BUILD_MMU_ROLE_ACCESSOR(ext,  cr4, la57);
211 BUILD_MMU_ROLE_ACCESSOR(base, efer, nx);
212 BUILD_MMU_ROLE_ACCESSOR(ext,  efer, lma);
213
214 static inline bool is_cr0_pg(struct kvm_mmu *mmu)
215 {
216         return mmu->cpu_role.base.level > 0;
217 }
218
219 static inline bool is_cr4_pae(struct kvm_mmu *mmu)
220 {
221         return !mmu->cpu_role.base.has_4_byte_gpte;
222 }
223
224 static struct kvm_mmu_role_regs vcpu_to_role_regs(struct kvm_vcpu *vcpu)
225 {
226         struct kvm_mmu_role_regs regs = {
227                 .cr0 = kvm_read_cr0_bits(vcpu, KVM_MMU_CR0_ROLE_BITS),
228                 .cr4 = kvm_read_cr4_bits(vcpu, KVM_MMU_CR4_ROLE_BITS),
229                 .efer = vcpu->arch.efer,
230         };
231
232         return regs;
233 }
234
235 static inline bool kvm_available_flush_tlb_with_range(void)
236 {
237         return kvm_x86_ops.tlb_remote_flush_with_range;
238 }
239
240 static void kvm_flush_remote_tlbs_with_range(struct kvm *kvm,
241                 struct kvm_tlb_range *range)
242 {
243         int ret = -ENOTSUPP;
244
245         if (range && kvm_x86_ops.tlb_remote_flush_with_range)
246                 ret = static_call(kvm_x86_tlb_remote_flush_with_range)(kvm, range);
247
248         if (ret)
249                 kvm_flush_remote_tlbs(kvm);
250 }
251
252 void kvm_flush_remote_tlbs_with_address(struct kvm *kvm,
253                 u64 start_gfn, u64 pages)
254 {
255         struct kvm_tlb_range range;
256
257         range.start_gfn = start_gfn;
258         range.pages = pages;
259
260         kvm_flush_remote_tlbs_with_range(kvm, &range);
261 }
262
263 static void mark_mmio_spte(struct kvm_vcpu *vcpu, u64 *sptep, u64 gfn,
264                            unsigned int access)
265 {
266         u64 spte = make_mmio_spte(vcpu, gfn, access);
267
268         trace_mark_mmio_spte(sptep, gfn, spte);
269         mmu_spte_set(sptep, spte);
270 }
271
272 static gfn_t get_mmio_spte_gfn(u64 spte)
273 {
274         u64 gpa = spte & shadow_nonpresent_or_rsvd_lower_gfn_mask;
275
276         gpa |= (spte >> SHADOW_NONPRESENT_OR_RSVD_MASK_LEN)
277                & shadow_nonpresent_or_rsvd_mask;
278
279         return gpa >> PAGE_SHIFT;
280 }
281
282 static unsigned get_mmio_spte_access(u64 spte)
283 {
284         return spte & shadow_mmio_access_mask;
285 }
286
287 static bool check_mmio_spte(struct kvm_vcpu *vcpu, u64 spte)
288 {
289         u64 kvm_gen, spte_gen, gen;
290
291         gen = kvm_vcpu_memslots(vcpu)->generation;
292         if (unlikely(gen & KVM_MEMSLOT_GEN_UPDATE_IN_PROGRESS))
293                 return false;
294
295         kvm_gen = gen & MMIO_SPTE_GEN_MASK;
296         spte_gen = get_mmio_spte_generation(spte);
297
298         trace_check_mmio_spte(spte, kvm_gen, spte_gen);
299         return likely(kvm_gen == spte_gen);
300 }
301
302 static int is_cpuid_PSE36(void)
303 {
304         return 1;
305 }
306
307 #ifdef CONFIG_X86_64
308 static void __set_spte(u64 *sptep, u64 spte)
309 {
310         WRITE_ONCE(*sptep, spte);
311 }
312
313 static void __update_clear_spte_fast(u64 *sptep, u64 spte)
314 {
315         WRITE_ONCE(*sptep, spte);
316 }
317
318 static u64 __update_clear_spte_slow(u64 *sptep, u64 spte)
319 {
320         return xchg(sptep, spte);
321 }
322
323 static u64 __get_spte_lockless(u64 *sptep)
324 {
325         return READ_ONCE(*sptep);
326 }
327 #else
328 union split_spte {
329         struct {
330                 u32 spte_low;
331                 u32 spte_high;
332         };
333         u64 spte;
334 };
335
336 static void count_spte_clear(u64 *sptep, u64 spte)
337 {
338         struct kvm_mmu_page *sp =  sptep_to_sp(sptep);
339
340         if (is_shadow_present_pte(spte))
341                 return;
342
343         /* Ensure the spte is completely set before we increase the count */
344         smp_wmb();
345         sp->clear_spte_count++;
346 }
347
348 static void __set_spte(u64 *sptep, u64 spte)
349 {
350         union split_spte *ssptep, sspte;
351
352         ssptep = (union split_spte *)sptep;
353         sspte = (union split_spte)spte;
354
355         ssptep->spte_high = sspte.spte_high;
356
357         /*
358          * If we map the spte from nonpresent to present, We should store
359          * the high bits firstly, then set present bit, so cpu can not
360          * fetch this spte while we are setting the spte.
361          */
362         smp_wmb();
363
364         WRITE_ONCE(ssptep->spte_low, sspte.spte_low);
365 }
366
367 static void __update_clear_spte_fast(u64 *sptep, u64 spte)
368 {
369         union split_spte *ssptep, sspte;
370
371         ssptep = (union split_spte *)sptep;
372         sspte = (union split_spte)spte;
373
374         WRITE_ONCE(ssptep->spte_low, sspte.spte_low);
375
376         /*
377          * If we map the spte from present to nonpresent, we should clear
378          * present bit firstly to avoid vcpu fetch the old high bits.
379          */
380         smp_wmb();
381
382         ssptep->spte_high = sspte.spte_high;
383         count_spte_clear(sptep, spte);
384 }
385
386 static u64 __update_clear_spte_slow(u64 *sptep, u64 spte)
387 {
388         union split_spte *ssptep, sspte, orig;
389
390         ssptep = (union split_spte *)sptep;
391         sspte = (union split_spte)spte;
392
393         /* xchg acts as a barrier before the setting of the high bits */
394         orig.spte_low = xchg(&ssptep->spte_low, sspte.spte_low);
395         orig.spte_high = ssptep->spte_high;
396         ssptep->spte_high = sspte.spte_high;
397         count_spte_clear(sptep, spte);
398
399         return orig.spte;
400 }
401
402 /*
403  * The idea using the light way get the spte on x86_32 guest is from
404  * gup_get_pte (mm/gup.c).
405  *
406  * An spte tlb flush may be pending, because kvm_set_pte_rmap
407  * coalesces them and we are running out of the MMU lock.  Therefore
408  * we need to protect against in-progress updates of the spte.
409  *
410  * Reading the spte while an update is in progress may get the old value
411  * for the high part of the spte.  The race is fine for a present->non-present
412  * change (because the high part of the spte is ignored for non-present spte),
413  * but for a present->present change we must reread the spte.
414  *
415  * All such changes are done in two steps (present->non-present and
416  * non-present->present), hence it is enough to count the number of
417  * present->non-present updates: if it changed while reading the spte,
418  * we might have hit the race.  This is done using clear_spte_count.
419  */
420 static u64 __get_spte_lockless(u64 *sptep)
421 {
422         struct kvm_mmu_page *sp =  sptep_to_sp(sptep);
423         union split_spte spte, *orig = (union split_spte *)sptep;
424         int count;
425
426 retry:
427         count = sp->clear_spte_count;
428         smp_rmb();
429
430         spte.spte_low = orig->spte_low;
431         smp_rmb();
432
433         spte.spte_high = orig->spte_high;
434         smp_rmb();
435
436         if (unlikely(spte.spte_low != orig->spte_low ||
437               count != sp->clear_spte_count))
438                 goto retry;
439
440         return spte.spte;
441 }
442 #endif
443
444 /* Rules for using mmu_spte_set:
445  * Set the sptep from nonpresent to present.
446  * Note: the sptep being assigned *must* be either not present
447  * or in a state where the hardware will not attempt to update
448  * the spte.
449  */
450 static void mmu_spte_set(u64 *sptep, u64 new_spte)
451 {
452         WARN_ON(is_shadow_present_pte(*sptep));
453         __set_spte(sptep, new_spte);
454 }
455
456 /*
457  * Update the SPTE (excluding the PFN), but do not track changes in its
458  * accessed/dirty status.
459  */
460 static u64 mmu_spte_update_no_track(u64 *sptep, u64 new_spte)
461 {
462         u64 old_spte = *sptep;
463
464         WARN_ON(!is_shadow_present_pte(new_spte));
465         check_spte_writable_invariants(new_spte);
466
467         if (!is_shadow_present_pte(old_spte)) {
468                 mmu_spte_set(sptep, new_spte);
469                 return old_spte;
470         }
471
472         if (!spte_has_volatile_bits(old_spte))
473                 __update_clear_spte_fast(sptep, new_spte);
474         else
475                 old_spte = __update_clear_spte_slow(sptep, new_spte);
476
477         WARN_ON(spte_to_pfn(old_spte) != spte_to_pfn(new_spte));
478
479         return old_spte;
480 }
481
482 /* Rules for using mmu_spte_update:
483  * Update the state bits, it means the mapped pfn is not changed.
484  *
485  * Whenever an MMU-writable SPTE is overwritten with a read-only SPTE, remote
486  * TLBs must be flushed. Otherwise rmap_write_protect will find a read-only
487  * spte, even though the writable spte might be cached on a CPU's TLB.
488  *
489  * Returns true if the TLB needs to be flushed
490  */
491 static bool mmu_spte_update(u64 *sptep, u64 new_spte)
492 {
493         bool flush = false;
494         u64 old_spte = mmu_spte_update_no_track(sptep, new_spte);
495
496         if (!is_shadow_present_pte(old_spte))
497                 return false;
498
499         /*
500          * For the spte updated out of mmu-lock is safe, since
501          * we always atomically update it, see the comments in
502          * spte_has_volatile_bits().
503          */
504         if (is_mmu_writable_spte(old_spte) &&
505               !is_writable_pte(new_spte))
506                 flush = true;
507
508         /*
509          * Flush TLB when accessed/dirty states are changed in the page tables,
510          * to guarantee consistency between TLB and page tables.
511          */
512
513         if (is_accessed_spte(old_spte) && !is_accessed_spte(new_spte)) {
514                 flush = true;
515                 kvm_set_pfn_accessed(spte_to_pfn(old_spte));
516         }
517
518         if (is_dirty_spte(old_spte) && !is_dirty_spte(new_spte)) {
519                 flush = true;
520                 kvm_set_pfn_dirty(spte_to_pfn(old_spte));
521         }
522
523         return flush;
524 }
525
526 /*
527  * Rules for using mmu_spte_clear_track_bits:
528  * It sets the sptep from present to nonpresent, and track the
529  * state bits, it is used to clear the last level sptep.
530  * Returns the old PTE.
531  */
532 static u64 mmu_spte_clear_track_bits(struct kvm *kvm, u64 *sptep)
533 {
534         kvm_pfn_t pfn;
535         u64 old_spte = *sptep;
536         int level = sptep_to_sp(sptep)->role.level;
537         struct page *page;
538
539         if (!is_shadow_present_pte(old_spte) ||
540             !spte_has_volatile_bits(old_spte))
541                 __update_clear_spte_fast(sptep, 0ull);
542         else
543                 old_spte = __update_clear_spte_slow(sptep, 0ull);
544
545         if (!is_shadow_present_pte(old_spte))
546                 return old_spte;
547
548         kvm_update_page_stats(kvm, level, -1);
549
550         pfn = spte_to_pfn(old_spte);
551
552         /*
553          * KVM doesn't hold a reference to any pages mapped into the guest, and
554          * instead uses the mmu_notifier to ensure that KVM unmaps any pages
555          * before they are reclaimed.  Sanity check that, if the pfn is backed
556          * by a refcounted page, the refcount is elevated.
557          */
558         page = kvm_pfn_to_refcounted_page(pfn);
559         WARN_ON(page && !page_count(page));
560
561         if (is_accessed_spte(old_spte))
562                 kvm_set_pfn_accessed(pfn);
563
564         if (is_dirty_spte(old_spte))
565                 kvm_set_pfn_dirty(pfn);
566
567         return old_spte;
568 }
569
570 /*
571  * Rules for using mmu_spte_clear_no_track:
572  * Directly clear spte without caring the state bits of sptep,
573  * it is used to set the upper level spte.
574  */
575 static void mmu_spte_clear_no_track(u64 *sptep)
576 {
577         __update_clear_spte_fast(sptep, 0ull);
578 }
579
580 static u64 mmu_spte_get_lockless(u64 *sptep)
581 {
582         return __get_spte_lockless(sptep);
583 }
584
585 /* Returns the Accessed status of the PTE and resets it at the same time. */
586 static bool mmu_spte_age(u64 *sptep)
587 {
588         u64 spte = mmu_spte_get_lockless(sptep);
589
590         if (!is_accessed_spte(spte))
591                 return false;
592
593         if (spte_ad_enabled(spte)) {
594                 clear_bit((ffs(shadow_accessed_mask) - 1),
595                           (unsigned long *)sptep);
596         } else {
597                 /*
598                  * Capture the dirty status of the page, so that it doesn't get
599                  * lost when the SPTE is marked for access tracking.
600                  */
601                 if (is_writable_pte(spte))
602                         kvm_set_pfn_dirty(spte_to_pfn(spte));
603
604                 spte = mark_spte_for_access_track(spte);
605                 mmu_spte_update_no_track(sptep, spte);
606         }
607
608         return true;
609 }
610
611 static void walk_shadow_page_lockless_begin(struct kvm_vcpu *vcpu)
612 {
613         if (is_tdp_mmu(vcpu->arch.mmu)) {
614                 kvm_tdp_mmu_walk_lockless_begin();
615         } else {
616                 /*
617                  * Prevent page table teardown by making any free-er wait during
618                  * kvm_flush_remote_tlbs() IPI to all active vcpus.
619                  */
620                 local_irq_disable();
621
622                 /*
623                  * Make sure a following spte read is not reordered ahead of the write
624                  * to vcpu->mode.
625                  */
626                 smp_store_mb(vcpu->mode, READING_SHADOW_PAGE_TABLES);
627         }
628 }
629
630 static void walk_shadow_page_lockless_end(struct kvm_vcpu *vcpu)
631 {
632         if (is_tdp_mmu(vcpu->arch.mmu)) {
633                 kvm_tdp_mmu_walk_lockless_end();
634         } else {
635                 /*
636                  * Make sure the write to vcpu->mode is not reordered in front of
637                  * reads to sptes.  If it does, kvm_mmu_commit_zap_page() can see us
638                  * OUTSIDE_GUEST_MODE and proceed to free the shadow page table.
639                  */
640                 smp_store_release(&vcpu->mode, OUTSIDE_GUEST_MODE);
641                 local_irq_enable();
642         }
643 }
644
645 static int mmu_topup_memory_caches(struct kvm_vcpu *vcpu, bool maybe_indirect)
646 {
647         int r;
648
649         /* 1 rmap, 1 parent PTE per level, and the prefetched rmaps. */
650         r = kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_pte_list_desc_cache,
651                                        1 + PT64_ROOT_MAX_LEVEL + PTE_PREFETCH_NUM);
652         if (r)
653                 return r;
654         r = kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_shadow_page_cache,
655                                        PT64_ROOT_MAX_LEVEL);
656         if (r)
657                 return r;
658         if (maybe_indirect) {
659                 r = kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_shadowed_info_cache,
660                                                PT64_ROOT_MAX_LEVEL);
661                 if (r)
662                         return r;
663         }
664         return kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_page_header_cache,
665                                           PT64_ROOT_MAX_LEVEL);
666 }
667
668 static void mmu_free_memory_caches(struct kvm_vcpu *vcpu)
669 {
670         kvm_mmu_free_memory_cache(&vcpu->arch.mmu_pte_list_desc_cache);
671         kvm_mmu_free_memory_cache(&vcpu->arch.mmu_shadow_page_cache);
672         kvm_mmu_free_memory_cache(&vcpu->arch.mmu_shadowed_info_cache);
673         kvm_mmu_free_memory_cache(&vcpu->arch.mmu_page_header_cache);
674 }
675
676 static void mmu_free_pte_list_desc(struct pte_list_desc *pte_list_desc)
677 {
678         kmem_cache_free(pte_list_desc_cache, pte_list_desc);
679 }
680
681 static bool sp_has_gptes(struct kvm_mmu_page *sp);
682
683 static gfn_t kvm_mmu_page_get_gfn(struct kvm_mmu_page *sp, int index)
684 {
685         if (sp->role.passthrough)
686                 return sp->gfn;
687
688         if (!sp->role.direct)
689                 return sp->shadowed_translation[index] >> PAGE_SHIFT;
690
691         return sp->gfn + (index << ((sp->role.level - 1) * SPTE_LEVEL_BITS));
692 }
693
694 /*
695  * For leaf SPTEs, fetch the *guest* access permissions being shadowed. Note
696  * that the SPTE itself may have a more constrained access permissions that
697  * what the guest enforces. For example, a guest may create an executable
698  * huge PTE but KVM may disallow execution to mitigate iTLB multihit.
699  */
700 static u32 kvm_mmu_page_get_access(struct kvm_mmu_page *sp, int index)
701 {
702         if (sp_has_gptes(sp))
703                 return sp->shadowed_translation[index] & ACC_ALL;
704
705         /*
706          * For direct MMUs (e.g. TDP or non-paging guests) or passthrough SPs,
707          * KVM is not shadowing any guest page tables, so the "guest access
708          * permissions" are just ACC_ALL.
709          *
710          * For direct SPs in indirect MMUs (shadow paging), i.e. when KVM
711          * is shadowing a guest huge page with small pages, the guest access
712          * permissions being shadowed are the access permissions of the huge
713          * page.
714          *
715          * In both cases, sp->role.access contains the correct access bits.
716          */
717         return sp->role.access;
718 }
719
720 static void kvm_mmu_page_set_translation(struct kvm_mmu_page *sp, int index,
721                                          gfn_t gfn, unsigned int access)
722 {
723         if (sp_has_gptes(sp)) {
724                 sp->shadowed_translation[index] = (gfn << PAGE_SHIFT) | access;
725                 return;
726         }
727
728         WARN_ONCE(access != kvm_mmu_page_get_access(sp, index),
729                   "access mismatch under %s page %llx (expected %u, got %u)\n",
730                   sp->role.passthrough ? "passthrough" : "direct",
731                   sp->gfn, kvm_mmu_page_get_access(sp, index), access);
732
733         WARN_ONCE(gfn != kvm_mmu_page_get_gfn(sp, index),
734                   "gfn mismatch under %s page %llx (expected %llx, got %llx)\n",
735                   sp->role.passthrough ? "passthrough" : "direct",
736                   sp->gfn, kvm_mmu_page_get_gfn(sp, index), gfn);
737 }
738
739 static void kvm_mmu_page_set_access(struct kvm_mmu_page *sp, int index,
740                                     unsigned int access)
741 {
742         gfn_t gfn = kvm_mmu_page_get_gfn(sp, index);
743
744         kvm_mmu_page_set_translation(sp, index, gfn, access);
745 }
746
747 /*
748  * Return the pointer to the large page information for a given gfn,
749  * handling slots that are not large page aligned.
750  */
751 static struct kvm_lpage_info *lpage_info_slot(gfn_t gfn,
752                 const struct kvm_memory_slot *slot, int level)
753 {
754         unsigned long idx;
755
756         idx = gfn_to_index(gfn, slot->base_gfn, level);
757         return &slot->arch.lpage_info[level - 2][idx];
758 }
759
760 static void update_gfn_disallow_lpage_count(const struct kvm_memory_slot *slot,
761                                             gfn_t gfn, int count)
762 {
763         struct kvm_lpage_info *linfo;
764         int i;
765
766         for (i = PG_LEVEL_2M; i <= KVM_MAX_HUGEPAGE_LEVEL; ++i) {
767                 linfo = lpage_info_slot(gfn, slot, i);
768                 linfo->disallow_lpage += count;
769                 WARN_ON(linfo->disallow_lpage < 0);
770         }
771 }
772
773 void kvm_mmu_gfn_disallow_lpage(const struct kvm_memory_slot *slot, gfn_t gfn)
774 {
775         update_gfn_disallow_lpage_count(slot, gfn, 1);
776 }
777
778 void kvm_mmu_gfn_allow_lpage(const struct kvm_memory_slot *slot, gfn_t gfn)
779 {
780         update_gfn_disallow_lpage_count(slot, gfn, -1);
781 }
782
783 static void account_shadowed(struct kvm *kvm, struct kvm_mmu_page *sp)
784 {
785         struct kvm_memslots *slots;
786         struct kvm_memory_slot *slot;
787         gfn_t gfn;
788
789         kvm->arch.indirect_shadow_pages++;
790         gfn = sp->gfn;
791         slots = kvm_memslots_for_spte_role(kvm, sp->role);
792         slot = __gfn_to_memslot(slots, gfn);
793
794         /* the non-leaf shadow pages are keeping readonly. */
795         if (sp->role.level > PG_LEVEL_4K)
796                 return kvm_slot_page_track_add_page(kvm, slot, gfn,
797                                                     KVM_PAGE_TRACK_WRITE);
798
799         kvm_mmu_gfn_disallow_lpage(slot, gfn);
800
801         if (kvm_mmu_slot_gfn_write_protect(kvm, slot, gfn, PG_LEVEL_4K))
802                 kvm_flush_remote_tlbs_with_address(kvm, gfn, 1);
803 }
804
805 void account_huge_nx_page(struct kvm *kvm, struct kvm_mmu_page *sp)
806 {
807         if (sp->lpage_disallowed)
808                 return;
809
810         ++kvm->stat.nx_lpage_splits;
811         list_add_tail(&sp->lpage_disallowed_link,
812                       &kvm->arch.lpage_disallowed_mmu_pages);
813         sp->lpage_disallowed = true;
814 }
815
816 static void unaccount_shadowed(struct kvm *kvm, struct kvm_mmu_page *sp)
817 {
818         struct kvm_memslots *slots;
819         struct kvm_memory_slot *slot;
820         gfn_t gfn;
821
822         kvm->arch.indirect_shadow_pages--;
823         gfn = sp->gfn;
824         slots = kvm_memslots_for_spte_role(kvm, sp->role);
825         slot = __gfn_to_memslot(slots, gfn);
826         if (sp->role.level > PG_LEVEL_4K)
827                 return kvm_slot_page_track_remove_page(kvm, slot, gfn,
828                                                        KVM_PAGE_TRACK_WRITE);
829
830         kvm_mmu_gfn_allow_lpage(slot, gfn);
831 }
832
833 void unaccount_huge_nx_page(struct kvm *kvm, struct kvm_mmu_page *sp)
834 {
835         --kvm->stat.nx_lpage_splits;
836         sp->lpage_disallowed = false;
837         list_del(&sp->lpage_disallowed_link);
838 }
839
840 static struct kvm_memory_slot *
841 gfn_to_memslot_dirty_bitmap(struct kvm_vcpu *vcpu, gfn_t gfn,
842                             bool no_dirty_log)
843 {
844         struct kvm_memory_slot *slot;
845
846         slot = kvm_vcpu_gfn_to_memslot(vcpu, gfn);
847         if (!slot || slot->flags & KVM_MEMSLOT_INVALID)
848                 return NULL;
849         if (no_dirty_log && kvm_slot_dirty_track_enabled(slot))
850                 return NULL;
851
852         return slot;
853 }
854
855 /*
856  * About rmap_head encoding:
857  *
858  * If the bit zero of rmap_head->val is clear, then it points to the only spte
859  * in this rmap chain. Otherwise, (rmap_head->val & ~1) points to a struct
860  * pte_list_desc containing more mappings.
861  */
862
863 /*
864  * Returns the number of pointers in the rmap chain, not counting the new one.
865  */
866 static int pte_list_add(struct kvm_mmu_memory_cache *cache, u64 *spte,
867                         struct kvm_rmap_head *rmap_head)
868 {
869         struct pte_list_desc *desc;
870         int count = 0;
871
872         if (!rmap_head->val) {
873                 rmap_printk("%p %llx 0->1\n", spte, *spte);
874                 rmap_head->val = (unsigned long)spte;
875         } else if (!(rmap_head->val & 1)) {
876                 rmap_printk("%p %llx 1->many\n", spte, *spte);
877                 desc = kvm_mmu_memory_cache_alloc(cache);
878                 desc->sptes[0] = (u64 *)rmap_head->val;
879                 desc->sptes[1] = spte;
880                 desc->spte_count = 2;
881                 rmap_head->val = (unsigned long)desc | 1;
882                 ++count;
883         } else {
884                 rmap_printk("%p %llx many->many\n", spte, *spte);
885                 desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
886                 while (desc->spte_count == PTE_LIST_EXT) {
887                         count += PTE_LIST_EXT;
888                         if (!desc->more) {
889                                 desc->more = kvm_mmu_memory_cache_alloc(cache);
890                                 desc = desc->more;
891                                 desc->spte_count = 0;
892                                 break;
893                         }
894                         desc = desc->more;
895                 }
896                 count += desc->spte_count;
897                 desc->sptes[desc->spte_count++] = spte;
898         }
899         return count;
900 }
901
902 static void
903 pte_list_desc_remove_entry(struct kvm_rmap_head *rmap_head,
904                            struct pte_list_desc *desc, int i,
905                            struct pte_list_desc *prev_desc)
906 {
907         int j = desc->spte_count - 1;
908
909         desc->sptes[i] = desc->sptes[j];
910         desc->sptes[j] = NULL;
911         desc->spte_count--;
912         if (desc->spte_count)
913                 return;
914         if (!prev_desc && !desc->more)
915                 rmap_head->val = 0;
916         else
917                 if (prev_desc)
918                         prev_desc->more = desc->more;
919                 else
920                         rmap_head->val = (unsigned long)desc->more | 1;
921         mmu_free_pte_list_desc(desc);
922 }
923
924 static void pte_list_remove(u64 *spte, struct kvm_rmap_head *rmap_head)
925 {
926         struct pte_list_desc *desc;
927         struct pte_list_desc *prev_desc;
928         int i;
929
930         if (!rmap_head->val) {
931                 pr_err("%s: %p 0->BUG\n", __func__, spte);
932                 BUG();
933         } else if (!(rmap_head->val & 1)) {
934                 rmap_printk("%p 1->0\n", spte);
935                 if ((u64 *)rmap_head->val != spte) {
936                         pr_err("%s:  %p 1->BUG\n", __func__, spte);
937                         BUG();
938                 }
939                 rmap_head->val = 0;
940         } else {
941                 rmap_printk("%p many->many\n", spte);
942                 desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
943                 prev_desc = NULL;
944                 while (desc) {
945                         for (i = 0; i < desc->spte_count; ++i) {
946                                 if (desc->sptes[i] == spte) {
947                                         pte_list_desc_remove_entry(rmap_head,
948                                                         desc, i, prev_desc);
949                                         return;
950                                 }
951                         }
952                         prev_desc = desc;
953                         desc = desc->more;
954                 }
955                 pr_err("%s: %p many->many\n", __func__, spte);
956                 BUG();
957         }
958 }
959
960 static void kvm_zap_one_rmap_spte(struct kvm *kvm,
961                                   struct kvm_rmap_head *rmap_head, u64 *sptep)
962 {
963         mmu_spte_clear_track_bits(kvm, sptep);
964         pte_list_remove(sptep, rmap_head);
965 }
966
967 /* Return true if at least one SPTE was zapped, false otherwise */
968 static bool kvm_zap_all_rmap_sptes(struct kvm *kvm,
969                                    struct kvm_rmap_head *rmap_head)
970 {
971         struct pte_list_desc *desc, *next;
972         int i;
973
974         if (!rmap_head->val)
975                 return false;
976
977         if (!(rmap_head->val & 1)) {
978                 mmu_spte_clear_track_bits(kvm, (u64 *)rmap_head->val);
979                 goto out;
980         }
981
982         desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
983
984         for (; desc; desc = next) {
985                 for (i = 0; i < desc->spte_count; i++)
986                         mmu_spte_clear_track_bits(kvm, desc->sptes[i]);
987                 next = desc->more;
988                 mmu_free_pte_list_desc(desc);
989         }
990 out:
991         /* rmap_head is meaningless now, remember to reset it */
992         rmap_head->val = 0;
993         return true;
994 }
995
996 unsigned int pte_list_count(struct kvm_rmap_head *rmap_head)
997 {
998         struct pte_list_desc *desc;
999         unsigned int count = 0;
1000
1001         if (!rmap_head->val)
1002                 return 0;
1003         else if (!(rmap_head->val & 1))
1004                 return 1;
1005
1006         desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
1007
1008         while (desc) {
1009                 count += desc->spte_count;
1010                 desc = desc->more;
1011         }
1012
1013         return count;
1014 }
1015
1016 static struct kvm_rmap_head *gfn_to_rmap(gfn_t gfn, int level,
1017                                          const struct kvm_memory_slot *slot)
1018 {
1019         unsigned long idx;
1020
1021         idx = gfn_to_index(gfn, slot->base_gfn, level);
1022         return &slot->arch.rmap[level - PG_LEVEL_4K][idx];
1023 }
1024
1025 static bool rmap_can_add(struct kvm_vcpu *vcpu)
1026 {
1027         struct kvm_mmu_memory_cache *mc;
1028
1029         mc = &vcpu->arch.mmu_pte_list_desc_cache;
1030         return kvm_mmu_memory_cache_nr_free_objects(mc);
1031 }
1032
1033 static void rmap_remove(struct kvm *kvm, u64 *spte)
1034 {
1035         struct kvm_memslots *slots;
1036         struct kvm_memory_slot *slot;
1037         struct kvm_mmu_page *sp;
1038         gfn_t gfn;
1039         struct kvm_rmap_head *rmap_head;
1040
1041         sp = sptep_to_sp(spte);
1042         gfn = kvm_mmu_page_get_gfn(sp, spte_index(spte));
1043
1044         /*
1045          * Unlike rmap_add, rmap_remove does not run in the context of a vCPU
1046          * so we have to determine which memslots to use based on context
1047          * information in sp->role.
1048          */
1049         slots = kvm_memslots_for_spte_role(kvm, sp->role);
1050
1051         slot = __gfn_to_memslot(slots, gfn);
1052         rmap_head = gfn_to_rmap(gfn, sp->role.level, slot);
1053
1054         pte_list_remove(spte, rmap_head);
1055 }
1056
1057 /*
1058  * Used by the following functions to iterate through the sptes linked by a
1059  * rmap.  All fields are private and not assumed to be used outside.
1060  */
1061 struct rmap_iterator {
1062         /* private fields */
1063         struct pte_list_desc *desc;     /* holds the sptep if not NULL */
1064         int pos;                        /* index of the sptep */
1065 };
1066
1067 /*
1068  * Iteration must be started by this function.  This should also be used after
1069  * removing/dropping sptes from the rmap link because in such cases the
1070  * information in the iterator may not be valid.
1071  *
1072  * Returns sptep if found, NULL otherwise.
1073  */
1074 static u64 *rmap_get_first(struct kvm_rmap_head *rmap_head,
1075                            struct rmap_iterator *iter)
1076 {
1077         u64 *sptep;
1078
1079         if (!rmap_head->val)
1080                 return NULL;
1081
1082         if (!(rmap_head->val & 1)) {
1083                 iter->desc = NULL;
1084                 sptep = (u64 *)rmap_head->val;
1085                 goto out;
1086         }
1087
1088         iter->desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
1089         iter->pos = 0;
1090         sptep = iter->desc->sptes[iter->pos];
1091 out:
1092         BUG_ON(!is_shadow_present_pte(*sptep));
1093         return sptep;
1094 }
1095
1096 /*
1097  * Must be used with a valid iterator: e.g. after rmap_get_first().
1098  *
1099  * Returns sptep if found, NULL otherwise.
1100  */
1101 static u64 *rmap_get_next(struct rmap_iterator *iter)
1102 {
1103         u64 *sptep;
1104
1105         if (iter->desc) {
1106                 if (iter->pos < PTE_LIST_EXT - 1) {
1107                         ++iter->pos;
1108                         sptep = iter->desc->sptes[iter->pos];
1109                         if (sptep)
1110                                 goto out;
1111                 }
1112
1113                 iter->desc = iter->desc->more;
1114
1115                 if (iter->desc) {
1116                         iter->pos = 0;
1117                         /* desc->sptes[0] cannot be NULL */
1118                         sptep = iter->desc->sptes[iter->pos];
1119                         goto out;
1120                 }
1121         }
1122
1123         return NULL;
1124 out:
1125         BUG_ON(!is_shadow_present_pte(*sptep));
1126         return sptep;
1127 }
1128
1129 #define for_each_rmap_spte(_rmap_head_, _iter_, _spte_)                 \
1130         for (_spte_ = rmap_get_first(_rmap_head_, _iter_);              \
1131              _spte_; _spte_ = rmap_get_next(_iter_))
1132
1133 static void drop_spte(struct kvm *kvm, u64 *sptep)
1134 {
1135         u64 old_spte = mmu_spte_clear_track_bits(kvm, sptep);
1136
1137         if (is_shadow_present_pte(old_spte))
1138                 rmap_remove(kvm, sptep);
1139 }
1140
1141 static void drop_large_spte(struct kvm *kvm, u64 *sptep, bool flush)
1142 {
1143         struct kvm_mmu_page *sp;
1144
1145         sp = sptep_to_sp(sptep);
1146         WARN_ON(sp->role.level == PG_LEVEL_4K);
1147
1148         drop_spte(kvm, sptep);
1149
1150         if (flush)
1151                 kvm_flush_remote_tlbs_with_address(kvm, sp->gfn,
1152                         KVM_PAGES_PER_HPAGE(sp->role.level));
1153 }
1154
1155 /*
1156  * Write-protect on the specified @sptep, @pt_protect indicates whether
1157  * spte write-protection is caused by protecting shadow page table.
1158  *
1159  * Note: write protection is difference between dirty logging and spte
1160  * protection:
1161  * - for dirty logging, the spte can be set to writable at anytime if
1162  *   its dirty bitmap is properly set.
1163  * - for spte protection, the spte can be writable only after unsync-ing
1164  *   shadow page.
1165  *
1166  * Return true if tlb need be flushed.
1167  */
1168 static bool spte_write_protect(u64 *sptep, bool pt_protect)
1169 {
1170         u64 spte = *sptep;
1171
1172         if (!is_writable_pte(spte) &&
1173             !(pt_protect && is_mmu_writable_spte(spte)))
1174                 return false;
1175
1176         rmap_printk("spte %p %llx\n", sptep, *sptep);
1177
1178         if (pt_protect)
1179                 spte &= ~shadow_mmu_writable_mask;
1180         spte = spte & ~PT_WRITABLE_MASK;
1181
1182         return mmu_spte_update(sptep, spte);
1183 }
1184
1185 static bool rmap_write_protect(struct kvm_rmap_head *rmap_head,
1186                                bool pt_protect)
1187 {
1188         u64 *sptep;
1189         struct rmap_iterator iter;
1190         bool flush = false;
1191
1192         for_each_rmap_spte(rmap_head, &iter, sptep)
1193                 flush |= spte_write_protect(sptep, pt_protect);
1194
1195         return flush;
1196 }
1197
1198 static bool spte_clear_dirty(u64 *sptep)
1199 {
1200         u64 spte = *sptep;
1201
1202         rmap_printk("spte %p %llx\n", sptep, *sptep);
1203
1204         MMU_WARN_ON(!spte_ad_enabled(spte));
1205         spte &= ~shadow_dirty_mask;
1206         return mmu_spte_update(sptep, spte);
1207 }
1208
1209 static bool spte_wrprot_for_clear_dirty(u64 *sptep)
1210 {
1211         bool was_writable = test_and_clear_bit(PT_WRITABLE_SHIFT,
1212                                                (unsigned long *)sptep);
1213         if (was_writable && !spte_ad_enabled(*sptep))
1214                 kvm_set_pfn_dirty(spte_to_pfn(*sptep));
1215
1216         return was_writable;
1217 }
1218
1219 /*
1220  * Gets the GFN ready for another round of dirty logging by clearing the
1221  *      - D bit on ad-enabled SPTEs, and
1222  *      - W bit on ad-disabled SPTEs.
1223  * Returns true iff any D or W bits were cleared.
1224  */
1225 static bool __rmap_clear_dirty(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1226                                const struct kvm_memory_slot *slot)
1227 {
1228         u64 *sptep;
1229         struct rmap_iterator iter;
1230         bool flush = false;
1231
1232         for_each_rmap_spte(rmap_head, &iter, sptep)
1233                 if (spte_ad_need_write_protect(*sptep))
1234                         flush |= spte_wrprot_for_clear_dirty(sptep);
1235                 else
1236                         flush |= spte_clear_dirty(sptep);
1237
1238         return flush;
1239 }
1240
1241 /**
1242  * kvm_mmu_write_protect_pt_masked - write protect selected PT level pages
1243  * @kvm: kvm instance
1244  * @slot: slot to protect
1245  * @gfn_offset: start of the BITS_PER_LONG pages we care about
1246  * @mask: indicates which pages we should protect
1247  *
1248  * Used when we do not need to care about huge page mappings.
1249  */
1250 static void kvm_mmu_write_protect_pt_masked(struct kvm *kvm,
1251                                      struct kvm_memory_slot *slot,
1252                                      gfn_t gfn_offset, unsigned long mask)
1253 {
1254         struct kvm_rmap_head *rmap_head;
1255
1256         if (is_tdp_mmu_enabled(kvm))
1257                 kvm_tdp_mmu_clear_dirty_pt_masked(kvm, slot,
1258                                 slot->base_gfn + gfn_offset, mask, true);
1259
1260         if (!kvm_memslots_have_rmaps(kvm))
1261                 return;
1262
1263         while (mask) {
1264                 rmap_head = gfn_to_rmap(slot->base_gfn + gfn_offset + __ffs(mask),
1265                                         PG_LEVEL_4K, slot);
1266                 rmap_write_protect(rmap_head, false);
1267
1268                 /* clear the first set bit */
1269                 mask &= mask - 1;
1270         }
1271 }
1272
1273 /**
1274  * kvm_mmu_clear_dirty_pt_masked - clear MMU D-bit for PT level pages, or write
1275  * protect the page if the D-bit isn't supported.
1276  * @kvm: kvm instance
1277  * @slot: slot to clear D-bit
1278  * @gfn_offset: start of the BITS_PER_LONG pages we care about
1279  * @mask: indicates which pages we should clear D-bit
1280  *
1281  * Used for PML to re-log the dirty GPAs after userspace querying dirty_bitmap.
1282  */
1283 static void kvm_mmu_clear_dirty_pt_masked(struct kvm *kvm,
1284                                          struct kvm_memory_slot *slot,
1285                                          gfn_t gfn_offset, unsigned long mask)
1286 {
1287         struct kvm_rmap_head *rmap_head;
1288
1289         if (is_tdp_mmu_enabled(kvm))
1290                 kvm_tdp_mmu_clear_dirty_pt_masked(kvm, slot,
1291                                 slot->base_gfn + gfn_offset, mask, false);
1292
1293         if (!kvm_memslots_have_rmaps(kvm))
1294                 return;
1295
1296         while (mask) {
1297                 rmap_head = gfn_to_rmap(slot->base_gfn + gfn_offset + __ffs(mask),
1298                                         PG_LEVEL_4K, slot);
1299                 __rmap_clear_dirty(kvm, rmap_head, slot);
1300
1301                 /* clear the first set bit */
1302                 mask &= mask - 1;
1303         }
1304 }
1305
1306 /**
1307  * kvm_arch_mmu_enable_log_dirty_pt_masked - enable dirty logging for selected
1308  * PT level pages.
1309  *
1310  * It calls kvm_mmu_write_protect_pt_masked to write protect selected pages to
1311  * enable dirty logging for them.
1312  *
1313  * We need to care about huge page mappings: e.g. during dirty logging we may
1314  * have such mappings.
1315  */
1316 void kvm_arch_mmu_enable_log_dirty_pt_masked(struct kvm *kvm,
1317                                 struct kvm_memory_slot *slot,
1318                                 gfn_t gfn_offset, unsigned long mask)
1319 {
1320         /*
1321          * Huge pages are NOT write protected when we start dirty logging in
1322          * initially-all-set mode; must write protect them here so that they
1323          * are split to 4K on the first write.
1324          *
1325          * The gfn_offset is guaranteed to be aligned to 64, but the base_gfn
1326          * of memslot has no such restriction, so the range can cross two large
1327          * pages.
1328          */
1329         if (kvm_dirty_log_manual_protect_and_init_set(kvm)) {
1330                 gfn_t start = slot->base_gfn + gfn_offset + __ffs(mask);
1331                 gfn_t end = slot->base_gfn + gfn_offset + __fls(mask);
1332
1333                 if (READ_ONCE(eager_page_split))
1334                         kvm_mmu_try_split_huge_pages(kvm, slot, start, end, PG_LEVEL_4K);
1335
1336                 kvm_mmu_slot_gfn_write_protect(kvm, slot, start, PG_LEVEL_2M);
1337
1338                 /* Cross two large pages? */
1339                 if (ALIGN(start << PAGE_SHIFT, PMD_SIZE) !=
1340                     ALIGN(end << PAGE_SHIFT, PMD_SIZE))
1341                         kvm_mmu_slot_gfn_write_protect(kvm, slot, end,
1342                                                        PG_LEVEL_2M);
1343         }
1344
1345         /* Now handle 4K PTEs.  */
1346         if (kvm_x86_ops.cpu_dirty_log_size)
1347                 kvm_mmu_clear_dirty_pt_masked(kvm, slot, gfn_offset, mask);
1348         else
1349                 kvm_mmu_write_protect_pt_masked(kvm, slot, gfn_offset, mask);
1350 }
1351
1352 int kvm_cpu_dirty_log_size(void)
1353 {
1354         return kvm_x86_ops.cpu_dirty_log_size;
1355 }
1356
1357 bool kvm_mmu_slot_gfn_write_protect(struct kvm *kvm,
1358                                     struct kvm_memory_slot *slot, u64 gfn,
1359                                     int min_level)
1360 {
1361         struct kvm_rmap_head *rmap_head;
1362         int i;
1363         bool write_protected = false;
1364
1365         if (kvm_memslots_have_rmaps(kvm)) {
1366                 for (i = min_level; i <= KVM_MAX_HUGEPAGE_LEVEL; ++i) {
1367                         rmap_head = gfn_to_rmap(gfn, i, slot);
1368                         write_protected |= rmap_write_protect(rmap_head, true);
1369                 }
1370         }
1371
1372         if (is_tdp_mmu_enabled(kvm))
1373                 write_protected |=
1374                         kvm_tdp_mmu_write_protect_gfn(kvm, slot, gfn, min_level);
1375
1376         return write_protected;
1377 }
1378
1379 static bool kvm_vcpu_write_protect_gfn(struct kvm_vcpu *vcpu, u64 gfn)
1380 {
1381         struct kvm_memory_slot *slot;
1382
1383         slot = kvm_vcpu_gfn_to_memslot(vcpu, gfn);
1384         return kvm_mmu_slot_gfn_write_protect(vcpu->kvm, slot, gfn, PG_LEVEL_4K);
1385 }
1386
1387 static bool __kvm_zap_rmap(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1388                            const struct kvm_memory_slot *slot)
1389 {
1390         return kvm_zap_all_rmap_sptes(kvm, rmap_head);
1391 }
1392
1393 static bool kvm_zap_rmap(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1394                          struct kvm_memory_slot *slot, gfn_t gfn, int level,
1395                          pte_t unused)
1396 {
1397         return __kvm_zap_rmap(kvm, rmap_head, slot);
1398 }
1399
1400 static bool kvm_set_pte_rmap(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1401                              struct kvm_memory_slot *slot, gfn_t gfn, int level,
1402                              pte_t pte)
1403 {
1404         u64 *sptep;
1405         struct rmap_iterator iter;
1406         bool need_flush = false;
1407         u64 new_spte;
1408         kvm_pfn_t new_pfn;
1409
1410         WARN_ON(pte_huge(pte));
1411         new_pfn = pte_pfn(pte);
1412
1413 restart:
1414         for_each_rmap_spte(rmap_head, &iter, sptep) {
1415                 rmap_printk("spte %p %llx gfn %llx (%d)\n",
1416                             sptep, *sptep, gfn, level);
1417
1418                 need_flush = true;
1419
1420                 if (pte_write(pte)) {
1421                         kvm_zap_one_rmap_spte(kvm, rmap_head, sptep);
1422                         goto restart;
1423                 } else {
1424                         new_spte = kvm_mmu_changed_pte_notifier_make_spte(
1425                                         *sptep, new_pfn);
1426
1427                         mmu_spte_clear_track_bits(kvm, sptep);
1428                         mmu_spte_set(sptep, new_spte);
1429                 }
1430         }
1431
1432         if (need_flush && kvm_available_flush_tlb_with_range()) {
1433                 kvm_flush_remote_tlbs_with_address(kvm, gfn, 1);
1434                 return false;
1435         }
1436
1437         return need_flush;
1438 }
1439
1440 struct slot_rmap_walk_iterator {
1441         /* input fields. */
1442         const struct kvm_memory_slot *slot;
1443         gfn_t start_gfn;
1444         gfn_t end_gfn;
1445         int start_level;
1446         int end_level;
1447
1448         /* output fields. */
1449         gfn_t gfn;
1450         struct kvm_rmap_head *rmap;
1451         int level;
1452
1453         /* private field. */
1454         struct kvm_rmap_head *end_rmap;
1455 };
1456
1457 static void
1458 rmap_walk_init_level(struct slot_rmap_walk_iterator *iterator, int level)
1459 {
1460         iterator->level = level;
1461         iterator->gfn = iterator->start_gfn;
1462         iterator->rmap = gfn_to_rmap(iterator->gfn, level, iterator->slot);
1463         iterator->end_rmap = gfn_to_rmap(iterator->end_gfn, level, iterator->slot);
1464 }
1465
1466 static void
1467 slot_rmap_walk_init(struct slot_rmap_walk_iterator *iterator,
1468                     const struct kvm_memory_slot *slot, int start_level,
1469                     int end_level, gfn_t start_gfn, gfn_t end_gfn)
1470 {
1471         iterator->slot = slot;
1472         iterator->start_level = start_level;
1473         iterator->end_level = end_level;
1474         iterator->start_gfn = start_gfn;
1475         iterator->end_gfn = end_gfn;
1476
1477         rmap_walk_init_level(iterator, iterator->start_level);
1478 }
1479
1480 static bool slot_rmap_walk_okay(struct slot_rmap_walk_iterator *iterator)
1481 {
1482         return !!iterator->rmap;
1483 }
1484
1485 static void slot_rmap_walk_next(struct slot_rmap_walk_iterator *iterator)
1486 {
1487         while (++iterator->rmap <= iterator->end_rmap) {
1488                 iterator->gfn += (1UL << KVM_HPAGE_GFN_SHIFT(iterator->level));
1489
1490                 if (iterator->rmap->val)
1491                         return;
1492         }
1493
1494         if (++iterator->level > iterator->end_level) {
1495                 iterator->rmap = NULL;
1496                 return;
1497         }
1498
1499         rmap_walk_init_level(iterator, iterator->level);
1500 }
1501
1502 #define for_each_slot_rmap_range(_slot_, _start_level_, _end_level_,    \
1503            _start_gfn, _end_gfn, _iter_)                                \
1504         for (slot_rmap_walk_init(_iter_, _slot_, _start_level_,         \
1505                                  _end_level_, _start_gfn, _end_gfn);    \
1506              slot_rmap_walk_okay(_iter_);                               \
1507              slot_rmap_walk_next(_iter_))
1508
1509 typedef bool (*rmap_handler_t)(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1510                                struct kvm_memory_slot *slot, gfn_t gfn,
1511                                int level, pte_t pte);
1512
1513 static __always_inline bool kvm_handle_gfn_range(struct kvm *kvm,
1514                                                  struct kvm_gfn_range *range,
1515                                                  rmap_handler_t handler)
1516 {
1517         struct slot_rmap_walk_iterator iterator;
1518         bool ret = false;
1519
1520         for_each_slot_rmap_range(range->slot, PG_LEVEL_4K, KVM_MAX_HUGEPAGE_LEVEL,
1521                                  range->start, range->end - 1, &iterator)
1522                 ret |= handler(kvm, iterator.rmap, range->slot, iterator.gfn,
1523                                iterator.level, range->pte);
1524
1525         return ret;
1526 }
1527
1528 bool kvm_unmap_gfn_range(struct kvm *kvm, struct kvm_gfn_range *range)
1529 {
1530         bool flush = false;
1531
1532         if (kvm_memslots_have_rmaps(kvm))
1533                 flush = kvm_handle_gfn_range(kvm, range, kvm_zap_rmap);
1534
1535         if (is_tdp_mmu_enabled(kvm))
1536                 flush = kvm_tdp_mmu_unmap_gfn_range(kvm, range, flush);
1537
1538         return flush;
1539 }
1540
1541 bool kvm_set_spte_gfn(struct kvm *kvm, struct kvm_gfn_range *range)
1542 {
1543         bool flush = false;
1544
1545         if (kvm_memslots_have_rmaps(kvm))
1546                 flush = kvm_handle_gfn_range(kvm, range, kvm_set_pte_rmap);
1547
1548         if (is_tdp_mmu_enabled(kvm))
1549                 flush |= kvm_tdp_mmu_set_spte_gfn(kvm, range);
1550
1551         return flush;
1552 }
1553
1554 static bool kvm_age_rmap(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1555                          struct kvm_memory_slot *slot, gfn_t gfn, int level,
1556                          pte_t unused)
1557 {
1558         u64 *sptep;
1559         struct rmap_iterator iter;
1560         int young = 0;
1561
1562         for_each_rmap_spte(rmap_head, &iter, sptep)
1563                 young |= mmu_spte_age(sptep);
1564
1565         return young;
1566 }
1567
1568 static bool kvm_test_age_rmap(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1569                               struct kvm_memory_slot *slot, gfn_t gfn,
1570                               int level, pte_t unused)
1571 {
1572         u64 *sptep;
1573         struct rmap_iterator iter;
1574
1575         for_each_rmap_spte(rmap_head, &iter, sptep)
1576                 if (is_accessed_spte(*sptep))
1577                         return true;
1578         return false;
1579 }
1580
1581 #define RMAP_RECYCLE_THRESHOLD 1000
1582
1583 static void __rmap_add(struct kvm *kvm,
1584                        struct kvm_mmu_memory_cache *cache,
1585                        const struct kvm_memory_slot *slot,
1586                        u64 *spte, gfn_t gfn, unsigned int access)
1587 {
1588         struct kvm_mmu_page *sp;
1589         struct kvm_rmap_head *rmap_head;
1590         int rmap_count;
1591
1592         sp = sptep_to_sp(spte);
1593         kvm_mmu_page_set_translation(sp, spte_index(spte), gfn, access);
1594         kvm_update_page_stats(kvm, sp->role.level, 1);
1595
1596         rmap_head = gfn_to_rmap(gfn, sp->role.level, slot);
1597         rmap_count = pte_list_add(cache, spte, rmap_head);
1598
1599         if (rmap_count > RMAP_RECYCLE_THRESHOLD) {
1600                 kvm_zap_all_rmap_sptes(kvm, rmap_head);
1601                 kvm_flush_remote_tlbs_with_address(
1602                                 kvm, sp->gfn, KVM_PAGES_PER_HPAGE(sp->role.level));
1603         }
1604 }
1605
1606 static void rmap_add(struct kvm_vcpu *vcpu, const struct kvm_memory_slot *slot,
1607                      u64 *spte, gfn_t gfn, unsigned int access)
1608 {
1609         struct kvm_mmu_memory_cache *cache = &vcpu->arch.mmu_pte_list_desc_cache;
1610
1611         __rmap_add(vcpu->kvm, cache, slot, spte, gfn, access);
1612 }
1613
1614 bool kvm_age_gfn(struct kvm *kvm, struct kvm_gfn_range *range)
1615 {
1616         bool young = false;
1617
1618         if (kvm_memslots_have_rmaps(kvm))
1619                 young = kvm_handle_gfn_range(kvm, range, kvm_age_rmap);
1620
1621         if (is_tdp_mmu_enabled(kvm))
1622                 young |= kvm_tdp_mmu_age_gfn_range(kvm, range);
1623
1624         return young;
1625 }
1626
1627 bool kvm_test_age_gfn(struct kvm *kvm, struct kvm_gfn_range *range)
1628 {
1629         bool young = false;
1630
1631         if (kvm_memslots_have_rmaps(kvm))
1632                 young = kvm_handle_gfn_range(kvm, range, kvm_test_age_rmap);
1633
1634         if (is_tdp_mmu_enabled(kvm))
1635                 young |= kvm_tdp_mmu_test_age_gfn(kvm, range);
1636
1637         return young;
1638 }
1639
1640 #ifdef MMU_DEBUG
1641 static int is_empty_shadow_page(u64 *spt)
1642 {
1643         u64 *pos;
1644         u64 *end;
1645
1646         for (pos = spt, end = pos + PAGE_SIZE / sizeof(u64); pos != end; pos++)
1647                 if (is_shadow_present_pte(*pos)) {
1648                         printk(KERN_ERR "%s: %p %llx\n", __func__,
1649                                pos, *pos);
1650                         return 0;
1651                 }
1652         return 1;
1653 }
1654 #endif
1655
1656 /*
1657  * This value is the sum of all of the kvm instances's
1658  * kvm->arch.n_used_mmu_pages values.  We need a global,
1659  * aggregate version in order to make the slab shrinker
1660  * faster
1661  */
1662 static inline void kvm_mod_used_mmu_pages(struct kvm *kvm, long nr)
1663 {
1664         kvm->arch.n_used_mmu_pages += nr;
1665         percpu_counter_add(&kvm_total_used_mmu_pages, nr);
1666 }
1667
1668 static void kvm_mmu_free_shadow_page(struct kvm_mmu_page *sp)
1669 {
1670         MMU_WARN_ON(!is_empty_shadow_page(sp->spt));
1671         hlist_del(&sp->hash_link);
1672         list_del(&sp->link);
1673         free_page((unsigned long)sp->spt);
1674         if (!sp->role.direct)
1675                 free_page((unsigned long)sp->shadowed_translation);
1676         kmem_cache_free(mmu_page_header_cache, sp);
1677 }
1678
1679 static unsigned kvm_page_table_hashfn(gfn_t gfn)
1680 {
1681         return hash_64(gfn, KVM_MMU_HASH_SHIFT);
1682 }
1683
1684 static void mmu_page_add_parent_pte(struct kvm_mmu_memory_cache *cache,
1685                                     struct kvm_mmu_page *sp, u64 *parent_pte)
1686 {
1687         if (!parent_pte)
1688                 return;
1689
1690         pte_list_add(cache, parent_pte, &sp->parent_ptes);
1691 }
1692
1693 static void mmu_page_remove_parent_pte(struct kvm_mmu_page *sp,
1694                                        u64 *parent_pte)
1695 {
1696         pte_list_remove(parent_pte, &sp->parent_ptes);
1697 }
1698
1699 static void drop_parent_pte(struct kvm_mmu_page *sp,
1700                             u64 *parent_pte)
1701 {
1702         mmu_page_remove_parent_pte(sp, parent_pte);
1703         mmu_spte_clear_no_track(parent_pte);
1704 }
1705
1706 static void mark_unsync(u64 *spte);
1707 static void kvm_mmu_mark_parents_unsync(struct kvm_mmu_page *sp)
1708 {
1709         u64 *sptep;
1710         struct rmap_iterator iter;
1711
1712         for_each_rmap_spte(&sp->parent_ptes, &iter, sptep) {
1713                 mark_unsync(sptep);
1714         }
1715 }
1716
1717 static void mark_unsync(u64 *spte)
1718 {
1719         struct kvm_mmu_page *sp;
1720
1721         sp = sptep_to_sp(spte);
1722         if (__test_and_set_bit(spte_index(spte), sp->unsync_child_bitmap))
1723                 return;
1724         if (sp->unsync_children++)
1725                 return;
1726         kvm_mmu_mark_parents_unsync(sp);
1727 }
1728
1729 static int nonpaging_sync_page(struct kvm_vcpu *vcpu,
1730                                struct kvm_mmu_page *sp)
1731 {
1732         return -1;
1733 }
1734
1735 #define KVM_PAGE_ARRAY_NR 16
1736
1737 struct kvm_mmu_pages {
1738         struct mmu_page_and_offset {
1739                 struct kvm_mmu_page *sp;
1740                 unsigned int idx;
1741         } page[KVM_PAGE_ARRAY_NR];
1742         unsigned int nr;
1743 };
1744
1745 static int mmu_pages_add(struct kvm_mmu_pages *pvec, struct kvm_mmu_page *sp,
1746                          int idx)
1747 {
1748         int i;
1749
1750         if (sp->unsync)
1751                 for (i=0; i < pvec->nr; i++)
1752                         if (pvec->page[i].sp == sp)
1753                                 return 0;
1754
1755         pvec->page[pvec->nr].sp = sp;
1756         pvec->page[pvec->nr].idx = idx;
1757         pvec->nr++;
1758         return (pvec->nr == KVM_PAGE_ARRAY_NR);
1759 }
1760
1761 static inline void clear_unsync_child_bit(struct kvm_mmu_page *sp, int idx)
1762 {
1763         --sp->unsync_children;
1764         WARN_ON((int)sp->unsync_children < 0);
1765         __clear_bit(idx, sp->unsync_child_bitmap);
1766 }
1767
1768 static int __mmu_unsync_walk(struct kvm_mmu_page *sp,
1769                            struct kvm_mmu_pages *pvec)
1770 {
1771         int i, ret, nr_unsync_leaf = 0;
1772
1773         for_each_set_bit(i, sp->unsync_child_bitmap, 512) {
1774                 struct kvm_mmu_page *child;
1775                 u64 ent = sp->spt[i];
1776
1777                 if (!is_shadow_present_pte(ent) || is_large_pte(ent)) {
1778                         clear_unsync_child_bit(sp, i);
1779                         continue;
1780                 }
1781
1782                 child = to_shadow_page(ent & SPTE_BASE_ADDR_MASK);
1783
1784                 if (child->unsync_children) {
1785                         if (mmu_pages_add(pvec, child, i))
1786                                 return -ENOSPC;
1787
1788                         ret = __mmu_unsync_walk(child, pvec);
1789                         if (!ret) {
1790                                 clear_unsync_child_bit(sp, i);
1791                                 continue;
1792                         } else if (ret > 0) {
1793                                 nr_unsync_leaf += ret;
1794                         } else
1795                                 return ret;
1796                 } else if (child->unsync) {
1797                         nr_unsync_leaf++;
1798                         if (mmu_pages_add(pvec, child, i))
1799                                 return -ENOSPC;
1800                 } else
1801                         clear_unsync_child_bit(sp, i);
1802         }
1803
1804         return nr_unsync_leaf;
1805 }
1806
1807 #define INVALID_INDEX (-1)
1808
1809 static int mmu_unsync_walk(struct kvm_mmu_page *sp,
1810                            struct kvm_mmu_pages *pvec)
1811 {
1812         pvec->nr = 0;
1813         if (!sp->unsync_children)
1814                 return 0;
1815
1816         mmu_pages_add(pvec, sp, INVALID_INDEX);
1817         return __mmu_unsync_walk(sp, pvec);
1818 }
1819
1820 static void kvm_unlink_unsync_page(struct kvm *kvm, struct kvm_mmu_page *sp)
1821 {
1822         WARN_ON(!sp->unsync);
1823         trace_kvm_mmu_sync_page(sp);
1824         sp->unsync = 0;
1825         --kvm->stat.mmu_unsync;
1826 }
1827
1828 static bool kvm_mmu_prepare_zap_page(struct kvm *kvm, struct kvm_mmu_page *sp,
1829                                      struct list_head *invalid_list);
1830 static void kvm_mmu_commit_zap_page(struct kvm *kvm,
1831                                     struct list_head *invalid_list);
1832
1833 static bool sp_has_gptes(struct kvm_mmu_page *sp)
1834 {
1835         if (sp->role.direct)
1836                 return false;
1837
1838         if (sp->role.passthrough)
1839                 return false;
1840
1841         return true;
1842 }
1843
1844 #define for_each_valid_sp(_kvm, _sp, _list)                             \
1845         hlist_for_each_entry(_sp, _list, hash_link)                     \
1846                 if (is_obsolete_sp((_kvm), (_sp))) {                    \
1847                 } else
1848
1849 #define for_each_gfn_valid_sp_with_gptes(_kvm, _sp, _gfn)               \
1850         for_each_valid_sp(_kvm, _sp,                                    \
1851           &(_kvm)->arch.mmu_page_hash[kvm_page_table_hashfn(_gfn)])     \
1852                 if ((_sp)->gfn != (_gfn) || !sp_has_gptes(_sp)) {} else
1853
1854 static int kvm_sync_page(struct kvm_vcpu *vcpu, struct kvm_mmu_page *sp,
1855                          struct list_head *invalid_list)
1856 {
1857         int ret = vcpu->arch.mmu->sync_page(vcpu, sp);
1858
1859         if (ret < 0)
1860                 kvm_mmu_prepare_zap_page(vcpu->kvm, sp, invalid_list);
1861         return ret;
1862 }
1863
1864 static bool kvm_mmu_remote_flush_or_zap(struct kvm *kvm,
1865                                         struct list_head *invalid_list,
1866                                         bool remote_flush)
1867 {
1868         if (!remote_flush && list_empty(invalid_list))
1869                 return false;
1870
1871         if (!list_empty(invalid_list))
1872                 kvm_mmu_commit_zap_page(kvm, invalid_list);
1873         else
1874                 kvm_flush_remote_tlbs(kvm);
1875         return true;
1876 }
1877
1878 static bool is_obsolete_sp(struct kvm *kvm, struct kvm_mmu_page *sp)
1879 {
1880         if (sp->role.invalid)
1881                 return true;
1882
1883         /* TDP MMU pages due not use the MMU generation. */
1884         return !sp->tdp_mmu_page &&
1885                unlikely(sp->mmu_valid_gen != kvm->arch.mmu_valid_gen);
1886 }
1887
1888 struct mmu_page_path {
1889         struct kvm_mmu_page *parent[PT64_ROOT_MAX_LEVEL];
1890         unsigned int idx[PT64_ROOT_MAX_LEVEL];
1891 };
1892
1893 #define for_each_sp(pvec, sp, parents, i)                       \
1894                 for (i = mmu_pages_first(&pvec, &parents);      \
1895                         i < pvec.nr && ({ sp = pvec.page[i].sp; 1;});   \
1896                         i = mmu_pages_next(&pvec, &parents, i))
1897
1898 static int mmu_pages_next(struct kvm_mmu_pages *pvec,
1899                           struct mmu_page_path *parents,
1900                           int i)
1901 {
1902         int n;
1903
1904         for (n = i+1; n < pvec->nr; n++) {
1905                 struct kvm_mmu_page *sp = pvec->page[n].sp;
1906                 unsigned idx = pvec->page[n].idx;
1907                 int level = sp->role.level;
1908
1909                 parents->idx[level-1] = idx;
1910                 if (level == PG_LEVEL_4K)
1911                         break;
1912
1913                 parents->parent[level-2] = sp;
1914         }
1915
1916         return n;
1917 }
1918
1919 static int mmu_pages_first(struct kvm_mmu_pages *pvec,
1920                            struct mmu_page_path *parents)
1921 {
1922         struct kvm_mmu_page *sp;
1923         int level;
1924
1925         if (pvec->nr == 0)
1926                 return 0;
1927
1928         WARN_ON(pvec->page[0].idx != INVALID_INDEX);
1929
1930         sp = pvec->page[0].sp;
1931         level = sp->role.level;
1932         WARN_ON(level == PG_LEVEL_4K);
1933
1934         parents->parent[level-2] = sp;
1935
1936         /* Also set up a sentinel.  Further entries in pvec are all
1937          * children of sp, so this element is never overwritten.
1938          */
1939         parents->parent[level-1] = NULL;
1940         return mmu_pages_next(pvec, parents, 0);
1941 }
1942
1943 static void mmu_pages_clear_parents(struct mmu_page_path *parents)
1944 {
1945         struct kvm_mmu_page *sp;
1946         unsigned int level = 0;
1947
1948         do {
1949                 unsigned int idx = parents->idx[level];
1950                 sp = parents->parent[level];
1951                 if (!sp)
1952                         return;
1953
1954                 WARN_ON(idx == INVALID_INDEX);
1955                 clear_unsync_child_bit(sp, idx);
1956                 level++;
1957         } while (!sp->unsync_children);
1958 }
1959
1960 static int mmu_sync_children(struct kvm_vcpu *vcpu,
1961                              struct kvm_mmu_page *parent, bool can_yield)
1962 {
1963         int i;
1964         struct kvm_mmu_page *sp;
1965         struct mmu_page_path parents;
1966         struct kvm_mmu_pages pages;
1967         LIST_HEAD(invalid_list);
1968         bool flush = false;
1969
1970         while (mmu_unsync_walk(parent, &pages)) {
1971                 bool protected = false;
1972
1973                 for_each_sp(pages, sp, parents, i)
1974                         protected |= kvm_vcpu_write_protect_gfn(vcpu, sp->gfn);
1975
1976                 if (protected) {
1977                         kvm_mmu_remote_flush_or_zap(vcpu->kvm, &invalid_list, true);
1978                         flush = false;
1979                 }
1980
1981                 for_each_sp(pages, sp, parents, i) {
1982                         kvm_unlink_unsync_page(vcpu->kvm, sp);
1983                         flush |= kvm_sync_page(vcpu, sp, &invalid_list) > 0;
1984                         mmu_pages_clear_parents(&parents);
1985                 }
1986                 if (need_resched() || rwlock_needbreak(&vcpu->kvm->mmu_lock)) {
1987                         kvm_mmu_remote_flush_or_zap(vcpu->kvm, &invalid_list, flush);
1988                         if (!can_yield) {
1989                                 kvm_make_request(KVM_REQ_MMU_SYNC, vcpu);
1990                                 return -EINTR;
1991                         }
1992
1993                         cond_resched_rwlock_write(&vcpu->kvm->mmu_lock);
1994                         flush = false;
1995                 }
1996         }
1997
1998         kvm_mmu_remote_flush_or_zap(vcpu->kvm, &invalid_list, flush);
1999         return 0;
2000 }
2001
2002 static void __clear_sp_write_flooding_count(struct kvm_mmu_page *sp)
2003 {
2004         atomic_set(&sp->write_flooding_count,  0);
2005 }
2006
2007 static void clear_sp_write_flooding_count(u64 *spte)
2008 {
2009         __clear_sp_write_flooding_count(sptep_to_sp(spte));
2010 }
2011
2012 /*
2013  * The vCPU is required when finding indirect shadow pages; the shadow
2014  * page may already exist and syncing it needs the vCPU pointer in
2015  * order to read guest page tables.  Direct shadow pages are never
2016  * unsync, thus @vcpu can be NULL if @role.direct is true.
2017  */
2018 static struct kvm_mmu_page *kvm_mmu_find_shadow_page(struct kvm *kvm,
2019                                                      struct kvm_vcpu *vcpu,
2020                                                      gfn_t gfn,
2021                                                      struct hlist_head *sp_list,
2022                                                      union kvm_mmu_page_role role)
2023 {
2024         struct kvm_mmu_page *sp;
2025         int ret;
2026         int collisions = 0;
2027         LIST_HEAD(invalid_list);
2028
2029         for_each_valid_sp(kvm, sp, sp_list) {
2030                 if (sp->gfn != gfn) {
2031                         collisions++;
2032                         continue;
2033                 }
2034
2035                 if (sp->role.word != role.word) {
2036                         /*
2037                          * If the guest is creating an upper-level page, zap
2038                          * unsync pages for the same gfn.  While it's possible
2039                          * the guest is using recursive page tables, in all
2040                          * likelihood the guest has stopped using the unsync
2041                          * page and is installing a completely unrelated page.
2042                          * Unsync pages must not be left as is, because the new
2043                          * upper-level page will be write-protected.
2044                          */
2045                         if (role.level > PG_LEVEL_4K && sp->unsync)
2046                                 kvm_mmu_prepare_zap_page(kvm, sp,
2047                                                          &invalid_list);
2048                         continue;
2049                 }
2050
2051                 /* unsync and write-flooding only apply to indirect SPs. */
2052                 if (sp->role.direct)
2053                         goto out;
2054
2055                 if (sp->unsync) {
2056                         if (KVM_BUG_ON(!vcpu, kvm))
2057                                 break;
2058
2059                         /*
2060                          * The page is good, but is stale.  kvm_sync_page does
2061                          * get the latest guest state, but (unlike mmu_unsync_children)
2062                          * it doesn't write-protect the page or mark it synchronized!
2063                          * This way the validity of the mapping is ensured, but the
2064                          * overhead of write protection is not incurred until the
2065                          * guest invalidates the TLB mapping.  This allows multiple
2066                          * SPs for a single gfn to be unsync.
2067                          *
2068                          * If the sync fails, the page is zapped.  If so, break
2069                          * in order to rebuild it.
2070                          */
2071                         ret = kvm_sync_page(vcpu, sp, &invalid_list);
2072                         if (ret < 0)
2073                                 break;
2074
2075                         WARN_ON(!list_empty(&invalid_list));
2076                         if (ret > 0)
2077                                 kvm_flush_remote_tlbs(kvm);
2078                 }
2079
2080                 __clear_sp_write_flooding_count(sp);
2081
2082                 goto out;
2083         }
2084
2085         sp = NULL;
2086         ++kvm->stat.mmu_cache_miss;
2087
2088 out:
2089         kvm_mmu_commit_zap_page(kvm, &invalid_list);
2090
2091         if (collisions > kvm->stat.max_mmu_page_hash_collisions)
2092                 kvm->stat.max_mmu_page_hash_collisions = collisions;
2093         return sp;
2094 }
2095
2096 /* Caches used when allocating a new shadow page. */
2097 struct shadow_page_caches {
2098         struct kvm_mmu_memory_cache *page_header_cache;
2099         struct kvm_mmu_memory_cache *shadow_page_cache;
2100         struct kvm_mmu_memory_cache *shadowed_info_cache;
2101 };
2102
2103 static struct kvm_mmu_page *kvm_mmu_alloc_shadow_page(struct kvm *kvm,
2104                                                       struct shadow_page_caches *caches,
2105                                                       gfn_t gfn,
2106                                                       struct hlist_head *sp_list,
2107                                                       union kvm_mmu_page_role role)
2108 {
2109         struct kvm_mmu_page *sp;
2110
2111         sp = kvm_mmu_memory_cache_alloc(caches->page_header_cache);
2112         sp->spt = kvm_mmu_memory_cache_alloc(caches->shadow_page_cache);
2113         if (!role.direct)
2114                 sp->shadowed_translation = kvm_mmu_memory_cache_alloc(caches->shadowed_info_cache);
2115
2116         set_page_private(virt_to_page(sp->spt), (unsigned long)sp);
2117
2118         /*
2119          * active_mmu_pages must be a FIFO list, as kvm_zap_obsolete_pages()
2120          * depends on valid pages being added to the head of the list.  See
2121          * comments in kvm_zap_obsolete_pages().
2122          */
2123         sp->mmu_valid_gen = kvm->arch.mmu_valid_gen;
2124         list_add(&sp->link, &kvm->arch.active_mmu_pages);
2125         kvm_mod_used_mmu_pages(kvm, +1);
2126
2127         sp->gfn = gfn;
2128         sp->role = role;
2129         hlist_add_head(&sp->hash_link, sp_list);
2130         if (sp_has_gptes(sp))
2131                 account_shadowed(kvm, sp);
2132
2133         return sp;
2134 }
2135
2136 /* Note, @vcpu may be NULL if @role.direct is true; see kvm_mmu_find_shadow_page. */
2137 static struct kvm_mmu_page *__kvm_mmu_get_shadow_page(struct kvm *kvm,
2138                                                       struct kvm_vcpu *vcpu,
2139                                                       struct shadow_page_caches *caches,
2140                                                       gfn_t gfn,
2141                                                       union kvm_mmu_page_role role)
2142 {
2143         struct hlist_head *sp_list;
2144         struct kvm_mmu_page *sp;
2145         bool created = false;
2146
2147         sp_list = &kvm->arch.mmu_page_hash[kvm_page_table_hashfn(gfn)];
2148
2149         sp = kvm_mmu_find_shadow_page(kvm, vcpu, gfn, sp_list, role);
2150         if (!sp) {
2151                 created = true;
2152                 sp = kvm_mmu_alloc_shadow_page(kvm, caches, gfn, sp_list, role);
2153         }
2154
2155         trace_kvm_mmu_get_page(sp, created);
2156         return sp;
2157 }
2158
2159 static struct kvm_mmu_page *kvm_mmu_get_shadow_page(struct kvm_vcpu *vcpu,
2160                                                     gfn_t gfn,
2161                                                     union kvm_mmu_page_role role)
2162 {
2163         struct shadow_page_caches caches = {
2164                 .page_header_cache = &vcpu->arch.mmu_page_header_cache,
2165                 .shadow_page_cache = &vcpu->arch.mmu_shadow_page_cache,
2166                 .shadowed_info_cache = &vcpu->arch.mmu_shadowed_info_cache,
2167         };
2168
2169         return __kvm_mmu_get_shadow_page(vcpu->kvm, vcpu, &caches, gfn, role);
2170 }
2171
2172 static union kvm_mmu_page_role kvm_mmu_child_role(u64 *sptep, bool direct,
2173                                                   unsigned int access)
2174 {
2175         struct kvm_mmu_page *parent_sp = sptep_to_sp(sptep);
2176         union kvm_mmu_page_role role;
2177
2178         role = parent_sp->role;
2179         role.level--;
2180         role.access = access;
2181         role.direct = direct;
2182         role.passthrough = 0;
2183
2184         /*
2185          * If the guest has 4-byte PTEs then that means it's using 32-bit,
2186          * 2-level, non-PAE paging. KVM shadows such guests with PAE paging
2187          * (i.e. 8-byte PTEs). The difference in PTE size means that KVM must
2188          * shadow each guest page table with multiple shadow page tables, which
2189          * requires extra bookkeeping in the role.
2190          *
2191          * Specifically, to shadow the guest's page directory (which covers a
2192          * 4GiB address space), KVM uses 4 PAE page directories, each mapping
2193          * 1GiB of the address space. @role.quadrant encodes which quarter of
2194          * the address space each maps.
2195          *
2196          * To shadow the guest's page tables (which each map a 4MiB region), KVM
2197          * uses 2 PAE page tables, each mapping a 2MiB region. For these,
2198          * @role.quadrant encodes which half of the region they map.
2199          *
2200          * Concretely, a 4-byte PDE consumes bits 31:22, while an 8-byte PDE
2201          * consumes bits 29:21.  To consume bits 31:30, KVM's uses 4 shadow
2202          * PDPTEs; those 4 PAE page directories are pre-allocated and their
2203          * quadrant is assigned in mmu_alloc_root().   A 4-byte PTE consumes
2204          * bits 21:12, while an 8-byte PTE consumes bits 20:12.  To consume
2205          * bit 21 in the PTE (the child here), KVM propagates that bit to the
2206          * quadrant, i.e. sets quadrant to '0' or '1'.  The parent 8-byte PDE
2207          * covers bit 21 (see above), thus the quadrant is calculated from the
2208          * _least_ significant bit of the PDE index.
2209          */
2210         if (role.has_4_byte_gpte) {
2211                 WARN_ON_ONCE(role.level != PG_LEVEL_4K);
2212                 role.quadrant = spte_index(sptep) & 1;
2213         }
2214
2215         return role;
2216 }
2217
2218 static struct kvm_mmu_page *kvm_mmu_get_child_sp(struct kvm_vcpu *vcpu,
2219                                                  u64 *sptep, gfn_t gfn,
2220                                                  bool direct, unsigned int access)
2221 {
2222         union kvm_mmu_page_role role;
2223
2224         if (is_shadow_present_pte(*sptep) && !is_large_pte(*sptep))
2225                 return ERR_PTR(-EEXIST);
2226
2227         role = kvm_mmu_child_role(sptep, direct, access);
2228         return kvm_mmu_get_shadow_page(vcpu, gfn, role);
2229 }
2230
2231 static void shadow_walk_init_using_root(struct kvm_shadow_walk_iterator *iterator,
2232                                         struct kvm_vcpu *vcpu, hpa_t root,
2233                                         u64 addr)
2234 {
2235         iterator->addr = addr;
2236         iterator->shadow_addr = root;
2237         iterator->level = vcpu->arch.mmu->root_role.level;
2238
2239         if (iterator->level >= PT64_ROOT_4LEVEL &&
2240             vcpu->arch.mmu->cpu_role.base.level < PT64_ROOT_4LEVEL &&
2241             !vcpu->arch.mmu->root_role.direct)
2242                 iterator->level = PT32E_ROOT_LEVEL;
2243
2244         if (iterator->level == PT32E_ROOT_LEVEL) {
2245                 /*
2246                  * prev_root is currently only used for 64-bit hosts. So only
2247                  * the active root_hpa is valid here.
2248                  */
2249                 BUG_ON(root != vcpu->arch.mmu->root.hpa);
2250
2251                 iterator->shadow_addr
2252                         = vcpu->arch.mmu->pae_root[(addr >> 30) & 3];
2253                 iterator->shadow_addr &= SPTE_BASE_ADDR_MASK;
2254                 --iterator->level;
2255                 if (!iterator->shadow_addr)
2256                         iterator->level = 0;
2257         }
2258 }
2259
2260 static void shadow_walk_init(struct kvm_shadow_walk_iterator *iterator,
2261                              struct kvm_vcpu *vcpu, u64 addr)
2262 {
2263         shadow_walk_init_using_root(iterator, vcpu, vcpu->arch.mmu->root.hpa,
2264                                     addr);
2265 }
2266
2267 static bool shadow_walk_okay(struct kvm_shadow_walk_iterator *iterator)
2268 {
2269         if (iterator->level < PG_LEVEL_4K)
2270                 return false;
2271
2272         iterator->index = SPTE_INDEX(iterator->addr, iterator->level);
2273         iterator->sptep = ((u64 *)__va(iterator->shadow_addr)) + iterator->index;
2274         return true;
2275 }
2276
2277 static void __shadow_walk_next(struct kvm_shadow_walk_iterator *iterator,
2278                                u64 spte)
2279 {
2280         if (!is_shadow_present_pte(spte) || is_last_spte(spte, iterator->level)) {
2281                 iterator->level = 0;
2282                 return;
2283         }
2284
2285         iterator->shadow_addr = spte & SPTE_BASE_ADDR_MASK;
2286         --iterator->level;
2287 }
2288
2289 static void shadow_walk_next(struct kvm_shadow_walk_iterator *iterator)
2290 {
2291         __shadow_walk_next(iterator, *iterator->sptep);
2292 }
2293
2294 static void __link_shadow_page(struct kvm *kvm,
2295                                struct kvm_mmu_memory_cache *cache, u64 *sptep,
2296                                struct kvm_mmu_page *sp, bool flush)
2297 {
2298         u64 spte;
2299
2300         BUILD_BUG_ON(VMX_EPT_WRITABLE_MASK != PT_WRITABLE_MASK);
2301
2302         /*
2303          * If an SPTE is present already, it must be a leaf and therefore
2304          * a large one.  Drop it, and flush the TLB if needed, before
2305          * installing sp.
2306          */
2307         if (is_shadow_present_pte(*sptep))
2308                 drop_large_spte(kvm, sptep, flush);
2309
2310         spte = make_nonleaf_spte(sp->spt, sp_ad_disabled(sp));
2311
2312         mmu_spte_set(sptep, spte);
2313
2314         mmu_page_add_parent_pte(cache, sp, sptep);
2315
2316         if (sp->unsync_children || sp->unsync)
2317                 mark_unsync(sptep);
2318 }
2319
2320 static void link_shadow_page(struct kvm_vcpu *vcpu, u64 *sptep,
2321                              struct kvm_mmu_page *sp)
2322 {
2323         __link_shadow_page(vcpu->kvm, &vcpu->arch.mmu_pte_list_desc_cache, sptep, sp, true);
2324 }
2325
2326 static void validate_direct_spte(struct kvm_vcpu *vcpu, u64 *sptep,
2327                                    unsigned direct_access)
2328 {
2329         if (is_shadow_present_pte(*sptep) && !is_large_pte(*sptep)) {
2330                 struct kvm_mmu_page *child;
2331
2332                 /*
2333                  * For the direct sp, if the guest pte's dirty bit
2334                  * changed form clean to dirty, it will corrupt the
2335                  * sp's access: allow writable in the read-only sp,
2336                  * so we should update the spte at this point to get
2337                  * a new sp with the correct access.
2338                  */
2339                 child = to_shadow_page(*sptep & SPTE_BASE_ADDR_MASK);
2340                 if (child->role.access == direct_access)
2341                         return;
2342
2343                 drop_parent_pte(child, sptep);
2344                 kvm_flush_remote_tlbs_with_address(vcpu->kvm, child->gfn, 1);
2345         }
2346 }
2347
2348 /* Returns the number of zapped non-leaf child shadow pages. */
2349 static int mmu_page_zap_pte(struct kvm *kvm, struct kvm_mmu_page *sp,
2350                             u64 *spte, struct list_head *invalid_list)
2351 {
2352         u64 pte;
2353         struct kvm_mmu_page *child;
2354
2355         pte = *spte;
2356         if (is_shadow_present_pte(pte)) {
2357                 if (is_last_spte(pte, sp->role.level)) {
2358                         drop_spte(kvm, spte);
2359                 } else {
2360                         child = to_shadow_page(pte & SPTE_BASE_ADDR_MASK);
2361                         drop_parent_pte(child, spte);
2362
2363                         /*
2364                          * Recursively zap nested TDP SPs, parentless SPs are
2365                          * unlikely to be used again in the near future.  This
2366                          * avoids retaining a large number of stale nested SPs.
2367                          */
2368                         if (tdp_enabled && invalid_list &&
2369                             child->role.guest_mode && !child->parent_ptes.val)
2370                                 return kvm_mmu_prepare_zap_page(kvm, child,
2371                                                                 invalid_list);
2372                 }
2373         } else if (is_mmio_spte(pte)) {
2374                 mmu_spte_clear_no_track(spte);
2375         }
2376         return 0;
2377 }
2378
2379 static int kvm_mmu_page_unlink_children(struct kvm *kvm,
2380                                         struct kvm_mmu_page *sp,
2381                                         struct list_head *invalid_list)
2382 {
2383         int zapped = 0;
2384         unsigned i;
2385
2386         for (i = 0; i < SPTE_ENT_PER_PAGE; ++i)
2387                 zapped += mmu_page_zap_pte(kvm, sp, sp->spt + i, invalid_list);
2388
2389         return zapped;
2390 }
2391
2392 static void kvm_mmu_unlink_parents(struct kvm_mmu_page *sp)
2393 {
2394         u64 *sptep;
2395         struct rmap_iterator iter;
2396
2397         while ((sptep = rmap_get_first(&sp->parent_ptes, &iter)))
2398                 drop_parent_pte(sp, sptep);
2399 }
2400
2401 static int mmu_zap_unsync_children(struct kvm *kvm,
2402                                    struct kvm_mmu_page *parent,
2403                                    struct list_head *invalid_list)
2404 {
2405         int i, zapped = 0;
2406         struct mmu_page_path parents;
2407         struct kvm_mmu_pages pages;
2408
2409         if (parent->role.level == PG_LEVEL_4K)
2410                 return 0;
2411
2412         while (mmu_unsync_walk(parent, &pages)) {
2413                 struct kvm_mmu_page *sp;
2414
2415                 for_each_sp(pages, sp, parents, i) {
2416                         kvm_mmu_prepare_zap_page(kvm, sp, invalid_list);
2417                         mmu_pages_clear_parents(&parents);
2418                         zapped++;
2419                 }
2420         }
2421
2422         return zapped;
2423 }
2424
2425 static bool __kvm_mmu_prepare_zap_page(struct kvm *kvm,
2426                                        struct kvm_mmu_page *sp,
2427                                        struct list_head *invalid_list,
2428                                        int *nr_zapped)
2429 {
2430         bool list_unstable, zapped_root = false;
2431
2432         trace_kvm_mmu_prepare_zap_page(sp);
2433         ++kvm->stat.mmu_shadow_zapped;
2434         *nr_zapped = mmu_zap_unsync_children(kvm, sp, invalid_list);
2435         *nr_zapped += kvm_mmu_page_unlink_children(kvm, sp, invalid_list);
2436         kvm_mmu_unlink_parents(sp);
2437
2438         /* Zapping children means active_mmu_pages has become unstable. */
2439         list_unstable = *nr_zapped;
2440
2441         if (!sp->role.invalid && sp_has_gptes(sp))
2442                 unaccount_shadowed(kvm, sp);
2443
2444         if (sp->unsync)
2445                 kvm_unlink_unsync_page(kvm, sp);
2446         if (!sp->root_count) {
2447                 /* Count self */
2448                 (*nr_zapped)++;
2449
2450                 /*
2451                  * Already invalid pages (previously active roots) are not on
2452                  * the active page list.  See list_del() in the "else" case of
2453                  * !sp->root_count.
2454                  */
2455                 if (sp->role.invalid)
2456                         list_add(&sp->link, invalid_list);
2457                 else
2458                         list_move(&sp->link, invalid_list);
2459                 kvm_mod_used_mmu_pages(kvm, -1);
2460         } else {
2461                 /*
2462                  * Remove the active root from the active page list, the root
2463                  * will be explicitly freed when the root_count hits zero.
2464                  */
2465                 list_del(&sp->link);
2466
2467                 /*
2468                  * Obsolete pages cannot be used on any vCPUs, see the comment
2469                  * in kvm_mmu_zap_all_fast().  Note, is_obsolete_sp() also
2470                  * treats invalid shadow pages as being obsolete.
2471                  */
2472                 zapped_root = !is_obsolete_sp(kvm, sp);
2473         }
2474
2475         if (sp->lpage_disallowed)
2476                 unaccount_huge_nx_page(kvm, sp);
2477
2478         sp->role.invalid = 1;
2479
2480         /*
2481          * Make the request to free obsolete roots after marking the root
2482          * invalid, otherwise other vCPUs may not see it as invalid.
2483          */
2484         if (zapped_root)
2485                 kvm_make_all_cpus_request(kvm, KVM_REQ_MMU_FREE_OBSOLETE_ROOTS);
2486         return list_unstable;
2487 }
2488
2489 static bool kvm_mmu_prepare_zap_page(struct kvm *kvm, struct kvm_mmu_page *sp,
2490                                      struct list_head *invalid_list)
2491 {
2492         int nr_zapped;
2493
2494         __kvm_mmu_prepare_zap_page(kvm, sp, invalid_list, &nr_zapped);
2495         return nr_zapped;
2496 }
2497
2498 static void kvm_mmu_commit_zap_page(struct kvm *kvm,
2499                                     struct list_head *invalid_list)
2500 {
2501         struct kvm_mmu_page *sp, *nsp;
2502
2503         if (list_empty(invalid_list))
2504                 return;
2505
2506         /*
2507          * We need to make sure everyone sees our modifications to
2508          * the page tables and see changes to vcpu->mode here. The barrier
2509          * in the kvm_flush_remote_tlbs() achieves this. This pairs
2510          * with vcpu_enter_guest and walk_shadow_page_lockless_begin/end.
2511          *
2512          * In addition, kvm_flush_remote_tlbs waits for all vcpus to exit
2513          * guest mode and/or lockless shadow page table walks.
2514          */
2515         kvm_flush_remote_tlbs(kvm);
2516
2517         list_for_each_entry_safe(sp, nsp, invalid_list, link) {
2518                 WARN_ON(!sp->role.invalid || sp->root_count);
2519                 kvm_mmu_free_shadow_page(sp);
2520         }
2521 }
2522
2523 static unsigned long kvm_mmu_zap_oldest_mmu_pages(struct kvm *kvm,
2524                                                   unsigned long nr_to_zap)
2525 {
2526         unsigned long total_zapped = 0;
2527         struct kvm_mmu_page *sp, *tmp;
2528         LIST_HEAD(invalid_list);
2529         bool unstable;
2530         int nr_zapped;
2531
2532         if (list_empty(&kvm->arch.active_mmu_pages))
2533                 return 0;
2534
2535 restart:
2536         list_for_each_entry_safe_reverse(sp, tmp, &kvm->arch.active_mmu_pages, link) {
2537                 /*
2538                  * Don't zap active root pages, the page itself can't be freed
2539                  * and zapping it will just force vCPUs to realloc and reload.
2540                  */
2541                 if (sp->root_count)
2542                         continue;
2543
2544                 unstable = __kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list,
2545                                                       &nr_zapped);
2546                 total_zapped += nr_zapped;
2547                 if (total_zapped >= nr_to_zap)
2548                         break;
2549
2550                 if (unstable)
2551                         goto restart;
2552         }
2553
2554         kvm_mmu_commit_zap_page(kvm, &invalid_list);
2555
2556         kvm->stat.mmu_recycled += total_zapped;
2557         return total_zapped;
2558 }
2559
2560 static inline unsigned long kvm_mmu_available_pages(struct kvm *kvm)
2561 {
2562         if (kvm->arch.n_max_mmu_pages > kvm->arch.n_used_mmu_pages)
2563                 return kvm->arch.n_max_mmu_pages -
2564                         kvm->arch.n_used_mmu_pages;
2565
2566         return 0;
2567 }
2568
2569 static int make_mmu_pages_available(struct kvm_vcpu *vcpu)
2570 {
2571         unsigned long avail = kvm_mmu_available_pages(vcpu->kvm);
2572
2573         if (likely(avail >= KVM_MIN_FREE_MMU_PAGES))
2574                 return 0;
2575
2576         kvm_mmu_zap_oldest_mmu_pages(vcpu->kvm, KVM_REFILL_PAGES - avail);
2577
2578         /*
2579          * Note, this check is intentionally soft, it only guarantees that one
2580          * page is available, while the caller may end up allocating as many as
2581          * four pages, e.g. for PAE roots or for 5-level paging.  Temporarily
2582          * exceeding the (arbitrary by default) limit will not harm the host,
2583          * being too aggressive may unnecessarily kill the guest, and getting an
2584          * exact count is far more trouble than it's worth, especially in the
2585          * page fault paths.
2586          */
2587         if (!kvm_mmu_available_pages(vcpu->kvm))
2588                 return -ENOSPC;
2589         return 0;
2590 }
2591
2592 /*
2593  * Changing the number of mmu pages allocated to the vm
2594  * Note: if goal_nr_mmu_pages is too small, you will get dead lock
2595  */
2596 void kvm_mmu_change_mmu_pages(struct kvm *kvm, unsigned long goal_nr_mmu_pages)
2597 {
2598         write_lock(&kvm->mmu_lock);
2599
2600         if (kvm->arch.n_used_mmu_pages > goal_nr_mmu_pages) {
2601                 kvm_mmu_zap_oldest_mmu_pages(kvm, kvm->arch.n_used_mmu_pages -
2602                                                   goal_nr_mmu_pages);
2603
2604                 goal_nr_mmu_pages = kvm->arch.n_used_mmu_pages;
2605         }
2606
2607         kvm->arch.n_max_mmu_pages = goal_nr_mmu_pages;
2608
2609         write_unlock(&kvm->mmu_lock);
2610 }
2611
2612 int kvm_mmu_unprotect_page(struct kvm *kvm, gfn_t gfn)
2613 {
2614         struct kvm_mmu_page *sp;
2615         LIST_HEAD(invalid_list);
2616         int r;
2617
2618         pgprintk("%s: looking for gfn %llx\n", __func__, gfn);
2619         r = 0;
2620         write_lock(&kvm->mmu_lock);
2621         for_each_gfn_valid_sp_with_gptes(kvm, sp, gfn) {
2622                 pgprintk("%s: gfn %llx role %x\n", __func__, gfn,
2623                          sp->role.word);
2624                 r = 1;
2625                 kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list);
2626         }
2627         kvm_mmu_commit_zap_page(kvm, &invalid_list);
2628         write_unlock(&kvm->mmu_lock);
2629
2630         return r;
2631 }
2632
2633 static int kvm_mmu_unprotect_page_virt(struct kvm_vcpu *vcpu, gva_t gva)
2634 {
2635         gpa_t gpa;
2636         int r;
2637
2638         if (vcpu->arch.mmu->root_role.direct)
2639                 return 0;
2640
2641         gpa = kvm_mmu_gva_to_gpa_read(vcpu, gva, NULL);
2642
2643         r = kvm_mmu_unprotect_page(vcpu->kvm, gpa >> PAGE_SHIFT);
2644
2645         return r;
2646 }
2647
2648 static void kvm_unsync_page(struct kvm *kvm, struct kvm_mmu_page *sp)
2649 {
2650         trace_kvm_mmu_unsync_page(sp);
2651         ++kvm->stat.mmu_unsync;
2652         sp->unsync = 1;
2653
2654         kvm_mmu_mark_parents_unsync(sp);
2655 }
2656
2657 /*
2658  * Attempt to unsync any shadow pages that can be reached by the specified gfn,
2659  * KVM is creating a writable mapping for said gfn.  Returns 0 if all pages
2660  * were marked unsync (or if there is no shadow page), -EPERM if the SPTE must
2661  * be write-protected.
2662  */
2663 int mmu_try_to_unsync_pages(struct kvm *kvm, const struct kvm_memory_slot *slot,
2664                             gfn_t gfn, bool can_unsync, bool prefetch)
2665 {
2666         struct kvm_mmu_page *sp;
2667         bool locked = false;
2668
2669         /*
2670          * Force write-protection if the page is being tracked.  Note, the page
2671          * track machinery is used to write-protect upper-level shadow pages,
2672          * i.e. this guards the role.level == 4K assertion below!
2673          */
2674         if (kvm_slot_page_track_is_active(kvm, slot, gfn, KVM_PAGE_TRACK_WRITE))
2675                 return -EPERM;
2676
2677         /*
2678          * The page is not write-tracked, mark existing shadow pages unsync
2679          * unless KVM is synchronizing an unsync SP (can_unsync = false).  In
2680          * that case, KVM must complete emulation of the guest TLB flush before
2681          * allowing shadow pages to become unsync (writable by the guest).
2682          */
2683         for_each_gfn_valid_sp_with_gptes(kvm, sp, gfn) {
2684                 if (!can_unsync)
2685                         return -EPERM;
2686
2687                 if (sp->unsync)
2688                         continue;
2689
2690                 if (prefetch)
2691                         return -EEXIST;
2692
2693                 /*
2694                  * TDP MMU page faults require an additional spinlock as they
2695                  * run with mmu_lock held for read, not write, and the unsync
2696                  * logic is not thread safe.  Take the spinklock regardless of
2697                  * the MMU type to avoid extra conditionals/parameters, there's
2698                  * no meaningful penalty if mmu_lock is held for write.
2699                  */
2700                 if (!locked) {
2701                         locked = true;
2702                         spin_lock(&kvm->arch.mmu_unsync_pages_lock);
2703
2704                         /*
2705                          * Recheck after taking the spinlock, a different vCPU
2706                          * may have since marked the page unsync.  A false
2707                          * positive on the unprotected check above is not
2708                          * possible as clearing sp->unsync _must_ hold mmu_lock
2709                          * for write, i.e. unsync cannot transition from 0->1
2710                          * while this CPU holds mmu_lock for read (or write).
2711                          */
2712                         if (READ_ONCE(sp->unsync))
2713                                 continue;
2714                 }
2715
2716                 WARN_ON(sp->role.level != PG_LEVEL_4K);
2717                 kvm_unsync_page(kvm, sp);
2718         }
2719         if (locked)
2720                 spin_unlock(&kvm->arch.mmu_unsync_pages_lock);
2721
2722         /*
2723          * We need to ensure that the marking of unsync pages is visible
2724          * before the SPTE is updated to allow writes because
2725          * kvm_mmu_sync_roots() checks the unsync flags without holding
2726          * the MMU lock and so can race with this. If the SPTE was updated
2727          * before the page had been marked as unsync-ed, something like the
2728          * following could happen:
2729          *
2730          * CPU 1                    CPU 2
2731          * ---------------------------------------------------------------------
2732          * 1.2 Host updates SPTE
2733          *     to be writable
2734          *                      2.1 Guest writes a GPTE for GVA X.
2735          *                          (GPTE being in the guest page table shadowed
2736          *                           by the SP from CPU 1.)
2737          *                          This reads SPTE during the page table walk.
2738          *                          Since SPTE.W is read as 1, there is no
2739          *                          fault.
2740          *
2741          *                      2.2 Guest issues TLB flush.
2742          *                          That causes a VM Exit.
2743          *
2744          *                      2.3 Walking of unsync pages sees sp->unsync is
2745          *                          false and skips the page.
2746          *
2747          *                      2.4 Guest accesses GVA X.
2748          *                          Since the mapping in the SP was not updated,
2749          *                          so the old mapping for GVA X incorrectly
2750          *                          gets used.
2751          * 1.1 Host marks SP
2752          *     as unsync
2753          *     (sp->unsync = true)
2754          *
2755          * The write barrier below ensures that 1.1 happens before 1.2 and thus
2756          * the situation in 2.4 does not arise.  It pairs with the read barrier
2757          * in is_unsync_root(), placed between 2.1's load of SPTE.W and 2.3.
2758          */
2759         smp_wmb();
2760
2761         return 0;
2762 }
2763
2764 static int mmu_set_spte(struct kvm_vcpu *vcpu, struct kvm_memory_slot *slot,
2765                         u64 *sptep, unsigned int pte_access, gfn_t gfn,
2766                         kvm_pfn_t pfn, struct kvm_page_fault *fault)
2767 {
2768         struct kvm_mmu_page *sp = sptep_to_sp(sptep);
2769         int level = sp->role.level;
2770         int was_rmapped = 0;
2771         int ret = RET_PF_FIXED;
2772         bool flush = false;
2773         bool wrprot;
2774         u64 spte;
2775
2776         /* Prefetching always gets a writable pfn.  */
2777         bool host_writable = !fault || fault->map_writable;
2778         bool prefetch = !fault || fault->prefetch;
2779         bool write_fault = fault && fault->write;
2780
2781         pgprintk("%s: spte %llx write_fault %d gfn %llx\n", __func__,
2782                  *sptep, write_fault, gfn);
2783
2784         if (unlikely(is_noslot_pfn(pfn))) {
2785                 vcpu->stat.pf_mmio_spte_created++;
2786                 mark_mmio_spte(vcpu, sptep, gfn, pte_access);
2787                 return RET_PF_EMULATE;
2788         }
2789
2790         if (is_shadow_present_pte(*sptep)) {
2791                 /*
2792                  * If we overwrite a PTE page pointer with a 2MB PMD, unlink
2793                  * the parent of the now unreachable PTE.
2794                  */
2795                 if (level > PG_LEVEL_4K && !is_large_pte(*sptep)) {
2796                         struct kvm_mmu_page *child;
2797                         u64 pte = *sptep;
2798
2799                         child = to_shadow_page(pte & SPTE_BASE_ADDR_MASK);
2800                         drop_parent_pte(child, sptep);
2801                         flush = true;
2802                 } else if (pfn != spte_to_pfn(*sptep)) {
2803                         pgprintk("hfn old %llx new %llx\n",
2804                                  spte_to_pfn(*sptep), pfn);
2805                         drop_spte(vcpu->kvm, sptep);
2806                         flush = true;
2807                 } else
2808                         was_rmapped = 1;
2809         }
2810
2811         wrprot = make_spte(vcpu, sp, slot, pte_access, gfn, pfn, *sptep, prefetch,
2812                            true, host_writable, &spte);
2813
2814         if (*sptep == spte) {
2815                 ret = RET_PF_SPURIOUS;
2816         } else {
2817                 flush |= mmu_spte_update(sptep, spte);
2818                 trace_kvm_mmu_set_spte(level, gfn, sptep);
2819         }
2820
2821         if (wrprot) {
2822                 if (write_fault)
2823                         ret = RET_PF_EMULATE;
2824         }
2825
2826         if (flush)
2827                 kvm_flush_remote_tlbs_with_address(vcpu->kvm, gfn,
2828                                 KVM_PAGES_PER_HPAGE(level));
2829
2830         pgprintk("%s: setting spte %llx\n", __func__, *sptep);
2831
2832         if (!was_rmapped) {
2833                 WARN_ON_ONCE(ret == RET_PF_SPURIOUS);
2834                 rmap_add(vcpu, slot, sptep, gfn, pte_access);
2835         } else {
2836                 /* Already rmapped but the pte_access bits may have changed. */
2837                 kvm_mmu_page_set_access(sp, spte_index(sptep), pte_access);
2838         }
2839
2840         return ret;
2841 }
2842
2843 static int direct_pte_prefetch_many(struct kvm_vcpu *vcpu,
2844                                     struct kvm_mmu_page *sp,
2845                                     u64 *start, u64 *end)
2846 {
2847         struct page *pages[PTE_PREFETCH_NUM];
2848         struct kvm_memory_slot *slot;
2849         unsigned int access = sp->role.access;
2850         int i, ret;
2851         gfn_t gfn;
2852
2853         gfn = kvm_mmu_page_get_gfn(sp, spte_index(start));
2854         slot = gfn_to_memslot_dirty_bitmap(vcpu, gfn, access & ACC_WRITE_MASK);
2855         if (!slot)
2856                 return -1;
2857
2858         ret = gfn_to_page_many_atomic(slot, gfn, pages, end - start);
2859         if (ret <= 0)
2860                 return -1;
2861
2862         for (i = 0; i < ret; i++, gfn++, start++) {
2863                 mmu_set_spte(vcpu, slot, start, access, gfn,
2864                              page_to_pfn(pages[i]), NULL);
2865                 put_page(pages[i]);
2866         }
2867
2868         return 0;
2869 }
2870
2871 static void __direct_pte_prefetch(struct kvm_vcpu *vcpu,
2872                                   struct kvm_mmu_page *sp, u64 *sptep)
2873 {
2874         u64 *spte, *start = NULL;
2875         int i;
2876
2877         WARN_ON(!sp->role.direct);
2878
2879         i = spte_index(sptep) & ~(PTE_PREFETCH_NUM - 1);
2880         spte = sp->spt + i;
2881
2882         for (i = 0; i < PTE_PREFETCH_NUM; i++, spte++) {
2883                 if (is_shadow_present_pte(*spte) || spte == sptep) {
2884                         if (!start)
2885                                 continue;
2886                         if (direct_pte_prefetch_many(vcpu, sp, start, spte) < 0)
2887                                 return;
2888                         start = NULL;
2889                 } else if (!start)
2890                         start = spte;
2891         }
2892         if (start)
2893                 direct_pte_prefetch_many(vcpu, sp, start, spte);
2894 }
2895
2896 static void direct_pte_prefetch(struct kvm_vcpu *vcpu, u64 *sptep)
2897 {
2898         struct kvm_mmu_page *sp;
2899
2900         sp = sptep_to_sp(sptep);
2901
2902         /*
2903          * Without accessed bits, there's no way to distinguish between
2904          * actually accessed translations and prefetched, so disable pte
2905          * prefetch if accessed bits aren't available.
2906          */
2907         if (sp_ad_disabled(sp))
2908                 return;
2909
2910         if (sp->role.level > PG_LEVEL_4K)
2911                 return;
2912
2913         /*
2914          * If addresses are being invalidated, skip prefetching to avoid
2915          * accidentally prefetching those addresses.
2916          */
2917         if (unlikely(vcpu->kvm->mmu_notifier_count))
2918                 return;
2919
2920         __direct_pte_prefetch(vcpu, sp, sptep);
2921 }
2922
2923 static int host_pfn_mapping_level(struct kvm *kvm, gfn_t gfn,
2924                                   const struct kvm_memory_slot *slot)
2925 {
2926         int level = PG_LEVEL_4K;
2927         unsigned long hva;
2928         unsigned long flags;
2929         pgd_t pgd;
2930         p4d_t p4d;
2931         pud_t pud;
2932         pmd_t pmd;
2933
2934         /*
2935          * Note, using the already-retrieved memslot and __gfn_to_hva_memslot()
2936          * is not solely for performance, it's also necessary to avoid the
2937          * "writable" check in __gfn_to_hva_many(), which will always fail on
2938          * read-only memslots due to gfn_to_hva() assuming writes.  Earlier
2939          * page fault steps have already verified the guest isn't writing a
2940          * read-only memslot.
2941          */
2942         hva = __gfn_to_hva_memslot(slot, gfn);
2943
2944         /*
2945          * Lookup the mapping level in the current mm.  The information
2946          * may become stale soon, but it is safe to use as long as
2947          * 1) mmu_notifier_retry was checked after taking mmu_lock, and
2948          * 2) mmu_lock is taken now.
2949          *
2950          * We still need to disable IRQs to prevent concurrent tear down
2951          * of page tables.
2952          */
2953         local_irq_save(flags);
2954
2955         pgd = READ_ONCE(*pgd_offset(kvm->mm, hva));
2956         if (pgd_none(pgd))
2957                 goto out;
2958
2959         p4d = READ_ONCE(*p4d_offset(&pgd, hva));
2960         if (p4d_none(p4d) || !p4d_present(p4d))
2961                 goto out;
2962
2963         pud = READ_ONCE(*pud_offset(&p4d, hva));
2964         if (pud_none(pud) || !pud_present(pud))
2965                 goto out;
2966
2967         if (pud_large(pud)) {
2968                 level = PG_LEVEL_1G;
2969                 goto out;
2970         }
2971
2972         pmd = READ_ONCE(*pmd_offset(&pud, hva));
2973         if (pmd_none(pmd) || !pmd_present(pmd))
2974                 goto out;
2975
2976         if (pmd_large(pmd))
2977                 level = PG_LEVEL_2M;
2978
2979 out:
2980         local_irq_restore(flags);
2981         return level;
2982 }
2983
2984 int kvm_mmu_max_mapping_level(struct kvm *kvm,
2985                               const struct kvm_memory_slot *slot, gfn_t gfn,
2986                               int max_level)
2987 {
2988         struct kvm_lpage_info *linfo;
2989         int host_level;
2990
2991         max_level = min(max_level, max_huge_page_level);
2992         for ( ; max_level > PG_LEVEL_4K; max_level--) {
2993                 linfo = lpage_info_slot(gfn, slot, max_level);
2994                 if (!linfo->disallow_lpage)
2995                         break;
2996         }
2997
2998         if (max_level == PG_LEVEL_4K)
2999                 return PG_LEVEL_4K;
3000
3001         host_level = host_pfn_mapping_level(kvm, gfn, slot);
3002         return min(host_level, max_level);
3003 }
3004
3005 void kvm_mmu_hugepage_adjust(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
3006 {
3007         struct kvm_memory_slot *slot = fault->slot;
3008         kvm_pfn_t mask;
3009
3010         fault->huge_page_disallowed = fault->exec && fault->nx_huge_page_workaround_enabled;
3011
3012         if (unlikely(fault->max_level == PG_LEVEL_4K))
3013                 return;
3014
3015         if (is_error_noslot_pfn(fault->pfn))
3016                 return;
3017
3018         if (kvm_slot_dirty_track_enabled(slot))
3019                 return;
3020
3021         /*
3022          * Enforce the iTLB multihit workaround after capturing the requested
3023          * level, which will be used to do precise, accurate accounting.
3024          */
3025         fault->req_level = kvm_mmu_max_mapping_level(vcpu->kvm, slot,
3026                                                      fault->gfn, fault->max_level);
3027         if (fault->req_level == PG_LEVEL_4K || fault->huge_page_disallowed)
3028                 return;
3029
3030         /*
3031          * mmu_notifier_retry() was successful and mmu_lock is held, so
3032          * the pmd can't be split from under us.
3033          */
3034         fault->goal_level = fault->req_level;
3035         mask = KVM_PAGES_PER_HPAGE(fault->goal_level) - 1;
3036         VM_BUG_ON((fault->gfn & mask) != (fault->pfn & mask));
3037         fault->pfn &= ~mask;
3038 }
3039
3040 void disallowed_hugepage_adjust(struct kvm_page_fault *fault, u64 spte, int cur_level)
3041 {
3042         if (cur_level > PG_LEVEL_4K &&
3043             cur_level == fault->goal_level &&
3044             is_shadow_present_pte(spte) &&
3045             !is_large_pte(spte)) {
3046                 /*
3047                  * A small SPTE exists for this pfn, but FNAME(fetch)
3048                  * and __direct_map would like to create a large PTE
3049                  * instead: just force them to go down another level,
3050                  * patching back for them into pfn the next 9 bits of
3051                  * the address.
3052                  */
3053                 u64 page_mask = KVM_PAGES_PER_HPAGE(cur_level) -
3054                                 KVM_PAGES_PER_HPAGE(cur_level - 1);
3055                 fault->pfn |= fault->gfn & page_mask;
3056                 fault->goal_level--;
3057         }
3058 }
3059
3060 static int __direct_map(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
3061 {
3062         struct kvm_shadow_walk_iterator it;
3063         struct kvm_mmu_page *sp;
3064         int ret;
3065         gfn_t base_gfn = fault->gfn;
3066
3067         kvm_mmu_hugepage_adjust(vcpu, fault);
3068
3069         trace_kvm_mmu_spte_requested(fault);
3070         for_each_shadow_entry(vcpu, fault->addr, it) {
3071                 /*
3072                  * We cannot overwrite existing page tables with an NX
3073                  * large page, as the leaf could be executable.
3074                  */
3075                 if (fault->nx_huge_page_workaround_enabled)
3076                         disallowed_hugepage_adjust(fault, *it.sptep, it.level);
3077
3078                 base_gfn = fault->gfn & ~(KVM_PAGES_PER_HPAGE(it.level) - 1);
3079                 if (it.level == fault->goal_level)
3080                         break;
3081
3082                 sp = kvm_mmu_get_child_sp(vcpu, it.sptep, base_gfn, true, ACC_ALL);
3083                 if (sp == ERR_PTR(-EEXIST))
3084                         continue;
3085
3086                 link_shadow_page(vcpu, it.sptep, sp);
3087                 if (fault->is_tdp && fault->huge_page_disallowed &&
3088                     fault->req_level >= it.level)
3089                         account_huge_nx_page(vcpu->kvm, sp);
3090         }
3091
3092         if (WARN_ON_ONCE(it.level != fault->goal_level))
3093                 return -EFAULT;
3094
3095         ret = mmu_set_spte(vcpu, fault->slot, it.sptep, ACC_ALL,
3096                            base_gfn, fault->pfn, fault);
3097         if (ret == RET_PF_SPURIOUS)
3098                 return ret;
3099
3100         direct_pte_prefetch(vcpu, it.sptep);
3101         return ret;
3102 }
3103
3104 static void kvm_send_hwpoison_signal(unsigned long address, struct task_struct *tsk)
3105 {
3106         send_sig_mceerr(BUS_MCEERR_AR, (void __user *)address, PAGE_SHIFT, tsk);
3107 }
3108
3109 static int kvm_handle_bad_page(struct kvm_vcpu *vcpu, gfn_t gfn, kvm_pfn_t pfn)
3110 {
3111         /*
3112          * Do not cache the mmio info caused by writing the readonly gfn
3113          * into the spte otherwise read access on readonly gfn also can
3114          * caused mmio page fault and treat it as mmio access.
3115          */
3116         if (pfn == KVM_PFN_ERR_RO_FAULT)
3117                 return RET_PF_EMULATE;
3118
3119         if (pfn == KVM_PFN_ERR_HWPOISON) {
3120                 kvm_send_hwpoison_signal(kvm_vcpu_gfn_to_hva(vcpu, gfn), current);
3121                 return RET_PF_RETRY;
3122         }
3123
3124         return -EFAULT;
3125 }
3126
3127 static int handle_abnormal_pfn(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault,
3128                                unsigned int access)
3129 {
3130         /* The pfn is invalid, report the error! */
3131         if (unlikely(is_error_pfn(fault->pfn)))
3132                 return kvm_handle_bad_page(vcpu, fault->gfn, fault->pfn);
3133
3134         if (unlikely(!fault->slot)) {
3135                 gva_t gva = fault->is_tdp ? 0 : fault->addr;
3136
3137                 vcpu_cache_mmio_info(vcpu, gva, fault->gfn,
3138                                      access & shadow_mmio_access_mask);
3139                 /*
3140                  * If MMIO caching is disabled, emulate immediately without
3141                  * touching the shadow page tables as attempting to install an
3142                  * MMIO SPTE will just be an expensive nop.  Do not cache MMIO
3143                  * whose gfn is greater than host.MAXPHYADDR, any guest that
3144                  * generates such gfns is running nested and is being tricked
3145                  * by L0 userspace (you can observe gfn > L1.MAXPHYADDR if
3146                  * and only if L1's MAXPHYADDR is inaccurate with respect to
3147                  * the hardware's).
3148                  */
3149                 if (unlikely(!enable_mmio_caching) ||
3150                     unlikely(fault->gfn > kvm_mmu_max_gfn()))
3151                         return RET_PF_EMULATE;
3152         }
3153
3154         return RET_PF_CONTINUE;
3155 }
3156
3157 static bool page_fault_can_be_fast(struct kvm_page_fault *fault)
3158 {
3159         /*
3160          * Page faults with reserved bits set, i.e. faults on MMIO SPTEs, only
3161          * reach the common page fault handler if the SPTE has an invalid MMIO
3162          * generation number.  Refreshing the MMIO generation needs to go down
3163          * the slow path.  Note, EPT Misconfigs do NOT set the PRESENT flag!
3164          */
3165         if (fault->rsvd)
3166                 return false;
3167
3168         /*
3169          * #PF can be fast if:
3170          *
3171          * 1. The shadow page table entry is not present and A/D bits are
3172          *    disabled _by KVM_, which could mean that the fault is potentially
3173          *    caused by access tracking (if enabled).  If A/D bits are enabled
3174          *    by KVM, but disabled by L1 for L2, KVM is forced to disable A/D
3175          *    bits for L2 and employ access tracking, but the fast page fault
3176          *    mechanism only supports direct MMUs.
3177          * 2. The shadow page table entry is present, the access is a write,
3178          *    and no reserved bits are set (MMIO SPTEs cannot be "fixed"), i.e.
3179          *    the fault was caused by a write-protection violation.  If the
3180          *    SPTE is MMU-writable (determined later), the fault can be fixed
3181          *    by setting the Writable bit, which can be done out of mmu_lock.
3182          */
3183         if (!fault->present)
3184                 return !kvm_ad_enabled();
3185
3186         /*
3187          * Note, instruction fetches and writes are mutually exclusive, ignore
3188          * the "exec" flag.
3189          */
3190         return fault->write;
3191 }
3192
3193 /*
3194  * Returns true if the SPTE was fixed successfully. Otherwise,
3195  * someone else modified the SPTE from its original value.
3196  */
3197 static bool
3198 fast_pf_fix_direct_spte(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault,
3199                         u64 *sptep, u64 old_spte, u64 new_spte)
3200 {
3201         /*
3202          * Theoretically we could also set dirty bit (and flush TLB) here in
3203          * order to eliminate unnecessary PML logging. See comments in
3204          * set_spte. But fast_page_fault is very unlikely to happen with PML
3205          * enabled, so we do not do this. This might result in the same GPA
3206          * to be logged in PML buffer again when the write really happens, and
3207          * eventually to be called by mark_page_dirty twice. But it's also no
3208          * harm. This also avoids the TLB flush needed after setting dirty bit
3209          * so non-PML cases won't be impacted.
3210          *
3211          * Compare with set_spte where instead shadow_dirty_mask is set.
3212          */
3213         if (!try_cmpxchg64(sptep, &old_spte, new_spte))
3214                 return false;
3215
3216         if (is_writable_pte(new_spte) && !is_writable_pte(old_spte))
3217                 mark_page_dirty_in_slot(vcpu->kvm, fault->slot, fault->gfn);
3218
3219         return true;
3220 }
3221
3222 static bool is_access_allowed(struct kvm_page_fault *fault, u64 spte)
3223 {
3224         if (fault->exec)
3225                 return is_executable_pte(spte);
3226
3227         if (fault->write)
3228                 return is_writable_pte(spte);
3229
3230         /* Fault was on Read access */
3231         return spte & PT_PRESENT_MASK;
3232 }
3233
3234 /*
3235  * Returns the last level spte pointer of the shadow page walk for the given
3236  * gpa, and sets *spte to the spte value. This spte may be non-preset. If no
3237  * walk could be performed, returns NULL and *spte does not contain valid data.
3238  *
3239  * Contract:
3240  *  - Must be called between walk_shadow_page_lockless_{begin,end}.
3241  *  - The returned sptep must not be used after walk_shadow_page_lockless_end.
3242  */
3243 static u64 *fast_pf_get_last_sptep(struct kvm_vcpu *vcpu, gpa_t gpa, u64 *spte)
3244 {
3245         struct kvm_shadow_walk_iterator iterator;
3246         u64 old_spte;
3247         u64 *sptep = NULL;
3248
3249         for_each_shadow_entry_lockless(vcpu, gpa, iterator, old_spte) {
3250                 sptep = iterator.sptep;
3251                 *spte = old_spte;
3252         }
3253
3254         return sptep;
3255 }
3256
3257 /*
3258  * Returns one of RET_PF_INVALID, RET_PF_FIXED or RET_PF_SPURIOUS.
3259  */
3260 static int fast_page_fault(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
3261 {
3262         struct kvm_mmu_page *sp;
3263         int ret = RET_PF_INVALID;
3264         u64 spte = 0ull;
3265         u64 *sptep = NULL;
3266         uint retry_count = 0;
3267
3268         if (!page_fault_can_be_fast(fault))
3269                 return ret;
3270
3271         walk_shadow_page_lockless_begin(vcpu);
3272
3273         do {
3274                 u64 new_spte;
3275
3276                 if (is_tdp_mmu(vcpu->arch.mmu))
3277                         sptep = kvm_tdp_mmu_fast_pf_get_last_sptep(vcpu, fault->addr, &spte);
3278                 else
3279                         sptep = fast_pf_get_last_sptep(vcpu, fault->addr, &spte);
3280
3281                 if (!is_shadow_present_pte(spte))
3282                         break;
3283
3284                 sp = sptep_to_sp(sptep);
3285                 if (!is_last_spte(spte, sp->role.level))
3286                         break;
3287
3288                 /*
3289                  * Check whether the memory access that caused the fault would
3290                  * still cause it if it were to be performed right now. If not,
3291                  * then this is a spurious fault caused by TLB lazily flushed,
3292                  * or some other CPU has already fixed the PTE after the
3293                  * current CPU took the fault.
3294                  *
3295                  * Need not check the access of upper level table entries since
3296                  * they are always ACC_ALL.
3297                  */
3298                 if (is_access_allowed(fault, spte)) {
3299                         ret = RET_PF_SPURIOUS;
3300                         break;
3301                 }
3302
3303                 new_spte = spte;
3304
3305                 /*
3306                  * KVM only supports fixing page faults outside of MMU lock for
3307                  * direct MMUs, nested MMUs are always indirect, and KVM always
3308                  * uses A/D bits for non-nested MMUs.  Thus, if A/D bits are
3309                  * enabled, the SPTE can't be an access-tracked SPTE.
3310                  */
3311                 if (unlikely(!kvm_ad_enabled()) && is_access_track_spte(spte))
3312                         new_spte = restore_acc_track_spte(new_spte);
3313
3314                 /*
3315                  * To keep things simple, only SPTEs that are MMU-writable can
3316                  * be made fully writable outside of mmu_lock, e.g. only SPTEs
3317                  * that were write-protected for dirty-logging or access
3318                  * tracking are handled here.  Don't bother checking if the
3319                  * SPTE is writable to prioritize running with A/D bits enabled.
3320                  * The is_access_allowed() check above handles the common case
3321                  * of the fault being spurious, and the SPTE is known to be
3322                  * shadow-present, i.e. except for access tracking restoration
3323                  * making the new SPTE writable, the check is wasteful.
3324                  */
3325                 if (fault->write && is_mmu_writable_spte(spte)) {
3326                         new_spte |= PT_WRITABLE_MASK;
3327
3328                         /*
3329                          * Do not fix write-permission on the large spte when
3330                          * dirty logging is enabled. Since we only dirty the
3331                          * first page into the dirty-bitmap in
3332                          * fast_pf_fix_direct_spte(), other pages are missed
3333                          * if its slot has dirty logging enabled.
3334                          *
3335                          * Instead, we let the slow page fault path create a
3336                          * normal spte to fix the access.
3337                          */
3338                         if (sp->role.level > PG_LEVEL_4K &&
3339                             kvm_slot_dirty_track_enabled(fault->slot))
3340                                 break;
3341                 }
3342
3343                 /* Verify that the fault can be handled in the fast path */
3344                 if (new_spte == spte ||
3345                     !is_access_allowed(fault, new_spte))
3346                         break;
3347
3348                 /*
3349                  * Currently, fast page fault only works for direct mapping
3350                  * since the gfn is not stable for indirect shadow page. See
3351                  * Documentation/virt/kvm/locking.rst to get more detail.
3352                  */
3353                 if (fast_pf_fix_direct_spte(vcpu, fault, sptep, spte, new_spte)) {
3354                         ret = RET_PF_FIXED;
3355                         break;
3356                 }
3357
3358                 if (++retry_count > 4) {
3359                         printk_once(KERN_WARNING
3360                                 "kvm: Fast #PF retrying more than 4 times.\n");
3361                         break;
3362                 }
3363
3364         } while (true);
3365
3366         trace_fast_page_fault(vcpu, fault, sptep, spte, ret);
3367         walk_shadow_page_lockless_end(vcpu);
3368
3369         if (ret != RET_PF_INVALID)
3370                 vcpu->stat.pf_fast++;
3371
3372         return ret;
3373 }
3374
3375 static void mmu_free_root_page(struct kvm *kvm, hpa_t *root_hpa,
3376                                struct list_head *invalid_list)
3377 {
3378         struct kvm_mmu_page *sp;
3379
3380         if (!VALID_PAGE(*root_hpa))
3381                 return;
3382
3383         sp = to_shadow_page(*root_hpa & SPTE_BASE_ADDR_MASK);
3384         if (WARN_ON(!sp))
3385                 return;
3386
3387         if (is_tdp_mmu_page(sp))
3388                 kvm_tdp_mmu_put_root(kvm, sp, false);
3389         else if (!--sp->root_count && sp->role.invalid)
3390                 kvm_mmu_prepare_zap_page(kvm, sp, invalid_list);
3391
3392         *root_hpa = INVALID_PAGE;
3393 }
3394
3395 /* roots_to_free must be some combination of the KVM_MMU_ROOT_* flags */
3396 void kvm_mmu_free_roots(struct kvm *kvm, struct kvm_mmu *mmu,
3397                         ulong roots_to_free)
3398 {
3399         int i;
3400         LIST_HEAD(invalid_list);
3401         bool free_active_root;
3402
3403         BUILD_BUG_ON(KVM_MMU_NUM_PREV_ROOTS >= BITS_PER_LONG);
3404
3405         /* Before acquiring the MMU lock, see if we need to do any real work. */
3406         free_active_root = (roots_to_free & KVM_MMU_ROOT_CURRENT)
3407                 && VALID_PAGE(mmu->root.hpa);
3408
3409         if (!free_active_root) {
3410                 for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
3411                         if ((roots_to_free & KVM_MMU_ROOT_PREVIOUS(i)) &&
3412                             VALID_PAGE(mmu->prev_roots[i].hpa))
3413                                 break;
3414
3415                 if (i == KVM_MMU_NUM_PREV_ROOTS)
3416                         return;
3417         }
3418
3419         write_lock(&kvm->mmu_lock);
3420
3421         for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
3422                 if (roots_to_free & KVM_MMU_ROOT_PREVIOUS(i))
3423                         mmu_free_root_page(kvm, &mmu->prev_roots[i].hpa,
3424                                            &invalid_list);
3425
3426         if (free_active_root) {
3427                 if (to_shadow_page(mmu->root.hpa)) {
3428                         mmu_free_root_page(kvm, &mmu->root.hpa, &invalid_list);
3429                 } else if (mmu->pae_root) {
3430                         for (i = 0; i < 4; ++i) {
3431                                 if (!IS_VALID_PAE_ROOT(mmu->pae_root[i]))
3432                                         continue;
3433
3434                                 mmu_free_root_page(kvm, &mmu->pae_root[i],
3435                                                    &invalid_list);
3436                                 mmu->pae_root[i] = INVALID_PAE_ROOT;
3437                         }
3438                 }
3439                 mmu->root.hpa = INVALID_PAGE;
3440                 mmu->root.pgd = 0;
3441         }
3442
3443         kvm_mmu_commit_zap_page(kvm, &invalid_list);
3444         write_unlock(&kvm->mmu_lock);
3445 }
3446 EXPORT_SYMBOL_GPL(kvm_mmu_free_roots);
3447
3448 void kvm_mmu_free_guest_mode_roots(struct kvm *kvm, struct kvm_mmu *mmu)
3449 {
3450         unsigned long roots_to_free = 0;
3451         hpa_t root_hpa;
3452         int i;
3453
3454         /*
3455          * This should not be called while L2 is active, L2 can't invalidate
3456          * _only_ its own roots, e.g. INVVPID unconditionally exits.
3457          */
3458         WARN_ON_ONCE(mmu->root_role.guest_mode);
3459
3460         for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
3461                 root_hpa = mmu->prev_roots[i].hpa;
3462                 if (!VALID_PAGE(root_hpa))
3463                         continue;
3464
3465                 if (!to_shadow_page(root_hpa) ||
3466                         to_shadow_page(root_hpa)->role.guest_mode)
3467                         roots_to_free |= KVM_MMU_ROOT_PREVIOUS(i);
3468         }
3469
3470         kvm_mmu_free_roots(kvm, mmu, roots_to_free);
3471 }
3472 EXPORT_SYMBOL_GPL(kvm_mmu_free_guest_mode_roots);
3473
3474
3475 static int mmu_check_root(struct kvm_vcpu *vcpu, gfn_t root_gfn)
3476 {
3477         int ret = 0;
3478
3479         if (!kvm_vcpu_is_visible_gfn(vcpu, root_gfn)) {
3480                 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
3481                 ret = 1;
3482         }
3483
3484         return ret;
3485 }
3486
3487 static hpa_t mmu_alloc_root(struct kvm_vcpu *vcpu, gfn_t gfn, int quadrant,
3488                             u8 level)
3489 {
3490         union kvm_mmu_page_role role = vcpu->arch.mmu->root_role;
3491         struct kvm_mmu_page *sp;
3492
3493         role.level = level;
3494         role.quadrant = quadrant;
3495
3496         WARN_ON_ONCE(quadrant && !role.has_4_byte_gpte);
3497         WARN_ON_ONCE(role.direct && role.has_4_byte_gpte);
3498
3499         sp = kvm_mmu_get_shadow_page(vcpu, gfn, role);
3500         ++sp->root_count;
3501
3502         return __pa(sp->spt);
3503 }
3504
3505 static int mmu_alloc_direct_roots(struct kvm_vcpu *vcpu)
3506 {
3507         struct kvm_mmu *mmu = vcpu->arch.mmu;
3508         u8 shadow_root_level = mmu->root_role.level;
3509         hpa_t root;
3510         unsigned i;
3511         int r;
3512
3513         write_lock(&vcpu->kvm->mmu_lock);
3514         r = make_mmu_pages_available(vcpu);
3515         if (r < 0)
3516                 goto out_unlock;
3517
3518         if (is_tdp_mmu_enabled(vcpu->kvm)) {
3519                 root = kvm_tdp_mmu_get_vcpu_root_hpa(vcpu);
3520                 mmu->root.hpa = root;
3521         } else if (shadow_root_level >= PT64_ROOT_4LEVEL) {
3522                 root = mmu_alloc_root(vcpu, 0, 0, shadow_root_level);
3523                 mmu->root.hpa = root;
3524         } else if (shadow_root_level == PT32E_ROOT_LEVEL) {
3525                 if (WARN_ON_ONCE(!mmu->pae_root)) {
3526                         r = -EIO;
3527                         goto out_unlock;
3528                 }
3529
3530                 for (i = 0; i < 4; ++i) {
3531                         WARN_ON_ONCE(IS_VALID_PAE_ROOT(mmu->pae_root[i]));
3532
3533                         root = mmu_alloc_root(vcpu, i << (30 - PAGE_SHIFT), 0,
3534                                               PT32_ROOT_LEVEL);
3535                         mmu->pae_root[i] = root | PT_PRESENT_MASK |
3536                                            shadow_me_value;
3537                 }
3538                 mmu->root.hpa = __pa(mmu->pae_root);
3539         } else {
3540                 WARN_ONCE(1, "Bad TDP root level = %d\n", shadow_root_level);
3541                 r = -EIO;
3542                 goto out_unlock;
3543         }
3544
3545         /* root.pgd is ignored for direct MMUs. */
3546         mmu->root.pgd = 0;
3547 out_unlock:
3548         write_unlock(&vcpu->kvm->mmu_lock);
3549         return r;
3550 }
3551
3552 static int mmu_first_shadow_root_alloc(struct kvm *kvm)
3553 {
3554         struct kvm_memslots *slots;
3555         struct kvm_memory_slot *slot;
3556         int r = 0, i, bkt;
3557
3558         /*
3559          * Check if this is the first shadow root being allocated before
3560          * taking the lock.
3561          */
3562         if (kvm_shadow_root_allocated(kvm))
3563                 return 0;
3564
3565         mutex_lock(&kvm->slots_arch_lock);
3566
3567         /* Recheck, under the lock, whether this is the first shadow root. */
3568         if (kvm_shadow_root_allocated(kvm))
3569                 goto out_unlock;
3570
3571         /*
3572          * Check if anything actually needs to be allocated, e.g. all metadata
3573          * will be allocated upfront if TDP is disabled.
3574          */
3575         if (kvm_memslots_have_rmaps(kvm) &&
3576             kvm_page_track_write_tracking_enabled(kvm))
3577                 goto out_success;
3578
3579         for (i = 0; i < KVM_ADDRESS_SPACE_NUM; i++) {
3580                 slots = __kvm_memslots(kvm, i);
3581                 kvm_for_each_memslot(slot, bkt, slots) {
3582                         /*
3583                          * Both of these functions are no-ops if the target is
3584                          * already allocated, so unconditionally calling both
3585                          * is safe.  Intentionally do NOT free allocations on
3586                          * failure to avoid having to track which allocations
3587                          * were made now versus when the memslot was created.
3588                          * The metadata is guaranteed to be freed when the slot
3589                          * is freed, and will be kept/used if userspace retries
3590                          * KVM_RUN instead of killing the VM.
3591                          */
3592                         r = memslot_rmap_alloc(slot, slot->npages);
3593                         if (r)
3594                                 goto out_unlock;
3595                         r = kvm_page_track_write_tracking_alloc(slot);
3596                         if (r)
3597                                 goto out_unlock;
3598                 }
3599         }
3600
3601         /*
3602          * Ensure that shadow_root_allocated becomes true strictly after
3603          * all the related pointers are set.
3604          */
3605 out_success:
3606         smp_store_release(&kvm->arch.shadow_root_allocated, true);
3607
3608 out_unlock:
3609         mutex_unlock(&kvm->slots_arch_lock);
3610         return r;
3611 }
3612
3613 static int mmu_alloc_shadow_roots(struct kvm_vcpu *vcpu)
3614 {
3615         struct kvm_mmu *mmu = vcpu->arch.mmu;
3616         u64 pdptrs[4], pm_mask;
3617         gfn_t root_gfn, root_pgd;
3618         int quadrant, i, r;
3619         hpa_t root;
3620
3621         root_pgd = mmu->get_guest_pgd(vcpu);
3622         root_gfn = root_pgd >> PAGE_SHIFT;
3623
3624         if (mmu_check_root(vcpu, root_gfn))
3625                 return 1;
3626
3627         /*
3628          * On SVM, reading PDPTRs might access guest memory, which might fault
3629          * and thus might sleep.  Grab the PDPTRs before acquiring mmu_lock.
3630          */
3631         if (mmu->cpu_role.base.level == PT32E_ROOT_LEVEL) {
3632                 for (i = 0; i < 4; ++i) {
3633                         pdptrs[i] = mmu->get_pdptr(vcpu, i);
3634                         if (!(pdptrs[i] & PT_PRESENT_MASK))
3635                                 continue;
3636
3637                         if (mmu_check_root(vcpu, pdptrs[i] >> PAGE_SHIFT))
3638                                 return 1;
3639                 }
3640         }
3641
3642         r = mmu_first_shadow_root_alloc(vcpu->kvm);
3643         if (r)
3644                 return r;
3645
3646         write_lock(&vcpu->kvm->mmu_lock);
3647         r = make_mmu_pages_available(vcpu);
3648         if (r < 0)
3649                 goto out_unlock;
3650
3651         /*
3652          * Do we shadow a long mode page table? If so we need to
3653          * write-protect the guests page table root.
3654          */
3655         if (mmu->cpu_role.base.level >= PT64_ROOT_4LEVEL) {
3656                 root = mmu_alloc_root(vcpu, root_gfn, 0,
3657                                       mmu->root_role.level);
3658                 mmu->root.hpa = root;
3659                 goto set_root_pgd;
3660         }
3661
3662         if (WARN_ON_ONCE(!mmu->pae_root)) {
3663                 r = -EIO;
3664                 goto out_unlock;
3665         }
3666
3667         /*
3668          * We shadow a 32 bit page table. This may be a legacy 2-level
3669          * or a PAE 3-level page table. In either case we need to be aware that
3670          * the shadow page table may be a PAE or a long mode page table.
3671          */
3672         pm_mask = PT_PRESENT_MASK | shadow_me_value;
3673         if (mmu->root_role.level >= PT64_ROOT_4LEVEL) {
3674                 pm_mask |= PT_ACCESSED_MASK | PT_WRITABLE_MASK | PT_USER_MASK;
3675
3676                 if (WARN_ON_ONCE(!mmu->pml4_root)) {
3677                         r = -EIO;
3678                         goto out_unlock;
3679                 }
3680                 mmu->pml4_root[0] = __pa(mmu->pae_root) | pm_mask;
3681
3682                 if (mmu->root_role.level == PT64_ROOT_5LEVEL) {
3683                         if (WARN_ON_ONCE(!mmu->pml5_root)) {
3684                                 r = -EIO;
3685                                 goto out_unlock;
3686                         }
3687                         mmu->pml5_root[0] = __pa(mmu->pml4_root) | pm_mask;
3688                 }
3689         }
3690
3691         for (i = 0; i < 4; ++i) {
3692                 WARN_ON_ONCE(IS_VALID_PAE_ROOT(mmu->pae_root[i]));
3693
3694                 if (mmu->cpu_role.base.level == PT32E_ROOT_LEVEL) {
3695                         if (!(pdptrs[i] & PT_PRESENT_MASK)) {
3696                                 mmu->pae_root[i] = INVALID_PAE_ROOT;
3697                                 continue;
3698                         }
3699                         root_gfn = pdptrs[i] >> PAGE_SHIFT;
3700                 }
3701
3702                 /*
3703                  * If shadowing 32-bit non-PAE page tables, each PAE page
3704                  * directory maps one quarter of the guest's non-PAE page
3705                  * directory. Othwerise each PAE page direct shadows one guest
3706                  * PAE page directory so that quadrant should be 0.
3707                  */
3708                 quadrant = (mmu->cpu_role.base.level == PT32_ROOT_LEVEL) ? i : 0;
3709
3710                 root = mmu_alloc_root(vcpu, root_gfn, quadrant, PT32_ROOT_LEVEL);
3711                 mmu->pae_root[i] = root | pm_mask;
3712         }
3713
3714         if (mmu->root_role.level == PT64_ROOT_5LEVEL)
3715                 mmu->root.hpa = __pa(mmu->pml5_root);
3716         else if (mmu->root_role.level == PT64_ROOT_4LEVEL)
3717                 mmu->root.hpa = __pa(mmu->pml4_root);
3718         else
3719                 mmu->root.hpa = __pa(mmu->pae_root);
3720
3721 set_root_pgd:
3722         mmu->root.pgd = root_pgd;
3723 out_unlock:
3724         write_unlock(&vcpu->kvm->mmu_lock);
3725
3726         return r;
3727 }
3728
3729 static int mmu_alloc_special_roots(struct kvm_vcpu *vcpu)
3730 {
3731         struct kvm_mmu *mmu = vcpu->arch.mmu;
3732         bool need_pml5 = mmu->root_role.level > PT64_ROOT_4LEVEL;
3733         u64 *pml5_root = NULL;
3734         u64 *pml4_root = NULL;
3735         u64 *pae_root;
3736
3737         /*
3738          * When shadowing 32-bit or PAE NPT with 64-bit NPT, the PML4 and PDP
3739          * tables are allocated and initialized at root creation as there is no
3740          * equivalent level in the guest's NPT to shadow.  Allocate the tables
3741          * on demand, as running a 32-bit L1 VMM on 64-bit KVM is very rare.
3742          */
3743         if (mmu->root_role.direct ||
3744             mmu->cpu_role.base.level >= PT64_ROOT_4LEVEL ||
3745             mmu->root_role.level < PT64_ROOT_4LEVEL)
3746                 return 0;
3747
3748         /*
3749          * NPT, the only paging mode that uses this horror, uses a fixed number
3750          * of levels for the shadow page tables, e.g. all MMUs are 4-level or
3751          * all MMus are 5-level.  Thus, this can safely require that pml5_root
3752          * is allocated if the other roots are valid and pml5 is needed, as any
3753          * prior MMU would also have required pml5.
3754          */
3755         if (mmu->pae_root && mmu->pml4_root && (!need_pml5 || mmu->pml5_root))
3756                 return 0;
3757
3758         /*
3759          * The special roots should always be allocated in concert.  Yell and
3760          * bail if KVM ends up in a state where only one of the roots is valid.
3761          */
3762         if (WARN_ON_ONCE(!tdp_enabled || mmu->pae_root || mmu->pml4_root ||
3763                          (need_pml5 && mmu->pml5_root)))
3764                 return -EIO;
3765
3766         /*
3767          * Unlike 32-bit NPT, the PDP table doesn't need to be in low mem, and
3768          * doesn't need to be decrypted.
3769          */
3770         pae_root = (void *)get_zeroed_page(GFP_KERNEL_ACCOUNT);
3771         if (!pae_root)
3772                 return -ENOMEM;
3773
3774 #ifdef CONFIG_X86_64
3775         pml4_root = (void *)get_zeroed_page(GFP_KERNEL_ACCOUNT);
3776         if (!pml4_root)
3777                 goto err_pml4;
3778
3779         if (need_pml5) {
3780                 pml5_root = (void *)get_zeroed_page(GFP_KERNEL_ACCOUNT);
3781                 if (!pml5_root)
3782                         goto err_pml5;
3783         }
3784 #endif
3785
3786         mmu->pae_root = pae_root;
3787         mmu->pml4_root = pml4_root;
3788         mmu->pml5_root = pml5_root;
3789
3790         return 0;
3791
3792 #ifdef CONFIG_X86_64
3793 err_pml5:
3794         free_page((unsigned long)pml4_root);
3795 err_pml4:
3796         free_page((unsigned long)pae_root);
3797         return -ENOMEM;
3798 #endif
3799 }
3800
3801 static bool is_unsync_root(hpa_t root)
3802 {
3803         struct kvm_mmu_page *sp;
3804
3805         if (!VALID_PAGE(root))
3806                 return false;
3807
3808         /*
3809          * The read barrier orders the CPU's read of SPTE.W during the page table
3810          * walk before the reads of sp->unsync/sp->unsync_children here.
3811          *
3812          * Even if another CPU was marking the SP as unsync-ed simultaneously,
3813          * any guest page table changes are not guaranteed to be visible anyway
3814          * until this VCPU issues a TLB flush strictly after those changes are
3815          * made.  We only need to ensure that the other CPU sets these flags
3816          * before any actual changes to the page tables are made.  The comments
3817          * in mmu_try_to_unsync_pages() describe what could go wrong if this
3818          * requirement isn't satisfied.
3819          */
3820         smp_rmb();
3821         sp = to_shadow_page(root);
3822
3823         /*
3824          * PAE roots (somewhat arbitrarily) aren't backed by shadow pages, the
3825          * PDPTEs for a given PAE root need to be synchronized individually.
3826          */
3827         if (WARN_ON_ONCE(!sp))
3828                 return false;
3829
3830         if (sp->unsync || sp->unsync_children)
3831                 return true;
3832
3833         return false;
3834 }
3835
3836 void kvm_mmu_sync_roots(struct kvm_vcpu *vcpu)
3837 {
3838         int i;
3839         struct kvm_mmu_page *sp;
3840
3841         if (vcpu->arch.mmu->root_role.direct)
3842                 return;
3843
3844         if (!VALID_PAGE(vcpu->arch.mmu->root.hpa))
3845                 return;
3846
3847         vcpu_clear_mmio_info(vcpu, MMIO_GVA_ANY);
3848
3849         if (vcpu->arch.mmu->cpu_role.base.level >= PT64_ROOT_4LEVEL) {
3850                 hpa_t root = vcpu->arch.mmu->root.hpa;
3851                 sp = to_shadow_page(root);
3852
3853                 if (!is_unsync_root(root))
3854                         return;
3855
3856                 write_lock(&vcpu->kvm->mmu_lock);
3857                 mmu_sync_children(vcpu, sp, true);
3858                 write_unlock(&vcpu->kvm->mmu_lock);
3859                 return;
3860         }
3861
3862         write_lock(&vcpu->kvm->mmu_lock);
3863
3864         for (i = 0; i < 4; ++i) {
3865                 hpa_t root = vcpu->arch.mmu->pae_root[i];
3866
3867                 if (IS_VALID_PAE_ROOT(root)) {
3868                         root &= SPTE_BASE_ADDR_MASK;
3869                         sp = to_shadow_page(root);
3870                         mmu_sync_children(vcpu, sp, true);
3871                 }
3872         }
3873
3874         write_unlock(&vcpu->kvm->mmu_lock);
3875 }
3876
3877 void kvm_mmu_sync_prev_roots(struct kvm_vcpu *vcpu)
3878 {
3879         unsigned long roots_to_free = 0;
3880         int i;
3881
3882         for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
3883                 if (is_unsync_root(vcpu->arch.mmu->prev_roots[i].hpa))
3884                         roots_to_free |= KVM_MMU_ROOT_PREVIOUS(i);
3885
3886         /* sync prev_roots by simply freeing them */
3887         kvm_mmu_free_roots(vcpu->kvm, vcpu->arch.mmu, roots_to_free);
3888 }
3889
3890 static gpa_t nonpaging_gva_to_gpa(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu,
3891                                   gpa_t vaddr, u64 access,
3892                                   struct x86_exception *exception)
3893 {
3894         if (exception)
3895                 exception->error_code = 0;
3896         return kvm_translate_gpa(vcpu, mmu, vaddr, access, exception);
3897 }
3898
3899 static bool mmio_info_in_cache(struct kvm_vcpu *vcpu, u64 addr, bool direct)
3900 {
3901         /*
3902          * A nested guest cannot use the MMIO cache if it is using nested
3903          * page tables, because cr2 is a nGPA while the cache stores GPAs.
3904          */
3905         if (mmu_is_nested(vcpu))
3906                 return false;
3907
3908         if (direct)
3909                 return vcpu_match_mmio_gpa(vcpu, addr);
3910
3911         return vcpu_match_mmio_gva(vcpu, addr);
3912 }
3913
3914 /*
3915  * Return the level of the lowest level SPTE added to sptes.
3916  * That SPTE may be non-present.
3917  *
3918  * Must be called between walk_shadow_page_lockless_{begin,end}.
3919  */
3920 static int get_walk(struct kvm_vcpu *vcpu, u64 addr, u64 *sptes, int *root_level)
3921 {
3922         struct kvm_shadow_walk_iterator iterator;
3923         int leaf = -1;
3924         u64 spte;
3925
3926         for (shadow_walk_init(&iterator, vcpu, addr),
3927              *root_level = iterator.level;
3928              shadow_walk_okay(&iterator);
3929              __shadow_walk_next(&iterator, spte)) {
3930                 leaf = iterator.level;
3931                 spte = mmu_spte_get_lockless(iterator.sptep);
3932
3933                 sptes[leaf] = spte;
3934         }
3935
3936         return leaf;
3937 }
3938
3939 /* return true if reserved bit(s) are detected on a valid, non-MMIO SPTE. */
3940 static bool get_mmio_spte(struct kvm_vcpu *vcpu, u64 addr, u64 *sptep)
3941 {
3942         u64 sptes[PT64_ROOT_MAX_LEVEL + 1];
3943         struct rsvd_bits_validate *rsvd_check;
3944         int root, leaf, level;
3945         bool reserved = false;
3946
3947         walk_shadow_page_lockless_begin(vcpu);
3948
3949         if (is_tdp_mmu(vcpu->arch.mmu))
3950                 leaf = kvm_tdp_mmu_get_walk(vcpu, addr, sptes, &root);
3951         else
3952                 leaf = get_walk(vcpu, addr, sptes, &root);
3953
3954         walk_shadow_page_lockless_end(vcpu);
3955
3956         if (unlikely(leaf < 0)) {
3957                 *sptep = 0ull;
3958                 return reserved;
3959         }
3960
3961         *sptep = sptes[leaf];
3962
3963         /*
3964          * Skip reserved bits checks on the terminal leaf if it's not a valid
3965          * SPTE.  Note, this also (intentionally) skips MMIO SPTEs, which, by
3966          * design, always have reserved bits set.  The purpose of the checks is
3967          * to detect reserved bits on non-MMIO SPTEs. i.e. buggy SPTEs.
3968          */
3969         if (!is_shadow_present_pte(sptes[leaf]))
3970                 leaf++;
3971
3972         rsvd_check = &vcpu->arch.mmu->shadow_zero_check;
3973
3974         for (level = root; level >= leaf; level--)
3975                 reserved |= is_rsvd_spte(rsvd_check, sptes[level], level);
3976
3977         if (reserved) {
3978                 pr_err("%s: reserved bits set on MMU-present spte, addr 0x%llx, hierarchy:\n",
3979                        __func__, addr);
3980                 for (level = root; level >= leaf; level--)
3981                         pr_err("------ spte = 0x%llx level = %d, rsvd bits = 0x%llx",
3982                                sptes[level], level,
3983                                get_rsvd_bits(rsvd_check, sptes[level], level));
3984         }
3985
3986         return reserved;
3987 }
3988
3989 static int handle_mmio_page_fault(struct kvm_vcpu *vcpu, u64 addr, bool direct)
3990 {
3991         u64 spte;
3992         bool reserved;
3993
3994         if (mmio_info_in_cache(vcpu, addr, direct))
3995                 return RET_PF_EMULATE;
3996
3997         reserved = get_mmio_spte(vcpu, addr, &spte);
3998         if (WARN_ON(reserved))
3999                 return -EINVAL;
4000
4001         if (is_mmio_spte(spte)) {
4002                 gfn_t gfn = get_mmio_spte_gfn(spte);
4003                 unsigned int access = get_mmio_spte_access(spte);
4004
4005                 if (!check_mmio_spte(vcpu, spte))
4006                         return RET_PF_INVALID;
4007
4008                 if (direct)
4009                         addr = 0;
4010
4011                 trace_handle_mmio_page_fault(addr, gfn, access);
4012                 vcpu_cache_mmio_info(vcpu, addr, gfn, access);
4013                 return RET_PF_EMULATE;
4014         }
4015
4016         /*
4017          * If the page table is zapped by other cpus, let CPU fault again on
4018          * the address.
4019          */
4020         return RET_PF_RETRY;
4021 }
4022
4023 static bool page_fault_handle_page_track(struct kvm_vcpu *vcpu,
4024                                          struct kvm_page_fault *fault)
4025 {
4026         if (unlikely(fault->rsvd))
4027                 return false;
4028
4029         if (!fault->present || !fault->write)
4030                 return false;
4031
4032         /*
4033          * guest is writing the page which is write tracked which can
4034          * not be fixed by page fault handler.
4035          */
4036         if (kvm_slot_page_track_is_active(vcpu->kvm, fault->slot, fault->gfn, KVM_PAGE_TRACK_WRITE))
4037                 return true;
4038
4039         return false;
4040 }
4041
4042 static void shadow_page_table_clear_flood(struct kvm_vcpu *vcpu, gva_t addr)
4043 {
4044         struct kvm_shadow_walk_iterator iterator;
4045         u64 spte;
4046
4047         walk_shadow_page_lockless_begin(vcpu);
4048         for_each_shadow_entry_lockless(vcpu, addr, iterator, spte)
4049                 clear_sp_write_flooding_count(iterator.sptep);
4050         walk_shadow_page_lockless_end(vcpu);
4051 }
4052
4053 static u32 alloc_apf_token(struct kvm_vcpu *vcpu)
4054 {
4055         /* make sure the token value is not 0 */
4056         u32 id = vcpu->arch.apf.id;
4057
4058         if (id << 12 == 0)
4059                 vcpu->arch.apf.id = 1;
4060
4061         return (vcpu->arch.apf.id++ << 12) | vcpu->vcpu_id;
4062 }
4063
4064 static bool kvm_arch_setup_async_pf(struct kvm_vcpu *vcpu, gpa_t cr2_or_gpa,
4065                                     gfn_t gfn)
4066 {
4067         struct kvm_arch_async_pf arch;
4068
4069         arch.token = alloc_apf_token(vcpu);
4070         arch.gfn = gfn;
4071         arch.direct_map = vcpu->arch.mmu->root_role.direct;
4072         arch.cr3 = vcpu->arch.mmu->get_guest_pgd(vcpu);
4073
4074         return kvm_setup_async_pf(vcpu, cr2_or_gpa,
4075                                   kvm_vcpu_gfn_to_hva(vcpu, gfn), &arch);
4076 }
4077
4078 void kvm_arch_async_page_ready(struct kvm_vcpu *vcpu, struct kvm_async_pf *work)
4079 {
4080         int r;
4081
4082         if ((vcpu->arch.mmu->root_role.direct != work->arch.direct_map) ||
4083               work->wakeup_all)
4084                 return;
4085
4086         r = kvm_mmu_reload(vcpu);
4087         if (unlikely(r))
4088                 return;
4089
4090         if (!vcpu->arch.mmu->root_role.direct &&
4091               work->arch.cr3 != vcpu->arch.mmu->get_guest_pgd(vcpu))
4092                 return;
4093
4094         kvm_mmu_do_page_fault(vcpu, work->cr2_or_gpa, 0, true);
4095 }
4096
4097 static int kvm_faultin_pfn(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
4098 {
4099         struct kvm_memory_slot *slot = fault->slot;
4100         bool async;
4101
4102         /*
4103          * Retry the page fault if the gfn hit a memslot that is being deleted
4104          * or moved.  This ensures any existing SPTEs for the old memslot will
4105          * be zapped before KVM inserts a new MMIO SPTE for the gfn.
4106          */
4107         if (slot && (slot->flags & KVM_MEMSLOT_INVALID))
4108                 return RET_PF_RETRY;
4109
4110         if (!kvm_is_visible_memslot(slot)) {
4111                 /* Don't expose private memslots to L2. */
4112                 if (is_guest_mode(vcpu)) {
4113                         fault->slot = NULL;
4114                         fault->pfn = KVM_PFN_NOSLOT;
4115                         fault->map_writable = false;
4116                         return RET_PF_CONTINUE;
4117                 }
4118                 /*
4119                  * If the APIC access page exists but is disabled, go directly
4120                  * to emulation without caching the MMIO access or creating a
4121                  * MMIO SPTE.  That way the cache doesn't need to be purged
4122                  * when the AVIC is re-enabled.
4123                  */
4124                 if (slot && slot->id == APIC_ACCESS_PAGE_PRIVATE_MEMSLOT &&
4125                     !kvm_apicv_activated(vcpu->kvm))
4126                         return RET_PF_EMULATE;
4127         }
4128
4129         async = false;
4130         fault->pfn = __gfn_to_pfn_memslot(slot, fault->gfn, false, &async,
4131                                           fault->write, &fault->map_writable,
4132                                           &fault->hva);
4133         if (!async)
4134                 return RET_PF_CONTINUE; /* *pfn has correct page already */
4135
4136         if (!fault->prefetch && kvm_can_do_async_pf(vcpu)) {
4137                 trace_kvm_try_async_get_page(fault->addr, fault->gfn);
4138                 if (kvm_find_async_pf_gfn(vcpu, fault->gfn)) {
4139                         trace_kvm_async_pf_doublefault(fault->addr, fault->gfn);
4140                         kvm_make_request(KVM_REQ_APF_HALT, vcpu);
4141                         return RET_PF_RETRY;
4142                 } else if (kvm_arch_setup_async_pf(vcpu, fault->addr, fault->gfn)) {
4143                         return RET_PF_RETRY;
4144                 }
4145         }
4146
4147         fault->pfn = __gfn_to_pfn_memslot(slot, fault->gfn, false, NULL,
4148                                           fault->write, &fault->map_writable,
4149                                           &fault->hva);
4150         return RET_PF_CONTINUE;
4151 }
4152
4153 /*
4154  * Returns true if the page fault is stale and needs to be retried, i.e. if the
4155  * root was invalidated by a memslot update or a relevant mmu_notifier fired.
4156  */
4157 static bool is_page_fault_stale(struct kvm_vcpu *vcpu,
4158                                 struct kvm_page_fault *fault, int mmu_seq)
4159 {
4160         struct kvm_mmu_page *sp = to_shadow_page(vcpu->arch.mmu->root.hpa);
4161
4162         /* Special roots, e.g. pae_root, are not backed by shadow pages. */
4163         if (sp && is_obsolete_sp(vcpu->kvm, sp))
4164                 return true;
4165
4166         /*
4167          * Roots without an associated shadow page are considered invalid if
4168          * there is a pending request to free obsolete roots.  The request is
4169          * only a hint that the current root _may_ be obsolete and needs to be
4170          * reloaded, e.g. if the guest frees a PGD that KVM is tracking as a
4171          * previous root, then __kvm_mmu_prepare_zap_page() signals all vCPUs
4172          * to reload even if no vCPU is actively using the root.
4173          */
4174         if (!sp && kvm_test_request(KVM_REQ_MMU_FREE_OBSOLETE_ROOTS, vcpu))
4175                 return true;
4176
4177         return fault->slot &&
4178                mmu_notifier_retry_hva(vcpu->kvm, mmu_seq, fault->hva);
4179 }
4180
4181 static int direct_page_fault(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
4182 {
4183         bool is_tdp_mmu_fault = is_tdp_mmu(vcpu->arch.mmu);
4184
4185         unsigned long mmu_seq;
4186         int r;
4187
4188         fault->gfn = fault->addr >> PAGE_SHIFT;
4189         fault->slot = kvm_vcpu_gfn_to_memslot(vcpu, fault->gfn);
4190
4191         if (page_fault_handle_page_track(vcpu, fault))
4192                 return RET_PF_EMULATE;
4193
4194         r = fast_page_fault(vcpu, fault);
4195         if (r != RET_PF_INVALID)
4196                 return r;
4197
4198         r = mmu_topup_memory_caches(vcpu, false);
4199         if (r)
4200                 return r;
4201
4202         mmu_seq = vcpu->kvm->mmu_notifier_seq;
4203         smp_rmb();
4204
4205         r = kvm_faultin_pfn(vcpu, fault);
4206         if (r != RET_PF_CONTINUE)
4207                 return r;
4208
4209         r = handle_abnormal_pfn(vcpu, fault, ACC_ALL);
4210         if (r != RET_PF_CONTINUE)
4211                 return r;
4212
4213         r = RET_PF_RETRY;
4214
4215         if (is_tdp_mmu_fault)
4216                 read_lock(&vcpu->kvm->mmu_lock);
4217         else
4218                 write_lock(&vcpu->kvm->mmu_lock);
4219
4220         if (is_page_fault_stale(vcpu, fault, mmu_seq))
4221                 goto out_unlock;
4222
4223         r = make_mmu_pages_available(vcpu);
4224         if (r)
4225                 goto out_unlock;
4226
4227         if (is_tdp_mmu_fault)
4228                 r = kvm_tdp_mmu_map(vcpu, fault);
4229         else
4230                 r = __direct_map(vcpu, fault);
4231
4232 out_unlock:
4233         if (is_tdp_mmu_fault)
4234                 read_unlock(&vcpu->kvm->mmu_lock);
4235         else
4236                 write_unlock(&vcpu->kvm->mmu_lock);
4237         kvm_release_pfn_clean(fault->pfn);
4238         return r;
4239 }
4240
4241 static int nonpaging_page_fault(struct kvm_vcpu *vcpu,
4242                                 struct kvm_page_fault *fault)
4243 {
4244         pgprintk("%s: gva %lx error %x\n", __func__, fault->addr, fault->error_code);
4245
4246         /* This path builds a PAE pagetable, we can map 2mb pages at maximum. */
4247         fault->max_level = PG_LEVEL_2M;
4248         return direct_page_fault(vcpu, fault);
4249 }
4250
4251 int kvm_handle_page_fault(struct kvm_vcpu *vcpu, u64 error_code,
4252                                 u64 fault_address, char *insn, int insn_len)
4253 {
4254         int r = 1;
4255         u32 flags = vcpu->arch.apf.host_apf_flags;
4256
4257 #ifndef CONFIG_X86_64
4258         /* A 64-bit CR2 should be impossible on 32-bit KVM. */
4259         if (WARN_ON_ONCE(fault_address >> 32))
4260                 return -EFAULT;
4261 #endif
4262
4263         vcpu->arch.l1tf_flush_l1d = true;
4264         if (!flags) {
4265                 trace_kvm_page_fault(fault_address, error_code);
4266
4267                 if (kvm_event_needs_reinjection(vcpu))
4268                         kvm_mmu_unprotect_page_virt(vcpu, fault_address);
4269                 r = kvm_mmu_page_fault(vcpu, fault_address, error_code, insn,
4270                                 insn_len);
4271         } else if (flags & KVM_PV_REASON_PAGE_NOT_PRESENT) {
4272                 vcpu->arch.apf.host_apf_flags = 0;
4273                 local_irq_disable();
4274                 kvm_async_pf_task_wait_schedule(fault_address);
4275                 local_irq_enable();
4276         } else {
4277                 WARN_ONCE(1, "Unexpected host async PF flags: %x\n", flags);
4278         }
4279
4280         return r;
4281 }
4282 EXPORT_SYMBOL_GPL(kvm_handle_page_fault);
4283
4284 int kvm_tdp_page_fault(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
4285 {
4286         /*
4287          * If the guest's MTRRs may be used to compute the "real" memtype,
4288          * restrict the mapping level to ensure KVM uses a consistent memtype
4289          * across the entire mapping.  If the host MTRRs are ignored by TDP
4290          * (shadow_memtype_mask is non-zero), and the VM has non-coherent DMA
4291          * (DMA doesn't snoop CPU caches), KVM's ABI is to honor the memtype
4292          * from the guest's MTRRs so that guest accesses to memory that is
4293          * DMA'd aren't cached against the guest's wishes.
4294          *
4295          * Note, KVM may still ultimately ignore guest MTRRs for certain PFNs,
4296          * e.g. KVM will force UC memtype for host MMIO.
4297          */
4298         if (shadow_memtype_mask && kvm_arch_has_noncoherent_dma(vcpu->kvm)) {
4299                 for ( ; fault->max_level > PG_LEVEL_4K; --fault->max_level) {
4300                         int page_num = KVM_PAGES_PER_HPAGE(fault->max_level);
4301                         gfn_t base = (fault->addr >> PAGE_SHIFT) & ~(page_num - 1);
4302
4303                         if (kvm_mtrr_check_gfn_range_consistency(vcpu, base, page_num))
4304                                 break;
4305                 }
4306         }
4307
4308         return direct_page_fault(vcpu, fault);
4309 }
4310
4311 static void nonpaging_init_context(struct kvm_mmu *context)
4312 {
4313         context->page_fault = nonpaging_page_fault;
4314         context->gva_to_gpa = nonpaging_gva_to_gpa;
4315         context->sync_page = nonpaging_sync_page;
4316         context->invlpg = NULL;
4317 }
4318
4319 static inline bool is_root_usable(struct kvm_mmu_root_info *root, gpa_t pgd,
4320                                   union kvm_mmu_page_role role)
4321 {
4322         return (role.direct || pgd == root->pgd) &&
4323                VALID_PAGE(root->hpa) &&
4324                role.word == to_shadow_page(root->hpa)->role.word;
4325 }
4326
4327 /*
4328  * Find out if a previously cached root matching the new pgd/role is available,
4329  * and insert the current root as the MRU in the cache.
4330  * If a matching root is found, it is assigned to kvm_mmu->root and
4331  * true is returned.
4332  * If no match is found, kvm_mmu->root is left invalid, the LRU root is
4333  * evicted to make room for the current root, and false is returned.
4334  */
4335 static bool cached_root_find_and_keep_current(struct kvm *kvm, struct kvm_mmu *mmu,
4336                                               gpa_t new_pgd,
4337                                               union kvm_mmu_page_role new_role)
4338 {
4339         uint i;
4340
4341         if (is_root_usable(&mmu->root, new_pgd, new_role))
4342                 return true;
4343
4344         for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
4345                 /*
4346                  * The swaps end up rotating the cache like this:
4347                  *   C   0 1 2 3   (on entry to the function)
4348                  *   0   C 1 2 3
4349                  *   1   C 0 2 3
4350                  *   2   C 0 1 3
4351                  *   3   C 0 1 2   (on exit from the loop)
4352                  */
4353                 swap(mmu->root, mmu->prev_roots[i]);
4354                 if (is_root_usable(&mmu->root, new_pgd, new_role))
4355                         return true;
4356         }
4357
4358         kvm_mmu_free_roots(kvm, mmu, KVM_MMU_ROOT_CURRENT);
4359         return false;
4360 }
4361
4362 /*
4363  * Find out if a previously cached root matching the new pgd/role is available.
4364  * On entry, mmu->root is invalid.
4365  * If a matching root is found, it is assigned to kvm_mmu->root, the LRU entry
4366  * of the cache becomes invalid, and true is returned.
4367  * If no match is found, kvm_mmu->root is left invalid and false is returned.
4368  */
4369 static bool cached_root_find_without_current(struct kvm *kvm, struct kvm_mmu *mmu,
4370                                              gpa_t new_pgd,
4371                                              union kvm_mmu_page_role new_role)
4372 {
4373         uint i;
4374
4375         for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
4376                 if (is_root_usable(&mmu->prev_roots[i], new_pgd, new_role))
4377                         goto hit;
4378
4379         return false;
4380
4381 hit:
4382         swap(mmu->root, mmu->prev_roots[i]);
4383         /* Bubble up the remaining roots.  */
4384         for (; i < KVM_MMU_NUM_PREV_ROOTS - 1; i++)
4385                 mmu->prev_roots[i] = mmu->prev_roots[i + 1];
4386         mmu->prev_roots[i].hpa = INVALID_PAGE;
4387         return true;
4388 }
4389
4390 static bool fast_pgd_switch(struct kvm *kvm, struct kvm_mmu *mmu,
4391                             gpa_t new_pgd, union kvm_mmu_page_role new_role)
4392 {
4393         /*
4394          * For now, limit the caching to 64-bit hosts+VMs in order to avoid
4395          * having to deal with PDPTEs. We may add support for 32-bit hosts/VMs
4396          * later if necessary.
4397          */
4398         if (VALID_PAGE(mmu->root.hpa) && !to_shadow_page(mmu->root.hpa))
4399                 kvm_mmu_free_roots(kvm, mmu, KVM_MMU_ROOT_CURRENT);
4400
4401         if (VALID_PAGE(mmu->root.hpa))
4402                 return cached_root_find_and_keep_current(kvm, mmu, new_pgd, new_role);
4403         else
4404                 return cached_root_find_without_current(kvm, mmu, new_pgd, new_role);
4405 }
4406
4407 void kvm_mmu_new_pgd(struct kvm_vcpu *vcpu, gpa_t new_pgd)
4408 {
4409         struct kvm_mmu *mmu = vcpu->arch.mmu;
4410         union kvm_mmu_page_role new_role = mmu->root_role;
4411
4412         if (!fast_pgd_switch(vcpu->kvm, mmu, new_pgd, new_role)) {
4413                 /* kvm_mmu_ensure_valid_pgd will set up a new root.  */
4414                 return;
4415         }
4416
4417         /*
4418          * It's possible that the cached previous root page is obsolete because
4419          * of a change in the MMU generation number. However, changing the
4420          * generation number is accompanied by KVM_REQ_MMU_FREE_OBSOLETE_ROOTS,
4421          * which will free the root set here and allocate a new one.
4422          */
4423         kvm_make_request(KVM_REQ_LOAD_MMU_PGD, vcpu);
4424
4425         if (force_flush_and_sync_on_reuse) {
4426                 kvm_make_request(KVM_REQ_MMU_SYNC, vcpu);
4427                 kvm_make_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu);
4428         }
4429
4430         /*
4431          * The last MMIO access's GVA and GPA are cached in the VCPU. When
4432          * switching to a new CR3, that GVA->GPA mapping may no longer be
4433          * valid. So clear any cached MMIO info even when we don't need to sync
4434          * the shadow page tables.
4435          */
4436         vcpu_clear_mmio_info(vcpu, MMIO_GVA_ANY);
4437
4438         /*
4439          * If this is a direct root page, it doesn't have a write flooding
4440          * count. Otherwise, clear the write flooding count.
4441          */
4442         if (!new_role.direct)
4443                 __clear_sp_write_flooding_count(
4444                                 to_shadow_page(vcpu->arch.mmu->root.hpa));
4445 }
4446 EXPORT_SYMBOL_GPL(kvm_mmu_new_pgd);
4447
4448 static unsigned long get_cr3(struct kvm_vcpu *vcpu)
4449 {
4450         return kvm_read_cr3(vcpu);
4451 }
4452
4453 static bool sync_mmio_spte(struct kvm_vcpu *vcpu, u64 *sptep, gfn_t gfn,
4454                            unsigned int access)
4455 {
4456         if (unlikely(is_mmio_spte(*sptep))) {
4457                 if (gfn != get_mmio_spte_gfn(*sptep)) {
4458                         mmu_spte_clear_no_track(sptep);
4459                         return true;
4460                 }
4461
4462                 mark_mmio_spte(vcpu, sptep, gfn, access);
4463                 return true;
4464         }
4465
4466         return false;
4467 }
4468
4469 #define PTTYPE_EPT 18 /* arbitrary */
4470 #define PTTYPE PTTYPE_EPT
4471 #include "paging_tmpl.h"
4472 #undef PTTYPE
4473
4474 #define PTTYPE 64
4475 #include "paging_tmpl.h"
4476 #undef PTTYPE
4477
4478 #define PTTYPE 32
4479 #include "paging_tmpl.h"
4480 #undef PTTYPE
4481
4482 static void
4483 __reset_rsvds_bits_mask(struct rsvd_bits_validate *rsvd_check,
4484                         u64 pa_bits_rsvd, int level, bool nx, bool gbpages,
4485                         bool pse, bool amd)
4486 {
4487         u64 gbpages_bit_rsvd = 0;
4488         u64 nonleaf_bit8_rsvd = 0;
4489         u64 high_bits_rsvd;
4490
4491         rsvd_check->bad_mt_xwr = 0;
4492
4493         if (!gbpages)
4494                 gbpages_bit_rsvd = rsvd_bits(7, 7);
4495
4496         if (level == PT32E_ROOT_LEVEL)
4497                 high_bits_rsvd = pa_bits_rsvd & rsvd_bits(0, 62);
4498         else
4499                 high_bits_rsvd = pa_bits_rsvd & rsvd_bits(0, 51);
4500
4501         /* Note, NX doesn't exist in PDPTEs, this is handled below. */
4502         if (!nx)
4503                 high_bits_rsvd |= rsvd_bits(63, 63);
4504
4505         /*
4506          * Non-leaf PML4Es and PDPEs reserve bit 8 (which would be the G bit for
4507          * leaf entries) on AMD CPUs only.
4508          */
4509         if (amd)
4510                 nonleaf_bit8_rsvd = rsvd_bits(8, 8);
4511
4512         switch (level) {
4513         case PT32_ROOT_LEVEL:
4514                 /* no rsvd bits for 2 level 4K page table entries */
4515                 rsvd_check->rsvd_bits_mask[0][1] = 0;
4516                 rsvd_check->rsvd_bits_mask[0][0] = 0;
4517                 rsvd_check->rsvd_bits_mask[1][0] =
4518                         rsvd_check->rsvd_bits_mask[0][0];
4519
4520                 if (!pse) {
4521                         rsvd_check->rsvd_bits_mask[1][1] = 0;
4522                         break;
4523                 }
4524
4525                 if (is_cpuid_PSE36())
4526                         /* 36bits PSE 4MB page */
4527                         rsvd_check->rsvd_bits_mask[1][1] = rsvd_bits(17, 21);
4528                 else
4529                         /* 32 bits PSE 4MB page */
4530                         rsvd_check->rsvd_bits_mask[1][1] = rsvd_bits(13, 21);
4531                 break;
4532         case PT32E_ROOT_LEVEL:
4533                 rsvd_check->rsvd_bits_mask[0][2] = rsvd_bits(63, 63) |
4534                                                    high_bits_rsvd |
4535                                                    rsvd_bits(5, 8) |
4536                                                    rsvd_bits(1, 2);     /* PDPTE */
4537                 rsvd_check->rsvd_bits_mask[0][1] = high_bits_rsvd;      /* PDE */
4538                 rsvd_check->rsvd_bits_mask[0][0] = high_bits_rsvd;      /* PTE */
4539                 rsvd_check->rsvd_bits_mask[1][1] = high_bits_rsvd |
4540                                                    rsvd_bits(13, 20);   /* large page */
4541                 rsvd_check->rsvd_bits_mask[1][0] =
4542                         rsvd_check->rsvd_bits_mask[0][0];
4543                 break;
4544         case PT64_ROOT_5LEVEL:
4545                 rsvd_check->rsvd_bits_mask[0][4] = high_bits_rsvd |
4546                                                    nonleaf_bit8_rsvd |
4547                                                    rsvd_bits(7, 7);
4548                 rsvd_check->rsvd_bits_mask[1][4] =
4549                         rsvd_check->rsvd_bits_mask[0][4];
4550                 fallthrough;
4551         case PT64_ROOT_4LEVEL:
4552                 rsvd_check->rsvd_bits_mask[0][3] = high_bits_rsvd |
4553                                                    nonleaf_bit8_rsvd |
4554                                                    rsvd_bits(7, 7);
4555                 rsvd_check->rsvd_bits_mask[0][2] = high_bits_rsvd |
4556                                                    gbpages_bit_rsvd;
4557                 rsvd_check->rsvd_bits_mask[0][1] = high_bits_rsvd;
4558                 rsvd_check->rsvd_bits_mask[0][0] = high_bits_rsvd;
4559                 rsvd_check->rsvd_bits_mask[1][3] =
4560                         rsvd_check->rsvd_bits_mask[0][3];
4561                 rsvd_check->rsvd_bits_mask[1][2] = high_bits_rsvd |
4562                                                    gbpages_bit_rsvd |
4563                                                    rsvd_bits(13, 29);
4564                 rsvd_check->rsvd_bits_mask[1][1] = high_bits_rsvd |
4565                                                    rsvd_bits(13, 20); /* large page */
4566                 rsvd_check->rsvd_bits_mask[1][0] =
4567                         rsvd_check->rsvd_bits_mask[0][0];
4568                 break;
4569         }
4570 }
4571
4572 static bool guest_can_use_gbpages(struct kvm_vcpu *vcpu)
4573 {
4574         /*
4575          * If TDP is enabled, let the guest use GBPAGES if they're supported in
4576          * hardware.  The hardware page walker doesn't let KVM disable GBPAGES,
4577          * i.e. won't treat them as reserved, and KVM doesn't redo the GVA->GPA
4578          * walk for performance and complexity reasons.  Not to mention KVM
4579          * _can't_ solve the problem because GVA->GPA walks aren't visible to
4580          * KVM once a TDP translation is installed.  Mimic hardware behavior so
4581          * that KVM's is at least consistent, i.e. doesn't randomly inject #PF.
4582          */
4583         return tdp_enabled ? boot_cpu_has(X86_FEATURE_GBPAGES) :
4584                              guest_cpuid_has(vcpu, X86_FEATURE_GBPAGES);
4585 }
4586
4587 static void reset_guest_rsvds_bits_mask(struct kvm_vcpu *vcpu,
4588                                         struct kvm_mmu *context)
4589 {
4590         __reset_rsvds_bits_mask(&context->guest_rsvd_check,
4591                                 vcpu->arch.reserved_gpa_bits,
4592                                 context->cpu_role.base.level, is_efer_nx(context),
4593                                 guest_can_use_gbpages(vcpu),
4594                                 is_cr4_pse(context),
4595                                 guest_cpuid_is_amd_or_hygon(vcpu));
4596 }
4597
4598 static void
4599 __reset_rsvds_bits_mask_ept(struct rsvd_bits_validate *rsvd_check,
4600                             u64 pa_bits_rsvd, bool execonly, int huge_page_level)
4601 {
4602         u64 high_bits_rsvd = pa_bits_rsvd & rsvd_bits(0, 51);
4603         u64 large_1g_rsvd = 0, large_2m_rsvd = 0;
4604         u64 bad_mt_xwr;
4605
4606         if (huge_page_level < PG_LEVEL_1G)
4607                 large_1g_rsvd = rsvd_bits(7, 7);
4608         if (huge_page_level < PG_LEVEL_2M)
4609                 large_2m_rsvd = rsvd_bits(7, 7);
4610
4611         rsvd_check->rsvd_bits_mask[0][4] = high_bits_rsvd | rsvd_bits(3, 7);
4612         rsvd_check->rsvd_bits_mask[0][3] = high_bits_rsvd | rsvd_bits(3, 7);
4613         rsvd_check->rsvd_bits_mask[0][2] = high_bits_rsvd | rsvd_bits(3, 6) | large_1g_rsvd;
4614         rsvd_check->rsvd_bits_mask[0][1] = high_bits_rsvd | rsvd_bits(3, 6) | large_2m_rsvd;
4615         rsvd_check->rsvd_bits_mask[0][0] = high_bits_rsvd;
4616
4617         /* large page */
4618         rsvd_check->rsvd_bits_mask[1][4] = rsvd_check->rsvd_bits_mask[0][4];
4619         rsvd_check->rsvd_bits_mask[1][3] = rsvd_check->rsvd_bits_mask[0][3];
4620         rsvd_check->rsvd_bits_mask[1][2] = high_bits_rsvd | rsvd_bits(12, 29) | large_1g_rsvd;
4621         rsvd_check->rsvd_bits_mask[1][1] = high_bits_rsvd | rsvd_bits(12, 20) | large_2m_rsvd;
4622         rsvd_check->rsvd_bits_mask[1][0] = rsvd_check->rsvd_bits_mask[0][0];
4623
4624         bad_mt_xwr = 0xFFull << (2 * 8);        /* bits 3..5 must not be 2 */
4625         bad_mt_xwr |= 0xFFull << (3 * 8);       /* bits 3..5 must not be 3 */
4626         bad_mt_xwr |= 0xFFull << (7 * 8);       /* bits 3..5 must not be 7 */
4627         bad_mt_xwr |= REPEAT_BYTE(1ull << 2);   /* bits 0..2 must not be 010 */
4628         bad_mt_xwr |= REPEAT_BYTE(1ull << 6);   /* bits 0..2 must not be 110 */
4629         if (!execonly) {
4630                 /* bits 0..2 must not be 100 unless VMX capabilities allow it */
4631                 bad_mt_xwr |= REPEAT_BYTE(1ull << 4);
4632         }
4633         rsvd_check->bad_mt_xwr = bad_mt_xwr;
4634 }
4635
4636 static void reset_rsvds_bits_mask_ept(struct kvm_vcpu *vcpu,
4637                 struct kvm_mmu *context, bool execonly, int huge_page_level)
4638 {
4639         __reset_rsvds_bits_mask_ept(&context->guest_rsvd_check,
4640                                     vcpu->arch.reserved_gpa_bits, execonly,
4641                                     huge_page_level);
4642 }
4643
4644 static inline u64 reserved_hpa_bits(void)
4645 {
4646         return rsvd_bits(shadow_phys_bits, 63);
4647 }
4648
4649 /*
4650  * the page table on host is the shadow page table for the page
4651  * table in guest or amd nested guest, its mmu features completely
4652  * follow the features in guest.
4653  */
4654 static void reset_shadow_zero_bits_mask(struct kvm_vcpu *vcpu,
4655                                         struct kvm_mmu *context)
4656 {
4657         /* @amd adds a check on bit of SPTEs, which KVM shouldn't use anyways. */
4658         bool is_amd = true;
4659         /* KVM doesn't use 2-level page tables for the shadow MMU. */
4660         bool is_pse = false;
4661         struct rsvd_bits_validate *shadow_zero_check;
4662         int i;
4663
4664         WARN_ON_ONCE(context->root_role.level < PT32E_ROOT_LEVEL);
4665
4666         shadow_zero_check = &context->shadow_zero_check;
4667         __reset_rsvds_bits_mask(shadow_zero_check, reserved_hpa_bits(),
4668                                 context->root_role.level,
4669                                 context->root_role.efer_nx,
4670                                 guest_can_use_gbpages(vcpu), is_pse, is_amd);
4671
4672         if (!shadow_me_mask)
4673                 return;
4674
4675         for (i = context->root_role.level; --i >= 0;) {
4676                 /*
4677                  * So far shadow_me_value is a constant during KVM's life
4678                  * time.  Bits in shadow_me_value are allowed to be set.
4679                  * Bits in shadow_me_mask but not in shadow_me_value are
4680                  * not allowed to be set.
4681                  */
4682                 shadow_zero_check->rsvd_bits_mask[0][i] |= shadow_me_mask;
4683                 shadow_zero_check->rsvd_bits_mask[1][i] |= shadow_me_mask;
4684                 shadow_zero_check->rsvd_bits_mask[0][i] &= ~shadow_me_value;
4685                 shadow_zero_check->rsvd_bits_mask[1][i] &= ~shadow_me_value;
4686         }
4687
4688 }
4689
4690 static inline bool boot_cpu_is_amd(void)
4691 {
4692         WARN_ON_ONCE(!tdp_enabled);
4693         return shadow_x_mask == 0;
4694 }
4695
4696 /*
4697  * the direct page table on host, use as much mmu features as
4698  * possible, however, kvm currently does not do execution-protection.
4699  */
4700 static void
4701 reset_tdp_shadow_zero_bits_mask(struct kvm_mmu *context)
4702 {
4703         struct rsvd_bits_validate *shadow_zero_check;
4704         int i;
4705
4706         shadow_zero_check = &context->shadow_zero_check;
4707
4708         if (boot_cpu_is_amd())
4709                 __reset_rsvds_bits_mask(shadow_zero_check, reserved_hpa_bits(),
4710                                         context->root_role.level, false,
4711                                         boot_cpu_has(X86_FEATURE_GBPAGES),
4712                                         false, true);
4713         else
4714                 __reset_rsvds_bits_mask_ept(shadow_zero_check,
4715                                             reserved_hpa_bits(), false,
4716                                             max_huge_page_level);
4717
4718         if (!shadow_me_mask)
4719                 return;
4720
4721         for (i = context->root_role.level; --i >= 0;) {
4722                 shadow_zero_check->rsvd_bits_mask[0][i] &= ~shadow_me_mask;
4723                 shadow_zero_check->rsvd_bits_mask[1][i] &= ~shadow_me_mask;
4724         }
4725 }
4726
4727 /*
4728  * as the comments in reset_shadow_zero_bits_mask() except it
4729  * is the shadow page table for intel nested guest.
4730  */
4731 static void
4732 reset_ept_shadow_zero_bits_mask(struct kvm_mmu *context, bool execonly)
4733 {
4734         __reset_rsvds_bits_mask_ept(&context->shadow_zero_check,
4735                                     reserved_hpa_bits(), execonly,
4736                                     max_huge_page_level);
4737 }
4738
4739 #define BYTE_MASK(access) \
4740         ((1 & (access) ? 2 : 0) | \
4741          (2 & (access) ? 4 : 0) | \
4742          (3 & (access) ? 8 : 0) | \
4743          (4 & (access) ? 16 : 0) | \
4744          (5 & (access) ? 32 : 0) | \
4745          (6 & (access) ? 64 : 0) | \
4746          (7 & (access) ? 128 : 0))
4747
4748
4749 static void update_permission_bitmask(struct kvm_mmu *mmu, bool ept)
4750 {
4751         unsigned byte;
4752
4753         const u8 x = BYTE_MASK(ACC_EXEC_MASK);
4754         const u8 w = BYTE_MASK(ACC_WRITE_MASK);
4755         const u8 u = BYTE_MASK(ACC_USER_MASK);
4756
4757         bool cr4_smep = is_cr4_smep(mmu);
4758         bool cr4_smap = is_cr4_smap(mmu);
4759         bool cr0_wp = is_cr0_wp(mmu);
4760         bool efer_nx = is_efer_nx(mmu);
4761
4762         for (byte = 0; byte < ARRAY_SIZE(mmu->permissions); ++byte) {
4763                 unsigned pfec = byte << 1;
4764
4765                 /*
4766                  * Each "*f" variable has a 1 bit for each UWX value
4767                  * that causes a fault with the given PFEC.
4768                  */
4769
4770                 /* Faults from writes to non-writable pages */
4771                 u8 wf = (pfec & PFERR_WRITE_MASK) ? (u8)~w : 0;
4772                 /* Faults from user mode accesses to supervisor pages */
4773                 u8 uf = (pfec & PFERR_USER_MASK) ? (u8)~u : 0;
4774                 /* Faults from fetches of non-executable pages*/
4775                 u8 ff = (pfec & PFERR_FETCH_MASK) ? (u8)~x : 0;
4776                 /* Faults from kernel mode fetches of user pages */
4777                 u8 smepf = 0;
4778                 /* Faults from kernel mode accesses of user pages */
4779                 u8 smapf = 0;
4780
4781                 if (!ept) {
4782                         /* Faults from kernel mode accesses to user pages */
4783                         u8 kf = (pfec & PFERR_USER_MASK) ? 0 : u;
4784
4785                         /* Not really needed: !nx will cause pte.nx to fault */
4786                         if (!efer_nx)
4787                                 ff = 0;
4788
4789                         /* Allow supervisor writes if !cr0.wp */
4790                         if (!cr0_wp)
4791                                 wf = (pfec & PFERR_USER_MASK) ? wf : 0;
4792
4793                         /* Disallow supervisor fetches of user code if cr4.smep */
4794                         if (cr4_smep)
4795                                 smepf = (pfec & PFERR_FETCH_MASK) ? kf : 0;
4796
4797                         /*
4798                          * SMAP:kernel-mode data accesses from user-mode
4799                          * mappings should fault. A fault is considered
4800                          * as a SMAP violation if all of the following
4801                          * conditions are true:
4802                          *   - X86_CR4_SMAP is set in CR4
4803                          *   - A user page is accessed
4804                          *   - The access is not a fetch
4805                          *   - The access is supervisor mode
4806                          *   - If implicit supervisor access or X86_EFLAGS_AC is clear
4807                          *
4808                          * Here, we cover the first four conditions.
4809                          * The fifth is computed dynamically in permission_fault();
4810                          * PFERR_RSVD_MASK bit will be set in PFEC if the access is
4811                          * *not* subject to SMAP restrictions.
4812                          */
4813                         if (cr4_smap)
4814                                 smapf = (pfec & (PFERR_RSVD_MASK|PFERR_FETCH_MASK)) ? 0 : kf;
4815                 }
4816
4817                 mmu->permissions[byte] = ff | uf | wf | smepf | smapf;
4818         }
4819 }
4820
4821 /*
4822 * PKU is an additional mechanism by which the paging controls access to
4823 * user-mode addresses based on the value in the PKRU register.  Protection
4824 * key violations are reported through a bit in the page fault error code.
4825 * Unlike other bits of the error code, the PK bit is not known at the
4826 * call site of e.g. gva_to_gpa; it must be computed directly in
4827 * permission_fault based on two bits of PKRU, on some machine state (CR4,
4828 * CR0, EFER, CPL), and on other bits of the error code and the page tables.
4829 *
4830 * In particular the following conditions come from the error code, the
4831 * page tables and the machine state:
4832 * - PK is always zero unless CR4.PKE=1 and EFER.LMA=1
4833 * - PK is always zero if RSVD=1 (reserved bit set) or F=1 (instruction fetch)
4834 * - PK is always zero if U=0 in the page tables
4835 * - PKRU.WD is ignored if CR0.WP=0 and the access is a supervisor access.
4836 *
4837 * The PKRU bitmask caches the result of these four conditions.  The error
4838 * code (minus the P bit) and the page table's U bit form an index into the
4839 * PKRU bitmask.  Two bits of the PKRU bitmask are then extracted and ANDed
4840 * with the two bits of the PKRU register corresponding to the protection key.
4841 * For the first three conditions above the bits will be 00, thus masking
4842 * away both AD and WD.  For all reads or if the last condition holds, WD
4843 * only will be masked away.
4844 */
4845 static void update_pkru_bitmask(struct kvm_mmu *mmu)
4846 {
4847         unsigned bit;
4848         bool wp;
4849
4850         mmu->pkru_mask = 0;
4851
4852         if (!is_cr4_pke(mmu))
4853                 return;
4854
4855         wp = is_cr0_wp(mmu);
4856
4857         for (bit = 0; bit < ARRAY_SIZE(mmu->permissions); ++bit) {
4858                 unsigned pfec, pkey_bits;
4859                 bool check_pkey, check_write, ff, uf, wf, pte_user;
4860
4861                 pfec = bit << 1;
4862                 ff = pfec & PFERR_FETCH_MASK;
4863                 uf = pfec & PFERR_USER_MASK;
4864                 wf = pfec & PFERR_WRITE_MASK;
4865
4866                 /* PFEC.RSVD is replaced by ACC_USER_MASK. */
4867                 pte_user = pfec & PFERR_RSVD_MASK;
4868
4869                 /*
4870                  * Only need to check the access which is not an
4871                  * instruction fetch and is to a user page.
4872                  */
4873                 check_pkey = (!ff && pte_user);
4874                 /*
4875                  * write access is controlled by PKRU if it is a
4876                  * user access or CR0.WP = 1.
4877                  */
4878                 check_write = check_pkey && wf && (uf || wp);
4879
4880                 /* PKRU.AD stops both read and write access. */
4881                 pkey_bits = !!check_pkey;
4882                 /* PKRU.WD stops write access. */
4883                 pkey_bits |= (!!check_write) << 1;
4884
4885                 mmu->pkru_mask |= (pkey_bits & 3) << pfec;
4886         }
4887 }
4888
4889 static void reset_guest_paging_metadata(struct kvm_vcpu *vcpu,
4890                                         struct kvm_mmu *mmu)
4891 {
4892         if (!is_cr0_pg(mmu))
4893                 return;
4894
4895         reset_guest_rsvds_bits_mask(vcpu, mmu);
4896         update_permission_bitmask(mmu, false);
4897         update_pkru_bitmask(mmu);
4898 }
4899
4900 static void paging64_init_context(struct kvm_mmu *context)
4901 {
4902         context->page_fault = paging64_page_fault;
4903         context->gva_to_gpa = paging64_gva_to_gpa;
4904         context->sync_page = paging64_sync_page;
4905         context->invlpg = paging64_invlpg;
4906 }
4907
4908 static void paging32_init_context(struct kvm_mmu *context)
4909 {
4910         context->page_fault = paging32_page_fault;
4911         context->gva_to_gpa = paging32_gva_to_gpa;
4912         context->sync_page = paging32_sync_page;
4913         context->invlpg = paging32_invlpg;
4914 }
4915
4916 static union kvm_cpu_role
4917 kvm_calc_cpu_role(struct kvm_vcpu *vcpu, const struct kvm_mmu_role_regs *regs)
4918 {
4919         union kvm_cpu_role role = {0};
4920
4921         role.base.access = ACC_ALL;
4922         role.base.smm = is_smm(vcpu);
4923         role.base.guest_mode = is_guest_mode(vcpu);
4924         role.ext.valid = 1;
4925
4926         if (!____is_cr0_pg(regs)) {
4927                 role.base.direct = 1;
4928                 return role;
4929         }
4930
4931         role.base.efer_nx = ____is_efer_nx(regs);
4932         role.base.cr0_wp = ____is_cr0_wp(regs);
4933         role.base.smep_andnot_wp = ____is_cr4_smep(regs) && !____is_cr0_wp(regs);
4934         role.base.smap_andnot_wp = ____is_cr4_smap(regs) && !____is_cr0_wp(regs);
4935         role.base.has_4_byte_gpte = !____is_cr4_pae(regs);
4936
4937         if (____is_efer_lma(regs))
4938                 role.base.level = ____is_cr4_la57(regs) ? PT64_ROOT_5LEVEL
4939                                                         : PT64_ROOT_4LEVEL;
4940         else if (____is_cr4_pae(regs))
4941                 role.base.level = PT32E_ROOT_LEVEL;
4942         else
4943                 role.base.level = PT32_ROOT_LEVEL;
4944
4945         role.ext.cr4_smep = ____is_cr4_smep(regs);
4946         role.ext.cr4_smap = ____is_cr4_smap(regs);
4947         role.ext.cr4_pse = ____is_cr4_pse(regs);
4948
4949         /* PKEY and LA57 are active iff long mode is active. */
4950         role.ext.cr4_pke = ____is_efer_lma(regs) && ____is_cr4_pke(regs);
4951         role.ext.cr4_la57 = ____is_efer_lma(regs) && ____is_cr4_la57(regs);
4952         role.ext.efer_lma = ____is_efer_lma(regs);
4953         return role;
4954 }
4955
4956 static inline int kvm_mmu_get_tdp_level(struct kvm_vcpu *vcpu)
4957 {
4958         /* tdp_root_level is architecture forced level, use it if nonzero */
4959         if (tdp_root_level)
4960                 return tdp_root_level;
4961
4962         /* Use 5-level TDP if and only if it's useful/necessary. */
4963         if (max_tdp_level == 5 && cpuid_maxphyaddr(vcpu) <= 48)
4964                 return 4;
4965
4966         return max_tdp_level;
4967 }
4968
4969 static union kvm_mmu_page_role
4970 kvm_calc_tdp_mmu_root_page_role(struct kvm_vcpu *vcpu,
4971                                 union kvm_cpu_role cpu_role)
4972 {
4973         union kvm_mmu_page_role role = {0};
4974
4975         role.access = ACC_ALL;
4976         role.cr0_wp = true;
4977         role.efer_nx = true;
4978         role.smm = cpu_role.base.smm;
4979         role.guest_mode = cpu_role.base.guest_mode;
4980         role.ad_disabled = !kvm_ad_enabled();
4981         role.level = kvm_mmu_get_tdp_level(vcpu);
4982         role.direct = true;
4983         role.has_4_byte_gpte = false;
4984
4985         return role;
4986 }
4987
4988 static void init_kvm_tdp_mmu(struct kvm_vcpu *vcpu,
4989                              union kvm_cpu_role cpu_role)
4990 {
4991         struct kvm_mmu *context = &vcpu->arch.root_mmu;
4992         union kvm_mmu_page_role root_role = kvm_calc_tdp_mmu_root_page_role(vcpu, cpu_role);
4993
4994         if (cpu_role.as_u64 == context->cpu_role.as_u64 &&
4995             root_role.word == context->root_role.word)
4996                 return;
4997
4998         context->cpu_role.as_u64 = cpu_role.as_u64;
4999         context->root_role.word = root_role.word;
5000         context->page_fault = kvm_tdp_page_fault;
5001         context->sync_page = nonpaging_sync_page;
5002         context->invlpg = NULL;
5003         context->get_guest_pgd = get_cr3;
5004         context->get_pdptr = kvm_pdptr_read;
5005         context->inject_page_fault = kvm_inject_page_fault;
5006
5007         if (!is_cr0_pg(context))
5008                 context->gva_to_gpa = nonpaging_gva_to_gpa;
5009         else if (is_cr4_pae(context))
5010                 context->gva_to_gpa = paging64_gva_to_gpa;
5011         else
5012                 context->gva_to_gpa = paging32_gva_to_gpa;
5013
5014         reset_guest_paging_metadata(vcpu, context);
5015         reset_tdp_shadow_zero_bits_mask(context);
5016 }
5017
5018 static void shadow_mmu_init_context(struct kvm_vcpu *vcpu, struct kvm_mmu *context,
5019                                     union kvm_cpu_role cpu_role,
5020                                     union kvm_mmu_page_role root_role)
5021 {
5022         if (cpu_role.as_u64 == context->cpu_role.as_u64 &&
5023             root_role.word == context->root_role.word)
5024                 return;
5025
5026         context->cpu_role.as_u64 = cpu_role.as_u64;
5027         context->root_role.word = root_role.word;
5028
5029         if (!is_cr0_pg(context))
5030                 nonpaging_init_context(context);
5031         else if (is_cr4_pae(context))
5032                 paging64_init_context(context);
5033         else
5034                 paging32_init_context(context);
5035
5036         reset_guest_paging_metadata(vcpu, context);
5037         reset_shadow_zero_bits_mask(vcpu, context);
5038 }
5039
5040 static void kvm_init_shadow_mmu(struct kvm_vcpu *vcpu,
5041                                 union kvm_cpu_role cpu_role)
5042 {
5043         struct kvm_mmu *context = &vcpu->arch.root_mmu;
5044         union kvm_mmu_page_role root_role;
5045
5046         root_role = cpu_role.base;
5047
5048         /* KVM uses PAE paging whenever the guest isn't using 64-bit paging. */
5049         root_role.level = max_t(u32, root_role.level, PT32E_ROOT_LEVEL);
5050
5051         /*
5052          * KVM forces EFER.NX=1 when TDP is disabled, reflect it in the MMU role.
5053          * KVM uses NX when TDP is disabled to handle a variety of scenarios,
5054          * notably for huge SPTEs if iTLB multi-hit mitigation is enabled and
5055          * to generate correct permissions for CR0.WP=0/CR4.SMEP=1/EFER.NX=0.
5056          * The iTLB multi-hit workaround can be toggled at any time, so assume
5057          * NX can be used by any non-nested shadow MMU to avoid having to reset
5058          * MMU contexts.
5059          */
5060         root_role.efer_nx = true;
5061
5062         shadow_mmu_init_context(vcpu, context, cpu_role, root_role);
5063 }
5064
5065 void kvm_init_shadow_npt_mmu(struct kvm_vcpu *vcpu, unsigned long cr0,
5066                              unsigned long cr4, u64 efer, gpa_t nested_cr3)
5067 {
5068         struct kvm_mmu *context = &vcpu->arch.guest_mmu;
5069         struct kvm_mmu_role_regs regs = {
5070                 .cr0 = cr0,
5071                 .cr4 = cr4 & ~X86_CR4_PKE,
5072                 .efer = efer,
5073         };
5074         union kvm_cpu_role cpu_role = kvm_calc_cpu_role(vcpu, &regs);
5075         union kvm_mmu_page_role root_role;
5076
5077         /* NPT requires CR0.PG=1. */
5078         WARN_ON_ONCE(cpu_role.base.direct);
5079
5080         root_role = cpu_role.base;
5081         root_role.level = kvm_mmu_get_tdp_level(vcpu);
5082         if (root_role.level == PT64_ROOT_5LEVEL &&
5083             cpu_role.base.level == PT64_ROOT_4LEVEL)
5084                 root_role.passthrough = 1;
5085
5086         shadow_mmu_init_context(vcpu, context, cpu_role, root_role);
5087         kvm_mmu_new_pgd(vcpu, nested_cr3);
5088 }
5089 EXPORT_SYMBOL_GPL(kvm_init_shadow_npt_mmu);
5090
5091 static union kvm_cpu_role
5092 kvm_calc_shadow_ept_root_page_role(struct kvm_vcpu *vcpu, bool accessed_dirty,
5093                                    bool execonly, u8 level)
5094 {
5095         union kvm_cpu_role role = {0};
5096
5097         /*
5098          * KVM does not support SMM transfer monitors, and consequently does not
5099          * support the "entry to SMM" control either.  role.base.smm is always 0.
5100          */
5101         WARN_ON_ONCE(is_smm(vcpu));
5102         role.base.level = level;
5103         role.base.has_4_byte_gpte = false;
5104         role.base.direct = false;
5105         role.base.ad_disabled = !accessed_dirty;
5106         role.base.guest_mode = true;
5107         role.base.access = ACC_ALL;
5108
5109         role.ext.word = 0;
5110         role.ext.execonly = execonly;
5111         role.ext.valid = 1;
5112
5113         return role;
5114 }
5115
5116 void kvm_init_shadow_ept_mmu(struct kvm_vcpu *vcpu, bool execonly,
5117                              int huge_page_level, bool accessed_dirty,
5118                              gpa_t new_eptp)
5119 {
5120         struct kvm_mmu *context = &vcpu->arch.guest_mmu;
5121         u8 level = vmx_eptp_page_walk_level(new_eptp);
5122         union kvm_cpu_role new_mode =
5123                 kvm_calc_shadow_ept_root_page_role(vcpu, accessed_dirty,
5124                                                    execonly, level);
5125
5126         if (new_mode.as_u64 != context->cpu_role.as_u64) {
5127                 /* EPT, and thus nested EPT, does not consume CR0, CR4, nor EFER. */
5128                 context->cpu_role.as_u64 = new_mode.as_u64;
5129                 context->root_role.word = new_mode.base.word;
5130
5131                 context->page_fault = ept_page_fault;
5132                 context->gva_to_gpa = ept_gva_to_gpa;
5133                 context->sync_page = ept_sync_page;
5134                 context->invlpg = ept_invlpg;
5135
5136                 update_permission_bitmask(context, true);
5137                 context->pkru_mask = 0;
5138                 reset_rsvds_bits_mask_ept(vcpu, context, execonly, huge_page_level);
5139                 reset_ept_shadow_zero_bits_mask(context, execonly);
5140         }
5141
5142         kvm_mmu_new_pgd(vcpu, new_eptp);
5143 }
5144 EXPORT_SYMBOL_GPL(kvm_init_shadow_ept_mmu);
5145
5146 static void init_kvm_softmmu(struct kvm_vcpu *vcpu,
5147                              union kvm_cpu_role cpu_role)
5148 {
5149         struct kvm_mmu *context = &vcpu->arch.root_mmu;
5150
5151         kvm_init_shadow_mmu(vcpu, cpu_role);
5152
5153         context->get_guest_pgd     = get_cr3;
5154         context->get_pdptr         = kvm_pdptr_read;
5155         context->inject_page_fault = kvm_inject_page_fault;
5156 }
5157
5158 static void init_kvm_nested_mmu(struct kvm_vcpu *vcpu,
5159                                 union kvm_cpu_role new_mode)
5160 {
5161         struct kvm_mmu *g_context = &vcpu->arch.nested_mmu;
5162
5163         if (new_mode.as_u64 == g_context->cpu_role.as_u64)
5164                 return;
5165
5166         g_context->cpu_role.as_u64   = new_mode.as_u64;
5167         g_context->get_guest_pgd     = get_cr3;
5168         g_context->get_pdptr         = kvm_pdptr_read;
5169         g_context->inject_page_fault = kvm_inject_page_fault;
5170
5171         /*
5172          * L2 page tables are never shadowed, so there is no need to sync
5173          * SPTEs.
5174          */
5175         g_context->invlpg            = NULL;
5176
5177         /*
5178          * Note that arch.mmu->gva_to_gpa translates l2_gpa to l1_gpa using
5179          * L1's nested page tables (e.g. EPT12). The nested translation
5180          * of l2_gva to l1_gpa is done by arch.nested_mmu.gva_to_gpa using
5181          * L2's page tables as the first level of translation and L1's
5182          * nested page tables as the second level of translation. Basically
5183          * the gva_to_gpa functions between mmu and nested_mmu are swapped.
5184          */
5185         if (!is_paging(vcpu))
5186                 g_context->gva_to_gpa = nonpaging_gva_to_gpa;
5187         else if (is_long_mode(vcpu))
5188                 g_context->gva_to_gpa = paging64_gva_to_gpa;
5189         else if (is_pae(vcpu))
5190                 g_context->gva_to_gpa = paging64_gva_to_gpa;
5191         else
5192                 g_context->gva_to_gpa = paging32_gva_to_gpa;
5193
5194         reset_guest_paging_metadata(vcpu, g_context);
5195 }
5196
5197 void kvm_init_mmu(struct kvm_vcpu *vcpu)
5198 {
5199         struct kvm_mmu_role_regs regs = vcpu_to_role_regs(vcpu);
5200         union kvm_cpu_role cpu_role = kvm_calc_cpu_role(vcpu, &regs);
5201
5202         if (mmu_is_nested(vcpu))
5203                 init_kvm_nested_mmu(vcpu, cpu_role);
5204         else if (tdp_enabled)
5205                 init_kvm_tdp_mmu(vcpu, cpu_role);
5206         else
5207                 init_kvm_softmmu(vcpu, cpu_role);
5208 }
5209 EXPORT_SYMBOL_GPL(kvm_init_mmu);
5210
5211 void kvm_mmu_after_set_cpuid(struct kvm_vcpu *vcpu)
5212 {
5213         /*
5214          * Invalidate all MMU roles to force them to reinitialize as CPUID
5215          * information is factored into reserved bit calculations.
5216          *
5217          * Correctly handling multiple vCPU models with respect to paging and
5218          * physical address properties) in a single VM would require tracking
5219          * all relevant CPUID information in kvm_mmu_page_role. That is very
5220          * undesirable as it would increase the memory requirements for
5221          * gfn_track (see struct kvm_mmu_page_role comments).  For now that
5222          * problem is swept under the rug; KVM's CPUID API is horrific and
5223          * it's all but impossible to solve it without introducing a new API.
5224          */
5225         vcpu->arch.root_mmu.root_role.word = 0;
5226         vcpu->arch.guest_mmu.root_role.word = 0;
5227         vcpu->arch.nested_mmu.root_role.word = 0;
5228         vcpu->arch.root_mmu.cpu_role.ext.valid = 0;
5229         vcpu->arch.guest_mmu.cpu_role.ext.valid = 0;
5230         vcpu->arch.nested_mmu.cpu_role.ext.valid = 0;
5231         kvm_mmu_reset_context(vcpu);
5232
5233         /*
5234          * Changing guest CPUID after KVM_RUN is forbidden, see the comment in
5235          * kvm_arch_vcpu_ioctl().
5236          */
5237         KVM_BUG_ON(vcpu->arch.last_vmentry_cpu != -1, vcpu->kvm);
5238 }
5239
5240 void kvm_mmu_reset_context(struct kvm_vcpu *vcpu)
5241 {
5242         kvm_mmu_unload(vcpu);
5243         kvm_init_mmu(vcpu);
5244 }
5245 EXPORT_SYMBOL_GPL(kvm_mmu_reset_context);
5246
5247 int kvm_mmu_load(struct kvm_vcpu *vcpu)
5248 {
5249         int r;
5250
5251         r = mmu_topup_memory_caches(vcpu, !vcpu->arch.mmu->root_role.direct);
5252         if (r)
5253                 goto out;
5254         r = mmu_alloc_special_roots(vcpu);
5255         if (r)
5256                 goto out;
5257         if (vcpu->arch.mmu->root_role.direct)
5258                 r = mmu_alloc_direct_roots(vcpu);
5259         else
5260                 r = mmu_alloc_shadow_roots(vcpu);
5261         if (r)
5262                 goto out;
5263
5264         kvm_mmu_sync_roots(vcpu);
5265
5266         kvm_mmu_load_pgd(vcpu);
5267
5268         /*
5269          * Flush any TLB entries for the new root, the provenance of the root
5270          * is unknown.  Even if KVM ensures there are no stale TLB entries
5271          * for a freed root, in theory another hypervisor could have left
5272          * stale entries.  Flushing on alloc also allows KVM to skip the TLB
5273          * flush when freeing a root (see kvm_tdp_mmu_put_root()).
5274          */
5275         static_call(kvm_x86_flush_tlb_current)(vcpu);
5276 out:
5277         return r;
5278 }
5279
5280 void kvm_mmu_unload(struct kvm_vcpu *vcpu)
5281 {
5282         struct kvm *kvm = vcpu->kvm;
5283
5284         kvm_mmu_free_roots(kvm, &vcpu->arch.root_mmu, KVM_MMU_ROOTS_ALL);
5285         WARN_ON(VALID_PAGE(vcpu->arch.root_mmu.root.hpa));
5286         kvm_mmu_free_roots(kvm, &vcpu->arch.guest_mmu, KVM_MMU_ROOTS_ALL);
5287         WARN_ON(VALID_PAGE(vcpu->arch.guest_mmu.root.hpa));
5288         vcpu_clear_mmio_info(vcpu, MMIO_GVA_ANY);
5289 }
5290
5291 static bool is_obsolete_root(struct kvm *kvm, hpa_t root_hpa)
5292 {
5293         struct kvm_mmu_page *sp;
5294
5295         if (!VALID_PAGE(root_hpa))
5296                 return false;
5297
5298         /*
5299          * When freeing obsolete roots, treat roots as obsolete if they don't
5300          * have an associated shadow page.  This does mean KVM will get false
5301          * positives and free roots that don't strictly need to be freed, but
5302          * such false positives are relatively rare:
5303          *
5304          *  (a) only PAE paging and nested NPT has roots without shadow pages
5305          *  (b) remote reloads due to a memslot update obsoletes _all_ roots
5306          *  (c) KVM doesn't track previous roots for PAE paging, and the guest
5307          *      is unlikely to zap an in-use PGD.
5308          */
5309         sp = to_shadow_page(root_hpa);
5310         return !sp || is_obsolete_sp(kvm, sp);
5311 }
5312
5313 static void __kvm_mmu_free_obsolete_roots(struct kvm *kvm, struct kvm_mmu *mmu)
5314 {
5315         unsigned long roots_to_free = 0;
5316         int i;
5317
5318         if (is_obsolete_root(kvm, mmu->root.hpa))
5319                 roots_to_free |= KVM_MMU_ROOT_CURRENT;
5320
5321         for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
5322                 if (is_obsolete_root(kvm, mmu->prev_roots[i].hpa))
5323                         roots_to_free |= KVM_MMU_ROOT_PREVIOUS(i);
5324         }
5325
5326         if (roots_to_free)
5327                 kvm_mmu_free_roots(kvm, mmu, roots_to_free);
5328 }
5329
5330 void kvm_mmu_free_obsolete_roots(struct kvm_vcpu *vcpu)
5331 {
5332         __kvm_mmu_free_obsolete_roots(vcpu->kvm, &vcpu->arch.root_mmu);
5333         __kvm_mmu_free_obsolete_roots(vcpu->kvm, &vcpu->arch.guest_mmu);
5334 }
5335
5336 static bool need_remote_flush(u64 old, u64 new)
5337 {
5338         if (!is_shadow_present_pte(old))
5339                 return false;
5340         if (!is_shadow_present_pte(new))
5341                 return true;
5342         if ((old ^ new) & SPTE_BASE_ADDR_MASK)
5343                 return true;
5344         old ^= shadow_nx_mask;
5345         new ^= shadow_nx_mask;
5346         return (old & ~new & SPTE_PERM_MASK) != 0;
5347 }
5348
5349 static u64 mmu_pte_write_fetch_gpte(struct kvm_vcpu *vcpu, gpa_t *gpa,
5350                                     int *bytes)
5351 {
5352         u64 gentry = 0;
5353         int r;
5354
5355         /*
5356          * Assume that the pte write on a page table of the same type
5357          * as the current vcpu paging mode since we update the sptes only
5358          * when they have the same mode.
5359          */
5360         if (is_pae(vcpu) && *bytes == 4) {
5361                 /* Handle a 32-bit guest writing two halves of a 64-bit gpte */
5362                 *gpa &= ~(gpa_t)7;
5363                 *bytes = 8;
5364         }
5365
5366         if (*bytes == 4 || *bytes == 8) {
5367                 r = kvm_vcpu_read_guest_atomic(vcpu, *gpa, &gentry, *bytes);
5368                 if (r)
5369                         gentry = 0;
5370         }
5371
5372         return gentry;
5373 }
5374
5375 /*
5376  * If we're seeing too many writes to a page, it may no longer be a page table,
5377  * or we may be forking, in which case it is better to unmap the page.
5378  */
5379 static bool detect_write_flooding(struct kvm_mmu_page *sp)
5380 {
5381         /*
5382          * Skip write-flooding detected for the sp whose level is 1, because
5383          * it can become unsync, then the guest page is not write-protected.
5384          */
5385         if (sp->role.level == PG_LEVEL_4K)
5386                 return false;
5387
5388         atomic_inc(&sp->write_flooding_count);
5389         return atomic_read(&sp->write_flooding_count) >= 3;
5390 }
5391
5392 /*
5393  * Misaligned accesses are too much trouble to fix up; also, they usually
5394  * indicate a page is not used as a page table.
5395  */
5396 static bool detect_write_misaligned(struct kvm_mmu_page *sp, gpa_t gpa,
5397                                     int bytes)
5398 {
5399         unsigned offset, pte_size, misaligned;
5400
5401         pgprintk("misaligned: gpa %llx bytes %d role %x\n",
5402                  gpa, bytes, sp->role.word);
5403
5404         offset = offset_in_page(gpa);
5405         pte_size = sp->role.has_4_byte_gpte ? 4 : 8;
5406
5407         /*
5408          * Sometimes, the OS only writes the last one bytes to update status
5409          * bits, for example, in linux, andb instruction is used in clear_bit().
5410          */
5411         if (!(offset & (pte_size - 1)) && bytes == 1)
5412                 return false;
5413
5414         misaligned = (offset ^ (offset + bytes - 1)) & ~(pte_size - 1);
5415         misaligned |= bytes < 4;
5416
5417         return misaligned;
5418 }
5419
5420 static u64 *get_written_sptes(struct kvm_mmu_page *sp, gpa_t gpa, int *nspte)
5421 {
5422         unsigned page_offset, quadrant;
5423         u64 *spte;
5424         int level;
5425
5426         page_offset = offset_in_page(gpa);
5427         level = sp->role.level;
5428         *nspte = 1;
5429         if (sp->role.has_4_byte_gpte) {
5430                 page_offset <<= 1;      /* 32->64 */
5431                 /*
5432                  * A 32-bit pde maps 4MB while the shadow pdes map
5433                  * only 2MB.  So we need to double the offset again
5434                  * and zap two pdes instead of one.
5435                  */
5436                 if (level == PT32_ROOT_LEVEL) {
5437                         page_offset &= ~7; /* kill rounding error */
5438                         page_offset <<= 1;
5439                         *nspte = 2;
5440                 }
5441                 quadrant = page_offset >> PAGE_SHIFT;
5442                 page_offset &= ~PAGE_MASK;
5443                 if (quadrant != sp->role.quadrant)
5444                         return NULL;
5445         }
5446
5447         spte = &sp->spt[page_offset / sizeof(*spte)];
5448         return spte;
5449 }
5450
5451 static void kvm_mmu_pte_write(struct kvm_vcpu *vcpu, gpa_t gpa,
5452                               const u8 *new, int bytes,
5453                               struct kvm_page_track_notifier_node *node)
5454 {
5455         gfn_t gfn = gpa >> PAGE_SHIFT;
5456         struct kvm_mmu_page *sp;
5457         LIST_HEAD(invalid_list);
5458         u64 entry, gentry, *spte;
5459         int npte;
5460         bool flush = false;
5461
5462         /*
5463          * If we don't have indirect shadow pages, it means no page is
5464          * write-protected, so we can exit simply.
5465          */
5466         if (!READ_ONCE(vcpu->kvm->arch.indirect_shadow_pages))
5467                 return;
5468
5469         pgprintk("%s: gpa %llx bytes %d\n", __func__, gpa, bytes);
5470
5471         write_lock(&vcpu->kvm->mmu_lock);
5472
5473         gentry = mmu_pte_write_fetch_gpte(vcpu, &gpa, &bytes);
5474
5475         ++vcpu->kvm->stat.mmu_pte_write;
5476
5477         for_each_gfn_valid_sp_with_gptes(vcpu->kvm, sp, gfn) {
5478                 if (detect_write_misaligned(sp, gpa, bytes) ||
5479                       detect_write_flooding(sp)) {
5480                         kvm_mmu_prepare_zap_page(vcpu->kvm, sp, &invalid_list);
5481                         ++vcpu->kvm->stat.mmu_flooded;
5482                         continue;
5483                 }
5484
5485                 spte = get_written_sptes(sp, gpa, &npte);
5486                 if (!spte)
5487                         continue;
5488
5489                 while (npte--) {
5490                         entry = *spte;
5491                         mmu_page_zap_pte(vcpu->kvm, sp, spte, NULL);
5492                         if (gentry && sp->role.level != PG_LEVEL_4K)
5493                                 ++vcpu->kvm->stat.mmu_pde_zapped;
5494                         if (need_remote_flush(entry, *spte))
5495                                 flush = true;
5496                         ++spte;
5497                 }
5498         }
5499         kvm_mmu_remote_flush_or_zap(vcpu->kvm, &invalid_list, flush);
5500         write_unlock(&vcpu->kvm->mmu_lock);
5501 }
5502
5503 int noinline kvm_mmu_page_fault(struct kvm_vcpu *vcpu, gpa_t cr2_or_gpa, u64 error_code,
5504                        void *insn, int insn_len)
5505 {
5506         int r, emulation_type = EMULTYPE_PF;
5507         bool direct = vcpu->arch.mmu->root_role.direct;
5508
5509         if (WARN_ON(!VALID_PAGE(vcpu->arch.mmu->root.hpa)))
5510                 return RET_PF_RETRY;
5511
5512         r = RET_PF_INVALID;
5513         if (unlikely(error_code & PFERR_RSVD_MASK)) {
5514                 r = handle_mmio_page_fault(vcpu, cr2_or_gpa, direct);
5515                 if (r == RET_PF_EMULATE)
5516                         goto emulate;
5517         }
5518
5519         if (r == RET_PF_INVALID) {
5520                 r = kvm_mmu_do_page_fault(vcpu, cr2_or_gpa,
5521                                           lower_32_bits(error_code), false);
5522                 if (KVM_BUG_ON(r == RET_PF_INVALID, vcpu->kvm))
5523                         return -EIO;
5524         }
5525
5526         if (r < 0)
5527                 return r;
5528         if (r != RET_PF_EMULATE)
5529                 return 1;
5530
5531         /*
5532          * Before emulating the instruction, check if the error code
5533          * was due to a RO violation while translating the guest page.
5534          * This can occur when using nested virtualization with nested
5535          * paging in both guests. If true, we simply unprotect the page
5536          * and resume the guest.
5537          */
5538         if (vcpu->arch.mmu->root_role.direct &&
5539             (error_code & PFERR_NESTED_GUEST_PAGE) == PFERR_NESTED_GUEST_PAGE) {
5540                 kvm_mmu_unprotect_page(vcpu->kvm, gpa_to_gfn(cr2_or_gpa));
5541                 return 1;
5542         }
5543
5544         /*
5545          * vcpu->arch.mmu.page_fault returned RET_PF_EMULATE, but we can still
5546          * optimistically try to just unprotect the page and let the processor
5547          * re-execute the instruction that caused the page fault.  Do not allow
5548          * retrying MMIO emulation, as it's not only pointless but could also
5549          * cause us to enter an infinite loop because the processor will keep
5550          * faulting on the non-existent MMIO address.  Retrying an instruction
5551          * from a nested guest is also pointless and dangerous as we are only
5552          * explicitly shadowing L1's page tables, i.e. unprotecting something
5553          * for L1 isn't going to magically fix whatever issue cause L2 to fail.
5554          */
5555         if (!mmio_info_in_cache(vcpu, cr2_or_gpa, direct) && !is_guest_mode(vcpu))
5556                 emulation_type |= EMULTYPE_ALLOW_RETRY_PF;
5557 emulate:
5558         return x86_emulate_instruction(vcpu, cr2_or_gpa, emulation_type, insn,
5559                                        insn_len);
5560 }
5561 EXPORT_SYMBOL_GPL(kvm_mmu_page_fault);
5562
5563 void kvm_mmu_invalidate_gva(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu,
5564                             gva_t gva, hpa_t root_hpa)
5565 {
5566         int i;
5567
5568         /* It's actually a GPA for vcpu->arch.guest_mmu.  */
5569         if (mmu != &vcpu->arch.guest_mmu) {
5570                 /* INVLPG on a non-canonical address is a NOP according to the SDM.  */
5571                 if (is_noncanonical_address(gva, vcpu))
5572                         return;
5573
5574                 static_call(kvm_x86_flush_tlb_gva)(vcpu, gva);
5575         }
5576
5577         if (!mmu->invlpg)
5578                 return;
5579
5580         if (root_hpa == INVALID_PAGE) {
5581                 mmu->invlpg(vcpu, gva, mmu->root.hpa);
5582
5583                 /*
5584                  * INVLPG is required to invalidate any global mappings for the VA,
5585                  * irrespective of PCID. Since it would take us roughly similar amount
5586                  * of work to determine whether any of the prev_root mappings of the VA
5587                  * is marked global, or to just sync it blindly, so we might as well
5588                  * just always sync it.
5589                  *
5590                  * Mappings not reachable via the current cr3 or the prev_roots will be
5591                  * synced when switching to that cr3, so nothing needs to be done here
5592                  * for them.
5593                  */
5594                 for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
5595                         if (VALID_PAGE(mmu->prev_roots[i].hpa))
5596                                 mmu->invlpg(vcpu, gva, mmu->prev_roots[i].hpa);
5597         } else {
5598                 mmu->invlpg(vcpu, gva, root_hpa);
5599         }
5600 }
5601
5602 void kvm_mmu_invlpg(struct kvm_vcpu *vcpu, gva_t gva)
5603 {
5604         kvm_mmu_invalidate_gva(vcpu, vcpu->arch.walk_mmu, gva, INVALID_PAGE);
5605         ++vcpu->stat.invlpg;
5606 }
5607 EXPORT_SYMBOL_GPL(kvm_mmu_invlpg);
5608
5609
5610 void kvm_mmu_invpcid_gva(struct kvm_vcpu *vcpu, gva_t gva, unsigned long pcid)
5611 {
5612         struct kvm_mmu *mmu = vcpu->arch.mmu;
5613         bool tlb_flush = false;
5614         uint i;
5615
5616         if (pcid == kvm_get_active_pcid(vcpu)) {
5617                 if (mmu->invlpg)
5618                         mmu->invlpg(vcpu, gva, mmu->root.hpa);
5619                 tlb_flush = true;
5620         }
5621
5622         for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
5623                 if (VALID_PAGE(mmu->prev_roots[i].hpa) &&
5624                     pcid == kvm_get_pcid(vcpu, mmu->prev_roots[i].pgd)) {
5625                         if (mmu->invlpg)
5626                                 mmu->invlpg(vcpu, gva, mmu->prev_roots[i].hpa);
5627                         tlb_flush = true;
5628                 }
5629         }
5630
5631         if (tlb_flush)
5632                 static_call(kvm_x86_flush_tlb_gva)(vcpu, gva);
5633
5634         ++vcpu->stat.invlpg;
5635
5636         /*
5637          * Mappings not reachable via the current cr3 or the prev_roots will be
5638          * synced when switching to that cr3, so nothing needs to be done here
5639          * for them.
5640          */
5641 }
5642
5643 void kvm_configure_mmu(bool enable_tdp, int tdp_forced_root_level,
5644                        int tdp_max_root_level, int tdp_huge_page_level)
5645 {
5646         tdp_enabled = enable_tdp;
5647         tdp_root_level = tdp_forced_root_level;
5648         max_tdp_level = tdp_max_root_level;
5649
5650         /*
5651          * max_huge_page_level reflects KVM's MMU capabilities irrespective
5652          * of kernel support, e.g. KVM may be capable of using 1GB pages when
5653          * the kernel is not.  But, KVM never creates a page size greater than
5654          * what is used by the kernel for any given HVA, i.e. the kernel's
5655          * capabilities are ultimately consulted by kvm_mmu_hugepage_adjust().
5656          */
5657         if (tdp_enabled)
5658                 max_huge_page_level = tdp_huge_page_level;
5659         else if (boot_cpu_has(X86_FEATURE_GBPAGES))
5660                 max_huge_page_level = PG_LEVEL_1G;
5661         else
5662                 max_huge_page_level = PG_LEVEL_2M;
5663 }
5664 EXPORT_SYMBOL_GPL(kvm_configure_mmu);
5665
5666 /* The return value indicates if tlb flush on all vcpus is needed. */
5667 typedef bool (*slot_level_handler) (struct kvm *kvm,
5668                                     struct kvm_rmap_head *rmap_head,
5669                                     const struct kvm_memory_slot *slot);
5670
5671 /* The caller should hold mmu-lock before calling this function. */
5672 static __always_inline bool
5673 slot_handle_level_range(struct kvm *kvm, const struct kvm_memory_slot *memslot,
5674                         slot_level_handler fn, int start_level, int end_level,
5675                         gfn_t start_gfn, gfn_t end_gfn, bool flush_on_yield,
5676                         bool flush)
5677 {
5678         struct slot_rmap_walk_iterator iterator;
5679
5680         for_each_slot_rmap_range(memslot, start_level, end_level, start_gfn,
5681                         end_gfn, &iterator) {
5682                 if (iterator.rmap)
5683                         flush |= fn(kvm, iterator.rmap, memslot);
5684
5685                 if (need_resched() || rwlock_needbreak(&kvm->mmu_lock)) {
5686                         if (flush && flush_on_yield) {
5687                                 kvm_flush_remote_tlbs_with_address(kvm,
5688                                                 start_gfn,
5689                                                 iterator.gfn - start_gfn + 1);
5690                                 flush = false;
5691                         }
5692                         cond_resched_rwlock_write(&kvm->mmu_lock);
5693                 }
5694         }
5695
5696         return flush;
5697 }
5698
5699 static __always_inline bool
5700 slot_handle_level(struct kvm *kvm, const struct kvm_memory_slot *memslot,
5701                   slot_level_handler fn, int start_level, int end_level,
5702                   bool flush_on_yield)
5703 {
5704         return slot_handle_level_range(kvm, memslot, fn, start_level,
5705                         end_level, memslot->base_gfn,
5706                         memslot->base_gfn + memslot->npages - 1,
5707                         flush_on_yield, false);
5708 }
5709
5710 static __always_inline bool
5711 slot_handle_level_4k(struct kvm *kvm, const struct kvm_memory_slot *memslot,
5712                      slot_level_handler fn, bool flush_on_yield)
5713 {
5714         return slot_handle_level(kvm, memslot, fn, PG_LEVEL_4K,
5715                                  PG_LEVEL_4K, flush_on_yield);
5716 }
5717
5718 static void free_mmu_pages(struct kvm_mmu *mmu)
5719 {
5720         if (!tdp_enabled && mmu->pae_root)
5721                 set_memory_encrypted((unsigned long)mmu->pae_root, 1);
5722         free_page((unsigned long)mmu->pae_root);
5723         free_page((unsigned long)mmu->pml4_root);
5724         free_page((unsigned long)mmu->pml5_root);
5725 }
5726
5727 static int __kvm_mmu_create(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu)
5728 {
5729         struct page *page;
5730         int i;
5731
5732         mmu->root.hpa = INVALID_PAGE;
5733         mmu->root.pgd = 0;
5734         for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
5735                 mmu->prev_roots[i] = KVM_MMU_ROOT_INFO_INVALID;
5736
5737         /* vcpu->arch.guest_mmu isn't used when !tdp_enabled. */
5738         if (!tdp_enabled && mmu == &vcpu->arch.guest_mmu)
5739                 return 0;
5740
5741         /*
5742          * When using PAE paging, the four PDPTEs are treated as 'root' pages,
5743          * while the PDP table is a per-vCPU construct that's allocated at MMU
5744          * creation.  When emulating 32-bit mode, cr3 is only 32 bits even on
5745          * x86_64.  Therefore we need to allocate the PDP table in the first
5746          * 4GB of memory, which happens to fit the DMA32 zone.  TDP paging
5747          * generally doesn't use PAE paging and can skip allocating the PDP
5748          * table.  The main exception, handled here, is SVM's 32-bit NPT.  The
5749          * other exception is for shadowing L1's 32-bit or PAE NPT on 64-bit
5750          * KVM; that horror is handled on-demand by mmu_alloc_special_roots().
5751          */
5752         if (tdp_enabled && kvm_mmu_get_tdp_level(vcpu) > PT32E_ROOT_LEVEL)
5753                 return 0;
5754
5755         page = alloc_page(GFP_KERNEL_ACCOUNT | __GFP_DMA32);
5756         if (!page)
5757                 return -ENOMEM;
5758
5759         mmu->pae_root = page_address(page);
5760
5761         /*
5762          * CR3 is only 32 bits when PAE paging is used, thus it's impossible to
5763          * get the CPU to treat the PDPTEs as encrypted.  Decrypt the page so
5764          * that KVM's writes and the CPU's reads get along.  Note, this is
5765          * only necessary when using shadow paging, as 64-bit NPT can get at
5766          * the C-bit even when shadowing 32-bit NPT, and SME isn't supported
5767          * by 32-bit kernels (when KVM itself uses 32-bit NPT).
5768          */
5769         if (!tdp_enabled)
5770                 set_memory_decrypted((unsigned long)mmu->pae_root, 1);
5771         else
5772                 WARN_ON_ONCE(shadow_me_value);
5773
5774         for (i = 0; i < 4; ++i)
5775                 mmu->pae_root[i] = INVALID_PAE_ROOT;
5776
5777         return 0;
5778 }
5779
5780 int kvm_mmu_create(struct kvm_vcpu *vcpu)
5781 {
5782         int ret;
5783
5784         vcpu->arch.mmu_pte_list_desc_cache.kmem_cache = pte_list_desc_cache;
5785         vcpu->arch.mmu_pte_list_desc_cache.gfp_zero = __GFP_ZERO;
5786
5787         vcpu->arch.mmu_page_header_cache.kmem_cache = mmu_page_header_cache;
5788         vcpu->arch.mmu_page_header_cache.gfp_zero = __GFP_ZERO;
5789
5790         vcpu->arch.mmu_shadow_page_cache.gfp_zero = __GFP_ZERO;
5791
5792         vcpu->arch.mmu = &vcpu->arch.root_mmu;
5793         vcpu->arch.walk_mmu = &vcpu->arch.root_mmu;
5794
5795         ret = __kvm_mmu_create(vcpu, &vcpu->arch.guest_mmu);
5796         if (ret)
5797                 return ret;
5798
5799         ret = __kvm_mmu_create(vcpu, &vcpu->arch.root_mmu);
5800         if (ret)
5801                 goto fail_allocate_root;
5802
5803         return ret;
5804  fail_allocate_root:
5805         free_mmu_pages(&vcpu->arch.guest_mmu);
5806         return ret;
5807 }
5808
5809 #define BATCH_ZAP_PAGES 10
5810 static void kvm_zap_obsolete_pages(struct kvm *kvm)
5811 {
5812         struct kvm_mmu_page *sp, *node;
5813         int nr_zapped, batch = 0;
5814         bool unstable;
5815
5816 restart:
5817         list_for_each_entry_safe_reverse(sp, node,
5818               &kvm->arch.active_mmu_pages, link) {
5819                 /*
5820                  * No obsolete valid page exists before a newly created page
5821                  * since active_mmu_pages is a FIFO list.
5822                  */
5823                 if (!is_obsolete_sp(kvm, sp))
5824                         break;
5825
5826                 /*
5827                  * Invalid pages should never land back on the list of active
5828                  * pages.  Skip the bogus page, otherwise we'll get stuck in an
5829                  * infinite loop if the page gets put back on the list (again).
5830                  */
5831                 if (WARN_ON(sp->role.invalid))
5832                         continue;
5833
5834                 /*
5835                  * No need to flush the TLB since we're only zapping shadow
5836                  * pages with an obsolete generation number and all vCPUS have
5837                  * loaded a new root, i.e. the shadow pages being zapped cannot
5838                  * be in active use by the guest.
5839                  */
5840                 if (batch >= BATCH_ZAP_PAGES &&
5841                     cond_resched_rwlock_write(&kvm->mmu_lock)) {
5842                         batch = 0;
5843                         goto restart;
5844                 }
5845
5846                 unstable = __kvm_mmu_prepare_zap_page(kvm, sp,
5847                                 &kvm->arch.zapped_obsolete_pages, &nr_zapped);
5848                 batch += nr_zapped;
5849
5850                 if (unstable)
5851                         goto restart;
5852         }
5853
5854         /*
5855          * Kick all vCPUs (via remote TLB flush) before freeing the page tables
5856          * to ensure KVM is not in the middle of a lockless shadow page table
5857          * walk, which may reference the pages.  The remote TLB flush itself is
5858          * not required and is simply a convenient way to kick vCPUs as needed.
5859          * KVM performs a local TLB flush when allocating a new root (see
5860          * kvm_mmu_load()), and the reload in the caller ensure no vCPUs are
5861          * running with an obsolete MMU.
5862          */
5863         kvm_mmu_commit_zap_page(kvm, &kvm->arch.zapped_obsolete_pages);
5864 }
5865
5866 /*
5867  * Fast invalidate all shadow pages and use lock-break technique
5868  * to zap obsolete pages.
5869  *
5870  * It's required when memslot is being deleted or VM is being
5871  * destroyed, in these cases, we should ensure that KVM MMU does
5872  * not use any resource of the being-deleted slot or all slots
5873  * after calling the function.
5874  */
5875 static void kvm_mmu_zap_all_fast(struct kvm *kvm)
5876 {
5877         lockdep_assert_held(&kvm->slots_lock);
5878
5879         write_lock(&kvm->mmu_lock);
5880         trace_kvm_mmu_zap_all_fast(kvm);
5881
5882         /*
5883          * Toggle mmu_valid_gen between '0' and '1'.  Because slots_lock is
5884          * held for the entire duration of zapping obsolete pages, it's
5885          * impossible for there to be multiple invalid generations associated
5886          * with *valid* shadow pages at any given time, i.e. there is exactly
5887          * one valid generation and (at most) one invalid generation.
5888          */
5889         kvm->arch.mmu_valid_gen = kvm->arch.mmu_valid_gen ? 0 : 1;
5890
5891         /*
5892          * In order to ensure all vCPUs drop their soon-to-be invalid roots,
5893          * invalidating TDP MMU roots must be done while holding mmu_lock for
5894          * write and in the same critical section as making the reload request,
5895          * e.g. before kvm_zap_obsolete_pages() could drop mmu_lock and yield.
5896          */
5897         if (is_tdp_mmu_enabled(kvm))
5898                 kvm_tdp_mmu_invalidate_all_roots(kvm);
5899
5900         /*
5901          * Notify all vcpus to reload its shadow page table and flush TLB.
5902          * Then all vcpus will switch to new shadow page table with the new
5903          * mmu_valid_gen.
5904          *
5905          * Note: we need to do this under the protection of mmu_lock,
5906          * otherwise, vcpu would purge shadow page but miss tlb flush.
5907          */
5908         kvm_make_all_cpus_request(kvm, KVM_REQ_MMU_FREE_OBSOLETE_ROOTS);
5909
5910         kvm_zap_obsolete_pages(kvm);
5911
5912         write_unlock(&kvm->mmu_lock);
5913
5914         /*
5915          * Zap the invalidated TDP MMU roots, all SPTEs must be dropped before
5916          * returning to the caller, e.g. if the zap is in response to a memslot
5917          * deletion, mmu_notifier callbacks will be unable to reach the SPTEs
5918          * associated with the deleted memslot once the update completes, and
5919          * Deferring the zap until the final reference to the root is put would
5920          * lead to use-after-free.
5921          */
5922         if (is_tdp_mmu_enabled(kvm))
5923                 kvm_tdp_mmu_zap_invalidated_roots(kvm);
5924 }
5925
5926 static bool kvm_has_zapped_obsolete_pages(struct kvm *kvm)
5927 {
5928         return unlikely(!list_empty_careful(&kvm->arch.zapped_obsolete_pages));
5929 }
5930
5931 static void kvm_mmu_invalidate_zap_pages_in_memslot(struct kvm *kvm,
5932                         struct kvm_memory_slot *slot,
5933                         struct kvm_page_track_notifier_node *node)
5934 {
5935         kvm_mmu_zap_all_fast(kvm);
5936 }
5937
5938 int kvm_mmu_init_vm(struct kvm *kvm)
5939 {
5940         struct kvm_page_track_notifier_node *node = &kvm->arch.mmu_sp_tracker;
5941         int r;
5942
5943         INIT_LIST_HEAD(&kvm->arch.active_mmu_pages);
5944         INIT_LIST_HEAD(&kvm->arch.zapped_obsolete_pages);
5945         INIT_LIST_HEAD(&kvm->arch.lpage_disallowed_mmu_pages);
5946         spin_lock_init(&kvm->arch.mmu_unsync_pages_lock);
5947
5948         r = kvm_mmu_init_tdp_mmu(kvm);
5949         if (r < 0)
5950                 return r;
5951
5952         node->track_write = kvm_mmu_pte_write;
5953         node->track_flush_slot = kvm_mmu_invalidate_zap_pages_in_memslot;
5954         kvm_page_track_register_notifier(kvm, node);
5955
5956         kvm->arch.split_page_header_cache.kmem_cache = mmu_page_header_cache;
5957         kvm->arch.split_page_header_cache.gfp_zero = __GFP_ZERO;
5958
5959         kvm->arch.split_shadow_page_cache.gfp_zero = __GFP_ZERO;
5960
5961         kvm->arch.split_desc_cache.kmem_cache = pte_list_desc_cache;
5962         kvm->arch.split_desc_cache.gfp_zero = __GFP_ZERO;
5963
5964         return 0;
5965 }
5966
5967 static void mmu_free_vm_memory_caches(struct kvm *kvm)
5968 {
5969         kvm_mmu_free_memory_cache(&kvm->arch.split_desc_cache);
5970         kvm_mmu_free_memory_cache(&kvm->arch.split_page_header_cache);
5971         kvm_mmu_free_memory_cache(&kvm->arch.split_shadow_page_cache);
5972 }
5973
5974 void kvm_mmu_uninit_vm(struct kvm *kvm)
5975 {
5976         struct kvm_page_track_notifier_node *node = &kvm->arch.mmu_sp_tracker;
5977
5978         kvm_page_track_unregister_notifier(kvm, node);
5979
5980         kvm_mmu_uninit_tdp_mmu(kvm);
5981
5982         mmu_free_vm_memory_caches(kvm);
5983 }
5984
5985 static bool kvm_rmap_zap_gfn_range(struct kvm *kvm, gfn_t gfn_start, gfn_t gfn_end)
5986 {
5987         const struct kvm_memory_slot *memslot;
5988         struct kvm_memslots *slots;
5989         struct kvm_memslot_iter iter;
5990         bool flush = false;
5991         gfn_t start, end;
5992         int i;
5993
5994         if (!kvm_memslots_have_rmaps(kvm))
5995                 return flush;
5996
5997         for (i = 0; i < KVM_ADDRESS_SPACE_NUM; i++) {
5998                 slots = __kvm_memslots(kvm, i);
5999
6000                 kvm_for_each_memslot_in_gfn_range(&iter, slots, gfn_start, gfn_end) {
6001                         memslot = iter.slot;
6002                         start = max(gfn_start, memslot->base_gfn);
6003                         end = min(gfn_end, memslot->base_gfn + memslot->npages);
6004                         if (WARN_ON_ONCE(start >= end))
6005                                 continue;
6006
6007                         flush = slot_handle_level_range(kvm, memslot, __kvm_zap_rmap,
6008                                                         PG_LEVEL_4K, KVM_MAX_HUGEPAGE_LEVEL,
6009                                                         start, end - 1, true, flush);
6010                 }
6011         }
6012
6013         return flush;
6014 }
6015
6016 /*
6017  * Invalidate (zap) SPTEs that cover GFNs from gfn_start and up to gfn_end
6018  * (not including it)
6019  */
6020 void kvm_zap_gfn_range(struct kvm *kvm, gfn_t gfn_start, gfn_t gfn_end)
6021 {
6022         bool flush;
6023         int i;
6024
6025         if (WARN_ON_ONCE(gfn_end <= gfn_start))
6026                 return;
6027
6028         write_lock(&kvm->mmu_lock);
6029
6030         kvm_inc_notifier_count(kvm, gfn_start, gfn_end);
6031
6032         flush = kvm_rmap_zap_gfn_range(kvm, gfn_start, gfn_end);
6033
6034         if (is_tdp_mmu_enabled(kvm)) {
6035                 for (i = 0; i < KVM_ADDRESS_SPACE_NUM; i++)
6036                         flush = kvm_tdp_mmu_zap_leafs(kvm, i, gfn_start,
6037                                                       gfn_end, true, flush);
6038         }
6039
6040         if (flush)
6041                 kvm_flush_remote_tlbs_with_address(kvm, gfn_start,
6042                                                    gfn_end - gfn_start);
6043
6044         kvm_dec_notifier_count(kvm, gfn_start, gfn_end);
6045
6046         write_unlock(&kvm->mmu_lock);
6047 }
6048
6049 static bool slot_rmap_write_protect(struct kvm *kvm,
6050                                     struct kvm_rmap_head *rmap_head,
6051                                     const struct kvm_memory_slot *slot)
6052 {
6053         return rmap_write_protect(rmap_head, false);
6054 }
6055
6056 void kvm_mmu_slot_remove_write_access(struct kvm *kvm,
6057                                       const struct kvm_memory_slot *memslot,
6058                                       int start_level)
6059 {
6060         bool flush = false;
6061
6062         if (kvm_memslots_have_rmaps(kvm)) {
6063                 write_lock(&kvm->mmu_lock);
6064                 flush = slot_handle_level(kvm, memslot, slot_rmap_write_protect,
6065                                           start_level, KVM_MAX_HUGEPAGE_LEVEL,
6066                                           false);
6067                 write_unlock(&kvm->mmu_lock);
6068         }
6069
6070         if (is_tdp_mmu_enabled(kvm)) {
6071                 read_lock(&kvm->mmu_lock);
6072                 flush |= kvm_tdp_mmu_wrprot_slot(kvm, memslot, start_level);
6073                 read_unlock(&kvm->mmu_lock);
6074         }
6075
6076         /*
6077          * Flush TLBs if any SPTEs had to be write-protected to ensure that
6078          * guest writes are reflected in the dirty bitmap before the memslot
6079          * update completes, i.e. before enabling dirty logging is visible to
6080          * userspace.
6081          *
6082          * Perform the TLB flush outside the mmu_lock to reduce the amount of
6083          * time the lock is held. However, this does mean that another CPU can
6084          * now grab mmu_lock and encounter a write-protected SPTE while CPUs
6085          * still have a writable mapping for the associated GFN in their TLB.
6086          *
6087          * This is safe but requires KVM to be careful when making decisions
6088          * based on the write-protection status of an SPTE. Specifically, KVM
6089          * also write-protects SPTEs to monitor changes to guest page tables
6090          * during shadow paging, and must guarantee no CPUs can write to those
6091          * page before the lock is dropped. As mentioned in the previous
6092          * paragraph, a write-protected SPTE is no guarantee that CPU cannot
6093          * perform writes. So to determine if a TLB flush is truly required, KVM
6094          * will clear a separate software-only bit (MMU-writable) and skip the
6095          * flush if-and-only-if this bit was already clear.
6096          *
6097          * See is_writable_pte() for more details.
6098          */
6099         if (flush)
6100                 kvm_arch_flush_remote_tlbs_memslot(kvm, memslot);
6101 }
6102
6103 static inline bool need_topup(struct kvm_mmu_memory_cache *cache, int min)
6104 {
6105         return kvm_mmu_memory_cache_nr_free_objects(cache) < min;
6106 }
6107
6108 static bool need_topup_split_caches_or_resched(struct kvm *kvm)
6109 {
6110         if (need_resched() || rwlock_needbreak(&kvm->mmu_lock))
6111                 return true;
6112
6113         /*
6114          * In the worst case, SPLIT_DESC_CACHE_MIN_NR_OBJECTS descriptors are needed
6115          * to split a single huge page. Calculating how many are actually needed
6116          * is possible but not worth the complexity.
6117          */
6118         return need_topup(&kvm->arch.split_desc_cache, SPLIT_DESC_CACHE_MIN_NR_OBJECTS) ||
6119                need_topup(&kvm->arch.split_page_header_cache, 1) ||
6120                need_topup(&kvm->arch.split_shadow_page_cache, 1);
6121 }
6122
6123 static int topup_split_caches(struct kvm *kvm)
6124 {
6125         /*
6126          * Allocating rmap list entries when splitting huge pages for nested
6127          * MMUs is uncommon as KVM needs to use a list if and only if there is
6128          * more than one rmap entry for a gfn, i.e. requires an L1 gfn to be
6129          * aliased by multiple L2 gfns and/or from multiple nested roots with
6130          * different roles.  Aliasing gfns when using TDP is atypical for VMMs;
6131          * a few gfns are often aliased during boot, e.g. when remapping BIOS,
6132          * but aliasing rarely occurs post-boot or for many gfns.  If there is
6133          * only one rmap entry, rmap->val points directly at that one entry and
6134          * doesn't need to allocate a list.  Buffer the cache by the default
6135          * capacity so that KVM doesn't have to drop mmu_lock to topup if KVM
6136          * encounters an aliased gfn or two.
6137          */
6138         const int capacity = SPLIT_DESC_CACHE_MIN_NR_OBJECTS +
6139                              KVM_ARCH_NR_OBJS_PER_MEMORY_CACHE;
6140         int r;
6141
6142         lockdep_assert_held(&kvm->slots_lock);
6143
6144         r = __kvm_mmu_topup_memory_cache(&kvm->arch.split_desc_cache, capacity,
6145                                          SPLIT_DESC_CACHE_MIN_NR_OBJECTS);
6146         if (r)
6147                 return r;
6148
6149         r = kvm_mmu_topup_memory_cache(&kvm->arch.split_page_header_cache, 1);
6150         if (r)
6151                 return r;
6152
6153         return kvm_mmu_topup_memory_cache(&kvm->arch.split_shadow_page_cache, 1);
6154 }
6155
6156 static struct kvm_mmu_page *shadow_mmu_get_sp_for_split(struct kvm *kvm, u64 *huge_sptep)
6157 {
6158         struct kvm_mmu_page *huge_sp = sptep_to_sp(huge_sptep);
6159         struct shadow_page_caches caches = {};
6160         union kvm_mmu_page_role role;
6161         unsigned int access;
6162         gfn_t gfn;
6163
6164         gfn = kvm_mmu_page_get_gfn(huge_sp, spte_index(huge_sptep));
6165         access = kvm_mmu_page_get_access(huge_sp, spte_index(huge_sptep));
6166
6167         /*
6168          * Note, huge page splitting always uses direct shadow pages, regardless
6169          * of whether the huge page itself is mapped by a direct or indirect
6170          * shadow page, since the huge page region itself is being directly
6171          * mapped with smaller pages.
6172          */
6173         role = kvm_mmu_child_role(huge_sptep, /*direct=*/true, access);
6174
6175         /* Direct SPs do not require a shadowed_info_cache. */
6176         caches.page_header_cache = &kvm->arch.split_page_header_cache;
6177         caches.shadow_page_cache = &kvm->arch.split_shadow_page_cache;
6178
6179         /* Safe to pass NULL for vCPU since requesting a direct SP. */
6180         return __kvm_mmu_get_shadow_page(kvm, NULL, &caches, gfn, role);
6181 }
6182
6183 static void shadow_mmu_split_huge_page(struct kvm *kvm,
6184                                        const struct kvm_memory_slot *slot,
6185                                        u64 *huge_sptep)
6186
6187 {
6188         struct kvm_mmu_memory_cache *cache = &kvm->arch.split_desc_cache;
6189         u64 huge_spte = READ_ONCE(*huge_sptep);
6190         struct kvm_mmu_page *sp;
6191         bool flush = false;
6192         u64 *sptep, spte;
6193         gfn_t gfn;
6194         int index;
6195
6196         sp = shadow_mmu_get_sp_for_split(kvm, huge_sptep);
6197
6198         for (index = 0; index < SPTE_ENT_PER_PAGE; index++) {
6199                 sptep = &sp->spt[index];
6200                 gfn = kvm_mmu_page_get_gfn(sp, index);
6201
6202                 /*
6203                  * The SP may already have populated SPTEs, e.g. if this huge
6204                  * page is aliased by multiple sptes with the same access
6205                  * permissions. These entries are guaranteed to map the same
6206                  * gfn-to-pfn translation since the SP is direct, so no need to
6207                  * modify them.
6208                  *
6209                  * However, if a given SPTE points to a lower level page table,
6210                  * that lower level page table may only be partially populated.
6211                  * Installing such SPTEs would effectively unmap a potion of the
6212                  * huge page. Unmapping guest memory always requires a TLB flush
6213                  * since a subsequent operation on the unmapped regions would
6214                  * fail to detect the need to flush.
6215                  */
6216                 if (is_shadow_present_pte(*sptep)) {
6217                         flush |= !is_last_spte(*sptep, sp->role.level);
6218                         continue;
6219                 }
6220
6221                 spte = make_huge_page_split_spte(kvm, huge_spte, sp->role, index);
6222                 mmu_spte_set(sptep, spte);
6223                 __rmap_add(kvm, cache, slot, sptep, gfn, sp->role.access);
6224         }
6225
6226         __link_shadow_page(kvm, cache, huge_sptep, sp, flush);
6227 }
6228
6229 static int shadow_mmu_try_split_huge_page(struct kvm *kvm,
6230                                           const struct kvm_memory_slot *slot,
6231                                           u64 *huge_sptep)
6232 {
6233         struct kvm_mmu_page *huge_sp = sptep_to_sp(huge_sptep);
6234         int level, r = 0;
6235         gfn_t gfn;
6236         u64 spte;
6237
6238         /* Grab information for the tracepoint before dropping the MMU lock. */
6239         gfn = kvm_mmu_page_get_gfn(huge_sp, spte_index(huge_sptep));
6240         level = huge_sp->role.level;
6241         spte = *huge_sptep;
6242
6243         if (kvm_mmu_available_pages(kvm) <= KVM_MIN_FREE_MMU_PAGES) {
6244                 r = -ENOSPC;
6245                 goto out;
6246         }
6247
6248         if (need_topup_split_caches_or_resched(kvm)) {
6249                 write_unlock(&kvm->mmu_lock);
6250                 cond_resched();
6251                 /*
6252                  * If the topup succeeds, return -EAGAIN to indicate that the
6253                  * rmap iterator should be restarted because the MMU lock was
6254                  * dropped.
6255                  */
6256                 r = topup_split_caches(kvm) ?: -EAGAIN;
6257                 write_lock(&kvm->mmu_lock);
6258                 goto out;
6259         }
6260
6261         shadow_mmu_split_huge_page(kvm, slot, huge_sptep);
6262
6263 out:
6264         trace_kvm_mmu_split_huge_page(gfn, spte, level, r);
6265         return r;
6266 }
6267
6268 static bool shadow_mmu_try_split_huge_pages(struct kvm *kvm,
6269                                             struct kvm_rmap_head *rmap_head,
6270                                             const struct kvm_memory_slot *slot)
6271 {
6272         struct rmap_iterator iter;
6273         struct kvm_mmu_page *sp;
6274         u64 *huge_sptep;
6275         int r;
6276
6277 restart:
6278         for_each_rmap_spte(rmap_head, &iter, huge_sptep) {
6279                 sp = sptep_to_sp(huge_sptep);
6280
6281                 /* TDP MMU is enabled, so rmap only contains nested MMU SPs. */
6282                 if (WARN_ON_ONCE(!sp->role.guest_mode))
6283                         continue;
6284
6285                 /* The rmaps should never contain non-leaf SPTEs. */
6286                 if (WARN_ON_ONCE(!is_large_pte(*huge_sptep)))
6287                         continue;
6288
6289                 /* SPs with level >PG_LEVEL_4K should never by unsync. */
6290                 if (WARN_ON_ONCE(sp->unsync))
6291                         continue;
6292
6293                 /* Don't bother splitting huge pages on invalid SPs. */
6294                 if (sp->role.invalid)
6295                         continue;
6296
6297                 r = shadow_mmu_try_split_huge_page(kvm, slot, huge_sptep);
6298
6299                 /*
6300                  * The split succeeded or needs to be retried because the MMU
6301                  * lock was dropped. Either way, restart the iterator to get it
6302                  * back into a consistent state.
6303                  */
6304                 if (!r || r == -EAGAIN)
6305                         goto restart;
6306
6307                 /* The split failed and shouldn't be retried (e.g. -ENOMEM). */
6308                 break;
6309         }
6310
6311         return false;
6312 }
6313
6314 static void kvm_shadow_mmu_try_split_huge_pages(struct kvm *kvm,
6315                                                 const struct kvm_memory_slot *slot,
6316                                                 gfn_t start, gfn_t end,
6317                                                 int target_level)
6318 {
6319         int level;
6320
6321         /*
6322          * Split huge pages starting with KVM_MAX_HUGEPAGE_LEVEL and working
6323          * down to the target level. This ensures pages are recursively split
6324          * all the way to the target level. There's no need to split pages
6325          * already at the target level.
6326          */
6327         for (level = KVM_MAX_HUGEPAGE_LEVEL; level > target_level; level--) {
6328                 slot_handle_level_range(kvm, slot, shadow_mmu_try_split_huge_pages,
6329                                         level, level, start, end - 1, true, false);
6330         }
6331 }
6332
6333 /* Must be called with the mmu_lock held in write-mode. */
6334 void kvm_mmu_try_split_huge_pages(struct kvm *kvm,
6335                                    const struct kvm_memory_slot *memslot,
6336                                    u64 start, u64 end,
6337                                    int target_level)
6338 {
6339         if (!is_tdp_mmu_enabled(kvm))
6340                 return;
6341
6342         if (kvm_memslots_have_rmaps(kvm))
6343                 kvm_shadow_mmu_try_split_huge_pages(kvm, memslot, start, end, target_level);
6344
6345         kvm_tdp_mmu_try_split_huge_pages(kvm, memslot, start, end, target_level, false);
6346
6347         /*
6348          * A TLB flush is unnecessary at this point for the same resons as in
6349          * kvm_mmu_slot_try_split_huge_pages().
6350          */
6351 }
6352
6353 void kvm_mmu_slot_try_split_huge_pages(struct kvm *kvm,
6354                                         const struct kvm_memory_slot *memslot,
6355                                         int target_level)
6356 {
6357         u64 start = memslot->base_gfn;
6358         u64 end = start + memslot->npages;
6359
6360         if (!is_tdp_mmu_enabled(kvm))
6361                 return;
6362
6363         if (kvm_memslots_have_rmaps(kvm)) {
6364                 write_lock(&kvm->mmu_lock);
6365                 kvm_shadow_mmu_try_split_huge_pages(kvm, memslot, start, end, target_level);
6366                 write_unlock(&kvm->mmu_lock);
6367         }
6368
6369         read_lock(&kvm->mmu_lock);
6370         kvm_tdp_mmu_try_split_huge_pages(kvm, memslot, start, end, target_level, true);
6371         read_unlock(&kvm->mmu_lock);
6372
6373         /*
6374          * No TLB flush is necessary here. KVM will flush TLBs after
6375          * write-protecting and/or clearing dirty on the newly split SPTEs to
6376          * ensure that guest writes are reflected in the dirty log before the
6377          * ioctl to enable dirty logging on this memslot completes. Since the
6378          * split SPTEs retain the write and dirty bits of the huge SPTE, it is
6379          * safe for KVM to decide if a TLB flush is necessary based on the split
6380          * SPTEs.
6381          */
6382 }
6383
6384 static bool kvm_mmu_zap_collapsible_spte(struct kvm *kvm,
6385                                          struct kvm_rmap_head *rmap_head,
6386                                          const struct kvm_memory_slot *slot)
6387 {
6388         u64 *sptep;
6389         struct rmap_iterator iter;
6390         int need_tlb_flush = 0;
6391         kvm_pfn_t pfn;
6392         struct kvm_mmu_page *sp;
6393
6394 restart:
6395         for_each_rmap_spte(rmap_head, &iter, sptep) {
6396                 sp = sptep_to_sp(sptep);
6397                 pfn = spte_to_pfn(*sptep);
6398
6399                 /*
6400                  * We cannot do huge page mapping for indirect shadow pages,
6401                  * which are found on the last rmap (level = 1) when not using
6402                  * tdp; such shadow pages are synced with the page table in
6403                  * the guest, and the guest page table is using 4K page size
6404                  * mapping if the indirect sp has level = 1.
6405                  */
6406                 if (sp->role.direct &&
6407                     sp->role.level < kvm_mmu_max_mapping_level(kvm, slot, sp->gfn,
6408                                                                PG_LEVEL_NUM)) {
6409                         kvm_zap_one_rmap_spte(kvm, rmap_head, sptep);
6410
6411                         if (kvm_available_flush_tlb_with_range())
6412                                 kvm_flush_remote_tlbs_with_address(kvm, sp->gfn,
6413                                         KVM_PAGES_PER_HPAGE(sp->role.level));
6414                         else
6415                                 need_tlb_flush = 1;
6416
6417                         goto restart;
6418                 }
6419         }
6420
6421         return need_tlb_flush;
6422 }
6423
6424 static void kvm_rmap_zap_collapsible_sptes(struct kvm *kvm,
6425                                            const struct kvm_memory_slot *slot)
6426 {
6427         /*
6428          * Note, use KVM_MAX_HUGEPAGE_LEVEL - 1 since there's no need to zap
6429          * pages that are already mapped at the maximum hugepage level.
6430          */
6431         if (slot_handle_level(kvm, slot, kvm_mmu_zap_collapsible_spte,
6432                               PG_LEVEL_4K, KVM_MAX_HUGEPAGE_LEVEL - 1, true))
6433                 kvm_arch_flush_remote_tlbs_memslot(kvm, slot);
6434 }
6435
6436 void kvm_mmu_zap_collapsible_sptes(struct kvm *kvm,
6437                                    const struct kvm_memory_slot *slot)
6438 {
6439         if (kvm_memslots_have_rmaps(kvm)) {
6440                 write_lock(&kvm->mmu_lock);
6441                 kvm_rmap_zap_collapsible_sptes(kvm, slot);
6442                 write_unlock(&kvm->mmu_lock);
6443         }
6444
6445         if (is_tdp_mmu_enabled(kvm)) {
6446                 read_lock(&kvm->mmu_lock);
6447                 kvm_tdp_mmu_zap_collapsible_sptes(kvm, slot);
6448                 read_unlock(&kvm->mmu_lock);
6449         }
6450 }
6451
6452 void kvm_arch_flush_remote_tlbs_memslot(struct kvm *kvm,
6453                                         const struct kvm_memory_slot *memslot)
6454 {
6455         /*
6456          * All current use cases for flushing the TLBs for a specific memslot
6457          * related to dirty logging, and many do the TLB flush out of mmu_lock.
6458          * The interaction between the various operations on memslot must be
6459          * serialized by slots_locks to ensure the TLB flush from one operation
6460          * is observed by any other operation on the same memslot.
6461          */
6462         lockdep_assert_held(&kvm->slots_lock);
6463         kvm_flush_remote_tlbs_with_address(kvm, memslot->base_gfn,
6464                                            memslot->npages);
6465 }
6466
6467 void kvm_mmu_slot_leaf_clear_dirty(struct kvm *kvm,
6468                                    const struct kvm_memory_slot *memslot)
6469 {
6470         bool flush = false;
6471
6472         if (kvm_memslots_have_rmaps(kvm)) {
6473                 write_lock(&kvm->mmu_lock);
6474                 /*
6475                  * Clear dirty bits only on 4k SPTEs since the legacy MMU only
6476                  * support dirty logging at a 4k granularity.
6477                  */
6478                 flush = slot_handle_level_4k(kvm, memslot, __rmap_clear_dirty, false);
6479                 write_unlock(&kvm->mmu_lock);
6480         }
6481
6482         if (is_tdp_mmu_enabled(kvm)) {
6483                 read_lock(&kvm->mmu_lock);
6484                 flush |= kvm_tdp_mmu_clear_dirty_slot(kvm, memslot);
6485                 read_unlock(&kvm->mmu_lock);
6486         }
6487
6488         /*
6489          * It's also safe to flush TLBs out of mmu lock here as currently this
6490          * function is only used for dirty logging, in which case flushing TLB
6491          * out of mmu lock also guarantees no dirty pages will be lost in
6492          * dirty_bitmap.
6493          */
6494         if (flush)
6495                 kvm_arch_flush_remote_tlbs_memslot(kvm, memslot);
6496 }
6497
6498 void kvm_mmu_zap_all(struct kvm *kvm)
6499 {
6500         struct kvm_mmu_page *sp, *node;
6501         LIST_HEAD(invalid_list);
6502         int ign;
6503
6504         write_lock(&kvm->mmu_lock);
6505 restart:
6506         list_for_each_entry_safe(sp, node, &kvm->arch.active_mmu_pages, link) {
6507                 if (WARN_ON(sp->role.invalid))
6508                         continue;
6509                 if (__kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list, &ign))
6510                         goto restart;
6511                 if (cond_resched_rwlock_write(&kvm->mmu_lock))
6512                         goto restart;
6513         }
6514
6515         kvm_mmu_commit_zap_page(kvm, &invalid_list);
6516
6517         if (is_tdp_mmu_enabled(kvm))
6518                 kvm_tdp_mmu_zap_all(kvm);
6519
6520         write_unlock(&kvm->mmu_lock);
6521 }
6522
6523 void kvm_mmu_invalidate_mmio_sptes(struct kvm *kvm, u64 gen)
6524 {
6525         WARN_ON(gen & KVM_MEMSLOT_GEN_UPDATE_IN_PROGRESS);
6526
6527         gen &= MMIO_SPTE_GEN_MASK;
6528
6529         /*
6530          * Generation numbers are incremented in multiples of the number of
6531          * address spaces in order to provide unique generations across all
6532          * address spaces.  Strip what is effectively the address space
6533          * modifier prior to checking for a wrap of the MMIO generation so
6534          * that a wrap in any address space is detected.
6535          */
6536         gen &= ~((u64)KVM_ADDRESS_SPACE_NUM - 1);
6537
6538         /*
6539          * The very rare case: if the MMIO generation number has wrapped,
6540          * zap all shadow pages.
6541          */
6542         if (unlikely(gen == 0)) {
6543                 kvm_debug_ratelimited("kvm: zapping shadow pages for mmio generation wraparound\n");
6544                 kvm_mmu_zap_all_fast(kvm);
6545         }
6546 }
6547
6548 static unsigned long
6549 mmu_shrink_scan(struct shrinker *shrink, struct shrink_control *sc)
6550 {
6551         struct kvm *kvm;
6552         int nr_to_scan = sc->nr_to_scan;
6553         unsigned long freed = 0;
6554
6555         mutex_lock(&kvm_lock);
6556
6557         list_for_each_entry(kvm, &vm_list, vm_list) {
6558                 int idx;
6559                 LIST_HEAD(invalid_list);
6560
6561                 /*
6562                  * Never scan more than sc->nr_to_scan VM instances.
6563                  * Will not hit this condition practically since we do not try
6564                  * to shrink more than one VM and it is very unlikely to see
6565                  * !n_used_mmu_pages so many times.
6566                  */
6567                 if (!nr_to_scan--)
6568                         break;
6569                 /*
6570                  * n_used_mmu_pages is accessed without holding kvm->mmu_lock
6571                  * here. We may skip a VM instance errorneosly, but we do not
6572                  * want to shrink a VM that only started to populate its MMU
6573                  * anyway.
6574                  */
6575                 if (!kvm->arch.n_used_mmu_pages &&
6576                     !kvm_has_zapped_obsolete_pages(kvm))
6577                         continue;
6578
6579                 idx = srcu_read_lock(&kvm->srcu);
6580                 write_lock(&kvm->mmu_lock);
6581
6582                 if (kvm_has_zapped_obsolete_pages(kvm)) {
6583                         kvm_mmu_commit_zap_page(kvm,
6584                               &kvm->arch.zapped_obsolete_pages);
6585                         goto unlock;
6586                 }
6587
6588                 freed = kvm_mmu_zap_oldest_mmu_pages(kvm, sc->nr_to_scan);
6589
6590 unlock:
6591                 write_unlock(&kvm->mmu_lock);
6592                 srcu_read_unlock(&kvm->srcu, idx);
6593
6594                 /*
6595                  * unfair on small ones
6596                  * per-vm shrinkers cry out
6597                  * sadness comes quickly
6598                  */
6599                 list_move_tail(&kvm->vm_list, &vm_list);
6600                 break;
6601         }
6602
6603         mutex_unlock(&kvm_lock);
6604         return freed;
6605 }
6606
6607 static unsigned long
6608 mmu_shrink_count(struct shrinker *shrink, struct shrink_control *sc)
6609 {
6610         return percpu_counter_read_positive(&kvm_total_used_mmu_pages);
6611 }
6612
6613 static struct shrinker mmu_shrinker = {
6614         .count_objects = mmu_shrink_count,
6615         .scan_objects = mmu_shrink_scan,
6616         .seeks = DEFAULT_SEEKS * 10,
6617 };
6618
6619 static void mmu_destroy_caches(void)
6620 {
6621         kmem_cache_destroy(pte_list_desc_cache);
6622         kmem_cache_destroy(mmu_page_header_cache);
6623 }
6624
6625 static bool get_nx_auto_mode(void)
6626 {
6627         /* Return true when CPU has the bug, and mitigations are ON */
6628         return boot_cpu_has_bug(X86_BUG_ITLB_MULTIHIT) && !cpu_mitigations_off();
6629 }
6630
6631 static void __set_nx_huge_pages(bool val)
6632 {
6633         nx_huge_pages = itlb_multihit_kvm_mitigation = val;
6634 }
6635
6636 static int set_nx_huge_pages(const char *val, const struct kernel_param *kp)
6637 {
6638         bool old_val = nx_huge_pages;
6639         bool new_val;
6640
6641         /* In "auto" mode deploy workaround only if CPU has the bug. */
6642         if (sysfs_streq(val, "off"))
6643                 new_val = 0;
6644         else if (sysfs_streq(val, "force"))
6645                 new_val = 1;
6646         else if (sysfs_streq(val, "auto"))
6647                 new_val = get_nx_auto_mode();
6648         else if (strtobool(val, &new_val) < 0)
6649                 return -EINVAL;
6650
6651         __set_nx_huge_pages(new_val);
6652
6653         if (new_val != old_val) {
6654                 struct kvm *kvm;
6655
6656                 mutex_lock(&kvm_lock);
6657
6658                 list_for_each_entry(kvm, &vm_list, vm_list) {
6659                         mutex_lock(&kvm->slots_lock);
6660                         kvm_mmu_zap_all_fast(kvm);
6661                         mutex_unlock(&kvm->slots_lock);
6662
6663                         wake_up_process(kvm->arch.nx_lpage_recovery_thread);
6664                 }
6665                 mutex_unlock(&kvm_lock);
6666         }
6667
6668         return 0;
6669 }
6670
6671 /*
6672  * nx_huge_pages needs to be resolved to true/false when kvm.ko is loaded, as
6673  * its default value of -1 is technically undefined behavior for a boolean.
6674  */
6675 void kvm_mmu_x86_module_init(void)
6676 {
6677         if (nx_huge_pages == -1)
6678                 __set_nx_huge_pages(get_nx_auto_mode());
6679 }
6680
6681 /*
6682  * The bulk of the MMU initialization is deferred until the vendor module is
6683  * loaded as many of the masks/values may be modified by VMX or SVM, i.e. need
6684  * to be reset when a potentially different vendor module is loaded.
6685  */
6686 int kvm_mmu_vendor_module_init(void)
6687 {
6688         int ret = -ENOMEM;
6689
6690         /*
6691          * MMU roles use union aliasing which is, generally speaking, an
6692          * undefined behavior. However, we supposedly know how compilers behave
6693          * and the current status quo is unlikely to change. Guardians below are
6694          * supposed to let us know if the assumption becomes false.
6695          */
6696         BUILD_BUG_ON(sizeof(union kvm_mmu_page_role) != sizeof(u32));
6697         BUILD_BUG_ON(sizeof(union kvm_mmu_extended_role) != sizeof(u32));
6698         BUILD_BUG_ON(sizeof(union kvm_cpu_role) != sizeof(u64));
6699
6700         kvm_mmu_reset_all_pte_masks();
6701
6702         pte_list_desc_cache = kmem_cache_create("pte_list_desc",
6703                                             sizeof(struct pte_list_desc),
6704                                             0, SLAB_ACCOUNT, NULL);
6705         if (!pte_list_desc_cache)
6706                 goto out;
6707
6708         mmu_page_header_cache = kmem_cache_create("kvm_mmu_page_header",
6709                                                   sizeof(struct kvm_mmu_page),
6710                                                   0, SLAB_ACCOUNT, NULL);
6711         if (!mmu_page_header_cache)
6712                 goto out;
6713
6714         if (percpu_counter_init(&kvm_total_used_mmu_pages, 0, GFP_KERNEL))
6715                 goto out;
6716
6717         ret = register_shrinker(&mmu_shrinker);
6718         if (ret)
6719                 goto out;
6720
6721         return 0;
6722
6723 out:
6724         mmu_destroy_caches();
6725         return ret;
6726 }
6727
6728 void kvm_mmu_destroy(struct kvm_vcpu *vcpu)
6729 {
6730         kvm_mmu_unload(vcpu);
6731         free_mmu_pages(&vcpu->arch.root_mmu);
6732         free_mmu_pages(&vcpu->arch.guest_mmu);
6733         mmu_free_memory_caches(vcpu);
6734 }
6735
6736 void kvm_mmu_vendor_module_exit(void)
6737 {
6738         mmu_destroy_caches();
6739         percpu_counter_destroy(&kvm_total_used_mmu_pages);
6740         unregister_shrinker(&mmu_shrinker);
6741 }
6742
6743 /*
6744  * Calculate the effective recovery period, accounting for '0' meaning "let KVM
6745  * select a halving time of 1 hour".  Returns true if recovery is enabled.
6746  */
6747 static bool calc_nx_huge_pages_recovery_period(uint *period)
6748 {
6749         /*
6750          * Use READ_ONCE to get the params, this may be called outside of the
6751          * param setters, e.g. by the kthread to compute its next timeout.
6752          */
6753         bool enabled = READ_ONCE(nx_huge_pages);
6754         uint ratio = READ_ONCE(nx_huge_pages_recovery_ratio);
6755
6756         if (!enabled || !ratio)
6757                 return false;
6758
6759         *period = READ_ONCE(nx_huge_pages_recovery_period_ms);
6760         if (!*period) {
6761                 /* Make sure the period is not less than one second.  */
6762                 ratio = min(ratio, 3600u);
6763                 *period = 60 * 60 * 1000 / ratio;
6764         }
6765         return true;
6766 }
6767
6768 static int set_nx_huge_pages_recovery_param(const char *val, const struct kernel_param *kp)
6769 {
6770         bool was_recovery_enabled, is_recovery_enabled;
6771         uint old_period, new_period;
6772         int err;
6773
6774         was_recovery_enabled = calc_nx_huge_pages_recovery_period(&old_period);
6775
6776         err = param_set_uint(val, kp);
6777         if (err)
6778                 return err;
6779
6780         is_recovery_enabled = calc_nx_huge_pages_recovery_period(&new_period);
6781
6782         if (is_recovery_enabled &&
6783             (!was_recovery_enabled || old_period > new_period)) {
6784                 struct kvm *kvm;
6785
6786                 mutex_lock(&kvm_lock);
6787
6788                 list_for_each_entry(kvm, &vm_list, vm_list)
6789                         wake_up_process(kvm->arch.nx_lpage_recovery_thread);
6790
6791                 mutex_unlock(&kvm_lock);
6792         }
6793
6794         return err;
6795 }
6796
6797 static void kvm_recover_nx_lpages(struct kvm *kvm)
6798 {
6799         unsigned long nx_lpage_splits = kvm->stat.nx_lpage_splits;
6800         int rcu_idx;
6801         struct kvm_mmu_page *sp;
6802         unsigned int ratio;
6803         LIST_HEAD(invalid_list);
6804         bool flush = false;
6805         ulong to_zap;
6806
6807         rcu_idx = srcu_read_lock(&kvm->srcu);
6808         write_lock(&kvm->mmu_lock);
6809
6810         /*
6811          * Zapping TDP MMU shadow pages, including the remote TLB flush, must
6812          * be done under RCU protection, because the pages are freed via RCU
6813          * callback.
6814          */
6815         rcu_read_lock();
6816
6817         ratio = READ_ONCE(nx_huge_pages_recovery_ratio);
6818         to_zap = ratio ? DIV_ROUND_UP(nx_lpage_splits, ratio) : 0;
6819         for ( ; to_zap; --to_zap) {
6820                 if (list_empty(&kvm->arch.lpage_disallowed_mmu_pages))
6821                         break;
6822
6823                 /*
6824                  * We use a separate list instead of just using active_mmu_pages
6825                  * because the number of lpage_disallowed pages is expected to
6826                  * be relatively small compared to the total.
6827                  */
6828                 sp = list_first_entry(&kvm->arch.lpage_disallowed_mmu_pages,
6829                                       struct kvm_mmu_page,
6830                                       lpage_disallowed_link);
6831                 WARN_ON_ONCE(!sp->lpage_disallowed);
6832                 if (is_tdp_mmu_page(sp)) {
6833                         flush |= kvm_tdp_mmu_zap_sp(kvm, sp);
6834                 } else {
6835                         kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list);
6836                         WARN_ON_ONCE(sp->lpage_disallowed);
6837                 }
6838
6839                 if (need_resched() || rwlock_needbreak(&kvm->mmu_lock)) {
6840                         kvm_mmu_remote_flush_or_zap(kvm, &invalid_list, flush);
6841                         rcu_read_unlock();
6842
6843                         cond_resched_rwlock_write(&kvm->mmu_lock);
6844                         flush = false;
6845
6846                         rcu_read_lock();
6847                 }
6848         }
6849         kvm_mmu_remote_flush_or_zap(kvm, &invalid_list, flush);
6850
6851         rcu_read_unlock();
6852
6853         write_unlock(&kvm->mmu_lock);
6854         srcu_read_unlock(&kvm->srcu, rcu_idx);
6855 }
6856
6857 static long get_nx_lpage_recovery_timeout(u64 start_time)
6858 {
6859         bool enabled;
6860         uint period;
6861
6862         enabled = calc_nx_huge_pages_recovery_period(&period);
6863
6864         return enabled ? start_time + msecs_to_jiffies(period) - get_jiffies_64()
6865                        : MAX_SCHEDULE_TIMEOUT;
6866 }
6867
6868 static int kvm_nx_lpage_recovery_worker(struct kvm *kvm, uintptr_t data)
6869 {
6870         u64 start_time;
6871         long remaining_time;
6872
6873         while (true) {
6874                 start_time = get_jiffies_64();
6875                 remaining_time = get_nx_lpage_recovery_timeout(start_time);
6876
6877                 set_current_state(TASK_INTERRUPTIBLE);
6878                 while (!kthread_should_stop() && remaining_time > 0) {
6879                         schedule_timeout(remaining_time);
6880                         remaining_time = get_nx_lpage_recovery_timeout(start_time);
6881                         set_current_state(TASK_INTERRUPTIBLE);
6882                 }
6883
6884                 set_current_state(TASK_RUNNING);
6885
6886                 if (kthread_should_stop())
6887                         return 0;
6888
6889                 kvm_recover_nx_lpages(kvm);
6890         }
6891 }
6892
6893 int kvm_mmu_post_init_vm(struct kvm *kvm)
6894 {
6895         int err;
6896
6897         err = kvm_vm_create_worker_thread(kvm, kvm_nx_lpage_recovery_worker, 0,
6898                                           "kvm-nx-lpage-recovery",
6899                                           &kvm->arch.nx_lpage_recovery_thread);
6900         if (!err)
6901                 kthread_unpark(kvm->arch.nx_lpage_recovery_thread);
6902
6903         return err;
6904 }
6905
6906 void kvm_mmu_pre_destroy_vm(struct kvm *kvm)
6907 {
6908         if (kvm->arch.nx_lpage_recovery_thread)
6909                 kthread_stop(kvm->arch.nx_lpage_recovery_thread);
6910 }