KVM: x86/mmu: Use common logic for computing the 32/64-bit base PA mask
[linux-2.6-microblaze.git] / arch / x86 / kvm / mmu / mmu.c
1 // SPDX-License-Identifier: GPL-2.0-only
2 /*
3  * Kernel-based Virtual Machine driver for Linux
4  *
5  * This module enables machines with Intel VT-x extensions to run virtual
6  * machines without emulation or binary translation.
7  *
8  * MMU support
9  *
10  * Copyright (C) 2006 Qumranet, Inc.
11  * Copyright 2010 Red Hat, Inc. and/or its affiliates.
12  *
13  * Authors:
14  *   Yaniv Kamay  <yaniv@qumranet.com>
15  *   Avi Kivity   <avi@qumranet.com>
16  */
17
18 #include "irq.h"
19 #include "ioapic.h"
20 #include "mmu.h"
21 #include "mmu_internal.h"
22 #include "tdp_mmu.h"
23 #include "x86.h"
24 #include "kvm_cache_regs.h"
25 #include "kvm_emulate.h"
26 #include "cpuid.h"
27 #include "spte.h"
28
29 #include <linux/kvm_host.h>
30 #include <linux/types.h>
31 #include <linux/string.h>
32 #include <linux/mm.h>
33 #include <linux/highmem.h>
34 #include <linux/moduleparam.h>
35 #include <linux/export.h>
36 #include <linux/swap.h>
37 #include <linux/hugetlb.h>
38 #include <linux/compiler.h>
39 #include <linux/srcu.h>
40 #include <linux/slab.h>
41 #include <linux/sched/signal.h>
42 #include <linux/uaccess.h>
43 #include <linux/hash.h>
44 #include <linux/kern_levels.h>
45 #include <linux/kthread.h>
46
47 #include <asm/page.h>
48 #include <asm/memtype.h>
49 #include <asm/cmpxchg.h>
50 #include <asm/io.h>
51 #include <asm/set_memory.h>
52 #include <asm/vmx.h>
53 #include <asm/kvm_page_track.h>
54 #include "trace.h"
55
56 extern bool itlb_multihit_kvm_mitigation;
57
58 int __read_mostly nx_huge_pages = -1;
59 static uint __read_mostly nx_huge_pages_recovery_period_ms;
60 #ifdef CONFIG_PREEMPT_RT
61 /* Recovery can cause latency spikes, disable it for PREEMPT_RT.  */
62 static uint __read_mostly nx_huge_pages_recovery_ratio = 0;
63 #else
64 static uint __read_mostly nx_huge_pages_recovery_ratio = 60;
65 #endif
66
67 static int set_nx_huge_pages(const char *val, const struct kernel_param *kp);
68 static int set_nx_huge_pages_recovery_param(const char *val, const struct kernel_param *kp);
69
70 static const struct kernel_param_ops nx_huge_pages_ops = {
71         .set = set_nx_huge_pages,
72         .get = param_get_bool,
73 };
74
75 static const struct kernel_param_ops nx_huge_pages_recovery_param_ops = {
76         .set = set_nx_huge_pages_recovery_param,
77         .get = param_get_uint,
78 };
79
80 module_param_cb(nx_huge_pages, &nx_huge_pages_ops, &nx_huge_pages, 0644);
81 __MODULE_PARM_TYPE(nx_huge_pages, "bool");
82 module_param_cb(nx_huge_pages_recovery_ratio, &nx_huge_pages_recovery_param_ops,
83                 &nx_huge_pages_recovery_ratio, 0644);
84 __MODULE_PARM_TYPE(nx_huge_pages_recovery_ratio, "uint");
85 module_param_cb(nx_huge_pages_recovery_period_ms, &nx_huge_pages_recovery_param_ops,
86                 &nx_huge_pages_recovery_period_ms, 0644);
87 __MODULE_PARM_TYPE(nx_huge_pages_recovery_period_ms, "uint");
88
89 static bool __read_mostly force_flush_and_sync_on_reuse;
90 module_param_named(flush_on_reuse, force_flush_and_sync_on_reuse, bool, 0644);
91
92 /*
93  * When setting this variable to true it enables Two-Dimensional-Paging
94  * where the hardware walks 2 page tables:
95  * 1. the guest-virtual to guest-physical
96  * 2. while doing 1. it walks guest-physical to host-physical
97  * If the hardware supports that we don't need to do shadow paging.
98  */
99 bool tdp_enabled = false;
100
101 static int max_huge_page_level __read_mostly;
102 static int tdp_root_level __read_mostly;
103 static int max_tdp_level __read_mostly;
104
105 #ifdef MMU_DEBUG
106 bool dbg = 0;
107 module_param(dbg, bool, 0644);
108 #endif
109
110 #define PTE_PREFETCH_NUM                8
111
112 #include <trace/events/kvm.h>
113
114 /* make pte_list_desc fit well in cache lines */
115 #define PTE_LIST_EXT 14
116
117 /*
118  * Slight optimization of cacheline layout, by putting `more' and `spte_count'
119  * at the start; then accessing it will only use one single cacheline for
120  * either full (entries==PTE_LIST_EXT) case or entries<=6.
121  */
122 struct pte_list_desc {
123         struct pte_list_desc *more;
124         /*
125          * Stores number of entries stored in the pte_list_desc.  No need to be
126          * u64 but just for easier alignment.  When PTE_LIST_EXT, means full.
127          */
128         u64 spte_count;
129         u64 *sptes[PTE_LIST_EXT];
130 };
131
132 struct kvm_shadow_walk_iterator {
133         u64 addr;
134         hpa_t shadow_addr;
135         u64 *sptep;
136         int level;
137         unsigned index;
138 };
139
140 #define for_each_shadow_entry_using_root(_vcpu, _root, _addr, _walker)     \
141         for (shadow_walk_init_using_root(&(_walker), (_vcpu),              \
142                                          (_root), (_addr));                \
143              shadow_walk_okay(&(_walker));                                 \
144              shadow_walk_next(&(_walker)))
145
146 #define for_each_shadow_entry(_vcpu, _addr, _walker)            \
147         for (shadow_walk_init(&(_walker), _vcpu, _addr);        \
148              shadow_walk_okay(&(_walker));                      \
149              shadow_walk_next(&(_walker)))
150
151 #define for_each_shadow_entry_lockless(_vcpu, _addr, _walker, spte)     \
152         for (shadow_walk_init(&(_walker), _vcpu, _addr);                \
153              shadow_walk_okay(&(_walker)) &&                            \
154                 ({ spte = mmu_spte_get_lockless(_walker.sptep); 1; });  \
155              __shadow_walk_next(&(_walker), spte))
156
157 static struct kmem_cache *pte_list_desc_cache;
158 struct kmem_cache *mmu_page_header_cache;
159 static struct percpu_counter kvm_total_used_mmu_pages;
160
161 static void mmu_spte_set(u64 *sptep, u64 spte);
162
163 struct kvm_mmu_role_regs {
164         const unsigned long cr0;
165         const unsigned long cr4;
166         const u64 efer;
167 };
168
169 #define CREATE_TRACE_POINTS
170 #include "mmutrace.h"
171
172 /*
173  * Yes, lot's of underscores.  They're a hint that you probably shouldn't be
174  * reading from the role_regs.  Once the root_role is constructed, it becomes
175  * the single source of truth for the MMU's state.
176  */
177 #define BUILD_MMU_ROLE_REGS_ACCESSOR(reg, name, flag)                   \
178 static inline bool __maybe_unused                                       \
179 ____is_##reg##_##name(const struct kvm_mmu_role_regs *regs)             \
180 {                                                                       \
181         return !!(regs->reg & flag);                                    \
182 }
183 BUILD_MMU_ROLE_REGS_ACCESSOR(cr0, pg, X86_CR0_PG);
184 BUILD_MMU_ROLE_REGS_ACCESSOR(cr0, wp, X86_CR0_WP);
185 BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, pse, X86_CR4_PSE);
186 BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, pae, X86_CR4_PAE);
187 BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, smep, X86_CR4_SMEP);
188 BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, smap, X86_CR4_SMAP);
189 BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, pke, X86_CR4_PKE);
190 BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, la57, X86_CR4_LA57);
191 BUILD_MMU_ROLE_REGS_ACCESSOR(efer, nx, EFER_NX);
192 BUILD_MMU_ROLE_REGS_ACCESSOR(efer, lma, EFER_LMA);
193
194 /*
195  * The MMU itself (with a valid role) is the single source of truth for the
196  * MMU.  Do not use the regs used to build the MMU/role, nor the vCPU.  The
197  * regs don't account for dependencies, e.g. clearing CR4 bits if CR0.PG=1,
198  * and the vCPU may be incorrect/irrelevant.
199  */
200 #define BUILD_MMU_ROLE_ACCESSOR(base_or_ext, reg, name)         \
201 static inline bool __maybe_unused is_##reg##_##name(struct kvm_mmu *mmu)        \
202 {                                                               \
203         return !!(mmu->cpu_role. base_or_ext . reg##_##name);   \
204 }
205 BUILD_MMU_ROLE_ACCESSOR(base, cr0, wp);
206 BUILD_MMU_ROLE_ACCESSOR(ext,  cr4, pse);
207 BUILD_MMU_ROLE_ACCESSOR(ext,  cr4, smep);
208 BUILD_MMU_ROLE_ACCESSOR(ext,  cr4, smap);
209 BUILD_MMU_ROLE_ACCESSOR(ext,  cr4, pke);
210 BUILD_MMU_ROLE_ACCESSOR(ext,  cr4, la57);
211 BUILD_MMU_ROLE_ACCESSOR(base, efer, nx);
212 BUILD_MMU_ROLE_ACCESSOR(ext,  efer, lma);
213
214 static inline bool is_cr0_pg(struct kvm_mmu *mmu)
215 {
216         return mmu->cpu_role.base.level > 0;
217 }
218
219 static inline bool is_cr4_pae(struct kvm_mmu *mmu)
220 {
221         return !mmu->cpu_role.base.has_4_byte_gpte;
222 }
223
224 static struct kvm_mmu_role_regs vcpu_to_role_regs(struct kvm_vcpu *vcpu)
225 {
226         struct kvm_mmu_role_regs regs = {
227                 .cr0 = kvm_read_cr0_bits(vcpu, KVM_MMU_CR0_ROLE_BITS),
228                 .cr4 = kvm_read_cr4_bits(vcpu, KVM_MMU_CR4_ROLE_BITS),
229                 .efer = vcpu->arch.efer,
230         };
231
232         return regs;
233 }
234
235 static inline bool kvm_available_flush_tlb_with_range(void)
236 {
237         return kvm_x86_ops.tlb_remote_flush_with_range;
238 }
239
240 static void kvm_flush_remote_tlbs_with_range(struct kvm *kvm,
241                 struct kvm_tlb_range *range)
242 {
243         int ret = -ENOTSUPP;
244
245         if (range && kvm_x86_ops.tlb_remote_flush_with_range)
246                 ret = static_call(kvm_x86_tlb_remote_flush_with_range)(kvm, range);
247
248         if (ret)
249                 kvm_flush_remote_tlbs(kvm);
250 }
251
252 void kvm_flush_remote_tlbs_with_address(struct kvm *kvm,
253                 u64 start_gfn, u64 pages)
254 {
255         struct kvm_tlb_range range;
256
257         range.start_gfn = start_gfn;
258         range.pages = pages;
259
260         kvm_flush_remote_tlbs_with_range(kvm, &range);
261 }
262
263 static void mark_mmio_spte(struct kvm_vcpu *vcpu, u64 *sptep, u64 gfn,
264                            unsigned int access)
265 {
266         u64 spte = make_mmio_spte(vcpu, gfn, access);
267
268         trace_mark_mmio_spte(sptep, gfn, spte);
269         mmu_spte_set(sptep, spte);
270 }
271
272 static gfn_t get_mmio_spte_gfn(u64 spte)
273 {
274         u64 gpa = spte & shadow_nonpresent_or_rsvd_lower_gfn_mask;
275
276         gpa |= (spte >> SHADOW_NONPRESENT_OR_RSVD_MASK_LEN)
277                & shadow_nonpresent_or_rsvd_mask;
278
279         return gpa >> PAGE_SHIFT;
280 }
281
282 static unsigned get_mmio_spte_access(u64 spte)
283 {
284         return spte & shadow_mmio_access_mask;
285 }
286
287 static bool check_mmio_spte(struct kvm_vcpu *vcpu, u64 spte)
288 {
289         u64 kvm_gen, spte_gen, gen;
290
291         gen = kvm_vcpu_memslots(vcpu)->generation;
292         if (unlikely(gen & KVM_MEMSLOT_GEN_UPDATE_IN_PROGRESS))
293                 return false;
294
295         kvm_gen = gen & MMIO_SPTE_GEN_MASK;
296         spte_gen = get_mmio_spte_generation(spte);
297
298         trace_check_mmio_spte(spte, kvm_gen, spte_gen);
299         return likely(kvm_gen == spte_gen);
300 }
301
302 static int is_cpuid_PSE36(void)
303 {
304         return 1;
305 }
306
307 #ifdef CONFIG_X86_64
308 static void __set_spte(u64 *sptep, u64 spte)
309 {
310         WRITE_ONCE(*sptep, spte);
311 }
312
313 static void __update_clear_spte_fast(u64 *sptep, u64 spte)
314 {
315         WRITE_ONCE(*sptep, spte);
316 }
317
318 static u64 __update_clear_spte_slow(u64 *sptep, u64 spte)
319 {
320         return xchg(sptep, spte);
321 }
322
323 static u64 __get_spte_lockless(u64 *sptep)
324 {
325         return READ_ONCE(*sptep);
326 }
327 #else
328 union split_spte {
329         struct {
330                 u32 spte_low;
331                 u32 spte_high;
332         };
333         u64 spte;
334 };
335
336 static void count_spte_clear(u64 *sptep, u64 spte)
337 {
338         struct kvm_mmu_page *sp =  sptep_to_sp(sptep);
339
340         if (is_shadow_present_pte(spte))
341                 return;
342
343         /* Ensure the spte is completely set before we increase the count */
344         smp_wmb();
345         sp->clear_spte_count++;
346 }
347
348 static void __set_spte(u64 *sptep, u64 spte)
349 {
350         union split_spte *ssptep, sspte;
351
352         ssptep = (union split_spte *)sptep;
353         sspte = (union split_spte)spte;
354
355         ssptep->spte_high = sspte.spte_high;
356
357         /*
358          * If we map the spte from nonpresent to present, We should store
359          * the high bits firstly, then set present bit, so cpu can not
360          * fetch this spte while we are setting the spte.
361          */
362         smp_wmb();
363
364         WRITE_ONCE(ssptep->spte_low, sspte.spte_low);
365 }
366
367 static void __update_clear_spte_fast(u64 *sptep, u64 spte)
368 {
369         union split_spte *ssptep, sspte;
370
371         ssptep = (union split_spte *)sptep;
372         sspte = (union split_spte)spte;
373
374         WRITE_ONCE(ssptep->spte_low, sspte.spte_low);
375
376         /*
377          * If we map the spte from present to nonpresent, we should clear
378          * present bit firstly to avoid vcpu fetch the old high bits.
379          */
380         smp_wmb();
381
382         ssptep->spte_high = sspte.spte_high;
383         count_spte_clear(sptep, spte);
384 }
385
386 static u64 __update_clear_spte_slow(u64 *sptep, u64 spte)
387 {
388         union split_spte *ssptep, sspte, orig;
389
390         ssptep = (union split_spte *)sptep;
391         sspte = (union split_spte)spte;
392
393         /* xchg acts as a barrier before the setting of the high bits */
394         orig.spte_low = xchg(&ssptep->spte_low, sspte.spte_low);
395         orig.spte_high = ssptep->spte_high;
396         ssptep->spte_high = sspte.spte_high;
397         count_spte_clear(sptep, spte);
398
399         return orig.spte;
400 }
401
402 /*
403  * The idea using the light way get the spte on x86_32 guest is from
404  * gup_get_pte (mm/gup.c).
405  *
406  * An spte tlb flush may be pending, because kvm_set_pte_rmapp
407  * coalesces them and we are running out of the MMU lock.  Therefore
408  * we need to protect against in-progress updates of the spte.
409  *
410  * Reading the spte while an update is in progress may get the old value
411  * for the high part of the spte.  The race is fine for a present->non-present
412  * change (because the high part of the spte is ignored for non-present spte),
413  * but for a present->present change we must reread the spte.
414  *
415  * All such changes are done in two steps (present->non-present and
416  * non-present->present), hence it is enough to count the number of
417  * present->non-present updates: if it changed while reading the spte,
418  * we might have hit the race.  This is done using clear_spte_count.
419  */
420 static u64 __get_spte_lockless(u64 *sptep)
421 {
422         struct kvm_mmu_page *sp =  sptep_to_sp(sptep);
423         union split_spte spte, *orig = (union split_spte *)sptep;
424         int count;
425
426 retry:
427         count = sp->clear_spte_count;
428         smp_rmb();
429
430         spte.spte_low = orig->spte_low;
431         smp_rmb();
432
433         spte.spte_high = orig->spte_high;
434         smp_rmb();
435
436         if (unlikely(spte.spte_low != orig->spte_low ||
437               count != sp->clear_spte_count))
438                 goto retry;
439
440         return spte.spte;
441 }
442 #endif
443
444 /* Rules for using mmu_spte_set:
445  * Set the sptep from nonpresent to present.
446  * Note: the sptep being assigned *must* be either not present
447  * or in a state where the hardware will not attempt to update
448  * the spte.
449  */
450 static void mmu_spte_set(u64 *sptep, u64 new_spte)
451 {
452         WARN_ON(is_shadow_present_pte(*sptep));
453         __set_spte(sptep, new_spte);
454 }
455
456 /*
457  * Update the SPTE (excluding the PFN), but do not track changes in its
458  * accessed/dirty status.
459  */
460 static u64 mmu_spte_update_no_track(u64 *sptep, u64 new_spte)
461 {
462         u64 old_spte = *sptep;
463
464         WARN_ON(!is_shadow_present_pte(new_spte));
465         check_spte_writable_invariants(new_spte);
466
467         if (!is_shadow_present_pte(old_spte)) {
468                 mmu_spte_set(sptep, new_spte);
469                 return old_spte;
470         }
471
472         if (!spte_has_volatile_bits(old_spte))
473                 __update_clear_spte_fast(sptep, new_spte);
474         else
475                 old_spte = __update_clear_spte_slow(sptep, new_spte);
476
477         WARN_ON(spte_to_pfn(old_spte) != spte_to_pfn(new_spte));
478
479         return old_spte;
480 }
481
482 /* Rules for using mmu_spte_update:
483  * Update the state bits, it means the mapped pfn is not changed.
484  *
485  * Whenever an MMU-writable SPTE is overwritten with a read-only SPTE, remote
486  * TLBs must be flushed. Otherwise rmap_write_protect will find a read-only
487  * spte, even though the writable spte might be cached on a CPU's TLB.
488  *
489  * Returns true if the TLB needs to be flushed
490  */
491 static bool mmu_spte_update(u64 *sptep, u64 new_spte)
492 {
493         bool flush = false;
494         u64 old_spte = mmu_spte_update_no_track(sptep, new_spte);
495
496         if (!is_shadow_present_pte(old_spte))
497                 return false;
498
499         /*
500          * For the spte updated out of mmu-lock is safe, since
501          * we always atomically update it, see the comments in
502          * spte_has_volatile_bits().
503          */
504         if (is_mmu_writable_spte(old_spte) &&
505               !is_writable_pte(new_spte))
506                 flush = true;
507
508         /*
509          * Flush TLB when accessed/dirty states are changed in the page tables,
510          * to guarantee consistency between TLB and page tables.
511          */
512
513         if (is_accessed_spte(old_spte) && !is_accessed_spte(new_spte)) {
514                 flush = true;
515                 kvm_set_pfn_accessed(spte_to_pfn(old_spte));
516         }
517
518         if (is_dirty_spte(old_spte) && !is_dirty_spte(new_spte)) {
519                 flush = true;
520                 kvm_set_pfn_dirty(spte_to_pfn(old_spte));
521         }
522
523         return flush;
524 }
525
526 /*
527  * Rules for using mmu_spte_clear_track_bits:
528  * It sets the sptep from present to nonpresent, and track the
529  * state bits, it is used to clear the last level sptep.
530  * Returns the old PTE.
531  */
532 static int mmu_spte_clear_track_bits(struct kvm *kvm, u64 *sptep)
533 {
534         kvm_pfn_t pfn;
535         u64 old_spte = *sptep;
536         int level = sptep_to_sp(sptep)->role.level;
537
538         if (!is_shadow_present_pte(old_spte) ||
539             !spte_has_volatile_bits(old_spte))
540                 __update_clear_spte_fast(sptep, 0ull);
541         else
542                 old_spte = __update_clear_spte_slow(sptep, 0ull);
543
544         if (!is_shadow_present_pte(old_spte))
545                 return old_spte;
546
547         kvm_update_page_stats(kvm, level, -1);
548
549         pfn = spte_to_pfn(old_spte);
550
551         /*
552          * KVM does not hold the refcount of the page used by
553          * kvm mmu, before reclaiming the page, we should
554          * unmap it from mmu first.
555          */
556         WARN_ON(!kvm_is_reserved_pfn(pfn) && !page_count(pfn_to_page(pfn)));
557
558         if (is_accessed_spte(old_spte))
559                 kvm_set_pfn_accessed(pfn);
560
561         if (is_dirty_spte(old_spte))
562                 kvm_set_pfn_dirty(pfn);
563
564         return old_spte;
565 }
566
567 /*
568  * Rules for using mmu_spte_clear_no_track:
569  * Directly clear spte without caring the state bits of sptep,
570  * it is used to set the upper level spte.
571  */
572 static void mmu_spte_clear_no_track(u64 *sptep)
573 {
574         __update_clear_spte_fast(sptep, 0ull);
575 }
576
577 static u64 mmu_spte_get_lockless(u64 *sptep)
578 {
579         return __get_spte_lockless(sptep);
580 }
581
582 /* Returns the Accessed status of the PTE and resets it at the same time. */
583 static bool mmu_spte_age(u64 *sptep)
584 {
585         u64 spte = mmu_spte_get_lockless(sptep);
586
587         if (!is_accessed_spte(spte))
588                 return false;
589
590         if (spte_ad_enabled(spte)) {
591                 clear_bit((ffs(shadow_accessed_mask) - 1),
592                           (unsigned long *)sptep);
593         } else {
594                 /*
595                  * Capture the dirty status of the page, so that it doesn't get
596                  * lost when the SPTE is marked for access tracking.
597                  */
598                 if (is_writable_pte(spte))
599                         kvm_set_pfn_dirty(spte_to_pfn(spte));
600
601                 spte = mark_spte_for_access_track(spte);
602                 mmu_spte_update_no_track(sptep, spte);
603         }
604
605         return true;
606 }
607
608 static void walk_shadow_page_lockless_begin(struct kvm_vcpu *vcpu)
609 {
610         if (is_tdp_mmu(vcpu->arch.mmu)) {
611                 kvm_tdp_mmu_walk_lockless_begin();
612         } else {
613                 /*
614                  * Prevent page table teardown by making any free-er wait during
615                  * kvm_flush_remote_tlbs() IPI to all active vcpus.
616                  */
617                 local_irq_disable();
618
619                 /*
620                  * Make sure a following spte read is not reordered ahead of the write
621                  * to vcpu->mode.
622                  */
623                 smp_store_mb(vcpu->mode, READING_SHADOW_PAGE_TABLES);
624         }
625 }
626
627 static void walk_shadow_page_lockless_end(struct kvm_vcpu *vcpu)
628 {
629         if (is_tdp_mmu(vcpu->arch.mmu)) {
630                 kvm_tdp_mmu_walk_lockless_end();
631         } else {
632                 /*
633                  * Make sure the write to vcpu->mode is not reordered in front of
634                  * reads to sptes.  If it does, kvm_mmu_commit_zap_page() can see us
635                  * OUTSIDE_GUEST_MODE and proceed to free the shadow page table.
636                  */
637                 smp_store_release(&vcpu->mode, OUTSIDE_GUEST_MODE);
638                 local_irq_enable();
639         }
640 }
641
642 static int mmu_topup_memory_caches(struct kvm_vcpu *vcpu, bool maybe_indirect)
643 {
644         int r;
645
646         /* 1 rmap, 1 parent PTE per level, and the prefetched rmaps. */
647         r = kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_pte_list_desc_cache,
648                                        1 + PT64_ROOT_MAX_LEVEL + PTE_PREFETCH_NUM);
649         if (r)
650                 return r;
651         r = kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_shadow_page_cache,
652                                        PT64_ROOT_MAX_LEVEL);
653         if (r)
654                 return r;
655         if (maybe_indirect) {
656                 r = kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_gfn_array_cache,
657                                                PT64_ROOT_MAX_LEVEL);
658                 if (r)
659                         return r;
660         }
661         return kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_page_header_cache,
662                                           PT64_ROOT_MAX_LEVEL);
663 }
664
665 static void mmu_free_memory_caches(struct kvm_vcpu *vcpu)
666 {
667         kvm_mmu_free_memory_cache(&vcpu->arch.mmu_pte_list_desc_cache);
668         kvm_mmu_free_memory_cache(&vcpu->arch.mmu_shadow_page_cache);
669         kvm_mmu_free_memory_cache(&vcpu->arch.mmu_gfn_array_cache);
670         kvm_mmu_free_memory_cache(&vcpu->arch.mmu_page_header_cache);
671 }
672
673 static struct pte_list_desc *mmu_alloc_pte_list_desc(struct kvm_vcpu *vcpu)
674 {
675         return kvm_mmu_memory_cache_alloc(&vcpu->arch.mmu_pte_list_desc_cache);
676 }
677
678 static void mmu_free_pte_list_desc(struct pte_list_desc *pte_list_desc)
679 {
680         kmem_cache_free(pte_list_desc_cache, pte_list_desc);
681 }
682
683 static gfn_t kvm_mmu_page_get_gfn(struct kvm_mmu_page *sp, int index)
684 {
685         if (sp->role.passthrough)
686                 return sp->gfn;
687
688         if (!sp->role.direct)
689                 return sp->gfns[index];
690
691         return sp->gfn + (index << ((sp->role.level - 1) * SPTE_LEVEL_BITS));
692 }
693
694 static void kvm_mmu_page_set_gfn(struct kvm_mmu_page *sp, int index, gfn_t gfn)
695 {
696         if (sp->role.passthrough) {
697                 WARN_ON_ONCE(gfn != sp->gfn);
698                 return;
699         }
700
701         if (!sp->role.direct) {
702                 sp->gfns[index] = gfn;
703                 return;
704         }
705
706         if (WARN_ON(gfn != kvm_mmu_page_get_gfn(sp, index)))
707                 pr_err_ratelimited("gfn mismatch under direct page %llx "
708                                    "(expected %llx, got %llx)\n",
709                                    sp->gfn,
710                                    kvm_mmu_page_get_gfn(sp, index), gfn);
711 }
712
713 /*
714  * Return the pointer to the large page information for a given gfn,
715  * handling slots that are not large page aligned.
716  */
717 static struct kvm_lpage_info *lpage_info_slot(gfn_t gfn,
718                 const struct kvm_memory_slot *slot, int level)
719 {
720         unsigned long idx;
721
722         idx = gfn_to_index(gfn, slot->base_gfn, level);
723         return &slot->arch.lpage_info[level - 2][idx];
724 }
725
726 static void update_gfn_disallow_lpage_count(const struct kvm_memory_slot *slot,
727                                             gfn_t gfn, int count)
728 {
729         struct kvm_lpage_info *linfo;
730         int i;
731
732         for (i = PG_LEVEL_2M; i <= KVM_MAX_HUGEPAGE_LEVEL; ++i) {
733                 linfo = lpage_info_slot(gfn, slot, i);
734                 linfo->disallow_lpage += count;
735                 WARN_ON(linfo->disallow_lpage < 0);
736         }
737 }
738
739 void kvm_mmu_gfn_disallow_lpage(const struct kvm_memory_slot *slot, gfn_t gfn)
740 {
741         update_gfn_disallow_lpage_count(slot, gfn, 1);
742 }
743
744 void kvm_mmu_gfn_allow_lpage(const struct kvm_memory_slot *slot, gfn_t gfn)
745 {
746         update_gfn_disallow_lpage_count(slot, gfn, -1);
747 }
748
749 static void account_shadowed(struct kvm *kvm, struct kvm_mmu_page *sp)
750 {
751         struct kvm_memslots *slots;
752         struct kvm_memory_slot *slot;
753         gfn_t gfn;
754
755         kvm->arch.indirect_shadow_pages++;
756         gfn = sp->gfn;
757         slots = kvm_memslots_for_spte_role(kvm, sp->role);
758         slot = __gfn_to_memslot(slots, gfn);
759
760         /* the non-leaf shadow pages are keeping readonly. */
761         if (sp->role.level > PG_LEVEL_4K)
762                 return kvm_slot_page_track_add_page(kvm, slot, gfn,
763                                                     KVM_PAGE_TRACK_WRITE);
764
765         kvm_mmu_gfn_disallow_lpage(slot, gfn);
766 }
767
768 void account_huge_nx_page(struct kvm *kvm, struct kvm_mmu_page *sp)
769 {
770         if (sp->lpage_disallowed)
771                 return;
772
773         ++kvm->stat.nx_lpage_splits;
774         list_add_tail(&sp->lpage_disallowed_link,
775                       &kvm->arch.lpage_disallowed_mmu_pages);
776         sp->lpage_disallowed = true;
777 }
778
779 static void unaccount_shadowed(struct kvm *kvm, struct kvm_mmu_page *sp)
780 {
781         struct kvm_memslots *slots;
782         struct kvm_memory_slot *slot;
783         gfn_t gfn;
784
785         kvm->arch.indirect_shadow_pages--;
786         gfn = sp->gfn;
787         slots = kvm_memslots_for_spte_role(kvm, sp->role);
788         slot = __gfn_to_memslot(slots, gfn);
789         if (sp->role.level > PG_LEVEL_4K)
790                 return kvm_slot_page_track_remove_page(kvm, slot, gfn,
791                                                        KVM_PAGE_TRACK_WRITE);
792
793         kvm_mmu_gfn_allow_lpage(slot, gfn);
794 }
795
796 void unaccount_huge_nx_page(struct kvm *kvm, struct kvm_mmu_page *sp)
797 {
798         --kvm->stat.nx_lpage_splits;
799         sp->lpage_disallowed = false;
800         list_del(&sp->lpage_disallowed_link);
801 }
802
803 static struct kvm_memory_slot *
804 gfn_to_memslot_dirty_bitmap(struct kvm_vcpu *vcpu, gfn_t gfn,
805                             bool no_dirty_log)
806 {
807         struct kvm_memory_slot *slot;
808
809         slot = kvm_vcpu_gfn_to_memslot(vcpu, gfn);
810         if (!slot || slot->flags & KVM_MEMSLOT_INVALID)
811                 return NULL;
812         if (no_dirty_log && kvm_slot_dirty_track_enabled(slot))
813                 return NULL;
814
815         return slot;
816 }
817
818 /*
819  * About rmap_head encoding:
820  *
821  * If the bit zero of rmap_head->val is clear, then it points to the only spte
822  * in this rmap chain. Otherwise, (rmap_head->val & ~1) points to a struct
823  * pte_list_desc containing more mappings.
824  */
825
826 /*
827  * Returns the number of pointers in the rmap chain, not counting the new one.
828  */
829 static int pte_list_add(struct kvm_vcpu *vcpu, u64 *spte,
830                         struct kvm_rmap_head *rmap_head)
831 {
832         struct pte_list_desc *desc;
833         int count = 0;
834
835         if (!rmap_head->val) {
836                 rmap_printk("%p %llx 0->1\n", spte, *spte);
837                 rmap_head->val = (unsigned long)spte;
838         } else if (!(rmap_head->val & 1)) {
839                 rmap_printk("%p %llx 1->many\n", spte, *spte);
840                 desc = mmu_alloc_pte_list_desc(vcpu);
841                 desc->sptes[0] = (u64 *)rmap_head->val;
842                 desc->sptes[1] = spte;
843                 desc->spte_count = 2;
844                 rmap_head->val = (unsigned long)desc | 1;
845                 ++count;
846         } else {
847                 rmap_printk("%p %llx many->many\n", spte, *spte);
848                 desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
849                 while (desc->spte_count == PTE_LIST_EXT) {
850                         count += PTE_LIST_EXT;
851                         if (!desc->more) {
852                                 desc->more = mmu_alloc_pte_list_desc(vcpu);
853                                 desc = desc->more;
854                                 desc->spte_count = 0;
855                                 break;
856                         }
857                         desc = desc->more;
858                 }
859                 count += desc->spte_count;
860                 desc->sptes[desc->spte_count++] = spte;
861         }
862         return count;
863 }
864
865 static void
866 pte_list_desc_remove_entry(struct kvm_rmap_head *rmap_head,
867                            struct pte_list_desc *desc, int i,
868                            struct pte_list_desc *prev_desc)
869 {
870         int j = desc->spte_count - 1;
871
872         desc->sptes[i] = desc->sptes[j];
873         desc->sptes[j] = NULL;
874         desc->spte_count--;
875         if (desc->spte_count)
876                 return;
877         if (!prev_desc && !desc->more)
878                 rmap_head->val = 0;
879         else
880                 if (prev_desc)
881                         prev_desc->more = desc->more;
882                 else
883                         rmap_head->val = (unsigned long)desc->more | 1;
884         mmu_free_pte_list_desc(desc);
885 }
886
887 static void __pte_list_remove(u64 *spte, struct kvm_rmap_head *rmap_head)
888 {
889         struct pte_list_desc *desc;
890         struct pte_list_desc *prev_desc;
891         int i;
892
893         if (!rmap_head->val) {
894                 pr_err("%s: %p 0->BUG\n", __func__, spte);
895                 BUG();
896         } else if (!(rmap_head->val & 1)) {
897                 rmap_printk("%p 1->0\n", spte);
898                 if ((u64 *)rmap_head->val != spte) {
899                         pr_err("%s:  %p 1->BUG\n", __func__, spte);
900                         BUG();
901                 }
902                 rmap_head->val = 0;
903         } else {
904                 rmap_printk("%p many->many\n", spte);
905                 desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
906                 prev_desc = NULL;
907                 while (desc) {
908                         for (i = 0; i < desc->spte_count; ++i) {
909                                 if (desc->sptes[i] == spte) {
910                                         pte_list_desc_remove_entry(rmap_head,
911                                                         desc, i, prev_desc);
912                                         return;
913                                 }
914                         }
915                         prev_desc = desc;
916                         desc = desc->more;
917                 }
918                 pr_err("%s: %p many->many\n", __func__, spte);
919                 BUG();
920         }
921 }
922
923 static void pte_list_remove(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
924                             u64 *sptep)
925 {
926         mmu_spte_clear_track_bits(kvm, sptep);
927         __pte_list_remove(sptep, rmap_head);
928 }
929
930 /* Return true if rmap existed, false otherwise */
931 static bool pte_list_destroy(struct kvm *kvm, struct kvm_rmap_head *rmap_head)
932 {
933         struct pte_list_desc *desc, *next;
934         int i;
935
936         if (!rmap_head->val)
937                 return false;
938
939         if (!(rmap_head->val & 1)) {
940                 mmu_spte_clear_track_bits(kvm, (u64 *)rmap_head->val);
941                 goto out;
942         }
943
944         desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
945
946         for (; desc; desc = next) {
947                 for (i = 0; i < desc->spte_count; i++)
948                         mmu_spte_clear_track_bits(kvm, desc->sptes[i]);
949                 next = desc->more;
950                 mmu_free_pte_list_desc(desc);
951         }
952 out:
953         /* rmap_head is meaningless now, remember to reset it */
954         rmap_head->val = 0;
955         return true;
956 }
957
958 unsigned int pte_list_count(struct kvm_rmap_head *rmap_head)
959 {
960         struct pte_list_desc *desc;
961         unsigned int count = 0;
962
963         if (!rmap_head->val)
964                 return 0;
965         else if (!(rmap_head->val & 1))
966                 return 1;
967
968         desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
969
970         while (desc) {
971                 count += desc->spte_count;
972                 desc = desc->more;
973         }
974
975         return count;
976 }
977
978 static struct kvm_rmap_head *gfn_to_rmap(gfn_t gfn, int level,
979                                          const struct kvm_memory_slot *slot)
980 {
981         unsigned long idx;
982
983         idx = gfn_to_index(gfn, slot->base_gfn, level);
984         return &slot->arch.rmap[level - PG_LEVEL_4K][idx];
985 }
986
987 static bool rmap_can_add(struct kvm_vcpu *vcpu)
988 {
989         struct kvm_mmu_memory_cache *mc;
990
991         mc = &vcpu->arch.mmu_pte_list_desc_cache;
992         return kvm_mmu_memory_cache_nr_free_objects(mc);
993 }
994
995 static void rmap_remove(struct kvm *kvm, u64 *spte)
996 {
997         struct kvm_memslots *slots;
998         struct kvm_memory_slot *slot;
999         struct kvm_mmu_page *sp;
1000         gfn_t gfn;
1001         struct kvm_rmap_head *rmap_head;
1002
1003         sp = sptep_to_sp(spte);
1004         gfn = kvm_mmu_page_get_gfn(sp, spte - sp->spt);
1005
1006         /*
1007          * Unlike rmap_add, rmap_remove does not run in the context of a vCPU
1008          * so we have to determine which memslots to use based on context
1009          * information in sp->role.
1010          */
1011         slots = kvm_memslots_for_spte_role(kvm, sp->role);
1012
1013         slot = __gfn_to_memslot(slots, gfn);
1014         rmap_head = gfn_to_rmap(gfn, sp->role.level, slot);
1015
1016         __pte_list_remove(spte, rmap_head);
1017 }
1018
1019 /*
1020  * Used by the following functions to iterate through the sptes linked by a
1021  * rmap.  All fields are private and not assumed to be used outside.
1022  */
1023 struct rmap_iterator {
1024         /* private fields */
1025         struct pte_list_desc *desc;     /* holds the sptep if not NULL */
1026         int pos;                        /* index of the sptep */
1027 };
1028
1029 /*
1030  * Iteration must be started by this function.  This should also be used after
1031  * removing/dropping sptes from the rmap link because in such cases the
1032  * information in the iterator may not be valid.
1033  *
1034  * Returns sptep if found, NULL otherwise.
1035  */
1036 static u64 *rmap_get_first(struct kvm_rmap_head *rmap_head,
1037                            struct rmap_iterator *iter)
1038 {
1039         u64 *sptep;
1040
1041         if (!rmap_head->val)
1042                 return NULL;
1043
1044         if (!(rmap_head->val & 1)) {
1045                 iter->desc = NULL;
1046                 sptep = (u64 *)rmap_head->val;
1047                 goto out;
1048         }
1049
1050         iter->desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
1051         iter->pos = 0;
1052         sptep = iter->desc->sptes[iter->pos];
1053 out:
1054         BUG_ON(!is_shadow_present_pte(*sptep));
1055         return sptep;
1056 }
1057
1058 /*
1059  * Must be used with a valid iterator: e.g. after rmap_get_first().
1060  *
1061  * Returns sptep if found, NULL otherwise.
1062  */
1063 static u64 *rmap_get_next(struct rmap_iterator *iter)
1064 {
1065         u64 *sptep;
1066
1067         if (iter->desc) {
1068                 if (iter->pos < PTE_LIST_EXT - 1) {
1069                         ++iter->pos;
1070                         sptep = iter->desc->sptes[iter->pos];
1071                         if (sptep)
1072                                 goto out;
1073                 }
1074
1075                 iter->desc = iter->desc->more;
1076
1077                 if (iter->desc) {
1078                         iter->pos = 0;
1079                         /* desc->sptes[0] cannot be NULL */
1080                         sptep = iter->desc->sptes[iter->pos];
1081                         goto out;
1082                 }
1083         }
1084
1085         return NULL;
1086 out:
1087         BUG_ON(!is_shadow_present_pte(*sptep));
1088         return sptep;
1089 }
1090
1091 #define for_each_rmap_spte(_rmap_head_, _iter_, _spte_)                 \
1092         for (_spte_ = rmap_get_first(_rmap_head_, _iter_);              \
1093              _spte_; _spte_ = rmap_get_next(_iter_))
1094
1095 static void drop_spte(struct kvm *kvm, u64 *sptep)
1096 {
1097         u64 old_spte = mmu_spte_clear_track_bits(kvm, sptep);
1098
1099         if (is_shadow_present_pte(old_spte))
1100                 rmap_remove(kvm, sptep);
1101 }
1102
1103
1104 static bool __drop_large_spte(struct kvm *kvm, u64 *sptep)
1105 {
1106         if (is_large_pte(*sptep)) {
1107                 WARN_ON(sptep_to_sp(sptep)->role.level == PG_LEVEL_4K);
1108                 drop_spte(kvm, sptep);
1109                 return true;
1110         }
1111
1112         return false;
1113 }
1114
1115 static void drop_large_spte(struct kvm_vcpu *vcpu, u64 *sptep)
1116 {
1117         if (__drop_large_spte(vcpu->kvm, sptep)) {
1118                 struct kvm_mmu_page *sp = sptep_to_sp(sptep);
1119
1120                 kvm_flush_remote_tlbs_with_address(vcpu->kvm, sp->gfn,
1121                         KVM_PAGES_PER_HPAGE(sp->role.level));
1122         }
1123 }
1124
1125 /*
1126  * Write-protect on the specified @sptep, @pt_protect indicates whether
1127  * spte write-protection is caused by protecting shadow page table.
1128  *
1129  * Note: write protection is difference between dirty logging and spte
1130  * protection:
1131  * - for dirty logging, the spte can be set to writable at anytime if
1132  *   its dirty bitmap is properly set.
1133  * - for spte protection, the spte can be writable only after unsync-ing
1134  *   shadow page.
1135  *
1136  * Return true if tlb need be flushed.
1137  */
1138 static bool spte_write_protect(u64 *sptep, bool pt_protect)
1139 {
1140         u64 spte = *sptep;
1141
1142         if (!is_writable_pte(spte) &&
1143             !(pt_protect && is_mmu_writable_spte(spte)))
1144                 return false;
1145
1146         rmap_printk("spte %p %llx\n", sptep, *sptep);
1147
1148         if (pt_protect)
1149                 spte &= ~shadow_mmu_writable_mask;
1150         spte = spte & ~PT_WRITABLE_MASK;
1151
1152         return mmu_spte_update(sptep, spte);
1153 }
1154
1155 static bool rmap_write_protect(struct kvm_rmap_head *rmap_head,
1156                                bool pt_protect)
1157 {
1158         u64 *sptep;
1159         struct rmap_iterator iter;
1160         bool flush = false;
1161
1162         for_each_rmap_spte(rmap_head, &iter, sptep)
1163                 flush |= spte_write_protect(sptep, pt_protect);
1164
1165         return flush;
1166 }
1167
1168 static bool spte_clear_dirty(u64 *sptep)
1169 {
1170         u64 spte = *sptep;
1171
1172         rmap_printk("spte %p %llx\n", sptep, *sptep);
1173
1174         MMU_WARN_ON(!spte_ad_enabled(spte));
1175         spte &= ~shadow_dirty_mask;
1176         return mmu_spte_update(sptep, spte);
1177 }
1178
1179 static bool spte_wrprot_for_clear_dirty(u64 *sptep)
1180 {
1181         bool was_writable = test_and_clear_bit(PT_WRITABLE_SHIFT,
1182                                                (unsigned long *)sptep);
1183         if (was_writable && !spte_ad_enabled(*sptep))
1184                 kvm_set_pfn_dirty(spte_to_pfn(*sptep));
1185
1186         return was_writable;
1187 }
1188
1189 /*
1190  * Gets the GFN ready for another round of dirty logging by clearing the
1191  *      - D bit on ad-enabled SPTEs, and
1192  *      - W bit on ad-disabled SPTEs.
1193  * Returns true iff any D or W bits were cleared.
1194  */
1195 static bool __rmap_clear_dirty(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1196                                const struct kvm_memory_slot *slot)
1197 {
1198         u64 *sptep;
1199         struct rmap_iterator iter;
1200         bool flush = false;
1201
1202         for_each_rmap_spte(rmap_head, &iter, sptep)
1203                 if (spte_ad_need_write_protect(*sptep))
1204                         flush |= spte_wrprot_for_clear_dirty(sptep);
1205                 else
1206                         flush |= spte_clear_dirty(sptep);
1207
1208         return flush;
1209 }
1210
1211 /**
1212  * kvm_mmu_write_protect_pt_masked - write protect selected PT level pages
1213  * @kvm: kvm instance
1214  * @slot: slot to protect
1215  * @gfn_offset: start of the BITS_PER_LONG pages we care about
1216  * @mask: indicates which pages we should protect
1217  *
1218  * Used when we do not need to care about huge page mappings.
1219  */
1220 static void kvm_mmu_write_protect_pt_masked(struct kvm *kvm,
1221                                      struct kvm_memory_slot *slot,
1222                                      gfn_t gfn_offset, unsigned long mask)
1223 {
1224         struct kvm_rmap_head *rmap_head;
1225
1226         if (is_tdp_mmu_enabled(kvm))
1227                 kvm_tdp_mmu_clear_dirty_pt_masked(kvm, slot,
1228                                 slot->base_gfn + gfn_offset, mask, true);
1229
1230         if (!kvm_memslots_have_rmaps(kvm))
1231                 return;
1232
1233         while (mask) {
1234                 rmap_head = gfn_to_rmap(slot->base_gfn + gfn_offset + __ffs(mask),
1235                                         PG_LEVEL_4K, slot);
1236                 rmap_write_protect(rmap_head, false);
1237
1238                 /* clear the first set bit */
1239                 mask &= mask - 1;
1240         }
1241 }
1242
1243 /**
1244  * kvm_mmu_clear_dirty_pt_masked - clear MMU D-bit for PT level pages, or write
1245  * protect the page if the D-bit isn't supported.
1246  * @kvm: kvm instance
1247  * @slot: slot to clear D-bit
1248  * @gfn_offset: start of the BITS_PER_LONG pages we care about
1249  * @mask: indicates which pages we should clear D-bit
1250  *
1251  * Used for PML to re-log the dirty GPAs after userspace querying dirty_bitmap.
1252  */
1253 static void kvm_mmu_clear_dirty_pt_masked(struct kvm *kvm,
1254                                          struct kvm_memory_slot *slot,
1255                                          gfn_t gfn_offset, unsigned long mask)
1256 {
1257         struct kvm_rmap_head *rmap_head;
1258
1259         if (is_tdp_mmu_enabled(kvm))
1260                 kvm_tdp_mmu_clear_dirty_pt_masked(kvm, slot,
1261                                 slot->base_gfn + gfn_offset, mask, false);
1262
1263         if (!kvm_memslots_have_rmaps(kvm))
1264                 return;
1265
1266         while (mask) {
1267                 rmap_head = gfn_to_rmap(slot->base_gfn + gfn_offset + __ffs(mask),
1268                                         PG_LEVEL_4K, slot);
1269                 __rmap_clear_dirty(kvm, rmap_head, slot);
1270
1271                 /* clear the first set bit */
1272                 mask &= mask - 1;
1273         }
1274 }
1275
1276 /**
1277  * kvm_arch_mmu_enable_log_dirty_pt_masked - enable dirty logging for selected
1278  * PT level pages.
1279  *
1280  * It calls kvm_mmu_write_protect_pt_masked to write protect selected pages to
1281  * enable dirty logging for them.
1282  *
1283  * We need to care about huge page mappings: e.g. during dirty logging we may
1284  * have such mappings.
1285  */
1286 void kvm_arch_mmu_enable_log_dirty_pt_masked(struct kvm *kvm,
1287                                 struct kvm_memory_slot *slot,
1288                                 gfn_t gfn_offset, unsigned long mask)
1289 {
1290         /*
1291          * Huge pages are NOT write protected when we start dirty logging in
1292          * initially-all-set mode; must write protect them here so that they
1293          * are split to 4K on the first write.
1294          *
1295          * The gfn_offset is guaranteed to be aligned to 64, but the base_gfn
1296          * of memslot has no such restriction, so the range can cross two large
1297          * pages.
1298          */
1299         if (kvm_dirty_log_manual_protect_and_init_set(kvm)) {
1300                 gfn_t start = slot->base_gfn + gfn_offset + __ffs(mask);
1301                 gfn_t end = slot->base_gfn + gfn_offset + __fls(mask);
1302
1303                 if (READ_ONCE(eager_page_split))
1304                         kvm_mmu_try_split_huge_pages(kvm, slot, start, end, PG_LEVEL_4K);
1305
1306                 kvm_mmu_slot_gfn_write_protect(kvm, slot, start, PG_LEVEL_2M);
1307
1308                 /* Cross two large pages? */
1309                 if (ALIGN(start << PAGE_SHIFT, PMD_SIZE) !=
1310                     ALIGN(end << PAGE_SHIFT, PMD_SIZE))
1311                         kvm_mmu_slot_gfn_write_protect(kvm, slot, end,
1312                                                        PG_LEVEL_2M);
1313         }
1314
1315         /* Now handle 4K PTEs.  */
1316         if (kvm_x86_ops.cpu_dirty_log_size)
1317                 kvm_mmu_clear_dirty_pt_masked(kvm, slot, gfn_offset, mask);
1318         else
1319                 kvm_mmu_write_protect_pt_masked(kvm, slot, gfn_offset, mask);
1320 }
1321
1322 int kvm_cpu_dirty_log_size(void)
1323 {
1324         return kvm_x86_ops.cpu_dirty_log_size;
1325 }
1326
1327 bool kvm_mmu_slot_gfn_write_protect(struct kvm *kvm,
1328                                     struct kvm_memory_slot *slot, u64 gfn,
1329                                     int min_level)
1330 {
1331         struct kvm_rmap_head *rmap_head;
1332         int i;
1333         bool write_protected = false;
1334
1335         if (kvm_memslots_have_rmaps(kvm)) {
1336                 for (i = min_level; i <= KVM_MAX_HUGEPAGE_LEVEL; ++i) {
1337                         rmap_head = gfn_to_rmap(gfn, i, slot);
1338                         write_protected |= rmap_write_protect(rmap_head, true);
1339                 }
1340         }
1341
1342         if (is_tdp_mmu_enabled(kvm))
1343                 write_protected |=
1344                         kvm_tdp_mmu_write_protect_gfn(kvm, slot, gfn, min_level);
1345
1346         return write_protected;
1347 }
1348
1349 static bool kvm_vcpu_write_protect_gfn(struct kvm_vcpu *vcpu, u64 gfn)
1350 {
1351         struct kvm_memory_slot *slot;
1352
1353         slot = kvm_vcpu_gfn_to_memslot(vcpu, gfn);
1354         return kvm_mmu_slot_gfn_write_protect(vcpu->kvm, slot, gfn, PG_LEVEL_4K);
1355 }
1356
1357 static bool kvm_zap_rmapp(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1358                           const struct kvm_memory_slot *slot)
1359 {
1360         return pte_list_destroy(kvm, rmap_head);
1361 }
1362
1363 static bool kvm_unmap_rmapp(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1364                             struct kvm_memory_slot *slot, gfn_t gfn, int level,
1365                             pte_t unused)
1366 {
1367         return kvm_zap_rmapp(kvm, rmap_head, slot);
1368 }
1369
1370 static bool kvm_set_pte_rmapp(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1371                               struct kvm_memory_slot *slot, gfn_t gfn, int level,
1372                               pte_t pte)
1373 {
1374         u64 *sptep;
1375         struct rmap_iterator iter;
1376         bool need_flush = false;
1377         u64 new_spte;
1378         kvm_pfn_t new_pfn;
1379
1380         WARN_ON(pte_huge(pte));
1381         new_pfn = pte_pfn(pte);
1382
1383 restart:
1384         for_each_rmap_spte(rmap_head, &iter, sptep) {
1385                 rmap_printk("spte %p %llx gfn %llx (%d)\n",
1386                             sptep, *sptep, gfn, level);
1387
1388                 need_flush = true;
1389
1390                 if (pte_write(pte)) {
1391                         pte_list_remove(kvm, rmap_head, sptep);
1392                         goto restart;
1393                 } else {
1394                         new_spte = kvm_mmu_changed_pte_notifier_make_spte(
1395                                         *sptep, new_pfn);
1396
1397                         mmu_spte_clear_track_bits(kvm, sptep);
1398                         mmu_spte_set(sptep, new_spte);
1399                 }
1400         }
1401
1402         if (need_flush && kvm_available_flush_tlb_with_range()) {
1403                 kvm_flush_remote_tlbs_with_address(kvm, gfn, 1);
1404                 return false;
1405         }
1406
1407         return need_flush;
1408 }
1409
1410 struct slot_rmap_walk_iterator {
1411         /* input fields. */
1412         const struct kvm_memory_slot *slot;
1413         gfn_t start_gfn;
1414         gfn_t end_gfn;
1415         int start_level;
1416         int end_level;
1417
1418         /* output fields. */
1419         gfn_t gfn;
1420         struct kvm_rmap_head *rmap;
1421         int level;
1422
1423         /* private field. */
1424         struct kvm_rmap_head *end_rmap;
1425 };
1426
1427 static void
1428 rmap_walk_init_level(struct slot_rmap_walk_iterator *iterator, int level)
1429 {
1430         iterator->level = level;
1431         iterator->gfn = iterator->start_gfn;
1432         iterator->rmap = gfn_to_rmap(iterator->gfn, level, iterator->slot);
1433         iterator->end_rmap = gfn_to_rmap(iterator->end_gfn, level, iterator->slot);
1434 }
1435
1436 static void
1437 slot_rmap_walk_init(struct slot_rmap_walk_iterator *iterator,
1438                     const struct kvm_memory_slot *slot, int start_level,
1439                     int end_level, gfn_t start_gfn, gfn_t end_gfn)
1440 {
1441         iterator->slot = slot;
1442         iterator->start_level = start_level;
1443         iterator->end_level = end_level;
1444         iterator->start_gfn = start_gfn;
1445         iterator->end_gfn = end_gfn;
1446
1447         rmap_walk_init_level(iterator, iterator->start_level);
1448 }
1449
1450 static bool slot_rmap_walk_okay(struct slot_rmap_walk_iterator *iterator)
1451 {
1452         return !!iterator->rmap;
1453 }
1454
1455 static void slot_rmap_walk_next(struct slot_rmap_walk_iterator *iterator)
1456 {
1457         while (++iterator->rmap <= iterator->end_rmap) {
1458                 iterator->gfn += (1UL << KVM_HPAGE_GFN_SHIFT(iterator->level));
1459
1460                 if (iterator->rmap->val)
1461                         return;
1462         }
1463
1464         if (++iterator->level > iterator->end_level) {
1465                 iterator->rmap = NULL;
1466                 return;
1467         }
1468
1469         rmap_walk_init_level(iterator, iterator->level);
1470 }
1471
1472 #define for_each_slot_rmap_range(_slot_, _start_level_, _end_level_,    \
1473            _start_gfn, _end_gfn, _iter_)                                \
1474         for (slot_rmap_walk_init(_iter_, _slot_, _start_level_,         \
1475                                  _end_level_, _start_gfn, _end_gfn);    \
1476              slot_rmap_walk_okay(_iter_);                               \
1477              slot_rmap_walk_next(_iter_))
1478
1479 typedef bool (*rmap_handler_t)(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1480                                struct kvm_memory_slot *slot, gfn_t gfn,
1481                                int level, pte_t pte);
1482
1483 static __always_inline bool kvm_handle_gfn_range(struct kvm *kvm,
1484                                                  struct kvm_gfn_range *range,
1485                                                  rmap_handler_t handler)
1486 {
1487         struct slot_rmap_walk_iterator iterator;
1488         bool ret = false;
1489
1490         for_each_slot_rmap_range(range->slot, PG_LEVEL_4K, KVM_MAX_HUGEPAGE_LEVEL,
1491                                  range->start, range->end - 1, &iterator)
1492                 ret |= handler(kvm, iterator.rmap, range->slot, iterator.gfn,
1493                                iterator.level, range->pte);
1494
1495         return ret;
1496 }
1497
1498 bool kvm_unmap_gfn_range(struct kvm *kvm, struct kvm_gfn_range *range)
1499 {
1500         bool flush = false;
1501
1502         if (kvm_memslots_have_rmaps(kvm))
1503                 flush = kvm_handle_gfn_range(kvm, range, kvm_unmap_rmapp);
1504
1505         if (is_tdp_mmu_enabled(kvm))
1506                 flush = kvm_tdp_mmu_unmap_gfn_range(kvm, range, flush);
1507
1508         return flush;
1509 }
1510
1511 bool kvm_set_spte_gfn(struct kvm *kvm, struct kvm_gfn_range *range)
1512 {
1513         bool flush = false;
1514
1515         if (kvm_memslots_have_rmaps(kvm))
1516                 flush = kvm_handle_gfn_range(kvm, range, kvm_set_pte_rmapp);
1517
1518         if (is_tdp_mmu_enabled(kvm))
1519                 flush |= kvm_tdp_mmu_set_spte_gfn(kvm, range);
1520
1521         return flush;
1522 }
1523
1524 static bool kvm_age_rmapp(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1525                           struct kvm_memory_slot *slot, gfn_t gfn, int level,
1526                           pte_t unused)
1527 {
1528         u64 *sptep;
1529         struct rmap_iterator iter;
1530         int young = 0;
1531
1532         for_each_rmap_spte(rmap_head, &iter, sptep)
1533                 young |= mmu_spte_age(sptep);
1534
1535         return young;
1536 }
1537
1538 static bool kvm_test_age_rmapp(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1539                                struct kvm_memory_slot *slot, gfn_t gfn,
1540                                int level, pte_t unused)
1541 {
1542         u64 *sptep;
1543         struct rmap_iterator iter;
1544
1545         for_each_rmap_spte(rmap_head, &iter, sptep)
1546                 if (is_accessed_spte(*sptep))
1547                         return true;
1548         return false;
1549 }
1550
1551 #define RMAP_RECYCLE_THRESHOLD 1000
1552
1553 static void rmap_add(struct kvm_vcpu *vcpu, struct kvm_memory_slot *slot,
1554                      u64 *spte, gfn_t gfn)
1555 {
1556         struct kvm_mmu_page *sp;
1557         struct kvm_rmap_head *rmap_head;
1558         int rmap_count;
1559
1560         sp = sptep_to_sp(spte);
1561         kvm_mmu_page_set_gfn(sp, spte - sp->spt, gfn);
1562         rmap_head = gfn_to_rmap(gfn, sp->role.level, slot);
1563         rmap_count = pte_list_add(vcpu, spte, rmap_head);
1564
1565         if (rmap_count > RMAP_RECYCLE_THRESHOLD) {
1566                 kvm_unmap_rmapp(vcpu->kvm, rmap_head, NULL, gfn, sp->role.level, __pte(0));
1567                 kvm_flush_remote_tlbs_with_address(
1568                                 vcpu->kvm, sp->gfn, KVM_PAGES_PER_HPAGE(sp->role.level));
1569         }
1570 }
1571
1572 bool kvm_age_gfn(struct kvm *kvm, struct kvm_gfn_range *range)
1573 {
1574         bool young = false;
1575
1576         if (kvm_memslots_have_rmaps(kvm))
1577                 young = kvm_handle_gfn_range(kvm, range, kvm_age_rmapp);
1578
1579         if (is_tdp_mmu_enabled(kvm))
1580                 young |= kvm_tdp_mmu_age_gfn_range(kvm, range);
1581
1582         return young;
1583 }
1584
1585 bool kvm_test_age_gfn(struct kvm *kvm, struct kvm_gfn_range *range)
1586 {
1587         bool young = false;
1588
1589         if (kvm_memslots_have_rmaps(kvm))
1590                 young = kvm_handle_gfn_range(kvm, range, kvm_test_age_rmapp);
1591
1592         if (is_tdp_mmu_enabled(kvm))
1593                 young |= kvm_tdp_mmu_test_age_gfn(kvm, range);
1594
1595         return young;
1596 }
1597
1598 #ifdef MMU_DEBUG
1599 static int is_empty_shadow_page(u64 *spt)
1600 {
1601         u64 *pos;
1602         u64 *end;
1603
1604         for (pos = spt, end = pos + PAGE_SIZE / sizeof(u64); pos != end; pos++)
1605                 if (is_shadow_present_pte(*pos)) {
1606                         printk(KERN_ERR "%s: %p %llx\n", __func__,
1607                                pos, *pos);
1608                         return 0;
1609                 }
1610         return 1;
1611 }
1612 #endif
1613
1614 /*
1615  * This value is the sum of all of the kvm instances's
1616  * kvm->arch.n_used_mmu_pages values.  We need a global,
1617  * aggregate version in order to make the slab shrinker
1618  * faster
1619  */
1620 static inline void kvm_mod_used_mmu_pages(struct kvm *kvm, long nr)
1621 {
1622         kvm->arch.n_used_mmu_pages += nr;
1623         percpu_counter_add(&kvm_total_used_mmu_pages, nr);
1624 }
1625
1626 static void kvm_mmu_free_page(struct kvm_mmu_page *sp)
1627 {
1628         MMU_WARN_ON(!is_empty_shadow_page(sp->spt));
1629         hlist_del(&sp->hash_link);
1630         list_del(&sp->link);
1631         free_page((unsigned long)sp->spt);
1632         if (!sp->role.direct)
1633                 free_page((unsigned long)sp->gfns);
1634         kmem_cache_free(mmu_page_header_cache, sp);
1635 }
1636
1637 static unsigned kvm_page_table_hashfn(gfn_t gfn)
1638 {
1639         return hash_64(gfn, KVM_MMU_HASH_SHIFT);
1640 }
1641
1642 static void mmu_page_add_parent_pte(struct kvm_vcpu *vcpu,
1643                                     struct kvm_mmu_page *sp, u64 *parent_pte)
1644 {
1645         if (!parent_pte)
1646                 return;
1647
1648         pte_list_add(vcpu, parent_pte, &sp->parent_ptes);
1649 }
1650
1651 static void mmu_page_remove_parent_pte(struct kvm_mmu_page *sp,
1652                                        u64 *parent_pte)
1653 {
1654         __pte_list_remove(parent_pte, &sp->parent_ptes);
1655 }
1656
1657 static void drop_parent_pte(struct kvm_mmu_page *sp,
1658                             u64 *parent_pte)
1659 {
1660         mmu_page_remove_parent_pte(sp, parent_pte);
1661         mmu_spte_clear_no_track(parent_pte);
1662 }
1663
1664 static struct kvm_mmu_page *kvm_mmu_alloc_page(struct kvm_vcpu *vcpu, int direct)
1665 {
1666         struct kvm_mmu_page *sp;
1667
1668         sp = kvm_mmu_memory_cache_alloc(&vcpu->arch.mmu_page_header_cache);
1669         sp->spt = kvm_mmu_memory_cache_alloc(&vcpu->arch.mmu_shadow_page_cache);
1670         if (!direct)
1671                 sp->gfns = kvm_mmu_memory_cache_alloc(&vcpu->arch.mmu_gfn_array_cache);
1672         set_page_private(virt_to_page(sp->spt), (unsigned long)sp);
1673
1674         /*
1675          * active_mmu_pages must be a FIFO list, as kvm_zap_obsolete_pages()
1676          * depends on valid pages being added to the head of the list.  See
1677          * comments in kvm_zap_obsolete_pages().
1678          */
1679         sp->mmu_valid_gen = vcpu->kvm->arch.mmu_valid_gen;
1680         list_add(&sp->link, &vcpu->kvm->arch.active_mmu_pages);
1681         kvm_mod_used_mmu_pages(vcpu->kvm, +1);
1682         return sp;
1683 }
1684
1685 static void mark_unsync(u64 *spte);
1686 static void kvm_mmu_mark_parents_unsync(struct kvm_mmu_page *sp)
1687 {
1688         u64 *sptep;
1689         struct rmap_iterator iter;
1690
1691         for_each_rmap_spte(&sp->parent_ptes, &iter, sptep) {
1692                 mark_unsync(sptep);
1693         }
1694 }
1695
1696 static void mark_unsync(u64 *spte)
1697 {
1698         struct kvm_mmu_page *sp;
1699         unsigned int index;
1700
1701         sp = sptep_to_sp(spte);
1702         index = spte - sp->spt;
1703         if (__test_and_set_bit(index, sp->unsync_child_bitmap))
1704                 return;
1705         if (sp->unsync_children++)
1706                 return;
1707         kvm_mmu_mark_parents_unsync(sp);
1708 }
1709
1710 static int nonpaging_sync_page(struct kvm_vcpu *vcpu,
1711                                struct kvm_mmu_page *sp)
1712 {
1713         return -1;
1714 }
1715
1716 #define KVM_PAGE_ARRAY_NR 16
1717
1718 struct kvm_mmu_pages {
1719         struct mmu_page_and_offset {
1720                 struct kvm_mmu_page *sp;
1721                 unsigned int idx;
1722         } page[KVM_PAGE_ARRAY_NR];
1723         unsigned int nr;
1724 };
1725
1726 static int mmu_pages_add(struct kvm_mmu_pages *pvec, struct kvm_mmu_page *sp,
1727                          int idx)
1728 {
1729         int i;
1730
1731         if (sp->unsync)
1732                 for (i=0; i < pvec->nr; i++)
1733                         if (pvec->page[i].sp == sp)
1734                                 return 0;
1735
1736         pvec->page[pvec->nr].sp = sp;
1737         pvec->page[pvec->nr].idx = idx;
1738         pvec->nr++;
1739         return (pvec->nr == KVM_PAGE_ARRAY_NR);
1740 }
1741
1742 static inline void clear_unsync_child_bit(struct kvm_mmu_page *sp, int idx)
1743 {
1744         --sp->unsync_children;
1745         WARN_ON((int)sp->unsync_children < 0);
1746         __clear_bit(idx, sp->unsync_child_bitmap);
1747 }
1748
1749 static int __mmu_unsync_walk(struct kvm_mmu_page *sp,
1750                            struct kvm_mmu_pages *pvec)
1751 {
1752         int i, ret, nr_unsync_leaf = 0;
1753
1754         for_each_set_bit(i, sp->unsync_child_bitmap, 512) {
1755                 struct kvm_mmu_page *child;
1756                 u64 ent = sp->spt[i];
1757
1758                 if (!is_shadow_present_pte(ent) || is_large_pte(ent)) {
1759                         clear_unsync_child_bit(sp, i);
1760                         continue;
1761                 }
1762
1763                 child = to_shadow_page(ent & SPTE_BASE_ADDR_MASK);
1764
1765                 if (child->unsync_children) {
1766                         if (mmu_pages_add(pvec, child, i))
1767                                 return -ENOSPC;
1768
1769                         ret = __mmu_unsync_walk(child, pvec);
1770                         if (!ret) {
1771                                 clear_unsync_child_bit(sp, i);
1772                                 continue;
1773                         } else if (ret > 0) {
1774                                 nr_unsync_leaf += ret;
1775                         } else
1776                                 return ret;
1777                 } else if (child->unsync) {
1778                         nr_unsync_leaf++;
1779                         if (mmu_pages_add(pvec, child, i))
1780                                 return -ENOSPC;
1781                 } else
1782                         clear_unsync_child_bit(sp, i);
1783         }
1784
1785         return nr_unsync_leaf;
1786 }
1787
1788 #define INVALID_INDEX (-1)
1789
1790 static int mmu_unsync_walk(struct kvm_mmu_page *sp,
1791                            struct kvm_mmu_pages *pvec)
1792 {
1793         pvec->nr = 0;
1794         if (!sp->unsync_children)
1795                 return 0;
1796
1797         mmu_pages_add(pvec, sp, INVALID_INDEX);
1798         return __mmu_unsync_walk(sp, pvec);
1799 }
1800
1801 static void kvm_unlink_unsync_page(struct kvm *kvm, struct kvm_mmu_page *sp)
1802 {
1803         WARN_ON(!sp->unsync);
1804         trace_kvm_mmu_sync_page(sp);
1805         sp->unsync = 0;
1806         --kvm->stat.mmu_unsync;
1807 }
1808
1809 static bool kvm_mmu_prepare_zap_page(struct kvm *kvm, struct kvm_mmu_page *sp,
1810                                      struct list_head *invalid_list);
1811 static void kvm_mmu_commit_zap_page(struct kvm *kvm,
1812                                     struct list_head *invalid_list);
1813
1814 static bool sp_has_gptes(struct kvm_mmu_page *sp)
1815 {
1816         if (sp->role.direct)
1817                 return false;
1818
1819         if (sp->role.passthrough)
1820                 return false;
1821
1822         return true;
1823 }
1824
1825 #define for_each_valid_sp(_kvm, _sp, _list)                             \
1826         hlist_for_each_entry(_sp, _list, hash_link)                     \
1827                 if (is_obsolete_sp((_kvm), (_sp))) {                    \
1828                 } else
1829
1830 #define for_each_gfn_valid_sp_with_gptes(_kvm, _sp, _gfn)               \
1831         for_each_valid_sp(_kvm, _sp,                                    \
1832           &(_kvm)->arch.mmu_page_hash[kvm_page_table_hashfn(_gfn)])     \
1833                 if ((_sp)->gfn != (_gfn) || !sp_has_gptes(_sp)) {} else
1834
1835 static int kvm_sync_page(struct kvm_vcpu *vcpu, struct kvm_mmu_page *sp,
1836                          struct list_head *invalid_list)
1837 {
1838         int ret = vcpu->arch.mmu->sync_page(vcpu, sp);
1839
1840         if (ret < 0)
1841                 kvm_mmu_prepare_zap_page(vcpu->kvm, sp, invalid_list);
1842         return ret;
1843 }
1844
1845 static bool kvm_mmu_remote_flush_or_zap(struct kvm *kvm,
1846                                         struct list_head *invalid_list,
1847                                         bool remote_flush)
1848 {
1849         if (!remote_flush && list_empty(invalid_list))
1850                 return false;
1851
1852         if (!list_empty(invalid_list))
1853                 kvm_mmu_commit_zap_page(kvm, invalid_list);
1854         else
1855                 kvm_flush_remote_tlbs(kvm);
1856         return true;
1857 }
1858
1859 static bool is_obsolete_sp(struct kvm *kvm, struct kvm_mmu_page *sp)
1860 {
1861         if (sp->role.invalid)
1862                 return true;
1863
1864         /* TDP MMU pages due not use the MMU generation. */
1865         return !sp->tdp_mmu_page &&
1866                unlikely(sp->mmu_valid_gen != kvm->arch.mmu_valid_gen);
1867 }
1868
1869 struct mmu_page_path {
1870         struct kvm_mmu_page *parent[PT64_ROOT_MAX_LEVEL];
1871         unsigned int idx[PT64_ROOT_MAX_LEVEL];
1872 };
1873
1874 #define for_each_sp(pvec, sp, parents, i)                       \
1875                 for (i = mmu_pages_first(&pvec, &parents);      \
1876                         i < pvec.nr && ({ sp = pvec.page[i].sp; 1;});   \
1877                         i = mmu_pages_next(&pvec, &parents, i))
1878
1879 static int mmu_pages_next(struct kvm_mmu_pages *pvec,
1880                           struct mmu_page_path *parents,
1881                           int i)
1882 {
1883         int n;
1884
1885         for (n = i+1; n < pvec->nr; n++) {
1886                 struct kvm_mmu_page *sp = pvec->page[n].sp;
1887                 unsigned idx = pvec->page[n].idx;
1888                 int level = sp->role.level;
1889
1890                 parents->idx[level-1] = idx;
1891                 if (level == PG_LEVEL_4K)
1892                         break;
1893
1894                 parents->parent[level-2] = sp;
1895         }
1896
1897         return n;
1898 }
1899
1900 static int mmu_pages_first(struct kvm_mmu_pages *pvec,
1901                            struct mmu_page_path *parents)
1902 {
1903         struct kvm_mmu_page *sp;
1904         int level;
1905
1906         if (pvec->nr == 0)
1907                 return 0;
1908
1909         WARN_ON(pvec->page[0].idx != INVALID_INDEX);
1910
1911         sp = pvec->page[0].sp;
1912         level = sp->role.level;
1913         WARN_ON(level == PG_LEVEL_4K);
1914
1915         parents->parent[level-2] = sp;
1916
1917         /* Also set up a sentinel.  Further entries in pvec are all
1918          * children of sp, so this element is never overwritten.
1919          */
1920         parents->parent[level-1] = NULL;
1921         return mmu_pages_next(pvec, parents, 0);
1922 }
1923
1924 static void mmu_pages_clear_parents(struct mmu_page_path *parents)
1925 {
1926         struct kvm_mmu_page *sp;
1927         unsigned int level = 0;
1928
1929         do {
1930                 unsigned int idx = parents->idx[level];
1931                 sp = parents->parent[level];
1932                 if (!sp)
1933                         return;
1934
1935                 WARN_ON(idx == INVALID_INDEX);
1936                 clear_unsync_child_bit(sp, idx);
1937                 level++;
1938         } while (!sp->unsync_children);
1939 }
1940
1941 static int mmu_sync_children(struct kvm_vcpu *vcpu,
1942                              struct kvm_mmu_page *parent, bool can_yield)
1943 {
1944         int i;
1945         struct kvm_mmu_page *sp;
1946         struct mmu_page_path parents;
1947         struct kvm_mmu_pages pages;
1948         LIST_HEAD(invalid_list);
1949         bool flush = false;
1950
1951         while (mmu_unsync_walk(parent, &pages)) {
1952                 bool protected = false;
1953
1954                 for_each_sp(pages, sp, parents, i)
1955                         protected |= kvm_vcpu_write_protect_gfn(vcpu, sp->gfn);
1956
1957                 if (protected) {
1958                         kvm_mmu_remote_flush_or_zap(vcpu->kvm, &invalid_list, true);
1959                         flush = false;
1960                 }
1961
1962                 for_each_sp(pages, sp, parents, i) {
1963                         kvm_unlink_unsync_page(vcpu->kvm, sp);
1964                         flush |= kvm_sync_page(vcpu, sp, &invalid_list) > 0;
1965                         mmu_pages_clear_parents(&parents);
1966                 }
1967                 if (need_resched() || rwlock_needbreak(&vcpu->kvm->mmu_lock)) {
1968                         kvm_mmu_remote_flush_or_zap(vcpu->kvm, &invalid_list, flush);
1969                         if (!can_yield) {
1970                                 kvm_make_request(KVM_REQ_MMU_SYNC, vcpu);
1971                                 return -EINTR;
1972                         }
1973
1974                         cond_resched_rwlock_write(&vcpu->kvm->mmu_lock);
1975                         flush = false;
1976                 }
1977         }
1978
1979         kvm_mmu_remote_flush_or_zap(vcpu->kvm, &invalid_list, flush);
1980         return 0;
1981 }
1982
1983 static void __clear_sp_write_flooding_count(struct kvm_mmu_page *sp)
1984 {
1985         atomic_set(&sp->write_flooding_count,  0);
1986 }
1987
1988 static void clear_sp_write_flooding_count(u64 *spte)
1989 {
1990         __clear_sp_write_flooding_count(sptep_to_sp(spte));
1991 }
1992
1993 static struct kvm_mmu_page *kvm_mmu_get_page(struct kvm_vcpu *vcpu,
1994                                              gfn_t gfn,
1995                                              gva_t gaddr,
1996                                              unsigned level,
1997                                              int direct,
1998                                              unsigned int access)
1999 {
2000         bool direct_mmu = vcpu->arch.mmu->root_role.direct;
2001         union kvm_mmu_page_role role;
2002         struct hlist_head *sp_list;
2003         unsigned quadrant;
2004         struct kvm_mmu_page *sp;
2005         int ret;
2006         int collisions = 0;
2007         LIST_HEAD(invalid_list);
2008
2009         role = vcpu->arch.mmu->root_role;
2010         role.level = level;
2011         role.direct = direct;
2012         role.access = access;
2013         if (role.has_4_byte_gpte) {
2014                 /*
2015                  * If the guest has 4-byte PTEs then that means it's using 32-bit,
2016                  * 2-level, non-PAE paging. KVM shadows such guests with PAE paging
2017                  * (i.e. 8-byte PTEs). The difference in PTE size means that KVM must
2018                  * shadow each guest page table with multiple shadow page tables, which
2019                  * requires extra bookkeeping in the role.
2020                  *
2021                  * Specifically, to shadow the guest's page directory (which covers a
2022                  * 4GiB address space), KVM uses 4 PAE page directories, each mapping
2023                  * 1GiB of the address space. @role.quadrant encodes which quarter of
2024                  * the address space each maps.
2025                  *
2026                  * To shadow the guest's page tables (which each map a 4MiB region), KVM
2027                  * uses 2 PAE page tables, each mapping a 2MiB region. For these,
2028                  * @role.quadrant encodes which half of the region they map.
2029                  */
2030                 quadrant = gaddr >> (PAGE_SHIFT + (SPTE_LEVEL_BITS * level));
2031                 quadrant &= (1 << level) - 1;
2032                 role.quadrant = quadrant;
2033         }
2034         if (level <= vcpu->arch.mmu->cpu_role.base.level)
2035                 role.passthrough = 0;
2036
2037         sp_list = &vcpu->kvm->arch.mmu_page_hash[kvm_page_table_hashfn(gfn)];
2038         for_each_valid_sp(vcpu->kvm, sp, sp_list) {
2039                 if (sp->gfn != gfn) {
2040                         collisions++;
2041                         continue;
2042                 }
2043
2044                 if (sp->role.word != role.word) {
2045                         /*
2046                          * If the guest is creating an upper-level page, zap
2047                          * unsync pages for the same gfn.  While it's possible
2048                          * the guest is using recursive page tables, in all
2049                          * likelihood the guest has stopped using the unsync
2050                          * page and is installing a completely unrelated page.
2051                          * Unsync pages must not be left as is, because the new
2052                          * upper-level page will be write-protected.
2053                          */
2054                         if (level > PG_LEVEL_4K && sp->unsync)
2055                                 kvm_mmu_prepare_zap_page(vcpu->kvm, sp,
2056                                                          &invalid_list);
2057                         continue;
2058                 }
2059
2060                 if (direct_mmu)
2061                         goto trace_get_page;
2062
2063                 if (sp->unsync) {
2064                         /*
2065                          * The page is good, but is stale.  kvm_sync_page does
2066                          * get the latest guest state, but (unlike mmu_unsync_children)
2067                          * it doesn't write-protect the page or mark it synchronized!
2068                          * This way the validity of the mapping is ensured, but the
2069                          * overhead of write protection is not incurred until the
2070                          * guest invalidates the TLB mapping.  This allows multiple
2071                          * SPs for a single gfn to be unsync.
2072                          *
2073                          * If the sync fails, the page is zapped.  If so, break
2074                          * in order to rebuild it.
2075                          */
2076                         ret = kvm_sync_page(vcpu, sp, &invalid_list);
2077                         if (ret < 0)
2078                                 break;
2079
2080                         WARN_ON(!list_empty(&invalid_list));
2081                         if (ret > 0)
2082                                 kvm_flush_remote_tlbs(vcpu->kvm);
2083                 }
2084
2085                 __clear_sp_write_flooding_count(sp);
2086
2087 trace_get_page:
2088                 trace_kvm_mmu_get_page(sp, false);
2089                 goto out;
2090         }
2091
2092         ++vcpu->kvm->stat.mmu_cache_miss;
2093
2094         sp = kvm_mmu_alloc_page(vcpu, direct);
2095
2096         sp->gfn = gfn;
2097         sp->role = role;
2098         hlist_add_head(&sp->hash_link, sp_list);
2099         if (sp_has_gptes(sp)) {
2100                 account_shadowed(vcpu->kvm, sp);
2101                 if (level == PG_LEVEL_4K && kvm_vcpu_write_protect_gfn(vcpu, gfn))
2102                         kvm_flush_remote_tlbs_with_address(vcpu->kvm, gfn, 1);
2103         }
2104         trace_kvm_mmu_get_page(sp, true);
2105 out:
2106         kvm_mmu_commit_zap_page(vcpu->kvm, &invalid_list);
2107
2108         if (collisions > vcpu->kvm->stat.max_mmu_page_hash_collisions)
2109                 vcpu->kvm->stat.max_mmu_page_hash_collisions = collisions;
2110         return sp;
2111 }
2112
2113 static void shadow_walk_init_using_root(struct kvm_shadow_walk_iterator *iterator,
2114                                         struct kvm_vcpu *vcpu, hpa_t root,
2115                                         u64 addr)
2116 {
2117         iterator->addr = addr;
2118         iterator->shadow_addr = root;
2119         iterator->level = vcpu->arch.mmu->root_role.level;
2120
2121         if (iterator->level >= PT64_ROOT_4LEVEL &&
2122             vcpu->arch.mmu->cpu_role.base.level < PT64_ROOT_4LEVEL &&
2123             !vcpu->arch.mmu->root_role.direct)
2124                 iterator->level = PT32E_ROOT_LEVEL;
2125
2126         if (iterator->level == PT32E_ROOT_LEVEL) {
2127                 /*
2128                  * prev_root is currently only used for 64-bit hosts. So only
2129                  * the active root_hpa is valid here.
2130                  */
2131                 BUG_ON(root != vcpu->arch.mmu->root.hpa);
2132
2133                 iterator->shadow_addr
2134                         = vcpu->arch.mmu->pae_root[(addr >> 30) & 3];
2135                 iterator->shadow_addr &= SPTE_BASE_ADDR_MASK;
2136                 --iterator->level;
2137                 if (!iterator->shadow_addr)
2138                         iterator->level = 0;
2139         }
2140 }
2141
2142 static void shadow_walk_init(struct kvm_shadow_walk_iterator *iterator,
2143                              struct kvm_vcpu *vcpu, u64 addr)
2144 {
2145         shadow_walk_init_using_root(iterator, vcpu, vcpu->arch.mmu->root.hpa,
2146                                     addr);
2147 }
2148
2149 static bool shadow_walk_okay(struct kvm_shadow_walk_iterator *iterator)
2150 {
2151         if (iterator->level < PG_LEVEL_4K)
2152                 return false;
2153
2154         iterator->index = SPTE_INDEX(iterator->addr, iterator->level);
2155         iterator->sptep = ((u64 *)__va(iterator->shadow_addr)) + iterator->index;
2156         return true;
2157 }
2158
2159 static void __shadow_walk_next(struct kvm_shadow_walk_iterator *iterator,
2160                                u64 spte)
2161 {
2162         if (!is_shadow_present_pte(spte) || is_last_spte(spte, iterator->level)) {
2163                 iterator->level = 0;
2164                 return;
2165         }
2166
2167         iterator->shadow_addr = spte & SPTE_BASE_ADDR_MASK;
2168         --iterator->level;
2169 }
2170
2171 static void shadow_walk_next(struct kvm_shadow_walk_iterator *iterator)
2172 {
2173         __shadow_walk_next(iterator, *iterator->sptep);
2174 }
2175
2176 static void link_shadow_page(struct kvm_vcpu *vcpu, u64 *sptep,
2177                              struct kvm_mmu_page *sp)
2178 {
2179         u64 spte;
2180
2181         BUILD_BUG_ON(VMX_EPT_WRITABLE_MASK != PT_WRITABLE_MASK);
2182
2183         spte = make_nonleaf_spte(sp->spt, sp_ad_disabled(sp));
2184
2185         mmu_spte_set(sptep, spte);
2186
2187         mmu_page_add_parent_pte(vcpu, sp, sptep);
2188
2189         if (sp->unsync_children || sp->unsync)
2190                 mark_unsync(sptep);
2191 }
2192
2193 static void validate_direct_spte(struct kvm_vcpu *vcpu, u64 *sptep,
2194                                    unsigned direct_access)
2195 {
2196         if (is_shadow_present_pte(*sptep) && !is_large_pte(*sptep)) {
2197                 struct kvm_mmu_page *child;
2198
2199                 /*
2200                  * For the direct sp, if the guest pte's dirty bit
2201                  * changed form clean to dirty, it will corrupt the
2202                  * sp's access: allow writable in the read-only sp,
2203                  * so we should update the spte at this point to get
2204                  * a new sp with the correct access.
2205                  */
2206                 child = to_shadow_page(*sptep & SPTE_BASE_ADDR_MASK);
2207                 if (child->role.access == direct_access)
2208                         return;
2209
2210                 drop_parent_pte(child, sptep);
2211                 kvm_flush_remote_tlbs_with_address(vcpu->kvm, child->gfn, 1);
2212         }
2213 }
2214
2215 /* Returns the number of zapped non-leaf child shadow pages. */
2216 static int mmu_page_zap_pte(struct kvm *kvm, struct kvm_mmu_page *sp,
2217                             u64 *spte, struct list_head *invalid_list)
2218 {
2219         u64 pte;
2220         struct kvm_mmu_page *child;
2221
2222         pte = *spte;
2223         if (is_shadow_present_pte(pte)) {
2224                 if (is_last_spte(pte, sp->role.level)) {
2225                         drop_spte(kvm, spte);
2226                 } else {
2227                         child = to_shadow_page(pte & SPTE_BASE_ADDR_MASK);
2228                         drop_parent_pte(child, spte);
2229
2230                         /*
2231                          * Recursively zap nested TDP SPs, parentless SPs are
2232                          * unlikely to be used again in the near future.  This
2233                          * avoids retaining a large number of stale nested SPs.
2234                          */
2235                         if (tdp_enabled && invalid_list &&
2236                             child->role.guest_mode && !child->parent_ptes.val)
2237                                 return kvm_mmu_prepare_zap_page(kvm, child,
2238                                                                 invalid_list);
2239                 }
2240         } else if (is_mmio_spte(pte)) {
2241                 mmu_spte_clear_no_track(spte);
2242         }
2243         return 0;
2244 }
2245
2246 static int kvm_mmu_page_unlink_children(struct kvm *kvm,
2247                                         struct kvm_mmu_page *sp,
2248                                         struct list_head *invalid_list)
2249 {
2250         int zapped = 0;
2251         unsigned i;
2252
2253         for (i = 0; i < SPTE_ENT_PER_PAGE; ++i)
2254                 zapped += mmu_page_zap_pte(kvm, sp, sp->spt + i, invalid_list);
2255
2256         return zapped;
2257 }
2258
2259 static void kvm_mmu_unlink_parents(struct kvm_mmu_page *sp)
2260 {
2261         u64 *sptep;
2262         struct rmap_iterator iter;
2263
2264         while ((sptep = rmap_get_first(&sp->parent_ptes, &iter)))
2265                 drop_parent_pte(sp, sptep);
2266 }
2267
2268 static int mmu_zap_unsync_children(struct kvm *kvm,
2269                                    struct kvm_mmu_page *parent,
2270                                    struct list_head *invalid_list)
2271 {
2272         int i, zapped = 0;
2273         struct mmu_page_path parents;
2274         struct kvm_mmu_pages pages;
2275
2276         if (parent->role.level == PG_LEVEL_4K)
2277                 return 0;
2278
2279         while (mmu_unsync_walk(parent, &pages)) {
2280                 struct kvm_mmu_page *sp;
2281
2282                 for_each_sp(pages, sp, parents, i) {
2283                         kvm_mmu_prepare_zap_page(kvm, sp, invalid_list);
2284                         mmu_pages_clear_parents(&parents);
2285                         zapped++;
2286                 }
2287         }
2288
2289         return zapped;
2290 }
2291
2292 static bool __kvm_mmu_prepare_zap_page(struct kvm *kvm,
2293                                        struct kvm_mmu_page *sp,
2294                                        struct list_head *invalid_list,
2295                                        int *nr_zapped)
2296 {
2297         bool list_unstable, zapped_root = false;
2298
2299         trace_kvm_mmu_prepare_zap_page(sp);
2300         ++kvm->stat.mmu_shadow_zapped;
2301         *nr_zapped = mmu_zap_unsync_children(kvm, sp, invalid_list);
2302         *nr_zapped += kvm_mmu_page_unlink_children(kvm, sp, invalid_list);
2303         kvm_mmu_unlink_parents(sp);
2304
2305         /* Zapping children means active_mmu_pages has become unstable. */
2306         list_unstable = *nr_zapped;
2307
2308         if (!sp->role.invalid && sp_has_gptes(sp))
2309                 unaccount_shadowed(kvm, sp);
2310
2311         if (sp->unsync)
2312                 kvm_unlink_unsync_page(kvm, sp);
2313         if (!sp->root_count) {
2314                 /* Count self */
2315                 (*nr_zapped)++;
2316
2317                 /*
2318                  * Already invalid pages (previously active roots) are not on
2319                  * the active page list.  See list_del() in the "else" case of
2320                  * !sp->root_count.
2321                  */
2322                 if (sp->role.invalid)
2323                         list_add(&sp->link, invalid_list);
2324                 else
2325                         list_move(&sp->link, invalid_list);
2326                 kvm_mod_used_mmu_pages(kvm, -1);
2327         } else {
2328                 /*
2329                  * Remove the active root from the active page list, the root
2330                  * will be explicitly freed when the root_count hits zero.
2331                  */
2332                 list_del(&sp->link);
2333
2334                 /*
2335                  * Obsolete pages cannot be used on any vCPUs, see the comment
2336                  * in kvm_mmu_zap_all_fast().  Note, is_obsolete_sp() also
2337                  * treats invalid shadow pages as being obsolete.
2338                  */
2339                 zapped_root = !is_obsolete_sp(kvm, sp);
2340         }
2341
2342         if (sp->lpage_disallowed)
2343                 unaccount_huge_nx_page(kvm, sp);
2344
2345         sp->role.invalid = 1;
2346
2347         /*
2348          * Make the request to free obsolete roots after marking the root
2349          * invalid, otherwise other vCPUs may not see it as invalid.
2350          */
2351         if (zapped_root)
2352                 kvm_make_all_cpus_request(kvm, KVM_REQ_MMU_FREE_OBSOLETE_ROOTS);
2353         return list_unstable;
2354 }
2355
2356 static bool kvm_mmu_prepare_zap_page(struct kvm *kvm, struct kvm_mmu_page *sp,
2357                                      struct list_head *invalid_list)
2358 {
2359         int nr_zapped;
2360
2361         __kvm_mmu_prepare_zap_page(kvm, sp, invalid_list, &nr_zapped);
2362         return nr_zapped;
2363 }
2364
2365 static void kvm_mmu_commit_zap_page(struct kvm *kvm,
2366                                     struct list_head *invalid_list)
2367 {
2368         struct kvm_mmu_page *sp, *nsp;
2369
2370         if (list_empty(invalid_list))
2371                 return;
2372
2373         /*
2374          * We need to make sure everyone sees our modifications to
2375          * the page tables and see changes to vcpu->mode here. The barrier
2376          * in the kvm_flush_remote_tlbs() achieves this. This pairs
2377          * with vcpu_enter_guest and walk_shadow_page_lockless_begin/end.
2378          *
2379          * In addition, kvm_flush_remote_tlbs waits for all vcpus to exit
2380          * guest mode and/or lockless shadow page table walks.
2381          */
2382         kvm_flush_remote_tlbs(kvm);
2383
2384         list_for_each_entry_safe(sp, nsp, invalid_list, link) {
2385                 WARN_ON(!sp->role.invalid || sp->root_count);
2386                 kvm_mmu_free_page(sp);
2387         }
2388 }
2389
2390 static unsigned long kvm_mmu_zap_oldest_mmu_pages(struct kvm *kvm,
2391                                                   unsigned long nr_to_zap)
2392 {
2393         unsigned long total_zapped = 0;
2394         struct kvm_mmu_page *sp, *tmp;
2395         LIST_HEAD(invalid_list);
2396         bool unstable;
2397         int nr_zapped;
2398
2399         if (list_empty(&kvm->arch.active_mmu_pages))
2400                 return 0;
2401
2402 restart:
2403         list_for_each_entry_safe_reverse(sp, tmp, &kvm->arch.active_mmu_pages, link) {
2404                 /*
2405                  * Don't zap active root pages, the page itself can't be freed
2406                  * and zapping it will just force vCPUs to realloc and reload.
2407                  */
2408                 if (sp->root_count)
2409                         continue;
2410
2411                 unstable = __kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list,
2412                                                       &nr_zapped);
2413                 total_zapped += nr_zapped;
2414                 if (total_zapped >= nr_to_zap)
2415                         break;
2416
2417                 if (unstable)
2418                         goto restart;
2419         }
2420
2421         kvm_mmu_commit_zap_page(kvm, &invalid_list);
2422
2423         kvm->stat.mmu_recycled += total_zapped;
2424         return total_zapped;
2425 }
2426
2427 static inline unsigned long kvm_mmu_available_pages(struct kvm *kvm)
2428 {
2429         if (kvm->arch.n_max_mmu_pages > kvm->arch.n_used_mmu_pages)
2430                 return kvm->arch.n_max_mmu_pages -
2431                         kvm->arch.n_used_mmu_pages;
2432
2433         return 0;
2434 }
2435
2436 static int make_mmu_pages_available(struct kvm_vcpu *vcpu)
2437 {
2438         unsigned long avail = kvm_mmu_available_pages(vcpu->kvm);
2439
2440         if (likely(avail >= KVM_MIN_FREE_MMU_PAGES))
2441                 return 0;
2442
2443         kvm_mmu_zap_oldest_mmu_pages(vcpu->kvm, KVM_REFILL_PAGES - avail);
2444
2445         /*
2446          * Note, this check is intentionally soft, it only guarantees that one
2447          * page is available, while the caller may end up allocating as many as
2448          * four pages, e.g. for PAE roots or for 5-level paging.  Temporarily
2449          * exceeding the (arbitrary by default) limit will not harm the host,
2450          * being too aggressive may unnecessarily kill the guest, and getting an
2451          * exact count is far more trouble than it's worth, especially in the
2452          * page fault paths.
2453          */
2454         if (!kvm_mmu_available_pages(vcpu->kvm))
2455                 return -ENOSPC;
2456         return 0;
2457 }
2458
2459 /*
2460  * Changing the number of mmu pages allocated to the vm
2461  * Note: if goal_nr_mmu_pages is too small, you will get dead lock
2462  */
2463 void kvm_mmu_change_mmu_pages(struct kvm *kvm, unsigned long goal_nr_mmu_pages)
2464 {
2465         write_lock(&kvm->mmu_lock);
2466
2467         if (kvm->arch.n_used_mmu_pages > goal_nr_mmu_pages) {
2468                 kvm_mmu_zap_oldest_mmu_pages(kvm, kvm->arch.n_used_mmu_pages -
2469                                                   goal_nr_mmu_pages);
2470
2471                 goal_nr_mmu_pages = kvm->arch.n_used_mmu_pages;
2472         }
2473
2474         kvm->arch.n_max_mmu_pages = goal_nr_mmu_pages;
2475
2476         write_unlock(&kvm->mmu_lock);
2477 }
2478
2479 int kvm_mmu_unprotect_page(struct kvm *kvm, gfn_t gfn)
2480 {
2481         struct kvm_mmu_page *sp;
2482         LIST_HEAD(invalid_list);
2483         int r;
2484
2485         pgprintk("%s: looking for gfn %llx\n", __func__, gfn);
2486         r = 0;
2487         write_lock(&kvm->mmu_lock);
2488         for_each_gfn_valid_sp_with_gptes(kvm, sp, gfn) {
2489                 pgprintk("%s: gfn %llx role %x\n", __func__, gfn,
2490                          sp->role.word);
2491                 r = 1;
2492                 kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list);
2493         }
2494         kvm_mmu_commit_zap_page(kvm, &invalid_list);
2495         write_unlock(&kvm->mmu_lock);
2496
2497         return r;
2498 }
2499
2500 static int kvm_mmu_unprotect_page_virt(struct kvm_vcpu *vcpu, gva_t gva)
2501 {
2502         gpa_t gpa;
2503         int r;
2504
2505         if (vcpu->arch.mmu->root_role.direct)
2506                 return 0;
2507
2508         gpa = kvm_mmu_gva_to_gpa_read(vcpu, gva, NULL);
2509
2510         r = kvm_mmu_unprotect_page(vcpu->kvm, gpa >> PAGE_SHIFT);
2511
2512         return r;
2513 }
2514
2515 static void kvm_unsync_page(struct kvm *kvm, struct kvm_mmu_page *sp)
2516 {
2517         trace_kvm_mmu_unsync_page(sp);
2518         ++kvm->stat.mmu_unsync;
2519         sp->unsync = 1;
2520
2521         kvm_mmu_mark_parents_unsync(sp);
2522 }
2523
2524 /*
2525  * Attempt to unsync any shadow pages that can be reached by the specified gfn,
2526  * KVM is creating a writable mapping for said gfn.  Returns 0 if all pages
2527  * were marked unsync (or if there is no shadow page), -EPERM if the SPTE must
2528  * be write-protected.
2529  */
2530 int mmu_try_to_unsync_pages(struct kvm *kvm, const struct kvm_memory_slot *slot,
2531                             gfn_t gfn, bool can_unsync, bool prefetch)
2532 {
2533         struct kvm_mmu_page *sp;
2534         bool locked = false;
2535
2536         /*
2537          * Force write-protection if the page is being tracked.  Note, the page
2538          * track machinery is used to write-protect upper-level shadow pages,
2539          * i.e. this guards the role.level == 4K assertion below!
2540          */
2541         if (kvm_slot_page_track_is_active(kvm, slot, gfn, KVM_PAGE_TRACK_WRITE))
2542                 return -EPERM;
2543
2544         /*
2545          * The page is not write-tracked, mark existing shadow pages unsync
2546          * unless KVM is synchronizing an unsync SP (can_unsync = false).  In
2547          * that case, KVM must complete emulation of the guest TLB flush before
2548          * allowing shadow pages to become unsync (writable by the guest).
2549          */
2550         for_each_gfn_valid_sp_with_gptes(kvm, sp, gfn) {
2551                 if (!can_unsync)
2552                         return -EPERM;
2553
2554                 if (sp->unsync)
2555                         continue;
2556
2557                 if (prefetch)
2558                         return -EEXIST;
2559
2560                 /*
2561                  * TDP MMU page faults require an additional spinlock as they
2562                  * run with mmu_lock held for read, not write, and the unsync
2563                  * logic is not thread safe.  Take the spinklock regardless of
2564                  * the MMU type to avoid extra conditionals/parameters, there's
2565                  * no meaningful penalty if mmu_lock is held for write.
2566                  */
2567                 if (!locked) {
2568                         locked = true;
2569                         spin_lock(&kvm->arch.mmu_unsync_pages_lock);
2570
2571                         /*
2572                          * Recheck after taking the spinlock, a different vCPU
2573                          * may have since marked the page unsync.  A false
2574                          * positive on the unprotected check above is not
2575                          * possible as clearing sp->unsync _must_ hold mmu_lock
2576                          * for write, i.e. unsync cannot transition from 0->1
2577                          * while this CPU holds mmu_lock for read (or write).
2578                          */
2579                         if (READ_ONCE(sp->unsync))
2580                                 continue;
2581                 }
2582
2583                 WARN_ON(sp->role.level != PG_LEVEL_4K);
2584                 kvm_unsync_page(kvm, sp);
2585         }
2586         if (locked)
2587                 spin_unlock(&kvm->arch.mmu_unsync_pages_lock);
2588
2589         /*
2590          * We need to ensure that the marking of unsync pages is visible
2591          * before the SPTE is updated to allow writes because
2592          * kvm_mmu_sync_roots() checks the unsync flags without holding
2593          * the MMU lock and so can race with this. If the SPTE was updated
2594          * before the page had been marked as unsync-ed, something like the
2595          * following could happen:
2596          *
2597          * CPU 1                    CPU 2
2598          * ---------------------------------------------------------------------
2599          * 1.2 Host updates SPTE
2600          *     to be writable
2601          *                      2.1 Guest writes a GPTE for GVA X.
2602          *                          (GPTE being in the guest page table shadowed
2603          *                           by the SP from CPU 1.)
2604          *                          This reads SPTE during the page table walk.
2605          *                          Since SPTE.W is read as 1, there is no
2606          *                          fault.
2607          *
2608          *                      2.2 Guest issues TLB flush.
2609          *                          That causes a VM Exit.
2610          *
2611          *                      2.3 Walking of unsync pages sees sp->unsync is
2612          *                          false and skips the page.
2613          *
2614          *                      2.4 Guest accesses GVA X.
2615          *                          Since the mapping in the SP was not updated,
2616          *                          so the old mapping for GVA X incorrectly
2617          *                          gets used.
2618          * 1.1 Host marks SP
2619          *     as unsync
2620          *     (sp->unsync = true)
2621          *
2622          * The write barrier below ensures that 1.1 happens before 1.2 and thus
2623          * the situation in 2.4 does not arise.  It pairs with the read barrier
2624          * in is_unsync_root(), placed between 2.1's load of SPTE.W and 2.3.
2625          */
2626         smp_wmb();
2627
2628         return 0;
2629 }
2630
2631 static int mmu_set_spte(struct kvm_vcpu *vcpu, struct kvm_memory_slot *slot,
2632                         u64 *sptep, unsigned int pte_access, gfn_t gfn,
2633                         kvm_pfn_t pfn, struct kvm_page_fault *fault)
2634 {
2635         struct kvm_mmu_page *sp = sptep_to_sp(sptep);
2636         int level = sp->role.level;
2637         int was_rmapped = 0;
2638         int ret = RET_PF_FIXED;
2639         bool flush = false;
2640         bool wrprot;
2641         u64 spte;
2642
2643         /* Prefetching always gets a writable pfn.  */
2644         bool host_writable = !fault || fault->map_writable;
2645         bool prefetch = !fault || fault->prefetch;
2646         bool write_fault = fault && fault->write;
2647
2648         pgprintk("%s: spte %llx write_fault %d gfn %llx\n", __func__,
2649                  *sptep, write_fault, gfn);
2650
2651         if (unlikely(is_noslot_pfn(pfn))) {
2652                 vcpu->stat.pf_mmio_spte_created++;
2653                 mark_mmio_spte(vcpu, sptep, gfn, pte_access);
2654                 return RET_PF_EMULATE;
2655         }
2656
2657         if (is_shadow_present_pte(*sptep)) {
2658                 /*
2659                  * If we overwrite a PTE page pointer with a 2MB PMD, unlink
2660                  * the parent of the now unreachable PTE.
2661                  */
2662                 if (level > PG_LEVEL_4K && !is_large_pte(*sptep)) {
2663                         struct kvm_mmu_page *child;
2664                         u64 pte = *sptep;
2665
2666                         child = to_shadow_page(pte & SPTE_BASE_ADDR_MASK);
2667                         drop_parent_pte(child, sptep);
2668                         flush = true;
2669                 } else if (pfn != spte_to_pfn(*sptep)) {
2670                         pgprintk("hfn old %llx new %llx\n",
2671                                  spte_to_pfn(*sptep), pfn);
2672                         drop_spte(vcpu->kvm, sptep);
2673                         flush = true;
2674                 } else
2675                         was_rmapped = 1;
2676         }
2677
2678         wrprot = make_spte(vcpu, sp, slot, pte_access, gfn, pfn, *sptep, prefetch,
2679                            true, host_writable, &spte);
2680
2681         if (*sptep == spte) {
2682                 ret = RET_PF_SPURIOUS;
2683         } else {
2684                 flush |= mmu_spte_update(sptep, spte);
2685                 trace_kvm_mmu_set_spte(level, gfn, sptep);
2686         }
2687
2688         if (wrprot) {
2689                 if (write_fault)
2690                         ret = RET_PF_EMULATE;
2691         }
2692
2693         if (flush)
2694                 kvm_flush_remote_tlbs_with_address(vcpu->kvm, gfn,
2695                                 KVM_PAGES_PER_HPAGE(level));
2696
2697         pgprintk("%s: setting spte %llx\n", __func__, *sptep);
2698
2699         if (!was_rmapped) {
2700                 WARN_ON_ONCE(ret == RET_PF_SPURIOUS);
2701                 kvm_update_page_stats(vcpu->kvm, level, 1);
2702                 rmap_add(vcpu, slot, sptep, gfn);
2703         }
2704
2705         return ret;
2706 }
2707
2708 static int direct_pte_prefetch_many(struct kvm_vcpu *vcpu,
2709                                     struct kvm_mmu_page *sp,
2710                                     u64 *start, u64 *end)
2711 {
2712         struct page *pages[PTE_PREFETCH_NUM];
2713         struct kvm_memory_slot *slot;
2714         unsigned int access = sp->role.access;
2715         int i, ret;
2716         gfn_t gfn;
2717
2718         gfn = kvm_mmu_page_get_gfn(sp, start - sp->spt);
2719         slot = gfn_to_memslot_dirty_bitmap(vcpu, gfn, access & ACC_WRITE_MASK);
2720         if (!slot)
2721                 return -1;
2722
2723         ret = gfn_to_page_many_atomic(slot, gfn, pages, end - start);
2724         if (ret <= 0)
2725                 return -1;
2726
2727         for (i = 0; i < ret; i++, gfn++, start++) {
2728                 mmu_set_spte(vcpu, slot, start, access, gfn,
2729                              page_to_pfn(pages[i]), NULL);
2730                 put_page(pages[i]);
2731         }
2732
2733         return 0;
2734 }
2735
2736 static void __direct_pte_prefetch(struct kvm_vcpu *vcpu,
2737                                   struct kvm_mmu_page *sp, u64 *sptep)
2738 {
2739         u64 *spte, *start = NULL;
2740         int i;
2741
2742         WARN_ON(!sp->role.direct);
2743
2744         i = (sptep - sp->spt) & ~(PTE_PREFETCH_NUM - 1);
2745         spte = sp->spt + i;
2746
2747         for (i = 0; i < PTE_PREFETCH_NUM; i++, spte++) {
2748                 if (is_shadow_present_pte(*spte) || spte == sptep) {
2749                         if (!start)
2750                                 continue;
2751                         if (direct_pte_prefetch_many(vcpu, sp, start, spte) < 0)
2752                                 return;
2753                         start = NULL;
2754                 } else if (!start)
2755                         start = spte;
2756         }
2757         if (start)
2758                 direct_pte_prefetch_many(vcpu, sp, start, spte);
2759 }
2760
2761 static void direct_pte_prefetch(struct kvm_vcpu *vcpu, u64 *sptep)
2762 {
2763         struct kvm_mmu_page *sp;
2764
2765         sp = sptep_to_sp(sptep);
2766
2767         /*
2768          * Without accessed bits, there's no way to distinguish between
2769          * actually accessed translations and prefetched, so disable pte
2770          * prefetch if accessed bits aren't available.
2771          */
2772         if (sp_ad_disabled(sp))
2773                 return;
2774
2775         if (sp->role.level > PG_LEVEL_4K)
2776                 return;
2777
2778         /*
2779          * If addresses are being invalidated, skip prefetching to avoid
2780          * accidentally prefetching those addresses.
2781          */
2782         if (unlikely(vcpu->kvm->mmu_notifier_count))
2783                 return;
2784
2785         __direct_pte_prefetch(vcpu, sp, sptep);
2786 }
2787
2788 static int host_pfn_mapping_level(struct kvm *kvm, gfn_t gfn, kvm_pfn_t pfn,
2789                                   const struct kvm_memory_slot *slot)
2790 {
2791         unsigned long hva;
2792         unsigned long flags;
2793         int level = PG_LEVEL_4K;
2794         pgd_t pgd;
2795         p4d_t p4d;
2796         pud_t pud;
2797         pmd_t pmd;
2798
2799         if (!PageCompound(pfn_to_page(pfn)) && !kvm_is_zone_device_pfn(pfn))
2800                 return PG_LEVEL_4K;
2801
2802         /*
2803          * Note, using the already-retrieved memslot and __gfn_to_hva_memslot()
2804          * is not solely for performance, it's also necessary to avoid the
2805          * "writable" check in __gfn_to_hva_many(), which will always fail on
2806          * read-only memslots due to gfn_to_hva() assuming writes.  Earlier
2807          * page fault steps have already verified the guest isn't writing a
2808          * read-only memslot.
2809          */
2810         hva = __gfn_to_hva_memslot(slot, gfn);
2811
2812         /*
2813          * Lookup the mapping level in the current mm.  The information
2814          * may become stale soon, but it is safe to use as long as
2815          * 1) mmu_notifier_retry was checked after taking mmu_lock, and
2816          * 2) mmu_lock is taken now.
2817          *
2818          * We still need to disable IRQs to prevent concurrent tear down
2819          * of page tables.
2820          */
2821         local_irq_save(flags);
2822
2823         pgd = READ_ONCE(*pgd_offset(kvm->mm, hva));
2824         if (pgd_none(pgd))
2825                 goto out;
2826
2827         p4d = READ_ONCE(*p4d_offset(&pgd, hva));
2828         if (p4d_none(p4d) || !p4d_present(p4d))
2829                 goto out;
2830
2831         pud = READ_ONCE(*pud_offset(&p4d, hva));
2832         if (pud_none(pud) || !pud_present(pud))
2833                 goto out;
2834
2835         if (pud_large(pud)) {
2836                 level = PG_LEVEL_1G;
2837                 goto out;
2838         }
2839
2840         pmd = READ_ONCE(*pmd_offset(&pud, hva));
2841         if (pmd_none(pmd) || !pmd_present(pmd))
2842                 goto out;
2843
2844         if (pmd_large(pmd))
2845                 level = PG_LEVEL_2M;
2846
2847 out:
2848         local_irq_restore(flags);
2849         return level;
2850 }
2851
2852 int kvm_mmu_max_mapping_level(struct kvm *kvm,
2853                               const struct kvm_memory_slot *slot, gfn_t gfn,
2854                               kvm_pfn_t pfn, int max_level)
2855 {
2856         struct kvm_lpage_info *linfo;
2857         int host_level;
2858
2859         max_level = min(max_level, max_huge_page_level);
2860         for ( ; max_level > PG_LEVEL_4K; max_level--) {
2861                 linfo = lpage_info_slot(gfn, slot, max_level);
2862                 if (!linfo->disallow_lpage)
2863                         break;
2864         }
2865
2866         if (max_level == PG_LEVEL_4K)
2867                 return PG_LEVEL_4K;
2868
2869         host_level = host_pfn_mapping_level(kvm, gfn, pfn, slot);
2870         return min(host_level, max_level);
2871 }
2872
2873 void kvm_mmu_hugepage_adjust(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
2874 {
2875         struct kvm_memory_slot *slot = fault->slot;
2876         kvm_pfn_t mask;
2877
2878         fault->huge_page_disallowed = fault->exec && fault->nx_huge_page_workaround_enabled;
2879
2880         if (unlikely(fault->max_level == PG_LEVEL_4K))
2881                 return;
2882
2883         if (is_error_noslot_pfn(fault->pfn) || kvm_is_reserved_pfn(fault->pfn))
2884                 return;
2885
2886         if (kvm_slot_dirty_track_enabled(slot))
2887                 return;
2888
2889         /*
2890          * Enforce the iTLB multihit workaround after capturing the requested
2891          * level, which will be used to do precise, accurate accounting.
2892          */
2893         fault->req_level = kvm_mmu_max_mapping_level(vcpu->kvm, slot,
2894                                                      fault->gfn, fault->pfn,
2895                                                      fault->max_level);
2896         if (fault->req_level == PG_LEVEL_4K || fault->huge_page_disallowed)
2897                 return;
2898
2899         /*
2900          * mmu_notifier_retry() was successful and mmu_lock is held, so
2901          * the pmd can't be split from under us.
2902          */
2903         fault->goal_level = fault->req_level;
2904         mask = KVM_PAGES_PER_HPAGE(fault->goal_level) - 1;
2905         VM_BUG_ON((fault->gfn & mask) != (fault->pfn & mask));
2906         fault->pfn &= ~mask;
2907 }
2908
2909 void disallowed_hugepage_adjust(struct kvm_page_fault *fault, u64 spte, int cur_level)
2910 {
2911         if (cur_level > PG_LEVEL_4K &&
2912             cur_level == fault->goal_level &&
2913             is_shadow_present_pte(spte) &&
2914             !is_large_pte(spte)) {
2915                 /*
2916                  * A small SPTE exists for this pfn, but FNAME(fetch)
2917                  * and __direct_map would like to create a large PTE
2918                  * instead: just force them to go down another level,
2919                  * patching back for them into pfn the next 9 bits of
2920                  * the address.
2921                  */
2922                 u64 page_mask = KVM_PAGES_PER_HPAGE(cur_level) -
2923                                 KVM_PAGES_PER_HPAGE(cur_level - 1);
2924                 fault->pfn |= fault->gfn & page_mask;
2925                 fault->goal_level--;
2926         }
2927 }
2928
2929 static int __direct_map(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
2930 {
2931         struct kvm_shadow_walk_iterator it;
2932         struct kvm_mmu_page *sp;
2933         int ret;
2934         gfn_t base_gfn = fault->gfn;
2935
2936         kvm_mmu_hugepage_adjust(vcpu, fault);
2937
2938         trace_kvm_mmu_spte_requested(fault);
2939         for_each_shadow_entry(vcpu, fault->addr, it) {
2940                 /*
2941                  * We cannot overwrite existing page tables with an NX
2942                  * large page, as the leaf could be executable.
2943                  */
2944                 if (fault->nx_huge_page_workaround_enabled)
2945                         disallowed_hugepage_adjust(fault, *it.sptep, it.level);
2946
2947                 base_gfn = fault->gfn & ~(KVM_PAGES_PER_HPAGE(it.level) - 1);
2948                 if (it.level == fault->goal_level)
2949                         break;
2950
2951                 drop_large_spte(vcpu, it.sptep);
2952                 if (is_shadow_present_pte(*it.sptep))
2953                         continue;
2954
2955                 sp = kvm_mmu_get_page(vcpu, base_gfn, it.addr,
2956                                       it.level - 1, true, ACC_ALL);
2957
2958                 link_shadow_page(vcpu, it.sptep, sp);
2959                 if (fault->is_tdp && fault->huge_page_disallowed &&
2960                     fault->req_level >= it.level)
2961                         account_huge_nx_page(vcpu->kvm, sp);
2962         }
2963
2964         if (WARN_ON_ONCE(it.level != fault->goal_level))
2965                 return -EFAULT;
2966
2967         ret = mmu_set_spte(vcpu, fault->slot, it.sptep, ACC_ALL,
2968                            base_gfn, fault->pfn, fault);
2969         if (ret == RET_PF_SPURIOUS)
2970                 return ret;
2971
2972         direct_pte_prefetch(vcpu, it.sptep);
2973         return ret;
2974 }
2975
2976 static void kvm_send_hwpoison_signal(unsigned long address, struct task_struct *tsk)
2977 {
2978         send_sig_mceerr(BUS_MCEERR_AR, (void __user *)address, PAGE_SHIFT, tsk);
2979 }
2980
2981 static int kvm_handle_bad_page(struct kvm_vcpu *vcpu, gfn_t gfn, kvm_pfn_t pfn)
2982 {
2983         /*
2984          * Do not cache the mmio info caused by writing the readonly gfn
2985          * into the spte otherwise read access on readonly gfn also can
2986          * caused mmio page fault and treat it as mmio access.
2987          */
2988         if (pfn == KVM_PFN_ERR_RO_FAULT)
2989                 return RET_PF_EMULATE;
2990
2991         if (pfn == KVM_PFN_ERR_HWPOISON) {
2992                 kvm_send_hwpoison_signal(kvm_vcpu_gfn_to_hva(vcpu, gfn), current);
2993                 return RET_PF_RETRY;
2994         }
2995
2996         return -EFAULT;
2997 }
2998
2999 static int handle_abnormal_pfn(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault,
3000                                unsigned int access)
3001 {
3002         /* The pfn is invalid, report the error! */
3003         if (unlikely(is_error_pfn(fault->pfn)))
3004                 return kvm_handle_bad_page(vcpu, fault->gfn, fault->pfn);
3005
3006         if (unlikely(!fault->slot)) {
3007                 gva_t gva = fault->is_tdp ? 0 : fault->addr;
3008
3009                 vcpu_cache_mmio_info(vcpu, gva, fault->gfn,
3010                                      access & shadow_mmio_access_mask);
3011                 /*
3012                  * If MMIO caching is disabled, emulate immediately without
3013                  * touching the shadow page tables as attempting to install an
3014                  * MMIO SPTE will just be an expensive nop.  Do not cache MMIO
3015                  * whose gfn is greater than host.MAXPHYADDR, any guest that
3016                  * generates such gfns is running nested and is being tricked
3017                  * by L0 userspace (you can observe gfn > L1.MAXPHYADDR if
3018                  * and only if L1's MAXPHYADDR is inaccurate with respect to
3019                  * the hardware's).
3020                  */
3021                 if (unlikely(!enable_mmio_caching) ||
3022                     unlikely(fault->gfn > kvm_mmu_max_gfn()))
3023                         return RET_PF_EMULATE;
3024         }
3025
3026         return RET_PF_CONTINUE;
3027 }
3028
3029 static bool page_fault_can_be_fast(struct kvm_page_fault *fault)
3030 {
3031         /*
3032          * Page faults with reserved bits set, i.e. faults on MMIO SPTEs, only
3033          * reach the common page fault handler if the SPTE has an invalid MMIO
3034          * generation number.  Refreshing the MMIO generation needs to go down
3035          * the slow path.  Note, EPT Misconfigs do NOT set the PRESENT flag!
3036          */
3037         if (fault->rsvd)
3038                 return false;
3039
3040         /*
3041          * #PF can be fast if:
3042          *
3043          * 1. The shadow page table entry is not present and A/D bits are
3044          *    disabled _by KVM_, which could mean that the fault is potentially
3045          *    caused by access tracking (if enabled).  If A/D bits are enabled
3046          *    by KVM, but disabled by L1 for L2, KVM is forced to disable A/D
3047          *    bits for L2 and employ access tracking, but the fast page fault
3048          *    mechanism only supports direct MMUs.
3049          * 2. The shadow page table entry is present, the access is a write,
3050          *    and no reserved bits are set (MMIO SPTEs cannot be "fixed"), i.e.
3051          *    the fault was caused by a write-protection violation.  If the
3052          *    SPTE is MMU-writable (determined later), the fault can be fixed
3053          *    by setting the Writable bit, which can be done out of mmu_lock.
3054          */
3055         if (!fault->present)
3056                 return !kvm_ad_enabled();
3057
3058         /*
3059          * Note, instruction fetches and writes are mutually exclusive, ignore
3060          * the "exec" flag.
3061          */
3062         return fault->write;
3063 }
3064
3065 /*
3066  * Returns true if the SPTE was fixed successfully. Otherwise,
3067  * someone else modified the SPTE from its original value.
3068  */
3069 static bool
3070 fast_pf_fix_direct_spte(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault,
3071                         u64 *sptep, u64 old_spte, u64 new_spte)
3072 {
3073         /*
3074          * Theoretically we could also set dirty bit (and flush TLB) here in
3075          * order to eliminate unnecessary PML logging. See comments in
3076          * set_spte. But fast_page_fault is very unlikely to happen with PML
3077          * enabled, so we do not do this. This might result in the same GPA
3078          * to be logged in PML buffer again when the write really happens, and
3079          * eventually to be called by mark_page_dirty twice. But it's also no
3080          * harm. This also avoids the TLB flush needed after setting dirty bit
3081          * so non-PML cases won't be impacted.
3082          *
3083          * Compare with set_spte where instead shadow_dirty_mask is set.
3084          */
3085         if (!try_cmpxchg64(sptep, &old_spte, new_spte))
3086                 return false;
3087
3088         if (is_writable_pte(new_spte) && !is_writable_pte(old_spte))
3089                 mark_page_dirty_in_slot(vcpu->kvm, fault->slot, fault->gfn);
3090
3091         return true;
3092 }
3093
3094 static bool is_access_allowed(struct kvm_page_fault *fault, u64 spte)
3095 {
3096         if (fault->exec)
3097                 return is_executable_pte(spte);
3098
3099         if (fault->write)
3100                 return is_writable_pte(spte);
3101
3102         /* Fault was on Read access */
3103         return spte & PT_PRESENT_MASK;
3104 }
3105
3106 /*
3107  * Returns the last level spte pointer of the shadow page walk for the given
3108  * gpa, and sets *spte to the spte value. This spte may be non-preset. If no
3109  * walk could be performed, returns NULL and *spte does not contain valid data.
3110  *
3111  * Contract:
3112  *  - Must be called between walk_shadow_page_lockless_{begin,end}.
3113  *  - The returned sptep must not be used after walk_shadow_page_lockless_end.
3114  */
3115 static u64 *fast_pf_get_last_sptep(struct kvm_vcpu *vcpu, gpa_t gpa, u64 *spte)
3116 {
3117         struct kvm_shadow_walk_iterator iterator;
3118         u64 old_spte;
3119         u64 *sptep = NULL;
3120
3121         for_each_shadow_entry_lockless(vcpu, gpa, iterator, old_spte) {
3122                 sptep = iterator.sptep;
3123                 *spte = old_spte;
3124         }
3125
3126         return sptep;
3127 }
3128
3129 /*
3130  * Returns one of RET_PF_INVALID, RET_PF_FIXED or RET_PF_SPURIOUS.
3131  */
3132 static int fast_page_fault(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
3133 {
3134         struct kvm_mmu_page *sp;
3135         int ret = RET_PF_INVALID;
3136         u64 spte = 0ull;
3137         u64 *sptep = NULL;
3138         uint retry_count = 0;
3139
3140         if (!page_fault_can_be_fast(fault))
3141                 return ret;
3142
3143         walk_shadow_page_lockless_begin(vcpu);
3144
3145         do {
3146                 u64 new_spte;
3147
3148                 if (is_tdp_mmu(vcpu->arch.mmu))
3149                         sptep = kvm_tdp_mmu_fast_pf_get_last_sptep(vcpu, fault->addr, &spte);
3150                 else
3151                         sptep = fast_pf_get_last_sptep(vcpu, fault->addr, &spte);
3152
3153                 if (!is_shadow_present_pte(spte))
3154                         break;
3155
3156                 sp = sptep_to_sp(sptep);
3157                 if (!is_last_spte(spte, sp->role.level))
3158                         break;
3159
3160                 /*
3161                  * Check whether the memory access that caused the fault would
3162                  * still cause it if it were to be performed right now. If not,
3163                  * then this is a spurious fault caused by TLB lazily flushed,
3164                  * or some other CPU has already fixed the PTE after the
3165                  * current CPU took the fault.
3166                  *
3167                  * Need not check the access of upper level table entries since
3168                  * they are always ACC_ALL.
3169                  */
3170                 if (is_access_allowed(fault, spte)) {
3171                         ret = RET_PF_SPURIOUS;
3172                         break;
3173                 }
3174
3175                 new_spte = spte;
3176
3177                 /*
3178                  * KVM only supports fixing page faults outside of MMU lock for
3179                  * direct MMUs, nested MMUs are always indirect, and KVM always
3180                  * uses A/D bits for non-nested MMUs.  Thus, if A/D bits are
3181                  * enabled, the SPTE can't be an access-tracked SPTE.
3182                  */
3183                 if (unlikely(!kvm_ad_enabled()) && is_access_track_spte(spte))
3184                         new_spte = restore_acc_track_spte(new_spte);
3185
3186                 /*
3187                  * To keep things simple, only SPTEs that are MMU-writable can
3188                  * be made fully writable outside of mmu_lock, e.g. only SPTEs
3189                  * that were write-protected for dirty-logging or access
3190                  * tracking are handled here.  Don't bother checking if the
3191                  * SPTE is writable to prioritize running with A/D bits enabled.
3192                  * The is_access_allowed() check above handles the common case
3193                  * of the fault being spurious, and the SPTE is known to be
3194                  * shadow-present, i.e. except for access tracking restoration
3195                  * making the new SPTE writable, the check is wasteful.
3196                  */
3197                 if (fault->write && is_mmu_writable_spte(spte)) {
3198                         new_spte |= PT_WRITABLE_MASK;
3199
3200                         /*
3201                          * Do not fix write-permission on the large spte when
3202                          * dirty logging is enabled. Since we only dirty the
3203                          * first page into the dirty-bitmap in
3204                          * fast_pf_fix_direct_spte(), other pages are missed
3205                          * if its slot has dirty logging enabled.
3206                          *
3207                          * Instead, we let the slow page fault path create a
3208                          * normal spte to fix the access.
3209                          */
3210                         if (sp->role.level > PG_LEVEL_4K &&
3211                             kvm_slot_dirty_track_enabled(fault->slot))
3212                                 break;
3213                 }
3214
3215                 /* Verify that the fault can be handled in the fast path */
3216                 if (new_spte == spte ||
3217                     !is_access_allowed(fault, new_spte))
3218                         break;
3219
3220                 /*
3221                  * Currently, fast page fault only works for direct mapping
3222                  * since the gfn is not stable for indirect shadow page. See
3223                  * Documentation/virt/kvm/locking.rst to get more detail.
3224                  */
3225                 if (fast_pf_fix_direct_spte(vcpu, fault, sptep, spte, new_spte)) {
3226                         ret = RET_PF_FIXED;
3227                         break;
3228                 }
3229
3230                 if (++retry_count > 4) {
3231                         printk_once(KERN_WARNING
3232                                 "kvm: Fast #PF retrying more than 4 times.\n");
3233                         break;
3234                 }
3235
3236         } while (true);
3237
3238         trace_fast_page_fault(vcpu, fault, sptep, spte, ret);
3239         walk_shadow_page_lockless_end(vcpu);
3240
3241         if (ret != RET_PF_INVALID)
3242                 vcpu->stat.pf_fast++;
3243
3244         return ret;
3245 }
3246
3247 static void mmu_free_root_page(struct kvm *kvm, hpa_t *root_hpa,
3248                                struct list_head *invalid_list)
3249 {
3250         struct kvm_mmu_page *sp;
3251
3252         if (!VALID_PAGE(*root_hpa))
3253                 return;
3254
3255         sp = to_shadow_page(*root_hpa & SPTE_BASE_ADDR_MASK);
3256         if (WARN_ON(!sp))
3257                 return;
3258
3259         if (is_tdp_mmu_page(sp))
3260                 kvm_tdp_mmu_put_root(kvm, sp, false);
3261         else if (!--sp->root_count && sp->role.invalid)
3262                 kvm_mmu_prepare_zap_page(kvm, sp, invalid_list);
3263
3264         *root_hpa = INVALID_PAGE;
3265 }
3266
3267 /* roots_to_free must be some combination of the KVM_MMU_ROOT_* flags */
3268 void kvm_mmu_free_roots(struct kvm *kvm, struct kvm_mmu *mmu,
3269                         ulong roots_to_free)
3270 {
3271         int i;
3272         LIST_HEAD(invalid_list);
3273         bool free_active_root;
3274
3275         BUILD_BUG_ON(KVM_MMU_NUM_PREV_ROOTS >= BITS_PER_LONG);
3276
3277         /* Before acquiring the MMU lock, see if we need to do any real work. */
3278         free_active_root = (roots_to_free & KVM_MMU_ROOT_CURRENT)
3279                 && VALID_PAGE(mmu->root.hpa);
3280
3281         if (!free_active_root) {
3282                 for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
3283                         if ((roots_to_free & KVM_MMU_ROOT_PREVIOUS(i)) &&
3284                             VALID_PAGE(mmu->prev_roots[i].hpa))
3285                                 break;
3286
3287                 if (i == KVM_MMU_NUM_PREV_ROOTS)
3288                         return;
3289         }
3290
3291         write_lock(&kvm->mmu_lock);
3292
3293         for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
3294                 if (roots_to_free & KVM_MMU_ROOT_PREVIOUS(i))
3295                         mmu_free_root_page(kvm, &mmu->prev_roots[i].hpa,
3296                                            &invalid_list);
3297
3298         if (free_active_root) {
3299                 if (to_shadow_page(mmu->root.hpa)) {
3300                         mmu_free_root_page(kvm, &mmu->root.hpa, &invalid_list);
3301                 } else if (mmu->pae_root) {
3302                         for (i = 0; i < 4; ++i) {
3303                                 if (!IS_VALID_PAE_ROOT(mmu->pae_root[i]))
3304                                         continue;
3305
3306                                 mmu_free_root_page(kvm, &mmu->pae_root[i],
3307                                                    &invalid_list);
3308                                 mmu->pae_root[i] = INVALID_PAE_ROOT;
3309                         }
3310                 }
3311                 mmu->root.hpa = INVALID_PAGE;
3312                 mmu->root.pgd = 0;
3313         }
3314
3315         kvm_mmu_commit_zap_page(kvm, &invalid_list);
3316         write_unlock(&kvm->mmu_lock);
3317 }
3318 EXPORT_SYMBOL_GPL(kvm_mmu_free_roots);
3319
3320 void kvm_mmu_free_guest_mode_roots(struct kvm *kvm, struct kvm_mmu *mmu)
3321 {
3322         unsigned long roots_to_free = 0;
3323         hpa_t root_hpa;
3324         int i;
3325
3326         /*
3327          * This should not be called while L2 is active, L2 can't invalidate
3328          * _only_ its own roots, e.g. INVVPID unconditionally exits.
3329          */
3330         WARN_ON_ONCE(mmu->root_role.guest_mode);
3331
3332         for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
3333                 root_hpa = mmu->prev_roots[i].hpa;
3334                 if (!VALID_PAGE(root_hpa))
3335                         continue;
3336
3337                 if (!to_shadow_page(root_hpa) ||
3338                         to_shadow_page(root_hpa)->role.guest_mode)
3339                         roots_to_free |= KVM_MMU_ROOT_PREVIOUS(i);
3340         }
3341
3342         kvm_mmu_free_roots(kvm, mmu, roots_to_free);
3343 }
3344 EXPORT_SYMBOL_GPL(kvm_mmu_free_guest_mode_roots);
3345
3346
3347 static int mmu_check_root(struct kvm_vcpu *vcpu, gfn_t root_gfn)
3348 {
3349         int ret = 0;
3350
3351         if (!kvm_vcpu_is_visible_gfn(vcpu, root_gfn)) {
3352                 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
3353                 ret = 1;
3354         }
3355
3356         return ret;
3357 }
3358
3359 static hpa_t mmu_alloc_root(struct kvm_vcpu *vcpu, gfn_t gfn, gva_t gva,
3360                             u8 level, bool direct)
3361 {
3362         struct kvm_mmu_page *sp;
3363
3364         sp = kvm_mmu_get_page(vcpu, gfn, gva, level, direct, ACC_ALL);
3365         ++sp->root_count;
3366
3367         return __pa(sp->spt);
3368 }
3369
3370 static int mmu_alloc_direct_roots(struct kvm_vcpu *vcpu)
3371 {
3372         struct kvm_mmu *mmu = vcpu->arch.mmu;
3373         u8 shadow_root_level = mmu->root_role.level;
3374         hpa_t root;
3375         unsigned i;
3376         int r;
3377
3378         write_lock(&vcpu->kvm->mmu_lock);
3379         r = make_mmu_pages_available(vcpu);
3380         if (r < 0)
3381                 goto out_unlock;
3382
3383         if (is_tdp_mmu_enabled(vcpu->kvm)) {
3384                 root = kvm_tdp_mmu_get_vcpu_root_hpa(vcpu);
3385                 mmu->root.hpa = root;
3386         } else if (shadow_root_level >= PT64_ROOT_4LEVEL) {
3387                 root = mmu_alloc_root(vcpu, 0, 0, shadow_root_level, true);
3388                 mmu->root.hpa = root;
3389         } else if (shadow_root_level == PT32E_ROOT_LEVEL) {
3390                 if (WARN_ON_ONCE(!mmu->pae_root)) {
3391                         r = -EIO;
3392                         goto out_unlock;
3393                 }
3394
3395                 for (i = 0; i < 4; ++i) {
3396                         WARN_ON_ONCE(IS_VALID_PAE_ROOT(mmu->pae_root[i]));
3397
3398                         root = mmu_alloc_root(vcpu, i << (30 - PAGE_SHIFT),
3399                                               i << 30, PT32_ROOT_LEVEL, true);
3400                         mmu->pae_root[i] = root | PT_PRESENT_MASK |
3401                                            shadow_me_value;
3402                 }
3403                 mmu->root.hpa = __pa(mmu->pae_root);
3404         } else {
3405                 WARN_ONCE(1, "Bad TDP root level = %d\n", shadow_root_level);
3406                 r = -EIO;
3407                 goto out_unlock;
3408         }
3409
3410         /* root.pgd is ignored for direct MMUs. */
3411         mmu->root.pgd = 0;
3412 out_unlock:
3413         write_unlock(&vcpu->kvm->mmu_lock);
3414         return r;
3415 }
3416
3417 static int mmu_first_shadow_root_alloc(struct kvm *kvm)
3418 {
3419         struct kvm_memslots *slots;
3420         struct kvm_memory_slot *slot;
3421         int r = 0, i, bkt;
3422
3423         /*
3424          * Check if this is the first shadow root being allocated before
3425          * taking the lock.
3426          */
3427         if (kvm_shadow_root_allocated(kvm))
3428                 return 0;
3429
3430         mutex_lock(&kvm->slots_arch_lock);
3431
3432         /* Recheck, under the lock, whether this is the first shadow root. */
3433         if (kvm_shadow_root_allocated(kvm))
3434                 goto out_unlock;
3435
3436         /*
3437          * Check if anything actually needs to be allocated, e.g. all metadata
3438          * will be allocated upfront if TDP is disabled.
3439          */
3440         if (kvm_memslots_have_rmaps(kvm) &&
3441             kvm_page_track_write_tracking_enabled(kvm))
3442                 goto out_success;
3443
3444         for (i = 0; i < KVM_ADDRESS_SPACE_NUM; i++) {
3445                 slots = __kvm_memslots(kvm, i);
3446                 kvm_for_each_memslot(slot, bkt, slots) {
3447                         /*
3448                          * Both of these functions are no-ops if the target is
3449                          * already allocated, so unconditionally calling both
3450                          * is safe.  Intentionally do NOT free allocations on
3451                          * failure to avoid having to track which allocations
3452                          * were made now versus when the memslot was created.
3453                          * The metadata is guaranteed to be freed when the slot
3454                          * is freed, and will be kept/used if userspace retries
3455                          * KVM_RUN instead of killing the VM.
3456                          */
3457                         r = memslot_rmap_alloc(slot, slot->npages);
3458                         if (r)
3459                                 goto out_unlock;
3460                         r = kvm_page_track_write_tracking_alloc(slot);
3461                         if (r)
3462                                 goto out_unlock;
3463                 }
3464         }
3465
3466         /*
3467          * Ensure that shadow_root_allocated becomes true strictly after
3468          * all the related pointers are set.
3469          */
3470 out_success:
3471         smp_store_release(&kvm->arch.shadow_root_allocated, true);
3472
3473 out_unlock:
3474         mutex_unlock(&kvm->slots_arch_lock);
3475         return r;
3476 }
3477
3478 static int mmu_alloc_shadow_roots(struct kvm_vcpu *vcpu)
3479 {
3480         struct kvm_mmu *mmu = vcpu->arch.mmu;
3481         u64 pdptrs[4], pm_mask;
3482         gfn_t root_gfn, root_pgd;
3483         hpa_t root;
3484         unsigned i;
3485         int r;
3486
3487         root_pgd = mmu->get_guest_pgd(vcpu);
3488         root_gfn = root_pgd >> PAGE_SHIFT;
3489
3490         if (mmu_check_root(vcpu, root_gfn))
3491                 return 1;
3492
3493         /*
3494          * On SVM, reading PDPTRs might access guest memory, which might fault
3495          * and thus might sleep.  Grab the PDPTRs before acquiring mmu_lock.
3496          */
3497         if (mmu->cpu_role.base.level == PT32E_ROOT_LEVEL) {
3498                 for (i = 0; i < 4; ++i) {
3499                         pdptrs[i] = mmu->get_pdptr(vcpu, i);
3500                         if (!(pdptrs[i] & PT_PRESENT_MASK))
3501                                 continue;
3502
3503                         if (mmu_check_root(vcpu, pdptrs[i] >> PAGE_SHIFT))
3504                                 return 1;
3505                 }
3506         }
3507
3508         r = mmu_first_shadow_root_alloc(vcpu->kvm);
3509         if (r)
3510                 return r;
3511
3512         write_lock(&vcpu->kvm->mmu_lock);
3513         r = make_mmu_pages_available(vcpu);
3514         if (r < 0)
3515                 goto out_unlock;
3516
3517         /*
3518          * Do we shadow a long mode page table? If so we need to
3519          * write-protect the guests page table root.
3520          */
3521         if (mmu->cpu_role.base.level >= PT64_ROOT_4LEVEL) {
3522                 root = mmu_alloc_root(vcpu, root_gfn, 0,
3523                                       mmu->root_role.level, false);
3524                 mmu->root.hpa = root;
3525                 goto set_root_pgd;
3526         }
3527
3528         if (WARN_ON_ONCE(!mmu->pae_root)) {
3529                 r = -EIO;
3530                 goto out_unlock;
3531         }
3532
3533         /*
3534          * We shadow a 32 bit page table. This may be a legacy 2-level
3535          * or a PAE 3-level page table. In either case we need to be aware that
3536          * the shadow page table may be a PAE or a long mode page table.
3537          */
3538         pm_mask = PT_PRESENT_MASK | shadow_me_value;
3539         if (mmu->root_role.level >= PT64_ROOT_4LEVEL) {
3540                 pm_mask |= PT_ACCESSED_MASK | PT_WRITABLE_MASK | PT_USER_MASK;
3541
3542                 if (WARN_ON_ONCE(!mmu->pml4_root)) {
3543                         r = -EIO;
3544                         goto out_unlock;
3545                 }
3546                 mmu->pml4_root[0] = __pa(mmu->pae_root) | pm_mask;
3547
3548                 if (mmu->root_role.level == PT64_ROOT_5LEVEL) {
3549                         if (WARN_ON_ONCE(!mmu->pml5_root)) {
3550                                 r = -EIO;
3551                                 goto out_unlock;
3552                         }
3553                         mmu->pml5_root[0] = __pa(mmu->pml4_root) | pm_mask;
3554                 }
3555         }
3556
3557         for (i = 0; i < 4; ++i) {
3558                 WARN_ON_ONCE(IS_VALID_PAE_ROOT(mmu->pae_root[i]));
3559
3560                 if (mmu->cpu_role.base.level == PT32E_ROOT_LEVEL) {
3561                         if (!(pdptrs[i] & PT_PRESENT_MASK)) {
3562                                 mmu->pae_root[i] = INVALID_PAE_ROOT;
3563                                 continue;
3564                         }
3565                         root_gfn = pdptrs[i] >> PAGE_SHIFT;
3566                 }
3567
3568                 root = mmu_alloc_root(vcpu, root_gfn, i << 30,
3569                                       PT32_ROOT_LEVEL, false);
3570                 mmu->pae_root[i] = root | pm_mask;
3571         }
3572
3573         if (mmu->root_role.level == PT64_ROOT_5LEVEL)
3574                 mmu->root.hpa = __pa(mmu->pml5_root);
3575         else if (mmu->root_role.level == PT64_ROOT_4LEVEL)
3576                 mmu->root.hpa = __pa(mmu->pml4_root);
3577         else
3578                 mmu->root.hpa = __pa(mmu->pae_root);
3579
3580 set_root_pgd:
3581         mmu->root.pgd = root_pgd;
3582 out_unlock:
3583         write_unlock(&vcpu->kvm->mmu_lock);
3584
3585         return r;
3586 }
3587
3588 static int mmu_alloc_special_roots(struct kvm_vcpu *vcpu)
3589 {
3590         struct kvm_mmu *mmu = vcpu->arch.mmu;
3591         bool need_pml5 = mmu->root_role.level > PT64_ROOT_4LEVEL;
3592         u64 *pml5_root = NULL;
3593         u64 *pml4_root = NULL;
3594         u64 *pae_root;
3595
3596         /*
3597          * When shadowing 32-bit or PAE NPT with 64-bit NPT, the PML4 and PDP
3598          * tables are allocated and initialized at root creation as there is no
3599          * equivalent level in the guest's NPT to shadow.  Allocate the tables
3600          * on demand, as running a 32-bit L1 VMM on 64-bit KVM is very rare.
3601          */
3602         if (mmu->root_role.direct ||
3603             mmu->cpu_role.base.level >= PT64_ROOT_4LEVEL ||
3604             mmu->root_role.level < PT64_ROOT_4LEVEL)
3605                 return 0;
3606
3607         /*
3608          * NPT, the only paging mode that uses this horror, uses a fixed number
3609          * of levels for the shadow page tables, e.g. all MMUs are 4-level or
3610          * all MMus are 5-level.  Thus, this can safely require that pml5_root
3611          * is allocated if the other roots are valid and pml5 is needed, as any
3612          * prior MMU would also have required pml5.
3613          */
3614         if (mmu->pae_root && mmu->pml4_root && (!need_pml5 || mmu->pml5_root))
3615                 return 0;
3616
3617         /*
3618          * The special roots should always be allocated in concert.  Yell and
3619          * bail if KVM ends up in a state where only one of the roots is valid.
3620          */
3621         if (WARN_ON_ONCE(!tdp_enabled || mmu->pae_root || mmu->pml4_root ||
3622                          (need_pml5 && mmu->pml5_root)))
3623                 return -EIO;
3624
3625         /*
3626          * Unlike 32-bit NPT, the PDP table doesn't need to be in low mem, and
3627          * doesn't need to be decrypted.
3628          */
3629         pae_root = (void *)get_zeroed_page(GFP_KERNEL_ACCOUNT);
3630         if (!pae_root)
3631                 return -ENOMEM;
3632
3633 #ifdef CONFIG_X86_64
3634         pml4_root = (void *)get_zeroed_page(GFP_KERNEL_ACCOUNT);
3635         if (!pml4_root)
3636                 goto err_pml4;
3637
3638         if (need_pml5) {
3639                 pml5_root = (void *)get_zeroed_page(GFP_KERNEL_ACCOUNT);
3640                 if (!pml5_root)
3641                         goto err_pml5;
3642         }
3643 #endif
3644
3645         mmu->pae_root = pae_root;
3646         mmu->pml4_root = pml4_root;
3647         mmu->pml5_root = pml5_root;
3648
3649         return 0;
3650
3651 #ifdef CONFIG_X86_64
3652 err_pml5:
3653         free_page((unsigned long)pml4_root);
3654 err_pml4:
3655         free_page((unsigned long)pae_root);
3656         return -ENOMEM;
3657 #endif
3658 }
3659
3660 static bool is_unsync_root(hpa_t root)
3661 {
3662         struct kvm_mmu_page *sp;
3663
3664         if (!VALID_PAGE(root))
3665                 return false;
3666
3667         /*
3668          * The read barrier orders the CPU's read of SPTE.W during the page table
3669          * walk before the reads of sp->unsync/sp->unsync_children here.
3670          *
3671          * Even if another CPU was marking the SP as unsync-ed simultaneously,
3672          * any guest page table changes are not guaranteed to be visible anyway
3673          * until this VCPU issues a TLB flush strictly after those changes are
3674          * made.  We only need to ensure that the other CPU sets these flags
3675          * before any actual changes to the page tables are made.  The comments
3676          * in mmu_try_to_unsync_pages() describe what could go wrong if this
3677          * requirement isn't satisfied.
3678          */
3679         smp_rmb();
3680         sp = to_shadow_page(root);
3681
3682         /*
3683          * PAE roots (somewhat arbitrarily) aren't backed by shadow pages, the
3684          * PDPTEs for a given PAE root need to be synchronized individually.
3685          */
3686         if (WARN_ON_ONCE(!sp))
3687                 return false;
3688
3689         if (sp->unsync || sp->unsync_children)
3690                 return true;
3691
3692         return false;
3693 }
3694
3695 void kvm_mmu_sync_roots(struct kvm_vcpu *vcpu)
3696 {
3697         int i;
3698         struct kvm_mmu_page *sp;
3699
3700         if (vcpu->arch.mmu->root_role.direct)
3701                 return;
3702
3703         if (!VALID_PAGE(vcpu->arch.mmu->root.hpa))
3704                 return;
3705
3706         vcpu_clear_mmio_info(vcpu, MMIO_GVA_ANY);
3707
3708         if (vcpu->arch.mmu->cpu_role.base.level >= PT64_ROOT_4LEVEL) {
3709                 hpa_t root = vcpu->arch.mmu->root.hpa;
3710                 sp = to_shadow_page(root);
3711
3712                 if (!is_unsync_root(root))
3713                         return;
3714
3715                 write_lock(&vcpu->kvm->mmu_lock);
3716                 mmu_sync_children(vcpu, sp, true);
3717                 write_unlock(&vcpu->kvm->mmu_lock);
3718                 return;
3719         }
3720
3721         write_lock(&vcpu->kvm->mmu_lock);
3722
3723         for (i = 0; i < 4; ++i) {
3724                 hpa_t root = vcpu->arch.mmu->pae_root[i];
3725
3726                 if (IS_VALID_PAE_ROOT(root)) {
3727                         root &= SPTE_BASE_ADDR_MASK;
3728                         sp = to_shadow_page(root);
3729                         mmu_sync_children(vcpu, sp, true);
3730                 }
3731         }
3732
3733         write_unlock(&vcpu->kvm->mmu_lock);
3734 }
3735
3736 void kvm_mmu_sync_prev_roots(struct kvm_vcpu *vcpu)
3737 {
3738         unsigned long roots_to_free = 0;
3739         int i;
3740
3741         for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
3742                 if (is_unsync_root(vcpu->arch.mmu->prev_roots[i].hpa))
3743                         roots_to_free |= KVM_MMU_ROOT_PREVIOUS(i);
3744
3745         /* sync prev_roots by simply freeing them */
3746         kvm_mmu_free_roots(vcpu->kvm, vcpu->arch.mmu, roots_to_free);
3747 }
3748
3749 static gpa_t nonpaging_gva_to_gpa(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu,
3750                                   gpa_t vaddr, u64 access,
3751                                   struct x86_exception *exception)
3752 {
3753         if (exception)
3754                 exception->error_code = 0;
3755         return kvm_translate_gpa(vcpu, mmu, vaddr, access, exception);
3756 }
3757
3758 static bool mmio_info_in_cache(struct kvm_vcpu *vcpu, u64 addr, bool direct)
3759 {
3760         /*
3761          * A nested guest cannot use the MMIO cache if it is using nested
3762          * page tables, because cr2 is a nGPA while the cache stores GPAs.
3763          */
3764         if (mmu_is_nested(vcpu))
3765                 return false;
3766
3767         if (direct)
3768                 return vcpu_match_mmio_gpa(vcpu, addr);
3769
3770         return vcpu_match_mmio_gva(vcpu, addr);
3771 }
3772
3773 /*
3774  * Return the level of the lowest level SPTE added to sptes.
3775  * That SPTE may be non-present.
3776  *
3777  * Must be called between walk_shadow_page_lockless_{begin,end}.
3778  */
3779 static int get_walk(struct kvm_vcpu *vcpu, u64 addr, u64 *sptes, int *root_level)
3780 {
3781         struct kvm_shadow_walk_iterator iterator;
3782         int leaf = -1;
3783         u64 spte;
3784
3785         for (shadow_walk_init(&iterator, vcpu, addr),
3786              *root_level = iterator.level;
3787              shadow_walk_okay(&iterator);
3788              __shadow_walk_next(&iterator, spte)) {
3789                 leaf = iterator.level;
3790                 spte = mmu_spte_get_lockless(iterator.sptep);
3791
3792                 sptes[leaf] = spte;
3793         }
3794
3795         return leaf;
3796 }
3797
3798 /* return true if reserved bit(s) are detected on a valid, non-MMIO SPTE. */
3799 static bool get_mmio_spte(struct kvm_vcpu *vcpu, u64 addr, u64 *sptep)
3800 {
3801         u64 sptes[PT64_ROOT_MAX_LEVEL + 1];
3802         struct rsvd_bits_validate *rsvd_check;
3803         int root, leaf, level;
3804         bool reserved = false;
3805
3806         walk_shadow_page_lockless_begin(vcpu);
3807
3808         if (is_tdp_mmu(vcpu->arch.mmu))
3809                 leaf = kvm_tdp_mmu_get_walk(vcpu, addr, sptes, &root);
3810         else
3811                 leaf = get_walk(vcpu, addr, sptes, &root);
3812
3813         walk_shadow_page_lockless_end(vcpu);
3814
3815         if (unlikely(leaf < 0)) {
3816                 *sptep = 0ull;
3817                 return reserved;
3818         }
3819
3820         *sptep = sptes[leaf];
3821
3822         /*
3823          * Skip reserved bits checks on the terminal leaf if it's not a valid
3824          * SPTE.  Note, this also (intentionally) skips MMIO SPTEs, which, by
3825          * design, always have reserved bits set.  The purpose of the checks is
3826          * to detect reserved bits on non-MMIO SPTEs. i.e. buggy SPTEs.
3827          */
3828         if (!is_shadow_present_pte(sptes[leaf]))
3829                 leaf++;
3830
3831         rsvd_check = &vcpu->arch.mmu->shadow_zero_check;
3832
3833         for (level = root; level >= leaf; level--)
3834                 reserved |= is_rsvd_spte(rsvd_check, sptes[level], level);
3835
3836         if (reserved) {
3837                 pr_err("%s: reserved bits set on MMU-present spte, addr 0x%llx, hierarchy:\n",
3838                        __func__, addr);
3839                 for (level = root; level >= leaf; level--)
3840                         pr_err("------ spte = 0x%llx level = %d, rsvd bits = 0x%llx",
3841                                sptes[level], level,
3842                                get_rsvd_bits(rsvd_check, sptes[level], level));
3843         }
3844
3845         return reserved;
3846 }
3847
3848 static int handle_mmio_page_fault(struct kvm_vcpu *vcpu, u64 addr, bool direct)
3849 {
3850         u64 spte;
3851         bool reserved;
3852
3853         if (mmio_info_in_cache(vcpu, addr, direct))
3854                 return RET_PF_EMULATE;
3855
3856         reserved = get_mmio_spte(vcpu, addr, &spte);
3857         if (WARN_ON(reserved))
3858                 return -EINVAL;
3859
3860         if (is_mmio_spte(spte)) {
3861                 gfn_t gfn = get_mmio_spte_gfn(spte);
3862                 unsigned int access = get_mmio_spte_access(spte);
3863
3864                 if (!check_mmio_spte(vcpu, spte))
3865                         return RET_PF_INVALID;
3866
3867                 if (direct)
3868                         addr = 0;
3869
3870                 trace_handle_mmio_page_fault(addr, gfn, access);
3871                 vcpu_cache_mmio_info(vcpu, addr, gfn, access);
3872                 return RET_PF_EMULATE;
3873         }
3874
3875         /*
3876          * If the page table is zapped by other cpus, let CPU fault again on
3877          * the address.
3878          */
3879         return RET_PF_RETRY;
3880 }
3881
3882 static bool page_fault_handle_page_track(struct kvm_vcpu *vcpu,
3883                                          struct kvm_page_fault *fault)
3884 {
3885         if (unlikely(fault->rsvd))
3886                 return false;
3887
3888         if (!fault->present || !fault->write)
3889                 return false;
3890
3891         /*
3892          * guest is writing the page which is write tracked which can
3893          * not be fixed by page fault handler.
3894          */
3895         if (kvm_slot_page_track_is_active(vcpu->kvm, fault->slot, fault->gfn, KVM_PAGE_TRACK_WRITE))
3896                 return true;
3897
3898         return false;
3899 }
3900
3901 static void shadow_page_table_clear_flood(struct kvm_vcpu *vcpu, gva_t addr)
3902 {
3903         struct kvm_shadow_walk_iterator iterator;
3904         u64 spte;
3905
3906         walk_shadow_page_lockless_begin(vcpu);
3907         for_each_shadow_entry_lockless(vcpu, addr, iterator, spte)
3908                 clear_sp_write_flooding_count(iterator.sptep);
3909         walk_shadow_page_lockless_end(vcpu);
3910 }
3911
3912 static u32 alloc_apf_token(struct kvm_vcpu *vcpu)
3913 {
3914         /* make sure the token value is not 0 */
3915         u32 id = vcpu->arch.apf.id;
3916
3917         if (id << 12 == 0)
3918                 vcpu->arch.apf.id = 1;
3919
3920         return (vcpu->arch.apf.id++ << 12) | vcpu->vcpu_id;
3921 }
3922
3923 static bool kvm_arch_setup_async_pf(struct kvm_vcpu *vcpu, gpa_t cr2_or_gpa,
3924                                     gfn_t gfn)
3925 {
3926         struct kvm_arch_async_pf arch;
3927
3928         arch.token = alloc_apf_token(vcpu);
3929         arch.gfn = gfn;
3930         arch.direct_map = vcpu->arch.mmu->root_role.direct;
3931         arch.cr3 = vcpu->arch.mmu->get_guest_pgd(vcpu);
3932
3933         return kvm_setup_async_pf(vcpu, cr2_or_gpa,
3934                                   kvm_vcpu_gfn_to_hva(vcpu, gfn), &arch);
3935 }
3936
3937 void kvm_arch_async_page_ready(struct kvm_vcpu *vcpu, struct kvm_async_pf *work)
3938 {
3939         int r;
3940
3941         if ((vcpu->arch.mmu->root_role.direct != work->arch.direct_map) ||
3942               work->wakeup_all)
3943                 return;
3944
3945         r = kvm_mmu_reload(vcpu);
3946         if (unlikely(r))
3947                 return;
3948
3949         if (!vcpu->arch.mmu->root_role.direct &&
3950               work->arch.cr3 != vcpu->arch.mmu->get_guest_pgd(vcpu))
3951                 return;
3952
3953         kvm_mmu_do_page_fault(vcpu, work->cr2_or_gpa, 0, true);
3954 }
3955
3956 static int kvm_faultin_pfn(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
3957 {
3958         struct kvm_memory_slot *slot = fault->slot;
3959         bool async;
3960
3961         /*
3962          * Retry the page fault if the gfn hit a memslot that is being deleted
3963          * or moved.  This ensures any existing SPTEs for the old memslot will
3964          * be zapped before KVM inserts a new MMIO SPTE for the gfn.
3965          */
3966         if (slot && (slot->flags & KVM_MEMSLOT_INVALID))
3967                 return RET_PF_RETRY;
3968
3969         if (!kvm_is_visible_memslot(slot)) {
3970                 /* Don't expose private memslots to L2. */
3971                 if (is_guest_mode(vcpu)) {
3972                         fault->slot = NULL;
3973                         fault->pfn = KVM_PFN_NOSLOT;
3974                         fault->map_writable = false;
3975                         return RET_PF_CONTINUE;
3976                 }
3977                 /*
3978                  * If the APIC access page exists but is disabled, go directly
3979                  * to emulation without caching the MMIO access or creating a
3980                  * MMIO SPTE.  That way the cache doesn't need to be purged
3981                  * when the AVIC is re-enabled.
3982                  */
3983                 if (slot && slot->id == APIC_ACCESS_PAGE_PRIVATE_MEMSLOT &&
3984                     !kvm_apicv_activated(vcpu->kvm))
3985                         return RET_PF_EMULATE;
3986         }
3987
3988         async = false;
3989         fault->pfn = __gfn_to_pfn_memslot(slot, fault->gfn, false, &async,
3990                                           fault->write, &fault->map_writable,
3991                                           &fault->hva);
3992         if (!async)
3993                 return RET_PF_CONTINUE; /* *pfn has correct page already */
3994
3995         if (!fault->prefetch && kvm_can_do_async_pf(vcpu)) {
3996                 trace_kvm_try_async_get_page(fault->addr, fault->gfn);
3997                 if (kvm_find_async_pf_gfn(vcpu, fault->gfn)) {
3998                         trace_kvm_async_pf_doublefault(fault->addr, fault->gfn);
3999                         kvm_make_request(KVM_REQ_APF_HALT, vcpu);
4000                         return RET_PF_RETRY;
4001                 } else if (kvm_arch_setup_async_pf(vcpu, fault->addr, fault->gfn)) {
4002                         return RET_PF_RETRY;
4003                 }
4004         }
4005
4006         fault->pfn = __gfn_to_pfn_memslot(slot, fault->gfn, false, NULL,
4007                                           fault->write, &fault->map_writable,
4008                                           &fault->hva);
4009         return RET_PF_CONTINUE;
4010 }
4011
4012 /*
4013  * Returns true if the page fault is stale and needs to be retried, i.e. if the
4014  * root was invalidated by a memslot update or a relevant mmu_notifier fired.
4015  */
4016 static bool is_page_fault_stale(struct kvm_vcpu *vcpu,
4017                                 struct kvm_page_fault *fault, int mmu_seq)
4018 {
4019         struct kvm_mmu_page *sp = to_shadow_page(vcpu->arch.mmu->root.hpa);
4020
4021         /* Special roots, e.g. pae_root, are not backed by shadow pages. */
4022         if (sp && is_obsolete_sp(vcpu->kvm, sp))
4023                 return true;
4024
4025         /*
4026          * Roots without an associated shadow page are considered invalid if
4027          * there is a pending request to free obsolete roots.  The request is
4028          * only a hint that the current root _may_ be obsolete and needs to be
4029          * reloaded, e.g. if the guest frees a PGD that KVM is tracking as a
4030          * previous root, then __kvm_mmu_prepare_zap_page() signals all vCPUs
4031          * to reload even if no vCPU is actively using the root.
4032          */
4033         if (!sp && kvm_test_request(KVM_REQ_MMU_FREE_OBSOLETE_ROOTS, vcpu))
4034                 return true;
4035
4036         return fault->slot &&
4037                mmu_notifier_retry_hva(vcpu->kvm, mmu_seq, fault->hva);
4038 }
4039
4040 static int direct_page_fault(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
4041 {
4042         bool is_tdp_mmu_fault = is_tdp_mmu(vcpu->arch.mmu);
4043
4044         unsigned long mmu_seq;
4045         int r;
4046
4047         fault->gfn = fault->addr >> PAGE_SHIFT;
4048         fault->slot = kvm_vcpu_gfn_to_memslot(vcpu, fault->gfn);
4049
4050         if (page_fault_handle_page_track(vcpu, fault))
4051                 return RET_PF_EMULATE;
4052
4053         r = fast_page_fault(vcpu, fault);
4054         if (r != RET_PF_INVALID)
4055                 return r;
4056
4057         r = mmu_topup_memory_caches(vcpu, false);
4058         if (r)
4059                 return r;
4060
4061         mmu_seq = vcpu->kvm->mmu_notifier_seq;
4062         smp_rmb();
4063
4064         r = kvm_faultin_pfn(vcpu, fault);
4065         if (r != RET_PF_CONTINUE)
4066                 return r;
4067
4068         r = handle_abnormal_pfn(vcpu, fault, ACC_ALL);
4069         if (r != RET_PF_CONTINUE)
4070                 return r;
4071
4072         r = RET_PF_RETRY;
4073
4074         if (is_tdp_mmu_fault)
4075                 read_lock(&vcpu->kvm->mmu_lock);
4076         else
4077                 write_lock(&vcpu->kvm->mmu_lock);
4078
4079         if (is_page_fault_stale(vcpu, fault, mmu_seq))
4080                 goto out_unlock;
4081
4082         r = make_mmu_pages_available(vcpu);
4083         if (r)
4084                 goto out_unlock;
4085
4086         if (is_tdp_mmu_fault)
4087                 r = kvm_tdp_mmu_map(vcpu, fault);
4088         else
4089                 r = __direct_map(vcpu, fault);
4090
4091 out_unlock:
4092         if (is_tdp_mmu_fault)
4093                 read_unlock(&vcpu->kvm->mmu_lock);
4094         else
4095                 write_unlock(&vcpu->kvm->mmu_lock);
4096         kvm_release_pfn_clean(fault->pfn);
4097         return r;
4098 }
4099
4100 static int nonpaging_page_fault(struct kvm_vcpu *vcpu,
4101                                 struct kvm_page_fault *fault)
4102 {
4103         pgprintk("%s: gva %lx error %x\n", __func__, fault->addr, fault->error_code);
4104
4105         /* This path builds a PAE pagetable, we can map 2mb pages at maximum. */
4106         fault->max_level = PG_LEVEL_2M;
4107         return direct_page_fault(vcpu, fault);
4108 }
4109
4110 int kvm_handle_page_fault(struct kvm_vcpu *vcpu, u64 error_code,
4111                                 u64 fault_address, char *insn, int insn_len)
4112 {
4113         int r = 1;
4114         u32 flags = vcpu->arch.apf.host_apf_flags;
4115
4116 #ifndef CONFIG_X86_64
4117         /* A 64-bit CR2 should be impossible on 32-bit KVM. */
4118         if (WARN_ON_ONCE(fault_address >> 32))
4119                 return -EFAULT;
4120 #endif
4121
4122         vcpu->arch.l1tf_flush_l1d = true;
4123         if (!flags) {
4124                 trace_kvm_page_fault(fault_address, error_code);
4125
4126                 if (kvm_event_needs_reinjection(vcpu))
4127                         kvm_mmu_unprotect_page_virt(vcpu, fault_address);
4128                 r = kvm_mmu_page_fault(vcpu, fault_address, error_code, insn,
4129                                 insn_len);
4130         } else if (flags & KVM_PV_REASON_PAGE_NOT_PRESENT) {
4131                 vcpu->arch.apf.host_apf_flags = 0;
4132                 local_irq_disable();
4133                 kvm_async_pf_task_wait_schedule(fault_address);
4134                 local_irq_enable();
4135         } else {
4136                 WARN_ONCE(1, "Unexpected host async PF flags: %x\n", flags);
4137         }
4138
4139         return r;
4140 }
4141 EXPORT_SYMBOL_GPL(kvm_handle_page_fault);
4142
4143 int kvm_tdp_page_fault(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
4144 {
4145         while (fault->max_level > PG_LEVEL_4K) {
4146                 int page_num = KVM_PAGES_PER_HPAGE(fault->max_level);
4147                 gfn_t base = (fault->addr >> PAGE_SHIFT) & ~(page_num - 1);
4148
4149                 if (kvm_mtrr_check_gfn_range_consistency(vcpu, base, page_num))
4150                         break;
4151
4152                 --fault->max_level;
4153         }
4154
4155         return direct_page_fault(vcpu, fault);
4156 }
4157
4158 static void nonpaging_init_context(struct kvm_mmu *context)
4159 {
4160         context->page_fault = nonpaging_page_fault;
4161         context->gva_to_gpa = nonpaging_gva_to_gpa;
4162         context->sync_page = nonpaging_sync_page;
4163         context->invlpg = NULL;
4164 }
4165
4166 static inline bool is_root_usable(struct kvm_mmu_root_info *root, gpa_t pgd,
4167                                   union kvm_mmu_page_role role)
4168 {
4169         return (role.direct || pgd == root->pgd) &&
4170                VALID_PAGE(root->hpa) &&
4171                role.word == to_shadow_page(root->hpa)->role.word;
4172 }
4173
4174 /*
4175  * Find out if a previously cached root matching the new pgd/role is available,
4176  * and insert the current root as the MRU in the cache.
4177  * If a matching root is found, it is assigned to kvm_mmu->root and
4178  * true is returned.
4179  * If no match is found, kvm_mmu->root is left invalid, the LRU root is
4180  * evicted to make room for the current root, and false is returned.
4181  */
4182 static bool cached_root_find_and_keep_current(struct kvm *kvm, struct kvm_mmu *mmu,
4183                                               gpa_t new_pgd,
4184                                               union kvm_mmu_page_role new_role)
4185 {
4186         uint i;
4187
4188         if (is_root_usable(&mmu->root, new_pgd, new_role))
4189                 return true;
4190
4191         for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
4192                 /*
4193                  * The swaps end up rotating the cache like this:
4194                  *   C   0 1 2 3   (on entry to the function)
4195                  *   0   C 1 2 3
4196                  *   1   C 0 2 3
4197                  *   2   C 0 1 3
4198                  *   3   C 0 1 2   (on exit from the loop)
4199                  */
4200                 swap(mmu->root, mmu->prev_roots[i]);
4201                 if (is_root_usable(&mmu->root, new_pgd, new_role))
4202                         return true;
4203         }
4204
4205         kvm_mmu_free_roots(kvm, mmu, KVM_MMU_ROOT_CURRENT);
4206         return false;
4207 }
4208
4209 /*
4210  * Find out if a previously cached root matching the new pgd/role is available.
4211  * On entry, mmu->root is invalid.
4212  * If a matching root is found, it is assigned to kvm_mmu->root, the LRU entry
4213  * of the cache becomes invalid, and true is returned.
4214  * If no match is found, kvm_mmu->root is left invalid and false is returned.
4215  */
4216 static bool cached_root_find_without_current(struct kvm *kvm, struct kvm_mmu *mmu,
4217                                              gpa_t new_pgd,
4218                                              union kvm_mmu_page_role new_role)
4219 {
4220         uint i;
4221
4222         for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
4223                 if (is_root_usable(&mmu->prev_roots[i], new_pgd, new_role))
4224                         goto hit;
4225
4226         return false;
4227
4228 hit:
4229         swap(mmu->root, mmu->prev_roots[i]);
4230         /* Bubble up the remaining roots.  */
4231         for (; i < KVM_MMU_NUM_PREV_ROOTS - 1; i++)
4232                 mmu->prev_roots[i] = mmu->prev_roots[i + 1];
4233         mmu->prev_roots[i].hpa = INVALID_PAGE;
4234         return true;
4235 }
4236
4237 static bool fast_pgd_switch(struct kvm *kvm, struct kvm_mmu *mmu,
4238                             gpa_t new_pgd, union kvm_mmu_page_role new_role)
4239 {
4240         /*
4241          * For now, limit the caching to 64-bit hosts+VMs in order to avoid
4242          * having to deal with PDPTEs. We may add support for 32-bit hosts/VMs
4243          * later if necessary.
4244          */
4245         if (VALID_PAGE(mmu->root.hpa) && !to_shadow_page(mmu->root.hpa))
4246                 kvm_mmu_free_roots(kvm, mmu, KVM_MMU_ROOT_CURRENT);
4247
4248         if (VALID_PAGE(mmu->root.hpa))
4249                 return cached_root_find_and_keep_current(kvm, mmu, new_pgd, new_role);
4250         else
4251                 return cached_root_find_without_current(kvm, mmu, new_pgd, new_role);
4252 }
4253
4254 void kvm_mmu_new_pgd(struct kvm_vcpu *vcpu, gpa_t new_pgd)
4255 {
4256         struct kvm_mmu *mmu = vcpu->arch.mmu;
4257         union kvm_mmu_page_role new_role = mmu->root_role;
4258
4259         if (!fast_pgd_switch(vcpu->kvm, mmu, new_pgd, new_role)) {
4260                 /* kvm_mmu_ensure_valid_pgd will set up a new root.  */
4261                 return;
4262         }
4263
4264         /*
4265          * It's possible that the cached previous root page is obsolete because
4266          * of a change in the MMU generation number. However, changing the
4267          * generation number is accompanied by KVM_REQ_MMU_FREE_OBSOLETE_ROOTS,
4268          * which will free the root set here and allocate a new one.
4269          */
4270         kvm_make_request(KVM_REQ_LOAD_MMU_PGD, vcpu);
4271
4272         if (force_flush_and_sync_on_reuse) {
4273                 kvm_make_request(KVM_REQ_MMU_SYNC, vcpu);
4274                 kvm_make_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu);
4275         }
4276
4277         /*
4278          * The last MMIO access's GVA and GPA are cached in the VCPU. When
4279          * switching to a new CR3, that GVA->GPA mapping may no longer be
4280          * valid. So clear any cached MMIO info even when we don't need to sync
4281          * the shadow page tables.
4282          */
4283         vcpu_clear_mmio_info(vcpu, MMIO_GVA_ANY);
4284
4285         /*
4286          * If this is a direct root page, it doesn't have a write flooding
4287          * count. Otherwise, clear the write flooding count.
4288          */
4289         if (!new_role.direct)
4290                 __clear_sp_write_flooding_count(
4291                                 to_shadow_page(vcpu->arch.mmu->root.hpa));
4292 }
4293 EXPORT_SYMBOL_GPL(kvm_mmu_new_pgd);
4294
4295 static unsigned long get_cr3(struct kvm_vcpu *vcpu)
4296 {
4297         return kvm_read_cr3(vcpu);
4298 }
4299
4300 static bool sync_mmio_spte(struct kvm_vcpu *vcpu, u64 *sptep, gfn_t gfn,
4301                            unsigned int access)
4302 {
4303         if (unlikely(is_mmio_spte(*sptep))) {
4304                 if (gfn != get_mmio_spte_gfn(*sptep)) {
4305                         mmu_spte_clear_no_track(sptep);
4306                         return true;
4307                 }
4308
4309                 mark_mmio_spte(vcpu, sptep, gfn, access);
4310                 return true;
4311         }
4312
4313         return false;
4314 }
4315
4316 #define PTTYPE_EPT 18 /* arbitrary */
4317 #define PTTYPE PTTYPE_EPT
4318 #include "paging_tmpl.h"
4319 #undef PTTYPE
4320
4321 #define PTTYPE 64
4322 #include "paging_tmpl.h"
4323 #undef PTTYPE
4324
4325 #define PTTYPE 32
4326 #include "paging_tmpl.h"
4327 #undef PTTYPE
4328
4329 static void
4330 __reset_rsvds_bits_mask(struct rsvd_bits_validate *rsvd_check,
4331                         u64 pa_bits_rsvd, int level, bool nx, bool gbpages,
4332                         bool pse, bool amd)
4333 {
4334         u64 gbpages_bit_rsvd = 0;
4335         u64 nonleaf_bit8_rsvd = 0;
4336         u64 high_bits_rsvd;
4337
4338         rsvd_check->bad_mt_xwr = 0;
4339
4340         if (!gbpages)
4341                 gbpages_bit_rsvd = rsvd_bits(7, 7);
4342
4343         if (level == PT32E_ROOT_LEVEL)
4344                 high_bits_rsvd = pa_bits_rsvd & rsvd_bits(0, 62);
4345         else
4346                 high_bits_rsvd = pa_bits_rsvd & rsvd_bits(0, 51);
4347
4348         /* Note, NX doesn't exist in PDPTEs, this is handled below. */
4349         if (!nx)
4350                 high_bits_rsvd |= rsvd_bits(63, 63);
4351
4352         /*
4353          * Non-leaf PML4Es and PDPEs reserve bit 8 (which would be the G bit for
4354          * leaf entries) on AMD CPUs only.
4355          */
4356         if (amd)
4357                 nonleaf_bit8_rsvd = rsvd_bits(8, 8);
4358
4359         switch (level) {
4360         case PT32_ROOT_LEVEL:
4361                 /* no rsvd bits for 2 level 4K page table entries */
4362                 rsvd_check->rsvd_bits_mask[0][1] = 0;
4363                 rsvd_check->rsvd_bits_mask[0][0] = 0;
4364                 rsvd_check->rsvd_bits_mask[1][0] =
4365                         rsvd_check->rsvd_bits_mask[0][0];
4366
4367                 if (!pse) {
4368                         rsvd_check->rsvd_bits_mask[1][1] = 0;
4369                         break;
4370                 }
4371
4372                 if (is_cpuid_PSE36())
4373                         /* 36bits PSE 4MB page */
4374                         rsvd_check->rsvd_bits_mask[1][1] = rsvd_bits(17, 21);
4375                 else
4376                         /* 32 bits PSE 4MB page */
4377                         rsvd_check->rsvd_bits_mask[1][1] = rsvd_bits(13, 21);
4378                 break;
4379         case PT32E_ROOT_LEVEL:
4380                 rsvd_check->rsvd_bits_mask[0][2] = rsvd_bits(63, 63) |
4381                                                    high_bits_rsvd |
4382                                                    rsvd_bits(5, 8) |
4383                                                    rsvd_bits(1, 2);     /* PDPTE */
4384                 rsvd_check->rsvd_bits_mask[0][1] = high_bits_rsvd;      /* PDE */
4385                 rsvd_check->rsvd_bits_mask[0][0] = high_bits_rsvd;      /* PTE */
4386                 rsvd_check->rsvd_bits_mask[1][1] = high_bits_rsvd |
4387                                                    rsvd_bits(13, 20);   /* large page */
4388                 rsvd_check->rsvd_bits_mask[1][0] =
4389                         rsvd_check->rsvd_bits_mask[0][0];
4390                 break;
4391         case PT64_ROOT_5LEVEL:
4392                 rsvd_check->rsvd_bits_mask[0][4] = high_bits_rsvd |
4393                                                    nonleaf_bit8_rsvd |
4394                                                    rsvd_bits(7, 7);
4395                 rsvd_check->rsvd_bits_mask[1][4] =
4396                         rsvd_check->rsvd_bits_mask[0][4];
4397                 fallthrough;
4398         case PT64_ROOT_4LEVEL:
4399                 rsvd_check->rsvd_bits_mask[0][3] = high_bits_rsvd |
4400                                                    nonleaf_bit8_rsvd |
4401                                                    rsvd_bits(7, 7);
4402                 rsvd_check->rsvd_bits_mask[0][2] = high_bits_rsvd |
4403                                                    gbpages_bit_rsvd;
4404                 rsvd_check->rsvd_bits_mask[0][1] = high_bits_rsvd;
4405                 rsvd_check->rsvd_bits_mask[0][0] = high_bits_rsvd;
4406                 rsvd_check->rsvd_bits_mask[1][3] =
4407                         rsvd_check->rsvd_bits_mask[0][3];
4408                 rsvd_check->rsvd_bits_mask[1][2] = high_bits_rsvd |
4409                                                    gbpages_bit_rsvd |
4410                                                    rsvd_bits(13, 29);
4411                 rsvd_check->rsvd_bits_mask[1][1] = high_bits_rsvd |
4412                                                    rsvd_bits(13, 20); /* large page */
4413                 rsvd_check->rsvd_bits_mask[1][0] =
4414                         rsvd_check->rsvd_bits_mask[0][0];
4415                 break;
4416         }
4417 }
4418
4419 static bool guest_can_use_gbpages(struct kvm_vcpu *vcpu)
4420 {
4421         /*
4422          * If TDP is enabled, let the guest use GBPAGES if they're supported in
4423          * hardware.  The hardware page walker doesn't let KVM disable GBPAGES,
4424          * i.e. won't treat them as reserved, and KVM doesn't redo the GVA->GPA
4425          * walk for performance and complexity reasons.  Not to mention KVM
4426          * _can't_ solve the problem because GVA->GPA walks aren't visible to
4427          * KVM once a TDP translation is installed.  Mimic hardware behavior so
4428          * that KVM's is at least consistent, i.e. doesn't randomly inject #PF.
4429          */
4430         return tdp_enabled ? boot_cpu_has(X86_FEATURE_GBPAGES) :
4431                              guest_cpuid_has(vcpu, X86_FEATURE_GBPAGES);
4432 }
4433
4434 static void reset_guest_rsvds_bits_mask(struct kvm_vcpu *vcpu,
4435                                         struct kvm_mmu *context)
4436 {
4437         __reset_rsvds_bits_mask(&context->guest_rsvd_check,
4438                                 vcpu->arch.reserved_gpa_bits,
4439                                 context->cpu_role.base.level, is_efer_nx(context),
4440                                 guest_can_use_gbpages(vcpu),
4441                                 is_cr4_pse(context),
4442                                 guest_cpuid_is_amd_or_hygon(vcpu));
4443 }
4444
4445 static void
4446 __reset_rsvds_bits_mask_ept(struct rsvd_bits_validate *rsvd_check,
4447                             u64 pa_bits_rsvd, bool execonly, int huge_page_level)
4448 {
4449         u64 high_bits_rsvd = pa_bits_rsvd & rsvd_bits(0, 51);
4450         u64 large_1g_rsvd = 0, large_2m_rsvd = 0;
4451         u64 bad_mt_xwr;
4452
4453         if (huge_page_level < PG_LEVEL_1G)
4454                 large_1g_rsvd = rsvd_bits(7, 7);
4455         if (huge_page_level < PG_LEVEL_2M)
4456                 large_2m_rsvd = rsvd_bits(7, 7);
4457
4458         rsvd_check->rsvd_bits_mask[0][4] = high_bits_rsvd | rsvd_bits(3, 7);
4459         rsvd_check->rsvd_bits_mask[0][3] = high_bits_rsvd | rsvd_bits(3, 7);
4460         rsvd_check->rsvd_bits_mask[0][2] = high_bits_rsvd | rsvd_bits(3, 6) | large_1g_rsvd;
4461         rsvd_check->rsvd_bits_mask[0][1] = high_bits_rsvd | rsvd_bits(3, 6) | large_2m_rsvd;
4462         rsvd_check->rsvd_bits_mask[0][0] = high_bits_rsvd;
4463
4464         /* large page */
4465         rsvd_check->rsvd_bits_mask[1][4] = rsvd_check->rsvd_bits_mask[0][4];
4466         rsvd_check->rsvd_bits_mask[1][3] = rsvd_check->rsvd_bits_mask[0][3];
4467         rsvd_check->rsvd_bits_mask[1][2] = high_bits_rsvd | rsvd_bits(12, 29) | large_1g_rsvd;
4468         rsvd_check->rsvd_bits_mask[1][1] = high_bits_rsvd | rsvd_bits(12, 20) | large_2m_rsvd;
4469         rsvd_check->rsvd_bits_mask[1][0] = rsvd_check->rsvd_bits_mask[0][0];
4470
4471         bad_mt_xwr = 0xFFull << (2 * 8);        /* bits 3..5 must not be 2 */
4472         bad_mt_xwr |= 0xFFull << (3 * 8);       /* bits 3..5 must not be 3 */
4473         bad_mt_xwr |= 0xFFull << (7 * 8);       /* bits 3..5 must not be 7 */
4474         bad_mt_xwr |= REPEAT_BYTE(1ull << 2);   /* bits 0..2 must not be 010 */
4475         bad_mt_xwr |= REPEAT_BYTE(1ull << 6);   /* bits 0..2 must not be 110 */
4476         if (!execonly) {
4477                 /* bits 0..2 must not be 100 unless VMX capabilities allow it */
4478                 bad_mt_xwr |= REPEAT_BYTE(1ull << 4);
4479         }
4480         rsvd_check->bad_mt_xwr = bad_mt_xwr;
4481 }
4482
4483 static void reset_rsvds_bits_mask_ept(struct kvm_vcpu *vcpu,
4484                 struct kvm_mmu *context, bool execonly, int huge_page_level)
4485 {
4486         __reset_rsvds_bits_mask_ept(&context->guest_rsvd_check,
4487                                     vcpu->arch.reserved_gpa_bits, execonly,
4488                                     huge_page_level);
4489 }
4490
4491 static inline u64 reserved_hpa_bits(void)
4492 {
4493         return rsvd_bits(shadow_phys_bits, 63);
4494 }
4495
4496 /*
4497  * the page table on host is the shadow page table for the page
4498  * table in guest or amd nested guest, its mmu features completely
4499  * follow the features in guest.
4500  */
4501 static void reset_shadow_zero_bits_mask(struct kvm_vcpu *vcpu,
4502                                         struct kvm_mmu *context)
4503 {
4504         /* @amd adds a check on bit of SPTEs, which KVM shouldn't use anyways. */
4505         bool is_amd = true;
4506         /* KVM doesn't use 2-level page tables for the shadow MMU. */
4507         bool is_pse = false;
4508         struct rsvd_bits_validate *shadow_zero_check;
4509         int i;
4510
4511         WARN_ON_ONCE(context->root_role.level < PT32E_ROOT_LEVEL);
4512
4513         shadow_zero_check = &context->shadow_zero_check;
4514         __reset_rsvds_bits_mask(shadow_zero_check, reserved_hpa_bits(),
4515                                 context->root_role.level,
4516                                 context->root_role.efer_nx,
4517                                 guest_can_use_gbpages(vcpu), is_pse, is_amd);
4518
4519         if (!shadow_me_mask)
4520                 return;
4521
4522         for (i = context->root_role.level; --i >= 0;) {
4523                 /*
4524                  * So far shadow_me_value is a constant during KVM's life
4525                  * time.  Bits in shadow_me_value are allowed to be set.
4526                  * Bits in shadow_me_mask but not in shadow_me_value are
4527                  * not allowed to be set.
4528                  */
4529                 shadow_zero_check->rsvd_bits_mask[0][i] |= shadow_me_mask;
4530                 shadow_zero_check->rsvd_bits_mask[1][i] |= shadow_me_mask;
4531                 shadow_zero_check->rsvd_bits_mask[0][i] &= ~shadow_me_value;
4532                 shadow_zero_check->rsvd_bits_mask[1][i] &= ~shadow_me_value;
4533         }
4534
4535 }
4536
4537 static inline bool boot_cpu_is_amd(void)
4538 {
4539         WARN_ON_ONCE(!tdp_enabled);
4540         return shadow_x_mask == 0;
4541 }
4542
4543 /*
4544  * the direct page table on host, use as much mmu features as
4545  * possible, however, kvm currently does not do execution-protection.
4546  */
4547 static void
4548 reset_tdp_shadow_zero_bits_mask(struct kvm_mmu *context)
4549 {
4550         struct rsvd_bits_validate *shadow_zero_check;
4551         int i;
4552
4553         shadow_zero_check = &context->shadow_zero_check;
4554
4555         if (boot_cpu_is_amd())
4556                 __reset_rsvds_bits_mask(shadow_zero_check, reserved_hpa_bits(),
4557                                         context->root_role.level, false,
4558                                         boot_cpu_has(X86_FEATURE_GBPAGES),
4559                                         false, true);
4560         else
4561                 __reset_rsvds_bits_mask_ept(shadow_zero_check,
4562                                             reserved_hpa_bits(), false,
4563                                             max_huge_page_level);
4564
4565         if (!shadow_me_mask)
4566                 return;
4567
4568         for (i = context->root_role.level; --i >= 0;) {
4569                 shadow_zero_check->rsvd_bits_mask[0][i] &= ~shadow_me_mask;
4570                 shadow_zero_check->rsvd_bits_mask[1][i] &= ~shadow_me_mask;
4571         }
4572 }
4573
4574 /*
4575  * as the comments in reset_shadow_zero_bits_mask() except it
4576  * is the shadow page table for intel nested guest.
4577  */
4578 static void
4579 reset_ept_shadow_zero_bits_mask(struct kvm_mmu *context, bool execonly)
4580 {
4581         __reset_rsvds_bits_mask_ept(&context->shadow_zero_check,
4582                                     reserved_hpa_bits(), execonly,
4583                                     max_huge_page_level);
4584 }
4585
4586 #define BYTE_MASK(access) \
4587         ((1 & (access) ? 2 : 0) | \
4588          (2 & (access) ? 4 : 0) | \
4589          (3 & (access) ? 8 : 0) | \
4590          (4 & (access) ? 16 : 0) | \
4591          (5 & (access) ? 32 : 0) | \
4592          (6 & (access) ? 64 : 0) | \
4593          (7 & (access) ? 128 : 0))
4594
4595
4596 static void update_permission_bitmask(struct kvm_mmu *mmu, bool ept)
4597 {
4598         unsigned byte;
4599
4600         const u8 x = BYTE_MASK(ACC_EXEC_MASK);
4601         const u8 w = BYTE_MASK(ACC_WRITE_MASK);
4602         const u8 u = BYTE_MASK(ACC_USER_MASK);
4603
4604         bool cr4_smep = is_cr4_smep(mmu);
4605         bool cr4_smap = is_cr4_smap(mmu);
4606         bool cr0_wp = is_cr0_wp(mmu);
4607         bool efer_nx = is_efer_nx(mmu);
4608
4609         for (byte = 0; byte < ARRAY_SIZE(mmu->permissions); ++byte) {
4610                 unsigned pfec = byte << 1;
4611
4612                 /*
4613                  * Each "*f" variable has a 1 bit for each UWX value
4614                  * that causes a fault with the given PFEC.
4615                  */
4616
4617                 /* Faults from writes to non-writable pages */
4618                 u8 wf = (pfec & PFERR_WRITE_MASK) ? (u8)~w : 0;
4619                 /* Faults from user mode accesses to supervisor pages */
4620                 u8 uf = (pfec & PFERR_USER_MASK) ? (u8)~u : 0;
4621                 /* Faults from fetches of non-executable pages*/
4622                 u8 ff = (pfec & PFERR_FETCH_MASK) ? (u8)~x : 0;
4623                 /* Faults from kernel mode fetches of user pages */
4624                 u8 smepf = 0;
4625                 /* Faults from kernel mode accesses of user pages */
4626                 u8 smapf = 0;
4627
4628                 if (!ept) {
4629                         /* Faults from kernel mode accesses to user pages */
4630                         u8 kf = (pfec & PFERR_USER_MASK) ? 0 : u;
4631
4632                         /* Not really needed: !nx will cause pte.nx to fault */
4633                         if (!efer_nx)
4634                                 ff = 0;
4635
4636                         /* Allow supervisor writes if !cr0.wp */
4637                         if (!cr0_wp)
4638                                 wf = (pfec & PFERR_USER_MASK) ? wf : 0;
4639
4640                         /* Disallow supervisor fetches of user code if cr4.smep */
4641                         if (cr4_smep)
4642                                 smepf = (pfec & PFERR_FETCH_MASK) ? kf : 0;
4643
4644                         /*
4645                          * SMAP:kernel-mode data accesses from user-mode
4646                          * mappings should fault. A fault is considered
4647                          * as a SMAP violation if all of the following
4648                          * conditions are true:
4649                          *   - X86_CR4_SMAP is set in CR4
4650                          *   - A user page is accessed
4651                          *   - The access is not a fetch
4652                          *   - The access is supervisor mode
4653                          *   - If implicit supervisor access or X86_EFLAGS_AC is clear
4654                          *
4655                          * Here, we cover the first four conditions.
4656                          * The fifth is computed dynamically in permission_fault();
4657                          * PFERR_RSVD_MASK bit will be set in PFEC if the access is
4658                          * *not* subject to SMAP restrictions.
4659                          */
4660                         if (cr4_smap)
4661                                 smapf = (pfec & (PFERR_RSVD_MASK|PFERR_FETCH_MASK)) ? 0 : kf;
4662                 }
4663
4664                 mmu->permissions[byte] = ff | uf | wf | smepf | smapf;
4665         }
4666 }
4667
4668 /*
4669 * PKU is an additional mechanism by which the paging controls access to
4670 * user-mode addresses based on the value in the PKRU register.  Protection
4671 * key violations are reported through a bit in the page fault error code.
4672 * Unlike other bits of the error code, the PK bit is not known at the
4673 * call site of e.g. gva_to_gpa; it must be computed directly in
4674 * permission_fault based on two bits of PKRU, on some machine state (CR4,
4675 * CR0, EFER, CPL), and on other bits of the error code and the page tables.
4676 *
4677 * In particular the following conditions come from the error code, the
4678 * page tables and the machine state:
4679 * - PK is always zero unless CR4.PKE=1 and EFER.LMA=1
4680 * - PK is always zero if RSVD=1 (reserved bit set) or F=1 (instruction fetch)
4681 * - PK is always zero if U=0 in the page tables
4682 * - PKRU.WD is ignored if CR0.WP=0 and the access is a supervisor access.
4683 *
4684 * The PKRU bitmask caches the result of these four conditions.  The error
4685 * code (minus the P bit) and the page table's U bit form an index into the
4686 * PKRU bitmask.  Two bits of the PKRU bitmask are then extracted and ANDed
4687 * with the two bits of the PKRU register corresponding to the protection key.
4688 * For the first three conditions above the bits will be 00, thus masking
4689 * away both AD and WD.  For all reads or if the last condition holds, WD
4690 * only will be masked away.
4691 */
4692 static void update_pkru_bitmask(struct kvm_mmu *mmu)
4693 {
4694         unsigned bit;
4695         bool wp;
4696
4697         mmu->pkru_mask = 0;
4698
4699         if (!is_cr4_pke(mmu))
4700                 return;
4701
4702         wp = is_cr0_wp(mmu);
4703
4704         for (bit = 0; bit < ARRAY_SIZE(mmu->permissions); ++bit) {
4705                 unsigned pfec, pkey_bits;
4706                 bool check_pkey, check_write, ff, uf, wf, pte_user;
4707
4708                 pfec = bit << 1;
4709                 ff = pfec & PFERR_FETCH_MASK;
4710                 uf = pfec & PFERR_USER_MASK;
4711                 wf = pfec & PFERR_WRITE_MASK;
4712
4713                 /* PFEC.RSVD is replaced by ACC_USER_MASK. */
4714                 pte_user = pfec & PFERR_RSVD_MASK;
4715
4716                 /*
4717                  * Only need to check the access which is not an
4718                  * instruction fetch and is to a user page.
4719                  */
4720                 check_pkey = (!ff && pte_user);
4721                 /*
4722                  * write access is controlled by PKRU if it is a
4723                  * user access or CR0.WP = 1.
4724                  */
4725                 check_write = check_pkey && wf && (uf || wp);
4726
4727                 /* PKRU.AD stops both read and write access. */
4728                 pkey_bits = !!check_pkey;
4729                 /* PKRU.WD stops write access. */
4730                 pkey_bits |= (!!check_write) << 1;
4731
4732                 mmu->pkru_mask |= (pkey_bits & 3) << pfec;
4733         }
4734 }
4735
4736 static void reset_guest_paging_metadata(struct kvm_vcpu *vcpu,
4737                                         struct kvm_mmu *mmu)
4738 {
4739         if (!is_cr0_pg(mmu))
4740                 return;
4741
4742         reset_guest_rsvds_bits_mask(vcpu, mmu);
4743         update_permission_bitmask(mmu, false);
4744         update_pkru_bitmask(mmu);
4745 }
4746
4747 static void paging64_init_context(struct kvm_mmu *context)
4748 {
4749         context->page_fault = paging64_page_fault;
4750         context->gva_to_gpa = paging64_gva_to_gpa;
4751         context->sync_page = paging64_sync_page;
4752         context->invlpg = paging64_invlpg;
4753 }
4754
4755 static void paging32_init_context(struct kvm_mmu *context)
4756 {
4757         context->page_fault = paging32_page_fault;
4758         context->gva_to_gpa = paging32_gva_to_gpa;
4759         context->sync_page = paging32_sync_page;
4760         context->invlpg = paging32_invlpg;
4761 }
4762
4763 static union kvm_cpu_role
4764 kvm_calc_cpu_role(struct kvm_vcpu *vcpu, const struct kvm_mmu_role_regs *regs)
4765 {
4766         union kvm_cpu_role role = {0};
4767
4768         role.base.access = ACC_ALL;
4769         role.base.smm = is_smm(vcpu);
4770         role.base.guest_mode = is_guest_mode(vcpu);
4771         role.ext.valid = 1;
4772
4773         if (!____is_cr0_pg(regs)) {
4774                 role.base.direct = 1;
4775                 return role;
4776         }
4777
4778         role.base.efer_nx = ____is_efer_nx(regs);
4779         role.base.cr0_wp = ____is_cr0_wp(regs);
4780         role.base.smep_andnot_wp = ____is_cr4_smep(regs) && !____is_cr0_wp(regs);
4781         role.base.smap_andnot_wp = ____is_cr4_smap(regs) && !____is_cr0_wp(regs);
4782         role.base.has_4_byte_gpte = !____is_cr4_pae(regs);
4783
4784         if (____is_efer_lma(regs))
4785                 role.base.level = ____is_cr4_la57(regs) ? PT64_ROOT_5LEVEL
4786                                                         : PT64_ROOT_4LEVEL;
4787         else if (____is_cr4_pae(regs))
4788                 role.base.level = PT32E_ROOT_LEVEL;
4789         else
4790                 role.base.level = PT32_ROOT_LEVEL;
4791
4792         role.ext.cr4_smep = ____is_cr4_smep(regs);
4793         role.ext.cr4_smap = ____is_cr4_smap(regs);
4794         role.ext.cr4_pse = ____is_cr4_pse(regs);
4795
4796         /* PKEY and LA57 are active iff long mode is active. */
4797         role.ext.cr4_pke = ____is_efer_lma(regs) && ____is_cr4_pke(regs);
4798         role.ext.cr4_la57 = ____is_efer_lma(regs) && ____is_cr4_la57(regs);
4799         role.ext.efer_lma = ____is_efer_lma(regs);
4800         return role;
4801 }
4802
4803 static inline int kvm_mmu_get_tdp_level(struct kvm_vcpu *vcpu)
4804 {
4805         /* tdp_root_level is architecture forced level, use it if nonzero */
4806         if (tdp_root_level)
4807                 return tdp_root_level;
4808
4809         /* Use 5-level TDP if and only if it's useful/necessary. */
4810         if (max_tdp_level == 5 && cpuid_maxphyaddr(vcpu) <= 48)
4811                 return 4;
4812
4813         return max_tdp_level;
4814 }
4815
4816 static union kvm_mmu_page_role
4817 kvm_calc_tdp_mmu_root_page_role(struct kvm_vcpu *vcpu,
4818                                 union kvm_cpu_role cpu_role)
4819 {
4820         union kvm_mmu_page_role role = {0};
4821
4822         role.access = ACC_ALL;
4823         role.cr0_wp = true;
4824         role.efer_nx = true;
4825         role.smm = cpu_role.base.smm;
4826         role.guest_mode = cpu_role.base.guest_mode;
4827         role.ad_disabled = !kvm_ad_enabled();
4828         role.level = kvm_mmu_get_tdp_level(vcpu);
4829         role.direct = true;
4830         role.has_4_byte_gpte = false;
4831
4832         return role;
4833 }
4834
4835 static void init_kvm_tdp_mmu(struct kvm_vcpu *vcpu,
4836                              union kvm_cpu_role cpu_role)
4837 {
4838         struct kvm_mmu *context = &vcpu->arch.root_mmu;
4839         union kvm_mmu_page_role root_role = kvm_calc_tdp_mmu_root_page_role(vcpu, cpu_role);
4840
4841         if (cpu_role.as_u64 == context->cpu_role.as_u64 &&
4842             root_role.word == context->root_role.word)
4843                 return;
4844
4845         context->cpu_role.as_u64 = cpu_role.as_u64;
4846         context->root_role.word = root_role.word;
4847         context->page_fault = kvm_tdp_page_fault;
4848         context->sync_page = nonpaging_sync_page;
4849         context->invlpg = NULL;
4850         context->get_guest_pgd = get_cr3;
4851         context->get_pdptr = kvm_pdptr_read;
4852         context->inject_page_fault = kvm_inject_page_fault;
4853
4854         if (!is_cr0_pg(context))
4855                 context->gva_to_gpa = nonpaging_gva_to_gpa;
4856         else if (is_cr4_pae(context))
4857                 context->gva_to_gpa = paging64_gva_to_gpa;
4858         else
4859                 context->gva_to_gpa = paging32_gva_to_gpa;
4860
4861         reset_guest_paging_metadata(vcpu, context);
4862         reset_tdp_shadow_zero_bits_mask(context);
4863 }
4864
4865 static void shadow_mmu_init_context(struct kvm_vcpu *vcpu, struct kvm_mmu *context,
4866                                     union kvm_cpu_role cpu_role,
4867                                     union kvm_mmu_page_role root_role)
4868 {
4869         if (cpu_role.as_u64 == context->cpu_role.as_u64 &&
4870             root_role.word == context->root_role.word)
4871                 return;
4872
4873         context->cpu_role.as_u64 = cpu_role.as_u64;
4874         context->root_role.word = root_role.word;
4875
4876         if (!is_cr0_pg(context))
4877                 nonpaging_init_context(context);
4878         else if (is_cr4_pae(context))
4879                 paging64_init_context(context);
4880         else
4881                 paging32_init_context(context);
4882
4883         reset_guest_paging_metadata(vcpu, context);
4884         reset_shadow_zero_bits_mask(vcpu, context);
4885 }
4886
4887 static void kvm_init_shadow_mmu(struct kvm_vcpu *vcpu,
4888                                 union kvm_cpu_role cpu_role)
4889 {
4890         struct kvm_mmu *context = &vcpu->arch.root_mmu;
4891         union kvm_mmu_page_role root_role;
4892
4893         root_role = cpu_role.base;
4894
4895         /* KVM uses PAE paging whenever the guest isn't using 64-bit paging. */
4896         root_role.level = max_t(u32, root_role.level, PT32E_ROOT_LEVEL);
4897
4898         /*
4899          * KVM forces EFER.NX=1 when TDP is disabled, reflect it in the MMU role.
4900          * KVM uses NX when TDP is disabled to handle a variety of scenarios,
4901          * notably for huge SPTEs if iTLB multi-hit mitigation is enabled and
4902          * to generate correct permissions for CR0.WP=0/CR4.SMEP=1/EFER.NX=0.
4903          * The iTLB multi-hit workaround can be toggled at any time, so assume
4904          * NX can be used by any non-nested shadow MMU to avoid having to reset
4905          * MMU contexts.
4906          */
4907         root_role.efer_nx = true;
4908
4909         shadow_mmu_init_context(vcpu, context, cpu_role, root_role);
4910 }
4911
4912 void kvm_init_shadow_npt_mmu(struct kvm_vcpu *vcpu, unsigned long cr0,
4913                              unsigned long cr4, u64 efer, gpa_t nested_cr3)
4914 {
4915         struct kvm_mmu *context = &vcpu->arch.guest_mmu;
4916         struct kvm_mmu_role_regs regs = {
4917                 .cr0 = cr0,
4918                 .cr4 = cr4 & ~X86_CR4_PKE,
4919                 .efer = efer,
4920         };
4921         union kvm_cpu_role cpu_role = kvm_calc_cpu_role(vcpu, &regs);
4922         union kvm_mmu_page_role root_role;
4923
4924         /* NPT requires CR0.PG=1. */
4925         WARN_ON_ONCE(cpu_role.base.direct);
4926
4927         root_role = cpu_role.base;
4928         root_role.level = kvm_mmu_get_tdp_level(vcpu);
4929         if (root_role.level == PT64_ROOT_5LEVEL &&
4930             cpu_role.base.level == PT64_ROOT_4LEVEL)
4931                 root_role.passthrough = 1;
4932
4933         shadow_mmu_init_context(vcpu, context, cpu_role, root_role);
4934         kvm_mmu_new_pgd(vcpu, nested_cr3);
4935 }
4936 EXPORT_SYMBOL_GPL(kvm_init_shadow_npt_mmu);
4937
4938 static union kvm_cpu_role
4939 kvm_calc_shadow_ept_root_page_role(struct kvm_vcpu *vcpu, bool accessed_dirty,
4940                                    bool execonly, u8 level)
4941 {
4942         union kvm_cpu_role role = {0};
4943
4944         /*
4945          * KVM does not support SMM transfer monitors, and consequently does not
4946          * support the "entry to SMM" control either.  role.base.smm is always 0.
4947          */
4948         WARN_ON_ONCE(is_smm(vcpu));
4949         role.base.level = level;
4950         role.base.has_4_byte_gpte = false;
4951         role.base.direct = false;
4952         role.base.ad_disabled = !accessed_dirty;
4953         role.base.guest_mode = true;
4954         role.base.access = ACC_ALL;
4955
4956         role.ext.word = 0;
4957         role.ext.execonly = execonly;
4958         role.ext.valid = 1;
4959
4960         return role;
4961 }
4962
4963 void kvm_init_shadow_ept_mmu(struct kvm_vcpu *vcpu, bool execonly,
4964                              int huge_page_level, bool accessed_dirty,
4965                              gpa_t new_eptp)
4966 {
4967         struct kvm_mmu *context = &vcpu->arch.guest_mmu;
4968         u8 level = vmx_eptp_page_walk_level(new_eptp);
4969         union kvm_cpu_role new_mode =
4970                 kvm_calc_shadow_ept_root_page_role(vcpu, accessed_dirty,
4971                                                    execonly, level);
4972
4973         if (new_mode.as_u64 != context->cpu_role.as_u64) {
4974                 /* EPT, and thus nested EPT, does not consume CR0, CR4, nor EFER. */
4975                 context->cpu_role.as_u64 = new_mode.as_u64;
4976                 context->root_role.word = new_mode.base.word;
4977
4978                 context->page_fault = ept_page_fault;
4979                 context->gva_to_gpa = ept_gva_to_gpa;
4980                 context->sync_page = ept_sync_page;
4981                 context->invlpg = ept_invlpg;
4982
4983                 update_permission_bitmask(context, true);
4984                 context->pkru_mask = 0;
4985                 reset_rsvds_bits_mask_ept(vcpu, context, execonly, huge_page_level);
4986                 reset_ept_shadow_zero_bits_mask(context, execonly);
4987         }
4988
4989         kvm_mmu_new_pgd(vcpu, new_eptp);
4990 }
4991 EXPORT_SYMBOL_GPL(kvm_init_shadow_ept_mmu);
4992
4993 static void init_kvm_softmmu(struct kvm_vcpu *vcpu,
4994                              union kvm_cpu_role cpu_role)
4995 {
4996         struct kvm_mmu *context = &vcpu->arch.root_mmu;
4997
4998         kvm_init_shadow_mmu(vcpu, cpu_role);
4999
5000         context->get_guest_pgd     = get_cr3;
5001         context->get_pdptr         = kvm_pdptr_read;
5002         context->inject_page_fault = kvm_inject_page_fault;
5003 }
5004
5005 static void init_kvm_nested_mmu(struct kvm_vcpu *vcpu,
5006                                 union kvm_cpu_role new_mode)
5007 {
5008         struct kvm_mmu *g_context = &vcpu->arch.nested_mmu;
5009
5010         if (new_mode.as_u64 == g_context->cpu_role.as_u64)
5011                 return;
5012
5013         g_context->cpu_role.as_u64   = new_mode.as_u64;
5014         g_context->get_guest_pgd     = get_cr3;
5015         g_context->get_pdptr         = kvm_pdptr_read;
5016         g_context->inject_page_fault = kvm_inject_page_fault;
5017
5018         /*
5019          * L2 page tables are never shadowed, so there is no need to sync
5020          * SPTEs.
5021          */
5022         g_context->invlpg            = NULL;
5023
5024         /*
5025          * Note that arch.mmu->gva_to_gpa translates l2_gpa to l1_gpa using
5026          * L1's nested page tables (e.g. EPT12). The nested translation
5027          * of l2_gva to l1_gpa is done by arch.nested_mmu.gva_to_gpa using
5028          * L2's page tables as the first level of translation and L1's
5029          * nested page tables as the second level of translation. Basically
5030          * the gva_to_gpa functions between mmu and nested_mmu are swapped.
5031          */
5032         if (!is_paging(vcpu))
5033                 g_context->gva_to_gpa = nonpaging_gva_to_gpa;
5034         else if (is_long_mode(vcpu))
5035                 g_context->gva_to_gpa = paging64_gva_to_gpa;
5036         else if (is_pae(vcpu))
5037                 g_context->gva_to_gpa = paging64_gva_to_gpa;
5038         else
5039                 g_context->gva_to_gpa = paging32_gva_to_gpa;
5040
5041         reset_guest_paging_metadata(vcpu, g_context);
5042 }
5043
5044 void kvm_init_mmu(struct kvm_vcpu *vcpu)
5045 {
5046         struct kvm_mmu_role_regs regs = vcpu_to_role_regs(vcpu);
5047         union kvm_cpu_role cpu_role = kvm_calc_cpu_role(vcpu, &regs);
5048
5049         if (mmu_is_nested(vcpu))
5050                 init_kvm_nested_mmu(vcpu, cpu_role);
5051         else if (tdp_enabled)
5052                 init_kvm_tdp_mmu(vcpu, cpu_role);
5053         else
5054                 init_kvm_softmmu(vcpu, cpu_role);
5055 }
5056 EXPORT_SYMBOL_GPL(kvm_init_mmu);
5057
5058 void kvm_mmu_after_set_cpuid(struct kvm_vcpu *vcpu)
5059 {
5060         /*
5061          * Invalidate all MMU roles to force them to reinitialize as CPUID
5062          * information is factored into reserved bit calculations.
5063          *
5064          * Correctly handling multiple vCPU models with respect to paging and
5065          * physical address properties) in a single VM would require tracking
5066          * all relevant CPUID information in kvm_mmu_page_role. That is very
5067          * undesirable as it would increase the memory requirements for
5068          * gfn_track (see struct kvm_mmu_page_role comments).  For now that
5069          * problem is swept under the rug; KVM's CPUID API is horrific and
5070          * it's all but impossible to solve it without introducing a new API.
5071          */
5072         vcpu->arch.root_mmu.root_role.word = 0;
5073         vcpu->arch.guest_mmu.root_role.word = 0;
5074         vcpu->arch.nested_mmu.root_role.word = 0;
5075         vcpu->arch.root_mmu.cpu_role.ext.valid = 0;
5076         vcpu->arch.guest_mmu.cpu_role.ext.valid = 0;
5077         vcpu->arch.nested_mmu.cpu_role.ext.valid = 0;
5078         kvm_mmu_reset_context(vcpu);
5079
5080         /*
5081          * Changing guest CPUID after KVM_RUN is forbidden, see the comment in
5082          * kvm_arch_vcpu_ioctl().
5083          */
5084         KVM_BUG_ON(vcpu->arch.last_vmentry_cpu != -1, vcpu->kvm);
5085 }
5086
5087 void kvm_mmu_reset_context(struct kvm_vcpu *vcpu)
5088 {
5089         kvm_mmu_unload(vcpu);
5090         kvm_init_mmu(vcpu);
5091 }
5092 EXPORT_SYMBOL_GPL(kvm_mmu_reset_context);
5093
5094 int kvm_mmu_load(struct kvm_vcpu *vcpu)
5095 {
5096         int r;
5097
5098         r = mmu_topup_memory_caches(vcpu, !vcpu->arch.mmu->root_role.direct);
5099         if (r)
5100                 goto out;
5101         r = mmu_alloc_special_roots(vcpu);
5102         if (r)
5103                 goto out;
5104         if (vcpu->arch.mmu->root_role.direct)
5105                 r = mmu_alloc_direct_roots(vcpu);
5106         else
5107                 r = mmu_alloc_shadow_roots(vcpu);
5108         if (r)
5109                 goto out;
5110
5111         kvm_mmu_sync_roots(vcpu);
5112
5113         kvm_mmu_load_pgd(vcpu);
5114
5115         /*
5116          * Flush any TLB entries for the new root, the provenance of the root
5117          * is unknown.  Even if KVM ensures there are no stale TLB entries
5118          * for a freed root, in theory another hypervisor could have left
5119          * stale entries.  Flushing on alloc also allows KVM to skip the TLB
5120          * flush when freeing a root (see kvm_tdp_mmu_put_root()).
5121          */
5122         static_call(kvm_x86_flush_tlb_current)(vcpu);
5123 out:
5124         return r;
5125 }
5126
5127 void kvm_mmu_unload(struct kvm_vcpu *vcpu)
5128 {
5129         struct kvm *kvm = vcpu->kvm;
5130
5131         kvm_mmu_free_roots(kvm, &vcpu->arch.root_mmu, KVM_MMU_ROOTS_ALL);
5132         WARN_ON(VALID_PAGE(vcpu->arch.root_mmu.root.hpa));
5133         kvm_mmu_free_roots(kvm, &vcpu->arch.guest_mmu, KVM_MMU_ROOTS_ALL);
5134         WARN_ON(VALID_PAGE(vcpu->arch.guest_mmu.root.hpa));
5135         vcpu_clear_mmio_info(vcpu, MMIO_GVA_ANY);
5136 }
5137
5138 static bool is_obsolete_root(struct kvm *kvm, hpa_t root_hpa)
5139 {
5140         struct kvm_mmu_page *sp;
5141
5142         if (!VALID_PAGE(root_hpa))
5143                 return false;
5144
5145         /*
5146          * When freeing obsolete roots, treat roots as obsolete if they don't
5147          * have an associated shadow page.  This does mean KVM will get false
5148          * positives and free roots that don't strictly need to be freed, but
5149          * such false positives are relatively rare:
5150          *
5151          *  (a) only PAE paging and nested NPT has roots without shadow pages
5152          *  (b) remote reloads due to a memslot update obsoletes _all_ roots
5153          *  (c) KVM doesn't track previous roots for PAE paging, and the guest
5154          *      is unlikely to zap an in-use PGD.
5155          */
5156         sp = to_shadow_page(root_hpa);
5157         return !sp || is_obsolete_sp(kvm, sp);
5158 }
5159
5160 static void __kvm_mmu_free_obsolete_roots(struct kvm *kvm, struct kvm_mmu *mmu)
5161 {
5162         unsigned long roots_to_free = 0;
5163         int i;
5164
5165         if (is_obsolete_root(kvm, mmu->root.hpa))
5166                 roots_to_free |= KVM_MMU_ROOT_CURRENT;
5167
5168         for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
5169                 if (is_obsolete_root(kvm, mmu->prev_roots[i].hpa))
5170                         roots_to_free |= KVM_MMU_ROOT_PREVIOUS(i);
5171         }
5172
5173         if (roots_to_free)
5174                 kvm_mmu_free_roots(kvm, mmu, roots_to_free);
5175 }
5176
5177 void kvm_mmu_free_obsolete_roots(struct kvm_vcpu *vcpu)
5178 {
5179         __kvm_mmu_free_obsolete_roots(vcpu->kvm, &vcpu->arch.root_mmu);
5180         __kvm_mmu_free_obsolete_roots(vcpu->kvm, &vcpu->arch.guest_mmu);
5181 }
5182
5183 static bool need_remote_flush(u64 old, u64 new)
5184 {
5185         if (!is_shadow_present_pte(old))
5186                 return false;
5187         if (!is_shadow_present_pte(new))
5188                 return true;
5189         if ((old ^ new) & SPTE_BASE_ADDR_MASK)
5190                 return true;
5191         old ^= shadow_nx_mask;
5192         new ^= shadow_nx_mask;
5193         return (old & ~new & SPTE_PERM_MASK) != 0;
5194 }
5195
5196 static u64 mmu_pte_write_fetch_gpte(struct kvm_vcpu *vcpu, gpa_t *gpa,
5197                                     int *bytes)
5198 {
5199         u64 gentry = 0;
5200         int r;
5201
5202         /*
5203          * Assume that the pte write on a page table of the same type
5204          * as the current vcpu paging mode since we update the sptes only
5205          * when they have the same mode.
5206          */
5207         if (is_pae(vcpu) && *bytes == 4) {
5208                 /* Handle a 32-bit guest writing two halves of a 64-bit gpte */
5209                 *gpa &= ~(gpa_t)7;
5210                 *bytes = 8;
5211         }
5212
5213         if (*bytes == 4 || *bytes == 8) {
5214                 r = kvm_vcpu_read_guest_atomic(vcpu, *gpa, &gentry, *bytes);
5215                 if (r)
5216                         gentry = 0;
5217         }
5218
5219         return gentry;
5220 }
5221
5222 /*
5223  * If we're seeing too many writes to a page, it may no longer be a page table,
5224  * or we may be forking, in which case it is better to unmap the page.
5225  */
5226 static bool detect_write_flooding(struct kvm_mmu_page *sp)
5227 {
5228         /*
5229          * Skip write-flooding detected for the sp whose level is 1, because
5230          * it can become unsync, then the guest page is not write-protected.
5231          */
5232         if (sp->role.level == PG_LEVEL_4K)
5233                 return false;
5234
5235         atomic_inc(&sp->write_flooding_count);
5236         return atomic_read(&sp->write_flooding_count) >= 3;
5237 }
5238
5239 /*
5240  * Misaligned accesses are too much trouble to fix up; also, they usually
5241  * indicate a page is not used as a page table.
5242  */
5243 static bool detect_write_misaligned(struct kvm_mmu_page *sp, gpa_t gpa,
5244                                     int bytes)
5245 {
5246         unsigned offset, pte_size, misaligned;
5247
5248         pgprintk("misaligned: gpa %llx bytes %d role %x\n",
5249                  gpa, bytes, sp->role.word);
5250
5251         offset = offset_in_page(gpa);
5252         pte_size = sp->role.has_4_byte_gpte ? 4 : 8;
5253
5254         /*
5255          * Sometimes, the OS only writes the last one bytes to update status
5256          * bits, for example, in linux, andb instruction is used in clear_bit().
5257          */
5258         if (!(offset & (pte_size - 1)) && bytes == 1)
5259                 return false;
5260
5261         misaligned = (offset ^ (offset + bytes - 1)) & ~(pte_size - 1);
5262         misaligned |= bytes < 4;
5263
5264         return misaligned;
5265 }
5266
5267 static u64 *get_written_sptes(struct kvm_mmu_page *sp, gpa_t gpa, int *nspte)
5268 {
5269         unsigned page_offset, quadrant;
5270         u64 *spte;
5271         int level;
5272
5273         page_offset = offset_in_page(gpa);
5274         level = sp->role.level;
5275         *nspte = 1;
5276         if (sp->role.has_4_byte_gpte) {
5277                 page_offset <<= 1;      /* 32->64 */
5278                 /*
5279                  * A 32-bit pde maps 4MB while the shadow pdes map
5280                  * only 2MB.  So we need to double the offset again
5281                  * and zap two pdes instead of one.
5282                  */
5283                 if (level == PT32_ROOT_LEVEL) {
5284                         page_offset &= ~7; /* kill rounding error */
5285                         page_offset <<= 1;
5286                         *nspte = 2;
5287                 }
5288                 quadrant = page_offset >> PAGE_SHIFT;
5289                 page_offset &= ~PAGE_MASK;
5290                 if (quadrant != sp->role.quadrant)
5291                         return NULL;
5292         }
5293
5294         spte = &sp->spt[page_offset / sizeof(*spte)];
5295         return spte;
5296 }
5297
5298 static void kvm_mmu_pte_write(struct kvm_vcpu *vcpu, gpa_t gpa,
5299                               const u8 *new, int bytes,
5300                               struct kvm_page_track_notifier_node *node)
5301 {
5302         gfn_t gfn = gpa >> PAGE_SHIFT;
5303         struct kvm_mmu_page *sp;
5304         LIST_HEAD(invalid_list);
5305         u64 entry, gentry, *spte;
5306         int npte;
5307         bool flush = false;
5308
5309         /*
5310          * If we don't have indirect shadow pages, it means no page is
5311          * write-protected, so we can exit simply.
5312          */
5313         if (!READ_ONCE(vcpu->kvm->arch.indirect_shadow_pages))
5314                 return;
5315
5316         pgprintk("%s: gpa %llx bytes %d\n", __func__, gpa, bytes);
5317
5318         write_lock(&vcpu->kvm->mmu_lock);
5319
5320         gentry = mmu_pte_write_fetch_gpte(vcpu, &gpa, &bytes);
5321
5322         ++vcpu->kvm->stat.mmu_pte_write;
5323
5324         for_each_gfn_valid_sp_with_gptes(vcpu->kvm, sp, gfn) {
5325                 if (detect_write_misaligned(sp, gpa, bytes) ||
5326                       detect_write_flooding(sp)) {
5327                         kvm_mmu_prepare_zap_page(vcpu->kvm, sp, &invalid_list);
5328                         ++vcpu->kvm->stat.mmu_flooded;
5329                         continue;
5330                 }
5331
5332                 spte = get_written_sptes(sp, gpa, &npte);
5333                 if (!spte)
5334                         continue;
5335
5336                 while (npte--) {
5337                         entry = *spte;
5338                         mmu_page_zap_pte(vcpu->kvm, sp, spte, NULL);
5339                         if (gentry && sp->role.level != PG_LEVEL_4K)
5340                                 ++vcpu->kvm->stat.mmu_pde_zapped;
5341                         if (need_remote_flush(entry, *spte))
5342                                 flush = true;
5343                         ++spte;
5344                 }
5345         }
5346         kvm_mmu_remote_flush_or_zap(vcpu->kvm, &invalid_list, flush);
5347         write_unlock(&vcpu->kvm->mmu_lock);
5348 }
5349
5350 int noinline kvm_mmu_page_fault(struct kvm_vcpu *vcpu, gpa_t cr2_or_gpa, u64 error_code,
5351                        void *insn, int insn_len)
5352 {
5353         int r, emulation_type = EMULTYPE_PF;
5354         bool direct = vcpu->arch.mmu->root_role.direct;
5355
5356         if (WARN_ON(!VALID_PAGE(vcpu->arch.mmu->root.hpa)))
5357                 return RET_PF_RETRY;
5358
5359         r = RET_PF_INVALID;
5360         if (unlikely(error_code & PFERR_RSVD_MASK)) {
5361                 r = handle_mmio_page_fault(vcpu, cr2_or_gpa, direct);
5362                 if (r == RET_PF_EMULATE)
5363                         goto emulate;
5364         }
5365
5366         if (r == RET_PF_INVALID) {
5367                 r = kvm_mmu_do_page_fault(vcpu, cr2_or_gpa,
5368                                           lower_32_bits(error_code), false);
5369                 if (KVM_BUG_ON(r == RET_PF_INVALID, vcpu->kvm))
5370                         return -EIO;
5371         }
5372
5373         if (r < 0)
5374                 return r;
5375         if (r != RET_PF_EMULATE)
5376                 return 1;
5377
5378         /*
5379          * Before emulating the instruction, check if the error code
5380          * was due to a RO violation while translating the guest page.
5381          * This can occur when using nested virtualization with nested
5382          * paging in both guests. If true, we simply unprotect the page
5383          * and resume the guest.
5384          */
5385         if (vcpu->arch.mmu->root_role.direct &&
5386             (error_code & PFERR_NESTED_GUEST_PAGE) == PFERR_NESTED_GUEST_PAGE) {
5387                 kvm_mmu_unprotect_page(vcpu->kvm, gpa_to_gfn(cr2_or_gpa));
5388                 return 1;
5389         }
5390
5391         /*
5392          * vcpu->arch.mmu.page_fault returned RET_PF_EMULATE, but we can still
5393          * optimistically try to just unprotect the page and let the processor
5394          * re-execute the instruction that caused the page fault.  Do not allow
5395          * retrying MMIO emulation, as it's not only pointless but could also
5396          * cause us to enter an infinite loop because the processor will keep
5397          * faulting on the non-existent MMIO address.  Retrying an instruction
5398          * from a nested guest is also pointless and dangerous as we are only
5399          * explicitly shadowing L1's page tables, i.e. unprotecting something
5400          * for L1 isn't going to magically fix whatever issue cause L2 to fail.
5401          */
5402         if (!mmio_info_in_cache(vcpu, cr2_or_gpa, direct) && !is_guest_mode(vcpu))
5403                 emulation_type |= EMULTYPE_ALLOW_RETRY_PF;
5404 emulate:
5405         return x86_emulate_instruction(vcpu, cr2_or_gpa, emulation_type, insn,
5406                                        insn_len);
5407 }
5408 EXPORT_SYMBOL_GPL(kvm_mmu_page_fault);
5409
5410 void kvm_mmu_invalidate_gva(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu,
5411                             gva_t gva, hpa_t root_hpa)
5412 {
5413         int i;
5414
5415         /* It's actually a GPA for vcpu->arch.guest_mmu.  */
5416         if (mmu != &vcpu->arch.guest_mmu) {
5417                 /* INVLPG on a non-canonical address is a NOP according to the SDM.  */
5418                 if (is_noncanonical_address(gva, vcpu))
5419                         return;
5420
5421                 static_call(kvm_x86_flush_tlb_gva)(vcpu, gva);
5422         }
5423
5424         if (!mmu->invlpg)
5425                 return;
5426
5427         if (root_hpa == INVALID_PAGE) {
5428                 mmu->invlpg(vcpu, gva, mmu->root.hpa);
5429
5430                 /*
5431                  * INVLPG is required to invalidate any global mappings for the VA,
5432                  * irrespective of PCID. Since it would take us roughly similar amount
5433                  * of work to determine whether any of the prev_root mappings of the VA
5434                  * is marked global, or to just sync it blindly, so we might as well
5435                  * just always sync it.
5436                  *
5437                  * Mappings not reachable via the current cr3 or the prev_roots will be
5438                  * synced when switching to that cr3, so nothing needs to be done here
5439                  * for them.
5440                  */
5441                 for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
5442                         if (VALID_PAGE(mmu->prev_roots[i].hpa))
5443                                 mmu->invlpg(vcpu, gva, mmu->prev_roots[i].hpa);
5444         } else {
5445                 mmu->invlpg(vcpu, gva, root_hpa);
5446         }
5447 }
5448
5449 void kvm_mmu_invlpg(struct kvm_vcpu *vcpu, gva_t gva)
5450 {
5451         kvm_mmu_invalidate_gva(vcpu, vcpu->arch.walk_mmu, gva, INVALID_PAGE);
5452         ++vcpu->stat.invlpg;
5453 }
5454 EXPORT_SYMBOL_GPL(kvm_mmu_invlpg);
5455
5456
5457 void kvm_mmu_invpcid_gva(struct kvm_vcpu *vcpu, gva_t gva, unsigned long pcid)
5458 {
5459         struct kvm_mmu *mmu = vcpu->arch.mmu;
5460         bool tlb_flush = false;
5461         uint i;
5462
5463         if (pcid == kvm_get_active_pcid(vcpu)) {
5464                 if (mmu->invlpg)
5465                         mmu->invlpg(vcpu, gva, mmu->root.hpa);
5466                 tlb_flush = true;
5467         }
5468
5469         for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
5470                 if (VALID_PAGE(mmu->prev_roots[i].hpa) &&
5471                     pcid == kvm_get_pcid(vcpu, mmu->prev_roots[i].pgd)) {
5472                         if (mmu->invlpg)
5473                                 mmu->invlpg(vcpu, gva, mmu->prev_roots[i].hpa);
5474                         tlb_flush = true;
5475                 }
5476         }
5477
5478         if (tlb_flush)
5479                 static_call(kvm_x86_flush_tlb_gva)(vcpu, gva);
5480
5481         ++vcpu->stat.invlpg;
5482
5483         /*
5484          * Mappings not reachable via the current cr3 or the prev_roots will be
5485          * synced when switching to that cr3, so nothing needs to be done here
5486          * for them.
5487          */
5488 }
5489
5490 void kvm_configure_mmu(bool enable_tdp, int tdp_forced_root_level,
5491                        int tdp_max_root_level, int tdp_huge_page_level)
5492 {
5493         tdp_enabled = enable_tdp;
5494         tdp_root_level = tdp_forced_root_level;
5495         max_tdp_level = tdp_max_root_level;
5496
5497         /*
5498          * max_huge_page_level reflects KVM's MMU capabilities irrespective
5499          * of kernel support, e.g. KVM may be capable of using 1GB pages when
5500          * the kernel is not.  But, KVM never creates a page size greater than
5501          * what is used by the kernel for any given HVA, i.e. the kernel's
5502          * capabilities are ultimately consulted by kvm_mmu_hugepage_adjust().
5503          */
5504         if (tdp_enabled)
5505                 max_huge_page_level = tdp_huge_page_level;
5506         else if (boot_cpu_has(X86_FEATURE_GBPAGES))
5507                 max_huge_page_level = PG_LEVEL_1G;
5508         else
5509                 max_huge_page_level = PG_LEVEL_2M;
5510 }
5511 EXPORT_SYMBOL_GPL(kvm_configure_mmu);
5512
5513 /* The return value indicates if tlb flush on all vcpus is needed. */
5514 typedef bool (*slot_level_handler) (struct kvm *kvm,
5515                                     struct kvm_rmap_head *rmap_head,
5516                                     const struct kvm_memory_slot *slot);
5517
5518 /* The caller should hold mmu-lock before calling this function. */
5519 static __always_inline bool
5520 slot_handle_level_range(struct kvm *kvm, const struct kvm_memory_slot *memslot,
5521                         slot_level_handler fn, int start_level, int end_level,
5522                         gfn_t start_gfn, gfn_t end_gfn, bool flush_on_yield,
5523                         bool flush)
5524 {
5525         struct slot_rmap_walk_iterator iterator;
5526
5527         for_each_slot_rmap_range(memslot, start_level, end_level, start_gfn,
5528                         end_gfn, &iterator) {
5529                 if (iterator.rmap)
5530                         flush |= fn(kvm, iterator.rmap, memslot);
5531
5532                 if (need_resched() || rwlock_needbreak(&kvm->mmu_lock)) {
5533                         if (flush && flush_on_yield) {
5534                                 kvm_flush_remote_tlbs_with_address(kvm,
5535                                                 start_gfn,
5536                                                 iterator.gfn - start_gfn + 1);
5537                                 flush = false;
5538                         }
5539                         cond_resched_rwlock_write(&kvm->mmu_lock);
5540                 }
5541         }
5542
5543         return flush;
5544 }
5545
5546 static __always_inline bool
5547 slot_handle_level(struct kvm *kvm, const struct kvm_memory_slot *memslot,
5548                   slot_level_handler fn, int start_level, int end_level,
5549                   bool flush_on_yield)
5550 {
5551         return slot_handle_level_range(kvm, memslot, fn, start_level,
5552                         end_level, memslot->base_gfn,
5553                         memslot->base_gfn + memslot->npages - 1,
5554                         flush_on_yield, false);
5555 }
5556
5557 static __always_inline bool
5558 slot_handle_level_4k(struct kvm *kvm, const struct kvm_memory_slot *memslot,
5559                      slot_level_handler fn, bool flush_on_yield)
5560 {
5561         return slot_handle_level(kvm, memslot, fn, PG_LEVEL_4K,
5562                                  PG_LEVEL_4K, flush_on_yield);
5563 }
5564
5565 static void free_mmu_pages(struct kvm_mmu *mmu)
5566 {
5567         if (!tdp_enabled && mmu->pae_root)
5568                 set_memory_encrypted((unsigned long)mmu->pae_root, 1);
5569         free_page((unsigned long)mmu->pae_root);
5570         free_page((unsigned long)mmu->pml4_root);
5571         free_page((unsigned long)mmu->pml5_root);
5572 }
5573
5574 static int __kvm_mmu_create(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu)
5575 {
5576         struct page *page;
5577         int i;
5578
5579         mmu->root.hpa = INVALID_PAGE;
5580         mmu->root.pgd = 0;
5581         for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
5582                 mmu->prev_roots[i] = KVM_MMU_ROOT_INFO_INVALID;
5583
5584         /* vcpu->arch.guest_mmu isn't used when !tdp_enabled. */
5585         if (!tdp_enabled && mmu == &vcpu->arch.guest_mmu)
5586                 return 0;
5587
5588         /*
5589          * When using PAE paging, the four PDPTEs are treated as 'root' pages,
5590          * while the PDP table is a per-vCPU construct that's allocated at MMU
5591          * creation.  When emulating 32-bit mode, cr3 is only 32 bits even on
5592          * x86_64.  Therefore we need to allocate the PDP table in the first
5593          * 4GB of memory, which happens to fit the DMA32 zone.  TDP paging
5594          * generally doesn't use PAE paging and can skip allocating the PDP
5595          * table.  The main exception, handled here, is SVM's 32-bit NPT.  The
5596          * other exception is for shadowing L1's 32-bit or PAE NPT on 64-bit
5597          * KVM; that horror is handled on-demand by mmu_alloc_special_roots().
5598          */
5599         if (tdp_enabled && kvm_mmu_get_tdp_level(vcpu) > PT32E_ROOT_LEVEL)
5600                 return 0;
5601
5602         page = alloc_page(GFP_KERNEL_ACCOUNT | __GFP_DMA32);
5603         if (!page)
5604                 return -ENOMEM;
5605
5606         mmu->pae_root = page_address(page);
5607
5608         /*
5609          * CR3 is only 32 bits when PAE paging is used, thus it's impossible to
5610          * get the CPU to treat the PDPTEs as encrypted.  Decrypt the page so
5611          * that KVM's writes and the CPU's reads get along.  Note, this is
5612          * only necessary when using shadow paging, as 64-bit NPT can get at
5613          * the C-bit even when shadowing 32-bit NPT, and SME isn't supported
5614          * by 32-bit kernels (when KVM itself uses 32-bit NPT).
5615          */
5616         if (!tdp_enabled)
5617                 set_memory_decrypted((unsigned long)mmu->pae_root, 1);
5618         else
5619                 WARN_ON_ONCE(shadow_me_value);
5620
5621         for (i = 0; i < 4; ++i)
5622                 mmu->pae_root[i] = INVALID_PAE_ROOT;
5623
5624         return 0;
5625 }
5626
5627 int kvm_mmu_create(struct kvm_vcpu *vcpu)
5628 {
5629         int ret;
5630
5631         vcpu->arch.mmu_pte_list_desc_cache.kmem_cache = pte_list_desc_cache;
5632         vcpu->arch.mmu_pte_list_desc_cache.gfp_zero = __GFP_ZERO;
5633
5634         vcpu->arch.mmu_page_header_cache.kmem_cache = mmu_page_header_cache;
5635         vcpu->arch.mmu_page_header_cache.gfp_zero = __GFP_ZERO;
5636
5637         vcpu->arch.mmu_shadow_page_cache.gfp_zero = __GFP_ZERO;
5638
5639         vcpu->arch.mmu = &vcpu->arch.root_mmu;
5640         vcpu->arch.walk_mmu = &vcpu->arch.root_mmu;
5641
5642         ret = __kvm_mmu_create(vcpu, &vcpu->arch.guest_mmu);
5643         if (ret)
5644                 return ret;
5645
5646         ret = __kvm_mmu_create(vcpu, &vcpu->arch.root_mmu);
5647         if (ret)
5648                 goto fail_allocate_root;
5649
5650         return ret;
5651  fail_allocate_root:
5652         free_mmu_pages(&vcpu->arch.guest_mmu);
5653         return ret;
5654 }
5655
5656 #define BATCH_ZAP_PAGES 10
5657 static void kvm_zap_obsolete_pages(struct kvm *kvm)
5658 {
5659         struct kvm_mmu_page *sp, *node;
5660         int nr_zapped, batch = 0;
5661         bool unstable;
5662
5663 restart:
5664         list_for_each_entry_safe_reverse(sp, node,
5665               &kvm->arch.active_mmu_pages, link) {
5666                 /*
5667                  * No obsolete valid page exists before a newly created page
5668                  * since active_mmu_pages is a FIFO list.
5669                  */
5670                 if (!is_obsolete_sp(kvm, sp))
5671                         break;
5672
5673                 /*
5674                  * Invalid pages should never land back on the list of active
5675                  * pages.  Skip the bogus page, otherwise we'll get stuck in an
5676                  * infinite loop if the page gets put back on the list (again).
5677                  */
5678                 if (WARN_ON(sp->role.invalid))
5679                         continue;
5680
5681                 /*
5682                  * No need to flush the TLB since we're only zapping shadow
5683                  * pages with an obsolete generation number and all vCPUS have
5684                  * loaded a new root, i.e. the shadow pages being zapped cannot
5685                  * be in active use by the guest.
5686                  */
5687                 if (batch >= BATCH_ZAP_PAGES &&
5688                     cond_resched_rwlock_write(&kvm->mmu_lock)) {
5689                         batch = 0;
5690                         goto restart;
5691                 }
5692
5693                 unstable = __kvm_mmu_prepare_zap_page(kvm, sp,
5694                                 &kvm->arch.zapped_obsolete_pages, &nr_zapped);
5695                 batch += nr_zapped;
5696
5697                 if (unstable)
5698                         goto restart;
5699         }
5700
5701         /*
5702          * Kick all vCPUs (via remote TLB flush) before freeing the page tables
5703          * to ensure KVM is not in the middle of a lockless shadow page table
5704          * walk, which may reference the pages.  The remote TLB flush itself is
5705          * not required and is simply a convenient way to kick vCPUs as needed.
5706          * KVM performs a local TLB flush when allocating a new root (see
5707          * kvm_mmu_load()), and the reload in the caller ensure no vCPUs are
5708          * running with an obsolete MMU.
5709          */
5710         kvm_mmu_commit_zap_page(kvm, &kvm->arch.zapped_obsolete_pages);
5711 }
5712
5713 /*
5714  * Fast invalidate all shadow pages and use lock-break technique
5715  * to zap obsolete pages.
5716  *
5717  * It's required when memslot is being deleted or VM is being
5718  * destroyed, in these cases, we should ensure that KVM MMU does
5719  * not use any resource of the being-deleted slot or all slots
5720  * after calling the function.
5721  */
5722 static void kvm_mmu_zap_all_fast(struct kvm *kvm)
5723 {
5724         lockdep_assert_held(&kvm->slots_lock);
5725
5726         write_lock(&kvm->mmu_lock);
5727         trace_kvm_mmu_zap_all_fast(kvm);
5728
5729         /*
5730          * Toggle mmu_valid_gen between '0' and '1'.  Because slots_lock is
5731          * held for the entire duration of zapping obsolete pages, it's
5732          * impossible for there to be multiple invalid generations associated
5733          * with *valid* shadow pages at any given time, i.e. there is exactly
5734          * one valid generation and (at most) one invalid generation.
5735          */
5736         kvm->arch.mmu_valid_gen = kvm->arch.mmu_valid_gen ? 0 : 1;
5737
5738         /*
5739          * In order to ensure all vCPUs drop their soon-to-be invalid roots,
5740          * invalidating TDP MMU roots must be done while holding mmu_lock for
5741          * write and in the same critical section as making the reload request,
5742          * e.g. before kvm_zap_obsolete_pages() could drop mmu_lock and yield.
5743          */
5744         if (is_tdp_mmu_enabled(kvm))
5745                 kvm_tdp_mmu_invalidate_all_roots(kvm);
5746
5747         /*
5748          * Notify all vcpus to reload its shadow page table and flush TLB.
5749          * Then all vcpus will switch to new shadow page table with the new
5750          * mmu_valid_gen.
5751          *
5752          * Note: we need to do this under the protection of mmu_lock,
5753          * otherwise, vcpu would purge shadow page but miss tlb flush.
5754          */
5755         kvm_make_all_cpus_request(kvm, KVM_REQ_MMU_FREE_OBSOLETE_ROOTS);
5756
5757         kvm_zap_obsolete_pages(kvm);
5758
5759         write_unlock(&kvm->mmu_lock);
5760
5761         /*
5762          * Zap the invalidated TDP MMU roots, all SPTEs must be dropped before
5763          * returning to the caller, e.g. if the zap is in response to a memslot
5764          * deletion, mmu_notifier callbacks will be unable to reach the SPTEs
5765          * associated with the deleted memslot once the update completes, and
5766          * Deferring the zap until the final reference to the root is put would
5767          * lead to use-after-free.
5768          */
5769         if (is_tdp_mmu_enabled(kvm))
5770                 kvm_tdp_mmu_zap_invalidated_roots(kvm);
5771 }
5772
5773 static bool kvm_has_zapped_obsolete_pages(struct kvm *kvm)
5774 {
5775         return unlikely(!list_empty_careful(&kvm->arch.zapped_obsolete_pages));
5776 }
5777
5778 static void kvm_mmu_invalidate_zap_pages_in_memslot(struct kvm *kvm,
5779                         struct kvm_memory_slot *slot,
5780                         struct kvm_page_track_notifier_node *node)
5781 {
5782         kvm_mmu_zap_all_fast(kvm);
5783 }
5784
5785 int kvm_mmu_init_vm(struct kvm *kvm)
5786 {
5787         struct kvm_page_track_notifier_node *node = &kvm->arch.mmu_sp_tracker;
5788         int r;
5789
5790         INIT_LIST_HEAD(&kvm->arch.active_mmu_pages);
5791         INIT_LIST_HEAD(&kvm->arch.zapped_obsolete_pages);
5792         INIT_LIST_HEAD(&kvm->arch.lpage_disallowed_mmu_pages);
5793         spin_lock_init(&kvm->arch.mmu_unsync_pages_lock);
5794
5795         r = kvm_mmu_init_tdp_mmu(kvm);
5796         if (r < 0)
5797                 return r;
5798
5799         node->track_write = kvm_mmu_pte_write;
5800         node->track_flush_slot = kvm_mmu_invalidate_zap_pages_in_memslot;
5801         kvm_page_track_register_notifier(kvm, node);
5802         return 0;
5803 }
5804
5805 void kvm_mmu_uninit_vm(struct kvm *kvm)
5806 {
5807         struct kvm_page_track_notifier_node *node = &kvm->arch.mmu_sp_tracker;
5808
5809         kvm_page_track_unregister_notifier(kvm, node);
5810
5811         kvm_mmu_uninit_tdp_mmu(kvm);
5812 }
5813
5814 static bool __kvm_zap_rmaps(struct kvm *kvm, gfn_t gfn_start, gfn_t gfn_end)
5815 {
5816         const struct kvm_memory_slot *memslot;
5817         struct kvm_memslots *slots;
5818         struct kvm_memslot_iter iter;
5819         bool flush = false;
5820         gfn_t start, end;
5821         int i;
5822
5823         if (!kvm_memslots_have_rmaps(kvm))
5824                 return flush;
5825
5826         for (i = 0; i < KVM_ADDRESS_SPACE_NUM; i++) {
5827                 slots = __kvm_memslots(kvm, i);
5828
5829                 kvm_for_each_memslot_in_gfn_range(&iter, slots, gfn_start, gfn_end) {
5830                         memslot = iter.slot;
5831                         start = max(gfn_start, memslot->base_gfn);
5832                         end = min(gfn_end, memslot->base_gfn + memslot->npages);
5833                         if (WARN_ON_ONCE(start >= end))
5834                                 continue;
5835
5836                         flush = slot_handle_level_range(kvm, memslot, kvm_zap_rmapp,
5837
5838                                                         PG_LEVEL_4K, KVM_MAX_HUGEPAGE_LEVEL,
5839                                                         start, end - 1, true, flush);
5840                 }
5841         }
5842
5843         return flush;
5844 }
5845
5846 /*
5847  * Invalidate (zap) SPTEs that cover GFNs from gfn_start and up to gfn_end
5848  * (not including it)
5849  */
5850 void kvm_zap_gfn_range(struct kvm *kvm, gfn_t gfn_start, gfn_t gfn_end)
5851 {
5852         bool flush;
5853         int i;
5854
5855         if (WARN_ON_ONCE(gfn_end <= gfn_start))
5856                 return;
5857
5858         write_lock(&kvm->mmu_lock);
5859
5860         kvm_inc_notifier_count(kvm, gfn_start, gfn_end);
5861
5862         flush = __kvm_zap_rmaps(kvm, gfn_start, gfn_end);
5863
5864         if (is_tdp_mmu_enabled(kvm)) {
5865                 for (i = 0; i < KVM_ADDRESS_SPACE_NUM; i++)
5866                         flush = kvm_tdp_mmu_zap_leafs(kvm, i, gfn_start,
5867                                                       gfn_end, true, flush);
5868         }
5869
5870         if (flush)
5871                 kvm_flush_remote_tlbs_with_address(kvm, gfn_start,
5872                                                    gfn_end - gfn_start);
5873
5874         kvm_dec_notifier_count(kvm, gfn_start, gfn_end);
5875
5876         write_unlock(&kvm->mmu_lock);
5877 }
5878
5879 static bool slot_rmap_write_protect(struct kvm *kvm,
5880                                     struct kvm_rmap_head *rmap_head,
5881                                     const struct kvm_memory_slot *slot)
5882 {
5883         return rmap_write_protect(rmap_head, false);
5884 }
5885
5886 void kvm_mmu_slot_remove_write_access(struct kvm *kvm,
5887                                       const struct kvm_memory_slot *memslot,
5888                                       int start_level)
5889 {
5890         bool flush = false;
5891
5892         if (kvm_memslots_have_rmaps(kvm)) {
5893                 write_lock(&kvm->mmu_lock);
5894                 flush = slot_handle_level(kvm, memslot, slot_rmap_write_protect,
5895                                           start_level, KVM_MAX_HUGEPAGE_LEVEL,
5896                                           false);
5897                 write_unlock(&kvm->mmu_lock);
5898         }
5899
5900         if (is_tdp_mmu_enabled(kvm)) {
5901                 read_lock(&kvm->mmu_lock);
5902                 flush |= kvm_tdp_mmu_wrprot_slot(kvm, memslot, start_level);
5903                 read_unlock(&kvm->mmu_lock);
5904         }
5905
5906         /*
5907          * Flush TLBs if any SPTEs had to be write-protected to ensure that
5908          * guest writes are reflected in the dirty bitmap before the memslot
5909          * update completes, i.e. before enabling dirty logging is visible to
5910          * userspace.
5911          *
5912          * Perform the TLB flush outside the mmu_lock to reduce the amount of
5913          * time the lock is held. However, this does mean that another CPU can
5914          * now grab mmu_lock and encounter a write-protected SPTE while CPUs
5915          * still have a writable mapping for the associated GFN in their TLB.
5916          *
5917          * This is safe but requires KVM to be careful when making decisions
5918          * based on the write-protection status of an SPTE. Specifically, KVM
5919          * also write-protects SPTEs to monitor changes to guest page tables
5920          * during shadow paging, and must guarantee no CPUs can write to those
5921          * page before the lock is dropped. As mentioned in the previous
5922          * paragraph, a write-protected SPTE is no guarantee that CPU cannot
5923          * perform writes. So to determine if a TLB flush is truly required, KVM
5924          * will clear a separate software-only bit (MMU-writable) and skip the
5925          * flush if-and-only-if this bit was already clear.
5926          *
5927          * See is_writable_pte() for more details.
5928          */
5929         if (flush)
5930                 kvm_arch_flush_remote_tlbs_memslot(kvm, memslot);
5931 }
5932
5933 /* Must be called with the mmu_lock held in write-mode. */
5934 void kvm_mmu_try_split_huge_pages(struct kvm *kvm,
5935                                    const struct kvm_memory_slot *memslot,
5936                                    u64 start, u64 end,
5937                                    int target_level)
5938 {
5939         if (is_tdp_mmu_enabled(kvm))
5940                 kvm_tdp_mmu_try_split_huge_pages(kvm, memslot, start, end,
5941                                                  target_level, false);
5942
5943         /*
5944          * A TLB flush is unnecessary at this point for the same resons as in
5945          * kvm_mmu_slot_try_split_huge_pages().
5946          */
5947 }
5948
5949 void kvm_mmu_slot_try_split_huge_pages(struct kvm *kvm,
5950                                         const struct kvm_memory_slot *memslot,
5951                                         int target_level)
5952 {
5953         u64 start = memslot->base_gfn;
5954         u64 end = start + memslot->npages;
5955
5956         if (is_tdp_mmu_enabled(kvm)) {
5957                 read_lock(&kvm->mmu_lock);
5958                 kvm_tdp_mmu_try_split_huge_pages(kvm, memslot, start, end, target_level, true);
5959                 read_unlock(&kvm->mmu_lock);
5960         }
5961
5962         /*
5963          * No TLB flush is necessary here. KVM will flush TLBs after
5964          * write-protecting and/or clearing dirty on the newly split SPTEs to
5965          * ensure that guest writes are reflected in the dirty log before the
5966          * ioctl to enable dirty logging on this memslot completes. Since the
5967          * split SPTEs retain the write and dirty bits of the huge SPTE, it is
5968          * safe for KVM to decide if a TLB flush is necessary based on the split
5969          * SPTEs.
5970          */
5971 }
5972
5973 static bool kvm_mmu_zap_collapsible_spte(struct kvm *kvm,
5974                                          struct kvm_rmap_head *rmap_head,
5975                                          const struct kvm_memory_slot *slot)
5976 {
5977         u64 *sptep;
5978         struct rmap_iterator iter;
5979         int need_tlb_flush = 0;
5980         kvm_pfn_t pfn;
5981         struct kvm_mmu_page *sp;
5982
5983 restart:
5984         for_each_rmap_spte(rmap_head, &iter, sptep) {
5985                 sp = sptep_to_sp(sptep);
5986                 pfn = spte_to_pfn(*sptep);
5987
5988                 /*
5989                  * We cannot do huge page mapping for indirect shadow pages,
5990                  * which are found on the last rmap (level = 1) when not using
5991                  * tdp; such shadow pages are synced with the page table in
5992                  * the guest, and the guest page table is using 4K page size
5993                  * mapping if the indirect sp has level = 1.
5994                  */
5995                 if (sp->role.direct && !kvm_is_reserved_pfn(pfn) &&
5996                     sp->role.level < kvm_mmu_max_mapping_level(kvm, slot, sp->gfn,
5997                                                                pfn, PG_LEVEL_NUM)) {
5998                         pte_list_remove(kvm, rmap_head, sptep);
5999
6000                         if (kvm_available_flush_tlb_with_range())
6001                                 kvm_flush_remote_tlbs_with_address(kvm, sp->gfn,
6002                                         KVM_PAGES_PER_HPAGE(sp->role.level));
6003                         else
6004                                 need_tlb_flush = 1;
6005
6006                         goto restart;
6007                 }
6008         }
6009
6010         return need_tlb_flush;
6011 }
6012
6013 void kvm_mmu_zap_collapsible_sptes(struct kvm *kvm,
6014                                    const struct kvm_memory_slot *slot)
6015 {
6016         if (kvm_memslots_have_rmaps(kvm)) {
6017                 write_lock(&kvm->mmu_lock);
6018                 /*
6019                  * Zap only 4k SPTEs since the legacy MMU only supports dirty
6020                  * logging at a 4k granularity and never creates collapsible
6021                  * 2m SPTEs during dirty logging.
6022                  */
6023                 if (slot_handle_level_4k(kvm, slot, kvm_mmu_zap_collapsible_spte, true))
6024                         kvm_arch_flush_remote_tlbs_memslot(kvm, slot);
6025                 write_unlock(&kvm->mmu_lock);
6026         }
6027
6028         if (is_tdp_mmu_enabled(kvm)) {
6029                 read_lock(&kvm->mmu_lock);
6030                 kvm_tdp_mmu_zap_collapsible_sptes(kvm, slot);
6031                 read_unlock(&kvm->mmu_lock);
6032         }
6033 }
6034
6035 void kvm_arch_flush_remote_tlbs_memslot(struct kvm *kvm,
6036                                         const struct kvm_memory_slot *memslot)
6037 {
6038         /*
6039          * All current use cases for flushing the TLBs for a specific memslot
6040          * related to dirty logging, and many do the TLB flush out of mmu_lock.
6041          * The interaction between the various operations on memslot must be
6042          * serialized by slots_locks to ensure the TLB flush from one operation
6043          * is observed by any other operation on the same memslot.
6044          */
6045         lockdep_assert_held(&kvm->slots_lock);
6046         kvm_flush_remote_tlbs_with_address(kvm, memslot->base_gfn,
6047                                            memslot->npages);
6048 }
6049
6050 void kvm_mmu_slot_leaf_clear_dirty(struct kvm *kvm,
6051                                    const struct kvm_memory_slot *memslot)
6052 {
6053         bool flush = false;
6054
6055         if (kvm_memslots_have_rmaps(kvm)) {
6056                 write_lock(&kvm->mmu_lock);
6057                 /*
6058                  * Clear dirty bits only on 4k SPTEs since the legacy MMU only
6059                  * support dirty logging at a 4k granularity.
6060                  */
6061                 flush = slot_handle_level_4k(kvm, memslot, __rmap_clear_dirty, false);
6062                 write_unlock(&kvm->mmu_lock);
6063         }
6064
6065         if (is_tdp_mmu_enabled(kvm)) {
6066                 read_lock(&kvm->mmu_lock);
6067                 flush |= kvm_tdp_mmu_clear_dirty_slot(kvm, memslot);
6068                 read_unlock(&kvm->mmu_lock);
6069         }
6070
6071         /*
6072          * It's also safe to flush TLBs out of mmu lock here as currently this
6073          * function is only used for dirty logging, in which case flushing TLB
6074          * out of mmu lock also guarantees no dirty pages will be lost in
6075          * dirty_bitmap.
6076          */
6077         if (flush)
6078                 kvm_arch_flush_remote_tlbs_memslot(kvm, memslot);
6079 }
6080
6081 void kvm_mmu_zap_all(struct kvm *kvm)
6082 {
6083         struct kvm_mmu_page *sp, *node;
6084         LIST_HEAD(invalid_list);
6085         int ign;
6086
6087         write_lock(&kvm->mmu_lock);
6088 restart:
6089         list_for_each_entry_safe(sp, node, &kvm->arch.active_mmu_pages, link) {
6090                 if (WARN_ON(sp->role.invalid))
6091                         continue;
6092                 if (__kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list, &ign))
6093                         goto restart;
6094                 if (cond_resched_rwlock_write(&kvm->mmu_lock))
6095                         goto restart;
6096         }
6097
6098         kvm_mmu_commit_zap_page(kvm, &invalid_list);
6099
6100         if (is_tdp_mmu_enabled(kvm))
6101                 kvm_tdp_mmu_zap_all(kvm);
6102
6103         write_unlock(&kvm->mmu_lock);
6104 }
6105
6106 void kvm_mmu_invalidate_mmio_sptes(struct kvm *kvm, u64 gen)
6107 {
6108         WARN_ON(gen & KVM_MEMSLOT_GEN_UPDATE_IN_PROGRESS);
6109
6110         gen &= MMIO_SPTE_GEN_MASK;
6111
6112         /*
6113          * Generation numbers are incremented in multiples of the number of
6114          * address spaces in order to provide unique generations across all
6115          * address spaces.  Strip what is effectively the address space
6116          * modifier prior to checking for a wrap of the MMIO generation so
6117          * that a wrap in any address space is detected.
6118          */
6119         gen &= ~((u64)KVM_ADDRESS_SPACE_NUM - 1);
6120
6121         /*
6122          * The very rare case: if the MMIO generation number has wrapped,
6123          * zap all shadow pages.
6124          */
6125         if (unlikely(gen == 0)) {
6126                 kvm_debug_ratelimited("kvm: zapping shadow pages for mmio generation wraparound\n");
6127                 kvm_mmu_zap_all_fast(kvm);
6128         }
6129 }
6130
6131 static unsigned long
6132 mmu_shrink_scan(struct shrinker *shrink, struct shrink_control *sc)
6133 {
6134         struct kvm *kvm;
6135         int nr_to_scan = sc->nr_to_scan;
6136         unsigned long freed = 0;
6137
6138         mutex_lock(&kvm_lock);
6139
6140         list_for_each_entry(kvm, &vm_list, vm_list) {
6141                 int idx;
6142                 LIST_HEAD(invalid_list);
6143
6144                 /*
6145                  * Never scan more than sc->nr_to_scan VM instances.
6146                  * Will not hit this condition practically since we do not try
6147                  * to shrink more than one VM and it is very unlikely to see
6148                  * !n_used_mmu_pages so many times.
6149                  */
6150                 if (!nr_to_scan--)
6151                         break;
6152                 /*
6153                  * n_used_mmu_pages is accessed without holding kvm->mmu_lock
6154                  * here. We may skip a VM instance errorneosly, but we do not
6155                  * want to shrink a VM that only started to populate its MMU
6156                  * anyway.
6157                  */
6158                 if (!kvm->arch.n_used_mmu_pages &&
6159                     !kvm_has_zapped_obsolete_pages(kvm))
6160                         continue;
6161
6162                 idx = srcu_read_lock(&kvm->srcu);
6163                 write_lock(&kvm->mmu_lock);
6164
6165                 if (kvm_has_zapped_obsolete_pages(kvm)) {
6166                         kvm_mmu_commit_zap_page(kvm,
6167                               &kvm->arch.zapped_obsolete_pages);
6168                         goto unlock;
6169                 }
6170
6171                 freed = kvm_mmu_zap_oldest_mmu_pages(kvm, sc->nr_to_scan);
6172
6173 unlock:
6174                 write_unlock(&kvm->mmu_lock);
6175                 srcu_read_unlock(&kvm->srcu, idx);
6176
6177                 /*
6178                  * unfair on small ones
6179                  * per-vm shrinkers cry out
6180                  * sadness comes quickly
6181                  */
6182                 list_move_tail(&kvm->vm_list, &vm_list);
6183                 break;
6184         }
6185
6186         mutex_unlock(&kvm_lock);
6187         return freed;
6188 }
6189
6190 static unsigned long
6191 mmu_shrink_count(struct shrinker *shrink, struct shrink_control *sc)
6192 {
6193         return percpu_counter_read_positive(&kvm_total_used_mmu_pages);
6194 }
6195
6196 static struct shrinker mmu_shrinker = {
6197         .count_objects = mmu_shrink_count,
6198         .scan_objects = mmu_shrink_scan,
6199         .seeks = DEFAULT_SEEKS * 10,
6200 };
6201
6202 static void mmu_destroy_caches(void)
6203 {
6204         kmem_cache_destroy(pte_list_desc_cache);
6205         kmem_cache_destroy(mmu_page_header_cache);
6206 }
6207
6208 static bool get_nx_auto_mode(void)
6209 {
6210         /* Return true when CPU has the bug, and mitigations are ON */
6211         return boot_cpu_has_bug(X86_BUG_ITLB_MULTIHIT) && !cpu_mitigations_off();
6212 }
6213
6214 static void __set_nx_huge_pages(bool val)
6215 {
6216         nx_huge_pages = itlb_multihit_kvm_mitigation = val;
6217 }
6218
6219 static int set_nx_huge_pages(const char *val, const struct kernel_param *kp)
6220 {
6221         bool old_val = nx_huge_pages;
6222         bool new_val;
6223
6224         /* In "auto" mode deploy workaround only if CPU has the bug. */
6225         if (sysfs_streq(val, "off"))
6226                 new_val = 0;
6227         else if (sysfs_streq(val, "force"))
6228                 new_val = 1;
6229         else if (sysfs_streq(val, "auto"))
6230                 new_val = get_nx_auto_mode();
6231         else if (strtobool(val, &new_val) < 0)
6232                 return -EINVAL;
6233
6234         __set_nx_huge_pages(new_val);
6235
6236         if (new_val != old_val) {
6237                 struct kvm *kvm;
6238
6239                 mutex_lock(&kvm_lock);
6240
6241                 list_for_each_entry(kvm, &vm_list, vm_list) {
6242                         mutex_lock(&kvm->slots_lock);
6243                         kvm_mmu_zap_all_fast(kvm);
6244                         mutex_unlock(&kvm->slots_lock);
6245
6246                         wake_up_process(kvm->arch.nx_lpage_recovery_thread);
6247                 }
6248                 mutex_unlock(&kvm_lock);
6249         }
6250
6251         return 0;
6252 }
6253
6254 /*
6255  * nx_huge_pages needs to be resolved to true/false when kvm.ko is loaded, as
6256  * its default value of -1 is technically undefined behavior for a boolean.
6257  */
6258 void kvm_mmu_x86_module_init(void)
6259 {
6260         if (nx_huge_pages == -1)
6261                 __set_nx_huge_pages(get_nx_auto_mode());
6262 }
6263
6264 /*
6265  * The bulk of the MMU initialization is deferred until the vendor module is
6266  * loaded as many of the masks/values may be modified by VMX or SVM, i.e. need
6267  * to be reset when a potentially different vendor module is loaded.
6268  */
6269 int kvm_mmu_vendor_module_init(void)
6270 {
6271         int ret = -ENOMEM;
6272
6273         /*
6274          * MMU roles use union aliasing which is, generally speaking, an
6275          * undefined behavior. However, we supposedly know how compilers behave
6276          * and the current status quo is unlikely to change. Guardians below are
6277          * supposed to let us know if the assumption becomes false.
6278          */
6279         BUILD_BUG_ON(sizeof(union kvm_mmu_page_role) != sizeof(u32));
6280         BUILD_BUG_ON(sizeof(union kvm_mmu_extended_role) != sizeof(u32));
6281         BUILD_BUG_ON(sizeof(union kvm_cpu_role) != sizeof(u64));
6282
6283         kvm_mmu_reset_all_pte_masks();
6284
6285         pte_list_desc_cache = kmem_cache_create("pte_list_desc",
6286                                             sizeof(struct pte_list_desc),
6287                                             0, SLAB_ACCOUNT, NULL);
6288         if (!pte_list_desc_cache)
6289                 goto out;
6290
6291         mmu_page_header_cache = kmem_cache_create("kvm_mmu_page_header",
6292                                                   sizeof(struct kvm_mmu_page),
6293                                                   0, SLAB_ACCOUNT, NULL);
6294         if (!mmu_page_header_cache)
6295                 goto out;
6296
6297         if (percpu_counter_init(&kvm_total_used_mmu_pages, 0, GFP_KERNEL))
6298                 goto out;
6299
6300         ret = register_shrinker(&mmu_shrinker);
6301         if (ret)
6302                 goto out;
6303
6304         return 0;
6305
6306 out:
6307         mmu_destroy_caches();
6308         return ret;
6309 }
6310
6311 void kvm_mmu_destroy(struct kvm_vcpu *vcpu)
6312 {
6313         kvm_mmu_unload(vcpu);
6314         free_mmu_pages(&vcpu->arch.root_mmu);
6315         free_mmu_pages(&vcpu->arch.guest_mmu);
6316         mmu_free_memory_caches(vcpu);
6317 }
6318
6319 void kvm_mmu_vendor_module_exit(void)
6320 {
6321         mmu_destroy_caches();
6322         percpu_counter_destroy(&kvm_total_used_mmu_pages);
6323         unregister_shrinker(&mmu_shrinker);
6324 }
6325
6326 /*
6327  * Calculate the effective recovery period, accounting for '0' meaning "let KVM
6328  * select a halving time of 1 hour".  Returns true if recovery is enabled.
6329  */
6330 static bool calc_nx_huge_pages_recovery_period(uint *period)
6331 {
6332         /*
6333          * Use READ_ONCE to get the params, this may be called outside of the
6334          * param setters, e.g. by the kthread to compute its next timeout.
6335          */
6336         bool enabled = READ_ONCE(nx_huge_pages);
6337         uint ratio = READ_ONCE(nx_huge_pages_recovery_ratio);
6338
6339         if (!enabled || !ratio)
6340                 return false;
6341
6342         *period = READ_ONCE(nx_huge_pages_recovery_period_ms);
6343         if (!*period) {
6344                 /* Make sure the period is not less than one second.  */
6345                 ratio = min(ratio, 3600u);
6346                 *period = 60 * 60 * 1000 / ratio;
6347         }
6348         return true;
6349 }
6350
6351 static int set_nx_huge_pages_recovery_param(const char *val, const struct kernel_param *kp)
6352 {
6353         bool was_recovery_enabled, is_recovery_enabled;
6354         uint old_period, new_period;
6355         int err;
6356
6357         was_recovery_enabled = calc_nx_huge_pages_recovery_period(&old_period);
6358
6359         err = param_set_uint(val, kp);
6360         if (err)
6361                 return err;
6362
6363         is_recovery_enabled = calc_nx_huge_pages_recovery_period(&new_period);
6364
6365         if (is_recovery_enabled &&
6366             (!was_recovery_enabled || old_period > new_period)) {
6367                 struct kvm *kvm;
6368
6369                 mutex_lock(&kvm_lock);
6370
6371                 list_for_each_entry(kvm, &vm_list, vm_list)
6372                         wake_up_process(kvm->arch.nx_lpage_recovery_thread);
6373
6374                 mutex_unlock(&kvm_lock);
6375         }
6376
6377         return err;
6378 }
6379
6380 static void kvm_recover_nx_lpages(struct kvm *kvm)
6381 {
6382         unsigned long nx_lpage_splits = kvm->stat.nx_lpage_splits;
6383         int rcu_idx;
6384         struct kvm_mmu_page *sp;
6385         unsigned int ratio;
6386         LIST_HEAD(invalid_list);
6387         bool flush = false;
6388         ulong to_zap;
6389
6390         rcu_idx = srcu_read_lock(&kvm->srcu);
6391         write_lock(&kvm->mmu_lock);
6392
6393         /*
6394          * Zapping TDP MMU shadow pages, including the remote TLB flush, must
6395          * be done under RCU protection, because the pages are freed via RCU
6396          * callback.
6397          */
6398         rcu_read_lock();
6399
6400         ratio = READ_ONCE(nx_huge_pages_recovery_ratio);
6401         to_zap = ratio ? DIV_ROUND_UP(nx_lpage_splits, ratio) : 0;
6402         for ( ; to_zap; --to_zap) {
6403                 if (list_empty(&kvm->arch.lpage_disallowed_mmu_pages))
6404                         break;
6405
6406                 /*
6407                  * We use a separate list instead of just using active_mmu_pages
6408                  * because the number of lpage_disallowed pages is expected to
6409                  * be relatively small compared to the total.
6410                  */
6411                 sp = list_first_entry(&kvm->arch.lpage_disallowed_mmu_pages,
6412                                       struct kvm_mmu_page,
6413                                       lpage_disallowed_link);
6414                 WARN_ON_ONCE(!sp->lpage_disallowed);
6415                 if (is_tdp_mmu_page(sp)) {
6416                         flush |= kvm_tdp_mmu_zap_sp(kvm, sp);
6417                 } else {
6418                         kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list);
6419                         WARN_ON_ONCE(sp->lpage_disallowed);
6420                 }
6421
6422                 if (need_resched() || rwlock_needbreak(&kvm->mmu_lock)) {
6423                         kvm_mmu_remote_flush_or_zap(kvm, &invalid_list, flush);
6424                         rcu_read_unlock();
6425
6426                         cond_resched_rwlock_write(&kvm->mmu_lock);
6427                         flush = false;
6428
6429                         rcu_read_lock();
6430                 }
6431         }
6432         kvm_mmu_remote_flush_or_zap(kvm, &invalid_list, flush);
6433
6434         rcu_read_unlock();
6435
6436         write_unlock(&kvm->mmu_lock);
6437         srcu_read_unlock(&kvm->srcu, rcu_idx);
6438 }
6439
6440 static long get_nx_lpage_recovery_timeout(u64 start_time)
6441 {
6442         bool enabled;
6443         uint period;
6444
6445         enabled = calc_nx_huge_pages_recovery_period(&period);
6446
6447         return enabled ? start_time + msecs_to_jiffies(period) - get_jiffies_64()
6448                        : MAX_SCHEDULE_TIMEOUT;
6449 }
6450
6451 static int kvm_nx_lpage_recovery_worker(struct kvm *kvm, uintptr_t data)
6452 {
6453         u64 start_time;
6454         long remaining_time;
6455
6456         while (true) {
6457                 start_time = get_jiffies_64();
6458                 remaining_time = get_nx_lpage_recovery_timeout(start_time);
6459
6460                 set_current_state(TASK_INTERRUPTIBLE);
6461                 while (!kthread_should_stop() && remaining_time > 0) {
6462                         schedule_timeout(remaining_time);
6463                         remaining_time = get_nx_lpage_recovery_timeout(start_time);
6464                         set_current_state(TASK_INTERRUPTIBLE);
6465                 }
6466
6467                 set_current_state(TASK_RUNNING);
6468
6469                 if (kthread_should_stop())
6470                         return 0;
6471
6472                 kvm_recover_nx_lpages(kvm);
6473         }
6474 }
6475
6476 int kvm_mmu_post_init_vm(struct kvm *kvm)
6477 {
6478         int err;
6479
6480         err = kvm_vm_create_worker_thread(kvm, kvm_nx_lpage_recovery_worker, 0,
6481                                           "kvm-nx-lpage-recovery",
6482                                           &kvm->arch.nx_lpage_recovery_thread);
6483         if (!err)
6484                 kthread_unpark(kvm->arch.nx_lpage_recovery_thread);
6485
6486         return err;
6487 }
6488
6489 void kvm_mmu_pre_destroy_vm(struct kvm *kvm)
6490 {
6491         if (kvm->arch.nx_lpage_recovery_thread)
6492                 kthread_stop(kvm->arch.nx_lpage_recovery_thread);
6493 }