summaryrefslogtreecommitdiffstats
path: root/arch/x86/kvm/mmu/tdp_mmu.c
Commit message (Expand)AuthorAgeFilesLines
* KVM: x86/mmu: Use SHADOW_NONPRESENT_VALUE for atomic zap in TDP MMUIsaku Yamahata2024-05-231-1/+1
* Merge tag 'kvm-x86-mmu-6.10' of https://github.com/kvm-x86/linux into HEADPaolo Bonzini2024-05-121-26/+49
|\
| * KVM: x86/mmu: Process atomically-zapped SPTEs after TLB flushDavid Matlack2024-04-091-26/+49
* | Merge tag 'loongarch-kvm-6.10' of git://git.kernel.org/pub/scm/linux/kernel/g...Paolo Bonzini2024-05-101-29/+22
|\ \
| * | KVM: x86/mmu: Fix and clarify comments about clearing D-bit vs. write-protectingDavid Matlack2024-04-111-10/+6
| * | KVM: x86/mmu: Remove function comments above clear_dirty_{gfn_range,pt_masked}()David Matlack2024-04-111-14/+0
| * | KVM: x86/mmu: Write-protect L2 SPTEs in TDP MMU when clearing dirty statusDavid Matlack2024-04-111-5/+16
| |/
* | KVM: x86/mmu: Track shadow MMIO value on a per-VM basisSean Christopherson2024-04-191-3/+3
* | KVM: x86/mmu: Replace hardcoded value 0 for the initial value for SPTESean Christopherson2024-04-191-6/+6
* | KVM: delete .change_pte MMU notifier callbackPaolo Bonzini2024-04-111-46/+0
|/
* KVM: x86/mmu: Alloc TDP MMU roots while holding mmu_lock for readSean Christopherson2024-02-221-33/+22
* KVM: x86/mmu: Check for usable TDP MMU root while holding mmu_lock for readSean Christopherson2024-02-221-10/+50
* KVM: x86/mmu: Skip invalid TDP MMU roots when write-protecting SPTEsSean Christopherson2024-02-221-9/+13
* KVM: x86/mmu: Skip invalid roots when zapping leaf SPTEs for GFN rangeSean Christopherson2024-02-221-4/+4
* KVM: x86/mmu: Allow passing '-1' for "all" as_id for TDP MMU iteratorsSean Christopherson2024-02-221-9/+9
* KVM: x86/mmu: Don't do TLB flush when zappings SPTEs in invalid rootsSean Christopherson2024-02-221-1/+7
* KVM: x86/mmu: Zap invalidated TDP MMU roots at 4KiB granularitySean Christopherson2024-02-221-7/+18
* KVM: x86/mmu: always take tdp_mmu_pages_lockPaolo Bonzini2023-12-011-20/+4
* KVM: x86/mmu: remove unnecessary "bool shared" argument from iteratorsPaolo Bonzini2023-12-011-25/+23
* KVM: x86/mmu: remove unnecessary "bool shared" argument from functionsPaolo Bonzini2023-12-011-13/+21
* KVM: x86/mmu: Check for leaf SPTE when clearing dirty bit in the TDP MMUDavid Matlack2023-12-011-3/+4
* KVM: x86/mmu: Stop zapping invalidated TDP MMU roots asynchronouslySean Christopherson2023-09-231-78/+55
* KVM: x86/mmu: Do not filter address spaces in for_each_tdp_mmu_root_yield_safe()Paolo Bonzini2023-09-231-11/+11
* KVM: x86/mmu: Open code leaf invalidation from mmu_notifierSean Christopherson2023-09-211-4/+9
* KVM: x86/mmu: Add helper to convert root hpa to shadow pageSean Christopherson2023-08-311-1/+1
* KVM: x86/mmu: Convert "runtime" WARN_ON() assertions to WARN_ON_ONCE()Sean Christopherson2023-08-311-10/+10
* KVM: x86/mmu: Rename MMU_WARN_ON() to KVM_MMU_WARN_ON()Sean Christopherson2023-08-311-4/+4
* KVM: x86/mmu: Move the lockdep_assert of mmu_lock to inside clear_dirty_pt_ma...Like Xu2023-08-311-1/+2
* KVM: Wrap kvm_{gfn,hva}_range.pte in a per-action unionSean Christopherson2023-08-171-3/+3
* KVM: x86/mmu: Add comment on try_cmpxchg64 usage in tdp_mmu_set_spte_atomicUros Bizjak2023-05-261-1/+4
* KVM: x86: Preserve TDP MMU roots until they are explicitly invalidatedSean Christopherson2023-04-261-65/+56
* KVM: x86/mmu: Merge all handle_changed_pte*() functionsVipin Sharma2023-04-041-30/+12
* KVM: x86/mmu: Remove handle_changed_spte_dirty_log()Vipin Sharma2023-04-041-23/+3
* KVM: x86/mmu: Remove "record_acc_track" in __tdp_mmu_set_spte()Vipin Sharma2023-04-041-34/+17
* KVM: x86/mmu: Bypass __handle_changed_spte() when aging TDP MMU SPTEsVipin Sharma2023-04-041-2/+2
* KVM: x86/mmu: Drop unnecessary dirty log checks when aging TDP MMU SPTEsVipin Sharma2023-04-041-2/+0
* KVM: x86/mmu: Clear only A-bit (if enabled) when aging TDP MMU SPTEsVipin Sharma2023-04-041-17/+21
* KVM: x86/mmu: Remove "record_dirty_log" in __tdp_mmu_set_spte()Vipin Sharma2023-04-041-15/+9
* KVM: x86/mmu: Bypass __handle_changed_spte() when clearing TDP MMU dirty bitsVipin Sharma2023-04-041-3/+4
* KVM: x86/mmu: Drop access tracking checks when clearing TDP MMU dirty bitsVipin Sharma2023-04-041-2/+0
* KVM: x86/mmu: Atomically clear SPTE dirty state in the clear-dirty-log flowVipin Sharma2023-04-041-8/+8
* KVM: x86/mmu: Consolidate Dirty vs. Writable clearing logic in TDP MMUVipin Sharma2023-04-041-26/+9
* KVM: x86/mmu: Use kvm_ad_enabled() to determine if TDP MMU SPTEs need wrprotVipin Sharma2023-04-041-2/+8
* KVM: x86/mmu: Cleanup range-based flushing for given pageHou Wenlong2023-01-241-2/+1
* KVM: x86/mmu: Reduce gfn range of tlb flushing in tdp_mmu_map_handle_target_l...Hou Wenlong2023-01-241-2/+1
* KVM: x86: Unify pr_fmt to use module name for all KVM modulesSean Christopherson2022-12-291-0/+1
* KVM: x86/mmu: Replace open coded usage of tdp_mmu_page with is_tdp_mmu_page()Sean Christopherson2022-12-291-1/+1
* KVM: x86/mmu: Move TDP MMU VM init/uninit behind tdp_mmu_enabledDavid Matlack2022-12-291-6/+0
* KVM: x86/mmu: Change tdp_mmu to a read-only parameterDavid Matlack2022-12-291-7/+2
* KVM: x86/mmu: Don't install TDP MMU SPTE if SP has unexpected levelSean Christopherson2022-12-231-1/+3