Received: by 2002:a05:6a10:3150:0:0:0:0 with SMTP id m16csp3146450pxc; Tue, 12 Apr 2022 14:53:40 -0700 (PDT) X-Google-Smtp-Source: ABdhPJw+CpKIyJqFpT53AN4kwyGkLwpU0M6FLUE7OC+6bBWU1SxpQXahnrOadeCzC5YvMvK8j0kX X-Received: by 2002:a17:903:2288:b0:158:761c:84e0 with SMTP id b8-20020a170903228800b00158761c84e0mr9001304plh.26.1649800419894; Tue, 12 Apr 2022 14:53:39 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1649800419; cv=none; d=google.com; s=arc-20160816; b=HzpoHWYwHQ+gvzJOnfHYls1UlxuAFiJwHyXNUw+UJctSf9o34FU7tvu7qmg1k4gCp8 AnRB7GHdbFmmR9bls++BPwmOIT9KK6bzFUSgQSidc5xWLbmbwkA+KFCcUrmTeQzm9JdM fO6NpapPny1q7IAaURau6zkQZ5ZZXBFk60gMkYCJs/nr+rjRmg7d0Z69IkaJ4akwmrU5 bGeVlPjkYo4dIghJyeDVeJyMShrTRGzC5hfeDSlYZtDFrNfoibtJ3wnH6ny34lbW0Xbb vKTl94xmt9oTZ+bYtZBP73rb6jSBmdwSYuyBeUlaWdxZUQpaI268KbdJ7L2IVcCd5J2G vR7A== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:user-agent:in-reply-to:content-disposition :mime-version:references:reply-to:message-id:subject:cc:to:from:date :dkim-signature; bh=xKgqn7AnJ06sfZbwdgHZB43GVhkgtAzfJ763welfnC4=; b=Bl+jxOeVSehmIBV5AnpllRBMGlGTmT4MXIV5z0LVhO6aqB8WR6NhmFc4qAhXM8456L XqJO7l9YRzUydQjvueExgQmMRuEg4rDNx7LimZiAIBM1UFdoGa3Cumq8zcxhHENl7vRD Nm2FG9u7npzRsCE0YZNwadF5QmDSpo+JPYZJYXMTx8O9HiU3W1HzN9fno803wjcyOonU 9OoziK7AGjubaJfvjKTJmkNEtUXTCJS7x/jaTgOUUbDBAAR3V8P6LS3QFwvxzzydd+Hu 48nqsF7yQU5gfBbxFVc/xsFyr5xcVY5uSsK3eZnWHngDXeMYD9hDPrappzqRxUZ7+V/8 LP1w== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@intel.com header.s=Intel header.b=KGHDBbML; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=intel.com Return-Path: Received: from lindbergh.monkeyblade.net (lindbergh.monkeyblade.net. [2620:137:e000::1:18]) by mx.google.com with ESMTPS id v10-20020a1709028d8a00b00153b2d1660fsi12824930plo.535.2022.04.12.14.53.39 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 12 Apr 2022 14:53:39 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:18 as permitted sender) client-ip=2620:137:e000::1:18; Authentication-Results: mx.google.com; dkim=pass header.i=@intel.com header.s=Intel header.b=KGHDBbML; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=intel.com Received: from vger.kernel.org (vger.kernel.org [23.128.96.18]) by lindbergh.monkeyblade.net (Postfix) with ESMTP id 4757F14752A; Tue, 12 Apr 2022 13:52:11 -0700 (PDT) Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1356166AbiDLNW6 (ORCPT + 99 others); Tue, 12 Apr 2022 09:22:58 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:56734 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1353308AbiDLNWR (ORCPT ); Tue, 12 Apr 2022 09:22:17 -0400 Received: from mga07.intel.com (mga07.intel.com [134.134.136.100]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id E8A03197; Tue, 12 Apr 2022 06:11:46 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=intel.com; i=@intel.com; q=dns/txt; s=Intel; t=1649769107; x=1681305107; h=date:from:to:cc:subject:message-id:reply-to:references: mime-version:in-reply-to; bh=1KeYAHX9pm/ikMj2hiQRjLWmiTvrzP7m01hIo3GA0o4=; b=KGHDBbMLXzD9MPjEkX4buLEjDU0DefdekSPdtciqBC5tPWYIkqGEkYfV w/YZX/Rr3jIofpjzOcnUQHpWxYQSq7nxpg99oHs0KSkogUOfTPaaSc0MC v/15udPsm8BVy4LfrKBEXuCTQiN4hsPTcAuz91atDTR5Al/TtpX6xlsYR kekgpISrPOPMt/udhH6vkTq6UAOC+ppyr9lauaTTzCrGiP+o7mtS7zk6O MFLySurcDSkkSfXOaHliXJXmPB8N2SlrPTWRhafkJ7ZjOVLmBky0um3Ha bTDVfQxOFHf/oHHiOQm+urrJGL9XU8ywR/XIkKTZO+EyzhcLvlFTeYmTU w==; X-IronPort-AV: E=McAfee;i="6400,9594,10314"; a="325279839" X-IronPort-AV: E=Sophos;i="5.90,253,1643702400"; d="scan'208";a="325279839" Received: from fmsmga001.fm.intel.com ([10.253.24.23]) by orsmga105.jf.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 12 Apr 2022 06:11:46 -0700 X-ExtLoop1: 1 X-IronPort-AV: E=Sophos;i="5.90,253,1643702400"; d="scan'208";a="699828702" Received: from chaop.bj.intel.com (HELO localhost) ([10.240.192.101]) by fmsmga001.fm.intel.com with ESMTP; 12 Apr 2022 06:11:38 -0700 Date: Tue, 12 Apr 2022 21:11:28 +0800 From: Chao Peng To: "Kirill A. Shutemov" Cc: kvm@vger.kernel.org, linux-kernel@vger.kernel.org, linux-mm@kvack.org, linux-fsdevel@vger.kernel.org, linux-api@vger.kernel.org, qemu-devel@nongnu.org, Paolo Bonzini , Jonathan Corbet , Sean Christopherson , Vitaly Kuznetsov , Wanpeng Li , Jim Mattson , Joerg Roedel , Thomas Gleixner , Ingo Molnar , Borislav Petkov , x86@kernel.org, "H . Peter Anvin" , Hugh Dickins , Jeff Layton , "J . Bruce Fields" , Andrew Morton , Mike Rapoport , Steven Price , "Maciej S . Szmigiero" , Vlastimil Babka , Vishal Annapurve , Yu Zhang , "Kirill A . Shutemov" , luto@kernel.org, jun.nakajima@intel.com, dave.hansen@intel.com, ak@linux.intel.com, david@redhat.com Subject: Re: [PATCH v5 01/13] mm/memfd: Introduce MFD_INACCESSIBLE flag Message-ID: <20220412131128.GE8013@chaop.bj.intel.com> Reply-To: Chao Peng References: <20220310140911.50924-1-chao.p.peng@linux.intel.com> <20220310140911.50924-2-chao.p.peng@linux.intel.com> <20220411151023.4nx34pxyg5amj44m@box.shutemov.name> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <20220411151023.4nx34pxyg5amj44m@box.shutemov.name> User-Agent: Mutt/1.9.4 (2018-02-28) X-Spam-Status: No, score=-1.9 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,HEADER_FROM_DIFFERENT_DOMAINS, MAILING_LIST_MULTI,RDNS_NONE,SPF_HELO_NONE,T_SCC_BODY_TEXT_LINE autolearn=no autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On Mon, Apr 11, 2022 at 06:10:23PM +0300, Kirill A. Shutemov wrote: > On Thu, Mar 10, 2022 at 10:08:59PM +0800, Chao Peng wrote: > > From: "Kirill A. Shutemov" > > > > Introduce a new memfd_create() flag indicating the content of the > > created memfd is inaccessible from userspace through ordinary MMU > > access (e.g., read/write/mmap). However, the file content can be > > accessed via a different mechanism (e.g. KVM MMU) indirectly. > > > > It provides semantics required for KVM guest private memory support > > that a file descriptor with this flag set is going to be used as the > > source of guest memory in confidential computing environments such > > as Intel TDX/AMD SEV but may not be accessible from host userspace. > > > > Since page migration/swapping is not yet supported for such usages > > so these pages are currently marked as UNMOVABLE and UNEVICTABLE > > which makes them behave like long-term pinned pages. > > > > The flag can not coexist with MFD_ALLOW_SEALING, future sealing is > > also impossible for a memfd created with this flag. > > > > At this time only shmem implements this flag. > > > > Signed-off-by: Kirill A. Shutemov > > Signed-off-by: Chao Peng > > --- > > include/linux/shmem_fs.h | 7 +++++ > > include/uapi/linux/memfd.h | 1 + > > mm/memfd.c | 26 +++++++++++++++-- > > mm/shmem.c | 57 ++++++++++++++++++++++++++++++++++++++ > > 4 files changed, 88 insertions(+), 3 deletions(-) > > > > diff --git a/include/linux/shmem_fs.h b/include/linux/shmem_fs.h > > index e65b80ed09e7..2dde843f28ef 100644 > > --- a/include/linux/shmem_fs.h > > +++ b/include/linux/shmem_fs.h > > @@ -12,6 +12,9 @@ > > > > /* inode in-kernel data */ > > > > +/* shmem extended flags */ > > +#define SHM_F_INACCESSIBLE 0x0001 /* prevent ordinary MMU access (e.g. read/write/mmap) to file content */ > > + > > struct shmem_inode_info { > > spinlock_t lock; > > unsigned int seals; /* shmem seals */ > > @@ -24,6 +27,7 @@ struct shmem_inode_info { > > struct shared_policy policy; /* NUMA memory alloc policy */ > > struct simple_xattrs xattrs; /* list of xattrs */ > > atomic_t stop_eviction; /* hold when working on inode */ > > + unsigned int xflags; /* shmem extended flags */ > > struct inode vfs_inode; > > }; > > > > AFAICS, only two bits of 'flags' are used. And that's very strange that > VM_ flags are used for the purpose. My guess that someone was lazy to > introduce new constants for this. > > I think we should fix this: introduce SHM_F_LOCKED and SHM_F_NORESERVE > alongside with SHM_F_INACCESSIBLE and stuff them all into info->flags. > It also makes shmem_file_setup_xflags() go away. Did a quick search and sounds we only use SHM_F_LOCKED/SHM_F_NORESERVE and that definitely don't have to be VM_ flags. Chao > > -- > Kirill A. Shutemov