Received: by 2002:a05:6512:3d0e:0:0:0:0 with SMTP id d14csp6995lfv; Tue, 12 Apr 2022 15:03:06 -0700 (PDT) X-Google-Smtp-Source: ABdhPJykp5BQaEsQWPs0lbN+Rd4Xn3kiHxlWOHGH+a8BNz0d8/G5CC+46Rag49N2+CjfE1uFPgNh X-Received: by 2002:a63:4919:0:b0:382:6f3d:e48 with SMTP id w25-20020a634919000000b003826f3d0e48mr32280343pga.613.1649800986679; Tue, 12 Apr 2022 15:03:06 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1649800986; cv=none; d=google.com; s=arc-20160816; b=HPvA2q+k/I2zOLJlCTrFJUQfLHWbGgEjCiRNPXbkuqcE9ahf+fuVDB732SZJv0mYm5 N9qC9FDUxH8w8dxaEUTHBLocymWTvzxLy8SnWthxfc+wFfRswZErXD+udgJjxjWBKPpW r7UMwLnJq/zfYk69U9t4sZZYptLsv0ilsq5DegdUFi0Tfl3HixWeRCWpf2C9JwQXAImu h6kMYHHvGb10dzIPlj+5RDtUxF1nvXykfnOfynOPq3/oc4ip9/AT8fbHDFwD29PvCRA7 DoeFuKtkdLddpoKHKEEtdXVttYzO02NFS/MvedcJyQwmW07Xa2FHot3vCMymg5gVNXPu TgEg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:user-agent:in-reply-to:content-disposition :mime-version:references:reply-to:message-id:subject:cc:to:from:date :dkim-signature; bh=WzSKq2vRzvDr3aXKIoNxSPjOUrp3C20Q48Dl59NiPvk=; b=MNTAom9oFm50coRdIlRYOso3ucFUYX5N+wJwLU7exW/YbWqd9HWRPQgwweErTV5n9t s/mcSoOlgCaPK85nu6WrGCTpUCpHgVMFJOC3ddMxc8HC5/FRU3DN+tpTLi9G0oD/0mK6 3hi5ZZRl2+d1QWvQv507Nr2CjIF6RaYQPJ5qSBDNUSuronyJyrR/2/5EuPOhZPJ53tVu UroPOny8B6Pk+6XPkBMeEXrYywFjGoxS8LKfWqoyrrUp3+x79JOsPiqdzxfwvBk5bL8h MlD1MQvsHFchiwvIg4F0lViWfAOPFfQxXl9d7nY+XQDnJOeK6IrsJYg4p9sJ5dr8UaB9 KmKA== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@intel.com header.s=Intel header.b=iBZgiXie; spf=softfail (google.com: domain of transitioning linux-kernel-owner@vger.kernel.org does not designate 23.128.96.19 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=intel.com Return-Path: Received: from lindbergh.monkeyblade.net (lindbergh.monkeyblade.net. [23.128.96.19]) by mx.google.com with ESMTPS id y28-20020a637d1c000000b0039da2fa740esi1962541pgc.109.2022.04.12.15.03.06 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 12 Apr 2022 15:03:06 -0700 (PDT) Received-SPF: softfail (google.com: domain of transitioning linux-kernel-owner@vger.kernel.org does not designate 23.128.96.19 as permitted sender) client-ip=23.128.96.19; Authentication-Results: mx.google.com; dkim=pass header.i=@intel.com header.s=Intel header.b=iBZgiXie; spf=softfail (google.com: domain of transitioning linux-kernel-owner@vger.kernel.org does not designate 23.128.96.19 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=intel.com Received: from vger.kernel.org (vger.kernel.org [23.128.96.18]) by lindbergh.monkeyblade.net (Postfix) with ESMTP id F3EEF15D388; Tue, 12 Apr 2022 13:55:05 -0700 (PDT) Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S233857AbiDLNmH (ORCPT + 99 others); Tue, 12 Apr 2022 09:42:07 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:49934 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S234919AbiDLNmC (ORCPT ); Tue, 12 Apr 2022 09:42:02 -0400 Received: from mga12.intel.com (mga12.intel.com [192.55.52.136]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 998BE31528; Tue, 12 Apr 2022 06:39:44 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=intel.com; i=@intel.com; q=dns/txt; s=Intel; t=1649770784; x=1681306784; h=date:from:to:cc:subject:message-id:reply-to:references: mime-version:in-reply-to; bh=imgoy6oXMIaQRH/0xG58po19cKwE7PGh6Cx68gmrnn8=; b=iBZgiXieIFqn0fX32cZGIlRZKFP5INhyCeNq/Q8ymNSW0mH+WdycG4FU vcavCDeouziBj6M55TGlMdHePMH3jKalAP9qBS3Hhr2musuAXY0TCwyEn imXRdnSsia/BfKrCbk3MWA05nkw0ox52hOBe52/v3z7vv2shdNVb+oX59 dnerFSBn91BLek74n7njX84RHuvnCpTsDmDyqRi2aiSD9M41xW7X57Eue rkzNFaQRexm+2fygmto27bGd8U9L9YeSz99u0cWLgvPhTmk0Lg/F0hZzi 8HRUKQ/Cs8hKSgmar3xk4bUXcXYP5xhTqLnihwFrQ0k0YTC76hH4daMxv g==; X-IronPort-AV: E=McAfee;i="6400,9594,10314"; a="242317030" X-IronPort-AV: E=Sophos;i="5.90,253,1643702400"; d="scan'208";a="242317030" Received: from orsmga001.jf.intel.com ([10.7.209.18]) by fmsmga106.fm.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 12 Apr 2022 06:39:44 -0700 X-ExtLoop1: 1 X-IronPort-AV: E=Sophos;i="5.90,254,1643702400"; d="scan'208";a="590329640" Received: from chaop.bj.intel.com (HELO localhost) ([10.240.192.101]) by orsmga001.jf.intel.com with ESMTP; 12 Apr 2022 06:39:36 -0700 Date: Tue, 12 Apr 2022 21:39:25 +0800 From: Chao Peng To: "Kirill A. Shutemov" Cc: Sean Christopherson , kvm@vger.kernel.org, linux-kernel@vger.kernel.org, linux-mm@kvack.org, linux-fsdevel@vger.kernel.org, linux-api@vger.kernel.org, qemu-devel@nongnu.org, Paolo Bonzini , Jonathan Corbet , Vitaly Kuznetsov , Wanpeng Li , Jim Mattson , Joerg Roedel , Thomas Gleixner , Ingo Molnar , Borislav Petkov , x86@kernel.org, "H . Peter Anvin" , Hugh Dickins , Jeff Layton , "J . Bruce Fields" , Andrew Morton , Mike Rapoport , Steven Price , "Maciej S . Szmigiero" , Vlastimil Babka , Vishal Annapurve , Yu Zhang , "Kirill A . Shutemov" , luto@kernel.org, jun.nakajima@intel.com, dave.hansen@intel.com, ak@linux.intel.com, david@redhat.com Subject: Re: [PATCH v5 04/13] mm/shmem: Restrict MFD_INACCESSIBLE memory against RLIMIT_MEMLOCK Message-ID: <20220412133925.GG8013@chaop.bj.intel.com> Reply-To: Chao Peng References: <20220310140911.50924-1-chao.p.peng@linux.intel.com> <20220310140911.50924-5-chao.p.peng@linux.intel.com> <20220411153233.54ljmi7zgqovhgsn@box.shutemov.name> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <20220411153233.54ljmi7zgqovhgsn@box.shutemov.name> User-Agent: Mutt/1.9.4 (2018-02-28) X-Spam-Status: No, score=-1.9 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,HEADER_FROM_DIFFERENT_DOMAINS, MAILING_LIST_MULTI,RDNS_NONE,SPF_HELO_NONE,T_SCC_BODY_TEXT_LINE autolearn=no autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On Mon, Apr 11, 2022 at 06:32:33PM +0300, Kirill A. Shutemov wrote: > On Thu, Apr 07, 2022 at 04:05:36PM +0000, Sean Christopherson wrote: > > Hmm, shmem_writepage() already handles SHM_F_INACCESSIBLE by rejecting the swap, so > > maybe it's just the page migration path that needs to be updated? > > My early version prevented migration with -ENOTSUPP for > address_space_operations::migratepage(). > > What's wrong with that approach? I previously thought migratepage will not be called since we already marked the pages as UNMOVABLE, sounds not correct? Thanks, Chao > > -- > Kirill A. Shutemov