Received: by 2002:a05:6a10:6d10:0:0:0:0 with SMTP id gq16csp797410pxb; Fri, 22 Apr 2022 11:20:52 -0700 (PDT) X-Google-Smtp-Source: ABdhPJyRKsZg/pJQxQWB/SlvfGl2Fdu8bNvRJvyUHJjSbJh9lV4BL1aVBezk4lofhEJbJ8hLKmjz X-Received: by 2002:a65:6942:0:b0:378:9365:5963 with SMTP id w2-20020a656942000000b0037893655963mr4912699pgq.142.1650651652584; Fri, 22 Apr 2022 11:20:52 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1650651652; cv=none; d=google.com; s=arc-20160816; b=VHTyNywe4x8ORKSRuslFLLXWbb+sY/WPNETRZKvapdKHAs0FPX5/y/DAYzXNGSDS4Z xNhqcZXNqygGeqsljXHW1wwOscZKgPJxcv0ShUxoMfPERHPzo5+Ic6W0UEOY6pg1xofY Ke85rTFvS6aKnJ0bD6tkJd4AzBFXGxa5pOP6qIaoQ5N8eJHXFPlx/4hHG8MR4lDTuLl1 8BZ3keP3DI0JgX5HE7zAbHc5pp/Dl8b8b8pmjn2Iu102Az4GIp4eRVxV0T3FCelV7Oj8 Y50874Edw4BXJ20apS4Ke6cBdKY1IO5KAjMswpSkhvP9jo1BdKJcGzWZdYK9Lqv/871j ji2A== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:in-reply-to:from :references:cc:to:content-language:subject:user-agent:mime-version :date:message-id:sender:dkim-signature; bh=3oAXziqhWecaTicJ1TJAzNJot2O+F74s+fvWsJ5jiW0=; b=dvrGbQohHDB6639I0M/EGYSOVKaEtR0JwPl9slAYtHjtnBvrnANUZuZeMXBkBlDasm nGm0zUbrQh1fhEcWjVi8lnY8jwJpTclECzKGdjYu37ATwEWb2mtj+/zSZ8sUOUrdEVtw 9OPkOxoNTaPia03M0yuEzLy0X+eKWqRCBGE7RYH51VfyHuM0/yxZd2lBO0VEBjNLaZI0 XpzXzSliMZ/XlPqpzAqbPNsJN2C3mRhCnns6YHj2fjV+P6/247JGR7BdU1/zVnh4rLmA Q1vOQcEyaMtQ892byTKU3wqhfgFTG7siYa4fELynL+awEPBl+u5xNvallLiP03y+bHEB ihKw== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@gmail.com header.s=20210112 header.b=Z3UhoC2S; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=fail (p=NONE sp=NONE dis=NONE) header.from=redhat.com Return-Path: Received: from lindbergh.monkeyblade.net (lindbergh.monkeyblade.net. [2620:137:e000::1:18]) by mx.google.com with ESMTPS id y16-20020a170902b49000b0015854351df5si8545287plr.204.2022.04.22.11.20.52 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 22 Apr 2022 11:20:52 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:18 as permitted sender) client-ip=2620:137:e000::1:18; Authentication-Results: mx.google.com; dkim=pass header.i=@gmail.com header.s=20210112 header.b=Z3UhoC2S; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=fail (p=NONE sp=NONE dis=NONE) header.from=redhat.com Received: from vger.kernel.org (vger.kernel.org [23.128.96.18]) by lindbergh.monkeyblade.net (Postfix) with ESMTP id 15B7EC6EC1; Fri, 22 Apr 2022 10:51:56 -0700 (PDT) Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1447013AbiDVLJb (ORCPT + 99 others); Fri, 22 Apr 2022 07:09:31 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:60184 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S233580AbiDVLJ3 (ORCPT ); Fri, 22 Apr 2022 07:09:29 -0400 Received: from mail-ed1-x532.google.com (mail-ed1-x532.google.com [IPv6:2a00:1450:4864:20::532]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 7C4BA56231; Fri, 22 Apr 2022 04:06:36 -0700 (PDT) Received: by mail-ed1-x532.google.com with SMTP id d6so4892288ede.8; Fri, 22 Apr 2022 04:06:36 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=sender:message-id:date:mime-version:user-agent:subject :content-language:to:cc:references:from:in-reply-to :content-transfer-encoding; bh=3oAXziqhWecaTicJ1TJAzNJot2O+F74s+fvWsJ5jiW0=; b=Z3UhoC2SUhjVWlGPrlQSCEy7Q2VUy1KM4Eawia1E0+bVsrQRDiAdB6aIu4tDq2rs+W l9URZMyEh1mlY2HNOo0fbW8C4oce1X3bqvloH5MOIvkgz3r2jqhRYvjTsifFBwC26dWz 5u/OY2dcl/pTD5xnO1Ni/MGueOugkU/ZLsAfbDYl7NqXeIQgGYKNTCcaQywEZyd7ps8i bPdq5KKW1neU+1Bd7F3mozZg+0jDg3J3+YRy5LENlRrOK8obiW4Z2YyZ2F6IKRhopHVL s1vBPqS9vZo27+goT+fgxRzTty8QEX+Y/XPWBFQacTwOcOmSKZgZtV1qMUX4xQ0CcbVI Pjpg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:sender:message-id:date:mime-version:user-agent :subject:content-language:to:cc:references:from:in-reply-to :content-transfer-encoding; bh=3oAXziqhWecaTicJ1TJAzNJot2O+F74s+fvWsJ5jiW0=; b=35WW3JEk0Ch9VCUkSX+2XJQii8ikhjnI0fNPOHdIkBAw6itnemaVH7P/L3uP9kOHqb a4U0KRJI/E24FF+0vVwuSzd9ImjO2CpfRFdt0bv4DEv1st5+dl05W/MLZkouYfRs2w0r Gml70pAxkg6b7hmOUKMT110KfbVeryTqtOZn1wLVBrmmTktVt0uCaXblklbrws5WthAf 17wmxEBXhOT1fJoxC6V1gTQdFFC29jnErJ4A7T6tI6dGhZmWO223BAWVv5PXyyloKuus 1TUQ7Niy/3UIe54Lhw6J5S6VXx6FlScywVacvz6w3EeTHvQUYaF/7bI7wlRpzFeFjgVr VioA== X-Gm-Message-State: AOAM532YLN8L6k03+p2LxPk2D/PPEDDgJeZiq1fHjIrMg1fN5/nz9RMb PeHon/QAgNi0N7Gx8SuSOQo= X-Received: by 2002:a05:6402:1385:b0:413:2bc6:4400 with SMTP id b5-20020a056402138500b004132bc64400mr4272735edv.94.1650625595094; Fri, 22 Apr 2022 04:06:35 -0700 (PDT) Received: from ?IPV6:2001:b07:add:ec09:c399:bc87:7b6c:fb2a? ([2001:b07:add:ec09:c399:bc87:7b6c:fb2a]) by smtp.googlemail.com with ESMTPSA id x19-20020a05640226d300b004228faf83desm808347edd.12.2022.04.22.04.06.28 (version=TLS1_3 cipher=TLS_AES_128_GCM_SHA256 bits=128/128); Fri, 22 Apr 2022 04:06:34 -0700 (PDT) Sender: Paolo Bonzini Message-ID: Date: Fri, 22 Apr 2022 13:06:25 +0200 MIME-Version: 1.0 User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:91.0) Gecko/20100101 Thunderbird/91.8.0 Subject: Re: [PATCH v5 00/13] KVM: mm: fd-based approach for supporting KVM guest private memory Content-Language: en-US To: Chao Peng , Sean Christopherson Cc: Quentin Perret , Andy Lutomirski , Steven Price , kvm list , Linux Kernel Mailing List , linux-mm@kvack.org, linux-fsdevel@vger.kernel.org, Linux API , qemu-devel@nongnu.org, Jonathan Corbet , Vitaly Kuznetsov , Wanpeng Li , Jim Mattson , Joerg Roedel , Thomas Gleixner , Ingo Molnar , Borislav Petkov , the arch/x86 maintainers , "H. Peter Anvin" , Hugh Dickins , Jeff Layton , "J . Bruce Fields" , Andrew Morton , Mike Rapoport , "Maciej S . Szmigiero" , Vlastimil Babka , Vishal Annapurve , Yu Zhang , "Kirill A. Shutemov" , "Nakajima, Jun" , Dave Hansen , Andi Kleen , David Hildenbrand , Marc Zyngier , Will Deacon References: <80aad2f9-9612-4e87-a27a-755d3fa97c92@www.fastmail.com> <83fd55f8-cd42-4588-9bf6-199cbce70f33@www.fastmail.com> <20220422105612.GB61987@chaop.bj.intel.com> From: Paolo Bonzini In-Reply-To: <20220422105612.GB61987@chaop.bj.intel.com> Content-Type: text/plain; charset=UTF-8; format=flowed Content-Transfer-Encoding: 7bit X-Spam-Status: No, score=-3.0 required=5.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,HEADER_FROM_DIFFERENT_DOMAINS,MAILING_LIST_MULTI, NICE_REPLY_A,RDNS_NONE,SPF_HELO_NONE autolearn=unavailable autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On 4/22/22 12:56, Chao Peng wrote: > /* memfile notifier flags */ > #define MFN_F_USER_INACCESSIBLE 0x0001 /* memory allocated in the file is inaccessible from userspace (e.g. read/write/mmap) */ > #define MFN_F_UNMOVABLE 0x0002 /* memory allocated in the file is unmovable */ > #define MFN_F_UNRECLAIMABLE 0x0003 /* memory allocated in the file is unreclaimable (e.g. via kswapd or any other pathes) */ You probably mean BIT(0/1/2) here. Paolo > When memfile_notifier is being registered, memfile_register_notifier will > need check these flags. E.g. for MFN_F_USER_INACCESSIBLE, it fails when > previous mmap-ed mapping exists on the fd (I'm still unclear on how to do > this). When multiple consumers are supported it also need check all > registered consumers to see if any conflict (e.g. all consumers should have > MFN_F_USER_INACCESSIBLE set). Only when the register succeeds, the fd is > converted into a private fd, before that, the fd is just a normal (shared) > one. During this conversion, the previous data is preserved so you can put > some initial data in guest pages (whether the architecture allows this is > architecture-specific and out of the scope of this patch).