Received: by 2002:a05:7412:cfc7:b0:fc:a2b0:25d7 with SMTP id by7csp1607819rdb; Tue, 20 Feb 2024 01:06:08 -0800 (PST) X-Forwarded-Encrypted: i=3; AJvYcCXwcVVtPf3QYNyOrCyq4ORdfxzZxOX1RDYYurFQpoz/pODIMlTL3CNJWJlUebwx5icC1s2KwS7AMX76FN7LdAdFfKfZFvleghD37hwtYQ== X-Google-Smtp-Source: AGHT+IHltpbAJEjyEXwvTx6GTGQ/QXY/YddPvt6s/6PZ7E39bykfvL4tqtx2E+vzQ7QMhRdmLUMW X-Received: by 2002:aa7:c402:0:b0:564:3c79:930 with SMTP id j2-20020aa7c402000000b005643c790930mr5004445edq.23.1708419968417; Tue, 20 Feb 2024 01:06:08 -0800 (PST) ARC-Seal: i=2; a=rsa-sha256; t=1708419968; cv=pass; d=google.com; s=arc-20160816; b=YVNLtGbZ9ioFN1TLoE/iiZLfIF2A+VWoress2xjro9FMCtQ4V+7M8/QEZ2xRt+64W0 brzYk6hxK5T2GOT/v++FOIiXBnYLSgmA6g2bQqMIXcp+6kxRSKJsDEajjs/otg/c9+IW TaBiazRo1jMxQakrKv82iCR4YyQhX9OcQsAE2HFi+CyCB0503r6uXduwp9A+5rRZSD1d HcYNJxJ/29fQZmgdYyGBys7wtMKfA2lvuTCMsdeNMTi83H6BiDwoYzyX19Id1aQ/O00e 2MPQ5JrQ4tSjHnsrGtIaTY895txEq3b0tRag4i/o+yo2ArzWM233BSuwmPAmaBS67z5j 5d1g== ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=in-reply-to:content-disposition:mime-version:list-unsubscribe :list-subscribe:list-id:precedence:references:message-id:subject:cc :to:from:date:dkim-signature:dkim-signature; bh=HtYF3RuaEm+NzlpgPch3zINQmsdJoPtf6DbiXYTNMqg=; fh=pJ82oCLzlezdKO7LA6VTzfX0KKF7DPBamcK6lodHlkQ=; b=oRhNWE8mDYC3rgywsDUIvRBNLDgZscLGqpQ8c5wY0kiVKDe/GX2ZruUDa1vvqfm5/l EoB7rgvn5c99WsBi2AQyDc2a1eH5d63z9kaJlOBWO0qsok90pu1nZMJARZglAiQZVfN2 pwyYtCEEEWPznf+Jqp1gzk6JKbUh/v69GoeQYpmwjK1nSWZTODxroPHtsSU/CEccJBhP ZsmnvjNe4plYPhvmIX4TQVBV+Qp+nBnjPFwtzIG41TiHoCVNvhtdak3H/JoltwTMLt0g NPkVsoB1nUZxKApZ1vzR0AuJkgp6MOZzZamXc6VEDyexGteVXLtX42uS1wGit5x1FfKL lqLA==; dara=google.com ARC-Authentication-Results: i=2; mx.google.com; dkim=pass header.i=@suse.com header.s=susede1 header.b=iVVZxCPB; dkim=pass header.i=@suse.com header.s=susede1 header.b=iVVZxCPB; arc=pass (i=1 spf=pass spfdomain=suse.com dkim=pass dkdomain=suse.com dkim=pass dkdomain=suse.com dmarc=pass fromdomain=suse.com); spf=pass (google.com: domain of linux-kernel+bounces-72645-linux.lists.archive=gmail.com@vger.kernel.org designates 147.75.80.249 as permitted sender) smtp.mailfrom="linux-kernel+bounces-72645-linux.lists.archive=gmail.com@vger.kernel.org"; dmarc=pass (p=QUARANTINE sp=QUARANTINE dis=NONE) header.from=suse.com Return-Path: Received: from am.mirrors.kernel.org (am.mirrors.kernel.org. [147.75.80.249]) by mx.google.com with ESMTPS id e6-20020a056402190600b005645be35c6fsi2163155edz.405.2024.02.20.01.06.08 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 20 Feb 2024 01:06:08 -0800 (PST) Received-SPF: pass (google.com: domain of linux-kernel+bounces-72645-linux.lists.archive=gmail.com@vger.kernel.org designates 147.75.80.249 as permitted sender) client-ip=147.75.80.249; Authentication-Results: mx.google.com; dkim=pass header.i=@suse.com header.s=susede1 header.b=iVVZxCPB; dkim=pass header.i=@suse.com header.s=susede1 header.b=iVVZxCPB; arc=pass (i=1 spf=pass spfdomain=suse.com dkim=pass dkdomain=suse.com dkim=pass dkdomain=suse.com dmarc=pass fromdomain=suse.com); spf=pass (google.com: domain of linux-kernel+bounces-72645-linux.lists.archive=gmail.com@vger.kernel.org designates 147.75.80.249 as permitted sender) smtp.mailfrom="linux-kernel+bounces-72645-linux.lists.archive=gmail.com@vger.kernel.org"; dmarc=pass (p=QUARANTINE sp=QUARANTINE dis=NONE) header.from=suse.com Received: from smtp.subspace.kernel.org (wormhole.subspace.kernel.org [52.25.139.140]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by am.mirrors.kernel.org (Postfix) with ESMTPS id 331021F25065 for ; Tue, 20 Feb 2024 09:06:08 +0000 (UTC) Received: from localhost.localdomain (localhost.localdomain [127.0.0.1]) by smtp.subspace.kernel.org (Postfix) with ESMTP id 9D5865F57C; Tue, 20 Feb 2024 09:03:53 +0000 (UTC) Authentication-Results: smtp.subspace.kernel.org; dkim=pass (1024-bit key) header.d=suse.com header.i=@suse.com header.b="iVVZxCPB"; dkim=pass (1024-bit key) header.d=suse.com header.i=@suse.com header.b="iVVZxCPB" Received: from smtp-out1.suse.de (smtp-out1.suse.de [195.135.223.130]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by smtp.subspace.kernel.org (Postfix) with ESMTPS id 10C925D499 for ; Tue, 20 Feb 2024 09:03:50 +0000 (UTC) Authentication-Results: smtp.subspace.kernel.org; arc=none smtp.client-ip=195.135.223.130 ARC-Seal:i=1; a=rsa-sha256; d=subspace.kernel.org; s=arc-20240116; t=1708419832; cv=none; b=CAwVYO+xqyIBk7wsgT1peT62LWW1lwJ8edBAOga+7PEs3w4QyYjo8ih9Qg+KXnn6MLhsQo3IYFRaZhTFZNrwFpqFjkz7lxIutDvwTMZB2g6BxkOMLZLBcO/Oi+xUA54WCkyCEz7CI++hJfbHaBX4WkHsDMq53Wschnizy9cbxdU= ARC-Message-Signature:i=1; a=rsa-sha256; d=subspace.kernel.org; s=arc-20240116; t=1708419832; c=relaxed/simple; bh=Tuah+lE/AHRBBPadh3EjYkBT0UlPgFnjpUujxIFUhdw=; h=Date:From:To:Cc:Subject:Message-ID:References:MIME-Version: Content-Type:Content-Disposition:In-Reply-To; b=H35Org0kFyB73Q/XQD0OAI3zgeGUXhsSQMiKLdsMP4+lIukcoJvfbSd4MpVfO3TBuLJnff5ZtwX74L6qCysP7NO2tpxo85HM+oB85478zd5Wl5w/THvZEjoX83bTyVz2TWH10IDYBNRHwDUvs4a33yXNgW1vQQkEo0fVHNafijo= ARC-Authentication-Results:i=1; smtp.subspace.kernel.org; dmarc=pass (p=quarantine dis=none) header.from=suse.com; spf=pass smtp.mailfrom=suse.com; dkim=pass (1024-bit key) header.d=suse.com header.i=@suse.com header.b=iVVZxCPB; dkim=pass (1024-bit key) header.d=suse.com header.i=@suse.com header.b=iVVZxCPB; arc=none smtp.client-ip=195.135.223.130 Authentication-Results: smtp.subspace.kernel.org; dmarc=pass (p=quarantine dis=none) header.from=suse.com Authentication-Results: smtp.subspace.kernel.org; spf=pass smtp.mailfrom=suse.com Received: from imap1.dmz-prg2.suse.org (imap1.dmz-prg2.suse.org [10.150.64.97]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (No client certificate requested) by smtp-out1.suse.de (Postfix) with ESMTPS id 4CAA521F24; Tue, 20 Feb 2024 09:03:49 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=suse.com; s=susede1; t=1708419829; h=from:from:reply-to:date:date:message-id:message-id:to:to:cc:cc: mime-version:mime-version:content-type:content-type: in-reply-to:in-reply-to:references:references; bh=HtYF3RuaEm+NzlpgPch3zINQmsdJoPtf6DbiXYTNMqg=; b=iVVZxCPBaOVzA5M9nwoBJBcpQGc2PYQwp1JIIRZT+lN1W0GPw3oSP5y8MEzxQPiElAS7QB r1RdtkEiniDzN0srpEAeFF75zlV1MCyZaBvIw29RAi/TRg5KTWkMxYcXX2O4DcRMyRiHcm zycIpZm2E1F4q6ePgMSUFnivHLg1ea0= DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=suse.com; s=susede1; t=1708419829; h=from:from:reply-to:date:date:message-id:message-id:to:to:cc:cc: mime-version:mime-version:content-type:content-type: in-reply-to:in-reply-to:references:references; bh=HtYF3RuaEm+NzlpgPch3zINQmsdJoPtf6DbiXYTNMqg=; b=iVVZxCPBaOVzA5M9nwoBJBcpQGc2PYQwp1JIIRZT+lN1W0GPw3oSP5y8MEzxQPiElAS7QB r1RdtkEiniDzN0srpEAeFF75zlV1MCyZaBvIw29RAi/TRg5KTWkMxYcXX2O4DcRMyRiHcm zycIpZm2E1F4q6ePgMSUFnivHLg1ea0= Received: from imap1.dmz-prg2.suse.org (localhost [127.0.0.1]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (No client certificate requested) by imap1.dmz-prg2.suse.org (Postfix) with ESMTPS id 2D856139D0; Tue, 20 Feb 2024 09:03:49 +0000 (UTC) Received: from dovecot-director2.suse.de ([2a07:de40:b281:106:10:150:64:167]) by imap1.dmz-prg2.suse.org with ESMTPSA id R92XCPVq1GUvYQAAD6G6ig (envelope-from ); Tue, 20 Feb 2024 09:03:49 +0000 Date: Tue, 20 Feb 2024 10:03:48 +0100 From: Michal Hocko To: "Huang, Ying" Cc: "Aneesh Kumar K.V" , Andrew Morton , Donet Tom , linux-mm@kvack.org, linux-kernel@vger.kernel.org, Dave Hansen , Mel Gorman , Ben Widawsky , Feng Tang , Andrea Arcangeli , Peter Zijlstra , Ingo Molnar , Rik van Riel , Johannes Weiner , Matthew Wilcox , Mike Kravetz , Vlastimil Babka , Dan Williams , Hugh Dickins , Kefeng Wang , Suren Baghdasaryan Subject: Re: [PATCH 1/3] mm/mempolicy: Use the already fetched local variable Message-ID: References: <9c3f7b743477560d1c5b12b8c111a584a2cc92ee.1708097962.git.donettom@linux.ibm.com> <20240218133851.22c22b55460e866a099be5ce@linux-foundation.org> <63a0f7c4-3c3f-4097-9a24-d1e3fc7b6030@linux.ibm.com> <20240219172130.82a16c1ebecbf8ba86a8987d@linux-foundation.org> <21f343fa-84a7-4539-91e2-6fc963dbfb62@kernel.org> <87frxnps8w.fsf@yhuang6-desk2.ccr.corp.intel.com> <7097ff95-6077-4744-a770-b90d224c0c9b@kernel.org> <8734tnppls.fsf@yhuang6-desk2.ccr.corp.intel.com> Precedence: bulk X-Mailing-List: linux-kernel@vger.kernel.org List-Id: List-Subscribe: List-Unsubscribe: MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <8734tnppls.fsf@yhuang6-desk2.ccr.corp.intel.com> Authentication-Results: smtp-out1.suse.de; none X-Spam-Level: X-Spam-Score: -1.76 X-Spamd-Result: default: False [-1.76 / 50.00]; ARC_NA(0.00)[]; RCVD_VIA_SMTP_AUTH(0.00)[]; FROM_HAS_DN(0.00)[]; TO_DN_SOME(0.00)[]; TO_MATCH_ENVRCPT_ALL(0.00)[]; NEURAL_HAM_LONG(-1.00)[-1.000]; MIME_GOOD(-0.10)[text/plain]; RCVD_COUNT_THREE(0.00)[3]; DKIM_SIGNED(0.00)[suse.com:s=susede1]; NEURAL_HAM_SHORT(-0.20)[-1.000]; RCPT_COUNT_TWELVE(0.00)[22]; FUZZY_BLOCKED(0.00)[rspamd.com]; FROM_EQ_ENVFROM(0.00)[]; MIME_TRACE(0.00)[0:+]; MID_RHS_NOT_FQDN(0.50)[]; RCVD_TLS_ALL(0.00)[]; BAYES_HAM(-0.96)[86.68%] X-Spam-Flag: NO On Tue 20-02-24 15:22:07, Huang, Ying wrote: [...] > This isn't an issue now, because mpol_misplaced() are always called with > PTL held. And, we can still keep thiscpu local variable. yes, this is the case but it would be better if we made that assumption official by lockdep_assert_held -- Michal Hocko SUSE Labs