From patchwork Wed Aug 7 01:33:00 2019 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: john.hubbard@gmail.com X-Patchwork-Id: 11079767 Return-Path: Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org [172.30.200.125]) by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id D049A1398 for ; Wed, 7 Aug 2019 01:33:52 +0000 (UTC) Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id BEB1D2887B for ; Wed, 7 Aug 2019 01:33:52 +0000 (UTC) Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) id B0CA22888B; Wed, 7 Aug 2019 01:33:52 +0000 (UTC) X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on pdx-wl-mail.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-3.0 required=2.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,FREEMAIL_FROM,MAILING_LIST_MULTI,RCVD_IN_DNSWL_NONE autolearn=ham version=3.3.1 Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id AA6252887D for ; Wed, 7 Aug 2019 01:33:51 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id 91B126B0006; Tue, 6 Aug 2019 21:33:48 -0400 (EDT) Delivered-To: linux-mm-outgoing@kvack.org Received: by kanga.kvack.org (Postfix, from userid 40) id 8A5FC6B0007; Tue, 6 Aug 2019 21:33:48 -0400 (EDT) X-Original-To: int-list-linux-mm@kvack.org X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id 570896B0008; Tue, 6 Aug 2019 21:33:48 -0400 (EDT) X-Original-To: linux-mm@kvack.org X-Delivered-To: linux-mm@kvack.org Received: from mail-pg1-f197.google.com (mail-pg1-f197.google.com [209.85.215.197]) by kanga.kvack.org (Postfix) with ESMTP id 1A7AB6B0006 for ; Tue, 6 Aug 2019 21:33:48 -0400 (EDT) Received: by mail-pg1-f197.google.com with SMTP id m17so47076748pgh.21 for ; Tue, 06 Aug 2019 18:33:48 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:dkim-signature:from:to:cc:subject:date :message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=4akykUxH2KxKuvwfnCStCJj6GMSMvpgFOQ+wq4ARE7Y=; b=UhjcrHM+9SloVrYF7NkOBn9v0nDK/V56JbU9WN/XpWoGNHz/0M8hQcPcbEjGeOUhDA YbDUmge/AFdfUeM4D7EN7waIF5Hqgic3Z9v+RRHGqO/LGF3kVKWnJvmtdmaG0filhNa6 lb/ghgmccDDZWu511PMm+2hAGyDbZvZPTqzWSn5IjCZO6GHQf5eV7GOApJPPv2Ewinx0 6P1JWgcn65q5gB4+AL1JCsPjA87ok1h9IYUX7qobb5RElkwJknOfmSL037osbItj7pRz 4iYVeVJcsM5/O6/TYIuHbGh0RrjYAvyeCi4mTzHWvh93cVq95y/dE7kRnDuQF0lXeePA ML2Q== X-Gm-Message-State: APjAAAUOfEdKm/VM91+aat+NAaIVYZ9YHJswldS3Uk8J1IOuE4Hb0OXC qags4Afi2iKvPBaJZZFH1b77j90C6E4/OX2q97cKAJFo1hKZwzpqcHMxx0T07fEX+BwYvA4hJzl ++fo3cGndKZ/YnmVTd+N/1O0leLiOiTUg4bFLwOtF8XQYYnTyPbEZspAUMryg/4EU0A== X-Received: by 2002:a17:902:6b85:: with SMTP id p5mr5703967plk.225.1565141627739; Tue, 06 Aug 2019 18:33:47 -0700 (PDT) X-Received: by 2002:a17:902:6b85:: with SMTP id p5mr5703908plk.225.1565141626755; Tue, 06 Aug 2019 18:33:46 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1565141626; cv=none; d=google.com; s=arc-20160816; b=KXMgpHnLb08iXyk1w2xHBEBAmZxGoxQF7+YnqkFkiqUqoco6Bmmv4ILs+ucP+UwsXk IDyNwQP2Vvst8zvDdEuN2KhfGCM9yr2gHNp4dSPvFhydPLWmqshVaqFgVS2b41RuT9+R b5aleQvOl3uemq1dnbRcSzXQC2iHZ4YQ1S6xpDdt4dI8a66lavlpGgtP27QR2droYpT3 8b0tk/NlzDMMRz9w7wvMxqLZ3FQrz6Ms6qL4GHUYsEBSfle37YYhBcVeAzqy6nLXmKti PhUuc71r4+MoNkPX8cADcnZayCMUm7H2n8dMsKCU80lmjky7O5fOrEyBW60Mh6L4LVdb ipSA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:dkim-signature; bh=4akykUxH2KxKuvwfnCStCJj6GMSMvpgFOQ+wq4ARE7Y=; b=lv0jgcTYwsWcOdjBNRWvkbISeHgquNSOzdinrUpDCBCLbl9BGJ03LB32oYJRR4z9Il zUr1a0O0t7VyRWkn5yDNM9uQBERjFPdkJhxed6krk14G5W/xBqC3auZ9zlBzJKBhr1Eh 1SPDep9exXJ97TjQr/BizljJQ2oqOLnJ7J3DYAyeFrXJlUpnrARZyzqQUKsjGTOEqY0m YG2azTN3XuxJZrwRamiOpkOYqBkoFdixbzZEGWdz9ztTXyaRwkbMUOPDzPXLvarGykNi XPfl1kvpcAm7d4fkHIFXFBQu2HUEebnmplPbO38wQlKxyPJB/7hXsj2gywsaVDaJWnAE N21g== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@gmail.com header.s=20161025 header.b=BTuTOhHS; spf=pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) smtp.mailfrom=john.hubbard@gmail.com; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com Received: from mail-sor-f65.google.com (mail-sor-f65.google.com. [209.85.220.65]) by mx.google.com with SMTPS id n13sor26876271pjc.24.2019.08.06.18.33.46 for (Google Transport Security); Tue, 06 Aug 2019 18:33:46 -0700 (PDT) Received-SPF: pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) client-ip=209.85.220.65; Authentication-Results: mx.google.com; dkim=pass header.i=@gmail.com header.s=20161025 header.b=BTuTOhHS; spf=pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) smtp.mailfrom=john.hubbard@gmail.com; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=4akykUxH2KxKuvwfnCStCJj6GMSMvpgFOQ+wq4ARE7Y=; b=BTuTOhHSALyHLiJJfJrgxYVdEdRj89X+n2AhI5pRVlo4ueNU/tMLNAP+URjW32r6b8 x4wB6jHXYTUs7EDYZOBU5HBi4pwi3S1VWA7Wcj7tqnMBPBIFb7mcOnVVcb2houoWoU6W 3slEK52fIhg8Uj+zaiV/BNmacr2qelkUW51yKRkkDF/epktcDrFW6YlPml6XZi1BqLcK ENzpL7YRF4dGdmgStUF+D1iFpLn5tkpJ1tFedkGf0iMmyC5BHvDJYkjVkK/CaiwGWX7g LaicxKNPbvd4JZae6EE+9VOhEPgTUP/EaZi95PE5gVrggdEIbbzTN1RmHnxFA+oS3Md8 dUpg== X-Google-Smtp-Source: APXvYqwVsJZOQSwIml6vLhbn090EKpXVgy2KmUBFZJGaeJKod8dBYbI9B77G5XovazwgI3IANAmVew== X-Received: by 2002:a17:90a:e38f:: with SMTP id b15mr6126996pjz.85.1565141626401; Tue, 06 Aug 2019 18:33:46 -0700 (PDT) Received: from blueforge.nvidia.com (searspoint.nvidia.com. [216.228.112.21]) by smtp.gmail.com with ESMTPSA id u69sm111740800pgu.77.2019.08.06.18.33.44 (version=TLS1_3 cipher=AEAD-AES256-GCM-SHA384 bits=256/256); Tue, 06 Aug 2019 18:33:45 -0700 (PDT) From: john.hubbard@gmail.com X-Google-Original-From: jhubbard@nvidia.com To: Andrew Morton Cc: Christoph Hellwig , Dan Williams , Dave Chinner , Dave Hansen , Ira Weiny , Jan Kara , Jason Gunthorpe , =?utf-8?b?SsOpcsO0?= =?utf-8?b?bWUgR2xpc3Nl?= , LKML , amd-gfx@lists.freedesktop.org, ceph-devel@vger.kernel.org, devel@driverdev.osuosl.org, devel@lists.orangefs.org, dri-devel@lists.freedesktop.org, intel-gfx@lists.freedesktop.org, kvm@vger.kernel.org, linux-arm-kernel@lists.infradead.org, linux-block@vger.kernel.org, linux-crypto@vger.kernel.org, linux-fbdev@vger.kernel.org, linux-fsdevel@vger.kernel.org, linux-media@vger.kernel.org, linux-mm@kvack.org, linux-nfs@vger.kernel.org, linux-rdma@vger.kernel.org, linux-rpi-kernel@lists.infradead.org, linux-xfs@vger.kernel.org, netdev@vger.kernel.org, rds-devel@oss.oracle.com, sparclinux@vger.kernel.org, x86@kernel.org, xen-devel@lists.xenproject.org, John Hubbard , Christoph Hellwig , Matthew Wilcox Subject: [PATCH v3 01/41] mm/gup: add make_dirty arg to put_user_pages_dirty_lock() Date: Tue, 6 Aug 2019 18:33:00 -0700 Message-Id: <20190807013340.9706-2-jhubbard@nvidia.com> X-Mailer: git-send-email 2.22.0 In-Reply-To: <20190807013340.9706-1-jhubbard@nvidia.com> References: <20190807013340.9706-1-jhubbard@nvidia.com> MIME-Version: 1.0 X-NVConfidentiality: public X-Bogosity: Ham, tests=bogofilter, spamicity=0.000000, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: X-Virus-Scanned: ClamAV using ClamSMTP From: John Hubbard Provide a more capable variation of put_user_pages_dirty_lock(), and delete put_user_pages_dirty(). This is based on the following: 1. Lots of call sites become simpler if a bool is passed into put_user_page*(), instead of making the call site choose which put_user_page*() variant to call. 2. Christoph Hellwig's observation that set_page_dirty_lock() is usually correct, and set_page_dirty() is usually a bug, or at least questionable, within a put_user_page*() calling chain. This leads to the following API choices: * put_user_pages_dirty_lock(page, npages, make_dirty) * There is no put_user_pages_dirty(). You have to hand code that, in the rare case that it's required. Reviewed-by: Christoph Hellwig Reviewed-by: Ira Weiny Cc: Matthew Wilcox Cc: Jan Kara Cc: Ira Weiny Cc: Jason Gunthorpe Signed-off-by: John Hubbard --- drivers/infiniband/core/umem.c | 5 +- drivers/infiniband/hw/hfi1/user_pages.c | 5 +- drivers/infiniband/hw/qib/qib_user_pages.c | 13 +-- drivers/infiniband/hw/usnic/usnic_uiom.c | 5 +- drivers/infiniband/sw/siw/siw_mem.c | 19 +--- include/linux/mm.h | 5 +- mm/gup.c | 109 ++++++++------------- 7 files changed, 54 insertions(+), 107 deletions(-) diff --git a/drivers/infiniband/core/umem.c b/drivers/infiniband/core/umem.c index 08da840ed7ee..965cf9dea71a 100644 --- a/drivers/infiniband/core/umem.c +++ b/drivers/infiniband/core/umem.c @@ -54,10 +54,7 @@ static void __ib_umem_release(struct ib_device *dev, struct ib_umem *umem, int d for_each_sg_page(umem->sg_head.sgl, &sg_iter, umem->sg_nents, 0) { page = sg_page_iter_page(&sg_iter); - if (umem->writable && dirty) - put_user_pages_dirty_lock(&page, 1); - else - put_user_page(page); + put_user_pages_dirty_lock(&page, 1, umem->writable && dirty); } sg_free_table(&umem->sg_head); diff --git a/drivers/infiniband/hw/hfi1/user_pages.c b/drivers/infiniband/hw/hfi1/user_pages.c index b89a9b9aef7a..469acb961fbd 100644 --- a/drivers/infiniband/hw/hfi1/user_pages.c +++ b/drivers/infiniband/hw/hfi1/user_pages.c @@ -118,10 +118,7 @@ int hfi1_acquire_user_pages(struct mm_struct *mm, unsigned long vaddr, size_t np void hfi1_release_user_pages(struct mm_struct *mm, struct page **p, size_t npages, bool dirty) { - if (dirty) - put_user_pages_dirty_lock(p, npages); - else - put_user_pages(p, npages); + put_user_pages_dirty_lock(p, npages, dirty); if (mm) { /* during close after signal, mm can be NULL */ atomic64_sub(npages, &mm->pinned_vm); diff --git a/drivers/infiniband/hw/qib/qib_user_pages.c b/drivers/infiniband/hw/qib/qib_user_pages.c index bfbfbb7e0ff4..26c1fb8d45cc 100644 --- a/drivers/infiniband/hw/qib/qib_user_pages.c +++ b/drivers/infiniband/hw/qib/qib_user_pages.c @@ -37,15 +37,6 @@ #include "qib.h" -static void __qib_release_user_pages(struct page **p, size_t num_pages, - int dirty) -{ - if (dirty) - put_user_pages_dirty_lock(p, num_pages); - else - put_user_pages(p, num_pages); -} - /** * qib_map_page - a safety wrapper around pci_map_page() * @@ -124,7 +115,7 @@ int qib_get_user_pages(unsigned long start_page, size_t num_pages, return 0; bail_release: - __qib_release_user_pages(p, got, 0); + put_user_pages_dirty_lock(p, got, false); bail: atomic64_sub(num_pages, ¤t->mm->pinned_vm); return ret; @@ -132,7 +123,7 @@ int qib_get_user_pages(unsigned long start_page, size_t num_pages, void qib_release_user_pages(struct page **p, size_t num_pages) { - __qib_release_user_pages(p, num_pages, 1); + put_user_pages_dirty_lock(p, num_pages, true); /* during close after signal, mm can be NULL */ if (current->mm) diff --git a/drivers/infiniband/hw/usnic/usnic_uiom.c b/drivers/infiniband/hw/usnic/usnic_uiom.c index 0b0237d41613..62e6ffa9ad78 100644 --- a/drivers/infiniband/hw/usnic/usnic_uiom.c +++ b/drivers/infiniband/hw/usnic/usnic_uiom.c @@ -75,10 +75,7 @@ static void usnic_uiom_put_pages(struct list_head *chunk_list, int dirty) for_each_sg(chunk->page_list, sg, chunk->nents, i) { page = sg_page(sg); pa = sg_phys(sg); - if (dirty) - put_user_pages_dirty_lock(&page, 1); - else - put_user_page(page); + put_user_pages_dirty_lock(&page, 1, dirty); usnic_dbg("pa: %pa\n", &pa); } kfree(chunk); diff --git a/drivers/infiniband/sw/siw/siw_mem.c b/drivers/infiniband/sw/siw/siw_mem.c index 67171c82b0c4..1e197753bf2f 100644 --- a/drivers/infiniband/sw/siw/siw_mem.c +++ b/drivers/infiniband/sw/siw/siw_mem.c @@ -60,20 +60,6 @@ struct siw_mem *siw_mem_id2obj(struct siw_device *sdev, int stag_index) return NULL; } -static void siw_free_plist(struct siw_page_chunk *chunk, int num_pages, - bool dirty) -{ - struct page **p = chunk->plist; - - while (num_pages--) { - if (!PageDirty(*p) && dirty) - put_user_pages_dirty_lock(p, 1); - else - put_user_page(*p); - p++; - } -} - void siw_umem_release(struct siw_umem *umem, bool dirty) { struct mm_struct *mm_s = umem->owning_mm; @@ -82,8 +68,9 @@ void siw_umem_release(struct siw_umem *umem, bool dirty) for (i = 0; num_pages; i++) { int to_free = min_t(int, PAGES_PER_CHUNK, num_pages); - siw_free_plist(&umem->page_chunk[i], to_free, - umem->writable && dirty); + put_user_pages_dirty_lock(umem->page_chunk[i].plist, + to_free, + umem->writable && dirty); kfree(umem->page_chunk[i].plist); num_pages -= to_free; } diff --git a/include/linux/mm.h b/include/linux/mm.h index 0334ca97c584..9759b6a24420 100644 --- a/include/linux/mm.h +++ b/include/linux/mm.h @@ -1057,8 +1057,9 @@ static inline void put_user_page(struct page *page) put_page(page); } -void put_user_pages_dirty(struct page **pages, unsigned long npages); -void put_user_pages_dirty_lock(struct page **pages, unsigned long npages); +void put_user_pages_dirty_lock(struct page **pages, unsigned long npages, + bool make_dirty); + void put_user_pages(struct page **pages, unsigned long npages); #if defined(CONFIG_SPARSEMEM) && !defined(CONFIG_SPARSEMEM_VMEMMAP) diff --git a/mm/gup.c b/mm/gup.c index 98f13ab37bac..7f5737edb624 100644 --- a/mm/gup.c +++ b/mm/gup.c @@ -29,85 +29,62 @@ struct follow_page_context { unsigned int page_mask; }; -typedef int (*set_dirty_func_t)(struct page *page); - -static void __put_user_pages_dirty(struct page **pages, - unsigned long npages, - set_dirty_func_t sdf) -{ - unsigned long index; - - for (index = 0; index < npages; index++) { - struct page *page = compound_head(pages[index]); - - /* - * Checking PageDirty at this point may race with - * clear_page_dirty_for_io(), but that's OK. Two key cases: - * - * 1) This code sees the page as already dirty, so it skips - * the call to sdf(). That could happen because - * clear_page_dirty_for_io() called page_mkclean(), - * followed by set_page_dirty(). However, now the page is - * going to get written back, which meets the original - * intention of setting it dirty, so all is well: - * clear_page_dirty_for_io() goes on to call - * TestClearPageDirty(), and write the page back. - * - * 2) This code sees the page as clean, so it calls sdf(). - * The page stays dirty, despite being written back, so it - * gets written back again in the next writeback cycle. - * This is harmless. - */ - if (!PageDirty(page)) - sdf(page); - - put_user_page(page); - } -} - /** - * put_user_pages_dirty() - release and dirty an array of gup-pinned pages - * @pages: array of pages to be marked dirty and released. + * put_user_pages_dirty_lock() - release and optionally dirty gup-pinned pages + * @pages: array of pages to be put * @npages: number of pages in the @pages array. + * @make_dirty: whether to mark the pages dirty * * "gup-pinned page" refers to a page that has had one of the get_user_pages() * variants called on that page. * - * For each page in the @pages array, make that page (or its head page, if a - * compound page) dirty, if it was previously listed as clean. Then, release - * the page using put_user_page(). + * For each page in the @pages array, release the page. If @make_dirty is + * true, mark the page dirty prior to release. * * Please see the put_user_page() documentation for details. * - * set_page_dirty(), which does not lock the page, is used here. - * Therefore, it is the caller's responsibility to ensure that this is - * safe. If not, then put_user_pages_dirty_lock() should be called instead. + * set_page_dirty_lock() is used internally. If instead, set_page_dirty() is + * required, then the caller should a) verify that this is really correct, + * because _lock() is usually required, and b) hand code it: + * set_page_dirty_lock(), put_user_page(). * */ -void put_user_pages_dirty(struct page **pages, unsigned long npages) +void put_user_pages_dirty_lock(struct page **pages, unsigned long npages, + bool make_dirty) { - __put_user_pages_dirty(pages, npages, set_page_dirty); -} -EXPORT_SYMBOL(put_user_pages_dirty); + unsigned long index; -/** - * put_user_pages_dirty_lock() - release and dirty an array of gup-pinned pages - * @pages: array of pages to be marked dirty and released. - * @npages: number of pages in the @pages array. - * - * For each page in the @pages array, make that page (or its head page, if a - * compound page) dirty, if it was previously listed as clean. Then, release - * the page using put_user_page(). - * - * Please see the put_user_page() documentation for details. - * - * This is just like put_user_pages_dirty(), except that it invokes - * set_page_dirty_lock(), instead of set_page_dirty(). - * - */ -void put_user_pages_dirty_lock(struct page **pages, unsigned long npages) -{ - __put_user_pages_dirty(pages, npages, set_page_dirty_lock); + if (!make_dirty) { + put_user_pages(pages, npages); + return; + } + + for (index = 0; index < npages; index++) { + struct page *page = compound_head(pages[index]); + /* + * Checking PageDirty at this point may race with + * clear_page_dirty_for_io(), but that's OK. Two key + * cases: + * + * 1) This code sees the page as already dirty, so it + * skips the call to set_page_dirty(). That could happen + * because clear_page_dirty_for_io() called + * page_mkclean(), followed by set_page_dirty(). + * However, now the page is going to get written back, + * which meets the original intention of setting it + * dirty, so all is well: clear_page_dirty_for_io() goes + * on to call TestClearPageDirty(), and write the page + * back. + * + * 2) This code sees the page as clean, so it calls + * set_page_dirty(). The page stays dirty, despite being + * written back, so it gets written back again in the + * next writeback cycle. This is harmless. + */ + if (!PageDirty(page)) + set_page_dirty_lock(page); + put_user_page(page); + } } EXPORT_SYMBOL(put_user_pages_dirty_lock); From patchwork Wed Aug 7 01:33:01 2019 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: john.hubbard@gmail.com X-Patchwork-Id: 11079783 Return-Path: Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org [172.30.200.125]) by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 58DB71398 for ; Wed, 7 Aug 2019 01:33:58 +0000 (UTC) Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 489412887B for ; Wed, 7 Aug 2019 01:33:58 +0000 (UTC) Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) id 3C9C42888B; Wed, 7 Aug 2019 01:33:58 +0000 (UTC) X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on pdx-wl-mail.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-3.0 required=2.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,FREEMAIL_FROM,MAILING_LIST_MULTI,RCVD_IN_DNSWL_NONE autolearn=ham version=3.3.1 Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 419742887B for ; Wed, 7 Aug 2019 01:33:54 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id 0DF386B0007; Tue, 6 Aug 2019 21:33:50 -0400 (EDT) Delivered-To: linux-mm-outgoing@kvack.org Received: by kanga.kvack.org (Postfix, from userid 40) id F34616B0008; Tue, 6 Aug 2019 21:33:49 -0400 (EDT) X-Original-To: int-list-linux-mm@kvack.org X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id D86BA6B000A; Tue, 6 Aug 2019 21:33:49 -0400 (EDT) X-Original-To: linux-mm@kvack.org X-Delivered-To: linux-mm@kvack.org Received: from mail-pl1-f197.google.com (mail-pl1-f197.google.com [209.85.214.197]) by kanga.kvack.org (Postfix) with ESMTP id A06556B0007 for ; Tue, 6 Aug 2019 21:33:49 -0400 (EDT) Received: by mail-pl1-f197.google.com with SMTP id o6so49406040plk.23 for ; Tue, 06 Aug 2019 18:33:49 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:dkim-signature:from:to:cc:subject:date :message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=SsIRGkPWeq5HvTZzTxF/TGZYHjIKFiRIBMhKcsnvtic=; b=SfKxYtnE5oAzYwqpQgcAAlbhT1Lx9k5TwowTl1zxLBVWEiw6B6EpKx254nz+160iM3 FkfLH3vXUkF54Jaiszgxsuhuzsa0VwKLGvlbU4Q+r2yHUxustUycuK4C1E6ZWiWx4j/n z8wYrCP0FQMHrEP3FkY0cR6P6Mnw9FyfjlS1cOITcEI97lMHLEx2FcUk6LIyqucCWSRK 7Ey54T75B7OzA39jyXxtEfa/tcLFl28dtfux7BAyJQ4UMbAC4kQxQk3mz03rtp7A9BTD zRlC0jR4oxeFhAjRREkOqWtTlp0cMHZsdtziHYGX28yhys3SkZmD7HpNEsWA17meqrnn Ryaw== X-Gm-Message-State: APjAAAUWujfJzN4BUrnGUOlGY6FaAFXpTdL393sS1IsP+LB9mTcBX/kI 416MKbcSr/IbbmV6Q1gy1O5BcVuVqvO+pYeUQUxUsaEDWsueradiciOlRZeQBA/jtI9k4Mh/0+j nhj2DH0AmonATjocHfczk4s3TGh0hUl4hBJWt9VXG+6QTWEi1X4oP/ugtHBHvntHLIg== X-Received: by 2002:a63:194f:: with SMTP id 15mr5668817pgz.382.1565141629161; Tue, 06 Aug 2019 18:33:49 -0700 (PDT) X-Received: by 2002:a63:194f:: with SMTP id 15mr5668771pgz.382.1565141628236; Tue, 06 Aug 2019 18:33:48 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1565141628; cv=none; d=google.com; s=arc-20160816; b=LyYwlC+q/z5HBmI+NoFGYOhsm1PioyPa2hmVQcl17L414Y4zL+88sAXqH/x/4z0eDE QI+3b5+8mps8F3G7R8orbL7gmURK44hYHZUzq+NTHAFygQAUsOR6AO2DN6k1UeamzLLm 9T3FMNwnnuJa36SYvjvhE7R+dIPDKHWWLDk7iLknAUZqMKqPwWVTIL48Lu1UvKAbs8yv dxV5MHa4oKUlkx3pMEA7vzzQ2lw5LWHU7x9gEGIWUWfy4r/hfWS+vd05QUIdq4LYvhPn JpVuvGM9ke1S43+hR3F+kpgfBOaQRoc/WoN474HxhdK6N3bRX2vMa9NjSMqTbZasBGzT o9Uw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:dkim-signature; bh=SsIRGkPWeq5HvTZzTxF/TGZYHjIKFiRIBMhKcsnvtic=; b=o59BwHeFv8yF1fBlBqjhCXUjzb85RBY3sWpEp04hbw5DdGhEVV/kwibcG30FkuzbyV 2cT2BapkDHylhToZXfdjs1HN3x9jj6VCku9ipiXpPUY+9IIf/OygFICnBo4gimekgmZW LmettHlJyo4p/AibybDebAmwvIyiHxsYrmTYpJToY7YtzMSVBBzxAs1pxz8TOb3csuWH B7xDtKL1fXA3naV+NDSGijCAF2m05VaKpNmjgCQ35K3AwmYDj0nRLiwmk+CFn+dQAxPT L2vqtxRtRKIWzCnQRvo1HZWx06lqv4wdB2xsHFJOtWQxn9gLrfUPNPhNWE7t8t9EgEpG UZ0w== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@gmail.com header.s=20161025 header.b=oy39nkO9; spf=pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) smtp.mailfrom=john.hubbard@gmail.com; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com Received: from mail-sor-f65.google.com (mail-sor-f65.google.com. [209.85.220.65]) by mx.google.com with SMTPS id f30sor23849135plf.49.2019.08.06.18.33.48 for (Google Transport Security); Tue, 06 Aug 2019 18:33:48 -0700 (PDT) Received-SPF: pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) client-ip=209.85.220.65; Authentication-Results: mx.google.com; dkim=pass header.i=@gmail.com header.s=20161025 header.b=oy39nkO9; spf=pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) smtp.mailfrom=john.hubbard@gmail.com; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=SsIRGkPWeq5HvTZzTxF/TGZYHjIKFiRIBMhKcsnvtic=; b=oy39nkO9q1zN/Pd7fO3C4Y4Vuneozl9x+qPetN0JbILtppFPMIJXMHmaepq54m3Jyf dGw1nmQHR/jSbWupXGSsRUasNJHlcTqjhcU1O3ugIdE2PmE9G2UKn/efT28f7zQkZ/Ek 6jjzfDGA5QraOK0hXzeRVBVVIV3bR/w8Kh69UQWoMH+W+Rs7nDww5sxmxjDiUlnV+Y3J JNNDHJK/Y4qoZIHDRhd8qo6y5WM/sdBlLMt8Tk0CmXA/ZqUqxMK+oSWhp+t1g0ER8Qps 3F4GSUTyaFhoBkjoAMVyL8y9bOwlhzuxjjb1EKe6sSD4G4rjFtE3kxZ1sD03IRQMEghY QO3A== X-Google-Smtp-Source: APXvYqxzrRdxX4nRlyikVVwrMH2CyIAMqdQl6neWQaDEBd9Z3PCuWH0kRX4lRsXl8HO2TxD71Nthng== X-Received: by 2002:a17:902:1122:: with SMTP id d31mr172269pla.254.1565141627872; Tue, 06 Aug 2019 18:33:47 -0700 (PDT) Received: from blueforge.nvidia.com (searspoint.nvidia.com. [216.228.112.21]) by smtp.gmail.com with ESMTPSA id u69sm111740800pgu.77.2019.08.06.18.33.46 (version=TLS1_3 cipher=AEAD-AES256-GCM-SHA384 bits=256/256); Tue, 06 Aug 2019 18:33:47 -0700 (PDT) From: john.hubbard@gmail.com X-Google-Original-From: jhubbard@nvidia.com To: Andrew Morton Cc: Christoph Hellwig , Dan Williams , Dave Chinner , Dave Hansen , Ira Weiny , Jan Kara , Jason Gunthorpe , =?utf-8?b?SsOpcsO0?= =?utf-8?b?bWUgR2xpc3Nl?= , LKML , amd-gfx@lists.freedesktop.org, ceph-devel@vger.kernel.org, devel@driverdev.osuosl.org, devel@lists.orangefs.org, dri-devel@lists.freedesktop.org, intel-gfx@lists.freedesktop.org, kvm@vger.kernel.org, linux-arm-kernel@lists.infradead.org, linux-block@vger.kernel.org, linux-crypto@vger.kernel.org, linux-fbdev@vger.kernel.org, linux-fsdevel@vger.kernel.org, linux-media@vger.kernel.org, linux-mm@kvack.org, linux-nfs@vger.kernel.org, linux-rdma@vger.kernel.org, linux-rpi-kernel@lists.infradead.org, linux-xfs@vger.kernel.org, netdev@vger.kernel.org, rds-devel@oss.oracle.com, sparclinux@vger.kernel.org, x86@kernel.org, xen-devel@lists.xenproject.org, John Hubbard , David Airlie , Daniel Vetter Subject: [PATCH v3 02/41] drivers/gpu/drm/via: convert put_page() to put_user_page*() Date: Tue, 6 Aug 2019 18:33:01 -0700 Message-Id: <20190807013340.9706-3-jhubbard@nvidia.com> X-Mailer: git-send-email 2.22.0 In-Reply-To: <20190807013340.9706-1-jhubbard@nvidia.com> References: <20190807013340.9706-1-jhubbard@nvidia.com> MIME-Version: 1.0 X-NVConfidentiality: public X-Bogosity: Ham, tests=bogofilter, spamicity=0.000000, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: X-Virus-Scanned: ClamAV using ClamSMTP From: John Hubbard For pages that were retained via get_user_pages*(), release those pages via the new put_user_page*() routines, instead of via put_page() or release_pages(). This is part a tree-wide conversion, as described in commit fc1d8e7cca2d ("mm: introduce put_user_page*(), placeholder versions"). Also reverse the order of a comparison, in order to placate checkpatch.pl. Cc: David Airlie Cc: Daniel Vetter Cc: dri-devel@lists.freedesktop.org Signed-off-by: John Hubbard --- drivers/gpu/drm/via/via_dmablit.c | 10 ++-------- 1 file changed, 2 insertions(+), 8 deletions(-) diff --git a/drivers/gpu/drm/via/via_dmablit.c b/drivers/gpu/drm/via/via_dmablit.c index 062067438f1d..b5b5bf0ba65e 100644 --- a/drivers/gpu/drm/via/via_dmablit.c +++ b/drivers/gpu/drm/via/via_dmablit.c @@ -171,7 +171,6 @@ via_map_blit_for_device(struct pci_dev *pdev, static void via_free_sg_info(struct pci_dev *pdev, drm_via_sg_info_t *vsg) { - struct page *page; int i; switch (vsg->state) { @@ -186,13 +185,8 @@ via_free_sg_info(struct pci_dev *pdev, drm_via_sg_info_t *vsg) kfree(vsg->desc_pages); /* fall through */ case dr_via_pages_locked: - for (i = 0; i < vsg->num_pages; ++i) { - if (NULL != (page = vsg->pages[i])) { - if (!PageReserved(page) && (DMA_FROM_DEVICE == vsg->direction)) - SetPageDirty(page); - put_page(page); - } - } + put_user_pages_dirty_lock(vsg->pages, vsg->num_pages, + (vsg->direction == DMA_FROM_DEVICE)); /* fall through */ case dr_via_pages_alloc: vfree(vsg->pages); From patchwork Wed Aug 7 01:33:02 2019 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: john.hubbard@gmail.com X-Patchwork-Id: 11079777 Return-Path: Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org [172.30.200.125]) by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 111621709 for ; Wed, 7 Aug 2019 01:33:57 +0000 (UTC) Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 030392887D for ; Wed, 7 Aug 2019 01:33:57 +0000 (UTC) Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) id E944628913; Wed, 7 Aug 2019 01:33:56 +0000 (UTC) X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on pdx-wl-mail.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-3.0 required=2.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,FREEMAIL_FROM,MAILING_LIST_MULTI,RCVD_IN_DNSWL_NONE autolearn=unavailable version=3.3.1 Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 79F1D2888B for ; Wed, 7 Aug 2019 01:33:56 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id 71EF26B0008; Tue, 6 Aug 2019 21:33:51 -0400 (EDT) Delivered-To: linux-mm-outgoing@kvack.org Received: by kanga.kvack.org (Postfix, from userid 40) id 65D7C6B000A; Tue, 6 Aug 2019 21:33:51 -0400 (EDT) X-Original-To: int-list-linux-mm@kvack.org X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id 48BB26B000C; Tue, 6 Aug 2019 21:33:51 -0400 (EDT) X-Original-To: linux-mm@kvack.org X-Delivered-To: linux-mm@kvack.org Received: from mail-pf1-f197.google.com (mail-pf1-f197.google.com [209.85.210.197]) by kanga.kvack.org (Postfix) with ESMTP id 0F2226B0008 for ; Tue, 6 Aug 2019 21:33:51 -0400 (EDT) Received: by mail-pf1-f197.google.com with SMTP id i2so57183789pfe.1 for ; Tue, 06 Aug 2019 18:33:51 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:dkim-signature:from:to:cc:subject:date :message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=GHzc1obwFKwJgG7nswfPGhmCYytguM8zaNUDmj5ciqU=; b=oRaNWju2L+mzjbW1A1+zWLd8FIg/hDLf8o9AYPEkc4hE7tzFOC4DB/o6HkFOfCTjQW lWTGajLgd84SHkeD4USR9D38TxRn2antH6F+NRIa007IoCsImgGXjcqI+EKNtkO9CSFD gH8IH2GmJIMH3SQSjiXehdBiAd5nbg47nrHgv41jYIx5zGyQIHR5N55xybRfp5JAjWKm osiZLkomx5JF3ZJN/Xlk6NjQClN8UmlsdDURN9X6OXD+OS3Fg5w0s+rVOD1wjhBDBYQf Sxy9ogT9b47p0EwJSFYjdx2CO7/r15Y5yOX0Tn4YRi60Qf9UofFC7O1KgowihlC+RrPK XWhA== X-Gm-Message-State: APjAAAWWfhFrsJi4TBJYd2Nd42+cU+gyL6pIB6RiAJkidxTaiHaX0zRx 8AGVwSx5uExyjoN4ODhPwuI21IHtCDqve9ccHwz4LD8H6ZLNbErq6T5qRCuPjjoLqRYdsZSlld7 14Mmqt2nhS7VeqMd8QN81nTamTxYOrEVWvfOaFLRaKflipG2W2Trl9BaCaGCFOVWoeg== X-Received: by 2002:a63:f048:: with SMTP id s8mr5442410pgj.26.1565141630647; Tue, 06 Aug 2019 18:33:50 -0700 (PDT) X-Received: by 2002:a63:f048:: with SMTP id s8mr5442368pgj.26.1565141629698; Tue, 06 Aug 2019 18:33:49 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1565141629; cv=none; d=google.com; s=arc-20160816; b=VOgqQUjO/MCz7xHUJjFafKJA+AuN9zf5mAjQjlGuGYdnAKHQ6ioTERwObktmHMbTfr c8Nazl4mQ+D01wrXjICaFIZ55bTXpqjsF8ggVyqUV7f3ZhjwrQ1ceDH2/xCMAODbY3Ob XuGq4P7vmYTo+BSrNdKddH5HAJrgrpPOhTASW6OGUjrgI8IiX6qq5DxCyGLGsG1NLp9o EOsPdlC+g/bnbSaZ+egTH6PtH10D+eaFhWiAt6o0p4zpsrcYFykleIV+bow/Fynd1uII WUAe7wGHQ5GLBjVIExLDWam9bvNbdA419aUPvv6egzhDKXQ6J5w9TayXYTHc3ILaPWcB 4UiA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:dkim-signature; bh=GHzc1obwFKwJgG7nswfPGhmCYytguM8zaNUDmj5ciqU=; b=G3gmiPtWWczY5L5yidP3Skmk9gwLLPXuWk8LdVTTNtkjubFbR3TcD/BEwEI9kWkZ8J 9hZq6tLpSJa8l9OtulWSZ9DpzaV9FLZeM0AnJQya6T92c7AefVZ4bJ6UIuXlLIqRHzZV HBwAM9hKzc60bSfKueALQ0dAT0CvFzKH7MMPLGLBWTZzeV09m9V3uG9KjYEPfHksS/XJ n4QlN6vtjSU6U54HjR+KFzXULwhicy6obC57Au9v+5KCpAHXbCuABNDt6Pf0lGmwft4v +Grmg1PwCL5cdo/+4PsQ+JqETY42oXl+f6JaX4EULXeDIjTJvuK5+vTtiN3eeZcmj3Yn FqGw== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@gmail.com header.s=20161025 header.b=SVC7DSqJ; spf=pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) smtp.mailfrom=john.hubbard@gmail.com; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com Received: from mail-sor-f65.google.com (mail-sor-f65.google.com. [209.85.220.65]) by mx.google.com with SMTPS id i12sor27084085pjk.27.2019.08.06.18.33.49 for (Google Transport Security); Tue, 06 Aug 2019 18:33:49 -0700 (PDT) Received-SPF: pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) client-ip=209.85.220.65; Authentication-Results: mx.google.com; dkim=pass header.i=@gmail.com header.s=20161025 header.b=SVC7DSqJ; spf=pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) smtp.mailfrom=john.hubbard@gmail.com; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=GHzc1obwFKwJgG7nswfPGhmCYytguM8zaNUDmj5ciqU=; b=SVC7DSqJ1aViuFyLacSuD9ekUuon1nsbmGXQ+rccZqQD0M5OpWv4FInOJYOUS0zDrw iiaUKlpU3oYT6EB+TLC7fde9FCQbqLPjcDOo/pPYr/Dy4w9ZLyTeVh++4NmqxXNEZ0Um gS5DfjjL21uHhIzIHJrVsnAGurOzAGDNfpv0OIjYG3RHWT96uJJIGB6LIuNQuZVc7Ym2 eeEnUQ4CldleB6IB/9Fxp6/W0nXsF/e4MjOETkKBsrMtb7StZJlqXJT9WcIpX7tnyI6X 9gewZeHtS0mR3vhC08tQKk4aqf3pL5knJE/hrGJP04i1jVNIaCHMRTQVdWFD0VLC/Xeg c3+Q== X-Google-Smtp-Source: APXvYqxeOvPea8wN4/1KbcpbOcv0WCKYw/yUT+8N/xQtvHJFmkBBq3xYGl9YYXdHhoFcN7NXCSJlJw== X-Received: by 2002:a17:90a:e397:: with SMTP id b23mr5992770pjz.117.1565141629443; Tue, 06 Aug 2019 18:33:49 -0700 (PDT) Received: from blueforge.nvidia.com (searspoint.nvidia.com. [216.228.112.21]) by smtp.gmail.com with ESMTPSA id u69sm111740800pgu.77.2019.08.06.18.33.47 (version=TLS1_3 cipher=AEAD-AES256-GCM-SHA384 bits=256/256); Tue, 06 Aug 2019 18:33:48 -0700 (PDT) From: john.hubbard@gmail.com X-Google-Original-From: jhubbard@nvidia.com To: Andrew Morton Cc: Christoph Hellwig , Dan Williams , Dave Chinner , Dave Hansen , Ira Weiny , Jan Kara , Jason Gunthorpe , =?utf-8?b?SsOpcsO0?= =?utf-8?b?bWUgR2xpc3Nl?= , LKML , amd-gfx@lists.freedesktop.org, ceph-devel@vger.kernel.org, devel@driverdev.osuosl.org, devel@lists.orangefs.org, dri-devel@lists.freedesktop.org, intel-gfx@lists.freedesktop.org, kvm@vger.kernel.org, linux-arm-kernel@lists.infradead.org, linux-block@vger.kernel.org, linux-crypto@vger.kernel.org, linux-fbdev@vger.kernel.org, linux-fsdevel@vger.kernel.org, linux-media@vger.kernel.org, linux-mm@kvack.org, linux-nfs@vger.kernel.org, linux-rdma@vger.kernel.org, linux-rpi-kernel@lists.infradead.org, linux-xfs@vger.kernel.org, netdev@vger.kernel.org, rds-devel@oss.oracle.com, sparclinux@vger.kernel.org, x86@kernel.org, xen-devel@lists.xenproject.org, John Hubbard , =?utf-8?b?QmrDtnJuIFTDtnBlbA==?= , Magnus Karlsson , "David S . Miller" Subject: [PATCH v3 03/41] net/xdp: convert put_page() to put_user_page*() Date: Tue, 6 Aug 2019 18:33:02 -0700 Message-Id: <20190807013340.9706-4-jhubbard@nvidia.com> X-Mailer: git-send-email 2.22.0 In-Reply-To: <20190807013340.9706-1-jhubbard@nvidia.com> References: <20190807013340.9706-1-jhubbard@nvidia.com> MIME-Version: 1.0 X-NVConfidentiality: public X-Bogosity: Ham, tests=bogofilter, spamicity=0.000000, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: X-Virus-Scanned: ClamAV using ClamSMTP From: John Hubbard For pages that were retained via get_user_pages*(), release those pages via the new put_user_page*() routines, instead of via put_page() or release_pages(). This is part a tree-wide conversion, as described in commit fc1d8e7cca2d ("mm: introduce put_user_page*(), placeholder versions"). Acked-by: Björn Töpel Cc: Magnus Karlsson Cc: David S. Miller Cc: netdev@vger.kernel.org Signed-off-by: John Hubbard --- net/xdp/xdp_umem.c | 9 +-------- 1 file changed, 1 insertion(+), 8 deletions(-) diff --git a/net/xdp/xdp_umem.c b/net/xdp/xdp_umem.c index 83de74ca729a..17c4b3d3dc34 100644 --- a/net/xdp/xdp_umem.c +++ b/net/xdp/xdp_umem.c @@ -166,14 +166,7 @@ void xdp_umem_clear_dev(struct xdp_umem *umem) static void xdp_umem_unpin_pages(struct xdp_umem *umem) { - unsigned int i; - - for (i = 0; i < umem->npgs; i++) { - struct page *page = umem->pgs[i]; - - set_page_dirty_lock(page); - put_page(page); - } + put_user_pages_dirty_lock(umem->pgs, umem->npgs, true); kfree(umem->pgs); umem->pgs = NULL; From patchwork Wed Aug 7 01:33:03 2019 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: john.hubbard@gmail.com X-Patchwork-Id: 11079785 Return-Path: Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org [172.30.200.125]) by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 69FEB1398 for ; Wed, 7 Aug 2019 01:33:59 +0000 (UTC) Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 5967B2887B for ; Wed, 7 Aug 2019 01:33:59 +0000 (UTC) Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) id 4D2FB2888B; Wed, 7 Aug 2019 01:33:59 +0000 (UTC) X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on pdx-wl-mail.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-3.0 required=2.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,FREEMAIL_FROM,MAILING_LIST_MULTI,RCVD_IN_DNSWL_NONE autolearn=ham version=3.3.1 Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id B9DF52887B for ; Wed, 7 Aug 2019 01:33:58 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id 39C746B000A; Tue, 6 Aug 2019 21:33:53 -0400 (EDT) Delivered-To: linux-mm-outgoing@kvack.org Received: by kanga.kvack.org (Postfix, from userid 40) id 2DB536B000C; Tue, 6 Aug 2019 21:33:53 -0400 (EDT) X-Original-To: int-list-linux-mm@kvack.org X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id 0BEFD6B000D; Tue, 6 Aug 2019 21:33:52 -0400 (EDT) X-Original-To: linux-mm@kvack.org X-Delivered-To: linux-mm@kvack.org Received: from mail-pf1-f200.google.com (mail-pf1-f200.google.com [209.85.210.200]) by kanga.kvack.org (Postfix) with ESMTP id BD91F6B000A for ; Tue, 6 Aug 2019 21:33:52 -0400 (EDT) Received: by mail-pf1-f200.google.com with SMTP id a20so57185871pfn.19 for ; Tue, 06 Aug 2019 18:33:52 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:dkim-signature:from:to:cc:subject:date :message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=qSYlns3rxzw4u/DyjG2ivKH4pSlvpz3tTvNpv+Vzl0A=; b=iLTqxs+7ohmuqJonhCIx+ULIOel5BLeWwBfIJVTws/vZSXsHaMMANfPA8GKUNmNudY P/H2yvbVFgQmDe2p62If0IIStweuejsqTh5oEwepo4JACGOwM+hiBA4zMImPvnaFbUt5 pTn23So5GtXmcQSFssYdMHERSXRoakY+w4lLhTpnUQzRyATogSH5+6oqrTcVGoLYcP/P qtUmEKsUkHghX62pkNMNYOtx7gDqaPDwNf0eGd0yKqrSNZ5ZpxA0FQ/gemZYnyZdzs35 QT6iBr979WMX++TuyKcxZ/dX1aUOb5CUZ1Y/arw+DEzhVIahPQTdExZHXE0atxn9RrXz KSFA== X-Gm-Message-State: APjAAAVmRi64hFVnCIEMN4HTa6nzQM/1A5Q6mqBk9bEfo+shAX55shVX aa7oDCv5yozUWFn1PlKHRAoqanl3EQV5CyKfB6M3xG2ZfCON0e8fU9wqdDpx8kOElT0D4uh4C7t oTe1Coi1bnW+Omf4GiIfL0T2NxqWaubkahJMfyLegCwgpzUj8QJ1IY44J0qPoEprCmg== X-Received: by 2002:a17:90a:9386:: with SMTP id q6mr5910093pjo.81.1565141632447; Tue, 06 Aug 2019 18:33:52 -0700 (PDT) X-Received: by 2002:a17:90a:9386:: with SMTP id q6mr5910041pjo.81.1565141631237; Tue, 06 Aug 2019 18:33:51 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1565141631; cv=none; d=google.com; s=arc-20160816; b=Z3rgSG9K37FTUhYV2JSHTWgc25eoy5UUVlhslAO/E2k8D7RAjJ5xfKIzgK0TBbBE6e p1YnngWs1UqbCRf/NxjUo6Ek4kHr5DEJR9P4OSsibgex6s5MGf0rBlDTNElYuCycfQdG 2tcrgfdIpj7otr7zTyPkeOchyq5jKn1ZtYonXZSyquCgz/aFahIfodJLVrja9AcjtKva 7hcXXHbP6LdP6IWLU24Xhkd+iws41S+m5IswJQdcUiX+6Ip4emCvUlWwS2wecZ5gPtdt xZ2YODAHHi3xxfWk6sQj2FRE+38L8AGOlcnmg77b6m/LqJ3coeC60cduYPUmDrJWZ+MK OAPw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:dkim-signature; bh=qSYlns3rxzw4u/DyjG2ivKH4pSlvpz3tTvNpv+Vzl0A=; b=hoZuzum1sgsoTdGRbcuXwLpel4sIh/SgVMpndhTajAYxSSBqypD+o7DHPwwr7exEGX x95LTauHttGBQHD3FvceNHGimpuUs/30t2ospoXHZp4D03bDUMozxhhWoHRMLSsEBerT JdWmZW9Hswm2C78Ji2jFgWR8W2lQ7HeGSf0wqIpXn55MZAJ1a2nJMjQGmnfWJda8MpeQ uUofhSgl4H+sIsFKR5LFNdrIzkGxQymZQf2Bs1NEFTvaW3ps6T2zo+yg6wrwYE58/XSR UjzDSJGP3l2rGu2yvYzfs7bMIIaiVMvb+zr6vnPcfRJGrKbuwnjTuMM6pGbFlYQRWZ0b ca5Q== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@gmail.com header.s=20161025 header.b=o6mo9l1j; spf=pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) smtp.mailfrom=john.hubbard@gmail.com; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com Received: from mail-sor-f65.google.com (mail-sor-f65.google.com. [209.85.220.65]) by mx.google.com with SMTPS id f2sor105960326plj.43.2019.08.06.18.33.51 for (Google Transport Security); Tue, 06 Aug 2019 18:33:51 -0700 (PDT) Received-SPF: pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) client-ip=209.85.220.65; Authentication-Results: mx.google.com; dkim=pass header.i=@gmail.com header.s=20161025 header.b=o6mo9l1j; spf=pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) smtp.mailfrom=john.hubbard@gmail.com; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=qSYlns3rxzw4u/DyjG2ivKH4pSlvpz3tTvNpv+Vzl0A=; b=o6mo9l1jaXg+eMDFKaNMa2tg/rxLBBKYWlvcPGnYqTLJ6EWvSYsiRghX6j47/q9rMr 84j8e3Yul6LQ7lHeoCZqaOtV1Y4Gv5o9K0/EGcQDxw/gR6R/7t0gQcvoTpKrmjd3fG8g hiqPFCS5vJa1Qj7lCZhoWWL6yOXq4is+EBT1hKsXYnV7zaRUazBHi3BtdYNpYAe5CRju z7Dmd9KsYgKv//T3YZfMHcVWWju6h+mXkz/E9tEKZv46K/hHidNAqz7F/GmH0YADDlhE liPbKMnwOVxubOeskSFOatlavAAiM6+YdZhWA6YXMMK8L2WunUwM4F+csPpaCLsukLQY QFvw== X-Google-Smtp-Source: APXvYqxrQ92FJ5fnVrv9nCzHJjd2+LbhtkGZjTJsccqKC5giOi/hDrrdS9iR/bRMrAzgu/a8QFmu2Q== X-Received: by 2002:a17:902:bc83:: with SMTP id bb3mr6081534plb.56.1565141630984; Tue, 06 Aug 2019 18:33:50 -0700 (PDT) Received: from blueforge.nvidia.com (searspoint.nvidia.com. [216.228.112.21]) by smtp.gmail.com with ESMTPSA id u69sm111740800pgu.77.2019.08.06.18.33.49 (version=TLS1_3 cipher=AEAD-AES256-GCM-SHA384 bits=256/256); Tue, 06 Aug 2019 18:33:50 -0700 (PDT) From: john.hubbard@gmail.com X-Google-Original-From: jhubbard@nvidia.com To: Andrew Morton Cc: Christoph Hellwig , Dan Williams , Dave Chinner , Dave Hansen , Ira Weiny , Jan Kara , Jason Gunthorpe , =?utf-8?b?SsOpcsO0?= =?utf-8?b?bWUgR2xpc3Nl?= , LKML , amd-gfx@lists.freedesktop.org, ceph-devel@vger.kernel.org, devel@driverdev.osuosl.org, devel@lists.orangefs.org, dri-devel@lists.freedesktop.org, intel-gfx@lists.freedesktop.org, kvm@vger.kernel.org, linux-arm-kernel@lists.infradead.org, linux-block@vger.kernel.org, linux-crypto@vger.kernel.org, linux-fbdev@vger.kernel.org, linux-fsdevel@vger.kernel.org, linux-media@vger.kernel.org, linux-mm@kvack.org, linux-nfs@vger.kernel.org, linux-rdma@vger.kernel.org, linux-rpi-kernel@lists.infradead.org, linux-xfs@vger.kernel.org, netdev@vger.kernel.org, rds-devel@oss.oracle.com, sparclinux@vger.kernel.org, x86@kernel.org, xen-devel@lists.xenproject.org, John Hubbard , Santosh Shilimkar , "David S . Miller" Subject: [PATCH v3 04/41] net/rds: convert put_page() to put_user_page*() Date: Tue, 6 Aug 2019 18:33:03 -0700 Message-Id: <20190807013340.9706-5-jhubbard@nvidia.com> X-Mailer: git-send-email 2.22.0 In-Reply-To: <20190807013340.9706-1-jhubbard@nvidia.com> References: <20190807013340.9706-1-jhubbard@nvidia.com> MIME-Version: 1.0 X-NVConfidentiality: public X-Bogosity: Ham, tests=bogofilter, spamicity=0.000000, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: X-Virus-Scanned: ClamAV using ClamSMTP From: John Hubbard For pages that were retained via get_user_pages*(), release those pages via the new put_user_page*() routines, instead of via put_page() or release_pages(). This is part a tree-wide conversion, as described in commit fc1d8e7cca2d ("mm: introduce put_user_page*(), placeholder versions"). Cc: Santosh Shilimkar Cc: David S. Miller Cc: netdev@vger.kernel.org Cc: linux-rdma@vger.kernel.org Cc: rds-devel@oss.oracle.com Signed-off-by: John Hubbard --- net/rds/info.c | 5 ++--- net/rds/message.c | 2 +- net/rds/rdma.c | 15 +++++++-------- 3 files changed, 10 insertions(+), 12 deletions(-) diff --git a/net/rds/info.c b/net/rds/info.c index 03f6fd56d237..ca6af2889adf 100644 --- a/net/rds/info.c +++ b/net/rds/info.c @@ -162,7 +162,6 @@ int rds_info_getsockopt(struct socket *sock, int optname, char __user *optval, struct rds_info_lengths lens; unsigned long nr_pages = 0; unsigned long start; - unsigned long i; rds_info_func func; struct page **pages = NULL; int ret; @@ -235,8 +234,8 @@ int rds_info_getsockopt(struct socket *sock, int optname, char __user *optval, ret = -EFAULT; out: - for (i = 0; pages && i < nr_pages; i++) - put_page(pages[i]); + if (pages) + put_user_pages(pages, nr_pages); kfree(pages); return ret; diff --git a/net/rds/message.c b/net/rds/message.c index 50f13f1d4ae0..d7b0d266c437 100644 --- a/net/rds/message.c +++ b/net/rds/message.c @@ -404,7 +404,7 @@ static int rds_message_zcopy_from_user(struct rds_message *rm, struct iov_iter * int i; for (i = 0; i < rm->data.op_nents; i++) - put_page(sg_page(&rm->data.op_sg[i])); + put_user_page(sg_page(&rm->data.op_sg[i])); mmp = &rm->data.op_mmp_znotifier->z_mmp; mm_unaccount_pinned_pages(mmp); ret = -EFAULT; diff --git a/net/rds/rdma.c b/net/rds/rdma.c index 916f5ec373d8..6762e8696b99 100644 --- a/net/rds/rdma.c +++ b/net/rds/rdma.c @@ -162,8 +162,7 @@ static int rds_pin_pages(unsigned long user_addr, unsigned int nr_pages, pages); if (ret >= 0 && ret < nr_pages) { - while (ret--) - put_page(pages[ret]); + put_user_pages(pages, ret); ret = -EFAULT; } @@ -276,7 +275,7 @@ static int __rds_rdma_map(struct rds_sock *rs, struct rds_get_mr_args *args, if (IS_ERR(trans_private)) { for (i = 0 ; i < nents; i++) - put_page(sg_page(&sg[i])); + put_user_page(sg_page(&sg[i])); kfree(sg); ret = PTR_ERR(trans_private); goto out; @@ -464,9 +463,10 @@ void rds_rdma_free_op(struct rm_rdma_op *ro) * to local memory */ if (!ro->op_write) { WARN_ON(!page->mapping && irqs_disabled()); - set_page_dirty(page); + put_user_pages_dirty_lock(&page, 1, true); + } else { + put_user_page(page); } - put_page(page); } kfree(ro->op_notifier); @@ -481,8 +481,7 @@ void rds_atomic_free_op(struct rm_atomic_op *ao) /* Mark page dirty if it was possibly modified, which * is the case for a RDMA_READ which copies from remote * to local memory */ - set_page_dirty(page); - put_page(page); + put_user_pages_dirty_lock(&page, 1, true); kfree(ao->op_notifier); ao->op_notifier = NULL; @@ -867,7 +866,7 @@ int rds_cmsg_atomic(struct rds_sock *rs, struct rds_message *rm, return ret; err: if (page) - put_page(page); + put_user_page(page); rm->atomic.op_active = 0; kfree(rm->atomic.op_notifier); From patchwork Wed Aug 7 01:33:04 2019 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: john.hubbard@gmail.com X-Patchwork-Id: 11079787 Return-Path: Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org [172.30.200.125]) by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 84BCC1398 for ; Wed, 7 Aug 2019 01:34:01 +0000 (UTC) Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 735CF26E73 for ; Wed, 7 Aug 2019 01:34:01 +0000 (UTC) Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) id 668D428893; Wed, 7 Aug 2019 01:34:01 +0000 (UTC) X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on pdx-wl-mail.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-3.0 required=2.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,FREEMAIL_FROM,MAILING_LIST_MULTI,RCVD_IN_DNSWL_NONE autolearn=ham version=3.3.1 Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id EA3A926E73 for ; Wed, 7 Aug 2019 01:34:00 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id 7BABE6B000C; Tue, 6 Aug 2019 21:33:54 -0400 (EDT) Delivered-To: linux-mm-outgoing@kvack.org Received: by kanga.kvack.org (Postfix, from userid 40) id 74F146B000D; Tue, 6 Aug 2019 21:33:54 -0400 (EDT) X-Original-To: int-list-linux-mm@kvack.org X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id 4AF636B000E; Tue, 6 Aug 2019 21:33:54 -0400 (EDT) X-Original-To: linux-mm@kvack.org X-Delivered-To: linux-mm@kvack.org Received: from mail-pf1-f200.google.com (mail-pf1-f200.google.com [209.85.210.200]) by kanga.kvack.org (Postfix) with ESMTP id 090456B000C for ; Tue, 6 Aug 2019 21:33:54 -0400 (EDT) Received: by mail-pf1-f200.google.com with SMTP id y66so57164562pfb.21 for ; Tue, 06 Aug 2019 18:33:54 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:dkim-signature:from:to:cc:subject:date :message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=WGaquJbd5n3vWHVjzVcVo6+uSZsjc3dg9cLGAnxVc2E=; b=VUgl83izOav+DaIaKtnEm/t4W7IS+JgXn/YdUX6ObWAl1d6FtZsV1yTS0MDUM6jsay HQReQbb52sH/qvh0c2qSvu9pG1v+6TVkVpeE6cvqi/XVGieyuRpexoXuY6wtmj97ZGWz aYSFjyY3+klbf1LOggy03nk1KDdJVB6Q1xHyOHGEwHAaDgGF04jZ0S+ti/4sO1dpvlc0 xnwUS5pVHZ21v35miltANIOBqTvwrvbc9LmY2dnGGGmaM7Z97vkRszevRvOIGKkOz0U7 9it7AaJJsiWIHXyHE4jUe1ATOv05hrbYCTODykbPLUz6GqTUQh14oT/YAZ8kyQ0OfDCn 1Qiw== X-Gm-Message-State: APjAAAVwRjUXOQXaqbtkPEa/yBAsaGUKsqzhI5AQfYZwZI4sgp+L7S34 ZJCZyn6MirOxopfMialEN5Xj39Owj+60gA6uVzzvlBWcmnDfXQ/ipa1Se9h52pDZHOHu+oQ5UOr k06tjcMnoD7+/1I1P4NJZlKi+0AveqLW/UJVIWobteVfmJKTwkZR14RZmkeXd9Y9Nng== X-Received: by 2002:a63:e010:: with SMTP id e16mr5461798pgh.285.1565141633659; Tue, 06 Aug 2019 18:33:53 -0700 (PDT) X-Received: by 2002:a63:e010:: with SMTP id e16mr5461753pgh.285.1565141632745; Tue, 06 Aug 2019 18:33:52 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1565141632; cv=none; d=google.com; s=arc-20160816; b=P531W28CrNYiRey5wvuljH7dL7ko7QnaF7oZstgWKnkQNVXFf0zrmHF3BS/qUpKrUf ZD42To6oEqNATC4W39+5TH5ifDfMvPEcEq3izQvc7MB1DE5QSuQabs8qvHDTkLiDWnWz 6xOlxTK0Rm7EaXaTUmczlE/4MVhWZeHBEXw7tvjKtFl2e3U9Xg5zhFXQO3jcuhSegE/b 77D4ZWttp5R3rECJXrNvYPiRJC10FtGzPfWZ+b/HsuYhA3eDyU7oKwS2+AAhS0t1EMzg x3tzbgqHxIvRQzxwOVSlHCf9ucUshJaF/bQPTDoOS1Hy+tLidOSIJAurQG6aEfq6ZFeX Gavw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:dkim-signature; bh=WGaquJbd5n3vWHVjzVcVo6+uSZsjc3dg9cLGAnxVc2E=; b=iH0i2AUQVhKxF4xDCM3nfexsI93vRcDbDOlAiGaFo0Pndgk4S9Nma6kZuxHCCE/NiY vTRsQfiauvftOJzdDWe161YTk3HBYwUnHskTVhpkMLgIhi4LnUMb12f8JoArgUib3tu+ bkLgkAABMPzL6iVV9RNDSSZLJ4kubRuUVKbR6PV9gody5jBkLkK5kYEKFsw+OzS+a6Um JWVWPcGHCSuJS40J063/yjEmdv6jSaZXgmW+NVcCm3k/4oizd69lv1d/EYNeTD+TMYON oxJRHmRrlCdZXBvrdI6A5PUjJDvVz8QK4MJpzXJPk3T6+Wiztyt1kSxUe25NV7pwqsbp S7HA== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@gmail.com header.s=20161025 header.b=D48he9iw; spf=pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) smtp.mailfrom=john.hubbard@gmail.com; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com Received: from mail-sor-f65.google.com (mail-sor-f65.google.com. [209.85.220.65]) by mx.google.com with SMTPS id r7sor106051275pli.56.2019.08.06.18.33.52 for (Google Transport Security); Tue, 06 Aug 2019 18:33:52 -0700 (PDT) Received-SPF: pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) client-ip=209.85.220.65; Authentication-Results: mx.google.com; dkim=pass header.i=@gmail.com header.s=20161025 header.b=D48he9iw; spf=pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) smtp.mailfrom=john.hubbard@gmail.com; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=WGaquJbd5n3vWHVjzVcVo6+uSZsjc3dg9cLGAnxVc2E=; b=D48he9iwy4Ni5qMxjRsQe5pMA51Ifn5pyuXezWFqJsv4KqB2UjEmI492A+H3zjBozl z4vxBXelaWALb4vc9TiVQD3xffg2JpycIgMryRj7DdNlQnLoLTJRT2Pr6AqdUldNm96s mYxTY6jOTBKy5nq3H5sJhLnHjju1CLRU8H+bKZdHFr7DowwoqkFP2M9FXdH0qDJ2nJJ/ ss8voK0KQx4e801oBm16bmWlzeZbPR02TnPcDNJm+WHvvx9pL8SRfhdK+3B1hDFHty8B eCloTAbKTVyukUiotzfMnjDTWGmB31ermFBDzmeDTGPpsb9KGnZpeSIajIf3hrjzGw2F MknQ== X-Google-Smtp-Source: APXvYqyUH791dwLub9+aSF5x8hGs1SuLVkdyMKqfaB808Vqluqgizufg0qdY3/pJKJrf/LUH7OWf8Q== X-Received: by 2002:a17:902:29e6:: with SMTP id h93mr5591074plb.297.1565141632504; Tue, 06 Aug 2019 18:33:52 -0700 (PDT) Received: from blueforge.nvidia.com (searspoint.nvidia.com. [216.228.112.21]) by smtp.gmail.com with ESMTPSA id u69sm111740800pgu.77.2019.08.06.18.33.51 (version=TLS1_3 cipher=AEAD-AES256-GCM-SHA384 bits=256/256); Tue, 06 Aug 2019 18:33:52 -0700 (PDT) From: john.hubbard@gmail.com X-Google-Original-From: jhubbard@nvidia.com To: Andrew Morton Cc: Christoph Hellwig , Dan Williams , Dave Chinner , Dave Hansen , Ira Weiny , Jan Kara , Jason Gunthorpe , =?utf-8?b?SsOpcsO0?= =?utf-8?b?bWUgR2xpc3Nl?= , LKML , amd-gfx@lists.freedesktop.org, ceph-devel@vger.kernel.org, devel@driverdev.osuosl.org, devel@lists.orangefs.org, dri-devel@lists.freedesktop.org, intel-gfx@lists.freedesktop.org, kvm@vger.kernel.org, linux-arm-kernel@lists.infradead.org, linux-block@vger.kernel.org, linux-crypto@vger.kernel.org, linux-fbdev@vger.kernel.org, linux-fsdevel@vger.kernel.org, linux-media@vger.kernel.org, linux-mm@kvack.org, linux-nfs@vger.kernel.org, linux-rdma@vger.kernel.org, linux-rpi-kernel@lists.infradead.org, linux-xfs@vger.kernel.org, netdev@vger.kernel.org, rds-devel@oss.oracle.com, sparclinux@vger.kernel.org, x86@kernel.org, xen-devel@lists.xenproject.org, John Hubbard , Jeff Layton , Ilya Dryomov , Sage Weil , "David S . Miller" Subject: [PATCH v3 05/41] net/ceph: convert put_page() to put_user_page*() Date: Tue, 6 Aug 2019 18:33:04 -0700 Message-Id: <20190807013340.9706-6-jhubbard@nvidia.com> X-Mailer: git-send-email 2.22.0 In-Reply-To: <20190807013340.9706-1-jhubbard@nvidia.com> References: <20190807013340.9706-1-jhubbard@nvidia.com> MIME-Version: 1.0 X-NVConfidentiality: public X-Bogosity: Ham, tests=bogofilter, spamicity=0.000000, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: X-Virus-Scanned: ClamAV using ClamSMTP From: John Hubbard For pages that were retained via get_user_pages*(), release those pages via the new put_user_page*() routines, instead of via put_page() or release_pages(). This is part a tree-wide conversion, as described in commit fc1d8e7cca2d ("mm: introduce put_user_page*(), placeholder versions"). Acked-by: Jeff Layton Cc: Ilya Dryomov Cc: Sage Weil Cc: David S. Miller Cc: ceph-devel@vger.kernel.org Cc: netdev@vger.kernel.org Signed-off-by: John Hubbard --- net/ceph/pagevec.c | 8 +------- 1 file changed, 1 insertion(+), 7 deletions(-) diff --git a/net/ceph/pagevec.c b/net/ceph/pagevec.c index 64305e7056a1..c88fff2ab9bd 100644 --- a/net/ceph/pagevec.c +++ b/net/ceph/pagevec.c @@ -12,13 +12,7 @@ void ceph_put_page_vector(struct page **pages, int num_pages, bool dirty) { - int i; - - for (i = 0; i < num_pages; i++) { - if (dirty) - set_page_dirty_lock(pages[i]); - put_page(pages[i]); - } + put_user_pages_dirty_lock(pages, num_pages, dirty); kvfree(pages); } EXPORT_SYMBOL(ceph_put_page_vector); From patchwork Wed Aug 7 01:33:05 2019 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: john.hubbard@gmail.com X-Patchwork-Id: 11079791 Return-Path: Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org [172.30.200.125]) by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id AB8291399 for ; Wed, 7 Aug 2019 01:34:03 +0000 (UTC) Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 9C45C2887B for ; Wed, 7 Aug 2019 01:34:03 +0000 (UTC) Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) id 905D128893; Wed, 7 Aug 2019 01:34:03 +0000 (UTC) X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on pdx-wl-mail.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-3.0 required=2.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,FREEMAIL_FROM,MAILING_LIST_MULTI,RCVD_IN_DNSWL_NONE autolearn=unavailable version=3.3.1 Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 1FE8D2887B for ; Wed, 7 Aug 2019 01:34:03 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id 304ED6B000D; Tue, 6 Aug 2019 21:33:56 -0400 (EDT) Delivered-To: linux-mm-outgoing@kvack.org Received: by kanga.kvack.org (Postfix, from userid 40) id 17CB36B000E; Tue, 6 Aug 2019 21:33:56 -0400 (EDT) X-Original-To: int-list-linux-mm@kvack.org X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id E98226B0010; Tue, 6 Aug 2019 21:33:55 -0400 (EDT) X-Original-To: linux-mm@kvack.org X-Delivered-To: linux-mm@kvack.org Received: from mail-pf1-f199.google.com (mail-pf1-f199.google.com [209.85.210.199]) by kanga.kvack.org (Postfix) with ESMTP id AE8486B000D for ; Tue, 6 Aug 2019 21:33:55 -0400 (EDT) Received: by mail-pf1-f199.google.com with SMTP id i26so57098787pfo.22 for ; Tue, 06 Aug 2019 18:33:55 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:dkim-signature:from:to:cc:subject:date :message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=o0zfkIFt+6JH2qCeaVwPptBUW8DYTI9b55PprZaXkM8=; b=liEP096saANMUUYUvdPzveQNn33mxbcLrTtHO/r+DukfvnZOxLk7sLoBK2D02cmoaW fB3CupUU+0NJ1Z+lA1Ejt5DymK/0WcYeeLBHuY2iOajsk0ruFrYEVacHnzBXJtKnEtwF NcYulXOc+VVcUPPBxu+UBJI3AAIPCZcFL3lAz4BV1yB+hTFVpbV76TUVkHWfMf9Dk48W Mcfg+GZ8/9fkZY59L5dJTrb/19A8+qtNK4MJpnammmnrtCPfecG9L/sAdORBBO7EvEHj DUJxprUy0rcHT95lk9Bn5k/r5lXoL8ZQCp77nx0cYBHp8sQMtd5W+DwRVjilAN6CVSGU z4tg== X-Gm-Message-State: APjAAAVnPvkQurZW/7yhdFBa+mfPJoxo+Ghh6j0bPMqnf5mEmbZ2fXHy AtRfgN1vRoSuCp1AHJX2eRart2VRu3uMIHRGC+SkFMTreO8ybIdJmcoXSGd9Dq5hKRqzLGY8tEJ MMJ62a2Pt4/MEI4zdGLNBMY79tEYmYuGDMvK7sK2KpxJQ5q2ezXP3azglhUijKa7xAw== X-Received: by 2002:a63:211c:: with SMTP id h28mr5501664pgh.438.1565141635255; Tue, 06 Aug 2019 18:33:55 -0700 (PDT) X-Received: by 2002:a63:211c:: with SMTP id h28mr5501625pgh.438.1565141634442; Tue, 06 Aug 2019 18:33:54 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1565141634; cv=none; d=google.com; s=arc-20160816; b=XPLlCuc+oyXuqrfNYSf29oF0YX1MSitRlg0wC2Bb0HzHtHDEys5R3uswmFfDSA+V2z QCfsHnGaZs2bc3cxLvHSsRISZV2IAPIBe4fdjvJolah/dz/6wN12DQHYWORjySaFv/Zj DluqDc9vRMwEUccl4uRU94tF1hVa3Xtrdtu1m51/MQe/C51kHV/Vas+3zl/hjbdGw71f YRBMvqupPE6LXhtt2GJ07S6oMR+J9Cv92Zy854FcYPbKpPFwd6Q/vI4ie9qjmt2lzh6/ itZFx2/7VfSQgjrHdMvUihJ60S/bQ6MRY0S3mXiTehcAxvlep79lrtzho+EBFS3cu3TG UcbA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:dkim-signature; bh=o0zfkIFt+6JH2qCeaVwPptBUW8DYTI9b55PprZaXkM8=; b=BKFVcfpxEoAo7i9WjQ7UMsZDKfGlzWWicfzO7p16Qu8IXrJyj8yHpwdHm5kCbnsBQ7 nyr1pWMjIUbnRSeePgg0w0WZ+wFxr5MDd0JxABglq0PilXIT2bxwSJc5z46Fs8SOd3v6 fF4jpOpLAiNI56QSFG9tdtQpRQ8YzpxuLzXmEMCOwIZil1Se1lrt7TKHFpI8A8i1Gg7W j27HX3qoCbBml4ksGiUv7d05By5MmUWAtrcN8jQNXRxirMZTxy0rokJI60yRE07utFLh 7GbhptFuzPxx0sxBS1Pt/yywpROOhxV5CdaONXZIN6LT/G5D0pjCZQmuez6yBzyU8Ili jFFg== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@gmail.com header.s=20161025 header.b=JTummjFB; spf=pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) smtp.mailfrom=john.hubbard@gmail.com; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com Received: from mail-sor-f65.google.com (mail-sor-f65.google.com. [209.85.220.65]) by mx.google.com with SMTPS id c7sor105951334plr.72.2019.08.06.18.33.54 for (Google Transport Security); Tue, 06 Aug 2019 18:33:54 -0700 (PDT) Received-SPF: pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) client-ip=209.85.220.65; Authentication-Results: mx.google.com; dkim=pass header.i=@gmail.com header.s=20161025 header.b=JTummjFB; spf=pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) smtp.mailfrom=john.hubbard@gmail.com; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=o0zfkIFt+6JH2qCeaVwPptBUW8DYTI9b55PprZaXkM8=; b=JTummjFBnv/C+O19cpD5WnNljDRNFTGhD+ZhdI4mJ0KthoLkEPnz/XxGJof7+/5P4n NHHwYbiLQNiC7TcqgsQ/ovMZm7D6aJYiNSrmCXoGWlQrghDLY3t836yj0IsY0+4YC7xI eQkZg6NO1m+ejC4ev3+3CL0uIAy7xorACp1mEOdDq8740Rm+KlATM1Sc7ZQ3MeqeRt4O 7cYGE39/ttj6uSJue/JhAE5of4ahDgxaps2hbC4CGOdXTBLt0I5b2m9zlW7Y/wUMcwRM CKumpnCTxX+R2m3tIGG+Kc4MncXcm2KfRB66iumh4vvbbc51XwcZQfEKOAaVsSQiCWNy JHKw== X-Google-Smtp-Source: APXvYqyrNSY9uu6qIRB6tCHKaxkbamRoI3EYz9mMxQODHddaqnRle1Efzwc3BX/1sry+PskKxKx5MA== X-Received: by 2002:a17:902:4401:: with SMTP id k1mr5853733pld.193.1565141634169; Tue, 06 Aug 2019 18:33:54 -0700 (PDT) Received: from blueforge.nvidia.com (searspoint.nvidia.com. [216.228.112.21]) by smtp.gmail.com with ESMTPSA id u69sm111740800pgu.77.2019.08.06.18.33.52 (version=TLS1_3 cipher=AEAD-AES256-GCM-SHA384 bits=256/256); Tue, 06 Aug 2019 18:33:53 -0700 (PDT) From: john.hubbard@gmail.com X-Google-Original-From: jhubbard@nvidia.com To: Andrew Morton Cc: Christoph Hellwig , Dan Williams , Dave Chinner , Dave Hansen , Ira Weiny , Jan Kara , Jason Gunthorpe , =?utf-8?b?SsOpcsO0?= =?utf-8?b?bWUgR2xpc3Nl?= , LKML , amd-gfx@lists.freedesktop.org, ceph-devel@vger.kernel.org, devel@driverdev.osuosl.org, devel@lists.orangefs.org, dri-devel@lists.freedesktop.org, intel-gfx@lists.freedesktop.org, kvm@vger.kernel.org, linux-arm-kernel@lists.infradead.org, linux-block@vger.kernel.org, linux-crypto@vger.kernel.org, linux-fbdev@vger.kernel.org, linux-fsdevel@vger.kernel.org, linux-media@vger.kernel.org, linux-mm@kvack.org, linux-nfs@vger.kernel.org, linux-rdma@vger.kernel.org, linux-rpi-kernel@lists.infradead.org, linux-xfs@vger.kernel.org, netdev@vger.kernel.org, rds-devel@oss.oracle.com, sparclinux@vger.kernel.org, x86@kernel.org, xen-devel@lists.xenproject.org, John Hubbard , Joerg Roedel , Paolo Bonzini , =?utf-8?b?UmFkaW0gS3LEjW3DocWZ?= , Thomas Gleixner , Ingo Molnar , "H . Peter Anvin" Subject: [PATCH v3 06/41] x86/kvm: convert put_page() to put_user_page*() Date: Tue, 6 Aug 2019 18:33:05 -0700 Message-Id: <20190807013340.9706-7-jhubbard@nvidia.com> X-Mailer: git-send-email 2.22.0 In-Reply-To: <20190807013340.9706-1-jhubbard@nvidia.com> References: <20190807013340.9706-1-jhubbard@nvidia.com> MIME-Version: 1.0 X-NVConfidentiality: public X-Bogosity: Ham, tests=bogofilter, spamicity=0.000000, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: X-Virus-Scanned: ClamAV using ClamSMTP From: John Hubbard For pages that were retained via get_user_pages*(), release those pages via the new put_user_page*() routines, instead of via put_page(). This is part a tree-wide conversion, as described in commit fc1d8e7cca2d ("mm: introduce put_user_page*(), placeholder versions"). Cc: Joerg Roedel Cc: Paolo Bonzini Cc: Radim Krčmář Cc: Thomas Gleixner Cc: Ingo Molnar Cc: H. Peter Anvin Cc: x86@kernel.org Cc: kvm@vger.kernel.org Signed-off-by: John Hubbard --- arch/x86/kvm/svm.c | 4 ++-- virt/kvm/kvm_main.c | 4 ++-- 2 files changed, 4 insertions(+), 4 deletions(-) diff --git a/arch/x86/kvm/svm.c b/arch/x86/kvm/svm.c index 7eafc6907861..ff93c923ed36 100644 --- a/arch/x86/kvm/svm.c +++ b/arch/x86/kvm/svm.c @@ -1827,7 +1827,7 @@ static struct page **sev_pin_memory(struct kvm *kvm, unsigned long uaddr, err: if (npinned > 0) - release_pages(pages, npinned); + put_user_pages(pages, npinned); kvfree(pages); return NULL; @@ -1838,7 +1838,7 @@ static void sev_unpin_memory(struct kvm *kvm, struct page **pages, { struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info; - release_pages(pages, npages); + put_user_pages(pages, npages); kvfree(pages); sev->pages_locked -= npages; } diff --git a/virt/kvm/kvm_main.c b/virt/kvm/kvm_main.c index 887f3b0c2b60..4b6a596ea8e9 100644 --- a/virt/kvm/kvm_main.c +++ b/virt/kvm/kvm_main.c @@ -1499,7 +1499,7 @@ static int hva_to_pfn_slow(unsigned long addr, bool *async, bool write_fault, if (__get_user_pages_fast(addr, 1, 1, &wpage) == 1) { *writable = true; - put_page(page); + put_user_page(page); page = wpage; } } @@ -1831,7 +1831,7 @@ EXPORT_SYMBOL_GPL(kvm_release_page_clean); void kvm_release_pfn_clean(kvm_pfn_t pfn) { if (!is_error_noslot_pfn(pfn) && !kvm_is_reserved_pfn(pfn)) - put_page(pfn_to_page(pfn)); + put_user_page(pfn_to_page(pfn)); } EXPORT_SYMBOL_GPL(kvm_release_pfn_clean); From patchwork Wed Aug 7 01:33:06 2019 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: john.hubbard@gmail.com X-Patchwork-Id: 11079795 Return-Path: Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org [172.30.200.125]) by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 19D071398 for ; Wed, 7 Aug 2019 01:34:06 +0000 (UTC) Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 0A6992887B for ; Wed, 7 Aug 2019 01:34:06 +0000 (UTC) Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) id F22C528893; Wed, 7 Aug 2019 01:34:05 +0000 (UTC) X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on pdx-wl-mail.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-3.0 required=2.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,FREEMAIL_FROM,MAILING_LIST_MULTI,RCVD_IN_DNSWL_NONE autolearn=ham version=3.3.1 Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 6605B2887B for ; Wed, 7 Aug 2019 01:34:05 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id 6834A6B000E; Tue, 6 Aug 2019 21:33:57 -0400 (EDT) Delivered-To: linux-mm-outgoing@kvack.org Received: by kanga.kvack.org (Postfix, from userid 40) id 5EECA6B0010; Tue, 6 Aug 2019 21:33:57 -0400 (EDT) X-Original-To: int-list-linux-mm@kvack.org X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id 3003E6B0266; Tue, 6 Aug 2019 21:33:57 -0400 (EDT) X-Original-To: linux-mm@kvack.org X-Delivered-To: linux-mm@kvack.org Received: from mail-pg1-f197.google.com (mail-pg1-f197.google.com [209.85.215.197]) by kanga.kvack.org (Postfix) with ESMTP id EE2F06B000E for ; Tue, 6 Aug 2019 21:33:56 -0400 (EDT) Received: by mail-pg1-f197.google.com with SMTP id w5so56028586pgs.5 for ; Tue, 06 Aug 2019 18:33:56 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:dkim-signature:from:to:cc:subject:date :message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=VkIZ9MNYeaRKdR8dFo+dHbwqWBHsgbjux0NTtbbQ8Os=; b=NZcNfI7whKxwf28cR21Oh/tbCxj6KLOvBYptJPs6QryGsDUAYTZPPW2KC/8Nof46kp FnWY9nxbqHniBBTjql8ObZdHix9vzI4IBV7zJaYR4xGIp8tOnYIDBEu4v/nhC0O4jIb8 aaJWpQBJKf7BZvPxiy/h7nm1ubedbXJ4r7zN3kAyfNfoiiDdfmjm9JQZHnVOqOnIMUuz 1f4lnWlQVB/eJNmnIqXG9uGfIKUJj1L3yj6HR5dGT04b3ix10K1OSNV/pz5dWrA1/AA2 8NHbqQRy23dcJUNbZ0qqwuOI/f0o8whLz5F7g/2648RiU5HCM8+HUcIDtX7WvfVwllmh 4Rtg== X-Gm-Message-State: APjAAAXLeDfwtVQ00lnBMfD/LdUOsWek2pVtqu52hPPs0/RSeVpkklJ6 gNzC2acSzKO0oN0udfsbaTMYjuWUBqGGD6YaxMuvW95WkzN7fo5E1Ot1PTGJniX6a1wNwh7kymt RoZ1yRMuhRVEO0LrT8yOt5zPZ3IIfBepFF9rnKCEvchBaqxfBQ0WsmQfGFnShGNwshQ== X-Received: by 2002:a17:90a:35e5:: with SMTP id r92mr6083472pjb.34.1565141636650; Tue, 06 Aug 2019 18:33:56 -0700 (PDT) X-Received: by 2002:a17:90a:35e5:: with SMTP id r92mr6083435pjb.34.1565141635996; Tue, 06 Aug 2019 18:33:55 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1565141635; cv=none; d=google.com; s=arc-20160816; b=oJPs2PCguusICjZW8x8w3DC1LUGzXjNWjmcWAFi6p+m8pecjKd2xokArc3XkLgwYRu FXALM01rsN6H3A8dAmU2eZqRvjjdy5rwLR8fIbBFukeqpw+ataMt9nCKab1VjxGOV7KA APYRejHEGvCXjRk8lXjqZBP4dsMD7P2MgXwblJ9JLDqKWn5LalM5SiLHlqDutHpbeSZ7 iSlqr/2787OzzVOKkqr7DhrhlQUvg2eHPxMSRkXpG9DNgETVp7DYXw+YP45JBhJEzAwF WmSz1fY31citGovbbYmVY+olRtHX8NDd55wmZ5BeKA8HFy8ZxThqKM23qwO7LDyhYiuQ 2deA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:dkim-signature; bh=VkIZ9MNYeaRKdR8dFo+dHbwqWBHsgbjux0NTtbbQ8Os=; b=PO1mTSTz8gTuOzVOH4KGDfqm69iUUg7yVlZGcj/Ys2iEQme3lvsl4DnAxCCdFZ7gZx nQUdpB6Nk40fwtyLq4N/nY84IeaqlSkmPp3Y1/8OVmtfyy8GqkVPKzUXdsjGNDry+ckc I5JGp0qXUgitZzbrA4RemVOsRDPXtYXm/OyxIk4/GYuAC8wTPGIXJ593YL363oWyLG9t WIqU1uP1N6Ow3QcdDSW/VwDTWsN1baNTIFuruW8YGB3SZ5IG2yZ5JfCVLDPavtu7CtfU ATVZv/PHfdjpLOGwHc8pzvJLTJV+r8bQvnarSnSQIpjw52KlhLhBNhsebgjyNMAAQssJ A6aA== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@gmail.com header.s=20161025 header.b=WodjfRMN; spf=pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) smtp.mailfrom=john.hubbard@gmail.com; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com Received: from mail-sor-f65.google.com (mail-sor-f65.google.com. [209.85.220.65]) by mx.google.com with SMTPS id y7sor27026409pjv.3.2019.08.06.18.33.55 for (Google Transport Security); Tue, 06 Aug 2019 18:33:55 -0700 (PDT) Received-SPF: pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) client-ip=209.85.220.65; Authentication-Results: mx.google.com; dkim=pass header.i=@gmail.com header.s=20161025 header.b=WodjfRMN; spf=pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) smtp.mailfrom=john.hubbard@gmail.com; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=VkIZ9MNYeaRKdR8dFo+dHbwqWBHsgbjux0NTtbbQ8Os=; b=WodjfRMNXRpfn8eDFiq237p2GDsP83iVPB5OCq8NqovKXXtmSfGMO2YcZK3qaRiOMq V+1Wp3U4Ouo1tRWYwqfWu9duqPs4fCXrKz87Da9i0IezRC3CosqffIajL738UQ/eBy1Q 8bGkemq1iEa5/xtBXuYNtAC1RV+0n9U9hgutinWmqUfG/v6xBvqP7GCtby2XRnRchtz/ 0cYIJLRbrEXn7xRE/60/clx008LELTPxuZr9t/SYNy+7x5xLG72AD6O6vZ88uF2XgMPR ACpc5Lz6LUvFr+xpSFpVcKN4ZMG15RxRazNc9G/jbrPxZR9s341vQyb0SHXjN70nitnK 1NJw== X-Google-Smtp-Source: APXvYqzbAGNeyGcbWdWkzYvFP0KeX9sV24V25gxtoPIbubmiIgKmQ4weQ/h5itUQb1wb0VhoIYmEzw== X-Received: by 2002:a17:90a:5884:: with SMTP id j4mr6207412pji.142.1565141635740; Tue, 06 Aug 2019 18:33:55 -0700 (PDT) Received: from blueforge.nvidia.com (searspoint.nvidia.com. [216.228.112.21]) by smtp.gmail.com with ESMTPSA id u69sm111740800pgu.77.2019.08.06.18.33.54 (version=TLS1_3 cipher=AEAD-AES256-GCM-SHA384 bits=256/256); Tue, 06 Aug 2019 18:33:55 -0700 (PDT) From: john.hubbard@gmail.com X-Google-Original-From: jhubbard@nvidia.com To: Andrew Morton Cc: Christoph Hellwig , Dan Williams , Dave Chinner , Dave Hansen , Ira Weiny , Jan Kara , Jason Gunthorpe , =?utf-8?b?SsOpcsO0?= =?utf-8?b?bWUgR2xpc3Nl?= , LKML , amd-gfx@lists.freedesktop.org, ceph-devel@vger.kernel.org, devel@driverdev.osuosl.org, devel@lists.orangefs.org, dri-devel@lists.freedesktop.org, intel-gfx@lists.freedesktop.org, kvm@vger.kernel.org, linux-arm-kernel@lists.infradead.org, linux-block@vger.kernel.org, linux-crypto@vger.kernel.org, linux-fbdev@vger.kernel.org, linux-fsdevel@vger.kernel.org, linux-media@vger.kernel.org, linux-mm@kvack.org, linux-nfs@vger.kernel.org, linux-rdma@vger.kernel.org, linux-rpi-kernel@lists.infradead.org, linux-xfs@vger.kernel.org, netdev@vger.kernel.org, rds-devel@oss.oracle.com, sparclinux@vger.kernel.org, x86@kernel.org, xen-devel@lists.xenproject.org, John Hubbard , Joerg Roedel , Paolo Bonzini , =?utf-8?b?UmFkaW0gS3LEjW3DocWZ?= , Thomas Gleixner , Ingo Molnar , Borislav Petkov , "H . Peter Anvin" Subject: [PATCH v3 07/41] drm/etnaviv: convert release_pages() to put_user_pages() Date: Tue, 6 Aug 2019 18:33:06 -0700 Message-Id: <20190807013340.9706-8-jhubbard@nvidia.com> X-Mailer: git-send-email 2.22.0 In-Reply-To: <20190807013340.9706-1-jhubbard@nvidia.com> References: <20190807013340.9706-1-jhubbard@nvidia.com> MIME-Version: 1.0 X-NVConfidentiality: public X-Bogosity: Ham, tests=bogofilter, spamicity=0.000000, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: X-Virus-Scanned: ClamAV using ClamSMTP From: John Hubbard For pages that were retained via get_user_pages*(), release those pages via the new put_user_page*() routines, instead of via put_page() or release_pages(). This is part a tree-wide conversion, as described in commit fc1d8e7cca2d ("mm: introduce put_user_page*(), placeholder versions"). Cc: Joerg Roedel Cc: Paolo Bonzini Cc: Radim Krčmář Cc: Thomas Gleixner Cc: Ingo Molnar Cc: Borislav Petkov Cc: H. Peter Anvin Cc: x86@kernel.org Cc: kvm@vger.kernel.org Signed-off-by: John Hubbard --- drivers/gpu/drm/etnaviv/etnaviv_gem.c | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/drivers/gpu/drm/etnaviv/etnaviv_gem.c b/drivers/gpu/drm/etnaviv/etnaviv_gem.c index e8778ebb72e6..a0144a5ee325 100644 --- a/drivers/gpu/drm/etnaviv/etnaviv_gem.c +++ b/drivers/gpu/drm/etnaviv/etnaviv_gem.c @@ -686,7 +686,7 @@ static int etnaviv_gem_userptr_get_pages(struct etnaviv_gem_object *etnaviv_obj) ret = get_user_pages_fast(ptr, num_pages, !userptr->ro ? FOLL_WRITE : 0, pages); if (ret < 0) { - release_pages(pvec, pinned); + put_user_pages(pvec, pinned); kvfree(pvec); return ret; } @@ -710,7 +710,7 @@ static void etnaviv_gem_userptr_release(struct etnaviv_gem_object *etnaviv_obj) if (etnaviv_obj->pages) { int npages = etnaviv_obj->base.size >> PAGE_SHIFT; - release_pages(etnaviv_obj->pages, npages); + put_user_pages(etnaviv_obj->pages, npages); kvfree(etnaviv_obj->pages); } } From patchwork Wed Aug 7 01:33:07 2019 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: john.hubbard@gmail.com X-Patchwork-Id: 11079805 Return-Path: Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org [172.30.200.125]) by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 47D6E1399 for ; Wed, 7 Aug 2019 01:34:08 +0000 (UTC) Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 36F2726E73 for ; Wed, 7 Aug 2019 01:34:08 +0000 (UTC) Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) id 2AF292887D; Wed, 7 Aug 2019 01:34:08 +0000 (UTC) X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on pdx-wl-mail.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-3.0 required=2.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,FREEMAIL_FROM,MAILING_LIST_MULTI,RCVD_IN_DNSWL_NONE autolearn=ham version=3.3.1 Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id A9E8426E73 for ; Wed, 7 Aug 2019 01:34:07 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id 376D06B0010; Tue, 6 Aug 2019 21:33:59 -0400 (EDT) Delivered-To: linux-mm-outgoing@kvack.org Received: by kanga.kvack.org (Postfix, from userid 40) id 2B4A76B0266; Tue, 6 Aug 2019 21:33:59 -0400 (EDT) X-Original-To: int-list-linux-mm@kvack.org X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id 12D0B6B0269; Tue, 6 Aug 2019 21:33:58 -0400 (EDT) X-Original-To: linux-mm@kvack.org X-Delivered-To: linux-mm@kvack.org Received: from mail-pl1-f198.google.com (mail-pl1-f198.google.com [209.85.214.198]) by kanga.kvack.org (Postfix) with ESMTP id BAEBA6B0010 for ; Tue, 6 Aug 2019 21:33:58 -0400 (EDT) Received: by mail-pl1-f198.google.com with SMTP id y9so49420699plp.12 for ; Tue, 06 Aug 2019 18:33:58 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:dkim-signature:from:to:cc:subject:date :message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=YDBAQLU7S2U/jcsuraEitExVA8qAggFNDXffEk4LOSU=; b=m43i8YBvoL0micbIQshbliNpC2Qdk95PSWFeNGDPe+n1SE7lAi/N7010sOb4BA3mja sYtrJL6ejOpEgqI4611tQvNaF25wJy3tp/tLJ0R869kNomFki14pLIv3Li+RB7IEQtl+ +aehu8TX/GZoSCv+9uX7Vtov680zQlAFgOkFeuISpdQup6P2tAqE54zSpQi0Q67PkATB C2swLos26EBJh9Om/AWQRqa9DWsugwP9dttFuJOxyocHW85w/jAGxk/JSO410AkWVMRP rIDo60+HxwhBfWKLfDWEGn8h7JNoOwly/sr9/xtGKxUgIZCbJULDZCbzxcv97v7XF51Q jrCw== X-Gm-Message-State: APjAAAWYKriUBUslK2L1cIhuELxHuP768tjbonZxY9QND9Cw0h0aZGZi 8lvVjVRrwXl31FgWtAwp4WHnaUnXk7y2nMH6BqEcOcm3S7tYm4It+C7nvtChBqajvOspNa7TVg3 IlEdxiqVEKJojdb1c0WiJJKsBFaNcz3WtQ/7vVjSzLfSRCBSewDXNluJe8loNVLeDxQ== X-Received: by 2002:a17:90a:cb97:: with SMTP id a23mr5880171pju.67.1565141638329; Tue, 06 Aug 2019 18:33:58 -0700 (PDT) X-Received: by 2002:a17:90a:cb97:: with SMTP id a23mr5880130pju.67.1565141637645; Tue, 06 Aug 2019 18:33:57 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1565141637; cv=none; d=google.com; s=arc-20160816; b=09xsaHNGvqC/ktorTQ6IcdLOTNe7tuS34h8Vc7DnLXsKHCY+mzdNUeL2NZEEV3gyo1 CyBjX7JCPWl1a1fwLDsh6hTFJuoNaGbA7IEbxI7UY+gGX1NmhlZjobnyC3E59fq4VoHc i9gYPEdQoKbKnnaRY7a0qNF+42XCg2NYDz6wFveM1O6sAURYOyaL82sLDgzisiQ0Yd+b GMQeV7IZ9c/ujDDI34DbUuqb/vG9SgsVWAKSjYtsOLCLpa/hdfYkZP65Jdqxd74ivfBn sOrn5x0aQu1UFP0mXpSLCZ+HBid4yd3Pu8x0TI2/w41tqsr8AdV3myXHdXD28LwhHkzc vWFA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:dkim-signature; bh=YDBAQLU7S2U/jcsuraEitExVA8qAggFNDXffEk4LOSU=; b=kG12JpBReGos4qLoVfkPaXYLDCVzD9yJp80ASA0eW3SRJ+t7/D/WywDfqMMdD7Ve6H Lw72lrPAfmWPAae9PbAnvFfraw2+gF+zHM/H7svbqZ5+sHsGWB+AE0ZfwbAsRv9DPQ/k 2tqrFhvoUTWghRPNrRZwO5/F+UZ7eSt72MnjkKI20g9P8bfrtqW3lIa6aXAaIR5xQRo4 27tBN4WYGc/wC0P22JixhVaKWzhKsTIdGOT75Ec5JuLazchnXiuSdlSTzL2BGIF31BX8 p2iG6mZZD+b5u5U7g4xrQuno9BOu+Oh4EYVNlekvAqvD4l/vznE9ljx+ArgTyBsETkI3 LvRg== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@gmail.com header.s=20161025 header.b=fH35nava; spf=pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) smtp.mailfrom=john.hubbard@gmail.com; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com Received: from mail-sor-f65.google.com (mail-sor-f65.google.com. [209.85.220.65]) by mx.google.com with SMTPS id y7sor27026456pjv.3.2019.08.06.18.33.57 for (Google Transport Security); Tue, 06 Aug 2019 18:33:57 -0700 (PDT) Received-SPF: pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) client-ip=209.85.220.65; Authentication-Results: mx.google.com; dkim=pass header.i=@gmail.com header.s=20161025 header.b=fH35nava; spf=pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) smtp.mailfrom=john.hubbard@gmail.com; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=YDBAQLU7S2U/jcsuraEitExVA8qAggFNDXffEk4LOSU=; b=fH35navam8Lh5O3/qNrV94jl6iS2d0GfzCxk/u0RVGSb5dvr8ME5vr6Nrz7RbT0FzH b+0bwfj6a40pZ7ZDEBSPteuD+EtCdatETgtIbhA4HjNGhTvq4/6/8Hfd0cWzD4ACfYbW rgRW0nwu/E9vCWm7L7kW1f14dc8w0gfs4RZvtHi6Oflt61RfXIS6VkmL4oCieKfyzE0K 4m3Xz2o0LiyRj0Y9KXj50L4atLA3dDsoGvMpdRLog6j+z0Lu9QLqi3MvwrgBmW5y8MHT 21A4qIppa4JRGq/2QNHN+lrWM1Z/51ATanglohKPJpBhZfdY/rs/WBKjHemXIrn3RGac 3taQ== X-Google-Smtp-Source: APXvYqxowmB5KY9x5+3VpBUz7AtpjaBcc2B1U6EZUCl5VRWjmEE9hilm+u0BPGPiavOiCOJ108uPDQ== X-Received: by 2002:a17:90a:30cf:: with SMTP id h73mr6096915pjb.42.1565141637378; Tue, 06 Aug 2019 18:33:57 -0700 (PDT) Received: from blueforge.nvidia.com (searspoint.nvidia.com. [216.228.112.21]) by smtp.gmail.com with ESMTPSA id u69sm111740800pgu.77.2019.08.06.18.33.55 (version=TLS1_3 cipher=AEAD-AES256-GCM-SHA384 bits=256/256); Tue, 06 Aug 2019 18:33:56 -0700 (PDT) From: john.hubbard@gmail.com X-Google-Original-From: jhubbard@nvidia.com To: Andrew Morton Cc: Christoph Hellwig , Dan Williams , Dave Chinner , Dave Hansen , Ira Weiny , Jan Kara , Jason Gunthorpe , =?utf-8?b?SsOpcsO0?= =?utf-8?b?bWUgR2xpc3Nl?= , LKML , amd-gfx@lists.freedesktop.org, ceph-devel@vger.kernel.org, devel@driverdev.osuosl.org, devel@lists.orangefs.org, dri-devel@lists.freedesktop.org, intel-gfx@lists.freedesktop.org, kvm@vger.kernel.org, linux-arm-kernel@lists.infradead.org, linux-block@vger.kernel.org, linux-crypto@vger.kernel.org, linux-fbdev@vger.kernel.org, linux-fsdevel@vger.kernel.org, linux-media@vger.kernel.org, linux-mm@kvack.org, linux-nfs@vger.kernel.org, linux-rdma@vger.kernel.org, linux-rpi-kernel@lists.infradead.org, linux-xfs@vger.kernel.org, netdev@vger.kernel.org, rds-devel@oss.oracle.com, sparclinux@vger.kernel.org, x86@kernel.org, xen-devel@lists.xenproject.org, John Hubbard , Rodrigo Vivi , Jani Nikula , Joonas Lahtinen , David Airlie Subject: [PATCH v3 08/41] drm/i915: convert put_page() to put_user_page*() Date: Tue, 6 Aug 2019 18:33:07 -0700 Message-Id: <20190807013340.9706-9-jhubbard@nvidia.com> X-Mailer: git-send-email 2.22.0 In-Reply-To: <20190807013340.9706-1-jhubbard@nvidia.com> References: <20190807013340.9706-1-jhubbard@nvidia.com> MIME-Version: 1.0 X-NVConfidentiality: public X-Bogosity: Ham, tests=bogofilter, spamicity=0.000000, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: X-Virus-Scanned: ClamAV using ClamSMTP From: John Hubbard For pages that were retained via get_user_pages*(), release those pages via the new put_user_page*() routines, instead of via put_page() or release_pages(). This is part a tree-wide conversion, as described in commit fc1d8e7cca2d ("mm: introduce put_user_page*(), placeholder versions"). This is a merge-able version of the fix, because it restricts itself to put_user_page() and put_user_pages(), both of which have not changed their APIs. Later, i915_gem_userptr_put_pages() can be simplified to use put_user_pages_dirty_lock(). Acked-by: Rodrigo Vivi Cc: Jani Nikula Cc: Joonas Lahtinen Cc: David Airlie Cc: intel-gfx@lists.freedesktop.org Cc: dri-devel@lists.freedesktop.org Signed-off-by: John Hubbard --- drivers/gpu/drm/i915/gem/i915_gem_userptr.c | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/drivers/gpu/drm/i915/gem/i915_gem_userptr.c b/drivers/gpu/drm/i915/gem/i915_gem_userptr.c index 2caa594322bc..76dda2923cf1 100644 --- a/drivers/gpu/drm/i915/gem/i915_gem_userptr.c +++ b/drivers/gpu/drm/i915/gem/i915_gem_userptr.c @@ -527,7 +527,7 @@ __i915_gem_userptr_get_pages_worker(struct work_struct *_work) } mutex_unlock(&obj->mm.lock); - release_pages(pvec, pinned); + put_user_pages(pvec, pinned); kvfree(pvec); i915_gem_object_put(obj); @@ -640,7 +640,7 @@ static int i915_gem_userptr_get_pages(struct drm_i915_gem_object *obj) __i915_gem_userptr_set_active(obj, true); if (IS_ERR(pages)) - release_pages(pvec, pinned); + put_user_pages(pvec, pinned); kvfree(pvec); return PTR_ERR_OR_ZERO(pages); @@ -675,7 +675,7 @@ i915_gem_userptr_put_pages(struct drm_i915_gem_object *obj, set_page_dirty_lock(page); mark_page_accessed(page); - put_page(page); + put_user_page(page); } obj->mm.dirty = false; From patchwork Wed Aug 7 01:33:08 2019 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: john.hubbard@gmail.com X-Patchwork-Id: 11079809 Return-Path: Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org [172.30.200.125]) by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id EC44E1398 for ; Wed, 7 Aug 2019 01:34:11 +0000 (UTC) Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id DCFDC26E73 for ; Wed, 7 Aug 2019 01:34:11 +0000 (UTC) Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) id D0E6028893; Wed, 7 Aug 2019 01:34:11 +0000 (UTC) X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on pdx-wl-mail.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-3.0 required=2.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,FREEMAIL_FROM,MAILING_LIST_MULTI,RCVD_IN_DNSWL_NONE autolearn=unavailable version=3.3.1 Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id E958F26E73 for ; Wed, 7 Aug 2019 01:34:09 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id 8583C6B0266; Tue, 6 Aug 2019 21:34:00 -0400 (EDT) Delivered-To: linux-mm-outgoing@kvack.org Received: by kanga.kvack.org (Postfix, from userid 40) id 7E8EC6B0269; Tue, 6 Aug 2019 21:34:00 -0400 (EDT) X-Original-To: int-list-linux-mm@kvack.org X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id 5E98E6B026A; Tue, 6 Aug 2019 21:34:00 -0400 (EDT) X-Original-To: linux-mm@kvack.org X-Delivered-To: linux-mm@kvack.org Received: from mail-pg1-f200.google.com (mail-pg1-f200.google.com [209.85.215.200]) by kanga.kvack.org (Postfix) with ESMTP id 1F4F36B0266 for ; Tue, 6 Aug 2019 21:34:00 -0400 (EDT) Received: by mail-pg1-f200.google.com with SMTP id j9so2032074pgk.20 for ; Tue, 06 Aug 2019 18:34:00 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:dkim-signature:from:to:cc:subject:date :message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=o2GwgSJoRuvPfZ2J7Awdgxw+WyrY01QvDnyFb1fV9Xk=; b=UmfdJ/1TGpnN6Cc0qcE0Vn56Eoofa2EVts/NPicKMpGYtfsvp9YlsDJPuioeX2z8BN Hc+kEtYsEHGhGshTWoKtRzmcOgtGaQZybB9m0whLD2g3ac2LhdwHbPogy+YbAQvL1V6a gpZb4CCxqyaZRT+3UXRhxLPIPAzibobmwyLIFbVBrVCf2Yv/K176NJ5FDCRo1A5JqFNi H2Vhpy7KV/2k9RVvWlxffWm/1xN6ke/M1gL/RQ1TYSLoNjB13g8Kg1ZdWOQi+JCDrx/A zgMul6R1Lcm15vYfEQ/nWTXLWbg4/ezuluijAdu+87IOHS/3GKqd2zImRLYPBAc+OpNr qzEA== X-Gm-Message-State: APjAAAWTqsjrfawEwG18FNV1337VSKo8NapZRCs2EmtZ1H+RUnD2yJMg EvBe5Ez8xNo38KgAmznUDPqsEc4IKfU2rN4WwIUp1GdA7oca0d6ji3XMnBikTR5X5e1OVMdpe4E XQHseOgA0NLA+xHh+uClTtw5shY5JkGtbOskNlwQEx6Qg9v5605CxQi4g6CcmocWhOg== X-Received: by 2002:a17:902:3103:: with SMTP id w3mr5971851plb.84.1565141639726; Tue, 06 Aug 2019 18:33:59 -0700 (PDT) X-Received: by 2002:a17:902:3103:: with SMTP id w3mr5971809plb.84.1565141639118; Tue, 06 Aug 2019 18:33:59 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1565141639; cv=none; d=google.com; s=arc-20160816; b=Foe4vlXPTRtWnfabwNTg3z8B/lhzQ/lDvmpym5INxd3eHiwwkCGwkDoNKdbk2x/ROk mOqKOpG15yodvSUFYjk2e9wH5tulR6dAM/+1++0CuzO5XnqaunOcBKjkssxvrw+14941 +ClxQ+eKA+RTzqz1lqqazADKJU3+m6kFu+hkxAfYMcSKt951RX7ePQjlovT3sYt+YnVL XNAYEznr6fZZlsvPeVCohWUfEUjrR6ki1TC+R3Hw2r/sqgLlQJqYxAZcqqS6Oti1j8eY ExD/tmcgyaPRHrxNB5ZOnqcp2tZ4ILIh1Jnv6z8GBcnABb4Zl/Rm1mw1Y4H2VI0qgCT+ lqwA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:dkim-signature; bh=o2GwgSJoRuvPfZ2J7Awdgxw+WyrY01QvDnyFb1fV9Xk=; b=WZdN/wGrAxSyTkr7uaVBP6FIXN49oS8KOddf7luu6tK6EdtT7ujG94WGxkfeelsFKN BtK2nOQQxDvQdHIQ+esh50wAhxpRxz4iTn96hy3UU1j5KOEC7o9cz5a8aE0PTvu4XQ4q VJDXjayqhAA9T1WqUbtB88/XITWAcUPjG5BeHFBVMFV8qL3zYuh1v8lc56MEIgh+jCDT kv1tSydEUHFhiejRIXUH4v0M81akWlyMuoItIH7tk2+wsi+y3Yf7Y8OZYkP6M4QWII+7 vcgE+rL1PWTmo+B5ZXxWxRgho9ZMI91fzyJT3pgiaUFnbi/iJXXjnR4uHoWlIs2aI5fD Mg0A== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@gmail.com header.s=20161025 header.b=DBS4QEOY; spf=pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) smtp.mailfrom=john.hubbard@gmail.com; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com Received: from mail-sor-f65.google.com (mail-sor-f65.google.com. [209.85.220.65]) by mx.google.com with SMTPS id h4sor26077714pji.23.2019.08.06.18.33.59 for (Google Transport Security); Tue, 06 Aug 2019 18:33:59 -0700 (PDT) Received-SPF: pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) client-ip=209.85.220.65; Authentication-Results: mx.google.com; dkim=pass header.i=@gmail.com header.s=20161025 header.b=DBS4QEOY; spf=pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) smtp.mailfrom=john.hubbard@gmail.com; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=o2GwgSJoRuvPfZ2J7Awdgxw+WyrY01QvDnyFb1fV9Xk=; b=DBS4QEOYd7JEbPuapIEybK6yPbT9yH436NCQH6rDrbBzuYucty6BaNvhoi5hH6v0CL JtOgJ70gNZTF533IB2dCY0X/unBQS7PQHTF2oj+dliPmRRfT3OJ5pHnotZJGhHxVZbfq YQRB/9ot1828nW5dFsiXI0WjJ5tnCXQL7Z7DBkE4dxbfbAjeZHXxEyOO1PgLYGM0R/tb bQj3p4j+QH0APLbNBrYDCK8UA7Rjj5eJjYvOiTQSaFgxud4esYtpeLsQ7vEEpZptaSxw yfJ/AgnnMUJmxUFLjnK1nFuoz+yKZ9OxcxA/Lu5XV7Z6R3lgOiOVPkE/r0yTZn6GHACF KMsQ== X-Google-Smtp-Source: APXvYqy30p2NohP2KIU0EnEWVyTf80c7khXPPY91tyi1XYk0o5oiq5Uprgt54o6LNZgppKd61nE9YQ== X-Received: by 2002:a17:90a:6097:: with SMTP id z23mr6014303pji.75.1565141638870; Tue, 06 Aug 2019 18:33:58 -0700 (PDT) Received: from blueforge.nvidia.com (searspoint.nvidia.com. [216.228.112.21]) by smtp.gmail.com with ESMTPSA id u69sm111740800pgu.77.2019.08.06.18.33.57 (version=TLS1_3 cipher=AEAD-AES256-GCM-SHA384 bits=256/256); Tue, 06 Aug 2019 18:33:58 -0700 (PDT) From: john.hubbard@gmail.com X-Google-Original-From: jhubbard@nvidia.com To: Andrew Morton Cc: Christoph Hellwig , Dan Williams , Dave Chinner , Dave Hansen , Ira Weiny , Jan Kara , Jason Gunthorpe , =?utf-8?b?SsOpcsO0?= =?utf-8?b?bWUgR2xpc3Nl?= , LKML , amd-gfx@lists.freedesktop.org, ceph-devel@vger.kernel.org, devel@driverdev.osuosl.org, devel@lists.orangefs.org, dri-devel@lists.freedesktop.org, intel-gfx@lists.freedesktop.org, kvm@vger.kernel.org, linux-arm-kernel@lists.infradead.org, linux-block@vger.kernel.org, linux-crypto@vger.kernel.org, linux-fbdev@vger.kernel.org, linux-fsdevel@vger.kernel.org, linux-media@vger.kernel.org, linux-mm@kvack.org, linux-nfs@vger.kernel.org, linux-rdma@vger.kernel.org, linux-rpi-kernel@lists.infradead.org, linux-xfs@vger.kernel.org, netdev@vger.kernel.org, rds-devel@oss.oracle.com, sparclinux@vger.kernel.org, x86@kernel.org, xen-devel@lists.xenproject.org, John Hubbard , Alex Deucher , =?utf-8?q?Christian_K=C3=B6nig?= , David Zhou , David Airlie Subject: [PATCH v3 09/41] drm/radeon: convert put_page() to put_user_page*() Date: Tue, 6 Aug 2019 18:33:08 -0700 Message-Id: <20190807013340.9706-10-jhubbard@nvidia.com> X-Mailer: git-send-email 2.22.0 In-Reply-To: <20190807013340.9706-1-jhubbard@nvidia.com> References: <20190807013340.9706-1-jhubbard@nvidia.com> MIME-Version: 1.0 X-NVConfidentiality: public X-Bogosity: Ham, tests=bogofilter, spamicity=0.000000, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: X-Virus-Scanned: ClamAV using ClamSMTP From: John Hubbard For pages that were retained via get_user_pages*(), release those pages via the new put_user_page*() routines, instead of via put_page() or release_pages(). This is part a tree-wide conversion, as described in commit fc1d8e7cca2d ("mm: introduce put_user_page*(), placeholder versions"). Cc: Alex Deucher Cc: Christian König Cc: David (ChunMing) Zhou Cc: David Airlie Cc: amd-gfx@lists.freedesktop.org Cc: dri-devel@lists.freedesktop.org Signed-off-by: John Hubbard --- drivers/gpu/drm/radeon/radeon_ttm.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/drivers/gpu/drm/radeon/radeon_ttm.c b/drivers/gpu/drm/radeon/radeon_ttm.c index fb3696bc616d..4c9943fa10df 100644 --- a/drivers/gpu/drm/radeon/radeon_ttm.c +++ b/drivers/gpu/drm/radeon/radeon_ttm.c @@ -540,7 +540,7 @@ static int radeon_ttm_tt_pin_userptr(struct ttm_tt *ttm) kfree(ttm->sg); release_pages: - release_pages(ttm->pages, pinned); + put_user_pages(ttm->pages, pinned); return r; } From patchwork Wed Aug 7 01:33:09 2019 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: john.hubbard@gmail.com X-Patchwork-Id: 11079813 Return-Path: Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org [172.30.200.125]) by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id DF2F11398 for ; Wed, 7 Aug 2019 01:34:12 +0000 (UTC) Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id CF54426E73 for ; Wed, 7 Aug 2019 01:34:12 +0000 (UTC) Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) id C2A6D2887D; Wed, 7 Aug 2019 01:34:12 +0000 (UTC) X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on pdx-wl-mail.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-3.0 required=2.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,FREEMAIL_FROM,MAILING_LIST_MULTI,RCVD_IN_DNSWL_NONE autolearn=ham version=3.3.1 Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 3077926E73 for ; Wed, 7 Aug 2019 01:34:12 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id 12C426B0269; Tue, 6 Aug 2019 21:34:03 -0400 (EDT) Delivered-To: linux-mm-outgoing@kvack.org Received: by kanga.kvack.org (Postfix, from userid 40) id 0677D6B026A; Tue, 6 Aug 2019 21:34:02 -0400 (EDT) X-Original-To: int-list-linux-mm@kvack.org X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id DFDE26B026B; Tue, 6 Aug 2019 21:34:02 -0400 (EDT) X-Original-To: linux-mm@kvack.org X-Delivered-To: linux-mm@kvack.org Received: from mail-pl1-f200.google.com (mail-pl1-f200.google.com [209.85.214.200]) by kanga.kvack.org (Postfix) with ESMTP id 982086B0269 for ; Tue, 6 Aug 2019 21:34:02 -0400 (EDT) Received: by mail-pl1-f200.google.com with SMTP id t2so49400826plo.10 for ; Tue, 06 Aug 2019 18:34:02 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:dkim-signature:from:to:cc:subject:date :message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=51+On65LrNSvXr2lp5EjmvkWwZiof+VzaE7I05DxrV4=; b=Ssd2/vs0aHazJLUloAB/vPtfc4SeMS17NfW/j6UD8w6vqkmxBoFjyePvkjf/YrGiLA TL/EUiWFhZnj+/cllxI93e7rgVu2hk0NoBHjhJD25Lz2loXmds0Si9kU0BJlMyCntJf2 6Qwuqt2bEJvgmJEKFUCA90EbiqcckWHhff5mnPgJNtNCCXHjEXbbzH/i7bmog4Y+DEMV 1IyLtfOrCjPmLAnQ90nY/QhebdbKAzN38FnygRA4/aPF/1L0hx5z/dTJu3Nf1WevjEgo 4VqcDxWV7dIJCVBmgu8neE1jt5WSLreawu99IMh9jlPhQ1yt7fJgCzOEtMhZwPIYj0e4 OZ5w== X-Gm-Message-State: APjAAAXJQ3G9exAlv+ZtsXi71Y7g7hQRJz9k4a5DbTt+JDhKnWHM0r1r Mf6kbZd/mnmSWm30zp9ZY6G3VUQaVtZ7I6L5Y1cyF+kyQR4c6jhSX7RhSvL11LfTBypNhw5dMe3 7pXu/kNClEbX5VitTP0YtnxszJW6qwJm8AubNml6qcYG/+PfQCSeciug2MDxc9VzIig== X-Received: by 2002:a63:de43:: with SMTP id y3mr5608134pgi.211.1565141641990; Tue, 06 Aug 2019 18:34:01 -0700 (PDT) X-Received: by 2002:a63:de43:: with SMTP id y3mr5608069pgi.211.1565141640654; Tue, 06 Aug 2019 18:34:00 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1565141640; cv=none; d=google.com; s=arc-20160816; b=kAXXK3z3vcBGNpVMlZxec2Yk++X8bG41TnF/g6T50l3zrcRjG/u92kAKuMM2YTHSVp wWL2EckCJip2WFbZN/K6dQ4cL5jlw0x7gh8zIfbOwHywxK7xgc83Ntwnw3dGg/q0m/7T y4E0FEtPRJDkIB4gfTpG+wW5Ad4KGaOOJ191Sk2qm9e4IbNVfv/rwCVIjGivBz3VRANK insKmj4BFSW8wFa37VPowJ5s41a4gqjt2gt4orscudnwgXLdec9jKeyeSG6fMGxnrBCw 42blCnebSELF6h4XDWIWkLRd5kYajg9tTGEHGsbufe4ttsVOrB4F1GcjSe3eNEXLTWTW RKzg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:dkim-signature; bh=51+On65LrNSvXr2lp5EjmvkWwZiof+VzaE7I05DxrV4=; b=TU8w4OGhEaJgfxHVCHn/GBFoMqZOrTvACCPTVE5134wdVItLrL8fqLMWo/Io4xiMpg 8l2vtSnmSLNLmrMecVrhnnhb/8qvH/U+znkT2MlXcsXpE1ULAKsfa/Mgaa2takPBJEIu uPpBn5LAIC435F6Ls/qyjFwyfHnDbH6gp8EA1eHwCp2HXkpExE78jODxqlsuehXhUm7Z nkRumDKTar/RANUGaWGPo2hTFyjc/iazYGkT+TTvLHv6bU6WUXdJBs4eeMKTnrqVapr3 DcshBCQKK9cM1SW6+JEeokTjKA3/VTw5lUvsFpZf8+fJvOopQ2q2LHtRB5735g3D+1Ay zufg== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@gmail.com header.s=20161025 header.b=HS5hgHLQ; spf=pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) smtp.mailfrom=john.hubbard@gmail.com; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com Received: from mail-sor-f65.google.com (mail-sor-f65.google.com. [209.85.220.65]) by mx.google.com with SMTPS id e16sor27227466pjp.20.2019.08.06.18.34.00 for (Google Transport Security); Tue, 06 Aug 2019 18:34:00 -0700 (PDT) Received-SPF: pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) client-ip=209.85.220.65; Authentication-Results: mx.google.com; dkim=pass header.i=@gmail.com header.s=20161025 header.b=HS5hgHLQ; spf=pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) smtp.mailfrom=john.hubbard@gmail.com; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=51+On65LrNSvXr2lp5EjmvkWwZiof+VzaE7I05DxrV4=; b=HS5hgHLQTuHN2Sn9FeJ7Ry9Shi37CsQ8JBuMgzW+QMGy5IXf/RFsCZt6S1x06XBeQi DnjGCaTAaZsljEKwzFgSKCv3YKZyY9LJk5C71dTnu0TTqdIkluqZnGH65tZnImTYNKAd 2pWlz2fyn5+MKPzhhgK7Nc+MXto5LZw4BYu52Kq3r1UDWXa+Eo9UCDH4MczS5x/pQmnw VRUedCXK07PgrjjNVT2/ovRym41o4od9NHcnmASHKSTmbkxw8flhZPB1nOgA8m/sENwh Lvo4EfzFR3bHyNsXSJiKXO3OmKyrCfkmolY0a3G9Y5UDT+HZQc4MDN5LW5udmGwvXApo r3dA== X-Google-Smtp-Source: APXvYqyf93EQUF5J1TAu6cpDsM1o6JoPpYe+Wwb8uLsZYmcgqFaJy5X85xn6gzZV4mlFfmMiaJJNdA== X-Received: by 2002:a17:90a:9f4a:: with SMTP id q10mr5945834pjv.95.1565141640357; Tue, 06 Aug 2019 18:34:00 -0700 (PDT) Received: from blueforge.nvidia.com (searspoint.nvidia.com. [216.228.112.21]) by smtp.gmail.com with ESMTPSA id u69sm111740800pgu.77.2019.08.06.18.33.58 (version=TLS1_3 cipher=AEAD-AES256-GCM-SHA384 bits=256/256); Tue, 06 Aug 2019 18:33:59 -0700 (PDT) From: john.hubbard@gmail.com X-Google-Original-From: jhubbard@nvidia.com To: Andrew Morton Cc: Christoph Hellwig , Dan Williams , Dave Chinner , Dave Hansen , Ira Weiny , Jan Kara , Jason Gunthorpe , =?utf-8?b?SsOpcsO0?= =?utf-8?b?bWUgR2xpc3Nl?= , LKML , amd-gfx@lists.freedesktop.org, ceph-devel@vger.kernel.org, devel@driverdev.osuosl.org, devel@lists.orangefs.org, dri-devel@lists.freedesktop.org, intel-gfx@lists.freedesktop.org, kvm@vger.kernel.org, linux-arm-kernel@lists.infradead.org, linux-block@vger.kernel.org, linux-crypto@vger.kernel.org, linux-fbdev@vger.kernel.org, linux-fsdevel@vger.kernel.org, linux-media@vger.kernel.org, linux-mm@kvack.org, linux-nfs@vger.kernel.org, linux-rdma@vger.kernel.org, linux-rpi-kernel@lists.infradead.org, linux-xfs@vger.kernel.org, netdev@vger.kernel.org, rds-devel@oss.oracle.com, sparclinux@vger.kernel.org, x86@kernel.org, xen-devel@lists.xenproject.org, John Hubbard , Andy Walls , Mauro Carvalho Chehab Subject: [PATCH v3 10/41] media/ivtv: convert put_page() to put_user_page*() Date: Tue, 6 Aug 2019 18:33:09 -0700 Message-Id: <20190807013340.9706-11-jhubbard@nvidia.com> X-Mailer: git-send-email 2.22.0 In-Reply-To: <20190807013340.9706-1-jhubbard@nvidia.com> References: <20190807013340.9706-1-jhubbard@nvidia.com> MIME-Version: 1.0 X-NVConfidentiality: public X-Bogosity: Ham, tests=bogofilter, spamicity=0.000000, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: X-Virus-Scanned: ClamAV using ClamSMTP From: John Hubbard For pages that were retained via get_user_pages*(), release those pages via the new put_user_page*() routines, instead of via put_page() or release_pages(). This is part a tree-wide conversion, as described in commit fc1d8e7cca2d ("mm: introduce put_user_page*(), placeholder versions"). Cc: Andy Walls Cc: Mauro Carvalho Chehab Cc: linux-media@vger.kernel.org Signed-off-by: John Hubbard Acked-by: Hans Verkuil --- drivers/media/pci/ivtv/ivtv-udma.c | 14 ++++---------- drivers/media/pci/ivtv/ivtv-yuv.c | 11 +++-------- 2 files changed, 7 insertions(+), 18 deletions(-) diff --git a/drivers/media/pci/ivtv/ivtv-udma.c b/drivers/media/pci/ivtv/ivtv-udma.c index 5f8883031c9c..7c7f33c2412b 100644 --- a/drivers/media/pci/ivtv/ivtv-udma.c +++ b/drivers/media/pci/ivtv/ivtv-udma.c @@ -92,7 +92,7 @@ int ivtv_udma_setup(struct ivtv *itv, unsigned long ivtv_dest_addr, { struct ivtv_dma_page_info user_dma; struct ivtv_user_dma *dma = &itv->udma; - int i, err; + int err; IVTV_DEBUG_DMA("ivtv_udma_setup, dst: 0x%08x\n", (unsigned int)ivtv_dest_addr); @@ -119,8 +119,7 @@ int ivtv_udma_setup(struct ivtv *itv, unsigned long ivtv_dest_addr, IVTV_DEBUG_WARN("failed to map user pages, returned %d instead of %d\n", err, user_dma.page_count); if (err >= 0) { - for (i = 0; i < err; i++) - put_page(dma->map[i]); + put_user_pages(dma->map, err); return -EINVAL; } return err; @@ -130,9 +129,7 @@ int ivtv_udma_setup(struct ivtv *itv, unsigned long ivtv_dest_addr, /* Fill SG List with new values */ if (ivtv_udma_fill_sg_list(dma, &user_dma, 0) < 0) { - for (i = 0; i < dma->page_count; i++) { - put_page(dma->map[i]); - } + put_user_pages(dma->map, dma->page_count); dma->page_count = 0; return -ENOMEM; } @@ -153,7 +150,6 @@ int ivtv_udma_setup(struct ivtv *itv, unsigned long ivtv_dest_addr, void ivtv_udma_unmap(struct ivtv *itv) { struct ivtv_user_dma *dma = &itv->udma; - int i; IVTV_DEBUG_INFO("ivtv_unmap_user_dma\n"); @@ -170,9 +166,7 @@ void ivtv_udma_unmap(struct ivtv *itv) ivtv_udma_sync_for_cpu(itv); /* Release User Pages */ - for (i = 0; i < dma->page_count; i++) { - put_page(dma->map[i]); - } + put_user_pages(dma->map, dma->page_count); dma->page_count = 0; } diff --git a/drivers/media/pci/ivtv/ivtv-yuv.c b/drivers/media/pci/ivtv/ivtv-yuv.c index cd2fe2d444c0..2c61a11d391d 100644 --- a/drivers/media/pci/ivtv/ivtv-yuv.c +++ b/drivers/media/pci/ivtv/ivtv-yuv.c @@ -30,7 +30,6 @@ static int ivtv_yuv_prep_user_dma(struct ivtv *itv, struct ivtv_user_dma *dma, struct yuv_playback_info *yi = &itv->yuv_info; u8 frame = yi->draw_frame; struct yuv_frame_info *f = &yi->new_frame_info[frame]; - int i; int y_pages, uv_pages; unsigned long y_buffer_offset, uv_buffer_offset; int y_decode_height, uv_decode_height, y_size; @@ -81,8 +80,7 @@ static int ivtv_yuv_prep_user_dma(struct ivtv *itv, struct ivtv_user_dma *dma, uv_pages, uv_dma.page_count); if (uv_pages >= 0) { - for (i = 0; i < uv_pages; i++) - put_page(dma->map[y_pages + i]); + put_user_pages(&dma->map[y_pages], uv_pages); rc = -EFAULT; } else { rc = uv_pages; @@ -93,8 +91,7 @@ static int ivtv_yuv_prep_user_dma(struct ivtv *itv, struct ivtv_user_dma *dma, y_pages, y_dma.page_count); } if (y_pages >= 0) { - for (i = 0; i < y_pages; i++) - put_page(dma->map[i]); + put_user_pages(dma->map, y_pages); /* * Inherit the -EFAULT from rc's * initialization, but allow it to be @@ -112,9 +109,7 @@ static int ivtv_yuv_prep_user_dma(struct ivtv *itv, struct ivtv_user_dma *dma, /* Fill & map SG List */ if (ivtv_udma_fill_sg_list (dma, &uv_dma, ivtv_udma_fill_sg_list (dma, &y_dma, 0)) < 0) { IVTV_DEBUG_WARN("could not allocate bounce buffers for highmem userspace buffers\n"); - for (i = 0; i < dma->page_count; i++) { - put_page(dma->map[i]); - } + put_user_pages(dma->map, dma->page_count); dma->page_count = 0; return -ENOMEM; } From patchwork Wed Aug 7 01:33:10 2019 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: john.hubbard@gmail.com X-Patchwork-Id: 11079815 Return-Path: Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org [172.30.200.125]) by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id E67531398 for ; Wed, 7 Aug 2019 01:34:14 +0000 (UTC) Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id D819026E73 for ; Wed, 7 Aug 2019 01:34:14 +0000 (UTC) Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) id CAB432887D; Wed, 7 Aug 2019 01:34:14 +0000 (UTC) X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on pdx-wl-mail.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-3.0 required=2.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,FREEMAIL_FROM,MAILING_LIST_MULTI,RCVD_IN_DNSWL_NONE autolearn=unavailable version=3.3.1 Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 6735926E73 for ; Wed, 7 Aug 2019 01:34:14 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id 1A7EE6B026A; Tue, 6 Aug 2019 21:34:04 -0400 (EDT) Delivered-To: linux-mm-outgoing@kvack.org Received: by kanga.kvack.org (Postfix, from userid 40) id 08C3A6B026B; Tue, 6 Aug 2019 21:34:03 -0400 (EDT) X-Original-To: int-list-linux-mm@kvack.org X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id E00916B026C; Tue, 6 Aug 2019 21:34:03 -0400 (EDT) X-Original-To: linux-mm@kvack.org X-Delivered-To: linux-mm@kvack.org Received: from mail-pg1-f200.google.com (mail-pg1-f200.google.com [209.85.215.200]) by kanga.kvack.org (Postfix) with ESMTP id 9BFF36B026A for ; Tue, 6 Aug 2019 21:34:03 -0400 (EDT) Received: by mail-pg1-f200.google.com with SMTP id y7so6923138pgq.3 for ; Tue, 06 Aug 2019 18:34:03 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:dkim-signature:from:to:cc:subject:date :message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=5vxuyadJL7U7uLaLdbmi0wM48++CcjfxvCZKqh2vh4A=; b=CUwWlr32yLHbKm/RtgwL64OBDLPX00wx5B54hee+zd5xg8O8KDLHgIbEi1OdANOo2n EYjqKR20WjGnY6o5BL+3Z5Gbt+kCoxxdWX3zKo+HtDu0JY4VCnuTLi4d4DxCQ0k2j48P o56nlt1Z/g/tTt9wkqLVGgjC0Vq/kpksLDdzaAZHHVI7Q2EjXwhbDfEJGD/rDTMUrNsW 0zciYY1CIIiKQU5E/WkAVEEAOv3/RI6+J8liIaokkNYrxa2TjY1jwibR81joNxLNfgkA 7IbIEKcspdKjbFs9+CxKu/Vh14ZnoqVPJrZHTkDnE0k9Ck2OBM3zUmFNWGvv4qTbI2yM I+Hg== X-Gm-Message-State: APjAAAUBfjfuGPQKoyb8nF9rFr8zhZv5b4llE3b9O0XT48JBiBfKuXBF ebi7pKobxEnGshAI1B52wDr5Ya5AQVddNFJRuwJ4gkclKO7wyF/hhZROzb5flEhKWlHu6ceBTFx gPMFFFngQYWYDDUqG1UDNAEHy60ndDLaM1T4q+lJeedRVbHGCL3Ey6qgvFxPKaNme6w== X-Received: by 2002:a17:902:1aa:: with SMTP id b39mr5962183plb.333.1565141643314; Tue, 06 Aug 2019 18:34:03 -0700 (PDT) X-Received: by 2002:a17:902:1aa:: with SMTP id b39mr5962130plb.333.1565141642308; Tue, 06 Aug 2019 18:34:02 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1565141642; cv=none; d=google.com; s=arc-20160816; b=qrjnjeN9un72p4GVHSB3zqB2Y7NPD7VoKKYw35cDzY45f7DbJ5oQOyuy4hdW7Q+NF1 W47ojTzdGkcEZ79dBQ97+VCK5wsqmBPOv7yWf8bSGOqEu/5fikbQFspwKnABVdxVklJh QzdFNBBYo4SwsGg1E73LdcSy03R3+Czx3905/H6O0Wnc0kiBbE3YuxH9czaPAfsnRlqB d/ad4vSlNz/m64kRp3oz51g7eBDw7pqzL5R9Va67NiZSUF+O81RcmKW2RJ0uEXsEymn8 NQybC7c1EBMI8M81E1Iacq47EGDIYa9c+fMPi12nkxu3tB+UiEbywoc5ZLzKW4L+HH4z 8DCA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:dkim-signature; bh=5vxuyadJL7U7uLaLdbmi0wM48++CcjfxvCZKqh2vh4A=; b=u5mofrVh9mlLFRtSWEm3KSPl0j1IIMjJAtpI/NXhK/gaKy4eyfQFd0+4Uk0gJiZ9UB j/DtyJaQq4ziYacGAgIAmEeZVunmhL86GJRypb2EVhWP9gyAPoXGLXuSivGuhPB3nbw1 z14yQ01C21OY4GAxrYvC8hURR53J9QXibOrtQ4vRzznp8kUgfblH4aw+XStMcuaA/V4b hOa0b3EzXxFSgvkBf5+AWg2xdmc9zKr+m07S3g9JYompcR73IDyntwPXuZ3cTw14n8Dv jTLQilBOxW3VP/azql0gA+VLYvkOF2LujjNTvdvwvwEeyQYU+RSjVPCU3w/SvUhoI1LB 2RHw== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@gmail.com header.s=20161025 header.b=tJ4avExM; spf=pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) smtp.mailfrom=john.hubbard@gmail.com; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com Received: from mail-sor-f65.google.com (mail-sor-f65.google.com. [209.85.220.65]) by mx.google.com with SMTPS id y22sor18982020pgl.49.2019.08.06.18.34.02 for (Google Transport Security); Tue, 06 Aug 2019 18:34:02 -0700 (PDT) Received-SPF: pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) client-ip=209.85.220.65; Authentication-Results: mx.google.com; dkim=pass header.i=@gmail.com header.s=20161025 header.b=tJ4avExM; spf=pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) smtp.mailfrom=john.hubbard@gmail.com; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=5vxuyadJL7U7uLaLdbmi0wM48++CcjfxvCZKqh2vh4A=; b=tJ4avExMGOslRL3KTWrhxlFpoBzlcAAoAY6nsujGir08N57EmfZrSbOMeRJcJde7Uj 6p8KfFB2QlchOp80DqoDBBsPKN3gUIJOh4n7D6Yh9T3nSHLo+8OFWd8EJLXKFWC0xEFu BmWUmZQDsFc5eWFMiByCMGNsi+mAFSq87ACVXRceUieYWtrqNYA6DLXxvBADUzuXvcU6 1ZXKcyzgzSqHuvc1l/kZ62Ao/hhcpehqRB7H988g3B52fcurQVWKcDzBWGtinssBwiFv 8PQfq3+x8otin0I6bbeyX/WVus24QowHZw+Uv5/OsksPBR/5x/rAPJ/L+1xe6jkKCsU8 nEag== X-Google-Smtp-Source: APXvYqwZ5yA40o4DlM/E4D19FajcupEJefAyWq7AP8+bod/B2xp44JmZHMRv4wRgb1laJgr8Owsqyg== X-Received: by 2002:a65:6256:: with SMTP id q22mr5552901pgv.408.1565141642021; Tue, 06 Aug 2019 18:34:02 -0700 (PDT) Received: from blueforge.nvidia.com (searspoint.nvidia.com. [216.228.112.21]) by smtp.gmail.com with ESMTPSA id u69sm111740800pgu.77.2019.08.06.18.34.00 (version=TLS1_3 cipher=AEAD-AES256-GCM-SHA384 bits=256/256); Tue, 06 Aug 2019 18:34:01 -0700 (PDT) From: john.hubbard@gmail.com X-Google-Original-From: jhubbard@nvidia.com To: Andrew Morton Cc: Christoph Hellwig , Dan Williams , Dave Chinner , Dave Hansen , Ira Weiny , Jan Kara , Jason Gunthorpe , =?utf-8?b?SsOpcsO0?= =?utf-8?b?bWUgR2xpc3Nl?= , LKML , amd-gfx@lists.freedesktop.org, ceph-devel@vger.kernel.org, devel@driverdev.osuosl.org, devel@lists.orangefs.org, dri-devel@lists.freedesktop.org, intel-gfx@lists.freedesktop.org, kvm@vger.kernel.org, linux-arm-kernel@lists.infradead.org, linux-block@vger.kernel.org, linux-crypto@vger.kernel.org, linux-fbdev@vger.kernel.org, linux-fsdevel@vger.kernel.org, linux-media@vger.kernel.org, linux-mm@kvack.org, linux-nfs@vger.kernel.org, linux-rdma@vger.kernel.org, linux-rpi-kernel@lists.infradead.org, linux-xfs@vger.kernel.org, netdev@vger.kernel.org, rds-devel@oss.oracle.com, sparclinux@vger.kernel.org, x86@kernel.org, xen-devel@lists.xenproject.org, John Hubbard , Mauro Carvalho Chehab , Kees Cook , Hans Verkuil , Sakari Ailus , Robin Murphy , Souptick Joarder Subject: [PATCH v3 11/41] media/v4l2-core/mm: convert put_page() to put_user_page*() Date: Tue, 6 Aug 2019 18:33:10 -0700 Message-Id: <20190807013340.9706-12-jhubbard@nvidia.com> X-Mailer: git-send-email 2.22.0 In-Reply-To: <20190807013340.9706-1-jhubbard@nvidia.com> References: <20190807013340.9706-1-jhubbard@nvidia.com> MIME-Version: 1.0 X-NVConfidentiality: public X-Bogosity: Ham, tests=bogofilter, spamicity=0.000000, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: X-Virus-Scanned: ClamAV using ClamSMTP From: John Hubbard For pages that were retained via get_user_pages*(), release those pages via the new put_user_page*() routines, instead of via put_page() or release_pages(). This is part a tree-wide conversion, as described in commit fc1d8e7cca2d ("mm: introduce put_user_page*(), placeholder versions"). Cc: Mauro Carvalho Chehab Cc: Kees Cook Cc: Hans Verkuil Cc: Sakari Ailus Cc: Jan Kara Cc: Robin Murphy Cc: Souptick Joarder Cc: Dan Williams Cc: linux-media@vger.kernel.org Signed-off-by: John Hubbard Acked-by: Sakari Ailus Acked-by: Hans Verkuil --- drivers/media/v4l2-core/videobuf-dma-sg.c | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/drivers/media/v4l2-core/videobuf-dma-sg.c b/drivers/media/v4l2-core/videobuf-dma-sg.c index 66a6c6c236a7..d6eeb437ec19 100644 --- a/drivers/media/v4l2-core/videobuf-dma-sg.c +++ b/drivers/media/v4l2-core/videobuf-dma-sg.c @@ -349,8 +349,7 @@ int videobuf_dma_free(struct videobuf_dmabuf *dma) BUG_ON(dma->sglen); if (dma->pages) { - for (i = 0; i < dma->nr_pages; i++) - put_page(dma->pages[i]); + put_user_pages(dma->pages, dma->nr_pages); kfree(dma->pages); dma->pages = NULL; } From patchwork Wed Aug 7 01:33:11 2019 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: john.hubbard@gmail.com X-Patchwork-Id: 11079817 Return-Path: Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org [172.30.200.125]) by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 584451399 for ; Wed, 7 Aug 2019 01:34:17 +0000 (UTC) Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 474F626E73 for ; Wed, 7 Aug 2019 01:34:17 +0000 (UTC) Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) id 37FE12887D; Wed, 7 Aug 2019 01:34:17 +0000 (UTC) X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on pdx-wl-mail.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-3.0 required=2.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,FREEMAIL_FROM,MAILING_LIST_MULTI,RCVD_IN_DNSWL_NONE autolearn=ham version=3.3.1 Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id A73B726E73 for ; Wed, 7 Aug 2019 01:34:16 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id 7BC3B6B026B; Tue, 6 Aug 2019 21:34:05 -0400 (EDT) Delivered-To: linux-mm-outgoing@kvack.org Received: by kanga.kvack.org (Postfix, from userid 40) id 744356B026C; Tue, 6 Aug 2019 21:34:05 -0400 (EDT) X-Original-To: int-list-linux-mm@kvack.org X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id 599726B026D; Tue, 6 Aug 2019 21:34:05 -0400 (EDT) X-Original-To: linux-mm@kvack.org X-Delivered-To: linux-mm@kvack.org Received: from mail-pf1-f198.google.com (mail-pf1-f198.google.com [209.85.210.198]) by kanga.kvack.org (Postfix) with ESMTP id 17C796B026B for ; Tue, 6 Aug 2019 21:34:05 -0400 (EDT) Received: by mail-pf1-f198.google.com with SMTP id g21so57192221pfb.13 for ; Tue, 06 Aug 2019 18:34:05 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:dkim-signature:from:to:cc:subject:date :message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=wKnEf1dGeTf0vHOLp5WCTJvqak8NT8hcLNnzrVdQpMI=; b=gZoMCSPpVznwBLae6krcrJp3UcjCN6xK9l913pbLg1FeGMNRsS81vAKYGyiozLHNCE iB401N586LbyTklGmWLFna7AG5N8eV/gP2y6kVSURAb7KBFM4XDx9OFbGqhcfeFor5t2 r+q582SM0y01e4KSRg9fXJ1ZXYeSc6KFZGJEkq2eH05aaqKtAoqjtZQWL9rYzSHJ96Yx jTupadXtqDnHgn3QWGrqRWfmRcNkB+Xyw9zFIJ6HYhgP8bGQRz9BMExO5s4+EDpy6+b7 8kvGEtPBasL8Y6GTIOwSyVzsIYwHnORN24qYHmk2c5+nPz25/mlveVhly6hgIam+TqzZ R57w== X-Gm-Message-State: APjAAAVRY6SLXvNCz8g0LhMgSr6K3svOgNZzLSZ6iKbz6WB9xhoqpscg RnXxQWjy78qshZMyNxyfg4vSIAv5qEdw5kVTVngQLvX2Tr7dDRUOM1iNA5/uyDZ22e2qYBl8uxp Rm1y6ZV+cVSH95K6P03DAQmsEQE2sW/ElJTC0FI9vzo29RlOXvee5hhq+XZjgRvLHhA== X-Received: by 2002:a65:50c5:: with SMTP id s5mr5553969pgp.368.1565141644679; Tue, 06 Aug 2019 18:34:04 -0700 (PDT) X-Received: by 2002:a65:50c5:: with SMTP id s5mr5553926pgp.368.1565141643943; Tue, 06 Aug 2019 18:34:03 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1565141643; cv=none; d=google.com; s=arc-20160816; b=VNw7jIlpLsDwtEchkyRCxAtaxfQxPXK9JGGhIe69omr5UziW/OMTz1HnTCbZXB4mZO nUivWoqnY0XKNH3lzJkXzJOsQcPBJ5ltV5395YJCzQoypZlS1NmQFRXHngDqttD+saL5 PbEN5Isy5mFDx6zBDAs25oV0AbaR1aEYxYjJVTNyNa60CnnB6Wu53OpRAXnOLIercEp3 PY29WoJ9+07XfwQmUO2idmESYZxf+JMjOz9HPiFdyuIZLskhoSPLQcK/sthpIA9ftBOi wdhdW+VBJZJcpawgxN6Vx5l0M2kHUpUn5wPmFRYhpPERyD7TeG033CtZTt0eWQ67s+wl arUQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:dkim-signature; bh=wKnEf1dGeTf0vHOLp5WCTJvqak8NT8hcLNnzrVdQpMI=; b=bImSv/T+2utyuAv/4kvI9ak12Id0ApFgssXlcZ7RGopoyG9Y3tmPRPwcBZhOFbaNq7 NB4T7XW0k1eGClaWOuYSKg30E/pSULGpChClNY90VjXCB7DmMGf3J2EU36Y6l2U9PAL7 0v8sTU6j1Eiiv2SLtgQdbbyZKYM69ImG7jg7ztlUAXJVnlMPKAG2gGvA3H7KdMHrjNls znPTd0j6cNbV+vZ/R/YI4s4N230pszFKETMrcVyh8DOMH8CcDm1EWcsiTS8Nw+7xCmXM M4smwzCSP9HKZx9HnLfrMGPlEAN0r09ipiU7a1/Lc4cQ01mE9ZtKLui8ckWakiVUBFAE sosQ== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@gmail.com header.s=20161025 header.b=K8d7XfBV; spf=pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) smtp.mailfrom=john.hubbard@gmail.com; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com Received: from mail-sor-f65.google.com (mail-sor-f65.google.com. [209.85.220.65]) by mx.google.com with SMTPS id 34sor104345175pln.14.2019.08.06.18.34.03 for (Google Transport Security); Tue, 06 Aug 2019 18:34:03 -0700 (PDT) Received-SPF: pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) client-ip=209.85.220.65; Authentication-Results: mx.google.com; dkim=pass header.i=@gmail.com header.s=20161025 header.b=K8d7XfBV; spf=pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) smtp.mailfrom=john.hubbard@gmail.com; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=wKnEf1dGeTf0vHOLp5WCTJvqak8NT8hcLNnzrVdQpMI=; b=K8d7XfBVJ8I/mb7D/So0s6zKV29K6nxqxOt+bscjBjWDfj0QC4+NZ8AYd4oczxdsUX 7wYPGKgQnoRkCSwDEzT5rYkfZH7JJhJa6zaR/ydsa7uoMZJ2HjI2/BwiodCRxy0cgQ7K XR5LIHl94MzAJMcKyHWewTAlNkEf03nHhilsBgX1FcYreTK5la4X960fbNds2SN0gwIm bKXQLrcvXV5StThdICG212KTTY6r0QHSstMpGRVtwfJea1D8uaBa/9MN3hrGQMnPOq1P vjikEXBKeoKeYn0bHuTZu93yS1xwpaeL4dzZeJbSwqGj8iWMWHA9ZukGsRqP3BMDHZZx L72g== X-Google-Smtp-Source: APXvYqyq3BsS9DZUg5HbsH/cxAQFP71mzzuud27zN7KWsFT/18m4ES12yBRl2dAxm3nkOU3YhT47jw== X-Received: by 2002:a17:902:e30b:: with SMTP id cg11mr5920567plb.335.1565141643695; Tue, 06 Aug 2019 18:34:03 -0700 (PDT) Received: from blueforge.nvidia.com (searspoint.nvidia.com. [216.228.112.21]) by smtp.gmail.com with ESMTPSA id u69sm111740800pgu.77.2019.08.06.18.34.02 (version=TLS1_3 cipher=AEAD-AES256-GCM-SHA384 bits=256/256); Tue, 06 Aug 2019 18:34:03 -0700 (PDT) From: john.hubbard@gmail.com X-Google-Original-From: jhubbard@nvidia.com To: Andrew Morton Cc: Christoph Hellwig , Dan Williams , Dave Chinner , Dave Hansen , Ira Weiny , Jan Kara , Jason Gunthorpe , =?utf-8?b?SsOpcsO0?= =?utf-8?b?bWUgR2xpc3Nl?= , LKML , amd-gfx@lists.freedesktop.org, ceph-devel@vger.kernel.org, devel@driverdev.osuosl.org, devel@lists.orangefs.org, dri-devel@lists.freedesktop.org, intel-gfx@lists.freedesktop.org, kvm@vger.kernel.org, linux-arm-kernel@lists.infradead.org, linux-block@vger.kernel.org, linux-crypto@vger.kernel.org, linux-fbdev@vger.kernel.org, linux-fsdevel@vger.kernel.org, linux-media@vger.kernel.org, linux-mm@kvack.org, linux-nfs@vger.kernel.org, linux-rdma@vger.kernel.org, linux-rpi-kernel@lists.infradead.org, linux-xfs@vger.kernel.org, netdev@vger.kernel.org, rds-devel@oss.oracle.com, sparclinux@vger.kernel.org, x86@kernel.org, xen-devel@lists.xenproject.org, John Hubbard , Greg Kroah-Hartman , Frank Haverkamp , "Guilherme G . Piccoli" , Arnd Bergmann Subject: [PATCH v3 12/41] genwqe: convert put_page() to put_user_page*() Date: Tue, 6 Aug 2019 18:33:11 -0700 Message-Id: <20190807013340.9706-13-jhubbard@nvidia.com> X-Mailer: git-send-email 2.22.0 In-Reply-To: <20190807013340.9706-1-jhubbard@nvidia.com> References: <20190807013340.9706-1-jhubbard@nvidia.com> MIME-Version: 1.0 X-NVConfidentiality: public X-Bogosity: Ham, tests=bogofilter, spamicity=0.000000, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: X-Virus-Scanned: ClamAV using ClamSMTP From: John Hubbard For pages that were retained via get_user_pages*(), release those pages via the new put_user_page*() routines, instead of via put_page() or release_pages(). This is part a tree-wide conversion, as described in commit fc1d8e7cca2d ("mm: introduce put_user_page*(), placeholder versions"). This changes the release code slightly, because each page slot in the page_list[] array is no longer checked for NULL. However, that check was wrong anyway, because the get_user_pages() pattern of usage here never allowed for NULL entries within a range of pinned pages. Acked-by: Greg Kroah-Hartman Cc: Frank Haverkamp Cc: Guilherme G. Piccoli Cc: Arnd Bergmann Cc: Greg Kroah-Hartman Signed-off-by: John Hubbard --- drivers/misc/genwqe/card_utils.c | 17 +++-------------- 1 file changed, 3 insertions(+), 14 deletions(-) diff --git a/drivers/misc/genwqe/card_utils.c b/drivers/misc/genwqe/card_utils.c index 2e1c4d2905e8..2a888f31d2c5 100644 --- a/drivers/misc/genwqe/card_utils.c +++ b/drivers/misc/genwqe/card_utils.c @@ -517,24 +517,13 @@ int genwqe_free_sync_sgl(struct genwqe_dev *cd, struct genwqe_sgl *sgl) /** * genwqe_free_user_pages() - Give pinned pages back * - * Documentation of get_user_pages is in mm/gup.c: - * - * If the page is written to, set_page_dirty (or set_page_dirty_lock, - * as appropriate) must be called after the page is finished with, and - * before put_page is called. + * The pages may have been written to, so we call put_user_pages_dirty_lock(), + * rather than put_user_pages(). */ static int genwqe_free_user_pages(struct page **page_list, unsigned int nr_pages, int dirty) { - unsigned int i; - - for (i = 0; i < nr_pages; i++) { - if (page_list[i] != NULL) { - if (dirty) - set_page_dirty_lock(page_list[i]); - put_page(page_list[i]); - } - } + put_user_pages_dirty_lock(page_list, nr_pages, dirty); return 0; } From patchwork Wed Aug 7 01:33:12 2019 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: john.hubbard@gmail.com X-Patchwork-Id: 11079819 Return-Path: Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org [172.30.200.125]) by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 825381399 for ; Wed, 7 Aug 2019 01:34:19 +0000 (UTC) Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 73C6926E73 for ; Wed, 7 Aug 2019 01:34:19 +0000 (UTC) Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) id 676142887D; Wed, 7 Aug 2019 01:34:19 +0000 (UTC) X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on pdx-wl-mail.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-3.0 required=2.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,FREEMAIL_FROM,MAILING_LIST_MULTI,RCVD_IN_DNSWL_NONE autolearn=unavailable version=3.3.1 Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id ED68126E73 for ; Wed, 7 Aug 2019 01:34:18 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id 0E1AA6B026C; Tue, 6 Aug 2019 21:34:07 -0400 (EDT) Delivered-To: linux-mm-outgoing@kvack.org Received: by kanga.kvack.org (Postfix, from userid 40) id F37A96B026D; Tue, 6 Aug 2019 21:34:06 -0400 (EDT) X-Original-To: int-list-linux-mm@kvack.org X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id D8BD36B026E; Tue, 6 Aug 2019 21:34:06 -0400 (EDT) X-Original-To: linux-mm@kvack.org X-Delivered-To: linux-mm@kvack.org Received: from mail-pg1-f197.google.com (mail-pg1-f197.google.com [209.85.215.197]) by kanga.kvack.org (Postfix) with ESMTP id 97AE36B026C for ; Tue, 6 Aug 2019 21:34:06 -0400 (EDT) Received: by mail-pg1-f197.google.com with SMTP id y7so6923222pgq.3 for ; Tue, 06 Aug 2019 18:34:06 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:dkim-signature:from:to:cc:subject:date :message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=34zW6BJN89MycamN6XZc+aPi3iIpUXsyW4mngm2d11Q=; b=slc90TdA3P0zoiWcyh2qXNdMNWhwYTE23L5ZDANpAGfJGeS7Fkjl1gZY182rWOOz1u P0ywhWilxovjLO0p4JuCxZmz1EigG4DMhi0wxwcrO6eaGADUaFOaAKctSKRBo6VQbx13 XxtKCBqt3hMl6lSb5l0sxPsB+lFHiYKqD1Qc5s+zd9h8jOEyElDJmNLqjZ8LxuGuCaHw 7HYWGCJQ8O4jmux0AEbdziQU26zfTCgbTUFjkotSL/KyhBW3S8z1VC8Xl/N25OfayW7V XxhSUXifX8UnNlSJ1L0Z+tnWVJ3c2sQQWG1ijIfJ831gtUiZghXt/U6XVcZl+Jh0XW/8 n0JA== X-Gm-Message-State: APjAAAXK5dpRkFhHM1PpqW3KTEuj82l4XSBuxJC3apMA6UejWAmy0e+w Obo4nZQyzZZ6h5f2yEUt+jOOEIGKBiR2sRdNdPiirINU8H3DP8Q5q0/f2LKLcxOCeOOnyNUp/rZ U/yMOra6ucDGhUhCyvlLtZwMIsgY+lX65ZXNgP0NpDEWJeDybkgDbUn9nGvP7rfhjeQ== X-Received: by 2002:a17:902:20e5:: with SMTP id v34mr2979188plg.136.1565141646301; Tue, 06 Aug 2019 18:34:06 -0700 (PDT) X-Received: by 2002:a17:902:20e5:: with SMTP id v34mr2979155plg.136.1565141645529; Tue, 06 Aug 2019 18:34:05 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1565141645; cv=none; d=google.com; s=arc-20160816; b=MWzbhklr0ZVyOat2adfPSoLEo9vTrrlO3YhzsUqDVBqXxotD0n6BPXHKrHI1RMeQhB O6YGNnUPtfCL58c9QvkU7qyzz5NQlbCHVrNBg13UTtiBOb2VDd8aLNFo3/myOA0q5Urj Och6cMTW3nh+3GW00yg8IgPSBAaplICWrwjtOQt9dV5z8qppyDW6MRHc+S+zICcOFP/b qzFKqFe9YXInb28iiwwdAD0TQI87ghtz6mOSd0sBsrSz5jQo8yqgUFDVy/16aTMxqv8F mXw9jU3hCKBoF3PTJOGVFolJYyl4pQv4EzZMNecSPtaDp9SEEnHHL7DwoqyShUCMCLMO +6Ww== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:dkim-signature; bh=34zW6BJN89MycamN6XZc+aPi3iIpUXsyW4mngm2d11Q=; b=ZmIXoP55jXxOzIj4hH/rrFvA3fW2VPEXbU4oW5YpDiNB8y8OBWTq4sJGfEZ9mt5rcj czn/n0yXGBzalmSRN7TlKR4bAMNFY46tVLTK4Q/YUOvflX8Q4BBjFAIM7suqS5Rqc+Ou XihDNomKxLFZcr78qx2iu4VLGS08b9kuXZqJhgqqeFCOM96PHykg7lPUr9eSGiYvw+0P T9NaXSrqF0Ig7XJlxEMY5ZTPqLFaVLmKytdHXQm5jnKt1r1BS4XCcM+TsRiKiHBUm606 LoIQZ9phW3ot5qcWg3/k0ux3cDatzkS5KV12LYUJtbtzbDlzJQHWc/DxtUgIYMIx3xDz x6VQ== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@gmail.com header.s=20161025 header.b=o1iMd41+; spf=pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) smtp.mailfrom=john.hubbard@gmail.com; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com Received: from mail-sor-f65.google.com (mail-sor-f65.google.com. [209.85.220.65]) by mx.google.com with SMTPS id y1sor42533438plb.65.2019.08.06.18.34.05 for (Google Transport Security); Tue, 06 Aug 2019 18:34:05 -0700 (PDT) Received-SPF: pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) client-ip=209.85.220.65; Authentication-Results: mx.google.com; dkim=pass header.i=@gmail.com header.s=20161025 header.b=o1iMd41+; spf=pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) smtp.mailfrom=john.hubbard@gmail.com; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=34zW6BJN89MycamN6XZc+aPi3iIpUXsyW4mngm2d11Q=; b=o1iMd41+ccZkK09IMPd2AYRK2nxxj4luxr/oXYf1r5zvl1rB+5Njvw5+yOF9jzdNKW 0sOvnAPF3Qav8GrCrICbMqDOV9qASg1Kx51KsLT3kM/WuvVdMW7XrY8CvDI8Q5dEWx12 oQbwqpjSWiFbIsNFbcpYcVrmKluAqCipM9FxALoNB6s3X2SZRLlz53JQRsVYPh0pH9nV Kc9qcjAV7p7rTzqe2/MHBF1cE8sJ8msPeJl3VFMqaq2A+nfaaBpGi8bFHG/baDlwWEny MHNVdhC+ELal559VaRapllf9o6PzvZgYyIKj0wGmpTTu6N66MHuYIC1lBVMp4ydMH/rt +u0Q== X-Google-Smtp-Source: APXvYqwDlo4CFJorDrBurduwUa2oSyS2Jx2b29d9K5TbsKnQqNAY6ckzALOmtrds4Hd5oSsH/O3vaA== X-Received: by 2002:a17:90a:1b0c:: with SMTP id q12mr6044962pjq.76.1565141645264; Tue, 06 Aug 2019 18:34:05 -0700 (PDT) Received: from blueforge.nvidia.com (searspoint.nvidia.com. [216.228.112.21]) by smtp.gmail.com with ESMTPSA id u69sm111740800pgu.77.2019.08.06.18.34.03 (version=TLS1_3 cipher=AEAD-AES256-GCM-SHA384 bits=256/256); Tue, 06 Aug 2019 18:34:04 -0700 (PDT) From: john.hubbard@gmail.com X-Google-Original-From: jhubbard@nvidia.com To: Andrew Morton Cc: Christoph Hellwig , Dan Williams , Dave Chinner , Dave Hansen , Ira Weiny , Jan Kara , Jason Gunthorpe , =?utf-8?b?SsOpcsO0?= =?utf-8?b?bWUgR2xpc3Nl?= , LKML , amd-gfx@lists.freedesktop.org, ceph-devel@vger.kernel.org, devel@driverdev.osuosl.org, devel@lists.orangefs.org, dri-devel@lists.freedesktop.org, intel-gfx@lists.freedesktop.org, kvm@vger.kernel.org, linux-arm-kernel@lists.infradead.org, linux-block@vger.kernel.org, linux-crypto@vger.kernel.org, linux-fbdev@vger.kernel.org, linux-fsdevel@vger.kernel.org, linux-media@vger.kernel.org, linux-mm@kvack.org, linux-nfs@vger.kernel.org, linux-rdma@vger.kernel.org, linux-rpi-kernel@lists.infradead.org, linux-xfs@vger.kernel.org, netdev@vger.kernel.org, rds-devel@oss.oracle.com, sparclinux@vger.kernel.org, x86@kernel.org, xen-devel@lists.xenproject.org, John Hubbard , Sudeep Dutt , Ashutosh Dixit , Arnd Bergmann , Joerg Roedel , Robin Murphy , Zhen Lei Subject: [PATCH v3 13/41] scif: convert put_page() to put_user_page*() Date: Tue, 6 Aug 2019 18:33:12 -0700 Message-Id: <20190807013340.9706-14-jhubbard@nvidia.com> X-Mailer: git-send-email 2.22.0 In-Reply-To: <20190807013340.9706-1-jhubbard@nvidia.com> References: <20190807013340.9706-1-jhubbard@nvidia.com> MIME-Version: 1.0 X-NVConfidentiality: public X-Bogosity: Ham, tests=bogofilter, spamicity=0.000000, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: X-Virus-Scanned: ClamAV using ClamSMTP From: John Hubbard For pages that were retained via get_user_pages*(), release those pages via the new put_user_page*() routines, instead of via put_page() or release_pages(). This is part a tree-wide conversion, as described in commit fc1d8e7cca2d ("mm: introduce put_user_page*(), placeholder versions"). Cc: Sudeep Dutt Cc: Ashutosh Dixit Cc: Arnd Bergmann Cc: Joerg Roedel Cc: Robin Murphy Cc: Zhen Lei Signed-off-by: John Hubbard --- drivers/misc/mic/scif/scif_rma.c | 17 ++++++++--------- 1 file changed, 8 insertions(+), 9 deletions(-) diff --git a/drivers/misc/mic/scif/scif_rma.c b/drivers/misc/mic/scif/scif_rma.c index 01e27682ea30..d84ed9466920 100644 --- a/drivers/misc/mic/scif/scif_rma.c +++ b/drivers/misc/mic/scif/scif_rma.c @@ -113,13 +113,14 @@ static int scif_destroy_pinned_pages(struct scif_pinned_pages *pin) int writeable = pin->prot & SCIF_PROT_WRITE; int kernel = SCIF_MAP_KERNEL & pin->map_flags; - for (j = 0; j < pin->nr_pages; j++) { - if (pin->pages[j] && !kernel) { + if (kernel) { + for (j = 0; j < pin->nr_pages; j++) { if (writeable) - SetPageDirty(pin->pages[j]); + set_page_dirty_lock(pin->pages[j]); put_page(pin->pages[j]); } - } + } else + put_user_pages_dirty_lock(pin->pages, pin->nr_pages, writeable); scif_free(pin->pages, pin->nr_pages * sizeof(*pin->pages)); @@ -1385,11 +1386,9 @@ int __scif_pin_pages(void *addr, size_t len, int *out_prot, if (ulimit) __scif_dec_pinned_vm_lock(mm, nr_pages); /* Roll back any pinned pages */ - for (i = 0; i < pinned_pages->nr_pages; i++) { - if (pinned_pages->pages[i]) - put_page( - pinned_pages->pages[i]); - } + put_user_pages(pinned_pages->pages, + pinned_pages->nr_pages); + prot &= ~SCIF_PROT_WRITE; try_upgrade = false; goto retry; From patchwork Wed Aug 7 01:33:13 2019 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: john.hubbard@gmail.com X-Patchwork-Id: 11079825 Return-Path: Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org [172.30.200.125]) by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 2A4FC1399 for ; Wed, 7 Aug 2019 01:34:22 +0000 (UTC) Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 192A926E73 for ; Wed, 7 Aug 2019 01:34:22 +0000 (UTC) Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) id 0CC202887D; Wed, 7 Aug 2019 01:34:22 +0000 (UTC) X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on pdx-wl-mail.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-3.0 required=2.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,FREEMAIL_FROM,MAILING_LIST_MULTI,RCVD_IN_DNSWL_NONE autolearn=ham version=3.3.1 Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 5356226E73 for ; Wed, 7 Aug 2019 01:34:21 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id BCC496B026D; Tue, 6 Aug 2019 21:34:08 -0400 (EDT) Delivered-To: linux-mm-outgoing@kvack.org Received: by kanga.kvack.org (Postfix, from userid 40) id A588B6B026E; Tue, 6 Aug 2019 21:34:08 -0400 (EDT) X-Original-To: int-list-linux-mm@kvack.org X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id 858476B026F; Tue, 6 Aug 2019 21:34:08 -0400 (EDT) X-Original-To: linux-mm@kvack.org X-Delivered-To: linux-mm@kvack.org Received: from mail-pf1-f199.google.com (mail-pf1-f199.google.com [209.85.210.199]) by kanga.kvack.org (Postfix) with ESMTP id 435D66B026D for ; Tue, 6 Aug 2019 21:34:08 -0400 (EDT) Received: by mail-pf1-f199.google.com with SMTP id 6so57188745pfi.6 for ; Tue, 06 Aug 2019 18:34:08 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:dkim-signature:from:to:cc:subject:date :message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=j5bjFl/k0oxV1FIP4HazX0NuQurNmMvZSnaBil5PKNk=; b=WVfiv/cbnb76HsdraV8mP++kB64dD71xcwK5EHAE8kcLx0iuDCNqs93UsRUa4FvLwZ B5gLXlDo3yzjl9Dwcs9h0pKek6KQnD4nvhZnIwWSfNW1GuhSeXDxOBdYclhNsN2dSEaA 9RM2nRG3xePbKXfEwPIn6mOsEgYhr7xnGC7msGReumzwDytrZHhiiGfOAM7TbMYBYvqx gA1QQrsKZGxOmhsk+Th6vGW04eBNGvLibN3Nr6+QMXU4Tq93LzBsoRUL8doxGUINnaZc fj3mWzJa8faim14z8FM1VVSJxTvBKDx/U1+MhBrtPr2VbzVdF94EgllPS6RR3VgCHFy4 1UiQ== X-Gm-Message-State: APjAAAUokGI74OXI/jKC3onRS6k4bzKt+9XhsjzIz6s/fimgQyBMQeLK mlLFv4dcKKugjMJ5A7qFNUlXjMJEDjsbHfn7AtObAW5msg3HDXhei5SGeqrZywV5+IBeoDL86jh 0gsyVxbDO5k89xSBnJMG9MfwvFZLjbxL8j/HEIvqBdiLUF/hQoIPmYaTCnEc5LZz6rg== X-Received: by 2002:a65:56c1:: with SMTP id w1mr5420965pgs.395.1565141647864; Tue, 06 Aug 2019 18:34:07 -0700 (PDT) X-Received: by 2002:a65:56c1:: with SMTP id w1mr5420937pgs.395.1565141647039; Tue, 06 Aug 2019 18:34:07 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1565141647; cv=none; d=google.com; s=arc-20160816; b=DuBFR2jjeFI7eGffbloIcdB+V/7qaqiXY7EzuCfrlQoAoo+dlAwio1rf78CCKh74NR luYC/pjBvD6f2jl7Iq+wVfqJGrSHbOUvmWe8O3Yx9TS2cLADfGvvzbEtlW8yjPxvmNZ5 e8zp1DPZ/lhra5tuKliHLjGgmBvK5w5SBT1I5eKWRKpBh9C9itMKtpczkDnDmUUli9Bo xejL+vTizSTRqlJVZO4awvN10SLu1IV12gNyHWZ0GknY1huudaHwRnfzcjdylJtJuLVv FC4KQTNdUHRP2cTecfIDXFnG/e96lETTLYAagOzAqClqO+b/IiKkg9Jn3umOg3l+P4Vk Mxbw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:dkim-signature; bh=j5bjFl/k0oxV1FIP4HazX0NuQurNmMvZSnaBil5PKNk=; b=xrZ1Uyx8fMrWdxvDYBX5Rb7U2EQxDSvEakFRIdYA3/UL9jcIRzgdhxLdXdhMRchuEs NMIRRzGUo8JlPr26tgQf/gQKQ4QhYGU/ksk1Hb6lYicGQOJrBuCtghQ2VjOWEMvxCcS9 OZR/oLFWzFHZEFuTqjyuMGnmFML9uZs5QmSjCSr6KyNqPG0PbFYw4m8OE73zL/Tldsfi E5B3Xu78BVdQDWzbcatp5vTMyZlGsYPjGpUTdNeSVKdsPZ9PwJHPcVjd0XIAghUxWe+3 fU6qwCRFbPRFiVtHuDNg5mUYwamY46fj2ojctbDf4ca7fNl6pdKMrj3Y5EYA+gyuBKGo YCtQ== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@gmail.com header.s=20161025 header.b=abC7vf0m; spf=pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) smtp.mailfrom=john.hubbard@gmail.com; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com Received: from mail-sor-f65.google.com (mail-sor-f65.google.com. [209.85.220.65]) by mx.google.com with SMTPS id o32sor106491473pld.12.2019.08.06.18.34.06 for (Google Transport Security); Tue, 06 Aug 2019 18:34:07 -0700 (PDT) Received-SPF: pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) client-ip=209.85.220.65; Authentication-Results: mx.google.com; dkim=pass header.i=@gmail.com header.s=20161025 header.b=abC7vf0m; spf=pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) smtp.mailfrom=john.hubbard@gmail.com; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=j5bjFl/k0oxV1FIP4HazX0NuQurNmMvZSnaBil5PKNk=; b=abC7vf0m4NHfC38BFCAMKWrCml8VHI8/tyJOz6tyKPGPsXxu0DOdz37V6xN3Thg1Zd UpeVYry5AG+h4scE5ih6O8+arLoECywsGCioTsrKWxm7sB389EG9oJuSV29/gE7h0LS0 y5iguaVXKirIQlusYbxFmgE9r3+yptBAJLiq272v0Sl/QhyMLH3XCxKVguovo2yydY/e hPsoqdmsX1oREmKqBP2kENq5c26aaO0nlO2uQS585/gxX2DEptCDorR5OVzgCXwYNt2m opAr5jpbK/bXJNfg691sG72tAWDskEyT8B3AWzTTbwOCvmhfW6ETVYtk14IOwNSue0Fc R2QA== X-Google-Smtp-Source: APXvYqw7+dnuyU0Y8q/AKeAaMraB2bbAgVOsWO8V26J8bDVfSW5vhARN1nLU2+DyCWOsFFzTtXKGNQ== X-Received: by 2002:a17:902:e2:: with SMTP id a89mr5940458pla.210.1565141646808; Tue, 06 Aug 2019 18:34:06 -0700 (PDT) Received: from blueforge.nvidia.com (searspoint.nvidia.com. [216.228.112.21]) by smtp.gmail.com with ESMTPSA id u69sm111740800pgu.77.2019.08.06.18.34.05 (version=TLS1_3 cipher=AEAD-AES256-GCM-SHA384 bits=256/256); Tue, 06 Aug 2019 18:34:06 -0700 (PDT) From: john.hubbard@gmail.com X-Google-Original-From: jhubbard@nvidia.com To: Andrew Morton Cc: Christoph Hellwig , Dan Williams , Dave Chinner , Dave Hansen , Ira Weiny , Jan Kara , Jason Gunthorpe , =?utf-8?b?SsOpcsO0?= =?utf-8?b?bWUgR2xpc3Nl?= , LKML , amd-gfx@lists.freedesktop.org, ceph-devel@vger.kernel.org, devel@driverdev.osuosl.org, devel@lists.orangefs.org, dri-devel@lists.freedesktop.org, intel-gfx@lists.freedesktop.org, kvm@vger.kernel.org, linux-arm-kernel@lists.infradead.org, linux-block@vger.kernel.org, linux-crypto@vger.kernel.org, linux-fbdev@vger.kernel.org, linux-fsdevel@vger.kernel.org, linux-media@vger.kernel.org, linux-mm@kvack.org, linux-nfs@vger.kernel.org, linux-rdma@vger.kernel.org, linux-rpi-kernel@lists.infradead.org, linux-xfs@vger.kernel.org, netdev@vger.kernel.org, rds-devel@oss.oracle.com, sparclinux@vger.kernel.org, x86@kernel.org, xen-devel@lists.xenproject.org, John Hubbard , Arnd Bergmann , Al Viro , "Gustavo A . R . Silva" , Kees Cook Subject: [PATCH v3 14/41] vmci: convert put_page() to put_user_page*() Date: Tue, 6 Aug 2019 18:33:13 -0700 Message-Id: <20190807013340.9706-15-jhubbard@nvidia.com> X-Mailer: git-send-email 2.22.0 In-Reply-To: <20190807013340.9706-1-jhubbard@nvidia.com> References: <20190807013340.9706-1-jhubbard@nvidia.com> MIME-Version: 1.0 X-NVConfidentiality: public X-Bogosity: Ham, tests=bogofilter, spamicity=0.000000, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: X-Virus-Scanned: ClamAV using ClamSMTP From: John Hubbard For pages that were retained via get_user_pages*(), release those pages via the new put_user_page*() routines, instead of via put_page() or release_pages(). This is part a tree-wide conversion, as described in commit fc1d8e7cca2d ("mm: introduce put_user_page*(), placeholder versions"). Note that this effectively changes the code's behavior in qp_release_pages(): it now ultimately calls set_page_dirty_lock(), instead of set_page_dirty(). This is probably more accurate. As Christoph Hellwig put it, "set_page_dirty() is only safe if we are dealing with a file backed page where we have reference on the inode it hangs off." [1] [1] https://lore.kernel.org/r/20190723153640.GB720@lst.de Cc: Arnd Bergmann Cc: Al Viro Cc: Gustavo A. R. Silva Cc: Kees Cook Signed-off-by: John Hubbard --- drivers/misc/vmw_vmci/vmci_context.c | 2 +- drivers/misc/vmw_vmci/vmci_queue_pair.c | 11 ++--------- 2 files changed, 3 insertions(+), 10 deletions(-) diff --git a/drivers/misc/vmw_vmci/vmci_context.c b/drivers/misc/vmw_vmci/vmci_context.c index 16695366ec92..9daa52ee63b7 100644 --- a/drivers/misc/vmw_vmci/vmci_context.c +++ b/drivers/misc/vmw_vmci/vmci_context.c @@ -587,7 +587,7 @@ void vmci_ctx_unset_notify(struct vmci_ctx *context) if (notify_page) { kunmap(notify_page); - put_page(notify_page); + put_user_page(notify_page); } } diff --git a/drivers/misc/vmw_vmci/vmci_queue_pair.c b/drivers/misc/vmw_vmci/vmci_queue_pair.c index 8531ae781195..e5434551d0ef 100644 --- a/drivers/misc/vmw_vmci/vmci_queue_pair.c +++ b/drivers/misc/vmw_vmci/vmci_queue_pair.c @@ -626,15 +626,8 @@ static void qp_release_queue_mutex(struct vmci_queue *queue) static void qp_release_pages(struct page **pages, u64 num_pages, bool dirty) { - int i; - - for (i = 0; i < num_pages; i++) { - if (dirty) - set_page_dirty(pages[i]); - - put_page(pages[i]); - pages[i] = NULL; - } + put_user_pages_dirty_lock(pages, num_pages, dirty); + memset(pages, 0, num_pages * sizeof(struct page *)); } /* From patchwork Wed Aug 7 01:33:14 2019 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: john.hubbard@gmail.com X-Patchwork-Id: 11079827 Return-Path: Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org [172.30.200.125]) by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id C3F241399 for ; Wed, 7 Aug 2019 01:34:24 +0000 (UTC) Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id B05CB26E73 for ; Wed, 7 Aug 2019 01:34:24 +0000 (UTC) Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) id A39E52887D; Wed, 7 Aug 2019 01:34:24 +0000 (UTC) X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on pdx-wl-mail.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-3.0 required=2.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,FREEMAIL_FROM,MAILING_LIST_MULTI,RCVD_IN_DNSWL_NONE autolearn=ham version=3.3.1 Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 10C0826E73 for ; Wed, 7 Aug 2019 01:34:23 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id 76D076B026E; Tue, 6 Aug 2019 21:34:10 -0400 (EDT) Delivered-To: linux-mm-outgoing@kvack.org Received: by kanga.kvack.org (Postfix, from userid 40) id 6AB596B026F; Tue, 6 Aug 2019 21:34:10 -0400 (EDT) X-Original-To: int-list-linux-mm@kvack.org X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id 43A056B0270; Tue, 6 Aug 2019 21:34:10 -0400 (EDT) X-Original-To: linux-mm@kvack.org X-Delivered-To: linux-mm@kvack.org Received: from mail-pg1-f200.google.com (mail-pg1-f200.google.com [209.85.215.200]) by kanga.kvack.org (Postfix) with ESMTP id 096D86B026E for ; Tue, 6 Aug 2019 21:34:10 -0400 (EDT) Received: by mail-pg1-f200.google.com with SMTP id i134so18798339pgd.11 for ; Tue, 06 Aug 2019 18:34:10 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:dkim-signature:from:to:cc:subject:date :message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=60C6UutqWDg70MnmR2wOYRHcozVv05mGJual4EWfkd0=; b=MIAh0RkBO9P4HN8Pk0yB+LXcpO+0UEwsyK9+9tUcY3gL9nQLcKakWz2bHlPvGgomEV UA9TTZNEM9xUTP2xVbXtWqp/++EQDHW+Cz9CF60NZq+Nx36OJPdJKh/zwmPgAy2Yk6bJ 5WXTrD9ZPLtNObf1Y2abexGMTTX9rwLYvwJTmoIQVzg936dssfbr+0/Tg6rmWrA93sOk V30fZi7Qm/PKU/bN6shNsm8+ZJFZEdZnYsj45xwb04NWVUtYfz13c3thXUzlbjxT6OJu R3xWNa3COaIgFZSVAVoxvvj66iF4nuCr9QU5/sjBAIv0MLqzsJQfoX7M2sHEXE18dOb0 pk9Q== X-Gm-Message-State: APjAAAW+zIrc3A80/6uR0/NlDm900zP61jB7uLH0MuOe9Cfa2X8sq6Go exOtvZ8TU7fsmWHhogD2irTzQUgQ31tfmfCTeqYY99e5P6AzHI458bwXL8QNVWtqNjJQ1iP7/Cn P7eh77B1CVfqWXpnYGiVM4+eYninGyhXx/09xqyEC6h+2rqosBEnNR2XdvbcGjUHDFw== X-Received: by 2002:a17:902:9a04:: with SMTP id v4mr5653941plp.95.1565141649707; Tue, 06 Aug 2019 18:34:09 -0700 (PDT) X-Received: by 2002:a17:902:9a04:: with SMTP id v4mr5653894plp.95.1565141648767; Tue, 06 Aug 2019 18:34:08 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1565141648; cv=none; d=google.com; s=arc-20160816; b=nku0RZsAqGIovNLSgmBnMwejsCyr8TbK5VpZz9cmyPDAv8WVrZMvFQ1fkp39OSnRTg c0PDEpOxR14AYly+HJs5thoec6mbrClem1vaCFgydoOnqx1wPB8BckOd6DG9m+qUItR4 OXVxL3DbJxgic05oYYOx6j6pE30GzZPC09Pn3nCHOWEv8+RIeR0XqLIkpgjuUkIJVJsw SH4AH5KBr7zBIuWOnpOevqYYU1lhG2Fe7m0jrUIm56PtbGFZUuF3PpIGHbKdxVYvJeCD PS5zPbST0VXfELq4D2vnp54WG5waykBLCLrYTAx3zqbNFfHq3JZzpwQ7Ty06xGFDKCXs 52qw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:dkim-signature; bh=60C6UutqWDg70MnmR2wOYRHcozVv05mGJual4EWfkd0=; b=UgOO8dwI1Wd8RHAEaq+fUXIn8YIHthj5gb4/UoPQGuC3KSNFMSlLbVXa4PuixjwETE UcAx0PfetJ2ZXzjnU1S7sXtSRipCl1GKf0F/42UIWV+8JByeRcWEaE/rxjRIJrUoswgq SphY8aUUAeXcoENB8dEeg5UpuIxV/YkBvYz24/M5n3wGMXL0Qq4nN3e2O1Bovf6RAMiy VpfluxekojyEUzDFdPMnp/MjqvuABkdSsp80aABI3jRFV2Se4+dPzRbeKNgTigpW1eM1 icECtdhertRJgVzNiNu0L5I1C94AQybUaHsoheO9Ej7LYGwiyLFOD87eW4CmKmq8pv4A pjrA== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@gmail.com header.s=20161025 header.b=a57ErTyt; spf=pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) smtp.mailfrom=john.hubbard@gmail.com; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com Received: from mail-sor-f65.google.com (mail-sor-f65.google.com. [209.85.220.65]) by mx.google.com with SMTPS id e16sor27227747pjp.20.2019.08.06.18.34.08 for (Google Transport Security); Tue, 06 Aug 2019 18:34:08 -0700 (PDT) Received-SPF: pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) client-ip=209.85.220.65; Authentication-Results: mx.google.com; dkim=pass header.i=@gmail.com header.s=20161025 header.b=a57ErTyt; spf=pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) smtp.mailfrom=john.hubbard@gmail.com; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=60C6UutqWDg70MnmR2wOYRHcozVv05mGJual4EWfkd0=; b=a57ErTytVAxkauYkEPzZRHeGlc0u/A4U5ejAgWPi4ESjwpiFFk6hlPoBGFaPNr39C+ Kh0xSgXuJrsK4KZTKR2yEzoaLeUoioeGoUgaErqheNBeKc06PHRqwui84Q8EBbD2l+tL nX9d4d0RSUpPYxjPCjQnBkDN0+Zv6eOTSEhKauRBsgQJexRHp+YFYc3bVaLsL+EpeITh /oPeL3Ga9GujoFOOg6Eq3QUGMLurJ7MLYFEtSSTI2Z3ruqYxpiTRqopLyKlPWxV9WtYJ j/nNcaVxSU6fzyomhmIYzgCq04OEkW1OTZBrVWiS6qgJ9uqJ806PfvtCbg/QGSrKMhpY gQvw== X-Google-Smtp-Source: APXvYqzZ9ri0aFEivC8E1vtnTLu0Xt+gGlbh6d5zu26K18i0vLRAS3fRLqoUWVmE7o4ev8ojfCHrHg== X-Received: by 2002:a17:90a:ad41:: with SMTP id w1mr5931335pjv.52.1565141648506; Tue, 06 Aug 2019 18:34:08 -0700 (PDT) Received: from blueforge.nvidia.com (searspoint.nvidia.com. [216.228.112.21]) by smtp.gmail.com with ESMTPSA id u69sm111740800pgu.77.2019.08.06.18.34.06 (version=TLS1_3 cipher=AEAD-AES256-GCM-SHA384 bits=256/256); Tue, 06 Aug 2019 18:34:08 -0700 (PDT) From: john.hubbard@gmail.com X-Google-Original-From: jhubbard@nvidia.com To: Andrew Morton Cc: Christoph Hellwig , Dan Williams , Dave Chinner , Dave Hansen , Ira Weiny , Jan Kara , Jason Gunthorpe , =?utf-8?b?SsOpcsO0?= =?utf-8?b?bWUgR2xpc3Nl?= , LKML , amd-gfx@lists.freedesktop.org, ceph-devel@vger.kernel.org, devel@driverdev.osuosl.org, devel@lists.orangefs.org, dri-devel@lists.freedesktop.org, intel-gfx@lists.freedesktop.org, kvm@vger.kernel.org, linux-arm-kernel@lists.infradead.org, linux-block@vger.kernel.org, linux-crypto@vger.kernel.org, linux-fbdev@vger.kernel.org, linux-fsdevel@vger.kernel.org, linux-media@vger.kernel.org, linux-mm@kvack.org, linux-nfs@vger.kernel.org, linux-rdma@vger.kernel.org, linux-rpi-kernel@lists.infradead.org, linux-xfs@vger.kernel.org, netdev@vger.kernel.org, rds-devel@oss.oracle.com, sparclinux@vger.kernel.org, x86@kernel.org, xen-devel@lists.xenproject.org, John Hubbard , Matt Porter , Alexandre Bounine , Al Viro , Logan Gunthorpe , Christophe JAILLET , Ioan Nicu , Kees Cook , Tvrtko Ursulin Subject: [PATCH v3 15/41] rapidio: convert put_page() to put_user_page*() Date: Tue, 6 Aug 2019 18:33:14 -0700 Message-Id: <20190807013340.9706-16-jhubbard@nvidia.com> X-Mailer: git-send-email 2.22.0 In-Reply-To: <20190807013340.9706-1-jhubbard@nvidia.com> References: <20190807013340.9706-1-jhubbard@nvidia.com> MIME-Version: 1.0 X-NVConfidentiality: public X-Bogosity: Ham, tests=bogofilter, spamicity=0.000000, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: X-Virus-Scanned: ClamAV using ClamSMTP From: John Hubbard For pages that were retained via get_user_pages*(), release those pages via the new put_user_page*() routines, instead of via put_page() or release_pages(). This is part a tree-wide conversion, as described in commit fc1d8e7cca2d ("mm: introduce put_user_page*(), placeholder versions"). Cc: Matt Porter Cc: Alexandre Bounine Cc: Al Viro Cc: Logan Gunthorpe Cc: Christophe JAILLET Cc: Ioan Nicu Cc: Kees Cook Cc: Tvrtko Ursulin Signed-off-by: John Hubbard --- drivers/rapidio/devices/rio_mport_cdev.c | 9 +++------ 1 file changed, 3 insertions(+), 6 deletions(-) diff --git a/drivers/rapidio/devices/rio_mport_cdev.c b/drivers/rapidio/devices/rio_mport_cdev.c index 8155f59ece38..0e8ea0e5a89e 100644 --- a/drivers/rapidio/devices/rio_mport_cdev.c +++ b/drivers/rapidio/devices/rio_mport_cdev.c @@ -572,14 +572,12 @@ static void dma_req_free(struct kref *ref) struct mport_dma_req *req = container_of(ref, struct mport_dma_req, refcount); struct mport_cdev_priv *priv = req->priv; - unsigned int i; dma_unmap_sg(req->dmach->device->dev, req->sgt.sgl, req->sgt.nents, req->dir); sg_free_table(&req->sgt); if (req->page_list) { - for (i = 0; i < req->nr_pages; i++) - put_page(req->page_list[i]); + put_user_pages(req->page_list, req->nr_pages); kfree(req->page_list); } @@ -815,7 +813,7 @@ rio_dma_transfer(struct file *filp, u32 transfer_mode, struct mport_dma_req *req; struct mport_dev *md = priv->md; struct dma_chan *chan; - int i, ret; + int ret; int nents; if (xfer->length == 0) @@ -946,8 +944,7 @@ rio_dma_transfer(struct file *filp, u32 transfer_mode, err_pg: if (!req->page_list) { - for (i = 0; i < nr_pages; i++) - put_page(page_list[i]); + put_user_pages(page_list, nr_pages); kfree(page_list); } err_req: From patchwork Wed Aug 7 01:33:15 2019 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: john.hubbard@gmail.com X-Patchwork-Id: 11079829 Return-Path: Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org [172.30.200.125]) by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id D82151398 for ; Wed, 7 Aug 2019 01:34:26 +0000 (UTC) Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id C835A26E73 for ; Wed, 7 Aug 2019 01:34:26 +0000 (UTC) Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) id BBD3028893; Wed, 7 Aug 2019 01:34:26 +0000 (UTC) X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on pdx-wl-mail.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-3.0 required=2.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,FREEMAIL_FROM,MAILING_LIST_MULTI,RCVD_IN_DNSWL_NONE autolearn=ham version=3.3.1 Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 488DD26E73 for ; Wed, 7 Aug 2019 01:34:26 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id 0B7DB6B026F; Tue, 6 Aug 2019 21:34:12 -0400 (EDT) Delivered-To: linux-mm-outgoing@kvack.org Received: by kanga.kvack.org (Postfix, from userid 40) id 042D06B0270; Tue, 6 Aug 2019 21:34:11 -0400 (EDT) X-Original-To: int-list-linux-mm@kvack.org X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id D395A6B0271; Tue, 6 Aug 2019 21:34:11 -0400 (EDT) X-Original-To: linux-mm@kvack.org X-Delivered-To: linux-mm@kvack.org Received: from mail-pg1-f198.google.com (mail-pg1-f198.google.com [209.85.215.198]) by kanga.kvack.org (Postfix) with ESMTP id 8CA866B026F for ; Tue, 6 Aug 2019 21:34:11 -0400 (EDT) Received: by mail-pg1-f198.google.com with SMTP id l12so9327528pgt.9 for ; Tue, 06 Aug 2019 18:34:11 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:dkim-signature:from:to:cc:subject:date :message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=6zqhiQUR/t5HSZML/x55nFGZKGW5GK1LULKEmO0k7kA=; b=NLBZvKwyPr0lv8cBtTcD76iEYceqHabEHUNgZD0Zi8/jw0F31pFjzwWX4CXrfrLUza tsEgZ10ZEpDynTB+8UkACz/XZ5vinKPjiZBX6S2e8k+kPFfcLk5YZZnSt2LSRzQJhTCh GhhFhOdD3wsGVC5X/ONmtuOhXMQaC86EWMcklXMrmLBhoCoCjMFVpwi1MdsWFdkZ1Ryp XdlzYFlLqKzTLwvmY0A4F50MdKC+Nqdgh8adRZV1nqx3S3W5Okf6xa9qOMO/tgkyDXvL iiS/qEDvI0L2/WB24XM5B87acLdKW2xpf0QtokbP5bjdFm1XSCNerDY3nFWh02YdA9Dt /HcQ== X-Gm-Message-State: APjAAAW1d8IO98jJr5yUiT1S+wXUgHQflRzGvzL8Yn6Eh1ZRFIh6+e/N VSicX6ljl3X7g6450H5F7AV5G9jE+o6RWkc1CGCEsW2FxD6Ac0K5o/ax4F4wMA/Ium2SeMQb6M8 TXD9aFqYLNrElxuWw80bxz2OcGgkeqSON+26xBCKBi6qSrBaAuP0PTIvh5Ce/ZMcOCw== X-Received: by 2002:aa7:8f2c:: with SMTP id y12mr6987033pfr.38.1565141651253; Tue, 06 Aug 2019 18:34:11 -0700 (PDT) X-Received: by 2002:aa7:8f2c:: with SMTP id y12mr6986976pfr.38.1565141650355; Tue, 06 Aug 2019 18:34:10 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1565141650; cv=none; d=google.com; s=arc-20160816; b=HbhJXR58hwp+l0ARAy7BwK3be/0BiCqgzEaiySBZXV2O3Xu1zLnMOl7oCHIZs6bvXR kzruvsjoy8VGFu52jADxjOWYQfXlM+AD5jVxfXDYFrV0hvv+NM5We/ooW4E+Vt0XI6Dv PB2m1qLt9eTkL0L/CSPGbjJg+A2T2byRSQ+0mpqnB5NbKhW5QLE0Mw2KTQYQx708zQ9C dfQ8XZhnxAcZIqlXwh36dmr40wSjh3d+ZEEW4qymFXqy3t2NUyZNTiYnjBm2LhsRDoE1 rp/DZg2wbYQrS7DexMqqsaLYMEGIWey4EXz4bduIJ91oVyHXn1mvnn+2ZTw+h1i/bKTh 3Hjw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:dkim-signature; bh=6zqhiQUR/t5HSZML/x55nFGZKGW5GK1LULKEmO0k7kA=; b=tekx5sbnVxphvj+Cho7wi8HomDUXQUhrlucn0BSq4jJXULWmLuj0YiRP3LF38/UBsk 72d/80+Yjm9VtaWHD0ya06mK7cA9sJje8D44FDPuDxndb6O5iicUXG8Bg6qy2KY4oSEs yhY+RPiJn7uQv8JVHBz3Qn/3AWMKCxsxL1fz3rLbPyLJ2WNO4aAHoUYSDRMNFiEVpyiA mYv3ZBxTd2u0tsVjIUqoGCAjPaxHGSzZF7PigZsjs6PzfQ+K+YaYLkwXeTsUqnYa5Beu yrRjrbbqflDjRocHGF/Bnh8HV+AwWLlbcBsBGmV0co31sW8EdlOdwg5MTmx9k+lknyCD YXqQ== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@gmail.com header.s=20161025 header.b=EFr+1Ao3; spf=pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) smtp.mailfrom=john.hubbard@gmail.com; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com Received: from mail-sor-f65.google.com (mail-sor-f65.google.com. [209.85.220.65]) by mx.google.com with SMTPS id g3sor106774691pld.15.2019.08.06.18.34.10 for (Google Transport Security); Tue, 06 Aug 2019 18:34:10 -0700 (PDT) Received-SPF: pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) client-ip=209.85.220.65; Authentication-Results: mx.google.com; dkim=pass header.i=@gmail.com header.s=20161025 header.b=EFr+1Ao3; spf=pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) smtp.mailfrom=john.hubbard@gmail.com; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=6zqhiQUR/t5HSZML/x55nFGZKGW5GK1LULKEmO0k7kA=; b=EFr+1Ao3qBWmnJE02e7LcpB6YUVuRVbr9fx2rTH0O8yhq0D77M0YGPm0P+jSp6Jtuq 2YlUZC321Nw3VSKn/00GLAANBgeiSrRJFaGZRoVjMnZ04FL9NLT6sKwnd0vV7JxKBdum Sqd0ag8jbhm9lcgz/XGxcy282zyTuU0Inaax4Btd/pAUlY3wTglSAc2wTFu9hSsedu/U Ux8BLgDEL4leQ7GXOOnEQmGonJeNt4nNmRZIhNi+Q94mV14xLfJWcwz4/pgXWu55VGQ6 7Ogfd27qokaRQiNc+s9HO/wimpOVcSkVDqUWnVlQuzAm83PkUtGh2xlJDzKo+0GLPz99 7D+w== X-Google-Smtp-Source: APXvYqwoNo1PQmUv0ey0ILQvIwCoxxeyMFQeV7g8XASyN0XYGLEtQs3kplEx5vqWyqtJhS4NAvKAHg== X-Received: by 2002:a17:902:20e5:: with SMTP id v34mr2979392plg.136.1565141650096; Tue, 06 Aug 2019 18:34:10 -0700 (PDT) Received: from blueforge.nvidia.com (searspoint.nvidia.com. [216.228.112.21]) by smtp.gmail.com with ESMTPSA id u69sm111740800pgu.77.2019.08.06.18.34.08 (version=TLS1_3 cipher=AEAD-AES256-GCM-SHA384 bits=256/256); Tue, 06 Aug 2019 18:34:09 -0700 (PDT) From: john.hubbard@gmail.com X-Google-Original-From: jhubbard@nvidia.com To: Andrew Morton Cc: Christoph Hellwig , Dan Williams , Dave Chinner , Dave Hansen , Ira Weiny , Jan Kara , Jason Gunthorpe , =?utf-8?b?SsOpcsO0?= =?utf-8?b?bWUgR2xpc3Nl?= , LKML , amd-gfx@lists.freedesktop.org, ceph-devel@vger.kernel.org, devel@driverdev.osuosl.org, devel@lists.orangefs.org, dri-devel@lists.freedesktop.org, intel-gfx@lists.freedesktop.org, kvm@vger.kernel.org, linux-arm-kernel@lists.infradead.org, linux-block@vger.kernel.org, linux-crypto@vger.kernel.org, linux-fbdev@vger.kernel.org, linux-fsdevel@vger.kernel.org, linux-media@vger.kernel.org, linux-mm@kvack.org, linux-nfs@vger.kernel.org, linux-rdma@vger.kernel.org, linux-rpi-kernel@lists.infradead.org, linux-xfs@vger.kernel.org, netdev@vger.kernel.org, rds-devel@oss.oracle.com, sparclinux@vger.kernel.org, x86@kernel.org, xen-devel@lists.xenproject.org, John Hubbard , "David S . Miller" , Jonathan Helman , Rob Gardner , Andy Shevchenko , Jonathan Corbet , Wei Yongjun , Mauro Carvalho Chehab Subject: [PATCH v3 16/41] oradax: convert put_page() to put_user_page*() Date: Tue, 6 Aug 2019 18:33:15 -0700 Message-Id: <20190807013340.9706-17-jhubbard@nvidia.com> X-Mailer: git-send-email 2.22.0 In-Reply-To: <20190807013340.9706-1-jhubbard@nvidia.com> References: <20190807013340.9706-1-jhubbard@nvidia.com> MIME-Version: 1.0 X-NVConfidentiality: public X-Bogosity: Ham, tests=bogofilter, spamicity=0.000000, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: X-Virus-Scanned: ClamAV using ClamSMTP From: John Hubbard For pages that were retained via get_user_pages*(), release those pages via the new put_user_page*() routines, instead of via put_page() or release_pages(). This is part a tree-wide conversion, as described in commit fc1d8e7cca2d ("mm: introduce put_user_page*(), placeholder versions"). Cc: David S. Miller Cc: Jonathan Helman Cc: Rob Gardner Cc: Andy Shevchenko Cc: Jonathan Corbet Cc: Wei Yongjun Cc: Mauro Carvalho Chehab Cc: sparclinux@vger.kernel.org Signed-off-by: John Hubbard --- drivers/sbus/char/oradax.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/drivers/sbus/char/oradax.c b/drivers/sbus/char/oradax.c index 8af216287a84..029e619992fc 100644 --- a/drivers/sbus/char/oradax.c +++ b/drivers/sbus/char/oradax.c @@ -412,7 +412,7 @@ static void dax_unlock_pages(struct dax_ctx *ctx, int ccb_index, int nelem) dax_dbg("freeing page %p", p); if (j == OUT) set_page_dirty(p); - put_page(p); + put_user_page(p); ctx->pages[i][j] = NULL; } } From patchwork Wed Aug 7 01:33:16 2019 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: john.hubbard@gmail.com X-Patchwork-Id: 11079837 Return-Path: Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org [172.30.200.125]) by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id D80971398 for ; Wed, 7 Aug 2019 01:34:29 +0000 (UTC) Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id C707D26E73 for ; Wed, 7 Aug 2019 01:34:29 +0000 (UTC) Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) id BAA7B28913; Wed, 7 Aug 2019 01:34:29 +0000 (UTC) X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on pdx-wl-mail.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-3.0 required=2.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,FREEMAIL_FROM,MAILING_LIST_MULTI,RCVD_IN_DNSWL_NONE autolearn=ham version=3.3.1 Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id DA6F826E73 for ; Wed, 7 Aug 2019 01:34:28 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id 12C056B0270; Tue, 6 Aug 2019 21:34:14 -0400 (EDT) Delivered-To: linux-mm-outgoing@kvack.org Received: by kanga.kvack.org (Postfix, from userid 40) id 0BCA16B0271; Tue, 6 Aug 2019 21:34:13 -0400 (EDT) X-Original-To: int-list-linux-mm@kvack.org X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id E264E6B0272; Tue, 6 Aug 2019 21:34:13 -0400 (EDT) X-Original-To: linux-mm@kvack.org X-Delivered-To: linux-mm@kvack.org Received: from mail-pf1-f198.google.com (mail-pf1-f198.google.com [209.85.210.198]) by kanga.kvack.org (Postfix) with ESMTP id A7D136B0270 for ; Tue, 6 Aug 2019 21:34:13 -0400 (EDT) Received: by mail-pf1-f198.google.com with SMTP id 191so57157906pfy.20 for ; Tue, 06 Aug 2019 18:34:13 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:dkim-signature:from:to:cc:subject:date :message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=JsaN0a6ImilSblrGqgWWjtVL4aaUVqoBD3LMggUShuU=; b=nD/UxsSwPM7ZlrGMJKUpaxlsTGAcw1sz7LngyGCXSCJQ3/nMgK4Q+MYWPPms63Mq8V USlIt3ibXztXiZeYjHUA3NlZUNU8nczeRkSnUu4B2Boxerclu227NBPNxxTVMH2TuyCW JRfenKKbQrZtqq95IO6kokm+B5trOeOsgHcg4AtJE5yzXVC6WtCRH2gm00LfEf8JLmFg aZmTK265qUilz5npYK8JsEcPmCgWee3/59o5kEFfp4ij4hN92O0xtFTdZcE++vrk+yow Un3aRLNfWGWIWmYA6r4o9qlIjo8+7pRbtgDg26a2ciYjuSMYhGeGifwoiL2wqo+N5jbR 3j/A== X-Gm-Message-State: APjAAAVEuKwgj1fDXTgeAdjirGps5tULzwB5VuwcCOUzMQp/5a2LMRqh apVySfXPHuR6rRmuAxg4VH9n1QS5r57glHh8UIZaK/UlDrGjsoF8gws4GlO4WQW40uvv4wmqfKD lRGEmAqLLLjtv4zmnPfhlcR97ZQ4rU8uAeM0FHZY0pbNXOT7XvhobXhbPW8lzJaLCYQ== X-Received: by 2002:a17:902:e2:: with SMTP id a89mr5940829pla.210.1565141653350; Tue, 06 Aug 2019 18:34:13 -0700 (PDT) X-Received: by 2002:a17:902:e2:: with SMTP id a89mr5940770pla.210.1565141652367; Tue, 06 Aug 2019 18:34:12 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1565141652; cv=none; d=google.com; s=arc-20160816; b=p3s/15+lpgTqjy0y+wh2ZIXSZQ3m7UoJMIhqifcZ+gtNSxvsktWpfsm6Z7J2OTBlQ5 B4kwlhYc5xVqatCiPxOAQztUjokPf3NKGKyzQ6QXwYmNwyMVLHECLGwpedzgBvePknv1 DcjsJ1UJkiIKhgUFC0CCNz4TJkekSCX1RfPk8mHqdgu4yVU0Do9UZQC/Y3ezCdalFZxy ptNuHDN5mph5fZNdPM4Fgnwi8jYFAQfym4pPhz7clyK0a5UzjzoVoBdFhOdrfqIC95C+ E2KOhzEzOyMmqu6qzX9IOOGI4LRq0o9KX2PvCK91tO1Y6WlRO9lqv7wHsLsJAjKK6V5o l2rA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:dkim-signature; bh=JsaN0a6ImilSblrGqgWWjtVL4aaUVqoBD3LMggUShuU=; b=u5RHBRDFlfbR8P0bD1hnpvDKcUKKA9eclCwUlrJVCk8Iv5qets+ZPKfKyUAbczgDbr kocsmK/ceidyt736yL0uL4lofdJ/qhlMashExcMRvsYl/wCnfgfbdV9i8kMIPQNEbuSu FUcl+mWbuopKKqDRzNq6rUYySvLodqluGsfcjasF9LN7MDuLM32CMd3v60Wl1MvYVXZR 0crkSllFXeqgvzUfkyVPUiRr2c+NY07PqP0gc6txlrGaMOKEnOWzoOG5wbWY58L+WP0m Ij38AWUML8XAjk+MHtyyi4M0x3v56VEqeqvpv/d9JKf7CjTVVRZ9CMp/apkdOWzyBgO/ MqJA== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@gmail.com header.s=20161025 header.b=GqUNc3X3; spf=pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) smtp.mailfrom=john.hubbard@gmail.com; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com Received: from mail-sor-f65.google.com (mail-sor-f65.google.com. [209.85.220.65]) by mx.google.com with SMTPS id p3sor7309590pgg.55.2019.08.06.18.34.12 for (Google Transport Security); Tue, 06 Aug 2019 18:34:12 -0700 (PDT) Received-SPF: pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) client-ip=209.85.220.65; Authentication-Results: mx.google.com; dkim=pass header.i=@gmail.com header.s=20161025 header.b=GqUNc3X3; spf=pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) smtp.mailfrom=john.hubbard@gmail.com; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=JsaN0a6ImilSblrGqgWWjtVL4aaUVqoBD3LMggUShuU=; b=GqUNc3X3RUD+fMQ/tQov0eVptsX6vtpAZn07Fz7EwuEqRFmPs6eCUIqWfymN9U5tJQ Hp7GWk6oPhSKnPDc9mTSSc0b1ETtX6WZgNyVT9i/ZAc9DVX2wgidQTYQD678snuo6Uld OC0AxpA2rwU9kzsgxg4J7222NtI9nwWIQ3kKBxRvKJz1x31XBYs72NYIFgvDtQhOtH6x c30ljXQcc0npojtfiU8d5Zil2HhFRjkicdzBOPLsXrn4hkS7yUXDhahjzIOv/1HcFIxR 8vAP8M1yLlIpgKytXt/GLUCaDmX+n+gX0JAtjCLQsjpUrzEN6iMEgLfOxOdX4VT9I1MD gqwg== X-Google-Smtp-Source: APXvYqxA3xyoDOQ03wz3+MrAsxUgDjCiiP1q/97dVlMDAvCMqLwWlj7LgNPejGHFGrv69vRcUlGBpA== X-Received: by 2002:a63:3112:: with SMTP id x18mr5571166pgx.385.1565141652072; Tue, 06 Aug 2019 18:34:12 -0700 (PDT) Received: from blueforge.nvidia.com (searspoint.nvidia.com. [216.228.112.21]) by smtp.gmail.com with ESMTPSA id u69sm111740800pgu.77.2019.08.06.18.34.10 (version=TLS1_3 cipher=AEAD-AES256-GCM-SHA384 bits=256/256); Tue, 06 Aug 2019 18:34:11 -0700 (PDT) From: john.hubbard@gmail.com X-Google-Original-From: jhubbard@nvidia.com To: Andrew Morton Cc: Christoph Hellwig , Dan Williams , Dave Chinner , Dave Hansen , Ira Weiny , Jan Kara , Jason Gunthorpe , =?utf-8?b?SsOpcsO0?= =?utf-8?b?bWUgR2xpc3Nl?= , LKML , amd-gfx@lists.freedesktop.org, ceph-devel@vger.kernel.org, devel@driverdev.osuosl.org, devel@lists.orangefs.org, dri-devel@lists.freedesktop.org, intel-gfx@lists.freedesktop.org, kvm@vger.kernel.org, linux-arm-kernel@lists.infradead.org, linux-block@vger.kernel.org, linux-crypto@vger.kernel.org, linux-fbdev@vger.kernel.org, linux-fsdevel@vger.kernel.org, linux-media@vger.kernel.org, linux-mm@kvack.org, linux-nfs@vger.kernel.org, linux-rdma@vger.kernel.org, linux-rpi-kernel@lists.infradead.org, linux-xfs@vger.kernel.org, netdev@vger.kernel.org, rds-devel@oss.oracle.com, sparclinux@vger.kernel.org, x86@kernel.org, xen-devel@lists.xenproject.org, John Hubbard , Greg Kroah-Hartman , Eric Anholt , Stefan Wahren , Mihaela Muraru , Suniel Mahesh , Al Viro , Sidong Yang , Kishore KP Subject: [PATCH v3 17/41] staging/vc04_services: convert put_page() to put_user_page*() Date: Tue, 6 Aug 2019 18:33:16 -0700 Message-Id: <20190807013340.9706-18-jhubbard@nvidia.com> X-Mailer: git-send-email 2.22.0 In-Reply-To: <20190807013340.9706-1-jhubbard@nvidia.com> References: <20190807013340.9706-1-jhubbard@nvidia.com> MIME-Version: 1.0 X-NVConfidentiality: public X-Bogosity: Ham, tests=bogofilter, spamicity=0.000000, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: X-Virus-Scanned: ClamAV using ClamSMTP From: John Hubbard For pages that were retained via get_user_pages*(), release those pages via the new put_user_page*() routines, instead of via put_page() or release_pages(). This is part a tree-wide conversion, as described in commit fc1d8e7cca2d ("mm: introduce put_user_page*(), placeholder versions"). Acked-by: Greg Kroah-Hartman Cc: Eric Anholt Cc: Stefan Wahren Cc: Greg Kroah-Hartman Cc: Mihaela Muraru Cc: Suniel Mahesh Cc: Al Viro Cc: Sidong Yang Cc: Kishore KP Cc: linux-rpi-kernel@lists.infradead.org Cc: linux-arm-kernel@lists.infradead.org Cc: devel@driverdev.osuosl.org Signed-off-by: John Hubbard --- .../vc04_services/interface/vchiq_arm/vchiq_2835_arm.c | 10 ++-------- 1 file changed, 2 insertions(+), 8 deletions(-) diff --git a/drivers/staging/vc04_services/interface/vchiq_arm/vchiq_2835_arm.c b/drivers/staging/vc04_services/interface/vchiq_arm/vchiq_2835_arm.c index 61c69f353cdb..ec92b4c50e95 100644 --- a/drivers/staging/vc04_services/interface/vchiq_arm/vchiq_2835_arm.c +++ b/drivers/staging/vc04_services/interface/vchiq_arm/vchiq_2835_arm.c @@ -336,10 +336,7 @@ cleanup_pagelistinfo(struct vchiq_pagelist_info *pagelistinfo) } if (pagelistinfo->pages_need_release) { - unsigned int i; - - for (i = 0; i < pagelistinfo->num_pages; i++) - put_page(pagelistinfo->pages[i]); + put_user_pages(pagelistinfo->pages, pagelistinfo->num_pages); } dma_free_coherent(g_dev, pagelistinfo->pagelist_buffer_size, @@ -454,10 +451,7 @@ create_pagelist(char __user *buf, size_t count, unsigned short type) __func__, actual_pages, num_pages); /* This is probably due to the process being killed */ - while (actual_pages > 0) { - actual_pages--; - put_page(pages[actual_pages]); - } + put_user_pages(pages, actual_pages); cleanup_pagelistinfo(pagelistinfo); return NULL; } From patchwork Wed Aug 7 01:33:17 2019 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: john.hubbard@gmail.com X-Patchwork-Id: 11079843 Return-Path: Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org [172.30.200.125]) by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 1E3D41398 for ; Wed, 7 Aug 2019 01:34:32 +0000 (UTC) Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 0D36726E73 for ; Wed, 7 Aug 2019 01:34:32 +0000 (UTC) Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) id 00C5B2887D; Wed, 7 Aug 2019 01:34:31 +0000 (UTC) X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on pdx-wl-mail.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-3.0 required=2.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,FREEMAIL_FROM,MAILING_LIST_MULTI,RCVD_IN_DNSWL_NONE autolearn=ham version=3.3.1 Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 7FA4226E73 for ; Wed, 7 Aug 2019 01:34:31 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id 65CED6B0271; Tue, 6 Aug 2019 21:34:15 -0400 (EDT) Delivered-To: linux-mm-outgoing@kvack.org Received: by kanga.kvack.org (Postfix, from userid 40) id 5DEBC6B0272; Tue, 6 Aug 2019 21:34:15 -0400 (EDT) X-Original-To: int-list-linux-mm@kvack.org X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id 39B616B0273; Tue, 6 Aug 2019 21:34:15 -0400 (EDT) X-Original-To: linux-mm@kvack.org X-Delivered-To: linux-mm@kvack.org Received: from mail-pl1-f198.google.com (mail-pl1-f198.google.com [209.85.214.198]) by kanga.kvack.org (Postfix) with ESMTP id F0D466B0271 for ; Tue, 6 Aug 2019 21:34:14 -0400 (EDT) Received: by mail-pl1-f198.google.com with SMTP id ci3so6849951plb.8 for ; Tue, 06 Aug 2019 18:34:14 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:dkim-signature:from:to:cc:subject:date :message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=kTcRkfjdEL9HxbTfItIV90QFm+wmUvO1k55I5bm4do4=; b=RpS8Oz5x22+eGwqXdNZ4ajuLfeT0J2QuylfjGxoHd9PAF6+sSY3xAB8TKAs+BaCOfU wlujqJlIdcwx2F2tUq+AgWI7Rh5rJaB23ZAM/zUfGe90jWbKqoKEfUVX4Fbxx5219scs p+0SUARAoOoNLDNLh5HXBiD9lPXyAIoaqj4W37IqpzM9VlHnviRnMLwXPQx5C4lZaDzh AORia9Yhizcby8/Hhz2W+jxvWSeKOdJ6dk1mqPz7boneHWWzQiPr8Sd1Xn7Q0a551si6 w07//eVtgEDIzdNuhyLWP77t1LoTdAOAQ391VjwF0APrPNT7GVjH8KIUm17kEIiOCRNo XvYw== X-Gm-Message-State: APjAAAXBHy+BNzWIz8uKhYvvq5oYPJwLIi3T2XV3AaHxX18oF1eVQedg cluBdg/+zCKl7f7VkTk9y33QRwAJaLlohVj/mS94By816dhbAwTHKIPXI0KQXZmvZWqthtkPv1K gl6gsG+wk/7DdizYmpE1IuGbf6X34KBeUaWm4PU0NQqBbaFfdEWm/J+SLQpNdDLwfbQ== X-Received: by 2002:a17:90a:cb87:: with SMTP id a7mr6195573pju.130.1565141654639; Tue, 06 Aug 2019 18:34:14 -0700 (PDT) X-Received: by 2002:a17:90a:cb87:: with SMTP id a7mr6195541pju.130.1565141653979; Tue, 06 Aug 2019 18:34:13 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1565141653; cv=none; d=google.com; s=arc-20160816; b=Sk8iDmUbgzqhW9Q+abLpxSne8Asd8P9i78noDvRJdzBhY6K/sXKe4NAJWKmbiMamWi MIRe5Co/dFGYioPAR6vZt8kPYFdzaE5NEP9wlgyaDsAOxvP7y6LOeoqssuQ5HkKzr78V 5hGFJRpUP3AjDYjd50ga+Zk71s9GQjQCEmiWSY/xmI+MqhN1MmQIXCuEoM7GxCBB/Kz6 8tsY9HXx4rmYrC0sDiPjisVeQNvdXHIezXueGOmmCpWrPyF3gO4QBiJzUNJ177rXPHmq puDQlY0icK7k6qWURM5g1y1m4JwRaQO1LLHMVSdH1kKc87/cXIy1AJDe9dXkZzj7iNl4 3Pmg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:dkim-signature; bh=kTcRkfjdEL9HxbTfItIV90QFm+wmUvO1k55I5bm4do4=; b=c7YqzdHflAR+0pbuY846bxEotZRgffeTIw1IzGK4rjQhjGxeUeYCd0cUl5/FvTFeps 6gLIRzqW4dDNwTeViKgbgWy6xlllG0eJ7jH6OUBWMrX7YZzW3jO2yGqsrF7wQVUHgesq 9TRk3ypqDScX4HsFFjhz+M5r+hCKxoE2v8K1blkCOjpKttVmlpPRP0YUaDl1/ac9e+fl dBNAgN5FokRy4wVLoPZNytLhTwaAVOidftoZNyqV32vgphar16QGA2q0LLbfGYEMIyNy IqSjOc2vCw69l/BQ++9Jy2GlhlgSYKNKmYgPzKkqc8dh6MWs+bTJN2g97k3/Ti7qu6Pp oKsg== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@gmail.com header.s=20161025 header.b=KDwx8fQC; spf=pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) smtp.mailfrom=john.hubbard@gmail.com; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com Received: from mail-sor-f65.google.com (mail-sor-f65.google.com. [209.85.220.65]) by mx.google.com with SMTPS id w20sor106399300plp.27.2019.08.06.18.34.13 for (Google Transport Security); Tue, 06 Aug 2019 18:34:13 -0700 (PDT) Received-SPF: pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) client-ip=209.85.220.65; Authentication-Results: mx.google.com; dkim=pass header.i=@gmail.com header.s=20161025 header.b=KDwx8fQC; spf=pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) smtp.mailfrom=john.hubbard@gmail.com; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=kTcRkfjdEL9HxbTfItIV90QFm+wmUvO1k55I5bm4do4=; b=KDwx8fQCZQ/Suzu3VWi1DDiS9f3wTi5qeR5KhjjsQerQ6jWb9Bppmpi69n/V7tCxcC 9V2HGmZDwg97QSRgi6Hzl0GWRBp4H3fcCqkNmUDvJ7PxDk1fQHC9lxTEdaxbxQEHg95+ fmJWsxqnzJxJ030LBsGzIkf3pk8sgU5o1+lx7X7ZwO38eZaDsEUDZZ+Gf9yjWoGjqdBb oE7CxyrW2H4Sq40LC5GKmO3wadn0xgnPrP2IQTLB/VxU0JkFqP6vTrlLsm15L7ZnAf7Z 6nnOQfF4c4+DtdbQKQz7daub11+4pw4UtoY7fINHO6b6C0kllebTtI7UQsSaNXpquZs/ z2sg== X-Google-Smtp-Source: APXvYqzTT0+13248qiTrSGNvS1mzJ345uGp41Ak44ir6kC277kEDTytzqOp0Yto6oZ69oylCJdvvLQ== X-Received: by 2002:a17:902:f204:: with SMTP id gn4mr5916565plb.3.1565141653735; Tue, 06 Aug 2019 18:34:13 -0700 (PDT) Received: from blueforge.nvidia.com (searspoint.nvidia.com. [216.228.112.21]) by smtp.gmail.com with ESMTPSA id u69sm111740800pgu.77.2019.08.06.18.34.12 (version=TLS1_3 cipher=AEAD-AES256-GCM-SHA384 bits=256/256); Tue, 06 Aug 2019 18:34:13 -0700 (PDT) From: john.hubbard@gmail.com X-Google-Original-From: jhubbard@nvidia.com To: Andrew Morton Cc: Christoph Hellwig , Dan Williams , Dave Chinner , Dave Hansen , Ira Weiny , Jan Kara , Jason Gunthorpe , =?utf-8?b?SsOpcsO0?= =?utf-8?b?bWUgR2xpc3Nl?= , LKML , amd-gfx@lists.freedesktop.org, ceph-devel@vger.kernel.org, devel@driverdev.osuosl.org, devel@lists.orangefs.org, dri-devel@lists.freedesktop.org, intel-gfx@lists.freedesktop.org, kvm@vger.kernel.org, linux-arm-kernel@lists.infradead.org, linux-block@vger.kernel.org, linux-crypto@vger.kernel.org, linux-fbdev@vger.kernel.org, linux-fsdevel@vger.kernel.org, linux-media@vger.kernel.org, linux-mm@kvack.org, linux-nfs@vger.kernel.org, linux-rdma@vger.kernel.org, linux-rpi-kernel@lists.infradead.org, linux-xfs@vger.kernel.org, netdev@vger.kernel.org, rds-devel@oss.oracle.com, sparclinux@vger.kernel.org, x86@kernel.org, xen-devel@lists.xenproject.org, John Hubbard , Jens Wiklander Subject: [PATCH v3 18/41] drivers/tee: convert put_page() to put_user_page*() Date: Tue, 6 Aug 2019 18:33:17 -0700 Message-Id: <20190807013340.9706-19-jhubbard@nvidia.com> X-Mailer: git-send-email 2.22.0 In-Reply-To: <20190807013340.9706-1-jhubbard@nvidia.com> References: <20190807013340.9706-1-jhubbard@nvidia.com> MIME-Version: 1.0 X-NVConfidentiality: public X-Bogosity: Ham, tests=bogofilter, spamicity=0.000000, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: X-Virus-Scanned: ClamAV using ClamSMTP From: John Hubbard For pages that were retained via get_user_pages*(), release those pages via the new put_user_page*() routines, instead of via put_page() or release_pages(). This is part a tree-wide conversion, as described in commit fc1d8e7cca2d ("mm: introduce put_user_page*(), placeholder versions"). Acked-by: Jens Wiklander Signed-off-by: John Hubbard --- drivers/tee/tee_shm.c | 10 ++-------- 1 file changed, 2 insertions(+), 8 deletions(-) diff --git a/drivers/tee/tee_shm.c b/drivers/tee/tee_shm.c index 2da026fd12c9..c967d0420b67 100644 --- a/drivers/tee/tee_shm.c +++ b/drivers/tee/tee_shm.c @@ -31,16 +31,13 @@ static void tee_shm_release(struct tee_shm *shm) poolm->ops->free(poolm, shm); } else if (shm->flags & TEE_SHM_REGISTER) { - size_t n; int rc = teedev->desc->ops->shm_unregister(shm->ctx, shm); if (rc) dev_err(teedev->dev.parent, "unregister shm %p failed: %d", shm, rc); - for (n = 0; n < shm->num_pages; n++) - put_page(shm->pages[n]); - + put_user_pages(shm->pages, shm->num_pages); kfree(shm->pages); } @@ -313,16 +310,13 @@ struct tee_shm *tee_shm_register(struct tee_context *ctx, unsigned long addr, return shm; err: if (shm) { - size_t n; - if (shm->id >= 0) { mutex_lock(&teedev->mutex); idr_remove(&teedev->idr, shm->id); mutex_unlock(&teedev->mutex); } if (shm->pages) { - for (n = 0; n < shm->num_pages; n++) - put_page(shm->pages[n]); + put_user_pages(shm->pages, shm->num_pages); kfree(shm->pages); } } From patchwork Wed Aug 7 01:33:18 2019 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: john.hubbard@gmail.com X-Patchwork-Id: 11079847 Return-Path: Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org [172.30.200.125]) by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 2FED01399 for ; Wed, 7 Aug 2019 01:34:36 +0000 (UTC) Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 1F04F26E73 for ; Wed, 7 Aug 2019 01:34:36 +0000 (UTC) Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) id 12D1328893; Wed, 7 Aug 2019 01:34:36 +0000 (UTC) X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on pdx-wl-mail.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-3.0 required=2.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,FREEMAIL_FROM,MAILING_LIST_MULTI,RCVD_IN_DNSWL_NONE autolearn=ham version=3.3.1 Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 32E2426E73 for ; Wed, 7 Aug 2019 01:34:34 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id ACF986B0272; Tue, 6 Aug 2019 21:34:17 -0400 (EDT) Delivered-To: linux-mm-outgoing@kvack.org Received: by kanga.kvack.org (Postfix, from userid 40) id 9E1616B0273; Tue, 6 Aug 2019 21:34:17 -0400 (EDT) X-Original-To: int-list-linux-mm@kvack.org X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id 7E2D96B0274; Tue, 6 Aug 2019 21:34:17 -0400 (EDT) X-Original-To: linux-mm@kvack.org X-Delivered-To: linux-mm@kvack.org Received: from mail-pl1-f198.google.com (mail-pl1-f198.google.com [209.85.214.198]) by kanga.kvack.org (Postfix) with ESMTP id 40D826B0272 for ; Tue, 6 Aug 2019 21:34:17 -0400 (EDT) Received: by mail-pl1-f198.google.com with SMTP id j12so49347565pll.14 for ; Tue, 06 Aug 2019 18:34:17 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:dkim-signature:from:to:cc:subject:date :message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=1X33MY8P1PVcaLkCZcp6PkXiHV9wvPThIXgNE9TFbj4=; b=Fq7f8F/QtFJhd774K+CBwrIJvprkdPnnd1TaIvK6tK5zgYSLJEDshSGF2VR9PYXTqh TxGtxSu/Kh7OrV6CvvP4+LaKGWEZG5q1zuYq9P7ShB4/dcEt9N5Sq5zPOtDF+ZIEJRLo 87Rt5onh7qUQY5dHN1A4+cOYXkTWafqd2oeDOPcxaxxs/shVjgmXAEK4TvPqNQXbWaXc s7AA+nb1qTXqT2/NwXEcw2UrGb8i/vZLSsNKONGUNnP9Ky2N+O0s8k8UiyYl/gwS2G2T T8TB4815+ItRXH59w5XXKnXB3jMuMYMUR7fZ/ooaL4hmFI7iGHoOMSSab7C0vklZzKQU ChOw== X-Gm-Message-State: APjAAAVsI528Fp2u+4RUcBlS7ssWhcF9rTcsRCtW4IzR5RjtrXMAX2aw +AH+Z2W4j7vUFrbkSYDCPXEiQw7HOwqgtayLDeyfzHYgGvcbp8aYTCy5FJgTkVAOITfCrlShO3G FaarHoFdO7ehvYt9jTB0jXPl8el202id94MhKOadG+Hkbf7SHGTHFJ2BwJiVuQLlyUA== X-Received: by 2002:a63:de4f:: with SMTP id y15mr5721359pgi.239.1565141656785; Tue, 06 Aug 2019 18:34:16 -0700 (PDT) X-Received: by 2002:a63:de4f:: with SMTP id y15mr5721297pgi.239.1565141655525; Tue, 06 Aug 2019 18:34:15 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1565141655; cv=none; d=google.com; s=arc-20160816; b=Mz+xR2USfc6O0RzPpRMjm+s3n4dfKcSrWvD+02A3TEd0T94g/ZyWzLhJnobVLuVndF MRXromk6+XMUbu02Yc/Wq0fV9ZVvsBXlZ8Rtcyqn9J2SBSB9YgeXycB+DMrypRw3ECL5 yffGlXV0hVqgw6D4Zud7/w/ICPRV33OJ3s8+z6qg9SEw2M7Op4Btv4gyS7c5zImQ3yPP 3+Vzb3oCAejIl9s9zCwl1ddhrZUyRvUQ7q6euyM+MqylHNPFF45kTfDs/Nn2b2L2QoOM pCSuYrZJCp/UfeVwgljXURmDRqPXjXF0rJz1e+7arX41eFUmd6njxhqTtpPfmyY1FpVJ RpOw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:dkim-signature; bh=1X33MY8P1PVcaLkCZcp6PkXiHV9wvPThIXgNE9TFbj4=; b=qm9j5PaLpEumlAToii/jfOsnT2GJ9N5bRjOAOFwR7EN9vNMdhEcMLp6GaMHw65lSF6 Y9M89gcJQO12RBitpt2Bdt2RNvvB7aUr1VLZZYNcfS+5c/SVIF4UI51rt4TObAd1n8A0 9Y3TrTlR5y2rV57M/m+1YR89wb6dlYrbwuOYEKv92TbWK82oLMs4vmWYz8pc0RNnYDxj uSGCv5xePYxnZ6CB7Vj6Aelfj+Nt55n+ieo4Xvz+JAT6pHQvy4GZRhurheWkRR8oF3ZK OKhEsf1Zuwn1iLm/qtU0tPZ8AZ02ThPagTWX7IScq9f3g2NUGtxv9zTELRozrKUZPRZ7 CnXg== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@gmail.com header.s=20161025 header.b=eL3MErGF; spf=pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) smtp.mailfrom=john.hubbard@gmail.com; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com Received: from mail-sor-f65.google.com (mail-sor-f65.google.com. [209.85.220.65]) by mx.google.com with SMTPS id p187sor54848616pga.43.2019.08.06.18.34.15 for (Google Transport Security); Tue, 06 Aug 2019 18:34:15 -0700 (PDT) Received-SPF: pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) client-ip=209.85.220.65; Authentication-Results: mx.google.com; dkim=pass header.i=@gmail.com header.s=20161025 header.b=eL3MErGF; spf=pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) smtp.mailfrom=john.hubbard@gmail.com; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=1X33MY8P1PVcaLkCZcp6PkXiHV9wvPThIXgNE9TFbj4=; b=eL3MErGFo1XqhdMwEg2Kjw8ppwk7Vahm6mgoNNA3cii/CVgkEKjt7vsL/U/CmyPRH+ vBu50G7ybGgkp7Hokph0DkgDWhI/CbhoDAa+AbddMqWT6ISLL60rYA89HWspc4xyz4Vp 5XWKqpmskK/zJd8DBYamJF8+Y0ROhmLz8Fdh4cz2AghIDfFUZCj9rMXq3aFWqKMWQAG2 HgrGAFAgdTFgMvzU7LHu/FiPYMdm8mLe8AL0h5BcC9G6165T14l59ud/pmRsQYRQ9HTJ QDGVt3CGvwstyiOJQq9AlYZoAOTVBthJyf2RDDu2y6x+HTZ/VWBzsErS5Ba5fNi4EntP 9Gew== X-Google-Smtp-Source: APXvYqzI59Ma7HfX7JZrmVs+MBRFW3wzbxtnFzHUxVGy1m1ZSRzZ7m9Bk2Hb9Owa8Q1RMoC2THAX6w== X-Received: by 2002:a63:c008:: with SMTP id h8mr5698079pgg.427.1565141655205; Tue, 06 Aug 2019 18:34:15 -0700 (PDT) Received: from blueforge.nvidia.com (searspoint.nvidia.com. [216.228.112.21]) by smtp.gmail.com with ESMTPSA id u69sm111740800pgu.77.2019.08.06.18.34.13 (version=TLS1_3 cipher=AEAD-AES256-GCM-SHA384 bits=256/256); Tue, 06 Aug 2019 18:34:14 -0700 (PDT) From: john.hubbard@gmail.com X-Google-Original-From: jhubbard@nvidia.com To: Andrew Morton Cc: Christoph Hellwig , Dan Williams , Dave Chinner , Dave Hansen , Ira Weiny , Jan Kara , Jason Gunthorpe , =?utf-8?b?SsOpcsO0?= =?utf-8?b?bWUgR2xpc3Nl?= , LKML , amd-gfx@lists.freedesktop.org, ceph-devel@vger.kernel.org, devel@driverdev.osuosl.org, devel@lists.orangefs.org, dri-devel@lists.freedesktop.org, intel-gfx@lists.freedesktop.org, kvm@vger.kernel.org, linux-arm-kernel@lists.infradead.org, linux-block@vger.kernel.org, linux-crypto@vger.kernel.org, linux-fbdev@vger.kernel.org, linux-fsdevel@vger.kernel.org, linux-media@vger.kernel.org, linux-mm@kvack.org, linux-nfs@vger.kernel.org, linux-rdma@vger.kernel.org, linux-rpi-kernel@lists.infradead.org, linux-xfs@vger.kernel.org, netdev@vger.kernel.org, rds-devel@oss.oracle.com, sparclinux@vger.kernel.org, x86@kernel.org, xen-devel@lists.xenproject.org, John Hubbard , Alex Williamson Subject: [PATCH v3 19/41] vfio: convert put_page() to put_user_page*() Date: Tue, 6 Aug 2019 18:33:18 -0700 Message-Id: <20190807013340.9706-20-jhubbard@nvidia.com> X-Mailer: git-send-email 2.22.0 In-Reply-To: <20190807013340.9706-1-jhubbard@nvidia.com> References: <20190807013340.9706-1-jhubbard@nvidia.com> MIME-Version: 1.0 X-NVConfidentiality: public X-Bogosity: Ham, tests=bogofilter, spamicity=0.000000, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: X-Virus-Scanned: ClamAV using ClamSMTP From: John Hubbard For pages that were retained via get_user_pages*(), release those pages via the new put_user_page*() routines, instead of via put_page() or release_pages(). This is part a tree-wide conversion, as described in commit fc1d8e7cca2d ("mm: introduce put_user_page*(), placeholder versions"). Note that this effectively changes the code's behavior in qp_release_pages(): it now ultimately calls set_page_dirty_lock(), instead of set_page_dirty(). This is probably more accurate. As Christoph Hellwig put it, "set_page_dirty() is only safe if we are dealing with a file backed page where we have reference on the inode it hangs off." [1] [1] https://lore.kernel.org/r/20190723153640.GB720@lst.de Cc: Alex Williamson Cc: kvm@vger.kernel.org Signed-off-by: John Hubbard --- drivers/vfio/vfio_iommu_type1.c | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/drivers/vfio/vfio_iommu_type1.c b/drivers/vfio/vfio_iommu_type1.c index 054391f30fa8..5a5461a14299 100644 --- a/drivers/vfio/vfio_iommu_type1.c +++ b/drivers/vfio/vfio_iommu_type1.c @@ -320,9 +320,9 @@ static int put_pfn(unsigned long pfn, int prot) { if (!is_invalid_reserved_pfn(pfn)) { struct page *page = pfn_to_page(pfn); - if (prot & IOMMU_WRITE) - SetPageDirty(page); - put_page(page); + bool dirty = prot & IOMMU_WRITE; + + put_user_pages_dirty_lock(&page, 1, dirty); return 1; } return 0; @@ -356,7 +356,7 @@ static int vaddr_get_pfn(struct mm_struct *mm, unsigned long vaddr, */ if (ret > 0 && vma_is_fsdax(vmas[0])) { ret = -EOPNOTSUPP; - put_page(page[0]); + put_user_page(page[0]); } } up_read(&mm->mmap_sem); From patchwork Wed Aug 7 01:33:19 2019 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: john.hubbard@gmail.com X-Patchwork-Id: 11079853 Return-Path: Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org [172.30.200.125]) by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 610561709 for ; Wed, 7 Aug 2019 01:34:37 +0000 (UTC) Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 5241126E73 for ; Wed, 7 Aug 2019 01:34:37 +0000 (UTC) Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) id 460B82891F; Wed, 7 Aug 2019 01:34:37 +0000 (UTC) X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on pdx-wl-mail.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-3.0 required=2.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,FREEMAIL_FROM,MAILING_LIST_MULTI,RCVD_IN_DNSWL_NONE autolearn=unavailable version=3.3.1 Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id C72E626E73 for ; Wed, 7 Aug 2019 01:34:36 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id 80C3F6B0273; Tue, 6 Aug 2019 21:34:19 -0400 (EDT) Delivered-To: linux-mm-outgoing@kvack.org Received: by kanga.kvack.org (Postfix, from userid 40) id 71EED6B0274; Tue, 6 Aug 2019 21:34:19 -0400 (EDT) X-Original-To: int-list-linux-mm@kvack.org X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id 571176B0275; Tue, 6 Aug 2019 21:34:19 -0400 (EDT) X-Original-To: linux-mm@kvack.org X-Delivered-To: linux-mm@kvack.org Received: from mail-pg1-f200.google.com (mail-pg1-f200.google.com [209.85.215.200]) by kanga.kvack.org (Postfix) with ESMTP id 1B1A06B0273 for ; Tue, 6 Aug 2019 21:34:19 -0400 (EDT) Received: by mail-pg1-f200.google.com with SMTP id q1so359168pgt.2 for ; Tue, 06 Aug 2019 18:34:19 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:dkim-signature:from:to:cc:subject:date :message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=Zk7mJfsjIPJK9Qgsn0u5osZJajJrXebF0c1tZrgdgoI=; b=Btr/9QBRyx16vd7GAvV2MiiincWhqy99uroN6JPFtp1tnVto3gEGv1vq9MLzgozgz1 GCnVenbyZWx9OCAfWlDkGZNSgrw46gVGFp3Lwy2NxlkZYw4R4Kx+6xS419LdrZlUW+SU k03uKaDXBlDv+0TvNcj/i0ola8Zkb8a2W4VeTsoDL6ZAl4vvUdmfvdVkaT9Km5wkSlDi q0whXcKZbWeUmOvQ3em1M2PK/a3ZiDDECNkbYG5nzbyeaPseIFHqKcWJwcqzcFZ3gDKE 58i4zxY0twrLOgmgNFgCMiy3TOFixzXSvkJf/s2QMZAqYYCnGBCtRu1j1w3j4HE/Ady3 NL+A== X-Gm-Message-State: APjAAAXMEGtwEwbtFDwDOldX/Xd8OCnRJSEnjQ5k6pi5884dp6or/aS8 UeRBQjm5GZ42UBPc3MiKCnK60yTGwcvhr0By02RqnklrWux3x38QGgMMFgmZPdraWhWBeEzvHFS UNU1mps/Hqb+MYvr1+20RUL8TpyIBflh7dc/K2uP7HlE5IOsgX7k4zmW40O35zjCZ8A== X-Received: by 2002:a63:2004:: with SMTP id g4mr5294214pgg.97.1565141658712; Tue, 06 Aug 2019 18:34:18 -0700 (PDT) X-Received: by 2002:a63:2004:: with SMTP id g4mr5294142pgg.97.1565141657342; Tue, 06 Aug 2019 18:34:17 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1565141657; cv=none; d=google.com; s=arc-20160816; b=ieJBijyWy9DN99B2YcmT+ZeyEnQvOOfbpU/O65ehShxCtUgB+8xG2zhf3j3UXIGq5P //h0UQexg/RglUOhq0JmoNPgJUkIUoeTki6yYPsYcASpLjFUE0Xe6lmWQUbQX09aJtog lkAu4R3p5UsjmHChE0y2ZR+rn+BFZySDH5VRje/dwMqcONW4wcnIviWYKW+V4IMiuz+p wbdTVTFO8DDLsUo1M99LPfzUYKx5MtQHsaoKM60WCBBtCyiNOM/4Ks9RaMHw2dHR1fPQ 2VSM83iI8DF9OCs1TEMKrAzpNldbgXc4ZrG0An4R5xcNSTBzyuaBkckGNTG9/rq3eOFa aOYA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:dkim-signature; bh=Zk7mJfsjIPJK9Qgsn0u5osZJajJrXebF0c1tZrgdgoI=; b=RrkvzLq1DkLVMP986DM8t4A1S8Vzk4e856UNnmcVC5yPTlZwrwgqvaxGh1k2xxqs8R UYlwCGBwOdgd52jrL+ju8Hw9+LTTHRtB2XyElWlcKkMyVzs8n5zzaEceVl29av9AAR0o vTBmMiZ4tJg4BLhk6xZ6iPnT2xIb4f40HUEMNd2UoEyQHc0fSH7I4PywH2ehW6F6E+re R/CJMz4JHC9jWp5DxoDnxcbdrM00d1A5K2giMgxt05YJGozGP3EZXHgDxk7qjL6YL5TH qlGl2uGhhtyGPHO2H8DnZ8iEjlzmcCPnxK87lXeK9j7KyUN4iLycahOU0nIwa0lHoCtX k66A== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@gmail.com header.s=20161025 header.b=SC6fy0nJ; spf=pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) smtp.mailfrom=john.hubbard@gmail.com; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com Received: from mail-sor-f65.google.com (mail-sor-f65.google.com. [209.85.220.65]) by mx.google.com with SMTPS id g15sor63327425pgg.19.2019.08.06.18.34.17 for (Google Transport Security); Tue, 06 Aug 2019 18:34:17 -0700 (PDT) Received-SPF: pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) client-ip=209.85.220.65; Authentication-Results: mx.google.com; dkim=pass header.i=@gmail.com header.s=20161025 header.b=SC6fy0nJ; spf=pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) smtp.mailfrom=john.hubbard@gmail.com; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=Zk7mJfsjIPJK9Qgsn0u5osZJajJrXebF0c1tZrgdgoI=; b=SC6fy0nJ+5PJ+uzUodkQNgZrF01XL4oLeLC56OFBk8WNdVXJEhXdfnbycjiEGLb0We Iu9ehQr2XuhNar0+cOOcnuWTDzgnJQOZf2nhFq9SkSbfMVKKQlgbBbr/DzgGJpA2zgNE SH9LdtGtZEDMK2ObSXiKnb7p35+i1ZPY62UTf23m8h6lM8RDSVmojjsKFFq6AHV0Kg7N l0Mr0PozM18bgs6gsyipPgOwh2HesyAFpZqdTaDseaeVgz0a/Wn16vsKh7i90SBwvo7N ssA83RPwWAs18iPpiVevS9yzToDMKktmsaAXU8RmgcEKrZ1Ps1HBX3IeUwmveghlYyG8 ruRQ== X-Google-Smtp-Source: APXvYqzgZPQySecfl1w9rbSdSUoujeX96j23T70OrIYhDcbszTpXzwBQIEpy9+PmeMFp8KmBYei+SA== X-Received: by 2002:a63:dd17:: with SMTP id t23mr4918609pgg.295.1565141656992; Tue, 06 Aug 2019 18:34:16 -0700 (PDT) Received: from blueforge.nvidia.com (searspoint.nvidia.com. [216.228.112.21]) by smtp.gmail.com with ESMTPSA id u69sm111740800pgu.77.2019.08.06.18.34.15 (version=TLS1_3 cipher=AEAD-AES256-GCM-SHA384 bits=256/256); Tue, 06 Aug 2019 18:34:16 -0700 (PDT) From: john.hubbard@gmail.com X-Google-Original-From: jhubbard@nvidia.com To: Andrew Morton Cc: Christoph Hellwig , Dan Williams , Dave Chinner , Dave Hansen , Ira Weiny , Jan Kara , Jason Gunthorpe , =?utf-8?b?SsOpcsO0?= =?utf-8?b?bWUgR2xpc3Nl?= , LKML , amd-gfx@lists.freedesktop.org, ceph-devel@vger.kernel.org, devel@driverdev.osuosl.org, devel@lists.orangefs.org, dri-devel@lists.freedesktop.org, intel-gfx@lists.freedesktop.org, kvm@vger.kernel.org, linux-arm-kernel@lists.infradead.org, linux-block@vger.kernel.org, linux-crypto@vger.kernel.org, linux-fbdev@vger.kernel.org, linux-fsdevel@vger.kernel.org, linux-media@vger.kernel.org, linux-mm@kvack.org, linux-nfs@vger.kernel.org, linux-rdma@vger.kernel.org, linux-rpi-kernel@lists.infradead.org, linux-xfs@vger.kernel.org, netdev@vger.kernel.org, rds-devel@oss.oracle.com, sparclinux@vger.kernel.org, x86@kernel.org, xen-devel@lists.xenproject.org, John Hubbard , Bartlomiej Zolnierkiewicz , Kees Cook , Al Viro , Bhumika Goyal , Arvind Yadav Subject: [PATCH v3 20/41] fbdev/pvr2fb: convert put_page() to put_user_page*() Date: Tue, 6 Aug 2019 18:33:19 -0700 Message-Id: <20190807013340.9706-21-jhubbard@nvidia.com> X-Mailer: git-send-email 2.22.0 In-Reply-To: <20190807013340.9706-1-jhubbard@nvidia.com> References: <20190807013340.9706-1-jhubbard@nvidia.com> MIME-Version: 1.0 X-NVConfidentiality: public X-Bogosity: Ham, tests=bogofilter, spamicity=0.000000, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: X-Virus-Scanned: ClamAV using ClamSMTP From: John Hubbard For pages that were retained via get_user_pages*(), release those pages via the new put_user_page*() routines, instead of via put_page() or release_pages(). This is part a tree-wide conversion, as described in commit fc1d8e7cca2d ("mm: introduce put_user_page*(), placeholder versions"). Cc: Bartlomiej Zolnierkiewicz Cc: Kees Cook Cc: Al Viro Cc: Bhumika Goyal Cc: Arvind Yadav Cc: dri-devel@lists.freedesktop.org Cc: linux-fbdev@vger.kernel.org Signed-off-by: John Hubbard Acked-by: Bartlomiej Zolnierkiewicz --- drivers/video/fbdev/pvr2fb.c | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/drivers/video/fbdev/pvr2fb.c b/drivers/video/fbdev/pvr2fb.c index 7ff4b6b84282..0e4f9aa6444d 100644 --- a/drivers/video/fbdev/pvr2fb.c +++ b/drivers/video/fbdev/pvr2fb.c @@ -700,8 +700,7 @@ static ssize_t pvr2fb_write(struct fb_info *info, const char *buf, ret = count; out_unmap: - for (i = 0; i < nr_pages; i++) - put_page(pages[i]); + put_user_pages(pages, nr_pages); kfree(pages); From patchwork Wed Aug 7 01:33:20 2019 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: john.hubbard@gmail.com X-Patchwork-Id: 11079859 Return-Path: Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org [172.30.200.125]) by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id E07CC1399 for ; Wed, 7 Aug 2019 01:34:39 +0000 (UTC) Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id CF8D126E73 for ; Wed, 7 Aug 2019 01:34:39 +0000 (UTC) Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) id C22002887D; Wed, 7 Aug 2019 01:34:39 +0000 (UTC) X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on pdx-wl-mail.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-3.0 required=2.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,FREEMAIL_FROM,MAILING_LIST_MULTI,RCVD_IN_DNSWL_NONE autolearn=ham version=3.3.1 Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 4890E26E73 for ; Wed, 7 Aug 2019 01:34:39 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id 85A746B0274; Tue, 6 Aug 2019 21:34:20 -0400 (EDT) Delivered-To: linux-mm-outgoing@kvack.org Received: by kanga.kvack.org (Postfix, from userid 40) id 76B026B0275; Tue, 6 Aug 2019 21:34:20 -0400 (EDT) X-Original-To: int-list-linux-mm@kvack.org X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id 5BDCE6B0276; Tue, 6 Aug 2019 21:34:20 -0400 (EDT) X-Original-To: linux-mm@kvack.org X-Delivered-To: linux-mm@kvack.org Received: from mail-pl1-f200.google.com (mail-pl1-f200.google.com [209.85.214.200]) by kanga.kvack.org (Postfix) with ESMTP id 258FA6B0274 for ; Tue, 6 Aug 2019 21:34:20 -0400 (EDT) Received: by mail-pl1-f200.google.com with SMTP id ci3so6850035plb.8 for ; Tue, 06 Aug 2019 18:34:20 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:dkim-signature:from:to:cc:subject:date :message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=py067aGaFWqYQnWW3CrL2Yk9VWIyNl4WEpwUsrZ7LgI=; b=q1USgCTTypYisHCl/Se0wxD5RtmeUkcARx5avQ5w9QR2d3rfw6dBGG9GO48b0TK/Lv h8JvOIm1QlTLDZVZtabh56fqUJj5nEJZ1iKoGAVx7Zi9wSbEUmYc9hFawNzDaIqXCBbg YdRXkI8Hzkcsl+wMjHPzvHlp2Ji+dy7GEEE6h0mEL7RxOluCYutzaK//8JieS51bTQ2R OFSGBkWtl149PtoVV8Q4bdDc9vDpKY14uPvj9ETOG5V0jf1ZnETFtscxZMSCgHJBERw3 GIO7oY14jqKX1Mu1DM+lP93fNWS/Aa7OunrtHzZ7nJc3fVEtANP5R4bQBRXOs/8ob6n5 PJIg== X-Gm-Message-State: APjAAAUP65cZTdBlAwda4nx5eoVeUiJVmK3pGTzzuCLZBzw9jdS3zUw5 jCznjxyuorqXWAxZuwvZskXH/4eKbJ2bBmZm1/+M6xdJ+GwBV/XsvBhYaNm9m6kv+376WWGgiwW KWJUsmBVQsy3mqT126kBTvp7kHWU2+LkKhHKj4xHYOsHMtmtzFYigZGm//isrEZIteA== X-Received: by 2002:a17:90a:ac0e:: with SMTP id o14mr6062958pjq.142.1565141659842; Tue, 06 Aug 2019 18:34:19 -0700 (PDT) X-Received: by 2002:a17:90a:ac0e:: with SMTP id o14mr6062912pjq.142.1565141658931; Tue, 06 Aug 2019 18:34:18 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1565141658; cv=none; d=google.com; s=arc-20160816; b=ZF/BGHU5rc1agDAKAuk0TGf5g87YMhJkcDvRAku0cgJN0hs2Wl9VR3gA+vVSgqEuTU S0Z0P2s2l/CbXrftxeX94HBnubmamyrMi1RpCcyBXXiQqRxuhpBxS31JMpA4tGjR4pcK tUcHvOoa5Hw49mz15yQfgXOGTp0QO0IzyOx7OZsSclA3mJe8qnA/KLRj0kPtfmF6cCTw kcjMOwqFoQ6yP7GkSocE/gpjY99Cy9lHGhosDfpQdbOex68dXtegD4WGS0E/0bDPRSUA JkMoBJk6crbFBVj3+o6mloQhXpFtWZBhkIrwkvOabixooMzt/ufcT7hZeuwBCgyqW5aU fRrA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:dkim-signature; bh=py067aGaFWqYQnWW3CrL2Yk9VWIyNl4WEpwUsrZ7LgI=; b=hMVKe1t6yP2AttvHt29tKEAfHibHrmFroSFxHF73XoEjwdBCNaImsojlQ3lmnv3846 1JIqAKePgP+Peh4uRl7KJpQ2SMfA8d70RC2U3TPLqXgtIXMJZqW+aeInCrhpLYuhouC9 Hbfoo9l5tL9sg085IhUgMcGRvKkORVwNplIRhpi/QH3D6nDFEdIBEzbKJjS3gKe+Q0Sk oP6PgEVks497OkYb45rElG6PzUro6/kRC5JPuXdabkmU3C/gxuPw30vwtrkcsWEMDlbn xpp8jR933jOfFafE0pXe4ofViY8wHXp2+VA7gLtpvBNMkcIJenhC58IsTjSoPuA2Lzrg eP4w== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@gmail.com header.s=20161025 header.b=iMIf7vv1; spf=pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) smtp.mailfrom=john.hubbard@gmail.com; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com Received: from mail-sor-f65.google.com (mail-sor-f65.google.com. [209.85.220.65]) by mx.google.com with SMTPS id m10sor26289137pje.25.2019.08.06.18.34.18 for (Google Transport Security); Tue, 06 Aug 2019 18:34:18 -0700 (PDT) Received-SPF: pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) client-ip=209.85.220.65; Authentication-Results: mx.google.com; dkim=pass header.i=@gmail.com header.s=20161025 header.b=iMIf7vv1; spf=pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) smtp.mailfrom=john.hubbard@gmail.com; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=py067aGaFWqYQnWW3CrL2Yk9VWIyNl4WEpwUsrZ7LgI=; b=iMIf7vv1OqjXs/pb2O80RbThn+V5BnR0qPinv0FzH0+g7xzprGLZVDhHDxqDtetcXv SaFnJoqNzRoFcPTVGSdSF8TWmFRSDY6HyI/xKEnGPkkBlyCLQ6e2r6EYWiPfaVK2Vmzt JZbyLYWCDWgBCgJU9imVgUMeONuNrElpVb025PXYsw4Ce7zDMpi0HqX5tsCmiW5ztLIV YDzIY1y6BpKbNCZAoclL3hg7itbVU1NhtHk3aXipSm7TKgtN0MS2OckyNUh0niZVwB8z njr19wA60AtVpgYuy80idYiGH3Z0ffMXU+t6KgBLR+IFYvULEDog7RhMgjNZybcJ+5TY bmmA== X-Google-Smtp-Source: APXvYqzEjGdQT4zwHkPHC3zuchqcBixfKdrLByyRaCgYuUpeMBSsZZqsbT+G0enkm62MLPirbgVZ8A== X-Received: by 2002:a17:90a:fa07:: with SMTP id cm7mr5782148pjb.138.1565141658674; Tue, 06 Aug 2019 18:34:18 -0700 (PDT) Received: from blueforge.nvidia.com (searspoint.nvidia.com. [216.228.112.21]) by smtp.gmail.com with ESMTPSA id u69sm111740800pgu.77.2019.08.06.18.34.17 (version=TLS1_3 cipher=AEAD-AES256-GCM-SHA384 bits=256/256); Tue, 06 Aug 2019 18:34:18 -0700 (PDT) From: john.hubbard@gmail.com X-Google-Original-From: jhubbard@nvidia.com To: Andrew Morton Cc: Christoph Hellwig , Dan Williams , Dave Chinner , Dave Hansen , Ira Weiny , Jan Kara , Jason Gunthorpe , =?utf-8?b?SsOpcsO0?= =?utf-8?b?bWUgR2xpc3Nl?= , LKML , amd-gfx@lists.freedesktop.org, ceph-devel@vger.kernel.org, devel@driverdev.osuosl.org, devel@lists.orangefs.org, dri-devel@lists.freedesktop.org, intel-gfx@lists.freedesktop.org, kvm@vger.kernel.org, linux-arm-kernel@lists.infradead.org, linux-block@vger.kernel.org, linux-crypto@vger.kernel.org, linux-fbdev@vger.kernel.org, linux-fsdevel@vger.kernel.org, linux-media@vger.kernel.org, linux-mm@kvack.org, linux-nfs@vger.kernel.org, linux-rdma@vger.kernel.org, linux-rpi-kernel@lists.infradead.org, linux-xfs@vger.kernel.org, netdev@vger.kernel.org, rds-devel@oss.oracle.com, sparclinux@vger.kernel.org, x86@kernel.org, xen-devel@lists.xenproject.org, John Hubbard , Al Viro , Kees Cook , Rob Herring Subject: [PATCH v3 21/41] fsl_hypervisor: convert put_page() to put_user_page*() Date: Tue, 6 Aug 2019 18:33:20 -0700 Message-Id: <20190807013340.9706-22-jhubbard@nvidia.com> X-Mailer: git-send-email 2.22.0 In-Reply-To: <20190807013340.9706-1-jhubbard@nvidia.com> References: <20190807013340.9706-1-jhubbard@nvidia.com> MIME-Version: 1.0 X-NVConfidentiality: public X-Bogosity: Ham, tests=bogofilter, spamicity=0.000000, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: X-Virus-Scanned: ClamAV using ClamSMTP From: John Hubbard For pages that were retained via get_user_pages*(), release those pages via the new put_user_page*() routines, instead of via put_page() or release_pages(). This is part a tree-wide conversion, as described in commit fc1d8e7cca2d ("mm: introduce put_user_page*(), placeholder versions"). This changes the release code slightly, because each page slot in the page_list[] array is no longer checked for NULL. However, that check was wrong anyway, because the get_user_pages() pattern of usage here never allowed for NULL entries within a range of pinned pages. Cc: Al Viro Cc: Kees Cook Cc: Rob Herring Signed-off-by: John Hubbard --- drivers/virt/fsl_hypervisor.c | 7 ++----- 1 file changed, 2 insertions(+), 5 deletions(-) diff --git a/drivers/virt/fsl_hypervisor.c b/drivers/virt/fsl_hypervisor.c index 93d5bebf9572..a8f78d572c45 100644 --- a/drivers/virt/fsl_hypervisor.c +++ b/drivers/virt/fsl_hypervisor.c @@ -292,11 +292,8 @@ static long ioctl_memcpy(struct fsl_hv_ioctl_memcpy __user *p) virt_to_phys(sg_list), num_pages); exit: - if (pages) { - for (i = 0; i < num_pages; i++) - if (pages[i]) - put_page(pages[i]); - } + if (pages) + put_user_pages(pages, num_pages); kfree(sg_list_unaligned); kfree(pages); From patchwork Wed Aug 7 01:33:21 2019 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: john.hubbard@gmail.com X-Patchwork-Id: 11079867 Return-Path: Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org [172.30.200.125]) by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 3AFB513AC for ; Wed, 7 Aug 2019 01:34:43 +0000 (UTC) Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 2B62C26E73 for ; Wed, 7 Aug 2019 01:34:43 +0000 (UTC) Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) id 1F2FE28913; Wed, 7 Aug 2019 01:34:43 +0000 (UTC) X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on pdx-wl-mail.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-3.0 required=2.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,FREEMAIL_FROM,MAILING_LIST_MULTI,RCVD_IN_DNSWL_NONE autolearn=ham version=3.3.1 Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id F3C5C26E73 for ; Wed, 7 Aug 2019 01:34:41 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id 2D88C6B0275; Tue, 6 Aug 2019 21:34:22 -0400 (EDT) Delivered-To: linux-mm-outgoing@kvack.org Received: by kanga.kvack.org (Postfix, from userid 40) id 264376B0276; Tue, 6 Aug 2019 21:34:22 -0400 (EDT) X-Original-To: int-list-linux-mm@kvack.org X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id F33AE6B0277; Tue, 6 Aug 2019 21:34:21 -0400 (EDT) X-Original-To: linux-mm@kvack.org X-Delivered-To: linux-mm@kvack.org Received: from mail-pg1-f199.google.com (mail-pg1-f199.google.com [209.85.215.199]) by kanga.kvack.org (Postfix) with ESMTP id BCE856B0275 for ; Tue, 6 Aug 2019 21:34:21 -0400 (EDT) Received: by mail-pg1-f199.google.com with SMTP id b18so56032405pgg.8 for ; Tue, 06 Aug 2019 18:34:21 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:dkim-signature:from:to:cc:subject:date :message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=PTeNIVNtmjQFCjQxL5R5M/OrbQjiP2mk2OJMaygoDr4=; b=alJY7r1cRu3JRo4XLCJYxQ+/81dazyt1HvVyZqqAjz+kIfHBCU8gMky+4IlhnzhPqe ywJLxD8X+WK36kNfXwNtqGeUadUZHOFWzNsRw03ZHJOaFfv65vpYZvawT44hPyyPIZW9 1uXWYrOnSApk0EPWLhCVtHBGddqfM1KCvOcNsSCaFTqV5kIhndI+bCKmjC0GWi64l5sV O0VoBt8qZD0vJymVsRqGLiSlFCSobxeRBBVQynf10U4cxLD6ClzRTaU6QXlLZRCdp58W KmJscEpU1ayNcDb8jl6oELveC9tuHYZC1FBliL8XqJZNRdIlh/9NUUH/afgJNNwuuv8b m/Aw== X-Gm-Message-State: APjAAAXT3gTdpczKH5Jlcsgy2RJGK3CsNmZxxOY8aQCshDDV151VWHs6 355wyTPiA27T365S2m1JhQCmvrUHrNXtzRnjo2bjQDTvheLNUMs4fh4SE+ji42aEOKDRsOwz8gY oqg2IgbfpWLHpG7YvIET6eJsvv2vCmBKAWYjVCaCiQSX1W825GhkD2vh4Sh1oWOb0fg== X-Received: by 2002:a63:550e:: with SMTP id j14mr4980861pgb.302.1565141661345; Tue, 06 Aug 2019 18:34:21 -0700 (PDT) X-Received: by 2002:a63:550e:: with SMTP id j14mr4980819pgb.302.1565141660495; Tue, 06 Aug 2019 18:34:20 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1565141660; cv=none; d=google.com; s=arc-20160816; b=BNUIzYonwA6tVJOS3yLLQfjUHLkkeMsYRn2MrvxjxOews5wdBqX0RrhjSIQWOvKrDF Jz1WlfNr//DsWKYzX/tlZ+SzSkpF+dt9TCjog61R6ILhkkDBGKp78KfS59zo8r26p+7v WSfPOwUHoxHkcVECeZUXGe99bnD0LwY/z5q2TEMdZ389Q6FYoe/U6WctUXL0j2Dl8GIG TwsP6cNXKDvmt7qcz9z9PP5gd4lXuykNQGZEFl9Xr9wveDsjosKJ3u3PBJ04UYg7Wodh AKqbLAbHDlsYgdIujrQDG2nLB331dTqf8YOy7ol08YtGpKTkVVCsbAWCb6wtZBlqAx/V zNjQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:dkim-signature; bh=PTeNIVNtmjQFCjQxL5R5M/OrbQjiP2mk2OJMaygoDr4=; b=Kq+cNrGzAcsn7jZaf8WwdA4xgPHHgvVCo1jY9t6hgYkgjL1LMqPYj3I6jh4dO4AdPX 3hpubvQllul4pIXc2S/uDvsx6fwMZK1uvS5yz8cHGBSBVX4rKP7bcUAQ4FDBO1d7NwWv pdPpXSdbCovAx79qCtyJ8tWly8OaHww/YAlCBjMtEzxhuqFmCp7ynIilNsWAKKjP94iA HUYDSPEpOWBO3za+LU7RwfJqBcwYW/ReziDq6iHllNFcZx4JNGPrgtt5eYQ5f7YiOWgX B+dIa1oq1PHor33DjaoajCl28il6zdJYwyfjjQfFhjAffzc7JL3IeV44Oa/WrVA4GfO4 HUqA== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@gmail.com header.s=20161025 header.b=BG5A7Xtq; spf=pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) smtp.mailfrom=john.hubbard@gmail.com; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com Received: from mail-sor-f65.google.com (mail-sor-f65.google.com. [209.85.220.65]) by mx.google.com with SMTPS id z68sor63760362pgz.39.2019.08.06.18.34.20 for (Google Transport Security); Tue, 06 Aug 2019 18:34:20 -0700 (PDT) Received-SPF: pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) client-ip=209.85.220.65; Authentication-Results: mx.google.com; dkim=pass header.i=@gmail.com header.s=20161025 header.b=BG5A7Xtq; spf=pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) smtp.mailfrom=john.hubbard@gmail.com; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=PTeNIVNtmjQFCjQxL5R5M/OrbQjiP2mk2OJMaygoDr4=; b=BG5A7XtqqH4f15Klc4uU0q4X0R2Yv3wfhImw8oiXt1v6JO5KY1LfJ/FOOlCOXGnxrU VariQ4IygIhND6FU5kQCuk9//LCB/lYGlYLJ8TWLMj0IGcKtGZaK7cHMiGMOL9oUoiZc YswM2ntpv1sQkIcN3tEUtcv2aNlSoNXxcBOnTcDMk5HYtBIeSLrq5eWXN9nroLrC19Z/ C0ZG1Pu1hecBjOrW3c3xob4Zs7H7sVar9fXDnKdmBW1H5ACiR9/XADMiFFYI0P1SdPij tJqcrXGje17KBWR1RldTVMzhM/TqzNCkMDLzOIHQRTxPFXZrOO5rIe3URKbbtNFMFJkR bC8w== X-Google-Smtp-Source: APXvYqwNS1xrXhm+UjCuzC7PKxoGrXRgWDwKbPmsbF2Yg7VGgKZOnBNXO8oPa1127+JgtcA8HVibPw== X-Received: by 2002:a63:c055:: with SMTP id z21mr5455551pgi.380.1565141660136; Tue, 06 Aug 2019 18:34:20 -0700 (PDT) Received: from blueforge.nvidia.com (searspoint.nvidia.com. [216.228.112.21]) by smtp.gmail.com with ESMTPSA id u69sm111740800pgu.77.2019.08.06.18.34.18 (version=TLS1_3 cipher=AEAD-AES256-GCM-SHA384 bits=256/256); Tue, 06 Aug 2019 18:34:19 -0700 (PDT) From: john.hubbard@gmail.com X-Google-Original-From: jhubbard@nvidia.com To: Andrew Morton Cc: Christoph Hellwig , Dan Williams , Dave Chinner , Dave Hansen , Ira Weiny , Jan Kara , Jason Gunthorpe , =?utf-8?b?SsOpcsO0?= =?utf-8?b?bWUgR2xpc3Nl?= , LKML , amd-gfx@lists.freedesktop.org, ceph-devel@vger.kernel.org, devel@driverdev.osuosl.org, devel@lists.orangefs.org, dri-devel@lists.freedesktop.org, intel-gfx@lists.freedesktop.org, kvm@vger.kernel.org, linux-arm-kernel@lists.infradead.org, linux-block@vger.kernel.org, linux-crypto@vger.kernel.org, linux-fbdev@vger.kernel.org, linux-fsdevel@vger.kernel.org, linux-media@vger.kernel.org, linux-mm@kvack.org, linux-nfs@vger.kernel.org, linux-rdma@vger.kernel.org, linux-rpi-kernel@lists.infradead.org, linux-xfs@vger.kernel.org, netdev@vger.kernel.org, rds-devel@oss.oracle.com, sparclinux@vger.kernel.org, x86@kernel.org, xen-devel@lists.xenproject.org, John Hubbard , Juergen Gross , Boris Ostrovsky Subject: [PATCH v3 22/41] xen: convert put_page() to put_user_page*() Date: Tue, 6 Aug 2019 18:33:21 -0700 Message-Id: <20190807013340.9706-23-jhubbard@nvidia.com> X-Mailer: git-send-email 2.22.0 In-Reply-To: <20190807013340.9706-1-jhubbard@nvidia.com> References: <20190807013340.9706-1-jhubbard@nvidia.com> MIME-Version: 1.0 X-NVConfidentiality: public X-Bogosity: Ham, tests=bogofilter, spamicity=0.000000, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: X-Virus-Scanned: ClamAV using ClamSMTP From: John Hubbard For pages that were retained via get_user_pages*(), release those pages via the new put_user_page*() routines, instead of via put_page() or release_pages(). This is part a tree-wide conversion, as described in commit fc1d8e7cca2d ("mm: introduce put_user_page*(), placeholder versions"). This also handles pages[i] == NULL cases, thanks to an approach that is actually written by Juergen Gross. Signed-off-by: Juergen Gross Cc: Boris Ostrovsky Cc: xen-devel@lists.xenproject.org Signed-off-by: John Hubbard --- drivers/xen/privcmd.c | 32 +++++++++++--------------------- 1 file changed, 11 insertions(+), 21 deletions(-) diff --git a/drivers/xen/privcmd.c b/drivers/xen/privcmd.c index c6070e70dd73..c7d0763ca8c2 100644 --- a/drivers/xen/privcmd.c +++ b/drivers/xen/privcmd.c @@ -582,10 +582,11 @@ static long privcmd_ioctl_mmap_batch( static int lock_pages( struct privcmd_dm_op_buf kbufs[], unsigned int num, - struct page *pages[], unsigned int nr_pages) + struct page *pages[], unsigned int *nr_pages) { - unsigned int i; + unsigned int i, free = *nr_pages; + *nr_pages = 0; for (i = 0; i < num; i++) { unsigned int requested; int pinned; @@ -593,35 +594,22 @@ static int lock_pages( requested = DIV_ROUND_UP( offset_in_page(kbufs[i].uptr) + kbufs[i].size, PAGE_SIZE); - if (requested > nr_pages) + if (requested > free) return -ENOSPC; pinned = get_user_pages_fast( (unsigned long) kbufs[i].uptr, - requested, FOLL_WRITE, pages); + requested, FOLL_WRITE, pages + *nr_pages); if (pinned < 0) return pinned; - nr_pages -= pinned; - pages += pinned; + free -= pinned; + *nr_pages += pinned; } return 0; } -static void unlock_pages(struct page *pages[], unsigned int nr_pages) -{ - unsigned int i; - - if (!pages) - return; - - for (i = 0; i < nr_pages; i++) { - if (pages[i]) - put_page(pages[i]); - } -} - static long privcmd_ioctl_dm_op(struct file *file, void __user *udata) { struct privcmd_data *data = file->private_data; @@ -681,11 +669,12 @@ static long privcmd_ioctl_dm_op(struct file *file, void __user *udata) xbufs = kcalloc(kdata.num, sizeof(*xbufs), GFP_KERNEL); if (!xbufs) { + nr_pages = 0; rc = -ENOMEM; goto out; } - rc = lock_pages(kbufs, kdata.num, pages, nr_pages); + rc = lock_pages(kbufs, kdata.num, pages, &nr_pages); if (rc) goto out; @@ -699,7 +688,8 @@ static long privcmd_ioctl_dm_op(struct file *file, void __user *udata) xen_preemptible_hcall_end(); out: - unlock_pages(pages, nr_pages); + if (pages) + put_user_pages(pages, nr_pages); kfree(xbufs); kfree(pages); kfree(kbufs); From patchwork Wed Aug 7 01:33:22 2019 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: john.hubbard@gmail.com X-Patchwork-Id: 11079873 Return-Path: Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org [172.30.200.125]) by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id D31B01398 for ; Wed, 7 Aug 2019 01:34:44 +0000 (UTC) Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id C2DF826E73 for ; Wed, 7 Aug 2019 01:34:44 +0000 (UTC) Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) id B6B592887D; Wed, 7 Aug 2019 01:34:44 +0000 (UTC) X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on pdx-wl-mail.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-3.0 required=2.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,FREEMAIL_FROM,MAILING_LIST_MULTI,RCVD_IN_DNSWL_NONE autolearn=ham version=3.3.1 Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 4D53626E73 for ; Wed, 7 Aug 2019 01:34:44 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id E029F6B0276; Tue, 6 Aug 2019 21:34:23 -0400 (EDT) Delivered-To: linux-mm-outgoing@kvack.org Received: by kanga.kvack.org (Postfix, from userid 40) id CE9B46B0277; Tue, 6 Aug 2019 21:34:23 -0400 (EDT) X-Original-To: int-list-linux-mm@kvack.org X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id AC7836B0278; Tue, 6 Aug 2019 21:34:23 -0400 (EDT) X-Original-To: linux-mm@kvack.org X-Delivered-To: linux-mm@kvack.org Received: from mail-pl1-f199.google.com (mail-pl1-f199.google.com [209.85.214.199]) by kanga.kvack.org (Postfix) with ESMTP id 7596B6B0276 for ; Tue, 6 Aug 2019 21:34:23 -0400 (EDT) Received: by mail-pl1-f199.google.com with SMTP id d6so49356311pls.17 for ; Tue, 06 Aug 2019 18:34:23 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:dkim-signature:from:to:cc:subject:date :message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=6GC3vp7Kgk6wrS2t1aIFSliRmKpmpPmHRVTf1Sq+2hE=; b=EpIko//YehgpiZZeBjcDQJa4tUhHjGoo4vufUq0PpHL/An0zFybNFcjGP24M5oL/N5 OJFykGrvD/rVOJ34N2OJ4xOre0rvIJEJX3gAyBVv3lM143cCvHEMH7EROBPbG1EqUqOY AmKhf1DAnfl+FkWz7K2rmwFyegLMiB1i10NmcGlVRWr4G/3UWozCTsKT5o0i5D7b4CHq CS0Uu7BQfFlEVvT/LrFbNK+kEgN+kT9exLs+fLoVth4ZCrZYjTlLDjhFovRa6I231VHY O9UuoOHA+k2AraWQphyzoMfzZHu9LwcQy2sk5UiA7C6JlTCLtuqwfY7kQ362eM/vdSLC vvXQ== X-Gm-Message-State: APjAAAWGpiFg8ym0MBDQNut9fxwq8EFIX8HyATqPeyzPwyCbeH0r8u5X +I/S+ydMhwynoZ0v48TZtlM6GO5zqA8UQ0bCFBw0uoa8Z0QV6xqgYjfWUViyzk/D5744++dLF0e cf71EGN5gotESmgkQEFBvY2xF9nkIATPbUzpOrP+n8bM2SpH5bHC7X5GMzJvmy9I+Qg== X-Received: by 2002:a62:e315:: with SMTP id g21mr6893700pfh.225.1565141663171; Tue, 06 Aug 2019 18:34:23 -0700 (PDT) X-Received: by 2002:a62:e315:: with SMTP id g21mr6893638pfh.225.1565141662377; Tue, 06 Aug 2019 18:34:22 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1565141662; cv=none; d=google.com; s=arc-20160816; b=pWl3VtwgGEqU/TNh2ifBSK8rcdzat/KIUJgR66B0M40A0Ggu2F+76SxHefOmEkUsuO bgZ2W+YkvCZNjU12IsaOpePn86Q0uBl4nW78BOI+CRHuBsK4SB6LSlDQv0zkn3y39uHX 591fGUCU5qcMdHp/acrYvInKs44wHlgJ+SvucPgsd9H79qi1QcWVf0Vf/MiOsZfSF+90 EmUhUID1382s00QYkeMXBidBuCl3fQXlDPwplV/3u0IWgkJn3QNTxMkErEsFcxyMFKwE 9wrfgCbCttw9PqDgk9WaEOiM5FSiio/U92rDvjqGWQQveUjQIBxhSOtRtpMBVOyJZskX M1Bg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:dkim-signature; bh=6GC3vp7Kgk6wrS2t1aIFSliRmKpmpPmHRVTf1Sq+2hE=; b=GKkF6Y38QRFeGe3H6JjAUEDg/z8viRzZt8Md+pMYWX5j0xvZUDthhPGOqaEJPaDBYC 4m9iq527Khm4BKwooUT30ChJYWHioxfPQTqYavgCbSXCuejKMuT3BB8YFIlKd5+tmZIV 1ewOAnELLS8MNX4lrKcKNUBYwUUp7rhpv/NjOgZcb6hAFBozGy8YND5563zthSHpJsna 7GYeo6gL3qhg4b7A3KV6p/MtOdv+Ira9UR2wdsiak90yCo5p3zDWiH1SJu2gvENZqWUL lKQIXQXIlAQVy47wmC/2AtlWBF/McBr+SYWsDdeMyyKgq0b+1prhIQDO1MWjbo77muLa aTRw== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@gmail.com header.s=20161025 header.b=NDRrGTHq; spf=pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) smtp.mailfrom=john.hubbard@gmail.com; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com Received: from mail-sor-f65.google.com (mail-sor-f65.google.com. [209.85.220.65]) by mx.google.com with SMTPS id r140sor53590718pgr.22.2019.08.06.18.34.22 for (Google Transport Security); Tue, 06 Aug 2019 18:34:22 -0700 (PDT) Received-SPF: pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) client-ip=209.85.220.65; Authentication-Results: mx.google.com; dkim=pass header.i=@gmail.com header.s=20161025 header.b=NDRrGTHq; spf=pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) smtp.mailfrom=john.hubbard@gmail.com; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=6GC3vp7Kgk6wrS2t1aIFSliRmKpmpPmHRVTf1Sq+2hE=; b=NDRrGTHqLYH0GVc6uMIRr4mVyV40WfAqYn7w+X7B2+KxadDpBkUoDH1692sptrKq4y C2b84L9+UrVSHeZfQfv6N2zieXkMMjWSuutP0ntWCNqq+OA3nS79IQYMOR/Bean1Ukkm w7u/RLKab4ibriFSyZKOgsWuNa5tCFv8C2bD6EQGHf8xo4i0ZMfxDnYEz3SYXrEQ1CAQ ph6xeZb31fEX0ILajRxBkvT5tnY8c7uU4gyqYPRAJWZF0hsMvVjXdHAtEuwcqejfTPc4 Etr29q0fUGsdTj13fryfrujh6CCSRKTL9s9VWAxoxYETeOz9px/+oFZuuGBV9dnVGiqV vySQ== X-Google-Smtp-Source: APXvYqwBJlH3d0L/1BSxFnL+vLT8aQU3g2pJmlFcXlcqO/GjIhh0NRs5+pZNe4h8FrEWDwW4ivgjRA== X-Received: by 2002:a63:124a:: with SMTP id 10mr5554258pgs.254.1565141661706; Tue, 06 Aug 2019 18:34:21 -0700 (PDT) Received: from blueforge.nvidia.com (searspoint.nvidia.com. [216.228.112.21]) by smtp.gmail.com with ESMTPSA id u69sm111740800pgu.77.2019.08.06.18.34.20 (version=TLS1_3 cipher=AEAD-AES256-GCM-SHA384 bits=256/256); Tue, 06 Aug 2019 18:34:21 -0700 (PDT) From: john.hubbard@gmail.com X-Google-Original-From: jhubbard@nvidia.com To: Andrew Morton Cc: Christoph Hellwig , Dan Williams , Dave Chinner , Dave Hansen , Ira Weiny , Jan Kara , Jason Gunthorpe , =?utf-8?b?SsOpcsO0?= =?utf-8?b?bWUgR2xpc3Nl?= , LKML , amd-gfx@lists.freedesktop.org, ceph-devel@vger.kernel.org, devel@driverdev.osuosl.org, devel@lists.orangefs.org, dri-devel@lists.freedesktop.org, intel-gfx@lists.freedesktop.org, kvm@vger.kernel.org, linux-arm-kernel@lists.infradead.org, linux-block@vger.kernel.org, linux-crypto@vger.kernel.org, linux-fbdev@vger.kernel.org, linux-fsdevel@vger.kernel.org, linux-media@vger.kernel.org, linux-mm@kvack.org, linux-nfs@vger.kernel.org, linux-rdma@vger.kernel.org, linux-rpi-kernel@lists.infradead.org, linux-xfs@vger.kernel.org, netdev@vger.kernel.org, rds-devel@oss.oracle.com, sparclinux@vger.kernel.org, x86@kernel.org, xen-devel@lists.xenproject.org, John Hubbard , Alexander Viro Subject: [PATCH v3 23/41] fs/exec.c: convert put_page() to put_user_page*() Date: Tue, 6 Aug 2019 18:33:22 -0700 Message-Id: <20190807013340.9706-24-jhubbard@nvidia.com> X-Mailer: git-send-email 2.22.0 In-Reply-To: <20190807013340.9706-1-jhubbard@nvidia.com> References: <20190807013340.9706-1-jhubbard@nvidia.com> MIME-Version: 1.0 X-NVConfidentiality: public X-Bogosity: Ham, tests=bogofilter, spamicity=0.000000, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: X-Virus-Scanned: ClamAV using ClamSMTP From: John Hubbard For pages that were retained via get_user_pages*(), release those pages via the new put_user_page*() routines, instead of via put_page() or release_pages(). This is part a tree-wide conversion, as described in commit fc1d8e7cca2d ("mm: introduce put_user_page*(), placeholder versions"). Cc: Alexander Viro Cc: linux-fsdevel@vger.kernel.org Signed-off-by: John Hubbard --- fs/exec.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/fs/exec.c b/fs/exec.c index f7f6a140856a..ee442151582f 100644 --- a/fs/exec.c +++ b/fs/exec.c @@ -227,7 +227,7 @@ static struct page *get_arg_page(struct linux_binprm *bprm, unsigned long pos, static void put_arg_page(struct page *page) { - put_page(page); + put_user_page(page); } static void free_arg_pages(struct linux_binprm *bprm) From patchwork Wed Aug 7 01:33:23 2019 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: john.hubbard@gmail.com X-Patchwork-Id: 11079875 Return-Path: Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org [172.30.200.125]) by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 006391398 for ; Wed, 7 Aug 2019 01:34:47 +0000 (UTC) Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id E63A526E73 for ; Wed, 7 Aug 2019 01:34:46 +0000 (UTC) Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) id D95A52887D; Wed, 7 Aug 2019 01:34:46 +0000 (UTC) X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on pdx-wl-mail.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-3.0 required=2.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,FREEMAIL_FROM,MAILING_LIST_MULTI,RCVD_IN_DNSWL_NONE autolearn=unavailable version=3.3.1 Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 6805526E73 for ; Wed, 7 Aug 2019 01:34:46 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id 413276B0277; Tue, 6 Aug 2019 21:34:25 -0400 (EDT) Delivered-To: linux-mm-outgoing@kvack.org Received: by kanga.kvack.org (Postfix, from userid 40) id 3C1A16B0278; Tue, 6 Aug 2019 21:34:25 -0400 (EDT) X-Original-To: int-list-linux-mm@kvack.org X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id 179976B0279; Tue, 6 Aug 2019 21:34:25 -0400 (EDT) X-Original-To: linux-mm@kvack.org X-Delivered-To: linux-mm@kvack.org Received: from mail-pl1-f198.google.com (mail-pl1-f198.google.com [209.85.214.198]) by kanga.kvack.org (Postfix) with ESMTP id D36956B0277 for ; Tue, 6 Aug 2019 21:34:24 -0400 (EDT) Received: by mail-pl1-f198.google.com with SMTP id k9so49423374pls.13 for ; Tue, 06 Aug 2019 18:34:24 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:dkim-signature:from:to:cc:subject:date :message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=3zvxFRr3gjg9t3ZKCwZWoMY3PeLUGF9FofBT0j+JfJs=; b=TT9mhYjy5Dh4fO5nHAI1kIM1OYgAuzR5aV3CzzJr+zWbbdl13B9K5b1TRdXP3gVsYj Sk2CKVjPJdOywAiN8OP+gVTs1pZw6LykjzU67RxjpWMh8SwYyArUznFoX9tqVq5Fhc2F DajbKq/W6/S7/xvnBBlDwwNmV8jNHmN1PK6rXw1qMyQlHGuavxH2QAPGKZzsD0dh9G8U mjzqajGxBCoVp7+2ssazdjQHdSxkeAHxGP4ZwDdkNytDh8D5r5+Ab5rMDaO62Kqo4PSm 4vqQaEFCqozEg0yGHJWEJMJEnoavKA9FLaUdU7oRGHBtNywnRmvi+IzhrTbdNANtYCcZ EsiQ== X-Gm-Message-State: APjAAAVzG08aNlk33QQZWqyoC00vTfsYzsgc4/86zaELxXK6iduQlM/W Ylk5FOUi4n2r3O2teQeF28BW8N6H6rlyr7YDMmiFw/2rqGitMYTF2Dit8ZWHAq6Y224bQxYvhd+ /AyxHPVaRF/iYK2uuC3ZzCNNL/UNHx1gEXothxDm0YVvJ5/GtkWI4DwOcToNLRP4XfQ== X-Received: by 2002:a62:e815:: with SMTP id c21mr6978966pfi.244.1565141664560; Tue, 06 Aug 2019 18:34:24 -0700 (PDT) X-Received: by 2002:a62:e815:: with SMTP id c21mr6978889pfi.244.1565141663550; Tue, 06 Aug 2019 18:34:23 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1565141663; cv=none; d=google.com; s=arc-20160816; b=pC9vNpAwDUTWhaBdM8NGEdto7EabyY6SQxdRDJMkqVRVjTRaEPb22XJZthwBXVkJ6N MkPglxX4HJ6PqzgXuGtH6eahNIYUYjqPp1GuB9lJqod3c9smsJ4Uztqb2sz8xOYxYa2L oSj0FZ5sw7MXNl1hpgcatSydFoS0V5HokVXUuAVxt9muV209HQS1GBpdhvMSaSUdhxRo ysmp3zaesjJtvpK2RkvuN5ez0+pPz4z33dRPKwdrw9ix+Ie7ivIJsg9Y4absfG/hmeh5 owSCFMgSDdZ50ETbAmbyzLacPfPwY92dnyzYxz1r0/KtDLeF9wXkfg+/JDDwk+QWkz29 eJ5Q== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:dkim-signature; bh=3zvxFRr3gjg9t3ZKCwZWoMY3PeLUGF9FofBT0j+JfJs=; b=tyH1p846VuwrsVZ11uxyKXPjsbFwVXeTECH880jsDpOmuPTUQoymq1JyhCpy6QHYUm eFDIVllc+8Z1hFshtl7KOUhC8RqtgnFsMgE4n5IUhri2jA2mQ55snrF2B9l61M8SN726 XxW7mwRuVBmOEwvEEaUuXv8R05Hew3teyl44/mT1+IZxAPx+JpW1x+HzDpmXKQEJCYC2 Ogdn2XqwJzCguwKJOXoe6M9hHG/jHndbSmToS8Uby67GnKxk4L3n4bkvZTRDAve7bhn9 ns7uZeXelg6A64gLabh2G3X0U1YJ38xf3XONTwRFOwyeVPVvi7DAkKZe4j+pFyu3b4/z gRLA== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@gmail.com header.s=20161025 header.b="L/mKoqNB"; spf=pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) smtp.mailfrom=john.hubbard@gmail.com; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com Received: from mail-sor-f65.google.com (mail-sor-f65.google.com. [209.85.220.65]) by mx.google.com with SMTPS id 11sor96764355plc.47.2019.08.06.18.34.23 for (Google Transport Security); Tue, 06 Aug 2019 18:34:23 -0700 (PDT) Received-SPF: pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) client-ip=209.85.220.65; Authentication-Results: mx.google.com; dkim=pass header.i=@gmail.com header.s=20161025 header.b="L/mKoqNB"; spf=pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) smtp.mailfrom=john.hubbard@gmail.com; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=3zvxFRr3gjg9t3ZKCwZWoMY3PeLUGF9FofBT0j+JfJs=; b=L/mKoqNBpvGTGBp3epVJp9Jwmcabm5Zof/TP6cMpNTp5QyY/bNS8ra/phjhs5sRAaN E5tTttcEItcQL3b5Zem0k5qJxKcKktTUshMTiNWzGKXLywBoBoQ5bitV/RkFpPMu2On5 4WHRSoAhmad+Sq/Uze+Lrqj/EHMra+wpLWdL/I1wMa19gtn+2FmmEpJ2BiwYWrwVtu4s ErDZEb/zzGVZaJO6WBAU6eZcAtQlFXpJrdCTpwcNxdnIPyz2Lta4bzP9L9aVvEMuLhxO FtQSTpdSuYFA1RpMOlExoKqI8fe7oDB8Q9BkX/iI0jL+EMoGr57KcyP7PRTXBQFgsK3f 6S2w== X-Google-Smtp-Source: APXvYqw776L+7/s1i5+0uj4rHYr4XOYwzb6gLf8HmDykG/CGNwoS9owiEzaUd2cmiWPaV4acbHnsQA== X-Received: by 2002:a17:902:4683:: with SMTP id p3mr5420824pld.31.1565141663334; Tue, 06 Aug 2019 18:34:23 -0700 (PDT) Received: from blueforge.nvidia.com (searspoint.nvidia.com. [216.228.112.21]) by smtp.gmail.com with ESMTPSA id u69sm111740800pgu.77.2019.08.06.18.34.21 (version=TLS1_3 cipher=AEAD-AES256-GCM-SHA384 bits=256/256); Tue, 06 Aug 2019 18:34:22 -0700 (PDT) From: john.hubbard@gmail.com X-Google-Original-From: jhubbard@nvidia.com To: Andrew Morton Cc: Christoph Hellwig , Dan Williams , Dave Chinner , Dave Hansen , Ira Weiny , Jan Kara , Jason Gunthorpe , =?utf-8?b?SsOpcsO0?= =?utf-8?b?bWUgR2xpc3Nl?= , LKML , amd-gfx@lists.freedesktop.org, ceph-devel@vger.kernel.org, devel@driverdev.osuosl.org, devel@lists.orangefs.org, dri-devel@lists.freedesktop.org, intel-gfx@lists.freedesktop.org, kvm@vger.kernel.org, linux-arm-kernel@lists.infradead.org, linux-block@vger.kernel.org, linux-crypto@vger.kernel.org, linux-fbdev@vger.kernel.org, linux-fsdevel@vger.kernel.org, linux-media@vger.kernel.org, linux-mm@kvack.org, linux-nfs@vger.kernel.org, linux-rdma@vger.kernel.org, linux-rpi-kernel@lists.infradead.org, linux-xfs@vger.kernel.org, netdev@vger.kernel.org, rds-devel@oss.oracle.com, sparclinux@vger.kernel.org, x86@kernel.org, xen-devel@lists.xenproject.org, John Hubbard , Mike Marshall , Martin Brandenburg Subject: [PATCH v3 24/41] orangefs: convert put_page() to put_user_page*() Date: Tue, 6 Aug 2019 18:33:23 -0700 Message-Id: <20190807013340.9706-25-jhubbard@nvidia.com> X-Mailer: git-send-email 2.22.0 In-Reply-To: <20190807013340.9706-1-jhubbard@nvidia.com> References: <20190807013340.9706-1-jhubbard@nvidia.com> MIME-Version: 1.0 X-NVConfidentiality: public X-Bogosity: Ham, tests=bogofilter, spamicity=0.000000, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: X-Virus-Scanned: ClamAV using ClamSMTP From: John Hubbard For pages that were retained via get_user_pages*(), release those pages via the new put_user_page*() routines, instead of via put_page() or release_pages(). This is part a tree-wide conversion, as described in commit fc1d8e7cca2d ("mm: introduce put_user_page*(), placeholder versions"). Cc: Mike Marshall Cc: Martin Brandenburg Cc: devel@lists.orangefs.org Signed-off-by: John Hubbard --- fs/orangefs/orangefs-bufmap.c | 7 ++----- 1 file changed, 2 insertions(+), 5 deletions(-) diff --git a/fs/orangefs/orangefs-bufmap.c b/fs/orangefs/orangefs-bufmap.c index 2bb916d68576..f2f33a16d604 100644 --- a/fs/orangefs/orangefs-bufmap.c +++ b/fs/orangefs/orangefs-bufmap.c @@ -168,10 +168,7 @@ static DEFINE_SPINLOCK(orangefs_bufmap_lock); static void orangefs_bufmap_unmap(struct orangefs_bufmap *bufmap) { - int i; - - for (i = 0; i < bufmap->page_count; i++) - put_page(bufmap->page_array[i]); + put_user_pages(bufmap->page_array, bufmap->page_count); } static void @@ -280,7 +277,7 @@ orangefs_bufmap_map(struct orangefs_bufmap *bufmap, for (i = 0; i < ret; i++) { SetPageError(bufmap->page_array[i]); - put_page(bufmap->page_array[i]); + put_user_page(bufmap->page_array[i]); } return -ENOMEM; } From patchwork Wed Aug 7 01:33:24 2019 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: john.hubbard@gmail.com X-Patchwork-Id: 11079877 Return-Path: Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org [172.30.200.125]) by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id E34541399 for ; Wed, 7 Aug 2019 01:34:48 +0000 (UTC) Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id D471726E73 for ; Wed, 7 Aug 2019 01:34:48 +0000 (UTC) Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) id C836D2887D; Wed, 7 Aug 2019 01:34:48 +0000 (UTC) X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on pdx-wl-mail.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-3.0 required=2.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,FREEMAIL_FROM,MAILING_LIST_MULTI,RCVD_IN_DNSWL_NONE autolearn=unavailable version=3.3.1 Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 637C026E73 for ; Wed, 7 Aug 2019 01:34:48 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id 4E07D6B0278; Tue, 6 Aug 2019 21:34:27 -0400 (EDT) Delivered-To: linux-mm-outgoing@kvack.org Received: by kanga.kvack.org (Postfix, from userid 40) id 3EDFE6B0279; Tue, 6 Aug 2019 21:34:27 -0400 (EDT) X-Original-To: int-list-linux-mm@kvack.org X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id 151596B027A; Tue, 6 Aug 2019 21:34:27 -0400 (EDT) X-Original-To: linux-mm@kvack.org X-Delivered-To: linux-mm@kvack.org Received: from mail-pf1-f197.google.com (mail-pf1-f197.google.com [209.85.210.197]) by kanga.kvack.org (Postfix) with ESMTP id CE2136B0278 for ; Tue, 6 Aug 2019 21:34:26 -0400 (EDT) Received: by mail-pf1-f197.google.com with SMTP id i26so57099693pfo.22 for ; Tue, 06 Aug 2019 18:34:26 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:dkim-signature:from:to:cc:subject:date :message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=lKIFYbXGeRFczJ7GPuSawhtMV9YIx2+MYUTps7oOTAE=; b=GG/rJbu9sxWrFKhw0Cmm6/Fke7RIu6m+R14VJXkJl9YkzpZIwqP11QMZGZRzkPRFo+ BmV0DAneRKgAx9GCOyz3c72xhIiSJ6HeLLO590DuaIRJhfIY+BW2Ds+OuKq6eG8f7Ix6 QyY/zwkZz+UadMszbDwLwMYhiVmMaySoK3Xcld8itXxWKJrLbPcjGonmbMijkOp9pk3a nL0FhLDqG582Bz7TvN1p/hK5+olTspLgpGTtRC38622/RAjeRswMI7YP66VTjROUi+DO 4Cuxd3YgRMF0LYgEl6N9l+YfemjX8meVOtXpm+F7jHFSLcWiREOseovUwqZSaKC2AoEL nJhg== X-Gm-Message-State: APjAAAUL6Uyq9BS/IHxrZuMFXJWDHZ1PwT1PUgVx7YNtm+s+rsHvcr/F bfXZKLCIpJ9MCurq+3nKVK+6LX2+QzcqdDw6Vc5f90kL2b7hgbW64Y+2k91OB0ROPRNOgZQ+dDW n12wgHHcaq7eNUNHQqCHBOu40xPn9UBYCHF8H15sR79nbod2HsaW1RRoMur5Vi8RfQA== X-Received: by 2002:a63:6901:: with SMTP id e1mr5373272pgc.390.1565141666327; Tue, 06 Aug 2019 18:34:26 -0700 (PDT) X-Received: by 2002:a63:6901:: with SMTP id e1mr5373214pgc.390.1565141665284; Tue, 06 Aug 2019 18:34:25 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1565141665; cv=none; d=google.com; s=arc-20160816; b=d3OSwElUmemHCiZisj1kZpADgwAulJgk+JbvLGQ/did4V17boXwiicPVvZx788FM70 v9XM8E2n9Y6dWxZOU5+85t9J28W7/B0hg4dSZJX+QChvb0Sea93HB1U6lG6SurKEg3DT 3mHLLEDE+iaefrcew1UZGCVQwjVUM9cyglOWBeBBf1JGC3/TDd0ui96SuDc3oW1th2FC y2mahCP5YyOBR10cwnGGwZbyp1yY1Izzbl9sWYu+txD1w9OCW7szRLavpLo/AjGOjrNt JHFVAPi+MBzuearkN30JkybYQlyGbUBA7lHEeyNRrM7MdkYiw5OQOj0iZnVxPg9ynoZn UMhw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:dkim-signature; bh=lKIFYbXGeRFczJ7GPuSawhtMV9YIx2+MYUTps7oOTAE=; b=E4YO0cYVRhbPHv7VSE1Ex+lMI/dtVKFhh+Mvlc0sZlS8zG+yHuzTiC1lNen9q1ywWy gaxr82Oqc06bDmvo+gr0TL6xZq+spVJAfIyLmVCSmeQj8yod+j7dK+qvI2Dc2d0HX1AE dRF6BBDZlPxsvJiqsL/kHTLGxxZu6bZrmZ282kcasFhonCBq7G2ahqS/gekqQjObJm9x AevGxmcnoB827kcB5UxVZhfMItzbhZSKi4gFZQBjExAWBaHSfhRA/mAsmHGL24ezQpFd 6ePHGm4lbFDIkfNW0zBTiMHCmwa4J/8CZ1YuzgwKwMwmkIH3DfteDzi8GiKPfIOZ6iqU 3NmA== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@gmail.com header.s=20161025 header.b=rAOpaTjU; spf=pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) smtp.mailfrom=john.hubbard@gmail.com; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com Received: from mail-sor-f65.google.com (mail-sor-f65.google.com. [209.85.220.65]) by mx.google.com with SMTPS id w190sor14765314pgb.8.2019.08.06.18.34.25 for (Google Transport Security); Tue, 06 Aug 2019 18:34:25 -0700 (PDT) Received-SPF: pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) client-ip=209.85.220.65; Authentication-Results: mx.google.com; dkim=pass header.i=@gmail.com header.s=20161025 header.b=rAOpaTjU; spf=pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) smtp.mailfrom=john.hubbard@gmail.com; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=lKIFYbXGeRFczJ7GPuSawhtMV9YIx2+MYUTps7oOTAE=; b=rAOpaTjUSe2mFnrvmhnJS8xKHHDfXHpmD+l4Uv9l8gmgovmdA6+wJqXqls9UsmJQBz ep3JWBTwWzs2IRGwW41GCxQWL8zWFiSR6uy1gns5wXkfbjCngWqZazp0XVGWvkIrwV7K z/fUXqz3btTykEGkC1n2yQAIcvStpMcGGmLYj4sdGhsYd7aWY+K2HM0TRDI35Ihws22z bA5Wn1kxkVVUCZDFZU2yV7yqOW35XJ9lVNcA81nOyQ1MEO7P4qKnD+B4GkGo8p2H58WM u5trmpjCembtTJLb3EXiFKzyKJTiFQRUI8DgENKYMdkcBAeXgiFZBUUnvfxQ+ER9+IzC DzYw== X-Google-Smtp-Source: APXvYqy16jzsEED+wwh8ENkTlGqxRvZ0RoyFpGJNp0G/IOpaWMDvDoKlXk8GjrxTBQC2gP0d6Cw0/w== X-Received: by 2002:a65:4205:: with SMTP id c5mr5563561pgq.267.1565141664948; Tue, 06 Aug 2019 18:34:24 -0700 (PDT) Received: from blueforge.nvidia.com (searspoint.nvidia.com. [216.228.112.21]) by smtp.gmail.com with ESMTPSA id u69sm111740800pgu.77.2019.08.06.18.34.23 (version=TLS1_3 cipher=AEAD-AES256-GCM-SHA384 bits=256/256); Tue, 06 Aug 2019 18:34:24 -0700 (PDT) From: john.hubbard@gmail.com X-Google-Original-From: jhubbard@nvidia.com To: Andrew Morton Cc: Christoph Hellwig , Dan Williams , Dave Chinner , Dave Hansen , Ira Weiny , Jan Kara , Jason Gunthorpe , =?utf-8?b?SsOpcsO0?= =?utf-8?b?bWUgR2xpc3Nl?= , LKML , amd-gfx@lists.freedesktop.org, ceph-devel@vger.kernel.org, devel@driverdev.osuosl.org, devel@lists.orangefs.org, dri-devel@lists.freedesktop.org, intel-gfx@lists.freedesktop.org, kvm@vger.kernel.org, linux-arm-kernel@lists.infradead.org, linux-block@vger.kernel.org, linux-crypto@vger.kernel.org, linux-fbdev@vger.kernel.org, linux-fsdevel@vger.kernel.org, linux-media@vger.kernel.org, linux-mm@kvack.org, linux-nfs@vger.kernel.org, linux-rdma@vger.kernel.org, linux-rpi-kernel@lists.infradead.org, linux-xfs@vger.kernel.org, netdev@vger.kernel.org, rds-devel@oss.oracle.com, sparclinux@vger.kernel.org, x86@kernel.org, xen-devel@lists.xenproject.org, John Hubbard , Peter Zijlstra , Ingo Molnar , Arnaldo Carvalho de Melo , Alexander Shishkin , Jiri Olsa , Namhyung Kim Subject: [PATCH v3 25/41] uprobes: convert put_page() to put_user_page*() Date: Tue, 6 Aug 2019 18:33:24 -0700 Message-Id: <20190807013340.9706-26-jhubbard@nvidia.com> X-Mailer: git-send-email 2.22.0 In-Reply-To: <20190807013340.9706-1-jhubbard@nvidia.com> References: <20190807013340.9706-1-jhubbard@nvidia.com> MIME-Version: 1.0 X-NVConfidentiality: public X-Bogosity: Ham, tests=bogofilter, spamicity=0.000000, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: X-Virus-Scanned: ClamAV using ClamSMTP From: John Hubbard For pages that were retained via get_user_pages*(), release those pages via the new put_user_page*() routines, instead of via put_page() or release_pages(). This is part a tree-wide conversion, as described in commit fc1d8e7cca2d ("mm: introduce put_user_page*(), placeholder versions"). Cc: Peter Zijlstra Cc: Ingo Molnar Cc: Arnaldo Carvalho de Melo Cc: Alexander Shishkin Cc: Jiri Olsa Cc: Namhyung Kim Signed-off-by: John Hubbard --- kernel/events/uprobes.c | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/kernel/events/uprobes.c b/kernel/events/uprobes.c index 84fa00497c49..4a575de8cec8 100644 --- a/kernel/events/uprobes.c +++ b/kernel/events/uprobes.c @@ -397,7 +397,7 @@ __update_ref_ctr(struct mm_struct *mm, unsigned long vaddr, short d) ret = 0; out: kunmap_atomic(kaddr); - put_page(page); + put_user_page(page); return ret; } @@ -504,7 +504,7 @@ int uprobe_write_opcode(struct arch_uprobe *auprobe, struct mm_struct *mm, ret = __replace_page(vma, vaddr, old_page, new_page); put_page(new_page); put_old: - put_page(old_page); + put_user_page(old_page); if (unlikely(ret == -EAGAIN)) goto retry; @@ -1981,7 +1981,7 @@ static int is_trap_at_addr(struct mm_struct *mm, unsigned long vaddr) return result; copy_from_page(page, vaddr, &opcode, UPROBE_SWBP_INSN_SIZE); - put_page(page); + put_user_page(page); out: /* This needs to return true for any variant of the trap insn */ return is_trap_insn(&opcode); From patchwork Wed Aug 7 01:33:25 2019 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: john.hubbard@gmail.com X-Patchwork-Id: 11079883 Return-Path: Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org [172.30.200.125]) by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 093FE1709 for ; Wed, 7 Aug 2019 01:34:51 +0000 (UTC) Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id EC1DE26E73 for ; Wed, 7 Aug 2019 01:34:50 +0000 (UTC) Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) id DFE852887B; Wed, 7 Aug 2019 01:34:50 +0000 (UTC) X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on pdx-wl-mail.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-3.0 required=2.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,FREEMAIL_FROM,MAILING_LIST_MULTI,RCVD_IN_DNSWL_NONE autolearn=ham version=3.3.1 Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 437302887D for ; Wed, 7 Aug 2019 01:34:50 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id 523B46B0279; Tue, 6 Aug 2019 21:34:28 -0400 (EDT) Delivered-To: linux-mm-outgoing@kvack.org Received: by kanga.kvack.org (Postfix, from userid 40) id 4AE326B027A; Tue, 6 Aug 2019 21:34:28 -0400 (EDT) X-Original-To: int-list-linux-mm@kvack.org X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id 292216B027B; Tue, 6 Aug 2019 21:34:28 -0400 (EDT) X-Original-To: linux-mm@kvack.org X-Delivered-To: linux-mm@kvack.org Received: from mail-pl1-f197.google.com (mail-pl1-f197.google.com [209.85.214.197]) by kanga.kvack.org (Postfix) with ESMTP id DED4B6B0279 for ; Tue, 6 Aug 2019 21:34:27 -0400 (EDT) Received: by mail-pl1-f197.google.com with SMTP id g18so49407784plj.19 for ; Tue, 06 Aug 2019 18:34:27 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:dkim-signature:from:to:cc:subject:date :message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=rRiJNzkH0bRoPJKYXoQcsROADD9YH4USeXVLEsmAa1E=; b=bC7tPnNnAj3OlR6APPkN82A3tHBEWK79iM1tHcKldSauV4woa7o9rQYnRmwOetp9rS SQBKzloOafGb10s66blzB3WIgEkl/7kJLTVwJmi0/IKXU++rRmruXt8Zzwbq96K44jX5 gVL1Dlmf3X6xoRRwG0hBZDgDGrMdMhbZENnDKcYr9MliXN5l+e4GYJzw4gTIFIXgBqtN LpJ+lbTEqxLF3GKsb3kFcqrPJAjPRnTa+DqK8qza1CqsEl3j0ftSC0oAPWSnG5Y++bmQ VylDy7VQUSuTtQKq0U4qDxsQzLBwPmAhOl0xycXf/RYEynjKqp5JEcSbHAMPetHpwrAM PFlQ== X-Gm-Message-State: APjAAAUReszfQIj/0RyXKr3PplqTLG93WrRmtRVZjaWzoe4ckg7nftRf VPyUbwW9CPFjUw5gMZALpr9vOPR/VmpoeSHZwmhbo3xJYeE6950IRsaKi9g73o0QCgNdy+SVOFb 0kCxhkkBXFYj8NBnqZarGDc6rHHpmj2e/WONiLl9SIp/356gxMYOSn8DNONICDsTYZw== X-Received: by 2002:a62:198d:: with SMTP id 135mr6656503pfz.169.1565141667602; Tue, 06 Aug 2019 18:34:27 -0700 (PDT) X-Received: by 2002:a62:198d:: with SMTP id 135mr6656467pfz.169.1565141666983; Tue, 06 Aug 2019 18:34:26 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1565141666; cv=none; d=google.com; s=arc-20160816; b=01HxjH+gVMJre0BSQK+dlFwDgZ8xCe6outYudeQbAMJ7EOdrqTrez49GkWnc+ip6yK Qj3z0oYu9ZOELSdXy4uNp2wzNB79vT2dKz0HQZLQHI4ciwJ3jZvZC/ZEKCAK+VHqYfqC jZ4q9VPKjnWSdpECOKR1UTL4USxbJ5mEojmp+w4SAP+5HPWvnxYiBCyq0mNskaNd/fPb JoY3+wMZN8Sytmcuxc7MPyrz67kQvEu4rRscMscyoYps9k2OJ5AVv0DnG1cbbjjE6L/4 uRlzbdyjF5mh3Gnyp6h/tE6vRXoMgtc3m++iTODu8dUTx2ga0MXMCsCoF41GCJxxEF1c 9xsw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:dkim-signature; bh=rRiJNzkH0bRoPJKYXoQcsROADD9YH4USeXVLEsmAa1E=; b=Y1YwzpO7nY3tilNkIsj13ttu5M+wMKG+qopTCwJin3bu0km5KAtyzpE9n5/pVZ7kUZ luXSzsL85Ew3TSXtJBRznWdrYlL3dDNKrboqEHyYffk1fx2kvloW0GXWNuro4aM6cvbJ tkmKo8qTGoo5MxODfqkuaiHJkI6URZ0le5c/HtwireVhDlVDMIXdQgNzNsFKoRf9+ad2 NOpxOZoql+kPHfA7FBE0y5Y2ORq9fJgDVxejOO9cBF1ciatxEKVWleA4l6GwRDMK2RUy M+ZdscXrHQewnI9qi3jluNu5lYFtUayhLZ1FYHjfuMklfsnfDwhrTqViBhVw6Px8NcWQ ab8w== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@gmail.com header.s=20161025 header.b=ZAOMcyqa; spf=pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) smtp.mailfrom=john.hubbard@gmail.com; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com Received: from mail-sor-f65.google.com (mail-sor-f65.google.com. [209.85.220.65]) by mx.google.com with SMTPS id f7sor62120236pgc.20.2019.08.06.18.34.26 for (Google Transport Security); Tue, 06 Aug 2019 18:34:26 -0700 (PDT) Received-SPF: pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) client-ip=209.85.220.65; Authentication-Results: mx.google.com; dkim=pass header.i=@gmail.com header.s=20161025 header.b=ZAOMcyqa; spf=pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) smtp.mailfrom=john.hubbard@gmail.com; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=rRiJNzkH0bRoPJKYXoQcsROADD9YH4USeXVLEsmAa1E=; b=ZAOMcyqaxqY643ITrRXBO6KWZEv0BPrbx5tJQbPH7rHQpilJpWZFaQqivaW1dFVk9n HEg+YPfjTMvoOIccb/08xfn9NKdsR6RZrkMFQVLviReHqdXnWL+vc4R4t0ltPC+hbt68 VA4jLMoR95CN/y6sAkP8CqnObqsDT6qKWV75L660iR7mpVuhSyRR/4cQnMVcKpvgWZXu ppOap2XKxusMXjt7xI2vgsY0f8KkQAj/hv5RrF9v3DRsqTv3I7ksuzgSRnKVipJSmOcw MASa+XFQrV8LVi8afesATNPV3nj9fqATOCuf2yKuf9L1MVFlsmCg+cL6q2lyis0vQrGP pY7g== X-Google-Smtp-Source: APXvYqz+78FWPbJakrK1ZelWQJSg29Gh/RFKsj1GJIoNKea8JqaCLYMVGyBI1IWh4QFTdizL46lHtA== X-Received: by 2002:a65:610a:: with SMTP id z10mr5605978pgu.178.1565141666704; Tue, 06 Aug 2019 18:34:26 -0700 (PDT) Received: from blueforge.nvidia.com (searspoint.nvidia.com. [216.228.112.21]) by smtp.gmail.com with ESMTPSA id u69sm111740800pgu.77.2019.08.06.18.34.25 (version=TLS1_3 cipher=AEAD-AES256-GCM-SHA384 bits=256/256); Tue, 06 Aug 2019 18:34:26 -0700 (PDT) From: john.hubbard@gmail.com X-Google-Original-From: jhubbard@nvidia.com To: Andrew Morton Cc: Christoph Hellwig , Dan Williams , Dave Chinner , Dave Hansen , Ira Weiny , Jan Kara , Jason Gunthorpe , =?utf-8?b?SsOpcsO0?= =?utf-8?b?bWUgR2xpc3Nl?= , LKML , amd-gfx@lists.freedesktop.org, ceph-devel@vger.kernel.org, devel@driverdev.osuosl.org, devel@lists.orangefs.org, dri-devel@lists.freedesktop.org, intel-gfx@lists.freedesktop.org, kvm@vger.kernel.org, linux-arm-kernel@lists.infradead.org, linux-block@vger.kernel.org, linux-crypto@vger.kernel.org, linux-fbdev@vger.kernel.org, linux-fsdevel@vger.kernel.org, linux-media@vger.kernel.org, linux-mm@kvack.org, linux-nfs@vger.kernel.org, linux-rdma@vger.kernel.org, linux-rpi-kernel@lists.infradead.org, linux-xfs@vger.kernel.org, netdev@vger.kernel.org, rds-devel@oss.oracle.com, sparclinux@vger.kernel.org, x86@kernel.org, xen-devel@lists.xenproject.org, John Hubbard , Thomas Gleixner , Ingo Molnar , Peter Zijlstra , Darren Hart Subject: [PATCH v3 26/41] futex: convert put_page() to put_user_page*() Date: Tue, 6 Aug 2019 18:33:25 -0700 Message-Id: <20190807013340.9706-27-jhubbard@nvidia.com> X-Mailer: git-send-email 2.22.0 In-Reply-To: <20190807013340.9706-1-jhubbard@nvidia.com> References: <20190807013340.9706-1-jhubbard@nvidia.com> MIME-Version: 1.0 X-NVConfidentiality: public X-Bogosity: Ham, tests=bogofilter, spamicity=0.000000, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: X-Virus-Scanned: ClamAV using ClamSMTP From: John Hubbard For pages that were retained via get_user_pages*(), release those pages via the new put_user_page*() routines, instead of via put_page() or release_pages(). This is part a tree-wide conversion, as described in commit fc1d8e7cca2d ("mm: introduce put_user_page*(), placeholder versions"). Cc: Thomas Gleixner Cc: Ingo Molnar Cc: Peter Zijlstra Cc: Darren Hart Signed-off-by: John Hubbard --- kernel/futex.c | 10 +++++----- 1 file changed, 5 insertions(+), 5 deletions(-) diff --git a/kernel/futex.c b/kernel/futex.c index 6d50728ef2e7..4b4cae58ec57 100644 --- a/kernel/futex.c +++ b/kernel/futex.c @@ -623,7 +623,7 @@ get_futex_key(u32 __user *uaddr, int fshared, union futex_key *key, enum futex_a lock_page(page); shmem_swizzled = PageSwapCache(page) || page->mapping; unlock_page(page); - put_page(page); + put_user_page(page); if (shmem_swizzled) goto again; @@ -675,7 +675,7 @@ get_futex_key(u32 __user *uaddr, int fshared, union futex_key *key, enum futex_a if (READ_ONCE(page->mapping) != mapping) { rcu_read_unlock(); - put_page(page); + put_user_page(page); goto again; } @@ -683,7 +683,7 @@ get_futex_key(u32 __user *uaddr, int fshared, union futex_key *key, enum futex_a inode = READ_ONCE(mapping->host); if (!inode) { rcu_read_unlock(); - put_page(page); + put_user_page(page); goto again; } @@ -702,7 +702,7 @@ get_futex_key(u32 __user *uaddr, int fshared, union futex_key *key, enum futex_a */ if (!atomic_inc_not_zero(&inode->i_count)) { rcu_read_unlock(); - put_page(page); + put_user_page(page); goto again; } @@ -723,7 +723,7 @@ get_futex_key(u32 __user *uaddr, int fshared, union futex_key *key, enum futex_a } out: - put_page(page); + put_user_page(page); return err; } From patchwork Wed Aug 7 01:33:26 2019 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: john.hubbard@gmail.com X-Patchwork-Id: 11079885 Return-Path: Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org [172.30.200.125]) by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id DA5A01399 for ; Wed, 7 Aug 2019 01:34:52 +0000 (UTC) Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id C60E226E73 for ; Wed, 7 Aug 2019 01:34:52 +0000 (UTC) Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) id B30162887D; Wed, 7 Aug 2019 01:34:52 +0000 (UTC) X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on pdx-wl-mail.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-3.0 required=2.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,FREEMAIL_FROM,MAILING_LIST_MULTI,RCVD_IN_DNSWL_NONE autolearn=ham version=3.3.1 Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 3D52426E73 for ; Wed, 7 Aug 2019 01:34:52 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id DAF2E6B027A; Tue, 6 Aug 2019 21:34:29 -0400 (EDT) Delivered-To: linux-mm-outgoing@kvack.org Received: by kanga.kvack.org (Postfix, from userid 40) id D375C6B027B; Tue, 6 Aug 2019 21:34:29 -0400 (EDT) X-Original-To: int-list-linux-mm@kvack.org X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id A9EC46B027C; Tue, 6 Aug 2019 21:34:29 -0400 (EDT) X-Original-To: linux-mm@kvack.org X-Delivered-To: linux-mm@kvack.org Received: from mail-pg1-f199.google.com (mail-pg1-f199.google.com [209.85.215.199]) by kanga.kvack.org (Postfix) with ESMTP id 707576B027A for ; Tue, 6 Aug 2019 21:34:29 -0400 (EDT) Received: by mail-pg1-f199.google.com with SMTP id 28so5525278pgm.12 for ; Tue, 06 Aug 2019 18:34:29 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:dkim-signature:from:to:cc:subject:date :message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=XDFswRI13oGzit66yuxshlgOj+nOKd4gwJhAdxr7MGM=; b=CSgylg5qo423jqUoUlQE5UDq32uuQEf3cPUs39Kl1TI7xBVBM3aJMD0NOw6OpBpUp+ WlNJFRg4T1SKKciQ9B1Obei1pY/7MdV/J3jmrpqhHaL2v6Dc06Ae6Vgb5Q52FC8IqBA8 UhOfmuD5q/YN9pD4pndyGuryx0gtZq82bRQHkGl20PLydMsFEIpAsyta9EoAs2pCYK+7 v6rJlC3zExZljOPn+AS+MXDKT8lcnpm+CLn+G/Araw8B1bH3E6JMFdZJDprW4MHg6P0V Jeaia6bxZVafpNmuRMYlcOSx+RrzR0ijTHEs0kHwiObhwDDS+axe/+9BdP80ORALTLb6 T6Jw== X-Gm-Message-State: APjAAAXWNYFUSrvrbti603M9bqnYTwNX7ds7fW+3is2ARqrEMQVCSAB9 /9mM4mJ/eqnPPppKqXyKPRXOKVxkCNUtIuvcXCviDVUVBUDn/QGMv/KxbU6m8CcO3AIkmPhyz+r b8VQlye6IWunxomUWUF+3E2cE/jX1X4UxXgj2WynZs3AIaf9hw/6A62QhaEPQmQuNHw== X-Received: by 2002:a17:902:9349:: with SMTP id g9mr5793508plp.262.1565141669136; Tue, 06 Aug 2019 18:34:29 -0700 (PDT) X-Received: by 2002:a17:902:9349:: with SMTP id g9mr5793480plp.262.1565141668490; Tue, 06 Aug 2019 18:34:28 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1565141668; cv=none; d=google.com; s=arc-20160816; b=LyzPJi7dnypsXSMoQvvkr1dddwdvCdUZDI5QMX/qn2rpbKtbve7zoDea9894b81hjs fI6CehGob+yrq73oku2Fn+7QjjUHJ7w/WEK9I/Kzb32BwDvxf3iVy86OWYMTyckDxE1a XB88pVyOPxbrmVgxEBUme3Uh85ATsyWT/Qw/tx3zD+Jm1tWNUCoqyKtldYMqYgfXhvHH 07Ew5qqoxa28uV8epm7i7rr2l+IQiYU6HdKpC+rxCyA9S2qR7zsK00CqbHAQ0gdP1iXY nVPEfLqqAIeQ2PILFHTpbW2fo6v75h7Sxd2fUHsJajqq0qXuGzRZX93R9iPe7ld22pQb a1iw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:dkim-signature; bh=XDFswRI13oGzit66yuxshlgOj+nOKd4gwJhAdxr7MGM=; b=JSap2DssUS9HNHjtiudwGh6sQ9397YQ6cyQ+bxLtJBKAs4R7+z+tUQd1B6GYQzzaPx LQUMv8B4g5Q7tvmupnZdCtwu9WDzk+B63nvj2feWHFd5pocyUeD/Wx4cMWXUlj9pkACS PGGnoc9GjtOVF/itEGg3G3Irb6RpLixGJjhGmQQEJeq7xkYmBpnzqE/IE/VW/VpA5LMG a4Jvfqg9d9SGko3CCKZLD/CHS6/xxLt48gme1qfrFPaz9bP4J4zm3xUFRd/PgRK70u2l w31U/dkxuIBUZw+h3fo7d0qn2rJZr1BrbFqK6JaWwImuM3j4IguwodAjZbHD2yp0dWeb 6bqw== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@gmail.com header.s=20161025 header.b=X+oC46vd; spf=pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) smtp.mailfrom=john.hubbard@gmail.com; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com Received: from mail-sor-f65.google.com (mail-sor-f65.google.com. [209.85.220.65]) by mx.google.com with SMTPS id 67sor42553558pfd.15.2019.08.06.18.34.28 for (Google Transport Security); Tue, 06 Aug 2019 18:34:28 -0700 (PDT) Received-SPF: pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) client-ip=209.85.220.65; Authentication-Results: mx.google.com; dkim=pass header.i=@gmail.com header.s=20161025 header.b=X+oC46vd; spf=pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) smtp.mailfrom=john.hubbard@gmail.com; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=XDFswRI13oGzit66yuxshlgOj+nOKd4gwJhAdxr7MGM=; b=X+oC46vd7xsqyIlCfk9jfvvzV6KsruG8Ld3KbyZxbsoEi8/HO1GbnyS051djmD0t5e IHHS/+1UxUZwPEi5YIHD09i1hw+sYQFPMWL5MXVDvXn8jTsvyuss+94LZL/cM8p3bjpq d4b4EaFpAv2r0fuq82w4gX6G8xDhtpwliffNpgIRnaMzTN6SuMgZ7nNfOclK8ThivKOZ 7xyX43NI19Uw1hhV+vBLTAkRAlmFP4cWwG7rBuQsdFHL+GJXdhmd4ykYSxe8XYPo9VdG z0ekXKuUssjo5Om7rTdk/VGJmbSK9hbVth13oi1xkOKAckGir4q2yshriVnE4uLo3fC5 EABw== X-Google-Smtp-Source: APXvYqyNVjxjb1rRFJ4zL7VZgTd8hKKqHIiZI2K7th6msFTgZFcONMzTsZWyvyMWu34CEbDocoskag== X-Received: by 2002:a65:5202:: with SMTP id o2mr5279108pgp.29.1565141668202; Tue, 06 Aug 2019 18:34:28 -0700 (PDT) Received: from blueforge.nvidia.com (searspoint.nvidia.com. [216.228.112.21]) by smtp.gmail.com with ESMTPSA id u69sm111740800pgu.77.2019.08.06.18.34.26 (version=TLS1_3 cipher=AEAD-AES256-GCM-SHA384 bits=256/256); Tue, 06 Aug 2019 18:34:27 -0700 (PDT) From: john.hubbard@gmail.com X-Google-Original-From: jhubbard@nvidia.com To: Andrew Morton Cc: Christoph Hellwig , Dan Williams , Dave Chinner , Dave Hansen , Ira Weiny , Jan Kara , Jason Gunthorpe , =?utf-8?b?SsOpcsO0?= =?utf-8?b?bWUgR2xpc3Nl?= , LKML , amd-gfx@lists.freedesktop.org, ceph-devel@vger.kernel.org, devel@driverdev.osuosl.org, devel@lists.orangefs.org, dri-devel@lists.freedesktop.org, intel-gfx@lists.freedesktop.org, kvm@vger.kernel.org, linux-arm-kernel@lists.infradead.org, linux-block@vger.kernel.org, linux-crypto@vger.kernel.org, linux-fbdev@vger.kernel.org, linux-fsdevel@vger.kernel.org, linux-media@vger.kernel.org, linux-mm@kvack.org, linux-nfs@vger.kernel.org, linux-rdma@vger.kernel.org, linux-rpi-kernel@lists.infradead.org, linux-xfs@vger.kernel.org, netdev@vger.kernel.org, rds-devel@oss.oracle.com, sparclinux@vger.kernel.org, x86@kernel.org, xen-devel@lists.xenproject.org, John Hubbard , Mel Gorman , Vlastimil Babka Subject: [PATCH v3 27/41] mm/frame_vector.c: convert put_page() to put_user_page*() Date: Tue, 6 Aug 2019 18:33:26 -0700 Message-Id: <20190807013340.9706-28-jhubbard@nvidia.com> X-Mailer: git-send-email 2.22.0 In-Reply-To: <20190807013340.9706-1-jhubbard@nvidia.com> References: <20190807013340.9706-1-jhubbard@nvidia.com> MIME-Version: 1.0 X-NVConfidentiality: public X-Bogosity: Ham, tests=bogofilter, spamicity=0.000000, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: X-Virus-Scanned: ClamAV using ClamSMTP From: John Hubbard For pages that were retained via get_user_pages*(), release those pages via the new put_user_page*() routines, instead of via put_page() or release_pages(). This is part a tree-wide conversion, as described in commit fc1d8e7cca2d ("mm: introduce put_user_page*(), placeholder versions"). Cc: Dan Williams Cc: Jan Kara Cc: Mel Gorman Cc: Vlastimil Babka Signed-off-by: John Hubbard --- mm/frame_vector.c | 4 +--- 1 file changed, 1 insertion(+), 3 deletions(-) diff --git a/mm/frame_vector.c b/mm/frame_vector.c index c64dca6e27c2..f590badac776 100644 --- a/mm/frame_vector.c +++ b/mm/frame_vector.c @@ -120,7 +120,6 @@ EXPORT_SYMBOL(get_vaddr_frames); */ void put_vaddr_frames(struct frame_vector *vec) { - int i; struct page **pages; if (!vec->got_ref) @@ -133,8 +132,7 @@ void put_vaddr_frames(struct frame_vector *vec) */ if (WARN_ON(IS_ERR(pages))) goto out; - for (i = 0; i < vec->nr_frames; i++) - put_page(pages[i]); + put_user_pages(pages, vec->nr_frames); vec->got_ref = false; out: vec->nr_frames = 0; From patchwork Wed Aug 7 01:33:27 2019 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: john.hubbard@gmail.com X-Patchwork-Id: 11079887 Return-Path: Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org [172.30.200.125]) by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id CD3731399 for ; Wed, 7 Aug 2019 01:34:54 +0000 (UTC) Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id BE23626E73 for ; Wed, 7 Aug 2019 01:34:54 +0000 (UTC) Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) id B139F28893; Wed, 7 Aug 2019 01:34:54 +0000 (UTC) X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on pdx-wl-mail.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-3.0 required=2.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,FREEMAIL_FROM,MAILING_LIST_MULTI,RCVD_IN_DNSWL_NONE autolearn=unavailable version=3.3.1 Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 37E4126E73 for ; Wed, 7 Aug 2019 01:34:54 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id 6A9B96B027B; Tue, 6 Aug 2019 21:34:31 -0400 (EDT) Delivered-To: linux-mm-outgoing@kvack.org Received: by kanga.kvack.org (Postfix, from userid 40) id 633AB6B027C; Tue, 6 Aug 2019 21:34:31 -0400 (EDT) X-Original-To: int-list-linux-mm@kvack.org X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id 45EE46B027D; Tue, 6 Aug 2019 21:34:31 -0400 (EDT) X-Original-To: linux-mm@kvack.org X-Delivered-To: linux-mm@kvack.org Received: from mail-pf1-f199.google.com (mail-pf1-f199.google.com [209.85.210.199]) by kanga.kvack.org (Postfix) with ESMTP id 085F96B027B for ; Tue, 6 Aug 2019 21:34:31 -0400 (EDT) Received: by mail-pf1-f199.google.com with SMTP id e20so57212349pfd.3 for ; Tue, 06 Aug 2019 18:34:31 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:dkim-signature:from:to:cc:subject:date :message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=uQGOdku7Vl3REPvOJ8nTMNJxS9zoi9IIquO7PYdcYIA=; b=EUvLkdJVcCQtoyHFyY/6HVjbQ1C0lbW8g83yy7TfvHHxZAse76BixmkrAAKN7AVxgz Jv4A4RE6NrvgXNKEalLEGul50UMr7BpRDWcxLYzuqjiLD0qeBYt0OvY4WAcW8Jaiou+X UY823QAy2kifGiAPtYVgtEBsNK1RWYFt5fSZZjMxpCTn1xyNdsUQhIPMOV1q+Q60I+um O7afXLyGh+H3AmJ85iq1j1kjheyJyLCFxa/TOEK3ENO1Vz+r8N7H8OZVNHTOIn3a0JXc jhgHAaauK/uxUAVngDF1bE8CvZe5ppyWJjjGdsrhCkAYtzvQmq7AAAwEOSpFu4HbUbEU LAUg== X-Gm-Message-State: APjAAAXSunm88xQAxGGUKAaQXOIWDvMG6ot42iBNT2EkWUYyUFVcF869 YHZ/tiyBPb9FdrUB3CkSF1iIEpzzIJSSPwm3FXJGxeSDPXqCJNhDETaGUbNaXmd9nkm58mMiV1n 2fYJKbWBJEDLZVbtZgz9G5mmVoLUwKKnRrCz1YOcewk1Ug3V4ktzwZj2L/KONPehSQQ== X-Received: by 2002:a17:902:44a4:: with SMTP id l33mr5842287pld.174.1565141670711; Tue, 06 Aug 2019 18:34:30 -0700 (PDT) X-Received: by 2002:a17:902:44a4:: with SMTP id l33mr5842260pld.174.1565141670085; Tue, 06 Aug 2019 18:34:30 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1565141670; cv=none; d=google.com; s=arc-20160816; b=JnOPus2EImpm49JM4cQPEuyLMlZ1AcXoEozKdyPp6BIOlrk1J3T4TJt9L1LCJuWwig UbSYyiTsl/DZyNTj4IdFgKghEHV8UyOcgKZ7KqkOiy586+V+pcFjlagY9kKibc+q3X4O 2/KGBLF8jyd15LiHpVJsz5RupTGTjgsYRmEU61ZncdXEN3OPghHyzsMIzWIl3lXc5lCF WxBSijKi75PwHYGYhcoFO2X0GJai4qk5IRgSuJqv0bFT0S2l/G0MgAaO1Uldvi+sbuJj O0pBfyWN+8vdRwYYkWZp8nqrAKIvW4PFTDlQMK69RDazTi+5EqkbqUpPdUY13gkrZn7E KGGw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:dkim-signature; bh=uQGOdku7Vl3REPvOJ8nTMNJxS9zoi9IIquO7PYdcYIA=; b=veQIgpcXfObERLe5aBCCI6Z2qzNKVhKTxTzEywB5mrrVHbfvQ8CMpski39R+n4Q7Xe dijJP7tj+dD0GbT5GvCobMuADzhYOP1mbt0Dx/6ceb5+yjVNaVQMtTqQUQOYCuQDIHZO hAwG38fVhFZ7MPNqAdlFq5vqm/ZRw54GbQAe3UhMlif3u7tH33Z8YfZ53FMluc7U3jzu kJ9zZI63S3MHSMS7EoL5qNpVFC5WqRxbvzANAsZ42t2ylnkuDVcDZx8MQ6hcEq7KmtkC C0jNpz8ihVsfpNdGPSSdFLGvoNQs5ukhtwvj0cSMMz0EGHLy3ExCXYV4KEDbHd1V4L9G CQ+Q== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@gmail.com header.s=20161025 header.b=L6PrjOsr; spf=pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) smtp.mailfrom=john.hubbard@gmail.com; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com Received: from mail-sor-f65.google.com (mail-sor-f65.google.com. [209.85.220.65]) by mx.google.com with SMTPS id r202sor70503881pfr.51.2019.08.06.18.34.29 for (Google Transport Security); Tue, 06 Aug 2019 18:34:30 -0700 (PDT) Received-SPF: pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) client-ip=209.85.220.65; Authentication-Results: mx.google.com; dkim=pass header.i=@gmail.com header.s=20161025 header.b=L6PrjOsr; spf=pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) smtp.mailfrom=john.hubbard@gmail.com; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=uQGOdku7Vl3REPvOJ8nTMNJxS9zoi9IIquO7PYdcYIA=; b=L6PrjOsrS6boUIN/DOymS83vV7YlAKPpT9Xdrfk7ax1OcCgE7PAsCiB8I3wTJde6P0 jWSZSVN0MQGqPFzlI9I6nQdqRL1oXS8MVgrMBG2RUC/9SCRR/2JXuxH0Bc1AbFhAasOV xWwwBWKfNUqmzHZ9usEoeFIoZA0TFhsqfa1vxdEBmkB+UHsGh6j98UqgUEfpOkZ8azEw XctfU3/I30ArTXSEYH2C9KRaAbt0v2hqFYnx8WGIkLVSjGqesnYt/lo+Nif4WusFAWAo kwn89YnMjOOYX9/SsgW6zCkgnnE6VjyidKN7erx1BI5f02v6uid8cXohhKk4FwCmi1FI cYgw== X-Google-Smtp-Source: APXvYqyaoKmDNdUJQD7xvZFSQjCmYuVY+zKJwqcOsFMJXKJ76CQxjmhpKXdBBVyw94JCP/lkY4QWYw== X-Received: by 2002:aa7:8f2c:: with SMTP id y12mr6988234pfr.38.1565141669837; Tue, 06 Aug 2019 18:34:29 -0700 (PDT) Received: from blueforge.nvidia.com (searspoint.nvidia.com. [216.228.112.21]) by smtp.gmail.com with ESMTPSA id u69sm111740800pgu.77.2019.08.06.18.34.28 (version=TLS1_3 cipher=AEAD-AES256-GCM-SHA384 bits=256/256); Tue, 06 Aug 2019 18:34:29 -0700 (PDT) From: john.hubbard@gmail.com X-Google-Original-From: jhubbard@nvidia.com To: Andrew Morton Cc: Christoph Hellwig , Dan Williams , Dave Chinner , Dave Hansen , Ira Weiny , Jan Kara , Jason Gunthorpe , =?utf-8?b?SsOpcsO0?= =?utf-8?b?bWUgR2xpc3Nl?= , LKML , amd-gfx@lists.freedesktop.org, ceph-devel@vger.kernel.org, devel@driverdev.osuosl.org, devel@lists.orangefs.org, dri-devel@lists.freedesktop.org, intel-gfx@lists.freedesktop.org, kvm@vger.kernel.org, linux-arm-kernel@lists.infradead.org, linux-block@vger.kernel.org, linux-crypto@vger.kernel.org, linux-fbdev@vger.kernel.org, linux-fsdevel@vger.kernel.org, linux-media@vger.kernel.org, linux-mm@kvack.org, linux-nfs@vger.kernel.org, linux-rdma@vger.kernel.org, linux-rpi-kernel@lists.infradead.org, linux-xfs@vger.kernel.org, netdev@vger.kernel.org, rds-devel@oss.oracle.com, sparclinux@vger.kernel.org, x86@kernel.org, xen-devel@lists.xenproject.org, John Hubbard , Keith Busch , Dan Carpenter , Greg Kroah-Hartman , "Kirill A . Shutemov" , "Michael S . Tsirkin" , YueHaibing Subject: [PATCH v3 28/41] mm/gup_benchmark.c: convert put_page() to put_user_page*() Date: Tue, 6 Aug 2019 18:33:27 -0700 Message-Id: <20190807013340.9706-29-jhubbard@nvidia.com> X-Mailer: git-send-email 2.22.0 In-Reply-To: <20190807013340.9706-1-jhubbard@nvidia.com> References: <20190807013340.9706-1-jhubbard@nvidia.com> MIME-Version: 1.0 X-NVConfidentiality: public X-Bogosity: Ham, tests=bogofilter, spamicity=0.000000, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: X-Virus-Scanned: ClamAV using ClamSMTP From: John Hubbard For pages that were retained via get_user_pages*(), release those pages via the new put_user_page*() routines, instead of via put_page() or release_pages(). This is part a tree-wide conversion, as described in commit fc1d8e7cca2d ("mm: introduce put_user_page*(), placeholder versions"). Reviewed-by: Keith Busch Cc: Dan Carpenter Cc: Greg Kroah-Hartman Cc: Keith Busch Cc: Kirill A. Shutemov Cc: Michael S. Tsirkin Cc: YueHaibing Signed-off-by: John Hubbard --- mm/gup_benchmark.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/mm/gup_benchmark.c b/mm/gup_benchmark.c index 7dd602d7f8db..515ac8eeb6ee 100644 --- a/mm/gup_benchmark.c +++ b/mm/gup_benchmark.c @@ -79,7 +79,7 @@ static int __gup_benchmark_ioctl(unsigned int cmd, for (i = 0; i < nr_pages; i++) { if (!pages[i]) break; - put_page(pages[i]); + put_user_page(pages[i]); } end_time = ktime_get(); gup->put_delta_usec = ktime_us_delta(end_time, start_time); From patchwork Wed Aug 7 01:33:28 2019 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: john.hubbard@gmail.com X-Patchwork-Id: 11079891 Return-Path: Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org [172.30.200.125]) by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id AC0A91399 for ; Wed, 7 Aug 2019 01:34:56 +0000 (UTC) Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 9DBCF26E73 for ; Wed, 7 Aug 2019 01:34:56 +0000 (UTC) Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) id 90C9A28893; Wed, 7 Aug 2019 01:34:56 +0000 (UTC) X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on pdx-wl-mail.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-3.0 required=2.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,FREEMAIL_FROM,MAILING_LIST_MULTI,RCVD_IN_DNSWL_NONE autolearn=unavailable version=3.3.1 Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 1DBE926E73 for ; Wed, 7 Aug 2019 01:34:56 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id 177F26B027D; Tue, 6 Aug 2019 21:34:33 -0400 (EDT) Delivered-To: linux-mm-outgoing@kvack.org Received: by kanga.kvack.org (Postfix, from userid 40) id 1043D6B027E; Tue, 6 Aug 2019 21:34:33 -0400 (EDT) X-Original-To: int-list-linux-mm@kvack.org X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id EE8776B027F; Tue, 6 Aug 2019 21:34:32 -0400 (EDT) X-Original-To: linux-mm@kvack.org X-Delivered-To: linux-mm@kvack.org Received: from mail-pg1-f200.google.com (mail-pg1-f200.google.com [209.85.215.200]) by kanga.kvack.org (Postfix) with ESMTP id A2CEF6B027D for ; Tue, 6 Aug 2019 21:34:32 -0400 (EDT) Received: by mail-pg1-f200.google.com with SMTP id k20so56031642pgg.15 for ; Tue, 06 Aug 2019 18:34:32 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:dkim-signature:from:to:cc:subject:date :message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=GAYBkmVoEF3i3+udFKn42Z4HyLG0jAAiACtL32v96bk=; b=LuvQYwZWYPgp1cz98pTX8fdh7Dahsn7yu7WlaOBQ/cLnAQj6Rag3h7Hp+RJYButdmb qZCvVb97W53z4LPopLSws31kU0ij97+3dODzfw+V20Q9HTmFhf9nvBSjCs4Pt+n/Qig0 zAfWQ99fjnua75oiIzcrDtJvPXFHuS/rbYHU+N3QwS+J86/lpnpGA+yM9UZNNMOv5aLi 51SFWGvE6bAgcRTDPOo3P6IG5LQEySl+qjJUGcBqOkGAz8a4ZD1iJR6YRhdrZ8fPNbHC lhBWEj6yOA68vACV2eAAjW12+4g/eTaRA5xQbybPLBT9M9nEpwXH6ZK1cmafNL/zKugx EFpQ== X-Gm-Message-State: APjAAAWIdgAQ2Knru2gzSffegiadYMYunPWrdRybxQhyTqGX5ZvtMDYZ gejQK39CQK+966C7RgJzfy5EBbMGNTCcmpqGYxlMbvzsCsH/fFVH9QigqqXSVRBdTdTzm+T7CW4 967/oEKYA1pdYWGZ5Qb4R5y3LV035XHNbjmIkpz/LtNxVnMED0bBdR4Daug3QSPstbA== X-Received: by 2002:a17:90a:30aa:: with SMTP id h39mr6040808pjb.32.1565141672331; Tue, 06 Aug 2019 18:34:32 -0700 (PDT) X-Received: by 2002:a17:90a:30aa:: with SMTP id h39mr6040776pjb.32.1565141671697; Tue, 06 Aug 2019 18:34:31 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1565141671; cv=none; d=google.com; s=arc-20160816; b=K1sd/KUDK75sLIr5YCw1eGrIsZC85L7jNI75JFk34XKkJDKoKHFbnEk1vrcjsVI4Ft 0Dg02FDvN7/4SrplyuRwTTEycxOLXBunEXKS5mI9qslDVePsCQ171kC0eALpnZCizG/k eSa7RVEmeimkrD7kscXyiG3QiAwy8Y5KN9Bx2QTjEJHNuSZxxt0YiPcrnZBY1C0uR9N8 pXLlmHCpB7RrGNWJGDG0c4nPbN3NA7L18UjobSMEOYEiqt1zgt53AMVpLimkkzNw+Qam bkhb7Z0fwtWDv3lr9cJAWxlCf6O0XDJgu9ZE63fPLRRmjRBJhEnZfQ0yES4oDKtS07G7 0f9w== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:dkim-signature; bh=GAYBkmVoEF3i3+udFKn42Z4HyLG0jAAiACtL32v96bk=; b=yu+AWxvKZt8lWCg1J9AGAca3IKjNdNzRcQxI3LkGxXdM5Pfw9guc5j+2+OW+cMzyHd gufyE/dCz/Co0Kgc5OHmvPsYFXWyS/aRZWewQDzvCxFS5oB/nGjMQ0gRgYX24VN/RZK0 b0dSjzrvKHV5n4PcqWeKNMKXjuOfGPcKwkXgJlwiueuBIS+mXFDKRW7RETs9SHbZcsHY x3cmxRquL7B+pjfUk4eeey2mJM2aC3BlsGA7gLnWJTw2Ah1Mg7Nk9GXbCqaFB5VoIsnn FmqwFysdZFbAsepRV+D2f3+OulJvcA5/KS8cfv6uo8+uq/os1+t3N5vrMK+ypHm/obIo qBTQ== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@gmail.com header.s=20161025 header.b=SyrfptYH; spf=pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) smtp.mailfrom=john.hubbard@gmail.com; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com Received: from mail-sor-f65.google.com (mail-sor-f65.google.com. [209.85.220.65]) by mx.google.com with SMTPS id s138sor44563355pfc.44.2019.08.06.18.34.31 for (Google Transport Security); Tue, 06 Aug 2019 18:34:31 -0700 (PDT) Received-SPF: pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) client-ip=209.85.220.65; Authentication-Results: mx.google.com; dkim=pass header.i=@gmail.com header.s=20161025 header.b=SyrfptYH; spf=pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) smtp.mailfrom=john.hubbard@gmail.com; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=GAYBkmVoEF3i3+udFKn42Z4HyLG0jAAiACtL32v96bk=; b=SyrfptYHZmeMKLLq8uTuDSlh448/TZCFpG6Zn4FeLZy9cTZZGFbCJ1UNBJPoCIn+aW ygsAzBiAVH0kcipZ4ihTHldNmhfD0znPMjSBKoUKvh0NP49BRvqIlmsIg6DT8KHAwPBe 4kKUVEJdNXvGigLmpKs15CkjDKUzxh1vmFZZWbslFSuyKlpacG3oD1RXF7xFsxcwBIbL 0fmLLMJWYpY6/OBVXor4D0pE1ZvktHc8OSEdcNEszsvYRmiqmzBZ8eGFZOKusFOHPIrj /e89tRQCCSxcnEZ4JUtQARmnCroQo1zfhGtcxjcGVNa5FV+aQSWzJVN76YDHje0qrdo9 NXRg== X-Google-Smtp-Source: APXvYqwmirpRx7sRgblxTdJDdZc3lNLPB7sz+os8JHE4peLsZYES+zILuE4KL76TUaGsLoa8NjKqJA== X-Received: by 2002:a62:ae02:: with SMTP id q2mr6578356pff.1.1565141671450; Tue, 06 Aug 2019 18:34:31 -0700 (PDT) Received: from blueforge.nvidia.com (searspoint.nvidia.com. [216.228.112.21]) by smtp.gmail.com with ESMTPSA id u69sm111740800pgu.77.2019.08.06.18.34.29 (version=TLS1_3 cipher=AEAD-AES256-GCM-SHA384 bits=256/256); Tue, 06 Aug 2019 18:34:30 -0700 (PDT) From: john.hubbard@gmail.com X-Google-Original-From: jhubbard@nvidia.com To: Andrew Morton Cc: Christoph Hellwig , Dan Williams , Dave Chinner , Dave Hansen , Ira Weiny , Jan Kara , Jason Gunthorpe , =?utf-8?b?SsOpcsO0?= =?utf-8?b?bWUgR2xpc3Nl?= , LKML , amd-gfx@lists.freedesktop.org, ceph-devel@vger.kernel.org, devel@driverdev.osuosl.org, devel@lists.orangefs.org, dri-devel@lists.freedesktop.org, intel-gfx@lists.freedesktop.org, kvm@vger.kernel.org, linux-arm-kernel@lists.infradead.org, linux-block@vger.kernel.org, linux-crypto@vger.kernel.org, linux-fbdev@vger.kernel.org, linux-fsdevel@vger.kernel.org, linux-media@vger.kernel.org, linux-mm@kvack.org, linux-nfs@vger.kernel.org, linux-rdma@vger.kernel.org, linux-rpi-kernel@lists.infradead.org, linux-xfs@vger.kernel.org, netdev@vger.kernel.org, rds-devel@oss.oracle.com, sparclinux@vger.kernel.org, x86@kernel.org, xen-devel@lists.xenproject.org, John Hubbard , "Aneesh Kumar K . V" , Huang Ying , Matthew Wilcox , Michal Hocko , Peter Zijlstra , Rik van Riel , Souptick Joarder , Will Deacon Subject: [PATCH v3 29/41] mm/memory.c: convert put_page() to put_user_page*() Date: Tue, 6 Aug 2019 18:33:28 -0700 Message-Id: <20190807013340.9706-30-jhubbard@nvidia.com> X-Mailer: git-send-email 2.22.0 In-Reply-To: <20190807013340.9706-1-jhubbard@nvidia.com> References: <20190807013340.9706-1-jhubbard@nvidia.com> MIME-Version: 1.0 X-NVConfidentiality: public X-Bogosity: Ham, tests=bogofilter, spamicity=0.000000, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: X-Virus-Scanned: ClamAV using ClamSMTP From: John Hubbard For pages that were retained via get_user_pages*(), release those pages via the new put_user_page*() routines, instead of via put_page() or release_pages(). This is part a tree-wide conversion, as described in commit fc1d8e7cca2d ("mm: introduce put_user_page*(), placeholder versions"). Cc: Aneesh Kumar K.V Cc: Huang Ying Cc: Jérôme Glisse Cc: Matthew Wilcox Cc: Michal Hocko Cc: Peter Zijlstra Cc: Rik van Riel Cc: Souptick Joarder Cc: Will Deacon Signed-off-by: John Hubbard --- mm/memory.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/mm/memory.c b/mm/memory.c index e2bb51b6242e..8870968496ea 100644 --- a/mm/memory.c +++ b/mm/memory.c @@ -4337,7 +4337,7 @@ int __access_remote_vm(struct task_struct *tsk, struct mm_struct *mm, buf, maddr + offset, bytes); } kunmap(page); - put_page(page); + put_user_page(page); } len -= bytes; buf += bytes; From patchwork Wed Aug 7 01:33:29 2019 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: john.hubbard@gmail.com X-Patchwork-Id: 11079895 Return-Path: Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org [172.30.200.125]) by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 8EF1E1398 for ; Wed, 7 Aug 2019 01:34:58 +0000 (UTC) Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 7D82226E73 for ; Wed, 7 Aug 2019 01:34:58 +0000 (UTC) Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) id 70E732887D; Wed, 7 Aug 2019 01:34:58 +0000 (UTC) X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on pdx-wl-mail.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-3.0 required=2.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,FREEMAIL_FROM,MAILING_LIST_MULTI,RCVD_IN_DNSWL_NONE autolearn=ham version=3.3.1 Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id E7FF826E73 for ; Wed, 7 Aug 2019 01:34:57 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id D5F936B027F; Tue, 6 Aug 2019 21:34:34 -0400 (EDT) Delivered-To: linux-mm-outgoing@kvack.org Received: by kanga.kvack.org (Postfix, from userid 40) id CEC486B0280; Tue, 6 Aug 2019 21:34:34 -0400 (EDT) X-Original-To: int-list-linux-mm@kvack.org X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id B19316B0281; Tue, 6 Aug 2019 21:34:34 -0400 (EDT) X-Original-To: linux-mm@kvack.org X-Delivered-To: linux-mm@kvack.org Received: from mail-pl1-f199.google.com (mail-pl1-f199.google.com [209.85.214.199]) by kanga.kvack.org (Postfix) with ESMTP id 71EB56B027F for ; Tue, 6 Aug 2019 21:34:34 -0400 (EDT) Received: by mail-pl1-f199.google.com with SMTP id g18so49407922plj.19 for ; Tue, 06 Aug 2019 18:34:34 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:dkim-signature:from:to:cc:subject:date :message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=Puv5caB6Xd1AJbwd7nGzyFKNouoVWAfL+vJwz/b+4QQ=; b=swSEQ9kI6LlAC/m4Ypb1JSAurKVsnjosNmhssrjmRGEYCPutJylWTkPcIK2wvcgued e4ToCfDeyq+tGwpShYR3fZ0sEC/pYYKsmnBSYvLkgi9YSME4dL/f+zsHmKNA3whx9Tj6 7ER31X+0zjmPNLRmbbqdlQ66djOyD1yVerNXLvRQHBo0V9qPp7mE4qvjLSqMY3u8Tg9/ KSkIXqxVz0RoFvcmCLIzChLIIHHoMMeroFEeFioiWaoeqh91OJaNzJM6ZdsO9wfKGh+n y7DJmQNfuEv+iePsCNZmqAXX/rPMUcq+BKksEbyKMKHujWXdxLMEJRp/hKiqeGDwrrXv RuJw== X-Gm-Message-State: APjAAAXjVdZlZ4BgJuTY966toR8wLjCXbx0JeTTYjoA77Lm0pLFmSxP7 ArYUJYkD9ZhCQEeHHrcQILRy8Sk7hZu9nLA2WuwFh5IM8FVVN9vHJM0FRKVi7hkdrGKPGSawxq4 SlAXgyH4NhkoMmXLals+/bOo6iwlCeu2fKBBdfk3p7mzMk/adV0CHLcw1HCMMsuA4xw== X-Received: by 2002:a63:89c2:: with SMTP id v185mr5498958pgd.241.1565141674092; Tue, 06 Aug 2019 18:34:34 -0700 (PDT) X-Received: by 2002:a63:89c2:: with SMTP id v185mr5498910pgd.241.1565141673174; Tue, 06 Aug 2019 18:34:33 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1565141673; cv=none; d=google.com; s=arc-20160816; b=JOrHwTRHGDnckaYhYaJ6wk711iGZXQ/TYyKVJGTA5QIymVmse1sSz3pY6ajsFSlL7C S7jj01XnbElMgtT2So3O11fEfcTSSZkc1U7P83C63BKiz2Vkab+CGs/MnStg0d/Ct17F k2sIKoMxoN3Z9oMoLqmus94JXn9erv12BJ9H7K1d3psDV0W9GP/1KGmD44XYcAA89enP lrIvTKeFp8uMUplMxAapFMmItr+T+YbxVF5pQeQhs3n8y2l+kPtIO0fHmqRqcX4E9M8e pl4tV2Pt+8+J3HwO4oIanLyGdmBc24BswV7ZTrBhajP4y//MZm4cFRzr2kFRNMR8+0Xl HBgw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:dkim-signature; bh=Puv5caB6Xd1AJbwd7nGzyFKNouoVWAfL+vJwz/b+4QQ=; b=QQqkFi+G/jDaz2mBhsYMO+FecCAETBGAdlc1BdUB9fqRSMNw2f3t/jSsv1GwmcbF9X wXydbuurDf9J5dT4ZQ0zjuOhJkUNfbUqgC1bRXbU874Jv/5rGPxXg1wM4uQDSemdBMJb R5QAJxBDcjxSRKVOkMyI8yQk6IPIV61k4g1SntZhcgjoLUQ/LcrtgHwuiT2zDPTe3Toe tQuIK9nD5UcSdaWCk+cCY4NY56YNx9fkTJq6XQTKeTopZXFJXAm/kzlHav7BYByObNYt TOUCBml2ugXaqQ6OkRlWwymE+r8BeCu30/wo1kyT5v7Q7iLPK6if17tnKJQ2lQy+325B cZdQ== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@gmail.com header.s=20161025 header.b=tmsRy1Gq; spf=pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) smtp.mailfrom=john.hubbard@gmail.com; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com Received: from mail-sor-f65.google.com (mail-sor-f65.google.com. [209.85.220.65]) by mx.google.com with SMTPS id b59sor26444876pjc.19.2019.08.06.18.34.33 for (Google Transport Security); Tue, 06 Aug 2019 18:34:33 -0700 (PDT) Received-SPF: pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) client-ip=209.85.220.65; Authentication-Results: mx.google.com; dkim=pass header.i=@gmail.com header.s=20161025 header.b=tmsRy1Gq; spf=pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) smtp.mailfrom=john.hubbard@gmail.com; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=Puv5caB6Xd1AJbwd7nGzyFKNouoVWAfL+vJwz/b+4QQ=; b=tmsRy1GqXUm98oxjqXOZPjsWspl9AXdfGLJi4f4YSRE4p2Xnzia+lP7gOvMdJeaaOV ZMTpzk7cqa5s9Whlhun0Z7Axe9U+exCqGVHdHS/nwzXnj2PJKIWBdXJBCa3H/2BHiz19 BnEnordNgtmPL4Xz5g5gGRNQFD3awe5Sds/iOUIPfzMq0+Xzzslt2XeYTRCDaqUoB/tZ 5WSuCY8UmuqBDYfQsynPZOWWiAW9iVZeFmsUs+zlPeiO0OHcuVwV2drvqj8qlA8ICP6u 9yeV7By6zGvwf0U2BDyf/bSCue82V2u+FVMGjOFTaa85KNQg5C2wQoPnNjOXVsaihczq TD/Q== X-Google-Smtp-Source: APXvYqw2Uz+wsO3yNwpRHMDLbJirCIxZ4A4X8U6+Fg2LdiPaNY42ayE9pYwjEAVQClZpIkVOBc80qg== X-Received: by 2002:a17:90a:e38f:: with SMTP id b15mr6129518pjz.85.1565141672902; Tue, 06 Aug 2019 18:34:32 -0700 (PDT) Received: from blueforge.nvidia.com (searspoint.nvidia.com. [216.228.112.21]) by smtp.gmail.com with ESMTPSA id u69sm111740800pgu.77.2019.08.06.18.34.31 (version=TLS1_3 cipher=AEAD-AES256-GCM-SHA384 bits=256/256); Tue, 06 Aug 2019 18:34:32 -0700 (PDT) From: john.hubbard@gmail.com X-Google-Original-From: jhubbard@nvidia.com To: Andrew Morton Cc: Christoph Hellwig , Dan Williams , Dave Chinner , Dave Hansen , Ira Weiny , Jan Kara , Jason Gunthorpe , =?utf-8?b?SsOpcsO0?= =?utf-8?b?bWUgR2xpc3Nl?= , LKML , amd-gfx@lists.freedesktop.org, ceph-devel@vger.kernel.org, devel@driverdev.osuosl.org, devel@lists.orangefs.org, dri-devel@lists.freedesktop.org, intel-gfx@lists.freedesktop.org, kvm@vger.kernel.org, linux-arm-kernel@lists.infradead.org, linux-block@vger.kernel.org, linux-crypto@vger.kernel.org, linux-fbdev@vger.kernel.org, linux-fsdevel@vger.kernel.org, linux-media@vger.kernel.org, linux-mm@kvack.org, linux-nfs@vger.kernel.org, linux-rdma@vger.kernel.org, linux-rpi-kernel@lists.infradead.org, linux-xfs@vger.kernel.org, netdev@vger.kernel.org, rds-devel@oss.oracle.com, sparclinux@vger.kernel.org, x86@kernel.org, xen-devel@lists.xenproject.org, John Hubbard , Daniel Black , Matthew Wilcox , Mike Kravetz Subject: [PATCH v3 30/41] mm/madvise.c: convert put_page() to put_user_page*() Date: Tue, 6 Aug 2019 18:33:29 -0700 Message-Id: <20190807013340.9706-31-jhubbard@nvidia.com> X-Mailer: git-send-email 2.22.0 In-Reply-To: <20190807013340.9706-1-jhubbard@nvidia.com> References: <20190807013340.9706-1-jhubbard@nvidia.com> MIME-Version: 1.0 X-NVConfidentiality: public X-Bogosity: Ham, tests=bogofilter, spamicity=0.000000, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: X-Virus-Scanned: ClamAV using ClamSMTP From: John Hubbard For pages that were retained via get_user_pages*(), release those pages via the new put_user_page*() routines, instead of via put_page() or release_pages(). This is part a tree-wide conversion, as described in commit fc1d8e7cca2d ("mm: introduce put_user_page*(), placeholder versions"). Cc: Dan Williams Cc: Daniel Black Cc: Jan Kara Cc: Jérôme Glisse Cc: Matthew Wilcox Cc: Mike Kravetz Signed-off-by: John Hubbard --- mm/madvise.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/mm/madvise.c b/mm/madvise.c index 968df3aa069f..1c6881a761a5 100644 --- a/mm/madvise.c +++ b/mm/madvise.c @@ -672,7 +672,7 @@ static int madvise_inject_error(int behavior, * routine is responsible for pinning the page to prevent it * from being released back to the page allocator. */ - put_page(page); + put_user_page(page); ret = memory_failure(pfn, 0); if (ret) return ret; From patchwork Wed Aug 7 01:33:30 2019 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: john.hubbard@gmail.com X-Patchwork-Id: 11079901 Return-Path: Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org [172.30.200.125]) by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 9353E1398 for ; Wed, 7 Aug 2019 01:35:00 +0000 (UTC) Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 7F3AE26E73 for ; Wed, 7 Aug 2019 01:35:00 +0000 (UTC) Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) id 722782887D; Wed, 7 Aug 2019 01:35:00 +0000 (UTC) X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on pdx-wl-mail.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-3.0 required=2.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,FREEMAIL_FROM,MAILING_LIST_MULTI,RCVD_IN_DNSWL_NONE autolearn=ham version=3.3.1 Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id CAC292887B for ; Wed, 7 Aug 2019 01:34:59 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id CEAE76B0280; Tue, 6 Aug 2019 21:34:36 -0400 (EDT) Delivered-To: linux-mm-outgoing@kvack.org Received: by kanga.kvack.org (Postfix, from userid 40) id C50056B0281; Tue, 6 Aug 2019 21:34:36 -0400 (EDT) X-Original-To: int-list-linux-mm@kvack.org X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id AA2866B0283; Tue, 6 Aug 2019 21:34:36 -0400 (EDT) X-Original-To: linux-mm@kvack.org X-Delivered-To: linux-mm@kvack.org Received: from mail-pf1-f197.google.com (mail-pf1-f197.google.com [209.85.210.197]) by kanga.kvack.org (Postfix) with ESMTP id 6614D6B0280 for ; Tue, 6 Aug 2019 21:34:36 -0400 (EDT) Received: by mail-pf1-f197.google.com with SMTP id 145so57160290pfw.16 for ; Tue, 06 Aug 2019 18:34:36 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:dkim-signature:from:to:cc:subject:date :message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=P44t64b1Yt2CczJo6SOAPYnnEfAXhRMhGjbg0YSdFKY=; b=GWOFLHbaoJZ22AtxK1h/P9xhWpIm5tckt50uTXPKpp5MPNiYWSS99a3RLu7MuAZBIS Z0Gn7fpVmRPyUVojEA3eT0cGqNIT3mxrv+yaSxtAlUWblBJd5g1ZoHmBPiex8xTk69wH KEovVYilKFWs+hSNJdyOFTD5ba9RbLzKYEWRrUIV2kh138sTzS2yvn9hsJFT/RVHPMes OMwsp++cATIoVaOSo2G6gieRuVTCz6a2/wj3hRHPJRe9OFg7f17UJ9YX90n0Vo1T5XIo FXEfXQnowOpglweyUoc2AgT81SW9llMQhtBrYGUR5YQlM9jXtxXsd6IqcrIuaWWK4BhL Nuiw== X-Gm-Message-State: APjAAAW4qSRvRrmCIFFn8LsRHqzitImldtJnWasWX+kMQ9EH8OAVrrDX BqjeKjeT9S3NQsTBmT54s/ztOe7ImP32MUV47rhodB7asLAjuJlmtyyS10oWmiHi+yh8vxwAfq8 Z4leYotqwe6EqMV07wFSCB0/ZWDXp3CGGoWFYxORI50d1h+JO4vmUv0MY93JJQ1gzQw== X-Received: by 2002:a17:90a:24e4:: with SMTP id i91mr6233647pje.9.1565141676089; Tue, 06 Aug 2019 18:34:36 -0700 (PDT) X-Received: by 2002:a17:90a:24e4:: with SMTP id i91mr6233582pje.9.1565141674888; Tue, 06 Aug 2019 18:34:34 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1565141674; cv=none; d=google.com; s=arc-20160816; b=hyBn1H51eVwN5ew+sr+PJaqP5FuxJujeqy2OSsM0xSh6Q5amdKhQI+UW/t8DmVBiu6 C/Q80W4X0nCS1y6PSpXqeQUoSwR3rA6NgmCuJ75ZOA00p9MVFqiN7uF497oWL5FG2kZ/ NpClfqSeKjMpf0qfo2ETzg+fU/t6K0qULQRzSJoXgtimZogUZNM6yiNwgBZfT8FTBys5 QwVWsm4jgMbo1SWqrD1RnJJZukMzyOtgusEUf+BgY0W7NdHNOfYzhvPib4sicTBXc7ng CNkUGl97HlAlxnogBDU4mk72Z672E7PyVo1krmIuZ9tM+/dvSSwEZKXGGeQFYNWRkcmp uxIQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:dkim-signature; bh=P44t64b1Yt2CczJo6SOAPYnnEfAXhRMhGjbg0YSdFKY=; b=I7nqe82UbP5fXFLIFH7wmisERWVmEU6EdT/EAfS9nUjsrNhUpWzm7cvZdS90hfyiqM Oz35CUHCqlZ2iwxYdAYdzq184W706A/Qc5EuEObT9l0WsltzIOtmdmeBGyyQSc56QJXD QhcUJAcHRHC3p0PeQpnYr6NLhJ1VCqFx1Row1B5wPafOx0u1s+dKkK52kdeef/J5nNB4 eGh0QVcNqPAe6hq/5WzvFag6ZSgtYjTfy2hQdWJFymK9/AwBIbQ5+cbBm4oiHbxBsbOr OMApqicSf1y40X2pVCUvAmp9Lly/Bs4AjZ+vjDbZLbhXoB1AxYMK81YbJZ8HQzfRzxAQ bqCA== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@gmail.com header.s=20161025 header.b=oYwU8ETg; spf=pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) smtp.mailfrom=john.hubbard@gmail.com; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com Received: from mail-sor-f65.google.com (mail-sor-f65.google.com. [209.85.220.65]) by mx.google.com with SMTPS id f2sor105961727plj.43.2019.08.06.18.34.34 for (Google Transport Security); Tue, 06 Aug 2019 18:34:34 -0700 (PDT) Received-SPF: pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) client-ip=209.85.220.65; Authentication-Results: mx.google.com; dkim=pass header.i=@gmail.com header.s=20161025 header.b=oYwU8ETg; spf=pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) smtp.mailfrom=john.hubbard@gmail.com; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=P44t64b1Yt2CczJo6SOAPYnnEfAXhRMhGjbg0YSdFKY=; b=oYwU8ETglc6KiHkcA0RyRS5vGqCW2i7AIOfUQ1rGo+vD39eROBW26/892d5mL8jCka 9NN3Xib7WtATsBiYJqkB3ezAv9jDjLgX0Nt2lJwKPO87RMwjfI/ercmqj2pogsz06Wb7 pt7t+tRi22lEyEbjwYG4pvxEn5EP2upJ7sBYXvkRkx1OZr8K8A0zsi1zsXDmxeKjKGdS rd7sOAmNlVKLyRrCXgSP759pVqt58t0Qr3CX/SHM65KMfp9F8GOgkLwibGL9VUlsrg7f RCrbiDazxsGGGqq8tug1r4v+hpbk+DodA1qAwxGhZjgi6TOY5xhcloApNp8UIjMczhiZ 1TFQ== X-Google-Smtp-Source: APXvYqw8+L1VoxRPbf6Y+c4qD8GNaA9eNx8R+zkKMbLiZR/mjctguTvKD53OkN4n/knnADLxacIAYA== X-Received: by 2002:a17:902:7782:: with SMTP id o2mr5960829pll.12.1565141674655; Tue, 06 Aug 2019 18:34:34 -0700 (PDT) Received: from blueforge.nvidia.com (searspoint.nvidia.com. [216.228.112.21]) by smtp.gmail.com with ESMTPSA id u69sm111740800pgu.77.2019.08.06.18.34.32 (version=TLS1_3 cipher=AEAD-AES256-GCM-SHA384 bits=256/256); Tue, 06 Aug 2019 18:34:34 -0700 (PDT) From: john.hubbard@gmail.com X-Google-Original-From: jhubbard@nvidia.com To: Andrew Morton Cc: Christoph Hellwig , Dan Williams , Dave Chinner , Dave Hansen , Ira Weiny , Jan Kara , Jason Gunthorpe , =?utf-8?b?SsOpcsO0?= =?utf-8?b?bWUgR2xpc3Nl?= , LKML , amd-gfx@lists.freedesktop.org, ceph-devel@vger.kernel.org, devel@driverdev.osuosl.org, devel@lists.orangefs.org, dri-devel@lists.freedesktop.org, intel-gfx@lists.freedesktop.org, kvm@vger.kernel.org, linux-arm-kernel@lists.infradead.org, linux-block@vger.kernel.org, linux-crypto@vger.kernel.org, linux-fbdev@vger.kernel.org, linux-fsdevel@vger.kernel.org, linux-media@vger.kernel.org, linux-mm@kvack.org, linux-nfs@vger.kernel.org, linux-rdma@vger.kernel.org, linux-rpi-kernel@lists.infradead.org, linux-xfs@vger.kernel.org, netdev@vger.kernel.org, rds-devel@oss.oracle.com, sparclinux@vger.kernel.org, x86@kernel.org, xen-devel@lists.xenproject.org, John Hubbard , Al Viro , Andrea Arcangeli , Christopher Yeoh , Heiko Carstens , Ingo Molnar , Jann Horn , Lorenzo Stoakes , Mathieu Desnoyers , Mike Rapoport , Rashika Kheria Subject: [PATCH v3 31/41] mm/process_vm_access.c: convert put_page() to put_user_page*() Date: Tue, 6 Aug 2019 18:33:30 -0700 Message-Id: <20190807013340.9706-32-jhubbard@nvidia.com> X-Mailer: git-send-email 2.22.0 In-Reply-To: <20190807013340.9706-1-jhubbard@nvidia.com> References: <20190807013340.9706-1-jhubbard@nvidia.com> MIME-Version: 1.0 X-NVConfidentiality: public X-Bogosity: Ham, tests=bogofilter, spamicity=0.000000, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: X-Virus-Scanned: ClamAV using ClamSMTP From: John Hubbard For pages that were retained via get_user_pages*(), release those pages via the new put_user_page*() routines, instead of via put_page() or release_pages(). This is part a tree-wide conversion, as described in commit fc1d8e7cca2d ("mm: introduce put_user_page*(), placeholder versions"). Cc: Al Viro Cc: Andrea Arcangeli Cc: Christopher Yeoh Cc: Dave Hansen Cc: Heiko Carstens Cc: Ingo Molnar Cc: Jann Horn Cc: Lorenzo Stoakes Cc: Mathieu Desnoyers Cc: Mike Rapoport Cc: Rashika Kheria Signed-off-by: John Hubbard --- mm/process_vm_access.c | 18 +++++++++--------- 1 file changed, 9 insertions(+), 9 deletions(-) diff --git a/mm/process_vm_access.c b/mm/process_vm_access.c index 357aa7bef6c0..4d29d54ec93f 100644 --- a/mm/process_vm_access.c +++ b/mm/process_vm_access.c @@ -96,7 +96,7 @@ static int process_vm_rw_single_vec(unsigned long addr, flags |= FOLL_WRITE; while (!rc && nr_pages && iov_iter_count(iter)) { - int pages = min(nr_pages, max_pages_per_loop); + int pinned_pages = min(nr_pages, max_pages_per_loop); int locked = 1; size_t bytes; @@ -106,14 +106,15 @@ static int process_vm_rw_single_vec(unsigned long addr, * current/current->mm */ down_read(&mm->mmap_sem); - pages = get_user_pages_remote(task, mm, pa, pages, flags, - process_pages, NULL, &locked); + pinned_pages = get_user_pages_remote(task, mm, pa, pinned_pages, + flags, process_pages, NULL, + &locked); if (locked) up_read(&mm->mmap_sem); - if (pages <= 0) + if (pinned_pages <= 0) return -EFAULT; - bytes = pages * PAGE_SIZE - start_offset; + bytes = pinned_pages * PAGE_SIZE - start_offset; if (bytes > len) bytes = len; @@ -122,10 +123,9 @@ static int process_vm_rw_single_vec(unsigned long addr, vm_write); len -= bytes; start_offset = 0; - nr_pages -= pages; - pa += pages * PAGE_SIZE; - while (pages) - put_page(process_pages[--pages]); + nr_pages -= pinned_pages; + pa += pinned_pages * PAGE_SIZE; + put_user_pages(process_pages, pinned_pages); } return rc; From patchwork Wed Aug 7 01:33:31 2019 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: john.hubbard@gmail.com X-Patchwork-Id: 11079905 Return-Path: Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org [172.30.200.125]) by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id C51FD13AC for ; Wed, 7 Aug 2019 01:35:03 +0000 (UTC) Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id B2D2C26E73 for ; Wed, 7 Aug 2019 01:35:03 +0000 (UTC) Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) id A3BAC28913; Wed, 7 Aug 2019 01:35:03 +0000 (UTC) X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on pdx-wl-mail.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-3.0 required=2.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,FREEMAIL_FROM,MAILING_LIST_MULTI,RCVD_IN_DNSWL_NONE autolearn=unavailable version=3.3.1 Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id E1FBF2888B for ; Wed, 7 Aug 2019 01:35:01 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id 43CF16B0281; Tue, 6 Aug 2019 21:34:38 -0400 (EDT) Delivered-To: linux-mm-outgoing@kvack.org Received: by kanga.kvack.org (Postfix, from userid 40) id 39BD56B0283; Tue, 6 Aug 2019 21:34:38 -0400 (EDT) X-Original-To: int-list-linux-mm@kvack.org X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id 1309B6B0284; Tue, 6 Aug 2019 21:34:38 -0400 (EDT) X-Original-To: linux-mm@kvack.org X-Delivered-To: linux-mm@kvack.org Received: from mail-pf1-f197.google.com (mail-pf1-f197.google.com [209.85.210.197]) by kanga.kvack.org (Postfix) with ESMTP id CC6706B0281 for ; Tue, 6 Aug 2019 21:34:37 -0400 (EDT) Received: by mail-pf1-f197.google.com with SMTP id e25so57211872pfn.5 for ; Tue, 06 Aug 2019 18:34:37 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:dkim-signature:from:to:cc:subject:date :message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=4iYkOl3aeyTERThJenFq1/3UwJx4Onl0nTT+k7YLDaI=; b=UDvXF0rtLhcsPfvx+GCZmtJOWx5wp7AH3aXsQv6i59Qg5WojlqHPkJ+KNl6bvSqPI1 FcMoEXybuxa4pOm3l2VYuQyn1UwwcLhRJ1SBPGI+Q5oYjen7aPqaqSjkQli4CdFGlOp6 q0gI6GmNXn+mtcuKork6+GYHl4zQg6BjauAMeaPPtyPE4w11m5HIsBqb3bHBPnKmSsqc IDa/a/UOyzYLa0R7ONwV2kkz+JAgSkgtSmo9R5fX9Yqp81bExqq3gZUnA3SvZnd6U41F woN6gNFK2+Kxu23x8s5TgN6oV/tM1JqIo3nleSWFcZno+6Ezmy1fmS28A0rElzBLTDdW XFNg== X-Gm-Message-State: APjAAAUrEFy0hnZMPngBBUt256o7Y+r8CHdHUV79XBwCb7zoFy2ud2ey AqtPvn9qb6jfByCsblEP1OMYRpOvIMDkBjI0mdKbr73786FB4g37yMc6/ujxS1xc/cTQFhFkBDe pF6j5u4ViRBxOe1Lu6yySqXbwcsdEsmHtGRfcDSZCY8ZChjVxJBmP5CBdaVy6xTgV/w== X-Received: by 2002:a65:60d3:: with SMTP id r19mr5595689pgv.91.1565141677410; Tue, 06 Aug 2019 18:34:37 -0700 (PDT) X-Received: by 2002:a65:60d3:: with SMTP id r19mr5595643pgv.91.1565141676503; Tue, 06 Aug 2019 18:34:36 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1565141676; cv=none; d=google.com; s=arc-20160816; b=RyFTaBmPjDVtDI+nOt7BZHlx7tLk7/Exyqr/jAGNjXJnSQDNVkc6BGD6uXAZSPQPDr JF7esIbcwxn7OytSGydEmyS042mrKcDPgisQ/xb/r/llKKLapAwimyfVhV3KH0CB8dHt jBF4qp7PS+FzOmnBH2ZFowBs+QO6C7qZx/1SBzzaI/HZIiXpd3e5FIZn9PppEu7O+/7k hP22nENegv1kGBWq/9qxg30pcKUu+FsNkz95gyZrxpEjntWPi0dxv5ASmEsBw5xUyLwl a1BuTcTjDLtqfvn+cDwpz5vw+s5y9G/wBdRtUK+i417lZoncjAeVLgz3Vow9MrWI7nOb 2yXA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:dkim-signature; bh=4iYkOl3aeyTERThJenFq1/3UwJx4Onl0nTT+k7YLDaI=; b=oFpnu/w04sTQmFHGDAWE1vPMd5/LRHCJqqRUDvHEPz1XrEgLD5JIJTLKjHehiFLeQV e6EqbN7AfVeyvBOVI1Zqbc4zEVWCxr35sQHvjb83K9MvG8NVOR2NC2LZJ+oL7+U181JT qtDCizdcTOYkNbIImyT6CwRnLEKaB9nVOkR30ueSJxqNMUEvuec1am6WC5V/vR+CsICO e4ov73E3otHagBCbbD2qh8Vui84udgJ3TyeopNaZcYH1q2Gg+qzkL201QD+sO9SXx02s Yiz+2+XR2K+90d8Rme8SQmU+SEkWWnvhiadKwPcM0IpYVMRNc5u5k4O+4BZlL1BF/ec2 OTEA== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@gmail.com header.s=20161025 header.b="fg/Pfm4b"; spf=pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) smtp.mailfrom=john.hubbard@gmail.com; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com Received: from mail-sor-f65.google.com (mail-sor-f65.google.com. [209.85.220.65]) by mx.google.com with SMTPS id t69sor26384543pjb.5.2019.08.06.18.34.36 for (Google Transport Security); Tue, 06 Aug 2019 18:34:36 -0700 (PDT) Received-SPF: pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) client-ip=209.85.220.65; Authentication-Results: mx.google.com; dkim=pass header.i=@gmail.com header.s=20161025 header.b="fg/Pfm4b"; spf=pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) smtp.mailfrom=john.hubbard@gmail.com; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=4iYkOl3aeyTERThJenFq1/3UwJx4Onl0nTT+k7YLDaI=; b=fg/Pfm4bbVSmVcCrQT7+5JHEhqSFsHPgOaHWfBPnZWxRApjKfb4cb3kH5stgfnMMig zbelcrPsCI0tI4xwfOZRnckTrTKeUm3wG0kqfTVOMRYMB6MvjyF1Rql1N0HWLaZIzEfM iWdx9yjCpgBpQS5lPDIGFaAFICDzqEqnoV9x5MiP1hBYLTSZ4ogFH5QAAV9Yz6tw/8b2 ZykLmdq9ZFns/SDVctWkjbZ0w3aCcCbjN/JvbQSxSyp41bzHjOAMChIKQXNa4QdCxgL9 jwRKUeEurDeq/o0JqzXeiTfFAPo9oNntq7QpxEmENoOSeaVMGgE1SeT20aw5cXMwj05c mafQ== X-Google-Smtp-Source: APXvYqyxpq50qUVkp6HWZCQLNWkEvhnyucBHKSZoboyNMe/1/wbJw75uRBEC9F8SIFpx6GEidj30Zg== X-Received: by 2002:a17:90a:de02:: with SMTP id m2mr6000462pjv.18.1565141676262; Tue, 06 Aug 2019 18:34:36 -0700 (PDT) Received: from blueforge.nvidia.com (searspoint.nvidia.com. [216.228.112.21]) by smtp.gmail.com with ESMTPSA id u69sm111740800pgu.77.2019.08.06.18.34.34 (version=TLS1_3 cipher=AEAD-AES256-GCM-SHA384 bits=256/256); Tue, 06 Aug 2019 18:34:35 -0700 (PDT) From: john.hubbard@gmail.com X-Google-Original-From: jhubbard@nvidia.com To: Andrew Morton Cc: Christoph Hellwig , Dan Williams , Dave Chinner , Dave Hansen , Ira Weiny , Jan Kara , Jason Gunthorpe , =?utf-8?b?SsOpcsO0?= =?utf-8?b?bWUgR2xpc3Nl?= , LKML , amd-gfx@lists.freedesktop.org, ceph-devel@vger.kernel.org, devel@driverdev.osuosl.org, devel@lists.orangefs.org, dri-devel@lists.freedesktop.org, intel-gfx@lists.freedesktop.org, kvm@vger.kernel.org, linux-arm-kernel@lists.infradead.org, linux-block@vger.kernel.org, linux-crypto@vger.kernel.org, linux-fbdev@vger.kernel.org, linux-fsdevel@vger.kernel.org, linux-media@vger.kernel.org, linux-mm@kvack.org, linux-nfs@vger.kernel.org, linux-rdma@vger.kernel.org, linux-rpi-kernel@lists.infradead.org, linux-xfs@vger.kernel.org, netdev@vger.kernel.org, rds-devel@oss.oracle.com, sparclinux@vger.kernel.org, x86@kernel.org, xen-devel@lists.xenproject.org, John Hubbard , Herbert Xu , "David S . Miller" Subject: [PATCH v3 32/41] crypt: convert put_page() to put_user_page*() Date: Tue, 6 Aug 2019 18:33:31 -0700 Message-Id: <20190807013340.9706-33-jhubbard@nvidia.com> X-Mailer: git-send-email 2.22.0 In-Reply-To: <20190807013340.9706-1-jhubbard@nvidia.com> References: <20190807013340.9706-1-jhubbard@nvidia.com> MIME-Version: 1.0 X-NVConfidentiality: public X-Bogosity: Ham, tests=bogofilter, spamicity=0.000000, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: X-Virus-Scanned: ClamAV using ClamSMTP From: John Hubbard For pages that were retained via get_user_pages*(), release those pages via the new put_user_page*() routines, instead of via put_page() or release_pages(). This is part a tree-wide conversion, as described in commit fc1d8e7cca2d ("mm: introduce put_user_page*(), placeholder versions"). Cc: Herbert Xu Cc: David S. Miller Cc: linux-crypto@vger.kernel.org Signed-off-by: John Hubbard --- crypto/af_alg.c | 7 ++----- 1 file changed, 2 insertions(+), 5 deletions(-) diff --git a/crypto/af_alg.c b/crypto/af_alg.c index 879cf23f7489..edd358ea64da 100644 --- a/crypto/af_alg.c +++ b/crypto/af_alg.c @@ -428,10 +428,7 @@ static void af_alg_link_sg(struct af_alg_sgl *sgl_prev, void af_alg_free_sg(struct af_alg_sgl *sgl) { - int i; - - for (i = 0; i < sgl->npages; i++) - put_page(sgl->pages[i]); + put_user_pages(sgl->pages, sgl->npages); } EXPORT_SYMBOL_GPL(af_alg_free_sg); @@ -668,7 +665,7 @@ static void af_alg_free_areq_sgls(struct af_alg_async_req *areq) for_each_sg(tsgl, sg, areq->tsgl_entries, i) { if (!sg_page(sg)) continue; - put_page(sg_page(sg)); + put_user_page(sg_page(sg)); } sock_kfree_s(sk, tsgl, areq->tsgl_entries * sizeof(*tsgl)); From patchwork Wed Aug 7 01:33:32 2019 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: john.hubbard@gmail.com X-Patchwork-Id: 11079911 Return-Path: Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org [172.30.200.125]) by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id CDCBC1399 for ; Wed, 7 Aug 2019 01:35:04 +0000 (UTC) Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id BEB7326E73 for ; Wed, 7 Aug 2019 01:35:04 +0000 (UTC) Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) id B206D28913; Wed, 7 Aug 2019 01:35:04 +0000 (UTC) X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on pdx-wl-mail.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-3.0 required=2.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,FREEMAIL_FROM,MAILING_LIST_MULTI,RCVD_IN_DNSWL_NONE autolearn=unavailable version=3.3.1 Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 4697C26E73 for ; Wed, 7 Aug 2019 01:35:04 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id 6342C6B0283; Tue, 6 Aug 2019 21:34:39 -0400 (EDT) Delivered-To: linux-mm-outgoing@kvack.org Received: by kanga.kvack.org (Postfix, from userid 40) id 5969D6B0285; Tue, 6 Aug 2019 21:34:39 -0400 (EDT) X-Original-To: int-list-linux-mm@kvack.org X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id 3C6A56B0286; Tue, 6 Aug 2019 21:34:39 -0400 (EDT) X-Original-To: linux-mm@kvack.org X-Delivered-To: linux-mm@kvack.org Received: from mail-pg1-f199.google.com (mail-pg1-f199.google.com [209.85.215.199]) by kanga.kvack.org (Postfix) with ESMTP id EBA8B6B0283 for ; Tue, 6 Aug 2019 21:34:38 -0400 (EDT) Received: by mail-pg1-f199.google.com with SMTP id l11so34611346pgc.14 for ; Tue, 06 Aug 2019 18:34:38 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:dkim-signature:from:to:cc:subject:date :message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=66nLgLSrAAtLnk7heFQOXwTIycZbzywZGh2gpdUQtHA=; b=bg2o2oC6zNeYIQxZpa+aytXAVRBVDS8JlS/47ZohBb6g3DKRJchG5XtOSFt7NCESWs L4zNsikEoc90oMObfBg0dZNpFesFWhgu3VAtVDs1eHC56IKY/YQCfp5dGC7a+PZqe44z PBE2U5zPucFGjY/D2C4KdR/p7glSAdIBQ5omXtXoInADntRe+jCx2bTZRNS3E0bgh+k2 EexpBQHgdHaeAdv74jlA00UT1plog4E+KkX2eRkNIAq7USvEZ+xZOl1qhhQBg0fHC4L3 5BcH5J2h2h3nuwEi/FjH7xNA4aA/089Njy+rjY9Q4iyNyCH9nKhxWOCdPQYl9diZii4M wzCw== X-Gm-Message-State: APjAAAWK3w0JYutFD8pDfACRLO38pZM5L/ztb1uhigSITTmQvQ5JGNvo JDZEo6kw1Phevg8zvCxWj0EKcbi1zsVyckvwhkgjfDYqc3Gpr2pYg6s9Q9MGojru/4hFqfKs2UT DD/K/PlLKS9JU8U38sQQiugojgC/Vv6seVdTUk5StUcVi0mPE7S2OVAbTt5hTIeLUDg== X-Received: by 2002:a17:90a:b903:: with SMTP id p3mr5869463pjr.79.1565141678635; Tue, 06 Aug 2019 18:34:38 -0700 (PDT) X-Received: by 2002:a17:90a:b903:: with SMTP id p3mr5869432pjr.79.1565141678007; Tue, 06 Aug 2019 18:34:38 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1565141678; cv=none; d=google.com; s=arc-20160816; b=u3L4WKxOA/aoytEUeEP+TZZwTb2xLckao9jxnO2/mr2JnV74lC4Ga00dE3/+spy/UN rngQ0nWd7UCPRBlU4l1z5H0KN3axtmlNQEymPg3rgHw1b1B4eftZURm/yTZHjQpQ1V8w rAjmHeP9kiI3Z3ngVgl6rC1f512g3wHBSo13x7bItvVXiekGrmuG9VlxWjAoN8PATp4P 0LDHRc5pwtTNZQ0vL6JcqyBbIZDWVItURjpWh1jGUbYHbyBbbKlTfpX6T30XOCY/rfau 5RSSK6hQgAjOqjdBGrOVRX37xsZQtHm2woHvoycfNjp2K5QpWJvLj9P8Kv07F9lpdNJ+ B13g== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:dkim-signature; bh=66nLgLSrAAtLnk7heFQOXwTIycZbzywZGh2gpdUQtHA=; b=W1RP7JeK/d0ikrKg6ZSpS5+ZWVI7DmJrO0Pxjk3myu0PmRRcr/F42Yl9g6TzV+dbv5 hqquPmVbIdLsoEFfZDNx0pl29mIaJWV3W4tQzBoYx3jQAWH9ulRHkUO+d72My98L5oD6 rFvHrXPLpVaWlsorrcuGQUjHoXQ0VByY4XEFk6ewDmImQJFJBA5LpcEngCwMjGhek2a+ iEroXi+o+JM5Xs6JuswyRCitJgIA5pNkB8oaF201gn1g0wKiGPbKflajRB+pKz3guAKM QTiKo3ywb9uYMaqT+vC8WOTldwOHkU/da4XxisFtV9NKZIGGYNydgFz+z3ARehcHlXof r0gQ== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@gmail.com header.s=20161025 header.b=hGadGekT; spf=pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) smtp.mailfrom=john.hubbard@gmail.com; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com Received: from mail-sor-f65.google.com (mail-sor-f65.google.com. [209.85.220.65]) by mx.google.com with SMTPS id z23sor70193873pfn.3.2019.08.06.18.34.37 for (Google Transport Security); Tue, 06 Aug 2019 18:34:37 -0700 (PDT) Received-SPF: pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) client-ip=209.85.220.65; Authentication-Results: mx.google.com; dkim=pass header.i=@gmail.com header.s=20161025 header.b=hGadGekT; spf=pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) smtp.mailfrom=john.hubbard@gmail.com; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=66nLgLSrAAtLnk7heFQOXwTIycZbzywZGh2gpdUQtHA=; b=hGadGekT36tWWF2x+rPXatg5Phju1cJkPhVohpTnvU9xcLgSYz3c/H9JfBuvb/eqpQ gJm9ULhd1h25PBFy4ZlpC+tAGAEAzuKiPxwK1X6/dMDelBe1FYe+sUe691h23Hpm09qn NtkXw7G9BBhwySB0UzQpKOHO5RlAvdX8JQycevy+XDQPWxcX8dLLfHqYFlfiIf28POCQ XQLWbzezNK3qTnHI7eGrMbtyoSKY/W2T3jkcfT5nC0QYcZ+CMjkTw7ZL3pOdyAZGwJLx tXBADMMsq1ukRK67JdNPKq0uGvf0IBEzyL0wmcyHhzZLuqxNXwAHA+z0PFrP2wNDYOQy 6sYA== X-Google-Smtp-Source: APXvYqxVqy6uPNA5pMhiCuVlDYKPDVYd5IZkwA2Cp9U8q1WFZ9BX6VmEjp+QCN9e6zqU7bkXXXxyWA== X-Received: by 2002:aa7:9197:: with SMTP id x23mr6650509pfa.95.1565141677758; Tue, 06 Aug 2019 18:34:37 -0700 (PDT) Received: from blueforge.nvidia.com (searspoint.nvidia.com. [216.228.112.21]) by smtp.gmail.com with ESMTPSA id u69sm111740800pgu.77.2019.08.06.18.34.36 (version=TLS1_3 cipher=AEAD-AES256-GCM-SHA384 bits=256/256); Tue, 06 Aug 2019 18:34:37 -0700 (PDT) From: john.hubbard@gmail.com X-Google-Original-From: jhubbard@nvidia.com To: Andrew Morton Cc: Christoph Hellwig , Dan Williams , Dave Chinner , Dave Hansen , Ira Weiny , Jan Kara , Jason Gunthorpe , =?utf-8?b?SsOpcsO0?= =?utf-8?b?bWUgR2xpc3Nl?= , LKML , amd-gfx@lists.freedesktop.org, ceph-devel@vger.kernel.org, devel@driverdev.osuosl.org, devel@lists.orangefs.org, dri-devel@lists.freedesktop.org, intel-gfx@lists.freedesktop.org, kvm@vger.kernel.org, linux-arm-kernel@lists.infradead.org, linux-block@vger.kernel.org, linux-crypto@vger.kernel.org, linux-fbdev@vger.kernel.org, linux-fsdevel@vger.kernel.org, linux-media@vger.kernel.org, linux-mm@kvack.org, linux-nfs@vger.kernel.org, linux-rdma@vger.kernel.org, linux-rpi-kernel@lists.infradead.org, linux-xfs@vger.kernel.org, netdev@vger.kernel.org, rds-devel@oss.oracle.com, sparclinux@vger.kernel.org, x86@kernel.org, xen-devel@lists.xenproject.org, John Hubbard , Calum Mackay , Trond Myklebust , Anna Schumaker Subject: [PATCH v3 33/41] fs/nfs: convert put_page() to put_user_page*() Date: Tue, 6 Aug 2019 18:33:32 -0700 Message-Id: <20190807013340.9706-34-jhubbard@nvidia.com> X-Mailer: git-send-email 2.22.0 In-Reply-To: <20190807013340.9706-1-jhubbard@nvidia.com> References: <20190807013340.9706-1-jhubbard@nvidia.com> MIME-Version: 1.0 X-NVConfidentiality: public X-Bogosity: Ham, tests=bogofilter, spamicity=0.000000, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: X-Virus-Scanned: ClamAV using ClamSMTP From: John Hubbard For pages that were retained via get_user_pages*(), release those pages via the new put_user_page*() routines, instead of via put_page() or release_pages(). This is part a tree-wide conversion, as described in commit fc1d8e7cca2d ("mm: introduce put_user_page*(), placeholder versions"). Reviewed-by: Calum Mackay Cc: Trond Myklebust Cc: Anna Schumaker Cc: linux-nfs@vger.kernel.org Signed-off-by: John Hubbard --- fs/nfs/direct.c | 11 ++--------- 1 file changed, 2 insertions(+), 9 deletions(-) diff --git a/fs/nfs/direct.c b/fs/nfs/direct.c index 0cb442406168..c0c1b9f2c069 100644 --- a/fs/nfs/direct.c +++ b/fs/nfs/direct.c @@ -276,13 +276,6 @@ ssize_t nfs_direct_IO(struct kiocb *iocb, struct iov_iter *iter) return nfs_file_direct_write(iocb, iter); } -static void nfs_direct_release_pages(struct page **pages, unsigned int npages) -{ - unsigned int i; - for (i = 0; i < npages; i++) - put_page(pages[i]); -} - void nfs_init_cinfo_from_dreq(struct nfs_commit_info *cinfo, struct nfs_direct_req *dreq) { @@ -512,7 +505,7 @@ static ssize_t nfs_direct_read_schedule_iovec(struct nfs_direct_req *dreq, pos += req_len; dreq->bytes_left -= req_len; } - nfs_direct_release_pages(pagevec, npages); + put_user_pages(pagevec, npages); kvfree(pagevec); if (result < 0) break; @@ -935,7 +928,7 @@ static ssize_t nfs_direct_write_schedule_iovec(struct nfs_direct_req *dreq, pos += req_len; dreq->bytes_left -= req_len; } - nfs_direct_release_pages(pagevec, npages); + put_user_pages(pagevec, npages); kvfree(pagevec); if (result < 0) break; From patchwork Wed Aug 7 01:33:33 2019 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: john.hubbard@gmail.com X-Patchwork-Id: 11079921 Return-Path: Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org [172.30.200.125]) by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 2545A13AC for ; Wed, 7 Aug 2019 01:35:07 +0000 (UTC) Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 1391A26E73 for ; Wed, 7 Aug 2019 01:35:07 +0000 (UTC) Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) id 074F32887B; Wed, 7 Aug 2019 01:35:07 +0000 (UTC) X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on pdx-wl-mail.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-3.0 required=2.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,FREEMAIL_FROM,MAILING_LIST_MULTI,RCVD_IN_DNSWL_NONE autolearn=ham version=3.3.1 Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 7CFF628893 for ; Wed, 7 Aug 2019 01:35:06 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id 12C0B6B0285; Tue, 6 Aug 2019 21:34:41 -0400 (EDT) Delivered-To: linux-mm-outgoing@kvack.org Received: by kanga.kvack.org (Postfix, from userid 40) id 0B8A86B0286; Tue, 6 Aug 2019 21:34:40 -0400 (EDT) X-Original-To: int-list-linux-mm@kvack.org X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id E2D816B0287; Tue, 6 Aug 2019 21:34:40 -0400 (EDT) X-Original-To: linux-mm@kvack.org X-Delivered-To: linux-mm@kvack.org Received: from mail-pg1-f198.google.com (mail-pg1-f198.google.com [209.85.215.198]) by kanga.kvack.org (Postfix) with ESMTP id 9AB466B0285 for ; Tue, 6 Aug 2019 21:34:40 -0400 (EDT) Received: by mail-pg1-f198.google.com with SMTP id w5so56029579pgs.5 for ; Tue, 06 Aug 2019 18:34:40 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:dkim-signature:from:to:cc:subject:date :message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=46lxAY1z81U+mrrESVpVIrQ+fWJc6iHl4OExj8KwBEA=; b=gISuvrIA1Ne10hHnJmD9dYJLL0kD9GNduwsatAXeDprN2B41dYEf5ijDZrLfNpAtmB AeN41zR9Lm3XFUHYOY1Q9g1eYiIQH44LkywDYIv7vUL4bcu3cL9OX0F5eZ4NEAeUYPBM 0O/Jv2PdzHi4bMhDBhCyOzUtcKJW9lusfmCMaEAH6sKQMqBNSCvBLA4OLmVVuZ2LGI89 bjqIw3P/Eh6aIUNkLOR+vpEgEBuXnh91yyujBIc1MFIul5gseHEPt3GJVZY0pHwT6E8n X4OkmGLvGzBfdbcbkreyrbSUzNhbCRyjcHUDr8eirOH1j5Z1rQCudhbdXrCT9WIvtqnP l0og== X-Gm-Message-State: APjAAAVMe9SETgTXU57pJTnGaDZUu4GznafWh2DI5rja2d/WvwkXM8UR Uj8+St2LXaY4r5YwLY7kueu4jhTjOqGa1OU6AqL8Thr8Ylhc3AhWJScFoxl9rt79Jquo6byqp8T mpgfyJeSMQ451PeIMdslk+kgpDr51JX37RuzzFRH6HVi6rttB5OFK9TX47deUfUvaSA== X-Received: by 2002:a63:607:: with SMTP id 7mr5523287pgg.240.1565141680218; Tue, 06 Aug 2019 18:34:40 -0700 (PDT) X-Received: by 2002:a63:607:: with SMTP id 7mr5523258pgg.240.1565141679498; Tue, 06 Aug 2019 18:34:39 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1565141679; cv=none; d=google.com; s=arc-20160816; b=fjoh6dfhf+zsUL/R59WjEvbpUioEjHyiJVg0+FDAeK36unJUbTePtwea/hzhVxnRXt cSrsm2o3+oKV1CfvYK0luwxc9ePwFXnq6EHevKiBD0v07+m4LnJDYbH1+CeUQ1HlQVa/ a/+nJuvyeOuLP6Mcuua1VH5Vt+L6HqsoULhINY4EODKi3kT0wMdgt3zvSaJXMSsVIj+z Vgy+TBfOiE2pFyXi7odMxm3NFbjdaraYk+yFZqe+3qrzpuk+JbLuBVJd4RSb/pce8Z6n jVwKxlAZCHeOEfGiejhD+CmlKnVu743+WvjCv9ObrRyTzIb8rn/2R9+9tGtdBui92F5C WBfA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:dkim-signature; bh=46lxAY1z81U+mrrESVpVIrQ+fWJc6iHl4OExj8KwBEA=; b=DKHKaq6NFr+/iroL8CcIivbiWQ1MdcYe+HPaqS+2nLO+cNxSSrKtRtmFn+UTiBuHAG wMIsxsxDD1wXXMD1CeK+ZyryfWg0oIU5+iealHasxsMP78wrUWj0SHUw+hQcP8m9BHfw ZNCBKw5FxvBswI37fqn1+s/rPYSsy52Dp2VsSdr5/GORpAUyEZioNOD9tvHN13IDvHNc 92X2hA7tHoZUHdw1eAh3KCN47rlmL8AlL9Bm/EdkMsBQ1DAX1cVPTBYzJYWaeK+cot5g NvopUUYps25UoqKasQV+M1dsh6k53p6tNwJ6STsXU4fDvCDzP/i0qA3j7SYkEAOJqB4I Vtlw== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@gmail.com header.s=20161025 header.b=WuyyNqtp; spf=pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) smtp.mailfrom=john.hubbard@gmail.com; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com Received: from mail-sor-f65.google.com (mail-sor-f65.google.com. [209.85.220.65]) by mx.google.com with SMTPS id bj2sor105774840plb.52.2019.08.06.18.34.39 for (Google Transport Security); Tue, 06 Aug 2019 18:34:39 -0700 (PDT) Received-SPF: pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) client-ip=209.85.220.65; Authentication-Results: mx.google.com; dkim=pass header.i=@gmail.com header.s=20161025 header.b=WuyyNqtp; spf=pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) smtp.mailfrom=john.hubbard@gmail.com; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=46lxAY1z81U+mrrESVpVIrQ+fWJc6iHl4OExj8KwBEA=; b=WuyyNqtpvvlvZwulsOSyl6jjDfFZFL7/Zx5rMnqGOdxDRsEuGcdgN1IewvAvlX+Ui3 X7btLnm2F40F8RrpBhgVrMU3HOKje9DtE5nK+fpNzyjny+e0S7JZDS2kjkLoxOZDXhQl 8/grXg9y3uP/GW5F5PAwd4bWzrVFH3BCp78Eig9BKFd6aIXye5gDuBBhD5viuX1OApXQ 9VIP+L4AUKM2VFr2nldHjLjmSVNA49QX09uR5xAkxNN9xQUujG5Q/Q0AKTjDZbsxdlOq g4tQx0EnIYd52Zy5p9V4faNYnaj9xyaWhFJDGaxmSVhObIkgzad4uex02Ars3KOUlzef YWIw== X-Google-Smtp-Source: APXvYqxeu3U+gXlTZOXb8hdX/T/5F9QSVWlhZwpRfNn+ISG+GmBUrBJWAvgFajanndvmV9JUd/JHZg== X-Received: by 2002:a17:902:a606:: with SMTP id u6mr5434497plq.275.1565141679262; Tue, 06 Aug 2019 18:34:39 -0700 (PDT) Received: from blueforge.nvidia.com (searspoint.nvidia.com. [216.228.112.21]) by smtp.gmail.com with ESMTPSA id u69sm111740800pgu.77.2019.08.06.18.34.37 (version=TLS1_3 cipher=AEAD-AES256-GCM-SHA384 bits=256/256); Tue, 06 Aug 2019 18:34:38 -0700 (PDT) From: john.hubbard@gmail.com X-Google-Original-From: jhubbard@nvidia.com To: Andrew Morton Cc: Christoph Hellwig , Dan Williams , Dave Chinner , Dave Hansen , Ira Weiny , Jan Kara , Jason Gunthorpe , =?utf-8?b?SsOpcsO0?= =?utf-8?b?bWUgR2xpc3Nl?= , LKML , amd-gfx@lists.freedesktop.org, ceph-devel@vger.kernel.org, devel@driverdev.osuosl.org, devel@lists.orangefs.org, dri-devel@lists.freedesktop.org, intel-gfx@lists.freedesktop.org, kvm@vger.kernel.org, linux-arm-kernel@lists.infradead.org, linux-block@vger.kernel.org, linux-crypto@vger.kernel.org, linux-fbdev@vger.kernel.org, linux-fsdevel@vger.kernel.org, linux-media@vger.kernel.org, linux-mm@kvack.org, linux-nfs@vger.kernel.org, linux-rdma@vger.kernel.org, linux-rpi-kernel@lists.infradead.org, linux-xfs@vger.kernel.org, netdev@vger.kernel.org, rds-devel@oss.oracle.com, sparclinux@vger.kernel.org, x86@kernel.org, xen-devel@lists.xenproject.org, John Hubbard , Greg Kroah-Hartman , Roman Kiryanov Subject: [PATCH v3 34/41] goldfish_pipe: convert put_page() to put_user_page*() Date: Tue, 6 Aug 2019 18:33:33 -0700 Message-Id: <20190807013340.9706-35-jhubbard@nvidia.com> X-Mailer: git-send-email 2.22.0 In-Reply-To: <20190807013340.9706-1-jhubbard@nvidia.com> References: <20190807013340.9706-1-jhubbard@nvidia.com> MIME-Version: 1.0 X-NVConfidentiality: public X-Bogosity: Ham, tests=bogofilter, spamicity=0.000000, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: X-Virus-Scanned: ClamAV using ClamSMTP From: John Hubbard For pages that were retained via get_user_pages*(), release those pages via the new put_user_page*() routines, instead of via put_page() or release_pages(). This is part a tree-wide conversion, as described in commit fc1d8e7cca2d ("mm: introduce put_user_page*(), placeholder versions"). Note that this effectively changes the code's behavior in qp_release_pages(): it now ultimately calls set_page_dirty_lock(), instead of set_page_dirty(). This is probably more accurate. As Christoph Hellwig put it, "set_page_dirty() is only safe if we are dealing with a file backed page where we have reference on the inode it hangs off." [1] [1] https://lore.kernel.org/r/20190723153640.GB720@lst.de Cc: Greg Kroah-Hartman Cc: Roman Kiryanov Signed-off-by: John Hubbard --- drivers/platform/goldfish/goldfish_pipe.c | 9 +++------ 1 file changed, 3 insertions(+), 6 deletions(-) diff --git a/drivers/platform/goldfish/goldfish_pipe.c b/drivers/platform/goldfish/goldfish_pipe.c index cef0133aa47a..2bd21020e288 100644 --- a/drivers/platform/goldfish/goldfish_pipe.c +++ b/drivers/platform/goldfish/goldfish_pipe.c @@ -288,15 +288,12 @@ static int pin_user_pages(unsigned long first_page, static void release_user_pages(struct page **pages, int pages_count, int is_write, s32 consumed_size) { - int i; + bool dirty = !is_write && consumed_size > 0; - for (i = 0; i < pages_count; i++) { - if (!is_write && consumed_size > 0) - set_page_dirty(pages[i]); - put_page(pages[i]); - } + put_user_pages_dirty_lock(pages, pages_count, dirty); } + /* Populate the call parameters, merging adjacent pages together */ static void populate_rw_params(struct page **pages, int pages_count, From patchwork Wed Aug 7 01:33:34 2019 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: john.hubbard@gmail.com X-Patchwork-Id: 11079925 Return-Path: Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org [172.30.200.125]) by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 53EDF13AC for ; Wed, 7 Aug 2019 01:35:09 +0000 (UTC) Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 4233126E73 for ; Wed, 7 Aug 2019 01:35:09 +0000 (UTC) Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) id 360D62888B; Wed, 7 Aug 2019 01:35:09 +0000 (UTC) X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on pdx-wl-mail.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-3.0 required=2.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,FREEMAIL_FROM,MAILING_LIST_MULTI,RCVD_IN_DNSWL_NONE autolearn=ham version=3.3.1 Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id AD8B12887B for ; Wed, 7 Aug 2019 01:35:08 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id A05476B0287; Tue, 6 Aug 2019 21:34:42 -0400 (EDT) Delivered-To: linux-mm-outgoing@kvack.org Received: by kanga.kvack.org (Postfix, from userid 40) id 91D006B0288; Tue, 6 Aug 2019 21:34:42 -0400 (EDT) X-Original-To: int-list-linux-mm@kvack.org X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id 7951A6B0289; Tue, 6 Aug 2019 21:34:42 -0400 (EDT) X-Original-To: linux-mm@kvack.org X-Delivered-To: linux-mm@kvack.org Received: from mail-pl1-f198.google.com (mail-pl1-f198.google.com [209.85.214.198]) by kanga.kvack.org (Postfix) with ESMTP id 2C2ED6B0287 for ; Tue, 6 Aug 2019 21:34:42 -0400 (EDT) Received: by mail-pl1-f198.google.com with SMTP id 71so49429281pld.1 for ; Tue, 06 Aug 2019 18:34:42 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:dkim-signature:from:to:cc:subject:date :message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=rv0dCo+fqAQ13SgPxACDlFOa16RsKjSPlFe+eBoZNRU=; b=aXIuP5/U3BnsBPDZKKKZ5MsNh7jYOO8qhSB4KuN4Lmk6crwpxT7gFFTUlx03E9eS9j DWReu6YtbmOAf5wl+tE7BY2agYPSJmA/73Y38xFAyUmtNM9YteseS1z51S4uMcsXyIRs 9mqbxk0YKdP9cRVvdR8AqVwy5fOZOQ/kdg8nRmMp5LkRPnbKmCk40X5ADhYD8HNoKgNB OzSS5V64LKxpZbkFSfsYavJkGe7dkrRefyelGFv4hLcb7j8vnHuIC6PJN4ah69jD/ttK ADV4L3Sf0Nm55wQB+eoq8zEiVbv6pt2yiKMV+U/VA9CoGG73vbWQ21KJ/xLoxxslED/o ADEQ== X-Gm-Message-State: APjAAAXPSRznFsagsAG5BHwwuGQRtNn5wxh753lW4TMWKR7ZJzqKD76G 1m7QZgoL4b85bSbO8ayInSGaplccCGUrSJbc+SHHIkA0D90Qv/tq6PuFbQECysEfKLeLeD/SOiq AOf386WyDLP/IKZuiOj65t6fxW/QG/Rds5+F8vG31l7e9ZzQ2AnKsy99a+YZNtAm5Og== X-Received: by 2002:a63:6a81:: with SMTP id f123mr5641872pgc.348.1565141681738; Tue, 06 Aug 2019 18:34:41 -0700 (PDT) X-Received: by 2002:a63:6a81:: with SMTP id f123mr5641842pgc.348.1565141681078; Tue, 06 Aug 2019 18:34:41 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1565141681; cv=none; d=google.com; s=arc-20160816; b=MRkHK1+0fxnKTaj6D0xcXbecEIoRVvKuJVnzedb1owVbZ0p1/L8PYq/3QLZEbk6J2U DR2GmsnKb54y/o9G/9UBy8YAREZggGdFZHYKGDMEnGm8AXE9NgPMakVLIV8OU0koNfp8 eV0fQ+9BdzI/j6N2McKXUgJwYe5lVTQpakZvOTZEQpNgSkzSJoTEki4gPnH66qavh+/q v6KRZgGNFCJJVN20PglOyomKWxiGIcowOqnAAnSJhDcDZAfx6URw30nWbYgaLveK+AR5 ACDz3Rd4VJz78Nh6LO4MCAy0LcrrtVW6YuYcKaVfvAvv5gQTmT9UEzw8zNnmDqOPLPhT 3lwA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:dkim-signature; bh=rv0dCo+fqAQ13SgPxACDlFOa16RsKjSPlFe+eBoZNRU=; b=g5IzlJQHVlGY3bpOBJJ6B5jg6dA8vj8QkeivDejVok2WnlRN6U77Wn0ZH0i02iZzgW G9XiWYpyZo71Nk7Z360vGA8jpLh9kZTYLjZr5c2wHHsocHRNRjhw83A8fhQ2d5pRa+I6 0hlMZV91oASHoSd3VIus01UXFkh+VtW/CzqSNQybHMnwFL/Lj42gKac4ztJftoYTzuj4 bsK2TZ+El8sdNiVVsRJWq/slwQPYpfjN/22XG7XacthYtSVQrKZ7XR9YO4BKQ4a3Q+p8 4BKUNxGXwtJJll3ONB9PHjXoV+GwkcyyQUC8ijZFvwPRBqHnXM8M4lQxLy8VwpWutbco lsvw== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@gmail.com header.s=20161025 header.b=qHcz60oQ; spf=pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) smtp.mailfrom=john.hubbard@gmail.com; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com Received: from mail-sor-f65.google.com (mail-sor-f65.google.com. [209.85.220.65]) by mx.google.com with SMTPS id a3sor69774307pfo.61.2019.08.06.18.34.40 for (Google Transport Security); Tue, 06 Aug 2019 18:34:41 -0700 (PDT) Received-SPF: pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) client-ip=209.85.220.65; Authentication-Results: mx.google.com; dkim=pass header.i=@gmail.com header.s=20161025 header.b=qHcz60oQ; spf=pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) smtp.mailfrom=john.hubbard@gmail.com; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=rv0dCo+fqAQ13SgPxACDlFOa16RsKjSPlFe+eBoZNRU=; b=qHcz60oQ83bzms/yVUcFaJau5DPrqarhSsDZyTTm0aO7LPLndWEmnFBY1sB89Xkiaw Ci5ELNET2QWDN41lDa72vOKuXFO7msQrNQNCW1tufAtPZ+zmR4yxxt0Pj/OC6oGA7iex 3PC5yUmc2AVOKzZpAx9HhCU3diYcJOxr4dArt0xaN3xcKrvJPt718EmEODcL7rIiZeeH s/ExfBknzqo4fU4jgwTtrXK+8yIatr5xd5LIRucVBNPseWxbqe9SNtY40agI2WekCzaT jqwlI490o0ssAFzKQmdqp0Jn6NCj4NXSf6medXNB8StHKBNUjeQuhT+5EwaqcfdTeEZ0 IJRg== X-Google-Smtp-Source: APXvYqwi1XftPUxFaKwB1e+PTjWB5bVcONCYmxHiCc+kjqKz2w944/jyq9w+bhKvdiZQur9bBkceuw== X-Received: by 2002:a62:3283:: with SMTP id y125mr6853502pfy.83.1565141680836; Tue, 06 Aug 2019 18:34:40 -0700 (PDT) Received: from blueforge.nvidia.com (searspoint.nvidia.com. [216.228.112.21]) by smtp.gmail.com with ESMTPSA id u69sm111740800pgu.77.2019.08.06.18.34.39 (version=TLS1_3 cipher=AEAD-AES256-GCM-SHA384 bits=256/256); Tue, 06 Aug 2019 18:34:40 -0700 (PDT) From: john.hubbard@gmail.com X-Google-Original-From: jhubbard@nvidia.com To: Andrew Morton Cc: Christoph Hellwig , Dan Williams , Dave Chinner , Dave Hansen , Ira Weiny , Jan Kara , Jason Gunthorpe , =?utf-8?b?SsOpcsO0?= =?utf-8?b?bWUgR2xpc3Nl?= , LKML , amd-gfx@lists.freedesktop.org, ceph-devel@vger.kernel.org, devel@driverdev.osuosl.org, devel@lists.orangefs.org, dri-devel@lists.freedesktop.org, intel-gfx@lists.freedesktop.org, kvm@vger.kernel.org, linux-arm-kernel@lists.infradead.org, linux-block@vger.kernel.org, linux-crypto@vger.kernel.org, linux-fbdev@vger.kernel.org, linux-fsdevel@vger.kernel.org, linux-media@vger.kernel.org, linux-mm@kvack.org, linux-nfs@vger.kernel.org, linux-rdma@vger.kernel.org, linux-rpi-kernel@lists.infradead.org, linux-xfs@vger.kernel.org, netdev@vger.kernel.org, rds-devel@oss.oracle.com, sparclinux@vger.kernel.org, x86@kernel.org, xen-devel@lists.xenproject.org, John Hubbard , Peter Zijlstra , Ingo Molnar , Arnaldo Carvalho de Melo , Alexander Shishkin , Jiri Olsa , Namhyung Kim Subject: [PATCH v3 35/41] kernel/events/core.c: convert put_page() to put_user_page*() Date: Tue, 6 Aug 2019 18:33:34 -0700 Message-Id: <20190807013340.9706-36-jhubbard@nvidia.com> X-Mailer: git-send-email 2.22.0 In-Reply-To: <20190807013340.9706-1-jhubbard@nvidia.com> References: <20190807013340.9706-1-jhubbard@nvidia.com> MIME-Version: 1.0 X-NVConfidentiality: public X-Bogosity: Ham, tests=bogofilter, spamicity=0.000000, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: X-Virus-Scanned: ClamAV using ClamSMTP From: John Hubbard For pages that were retained via get_user_pages*(), release those pages via the new put_user_page*() routines, instead of via put_page() or release_pages(). This is part a tree-wide conversion, as described in commit fc1d8e7cca2d ("mm: introduce put_user_page*(), placeholder versions"). Cc: Peter Zijlstra Cc: Ingo Molnar Cc: Arnaldo Carvalho de Melo Cc: Alexander Shishkin Cc: Jiri Olsa Cc: Namhyung Kim Signed-off-by: John Hubbard --- kernel/events/core.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/kernel/events/core.c b/kernel/events/core.c index 0463c1151bae..7be52bbbfe87 100644 --- a/kernel/events/core.c +++ b/kernel/events/core.c @@ -6426,7 +6426,7 @@ static u64 perf_virt_to_phys(u64 virt) phys_addr = page_to_phys(p) + virt % PAGE_SIZE; if (p) - put_page(p); + put_user_page(p); } return phys_addr; From patchwork Wed Aug 7 01:33:35 2019 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: john.hubbard@gmail.com X-Patchwork-Id: 11079927 Return-Path: Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org [172.30.200.125]) by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 58E871398 for ; Wed, 7 Aug 2019 01:35:11 +0000 (UTC) Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 48C6F26E73 for ; Wed, 7 Aug 2019 01:35:11 +0000 (UTC) Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) id 3C5B02888B; Wed, 7 Aug 2019 01:35:11 +0000 (UTC) X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on pdx-wl-mail.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-3.0 required=2.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,FREEMAIL_FROM,MAILING_LIST_MULTI,RCVD_IN_DNSWL_NONE autolearn=ham version=3.3.1 Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id B360B26E73 for ; Wed, 7 Aug 2019 01:35:10 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id 2FF6E6B02A1; Tue, 6 Aug 2019 21:34:44 -0400 (EDT) Delivered-To: linux-mm-outgoing@kvack.org Received: by kanga.kvack.org (Postfix, from userid 40) id 28DCD6B02A2; Tue, 6 Aug 2019 21:34:44 -0400 (EDT) X-Original-To: int-list-linux-mm@kvack.org X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id 12A926B02A3; Tue, 6 Aug 2019 21:34:44 -0400 (EDT) X-Original-To: linux-mm@kvack.org X-Delivered-To: linux-mm@kvack.org Received: from mail-pg1-f199.google.com (mail-pg1-f199.google.com [209.85.215.199]) by kanga.kvack.org (Postfix) with ESMTP id CB3956B02A1 for ; Tue, 6 Aug 2019 21:34:43 -0400 (EDT) Received: by mail-pg1-f199.google.com with SMTP id l11so34611432pgc.14 for ; Tue, 06 Aug 2019 18:34:43 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:dkim-signature:from:to:cc:subject:date :message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=cegKTIaYJ+tSle0YiC1yJpybmvJrVZXG5Xryw9OToL0=; b=gospEh+j4BWQAjE0L/2lTCwBovwXVUNBbBNSn3d+9efQbrCvDKHzHG3QEkDVPEQ9ut 1VPeYEw2t2h6KHpLPhyD8Nh3apkqexAYbhDXWc6RZTgVAcebCa5gDzPVd9unRnVw5gi4 PBYLaootNAU32vli5e7xxraP53jH5Rp9UhsmN8AtJtCq0lIRuql0GBBz2zKC9jsyYCh4 e0riteocryZ/t4IYT396K4C6V3NrcRaN4x1lw/brsgGgn2AcaUk0qtWoxNWTkD9PTdd0 b6XykgWxrTOVG8aHc9oo8z9jtoHQHb3WB1oy6NDcS+UTbicKYIj0UNeqyZTkOrfxsga7 ftsQ== X-Gm-Message-State: APjAAAWyJTS5zXJYnv16MtG1+vXdn9ceRGxAgQBLkDaZe1YYHxaKiNjY 05ZllkjXmDKOC8oqd0AyppB0Q4yQe2BqJz9FKMvx4m5OtjRryBmBTXGgLXNN59XFPtyJHd+LeWf 7mQdbXiraQ3ZQsc/hPxQa5NZrPDAPqRE8MMCTmriRe0RDd64JMfYECOsdBSTHEKalWg== X-Received: by 2002:a17:902:ac85:: with SMTP id h5mr5943705plr.198.1565141683510; Tue, 06 Aug 2019 18:34:43 -0700 (PDT) X-Received: by 2002:a17:902:ac85:: with SMTP id h5mr5943659plr.198.1565141682537; Tue, 06 Aug 2019 18:34:42 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1565141682; cv=none; d=google.com; s=arc-20160816; b=hgi10YUfIoQ6X5JzP+J5bIxpwv4Vyxn4pJgB2CN1j9f1h8O+XiVgXwDplqA4aDGzqI NTDcoQoZruvwHIrQo2rOpZgku3Yi8bNhYvESQBnhE9MPPcA4U7/sQmi0RUxYH+VPTZaP bUY26nFFPihNdaAn4kVNfYlj23evR++eFLtx4rTsSK0tIC5f9xaS1ztw9iRd1GU/tZRu yWjlc56Ht5jn/hPiq9z1UCMMcRfxUFcO62l9K420Z+OQAuAzEJ2gEGJFUMjJuYG3STea zo920xs6DbDIY9CJR2ZBIZk8kPMdnqb/Xos4ztX091QV0PcL0goVdFRwww0yD92sifr8 TBTQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:dkim-signature; bh=cegKTIaYJ+tSle0YiC1yJpybmvJrVZXG5Xryw9OToL0=; b=XmI+mQwR8ob57MYMI4FYIsRAd/6dY3UwltM/ngdBguJQWaTBGRWDhvlaJbk4dSmdwm LIcaCNWt/sMqFWJTgMa40FOJAz4BKuuilt6K9jnObtsCnCS+aqx+8I3TLDlDf1hGxkW1 ovEcelXDHySLPON7S9fLT7r0r+JJUiFT7YvB4xBmzCsx05WjH7uBxotV1kFPpqY2wlVr TI6Go6R9ucQ35FdlGwxXtHcRVx0kzZyr57Mf6f85sfB48l8yE//J69hwsBTUiiQ1AZqt eVx3QKwqgnWyWdY+jP4lmq/mZk53GIdyx1mWvc9vFBMdWDldtuk3g084VGbwb5agQ12l wk5w== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@gmail.com header.s=20161025 header.b=gZINIBPp; spf=pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) smtp.mailfrom=john.hubbard@gmail.com; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com Received: from mail-sor-f65.google.com (mail-sor-f65.google.com. [209.85.220.65]) by mx.google.com with SMTPS id j8sor70528491pfa.53.2019.08.06.18.34.42 for (Google Transport Security); Tue, 06 Aug 2019 18:34:42 -0700 (PDT) Received-SPF: pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) client-ip=209.85.220.65; Authentication-Results: mx.google.com; dkim=pass header.i=@gmail.com header.s=20161025 header.b=gZINIBPp; spf=pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) smtp.mailfrom=john.hubbard@gmail.com; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=cegKTIaYJ+tSle0YiC1yJpybmvJrVZXG5Xryw9OToL0=; b=gZINIBPpiSlkU+80KFQT2S/tbeKnfN8Fqd69WGW6s9PoHlp7eF6XztSLcUxuW4oRoZ aif7qo6403jD2jU7LBsHpubuYdPGQryF8kiw1ZTc3iFqoyXR++oshdcjJ7vxHU3SStmv hRrnv/6QnmfU9YFS9vFfR/LY5o8S7tCbaokKkpmJCmaCQPMpBAUHfIH7veXkFUWyuI/D QxXzz4jXTjDqbca8hg8XrnqAJ/u2yXOWeQAohMq1NTArxvWPC4Z+YJ1UfdhghSe68uD6 jg98gaM28Wf1Jgr/YOooV8Oz8uSBvPGIEINpe+ifSuk1KD3Z7HL09IvdAtxhoavy3yVQ XT/w== X-Google-Smtp-Source: APXvYqzSNe/bSKcNensRQ/IJ84TBXlUJvFYUKsvrq7/hKNH55OC+L+xYYWdqI5nDZFgfOlgeKmaOXw== X-Received: by 2002:a65:6256:: with SMTP id q22mr5554856pgv.408.1565141682238; Tue, 06 Aug 2019 18:34:42 -0700 (PDT) Received: from blueforge.nvidia.com (searspoint.nvidia.com. [216.228.112.21]) by smtp.gmail.com with ESMTPSA id u69sm111740800pgu.77.2019.08.06.18.34.40 (version=TLS1_3 cipher=AEAD-AES256-GCM-SHA384 bits=256/256); Tue, 06 Aug 2019 18:34:41 -0700 (PDT) From: john.hubbard@gmail.com X-Google-Original-From: jhubbard@nvidia.com To: Andrew Morton Cc: Christoph Hellwig , Dan Williams , Dave Chinner , Dave Hansen , Ira Weiny , Jan Kara , Jason Gunthorpe , =?utf-8?b?SsOpcsO0?= =?utf-8?b?bWUgR2xpc3Nl?= , LKML , amd-gfx@lists.freedesktop.org, ceph-devel@vger.kernel.org, devel@driverdev.osuosl.org, devel@lists.orangefs.org, dri-devel@lists.freedesktop.org, intel-gfx@lists.freedesktop.org, kvm@vger.kernel.org, linux-arm-kernel@lists.infradead.org, linux-block@vger.kernel.org, linux-crypto@vger.kernel.org, linux-fbdev@vger.kernel.org, linux-fsdevel@vger.kernel.org, linux-media@vger.kernel.org, linux-mm@kvack.org, linux-nfs@vger.kernel.org, linux-rdma@vger.kernel.org, linux-rpi-kernel@lists.infradead.org, linux-xfs@vger.kernel.org, netdev@vger.kernel.org, rds-devel@oss.oracle.com, sparclinux@vger.kernel.org, x86@kernel.org, xen-devel@lists.xenproject.org, John Hubbard Subject: [PATCH v3 36/41] fs/binfmt_elf: convert put_page() to put_user_page*() Date: Tue, 6 Aug 2019 18:33:35 -0700 Message-Id: <20190807013340.9706-37-jhubbard@nvidia.com> X-Mailer: git-send-email 2.22.0 In-Reply-To: <20190807013340.9706-1-jhubbard@nvidia.com> References: <20190807013340.9706-1-jhubbard@nvidia.com> MIME-Version: 1.0 X-NVConfidentiality: public X-Bogosity: Ham, tests=bogofilter, spamicity=0.000000, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: X-Virus-Scanned: ClamAV using ClamSMTP From: Ira Weiny For pages that were retained via get_user_pages*(), release those pages via the new put_user_page*() routines, instead of via put_page() or release_pages(). This is part a tree-wide conversion, as described in commit fc1d8e7cca2d ("mm: introduce put_user_page*(), placeholder versions"). get_dump_page calls get_user_page so put_user_page must be used to match. Signed-off-by: Ira Weiny Signed-off-by: John Hubbard --- fs/binfmt_elf.c | 2 +- fs/binfmt_elf_fdpic.c | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/fs/binfmt_elf.c b/fs/binfmt_elf.c index d4e11b2e04f6..92e4a5ca99d8 100644 --- a/fs/binfmt_elf.c +++ b/fs/binfmt_elf.c @@ -2377,7 +2377,7 @@ static int elf_core_dump(struct coredump_params *cprm) void *kaddr = kmap(page); stop = !dump_emit(cprm, kaddr, PAGE_SIZE); kunmap(page); - put_page(page); + put_user_page(page); } else stop = !dump_skip(cprm, PAGE_SIZE); if (stop) diff --git a/fs/binfmt_elf_fdpic.c b/fs/binfmt_elf_fdpic.c index d86ebd0dcc3d..321724b3be22 100644 --- a/fs/binfmt_elf_fdpic.c +++ b/fs/binfmt_elf_fdpic.c @@ -1511,7 +1511,7 @@ static bool elf_fdpic_dump_segments(struct coredump_params *cprm) void *kaddr = kmap(page); res = dump_emit(cprm, kaddr, PAGE_SIZE); kunmap(page); - put_page(page); + put_user_page(page); } else { res = dump_skip(cprm, PAGE_SIZE); } From patchwork Wed Aug 7 01:33:36 2019 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: john.hubbard@gmail.com X-Patchwork-Id: 11079931 Return-Path: Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org [172.30.200.125]) by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 6DC411399 for ; Wed, 7 Aug 2019 01:35:13 +0000 (UTC) Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 5EBD52887B for ; Wed, 7 Aug 2019 01:35:13 +0000 (UTC) Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) id 5179F2888B; Wed, 7 Aug 2019 01:35:13 +0000 (UTC) X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on pdx-wl-mail.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-3.0 required=2.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,FREEMAIL_FROM,MAILING_LIST_MULTI,RCVD_IN_DNSWL_NONE autolearn=unavailable version=3.3.1 Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id D053A2887B for ; Wed, 7 Aug 2019 01:35:12 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id 91C536B02A2; Tue, 6 Aug 2019 21:34:45 -0400 (EDT) Delivered-To: linux-mm-outgoing@kvack.org Received: by kanga.kvack.org (Postfix, from userid 40) id 8A4F26B02A4; Tue, 6 Aug 2019 21:34:45 -0400 (EDT) X-Original-To: int-list-linux-mm@kvack.org X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id 6DAA36B02A5; Tue, 6 Aug 2019 21:34:45 -0400 (EDT) X-Original-To: linux-mm@kvack.org X-Delivered-To: linux-mm@kvack.org Received: from mail-pf1-f198.google.com (mail-pf1-f198.google.com [209.85.210.198]) by kanga.kvack.org (Postfix) with ESMTP id 2D5156B02A2 for ; Tue, 6 Aug 2019 21:34:45 -0400 (EDT) Received: by mail-pf1-f198.google.com with SMTP id z1so57132896pfb.7 for ; Tue, 06 Aug 2019 18:34:45 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:dkim-signature:from:to:cc:subject:date :message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=S+0IdzDd5LiY8AHwrYdqvSEMzcb9gWZ2lznukLTa4fI=; b=nbYobVNT0PxpWY7w9lZJgIsDjshLg4++WMgig2gjtYSRYobRKWdAaKAJdvyU/hK4kA xEOVUEeI6X0gpN158r4/WssbvRa3pV5TVZIQc8q7dYNO7nRkGufoVgSx/wtqpx7ztpVf iC2SuIrwl07CHoIMKcNNrNymduSYWofX45tU8kBNxDM9mjctCgwpPh8joqseGFyxny+h pwzL4elOSOTqNWePXKWtqwmbjumP/Ya7/ARECpIGznCq9XwyMOc6qII51PBgkln0fiVn M5uyuRXawNBdkRxC8puMI+qpC2P/6QBA2cUVD0OXNx9sqd2yseJ+GAdHfEl096Lu2Sox vj8A== X-Gm-Message-State: APjAAAXnvBehAld7NKD3nJIcPEHboCyQiNwuJIynoonaHoP2Bm090vmK q/Xi0nAenaKemJ2xZ7wu1UZexhL8yOWv+vdeLYgNDqw5LTcXgLql9LXCfk6ceWBdcvD3aj2ojM2 774k8uvPzYJXT9ICDahaJZxGKePEUu6JjAQhOIypGW8+W1nVFF/2lYvUKGWcQiDZKGw== X-Received: by 2002:a17:902:8a8a:: with SMTP id p10mr6004735plo.88.1565141684873; Tue, 06 Aug 2019 18:34:44 -0700 (PDT) X-Received: by 2002:a17:902:8a8a:: with SMTP id p10mr6004682plo.88.1565141684041; Tue, 06 Aug 2019 18:34:44 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1565141684; cv=none; d=google.com; s=arc-20160816; b=lHTMrYw62K5xX6xuqrJdjt4LkhIM6DIgLuiAbzMEyQOOl1+IlkTTovd/YowXfwNgsX UJPoareCcDNYgdbMbBlSqp3gZs3GCba+Ii4U1OcFuqoQuKoQ5Y50qdeufTehe0jl/e9i C4sHXjKfVEUi9MKM455wyS6dX9+q6QoDjPWJbprSHhUHuS+P9QBZxqiyec/vNGnHDmOr erxBw7bCtbrrTVP5elj9SleRcsqlyf46V/pvkkWsYRy4hbu+mAfCypGBUn7niH4ASI7O OC28/UDXwGD+rhZSktI5Of8IaI6OKSsNM2ZI6IbA3vl5AWj8VCum7gwAhqML9GDWCURd i0gQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:dkim-signature; bh=S+0IdzDd5LiY8AHwrYdqvSEMzcb9gWZ2lznukLTa4fI=; b=BcB5+fv4ma6P+OyrZYYKsw/Q7t0iImSXgufEQ3BQM7g9bY/VZCfeC6baBLQMfuN6RN aSQKS0iWe5nQInPt9qAAxeiiaWCYx69io0HtAOZU1EUNspcZlnqJ7YAtiFbA4m4mB3o8 OCZkLiBTILuw4lBKcPQYHa0mPJilgn5vXt+TJb3OH9s8AdBquwEojKpVdYPm5wYKvnU1 qxHPXlEVbiNjbdRT1wuQ8uSdoE5wqeN/e0aRx7GjJ4NruTOFA6E/+E+Y5vqSSuvglEtJ UP7utrBsQFCgkwCj1CBb6f+31BIZM8qdPDVimPWjOG06dSPKXD+W40F1VJ7pAufl5XSN KlUw== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@gmail.com header.s=20161025 header.b=TH7xsIR8; spf=pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) smtp.mailfrom=john.hubbard@gmail.com; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com Received: from mail-sor-f65.google.com (mail-sor-f65.google.com. [209.85.220.65]) by mx.google.com with SMTPS id x15sor104115102pln.50.2019.08.06.18.34.43 for (Google Transport Security); Tue, 06 Aug 2019 18:34:44 -0700 (PDT) Received-SPF: pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) client-ip=209.85.220.65; Authentication-Results: mx.google.com; dkim=pass header.i=@gmail.com header.s=20161025 header.b=TH7xsIR8; spf=pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) smtp.mailfrom=john.hubbard@gmail.com; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=S+0IdzDd5LiY8AHwrYdqvSEMzcb9gWZ2lznukLTa4fI=; b=TH7xsIR8mdN6BLY7JG8/eF6RsdDCkk2cRD3dBopErpIToembDlJ6DvjPGThWxgNDHN izZnY8v+rrCTqbMQXBbwMmFJJ4/nvmF6zRWW4Xs6qUrfZ8o0czAW/fGIDrwD7Q1ygI7M 9Zf8Re7QredxsFLkJT7ZLJf014g9dC9bvOiPKF2NgNaHSnsjvFjfZ4bBzwffrRrGp9/v vlT+JVAmAuL0sqc4zONRKIioMJS5mLcrWMkUTsb2T5dvyeXECRBNXvR++1qedsjna65N Bpeio/uU7dJ/a25yv6b3onr0A5BIr5z5tUmsUB0sHub+eppjPv5sJ1ZexYmVLUXkgvRa bJaw== X-Google-Smtp-Source: APXvYqwBIISXTWf4C+eZPMoIO/o34tgUz/S5eMQixOLDQAsdZlLcpYV/uzVG2wEPWDAc94LDsKhJ9w== X-Received: by 2002:a17:902:9a49:: with SMTP id x9mr5953327plv.282.1565141683818; Tue, 06 Aug 2019 18:34:43 -0700 (PDT) Received: from blueforge.nvidia.com (searspoint.nvidia.com. [216.228.112.21]) by smtp.gmail.com with ESMTPSA id u69sm111740800pgu.77.2019.08.06.18.34.42 (version=TLS1_3 cipher=AEAD-AES256-GCM-SHA384 bits=256/256); Tue, 06 Aug 2019 18:34:43 -0700 (PDT) From: john.hubbard@gmail.com X-Google-Original-From: jhubbard@nvidia.com To: Andrew Morton Cc: Christoph Hellwig , Dan Williams , Dave Chinner , Dave Hansen , Ira Weiny , Jan Kara , Jason Gunthorpe , =?utf-8?b?SsOpcsO0?= =?utf-8?b?bWUgR2xpc3Nl?= , LKML , amd-gfx@lists.freedesktop.org, ceph-devel@vger.kernel.org, devel@driverdev.osuosl.org, devel@lists.orangefs.org, dri-devel@lists.freedesktop.org, intel-gfx@lists.freedesktop.org, kvm@vger.kernel.org, linux-arm-kernel@lists.infradead.org, linux-block@vger.kernel.org, linux-crypto@vger.kernel.org, linux-fbdev@vger.kernel.org, linux-fsdevel@vger.kernel.org, linux-media@vger.kernel.org, linux-mm@kvack.org, linux-nfs@vger.kernel.org, linux-rdma@vger.kernel.org, linux-rpi-kernel@lists.infradead.org, linux-xfs@vger.kernel.org, netdev@vger.kernel.org, rds-devel@oss.oracle.com, sparclinux@vger.kernel.org, x86@kernel.org, xen-devel@lists.xenproject.org, John Hubbard , Tetsuo Handa , Kentaro Takeda , linux-security-module@vger.kernel.org Subject: [PATCH v3 37/41] security/tomoyo: convert put_page() to put_user_page*() Date: Tue, 6 Aug 2019 18:33:36 -0700 Message-Id: <20190807013340.9706-38-jhubbard@nvidia.com> X-Mailer: git-send-email 2.22.0 In-Reply-To: <20190807013340.9706-1-jhubbard@nvidia.com> References: <20190807013340.9706-1-jhubbard@nvidia.com> MIME-Version: 1.0 X-NVConfidentiality: public X-Bogosity: Ham, tests=bogofilter, spamicity=0.000000, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: X-Virus-Scanned: ClamAV using ClamSMTP From: John Hubbard For pages that were retained via get_user_pages*(), release those pages via the new put_user_page*() routines, instead of via put_page() or release_pages(). This is part a tree-wide conversion, as described in commit fc1d8e7cca2d ("mm: introduce put_user_page*(), placeholder versions"). Acked-by: Tetsuo Handa Cc: Kentaro Takeda Cc: linux-security-module@vger.kernel.org Signed-off-by: John Hubbard --- security/tomoyo/domain.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/security/tomoyo/domain.c b/security/tomoyo/domain.c index 8526a0a74023..6887beecfb6e 100644 --- a/security/tomoyo/domain.c +++ b/security/tomoyo/domain.c @@ -931,7 +931,7 @@ bool tomoyo_dump_page(struct linux_binprm *bprm, unsigned long pos, } /* Same with put_arg_page(page) in fs/exec.c */ #ifdef CONFIG_MMU - put_page(page); + put_user_page(page); #endif return true; } From patchwork Wed Aug 7 01:33:37 2019 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: john.hubbard@gmail.com X-Patchwork-Id: 11079937 Return-Path: Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org [172.30.200.125]) by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id A1BDD1399 for ; Wed, 7 Aug 2019 01:35:15 +0000 (UTC) Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 9462B26E73 for ; Wed, 7 Aug 2019 01:35:15 +0000 (UTC) Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) id 8810B28913; Wed, 7 Aug 2019 01:35:15 +0000 (UTC) X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on pdx-wl-mail.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-3.0 required=2.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,FREEMAIL_FROM,MAILING_LIST_MULTI,RCVD_IN_DNSWL_NONE autolearn=unavailable version=3.3.1 Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id F2B3626E73 for ; Wed, 7 Aug 2019 01:35:14 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id 5EAE76B02A4; Tue, 6 Aug 2019 21:34:47 -0400 (EDT) Delivered-To: linux-mm-outgoing@kvack.org Received: by kanga.kvack.org (Postfix, from userid 40) id 5049A6B02A6; Tue, 6 Aug 2019 21:34:47 -0400 (EDT) X-Original-To: int-list-linux-mm@kvack.org X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id 23BEA6B02A7; Tue, 6 Aug 2019 21:34:47 -0400 (EDT) X-Original-To: linux-mm@kvack.org X-Delivered-To: linux-mm@kvack.org Received: from mail-pl1-f200.google.com (mail-pl1-f200.google.com [209.85.214.200]) by kanga.kvack.org (Postfix) with ESMTP id D39556B02A4 for ; Tue, 6 Aug 2019 21:34:46 -0400 (EDT) Received: by mail-pl1-f200.google.com with SMTP id n4so48888997plp.4 for ; Tue, 06 Aug 2019 18:34:46 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:dkim-signature:from:to:cc:subject:date :message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=30MQZ7ywyXKAPoZ0MqYExKYsjkeLdKEHUByfnmRZCb0=; b=P40lOzhZu38F5ahEPbORr8yU0a5caDQYnkZVwaCKzpAs9S+ZHqSrMsiOcq+I9KNjWu DnNGXk4kbvq+vEkaDUBO9HVt5dcXqNwT/F80GPoYOheDoRmmzm8ql73XasGSSz8Qkj+s TN/usKxR6oW3LQltOdpLBdCD0ijiTgGbeAcoNI7kOiJPo3EY+2ZQNd/YmAxtBEBkr3Eu 6qlPNt7+T7ubnGMOJljSvffvuQXVl0a8qcoVC0bBecWDze3W7yX0EoPOp2B0nci8egym xu9DgKSxUAeWLGt4eD6iDWyL6lVoevRtnBtsjkC+b1hJrYVDlvXswAtSGqcB20o1CWlQ enDw== X-Gm-Message-State: APjAAAXVoMKo5nCoyBPe/LMi3FIw3k3uNHFZpamHbeU1Lv4TV83UxgUN hwz7Mb8OL49WWDHkls2R9taEJzWfR0l1sCzQTRUpsD72hbAUPKxHuc5UttB5RgPCDqD4eSIxnnk JfeYRXtWr3PI0C4dXl7pPvNf0QEBxdMgm6m1MIp3CJeeuxxrDqqOSGpwv77iz+I2l5Q== X-Received: by 2002:a62:754d:: with SMTP id q74mr6516781pfc.211.1565141686543; Tue, 06 Aug 2019 18:34:46 -0700 (PDT) X-Received: by 2002:a62:754d:: with SMTP id q74mr6516731pfc.211.1565141685758; Tue, 06 Aug 2019 18:34:45 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1565141685; cv=none; d=google.com; s=arc-20160816; b=M9HfVp4GmIVng2+31KRgsEQT6oRDqLPnBoudH6KLPAZ7s/TN214yZy84etgUnx3t0w dJmwXf6HJodG7MLj6Dd+6lnNVIh9W51Gh1DzY82pcr6g/FpdvzW0xhkLXC5tVEDf9OFq fHiJ/AKHcH2OR8P4E2NafebqeyMJWwaeleMovcjbm59xpgipNQG34tEbvCVctlCifYRt y5rzD2TkVFExgQBeGQbLa7jvyOJAzkonAnB91wLhxDRqQxw+FzV49U/q8Z5tvn1aP3YL GQ1EzzewvZ9yzrVP5yIfijN/dsUtoHQOvnfQRm/8gvhVZFJmVH6e0amIfAMsEVvtEWnk QToQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:dkim-signature; bh=30MQZ7ywyXKAPoZ0MqYExKYsjkeLdKEHUByfnmRZCb0=; b=mLnKhaZWFewIx02ORoXcgfF6VR5jsO8EJ/h2f/WAy4MUTx266a+R4EpxldnIHFw69M kYuAf0+p1yJZJgTMTD4T5QNj4Re6H+/Ct5O25U34TU+CuXU28f11+JbRj2loGyo4pA8c RnpNYCLVe0YsHrtQsHRpXstTi++Dua3Le5WlU/wWsgjUYtuckLC25PRr8k1BaCT48yBM 6n1Shsbd4AYZX44E44Ku6Cf9mSw8ydn/eLQkw7KguK1hQX+9ChXNq0klc7eaFsTaXqlC e1LcXvQbTFEMcdCRB3UVYq8oks7IV+OUbf0EShBVxLiKdYelEsGL2Jy1vjF17nfqhB3/ rdLw== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@gmail.com header.s=20161025 header.b=g67RvuXx; spf=pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) smtp.mailfrom=john.hubbard@gmail.com; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com Received: from mail-sor-f65.google.com (mail-sor-f65.google.com. [209.85.220.65]) by mx.google.com with SMTPS id o8sor3818572pgn.59.2019.08.06.18.34.45 for (Google Transport Security); Tue, 06 Aug 2019 18:34:45 -0700 (PDT) Received-SPF: pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) client-ip=209.85.220.65; Authentication-Results: mx.google.com; dkim=pass header.i=@gmail.com header.s=20161025 header.b=g67RvuXx; spf=pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) smtp.mailfrom=john.hubbard@gmail.com; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=30MQZ7ywyXKAPoZ0MqYExKYsjkeLdKEHUByfnmRZCb0=; b=g67RvuXxl/7UgwJ5Nsn5m7mCWAd1eJK19OdXPfHISavNg0/hlxqTRWRiZsiObbIxd1 z7nTlGaqHPYV4ywgcbsmss6gPc+YHifTLpOQY0K91PQUhyOYukJschqLsfaVLze8bLh+ aV53NaTAotE5e+jR4GjhaqKTLNaydraqrAumktndCtlF4SiNrqRjpIehSehjFa47DX/L ADmdLxhsKJt3PHVHlUoQeH6o3x8T/NrnTA5b/OM8c9NkahQxV1Hajc7XXSthUzvuQiX4 tXYs8SD3Ckew9oHpIJy9DZatkhmnngs/Je/q+s3mKD0DprEGB/SuCd9kYNKpjjLfUk8q m4IA== X-Google-Smtp-Source: APXvYqw4IyvxT+a447mG7S7T32nq/0vx/OylsLzm55tU7UOjf2NCx+Dmal9oDg9eNuXVr0J1x2ZUyQ== X-Received: by 2002:a63:36cc:: with SMTP id d195mr5452828pga.157.1565141685421; Tue, 06 Aug 2019 18:34:45 -0700 (PDT) Received: from blueforge.nvidia.com (searspoint.nvidia.com. [216.228.112.21]) by smtp.gmail.com with ESMTPSA id u69sm111740800pgu.77.2019.08.06.18.34.43 (version=TLS1_3 cipher=AEAD-AES256-GCM-SHA384 bits=256/256); Tue, 06 Aug 2019 18:34:44 -0700 (PDT) From: john.hubbard@gmail.com X-Google-Original-From: jhubbard@nvidia.com To: Andrew Morton Cc: Christoph Hellwig , Dan Williams , Dave Chinner , Dave Hansen , Ira Weiny , Jan Kara , Jason Gunthorpe , =?utf-8?b?SsOpcsO0?= =?utf-8?b?bWUgR2xpc3Nl?= , LKML , amd-gfx@lists.freedesktop.org, ceph-devel@vger.kernel.org, devel@driverdev.osuosl.org, devel@lists.orangefs.org, dri-devel@lists.freedesktop.org, intel-gfx@lists.freedesktop.org, kvm@vger.kernel.org, linux-arm-kernel@lists.infradead.org, linux-block@vger.kernel.org, linux-crypto@vger.kernel.org, linux-fbdev@vger.kernel.org, linux-fsdevel@vger.kernel.org, linux-media@vger.kernel.org, linux-mm@kvack.org, linux-nfs@vger.kernel.org, linux-rdma@vger.kernel.org, linux-rpi-kernel@lists.infradead.org, linux-xfs@vger.kernel.org, netdev@vger.kernel.org, rds-devel@oss.oracle.com, sparclinux@vger.kernel.org, x86@kernel.org, xen-devel@lists.xenproject.org, John Hubbard , Benjamin Herrenschmidt , Christoph Hellwig , Michael Ellerman , linuxppc-dev@lists.ozlabs.org Subject: [PATCH v3 38/41] powerpc: convert put_page() to put_user_page*() Date: Tue, 6 Aug 2019 18:33:37 -0700 Message-Id: <20190807013340.9706-39-jhubbard@nvidia.com> X-Mailer: git-send-email 2.22.0 In-Reply-To: <20190807013340.9706-1-jhubbard@nvidia.com> References: <20190807013340.9706-1-jhubbard@nvidia.com> MIME-Version: 1.0 X-NVConfidentiality: public X-Bogosity: Ham, tests=bogofilter, spamicity=0.000000, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: X-Virus-Scanned: ClamAV using ClamSMTP From: John Hubbard For pages that were retained via get_user_pages*(), release those pages via the new put_user_page*() routines, instead of via put_page() or release_pages(). This is part a tree-wide conversion, as described in commit fc1d8e7cca2d ("mm: introduce put_user_page*(), placeholder versions"). Note that this effectively changes the code's behavior in mm_iommu_unpin(): it now ultimately calls set_page_dirty_lock(), instead of set_page_dirty(). This is probably more accurate. As Christoph Hellwig put it, "set_page_dirty() is only safe if we are dealing with a file backed page where we have reference on the inode it hangs off." [1] [1] https://lore.kernel.org/r/20190723153640.GB720@lst.de Cc: Benjamin Herrenschmidt Cc: Christoph Hellwig Cc: Michael Ellerman Cc: linuxppc-dev@lists.ozlabs.org Signed-off-by: John Hubbard Acked-by: Michael Ellerman (powerpc) --- arch/powerpc/kvm/book3s_64_mmu_hv.c | 4 ++-- arch/powerpc/kvm/book3s_64_mmu_radix.c | 19 ++++++++++++++----- arch/powerpc/kvm/e500_mmu.c | 3 +-- arch/powerpc/mm/book3s64/iommu_api.c | 11 +++++------ 4 files changed, 22 insertions(+), 15 deletions(-) diff --git a/arch/powerpc/kvm/book3s_64_mmu_hv.c b/arch/powerpc/kvm/book3s_64_mmu_hv.c index 9a75f0e1933b..18646b738ce1 100644 --- a/arch/powerpc/kvm/book3s_64_mmu_hv.c +++ b/arch/powerpc/kvm/book3s_64_mmu_hv.c @@ -731,7 +731,7 @@ int kvmppc_book3s_hv_page_fault(struct kvm_run *run, struct kvm_vcpu *vcpu, * we have to drop the reference on the correct tail * page to match the get inside gup() */ - put_page(pages[0]); + put_user_page(pages[0]); } return ret; @@ -1206,7 +1206,7 @@ void kvmppc_unpin_guest_page(struct kvm *kvm, void *va, unsigned long gpa, unsigned long gfn; int srcu_idx; - put_page(page); + put_user_page(page); if (!dirty) return; diff --git a/arch/powerpc/kvm/book3s_64_mmu_radix.c b/arch/powerpc/kvm/book3s_64_mmu_radix.c index 2d415c36a61d..f53273fbfa2d 100644 --- a/arch/powerpc/kvm/book3s_64_mmu_radix.c +++ b/arch/powerpc/kvm/book3s_64_mmu_radix.c @@ -821,8 +821,12 @@ int kvmppc_book3s_instantiate_page(struct kvm_vcpu *vcpu, */ if (!ptep) { local_irq_enable(); - if (page) - put_page(page); + if (page) { + if (upgrade_write) + put_user_page(page); + else + put_page(page); + } return RESUME_GUEST; } pte = *ptep; @@ -870,9 +874,14 @@ int kvmppc_book3s_instantiate_page(struct kvm_vcpu *vcpu, *levelp = level; if (page) { - if (!ret && (pte_val(pte) & _PAGE_WRITE)) - set_page_dirty_lock(page); - put_page(page); + bool dirty = !ret && (pte_val(pte) & _PAGE_WRITE); + if (upgrade_write) + put_user_pages_dirty_lock(&page, 1, dirty); + else { + if (dirty) + set_page_dirty_lock(page); + put_page(page); + } } /* Increment number of large pages if we (successfully) inserted one */ diff --git a/arch/powerpc/kvm/e500_mmu.c b/arch/powerpc/kvm/e500_mmu.c index 2d910b87e441..67bb8d59d4b1 100644 --- a/arch/powerpc/kvm/e500_mmu.c +++ b/arch/powerpc/kvm/e500_mmu.c @@ -850,8 +850,7 @@ int kvm_vcpu_ioctl_config_tlb(struct kvm_vcpu *vcpu, free_privs_first: kfree(privs[0]); put_pages: - for (i = 0; i < num_pages; i++) - put_page(pages[i]); + put_user_pages(pages, num_pages); free_pages: kfree(pages); return ret; diff --git a/arch/powerpc/mm/book3s64/iommu_api.c b/arch/powerpc/mm/book3s64/iommu_api.c index b056cae3388b..e126193ba295 100644 --- a/arch/powerpc/mm/book3s64/iommu_api.c +++ b/arch/powerpc/mm/book3s64/iommu_api.c @@ -170,9 +170,8 @@ static long mm_iommu_do_alloc(struct mm_struct *mm, unsigned long ua, return 0; free_exit: - /* free the reference taken */ - for (i = 0; i < pinned; i++) - put_page(mem->hpages[i]); + /* free the references taken */ + put_user_pages(mem->hpages, pinned); vfree(mem->hpas); kfree(mem); @@ -203,6 +202,7 @@ static void mm_iommu_unpin(struct mm_iommu_table_group_mem_t *mem) { long i; struct page *page = NULL; + bool dirty = false; if (!mem->hpas) return; @@ -215,10 +215,9 @@ static void mm_iommu_unpin(struct mm_iommu_table_group_mem_t *mem) if (!page) continue; - if (mem->hpas[i] & MM_IOMMU_TABLE_GROUP_PAGE_DIRTY) - SetPageDirty(page); + dirty = mem->hpas[i] & MM_IOMMU_TABLE_GROUP_PAGE_DIRTY; - put_page(page); + put_user_pages_dirty_lock(&page, 1, dirty); mem->hpas[i] = 0; } } From patchwork Wed Aug 7 01:33:38 2019 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: john.hubbard@gmail.com X-Patchwork-Id: 11079953 Return-Path: Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org [172.30.200.125]) by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id B05751850 for ; Wed, 7 Aug 2019 01:35:17 +0000 (UTC) Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id A0DCA26E73 for ; Wed, 7 Aug 2019 01:35:17 +0000 (UTC) Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) id 948E12888B; Wed, 7 Aug 2019 01:35:17 +0000 (UTC) X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on pdx-wl-mail.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-3.0 required=2.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,FREEMAIL_FROM,MAILING_LIST_MULTI,RCVD_IN_DNSWL_NONE autolearn=ham version=3.3.1 Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id E876A28893 for ; Wed, 7 Aug 2019 01:35:16 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id 153266B02A6; Tue, 6 Aug 2019 21:34:49 -0400 (EDT) Delivered-To: linux-mm-outgoing@kvack.org Received: by kanga.kvack.org (Postfix, from userid 40) id 0B7546B02A8; Tue, 6 Aug 2019 21:34:49 -0400 (EDT) X-Original-To: int-list-linux-mm@kvack.org X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id D11056B02A9; Tue, 6 Aug 2019 21:34:48 -0400 (EDT) X-Original-To: linux-mm@kvack.org X-Delivered-To: linux-mm@kvack.org Received: from mail-pg1-f200.google.com (mail-pg1-f200.google.com [209.85.215.200]) by kanga.kvack.org (Postfix) with ESMTP id 969EE6B02A6 for ; Tue, 6 Aug 2019 21:34:48 -0400 (EDT) Received: by mail-pg1-f200.google.com with SMTP id m17so47077997pgh.21 for ; Tue, 06 Aug 2019 18:34:48 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:dkim-signature:from:to:cc:subject:date :message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=H0Etnn7JHR8H7TocLV05oLauZ77NAi3PGTTr9FTaKTw=; b=M0KSyJ7cfV/MptM0is4bMG1nm2GC0NTBHLBzE5VqPUfbjlg9X1RgrP4KBD2wRJiWG5 1P0hgx88tU2kV6ifp7dYBA5hf8QZmZ6sbuHVnx+g7W3cCaDg8tmEfrQj7lfsNhoQgWSv WX9a0k3qQ5+DjMgjadfzh+ZJRB90lFKQTzu2Mdb3sMH+f2L7RHprf97u4NVLZ4YOLWkJ +iS6dTHzIwKUNuQo7APckuw/kyg40nWmjXOiYkdRUp+DLuO/9DZHCfjGz31AHt095aKS UaaPffMuOd29ERE4kz9fXmBKh/8ddHebhMsnosKTuNLVmVPMjw0WwrC7y9FQEf3sb7f0 L/XA== X-Gm-Message-State: APjAAAVjQTSfGDljZUHF5jaPwDleYj9zYlZY+46CUJDify+68WVF2e7z NZaUeR769l+D8sw7zXG23mFUWESglS21Wm1dr52GZ4S+JiQEP3G0Wz67jdkfLjh+cSqcoymNQKT Ui6yvtCUF5loL6NONO693BKo24fYCUJ3VyARUEZgQ5M2gsZSVFcHL6YkC9Qe+5nxJ/Q== X-Received: by 2002:a17:902:204:: with SMTP id 4mr5743901plc.178.1565141688285; Tue, 06 Aug 2019 18:34:48 -0700 (PDT) X-Received: by 2002:a17:902:204:: with SMTP id 4mr5743846plc.178.1565141687243; Tue, 06 Aug 2019 18:34:47 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1565141687; cv=none; d=google.com; s=arc-20160816; b=jd7YdA2J4cjEl291R4n5iZ4Cda3vKv6XQL891yOFiVnoeMTcIt57+ub/rfd7J7W4Qm h9BtId584uJsBDaaxs7MXPEnsssWmFVmcKqVtu0qF4rP5/MCL1zM/HZ/8260RleBDAG4 W9qXzC7u4a8qrLYDGOtNF63NlY3hKw7+UdUt46OOS3lEQoI+HHQY4UE9fWwjaVy3wWyt 9G6GffXVZlMAD9SKphvxPgV+KDi5QbdOf4gKZiCqESSycELgJYEbMNicZvATf7xHe0ql OEAjT9a2uMm521TOW/jzZblxwWxTjyA02rviPE395uDHG89ihcPu7kOXYEAR5rnTdTum dRDg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:dkim-signature; bh=H0Etnn7JHR8H7TocLV05oLauZ77NAi3PGTTr9FTaKTw=; b=t73vjaG/bMaCLwq37yQiPr9BUXhFjTt9hp5fEZ1EZUyM0UH+1JE9RFsgtoJ2ocUFsi D5RGpED54ZUPbU4paAcvwsLQ4VZPESvFq0V+jUucOu0w782cNQKkTXPeR/OojH2Nho19 4ko8z5uyJPgzLhpB0JAhpPaJJkeYsPiTE765fRPKUktLO5WhRLw94nDNvJAIbpPReozg dImOZUWmqgOX0x/piDmW6shb7wrDhjYl+PDTnz+5vKMnJR2cfUEWBoNuZgLJmBu1ulBs L3L5dAp7cZ+DqZLNtNx9mwaGedR7PW/v/zXPBKpjMiN1g40cwLYZIbY7AU9CV8oYVUDZ k4Vw== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@gmail.com header.s=20161025 header.b=eS3YB7ZT; spf=pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) smtp.mailfrom=john.hubbard@gmail.com; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com Received: from mail-sor-f65.google.com (mail-sor-f65.google.com. [209.85.220.65]) by mx.google.com with SMTPS id a25sor67370876pfi.29.2019.08.06.18.34.47 for (Google Transport Security); Tue, 06 Aug 2019 18:34:47 -0700 (PDT) Received-SPF: pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) client-ip=209.85.220.65; Authentication-Results: mx.google.com; dkim=pass header.i=@gmail.com header.s=20161025 header.b=eS3YB7ZT; spf=pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) smtp.mailfrom=john.hubbard@gmail.com; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=H0Etnn7JHR8H7TocLV05oLauZ77NAi3PGTTr9FTaKTw=; b=eS3YB7ZT4YXwuCcgQbB/xbD+n10dBypw+iZZVQIUwi66vhDfcSIp39QkGkG7an7OJl OiukENJvNGRlLtpSvoOFB7XysgcSlBHri3dSlfLLl2JoybffI8wnImTZeHQEdnORxVLa EBXGZhIf+YSKbjfkupoovScD765pOoXW+wmQ3q47Y78G67P4azJFj7Z03p0IlFla0TF0 WGS9epzDu3lNP0Hir82G8T/Dsucq+VMZQ717BtULEmOp/zZ+HeTgTfaZfag+K5X0r5bl +CKlJZyT3xTot1t0x6sX+RloIZlzVtbmPtAqvydRbxbh9+Ay6+ppy+Ss6WRVBPk23UrF ZgCQ== X-Google-Smtp-Source: APXvYqzWWP/A0o9J09jCJjajCJWgGO/EPyZUANiBcpDufZXSuOwgzfu98JYNHWmK3CJ1oF9MD+qnUg== X-Received: by 2002:aa7:8201:: with SMTP id k1mr6559788pfi.97.1565141687010; Tue, 06 Aug 2019 18:34:47 -0700 (PDT) Received: from blueforge.nvidia.com (searspoint.nvidia.com. [216.228.112.21]) by smtp.gmail.com with ESMTPSA id u69sm111740800pgu.77.2019.08.06.18.34.45 (version=TLS1_3 cipher=AEAD-AES256-GCM-SHA384 bits=256/256); Tue, 06 Aug 2019 18:34:46 -0700 (PDT) From: john.hubbard@gmail.com X-Google-Original-From: jhubbard@nvidia.com To: Andrew Morton Cc: Christoph Hellwig , Dan Williams , Dave Chinner , Dave Hansen , Ira Weiny , Jan Kara , Jason Gunthorpe , =?utf-8?b?SsOpcsO0?= =?utf-8?b?bWUgR2xpc3Nl?= , LKML , amd-gfx@lists.freedesktop.org, ceph-devel@vger.kernel.org, devel@driverdev.osuosl.org, devel@lists.orangefs.org, dri-devel@lists.freedesktop.org, intel-gfx@lists.freedesktop.org, kvm@vger.kernel.org, linux-arm-kernel@lists.infradead.org, linux-block@vger.kernel.org, linux-crypto@vger.kernel.org, linux-fbdev@vger.kernel.org, linux-fsdevel@vger.kernel.org, linux-media@vger.kernel.org, linux-mm@kvack.org, linux-nfs@vger.kernel.org, linux-rdma@vger.kernel.org, linux-rpi-kernel@lists.infradead.org, linux-xfs@vger.kernel.org, netdev@vger.kernel.org, rds-devel@oss.oracle.com, sparclinux@vger.kernel.org, x86@kernel.org, xen-devel@lists.xenproject.org, John Hubbard , Daniel Black , Matthew Wilcox , Mike Kravetz Subject: [PATCH v3 39/41] mm/mlock.c: convert put_page() to put_user_page*() Date: Tue, 6 Aug 2019 18:33:38 -0700 Message-Id: <20190807013340.9706-40-jhubbard@nvidia.com> X-Mailer: git-send-email 2.22.0 In-Reply-To: <20190807013340.9706-1-jhubbard@nvidia.com> References: <20190807013340.9706-1-jhubbard@nvidia.com> MIME-Version: 1.0 X-NVConfidentiality: public X-Bogosity: Ham, tests=bogofilter, spamicity=0.000000, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: X-Virus-Scanned: ClamAV using ClamSMTP From: John Hubbard For pages that were retained via get_user_pages*(), release those pages via the new put_user_page*() routines, instead of via put_page() or release_pages(). This is part a tree-wide conversion, as described in commit fc1d8e7cca2d ("mm: introduce put_user_page*(), placeholder versions"). Cc: Dan Williams Cc: Daniel Black Cc: Jan Kara Cc: Jérôme Glisse Cc: Matthew Wilcox Cc: Mike Kravetz Signed-off-by: John Hubbard --- mm/mlock.c | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/mm/mlock.c b/mm/mlock.c index a90099da4fb4..b980e6270e8a 100644 --- a/mm/mlock.c +++ b/mm/mlock.c @@ -345,7 +345,7 @@ static void __munlock_pagevec(struct pagevec *pvec, struct zone *zone) get_page(page); /* for putback_lru_page() */ __munlock_isolated_page(page); unlock_page(page); - put_page(page); /* from follow_page_mask() */ + put_user_page(page); /* from follow_page_mask() */ } } } @@ -467,7 +467,7 @@ void munlock_vma_pages_range(struct vm_area_struct *vma, if (page && !IS_ERR(page)) { if (PageTransTail(page)) { VM_BUG_ON_PAGE(PageMlocked(page), page); - put_page(page); /* follow_page_mask() */ + put_user_page(page); /* follow_page_mask() */ } else if (PageTransHuge(page)) { lock_page(page); /* @@ -478,7 +478,7 @@ void munlock_vma_pages_range(struct vm_area_struct *vma, */ page_mask = munlock_vma_page(page); unlock_page(page); - put_page(page); /* follow_page_mask() */ + put_user_page(page); /* follow_page_mask() */ } else { /* * Non-huge pages are handled in batches via From patchwork Wed Aug 7 01:33:39 2019 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: john.hubbard@gmail.com X-Patchwork-Id: 11079963 Return-Path: Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org [172.30.200.125]) by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 798591709 for ; Wed, 7 Aug 2019 01:35:19 +0000 (UTC) Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 6739F26E73 for ; Wed, 7 Aug 2019 01:35:19 +0000 (UTC) Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) id 5AE2F28893; Wed, 7 Aug 2019 01:35:19 +0000 (UTC) X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on pdx-wl-mail.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-3.0 required=2.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,FREEMAIL_FROM,MAILING_LIST_MULTI,RCVD_IN_DNSWL_NONE autolearn=ham version=3.3.1 Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id D98FA2887D for ; Wed, 7 Aug 2019 01:35:18 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id 7E3406B02A8; Tue, 6 Aug 2019 21:34:50 -0400 (EDT) Delivered-To: linux-mm-outgoing@kvack.org Received: by kanga.kvack.org (Postfix, from userid 40) id 71EF96B02AA; Tue, 6 Aug 2019 21:34:50 -0400 (EDT) X-Original-To: int-list-linux-mm@kvack.org X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id 5770D6B02AB; Tue, 6 Aug 2019 21:34:50 -0400 (EDT) X-Original-To: linux-mm@kvack.org X-Delivered-To: linux-mm@kvack.org Received: from mail-pg1-f197.google.com (mail-pg1-f197.google.com [209.85.215.197]) by kanga.kvack.org (Postfix) with ESMTP id 007AA6B02A8 for ; Tue, 6 Aug 2019 21:34:50 -0400 (EDT) Received: by mail-pg1-f197.google.com with SMTP id h3so56036413pgc.19 for ; Tue, 06 Aug 2019 18:34:49 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:dkim-signature:from:to:cc:subject:date :message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=A5i3Rg5kn+067MlNxvjupwCb7OvZHoHIUYxhc992JlI=; b=tS5oplpcZmvreqzINlzrycuHmY1MUjcjuWxvUAX6OQgSBx2pSsklzT0efZrPABUAix /Bmt8k6cLX6BOPA399xrWNH7LOJsxO8X4AIzMGoeUbewyA4PQxPUdIYWV//S4PNsqm2x oj/BAuj0kcM3WqDWBWuX4RtPRQXHT6rTzQqERyPQ0wbHFD0vgfvFKmDGJNXH80SvGk6q oKGJ5Z7ZEy8KwWQTyjaLTgpUDU0P5Qs+NmIyLw26qr9gCk5FG1cdoPb/gDowtvwn2AFV VBRvPX6EXxkNjHZQHElFt33iZyUY7DTQH+/aKbiVbEcIHfX47DbT7zM3b2R9J2OG4gNJ Ej3A== X-Gm-Message-State: APjAAAUgb0bv/DmFUlgRfLm2aFRzlqSwC8n7px49GusYixfJZTbbjDrw srwtaDV2BPR45o117voJ3vMcTUld+y/Gh6BqfKPOrNdxywrsFaML4B4N/Sw4lFy9/3the02Yt0u JLUxDVGa6l8Xh6WxmpcF09Rwf0q5gtGc4ZyFqye89SXqANoxcM03FeY+JzOEaBcf4ZQ== X-Received: by 2002:a62:8494:: with SMTP id k142mr6666367pfd.75.1565141689688; Tue, 06 Aug 2019 18:34:49 -0700 (PDT) X-Received: by 2002:a62:8494:: with SMTP id k142mr6666327pfd.75.1565141688884; Tue, 06 Aug 2019 18:34:48 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1565141688; cv=none; d=google.com; s=arc-20160816; b=DJ1ufWP0xnRgj0TqT0UibpraWoDVTn3QVfQbRUJd0GMlFT5C9E7oujE42GZnceoy6p 0H1fhJrsP4RS68lSWjMQeE92Cf9wozbLddAl6pMJ8Kv/YrIwj9NX/hV448FujJBLGoiw /6ACIfuhJYiDTgH7Uq7R1EqgiLtM7BCg/S1aooIWQ24uLxeqRXWtdCuKG05qoMXNDbt8 HGejMVVavgedUb1xG457NiOYZBLVKrZt/VzLfDr+A8gvb8aWilPS8osKKCKSrxZVFFN0 ZYG8Kxz3+73Erdi4acgNFBeMwBzOKCTEMnL9wmqHcfGCSHzMPppI0n5QTq+CSWra8Qod jh4g== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:dkim-signature; bh=A5i3Rg5kn+067MlNxvjupwCb7OvZHoHIUYxhc992JlI=; b=DRKhr4vUgk+5/94F9MpHpLNgkXbLVMhe0FHZiU9zTWZbfw7ZqYXdftjQaoV8NVtpzS ZDjWHF//7Fw5XMeVfLVxvbolY+dhe+ONRKdl6XbwBLoNDTkby84yUN6V62ViJfIO6w59 f5GiO193KLBEx6B4QTSGHWfjps6GSF0harWC8SxUf57xbHo4x3SqYg1c+oRI93sQZxpv 4g3oeREyKxEb8UPm6SMnU5o7c7kZ4ts3wE72P3vSTU8TtyRxLzxvzU5VtTCVhNTmSpjp Y7IDRXgmsTOLi0ER06M3luVsjRrQ4cr9eK8TQtY6MN1pFSX9k99l370Ta3F3UWrqTx6l 1cXA== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@gmail.com header.s=20161025 header.b=UuxFmnJc; spf=pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) smtp.mailfrom=john.hubbard@gmail.com; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com Received: from mail-sor-f65.google.com (mail-sor-f65.google.com. [209.85.220.65]) by mx.google.com with SMTPS id f6sor48954776pfd.46.2019.08.06.18.34.48 for (Google Transport Security); Tue, 06 Aug 2019 18:34:48 -0700 (PDT) Received-SPF: pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) client-ip=209.85.220.65; Authentication-Results: mx.google.com; dkim=pass header.i=@gmail.com header.s=20161025 header.b=UuxFmnJc; spf=pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) smtp.mailfrom=john.hubbard@gmail.com; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=A5i3Rg5kn+067MlNxvjupwCb7OvZHoHIUYxhc992JlI=; b=UuxFmnJcCEiWt0xY93+zMuXrIr0kVOIbVkqb6dZDNdX573lgx/iGModXW3xzK9pGPY cX+tzVZPKgXMZcfG6ZQsPBSt7kseMu7toLWYUmZdBZq9AOoIRDIMFVmbrRQtXe8+kp+2 xuf5cY8DkN1gTDTxNyizBF6w883Echl9BWKspGn3wAfNIa3ZXNbfw60ziAuU+jfpWm00 aE3B42LRws0QrKz6yT/I5rdSznH6+bxJbanBI1rpoulc0fyM/bumlMmxK+EefqH3NUEF FOd2q6meN4oVnduhVeiU1hQqU48TiRdVBcpR/X7lAMOhtHAMxLBvoHxdz/5tEjOACTof BpeA== X-Google-Smtp-Source: APXvYqxXaYo+gh0YYtTix+CeaO6wRH87rvrphHjKjanKlk0flLMZdWbR1kBDDX6DGd+bDWORU88dWA== X-Received: by 2002:a62:82c2:: with SMTP id w185mr6984715pfd.202.1565141688648; Tue, 06 Aug 2019 18:34:48 -0700 (PDT) Received: from blueforge.nvidia.com (searspoint.nvidia.com. [216.228.112.21]) by smtp.gmail.com with ESMTPSA id u69sm111740800pgu.77.2019.08.06.18.34.47 (version=TLS1_3 cipher=AEAD-AES256-GCM-SHA384 bits=256/256); Tue, 06 Aug 2019 18:34:48 -0700 (PDT) From: john.hubbard@gmail.com X-Google-Original-From: jhubbard@nvidia.com To: Andrew Morton Cc: Christoph Hellwig , Dan Williams , Dave Chinner , Dave Hansen , Ira Weiny , Jan Kara , Jason Gunthorpe , =?utf-8?b?SsOpcsO0?= =?utf-8?b?bWUgR2xpc3Nl?= , LKML , amd-gfx@lists.freedesktop.org, ceph-devel@vger.kernel.org, devel@driverdev.osuosl.org, devel@lists.orangefs.org, dri-devel@lists.freedesktop.org, intel-gfx@lists.freedesktop.org, kvm@vger.kernel.org, linux-arm-kernel@lists.infradead.org, linux-block@vger.kernel.org, linux-crypto@vger.kernel.org, linux-fbdev@vger.kernel.org, linux-fsdevel@vger.kernel.org, linux-media@vger.kernel.org, linux-mm@kvack.org, linux-nfs@vger.kernel.org, linux-rdma@vger.kernel.org, linux-rpi-kernel@lists.infradead.org, linux-xfs@vger.kernel.org, netdev@vger.kernel.org, rds-devel@oss.oracle.com, sparclinux@vger.kernel.org, x86@kernel.org, xen-devel@lists.xenproject.org, John Hubbard , Andrea Arcangeli , Anshuman Khandual , David Rientjes , Dominik Brodowski , "Kirill A . Shutemov" , Michal Hocko , Vlastimil Babka , zhong jiang Subject: [PATCH v3 40/41] mm/mempolicy.c: convert put_page() to put_user_page*() Date: Tue, 6 Aug 2019 18:33:39 -0700 Message-Id: <20190807013340.9706-41-jhubbard@nvidia.com> X-Mailer: git-send-email 2.22.0 In-Reply-To: <20190807013340.9706-1-jhubbard@nvidia.com> References: <20190807013340.9706-1-jhubbard@nvidia.com> MIME-Version: 1.0 X-NVConfidentiality: public X-Bogosity: Ham, tests=bogofilter, spamicity=0.000000, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: X-Virus-Scanned: ClamAV using ClamSMTP From: John Hubbard For pages that were retained via get_user_pages*(), release those pages via the new put_user_page*() routines, instead of via put_page() or release_pages(). This is part a tree-wide conversion, as described in commit fc1d8e7cca2d ("mm: introduce put_user_page*(), placeholder versions"). Cc: Andrea Arcangeli Cc: Anshuman Khandual Cc: David Rientjes Cc: Dominik Brodowski Cc: Kirill A. Shutemov Cc: Michal Hocko Cc: Vlastimil Babka Cc: zhong jiang Signed-off-by: John Hubbard --- mm/mempolicy.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/mm/mempolicy.c b/mm/mempolicy.c index f48693f75b37..76a8e935e2e6 100644 --- a/mm/mempolicy.c +++ b/mm/mempolicy.c @@ -832,7 +832,7 @@ static int lookup_node(struct mm_struct *mm, unsigned long addr) err = get_user_pages_locked(addr & PAGE_MASK, 1, 0, &p, &locked); if (err >= 0) { err = page_to_nid(p); - put_page(p); + put_user_page(p); } if (locked) up_read(&mm->mmap_sem); From patchwork Wed Aug 7 01:33:40 2019 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: john.hubbard@gmail.com X-Patchwork-Id: 11079971 Return-Path: Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org [172.30.200.125]) by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 71B4B13AC for ; Wed, 7 Aug 2019 01:35:21 +0000 (UTC) Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 63FB026E73 for ; Wed, 7 Aug 2019 01:35:21 +0000 (UTC) Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) id 57BCF28893; Wed, 7 Aug 2019 01:35:21 +0000 (UTC) X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on pdx-wl-mail.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-3.0 required=2.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,FREEMAIL_FROM,MAILING_LIST_MULTI,RCVD_IN_DNSWL_NONE autolearn=unavailable version=3.3.1 Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id D59D826E73 for ; Wed, 7 Aug 2019 01:35:20 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id 597FB6B0003; Tue, 6 Aug 2019 21:34:52 -0400 (EDT) Delivered-To: linux-mm-outgoing@kvack.org Received: by kanga.kvack.org (Postfix, from userid 40) id 4FE696B02AA; Tue, 6 Aug 2019 21:34:52 -0400 (EDT) X-Original-To: int-list-linux-mm@kvack.org X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id 2D88D6B02AC; Tue, 6 Aug 2019 21:34:52 -0400 (EDT) X-Original-To: linux-mm@kvack.org X-Delivered-To: linux-mm@kvack.org Received: from mail-pl1-f199.google.com (mail-pl1-f199.google.com [209.85.214.199]) by kanga.kvack.org (Postfix) with ESMTP id E148D6B0003 for ; Tue, 6 Aug 2019 21:34:51 -0400 (EDT) Received: by mail-pl1-f199.google.com with SMTP id j96so3536734plb.5 for ; Tue, 06 Aug 2019 18:34:51 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:dkim-signature:from:to:cc:subject:date :message-id:in-reply-to:references:mime-version :content-transfer-encoding; bh=iyBF/TunLLNE9m64WGZW5xnvl+XVp1Tkb/4cWK4Q28U=; b=Yd/mHdzfOQyumrXjHdZ/cxvqIALHsLJOyBCRfF9dxlwjnM0u8NlpYBkGI8y1VQxEd2 HTEYD3mqcL+PRb5ATlxjzCalmyVAQUBcg/O88h2Z+ZZhERBJsdLda/R3RkCj4EIPouFx ZsJn4q2CFjPorFs2USguADWWmXkwYRwZFVh5wVrvgJ9TKWQ4XmkzLn7SESWh/9zH5LBE ogBeOqC6Z415xrrxZ9vM5xPhuoX7uGMxq2axgkjopBv8qKNmQFDn3In0N3xIxB5qc2Ew SjESFr5KKOHXi90pHDBV9gLBm71bz+06p6LDkjW8+7tC9O15P+3FAzzGsvaP7v/E7pO7 VWQQ== X-Gm-Message-State: APjAAAWyCuwzLHwnrGafXgQEq0CPO84enSKX6vAcjhwrOJtsh6k4588P e6UkSx1p0+auD+4GBDeFHUqUnMDPil151ggCCsA2FBJXR6Hj9n5Ohkp9ttIuuhfFBX8FyjSNYEY uWhHZLXgfF44u5e9FKGgYAzZbqBc5V1olcgwZq2AxbV43OjRaWnRukqIXP9+iDZ5wIQ== X-Received: by 2002:a17:902:28c9:: with SMTP id f67mr5903687plb.19.1565141691575; Tue, 06 Aug 2019 18:34:51 -0700 (PDT) X-Received: by 2002:a17:902:28c9:: with SMTP id f67mr5903627plb.19.1565141690429; Tue, 06 Aug 2019 18:34:50 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1565141690; cv=none; d=google.com; s=arc-20160816; b=tRaJLuLg1/1VV+l11ySen1+ybzwL9qrOI7x5jvHRfvyLF4Tfm7TSOBirpXVl4LqJmW H7oIwdkXe4E91Ue3WcZJsU9bU7PPCM0sW2EiSmHJ4VD+6wrVh6xOEtilD+1dMplYYBqH KnwXGTtFhIw/12quOtGXSeZ+VZbg3hC5xl5Tcy2VOeGCG3mOUbefhM1dIg36vEMhmob6 Ej8GjIiQVGZ73HtLfAW4mjyCFPeTAdH9nDG+rvZKZfpKgC22b6GMz3GYzVk/aAg2CPNV jFyla4yhXdEcbEFVCwFwtllmuUclqNiVGVyp+J+pmlfRQJ6dhV9IGIiFsZNEQ7UKNZ51 4+qg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:dkim-signature; bh=iyBF/TunLLNE9m64WGZW5xnvl+XVp1Tkb/4cWK4Q28U=; b=HaSPw9Pd8J4TtAGDeYG8Wf0Cm6yBpRgMc76BPEGY6E7NL4gOZU0yyBAt3rG4VmENn+ lWOSYsWy2qyTxT5MHp9bkutf+SRmM6YQBleamMb9pikp0JrFWC/MUajiIeax0AncEWNp JuLZpFkIpToYo/afeC03mJdN8ta00mNb+ioxEN1+n5XrdxEdOxpy1xfFb7pSdKsjaDPO swycb6BKtc8rpaRTHNpSACTjufFRCX2Z9umzrKYWPDRNdfv+g/bBOW6JaMhBWTfFiSGY CaFo0Pglyvz2srluQhBhwarl2aS+Kga2TjZHavzp7NUdCVXB84yfBaI1Lh9j2Z1j308E 99Yw== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@gmail.com header.s=20161025 header.b=eabm6eV7; spf=pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) smtp.mailfrom=john.hubbard@gmail.com; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com Received: from mail-sor-f65.google.com (mail-sor-f65.google.com. [209.85.220.65]) by mx.google.com with SMTPS id a13sor70008161pfr.48.2019.08.06.18.34.50 for (Google Transport Security); Tue, 06 Aug 2019 18:34:50 -0700 (PDT) Received-SPF: pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) client-ip=209.85.220.65; Authentication-Results: mx.google.com; dkim=pass header.i=@gmail.com header.s=20161025 header.b=eabm6eV7; spf=pass (google.com: domain of john.hubbard@gmail.com designates 209.85.220.65 as permitted sender) smtp.mailfrom=john.hubbard@gmail.com; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=iyBF/TunLLNE9m64WGZW5xnvl+XVp1Tkb/4cWK4Q28U=; b=eabm6eV7x6nJ3H6jB3OWHKTAjJ5hccshhWRSvyF8YaL4Xb3kcN3FPSj+mrT7hdf1FM 0MWhm5PqlQFyy6zw76EwLtyOlQEQTOAPUCRq2cKY8d4yFrfincU70ZRfebLbmlijIWR2 wTENuQ2R1ycfB8EIZdvDLYgUy7fahn8NbpOFjvcP7wPItsW4fy1klzu0bIomS6ZhLV9L FATmBTkmPO3bz1bBRYsOrrqOVmLfRrGMChgnyEYGXYwKFOo3GWkjWYe147H72f0kIcVc Tr73f17ZMCrLU+eCYt8HTv90LoBSVz+pg0lUMLNh1TQmkPNzI1sbpCYBSoNZ3shE6svq cn7w== X-Google-Smtp-Source: APXvYqz3mrxPCB1S0CW+dxLuweNihe5G+Md2rLL8K5hOTJIrjMzyu1ZdPrsndXXUg8jjoSZHHVCyxA== X-Received: by 2002:a62:14c4:: with SMTP id 187mr6515801pfu.241.1565141690166; Tue, 06 Aug 2019 18:34:50 -0700 (PDT) Received: from blueforge.nvidia.com (searspoint.nvidia.com. [216.228.112.21]) by smtp.gmail.com with ESMTPSA id u69sm111740800pgu.77.2019.08.06.18.34.48 (version=TLS1_3 cipher=AEAD-AES256-GCM-SHA384 bits=256/256); Tue, 06 Aug 2019 18:34:49 -0700 (PDT) From: john.hubbard@gmail.com X-Google-Original-From: jhubbard@nvidia.com To: Andrew Morton Cc: Christoph Hellwig , Dan Williams , Dave Chinner , Dave Hansen , Ira Weiny , Jan Kara , Jason Gunthorpe , =?utf-8?b?SsOpcsO0?= =?utf-8?b?bWUgR2xpc3Nl?= , LKML , amd-gfx@lists.freedesktop.org, ceph-devel@vger.kernel.org, devel@driverdev.osuosl.org, devel@lists.orangefs.org, dri-devel@lists.freedesktop.org, intel-gfx@lists.freedesktop.org, kvm@vger.kernel.org, linux-arm-kernel@lists.infradead.org, linux-block@vger.kernel.org, linux-crypto@vger.kernel.org, linux-fbdev@vger.kernel.org, linux-fsdevel@vger.kernel.org, linux-media@vger.kernel.org, linux-mm@kvack.org, linux-nfs@vger.kernel.org, linux-rdma@vger.kernel.org, linux-rpi-kernel@lists.infradead.org, linux-xfs@vger.kernel.org, netdev@vger.kernel.org, rds-devel@oss.oracle.com, sparclinux@vger.kernel.org, x86@kernel.org, xen-devel@lists.xenproject.org, John Hubbard , Daniel Black , Matthew Wilcox , Mike Kravetz Subject: [PATCH v3 41/41] mm/ksm: convert put_page() to put_user_page*() Date: Tue, 6 Aug 2019 18:33:40 -0700 Message-Id: <20190807013340.9706-42-jhubbard@nvidia.com> X-Mailer: git-send-email 2.22.0 In-Reply-To: <20190807013340.9706-1-jhubbard@nvidia.com> References: <20190807013340.9706-1-jhubbard@nvidia.com> MIME-Version: 1.0 X-NVConfidentiality: public X-Bogosity: Ham, tests=bogofilter, spamicity=0.000000, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: X-Virus-Scanned: ClamAV using ClamSMTP From: John Hubbard For pages that were retained via get_user_pages*(), release those pages via the new put_user_page*() routines, instead of via put_page() or release_pages(). This is part a tree-wide conversion, as described in commit fc1d8e7cca2d ("mm: introduce put_user_page*(), placeholder versions"). Cc: Dan Williams Cc: Daniel Black Cc: Jan Kara Cc: Jérôme Glisse Cc: Matthew Wilcox Cc: Mike Kravetz Signed-off-by: John Hubbard --- mm/ksm.c | 14 +++++++------- 1 file changed, 7 insertions(+), 7 deletions(-) diff --git a/mm/ksm.c b/mm/ksm.c index 3dc4346411e4..e10ee4d5fdd8 100644 --- a/mm/ksm.c +++ b/mm/ksm.c @@ -456,7 +456,7 @@ static inline bool ksm_test_exit(struct mm_struct *mm) * We use break_ksm to break COW on a ksm page: it's a stripped down * * if (get_user_pages(addr, 1, 1, 1, &page, NULL) == 1) - * put_page(page); + * put_user_page(page); * * but taking great care only to touch a ksm page, in a VM_MERGEABLE vma, * in case the application has unmapped and remapped mm,addr meanwhile. @@ -483,7 +483,7 @@ static int break_ksm(struct vm_area_struct *vma, unsigned long addr) FAULT_FLAG_WRITE | FAULT_FLAG_REMOTE); else ret = VM_FAULT_WRITE; - put_page(page); + put_user_page(page); } while (!(ret & (VM_FAULT_WRITE | VM_FAULT_SIGBUS | VM_FAULT_SIGSEGV | VM_FAULT_OOM))); /* * We must loop because handle_mm_fault() may back out if there's @@ -568,7 +568,7 @@ static struct page *get_mergeable_page(struct rmap_item *rmap_item) flush_anon_page(vma, page, addr); flush_dcache_page(page); } else { - put_page(page); + put_user_page(page); out: page = NULL; } @@ -1974,10 +1974,10 @@ struct rmap_item *unstable_tree_search_insert(struct rmap_item *rmap_item, parent = *new; if (ret < 0) { - put_page(tree_page); + put_user_page(tree_page); new = &parent->rb_left; } else if (ret > 0) { - put_page(tree_page); + put_user_page(tree_page); new = &parent->rb_right; } else if (!ksm_merge_across_nodes && page_to_nid(tree_page) != nid) { @@ -1986,7 +1986,7 @@ struct rmap_item *unstable_tree_search_insert(struct rmap_item *rmap_item, * it will be flushed out and put in the right unstable * tree next time: only merge with it when across_nodes. */ - put_page(tree_page); + put_user_page(tree_page); return NULL; } else { *tree_pagep = tree_page; @@ -2328,7 +2328,7 @@ static struct rmap_item *scan_get_next_rmap_item(struct page **page) &rmap_item->rmap_list; ksm_scan.address += PAGE_SIZE; } else - put_page(*page); + put_user_page(*page); up_read(&mm->mmap_sem); return rmap_item; }