From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-5.8 required=3.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,HEADER_FROM_DIFFERENT_DOMAINS,MAILING_LIST_MULTI, SPF_HELO_NONE,SPF_PASS autolearn=no autolearn_force=no version=3.4.0 Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) by smtp.lore.kernel.org (Postfix) with ESMTP id 85730C1B0D9 for ; Mon, 7 Dec 2020 16:37:28 +0000 (UTC) Received: from vger.kernel.org (vger.kernel.org [23.128.96.18]) by mail.kernel.org (Postfix) with ESMTP id 65718238E9 for ; Mon, 7 Dec 2020 16:37:28 +0000 (UTC) Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1728054AbgLGQhU (ORCPT ); Mon, 7 Dec 2020 11:37:20 -0500 Received: from mail.skyhub.de ([5.9.137.197]:55868 "EHLO mail.skyhub.de" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1725781AbgLGQhS (ORCPT ); Mon, 7 Dec 2020 11:37:18 -0500 Received: from zn.tnic (p200300ec2f0a38008a496889bd0f59a1.dip0.t-ipconnect.de [IPv6:2003:ec:2f0a:3800:8a49:6889:bd0f:59a1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.skyhub.de (SuperMail on ZX Spectrum 128k) with ESMTPSA id 91A0E1EC0527; Mon, 7 Dec 2020 17:36:36 +0100 (CET) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=alien8.de; s=dkim; t=1607358996; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:in-reply-to:in-reply-to: references:references; bh=upOLoLwKqFXpg52lafTFF50LNTA779rHuHh39h/2HSE=; b=BXgePymDOQGSm5skSk0I0jU847LQ0R7y2mBf+jrhX06tw4BlOnsG0FtVoFz97jlrH2BiDs ceX3eExwz2o2Kn84EvDSmbF8sgs4yle02DaZ9VMTM5/rk5+krbJ2Zm80dSFjcaAhtufVOb dtAiZAApJA4k60I9lrp4zcsKKdCfHow= Date: Mon, 7 Dec 2020 17:36:32 +0100 From: Borislav Petkov To: Yu-cheng Yu Cc: x86@kernel.org, "H. Peter Anvin" , Thomas Gleixner , Ingo Molnar , linux-kernel@vger.kernel.org, linux-doc@vger.kernel.org, linux-mm@kvack.org, linux-arch@vger.kernel.org, linux-api@vger.kernel.org, Arnd Bergmann , Andy Lutomirski , Balbir Singh , Cyrill Gorcunov , Dave Hansen , Eugene Syromiatnikov , Florian Weimer , "H.J. Lu" , Jann Horn , Jonathan Corbet , Kees Cook , Mike Kravetz , Nadav Amit , Oleg Nesterov , Pavel Machek , Peter Zijlstra , Randy Dunlap , "Ravi V. Shankar" , Vedvyas Shanbhogue , Dave Martin , Weijiang Yang , Pengfei Xu , Christoph Hellwig Subject: Re: [PATCH v15 07/26] x86/mm: Remove _PAGE_DIRTY_HW from kernel RO pages Message-ID: <20201207163632.GE20489@zn.tnic> References: <20201110162211.9207-1-yu-cheng.yu@intel.com> <20201110162211.9207-8-yu-cheng.yu@intel.com> MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Disposition: inline In-Reply-To: <20201110162211.9207-8-yu-cheng.yu@intel.com> Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On Tue, Nov 10, 2020 at 08:21:52AM -0800, Yu-cheng Yu wrote: > Kernel read-only PTEs are setup as _PAGE_DIRTY_HW. Since these become > shadow stack PTEs, remove the dirty bit. This commit message is laconic to say the least. You need to start explaining what you're doing because everytime I look at a patch of yours, I'm always grepping the SDM and looking forward in the patchset, trying to rhyme up what that is all about. Like for this one. I had to fast-forward to the next patch where all that is explained. But this is not how review works - each patch's commit message needs to be understandable on its own because when they land upstream, they're not in a patchset like here. And review should be done in the order the patches are numbered - not by jumping back'n'forth. So please think of the readers of your patches when writing those commit messages. Latter are *not* write-only and not unimportant. And those readers haven't spent copious amounts of time on the technology so being more verbose and explaining things is a Good Thing(tm). Don't worry about explaining too much - better too much than too little. And last but not least, having understandable and properly written commit messages increases the chances of your patches landing upstream considerably. Thx. -- Regards/Gruss, Boris. https://people.kernel.org/tglx/notes-about-netiquette