[PATCH v2 2/3] rtmutex: update rt-mutex

2017-05-24 Thread Alex Shi
The rtmutex remove a pending owner bit in in rt_mutex::owner, in commit 8161239a8bcc ("rtmutex: Simplify PI algorithm and make highest prio task get lock") But the document was changed accordingly. Updating it to a meaningful state. BTW, as 'Steven Rostedt' mentioned: There is still technically

[PATCH v3 1/3] rtmutex: update rt-mutex-design

2017-05-24 Thread Alex Shi
The rt-mutex-design documents didn't gotten meaningful update from its first version. Even after owner's pending bit was removed in commit 8161239a8bcc ("rtmutex: Simplify PI algorithm and make highest prio task get lock") and priority list 'plist' changed to rbtree. And Peter Zijlstra did some

Re: [PATCH 5/6] kmod: preempt on kmod_umh_threads_get()

2017-05-24 Thread Dmitry Torokhov
On Thu, May 25, 2017 at 03:00:17AM +0200, Luis R. Rodriguez wrote: > On Wed, May 24, 2017 at 05:45:37PM -0700, Dmitry Torokhov wrote: > > On Thu, May 25, 2017 at 02:14:52AM +0200, Luis R. Rodriguez wrote: > > > On Fri, May 19, 2017 at 03:27:12PM -0700, Dmitry Torokhov wrote: > > > > On Thu, May

Re: [PATCH 20/29] sync_file.txt: standardize document format

2017-05-24 Thread Gustavo Padovan
Hi Mauro, 2017-05-18 Mauro Carvalho Chehab : > Each text file under Documentation follows a different > format. Some doesn't even have titles! > > Change its representation to follow the adopted standard, > using ReST markups for it to be parseable by Sphinx: > - Use

Re: [PATCH 5/6] kmod: preempt on kmod_umh_threads_get()

2017-05-24 Thread Luis R. Rodriguez
On Wed, May 24, 2017 at 05:45:37PM -0700, Dmitry Torokhov wrote: > On Thu, May 25, 2017 at 02:14:52AM +0200, Luis R. Rodriguez wrote: > > On Fri, May 19, 2017 at 03:27:12PM -0700, Dmitry Torokhov wrote: > > > On Thu, May 18, 2017 at 08:24:43PM -0700, Luis R. Rodriguez wrote: > > > > In theory it

Re: [PATCH v5 2/3] watchdog: introduce watchdog.open_timeout commandline parameter

2017-05-24 Thread Guenter Roeck
On 05/22/2017 07:06 AM, Rasmus Villemoes wrote: The watchdog framework takes care of feeding a hardware watchdog until userspace opens /dev/watchdogN. If that never happens for some reason (buggy init script, corrupt root filesystem or whatnot) but the kernel itself is fine, the machine stays up

Re: [PATCH 5/6] kmod: preempt on kmod_umh_threads_get()

2017-05-24 Thread Dmitry Torokhov
On Thu, May 25, 2017 at 02:14:52AM +0200, Luis R. Rodriguez wrote: > On Fri, May 19, 2017 at 03:27:12PM -0700, Dmitry Torokhov wrote: > > On Thu, May 18, 2017 at 08:24:43PM -0700, Luis R. Rodriguez wrote: > > > In theory it is possible multiple concurrent threads will try to > > >

Re: [PATCH 5/6] kmod: preempt on kmod_umh_threads_get()

2017-05-24 Thread Luis R. Rodriguez
On Fri, May 19, 2017 at 03:27:12PM -0700, Dmitry Torokhov wrote: > On Thu, May 18, 2017 at 08:24:43PM -0700, Luis R. Rodriguez wrote: > > In theory it is possible multiple concurrent threads will try to > > kmod_umh_threads_get() and as such atomic_inc(_concurrent) at > > the same time, therefore

Re: [RFC PATCH v2 11/17] cgroup: Implement new thread mode semantics

2017-05-24 Thread Tejun Heo
Hello, On Wed, May 24, 2017 at 05:17:13PM -0400, Waiman Long wrote: > An alternative is to have separate enabling for thread root. For example, > > # echo root > cgroup.threads > # echo enable > child/cgroup.threads > > The first statement make the current cgroup the thread root. However, >

Re: [RFC PATCH v2 11/17] cgroup: Implement new thread mode semantics

2017-05-24 Thread Waiman Long
On 05/24/2017 04:36 PM, Tejun Heo wrote: > Hello, Waiman. > > On Mon, May 22, 2017 at 01:13:16PM -0400, Waiman Long wrote: >>> Maybe I'm misunderstanding the design, but this seems to push the >>> processes which belong to the threaded subtree to the parent which is >>> part of the usual resource

Re: [RFC PATCH v2 11/17] cgroup: Implement new thread mode semantics

2017-05-24 Thread Tejun Heo
Hello, Waiman. On Mon, May 22, 2017 at 01:13:16PM -0400, Waiman Long wrote: > > Maybe I'm misunderstanding the design, but this seems to push the > > processes which belong to the threaded subtree to the parent which is > > part of the usual resource domain hierarchy thus breaking the no > >

Re: [PATCH 23/31] gcc-plugins.txt: standardize document format

2017-05-24 Thread Mauro Carvalho Chehab
Em Wed, 24 May 2017 10:35:42 -0700 Kees Cook escreveu: > On Thu, May 18, 2017 at 6:22 PM, Mauro Carvalho Chehab > wrote: > > Each text file under Documentation follows a different > > format. Some doesn't even have titles! > > > > Change its

Re: [RFC PATCH v2 12/17] cgroup: Remove cgroup v2 no internal process constraint

2017-05-24 Thread Waiman Long
On 05/24/2017 01:05 PM, Tejun Heo wrote: > Hello, > > On Mon, May 22, 2017 at 12:56:08PM -0400, Waiman Long wrote: >> All controllers can use the special sub-directory if userland chooses to >> do so. The problem that I am trying to address in this patch is to allow >> more natural hierarchy that

Re: [RFC PATCH v2 13/17] cgroup: Allow fine-grained controllers control in cgroup v2

2017-05-24 Thread Waiman Long
On 05/24/2017 01:56 PM, Tejun Heo wrote: > Hello, > > On Wed, May 24, 2017 at 01:49:46PM -0400, Waiman Long wrote: >> What I am saying is as follows: >> / A >> P - B >>\ C >> >> # echo +memory > P/cgroups.subtree_control >> # echo -memory > P/A/cgroup.controllers >> # echo "#memory" >

Re: [kernel-hardening] [PATCH v4 next 0/3] modules: automatic module loading restrictions

2017-05-24 Thread Djalal Harouni
On Tue, May 23, 2017 at 9:48 AM, Solar Designer wrote: >> >>> On Mon, May 22, 2017 at 2:08 PM, Solar Designer >> >>> wrote: >> >>> > On Mon, May 22, 2017 at 01:57:03PM +0200, Djalal Harouni wrote: >> >>> >> *) When modules_autoload_mode is set to (2),

Re: [RFC PATCH v2 13/17] cgroup: Allow fine-grained controllers control in cgroup v2

2017-05-24 Thread Tejun Heo
Hello, On Wed, May 24, 2017 at 01:49:46PM -0400, Waiman Long wrote: > What I am saying is as follows: > / A > P - B >\ C > > # echo +memory > P/cgroups.subtree_control > # echo -memory > P/A/cgroup.controllers > # echo "#memory" > P/B/cgroup.controllers > > The parent grants the memory

Re: [RFC PATCH v2 13/17] cgroup: Allow fine-grained controllers control in cgroup v2

2017-05-24 Thread Waiman Long
On 05/24/2017 01:31 PM, Tejun Heo wrote: > Hello, Waiman. > > On Fri, May 19, 2017 at 05:20:01PM -0400, Waiman Long wrote: >>> This breaks the invariant that in a cgroup its resource control knobs >>> control distribution of resources from its parent. IOW, the resource >>> control knobs of a

Re: [PATCH 23/31] gcc-plugins.txt: standardize document format

2017-05-24 Thread Kees Cook
On Thu, May 18, 2017 at 6:22 PM, Mauro Carvalho Chehab wrote: > Each text file under Documentation follows a different > format. Some doesn't even have titles! > > Change its representation to follow the adopted standard, > using ReST markups for it to be parseable by

Re: [RFC PATCH v2 13/17] cgroup: Allow fine-grained controllers control in cgroup v2

2017-05-24 Thread Tejun Heo
Hello, Waiman. On Fri, May 19, 2017 at 05:20:01PM -0400, Waiman Long wrote: > > This breaks the invariant that in a cgroup its resource control knobs > > control distribution of resources from its parent. IOW, the resource > > control knobs of a cgroup always belong to the parent. This is also

Re: [RFC PATCH v2 12/17] cgroup: Remove cgroup v2 no internal process constraint

2017-05-24 Thread Tejun Heo
Hello, Mike. On Sat, May 20, 2017 at 04:10:07AM +0200, Mike Galbraith wrote: > On Fri, 2017-05-19 at 16:38 -0400, Tejun Heo wrote: > > Hello, Waiman. > > > > On Mon, May 15, 2017 at 09:34:11AM -0400, Waiman Long wrote: > > > The rationale behind the cgroup v2 no internal process constraint is >

Re: [RFC PATCH v2 12/17] cgroup: Remove cgroup v2 no internal process constraint

2017-05-24 Thread Tejun Heo
Hello, On Mon, May 22, 2017 at 12:56:08PM -0400, Waiman Long wrote: > All controllers can use the special sub-directory if userland chooses to > do so. The problem that I am trying to address in this patch is to allow > more natural hierarchy that reflect a certain purpose, like the task >

Re: [PATCH] mm: per-cgroup memory reclaim stats

2017-05-24 Thread Johannes Weiner
On Thu, May 11, 2017 at 08:16:23PM +0100, Roman Gushchin wrote: > Track the following reclaim counters for every memory cgroup: > PGREFILL, PGSCAN, PGSTEAL, PGACTIVATE, PGDEACTIVATE, PGLAZYFREE and > PGLAZYFREED. > > These values are exposed using the memory.stats interface of cgroup v2. > > The

Re: [PATCH v5 0/3] watchdog: allow setting deadline for opening /dev/watchdogN

2017-05-24 Thread Esben Haabendal
On 22 May 2017 at 16:06, Rasmus Villemoes wrote: > > Rasmus Villemoes (3): > watchdog: introduce watchdog_worker_should_ping helper > watchdog: introduce watchdog.open_timeout commandline parameter > watchdog: introduce CONFIG_WATCHDOG_OPEN_TIMEOUT > >

Re: [PATCH v4 next 1/3] modules:capabilities: allow __request_module() to take a capability argument

2017-05-24 Thread Djalal Harouni
On Tue, May 23, 2017 at 9:19 PM, Kees Cook wrote: > On Tue, May 23, 2017 at 3:29 AM, Djalal Harouni wrote: [...] >> I think if there is an interface request_module_capable() , then code >> will use it. The DCCP code path did not check capabilities at all

Re: [PATCH v11 7/9] coresight: add support for CPU debug module

2017-05-24 Thread kbuild test robot
/Leo-Yan/coresight-enable-debug-module/20170524-075217 config: arm-allmodconfig (attached as .config) compiler: arm-linux-gnueabi-gcc (Debian 6.1.1-9) 6.1.1 20160705 reproduce: wget https://raw.githubusercontent.com/01org/lkp-tests/master/sbin/make.cross -O ~/bin/make.cross chmod