[PATCH net-next 1/2] cxgb4: change the port capability bits definition

2018-05-23 Thread Ganesh Goudar
MDI Port Capabilities bit definitions were inconsistent with regard to the MDI enum values. 2 bits used to define MDI in the port capabilities are not really separable, it's a 2-bit field with 4 different values. Change the port capability bit definitions to be "AUTO" and "STRAIGHT" in order to get

Re: [bpf-next V4 PATCH 3/8] xdp: add tracepoint for devmap like cpumap have

2018-05-23 Thread John Fastabend
On 05/18/2018 06:34 AM, Jesper Dangaard Brouer wrote: > Notice how this allow us get XDP statistic without affecting the XDP > performance, as tracepoint is no-longer activated on a per packet basis. > > Signed-off-by: Jesper Dangaard Brouer > --- [...] > #include > diff --git a/kernel/bpf/d

Re: [PATCH bpf-next v3 10/10] tools: bpftool: add delimiters to multi-function JITed dumps

2018-05-23 Thread Sandipan Das
On 05/23/2018 07:20 PM, Daniel Borkmann wrote: > On 05/23/2018 12:37 PM, Sandipan Das wrote: > [...] >> Other than that, for powerpc64, there is a problem with the way the >> binutils disassembler code (in "opcodes/ppc-dis.c") passes arguments >> to the callback fprintf_json(). >> >> In fprintf_js

Re: [PATCH] ppp: remove the PPPIOCDETACH ioctl

2018-05-23 Thread Guillaume Nault
On Tue, May 22, 2018 at 08:59:52PM -0700, Eric Biggers wrote: > From: Eric Biggers > > The PPPIOCDETACH ioctl effectively tries to "close" the given ppp file > before f_count has reached 0, which is fundamentally a bad idea. It > does check 'f_count < 2', which excludes concurrent operations on

Re: [net-next 1/6] net/dcb: Add dcbnl buffer attribute

2018-05-23 Thread John Fastabend
On 05/23/2018 02:43 AM, Jiri Pirko wrote: > Tue, May 22, 2018 at 07:20:26AM CEST, jakub.kicin...@netronome.com wrote: >> On Mon, 21 May 2018 14:04:57 -0700, Saeed Mahameed wrote: >>> From: Huy Nguyen >>> >>> In this patch, we add dcbnl buffer attribute to allow user >>> change the NIC's buffer con

Re: [PATCH bpf-next v3 10/10] tools: bpftool: add delimiters to multi-function JITed dumps

2018-05-23 Thread Daniel Borkmann
On 05/23/2018 12:37 PM, Sandipan Das wrote: [...] > Other than that, for powerpc64, there is a problem with the way the > binutils disassembler code (in "opcodes/ppc-dis.c") passes arguments > to the callback fprintf_json(). > > In fprintf_json(), we always expect the va_list elements to resolve >

Re: [PATCH net-next] tipc: eliminate complaint of KMSAN uninit-value in tipc_conn_rcv_sub

2018-05-23 Thread Ying Xue
On 05/20/2018 11:00 AM, David Miller wrote: > From: Ying Xue > Date: Fri, 18 May 2018 19:50:55 +0800 > >> As variable s of struct tipc_subscr type is not initialized >> in tipc_conn_rcv_from_sock() before it is used in tipc_conn_rcv_sub(), >> KMSAN reported the following uninit-value type complai

Re: [PATCH v2] packet: track ring entry use using a shadow ring to prevent RX ring overrun

2018-05-23 Thread Willem de Bruijn
On Wed, May 23, 2018 at 7:54 AM, Jon Rosen (jrosen) wrote: >> > For the ring, there is no requirement to allocate exactly the amount >> > specified by the user request. Safer than relying on shared memory >> > and simpler than the extra allocation in this patch would be to allocate >> > extra shad

Re: KASAN: use-after-free Read in remove_wait_queue (2)

2018-05-23 Thread Guillaume Nault
On Tue, May 22, 2018 at 08:29:58PM -0700, Eric Biggers wrote: > On Fri, May 18, 2018 at 06:02:23PM +0200, Guillaume Nault wrote: > > On Sun, May 13, 2018 at 11:11:55PM -0700, Eric Biggers wrote: > > > [+ppp list and maintainer] > > > > > > This is a bug in ppp_generic.c; it still happens on Linus'

Re: Expected result when racing listen(2) on two sockets bound to the same address

2018-05-23 Thread Kirill Tkhai
Hi, On 23.05.2018 14:15, Alexander Kurtz wrote: > [Please keep me CC'ed; I'm not subscribed to the list] > > Hi! > > The program shown below (also available at [0]) does the following: > > * Create two sockets > * Enable SO_REUSEADDR on both > * Bind both sockets to [::1]:12345 > * Spawn tw

Re: [PATCH 1/1] selftests/bpf: Makefile fix "missing" headers on build with -idirafter

2018-05-23 Thread Daniel Borkmann
On 05/21/2018 09:00 AM, Sirio Balmelli wrote: > Selftests fail to build on several distros/architectures because of > missing headers files. > > On a Ubuntu/x86_64 some missing headers are: > asm/byteorder.h, asm/socket.h, asm/sockios.h > > On a Debian/arm32 build already fails at sys

Re: [PATCH v4 0/3] IR decoding using BPF

2018-05-23 Thread Daniel Borkmann
On 05/18/2018 04:07 PM, Sean Young wrote: > The kernel IR decoders (drivers/media/rc/ir-*-decoder.c) support the most > widely used IR protocols, but there are many protocols which are not > supported[1]. For example, the lirc-remotes[2] repo has over 2700 remotes, > many of which are not supported

[PATCH bpf-next v2 1/3] bpf: add ability to configure unprivileged BPF via boot-time parameter

2018-05-23 Thread Eugene Syromiatnikov
This patch introduces two configuration options, UNPRIVILEGED_BPF_BOOTPARAM and UNPRIVILEGED_BPF_BOOTPARAM_VALUE, that allow configuring the initial value of kernel.unprivileged_bpf_disabled sysctl knob, which is useful for the cases when disabling unprivileged bpf() access during the early boot is

[PATCH bpf-next v2 0/3] bpf: add boot parameters for sysctl knobs

2018-05-23 Thread Eugene Syromiatnikov
Some BPF sysctl knobs affect the loading of BPF programs, and during system boot/init stages these sysctls are not yet configured. A concrete example is systemd, that has implemented loading of BPF programs. Thus, to allow controlling these setting at early boot, this patch set adds the ability to

[PATCH bpf-next v2 2/3] bpf: add ability to configure BPF JIT hardening via boot-time parameter

2018-05-23 Thread Eugene Syromiatnikov
This patch introduces two configuration options, BPF_JIT_HARDEN_BOOTPARAM and BPF_JIT_HARDEN_BOOTPARAM_VALUE, that allow configuring the initial value of net.core.bpf_jit_harden sysctl knob, which is useful for enforcing JIT hardening during the early boot. Signed-off-by: Eugene Syromiatnikov ---

[PATCH bpf-next v2 3/3] bpf: add ability to configure BPF JIT kallsyms export at the boot time

2018-05-23 Thread Eugene Syromiatnikov
This patch introduces two configuration options, BPF_JIT_KALLSYMS_BOOTPARAM and BPF_JIT_KALLSYMS_BOOTPARAM_VALUE, that allow configuring the initial value of net.core.bpf_jit_kallsyms sysctl knob. This enables export of addresses of JIT'ed BPF programs that created during the early boot. Signed-of

pull-request: mac80211-next 2018-05-23

2018-05-23 Thread Johannes Berg
Hi Dave, Here's a new version of the pull request for net-next, now with the stack size fixes included, which were the reason I withdrew my earlier one. Other things are also included all over the map. Please pull and let me know if there's any problem. Thanks, johannes The following changes

[PATCH net-next] ixgbe: introduce a helper to simplify code

2018-05-23 Thread YueHaibing
ixgbe_dbg_reg_ops_read and ixgbe_dbg_netdev_ops_read copy-pasting the same code except for ixgbe_dbg_netdev_ops_buf/ixgbe_dbg_reg_ops_buf, so introduce a helper ixgbe_dbg_common_ops_read to remove redundant code. Signed-off-by: YueHaibing --- drivers/net/ethernet/intel/ixgbe/ixgbe_debugfs.c | 57

Re: [PATCH 0/3] bpf: add boot parameters for sysctl knobs

2018-05-23 Thread Jesper Dangaard Brouer
On Wed, 23 May 2018 13:35:47 +0200 Eugene Syromiatnikov wrote: > On Mon, May 21, 2018 at 11:58:13AM -0700, Alexei Starovoitov wrote: > > On Mon, May 21, 2018 at 02:29:30PM +0200, Eugene Syromiatnikov wrote: > > > Hello. > > > > > > This patch set adds ability to set default values for > > > ke

RE: [PATCH v2] packet: track ring entry use using a shadow ring to prevent RX ring overrun

2018-05-23 Thread Jon Rosen (jrosen)
> > For the ring, there is no requirement to allocate exactly the amount > > specified by the user request. Safer than relying on shared memory > > and simpler than the extra allocation in this patch would be to allocate > > extra shadow memory at the end of the ring (and not mmap that). > > > > Th

Re: [PATCH 0/3] bpf: add boot parameters for sysctl knobs

2018-05-23 Thread Eugene Syromiatnikov
On Mon, May 21, 2018 at 11:58:13AM -0700, Alexei Starovoitov wrote: > On Mon, May 21, 2018 at 02:29:30PM +0200, Eugene Syromiatnikov wrote: > > Hello. > > > > This patch set adds ability to set default values for > > kernel.unprivileged_bpf_disable, net.core.bpf_jit_harden, > > net.core.bpf_jit_ka

Re: [PATCH v2 1/1] drivers core: multi-threading device shutdown

2018-05-23 Thread Pavel Tatashin
Hi Pavel, Thank you for looking at this patch. BTW, the version 5 is out. The latest thread is anchered here: http://lkml.kernel.org/r/20180516024004.28977-1-pasha.tatas...@oracle.com > ixgbe is network card, right? So ... it does not have any persistent > state and no moving parts, and there's n

Re: [bpf-next V4 PATCH 1/8] bpf: devmap introduce dev_map_enqueue

2018-05-23 Thread Jesper Dangaard Brouer
On Wed, 23 May 2018 11:34:22 +0200 Daniel Borkmann wrote: > > +int dev_map_enqueue(struct bpf_dtab_netdev *dst, struct xdp_buff *xdp) > > +{ > > + struct net_device *dev = dst->dev; > > + struct xdp_frame *xdpf; > > + int err; > > + > > + if (!dev->netdev_ops->ndo_xdp_xmit) > > +

RE: [PATCH v2] packet: track ring entry use using a shadow ring to prevent RX ring overrun

2018-05-23 Thread Jon Rosen (jrosen)
> >>> I think the bigger issues as you've pointed out are the cost of > >>> the additional spin lock and should the additional state be > >>> stored in-band (fewer cache lines) or out-of band (less risk of > >>> breaking due to unpredictable application behavior). > >> > >> We don't need the spinlo

Re: [v8, bpf-next, 4/9] net/wireless/iwlwifi: fix iwlwifi_dev_ucode_error tracepoint

2018-05-23 Thread Johannes Berg
On Wed, 2018-03-28 at 12:05 -0700, Alexei Starovoitov wrote: > fix iwlwifi_dev_ucode_error tracepoint to pass pointer to a table > instead of all 17 arguments by value. > dvm/main.c and mvm/utils.c have 'struct iwl_error_event_table' > defined with very similar yet subtly different fields and offse

[PATCH] netfilter: nft_numgen: fix ptr_ret.cocci warnings

2018-05-23 Thread kbuild test robot
From: kbuild test robot net/netfilter/nft_numgen.c:117:1-3: WARNING: PTR_ERR_OR_ZERO can be used Use PTR_ERR_OR_ZERO rather than if(IS_ERR(...)) + PTR_ERR Generated by: scripts/coccinelle/api/ptr_ret.cocci Fixes: d734a2888922 ("netfilter: nft_numgen: add map lookups for numgen statements")

Re: [bpf-next V4 PATCH 2/8] bpf: devmap prepare xdp frames for bulking

2018-05-23 Thread Daniel Borkmann
On 05/23/2018 12:29 PM, Jesper Dangaard Brouer wrote: > On Wed, 23 May 2018 11:54:38 +0200 > Daniel Borkmann wrote: > >> Please fix this bug up and send a fresh series, so we can fix this >> right away without needing a follow-up in bpf-next. > > Okay. So I assume this means you reverted/didn't

Re: [PATCH 1/1] tools/lib/libbpf.c: fix string format to allow build on arm32

2018-05-23 Thread Daniel Borkmann
[ +Martin ] On 05/21/2018 08:59 AM, Sirio Balmelli wrote: > On arm32, 'cd tools/testing/selftests/bpf && make' fails with: > > libbpf.c:80:10: error: format ‘%ld’ expects argument of type ‘long int’, but > argument 4 has type ‘int64_t {aka long long int}’ [-Werror=format=] >(func)("libbpf: "

Re: [PATCH v2 1/1] drivers core: multi-threading device shutdown

2018-05-23 Thread Pavel Machek
Hi! > When system is rebooted, halted or kexeced device_shutdown() is > called. > > This function shuts down every single device by calling either: > > dev->bus->shutdown(dev) > dev->driver->shutdown(dev) ... > Finally, with ixgbe_shutdown() it takes 0.37 for each device, but that ti

Re: [bpf-next V4 PATCH 2/8] bpf: devmap prepare xdp frames for bulking

2018-05-23 Thread Jesper Dangaard Brouer
On Wed, 23 May 2018 11:54:38 +0200 Daniel Borkmann wrote: > > + for (i = 0; i < bq->count; i++) { > > + struct xdp_frame *xdpf = bq->q[i]; > > + int err; > > + > > + err = dev->netdev_ops->ndo_xdp_xmit(dev, xdpf); > > + if (err) { > > +

Re: [PATCH bpf-next v3 10/10] tools: bpftool: add delimiters to multi-function JITed dumps

2018-05-23 Thread Sandipan Das
On 05/23/2018 02:38 PM, Daniel Borkmann wrote: > On 05/22/2018 09:55 PM, Jakub Kicinski wrote: >> On Tue, 22 May 2018 22:46:13 +0530, Sandipan Das wrote: >>> + if (info.nr_jited_func_lens && info.jited_func_lens) { >>> + struct kernel_sym *sym = NULL; >>> +

[PATCH] atmel: Add missing call to pci_disable_device()

2018-05-23 Thread YueHaibing
add pci_disable_device in error handling while init_atmel_card failed. Signed-off-by: YueHaibing --- drivers/net/wireless/atmel/atmel_pci.c | 4 +++- 1 file changed, 3 insertions(+), 1 deletion(-) diff --git a/drivers/net/wireless/atmel/atmel_pci.c b/drivers/net/wireless/atmel/atmel_pci.c inde

Re: [PATCH bpf-next v2 0/7] BTF uapi cleanup

2018-05-23 Thread Daniel Borkmann
On 05/22/2018 11:57 PM, Martin KaFai Lau wrote: > This patch set makes some changes to cleanup the unused > bits in BTF uapi. It also makes the btf_header extensible. > > Please see individual patches for details. > > v2: > - Remove NR_SECS from patch 2 > - Remove "unsigned" check on array->inde

Re: [PATCH v2] selftests: net: reuseport_bpf_numa: don't fail if no numa support

2018-05-23 Thread Daniel Borkmann
On 05/19/2018 12:27 AM, Anders Roxell wrote: > The reuseport_bpf_numa test case fails there's no numa support. The > test shouldn't fail if there's no support it should be skipped. > > Fixes: 3c2c3c16aaf6 ("reuseport, bpf: add test case for bpf_get_numa_node_id") > Signed-off-by: Anders Roxell

Re: [bpf-next V4 PATCH 2/8] bpf: devmap prepare xdp frames for bulking

2018-05-23 Thread Jesper Dangaard Brouer
On Wed, 23 May 2018 11:54:38 +0200 Daniel Borkmann wrote: > Please fix this bug up and send a fresh series, so we can fix this > right away without needing a follow-up in bpf-next. Okay. So I assume this means you reverted/didn't push this patchset in bpf-next tree... so I have time to respin t

Re: [bpf-next V4 PATCH 2/8] bpf: devmap prepare xdp frames for bulking

2018-05-23 Thread Daniel Borkmann
On 05/18/2018 03:34 PM, Jesper Dangaard Brouer wrote: > Like cpumap create queue for xdp frames that will be bulked. For now, > this patch simply invoke ndo_xdp_xmit foreach frame. This happens, > either when the map flush operation is envoked, or when the limit > DEV_MAP_BULK_SIZE is reached. >

Re: [PATCH net-next] sctp: add support for SCTP_REUSE_PORT sockopt

2018-05-23 Thread Neil Horman
On Wed, May 23, 2018 at 03:04:53PM +0800, Xin Long wrote: > On Tue, May 22, 2018 at 7:51 PM, Neil Horman wrote: > > On Tue, May 22, 2018 at 03:07:57PM +0800, Xin Long wrote: > >> On Mon, May 21, 2018 at 9:48 PM, Neil Horman wrote: > >> > On Mon, May 21, 2018 at 02:16:56PM +0200, Michael Tuexen wr

pull-request: mac80211 2018-05-23

2018-05-23 Thread Johannes Berg
Hi Dave, Just another handful of fixes as we wind down towards the merge window. Please pull and let me know if there's any problem. Thanks, johannes The following changes since commit 6caf9fb3bda17df59de4ed6ed4950c43ca1361e3: Merge git://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf (20

Re: [PATCH bpf-next 0/5] fix test_sockmap

2018-05-23 Thread Prashant Bhole
On 5/22/2018 2:08 AM, John Fastabend wrote: On 05/20/2018 10:13 PM, Prashant Bhole wrote: On 5/19/2018 1:42 AM, John Fastabend wrote: On 05/18/2018 12:17 AM, Prashant Bhole wrote: This series fixes bugs in test_sockmap code. They weren't caught previously because failure in RX/TX thread wa

Re: [net-next 1/6] net/dcb: Add dcbnl buffer attribute

2018-05-23 Thread Jiri Pirko
Tue, May 22, 2018 at 07:20:26AM CEST, jakub.kicin...@netronome.com wrote: >On Mon, 21 May 2018 14:04:57 -0700, Saeed Mahameed wrote: >> From: Huy Nguyen >> >> In this patch, we add dcbnl buffer attribute to allow user >> change the NIC's buffer configuration such as priority >> to buffer mapping

[PATCH net-next] sfc: stop the TX queue before pushing new buffers

2018-05-23 Thread Martin Habets
efx_enqueue_skb() can push new buffers for the xmit_more functionality. We must stops the TX queue before this or else the TX queue does not get restarted and we get a netdev watchdog. In the error handling we may now need to unwind more than 1 packet, and we may need to push the new buffers onto

Re: [bpf-next V4 PATCH 1/8] bpf: devmap introduce dev_map_enqueue

2018-05-23 Thread Daniel Borkmann
On 05/18/2018 03:34 PM, Jesper Dangaard Brouer wrote: > Functionality is the same, but the ndo_xdp_xmit call is now > simply invoked from inside the devmap.c code. > > V2: Fix compile issue reported by kbuild test robot > > Signed-off-by: Jesper Dangaard Brouer > --- > include/linux/bpf.h

Re: [PATCH V3 8/8] dt-bindings: stm32: add compatible for syscon

2018-05-23 Thread Christophe ROULLIER
On 05/22/2018 07:22 PM, Rob Herring wrote: > On Mon, May 21, 2018 at 10:07:26AM +0200, Christophe Roullier wrote: >> This patch describes syscon DT bindings. >> >> Signed-off-by: Christophe Roullier >> --- >> Documentation/devicetree/bindings/arm/stm32.txt | 5 + >> 1 file changed, 5 insert

Re: [net-next 1/6] net/dcb: Add dcbnl buffer attribute

2018-05-23 Thread Jiri Pirko
Wed, May 23, 2018 at 11:23:14AM CEST, jakub.kicin...@netronome.com wrote: >On Tue, 22 May 2018 20:01:21 -0500, Huy Nguyen wrote: >> On 5/22/2018 1:32 PM, Jakub Kicinski wrote: >> > On Tue, 22 May 2018 10:36:17 -0500, Huy Nguyen wrote: >> >> On 5/22/2018 12:20 AM, Jakub Kicinski wrote: >> >>> On

Re: [bpf-next V4 PATCH 0/8] xdp: introduce bulking for ndo_xdp_xmit API

2018-05-23 Thread Daniel Borkmann
On 05/18/2018 03:34 PM, Jesper Dangaard Brouer wrote: > This patchset change ndo_xdp_xmit API to take a bulk of xdp frames. > > In this V4 patchset, I've split-out the patches from 4 to 8 patches. > I cannot split the driver changes from the NDO change, but I've tried > to isolated the NDO change

Re: [net-next 1/6] net/dcb: Add dcbnl buffer attribute

2018-05-23 Thread Jakub Kicinski
On Tue, 22 May 2018 20:01:21 -0500, Huy Nguyen wrote: > On 5/22/2018 1:32 PM, Jakub Kicinski wrote: > > On Tue, 22 May 2018 10:36:17 -0500, Huy Nguyen wrote: > >> On 5/22/2018 12:20 AM, Jakub Kicinski wrote: > >>> On Mon, 21 May 2018 14:04:57 -0700, Saeed Mahameed wrote: > From: Huy Nguy

Re: [PATCH bpf-next v3 10/10] tools: bpftool: add delimiters to multi-function JITed dumps

2018-05-23 Thread Daniel Borkmann
On 05/22/2018 09:55 PM, Jakub Kicinski wrote: > On Tue, 22 May 2018 22:46:13 +0530, Sandipan Das wrote: >> +if (info.nr_jited_func_lens && info.jited_func_lens) { >> +struct kernel_sym *sym = NULL; >> +unsigned char *img = buf; >> +

Re: [PATCH] [RFC] bpf: tracing: new helper bpf_get_current_cgroup_ino

2018-05-23 Thread Daniel Borkmann
On 05/23/2018 06:31 AM, Y Song wrote: > On Tue, May 22, 2018 at 8:35 PM, Alexei Starovoitov > wrote: >> On Tue, May 22, 2018 at 08:33:24PM -0700, Y Song wrote: >>> + struct cgroup *cgrp = task_dfl_cgroup(current); >>> + if (!cgrp) >>> + return -EINVAL; >> >> why this chec

Re: [RFC V4 PATCH 7/8] vhost: packed ring support

2018-05-23 Thread Jason Wang
On 2018年05月23日 15:17, Wei Xu wrote: On Wed, May 23, 2018 at 09:39:28AM +0800, Jason Wang wrote: On 2018年05月23日 00:54, Wei Xu wrote: On Wed, May 16, 2018 at 08:32:20PM +0800, Jason Wang wrote: Signed-off-by: Jason Wang --- drivers/vhost/net.c | 3 +- drivers/vhost/vhost.c | 539 +

[PATCH net-next v3] net: sched: don't disable bh when accessing action idr

2018-05-23 Thread Vlad Buslov
Initial net_device implementation used ingress_lock spinlock to synchronize ingress path of device. This lock was used in both process and bh context. In some code paths action map lock was obtained while holding ingress_lock. Commit e1e992e52faa ("[NET_SCHED] protect action config/dump from irqs")

Re: [PATCH] netfilter: uapi: includes linux/types.h

2018-05-23 Thread Pablo Neira Ayuso
On Wed, May 23, 2018 at 03:03:26PM +0800, YueHaibing wrote: > gcc-7.3.0 report following warning: > ./usr/include/linux/netfilter/nf_osf.h:27: found __[us]{8,16,32,64} type > without #include > > includes linux/types.h to fix it. Thanks. There's already a fix for this in the nf-next queue. co

[PATCH net] net/mlx4: Fix irq-unsafe spinlock usage

2018-05-23 Thread Tariq Toukan
From: Jack Morgenstein spin_lock/unlock was used instead of spin_un/lock_irq in a procedure used in process space, on a spinlock which can be grabbed in an interrupt. This caused the stack trace below to be displayed (on kernel 4.17.0-rc1 compiled with Lock Debugging enabled): [ 154.661474] WA

Re: [PATCH net-next v2] net: sched: don't disable bh when accessing action idr

2018-05-23 Thread Jiri Pirko
Mon, May 21, 2018 at 10:03:04PM CEST, vla...@mellanox.com wrote: >Initial net_device implementation used ingress_lock spinlock to synchronize >ingress path of device. This lock was used in both process and bh context. >In some code paths action map lock was obtained while holding ingress_lock. >Com

Re: [PATCH][V2] net/mlx4: fix spelling mistake: "Inrerface" -> "Interface" and rephrase message

2018-05-23 Thread Tariq Toukan
On 22/05/2018 6:42 PM, Colin King wrote: From: Colin Ian King Trivial fix to spelling mistake in mlx4_dbg debug message and also change the phrasing of the message so that is is more readable Signed-off-by: Colin Ian King --- V2: rephrase message, as helpfully suggested by Tariq Toukan ---

Re: [PATCH net-next v1] netfilter: provide input interface for route lookup for rpfilter

2018-05-23 Thread Pablo Neira Ayuso
On Sun, May 20, 2018 at 01:03:38PM +0200, Vincent Bernat wrote: > In commit 47b7e7f82802, this bit was removed at the same time the > RT6_LOOKUP_F_IFACE flag was removed. However, it is needed when > link-local addresses are used, which is a very common case: when > packets are routed, neighbor sol

Re: [RFC V4 PATCH 7/8] vhost: packed ring support

2018-05-23 Thread Wei Xu
On Wed, May 23, 2018 at 09:39:28AM +0800, Jason Wang wrote: > > > On 2018年05月23日 00:54, Wei Xu wrote: > >On Wed, May 16, 2018 at 08:32:20PM +0800, Jason Wang wrote: > >>Signed-off-by: Jason Wang > >>--- > >> drivers/vhost/net.c | 3 +- > >> drivers/vhost/vhost.c | 539 > >>

Re: [PATCH net-next] sctp: add support for SCTP_REUSE_PORT sockopt

2018-05-23 Thread Xin Long
On Tue, May 22, 2018 at 7:51 PM, Neil Horman wrote: > On Tue, May 22, 2018 at 03:07:57PM +0800, Xin Long wrote: >> On Mon, May 21, 2018 at 9:48 PM, Neil Horman wrote: >> > On Mon, May 21, 2018 at 02:16:56PM +0200, Michael Tuexen wrote: >> >> > On 21. May 2018, at 13:39, Neil Horman wrote: >> >>

[PATCH] netfilter: uapi: includes linux/types.h

2018-05-23 Thread YueHaibing
gcc-7.3.0 report following warning: ./usr/include/linux/netfilter/nf_osf.h:27: found __[us]{8,16,32,64} type without #include includes linux/types.h to fix it. Signed-off-by: YueHaibing --- include/uapi/linux/netfilter/nf_osf.h | 2 ++ 1 file changed, 2 insertions(+) diff --git a/include/uap

Re: [PATCH net-next v2] net: sched: don't disable bh when accessing action idr

2018-05-23 Thread Vlad Buslov
On Wed 23 May 2018 at 01:10, Cong Wang wrote: > On Mon, May 21, 2018 at 1:03 PM, Vlad Buslov wrote: >> Initial net_device implementation used ingress_lock spinlock to synchronize >> ingress path of device. This lock was used in both process and bh context. >> In some code paths action map lock w

<    1   2   3   4