[BUGFIX PATCH 1/2] brcmfmac: Check rtnl_lock is locked when removing interface

2016-08-15 Thread Masami Hiramatsu
qs_off_caller+0x1f/0xc0 Signed-off-by: Masami Hiramatsu <mhira...@kernel.org> --- .../wireless/broadcom/brcm80211/brcmfmac/core.c|2 +- .../net/wireless/broadcom/brcm80211/brcmfmac/p2p.c |8 +--- .../net/wireless/broadcom/brcm80211/brcmfmac/p2p.h |2 +- 3 files changed,

[BUGFIX PATCH 0/2] Bugfixes for brcmfmac

2016-08-15 Thread Masami Hiramatsu
because in the protected regions are not involving any scheduler related code. Thank you, --- Masami Hiramatsu (2): brcmfmac: Check rtnl_lock is locked when removing interface brcmfmac: Change vif_event_lock to spinlock .../broadcom/brcm80211/brcmfmac/cfg80211.c | 26

[BUGFIX PATCH 2/2] brcmfmac: Change vif_event_lock to spinlock

2016-08-15 Thread Masami Hiramatsu
] [] __sys_sendmsg+0x45/0x80 [ 186.678748] [] SyS_sendmsg+0x12/0x20 [ 186.678749] [] entry_SYSCALL_64_fastpath+0x23/0xc1 [ 186.678751] [] ? trace_hardirqs_off_caller+0x1f/0xc0 [ 186.678752] ---[ end trace e224d66c5d8408b5 ]--- Signed-off-by: Masami Hiramatsu <mhira...@kernel.

Re: [BUGFIX PATCH 1/2] brcmfmac: Check rtnl_lock is locked when removing interface

2016-08-15 Thread Masami Hiramatsu
me you are talking only about patch 1) > > > > Yes, I'll leave mutex vs. spinlock to the experts :) > > Don't know who the experts are. Surely not me :-p > > I made an uneducated design decision using a mutex for this. The > reasoning for using a regular spinlock make sense. So I will go and ack > that patch. As far as I can see, that change is very local and at least my environment it works well :) Regards, > > Regards, > Arend -- Masami Hiramatsu <mhira...@kernel.org>

Re: [PATCH v1] tracing/kprobes: expose maxactive for kretprobe in kprobe_events

2017-03-28 Thread Masami Hiramatsu
is_return ? 'r' : 'p', addr); > event = buf; > } > - tk = alloc_trace_kprobe(group, event, addr, symbol, offset, argc, > -is_return); > + tk = alloc_trace_kprobe(group, event, addr, symbol, offset, maxactive, > +argc, is_return); > if (IS_ERR(tk)) { > pr_info("Failed to allocate trace_probe.(%d)\n", > (int)PTR_ERR(tk)); > -- > 2.7.4 > -- Masami Hiramatsu <mhira...@kernel.org>

Re: [RFC PATCH tip/master 2/3] kprobes: Allocate kretprobe instance if its free list is empty

2017-03-30 Thread Masami Hiramatsu
On Thu, 30 Mar 2017 08:53:32 +0200 Ingo Molnar <mi...@kernel.org> wrote: > > * Masami Hiramatsu <mhira...@kernel.org> wrote: > > > > So this is something I missed while the original code was merged, but the > > > concept > > > looks a bit weir

Re: [PATCH v1] tracing/kprobes: expose maxactive for kretprobe in kprobe_events

2017-03-28 Thread Masami Hiramatsu
On Tue, 28 Mar 2017 11:34:07 -0400 Steven Rostedt <rost...@goodmis.org> wrote: > On Wed, 29 Mar 2017 00:23:35 +0900 > Masami Hiramatsu <mhira...@kernel.org> wrote: > > > > @@ -598,8 +601,10 @@ static int create_trace_kprobe(int argc, char **argv) > > >

Re: [PATCH v1] tracing/kprobes: expose maxactive for kretprobe in kprobe_events

2017-03-28 Thread Masami Hiramatsu
On Tue, 28 Mar 2017 18:08:16 +0200 Alban Crequy <al...@kinvolk.io> wrote: > Thanks for the review, > > On Tue, Mar 28, 2017 at 5:23 PM, Masami Hiramatsu <mhira...@kernel.org> wrote: > > On Tue, 28 Mar 2017 15:52:22 +0200 > > Alban Crequy <alban.cre...@gmail.c

Re: [RFC PATCH tip/master 2/3] kprobes: Allocate kretprobe instance if its free list is empty

2017-03-29 Thread Masami Hiramatsu
On Wed, 29 Mar 2017 10:18:48 -0700 Josh Stone <jist...@redhat.com> wrote: > On 03/29/2017 01:25 AM, Masami Hiramatsu wrote: > > On Wed, 29 Mar 2017 08:30:05 +0200 > > Ingo Molnar <mi...@kernel.org> wrote: > >> > >> * Masami Hiramatsu <mhira...@k

Re: [RFC PATCH tip/master 2/3] kprobes: Allocate kretprobe instance if its free list is empty

2017-03-29 Thread Masami Hiramatsu
On Wed, 29 Mar 2017 08:30:05 +0200 Ingo Molnar <mi...@kernel.org> wrote: > > * Masami Hiramatsu <mhira...@kernel.org> wrote: > > > @@ -1824,6 +1823,30 @@ void unregister_jprobes(struct jprobe **jps, int num) > > EXPORT_SYMBOL_GPL(unregister_jprobes); &g

[RFC PATCH tip/master 0/3] kprobes: tracing: kretprobe_instance dynamic allocation

2017-03-28 Thread Masami Hiramatsu
in trace_kprobe.c too. Thank you, --- Masami Hiramatsu (3): trace: kprobes: Show sum of probe/retprobe nmissed count kprobes: Allocate kretprobe instance if its free list is empty kprobes: Limit kretprobe maximum instances Documentation/kprobes.txt | 25

[RFC PATCH tip/master 1/3] trace: kprobes: Show sum of probe/retprobe nmissed count

2017-03-28 Thread Masami Hiramatsu
Show sum of probe and retprobe nmissed count in kprobe_profile, since retprobe can be missed even if the kprobe itself succeeeded. This explains user why their return probe didn't hit sometimes. Signed-off-by: Masami Hiramatsu <mhira...@kernel.org> --- kernel/trace/trace_kprobe.c |2

[RFC PATCH tip/master 2/3] kprobes: Allocate kretprobe instance if its free list is empty

2017-03-28 Thread Masami Hiramatsu
(but nmissed count is incremented), if someone probe functions on the memory allocation path. Signed-off-by: Masami Hiramatsu <mhira...@kernel.org> --- Documentation/kprobes.txt | 25 +++-- include/linux/kprobes.h |2 ++ kernel/kprobes.c

[RFC PATCH tip/master 3/3] kprobes: Limit kretprobe maximum instances

2017-03-28 Thread Masami Hiramatsu
Limit kretprobe maximum instance up to MAXACTIVE_ALLOC. Without this limit, kretprobe user can specify huge number (e.g. forget to zero-fill struct kretprobe) to maxactive and may cause out-of-memory. Signed-off-by: Masami Hiramatsu <mhira...@kernel.org> --- kernel/kprobes.c |3 +++

Re: [PATCH v3] tracing/kprobes: expose maxactive for kretprobe in kprobe_events

2017-04-04 Thread Masami Hiramatsu
0 > > # of unsupported: 0 > > # of xfailed: 0 > > # of undefined(test bug): 0 > > BugLink: https://github.com/iovisor/bcc/issues/1072 > Signed-off-by: Alban Crequy <al...@kinvolk.io> Looks good to me. Acked-by: Masami Hiramatsu <mhira...@kernel.org> Than

Re: [PATCH v2] tracing/kprobes: expose maxactive for kretprobe in kprobe_events

2017-03-31 Thread Masami Hiramatsu
[PASS] > > > [7] Kretprobe dynamic event with maxactive[PASS] > > > > > > # of passed: 7 > > > # of failed: 0 > > > # of unresolved: 0 > > > # of untested: 0 > > > # of unsupported: 0 > > > # of xfailed: 0 > >

[v2 PATCH -tip 6/6] net: dccp: Remove dccpprobe module

2017-12-18 Thread Masami Hiramatsu
Remove DCCP probe module since jprobe has been deprecated. That function is now replaced by dccp/dccp_probe trace-event. You can use it via ftrace or perftools. Signed-off-by: Masami Hiramatsu <mhira...@kernel.org> --- net/dccp/Kconfig | 17 net/dccp/Makefile |2 - net/dccp/p

Re: [PATCH] trace: reenable preemption if we modify the ip

2017-12-17 Thread Masami Hiramatsu
preempt_enable_no_resched(); Where is reset_current_kprobe()? Since kprobes still expects this modification is used by jprobes, we need to call it in caller-side. Thank you, > + } > #endif > return ret; > } > -- > 2.7.5 > -- Masami Hiramatsu <mhira...@kernel.org>

[v2 PATCH -tip 2/6] net: tcp: Remove TCP probe module

2017-12-18 Thread Masami Hiramatsu
Remove TCP probe module since jprobe has been deprecated. That function is now replaced by tcp/tcp_probe trace-event. You can use it via ftrace or perftools. Signed-off-by: Masami Hiramatsu <mhira...@kernel.org> --- net/Kconfig | 17 --- net/ipv4/Makefile|1 ne

[v2 PATCH -tip 3/6] net: sctp: Add SCTP ACK tracking trace event

2017-12-18 Thread Masami Hiramatsu
ath event is always invoked from sctp_probe event, you can not see any output if you only enable sctp_probe_path. Signed-off-by: Masami Hiramatsu <mhira...@kernel.org> --- include/trace/events/sctp.h | 96 +++ net/sctp/sm_statefuns.c |5 ++ 2 fil

[v2 PATCH -tip 4/6] net: sctp: Remove debug SCTP probe module

2017-12-18 Thread Masami Hiramatsu
Remove SCTP probe module since jprobe has been deprecated. That function is now replaced by sctp/sctp_probe and sctp/sctp_probe_path trace-events. You can use it via ftrace or perftools. Signed-off-by: Masami Hiramatsu <mhira...@kernel.org> --- net/sctp/Kconfig | 12 --- net/sctp/Ma

[v2 PATCH -tip 5/6] net: dccp: Add DCCP sendmsg trace event

2017-12-18 Thread Masami Hiramatsu
Add DCCP sendmsg trace event (dccp/dccp_probe) for replacing dccpprobe. User can trace this event via ftrace or perftools. Signed-off-by: Masami Hiramatsu <mhira...@kernel.org> --- net/dccp/proto.c |5 +++ net/dccp/trace.h | 105 +++

[v2 PATCH -tip 0/6] net: tcp: sctp: dccp: Replace jprobe usage with trace events

2017-12-18 Thread Masami Hiramatsu
elete mode 100644 net/dccp/probe.c create mode 100644 net/dccp/trace.h delete mode 100644 net/ipv4/tcp_probe.c delete mode 100644 net/sctp/probe.c -- Masami Hiramatsu (Linaro) <mhira...@kernel.org>

[v2 PATCH -tip 1/6] net: tcp: Add trace events for TCP congestion window tracing

2017-12-18 Thread Masami Hiramatsu
1 > events/tcp/tcp_probe/enable (run workloads) # cat trace Signed-off-by: Masami Hiramatsu <mhira...@kernel.org> --- include/trace/events/tcp.h | 86 net/core/net-traces.c |1 + net/ipv4/tcp_input.c |3 ++ 3 files ch

Re: [PATCH v10 1/5] add infrastructure for tagging functions as error injectable

2017-12-18 Thread Masami Hiramatsu
int __init debugfs_kprobe_init(void) > if (!file) > goto error; > > + file = debugfs_create_file("error_injection_list", 0444, dir, NULL, > + _kprobe_ei_ops); > + if (!file) > + goto error; > + > return 0; > > error: > diff --git a/kernel/module.c b/kernel/module.c > index dea01ac9cb74..bd695bfdc5c4 100644 > --- a/kernel/module.c > +++ b/kernel/module.c > @@ -3118,7 +3118,11 @@ static int find_module_sections(struct module *mod, > struct load_info *info) >sizeof(*mod->ftrace_callsites), >>num_ftrace_callsites); > #endif > - > +#ifdef CONFIG_BPF_KPROBE_OVERRIDE > + mod->kprobe_ei_funcs = section_objs(info, "_kprobe_error_inject_list", > + sizeof(*mod->kprobe_ei_funcs), > + >num_kprobe_ei_funcs); > +#endif > mod->extable = section_objs(info, "__ex_table", > sizeof(*mod->extable), >num_exentries); > > -- > 2.7.5 > -- Masami Hiramatsu <mhira...@kernel.org>

Re: [PATCH v10 3/5] bpf: add a bpf_override_function helper

2017-12-18 Thread Masami Hiramatsu
e; > unsigned long update_symbol_cache(struct symbol_cache *sc); > void free_symbol_cache(struct symbol_cache *sc); > struct symbol_cache *alloc_symbol_cache(const char *sym, long offset); > +int trace_kprobe_ftrace(struct trace_event_call *call); > +int trace_kprobe_error_injectable(struct trace_event_call *call); > #else > /* uprobes do not support symbol fetch methods */ > #define fetch_symbol_u8 NULL > @@ -277,6 +279,16 @@ alloc_symbol_cache(const char *sym, long offset) > { > return NULL; > } > + > +static inline int trace_kprobe_ftrace(struct trace_event_call *call) > +{ > + return 0; > +} > + > +static inline int trace_kprobe_error_injectable(struct trace_event_call > *call) > +{ > + return 0; > +} > #endif /* CONFIG_KPROBE_EVENTS */ > > struct probe_arg { > -- > 2.7.5 > -- Masami Hiramatsu <mhira...@kernel.org>

Re: [PATCH v10 1/5] add infrastructure for tagging functions as error injectable

2017-12-18 Thread Masami Hiramatsu
.llseek = seq_lseek, > + .release= seq_release, > +}; > + > static void arm_all_kprobes(void) > { > struct hlist_head *head; > @@ -2548,6 +2706,11 @@ static int __init debugfs_kprobe_init(void) > if (!file) > goto error; > > + file = debugfs_create_file("error_injection_list", 0444, dir, NULL, > + _kprobe_ei_ops); > + if (!file) > + goto error; > + > return 0; > > error: > diff --git a/kernel/module.c b/kernel/module.c > index dea01ac9cb74..bd695bfdc5c4 100644 > --- a/kernel/module.c > +++ b/kernel/module.c > @@ -3118,7 +3118,11 @@ static int find_module_sections(struct module *mod, > struct load_info *info) >sizeof(*mod->ftrace_callsites), >>num_ftrace_callsites); > #endif > - > +#ifdef CONFIG_BPF_KPROBE_OVERRIDE > + mod->kprobe_ei_funcs = section_objs(info, "_kprobe_error_inject_list", > + sizeof(*mod->kprobe_ei_funcs), > + >num_kprobe_ei_funcs); > +#endif > mod->extable = section_objs(info, "__ex_table", > sizeof(*mod->extable), >num_exentries); > > -- > 2.7.5 > -- Masami Hiramatsu <mhira...@kernel.org>

Re: [PATCH v10 3/5] bpf: add a bpf_override_function helper

2017-12-18 Thread Masami Hiramatsu
On Mon, 18 Dec 2017 16:09:30 +0100 Daniel Borkmann <dan...@iogearbox.net> wrote: > On 12/18/2017 10:51 AM, Masami Hiramatsu wrote: > > On Fri, 15 Dec 2017 14:12:54 -0500 > > Josef Bacik <jo...@toxicpanda.com> wrote: > >> From: Josef Bacik <jba...@fb.c

Re: [PATCH v9 0/5] Add the ability to do BPF directed error injection

2017-12-13 Thread Masami Hiramatsu
; > > > 00a5 > > > > [ 1847.813615] RAX: ffda RBX: 7f6ebefba63a RCX: > > > > 7f6ebecc1b5a > > > > [ 1847.814302] RDX: 00bfd010 RSI: 00bfa230 RDI: > > > > 00bfa210 > > > > [ 1847.814770] RBP: 00bfa0f0 R08: R09: > > > > 0014 > > > > [ 1847.815246] R10: c0ed R11: 0202 R12: > > > > 7f6ebf1ca83c > > > > [ 1847.815720] R13: R14: R15: > > > > 0001 > > > i> > > > > > > Looks like this is new, Masami this is happening because of your change > > > here > > > > > > 5bb4fc2d8641 ("kprobes/x86: Disable preemption in ftrace-based jprobes") > > > > > > which makes it not do the preempt_enable() if the handler returns 1. Why > > > is > > > that? Yes, because this (return 1) is expected to be done only by jprobe. > > > Should I be doing preempt_enable_no_resched() from the handler before > > > returning 1? Or is this just an oversight on your part? Thanks, Yes, or you have to hook after return path and fixup preempt count as jprobe did. (And now jprobe is coming to an end.) > > > > FWIW I shut up the preemption imbalance warnings with the attached > > coarse bandaid. No idea if that's the correct fix... No, this is not correct way to fix this issue. I guess your BPF extention is trying to change instrunction pointer to another address (right?). If so, you have to carefully do followings before returning to modified address. - reset current_kprobes - call preempt_enable_no_resched() > > > > --D > > > > diff --git a/kernel/trace/trace_kprobe.c b/kernel/trace/trace_kprobe.c > > index 5db8498..fd948e3 100644 > > --- a/kernel/trace/trace_kprobe.c > > +++ b/kernel/trace/trace_kprobe.c > > @@ -1215,8 +1215,10 @@ kprobe_perf_func(struct trace_kprobe *tk, struct > > pt_regs *regs) > > if (__this_cpu_read(bpf_kprobe_override)) { > > __this_cpu_write(bpf_kprobe_override, 0); > > reset_current_kprobe(); > > + preempt_enable(); > > return 1; > > } > > + preempt_enable(); > > if (!ret) > > return 0; > > } > > Yeah I'd like to avoid doing this and know why exactly we leave a unpaired > preempt_disable() in kprobe_ftrace_handler() so we don't do something like > this > only to have the handler change again in the future and break us again. > Thanks, Ah, I see. kprobe_perf_func invokes BPF and BPF changes instruction address. In that case, only what you need is adding preempt_enable_no_resched() at right after the reset_current_kprobe(). Anyway, Could you CC the series to me? Thank you, -- Masami Hiramatsu <mhira...@kernel.org>

[PATCH net-next v4 2/6] net: tcp: Remove TCP probe module

2017-12-19 Thread Masami Hiramatsu
Remove TCP probe module since jprobe has been deprecated. That function is now replaced by tcp/tcp_probe trace-event. You can use it via ftrace or perftools. Signed-off-by: Masami Hiramatsu <mhira...@kernel.org> --- net/Kconfig | 17 --- net/ipv4/Makefile|1 ne

[PATCH net-next v4 0/6] net: tcp: sctp: dccp: Replace jprobe usage with trace events

2017-12-19 Thread Masami Hiramatsu
[3/6]: fixes a build warning for i386 by casting pointer unsigned long instead of __u64, and moves a temporal variable definition in a block. Thank you, --- Masami Hiramatsu (6): net: tcp: Add trace events for TCP congestion window tracing net: tcp: Remove TCP probe

[PATCH net-next v4 3/6] net: sctp: Add SCTP ACK tracking trace event

2017-12-19 Thread Masami Hiramatsu
ath event is always invoked from sctp_probe event, you can not see any output if you only enable sctp_probe_path. Signed-off-by: Masami Hiramatsu <mhira...@kernel.org> --- Changes in v3: - Add checking whether sctp_probe_path event is enabled before iterating sctp paths to record. Thanks St

[PATCH net-next v4 1/6] net: tcp: Add trace events for TCP congestion window tracing

2017-12-19 Thread Masami Hiramatsu
1 > events/tcp/tcp_probe/enable (run workloads) # cat trace Signed-off-by: Masami Hiramatsu <mhira...@kernel.org> --- Changes in v3: - Fix build errors caused by including events/tcp.h twice. - Sort out the including headers. --- include/trace/events/tcp

Re: [PATCH -tip v3 0/6] net: tcp: sctp: dccp: Replace jprobe usage with trace events

2017-12-19 Thread Masami Hiramatsu
On Tue, 19 Dec 2017 10:01:56 -0800 Alexei Starovoitov <alexei.starovoi...@gmail.com> wrote: > On Tue, Dec 19, 2017 at 05:56:55PM +0900, Masami Hiramatsu wrote: > > include/trace/events/sctp.h | 98 ++ > > include/trace/events/tcp.h | 80 +++

Re: [PATCH -tip v3 3/6] net: sctp: Add SCTP ACK tracking trace event

2017-12-19 Thread Masami Hiramatsu
On Tue, 19 Dec 2017 10:20:24 -0500 Steven Rostedt <rost...@goodmis.org> wrote: > On Tue, 19 Dec 2017 17:58:25 +0900 > Masami Hiramatsu <mhira...@kernel.org> wrote: > > > +TRACE_EVENT(sctp_probe, > > + > > + TP_PROTO(const struct sctp_endpoint *ep, > &g

[PATCH net-next v4 6/6] net: dccp: Remove dccpprobe module

2017-12-19 Thread Masami Hiramatsu
Remove DCCP probe module since jprobe has been deprecated. That function is now replaced by dccp/dccp_probe trace-event. You can use it via ftrace or perftools. Signed-off-by: Masami Hiramatsu <mhira...@kernel.org> --- net/dccp/Kconfig | 17 net/dccp/Makefile |2 - net/dccp/p

[PATCH net-next v4 5/6] net: dccp: Add DCCP sendmsg trace event

2017-12-19 Thread Masami Hiramatsu
Add DCCP sendmsg trace event (dccp/dccp_probe) for replacing dccpprobe. User can trace this event via ftrace or perftools. Signed-off-by: Masami Hiramatsu <mhira...@kernel.org> --- net/dccp/proto.c |5 +++ net/dccp/trace.h | 105 +++

[PATCH net-next v4 4/6] net: sctp: Remove debug SCTP probe module

2017-12-19 Thread Masami Hiramatsu
Remove SCTP probe module since jprobe has been deprecated. That function is now replaced by sctp/sctp_probe and sctp/sctp_probe_path trace-events. You can use it via ftrace or perftools. Signed-off-by: Masami Hiramatsu <mhira...@kernel.org> --- net/sctp/Kconfig | 12 --- net/sctp/Ma

Re: [PATCH v10 1/5] add infrastructure for tagging functions as error injectable

2017-12-19 Thread Masami Hiramatsu
On Tue, 19 Dec 2017 18:14:17 -0800 Alexei Starovoitov <a...@fb.com> wrote: > On 12/18/17 10:29 PM, Masami Hiramatsu wrote: > >> > >> +#if defined(__KERNEL__) && !defined(__ASSEMBLY__) > >> +#ifdef CONFIG_BPF_KPROBE_OVERRIDE > > > >

Re: [PATCH v10 1/5] add infrastructure for tagging functions as error injectable

2017-12-20 Thread Masami Hiramatsu
int __init debugfs_kprobe_init(void) > if (!file) > goto error; > > + file = debugfs_create_file("error_injection_list", 0444, dir, NULL, > + _kprobe_ei_ops); > + if (!file) > + goto error; > + > return 0; > > error: > diff --git a/kernel/module.c b/kernel/module.c > index dea01ac9cb74..bd695bfdc5c4 100644 > --- a/kernel/module.c > +++ b/kernel/module.c > @@ -3118,7 +3118,11 @@ static int find_module_sections(struct module *mod, > struct load_info *info) >sizeof(*mod->ftrace_callsites), >>num_ftrace_callsites); > #endif > - > +#ifdef CONFIG_BPF_KPROBE_OVERRIDE > + mod->kprobe_ei_funcs = section_objs(info, "_kprobe_error_inject_list", > + sizeof(*mod->kprobe_ei_funcs), > + >num_kprobe_ei_funcs); > +#endif > mod->extable = section_objs(info, "__ex_table", > sizeof(*mod->extable), >num_exentries); > > -- > 2.7.5 > -- Masami Hiramatsu <mhira...@kernel.org>

Re: [v2 PATCH -tip 3/6] net: sctp: Add SCTP ACK tracking trace event

2017-12-18 Thread Masami Hiramatsu
On Mon, 18 Dec 2017 12:05:16 -0500 Steven Rostedt <rost...@goodmis.org> wrote: > On Mon, 18 Dec 2017 17:12:15 +0900 > Masami Hiramatsu <mhira...@kernel.org> wrote: > > > Add SCTP ACK tracking trace event to trace the changes of SCTP > > association stat

[PATCH -tip v3 4/6] net: sctp: Remove debug SCTP probe module

2017-12-19 Thread Masami Hiramatsu
Remove SCTP probe module since jprobe has been deprecated. That function is now replaced by sctp/sctp_probe and sctp/sctp_probe_path trace-events. You can use it via ftrace or perftools. Signed-off-by: Masami Hiramatsu <mhira...@kernel.org> --- net/sctp/Kconfig | 12 --- net/sctp/Ma

[PATCH -tip v3 5/6] net: dccp: Add DCCP sendmsg trace event

2017-12-19 Thread Masami Hiramatsu
Add DCCP sendmsg trace event (dccp/dccp_probe) for replacing dccpprobe. User can trace this event via ftrace or perftools. Signed-off-by: Masami Hiramatsu <mhira...@kernel.org> --- net/dccp/proto.c |5 +++ net/dccp/trace.h | 105 +++

[PATCH -tip v3 0/6] net: tcp: sctp: dccp: Replace jprobe usage with trace events

2017-12-19 Thread Masami Hiramatsu
ed more test for this events by who can setup DCCP and SCTP, since those are special protocols, I have no environment to test it. Thank you, --- Masami Hiramatsu (6): net: tcp: Add trace events for TCP congestion window tracing net: tcp: Remove TCP probe module net: sctp: Add

[PATCH -tip v3 2/6] net: tcp: Remove TCP probe module

2017-12-19 Thread Masami Hiramatsu
Remove TCP probe module since jprobe has been deprecated. That function is now replaced by tcp/tcp_probe trace-event. You can use it via ftrace or perftools. Signed-off-by: Masami Hiramatsu <mhira...@kernel.org> --- net/Kconfig | 17 --- net/ipv4/Makefile|1 ne

[PATCH -tip v3 1/6] net: tcp: Add trace events for TCP congestion window tracing

2017-12-19 Thread Masami Hiramatsu
1 > events/tcp/tcp_probe/enable (run workloads) # cat trace Signed-off-by: Masami Hiramatsu <mhira...@kernel.org> --- Changes in v3: - Fix build errors caused by including events/tcp.h twice. - Sort out the including headers. --- include/trace/events/tcp

[PATCH -tip v3 3/6] net: sctp: Add SCTP ACK tracking trace event

2017-12-19 Thread Masami Hiramatsu
ath event is always invoked from sctp_probe event, you can not see any output if you only enable sctp_probe_path. Signed-off-by: Masami Hiramatsu <mhira...@kernel.org> --- Changes in v3: - Add checking whether sctp_probe_path event is enabled before iterating sctp paths to record

Re: [v2 PATCH -tip 0/6] net: tcp: sctp: dccp: Replace jprobe usage with trace events

2017-12-19 Thread Masami Hiramatsu
Oops, I found a build error for tcp.h I'll update it. On Mon, 18 Dec 2017 17:10:45 +0900 Masami Hiramatsu <mhira...@kernel.org> wrote: > Hi,. > > This series is v2 of the replacement of jprobe usage with trace > events, and is just rebased on current tip/master branch.

[PATCH -tip v3 6/6] net: dccp: Remove dccpprobe module

2017-12-19 Thread Masami Hiramatsu
Remove DCCP probe module since jprobe has been deprecated. That function is now replaced by dccp/dccp_probe trace-event. You can use it via ftrace or perftools. Signed-off-by: Masami Hiramatsu <mhira...@kernel.org> --- net/dccp/Kconfig | 17 net/dccp/Makefile |2 - net/dccp/p

[RFC PATCH -tip 0/6] net: tcp: sctp: dccp: Replace jprobe usage with trace events

2017-11-08 Thread Masami Hiramatsu
ignment code. This means ring-buffer write will be recursively called (reserve-commit pair will be recursed). As far as I can see, that seems OK. But I need your review too. Thank you, --- Masami Hiramatsu (6): net: tcp: Add trace events for TCP congestion window tracing net: tcp: Remove

[RFC PATCH -tip 5/6] net: dccp: Add DCCP sendmsg trace event

2017-11-08 Thread Masami Hiramatsu
Add DCCP sendmsg trace event (dccp/dccp_probe) for replacing dccpprobe. User can trace this event via ftrace or perftools. Signed-off-by: Masami Hiramatsu <mhira...@kernel.org> --- net/dccp/proto.c |5 +++ net/dccp/trace.h | 105 +++

[RFC PATCH -tip 6/6] net: dccp: Remove dccpprobe module

2017-11-08 Thread Masami Hiramatsu
Remove DCCP probe module since jprobe has been deprecated. That function is now replaced by dccp/dccp_probe trace-event. You can use it via ftrace or perftools. Signed-off-by: Masami Hiramatsu <mhira...@kernel.org> --- net/dccp/Kconfig | 17 net/dccp/Makefile |2 - net/dccp/p

[RFC PATCH -tip 1/6] net: tcp: Add trace events for TCP congestion window tracing

2017-11-08 Thread Masami Hiramatsu
1 > events/tcp/tcp_probe/enable (run workloads) # cat trace Signed-off-by: Masami Hiramatsu <mhira...@kernel.org> --- include/trace/events/tcp.h | 96 net/core/net-traces.c |1 net/ipv4/tcp_input.c |4 ++ 3 files cha

[RFC PATCH -tip 3/6] net: sctp: Add SCTP ACK tracking trace event

2017-11-08 Thread Masami Hiramatsu
ath event is always invoked from sctp_probe event, you can not see any output if you only enable sctp_probe_path. Signed-off-by: Masami Hiramatsu <mhira...@kernel.org> --- include/trace/events/sctp.h | 96 +++ net/sctp/sm_statefuns.c |5 ++ 2 fil

[RFC PATCH -tip 2/6] net: tcp: Remove TCP probe module

2017-11-08 Thread Masami Hiramatsu
Remove TCP probe module since jprobe has been deprecated. That function is now replaced by tcp/tcp_probe trace-event. You can use it via ftrace or perftools. Signed-off-by: Masami Hiramatsu <mhira...@kernel.org> --- net/Kconfig | 17 --- net/ipv4/Makefile|1 ne

[RFC PATCH -tip 4/6] net: sctp: Remove debug SCTP probe module

2017-11-08 Thread Masami Hiramatsu
Remove SCTP probe module since jprobe has been deprecated. That function is now replaced by sctp/sctp_probe and sctp/sctp_probe_path trace-events. You can use it via ftrace or perftools. Signed-off-by: Masami Hiramatsu <mhira...@kernel.org> --- net/sctp/Kconfig | 12 --- net/sctp/Ma

Re: next-20171103 build: 3 failures 22 warnings (next-20171103)

2017-11-03 Thread Masami Hiramatsu
On Fri, 3 Nov 2017 21:16:21 +0100 Arnd Bergmann <a...@arndb.de> wrote: > On Fri, Nov 3, 2017 at 8:27 PM, Masami Hiramatsu <mhira...@kernel.org> wrote: > > On Fri, 3 Nov 2017 15:44:53 +0100 Arnd Bergmann <a...@arndb.de> wrote: > >> On Fri, Nov 3, 2017

Re: [PATCH net-next v5 2/2] net: ethernet: socionext: add AVE ethernet driver

2017-12-11 Thread Masami Hiramatsu
net driver >> > +// Copyright 2014 Panasonic Corporation >> > +// Copyright 2015-2017 Socionext Inc. > > It's much simpler. > If it's reasonable to apply this style here, I can replace it, too. IMHO, even if we use SPDX license identifier, I recommend to use C-style comments as many other files do, since it is C code. If SPDX identifier requires C++ style, that is SPDX parser's issue and should be fixed to get it from C-style comment. https://spdx.org/sites/cpstandard/files/pages/files/using_spdx_license_list_short_identifiers.pdf Anyway, SPDX.org itself shows C-style (short header) example. See page 6. Thank you, > > Thank you, > > --- > Best Regards, > Kunihiko Hayashi > > -- Masami Hiramatsu

Re: [PATCH net-next v5 2/2] net: ethernet: socionext: add AVE ethernet driver

2017-12-11 Thread Masami Hiramatsu
Hi Russell, 2017-12-11 22:46 GMT+09:00 Russell King - ARM Linux <li...@armlinux.org.uk>: > On Mon, Dec 11, 2017 at 10:34:17PM +0900, Masami Hiramatsu wrote: >> IMHO, even if we use SPDX license identifier, I recommend to use >> C-style comments as many other files d

Re: [PATCH net-next v4 0/6] net: tcp: sctp: dccp: Replace jprobe usage with trace events

2017-12-21 Thread Masami Hiramatsu
On Wed, 20 Dec 2017 23:08:38 -0500 (EST) David Miller <da...@davemloft.net> wrote: > From: Masami Hiramatsu <mhira...@kernel.org> > Date: Thu, 21 Dec 2017 11:36:57 +0900 > > > Could you share your .config file? > > You never need to ask me this que

[PATCH net-next v5 6/6] net: dccp: Remove dccpprobe module

2017-12-21 Thread Masami Hiramatsu
Remove DCCP probe module since jprobe has been deprecated. That function is now replaced by dccp/dccp_probe trace-event. You can use it via ftrace or perftools. Signed-off-by: Masami Hiramatsu <mhira...@kernel.org> --- Changes in v5: - Fix a conflict with previous change in Makefile. --

[PATCH net-next v5 5/6] net: dccp: Add DCCP sendmsg trace event

2017-12-21 Thread Masami Hiramatsu
Add DCCP sendmsg trace event (dccp/dccp_probe) for replacing dccpprobe. User can trace this event via ftrace or perftools. Signed-off-by: Masami Hiramatsu <mhira...@kernel.org> --- Changes in v5 - Fix to add local directory to include for trace.h. Thanks Steven! --- net/dccp/Ma

[PATCH net-next v5 4/6] net: sctp: Remove debug SCTP probe module

2017-12-21 Thread Masami Hiramatsu
Remove SCTP probe module since jprobe has been deprecated. That function is now replaced by sctp/sctp_probe and sctp/sctp_probe_path trace-events. You can use it via ftrace or perftools. Signed-off-by: Masami Hiramatsu <mhira...@kernel.org> --- net/sctp/Kconfig | 12 --- net/sctp/Ma

[PATCH net-next v5 3/6] net: sctp: Add SCTP ACK tracking trace event

2017-12-21 Thread Masami Hiramatsu
ath event is always invoked from sctp_probe event, you can not see any output if you only enable sctp_probe_path. Signed-off-by: Masami Hiramatsu <mhira...@kernel.org> --- Changes in v3: - Add checking whether sctp_probe_path event is enabled before iterating sctp paths to record. Thanks St

[PATCH net-next v5 2/6] net: tcp: Remove TCP probe module

2017-12-21 Thread Masami Hiramatsu
Remove TCP probe module since jprobe has been deprecated. That function is now replaced by tcp/tcp_probe trace-event. You can use it via ftrace or perftools. Signed-off-by: Masami Hiramatsu <mhira...@kernel.org> --- net/Kconfig | 17 --- net/ipv4/Makefile|1 ne

[PATCH net-next v5 1/6] net: tcp: Add trace events for TCP congestion window tracing

2017-12-21 Thread Masami Hiramatsu
1 > events/tcp/tcp_probe/enable (run workloads) # cat trace Signed-off-by: Masami Hiramatsu <mhira...@kernel.org> --- Changes in v3: - Fix build errors caused by including events/tcp.h twice. - Sort out the including headers. --- include/trace/events/tcp

[PATCH net-next v5 0/6] net: tcp: sctp: dccp: Replace jprobe usage with trace events

2017-12-21 Thread Masami Hiramatsu
to add local directory to include for trace.h. [6/6]: Fix a conflict with previous change. Thank you, --- Masami Hiramatsu (6): net: tcp: Add trace events for TCP congestion window tracing net: tcp: Remove TCP probe module net: sctp: Add SCTP ACK tracking trace event

Re: [PATCH net-next v4.1 5/6] net: dccp: Add DCCP sendmsg trace event

2017-12-21 Thread Masami Hiramatsu
anyway, this is for net-next branch. I follow that rule. I'm happy to resend the series :) Thank you, -- Masami Hiramatsu <mhira...@kernel.org>

Re: [RFC PATCH bpf-next v2 0/4] Separate error injection table from kprobes

2018-01-08 Thread Masami Hiramatsu
On Thu, 4 Jan 2018 11:07:16 -0500 Josef Bacik <jo...@toxicpanda.com> wrote: > On Tue, Dec 26, 2017 at 04:46:28PM +0900, Masami Hiramatsu wrote: > > Hi Josef and Alexei, > > > > Here are the 2nd version of patches to moving error injection > > table from kpro

[PATCH bpf-next v3 2/5] tracing/kprobe: bpf: Compare instruction pointer with original one

2018-01-10 Thread Masami Hiramatsu
Compare instruction pointer with original one on the stack instead using per-cpu bpf_kprobe_override flag. This patch also consolidates reset_current_kprobe() and preempt_enable_no_resched() blocks. Those can be done in one place. Signed-off-by: Masami Hiramatsu <mhira...@kernel.org> ---

[PATCH bpf-next v3 1/5] tracing/kprobe: bpf: Check error injectable event is on function entry

2018-01-10 Thread Masami Hiramatsu
value, that operation must be done before the target function starts making stackframe. As a side effect, bpf error injection is no need to depend on function-tracer. It can work with sw-breakpoint based kprobe events too. Signed-off-by: Masami Hiramatsu <mhira...@kernel.org> --- Changes

[PATCH bpf-next v3 0/5] Separate error injection table from kprobes

2018-01-10 Thread Masami Hiramatsu
e. - [4/5] Newly added - [5/5] Check and adjust error value for each target function and add more documents and example. Thank you, --- Masami Hiramatsu (5): tracing/kprobe: bpf: Check error injectable event is on function entry tracing/kprobe: bpf: Compare instructi

Re: [PATCH bpf-next v4 5/5] error-injection: Support fault injection framework

2018-01-11 Thread Masami Hiramatsu
On Thu, 11 Jan 2018 23:44:57 +0900 Akinobu Mita <akinobu.m...@gmail.com> wrote: > 2018-01-11 9:51 GMT+09:00 Masami Hiramatsu <mhira...@kernel.org>: > > Support in-kernel fault-injection framework via debugfs. > > This allows you to inject a conditional error to s

[PATCH bpf-next v3 5/5] error-injection: Support fault injection framework

2018-01-10 Thread Masami Hiramatsu
of devices: 1 Devices: IDSIZE PATH 1 1001.00MiB /dev/loop2 mount: mount /dev/loop2 on /opt/tmpmnt failed: Cannot allocate memory SUCCESS! === Signed-off-by: Masami Hiramatsu <mhira...@kernel.org> --- Changes in v3: - Check and adjust error value fo

[PATCH bpf-next v3 3/5] error-injection: Separate error-injection from kprobe

2018-01-10 Thread Masami Hiramatsu
on feature for kprobe or ftrace etc. Signed-off-by: Masami Hiramatsu <mhira...@kernel.org> --- Changes in v3: - Fix a build error for asmlinkage on i386 by including compiler.h - Fix "CONFIG_FUNCTION_ERROR_INJECT" typo. - Separate CONFIG_MODULES dependent code - Add

[PATCH bpf-next v3 4/5] error-injection: Add injectable error types

2018-01-10 Thread Masami Hiramatsu
/debug/error_injection/list open_ctree [btrfs]ERRNO io_ctl_init [btrfs] ERRNO Signed-off-by: Masami Hiramatsu <mhira...@kernel.org> --- fs/btrfs/disk-io.c|2 +- fs/btrfs/free-space-cache.c |2 +- include/asm-generic/error-injection.h

Re: [PATCH bpf-next v3 3/5] error-injection: Separate error-injection from kprobe

2018-01-10 Thread Masami Hiramatsu
On Wed, 10 Jan 2018 10:36:15 -0500 Josef Bacik <jo...@toxicpanda.com> wrote: > On Wed, Jan 10, 2018 at 07:18:05PM +0900, Masami Hiramatsu wrote: > > Since error-injection framework is not limited to be used > > by kprobes, nor bpf. Other kernel subsystems can use it &g

[PATCH bpf-next v4 1/5] tracing/kprobe: bpf: Check error injectable event is on function entry

2018-01-10 Thread Masami Hiramatsu
value, that operation must be done before the target function starts making stackframe. As a side effect, bpf error injection is no need to depend on function-tracer. It can work with sw-breakpoint based kprobe events too. Signed-off-by: Masami Hiramatsu <mhira...@kernel.org> Reviewed-by: Josef

[PATCH bpf-next v4 2/5] tracing/kprobe: bpf: Compare instruction pointer with original one

2018-01-10 Thread Masami Hiramatsu
Compare instruction pointer with original one on the stack instead using per-cpu bpf_kprobe_override flag. This patch also consolidates reset_current_kprobe() and preempt_enable_no_resched() blocks. Those can be done in one place. Signed-off-by: Masami Hiramatsu <mhira...@kernel.org> Re

[PATCH bpf-next v4 0/5] Separate error injection table from kprobes

2018-01-10 Thread Masami Hiramatsu
/858176/ Changes in v3: - [3/5] Change error-injection.h including points to each file which uses ALLOW_ERROR_INJECTION instead of bpf.h - Add Reviewed-by from Josef Bacik except [3/5] Thank you, --- Masami Hiramatsu (5): tracing/kprobe: bpf: Check error injectable event is on function

[PATCH bpf-next v4 3/5] error-injection: Separate error-injection from kprobe

2018-01-10 Thread Masami Hiramatsu
on feature for kprobe or ftrace etc. Signed-off-by: Masami Hiramatsu <mhira...@kernel.org> --- Changes in v3: - Fix a build error for asmlinkage on i386 by including compiler.h - Fix "CONFIG_FUNCTION_ERROR_INJECT" typo. - Separate CONFIG_MODULES dependent code - Add

[PATCH bpf-next v4 5/5] error-injection: Support fault injection framework

2018-01-10 Thread Masami Hiramatsu
of devices: 1 Devices: IDSIZE PATH 1 1001.00MiB /dev/loop2 mount: mount /dev/loop2 on /opt/tmpmnt failed: Cannot allocate memory SUCCESS! === Signed-off-by: Masami Hiramatsu <mhira...@kernel.org> Reviewed-by: Josef Bacik <jba...@fb.com> --- C

[PATCH bpf-next v4 4/5] error-injection: Add injectable error types

2018-01-10 Thread Masami Hiramatsu
/debug/error_injection/list open_ctree [btrfs]ERRNO io_ctl_init [btrfs] ERRNO Signed-off-by: Masami Hiramatsu <mhira...@kernel.org> Reviewed-by: Josef Bacik <jba...@fb.com> --- fs/btrfs/disk-io.c|2 +- fs/btrfs/free-space-cache.c |2 +-

Re: [RFC PATCH bpf-next v2 1/4] tracing/kprobe: bpf: Check error injectable event is on function entry

2018-01-08 Thread Masami Hiramatsu
On Sun, 7 Jan 2018 19:01:57 -0800 Alexei Starovoitov <a...@fb.com> wrote: > On 12/29/17 12:20 AM, Masami Hiramatsu wrote: > >> Please run Josef's test in the !ftrace setup. > > Yes, I'll add the result of the test case. > > if Josef's test is passing in !ftrac

[PATCH bpf-next v5 1/5] tracing/kprobe: bpf: Check error injectable event is on function entry

2018-01-12 Thread Masami Hiramatsu
value, that operation must be done before the target function starts making stackframe. As a side effect, bpf error injection is no need to depend on function-tracer. It can work with sw-breakpoint based kprobe events too. Signed-off-by: Masami Hiramatsu <mhira...@kernel.org> Reviewed-by: Josef

[PATCH bpf-next v5 5/5] error-injection: Support fault injection framework

2018-01-12 Thread Masami Hiramatsu
of devices: 1 Devices: IDSIZE PATH 1 1001.00MiB /dev/loop2 mount: mount /dev/loop2 on /opt/tmpmnt failed: Cannot allocate memory SUCCESS! === Signed-off-by: Masami Hiramatsu <mhira...@kernel.org> Reviewed-by: Josef Bacik <jba...@fb.com> --- C

[PATCH bpf-next v5 4/5] error-injection: Add injectable error types

2018-01-12 Thread Masami Hiramatsu
/debug/error_injection/list open_ctree [btrfs]ERRNO io_ctl_init [btrfs] ERRNO Signed-off-by: Masami Hiramatsu <mhira...@kernel.org> Reviewed-by: Josef Bacik <jba...@fb.com> --- fs/btrfs/disk-io.c|2 +- fs/btrfs/free-space-cache.c |2 +-

[PATCH bpf-next v5 2/5] tracing/kprobe: bpf: Compare instruction pointer with original one

2018-01-12 Thread Masami Hiramatsu
Compare instruction pointer with original one on the stack instead using per-cpu bpf_kprobe_override flag. This patch also consolidates reset_current_kprobe() and preempt_enable_no_resched() blocks. Those can be done in one place. Signed-off-by: Masami Hiramatsu <mhira...@kernel.org> Re

[PATCH bpf-next v5 0/5] Separate error injection table from kprobes

2018-01-12 Thread Masami Hiramatsu
that within_error_injection returns false always. - [5/5] Update to support multiple function error injection. Thank you, --- Masami Hiramatsu (5): tracing/kprobe: bpf: Check error injectable event is on function entry tracing/kprobe: bpf: Compare instruction pointer with original one

[PATCH bpf-next v5 3/5] error-injection: Separate error-injection from kprobe

2018-01-12 Thread Masami Hiramatsu
on feature for kprobe or ftrace etc. Signed-off-by: Masami Hiramatsu <mhira...@kernel.org> Reviewed-by: Josef Bacik <jba...@fb.com> --- Changes in v3: - Fix a build error for asmlinkage on i386 by including compiler.h - Fix "CONFIG_FUNCTION_ERROR_INJECT" typo. - Separa

Re: [PATCH net-next] trace_events_filter: conditional trace event (tcp_probe full=0)

2018-02-12 Thread Masami Hiramatsu
fn = pred_funcs_s8[op - PRED_FUNC_START]; > else > @@ -1088,7 +1118,7 @@ static int init_pred(struct filter_parse_state *ps, > } > } > > -if (pred->op == OP_NE) > +if (pred->op == OP_NE || pred->op == OP_NE_PREV) > pred->not ^= 1; > > pred->fn = fn; > @@ -2197,7 +2227,7 @@ static int ftrace_function_check_pred(struct > filter_pred *pred, int leaf) > * - only '==' and '!=' is used > * - the 'ip' field is used > */ > -if ((pred->op != OP_EQ) && (pred->op != OP_NE)) > +if ((pred->op != OP_EQ) && (pred->op != OP_NE) && (pred->op > != OP_NE_PREV)) > return -EINVAL; > > if (strcmp(field->name, "ip")) > > > I'm new to upstream kernel development. Please let me any suggestion. > > Many thanks > Tamim > PhD Candidate, > Kent State University -- Masami Hiramatsu <mhira...@kernel.org>

[RFC PATCH bpf-next v2 0/4] Separate error injection table from kprobes

2017-12-25 Thread Masami Hiramatsu
think we should add an error-range description in ALLOW_ERROR_INJECTION() macro. If user sets a success return value and override it by mistake, caller must break data or cause kernel panic. Thank you, --- Masami Hiramatsu (4): tracing/kprobe: bpf: Check error injectable event is on function

[RFC PATCH bpf-next v2 4/4] error-injection: Support fault injection framework

2017-12-25 Thread Masami Hiramatsu
Support in-kernel fault-injection framework via debugfs. This allows you to inject a conditional error to specified function using debugfs interfaces. Signed-off-by: Masami Hiramatsu <mhira...@kernel.org> --- Documentation/fault-injection/fault-injection.txt |5 + kernel/Ma

[RFC PATCH bpf-next v2 3/4] error-injection: Separate error-injection from kprobe

2017-12-25 Thread Masami Hiramatsu
on feature for kprobe or ftrace etc. Signed-off-by: Masami Hiramatsu <mhira...@kernel.org> --- Changes in v2: - Fix the override function name to override_function_with_return() - Show only function name in the list, user don't have to care about it's size, since function overr

[RFC PATCH bpf-next v2 2/4] tracing/kprobe: bpf: Compare instruction pointer with original one

2017-12-25 Thread Masami Hiramatsu
Compare instruction pointer with original one on the stack instead using per-cpu bpf_kprobe_override flag. This patch also consolidates reset_current_kprobe() and preempt_enable_no_resched() blocks. Those can be done in one place. Signed-off-by: Masami Hiramatsu <mhira...@kernel.org> ---

[RFC PATCH bpf-next v2 1/4] tracing/kprobe: bpf: Check error injectable event is on function entry

2017-12-25 Thread Masami Hiramatsu
value, that operation must be done before the target function starts making stackframe. As a side effect, bpf error injection is no need to depend on function-tracer. It can work with sw-breakpoint based kprobe events too. Signed-off-by: Masami Hiramatsu <mhira...@kernel.org> --- kernel

Re: [RFC PATCH bpf-next v2 1/4] tracing/kprobe: bpf: Check error injectable event is on function entry

2017-12-28 Thread Masami Hiramatsu
ion. > Probably only special .config is needed to disable ftrace, so > "kprobe on entry but not ftrace" check will kick in. Right. If you need to test it, you can run Josef's test case without CONFIG_DYNAMIC_FTRACE. > But I didn't get an impression that this situation was tested. > Instead I see only logical reasoning that it's _supposed_ to work. > That's not enough. OK, so would you just ask me to run samples/bpf ? Thanks, -- Masami Hiramatsu <mhira...@kernel.org>

Re: [PATCH net-next v6 0/6] net: tcp: sctp: dccp: Replace jprobe usage with trace events

2017-12-28 Thread Masami Hiramatsu
On Thu, 28 Dec 2017 12:06:13 -0500 (EST) David Miller <da...@davemloft.net> wrote: > From: Masami Hiramatsu <mhira...@kernel.org> > Date: Thu, 28 Dec 2017 15:10:00 +0900 > > > Changes from v5: > > [1/6]: Avoid preprocessor directives in tracepoint macro args &g

[PATCH net-next v7 4/6] net: sctp: Remove debug SCTP probe module

2017-12-28 Thread Masami Hiramatsu
Remove SCTP probe module since jprobe has been deprecated. That function is now replaced by sctp/sctp_probe and sctp/sctp_probe_path trace-events. You can use it via ftrace or perftools. Signed-off-by: Masami Hiramatsu <mhira...@kernel.org> --- net/sctp/Kconfig | 12 --- net/sctp/Ma

[PATCH net-next v7 5/6] net: dccp: Add DCCP sendmsg trace event

2017-12-28 Thread Masami Hiramatsu
Add DCCP sendmsg trace event (dccp/dccp_probe) for replacing dccpprobe. User can trace this event via ftrace or perftools. Signed-off-by: Masami Hiramatsu <mhira...@kernel.org> --- Changes in v5: - Fix to add local directory to include for trace.h. Thanks Steven! Changes

  1   2   >