[RFC v5 3/8] kmsg: introduce additional kmsg devices support

2015-10-27 Thread Paul Osmialowski
From: Marcin Niesluchowski 

kmsg device provides operations on cyclic logging buffer used mainly
by kernel but also in userspace by privileged processes.

Additional kmsg devices keep the same log format but may be added
dynamically with custom size.

Signed-off-by: Marcin Niesluchowski 
Signed-off-by: Paul Osmialowski 
---
 fs/proc/kmsg.c |   4 +-
 kernel/printk/kmsg.c   | 301 --
 kernel/printk/printk.c | 317 ++---
 kernel/printk/printk.h |  69 +++
 4 files changed, 431 insertions(+), 260 deletions(-)

diff --git a/fs/proc/kmsg.c b/fs/proc/kmsg.c
index 05f8dcd..0d354e4 100644
--- a/fs/proc/kmsg.c
+++ b/fs/proc/kmsg.c
@@ -17,7 +17,7 @@
 #include 
 #include 
 
-extern wait_queue_head_t log_wait;
+extern wait_queue_head_t *log_wait;
 
 static int kmsg_open(struct inode * inode, struct file * file)
 {
@@ -41,7 +41,7 @@ static ssize_t kmsg_read(struct file *file, char __user *buf,
 
 static unsigned int kmsg_poll(struct file *file, poll_table *wait)
 {
-   poll_wait(file, _wait, wait);
+   poll_wait(file, log_wait, wait);
if (do_syslog(SYSLOG_ACTION_SIZE_UNREAD, NULL, 0, SYSLOG_FROM_PROC))
return POLLIN | POLLRDNORM;
return 0;
diff --git a/kernel/printk/kmsg.c b/kernel/printk/kmsg.c
index 02981a7..42e784bd 100644
--- a/kernel/printk/kmsg.c
+++ b/kernel/printk/kmsg.c
@@ -30,6 +30,34 @@ struct devkmsg_user {
char buf[CONSOLE_EXT_LOG_MAX];
 };
 
+static int kmsg_sys_write(int minor, int level, const char *fmt, ...)
+{
+   va_list args;
+   int ret = -ENXIO;
+   struct log_buffer *log_b;
+
+   rcu_read_lock();
+   list_for_each_entry_rcu(log_b, _buf.list, list) {
+   if (log_b->minor != minor)
+   continue;
+
+   raw_spin_lock(_b->lock);
+
+   va_start(args, fmt);
+   log_format_and_store(log_b, 1 /* LOG_USER */, level,
+NULL, 0, fmt, args);
+   va_end(args);
+   wake_up_interruptible(_b->wait);
+
+   raw_spin_unlock(_b->lock);
+
+   ret = 0;
+   break;
+   }
+   rcu_read_unlock();
+   return ret;
+}
+
 static ssize_t devkmsg_write(struct kiocb *iocb, struct iov_iter *from)
 {
char *buf, *line;
@@ -38,6 +66,7 @@ static ssize_t devkmsg_write(struct kiocb *iocb, struct 
iov_iter *from)
int facility = 1;   /* LOG_USER */
size_t len = iov_iter_count(from);
ssize_t ret = len;
+   int minor = iminor(iocb->ki_filp->f_inode);
 
if (len > LOG_LINE_MAX)
return -EINVAL;
@@ -75,51 +104,57 @@ static ssize_t devkmsg_write(struct kiocb *iocb, struct 
iov_iter *from)
}
}
 
-   printk_emit(facility, level, NULL, 0, "%s", line);
+   if (minor == log_buf.minor) {
+   printk_emit(facility, level, NULL, 0, "%s", line);
+   } else {
+   int error = kmsg_sys_write(minor, level, "%s", line);
+
+   if (error)
+   ret = error;
+   }
+
kfree(buf);
return ret;
 }
 
-static ssize_t devkmsg_read(struct file *file, char __user *buf,
-   size_t count, loff_t *ppos)
+static ssize_t kmsg_read(struct log_buffer *log_b, struct file *file,
+char __user *buf, size_t count, loff_t *ppos)
 {
struct devkmsg_user *user = file->private_data;
struct printk_log *msg;
size_t len;
ssize_t ret;
 
-   if (!user)
-   return -EBADF;
-
ret = mutex_lock_interruptible(>lock);
if (ret)
return ret;
-   raw_spin_lock_irq(_lock);
-   while (user->seq == log_next_seq) {
+
+   raw_spin_lock_irq(_b->lock);
+   while (user->seq == log_b->next_seq) {
if (file->f_flags & O_NONBLOCK) {
ret = -EAGAIN;
-   raw_spin_unlock_irq(_lock);
+   raw_spin_unlock_irq(_b->lock);
goto out;
}
 
-   raw_spin_unlock_irq(_lock);
-   ret = wait_event_interruptible(log_wait,
-  user->seq != log_next_seq);
+   raw_spin_unlock_irq(_b->lock);
+   ret = wait_event_interruptible(log_b->wait,
+  user->seq != log_b->next_seq);
if (ret)
goto out;
-   raw_spin_lock_irq(_lock);
+   raw_spin_lock_irq(_b->lock);
}
 
-   if (user->seq < log_first_seq) {
+   if (user->seq < log_b->first_seq) {
/* our last seen message is gone, return error and reset */
-   user->idx = log_first_idx;

[RFC v5 1/8] printk: extract kmsg-related routines from printk.c to kmsg.c

2015-10-27 Thread Paul Osmialowski
Following suggestions regarding printk.c code bloat, I prepared this
patch which moves kmsg-related routines to new file, kmsg.c

This is premilinary step needed for an attempt to extent kmsg interface
with ability to dynamically create (and destroy) kmsg-like devices.

Signed-off-by: Paul Osmialowski 
---
 kernel/printk/Makefile |   1 +
 kernel/printk/kmsg.c   | 575 ++
 kernel/printk/printk.c | 739 +
 kernel/printk/printk.h | 230 +++
 4 files changed, 820 insertions(+), 725 deletions(-)
 create mode 100644 kernel/printk/kmsg.c
 create mode 100644 kernel/printk/printk.h

diff --git a/kernel/printk/Makefile b/kernel/printk/Makefile
index 85405bd..bd6a4ec 100644
--- a/kernel/printk/Makefile
+++ b/kernel/printk/Makefile
@@ -1,2 +1,3 @@
 obj-y  = printk.o
+obj-$(CONFIG_PRINTK)   += kmsg.o
 obj-$(CONFIG_A11Y_BRAILLE_CONSOLE) += braille.o
diff --git a/kernel/printk/kmsg.c b/kernel/printk/kmsg.c
new file mode 100644
index 000..02981a7
--- /dev/null
+++ b/kernel/printk/kmsg.c
@@ -0,0 +1,575 @@
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+
+#include 
+
+#include "printk.h"
+
+/* /dev/kmsg - userspace message inject/listen interface */
+struct devkmsg_user {
+   u64 seq;
+   u32 idx;
+   enum log_flags prev;
+   struct mutex lock;
+   char buf[CONSOLE_EXT_LOG_MAX];
+};
+
+static ssize_t devkmsg_write(struct kiocb *iocb, struct iov_iter *from)
+{
+   char *buf, *line;
+   int i;
+   int level = default_message_loglevel;
+   int facility = 1;   /* LOG_USER */
+   size_t len = iov_iter_count(from);
+   ssize_t ret = len;
+
+   if (len > LOG_LINE_MAX)
+   return -EINVAL;
+   buf = kmalloc(len+1, GFP_KERNEL);
+   if (buf == NULL)
+   return -ENOMEM;
+
+   buf[len] = '\0';
+   if (copy_from_iter(buf, len, from) != len) {
+   kfree(buf);
+   return -EFAULT;
+   }
+
+   /*
+* Extract and skip the syslog prefix <[0-9]*>. Coming from userspace
+* the decimal value represents 32bit, the lower 3 bit are the log
+* level, the rest are the log facility.
+*
+* If no prefix or no userspace facility is specified, we
+* enforce LOG_USER, to be able to reliably distinguish
+* kernel-generated messages from userspace-injected ones.
+*/
+   line = buf;
+   if (line[0] == '<') {
+   char *endp = NULL;
+
+   i = simple_strtoul(line+1, , 10);
+   if (endp && endp[0] == '>') {
+   level = i & 7;
+   if (i >> 3)
+   facility = i >> 3;
+   endp++;
+   len -= endp - line;
+   line = endp;
+   }
+   }
+
+   printk_emit(facility, level, NULL, 0, "%s", line);
+   kfree(buf);
+   return ret;
+}
+
+static ssize_t devkmsg_read(struct file *file, char __user *buf,
+   size_t count, loff_t *ppos)
+{
+   struct devkmsg_user *user = file->private_data;
+   struct printk_log *msg;
+   size_t len;
+   ssize_t ret;
+
+   if (!user)
+   return -EBADF;
+
+   ret = mutex_lock_interruptible(>lock);
+   if (ret)
+   return ret;
+   raw_spin_lock_irq(_lock);
+   while (user->seq == log_next_seq) {
+   if (file->f_flags & O_NONBLOCK) {
+   ret = -EAGAIN;
+   raw_spin_unlock_irq(_lock);
+   goto out;
+   }
+
+   raw_spin_unlock_irq(_lock);
+   ret = wait_event_interruptible(log_wait,
+  user->seq != log_next_seq);
+   if (ret)
+   goto out;
+   raw_spin_lock_irq(_lock);
+   }
+
+   if (user->seq < log_first_seq) {
+   /* our last seen message is gone, return error and reset */
+   user->idx = log_first_idx;
+   user->seq = log_first_seq;
+   ret = -EPIPE;
+   raw_spin_unlock_irq(_lock);
+   goto out;
+   }
+
+   msg = log_from_idx(user->idx);
+   len = msg_print_ext_header(user->buf, sizeof(user->buf),
+  msg, user->seq, user->prev);
+   len += msg_print_ext_body(user->buf + len, sizeof(user->buf) - len,
+ log_dict(msg), msg->dict_len,
+ log_text(msg), msg->text_len);
+
+   user->prev = msg->flags;
+   user->idx = 

[RFC v5 0/8] Additional kmsg devices

2015-10-27 Thread Paul Osmialowski
Dear All,

This is the fifth iteration of Marcin Niesluchowski's serie of patches
extending kmsg interface with ability to dynamically create (and destroy)
kmsg-like devices which can be used by userspace for logging.

This iteration introduces two changes:

1. selftests are rearranged to use kselftest.h API

2. A disputed  patch "add predefined _PID, _TID, _COMM keywords to kmsg*
   log dict" is removed - no chance it will be ever accepted. It is not
   critical for this patchset as a whole.

Best regards,
Paul

Marcin Niesluchowski (6):
  printk: add one function for storing log in proper format
  kmsg: introduce additional kmsg devices support
  kmsg: add additional buffers support to memory class
  kmsg: add function for adding and deleting additional buffers
  kmsg: add ioctl for adding and deleting kmsg* devices
  kmsg: add ioctl for kmsg* devices operating on buffers

Paul Osmialowski (2):
  printk: extract kmsg-related routines from printk.c to kmsg.c
  kmsg: selftests

 Documentation/ioctl/ioctl-number.txt   |1 +
 drivers/char/mem.c |   27 +-
 fs/proc/kmsg.c |4 +-
 include/linux/printk.h |   48 +
 include/uapi/linux/Kbuild  |1 +
 include/uapi/linux/kmsg_ioctl.h|   45 +
 kernel/printk/Makefile |1 +
 kernel/printk/kmsg.c   | 1022 
 kernel/printk/printk.c | 1251 +---
 kernel/printk/printk.h |  256 
 samples/kmsg/kmsg-api.h|   44 +
 tools/testing/selftests/Makefile   |1 +
 tools/testing/selftests/kmsg/.gitignore|1 +
 tools/testing/selftests/kmsg/Makefile  |   30 +
 tools/testing/selftests/kmsg/kmsg-test.c   |  344 ++
 tools/testing/selftests/kmsg/kmsg-test.h   |   28 +
 tools/testing/selftests/kmsg/test-buffer-add-del.c |   78 ++
 .../kmsg/test-buffer-add-write-read-del.c  |  163 +++
 .../kmsg/test-buffer-buf-multithreaded-torture.c   |  201 
 .../selftests/kmsg/test-buffer-buf-torture.c   |  141 +++
 20 files changed, 2722 insertions(+), 965 deletions(-)
 create mode 100644 include/uapi/linux/kmsg_ioctl.h
 create mode 100644 kernel/printk/kmsg.c
 create mode 100644 kernel/printk/printk.h
 create mode 100644 samples/kmsg/kmsg-api.h
 create mode 100644 tools/testing/selftests/kmsg/.gitignore
 create mode 100644 tools/testing/selftests/kmsg/Makefile
 create mode 100644 tools/testing/selftests/kmsg/kmsg-test.c
 create mode 100644 tools/testing/selftests/kmsg/kmsg-test.h
 create mode 100644 tools/testing/selftests/kmsg/test-buffer-add-del.c
 create mode 100644 
tools/testing/selftests/kmsg/test-buffer-add-write-read-del.c
 create mode 100644 
tools/testing/selftests/kmsg/test-buffer-buf-multithreaded-torture.c
 create mode 100644 tools/testing/selftests/kmsg/test-buffer-buf-torture.c

-- 
1.9.1

--
To unsubscribe from this list: send the line "unsubscribe linux-kernel" in
the body of a message to majord...@vger.kernel.org
More majordomo info at  http://vger.kernel.org/majordomo-info.html
Please read the FAQ at  http://www.tux.org/lkml/


[RFC v5 4/8] kmsg: add additional buffers support to memory class

2015-10-27 Thread Paul Osmialowski
From: Marcin Niesluchowski 

Memory class does not support additional kmsg buffers.

Add additional kmsg buffers support to:
* devnode() callback of "mem" class
* file operations of major "mem" character device

Signed-off-by: Marcin Niesluchowski 
Signed-off-by: Paul Osmialowski 
---
 drivers/char/mem.c | 27 ---
 include/linux/printk.h | 32 
 kernel/printk/kmsg.c   | 42 ++
 kernel/printk/printk.c |  1 +
 kernel/printk/printk.h |  1 +
 5 files changed, 96 insertions(+), 7 deletions(-)

diff --git a/drivers/char/mem.c b/drivers/char/mem.c
index 6b1721f..7d46234 100644
--- a/drivers/char/mem.c
+++ b/drivers/char/mem.c
@@ -799,9 +799,6 @@ static const struct memdev {
 [7] = { "full", 0666, _fops, 0 },
 [8] = { "random", 0666, _fops, 0 },
 [9] = { "urandom", 0666, _fops, 0 },
-#ifdef CONFIG_PRINTK
-   [11] = { "kmsg", 0644, _fops, 0 },
-#endif
 };
 
 static int memory_open(struct inode *inode, struct file *filp)
@@ -811,7 +808,7 @@ static int memory_open(struct inode *inode, struct file 
*filp)
 
minor = iminor(inode);
if (minor >= ARRAY_SIZE(devlist))
-   return -ENXIO;
+   return kmsg_memory_open(inode, filp);
 
dev = [minor];
if (!dev->fops)
@@ -833,16 +830,28 @@ static const struct file_operations memory_fops = {
 
 static char *mem_devnode(struct device *dev, umode_t *mode)
 {
-   if (mode && devlist[MINOR(dev->devt)].mode)
-   *mode = devlist[MINOR(dev->devt)].mode;
+   int minor = MINOR(dev->devt);
+
+   if (!mode)
+   goto out;
+
+   if (minor >= ARRAY_SIZE(devlist)) {
+   kmsg_mode(minor, mode);
+   goto out;
+   }
+
+   if (devlist[minor].mode)
+   *mode = devlist[minor].mode;
+out:
return NULL;
 }
 
-static struct class *mem_class;
+struct class *mem_class;
 
 static int __init chr_dev_init(void)
 {
int minor;
+   struct device *kmsg;
 
if (register_chrdev(MEM_MAJOR, "mem", _fops))
printk("unable to get major %d for memory devs\n", MEM_MAJOR);
@@ -866,6 +875,10 @@ static int __init chr_dev_init(void)
  NULL, devlist[minor].name);
}
 
+   kmsg = init_kmsg(KMSG_MINOR, 0644);
+   if (IS_ERR(kmsg))
+   return PTR_ERR(kmsg);
+
return tty_init();
 }
 
diff --git a/include/linux/printk.h b/include/linux/printk.h
index 9729565..0c4f9de 100644
--- a/include/linux/printk.h
+++ b/include/linux/printk.h
@@ -417,8 +417,40 @@ do {   
\
no_printk(KERN_DEBUG pr_fmt(fmt), ##__VA_ARGS__)
 #endif
 
+#define KMSG_MINOR 11
+
+struct file;
+struct inode;
+
+#ifdef CONFIG_PRINTK
+
+extern struct class *mem_class;
+
 extern const struct file_operations kmsg_fops;
 
+extern struct device *init_kmsg(int minor, umode_t mode);
+extern int kmsg_memory_open(struct inode *inode, struct file *filp);
+extern int kmsg_mode(int minor, umode_t *mode);
+
+#else
+
+static inline struct device *init_kmsg(int minor, umode_t mode)
+{
+   return NULL;
+}
+
+static inline int kmsg_memory_open(struct inode *inode, struct file *filp)
+{
+   return -ENXIO;
+}
+
+static inline int kmsg_mode(int minor, umode_t *mode)
+{
+   return -ENXIO;
+}
+
+#endif
+
 enum {
DUMP_PREFIX_NONE,
DUMP_PREFIX_ADDRESS,
diff --git a/kernel/printk/kmsg.c b/kernel/printk/kmsg.c
index 42e784bd..726250f 100644
--- a/kernel/printk/kmsg.c
+++ b/kernel/printk/kmsg.c
@@ -16,6 +16,9 @@
 #include 
 #include 
 #include 
+#include 
+#include 
+#include 
 
 #include 
 
@@ -386,6 +389,45 @@ const struct file_operations kmsg_fops = {
.release = devkmsg_release,
 };
 
+/* Should be used for device registration */
+struct device *init_kmsg(int minor, umode_t mode)
+{
+   log_buf.minor = minor;
+   log_buf.mode = mode;
+   return device_create(mem_class, NULL, MKDEV(MEM_MAJOR, minor),
+   NULL, "kmsg");
+}
+
+int kmsg_memory_open(struct inode *inode, struct file *filp)
+{
+   filp->f_op = _fops;
+
+   return kmsg_fops.open(inode, filp);
+}
+
+int kmsg_mode(int minor, umode_t *mode)
+{
+   int ret = -ENXIO;
+   struct log_buffer *log_b;
+
+   if (minor == log_buf.minor) {
+   *mode = log_buf.mode;
+   return 0;
+   }
+
+   rcu_read_lock();
+   list_for_each_entry_rcu(log_b, _buf.list, list) {
+   if (log_b->minor == minor) {
+   *mode = log_b->mode;
+   ret = 0;
+   break;
+   }
+   }
+   rcu_read_unlock();
+
+   return ret;
+}
+
 static DEFINE_SPINLOCK(dump_list_lock);
 static LIST_HEAD(dump_lis

[RFC v5 7/8] kmsg: add ioctl for kmsg* devices operating on buffers

2015-10-27 Thread Paul Osmialowski
From: Marcin Niesluchowski 

There is no possibility to clear additional kmsg buffers,
get size of them or know what size should be passed to read
file operation (too small size causes it to retrun -EINVAL).

Add following ioctls which solve those issues:
* KMSG_CMD_GET_BUF_SIZE
* KMSG_CMD_GET_READ_SIZE_MAX
* KMSG_CMD_CLEAR

Signed-off-by: Marcin Niesluchowski 
Signed-off-by: Paul Osmialowski 
---
 Documentation/ioctl/ioctl-number.txt |  2 +-
 include/uapi/linux/kmsg_ioctl.h  | 15 ++
 kernel/printk/kmsg.c | 57 ++--
 3 files changed, 71 insertions(+), 3 deletions(-)

diff --git a/Documentation/ioctl/ioctl-number.txt 
b/Documentation/ioctl/ioctl-number.txt
index 76dec8b..d36bb04 100644
--- a/Documentation/ioctl/ioctl-number.txt
+++ b/Documentation/ioctl/ioctl-number.txt
@@ -319,7 +319,7 @@ Code  Seq#(hex) Include FileComments
<mailto:v...@ratio.de>
 0xB1   00-1F   PPPoX   <mailto:mostr...@styx.uwaterloo.ca>
 0xB3   00  linux/mmc/ioctl.h
-0xBB   00-02   uapi/linux/kmsg_ioctl.h
+0xBB   00-83   uapi/linux/kmsg_ioctl.h
 0xC0   00-0F   linux/usb/iowarrior.h
 0xCA   00-0F   uapi/misc/cxl.h
 0xCA   80-8F   uapi/scsi/cxlflash_ioctl.h
diff --git a/include/uapi/linux/kmsg_ioctl.h b/include/uapi/linux/kmsg_ioctl.h
index 96e7930..bfd9cd3 100644
--- a/include/uapi/linux/kmsg_ioctl.h
+++ b/include/uapi/linux/kmsg_ioctl.h
@@ -27,4 +27,19 @@ struct kmsg_cmd_buffer_add {
  struct kmsg_cmd_buffer_add)
 #define KMSG_CMD_BUFFER_DEL_IOW(KMSG_IOCTL_MAGIC, 0x01, int)
 
+/*
+ * A ioctl interface for kmsg* devices.
+ *
+ * KMSG_CMD_GET_BUF_SIZE:  Retrieve cyclic log buffer size associated with
+ * device.
+ * KMSG_CMD_GET_READ_SIZE_MAX: Retrieve max size of data read by kmsg read
+ * operation.
+ * KMSG_CMD_CLEAR: Clears cyclic log buffer. After that operation
+ * there is no data to read from buffer unless
+ * logs are written.
+ */
+#define KMSG_CMD_GET_BUF_SIZE  _IOR(KMSG_IOCTL_MAGIC, 0x80, __u32)
+#define KMSG_CMD_GET_READ_SIZE_MAX _IOR(KMSG_IOCTL_MAGIC, 0x81, __u32)
+#define KMSG_CMD_CLEAR _IO(KMSG_IOCTL_MAGIC, 0x82)
+
 #endif
diff --git a/kernel/printk/kmsg.c b/kernel/printk/kmsg.c
index 62bb4d5..bcf0801 100644
--- a/kernel/printk/kmsg.c
+++ b/kernel/printk/kmsg.c
@@ -247,8 +247,9 @@ static loff_t kmsg_llseek(struct log_buffer *log_b, struct 
file *file,
}
/*
 * The first record after the last SYSLOG_ACTION_CLEAR,
-* like issued by 'dmesg -c'. Reading /dev/kmsg itself
-* changes no global state, and does not clear anything.
+* like issued by 'dmesg -c' or KMSG_CMD_CLEAR ioctl
+* command. Reading /dev/kmsg itself changes no global
+* state, and does not clear anything.
 */
user->idx = log_b->clear_idx;
user->seq = log_b->clear_seq;
@@ -391,6 +392,56 @@ static int devkmsg_open(struct inode *inode, struct file 
*file)
return ret;
 }
 
+static long kmsg_ioctl(struct log_buffer *log_b, unsigned int cmd,
+  unsigned long arg)
+{
+   void __user *argp = (void __user *)arg;
+   static const u32 read_size_max = CONSOLE_EXT_LOG_MAX;
+
+   switch (cmd) {
+   case KMSG_CMD_GET_BUF_SIZE:
+   if (copy_to_user(argp, _b->len, sizeof(u32)))
+   return -EFAULT;
+   break;
+   case KMSG_CMD_GET_READ_SIZE_MAX:
+   if (copy_to_user(argp, _size_max, sizeof(u32)))
+   return -EFAULT;
+   break;
+   case KMSG_CMD_CLEAR:
+   if (!capable(CAP_SYSLOG))
+   return -EPERM;
+   raw_spin_lock_irq(_b->lock);
+   log_b->clear_seq = log_b->next_seq;
+   log_b->clear_idx = log_b->next_idx;
+   raw_spin_unlock_irq(_b->lock);
+   break;
+   default:
+   return -ENOTTY;
+   }
+   return 0;
+}
+
+static long devkmsg_ioctl(struct file *file, unsigned int cmd,
+ unsigned long arg)
+{
+   long ret = -ENXIO;
+   int minor = iminor(file->f_inode);
+   struct log_buffer *log_b;
+
+   if (minor == log_buf.minor)
+   return kmsg_ioctl(_buf, cmd, arg);
+
+   rcu_read_lock();
+   list_for_each_entry_rcu(log_b, _buf.list, list) {
+   if (log_b->minor == minor) {
+   ret = kmsg_ioctl(log_b, cmd, arg);
+   break;
+   }
+   }
+   rcu_read_unlock();
+   return ret;
+}
+
 static int devkmsg_release(struct inode *inode, struct file

[RFC v5 5/8] kmsg: add function for adding and deleting additional buffers

2015-10-27 Thread Paul Osmialowski
From: Marcin Niesluchowski 

Additional kmsg buffers should be created and deleted dynamically.

Adding two functions
* kmsg_sys_buffer_add() creates additional kmsg buffer returning minor
* kmsg_sys_buffer_del() deletes one based on provided minor

Signed-off-by: Marcin Niesluchowski 
Signed-off-by: Paul Osmialowski 
---
 include/linux/printk.h |   9 +
 kernel/printk/kmsg.c   | 107 +++--
 kernel/printk/printk.c |  12 ++
 kernel/printk/printk.h |   4 ++
 4 files changed, 129 insertions(+), 3 deletions(-)

diff --git a/include/linux/printk.h b/include/linux/printk.h
index 0c4f9de..513fa6f 100644
--- a/include/linux/printk.h
+++ b/include/linux/printk.h
@@ -431,6 +431,8 @@ extern const struct file_operations kmsg_fops;
 extern struct device *init_kmsg(int minor, umode_t mode);
 extern int kmsg_memory_open(struct inode *inode, struct file *filp);
 extern int kmsg_mode(int minor, umode_t *mode);
+extern int kmsg_sys_buffer_add(size_t size, umode_t mode);
+extern void kmsg_sys_buffer_del(int minor);
 
 #else
 
@@ -449,6 +451,13 @@ static inline int kmsg_mode(int minor, umode_t *mode)
return -ENXIO;
 }
 
+static inline int kmsg_sys_buffer_add(size_t size, umode_t mode)
+{
+   return -ENXIO;
+}
+
+static inline void kmsg_sys_buffer_del(int minor) {}
+
 #endif
 
 enum {
diff --git a/kernel/printk/kmsg.c b/kernel/printk/kmsg.c
index 726250f..9222fdc 100644
--- a/kernel/printk/kmsg.c
+++ b/kernel/printk/kmsg.c
@@ -19,6 +19,7 @@
 #include 
 #include 
 #include 
+#include 
 
 #include 
 
@@ -141,8 +142,20 @@ static ssize_t kmsg_read(struct log_buffer *log_b, struct 
file *file,
}
 
raw_spin_unlock_irq(_b->lock);
-   ret = wait_event_interruptible(log_b->wait,
-  user->seq != log_b->next_seq);
+   if (log_b == _buf) {
+   ret = wait_event_interruptible(log_b->wait,
+   user->seq != log_b->next_seq);
+   } else {
+   rcu_read_unlock();
+   kref_get(_b->refcount);
+   ret = wait_event_interruptible(log_b->wait,
+   user->seq != log_b->next_seq);
+   if (log_b->minor == -1)
+   ret = -ENXIO;
+   if (kref_put(_b->refcount, log_buf_release))
+   ret = -ENXIO;
+   rcu_read_lock();
+   }
if (ret)
goto out;
raw_spin_lock_irq(_b->lock);
@@ -311,8 +324,14 @@ static unsigned int devkmsg_poll(struct file *file, 
poll_table *wait)
rcu_read_lock();
list_for_each_entry_rcu(log_b, _buf.list, list) {
if (log_b->minor == minor) {
+   kref_get(_b->refcount);
+   rcu_read_unlock();
+
ret = kmsg_poll(log_b, file, wait);
-   break;
+
+   if (kref_put(_b->refcount, log_buf_release))
+   return POLLERR|POLLNVAL;
+   return ret;
}
}
rcu_read_unlock();
@@ -428,6 +447,88 @@ int kmsg_mode(int minor, umode_t *mode)
return ret;
 }
 
+static DEFINE_SPINLOCK(kmsg_sys_list_lock);
+
+int kmsg_sys_buffer_add(size_t size, umode_t mode)
+{
+   unsigned long flags;
+   int minor = log_buf.minor;
+   struct log_buffer *log_b;
+   struct log_buffer *log_b_new;
+
+   if (size < LOG_LINE_MAX + PREFIX_MAX)
+   return -EINVAL;
+
+   log_b_new = kzalloc(sizeof(struct log_buffer), GFP_KERNEL);
+   if (!log_b_new)
+   return -ENOMEM;
+
+   log_b_new->buf = kmalloc(size, GFP_KERNEL);
+   if (!log_b_new->buf) {
+   kfree(log_b_new);
+   return -ENOMEM;
+   }
+
+   log_b_new->len = size;
+   log_b_new->lock = __RAW_SPIN_LOCK_UNLOCKED(log_b_new->lock);
+   init_waitqueue_head(_b_new->wait);
+   kref_init(_b_new->refcount);
+   log_b_new->mode = mode;
+
+   kref_get(_b_new->refcount);
+
+   spin_lock_irqsave(_sys_list_lock, flags);
+
+   list_for_each_entry(log_b, _buf.list, list) {
+   if (log_b->minor - minor > 1)
+   break;
+
+   minor = log_b->minor;
+   }
+
+   if (!(minor & MINORMASK)) {
+   kref_put(_b->refcount, log_buf_release);
+   spin_unlock_irqrestore(_sys_list_lock, flags);
+   return -ERANGE;
+   }
+
+   minor += 1;
+   log_b_new->minor = minor;
+
+   list_add_tail_rcu(_b_new->list, _b->list);
+
+   spin_unlock_irqrestore(_sys_list_lock, flags);
+
+   return minor;

[RFC v5 8/8] kmsg: selftests

2015-10-27 Thread Paul Osmialowski
This patch adds selftests framework and four test scenarios for kmsg.

The framework shape and code was inspired by similar selftests framework
for kdbus.

Signed-off-by: Paul Osmialowski 
---
 samples/kmsg/kmsg-api.h|  44 +++
 tools/testing/selftests/Makefile   |   1 +
 tools/testing/selftests/kmsg/.gitignore|   1 +
 tools/testing/selftests/kmsg/Makefile  |  30 ++
 tools/testing/selftests/kmsg/kmsg-test.c   | 344 +
 tools/testing/selftests/kmsg/kmsg-test.h   |  28 ++
 tools/testing/selftests/kmsg/test-buffer-add-del.c |  78 +
 .../kmsg/test-buffer-add-write-read-del.c  | 163 ++
 .../kmsg/test-buffer-buf-multithreaded-torture.c   | 201 
 .../selftests/kmsg/test-buffer-buf-torture.c   | 141 +
 10 files changed, 1031 insertions(+)
 create mode 100644 samples/kmsg/kmsg-api.h
 create mode 100644 tools/testing/selftests/kmsg/.gitignore
 create mode 100644 tools/testing/selftests/kmsg/Makefile
 create mode 100644 tools/testing/selftests/kmsg/kmsg-test.c
 create mode 100644 tools/testing/selftests/kmsg/kmsg-test.h
 create mode 100644 tools/testing/selftests/kmsg/test-buffer-add-del.c
 create mode 100644 
tools/testing/selftests/kmsg/test-buffer-add-write-read-del.c
 create mode 100644 
tools/testing/selftests/kmsg/test-buffer-buf-multithreaded-torture.c
 create mode 100644 tools/testing/selftests/kmsg/test-buffer-buf-torture.c

diff --git a/samples/kmsg/kmsg-api.h b/samples/kmsg/kmsg-api.h
new file mode 100644
index 000..9004acd
--- /dev/null
+++ b/samples/kmsg/kmsg-api.h
@@ -0,0 +1,44 @@
+#ifndef KMSG_API_H
+#define KMSG_API_H
+
+#include 
+#include 
+#include 
+#include 
+
+static inline int kmsg_cmd_buffer_add(int fd, struct kmsg_cmd_buffer_add *cmd)
+{
+   int ret = ioctl(fd, KMSG_CMD_BUFFER_ADD, cmd);
+
+   return (ret < 0) ? (errno > 0 ? -errno : -EINVAL) : 0;
+}
+
+static inline int kmsg_cmd_buffer_del(int fd, int *minor)
+{
+   int ret = ioctl(fd, KMSG_CMD_BUFFER_DEL, minor);
+
+   return (ret < 0) ? (errno > 0 ? -errno : -EINVAL) : 0;
+}
+
+static inline int kmsg_cmd_get_buf_size(int fd, uint32_t *size)
+{
+   int ret = ioctl(fd, KMSG_CMD_GET_BUF_SIZE, size);
+
+   return (ret < 0) ? (errno > 0 ? -errno : -EINVAL) : 0;
+}
+
+static inline int kmsg_cmd_get_read_size_max(int fd, uint32_t *max_size)
+{
+   int ret = ioctl(fd, KMSG_CMD_GET_READ_SIZE_MAX, max_size);
+
+   return (ret < 0) ? (errno > 0 ? -errno : -EINVAL) : 0;
+}
+
+static inline int kmsg_cmd_clear(int fd)
+{
+   int ret = ioctl(fd, KMSG_CMD_CLEAR);
+
+   return (ret < 0) ? (errno > 0 ? -errno : -EINVAL) : 0;
+}
+
+#endif /* KMSG_API_H */
diff --git a/tools/testing/selftests/Makefile b/tools/testing/selftests/Makefile
index bf4ece6..b7bdf58 100644
--- a/tools/testing/selftests/Makefile
+++ b/tools/testing/selftests/Makefile
@@ -7,6 +7,7 @@ TARGETS += ftrace
 TARGETS += futex
 TARGETS += kcmp
 TARGETS += kdbus
+TARGETS += kmsg
 TARGETS += lib
 TARGETS += membarrier
 TARGETS += memfd
diff --git a/tools/testing/selftests/kmsg/.gitignore 
b/tools/testing/selftests/kmsg/.gitignore
new file mode 100644
index 000..687d517
--- /dev/null
+++ b/tools/testing/selftests/kmsg/.gitignore
@@ -0,0 +1 @@
+kmsg-test
diff --git a/tools/testing/selftests/kmsg/Makefile 
b/tools/testing/selftests/kmsg/Makefile
new file mode 100644
index 000..cee2e2b
--- /dev/null
+++ b/tools/testing/selftests/kmsg/Makefile
@@ -0,0 +1,30 @@
+CFLAGS += -I../../../../usr/include/
+CFLAGS += -I../../../../samples/kmsg/
+CFLAGS += -I../../../../include/uapi/
+CFLAGS += -std=gnu99 -Wall
+CFLAGS += -DKBUILD_MODNAME=\"kmsg\" -D_GNU_SOURCE
+CFLAGS += -pthread
+LDLIBS += -pthread
+
+OBJS= \
+   kmsg-test.o \
+   test-buffer-add-del.o   \
+   test-buffer-add-write-read-del.o\
+   test-buffer-buf-torture.o   \
+   test-buffer-buf-multithreaded-torture.o
+
+all: kmsg-test
+
+include ../lib.mk
+
+%.o: %.c kmsg-test.h
+   $(CC) $(CFLAGS) -c $< -o $@
+
+kmsg-test: $(OBJS)
+   $(CC) $(CFLAGS) $^ $(LDLIBS) -o $@
+
+run_tests:
+   ./kmsg-test
+
+clean:
+   rm -f *.o kmsg-test
diff --git a/tools/testing/selftests/kmsg/kmsg-test.c 
b/tools/testing/selftests/kmsg/kmsg-test.c
new file mode 100644
index 000..282ec1f
--- /dev/null
+++ b/tools/testing/selftests/kmsg/kmsg-test.c
@@ -0,0 +1,344 @@
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+
+#include "../kselftest.h"
+
+#include "kmsg-test.h"
+
+struct kmsg_test {
+   const char  *name;
+   const char  *desc;
+   int (*func)(const struct kmsg_test_args *args);
+};
+
+static const struct kmsg_test tests[] = {
+   {
+   .name   = "buffer-add-del",
+   

[RFC v5 2/8] printk: add one function for storing log in proper format

2015-10-27 Thread Paul Osmialowski
From: Marcin Niesluchowski 

Preparation commit for future changes purpose.

Separate code responsible for storing log message in proper format
from operations on consoles by putting it in another function.

Signed-off-by: Marcin Niesluchowski 
Signed-off-by: Paul Osmialowski 
---
 kernel/printk/printk.c | 222 ++---
 1 file changed, 119 insertions(+), 103 deletions(-)

diff --git a/kernel/printk/printk.c b/kernel/printk/printk.c
index c1b7a79..518cbdf 100644
--- a/kernel/printk/printk.c
+++ b/kernel/printk/printk.c
@@ -181,6 +181,27 @@ static char __log_buf[__LOG_BUF_LEN] __aligned(LOG_ALIGN);
 static char *log_buf = __log_buf;
 static u32 log_buf_len = __LOG_BUF_LEN;
 
+/*
+ * Continuation lines are buffered, and not committed to the record buffer
+ * until the line is complete, or a race forces it. The line fragments
+ * though, are printed immediately to the consoles to ensure everything has
+ * reached the console in case of a kernel crash.
+ */
+static struct cont {
+   char buf[LOG_LINE_MAX];
+   size_t len; /* length == 0 means unused buffer */
+   size_t cons;/* bytes written to console */
+   struct task_struct *owner;  /* task of first print*/
+   u64 ts_nsec;/* time of first print */
+   u8 level;   /* log level of first message */
+   u8 facility;/* log facility of first message */
+   enum log_flags flags;   /* prefix, newline flags */
+   bool flushed:1; /* buffer sealed and committed */
+} cont;
+
+static void cont_flush(enum log_flags flags);
+static bool cont_add(int facility, int level, const char *text, size_t len);
+
 /* Return log buffer address */
 char *log_buf_addr_get(void)
 {
@@ -332,6 +353,102 @@ static int log_store(int facility, int level,
return msg->text_len;
 }
 
+static int log_format_and_store(int facility, int level,
+   const char *dict, size_t dictlen,
+   const char *fmt, va_list args)
+{
+   static char textbuf[LOG_LINE_MAX];
+   char *text = textbuf;
+   size_t text_len = 0;
+   enum log_flags lflags = 0;
+   int printed_len = 0;
+
+   /*
+* The printf needs to come first; we need the syslog
+* prefix which might be passed-in as a parameter.
+*/
+   text_len = vscnprintf(text, sizeof(textbuf), fmt, args);
+
+   /* mark and strip a trailing newline */
+   if (text_len && text[text_len-1] == '\n') {
+   text_len--;
+   lflags |= LOG_NEWLINE;
+   }
+
+   /* strip kernel syslog prefix and extract log level or control flags */
+   if (facility == 0) {
+   int kern_level = printk_get_level(text);
+
+   if (kern_level) {
+   const char *end_of_header = printk_skip_level(text);
+
+   switch (kern_level) {
+   case '0' ... '7':
+   if (level == LOGLEVEL_DEFAULT)
+   level = kern_level - '0';
+   /* fallthrough */
+   case 'd':   /* KERN_DEFAULT */
+   lflags |= LOG_PREFIX;
+   }
+   /*
+* No need to check length here because vscnprintf
+* put '\0' at the end of the string. Only valid and
+* newly printed level is detected.
+*/
+   text_len -= end_of_header - text;
+   text = (char *)end_of_header;
+   }
+   }
+
+   if (level == LOGLEVEL_DEFAULT)
+   level = default_message_loglevel;
+
+   if (dict)
+   lflags |= LOG_PREFIX|LOG_NEWLINE;
+
+   if (!(lflags & LOG_NEWLINE)) {
+   /*
+* Flush the conflicting buffer. An earlier newline was missing,
+* or another task also prints continuation lines.
+*/
+   if (cont.len && (lflags & LOG_PREFIX || cont.owner != current))
+   cont_flush(LOG_NEWLINE);
+
+   /* buffer line if possible, otherwise store it right away */
+   if (cont_add(facility, level, text, text_len))
+   printed_len += text_len;
+   else
+   printed_len += log_store(facility, level,
+lflags | LOG_CONT, 0,
+dict, dictlen, text, text_len);
+   } else {
+   bool stored = false;
+
+   /*
+* If an earlier newline was missing and it was the same task,
+* either merge it with the current buffer and flush, or if
+   

[RFC v5 6/8] kmsg: add ioctl for adding and deleting kmsg* devices

2015-10-27 Thread Paul Osmialowski
From: Marcin Niesluchowski 

There is no possibility to add/delete kmsg* buffers from userspace.

Adds following ioctl for main kmsg device adding and deleting
additional kmsg devices:
* KMSG_CMD_BUFFER_ADD
* KMSG_CMD_BUFFER_DEL

Signed-off-by: Marcin Niesluchowski 
Signed-off-by: Paul Osmialowski 
---
 Documentation/ioctl/ioctl-number.txt |   1 +
 drivers/char/mem.c   |   2 +-
 include/linux/printk.h   |   7 ++
 include/uapi/linux/Kbuild|   1 +
 include/uapi/linux/kmsg_ioctl.h  |  30 +
 kernel/printk/kmsg.c | 122 +++
 6 files changed, 162 insertions(+), 1 deletion(-)
 create mode 100644 include/uapi/linux/kmsg_ioctl.h

diff --git a/Documentation/ioctl/ioctl-number.txt 
b/Documentation/ioctl/ioctl-number.txt
index 43e6923..76dec8b 100644
--- a/Documentation/ioctl/ioctl-number.txt
+++ b/Documentation/ioctl/ioctl-number.txt
@@ -319,6 +319,7 @@ Code  Seq#(hex) Include FileComments
<mailto:v...@ratio.de>
 0xB1   00-1F   PPPoX   <mailto:mostr...@styx.uwaterloo.ca>
 0xB3   00  linux/mmc/ioctl.h
+0xBB   00-02   uapi/linux/kmsg_ioctl.h
 0xC0   00-0F   linux/usb/iowarrior.h
 0xCA   00-0F   uapi/misc/cxl.h
 0xCA   80-8F   uapi/scsi/cxlflash_ioctl.h
diff --git a/drivers/char/mem.c b/drivers/char/mem.c
index 7d46234..ac824de 100644
--- a/drivers/char/mem.c
+++ b/drivers/char/mem.c
@@ -808,7 +808,7 @@ static int memory_open(struct inode *inode, struct file 
*filp)
 
minor = iminor(inode);
if (minor >= ARRAY_SIZE(devlist))
-   return kmsg_memory_open(inode, filp);
+   return kmsg_memory_open_ext(inode, filp);
 
dev = [minor];
if (!dev->fops)
diff --git a/include/linux/printk.h b/include/linux/printk.h
index 513fa6f..ebacfa6 100644
--- a/include/linux/printk.h
+++ b/include/linux/printk.h
@@ -427,9 +427,11 @@ struct inode;
 extern struct class *mem_class;
 
 extern const struct file_operations kmsg_fops;
+extern const struct file_operations kmsg_fops_ext;
 
 extern struct device *init_kmsg(int minor, umode_t mode);
 extern int kmsg_memory_open(struct inode *inode, struct file *filp);
+extern int kmsg_memory_open_ext(struct inode *inode, struct file *filp);
 extern int kmsg_mode(int minor, umode_t *mode);
 extern int kmsg_sys_buffer_add(size_t size, umode_t mode);
 extern void kmsg_sys_buffer_del(int minor);
@@ -446,6 +448,11 @@ static inline int kmsg_memory_open(struct inode *inode, 
struct file *filp)
return -ENXIO;
 }
 
+static inline int kmsg_memory_open_ext(struct inode *inode, struct file *filp)
+{
+   return -ENXIO;
+}
+
 static inline int kmsg_mode(int minor, umode_t *mode)
 {
return -ENXIO;
diff --git a/include/uapi/linux/Kbuild b/include/uapi/linux/Kbuild
index e777078..d998999 100644
--- a/include/uapi/linux/Kbuild
+++ b/include/uapi/linux/Kbuild
@@ -225,6 +225,7 @@ header-y += kernel-page-flags.h
 header-y += kexec.h
 header-y += keyboard.h
 header-y += keyctl.h
+header-y += kmsg_ioctl.h
 
 ifneq ($(wildcard $(srctree)/arch/$(SRCARCH)/include/uapi/asm/kvm.h \
  $(srctree)/arch/$(SRCARCH)/include/asm/kvm.h),)
diff --git a/include/uapi/linux/kmsg_ioctl.h b/include/uapi/linux/kmsg_ioctl.h
new file mode 100644
index 000..96e7930
--- /dev/null
+++ b/include/uapi/linux/kmsg_ioctl.h
@@ -0,0 +1,30 @@
+/*
+ * This is ioctl include for kmsg* devices
+ */
+
+#ifndef _KMSG_IOCTL_H_
+#define _KMSG_IOCTL_H_
+
+#include 
+#include 
+
+struct kmsg_cmd_buffer_add {
+   __u64 size;
+   __u32 mode;
+   __u32 minor;
+};
+
+#define KMSG_IOCTL_MAGIC   0xBB
+
+/*
+ * A ioctl interface for kmsg device.
+ *
+ * KMSG_CMD_BUFFER_ADD:Creates additional kmsg device based on its size
+ * and mode. Minor of created device is put.
+ * KMSG_CMD_BUFFER_DEL:Removes additional kmsg device based on its 
minor
+ */
+#define KMSG_CMD_BUFFER_ADD_IOWR(KMSG_IOCTL_MAGIC, 0x00, \
+ struct kmsg_cmd_buffer_add)
+#define KMSG_CMD_BUFFER_DEL_IOW(KMSG_IOCTL_MAGIC, 0x01, int)
+
+#endif
diff --git a/kernel/printk/kmsg.c b/kernel/printk/kmsg.c
index 9222fdc..62bb4d5 100644
--- a/kernel/printk/kmsg.c
+++ b/kernel/printk/kmsg.c
@@ -23,8 +23,12 @@
 
 #include 
 
+#include 
+
 #include "printk.h"
 
+#define KMSG_MAX_MINOR_LEN 20
+
 /* /dev/kmsg - userspace message inject/listen interface */
 struct devkmsg_user {
u64 seq;
@@ -408,6 +412,117 @@ const struct file_operations kmsg_fops = {
.release = devkmsg_release,
 };
 
+static int kmsg_open_ext(struct inode *inode, struct file *file)
+{
+   return kmsg_fops.open(inode, file);
+}
+
+static ssize_t kmsg_write_iter_ext(struct kiocb *iocb, struct iov_iter *from)
+{
+   return kmsg_fops.write_iter(iocb, from);
+}
+
+static ssize_t kmsg_read_ext(struct 

[RFC v5 5/8] kmsg: add function for adding and deleting additional buffers

2015-10-27 Thread Paul Osmialowski
From: Marcin Niesluchowski <m.niesluc...@samsung.com>

Additional kmsg buffers should be created and deleted dynamically.

Adding two functions
* kmsg_sys_buffer_add() creates additional kmsg buffer returning minor
* kmsg_sys_buffer_del() deletes one based on provided minor

Signed-off-by: Marcin Niesluchowski <m.niesluc...@samsung.com>
Signed-off-by: Paul Osmialowski <p.osmialo...@samsung.com>
---
 include/linux/printk.h |   9 +
 kernel/printk/kmsg.c   | 107 +++--
 kernel/printk/printk.c |  12 ++
 kernel/printk/printk.h |   4 ++
 4 files changed, 129 insertions(+), 3 deletions(-)

diff --git a/include/linux/printk.h b/include/linux/printk.h
index 0c4f9de..513fa6f 100644
--- a/include/linux/printk.h
+++ b/include/linux/printk.h
@@ -431,6 +431,8 @@ extern const struct file_operations kmsg_fops;
 extern struct device *init_kmsg(int minor, umode_t mode);
 extern int kmsg_memory_open(struct inode *inode, struct file *filp);
 extern int kmsg_mode(int minor, umode_t *mode);
+extern int kmsg_sys_buffer_add(size_t size, umode_t mode);
+extern void kmsg_sys_buffer_del(int minor);
 
 #else
 
@@ -449,6 +451,13 @@ static inline int kmsg_mode(int minor, umode_t *mode)
return -ENXIO;
 }
 
+static inline int kmsg_sys_buffer_add(size_t size, umode_t mode)
+{
+   return -ENXIO;
+}
+
+static inline void kmsg_sys_buffer_del(int minor) {}
+
 #endif
 
 enum {
diff --git a/kernel/printk/kmsg.c b/kernel/printk/kmsg.c
index 726250f..9222fdc 100644
--- a/kernel/printk/kmsg.c
+++ b/kernel/printk/kmsg.c
@@ -19,6 +19,7 @@
 #include 
 #include 
 #include 
+#include 
 
 #include 
 
@@ -141,8 +142,20 @@ static ssize_t kmsg_read(struct log_buffer *log_b, struct 
file *file,
}
 
raw_spin_unlock_irq(_b->lock);
-   ret = wait_event_interruptible(log_b->wait,
-  user->seq != log_b->next_seq);
+   if (log_b == _buf) {
+   ret = wait_event_interruptible(log_b->wait,
+   user->seq != log_b->next_seq);
+   } else {
+   rcu_read_unlock();
+   kref_get(_b->refcount);
+   ret = wait_event_interruptible(log_b->wait,
+   user->seq != log_b->next_seq);
+   if (log_b->minor == -1)
+   ret = -ENXIO;
+   if (kref_put(_b->refcount, log_buf_release))
+   ret = -ENXIO;
+   rcu_read_lock();
+   }
if (ret)
goto out;
raw_spin_lock_irq(_b->lock);
@@ -311,8 +324,14 @@ static unsigned int devkmsg_poll(struct file *file, 
poll_table *wait)
rcu_read_lock();
list_for_each_entry_rcu(log_b, _buf.list, list) {
if (log_b->minor == minor) {
+   kref_get(_b->refcount);
+   rcu_read_unlock();
+
ret = kmsg_poll(log_b, file, wait);
-   break;
+
+   if (kref_put(_b->refcount, log_buf_release))
+   return POLLERR|POLLNVAL;
+   return ret;
}
}
rcu_read_unlock();
@@ -428,6 +447,88 @@ int kmsg_mode(int minor, umode_t *mode)
return ret;
 }
 
+static DEFINE_SPINLOCK(kmsg_sys_list_lock);
+
+int kmsg_sys_buffer_add(size_t size, umode_t mode)
+{
+   unsigned long flags;
+   int minor = log_buf.minor;
+   struct log_buffer *log_b;
+   struct log_buffer *log_b_new;
+
+   if (size < LOG_LINE_MAX + PREFIX_MAX)
+   return -EINVAL;
+
+   log_b_new = kzalloc(sizeof(struct log_buffer), GFP_KERNEL);
+   if (!log_b_new)
+   return -ENOMEM;
+
+   log_b_new->buf = kmalloc(size, GFP_KERNEL);
+   if (!log_b_new->buf) {
+   kfree(log_b_new);
+   return -ENOMEM;
+   }
+
+   log_b_new->len = size;
+   log_b_new->lock = __RAW_SPIN_LOCK_UNLOCKED(log_b_new->lock);
+   init_waitqueue_head(_b_new->wait);
+   kref_init(_b_new->refcount);
+   log_b_new->mode = mode;
+
+   kref_get(_b_new->refcount);
+
+   spin_lock_irqsave(_sys_list_lock, flags);
+
+   list_for_each_entry(log_b, _buf.list, list) {
+   if (log_b->minor - minor > 1)
+   break;
+
+   minor = log_b->minor;
+   }
+
+   if (!(minor & MINORMASK)) {
+   kref_put(_b->refcount, log_buf_release);
+   spin_unlock_irqrestore(_sys_list_lock, flags);
+   return -ERANGE;
+   }
+
+   minor += 1;
+   log_b_new->minor = minor;
+
+   list_add_tail_rcu(_b_new->list, _b->list

[RFC v5 4/8] kmsg: add additional buffers support to memory class

2015-10-27 Thread Paul Osmialowski
From: Marcin Niesluchowski <m.niesluc...@samsung.com>

Memory class does not support additional kmsg buffers.

Add additional kmsg buffers support to:
* devnode() callback of "mem" class
* file operations of major "mem" character device

Signed-off-by: Marcin Niesluchowski <m.niesluc...@samsung.com>
Signed-off-by: Paul Osmialowski <p.osmialo...@samsung.com>
---
 drivers/char/mem.c | 27 ---
 include/linux/printk.h | 32 
 kernel/printk/kmsg.c   | 42 ++
 kernel/printk/printk.c |  1 +
 kernel/printk/printk.h |  1 +
 5 files changed, 96 insertions(+), 7 deletions(-)

diff --git a/drivers/char/mem.c b/drivers/char/mem.c
index 6b1721f..7d46234 100644
--- a/drivers/char/mem.c
+++ b/drivers/char/mem.c
@@ -799,9 +799,6 @@ static const struct memdev {
 [7] = { "full", 0666, _fops, 0 },
 [8] = { "random", 0666, _fops, 0 },
 [9] = { "urandom", 0666, _fops, 0 },
-#ifdef CONFIG_PRINTK
-   [11] = { "kmsg", 0644, _fops, 0 },
-#endif
 };
 
 static int memory_open(struct inode *inode, struct file *filp)
@@ -811,7 +808,7 @@ static int memory_open(struct inode *inode, struct file 
*filp)
 
minor = iminor(inode);
if (minor >= ARRAY_SIZE(devlist))
-   return -ENXIO;
+   return kmsg_memory_open(inode, filp);
 
dev = [minor];
if (!dev->fops)
@@ -833,16 +830,28 @@ static const struct file_operations memory_fops = {
 
 static char *mem_devnode(struct device *dev, umode_t *mode)
 {
-   if (mode && devlist[MINOR(dev->devt)].mode)
-   *mode = devlist[MINOR(dev->devt)].mode;
+   int minor = MINOR(dev->devt);
+
+   if (!mode)
+   goto out;
+
+   if (minor >= ARRAY_SIZE(devlist)) {
+   kmsg_mode(minor, mode);
+   goto out;
+   }
+
+   if (devlist[minor].mode)
+   *mode = devlist[minor].mode;
+out:
return NULL;
 }
 
-static struct class *mem_class;
+struct class *mem_class;
 
 static int __init chr_dev_init(void)
 {
int minor;
+   struct device *kmsg;
 
if (register_chrdev(MEM_MAJOR, "mem", _fops))
printk("unable to get major %d for memory devs\n", MEM_MAJOR);
@@ -866,6 +875,10 @@ static int __init chr_dev_init(void)
  NULL, devlist[minor].name);
}
 
+   kmsg = init_kmsg(KMSG_MINOR, 0644);
+   if (IS_ERR(kmsg))
+   return PTR_ERR(kmsg);
+
return tty_init();
 }
 
diff --git a/include/linux/printk.h b/include/linux/printk.h
index 9729565..0c4f9de 100644
--- a/include/linux/printk.h
+++ b/include/linux/printk.h
@@ -417,8 +417,40 @@ do {   
\
no_printk(KERN_DEBUG pr_fmt(fmt), ##__VA_ARGS__)
 #endif
 
+#define KMSG_MINOR 11
+
+struct file;
+struct inode;
+
+#ifdef CONFIG_PRINTK
+
+extern struct class *mem_class;
+
 extern const struct file_operations kmsg_fops;
 
+extern struct device *init_kmsg(int minor, umode_t mode);
+extern int kmsg_memory_open(struct inode *inode, struct file *filp);
+extern int kmsg_mode(int minor, umode_t *mode);
+
+#else
+
+static inline struct device *init_kmsg(int minor, umode_t mode)
+{
+   return NULL;
+}
+
+static inline int kmsg_memory_open(struct inode *inode, struct file *filp)
+{
+   return -ENXIO;
+}
+
+static inline int kmsg_mode(int minor, umode_t *mode)
+{
+   return -ENXIO;
+}
+
+#endif
+
 enum {
DUMP_PREFIX_NONE,
DUMP_PREFIX_ADDRESS,
diff --git a/kernel/printk/kmsg.c b/kernel/printk/kmsg.c
index 42e784bd..726250f 100644
--- a/kernel/printk/kmsg.c
+++ b/kernel/printk/kmsg.c
@@ -16,6 +16,9 @@
 #include 
 #include 
 #include 
+#include 
+#include 
+#include 
 
 #include 
 
@@ -386,6 +389,45 @@ const struct file_operations kmsg_fops = {
.release = devkmsg_release,
 };
 
+/* Should be used for device registration */
+struct device *init_kmsg(int minor, umode_t mode)
+{
+   log_buf.minor = minor;
+   log_buf.mode = mode;
+   return device_create(mem_class, NULL, MKDEV(MEM_MAJOR, minor),
+   NULL, "kmsg");
+}
+
+int kmsg_memory_open(struct inode *inode, struct file *filp)
+{
+   filp->f_op = _fops;
+
+   return kmsg_fops.open(inode, filp);
+}
+
+int kmsg_mode(int minor, umode_t *mode)
+{
+   int ret = -ENXIO;
+   struct log_buffer *log_b;
+
+   if (minor == log_buf.minor) {
+   *mode = log_buf.mode;
+   return 0;
+   }
+
+   rcu_read_lock();
+   list_for_each_entry_rcu(log_b, _buf.list, list) {
+   if (log_b->minor == minor) {
+   *mode = log_b->mode;
+   ret = 0;
+   break;
+   }
+   }
+   rcu_read_unlock();
+

[RFC v5 7/8] kmsg: add ioctl for kmsg* devices operating on buffers

2015-10-27 Thread Paul Osmialowski
From: Marcin Niesluchowski <m.niesluc...@samsung.com>

There is no possibility to clear additional kmsg buffers,
get size of them or know what size should be passed to read
file operation (too small size causes it to retrun -EINVAL).

Add following ioctls which solve those issues:
* KMSG_CMD_GET_BUF_SIZE
* KMSG_CMD_GET_READ_SIZE_MAX
* KMSG_CMD_CLEAR

Signed-off-by: Marcin Niesluchowski <m.niesluc...@samsung.com>
Signed-off-by: Paul Osmialowski <p.osmialo...@samsung.com>
---
 Documentation/ioctl/ioctl-number.txt |  2 +-
 include/uapi/linux/kmsg_ioctl.h  | 15 ++
 kernel/printk/kmsg.c | 57 ++--
 3 files changed, 71 insertions(+), 3 deletions(-)

diff --git a/Documentation/ioctl/ioctl-number.txt 
b/Documentation/ioctl/ioctl-number.txt
index 76dec8b..d36bb04 100644
--- a/Documentation/ioctl/ioctl-number.txt
+++ b/Documentation/ioctl/ioctl-number.txt
@@ -319,7 +319,7 @@ Code  Seq#(hex) Include FileComments
<mailto:v...@ratio.de>
 0xB1   00-1F   PPPoX   <mailto:mostr...@styx.uwaterloo.ca>
 0xB3   00  linux/mmc/ioctl.h
-0xBB   00-02   uapi/linux/kmsg_ioctl.h
+0xBB   00-83   uapi/linux/kmsg_ioctl.h
 0xC0   00-0F   linux/usb/iowarrior.h
 0xCA   00-0F   uapi/misc/cxl.h
 0xCA   80-8F   uapi/scsi/cxlflash_ioctl.h
diff --git a/include/uapi/linux/kmsg_ioctl.h b/include/uapi/linux/kmsg_ioctl.h
index 96e7930..bfd9cd3 100644
--- a/include/uapi/linux/kmsg_ioctl.h
+++ b/include/uapi/linux/kmsg_ioctl.h
@@ -27,4 +27,19 @@ struct kmsg_cmd_buffer_add {
  struct kmsg_cmd_buffer_add)
 #define KMSG_CMD_BUFFER_DEL_IOW(KMSG_IOCTL_MAGIC, 0x01, int)
 
+/*
+ * A ioctl interface for kmsg* devices.
+ *
+ * KMSG_CMD_GET_BUF_SIZE:  Retrieve cyclic log buffer size associated with
+ * device.
+ * KMSG_CMD_GET_READ_SIZE_MAX: Retrieve max size of data read by kmsg read
+ * operation.
+ * KMSG_CMD_CLEAR: Clears cyclic log buffer. After that operation
+ * there is no data to read from buffer unless
+ * logs are written.
+ */
+#define KMSG_CMD_GET_BUF_SIZE  _IOR(KMSG_IOCTL_MAGIC, 0x80, __u32)
+#define KMSG_CMD_GET_READ_SIZE_MAX _IOR(KMSG_IOCTL_MAGIC, 0x81, __u32)
+#define KMSG_CMD_CLEAR _IO(KMSG_IOCTL_MAGIC, 0x82)
+
 #endif
diff --git a/kernel/printk/kmsg.c b/kernel/printk/kmsg.c
index 62bb4d5..bcf0801 100644
--- a/kernel/printk/kmsg.c
+++ b/kernel/printk/kmsg.c
@@ -247,8 +247,9 @@ static loff_t kmsg_llseek(struct log_buffer *log_b, struct 
file *file,
}
/*
 * The first record after the last SYSLOG_ACTION_CLEAR,
-* like issued by 'dmesg -c'. Reading /dev/kmsg itself
-* changes no global state, and does not clear anything.
+* like issued by 'dmesg -c' or KMSG_CMD_CLEAR ioctl
+* command. Reading /dev/kmsg itself changes no global
+* state, and does not clear anything.
 */
user->idx = log_b->clear_idx;
user->seq = log_b->clear_seq;
@@ -391,6 +392,56 @@ static int devkmsg_open(struct inode *inode, struct file 
*file)
return ret;
 }
 
+static long kmsg_ioctl(struct log_buffer *log_b, unsigned int cmd,
+  unsigned long arg)
+{
+   void __user *argp = (void __user *)arg;
+   static const u32 read_size_max = CONSOLE_EXT_LOG_MAX;
+
+   switch (cmd) {
+   case KMSG_CMD_GET_BUF_SIZE:
+   if (copy_to_user(argp, _b->len, sizeof(u32)))
+   return -EFAULT;
+   break;
+   case KMSG_CMD_GET_READ_SIZE_MAX:
+   if (copy_to_user(argp, _size_max, sizeof(u32)))
+   return -EFAULT;
+   break;
+   case KMSG_CMD_CLEAR:
+   if (!capable(CAP_SYSLOG))
+   return -EPERM;
+   raw_spin_lock_irq(_b->lock);
+   log_b->clear_seq = log_b->next_seq;
+   log_b->clear_idx = log_b->next_idx;
+   raw_spin_unlock_irq(_b->lock);
+   break;
+   default:
+   return -ENOTTY;
+   }
+   return 0;
+}
+
+static long devkmsg_ioctl(struct file *file, unsigned int cmd,
+ unsigned long arg)
+{
+   long ret = -ENXIO;
+   int minor = iminor(file->f_inode);
+   struct log_buffer *log_b;
+
+   if (minor == log_buf.minor)
+   return kmsg_ioctl(_buf, cmd, arg);
+
+   rcu_read_lock();
+   list_for_each_entry_rcu(log_b, _buf.list, list) {
+   if (log_b->minor == minor) {
+   ret = kmsg_ioctl(log_b, cmd, arg);
+   break;
+   }
+   }
+   rcu_read_

[RFC v5 0/8] Additional kmsg devices

2015-10-27 Thread Paul Osmialowski
Dear All,

This is the fifth iteration of Marcin Niesluchowski's serie of patches
extending kmsg interface with ability to dynamically create (and destroy)
kmsg-like devices which can be used by userspace for logging.

This iteration introduces two changes:

1. selftests are rearranged to use kselftest.h API

2. A disputed  patch "add predefined _PID, _TID, _COMM keywords to kmsg*
   log dict" is removed - no chance it will be ever accepted. It is not
   critical for this patchset as a whole.

Best regards,
Paul

Marcin Niesluchowski (6):
  printk: add one function for storing log in proper format
  kmsg: introduce additional kmsg devices support
  kmsg: add additional buffers support to memory class
  kmsg: add function for adding and deleting additional buffers
  kmsg: add ioctl for adding and deleting kmsg* devices
  kmsg: add ioctl for kmsg* devices operating on buffers

Paul Osmialowski (2):
  printk: extract kmsg-related routines from printk.c to kmsg.c
  kmsg: selftests

 Documentation/ioctl/ioctl-number.txt   |1 +
 drivers/char/mem.c |   27 +-
 fs/proc/kmsg.c |4 +-
 include/linux/printk.h |   48 +
 include/uapi/linux/Kbuild  |1 +
 include/uapi/linux/kmsg_ioctl.h|   45 +
 kernel/printk/Makefile |1 +
 kernel/printk/kmsg.c   | 1022 
 kernel/printk/printk.c | 1251 +---
 kernel/printk/printk.h |  256 
 samples/kmsg/kmsg-api.h|   44 +
 tools/testing/selftests/Makefile   |1 +
 tools/testing/selftests/kmsg/.gitignore|1 +
 tools/testing/selftests/kmsg/Makefile  |   30 +
 tools/testing/selftests/kmsg/kmsg-test.c   |  344 ++
 tools/testing/selftests/kmsg/kmsg-test.h   |   28 +
 tools/testing/selftests/kmsg/test-buffer-add-del.c |   78 ++
 .../kmsg/test-buffer-add-write-read-del.c  |  163 +++
 .../kmsg/test-buffer-buf-multithreaded-torture.c   |  201 
 .../selftests/kmsg/test-buffer-buf-torture.c   |  141 +++
 20 files changed, 2722 insertions(+), 965 deletions(-)
 create mode 100644 include/uapi/linux/kmsg_ioctl.h
 create mode 100644 kernel/printk/kmsg.c
 create mode 100644 kernel/printk/printk.h
 create mode 100644 samples/kmsg/kmsg-api.h
 create mode 100644 tools/testing/selftests/kmsg/.gitignore
 create mode 100644 tools/testing/selftests/kmsg/Makefile
 create mode 100644 tools/testing/selftests/kmsg/kmsg-test.c
 create mode 100644 tools/testing/selftests/kmsg/kmsg-test.h
 create mode 100644 tools/testing/selftests/kmsg/test-buffer-add-del.c
 create mode 100644 
tools/testing/selftests/kmsg/test-buffer-add-write-read-del.c
 create mode 100644 
tools/testing/selftests/kmsg/test-buffer-buf-multithreaded-torture.c
 create mode 100644 tools/testing/selftests/kmsg/test-buffer-buf-torture.c

-- 
1.9.1

--
To unsubscribe from this list: send the line "unsubscribe linux-kernel" in
the body of a message to majord...@vger.kernel.org
More majordomo info at  http://vger.kernel.org/majordomo-info.html
Please read the FAQ at  http://www.tux.org/lkml/


[RFC v5 2/8] printk: add one function for storing log in proper format

2015-10-27 Thread Paul Osmialowski
From: Marcin Niesluchowski <m.niesluc...@samsung.com>

Preparation commit for future changes purpose.

Separate code responsible for storing log message in proper format
from operations on consoles by putting it in another function.

Signed-off-by: Marcin Niesluchowski <m.niesluc...@samsung.com>
Signed-off-by: Paul Osmialowski <p.osmialo...@samsung.com>
---
 kernel/printk/printk.c | 222 ++---
 1 file changed, 119 insertions(+), 103 deletions(-)

diff --git a/kernel/printk/printk.c b/kernel/printk/printk.c
index c1b7a79..518cbdf 100644
--- a/kernel/printk/printk.c
+++ b/kernel/printk/printk.c
@@ -181,6 +181,27 @@ static char __log_buf[__LOG_BUF_LEN] __aligned(LOG_ALIGN);
 static char *log_buf = __log_buf;
 static u32 log_buf_len = __LOG_BUF_LEN;
 
+/*
+ * Continuation lines are buffered, and not committed to the record buffer
+ * until the line is complete, or a race forces it. The line fragments
+ * though, are printed immediately to the consoles to ensure everything has
+ * reached the console in case of a kernel crash.
+ */
+static struct cont {
+   char buf[LOG_LINE_MAX];
+   size_t len; /* length == 0 means unused buffer */
+   size_t cons;/* bytes written to console */
+   struct task_struct *owner;  /* task of first print*/
+   u64 ts_nsec;/* time of first print */
+   u8 level;   /* log level of first message */
+   u8 facility;/* log facility of first message */
+   enum log_flags flags;   /* prefix, newline flags */
+   bool flushed:1; /* buffer sealed and committed */
+} cont;
+
+static void cont_flush(enum log_flags flags);
+static bool cont_add(int facility, int level, const char *text, size_t len);
+
 /* Return log buffer address */
 char *log_buf_addr_get(void)
 {
@@ -332,6 +353,102 @@ static int log_store(int facility, int level,
return msg->text_len;
 }
 
+static int log_format_and_store(int facility, int level,
+   const char *dict, size_t dictlen,
+   const char *fmt, va_list args)
+{
+   static char textbuf[LOG_LINE_MAX];
+   char *text = textbuf;
+   size_t text_len = 0;
+   enum log_flags lflags = 0;
+   int printed_len = 0;
+
+   /*
+* The printf needs to come first; we need the syslog
+* prefix which might be passed-in as a parameter.
+*/
+   text_len = vscnprintf(text, sizeof(textbuf), fmt, args);
+
+   /* mark and strip a trailing newline */
+   if (text_len && text[text_len-1] == '\n') {
+   text_len--;
+   lflags |= LOG_NEWLINE;
+   }
+
+   /* strip kernel syslog prefix and extract log level or control flags */
+   if (facility == 0) {
+   int kern_level = printk_get_level(text);
+
+   if (kern_level) {
+   const char *end_of_header = printk_skip_level(text);
+
+   switch (kern_level) {
+   case '0' ... '7':
+   if (level == LOGLEVEL_DEFAULT)
+   level = kern_level - '0';
+   /* fallthrough */
+   case 'd':   /* KERN_DEFAULT */
+   lflags |= LOG_PREFIX;
+   }
+   /*
+* No need to check length here because vscnprintf
+* put '\0' at the end of the string. Only valid and
+* newly printed level is detected.
+*/
+   text_len -= end_of_header - text;
+   text = (char *)end_of_header;
+   }
+   }
+
+   if (level == LOGLEVEL_DEFAULT)
+   level = default_message_loglevel;
+
+   if (dict)
+   lflags |= LOG_PREFIX|LOG_NEWLINE;
+
+   if (!(lflags & LOG_NEWLINE)) {
+   /*
+* Flush the conflicting buffer. An earlier newline was missing,
+* or another task also prints continuation lines.
+*/
+   if (cont.len && (lflags & LOG_PREFIX || cont.owner != current))
+   cont_flush(LOG_NEWLINE);
+
+   /* buffer line if possible, otherwise store it right away */
+   if (cont_add(facility, level, text, text_len))
+   printed_len += text_len;
+   else
+   printed_len += log_store(facility, level,
+lflags | LOG_CONT, 0,
+dict, dictlen, text, text_len);
+   } else {
+   bool stored = false;
+
+   /*
+* If an earlier newline was missing and it was t

[RFC v5 8/8] kmsg: selftests

2015-10-27 Thread Paul Osmialowski
This patch adds selftests framework and four test scenarios for kmsg.

The framework shape and code was inspired by similar selftests framework
for kdbus.

Signed-off-by: Paul Osmialowski <p.osmialo...@samsung.com>
---
 samples/kmsg/kmsg-api.h|  44 +++
 tools/testing/selftests/Makefile   |   1 +
 tools/testing/selftests/kmsg/.gitignore|   1 +
 tools/testing/selftests/kmsg/Makefile  |  30 ++
 tools/testing/selftests/kmsg/kmsg-test.c   | 344 +
 tools/testing/selftests/kmsg/kmsg-test.h   |  28 ++
 tools/testing/selftests/kmsg/test-buffer-add-del.c |  78 +
 .../kmsg/test-buffer-add-write-read-del.c  | 163 ++
 .../kmsg/test-buffer-buf-multithreaded-torture.c   | 201 
 .../selftests/kmsg/test-buffer-buf-torture.c   | 141 +
 10 files changed, 1031 insertions(+)
 create mode 100644 samples/kmsg/kmsg-api.h
 create mode 100644 tools/testing/selftests/kmsg/.gitignore
 create mode 100644 tools/testing/selftests/kmsg/Makefile
 create mode 100644 tools/testing/selftests/kmsg/kmsg-test.c
 create mode 100644 tools/testing/selftests/kmsg/kmsg-test.h
 create mode 100644 tools/testing/selftests/kmsg/test-buffer-add-del.c
 create mode 100644 
tools/testing/selftests/kmsg/test-buffer-add-write-read-del.c
 create mode 100644 
tools/testing/selftests/kmsg/test-buffer-buf-multithreaded-torture.c
 create mode 100644 tools/testing/selftests/kmsg/test-buffer-buf-torture.c

diff --git a/samples/kmsg/kmsg-api.h b/samples/kmsg/kmsg-api.h
new file mode 100644
index 000..9004acd
--- /dev/null
+++ b/samples/kmsg/kmsg-api.h
@@ -0,0 +1,44 @@
+#ifndef KMSG_API_H
+#define KMSG_API_H
+
+#include 
+#include 
+#include 
+#include 
+
+static inline int kmsg_cmd_buffer_add(int fd, struct kmsg_cmd_buffer_add *cmd)
+{
+   int ret = ioctl(fd, KMSG_CMD_BUFFER_ADD, cmd);
+
+   return (ret < 0) ? (errno > 0 ? -errno : -EINVAL) : 0;
+}
+
+static inline int kmsg_cmd_buffer_del(int fd, int *minor)
+{
+   int ret = ioctl(fd, KMSG_CMD_BUFFER_DEL, minor);
+
+   return (ret < 0) ? (errno > 0 ? -errno : -EINVAL) : 0;
+}
+
+static inline int kmsg_cmd_get_buf_size(int fd, uint32_t *size)
+{
+   int ret = ioctl(fd, KMSG_CMD_GET_BUF_SIZE, size);
+
+   return (ret < 0) ? (errno > 0 ? -errno : -EINVAL) : 0;
+}
+
+static inline int kmsg_cmd_get_read_size_max(int fd, uint32_t *max_size)
+{
+   int ret = ioctl(fd, KMSG_CMD_GET_READ_SIZE_MAX, max_size);
+
+   return (ret < 0) ? (errno > 0 ? -errno : -EINVAL) : 0;
+}
+
+static inline int kmsg_cmd_clear(int fd)
+{
+   int ret = ioctl(fd, KMSG_CMD_CLEAR);
+
+   return (ret < 0) ? (errno > 0 ? -errno : -EINVAL) : 0;
+}
+
+#endif /* KMSG_API_H */
diff --git a/tools/testing/selftests/Makefile b/tools/testing/selftests/Makefile
index bf4ece6..b7bdf58 100644
--- a/tools/testing/selftests/Makefile
+++ b/tools/testing/selftests/Makefile
@@ -7,6 +7,7 @@ TARGETS += ftrace
 TARGETS += futex
 TARGETS += kcmp
 TARGETS += kdbus
+TARGETS += kmsg
 TARGETS += lib
 TARGETS += membarrier
 TARGETS += memfd
diff --git a/tools/testing/selftests/kmsg/.gitignore 
b/tools/testing/selftests/kmsg/.gitignore
new file mode 100644
index 000..687d517
--- /dev/null
+++ b/tools/testing/selftests/kmsg/.gitignore
@@ -0,0 +1 @@
+kmsg-test
diff --git a/tools/testing/selftests/kmsg/Makefile 
b/tools/testing/selftests/kmsg/Makefile
new file mode 100644
index 000..cee2e2b
--- /dev/null
+++ b/tools/testing/selftests/kmsg/Makefile
@@ -0,0 +1,30 @@
+CFLAGS += -I../../../../usr/include/
+CFLAGS += -I../../../../samples/kmsg/
+CFLAGS += -I../../../../include/uapi/
+CFLAGS += -std=gnu99 -Wall
+CFLAGS += -DKBUILD_MODNAME=\"kmsg\" -D_GNU_SOURCE
+CFLAGS += -pthread
+LDLIBS += -pthread
+
+OBJS= \
+   kmsg-test.o \
+   test-buffer-add-del.o   \
+   test-buffer-add-write-read-del.o\
+   test-buffer-buf-torture.o   \
+   test-buffer-buf-multithreaded-torture.o
+
+all: kmsg-test
+
+include ../lib.mk
+
+%.o: %.c kmsg-test.h
+   $(CC) $(CFLAGS) -c $< -o $@
+
+kmsg-test: $(OBJS)
+   $(CC) $(CFLAGS) $^ $(LDLIBS) -o $@
+
+run_tests:
+   ./kmsg-test
+
+clean:
+   rm -f *.o kmsg-test
diff --git a/tools/testing/selftests/kmsg/kmsg-test.c 
b/tools/testing/selftests/kmsg/kmsg-test.c
new file mode 100644
index 000..282ec1f
--- /dev/null
+++ b/tools/testing/selftests/kmsg/kmsg-test.c
@@ -0,0 +1,344 @@
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+
+#include "../kselftest.h"
+
+#include "kmsg-test.h"
+
+struct kmsg_test {
+   const char  *name;
+   const char  *desc;
+   int (*func)(const struct kmsg_test_args *args);
+};
+
+static const struct kmsg_test tests[] = {
+   {
+   .name   = "

[RFC v5 6/8] kmsg: add ioctl for adding and deleting kmsg* devices

2015-10-27 Thread Paul Osmialowski
From: Marcin Niesluchowski <m.niesluc...@samsung.com>

There is no possibility to add/delete kmsg* buffers from userspace.

Adds following ioctl for main kmsg device adding and deleting
additional kmsg devices:
* KMSG_CMD_BUFFER_ADD
* KMSG_CMD_BUFFER_DEL

Signed-off-by: Marcin Niesluchowski <m.niesluc...@samsung.com>
Signed-off-by: Paul Osmialowski <p.osmialo...@samsung.com>
---
 Documentation/ioctl/ioctl-number.txt |   1 +
 drivers/char/mem.c   |   2 +-
 include/linux/printk.h   |   7 ++
 include/uapi/linux/Kbuild|   1 +
 include/uapi/linux/kmsg_ioctl.h  |  30 +
 kernel/printk/kmsg.c | 122 +++
 6 files changed, 162 insertions(+), 1 deletion(-)
 create mode 100644 include/uapi/linux/kmsg_ioctl.h

diff --git a/Documentation/ioctl/ioctl-number.txt 
b/Documentation/ioctl/ioctl-number.txt
index 43e6923..76dec8b 100644
--- a/Documentation/ioctl/ioctl-number.txt
+++ b/Documentation/ioctl/ioctl-number.txt
@@ -319,6 +319,7 @@ Code  Seq#(hex) Include FileComments
<mailto:v...@ratio.de>
 0xB1   00-1F   PPPoX   <mailto:mostr...@styx.uwaterloo.ca>
 0xB3   00  linux/mmc/ioctl.h
+0xBB   00-02   uapi/linux/kmsg_ioctl.h
 0xC0   00-0F   linux/usb/iowarrior.h
 0xCA   00-0F   uapi/misc/cxl.h
 0xCA   80-8F   uapi/scsi/cxlflash_ioctl.h
diff --git a/drivers/char/mem.c b/drivers/char/mem.c
index 7d46234..ac824de 100644
--- a/drivers/char/mem.c
+++ b/drivers/char/mem.c
@@ -808,7 +808,7 @@ static int memory_open(struct inode *inode, struct file 
*filp)
 
minor = iminor(inode);
if (minor >= ARRAY_SIZE(devlist))
-   return kmsg_memory_open(inode, filp);
+   return kmsg_memory_open_ext(inode, filp);
 
dev = [minor];
if (!dev->fops)
diff --git a/include/linux/printk.h b/include/linux/printk.h
index 513fa6f..ebacfa6 100644
--- a/include/linux/printk.h
+++ b/include/linux/printk.h
@@ -427,9 +427,11 @@ struct inode;
 extern struct class *mem_class;
 
 extern const struct file_operations kmsg_fops;
+extern const struct file_operations kmsg_fops_ext;
 
 extern struct device *init_kmsg(int minor, umode_t mode);
 extern int kmsg_memory_open(struct inode *inode, struct file *filp);
+extern int kmsg_memory_open_ext(struct inode *inode, struct file *filp);
 extern int kmsg_mode(int minor, umode_t *mode);
 extern int kmsg_sys_buffer_add(size_t size, umode_t mode);
 extern void kmsg_sys_buffer_del(int minor);
@@ -446,6 +448,11 @@ static inline int kmsg_memory_open(struct inode *inode, 
struct file *filp)
return -ENXIO;
 }
 
+static inline int kmsg_memory_open_ext(struct inode *inode, struct file *filp)
+{
+   return -ENXIO;
+}
+
 static inline int kmsg_mode(int minor, umode_t *mode)
 {
return -ENXIO;
diff --git a/include/uapi/linux/Kbuild b/include/uapi/linux/Kbuild
index e777078..d998999 100644
--- a/include/uapi/linux/Kbuild
+++ b/include/uapi/linux/Kbuild
@@ -225,6 +225,7 @@ header-y += kernel-page-flags.h
 header-y += kexec.h
 header-y += keyboard.h
 header-y += keyctl.h
+header-y += kmsg_ioctl.h
 
 ifneq ($(wildcard $(srctree)/arch/$(SRCARCH)/include/uapi/asm/kvm.h \
  $(srctree)/arch/$(SRCARCH)/include/asm/kvm.h),)
diff --git a/include/uapi/linux/kmsg_ioctl.h b/include/uapi/linux/kmsg_ioctl.h
new file mode 100644
index 000..96e7930
--- /dev/null
+++ b/include/uapi/linux/kmsg_ioctl.h
@@ -0,0 +1,30 @@
+/*
+ * This is ioctl include for kmsg* devices
+ */
+
+#ifndef _KMSG_IOCTL_H_
+#define _KMSG_IOCTL_H_
+
+#include 
+#include 
+
+struct kmsg_cmd_buffer_add {
+   __u64 size;
+   __u32 mode;
+   __u32 minor;
+};
+
+#define KMSG_IOCTL_MAGIC   0xBB
+
+/*
+ * A ioctl interface for kmsg device.
+ *
+ * KMSG_CMD_BUFFER_ADD:Creates additional kmsg device based on its size
+ * and mode. Minor of created device is put.
+ * KMSG_CMD_BUFFER_DEL:Removes additional kmsg device based on its 
minor
+ */
+#define KMSG_CMD_BUFFER_ADD_IOWR(KMSG_IOCTL_MAGIC, 0x00, \
+ struct kmsg_cmd_buffer_add)
+#define KMSG_CMD_BUFFER_DEL_IOW(KMSG_IOCTL_MAGIC, 0x01, int)
+
+#endif
diff --git a/kernel/printk/kmsg.c b/kernel/printk/kmsg.c
index 9222fdc..62bb4d5 100644
--- a/kernel/printk/kmsg.c
+++ b/kernel/printk/kmsg.c
@@ -23,8 +23,12 @@
 
 #include 
 
+#include 
+
 #include "printk.h"
 
+#define KMSG_MAX_MINOR_LEN 20
+
 /* /dev/kmsg - userspace message inject/listen interface */
 struct devkmsg_user {
u64 seq;
@@ -408,6 +412,117 @@ const struct file_operations kmsg_fops = {
.release = devkmsg_release,
 };
 
+static int kmsg_open_ext(struct inode *inode, struct file *file)
+{
+   return kmsg_fops.open(inode, file);
+}
+
+static ssize_t kmsg_write_iter_ext(struct kiocb *iocb, struct iov_iter *from)
+{
+   return kmsg_fop

[RFC v5 3/8] kmsg: introduce additional kmsg devices support

2015-10-27 Thread Paul Osmialowski
From: Marcin Niesluchowski <m.niesluc...@samsung.com>

kmsg device provides operations on cyclic logging buffer used mainly
by kernel but also in userspace by privileged processes.

Additional kmsg devices keep the same log format but may be added
dynamically with custom size.

Signed-off-by: Marcin Niesluchowski <m.niesluc...@samsung.com>
Signed-off-by: Paul Osmialowski <p.osmialo...@samsung.com>
---
 fs/proc/kmsg.c |   4 +-
 kernel/printk/kmsg.c   | 301 --
 kernel/printk/printk.c | 317 ++---
 kernel/printk/printk.h |  69 +++
 4 files changed, 431 insertions(+), 260 deletions(-)

diff --git a/fs/proc/kmsg.c b/fs/proc/kmsg.c
index 05f8dcd..0d354e4 100644
--- a/fs/proc/kmsg.c
+++ b/fs/proc/kmsg.c
@@ -17,7 +17,7 @@
 #include 
 #include 
 
-extern wait_queue_head_t log_wait;
+extern wait_queue_head_t *log_wait;
 
 static int kmsg_open(struct inode * inode, struct file * file)
 {
@@ -41,7 +41,7 @@ static ssize_t kmsg_read(struct file *file, char __user *buf,
 
 static unsigned int kmsg_poll(struct file *file, poll_table *wait)
 {
-   poll_wait(file, _wait, wait);
+   poll_wait(file, log_wait, wait);
if (do_syslog(SYSLOG_ACTION_SIZE_UNREAD, NULL, 0, SYSLOG_FROM_PROC))
return POLLIN | POLLRDNORM;
return 0;
diff --git a/kernel/printk/kmsg.c b/kernel/printk/kmsg.c
index 02981a7..42e784bd 100644
--- a/kernel/printk/kmsg.c
+++ b/kernel/printk/kmsg.c
@@ -30,6 +30,34 @@ struct devkmsg_user {
char buf[CONSOLE_EXT_LOG_MAX];
 };
 
+static int kmsg_sys_write(int minor, int level, const char *fmt, ...)
+{
+   va_list args;
+   int ret = -ENXIO;
+   struct log_buffer *log_b;
+
+   rcu_read_lock();
+   list_for_each_entry_rcu(log_b, _buf.list, list) {
+   if (log_b->minor != minor)
+   continue;
+
+   raw_spin_lock(_b->lock);
+
+   va_start(args, fmt);
+   log_format_and_store(log_b, 1 /* LOG_USER */, level,
+NULL, 0, fmt, args);
+   va_end(args);
+   wake_up_interruptible(_b->wait);
+
+   raw_spin_unlock(_b->lock);
+
+   ret = 0;
+   break;
+   }
+   rcu_read_unlock();
+   return ret;
+}
+
 static ssize_t devkmsg_write(struct kiocb *iocb, struct iov_iter *from)
 {
char *buf, *line;
@@ -38,6 +66,7 @@ static ssize_t devkmsg_write(struct kiocb *iocb, struct 
iov_iter *from)
int facility = 1;   /* LOG_USER */
size_t len = iov_iter_count(from);
ssize_t ret = len;
+   int minor = iminor(iocb->ki_filp->f_inode);
 
if (len > LOG_LINE_MAX)
return -EINVAL;
@@ -75,51 +104,57 @@ static ssize_t devkmsg_write(struct kiocb *iocb, struct 
iov_iter *from)
}
}
 
-   printk_emit(facility, level, NULL, 0, "%s", line);
+   if (minor == log_buf.minor) {
+   printk_emit(facility, level, NULL, 0, "%s", line);
+   } else {
+   int error = kmsg_sys_write(minor, level, "%s", line);
+
+   if (error)
+   ret = error;
+   }
+
kfree(buf);
return ret;
 }
 
-static ssize_t devkmsg_read(struct file *file, char __user *buf,
-   size_t count, loff_t *ppos)
+static ssize_t kmsg_read(struct log_buffer *log_b, struct file *file,
+char __user *buf, size_t count, loff_t *ppos)
 {
struct devkmsg_user *user = file->private_data;
struct printk_log *msg;
size_t len;
ssize_t ret;
 
-   if (!user)
-   return -EBADF;
-
ret = mutex_lock_interruptible(>lock);
if (ret)
return ret;
-   raw_spin_lock_irq(_lock);
-   while (user->seq == log_next_seq) {
+
+   raw_spin_lock_irq(_b->lock);
+   while (user->seq == log_b->next_seq) {
if (file->f_flags & O_NONBLOCK) {
ret = -EAGAIN;
-   raw_spin_unlock_irq(_lock);
+   raw_spin_unlock_irq(_b->lock);
goto out;
}
 
-   raw_spin_unlock_irq(_lock);
-   ret = wait_event_interruptible(log_wait,
-  user->seq != log_next_seq);
+   raw_spin_unlock_irq(_b->lock);
+   ret = wait_event_interruptible(log_b->wait,
+  user->seq != log_b->next_seq);
if (ret)
goto out;
-   raw_spin_lock_irq(_lock);
+   raw_spin_lock_irq(_b->lock);
}
 
-   if (user->seq < log_first_seq) {
+   if (user->seq < log_b->first_seq) {
  

[RFC v5 1/8] printk: extract kmsg-related routines from printk.c to kmsg.c

2015-10-27 Thread Paul Osmialowski
Following suggestions regarding printk.c code bloat, I prepared this
patch which moves kmsg-related routines to new file, kmsg.c

This is premilinary step needed for an attempt to extent kmsg interface
with ability to dynamically create (and destroy) kmsg-like devices.

Signed-off-by: Paul Osmialowski <p.osmialo...@samsung.com>
---
 kernel/printk/Makefile |   1 +
 kernel/printk/kmsg.c   | 575 ++
 kernel/printk/printk.c | 739 +
 kernel/printk/printk.h | 230 +++
 4 files changed, 820 insertions(+), 725 deletions(-)
 create mode 100644 kernel/printk/kmsg.c
 create mode 100644 kernel/printk/printk.h

diff --git a/kernel/printk/Makefile b/kernel/printk/Makefile
index 85405bd..bd6a4ec 100644
--- a/kernel/printk/Makefile
+++ b/kernel/printk/Makefile
@@ -1,2 +1,3 @@
 obj-y  = printk.o
+obj-$(CONFIG_PRINTK)   += kmsg.o
 obj-$(CONFIG_A11Y_BRAILLE_CONSOLE) += braille.o
diff --git a/kernel/printk/kmsg.c b/kernel/printk/kmsg.c
new file mode 100644
index 000..02981a7
--- /dev/null
+++ b/kernel/printk/kmsg.c
@@ -0,0 +1,575 @@
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+
+#include 
+
+#include "printk.h"
+
+/* /dev/kmsg - userspace message inject/listen interface */
+struct devkmsg_user {
+   u64 seq;
+   u32 idx;
+   enum log_flags prev;
+   struct mutex lock;
+   char buf[CONSOLE_EXT_LOG_MAX];
+};
+
+static ssize_t devkmsg_write(struct kiocb *iocb, struct iov_iter *from)
+{
+   char *buf, *line;
+   int i;
+   int level = default_message_loglevel;
+   int facility = 1;   /* LOG_USER */
+   size_t len = iov_iter_count(from);
+   ssize_t ret = len;
+
+   if (len > LOG_LINE_MAX)
+   return -EINVAL;
+   buf = kmalloc(len+1, GFP_KERNEL);
+   if (buf == NULL)
+   return -ENOMEM;
+
+   buf[len] = '\0';
+   if (copy_from_iter(buf, len, from) != len) {
+   kfree(buf);
+   return -EFAULT;
+   }
+
+   /*
+* Extract and skip the syslog prefix <[0-9]*>. Coming from userspace
+* the decimal value represents 32bit, the lower 3 bit are the log
+* level, the rest are the log facility.
+*
+* If no prefix or no userspace facility is specified, we
+* enforce LOG_USER, to be able to reliably distinguish
+* kernel-generated messages from userspace-injected ones.
+*/
+   line = buf;
+   if (line[0] == '<') {
+   char *endp = NULL;
+
+   i = simple_strtoul(line+1, , 10);
+   if (endp && endp[0] == '>') {
+   level = i & 7;
+   if (i >> 3)
+   facility = i >> 3;
+   endp++;
+   len -= endp - line;
+   line = endp;
+   }
+   }
+
+   printk_emit(facility, level, NULL, 0, "%s", line);
+   kfree(buf);
+   return ret;
+}
+
+static ssize_t devkmsg_read(struct file *file, char __user *buf,
+   size_t count, loff_t *ppos)
+{
+   struct devkmsg_user *user = file->private_data;
+   struct printk_log *msg;
+   size_t len;
+   ssize_t ret;
+
+   if (!user)
+   return -EBADF;
+
+   ret = mutex_lock_interruptible(>lock);
+   if (ret)
+   return ret;
+   raw_spin_lock_irq(_lock);
+   while (user->seq == log_next_seq) {
+   if (file->f_flags & O_NONBLOCK) {
+   ret = -EAGAIN;
+   raw_spin_unlock_irq(_lock);
+   goto out;
+   }
+
+   raw_spin_unlock_irq(_lock);
+   ret = wait_event_interruptible(log_wait,
+  user->seq != log_next_seq);
+   if (ret)
+   goto out;
+   raw_spin_lock_irq(_lock);
+   }
+
+   if (user->seq < log_first_seq) {
+   /* our last seen message is gone, return error and reset */
+   user->idx = log_first_idx;
+   user->seq = log_first_seq;
+   ret = -EPIPE;
+   raw_spin_unlock_irq(_lock);
+   goto out;
+   }
+
+   msg = log_from_idx(user->idx);
+   len = msg_print_ext_header(user->buf, sizeof(user->buf),
+  msg, user->seq, user->prev);
+   len += msg_print_ext_body(user->buf + len, sizeof(user->buf) - len,
+ log_dict(msg), msg->dict_len,
+ log_text(msg), msg->text_len);
+
+   user->prev = msg->f

Re: [RFC v4 9/9] kmsg: selftests

2015-10-20 Thread Paul Osmialowski

Hi Shuah,

I'm attaching proposal version which makes use of inline 
functions from kselftest.h. I hope you'll like it.


Thanks,
Paul

On Tue, 20 Oct 2015, Paul Osmialowski wrote:


Hi Shuah,

Thanks for your comments,

On Mon, 19 Oct 2015, Shuah Khan wrote:


--- a/tools/testing/selftests/Makefile
+++ b/tools/testing/selftests/Makefile
@@ -7,6 +7,7 @@ TARGETS += ftrace
 TARGETS += futex
 TARGETS += kcmp
 TARGETS += kdbus


Doesn't look like this patch is based on linux-kselftest next
or Linus's latest. Please base your work on either one of the
above. Please make sure "make kselftest" from top level Makefile
doesn't break.


+TARGETS += kmsg


Any guidelines what such test should be implemented (apart from use of 
kselftest.h API)?



+kmsg-test: $(OBJS)
+   $(CC) $(CFLAGS) $^ $(LDLIBS) -o $@
+
+run_tests:
+   ./kmsg-test --tap


What does --tap do? Is this a longform option?
I don't see it in usage()



Should be removed - I copy-pasted parts of kdbus selftests Makefile not 
noticing that.


Best regards,
Paul

From a76287ad863edef0f497fbd808f2574f9fb14c79 Mon Sep 17 00:00:00 2001
From: Paul Osmialowski 
Date: Wed, 23 Sep 2015 18:04:13 +0200
Subject: [RFC v5 9/9] kmsg: selftests

This patch adds selftests framework and four test scenarios for kmsg.

The framework shape and code was inspired by similar selftests framework
for kdbus.

Signed-off-by: Paul Osmialowski 
---
 samples/kmsg/kmsg-api.h|  44 +++
 tools/testing/selftests/Makefile   |   1 +
 tools/testing/selftests/kmsg/.gitignore|   1 +
 tools/testing/selftests/kmsg/Makefile  |  30 ++
 tools/testing/selftests/kmsg/kmsg-test.c   | 344 +
 tools/testing/selftests/kmsg/kmsg-test.h   |  28 ++
 tools/testing/selftests/kmsg/test-buffer-add-del.c |  78 +
 .../kmsg/test-buffer-add-write-read-del.c  | 163 ++
 .../kmsg/test-buffer-buf-multithreaded-torture.c   | 201 
 .../selftests/kmsg/test-buffer-buf-torture.c   | 141 +
 10 files changed, 1031 insertions(+)
 create mode 100644 samples/kmsg/kmsg-api.h
 create mode 100644 tools/testing/selftests/kmsg/.gitignore
 create mode 100644 tools/testing/selftests/kmsg/Makefile
 create mode 100644 tools/testing/selftests/kmsg/kmsg-test.c
 create mode 100644 tools/testing/selftests/kmsg/kmsg-test.h
 create mode 100644 tools/testing/selftests/kmsg/test-buffer-add-del.c
 create mode 100644 tools/testing/selftests/kmsg/test-buffer-add-write-read-del.c
 create mode 100644 tools/testing/selftests/kmsg/test-buffer-buf-multithreaded-torture.c
 create mode 100644 tools/testing/selftests/kmsg/test-buffer-buf-torture.c

diff --git a/samples/kmsg/kmsg-api.h b/samples/kmsg/kmsg-api.h
new file mode 100644
index 000..9004acd
--- /dev/null
+++ b/samples/kmsg/kmsg-api.h
@@ -0,0 +1,44 @@
+#ifndef KMSG_API_H
+#define KMSG_API_H
+
+#include 
+#include 
+#include 
+#include 
+
+static inline int kmsg_cmd_buffer_add(int fd, struct kmsg_cmd_buffer_add *cmd)
+{
+	int ret = ioctl(fd, KMSG_CMD_BUFFER_ADD, cmd);
+
+	return (ret < 0) ? (errno > 0 ? -errno : -EINVAL) : 0;
+}
+
+static inline int kmsg_cmd_buffer_del(int fd, int *minor)
+{
+	int ret = ioctl(fd, KMSG_CMD_BUFFER_DEL, minor);
+
+	return (ret < 0) ? (errno > 0 ? -errno : -EINVAL) : 0;
+}
+
+static inline int kmsg_cmd_get_buf_size(int fd, uint32_t *size)
+{
+	int ret = ioctl(fd, KMSG_CMD_GET_BUF_SIZE, size);
+
+	return (ret < 0) ? (errno > 0 ? -errno : -EINVAL) : 0;
+}
+
+static inline int kmsg_cmd_get_read_size_max(int fd, uint32_t *max_size)
+{
+	int ret = ioctl(fd, KMSG_CMD_GET_READ_SIZE_MAX, max_size);
+
+	return (ret < 0) ? (errno > 0 ? -errno : -EINVAL) : 0;
+}
+
+static inline int kmsg_cmd_clear(int fd)
+{
+	int ret = ioctl(fd, KMSG_CMD_CLEAR);
+
+	return (ret < 0) ? (errno > 0 ? -errno : -EINVAL) : 0;
+}
+
+#endif /* KMSG_API_H */
diff --git a/tools/testing/selftests/Makefile b/tools/testing/selftests/Makefile
index bf4ece6..b7bdf58 100644
--- a/tools/testing/selftests/Makefile
+++ b/tools/testing/selftests/Makefile
@@ -7,6 +7,7 @@ TARGETS += ftrace
 TARGETS += futex
 TARGETS += kcmp
 TARGETS += kdbus
+TARGETS += kmsg
 TARGETS += lib
 TARGETS += membarrier
 TARGETS += memfd
diff --git a/tools/testing/selftests/kmsg/.gitignore b/tools/testing/selftests/kmsg/.gitignore
new file mode 100644
index 000..687d517
--- /dev/null
+++ b/tools/testing/selftests/kmsg/.gitignore
@@ -0,0 +1 @@
+kmsg-test
diff --git a/tools/testing/selftests/kmsg/Makefile b/tools/testing/selftests/kmsg/Makefile
new file mode 100644
index 000..cee2e2b
--- /dev/null
+++ b/tools/testing/selftests/kmsg/Makefile
@@ -0,0 +1,30 @@
+CFLAGS += -I../../../../usr/include/
+CFLAGS += -I../../../../samples/kmsg/
+CFLAGS += -I../../../../include/uapi/
+CFLAGS += -std=gnu99 -Wall
+CFLAGS += -DKBUILD_MODNAME=\"kmsg\" -D_GNU_SOURCE
+CFLAGS += -pthread
+LDLIBS += -pthread
+
+OBJS= \
+	kmsg-test.o\
+	test

Re: [RFC v3 8/9] kmsg: add predefined _PID, _TID, _COMM keywords to kmsg* log dict

2015-10-20 Thread Paul Osmialowski

Hi Andy,

On Mon, 19 Oct 2015, Andy Lutomirski wrote:


On Mon, Oct 19, 2015 at 5:58 AM, Paul Osmialowski
 wrote:

From: Marcin Niesluchowski 

kmsg* devices write operation wrote no dict along with message
Due to usage of kmsg devices in userspace dict has been added
identifying pid, tid and comm of writing process.


Does this affect even the normal /dev/kmsg?


Yes.




-static int kmsg_sys_write(int minor, int level, const char *fmt, ...)
+static size_t set_kmsg_dict(char *buf)
+{
+   size_t len;
+
+   len = sprintf(buf, "_PID=%d", task_tgid_nr(current)) + 1;
+   len += sprintf(buf + len, "_TID=%d", task_pid_nr(current)) + 1;
+   memcpy(buf + len, "_COMM=", 6);
+   len += 6;
+   get_task_comm(buf + len, current);
+   while (buf[len] != '\0')
+   len++;


len += strlen(buf); ?

Is it obvious for some reason that this doesn't overflow buf?



KMSG_DICT_MAX_LEN sets architecture-intepentent max size.


Why is task_pid_nr acceptable here?  Isn't this intended for use in namespaces?



task_tgid_nr - process id (pid as seen in userspace),
task_pid_nr - thread id

Thanks,
Paul
--
To unsubscribe from this list: send the line "unsubscribe linux-kernel" in
the body of a message to majord...@vger.kernel.org
More majordomo info at  http://vger.kernel.org/majordomo-info.html
Please read the FAQ at  http://www.tux.org/lkml/


Re: [RFC v4 9/9] kmsg: selftests

2015-10-20 Thread Paul Osmialowski

Hi Shuah,

Thanks for your comments,

On Mon, 19 Oct 2015, Shuah Khan wrote:


--- a/tools/testing/selftests/Makefile
+++ b/tools/testing/selftests/Makefile
@@ -7,6 +7,7 @@ TARGETS += ftrace
 TARGETS += futex
 TARGETS += kcmp
 TARGETS += kdbus


Doesn't look like this patch is based on linux-kselftest next
or Linus's latest. Please base your work on either one of the
above. Please make sure "make kselftest" from top level Makefile
doesn't break.


+TARGETS += kmsg


Any guidelines what such test should be implemented (apart from use of 
kselftest.h API)?



+kmsg-test: $(OBJS)
+   $(CC) $(CFLAGS) $^ $(LDLIBS) -o $@
+
+run_tests:
+   ./kmsg-test --tap


What does --tap do? Is this a longform option?
I don't see it in usage()



Should be removed - I copy-pasted parts of kdbus selftests Makefile not 
noticing that.


Best regards,
Paul

--
To unsubscribe from this list: send the line "unsubscribe linux-kernel" in
the body of a message to majord...@vger.kernel.org
More majordomo info at  http://vger.kernel.org/majordomo-info.html
Please read the FAQ at  http://www.tux.org/lkml/


Re: [RFC v3 8/9] kmsg: add predefined _PID, _TID, _COMM keywords to kmsg* log dict

2015-10-20 Thread Paul Osmialowski

Hi Andy,

On Mon, 19 Oct 2015, Andy Lutomirski wrote:


On Mon, Oct 19, 2015 at 5:58 AM, Paul Osmialowski
<p.osmialo...@samsung.com> wrote:

From: Marcin Niesluchowski <m.niesluc...@samsung.com>

kmsg* devices write operation wrote no dict along with message
Due to usage of kmsg devices in userspace dict has been added
identifying pid, tid and comm of writing process.


Does this affect even the normal /dev/kmsg?


Yes.




-static int kmsg_sys_write(int minor, int level, const char *fmt, ...)
+static size_t set_kmsg_dict(char *buf)
+{
+   size_t len;
+
+   len = sprintf(buf, "_PID=%d", task_tgid_nr(current)) + 1;
+   len += sprintf(buf + len, "_TID=%d", task_pid_nr(current)) + 1;
+   memcpy(buf + len, "_COMM=", 6);
+   len += 6;
+   get_task_comm(buf + len, current);
+   while (buf[len] != '\0')
+   len++;


len += strlen(buf); ?

Is it obvious for some reason that this doesn't overflow buf?



KMSG_DICT_MAX_LEN sets architecture-intepentent max size.


Why is task_pid_nr acceptable here?  Isn't this intended for use in namespaces?



task_tgid_nr - process id (pid as seen in userspace),
task_pid_nr - thread id

Thanks,
Paul
--
To unsubscribe from this list: send the line "unsubscribe linux-kernel" in
the body of a message to majord...@vger.kernel.org
More majordomo info at  http://vger.kernel.org/majordomo-info.html
Please read the FAQ at  http://www.tux.org/lkml/


Re: [RFC v4 9/9] kmsg: selftests

2015-10-20 Thread Paul Osmialowski

Hi Shuah,

Thanks for your comments,

On Mon, 19 Oct 2015, Shuah Khan wrote:


--- a/tools/testing/selftests/Makefile
+++ b/tools/testing/selftests/Makefile
@@ -7,6 +7,7 @@ TARGETS += ftrace
 TARGETS += futex
 TARGETS += kcmp
 TARGETS += kdbus


Doesn't look like this patch is based on linux-kselftest next
or Linus's latest. Please base your work on either one of the
above. Please make sure "make kselftest" from top level Makefile
doesn't break.


+TARGETS += kmsg


Any guidelines what such test should be implemented (apart from use of 
kselftest.h API)?



+kmsg-test: $(OBJS)
+   $(CC) $(CFLAGS) $^ $(LDLIBS) -o $@
+
+run_tests:
+   ./kmsg-test --tap


What does --tap do? Is this a longform option?
I don't see it in usage()



Should be removed - I copy-pasted parts of kdbus selftests Makefile not 
noticing that.


Best regards,
Paul

--
To unsubscribe from this list: send the line "unsubscribe linux-kernel" in
the body of a message to majord...@vger.kernel.org
More majordomo info at  http://vger.kernel.org/majordomo-info.html
Please read the FAQ at  http://www.tux.org/lkml/


Re: [RFC v4 9/9] kmsg: selftests

2015-10-20 Thread Paul Osmialowski

Hi Shuah,

I'm attaching proposal version which makes use of inline 
functions from kselftest.h. I hope you'll like it.


Thanks,
Paul

On Tue, 20 Oct 2015, Paul Osmialowski wrote:


Hi Shuah,

Thanks for your comments,

On Mon, 19 Oct 2015, Shuah Khan wrote:


--- a/tools/testing/selftests/Makefile
+++ b/tools/testing/selftests/Makefile
@@ -7,6 +7,7 @@ TARGETS += ftrace
 TARGETS += futex
 TARGETS += kcmp
 TARGETS += kdbus


Doesn't look like this patch is based on linux-kselftest next
or Linus's latest. Please base your work on either one of the
above. Please make sure "make kselftest" from top level Makefile
doesn't break.


+TARGETS += kmsg


Any guidelines what such test should be implemented (apart from use of 
kselftest.h API)?



+kmsg-test: $(OBJS)
+   $(CC) $(CFLAGS) $^ $(LDLIBS) -o $@
+
+run_tests:
+   ./kmsg-test --tap


What does --tap do? Is this a longform option?
I don't see it in usage()



Should be removed - I copy-pasted parts of kdbus selftests Makefile not 
noticing that.


Best regards,
Paul

From a76287ad863edef0f497fbd808f2574f9fb14c79 Mon Sep 17 00:00:00 2001
From: Paul Osmialowski <p.osmialo...@samsung.com>
Date: Wed, 23 Sep 2015 18:04:13 +0200
Subject: [RFC v5 9/9] kmsg: selftests

This patch adds selftests framework and four test scenarios for kmsg.

The framework shape and code was inspired by similar selftests framework
for kdbus.

Signed-off-by: Paul Osmialowski <p.osmialo...@samsung.com>
---
 samples/kmsg/kmsg-api.h|  44 +++
 tools/testing/selftests/Makefile   |   1 +
 tools/testing/selftests/kmsg/.gitignore|   1 +
 tools/testing/selftests/kmsg/Makefile  |  30 ++
 tools/testing/selftests/kmsg/kmsg-test.c   | 344 +
 tools/testing/selftests/kmsg/kmsg-test.h   |  28 ++
 tools/testing/selftests/kmsg/test-buffer-add-del.c |  78 +
 .../kmsg/test-buffer-add-write-read-del.c  | 163 ++
 .../kmsg/test-buffer-buf-multithreaded-torture.c   | 201 
 .../selftests/kmsg/test-buffer-buf-torture.c   | 141 +
 10 files changed, 1031 insertions(+)
 create mode 100644 samples/kmsg/kmsg-api.h
 create mode 100644 tools/testing/selftests/kmsg/.gitignore
 create mode 100644 tools/testing/selftests/kmsg/Makefile
 create mode 100644 tools/testing/selftests/kmsg/kmsg-test.c
 create mode 100644 tools/testing/selftests/kmsg/kmsg-test.h
 create mode 100644 tools/testing/selftests/kmsg/test-buffer-add-del.c
 create mode 100644 tools/testing/selftests/kmsg/test-buffer-add-write-read-del.c
 create mode 100644 tools/testing/selftests/kmsg/test-buffer-buf-multithreaded-torture.c
 create mode 100644 tools/testing/selftests/kmsg/test-buffer-buf-torture.c

diff --git a/samples/kmsg/kmsg-api.h b/samples/kmsg/kmsg-api.h
new file mode 100644
index 000..9004acd
--- /dev/null
+++ b/samples/kmsg/kmsg-api.h
@@ -0,0 +1,44 @@
+#ifndef KMSG_API_H
+#define KMSG_API_H
+
+#include 
+#include 
+#include 
+#include 
+
+static inline int kmsg_cmd_buffer_add(int fd, struct kmsg_cmd_buffer_add *cmd)
+{
+	int ret = ioctl(fd, KMSG_CMD_BUFFER_ADD, cmd);
+
+	return (ret < 0) ? (errno > 0 ? -errno : -EINVAL) : 0;
+}
+
+static inline int kmsg_cmd_buffer_del(int fd, int *minor)
+{
+	int ret = ioctl(fd, KMSG_CMD_BUFFER_DEL, minor);
+
+	return (ret < 0) ? (errno > 0 ? -errno : -EINVAL) : 0;
+}
+
+static inline int kmsg_cmd_get_buf_size(int fd, uint32_t *size)
+{
+	int ret = ioctl(fd, KMSG_CMD_GET_BUF_SIZE, size);
+
+	return (ret < 0) ? (errno > 0 ? -errno : -EINVAL) : 0;
+}
+
+static inline int kmsg_cmd_get_read_size_max(int fd, uint32_t *max_size)
+{
+	int ret = ioctl(fd, KMSG_CMD_GET_READ_SIZE_MAX, max_size);
+
+	return (ret < 0) ? (errno > 0 ? -errno : -EINVAL) : 0;
+}
+
+static inline int kmsg_cmd_clear(int fd)
+{
+	int ret = ioctl(fd, KMSG_CMD_CLEAR);
+
+	return (ret < 0) ? (errno > 0 ? -errno : -EINVAL) : 0;
+}
+
+#endif /* KMSG_API_H */
diff --git a/tools/testing/selftests/Makefile b/tools/testing/selftests/Makefile
index bf4ece6..b7bdf58 100644
--- a/tools/testing/selftests/Makefile
+++ b/tools/testing/selftests/Makefile
@@ -7,6 +7,7 @@ TARGETS += ftrace
 TARGETS += futex
 TARGETS += kcmp
 TARGETS += kdbus
+TARGETS += kmsg
 TARGETS += lib
 TARGETS += membarrier
 TARGETS += memfd
diff --git a/tools/testing/selftests/kmsg/.gitignore b/tools/testing/selftests/kmsg/.gitignore
new file mode 100644
index 000..687d517
--- /dev/null
+++ b/tools/testing/selftests/kmsg/.gitignore
@@ -0,0 +1 @@
+kmsg-test
diff --git a/tools/testing/selftests/kmsg/Makefile b/tools/testing/selftests/kmsg/Makefile
new file mode 100644
index 000..cee2e2b
--- /dev/null
+++ b/tools/testing/selftests/kmsg/Makefile
@@ -0,0 +1,30 @@
+CFLAGS += -I../../../../usr/include/
+CFLAGS += -I../../../../samples/kmsg/
+CFLAGS += -I../../../../include/uapi/
+CFLAGS += -std=gnu99 -Wall
+CFLAGS += -DKBUILD_MODNAME=\"kmsg\" -D_GNU_SOURCE
+CFLAGS += -pt

[RFC v4 2/9] printk: add one function for storing log in proper format

2015-10-19 Thread Paul Osmialowski
From: Marcin Niesluchowski 

Preparation commit for future changes purpose.

Separate code responsible for storing log message in proper format
from operations on consoles by putting it in another function.

Signed-off-by: Marcin Niesluchowski 
Signed-off-by: Paul Osmialowski 
---
 kernel/printk/printk.c | 222 ++---
 1 file changed, 119 insertions(+), 103 deletions(-)

diff --git a/kernel/printk/printk.c b/kernel/printk/printk.c
index c1b7a79..518cbdf 100644
--- a/kernel/printk/printk.c
+++ b/kernel/printk/printk.c
@@ -181,6 +181,27 @@ static char __log_buf[__LOG_BUF_LEN] __aligned(LOG_ALIGN);
 static char *log_buf = __log_buf;
 static u32 log_buf_len = __LOG_BUF_LEN;
 
+/*
+ * Continuation lines are buffered, and not committed to the record buffer
+ * until the line is complete, or a race forces it. The line fragments
+ * though, are printed immediately to the consoles to ensure everything has
+ * reached the console in case of a kernel crash.
+ */
+static struct cont {
+   char buf[LOG_LINE_MAX];
+   size_t len; /* length == 0 means unused buffer */
+   size_t cons;/* bytes written to console */
+   struct task_struct *owner;  /* task of first print*/
+   u64 ts_nsec;/* time of first print */
+   u8 level;   /* log level of first message */
+   u8 facility;/* log facility of first message */
+   enum log_flags flags;   /* prefix, newline flags */
+   bool flushed:1; /* buffer sealed and committed */
+} cont;
+
+static void cont_flush(enum log_flags flags);
+static bool cont_add(int facility, int level, const char *text, size_t len);
+
 /* Return log buffer address */
 char *log_buf_addr_get(void)
 {
@@ -332,6 +353,102 @@ static int log_store(int facility, int level,
return msg->text_len;
 }
 
+static int log_format_and_store(int facility, int level,
+   const char *dict, size_t dictlen,
+   const char *fmt, va_list args)
+{
+   static char textbuf[LOG_LINE_MAX];
+   char *text = textbuf;
+   size_t text_len = 0;
+   enum log_flags lflags = 0;
+   int printed_len = 0;
+
+   /*
+* The printf needs to come first; we need the syslog
+* prefix which might be passed-in as a parameter.
+*/
+   text_len = vscnprintf(text, sizeof(textbuf), fmt, args);
+
+   /* mark and strip a trailing newline */
+   if (text_len && text[text_len-1] == '\n') {
+   text_len--;
+   lflags |= LOG_NEWLINE;
+   }
+
+   /* strip kernel syslog prefix and extract log level or control flags */
+   if (facility == 0) {
+   int kern_level = printk_get_level(text);
+
+   if (kern_level) {
+   const char *end_of_header = printk_skip_level(text);
+
+   switch (kern_level) {
+   case '0' ... '7':
+   if (level == LOGLEVEL_DEFAULT)
+   level = kern_level - '0';
+   /* fallthrough */
+   case 'd':   /* KERN_DEFAULT */
+   lflags |= LOG_PREFIX;
+   }
+   /*
+* No need to check length here because vscnprintf
+* put '\0' at the end of the string. Only valid and
+* newly printed level is detected.
+*/
+   text_len -= end_of_header - text;
+   text = (char *)end_of_header;
+   }
+   }
+
+   if (level == LOGLEVEL_DEFAULT)
+   level = default_message_loglevel;
+
+   if (dict)
+   lflags |= LOG_PREFIX|LOG_NEWLINE;
+
+   if (!(lflags & LOG_NEWLINE)) {
+   /*
+* Flush the conflicting buffer. An earlier newline was missing,
+* or another task also prints continuation lines.
+*/
+   if (cont.len && (lflags & LOG_PREFIX || cont.owner != current))
+   cont_flush(LOG_NEWLINE);
+
+   /* buffer line if possible, otherwise store it right away */
+   if (cont_add(facility, level, text, text_len))
+   printed_len += text_len;
+   else
+   printed_len += log_store(facility, level,
+lflags | LOG_CONT, 0,
+dict, dictlen, text, text_len);
+   } else {
+   bool stored = false;
+
+   /*
+* If an earlier newline was missing and it was the same task,
+* either merge it with the current buffer and flush, or if
+   

[RFC v4 1/9] printk: extract kmsg-related routines from printk.c to kmsg.c

2015-10-19 Thread Paul Osmialowski
Following suggestions regarding printk.c code bloat, I prepared this
patch which moves kmsg-related routines to new file, kmsg.c

This is premilinary step needed for an attempt to extent kmsg interface
with ability to dynamically create (and destroy) kmsg-like devices.

Signed-off-by: Paul Osmialowski 
---
 kernel/printk/Makefile |   1 +
 kernel/printk/kmsg.c   | 575 ++
 kernel/printk/printk.c | 739 +
 kernel/printk/printk.h | 230 +++
 4 files changed, 820 insertions(+), 725 deletions(-)
 create mode 100644 kernel/printk/kmsg.c
 create mode 100644 kernel/printk/printk.h

diff --git a/kernel/printk/Makefile b/kernel/printk/Makefile
index 85405bd..bd6a4ec 100644
--- a/kernel/printk/Makefile
+++ b/kernel/printk/Makefile
@@ -1,2 +1,3 @@
 obj-y  = printk.o
+obj-$(CONFIG_PRINTK)   += kmsg.o
 obj-$(CONFIG_A11Y_BRAILLE_CONSOLE) += braille.o
diff --git a/kernel/printk/kmsg.c b/kernel/printk/kmsg.c
new file mode 100644
index 000..02981a7
--- /dev/null
+++ b/kernel/printk/kmsg.c
@@ -0,0 +1,575 @@
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+
+#include 
+
+#include "printk.h"
+
+/* /dev/kmsg - userspace message inject/listen interface */
+struct devkmsg_user {
+   u64 seq;
+   u32 idx;
+   enum log_flags prev;
+   struct mutex lock;
+   char buf[CONSOLE_EXT_LOG_MAX];
+};
+
+static ssize_t devkmsg_write(struct kiocb *iocb, struct iov_iter *from)
+{
+   char *buf, *line;
+   int i;
+   int level = default_message_loglevel;
+   int facility = 1;   /* LOG_USER */
+   size_t len = iov_iter_count(from);
+   ssize_t ret = len;
+
+   if (len > LOG_LINE_MAX)
+   return -EINVAL;
+   buf = kmalloc(len+1, GFP_KERNEL);
+   if (buf == NULL)
+   return -ENOMEM;
+
+   buf[len] = '\0';
+   if (copy_from_iter(buf, len, from) != len) {
+   kfree(buf);
+   return -EFAULT;
+   }
+
+   /*
+* Extract and skip the syslog prefix <[0-9]*>. Coming from userspace
+* the decimal value represents 32bit, the lower 3 bit are the log
+* level, the rest are the log facility.
+*
+* If no prefix or no userspace facility is specified, we
+* enforce LOG_USER, to be able to reliably distinguish
+* kernel-generated messages from userspace-injected ones.
+*/
+   line = buf;
+   if (line[0] == '<') {
+   char *endp = NULL;
+
+   i = simple_strtoul(line+1, , 10);
+   if (endp && endp[0] == '>') {
+   level = i & 7;
+   if (i >> 3)
+   facility = i >> 3;
+   endp++;
+   len -= endp - line;
+   line = endp;
+   }
+   }
+
+   printk_emit(facility, level, NULL, 0, "%s", line);
+   kfree(buf);
+   return ret;
+}
+
+static ssize_t devkmsg_read(struct file *file, char __user *buf,
+   size_t count, loff_t *ppos)
+{
+   struct devkmsg_user *user = file->private_data;
+   struct printk_log *msg;
+   size_t len;
+   ssize_t ret;
+
+   if (!user)
+   return -EBADF;
+
+   ret = mutex_lock_interruptible(>lock);
+   if (ret)
+   return ret;
+   raw_spin_lock_irq(_lock);
+   while (user->seq == log_next_seq) {
+   if (file->f_flags & O_NONBLOCK) {
+   ret = -EAGAIN;
+   raw_spin_unlock_irq(_lock);
+   goto out;
+   }
+
+   raw_spin_unlock_irq(_lock);
+   ret = wait_event_interruptible(log_wait,
+  user->seq != log_next_seq);
+   if (ret)
+   goto out;
+   raw_spin_lock_irq(_lock);
+   }
+
+   if (user->seq < log_first_seq) {
+   /* our last seen message is gone, return error and reset */
+   user->idx = log_first_idx;
+   user->seq = log_first_seq;
+   ret = -EPIPE;
+   raw_spin_unlock_irq(_lock);
+   goto out;
+   }
+
+   msg = log_from_idx(user->idx);
+   len = msg_print_ext_header(user->buf, sizeof(user->buf),
+  msg, user->seq, user->prev);
+   len += msg_print_ext_body(user->buf + len, sizeof(user->buf) - len,
+ log_dict(msg), msg->dict_len,
+ log_text(msg), msg->text_len);
+
+   user->prev = msg->flags;
+   user->idx = 

[RFC v4 9/9] kmsg: selftests

2015-10-19 Thread Paul Osmialowski
This patch adds selftests framework and four test scenarios for kmsg.

The framework shape and code was inspired by similar selftests framework
for kdbus.

Signed-off-by: Paul Osmialowski 
---
 samples/kmsg/kmsg-api.h|  44 +++
 tools/testing/selftests/Makefile   |   1 +
 tools/testing/selftests/kmsg/.gitignore|   1 +
 tools/testing/selftests/kmsg/Makefile  |  30 ++
 tools/testing/selftests/kmsg/kmsg-test.c   | 329 +
 tools/testing/selftests/kmsg/kmsg-test.h   |  34 +++
 tools/testing/selftests/kmsg/test-buffer-add-del.c |  76 +
 .../kmsg/test-buffer-add-write-read-del.c  | 161 ++
 .../kmsg/test-buffer-buf-multithreaded-torture.c   | 199 +
 .../selftests/kmsg/test-buffer-buf-torture.c   | 139 +
 10 files changed, 1014 insertions(+)
 create mode 100644 samples/kmsg/kmsg-api.h
 create mode 100644 tools/testing/selftests/kmsg/.gitignore
 create mode 100644 tools/testing/selftests/kmsg/Makefile
 create mode 100644 tools/testing/selftests/kmsg/kmsg-test.c
 create mode 100644 tools/testing/selftests/kmsg/kmsg-test.h
 create mode 100644 tools/testing/selftests/kmsg/test-buffer-add-del.c
 create mode 100644 
tools/testing/selftests/kmsg/test-buffer-add-write-read-del.c
 create mode 100644 
tools/testing/selftests/kmsg/test-buffer-buf-multithreaded-torture.c
 create mode 100644 tools/testing/selftests/kmsg/test-buffer-buf-torture.c

diff --git a/samples/kmsg/kmsg-api.h b/samples/kmsg/kmsg-api.h
new file mode 100644
index 000..9004acd
--- /dev/null
+++ b/samples/kmsg/kmsg-api.h
@@ -0,0 +1,44 @@
+#ifndef KMSG_API_H
+#define KMSG_API_H
+
+#include 
+#include 
+#include 
+#include 
+
+static inline int kmsg_cmd_buffer_add(int fd, struct kmsg_cmd_buffer_add *cmd)
+{
+   int ret = ioctl(fd, KMSG_CMD_BUFFER_ADD, cmd);
+
+   return (ret < 0) ? (errno > 0 ? -errno : -EINVAL) : 0;
+}
+
+static inline int kmsg_cmd_buffer_del(int fd, int *minor)
+{
+   int ret = ioctl(fd, KMSG_CMD_BUFFER_DEL, minor);
+
+   return (ret < 0) ? (errno > 0 ? -errno : -EINVAL) : 0;
+}
+
+static inline int kmsg_cmd_get_buf_size(int fd, uint32_t *size)
+{
+   int ret = ioctl(fd, KMSG_CMD_GET_BUF_SIZE, size);
+
+   return (ret < 0) ? (errno > 0 ? -errno : -EINVAL) : 0;
+}
+
+static inline int kmsg_cmd_get_read_size_max(int fd, uint32_t *max_size)
+{
+   int ret = ioctl(fd, KMSG_CMD_GET_READ_SIZE_MAX, max_size);
+
+   return (ret < 0) ? (errno > 0 ? -errno : -EINVAL) : 0;
+}
+
+static inline int kmsg_cmd_clear(int fd)
+{
+   int ret = ioctl(fd, KMSG_CMD_CLEAR);
+
+   return (ret < 0) ? (errno > 0 ? -errno : -EINVAL) : 0;
+}
+
+#endif /* KMSG_API_H */
diff --git a/tools/testing/selftests/Makefile b/tools/testing/selftests/Makefile
index bf4ece6..b7bdf58 100644
--- a/tools/testing/selftests/Makefile
+++ b/tools/testing/selftests/Makefile
@@ -7,6 +7,7 @@ TARGETS += ftrace
 TARGETS += futex
 TARGETS += kcmp
 TARGETS += kdbus
+TARGETS += kmsg
 TARGETS += lib
 TARGETS += membarrier
 TARGETS += memfd
diff --git a/tools/testing/selftests/kmsg/.gitignore 
b/tools/testing/selftests/kmsg/.gitignore
new file mode 100644
index 000..687d517
--- /dev/null
+++ b/tools/testing/selftests/kmsg/.gitignore
@@ -0,0 +1 @@
+kmsg-test
diff --git a/tools/testing/selftests/kmsg/Makefile 
b/tools/testing/selftests/kmsg/Makefile
new file mode 100644
index 000..b4ba892
--- /dev/null
+++ b/tools/testing/selftests/kmsg/Makefile
@@ -0,0 +1,30 @@
+CFLAGS += -I../../../../usr/include/
+CFLAGS += -I../../../../samples/kmsg/
+CFLAGS += -I../../../../include/uapi/
+CFLAGS += -std=gnu99 -Wall
+CFLAGS += -DKBUILD_MODNAME=\"kmsg\" -D_GNU_SOURCE
+CFLAGS += -pthread
+LDLIBS += -pthread
+
+OBJS= \
+   kmsg-test.o \
+   test-buffer-add-del.o   \
+   test-buffer-add-write-read-del.o\
+   test-buffer-buf-torture.o   \
+   test-buffer-buf-multithreaded-torture.o
+
+all: kmsg-test
+
+include ../lib.mk
+
+%.o: %.c kmsg-test.h
+   $(CC) $(CFLAGS) -c $< -o $@
+
+kmsg-test: $(OBJS)
+   $(CC) $(CFLAGS) $^ $(LDLIBS) -o $@
+
+run_tests:
+   ./kmsg-test --tap
+
+clean:
+   rm -f *.o kmsg-test
diff --git a/tools/testing/selftests/kmsg/kmsg-test.c 
b/tools/testing/selftests/kmsg/kmsg-test.c
new file mode 100644
index 000..4f17b73
--- /dev/null
+++ b/tools/testing/selftests/kmsg/kmsg-test.c
@@ -0,0 +1,329 @@
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+
+#include "kmsg-test.h"
+
+struct kmsg_test {
+   const char  *name;
+   const char  *desc;
+   int (*func)(const struct kmsg_test_args *args);
+};
+
+static const struct kmsg_test tests[] = {
+   {
+   .name   = "buffer-add-del",
+   .desc   = "create and dele

[RFC v4 4/9] kmsg: add additional buffers support to memory class

2015-10-19 Thread Paul Osmialowski
From: Marcin Niesluchowski 

Memory class does not support additional kmsg buffers.

Add additional kmsg buffers support to:
* devnode() callback of "mem" class
* file operations of major "mem" character device

Signed-off-by: Marcin Niesluchowski 
Signed-off-by: Paul Osmialowski 
---
 drivers/char/mem.c | 27 ---
 include/linux/printk.h | 32 
 kernel/printk/kmsg.c   | 42 ++
 kernel/printk/printk.c |  1 +
 kernel/printk/printk.h |  1 +
 5 files changed, 96 insertions(+), 7 deletions(-)

diff --git a/drivers/char/mem.c b/drivers/char/mem.c
index 6b1721f..7d46234 100644
--- a/drivers/char/mem.c
+++ b/drivers/char/mem.c
@@ -799,9 +799,6 @@ static const struct memdev {
 [7] = { "full", 0666, _fops, 0 },
 [8] = { "random", 0666, _fops, 0 },
 [9] = { "urandom", 0666, _fops, 0 },
-#ifdef CONFIG_PRINTK
-   [11] = { "kmsg", 0644, _fops, 0 },
-#endif
 };
 
 static int memory_open(struct inode *inode, struct file *filp)
@@ -811,7 +808,7 @@ static int memory_open(struct inode *inode, struct file 
*filp)
 
minor = iminor(inode);
if (minor >= ARRAY_SIZE(devlist))
-   return -ENXIO;
+   return kmsg_memory_open(inode, filp);
 
dev = [minor];
if (!dev->fops)
@@ -833,16 +830,28 @@ static const struct file_operations memory_fops = {
 
 static char *mem_devnode(struct device *dev, umode_t *mode)
 {
-   if (mode && devlist[MINOR(dev->devt)].mode)
-   *mode = devlist[MINOR(dev->devt)].mode;
+   int minor = MINOR(dev->devt);
+
+   if (!mode)
+   goto out;
+
+   if (minor >= ARRAY_SIZE(devlist)) {
+   kmsg_mode(minor, mode);
+   goto out;
+   }
+
+   if (devlist[minor].mode)
+   *mode = devlist[minor].mode;
+out:
return NULL;
 }
 
-static struct class *mem_class;
+struct class *mem_class;
 
 static int __init chr_dev_init(void)
 {
int minor;
+   struct device *kmsg;
 
if (register_chrdev(MEM_MAJOR, "mem", _fops))
printk("unable to get major %d for memory devs\n", MEM_MAJOR);
@@ -866,6 +875,10 @@ static int __init chr_dev_init(void)
  NULL, devlist[minor].name);
}
 
+   kmsg = init_kmsg(KMSG_MINOR, 0644);
+   if (IS_ERR(kmsg))
+   return PTR_ERR(kmsg);
+
return tty_init();
 }
 
diff --git a/include/linux/printk.h b/include/linux/printk.h
index 9729565..0c4f9de 100644
--- a/include/linux/printk.h
+++ b/include/linux/printk.h
@@ -417,8 +417,40 @@ do {   
\
no_printk(KERN_DEBUG pr_fmt(fmt), ##__VA_ARGS__)
 #endif
 
+#define KMSG_MINOR 11
+
+struct file;
+struct inode;
+
+#ifdef CONFIG_PRINTK
+
+extern struct class *mem_class;
+
 extern const struct file_operations kmsg_fops;
 
+extern struct device *init_kmsg(int minor, umode_t mode);
+extern int kmsg_memory_open(struct inode *inode, struct file *filp);
+extern int kmsg_mode(int minor, umode_t *mode);
+
+#else
+
+static inline struct device *init_kmsg(int minor, umode_t mode)
+{
+   return NULL;
+}
+
+static inline int kmsg_memory_open(struct inode *inode, struct file *filp)
+{
+   return -ENXIO;
+}
+
+static inline int kmsg_mode(int minor, umode_t *mode)
+{
+   return -ENXIO;
+}
+
+#endif
+
 enum {
DUMP_PREFIX_NONE,
DUMP_PREFIX_ADDRESS,
diff --git a/kernel/printk/kmsg.c b/kernel/printk/kmsg.c
index 42e784bd..726250f 100644
--- a/kernel/printk/kmsg.c
+++ b/kernel/printk/kmsg.c
@@ -16,6 +16,9 @@
 #include 
 #include 
 #include 
+#include 
+#include 
+#include 
 
 #include 
 
@@ -386,6 +389,45 @@ const struct file_operations kmsg_fops = {
.release = devkmsg_release,
 };
 
+/* Should be used for device registration */
+struct device *init_kmsg(int minor, umode_t mode)
+{
+   log_buf.minor = minor;
+   log_buf.mode = mode;
+   return device_create(mem_class, NULL, MKDEV(MEM_MAJOR, minor),
+   NULL, "kmsg");
+}
+
+int kmsg_memory_open(struct inode *inode, struct file *filp)
+{
+   filp->f_op = _fops;
+
+   return kmsg_fops.open(inode, filp);
+}
+
+int kmsg_mode(int minor, umode_t *mode)
+{
+   int ret = -ENXIO;
+   struct log_buffer *log_b;
+
+   if (minor == log_buf.minor) {
+   *mode = log_buf.mode;
+   return 0;
+   }
+
+   rcu_read_lock();
+   list_for_each_entry_rcu(log_b, _buf.list, list) {
+   if (log_b->minor == minor) {
+   *mode = log_b->mode;
+   ret = 0;
+   break;
+   }
+   }
+   rcu_read_unlock();
+
+   return ret;
+}
+
 static DEFINE_SPINLOCK(dump_list_lock);
 static LIST_HEAD(dump_lis

[RFC v4 5/9] kmsg: add function for adding and deleting additional buffers

2015-10-19 Thread Paul Osmialowski
From: Marcin Niesluchowski 

Additional kmsg buffers should be created and deleted dynamically.

Adding two functions
* kmsg_sys_buffer_add() creates additional kmsg buffer returning minor
* kmsg_sys_buffer_del() deletes one based on provided minor

Signed-off-by: Marcin Niesluchowski 
Signed-off-by: Paul Osmialowski 
---
 include/linux/printk.h |   9 +
 kernel/printk/kmsg.c   | 107 +++--
 kernel/printk/printk.c |  12 ++
 kernel/printk/printk.h |   4 ++
 4 files changed, 129 insertions(+), 3 deletions(-)

diff --git a/include/linux/printk.h b/include/linux/printk.h
index 0c4f9de..513fa6f 100644
--- a/include/linux/printk.h
+++ b/include/linux/printk.h
@@ -431,6 +431,8 @@ extern const struct file_operations kmsg_fops;
 extern struct device *init_kmsg(int minor, umode_t mode);
 extern int kmsg_memory_open(struct inode *inode, struct file *filp);
 extern int kmsg_mode(int minor, umode_t *mode);
+extern int kmsg_sys_buffer_add(size_t size, umode_t mode);
+extern void kmsg_sys_buffer_del(int minor);
 
 #else
 
@@ -449,6 +451,13 @@ static inline int kmsg_mode(int minor, umode_t *mode)
return -ENXIO;
 }
 
+static inline int kmsg_sys_buffer_add(size_t size, umode_t mode)
+{
+   return -ENXIO;
+}
+
+static inline void kmsg_sys_buffer_del(int minor) {}
+
 #endif
 
 enum {
diff --git a/kernel/printk/kmsg.c b/kernel/printk/kmsg.c
index 726250f..9222fdc 100644
--- a/kernel/printk/kmsg.c
+++ b/kernel/printk/kmsg.c
@@ -19,6 +19,7 @@
 #include 
 #include 
 #include 
+#include 
 
 #include 
 
@@ -141,8 +142,20 @@ static ssize_t kmsg_read(struct log_buffer *log_b, struct 
file *file,
}
 
raw_spin_unlock_irq(_b->lock);
-   ret = wait_event_interruptible(log_b->wait,
-  user->seq != log_b->next_seq);
+   if (log_b == _buf) {
+   ret = wait_event_interruptible(log_b->wait,
+   user->seq != log_b->next_seq);
+   } else {
+   rcu_read_unlock();
+   kref_get(_b->refcount);
+   ret = wait_event_interruptible(log_b->wait,
+   user->seq != log_b->next_seq);
+   if (log_b->minor == -1)
+   ret = -ENXIO;
+   if (kref_put(_b->refcount, log_buf_release))
+   ret = -ENXIO;
+   rcu_read_lock();
+   }
if (ret)
goto out;
raw_spin_lock_irq(_b->lock);
@@ -311,8 +324,14 @@ static unsigned int devkmsg_poll(struct file *file, 
poll_table *wait)
rcu_read_lock();
list_for_each_entry_rcu(log_b, _buf.list, list) {
if (log_b->minor == minor) {
+   kref_get(_b->refcount);
+   rcu_read_unlock();
+
ret = kmsg_poll(log_b, file, wait);
-   break;
+
+   if (kref_put(_b->refcount, log_buf_release))
+   return POLLERR|POLLNVAL;
+   return ret;
}
}
rcu_read_unlock();
@@ -428,6 +447,88 @@ int kmsg_mode(int minor, umode_t *mode)
return ret;
 }
 
+static DEFINE_SPINLOCK(kmsg_sys_list_lock);
+
+int kmsg_sys_buffer_add(size_t size, umode_t mode)
+{
+   unsigned long flags;
+   int minor = log_buf.minor;
+   struct log_buffer *log_b;
+   struct log_buffer *log_b_new;
+
+   if (size < LOG_LINE_MAX + PREFIX_MAX)
+   return -EINVAL;
+
+   log_b_new = kzalloc(sizeof(struct log_buffer), GFP_KERNEL);
+   if (!log_b_new)
+   return -ENOMEM;
+
+   log_b_new->buf = kmalloc(size, GFP_KERNEL);
+   if (!log_b_new->buf) {
+   kfree(log_b_new);
+   return -ENOMEM;
+   }
+
+   log_b_new->len = size;
+   log_b_new->lock = __RAW_SPIN_LOCK_UNLOCKED(log_b_new->lock);
+   init_waitqueue_head(_b_new->wait);
+   kref_init(_b_new->refcount);
+   log_b_new->mode = mode;
+
+   kref_get(_b_new->refcount);
+
+   spin_lock_irqsave(_sys_list_lock, flags);
+
+   list_for_each_entry(log_b, _buf.list, list) {
+   if (log_b->minor - minor > 1)
+   break;
+
+   minor = log_b->minor;
+   }
+
+   if (!(minor & MINORMASK)) {
+   kref_put(_b->refcount, log_buf_release);
+   spin_unlock_irqrestore(_sys_list_lock, flags);
+   return -ERANGE;
+   }
+
+   minor += 1;
+   log_b_new->minor = minor;
+
+   list_add_tail_rcu(_b_new->list, _b->list);
+
+   spin_unlock_irqrestore(_sys_list_lock, flags);
+
+   return minor;

[RFC v4 8/9] kmsg: add predefined _PID, _TID, _COMM keywords to kmsg* log dict

2015-10-19 Thread Paul Osmialowski
From: Marcin Niesluchowski 

kmsg* devices write operation wrote no dict along with message
Due to usage of kmsg devices in userspace dict has been added
identifying pid, tid and comm of writing process.

Signed-off-by: Marcin Niesluchowski 
Signed-off-by: Paul Osmialowski 
---
 kernel/printk/kmsg.c | 40 
 1 file changed, 36 insertions(+), 4 deletions(-)

diff --git a/kernel/printk/kmsg.c b/kernel/printk/kmsg.c
index bcf0801..3bc83e9 100644
--- a/kernel/printk/kmsg.c
+++ b/kernel/printk/kmsg.c
@@ -29,6 +29,17 @@
 
 #define KMSG_MAX_MINOR_LEN 20
 
+#define MAX_PID_LEN20
+#define MAX_TID_LEN20
+/*
+ * Fromat below describes dict appended to message written from userspace:
+ * "_PID=\0_TID=\0_COMM="
+ * KMSG_DICT_MAX_LEN definition represents maximal length of this dict.
+ */
+#define KMSG_DICT_MAX_LEN  (5 + MAX_PID_LEN + 1 + \
+5 + MAX_TID_LEN + 1 + \
+6 + TASK_COMM_LEN)
+
 /* /dev/kmsg - userspace message inject/listen interface */
 struct devkmsg_user {
u64 seq;
@@ -38,7 +49,23 @@ struct devkmsg_user {
char buf[CONSOLE_EXT_LOG_MAX];
 };
 
-static int kmsg_sys_write(int minor, int level, const char *fmt, ...)
+static size_t set_kmsg_dict(char *buf)
+{
+   size_t len;
+
+   len = sprintf(buf, "_PID=%d", task_tgid_nr(current)) + 1;
+   len += sprintf(buf + len, "_TID=%d", task_pid_nr(current)) + 1;
+   memcpy(buf + len, "_COMM=", 6);
+   len += 6;
+   get_task_comm(buf + len, current);
+   while (buf[len] != '\0')
+   len++;
+   return len;
+}
+
+static int kmsg_sys_write(int minor, int level,
+ const char *dict, size_t dictlen,
+ const char *fmt, ...)
 {
va_list args;
int ret = -ENXIO;
@@ -53,7 +80,7 @@ static int kmsg_sys_write(int minor, int level, const char 
*fmt, ...)
 
va_start(args, fmt);
log_format_and_store(log_b, 1 /* LOG_USER */, level,
-NULL, 0, fmt, args);
+dict, dictlen, fmt, args);
va_end(args);
wake_up_interruptible(_b->wait);
 
@@ -73,6 +100,8 @@ static ssize_t devkmsg_write(struct kiocb *iocb, struct 
iov_iter *from)
int level = default_message_loglevel;
int facility = 1;   /* LOG_USER */
size_t len = iov_iter_count(from);
+   char dict[KMSG_DICT_MAX_LEN] = "";
+   size_t dictlen;
ssize_t ret = len;
int minor = iminor(iocb->ki_filp->f_inode);
 
@@ -112,10 +141,13 @@ static ssize_t devkmsg_write(struct kiocb *iocb, struct 
iov_iter *from)
}
}
 
+   dictlen = set_kmsg_dict(dict);
+
if (minor == log_buf.minor) {
-   printk_emit(facility, level, NULL, 0, "%s", line);
+   printk_emit(facility, level, dict, dictlen, "%s", line);
} else {
-   int error = kmsg_sys_write(minor, level, "%s", line);
+   int error = kmsg_sys_write(minor, level, dict, dictlen,
+  "%s", line);
 
if (error)
ret = error;
-- 
1.9.1

--
To unsubscribe from this list: send the line "unsubscribe linux-kernel" in
the body of a message to majord...@vger.kernel.org
More majordomo info at  http://vger.kernel.org/majordomo-info.html
Please read the FAQ at  http://www.tux.org/lkml/


[RFC v4 6/9] kmsg: add ioctl for adding and deleting kmsg* devices

2015-10-19 Thread Paul Osmialowski
From: Marcin Niesluchowski 

There is no possibility to add/delete kmsg* buffers from userspace.

Adds following ioctl for main kmsg device adding and deleting
additional kmsg devices:
* KMSG_CMD_BUFFER_ADD
* KMSG_CMD_BUFFER_DEL

Signed-off-by: Marcin Niesluchowski 
Signed-off-by: Paul Osmialowski 
---
 Documentation/ioctl/ioctl-number.txt |   1 +
 drivers/char/mem.c   |   2 +-
 include/linux/printk.h   |   7 ++
 include/uapi/linux/Kbuild|   1 +
 include/uapi/linux/kmsg_ioctl.h  |  30 +
 kernel/printk/kmsg.c | 122 +++
 6 files changed, 162 insertions(+), 1 deletion(-)
 create mode 100644 include/uapi/linux/kmsg_ioctl.h

diff --git a/Documentation/ioctl/ioctl-number.txt 
b/Documentation/ioctl/ioctl-number.txt
index 43e6923..76dec8b 100644
--- a/Documentation/ioctl/ioctl-number.txt
+++ b/Documentation/ioctl/ioctl-number.txt
@@ -319,6 +319,7 @@ Code  Seq#(hex) Include FileComments
<mailto:v...@ratio.de>
 0xB1   00-1F   PPPoX   <mailto:mostr...@styx.uwaterloo.ca>
 0xB3   00  linux/mmc/ioctl.h
+0xBB   00-02   uapi/linux/kmsg_ioctl.h
 0xC0   00-0F   linux/usb/iowarrior.h
 0xCA   00-0F   uapi/misc/cxl.h
 0xCA   80-8F   uapi/scsi/cxlflash_ioctl.h
diff --git a/drivers/char/mem.c b/drivers/char/mem.c
index 7d46234..ac824de 100644
--- a/drivers/char/mem.c
+++ b/drivers/char/mem.c
@@ -808,7 +808,7 @@ static int memory_open(struct inode *inode, struct file 
*filp)
 
minor = iminor(inode);
if (minor >= ARRAY_SIZE(devlist))
-   return kmsg_memory_open(inode, filp);
+   return kmsg_memory_open_ext(inode, filp);
 
dev = [minor];
if (!dev->fops)
diff --git a/include/linux/printk.h b/include/linux/printk.h
index 513fa6f..ebacfa6 100644
--- a/include/linux/printk.h
+++ b/include/linux/printk.h
@@ -427,9 +427,11 @@ struct inode;
 extern struct class *mem_class;
 
 extern const struct file_operations kmsg_fops;
+extern const struct file_operations kmsg_fops_ext;
 
 extern struct device *init_kmsg(int minor, umode_t mode);
 extern int kmsg_memory_open(struct inode *inode, struct file *filp);
+extern int kmsg_memory_open_ext(struct inode *inode, struct file *filp);
 extern int kmsg_mode(int minor, umode_t *mode);
 extern int kmsg_sys_buffer_add(size_t size, umode_t mode);
 extern void kmsg_sys_buffer_del(int minor);
@@ -446,6 +448,11 @@ static inline int kmsg_memory_open(struct inode *inode, 
struct file *filp)
return -ENXIO;
 }
 
+static inline int kmsg_memory_open_ext(struct inode *inode, struct file *filp)
+{
+   return -ENXIO;
+}
+
 static inline int kmsg_mode(int minor, umode_t *mode)
 {
return -ENXIO;
diff --git a/include/uapi/linux/Kbuild b/include/uapi/linux/Kbuild
index e777078..d998999 100644
--- a/include/uapi/linux/Kbuild
+++ b/include/uapi/linux/Kbuild
@@ -225,6 +225,7 @@ header-y += kernel-page-flags.h
 header-y += kexec.h
 header-y += keyboard.h
 header-y += keyctl.h
+header-y += kmsg_ioctl.h
 
 ifneq ($(wildcard $(srctree)/arch/$(SRCARCH)/include/uapi/asm/kvm.h \
  $(srctree)/arch/$(SRCARCH)/include/asm/kvm.h),)
diff --git a/include/uapi/linux/kmsg_ioctl.h b/include/uapi/linux/kmsg_ioctl.h
new file mode 100644
index 000..96e7930
--- /dev/null
+++ b/include/uapi/linux/kmsg_ioctl.h
@@ -0,0 +1,30 @@
+/*
+ * This is ioctl include for kmsg* devices
+ */
+
+#ifndef _KMSG_IOCTL_H_
+#define _KMSG_IOCTL_H_
+
+#include 
+#include 
+
+struct kmsg_cmd_buffer_add {
+   __u64 size;
+   __u32 mode;
+   __u32 minor;
+};
+
+#define KMSG_IOCTL_MAGIC   0xBB
+
+/*
+ * A ioctl interface for kmsg device.
+ *
+ * KMSG_CMD_BUFFER_ADD:Creates additional kmsg device based on its size
+ * and mode. Minor of created device is put.
+ * KMSG_CMD_BUFFER_DEL:Removes additional kmsg device based on its 
minor
+ */
+#define KMSG_CMD_BUFFER_ADD_IOWR(KMSG_IOCTL_MAGIC, 0x00, \
+ struct kmsg_cmd_buffer_add)
+#define KMSG_CMD_BUFFER_DEL_IOW(KMSG_IOCTL_MAGIC, 0x01, int)
+
+#endif
diff --git a/kernel/printk/kmsg.c b/kernel/printk/kmsg.c
index 9222fdc..62bb4d5 100644
--- a/kernel/printk/kmsg.c
+++ b/kernel/printk/kmsg.c
@@ -23,8 +23,12 @@
 
 #include 
 
+#include 
+
 #include "printk.h"
 
+#define KMSG_MAX_MINOR_LEN 20
+
 /* /dev/kmsg - userspace message inject/listen interface */
 struct devkmsg_user {
u64 seq;
@@ -408,6 +412,117 @@ const struct file_operations kmsg_fops = {
.release = devkmsg_release,
 };
 
+static int kmsg_open_ext(struct inode *inode, struct file *file)
+{
+   return kmsg_fops.open(inode, file);
+}
+
+static ssize_t kmsg_write_iter_ext(struct kiocb *iocb, struct iov_iter *from)
+{
+   return kmsg_fops.write_iter(iocb, from);
+}
+
+static ssize_t kmsg_read_ext(struct 

[RFC v4 3/9] kmsg: introduce additional kmsg devices support

2015-10-19 Thread Paul Osmialowski
From: Marcin Niesluchowski 

kmsg device provides operations on cyclic logging buffer used mainly
by kernel but also in userspace by privileged processes.

Additional kmsg devices keep the same log format but may be added
dynamically with custom size.

Signed-off-by: Marcin Niesluchowski 
Signed-off-by: Paul Osmialowski 
---
 fs/proc/kmsg.c |   4 +-
 kernel/printk/kmsg.c   | 301 --
 kernel/printk/printk.c | 317 ++---
 kernel/printk/printk.h |  69 +++
 4 files changed, 431 insertions(+), 260 deletions(-)

diff --git a/fs/proc/kmsg.c b/fs/proc/kmsg.c
index 05f8dcd..0d354e4 100644
--- a/fs/proc/kmsg.c
+++ b/fs/proc/kmsg.c
@@ -17,7 +17,7 @@
 #include 
 #include 
 
-extern wait_queue_head_t log_wait;
+extern wait_queue_head_t *log_wait;
 
 static int kmsg_open(struct inode * inode, struct file * file)
 {
@@ -41,7 +41,7 @@ static ssize_t kmsg_read(struct file *file, char __user *buf,
 
 static unsigned int kmsg_poll(struct file *file, poll_table *wait)
 {
-   poll_wait(file, _wait, wait);
+   poll_wait(file, log_wait, wait);
if (do_syslog(SYSLOG_ACTION_SIZE_UNREAD, NULL, 0, SYSLOG_FROM_PROC))
return POLLIN | POLLRDNORM;
return 0;
diff --git a/kernel/printk/kmsg.c b/kernel/printk/kmsg.c
index 02981a7..42e784bd 100644
--- a/kernel/printk/kmsg.c
+++ b/kernel/printk/kmsg.c
@@ -30,6 +30,34 @@ struct devkmsg_user {
char buf[CONSOLE_EXT_LOG_MAX];
 };
 
+static int kmsg_sys_write(int minor, int level, const char *fmt, ...)
+{
+   va_list args;
+   int ret = -ENXIO;
+   struct log_buffer *log_b;
+
+   rcu_read_lock();
+   list_for_each_entry_rcu(log_b, _buf.list, list) {
+   if (log_b->minor != minor)
+   continue;
+
+   raw_spin_lock(_b->lock);
+
+   va_start(args, fmt);
+   log_format_and_store(log_b, 1 /* LOG_USER */, level,
+NULL, 0, fmt, args);
+   va_end(args);
+   wake_up_interruptible(_b->wait);
+
+   raw_spin_unlock(_b->lock);
+
+   ret = 0;
+   break;
+   }
+   rcu_read_unlock();
+   return ret;
+}
+
 static ssize_t devkmsg_write(struct kiocb *iocb, struct iov_iter *from)
 {
char *buf, *line;
@@ -38,6 +66,7 @@ static ssize_t devkmsg_write(struct kiocb *iocb, struct 
iov_iter *from)
int facility = 1;   /* LOG_USER */
size_t len = iov_iter_count(from);
ssize_t ret = len;
+   int minor = iminor(iocb->ki_filp->f_inode);
 
if (len > LOG_LINE_MAX)
return -EINVAL;
@@ -75,51 +104,57 @@ static ssize_t devkmsg_write(struct kiocb *iocb, struct 
iov_iter *from)
}
}
 
-   printk_emit(facility, level, NULL, 0, "%s", line);
+   if (minor == log_buf.minor) {
+   printk_emit(facility, level, NULL, 0, "%s", line);
+   } else {
+   int error = kmsg_sys_write(minor, level, "%s", line);
+
+   if (error)
+   ret = error;
+   }
+
kfree(buf);
return ret;
 }
 
-static ssize_t devkmsg_read(struct file *file, char __user *buf,
-   size_t count, loff_t *ppos)
+static ssize_t kmsg_read(struct log_buffer *log_b, struct file *file,
+char __user *buf, size_t count, loff_t *ppos)
 {
struct devkmsg_user *user = file->private_data;
struct printk_log *msg;
size_t len;
ssize_t ret;
 
-   if (!user)
-   return -EBADF;
-
ret = mutex_lock_interruptible(>lock);
if (ret)
return ret;
-   raw_spin_lock_irq(_lock);
-   while (user->seq == log_next_seq) {
+
+   raw_spin_lock_irq(_b->lock);
+   while (user->seq == log_b->next_seq) {
if (file->f_flags & O_NONBLOCK) {
ret = -EAGAIN;
-   raw_spin_unlock_irq(_lock);
+   raw_spin_unlock_irq(_b->lock);
goto out;
}
 
-   raw_spin_unlock_irq(_lock);
-   ret = wait_event_interruptible(log_wait,
-  user->seq != log_next_seq);
+   raw_spin_unlock_irq(_b->lock);
+   ret = wait_event_interruptible(log_b->wait,
+  user->seq != log_b->next_seq);
if (ret)
goto out;
-   raw_spin_lock_irq(_lock);
+   raw_spin_lock_irq(_b->lock);
}
 
-   if (user->seq < log_first_seq) {
+   if (user->seq < log_b->first_seq) {
/* our last seen message is gone, return error and reset */
-   user->idx = log_first_idx;

[RFC v4 7/9] kmsg: add ioctl for kmsg* devices operating on buffers

2015-10-19 Thread Paul Osmialowski
From: Marcin Niesluchowski 

There is no possibility to clear additional kmsg buffers,
get size of them or know what size should be passed to read
file operation (too small size causes it to retrun -EINVAL).

Add following ioctls which solve those issues:
* KMSG_CMD_GET_BUF_SIZE
* KMSG_CMD_GET_READ_SIZE_MAX
* KMSG_CMD_CLEAR

Signed-off-by: Marcin Niesluchowski 
Signed-off-by: Paul Osmialowski 
---
 Documentation/ioctl/ioctl-number.txt |  2 +-
 include/uapi/linux/kmsg_ioctl.h  | 15 ++
 kernel/printk/kmsg.c | 57 ++--
 3 files changed, 71 insertions(+), 3 deletions(-)

diff --git a/Documentation/ioctl/ioctl-number.txt 
b/Documentation/ioctl/ioctl-number.txt
index 76dec8b..d36bb04 100644
--- a/Documentation/ioctl/ioctl-number.txt
+++ b/Documentation/ioctl/ioctl-number.txt
@@ -319,7 +319,7 @@ Code  Seq#(hex) Include FileComments
<mailto:v...@ratio.de>
 0xB1   00-1F   PPPoX   <mailto:mostr...@styx.uwaterloo.ca>
 0xB3   00  linux/mmc/ioctl.h
-0xBB   00-02   uapi/linux/kmsg_ioctl.h
+0xBB   00-83   uapi/linux/kmsg_ioctl.h
 0xC0   00-0F   linux/usb/iowarrior.h
 0xCA   00-0F   uapi/misc/cxl.h
 0xCA   80-8F   uapi/scsi/cxlflash_ioctl.h
diff --git a/include/uapi/linux/kmsg_ioctl.h b/include/uapi/linux/kmsg_ioctl.h
index 96e7930..bfd9cd3 100644
--- a/include/uapi/linux/kmsg_ioctl.h
+++ b/include/uapi/linux/kmsg_ioctl.h
@@ -27,4 +27,19 @@ struct kmsg_cmd_buffer_add {
  struct kmsg_cmd_buffer_add)
 #define KMSG_CMD_BUFFER_DEL_IOW(KMSG_IOCTL_MAGIC, 0x01, int)
 
+/*
+ * A ioctl interface for kmsg* devices.
+ *
+ * KMSG_CMD_GET_BUF_SIZE:  Retrieve cyclic log buffer size associated with
+ * device.
+ * KMSG_CMD_GET_READ_SIZE_MAX: Retrieve max size of data read by kmsg read
+ * operation.
+ * KMSG_CMD_CLEAR: Clears cyclic log buffer. After that operation
+ * there is no data to read from buffer unless
+ * logs are written.
+ */
+#define KMSG_CMD_GET_BUF_SIZE  _IOR(KMSG_IOCTL_MAGIC, 0x80, __u32)
+#define KMSG_CMD_GET_READ_SIZE_MAX _IOR(KMSG_IOCTL_MAGIC, 0x81, __u32)
+#define KMSG_CMD_CLEAR _IO(KMSG_IOCTL_MAGIC, 0x82)
+
 #endif
diff --git a/kernel/printk/kmsg.c b/kernel/printk/kmsg.c
index 62bb4d5..bcf0801 100644
--- a/kernel/printk/kmsg.c
+++ b/kernel/printk/kmsg.c
@@ -247,8 +247,9 @@ static loff_t kmsg_llseek(struct log_buffer *log_b, struct 
file *file,
}
/*
 * The first record after the last SYSLOG_ACTION_CLEAR,
-* like issued by 'dmesg -c'. Reading /dev/kmsg itself
-* changes no global state, and does not clear anything.
+* like issued by 'dmesg -c' or KMSG_CMD_CLEAR ioctl
+* command. Reading /dev/kmsg itself changes no global
+* state, and does not clear anything.
 */
user->idx = log_b->clear_idx;
user->seq = log_b->clear_seq;
@@ -391,6 +392,56 @@ static int devkmsg_open(struct inode *inode, struct file 
*file)
return ret;
 }
 
+static long kmsg_ioctl(struct log_buffer *log_b, unsigned int cmd,
+  unsigned long arg)
+{
+   void __user *argp = (void __user *)arg;
+   static const u32 read_size_max = CONSOLE_EXT_LOG_MAX;
+
+   switch (cmd) {
+   case KMSG_CMD_GET_BUF_SIZE:
+   if (copy_to_user(argp, _b->len, sizeof(u32)))
+   return -EFAULT;
+   break;
+   case KMSG_CMD_GET_READ_SIZE_MAX:
+   if (copy_to_user(argp, _size_max, sizeof(u32)))
+   return -EFAULT;
+   break;
+   case KMSG_CMD_CLEAR:
+   if (!capable(CAP_SYSLOG))
+   return -EPERM;
+   raw_spin_lock_irq(_b->lock);
+   log_b->clear_seq = log_b->next_seq;
+   log_b->clear_idx = log_b->next_idx;
+   raw_spin_unlock_irq(_b->lock);
+   break;
+   default:
+   return -ENOTTY;
+   }
+   return 0;
+}
+
+static long devkmsg_ioctl(struct file *file, unsigned int cmd,
+ unsigned long arg)
+{
+   long ret = -ENXIO;
+   int minor = iminor(file->f_inode);
+   struct log_buffer *log_b;
+
+   if (minor == log_buf.minor)
+   return kmsg_ioctl(_buf, cmd, arg);
+
+   rcu_read_lock();
+   list_for_each_entry_rcu(log_b, _buf.list, list) {
+   if (log_b->minor == minor) {
+   ret = kmsg_ioctl(log_b, cmd, arg);
+   break;
+   }
+   }
+   rcu_read_unlock();
+   return ret;
+}
+
 static int devkmsg_release(struct inode *inode, struct file

[RFC v4 0/9] Additional kmsg devices

2015-10-19 Thread Paul Osmialowski
Dear All,

This is the fourth iteration of Marcin Niesluchowski's serie of patches
extending kmsg interface with ability to dynamically create (and destroy)
kmsg-like devices which can be used by userspace for logging.

In this iteration, problems spotted by kbuild test robot are addressed.

Also problem with inproper use of copy_from_user() spotted by
Arnd Bergmanns is fixed (Thanks Arnd!).

I would like to apologize to Richard for omitting him in the CC. This was
unintended.

I do realise that there is a strong movement against putting into kernel
things that could be done in userpsace, however a large number of diverse
environments in which Linux can operate entails greater flexibility in our
perception of what should be in userspace and what should be (carefully)
embraced by the kernel.

Best regards,
Paul

Marcin Niesluchowski (7):
  printk: add one function for storing log in proper format
  kmsg: introduce additional kmsg devices support
  kmsg: add additional buffers support to memory class
  kmsg: add function for adding and deleting additional buffers
  kmsg: add ioctl for adding and deleting kmsg* devices
  kmsg: add ioctl for kmsg* devices operating on buffers
  kmsg: add predefined _PID, _TID, _COMM keywords to kmsg* log dict

Paul Osmialowski (2):
  printk: extract kmsg-related routines from printk.c to kmsg.c
  kmsg: selftests

 Documentation/ioctl/ioctl-number.txt   |1 +
 drivers/char/mem.c |   27 +-
 fs/proc/kmsg.c |4 +-
 include/linux/printk.h |   48 +
 include/uapi/linux/Kbuild  |1 +
 include/uapi/linux/kmsg_ioctl.h|   45 +
 kernel/printk/Makefile |1 +
 kernel/printk/kmsg.c   | 1054 +
 kernel/printk/printk.c | 1251 +---
 kernel/printk/printk.h |  256 
 samples/kmsg/kmsg-api.h|   44 +
 tools/testing/selftests/Makefile   |1 +
 tools/testing/selftests/kmsg/.gitignore|1 +
 tools/testing/selftests/kmsg/Makefile  |   30 +
 tools/testing/selftests/kmsg/kmsg-test.c   |  329 +
 tools/testing/selftests/kmsg/kmsg-test.h   |   34 +
 tools/testing/selftests/kmsg/test-buffer-add-del.c |   76 ++
 .../kmsg/test-buffer-add-write-read-del.c  |  161 +++
 .../kmsg/test-buffer-buf-multithreaded-torture.c   |  199 
 .../selftests/kmsg/test-buffer-buf-torture.c   |  139 +++
 20 files changed, 2737 insertions(+), 965 deletions(-)
 create mode 100644 include/uapi/linux/kmsg_ioctl.h
 create mode 100644 kernel/printk/kmsg.c
 create mode 100644 kernel/printk/printk.h
 create mode 100644 samples/kmsg/kmsg-api.h
 create mode 100644 tools/testing/selftests/kmsg/.gitignore
 create mode 100644 tools/testing/selftests/kmsg/Makefile
 create mode 100644 tools/testing/selftests/kmsg/kmsg-test.c
 create mode 100644 tools/testing/selftests/kmsg/kmsg-test.h
 create mode 100644 tools/testing/selftests/kmsg/test-buffer-add-del.c
 create mode 100644 
tools/testing/selftests/kmsg/test-buffer-add-write-read-del.c
 create mode 100644 
tools/testing/selftests/kmsg/test-buffer-buf-multithreaded-torture.c
 create mode 100644 tools/testing/selftests/kmsg/test-buffer-buf-torture.c

-- 
1.9.1

--
To unsubscribe from this list: send the line "unsubscribe linux-kernel" in
the body of a message to majord...@vger.kernel.org
More majordomo info at  http://vger.kernel.org/majordomo-info.html
Please read the FAQ at  http://www.tux.org/lkml/


[RFC v3 5/9] kmsg: add function for adding and deleting additional buffers

2015-10-19 Thread Paul Osmialowski
From: Marcin Niesluchowski 

Additional kmsg buffers should be created and deleted dynamically.

Adding two functions
* kmsg_sys_buffer_add() creates additional kmsg buffer returning minor
* kmsg_sys_buffer_del() deletes one based on provided minor

Signed-off-by: Marcin Niesluchowski 
Signed-off-by: Paul Osmialowski 
---
 include/linux/printk.h |   9 +
 kernel/printk/kmsg.c   | 107 +++--
 kernel/printk/printk.c |  12 ++
 kernel/printk/printk.h |   4 ++
 4 files changed, 129 insertions(+), 3 deletions(-)

diff --git a/include/linux/printk.h b/include/linux/printk.h
index 67840e0..35111e8 100644
--- a/include/linux/printk.h
+++ b/include/linux/printk.h
@@ -431,6 +431,8 @@ extern const struct file_operations kmsg_fops;
 extern struct device *init_kmsg(int minor, umode_t mode);
 extern int kmsg_memory_open(struct inode *inode, struct file *filp);
 extern int kmsg_mode(int minor, umode_t *mode);
+extern int kmsg_sys_buffer_add(size_t size, umode_t mode);
+extern void kmsg_sys_buffer_del(int minor);
 
 #else
 
@@ -449,6 +451,13 @@ static inline int kmsg_mode(int minor, umode_t *mode)
return -ENXIO;
 }
 
+static inline int kmsg_sys_buffer_add(size_t size, umode_t mode)
+{
+   return -ENXIO;
+}
+
+static inline void kmsg_sys_buffer_del(int minor) {}
+
 #endif
 
 enum {
diff --git a/kernel/printk/kmsg.c b/kernel/printk/kmsg.c
index 7fcd628..184575b 100644
--- a/kernel/printk/kmsg.c
+++ b/kernel/printk/kmsg.c
@@ -18,6 +18,7 @@
 #include 
 #include 
 #include 
+#include 
 
 #include 
 
@@ -140,8 +141,20 @@ static ssize_t kmsg_read(struct log_buffer *log_b, struct 
file *file,
}
 
raw_spin_unlock_irq(_b->lock);
-   ret = wait_event_interruptible(log_b->wait,
-  user->seq != log_b->next_seq);
+   if (log_b == _buf) {
+   ret = wait_event_interruptible(log_b->wait,
+   user->seq != log_b->next_seq);
+   } else {
+   rcu_read_unlock();
+   kref_get(_b->refcount);
+   ret = wait_event_interruptible(log_b->wait,
+   user->seq != log_b->next_seq);
+   if (log_b->minor == -1)
+   ret = -ENXIO;
+   if (kref_put(_b->refcount, log_buf_release))
+   ret = -ENXIO;
+   rcu_read_lock();
+   }
if (ret)
goto out;
raw_spin_lock_irq(_b->lock);
@@ -310,8 +323,14 @@ static unsigned int devkmsg_poll(struct file *file, 
poll_table *wait)
rcu_read_lock();
list_for_each_entry_rcu(log_b, _buf.list, list) {
if (log_b->minor == minor) {
+   kref_get(_b->refcount);
+   rcu_read_unlock();
+
ret = kmsg_poll(log_b, file, wait);
-   break;
+
+   if (kref_put(_b->refcount, log_buf_release))
+   return POLLERR|POLLNVAL;
+   return ret;
}
}
rcu_read_unlock();
@@ -427,6 +446,88 @@ int kmsg_mode(int minor, umode_t *mode)
return ret;
 }
 
+static DEFINE_SPINLOCK(kmsg_sys_list_lock);
+
+int kmsg_sys_buffer_add(size_t size, umode_t mode)
+{
+   unsigned long flags;
+   int minor = log_buf.minor;
+   struct log_buffer *log_b;
+   struct log_buffer *log_b_new;
+
+   if (size < LOG_LINE_MAX + PREFIX_MAX)
+   return -EINVAL;
+
+   log_b_new = kzalloc(sizeof(struct log_buffer), GFP_KERNEL);
+   if (!log_b_new)
+   return -ENOMEM;
+
+   log_b_new->buf = kmalloc(size, GFP_KERNEL);
+   if (!log_b_new->buf) {
+   kfree(log_b_new);
+   return -ENOMEM;
+   }
+
+   log_b_new->len = size;
+   log_b_new->lock = __RAW_SPIN_LOCK_UNLOCKED(log_b_new->lock);
+   init_waitqueue_head(_b_new->wait);
+   kref_init(_b_new->refcount);
+   log_b_new->mode = mode;
+
+   kref_get(_b_new->refcount);
+
+   spin_lock_irqsave(_sys_list_lock, flags);
+
+   list_for_each_entry(log_b, _buf.list, list) {
+   if (log_b->minor - minor > 1)
+   break;
+
+   minor = log_b->minor;
+   }
+
+   if (!(minor & MINORMASK)) {
+   kref_put(_b->refcount, log_buf_release);
+   spin_unlock_irqrestore(_sys_list_lock, flags);
+   return -ERANGE;
+   }
+
+   minor += 1;
+   log_b_new->minor = minor;
+
+   list_add_tail_rcu(_b_new->list, _b->list);
+
+   spin_unlock_irqrestore(_sys_list_lock, flags);
+
+   return minor;

[RFC v3 3/9] kmsg: introduce additional kmsg devices support

2015-10-19 Thread Paul Osmialowski
From: Marcin Niesluchowski 

kmsg device provides operations on cyclic logging buffer used mainly
by kernel but also in userspace by privileged processes.

Additional kmsg devices keep the same log format but may be added
dynamically with custom size.

Signed-off-by: Marcin Niesluchowski 
Signed-off-by: Paul Osmialowski 
---
 fs/proc/kmsg.c |   4 +-
 kernel/printk/kmsg.c   | 301 --
 kernel/printk/printk.c | 317 ++---
 kernel/printk/printk.h |  69 +++
 4 files changed, 431 insertions(+), 260 deletions(-)

diff --git a/fs/proc/kmsg.c b/fs/proc/kmsg.c
index 05f8dcd..0d354e4 100644
--- a/fs/proc/kmsg.c
+++ b/fs/proc/kmsg.c
@@ -17,7 +17,7 @@
 #include 
 #include 
 
-extern wait_queue_head_t log_wait;
+extern wait_queue_head_t *log_wait;
 
 static int kmsg_open(struct inode * inode, struct file * file)
 {
@@ -41,7 +41,7 @@ static ssize_t kmsg_read(struct file *file, char __user *buf,
 
 static unsigned int kmsg_poll(struct file *file, poll_table *wait)
 {
-   poll_wait(file, _wait, wait);
+   poll_wait(file, log_wait, wait);
if (do_syslog(SYSLOG_ACTION_SIZE_UNREAD, NULL, 0, SYSLOG_FROM_PROC))
return POLLIN | POLLRDNORM;
return 0;
diff --git a/kernel/printk/kmsg.c b/kernel/printk/kmsg.c
index 260b2ee..23d4160 100644
--- a/kernel/printk/kmsg.c
+++ b/kernel/printk/kmsg.c
@@ -29,6 +29,34 @@ struct devkmsg_user {
char buf[CONSOLE_EXT_LOG_MAX];
 };
 
+static int kmsg_sys_write(int minor, int level, const char *fmt, ...)
+{
+   va_list args;
+   int ret = -ENXIO;
+   struct log_buffer *log_b;
+
+   rcu_read_lock();
+   list_for_each_entry_rcu(log_b, _buf.list, list) {
+   if (log_b->minor != minor)
+   continue;
+
+   raw_spin_lock(_b->lock);
+
+   va_start(args, fmt);
+   log_format_and_store(log_b, 1 /* LOG_USER */, level,
+NULL, 0, fmt, args);
+   va_end(args);
+   wake_up_interruptible(_b->wait);
+
+   raw_spin_unlock(_b->lock);
+
+   ret = 0;
+   break;
+   }
+   rcu_read_unlock();
+   return ret;
+}
+
 static ssize_t devkmsg_write(struct kiocb *iocb, struct iov_iter *from)
 {
char *buf, *line;
@@ -37,6 +65,7 @@ static ssize_t devkmsg_write(struct kiocb *iocb, struct 
iov_iter *from)
int facility = 1;   /* LOG_USER */
size_t len = iov_iter_count(from);
ssize_t ret = len;
+   int minor = iminor(iocb->ki_filp->f_inode);
 
if (len > LOG_LINE_MAX)
return -EINVAL;
@@ -74,51 +103,57 @@ static ssize_t devkmsg_write(struct kiocb *iocb, struct 
iov_iter *from)
}
}
 
-   printk_emit(facility, level, NULL, 0, "%s", line);
+   if (minor == log_buf.minor) {
+   printk_emit(facility, level, NULL, 0, "%s", line);
+   } else {
+   int error = kmsg_sys_write(minor, level, "%s", line);
+
+   if (error)
+   ret = error;
+   }
+
kfree(buf);
return ret;
 }
 
-static ssize_t devkmsg_read(struct file *file, char __user *buf,
-   size_t count, loff_t *ppos)
+static ssize_t kmsg_read(struct log_buffer *log_b, struct file *file,
+char __user *buf, size_t count, loff_t *ppos)
 {
struct devkmsg_user *user = file->private_data;
struct printk_log *msg;
size_t len;
ssize_t ret;
 
-   if (!user)
-   return -EBADF;
-
ret = mutex_lock_interruptible(>lock);
if (ret)
return ret;
-   raw_spin_lock_irq(_lock);
-   while (user->seq == log_next_seq) {
+
+   raw_spin_lock_irq(_b->lock);
+   while (user->seq == log_b->next_seq) {
if (file->f_flags & O_NONBLOCK) {
ret = -EAGAIN;
-   raw_spin_unlock_irq(_lock);
+   raw_spin_unlock_irq(_b->lock);
goto out;
}
 
-   raw_spin_unlock_irq(_lock);
-   ret = wait_event_interruptible(log_wait,
-  user->seq != log_next_seq);
+   raw_spin_unlock_irq(_b->lock);
+   ret = wait_event_interruptible(log_b->wait,
+  user->seq != log_b->next_seq);
if (ret)
goto out;
-   raw_spin_lock_irq(_lock);
+   raw_spin_lock_irq(_b->lock);
}
 
-   if (user->seq < log_first_seq) {
+   if (user->seq < log_b->first_seq) {
/* our last seen message is gone, return error and reset */
-   user->idx = log_first_idx;

[RFC v3 2/9] printk: add one function for storing log in proper format

2015-10-19 Thread Paul Osmialowski
From: Marcin Niesluchowski 

Preparation commit for future changes purpose.

Separate code responsible for storing log message in proper format
from operations on consoles by putting it in another function.

Signed-off-by: Marcin Niesluchowski 
Signed-off-by: Paul Osmialowski 
---
 kernel/printk/printk.c | 222 ++---
 1 file changed, 119 insertions(+), 103 deletions(-)

diff --git a/kernel/printk/printk.c b/kernel/printk/printk.c
index 50c48c7..ee80655 100644
--- a/kernel/printk/printk.c
+++ b/kernel/printk/printk.c
@@ -181,6 +181,27 @@ static char __log_buf[__LOG_BUF_LEN] __aligned(LOG_ALIGN);
 static char *log_buf = __log_buf;
 static u32 log_buf_len = __LOG_BUF_LEN;
 
+/*
+ * Continuation lines are buffered, and not committed to the record buffer
+ * until the line is complete, or a race forces it. The line fragments
+ * though, are printed immediately to the consoles to ensure everything has
+ * reached the console in case of a kernel crash.
+ */
+static struct cont {
+   char buf[LOG_LINE_MAX];
+   size_t len; /* length == 0 means unused buffer */
+   size_t cons;/* bytes written to console */
+   struct task_struct *owner;  /* task of first print*/
+   u64 ts_nsec;/* time of first print */
+   u8 level;   /* log level of first message */
+   u8 facility;/* log facility of first message */
+   enum log_flags flags;   /* prefix, newline flags */
+   bool flushed:1; /* buffer sealed and committed */
+} cont;
+
+static void cont_flush(enum log_flags flags);
+static bool cont_add(int facility, int level, const char *text, size_t len);
+
 /* Return log buffer address */
 char *log_buf_addr_get(void)
 {
@@ -332,6 +353,102 @@ static int log_store(int facility, int level,
return msg->text_len;
 }
 
+static int log_format_and_store(int facility, int level,
+   const char *dict, size_t dictlen,
+   const char *fmt, va_list args)
+{
+   static char textbuf[LOG_LINE_MAX];
+   char *text = textbuf;
+   size_t text_len = 0;
+   enum log_flags lflags = 0;
+   int printed_len = 0;
+
+   /*
+* The printf needs to come first; we need the syslog
+* prefix which might be passed-in as a parameter.
+*/
+   text_len = vscnprintf(text, sizeof(textbuf), fmt, args);
+
+   /* mark and strip a trailing newline */
+   if (text_len && text[text_len-1] == '\n') {
+   text_len--;
+   lflags |= LOG_NEWLINE;
+   }
+
+   /* strip kernel syslog prefix and extract log level or control flags */
+   if (facility == 0) {
+   int kern_level = printk_get_level(text);
+
+   if (kern_level) {
+   const char *end_of_header = printk_skip_level(text);
+
+   switch (kern_level) {
+   case '0' ... '7':
+   if (level == LOGLEVEL_DEFAULT)
+   level = kern_level - '0';
+   /* fallthrough */
+   case 'd':   /* KERN_DEFAULT */
+   lflags |= LOG_PREFIX;
+   }
+   /*
+* No need to check length here because vscnprintf
+* put '\0' at the end of the string. Only valid and
+* newly printed level is detected.
+*/
+   text_len -= end_of_header - text;
+   text = (char *)end_of_header;
+   }
+   }
+
+   if (level == LOGLEVEL_DEFAULT)
+   level = default_message_loglevel;
+
+   if (dict)
+   lflags |= LOG_PREFIX|LOG_NEWLINE;
+
+   if (!(lflags & LOG_NEWLINE)) {
+   /*
+* Flush the conflicting buffer. An earlier newline was missing,
+* or another task also prints continuation lines.
+*/
+   if (cont.len && (lflags & LOG_PREFIX || cont.owner != current))
+   cont_flush(LOG_NEWLINE);
+
+   /* buffer line if possible, otherwise store it right away */
+   if (cont_add(facility, level, text, text_len))
+   printed_len += text_len;
+   else
+   printed_len += log_store(facility, level,
+lflags | LOG_CONT, 0,
+dict, dictlen, text, text_len);
+   } else {
+   bool stored = false;
+
+   /*
+* If an earlier newline was missing and it was the same task,
+* either merge it with the current buffer and flush, or if
+   

[RFC v3 0/9] Additional kmsg devices

2015-10-19 Thread Paul Osmialowski
Dear All,

This is the third iteration of Marcin Niesluchowski's serie of patches
extending kmsg interface with ability to dynamically create (and destroy)
kmsg-like devices which can be used by userspace for logging.

In this iteration, following Joe Perches's suggestion, I've extracted
kmsg related functions from printk.c to a new file, kmsg.c.

Best regards,
Paul

Marcin Niesluchowski (7):
  printk: add one function for storing log in proper format
  kmsg: introduce additional kmsg devices support
  kmsg: add additional buffers support to memory class
  kmsg: add function for adding and deleting additional buffers
  kmsg: add ioctl for adding and deleting kmsg* devices
  kmsg: add ioctl for kmsg* devices operating on buffers
  kmsg: add predefined _PID, _TID, _COMM keywords to kmsg* log dict

Paul Osmialowski (2):
  printk: extract kmsg-related routines from printk.c to kmsg.c
  kmsg: selftests

 Documentation/ioctl/ioctl-number.txt   |1 +
 drivers/char/mem.c |   27 +-
 fs/proc/kmsg.c |4 +-
 include/linux/printk.h |   48 +
 include/uapi/linux/Kbuild  |1 +
 include/uapi/linux/kmsg_ioctl.h|   45 +
 kernel/printk/Makefile |1 +
 kernel/printk/kmsg.c   | 1054 +
 kernel/printk/printk.c | 1250 +---
 kernel/printk/printk.h |  247 
 samples/kmsg/kmsg-api.h|   44 +
 tools/testing/selftests/Makefile   |1 +
 tools/testing/selftests/kmsg/.gitignore|1 +
 tools/testing/selftests/kmsg/Makefile  |   30 +
 tools/testing/selftests/kmsg/kmsg-test.c   |  329 ++
 tools/testing/selftests/kmsg/kmsg-test.h   |   34 +
 tools/testing/selftests/kmsg/test-buffer-add-del.c |   76 ++
 .../kmsg/test-buffer-add-write-read-del.c  |  161 +++
 .../kmsg/test-buffer-buf-multithreaded-torture.c   |  199 
 .../selftests/kmsg/test-buffer-buf-torture.c   |  139 +++
 20 files changed, 2729 insertions(+), 963 deletions(-)
 create mode 100644 include/uapi/linux/kmsg_ioctl.h
 create mode 100644 kernel/printk/kmsg.c
 create mode 100644 kernel/printk/printk.h
 create mode 100644 samples/kmsg/kmsg-api.h
 create mode 100644 tools/testing/selftests/kmsg/.gitignore
 create mode 100644 tools/testing/selftests/kmsg/Makefile
 create mode 100644 tools/testing/selftests/kmsg/kmsg-test.c
 create mode 100644 tools/testing/selftests/kmsg/kmsg-test.h
 create mode 100644 tools/testing/selftests/kmsg/test-buffer-add-del.c
 create mode 100644 
tools/testing/selftests/kmsg/test-buffer-add-write-read-del.c
 create mode 100644 
tools/testing/selftests/kmsg/test-buffer-buf-multithreaded-torture.c
 create mode 100644 tools/testing/selftests/kmsg/test-buffer-buf-torture.c

-- 
1.9.1

--
To unsubscribe from this list: send the line "unsubscribe linux-kernel" in
the body of a message to majord...@vger.kernel.org
More majordomo info at  http://vger.kernel.org/majordomo-info.html
Please read the FAQ at  http://www.tux.org/lkml/


[RFC v3 7/9] kmsg: add ioctl for kmsg* devices operating on buffers

2015-10-19 Thread Paul Osmialowski
From: Marcin Niesluchowski 

There is no possibility to clear additional kmsg buffers,
get size of them or know what size should be passed to read
file operation (too small size causes it to retrun -EINVAL).

Add following ioctls which solve those issues:
* KMSG_CMD_GET_BUF_SIZE
* KMSG_CMD_GET_READ_SIZE_MAX
* KMSG_CMD_CLEAR

Signed-off-by: Marcin Niesluchowski 
Signed-off-by: Paul Osmialowski 
---
 Documentation/ioctl/ioctl-number.txt |  2 +-
 include/uapi/linux/kmsg_ioctl.h  | 15 ++
 kernel/printk/kmsg.c | 57 ++--
 3 files changed, 71 insertions(+), 3 deletions(-)

diff --git a/Documentation/ioctl/ioctl-number.txt 
b/Documentation/ioctl/ioctl-number.txt
index 76dec8b..d36bb04 100644
--- a/Documentation/ioctl/ioctl-number.txt
+++ b/Documentation/ioctl/ioctl-number.txt
@@ -319,7 +319,7 @@ Code  Seq#(hex) Include FileComments
<mailto:v...@ratio.de>
 0xB1   00-1F   PPPoX   <mailto:mostr...@styx.uwaterloo.ca>
 0xB3   00  linux/mmc/ioctl.h
-0xBB   00-02   uapi/linux/kmsg_ioctl.h
+0xBB   00-83   uapi/linux/kmsg_ioctl.h
 0xC0   00-0F   linux/usb/iowarrior.h
 0xCA   00-0F   uapi/misc/cxl.h
 0xCA   80-8F   uapi/scsi/cxlflash_ioctl.h
diff --git a/include/uapi/linux/kmsg_ioctl.h b/include/uapi/linux/kmsg_ioctl.h
index 89c0c61..2389d9f 100644
--- a/include/uapi/linux/kmsg_ioctl.h
+++ b/include/uapi/linux/kmsg_ioctl.h
@@ -27,4 +27,19 @@ struct kmsg_cmd_buffer_add {
  struct kmsg_cmd_buffer_add)
 #define KMSG_CMD_BUFFER_DEL_IOW(KMSG_IOCTL_MAGIC, 0x01, int)
 
+/*
+ * A ioctl interface for kmsg* devices.
+ *
+ * KMSG_CMD_GET_BUF_SIZE:  Retrieve cyclic log buffer size associated with
+ * device.
+ * KMSG_CMD_GET_READ_SIZE_MAX: Retrieve max size of data read by kmsg read
+ * operation.
+ * KMSG_CMD_CLEAR: Clears cyclic log buffer. After that operation
+ * there is no data to read from buffer unless
+ * logs are written.
+ */
+#define KMSG_CMD_GET_BUF_SIZE  _IOR(KMSG_IOCTL_MAGIC, 0x80, __u32)
+#define KMSG_CMD_GET_READ_SIZE_MAX _IOR(KMSG_IOCTL_MAGIC, 0x81, __u32)
+#define KMSG_CMD_CLEAR _IO(KMSG_IOCTL_MAGIC, 0x82)
+
 #endif
diff --git a/kernel/printk/kmsg.c b/kernel/printk/kmsg.c
index f91a64a..0f56fc9 100644
--- a/kernel/printk/kmsg.c
+++ b/kernel/printk/kmsg.c
@@ -246,8 +246,9 @@ static loff_t kmsg_llseek(struct log_buffer *log_b, struct 
file *file,
}
/*
 * The first record after the last SYSLOG_ACTION_CLEAR,
-* like issued by 'dmesg -c'. Reading /dev/kmsg itself
-* changes no global state, and does not clear anything.
+* like issued by 'dmesg -c' or KMSG_CMD_CLEAR ioctl
+* command. Reading /dev/kmsg itself changes no global
+* state, and does not clear anything.
 */
user->idx = log_b->clear_idx;
user->seq = log_b->clear_seq;
@@ -390,6 +391,56 @@ static int devkmsg_open(struct inode *inode, struct file 
*file)
return ret;
 }
 
+static long kmsg_ioctl(struct log_buffer *log_b, unsigned int cmd,
+  unsigned long arg)
+{
+   void __user *argp = (void __user *)arg;
+   static const u32 read_size_max = CONSOLE_EXT_LOG_MAX;
+
+   switch (cmd) {
+   case KMSG_CMD_GET_BUF_SIZE:
+   if (copy_to_user(argp, _b->len, sizeof(u32)))
+   return -EFAULT;
+   break;
+   case KMSG_CMD_GET_READ_SIZE_MAX:
+   if (copy_to_user(argp, _size_max, sizeof(u32)))
+   return -EFAULT;
+   break;
+   case KMSG_CMD_CLEAR:
+   if (!capable(CAP_SYSLOG))
+   return -EPERM;
+   raw_spin_lock_irq(_b->lock);
+   log_b->clear_seq = log_b->next_seq;
+   log_b->clear_idx = log_b->next_idx;
+   raw_spin_unlock_irq(_b->lock);
+   break;
+   default:
+   return -ENOTTY;
+   }
+   return 0;
+}
+
+static long devkmsg_ioctl(struct file *file, unsigned int cmd,
+ unsigned long arg)
+{
+   long ret = -ENXIO;
+   int minor = iminor(file->f_inode);
+   struct log_buffer *log_b;
+
+   if (minor == log_buf.minor)
+   return kmsg_ioctl(_buf, cmd, arg);
+
+   rcu_read_lock();
+   list_for_each_entry_rcu(log_b, _buf.list, list) {
+   if (log_b->minor == minor) {
+   ret = kmsg_ioctl(log_b, cmd, arg);
+   break;
+   }
+   }
+   rcu_read_unlock();
+   return ret;
+}
+
 static int devkmsg_release(struct inode *inode, struct file

[RFC v3 9/9] kmsg: selftests

2015-10-19 Thread Paul Osmialowski
This patch adds selftests framework and four test scenarios for kmsg.

The framework shape and code was inspired by similar selftests framework
for kdbus.

Signed-off-by: Paul Osmialowski 
---
 samples/kmsg/kmsg-api.h|  44 +++
 tools/testing/selftests/Makefile   |   1 +
 tools/testing/selftests/kmsg/.gitignore|   1 +
 tools/testing/selftests/kmsg/Makefile  |  30 ++
 tools/testing/selftests/kmsg/kmsg-test.c   | 329 +
 tools/testing/selftests/kmsg/kmsg-test.h   |  34 +++
 tools/testing/selftests/kmsg/test-buffer-add-del.c |  76 +
 .../kmsg/test-buffer-add-write-read-del.c  | 161 ++
 .../kmsg/test-buffer-buf-multithreaded-torture.c   | 199 +
 .../selftests/kmsg/test-buffer-buf-torture.c   | 139 +
 10 files changed, 1014 insertions(+)
 create mode 100644 samples/kmsg/kmsg-api.h
 create mode 100644 tools/testing/selftests/kmsg/.gitignore
 create mode 100644 tools/testing/selftests/kmsg/Makefile
 create mode 100644 tools/testing/selftests/kmsg/kmsg-test.c
 create mode 100644 tools/testing/selftests/kmsg/kmsg-test.h
 create mode 100644 tools/testing/selftests/kmsg/test-buffer-add-del.c
 create mode 100644 
tools/testing/selftests/kmsg/test-buffer-add-write-read-del.c
 create mode 100644 
tools/testing/selftests/kmsg/test-buffer-buf-multithreaded-torture.c
 create mode 100644 tools/testing/selftests/kmsg/test-buffer-buf-torture.c

diff --git a/samples/kmsg/kmsg-api.h b/samples/kmsg/kmsg-api.h
new file mode 100644
index 000..9004acd
--- /dev/null
+++ b/samples/kmsg/kmsg-api.h
@@ -0,0 +1,44 @@
+#ifndef KMSG_API_H
+#define KMSG_API_H
+
+#include 
+#include 
+#include 
+#include 
+
+static inline int kmsg_cmd_buffer_add(int fd, struct kmsg_cmd_buffer_add *cmd)
+{
+   int ret = ioctl(fd, KMSG_CMD_BUFFER_ADD, cmd);
+
+   return (ret < 0) ? (errno > 0 ? -errno : -EINVAL) : 0;
+}
+
+static inline int kmsg_cmd_buffer_del(int fd, int *minor)
+{
+   int ret = ioctl(fd, KMSG_CMD_BUFFER_DEL, minor);
+
+   return (ret < 0) ? (errno > 0 ? -errno : -EINVAL) : 0;
+}
+
+static inline int kmsg_cmd_get_buf_size(int fd, uint32_t *size)
+{
+   int ret = ioctl(fd, KMSG_CMD_GET_BUF_SIZE, size);
+
+   return (ret < 0) ? (errno > 0 ? -errno : -EINVAL) : 0;
+}
+
+static inline int kmsg_cmd_get_read_size_max(int fd, uint32_t *max_size)
+{
+   int ret = ioctl(fd, KMSG_CMD_GET_READ_SIZE_MAX, max_size);
+
+   return (ret < 0) ? (errno > 0 ? -errno : -EINVAL) : 0;
+}
+
+static inline int kmsg_cmd_clear(int fd)
+{
+   int ret = ioctl(fd, KMSG_CMD_CLEAR);
+
+   return (ret < 0) ? (errno > 0 ? -errno : -EINVAL) : 0;
+}
+
+#endif /* KMSG_API_H */
diff --git a/tools/testing/selftests/Makefile b/tools/testing/selftests/Makefile
index bf4ece6..b7bdf58 100644
--- a/tools/testing/selftests/Makefile
+++ b/tools/testing/selftests/Makefile
@@ -7,6 +7,7 @@ TARGETS += ftrace
 TARGETS += futex
 TARGETS += kcmp
 TARGETS += kdbus
+TARGETS += kmsg
 TARGETS += lib
 TARGETS += membarrier
 TARGETS += memfd
diff --git a/tools/testing/selftests/kmsg/.gitignore 
b/tools/testing/selftests/kmsg/.gitignore
new file mode 100644
index 000..687d517
--- /dev/null
+++ b/tools/testing/selftests/kmsg/.gitignore
@@ -0,0 +1 @@
+kmsg-test
diff --git a/tools/testing/selftests/kmsg/Makefile 
b/tools/testing/selftests/kmsg/Makefile
new file mode 100644
index 000..b4ba892
--- /dev/null
+++ b/tools/testing/selftests/kmsg/Makefile
@@ -0,0 +1,30 @@
+CFLAGS += -I../../../../usr/include/
+CFLAGS += -I../../../../samples/kmsg/
+CFLAGS += -I../../../../include/uapi/
+CFLAGS += -std=gnu99 -Wall
+CFLAGS += -DKBUILD_MODNAME=\"kmsg\" -D_GNU_SOURCE
+CFLAGS += -pthread
+LDLIBS += -pthread
+
+OBJS= \
+   kmsg-test.o \
+   test-buffer-add-del.o   \
+   test-buffer-add-write-read-del.o\
+   test-buffer-buf-torture.o   \
+   test-buffer-buf-multithreaded-torture.o
+
+all: kmsg-test
+
+include ../lib.mk
+
+%.o: %.c kmsg-test.h
+   $(CC) $(CFLAGS) -c $< -o $@
+
+kmsg-test: $(OBJS)
+   $(CC) $(CFLAGS) $^ $(LDLIBS) -o $@
+
+run_tests:
+   ./kmsg-test --tap
+
+clean:
+   rm -f *.o kmsg-test
diff --git a/tools/testing/selftests/kmsg/kmsg-test.c 
b/tools/testing/selftests/kmsg/kmsg-test.c
new file mode 100644
index 000..4f17b73
--- /dev/null
+++ b/tools/testing/selftests/kmsg/kmsg-test.c
@@ -0,0 +1,329 @@
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+
+#include "kmsg-test.h"
+
+struct kmsg_test {
+   const char  *name;
+   const char  *desc;
+   int (*func)(const struct kmsg_test_args *args);
+};
+
+static const struct kmsg_test tests[] = {
+   {
+   .name   = "buffer-add-del",
+   .desc   = "create and dele

[RFC v3 6/9] kmsg: add ioctl for adding and deleting kmsg* devices

2015-10-19 Thread Paul Osmialowski
From: Marcin Niesluchowski 

There is no possibility to add/delete kmsg* buffers from userspace.

Adds following ioctl for main kmsg device adding and deleting
additional kmsg devices:
* KMSG_CMD_BUFFER_ADD
* KMSG_CMD_BUFFER_DEL

Signed-off-by: Marcin Niesluchowski 
Signed-off-by: Paul Osmialowski 
---
 Documentation/ioctl/ioctl-number.txt |   1 +
 drivers/char/mem.c   |   2 +-
 include/linux/printk.h   |   7 ++
 include/uapi/linux/Kbuild|   1 +
 include/uapi/linux/kmsg_ioctl.h  |  30 +
 kernel/printk/kmsg.c | 123 +++
 6 files changed, 163 insertions(+), 1 deletion(-)
 create mode 100644 include/uapi/linux/kmsg_ioctl.h

diff --git a/Documentation/ioctl/ioctl-number.txt 
b/Documentation/ioctl/ioctl-number.txt
index 43e6923..76dec8b 100644
--- a/Documentation/ioctl/ioctl-number.txt
+++ b/Documentation/ioctl/ioctl-number.txt
@@ -319,6 +319,7 @@ Code  Seq#(hex) Include FileComments
<mailto:v...@ratio.de>
 0xB1   00-1F   PPPoX   <mailto:mostr...@styx.uwaterloo.ca>
 0xB3   00  linux/mmc/ioctl.h
+0xBB   00-02   uapi/linux/kmsg_ioctl.h
 0xC0   00-0F   linux/usb/iowarrior.h
 0xCA   00-0F   uapi/misc/cxl.h
 0xCA   80-8F   uapi/scsi/cxlflash_ioctl.h
diff --git a/drivers/char/mem.c b/drivers/char/mem.c
index 7d46234..ac824de 100644
--- a/drivers/char/mem.c
+++ b/drivers/char/mem.c
@@ -808,7 +808,7 @@ static int memory_open(struct inode *inode, struct file 
*filp)
 
minor = iminor(inode);
if (minor >= ARRAY_SIZE(devlist))
-   return kmsg_memory_open(inode, filp);
+   return kmsg_memory_open_ext(inode, filp);
 
dev = [minor];
if (!dev->fops)
diff --git a/include/linux/printk.h b/include/linux/printk.h
index 35111e8..294adab 100644
--- a/include/linux/printk.h
+++ b/include/linux/printk.h
@@ -427,9 +427,11 @@ extern struct class *mem_class;
 #define KMSG_MINOR 11
 
 extern const struct file_operations kmsg_fops;
+extern const struct file_operations kmsg_fops_ext;
 
 extern struct device *init_kmsg(int minor, umode_t mode);
 extern int kmsg_memory_open(struct inode *inode, struct file *filp);
+extern int kmsg_memory_open_ext(struct inode *inode, struct file *filp);
 extern int kmsg_mode(int minor, umode_t *mode);
 extern int kmsg_sys_buffer_add(size_t size, umode_t mode);
 extern void kmsg_sys_buffer_del(int minor);
@@ -446,6 +448,11 @@ static inline int kmsg_memory_open(struct inode *inode, 
struct file *filp)
return -ENXIO;
 }
 
+static inline int kmsg_memory_open_ext(struct inode *inode, struct file *filp)
+{
+   return -ENXIO;
+}
+
 static inline int kmsg_mode(int minor, umode_t *mode)
 {
return -ENXIO;
diff --git a/include/uapi/linux/Kbuild b/include/uapi/linux/Kbuild
index e777078..d998999 100644
--- a/include/uapi/linux/Kbuild
+++ b/include/uapi/linux/Kbuild
@@ -225,6 +225,7 @@ header-y += kernel-page-flags.h
 header-y += kexec.h
 header-y += keyboard.h
 header-y += keyctl.h
+header-y += kmsg_ioctl.h
 
 ifneq ($(wildcard $(srctree)/arch/$(SRCARCH)/include/uapi/asm/kvm.h \
  $(srctree)/arch/$(SRCARCH)/include/asm/kvm.h),)
diff --git a/include/uapi/linux/kmsg_ioctl.h b/include/uapi/linux/kmsg_ioctl.h
new file mode 100644
index 000..89c0c61
--- /dev/null
+++ b/include/uapi/linux/kmsg_ioctl.h
@@ -0,0 +1,30 @@
+/*
+ * This is ioctl include for kmsg* devices
+ */
+
+#ifndef _KMSG_IOCTL_H_
+#define _KMSG_IOCTL_H_
+
+#include 
+#include 
+
+struct kmsg_cmd_buffer_add {
+   size_t size;
+   unsigned short mode;
+   int minor;
+} __attribute__((packed));
+
+#define KMSG_IOCTL_MAGIC   0xBB
+
+/*
+ * A ioctl interface for kmsg device.
+ *
+ * KMSG_CMD_BUFFER_ADD:Creates additional kmsg device based on its size
+ * and mode. Minor of created device is put.
+ * KMSG_CMD_BUFFER_DEL:Removes additional kmsg device based on its 
minor
+ */
+#define KMSG_CMD_BUFFER_ADD_IOWR(KMSG_IOCTL_MAGIC, 0x00, \
+ struct kmsg_cmd_buffer_add)
+#define KMSG_CMD_BUFFER_DEL_IOW(KMSG_IOCTL_MAGIC, 0x01, int)
+
+#endif
diff --git a/kernel/printk/kmsg.c b/kernel/printk/kmsg.c
index 184575b..f91a64a 100644
--- a/kernel/printk/kmsg.c
+++ b/kernel/printk/kmsg.c
@@ -22,8 +22,12 @@
 
 #include 
 
+#include 
+
 #include "printk.h"
 
+#define KMSG_MAX_MINOR_LEN 20
+
 /* /dev/kmsg - userspace message inject/listen interface */
 struct devkmsg_user {
u64 seq;
@@ -407,6 +411,118 @@ const struct file_operations kmsg_fops = {
.release = devkmsg_release,
 };
 
+static int kmsg_open_ext(struct inode *inode, struct file *file)
+{
+   return kmsg_fops.open(inode, file);
+}
+
+static ssize_t kmsg_write_iter_ext(struct kiocb *iocb, struct iov_iter *from)
+{
+   return kmsg_fops.write_iter(iocb, from);
+}
+
+static ssize_t kms

[RFC v3 8/9] kmsg: add predefined _PID, _TID, _COMM keywords to kmsg* log dict

2015-10-19 Thread Paul Osmialowski
From: Marcin Niesluchowski 

kmsg* devices write operation wrote no dict along with message
Due to usage of kmsg devices in userspace dict has been added
identifying pid, tid and comm of writing process.

Signed-off-by: Marcin Niesluchowski 
Signed-off-by: Paul Osmialowski 
---
 kernel/printk/kmsg.c | 40 
 1 file changed, 36 insertions(+), 4 deletions(-)

diff --git a/kernel/printk/kmsg.c b/kernel/printk/kmsg.c
index 0f56fc9..8c904fe 100644
--- a/kernel/printk/kmsg.c
+++ b/kernel/printk/kmsg.c
@@ -28,6 +28,17 @@
 
 #define KMSG_MAX_MINOR_LEN 20
 
+#define MAX_PID_LEN20
+#define MAX_TID_LEN20
+/*
+ * Fromat below describes dict appended to message written from userspace:
+ * "_PID=\0_TID=\0_COMM="
+ * KMSG_DICT_MAX_LEN definition represents maximal length of this dict.
+ */
+#define KMSG_DICT_MAX_LEN  (5 + MAX_PID_LEN + 1 + \
+5 + MAX_TID_LEN + 1 + \
+6 + TASK_COMM_LEN)
+
 /* /dev/kmsg - userspace message inject/listen interface */
 struct devkmsg_user {
u64 seq;
@@ -37,7 +48,23 @@ struct devkmsg_user {
char buf[CONSOLE_EXT_LOG_MAX];
 };
 
-static int kmsg_sys_write(int minor, int level, const char *fmt, ...)
+static size_t set_kmsg_dict(char *buf)
+{
+   size_t len;
+
+   len = sprintf(buf, "_PID=%d", task_tgid_nr(current)) + 1;
+   len += sprintf(buf + len, "_TID=%d", task_pid_nr(current)) + 1;
+   memcpy(buf + len, "_COMM=", 6);
+   len += 6;
+   get_task_comm(buf + len, current);
+   while (buf[len] != '\0')
+   len++;
+   return len;
+}
+
+static int kmsg_sys_write(int minor, int level,
+ const char *dict, size_t dictlen,
+ const char *fmt, ...)
 {
va_list args;
int ret = -ENXIO;
@@ -52,7 +79,7 @@ static int kmsg_sys_write(int minor, int level, const char 
*fmt, ...)
 
va_start(args, fmt);
log_format_and_store(log_b, 1 /* LOG_USER */, level,
-NULL, 0, fmt, args);
+dict, dictlen, fmt, args);
va_end(args);
wake_up_interruptible(_b->wait);
 
@@ -72,6 +99,8 @@ static ssize_t devkmsg_write(struct kiocb *iocb, struct 
iov_iter *from)
int level = default_message_loglevel;
int facility = 1;   /* LOG_USER */
size_t len = iov_iter_count(from);
+   char dict[KMSG_DICT_MAX_LEN];
+   size_t dictlen;
ssize_t ret = len;
int minor = iminor(iocb->ki_filp->f_inode);
 
@@ -111,10 +140,13 @@ static ssize_t devkmsg_write(struct kiocb *iocb, struct 
iov_iter *from)
}
}
 
+   dictlen = set_kmsg_dict(dict);
+
if (minor == log_buf.minor) {
-   printk_emit(facility, level, NULL, 0, "%s", line);
+   printk_emit(facility, level, dict, dictlen, "%s", line);
} else {
-   int error = kmsg_sys_write(minor, level, "%s", line);
+   int error = kmsg_sys_write(minor, level, dict, dictlen,
+  "%s", line);
 
if (error)
ret = error;
-- 
1.9.1

--
To unsubscribe from this list: send the line "unsubscribe linux-kernel" in
the body of a message to majord...@vger.kernel.org
More majordomo info at  http://vger.kernel.org/majordomo-info.html
Please read the FAQ at  http://www.tux.org/lkml/


[RFC v3 1/9] printk: extract kmsg-related routines from printk.c to kmsg.c

2015-10-19 Thread Paul Osmialowski
Following suggestions regarding printk.c code bloat, I prepared this
patch which moves kmsg-related routines to new file, kmsg.c

This is premilinary step needed for an attempt to extent kmsg interface
with ability to dynamically create (and destroy) kmsg-like devices.

Signed-off-by: Paul Osmialowski 
---
 kernel/printk/Makefile |   1 +
 kernel/printk/kmsg.c   | 574 ++
 kernel/printk/printk.c | 736 +
 kernel/printk/printk.h | 221 +++
 4 files changed, 810 insertions(+), 722 deletions(-)
 create mode 100644 kernel/printk/kmsg.c
 create mode 100644 kernel/printk/printk.h

diff --git a/kernel/printk/Makefile b/kernel/printk/Makefile
index 85405bd..bd6a4ec 100644
--- a/kernel/printk/Makefile
+++ b/kernel/printk/Makefile
@@ -1,2 +1,3 @@
 obj-y  = printk.o
+obj-$(CONFIG_PRINTK)   += kmsg.o
 obj-$(CONFIG_A11Y_BRAILLE_CONSOLE) += braille.o
diff --git a/kernel/printk/kmsg.c b/kernel/printk/kmsg.c
new file mode 100644
index 000..260b2ee
--- /dev/null
+++ b/kernel/printk/kmsg.c
@@ -0,0 +1,574 @@
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+
+#include 
+
+#include "printk.h"
+
+/* /dev/kmsg - userspace message inject/listen interface */
+struct devkmsg_user {
+   u64 seq;
+   u32 idx;
+   enum log_flags prev;
+   struct mutex lock;
+   char buf[CONSOLE_EXT_LOG_MAX];
+};
+
+static ssize_t devkmsg_write(struct kiocb *iocb, struct iov_iter *from)
+{
+   char *buf, *line;
+   int i;
+   int level = default_message_loglevel;
+   int facility = 1;   /* LOG_USER */
+   size_t len = iov_iter_count(from);
+   ssize_t ret = len;
+
+   if (len > LOG_LINE_MAX)
+   return -EINVAL;
+   buf = kmalloc(len+1, GFP_KERNEL);
+   if (buf == NULL)
+   return -ENOMEM;
+
+   buf[len] = '\0';
+   if (copy_from_iter(buf, len, from) != len) {
+   kfree(buf);
+   return -EFAULT;
+   }
+
+   /*
+* Extract and skip the syslog prefix <[0-9]*>. Coming from userspace
+* the decimal value represents 32bit, the lower 3 bit are the log
+* level, the rest are the log facility.
+*
+* If no prefix or no userspace facility is specified, we
+* enforce LOG_USER, to be able to reliably distinguish
+* kernel-generated messages from userspace-injected ones.
+*/
+   line = buf;
+   if (line[0] == '<') {
+   char *endp = NULL;
+
+   i = simple_strtoul(line+1, , 10);
+   if (endp && endp[0] == '>') {
+   level = i & 7;
+   if (i >> 3)
+   facility = i >> 3;
+   endp++;
+   len -= endp - line;
+   line = endp;
+   }
+   }
+
+   printk_emit(facility, level, NULL, 0, "%s", line);
+   kfree(buf);
+   return ret;
+}
+
+static ssize_t devkmsg_read(struct file *file, char __user *buf,
+   size_t count, loff_t *ppos)
+{
+   struct devkmsg_user *user = file->private_data;
+   struct printk_log *msg;
+   size_t len;
+   ssize_t ret;
+
+   if (!user)
+   return -EBADF;
+
+   ret = mutex_lock_interruptible(>lock);
+   if (ret)
+   return ret;
+   raw_spin_lock_irq(_lock);
+   while (user->seq == log_next_seq) {
+   if (file->f_flags & O_NONBLOCK) {
+   ret = -EAGAIN;
+   raw_spin_unlock_irq(_lock);
+   goto out;
+   }
+
+   raw_spin_unlock_irq(_lock);
+   ret = wait_event_interruptible(log_wait,
+  user->seq != log_next_seq);
+   if (ret)
+   goto out;
+   raw_spin_lock_irq(_lock);
+   }
+
+   if (user->seq < log_first_seq) {
+   /* our last seen message is gone, return error and reset */
+   user->idx = log_first_idx;
+   user->seq = log_first_seq;
+   ret = -EPIPE;
+   raw_spin_unlock_irq(_lock);
+   goto out;
+   }
+
+   msg = log_from_idx(user->idx);
+   len = msg_print_ext_header(user->buf, sizeof(user->buf),
+  msg, user->seq, user->prev);
+   len += msg_print_ext_body(user->buf + len, sizeof(user->buf) - len,
+ log_dict(msg), msg->dict_len,
+ log_text(msg), msg->text_len);
+
+   user->prev = msg->flags;
+   user->idx = log_next(u

[RFC v3 4/9] kmsg: add additional buffers support to memory class

2015-10-19 Thread Paul Osmialowski
From: Marcin Niesluchowski 

Memory class does not support additional kmsg buffers.

Add additional kmsg buffers support to:
* devnode() callback of "mem" class
* file operations of major "mem" character device

Signed-off-by: Marcin Niesluchowski 
Signed-off-by: Paul Osmialowski 
---
 drivers/char/mem.c | 27 ---
 include/linux/printk.h | 32 
 kernel/printk/kmsg.c   | 42 ++
 kernel/printk/printk.c |  1 +
 kernel/printk/printk.h |  1 +
 5 files changed, 96 insertions(+), 7 deletions(-)

diff --git a/drivers/char/mem.c b/drivers/char/mem.c
index 6b1721f..7d46234 100644
--- a/drivers/char/mem.c
+++ b/drivers/char/mem.c
@@ -799,9 +799,6 @@ static const struct memdev {
 [7] = { "full", 0666, _fops, 0 },
 [8] = { "random", 0666, _fops, 0 },
 [9] = { "urandom", 0666, _fops, 0 },
-#ifdef CONFIG_PRINTK
-   [11] = { "kmsg", 0644, _fops, 0 },
-#endif
 };
 
 static int memory_open(struct inode *inode, struct file *filp)
@@ -811,7 +808,7 @@ static int memory_open(struct inode *inode, struct file 
*filp)
 
minor = iminor(inode);
if (minor >= ARRAY_SIZE(devlist))
-   return -ENXIO;
+   return kmsg_memory_open(inode, filp);
 
dev = [minor];
if (!dev->fops)
@@ -833,16 +830,28 @@ static const struct file_operations memory_fops = {
 
 static char *mem_devnode(struct device *dev, umode_t *mode)
 {
-   if (mode && devlist[MINOR(dev->devt)].mode)
-   *mode = devlist[MINOR(dev->devt)].mode;
+   int minor = MINOR(dev->devt);
+
+   if (!mode)
+   goto out;
+
+   if (minor >= ARRAY_SIZE(devlist)) {
+   kmsg_mode(minor, mode);
+   goto out;
+   }
+
+   if (devlist[minor].mode)
+   *mode = devlist[minor].mode;
+out:
return NULL;
 }
 
-static struct class *mem_class;
+struct class *mem_class;
 
 static int __init chr_dev_init(void)
 {
int minor;
+   struct device *kmsg;
 
if (register_chrdev(MEM_MAJOR, "mem", _fops))
printk("unable to get major %d for memory devs\n", MEM_MAJOR);
@@ -866,6 +875,10 @@ static int __init chr_dev_init(void)
  NULL, devlist[minor].name);
}
 
+   kmsg = init_kmsg(KMSG_MINOR, 0644);
+   if (IS_ERR(kmsg))
+   return PTR_ERR(kmsg);
+
return tty_init();
 }
 
diff --git a/include/linux/printk.h b/include/linux/printk.h
index 9729565..67840e0 100644
--- a/include/linux/printk.h
+++ b/include/linux/printk.h
@@ -417,8 +417,40 @@ do {   
\
no_printk(KERN_DEBUG pr_fmt(fmt), ##__VA_ARGS__)
 #endif
 
+struct file;
+struct inode;
+
+#ifdef CONFIG_PRINTK
+
+extern struct class *mem_class;
+
+#define KMSG_MINOR 11
+
 extern const struct file_operations kmsg_fops;
 
+extern struct device *init_kmsg(int minor, umode_t mode);
+extern int kmsg_memory_open(struct inode *inode, struct file *filp);
+extern int kmsg_mode(int minor, umode_t *mode);
+
+#else
+
+static inline struct device *init_kmsg(int minor, umode_t mode)
+{
+   return NULL;
+}
+
+static inline int kmsg_memory_open(struct inode *inode, struct file *filp)
+{
+   return -ENXIO;
+}
+
+static inline int kmsg_mode(int minor, umode_t *mode)
+{
+   return -ENXIO;
+}
+
+#endif
+
 enum {
DUMP_PREFIX_NONE,
DUMP_PREFIX_ADDRESS,
diff --git a/kernel/printk/kmsg.c b/kernel/printk/kmsg.c
index 23d4160..7fcd628 100644
--- a/kernel/printk/kmsg.c
+++ b/kernel/printk/kmsg.c
@@ -15,6 +15,9 @@
 #include 
 #include 
 #include 
+#include 
+#include 
+#include 
 
 #include 
 
@@ -385,6 +388,45 @@ const struct file_operations kmsg_fops = {
.release = devkmsg_release,
 };
 
+/* Should be used for device registration */
+struct device *init_kmsg(int minor, umode_t mode)
+{
+   log_buf.minor = minor;
+   log_buf.mode = mode;
+   return device_create(mem_class, NULL, MKDEV(MEM_MAJOR, minor),
+   NULL, "kmsg");
+}
+
+int kmsg_memory_open(struct inode *inode, struct file *filp)
+{
+   filp->f_op = _fops;
+
+   return kmsg_fops.open(inode, filp);
+}
+
+int kmsg_mode(int minor, umode_t *mode)
+{
+   int ret = -ENXIO;
+   struct log_buffer *log_b;
+
+   if (minor == log_buf.minor) {
+   *mode = log_buf.mode;
+   return 0;
+   }
+
+   rcu_read_lock();
+   list_for_each_entry_rcu(log_b, _buf.list, list) {
+   if (log_b->minor == minor) {
+   *mode = log_b->mode;
+   ret = 0;
+   break;
+   }
+   }
+   rcu_read_unlock();
+
+   return ret;
+}
+
 static DEFINE_SPINLOCK(dump_list_lock);
 static LIST_HEAD(dump_lis

[RFC v3 9/9] kmsg: selftests

2015-10-19 Thread Paul Osmialowski
This patch adds selftests framework and four test scenarios for kmsg.

The framework shape and code was inspired by similar selftests framework
for kdbus.

Signed-off-by: Paul Osmialowski <p.osmialo...@samsung.com>
---
 samples/kmsg/kmsg-api.h|  44 +++
 tools/testing/selftests/Makefile   |   1 +
 tools/testing/selftests/kmsg/.gitignore|   1 +
 tools/testing/selftests/kmsg/Makefile  |  30 ++
 tools/testing/selftests/kmsg/kmsg-test.c   | 329 +
 tools/testing/selftests/kmsg/kmsg-test.h   |  34 +++
 tools/testing/selftests/kmsg/test-buffer-add-del.c |  76 +
 .../kmsg/test-buffer-add-write-read-del.c  | 161 ++
 .../kmsg/test-buffer-buf-multithreaded-torture.c   | 199 +
 .../selftests/kmsg/test-buffer-buf-torture.c   | 139 +
 10 files changed, 1014 insertions(+)
 create mode 100644 samples/kmsg/kmsg-api.h
 create mode 100644 tools/testing/selftests/kmsg/.gitignore
 create mode 100644 tools/testing/selftests/kmsg/Makefile
 create mode 100644 tools/testing/selftests/kmsg/kmsg-test.c
 create mode 100644 tools/testing/selftests/kmsg/kmsg-test.h
 create mode 100644 tools/testing/selftests/kmsg/test-buffer-add-del.c
 create mode 100644 
tools/testing/selftests/kmsg/test-buffer-add-write-read-del.c
 create mode 100644 
tools/testing/selftests/kmsg/test-buffer-buf-multithreaded-torture.c
 create mode 100644 tools/testing/selftests/kmsg/test-buffer-buf-torture.c

diff --git a/samples/kmsg/kmsg-api.h b/samples/kmsg/kmsg-api.h
new file mode 100644
index 000..9004acd
--- /dev/null
+++ b/samples/kmsg/kmsg-api.h
@@ -0,0 +1,44 @@
+#ifndef KMSG_API_H
+#define KMSG_API_H
+
+#include 
+#include 
+#include 
+#include 
+
+static inline int kmsg_cmd_buffer_add(int fd, struct kmsg_cmd_buffer_add *cmd)
+{
+   int ret = ioctl(fd, KMSG_CMD_BUFFER_ADD, cmd);
+
+   return (ret < 0) ? (errno > 0 ? -errno : -EINVAL) : 0;
+}
+
+static inline int kmsg_cmd_buffer_del(int fd, int *minor)
+{
+   int ret = ioctl(fd, KMSG_CMD_BUFFER_DEL, minor);
+
+   return (ret < 0) ? (errno > 0 ? -errno : -EINVAL) : 0;
+}
+
+static inline int kmsg_cmd_get_buf_size(int fd, uint32_t *size)
+{
+   int ret = ioctl(fd, KMSG_CMD_GET_BUF_SIZE, size);
+
+   return (ret < 0) ? (errno > 0 ? -errno : -EINVAL) : 0;
+}
+
+static inline int kmsg_cmd_get_read_size_max(int fd, uint32_t *max_size)
+{
+   int ret = ioctl(fd, KMSG_CMD_GET_READ_SIZE_MAX, max_size);
+
+   return (ret < 0) ? (errno > 0 ? -errno : -EINVAL) : 0;
+}
+
+static inline int kmsg_cmd_clear(int fd)
+{
+   int ret = ioctl(fd, KMSG_CMD_CLEAR);
+
+   return (ret < 0) ? (errno > 0 ? -errno : -EINVAL) : 0;
+}
+
+#endif /* KMSG_API_H */
diff --git a/tools/testing/selftests/Makefile b/tools/testing/selftests/Makefile
index bf4ece6..b7bdf58 100644
--- a/tools/testing/selftests/Makefile
+++ b/tools/testing/selftests/Makefile
@@ -7,6 +7,7 @@ TARGETS += ftrace
 TARGETS += futex
 TARGETS += kcmp
 TARGETS += kdbus
+TARGETS += kmsg
 TARGETS += lib
 TARGETS += membarrier
 TARGETS += memfd
diff --git a/tools/testing/selftests/kmsg/.gitignore 
b/tools/testing/selftests/kmsg/.gitignore
new file mode 100644
index 000..687d517
--- /dev/null
+++ b/tools/testing/selftests/kmsg/.gitignore
@@ -0,0 +1 @@
+kmsg-test
diff --git a/tools/testing/selftests/kmsg/Makefile 
b/tools/testing/selftests/kmsg/Makefile
new file mode 100644
index 000..b4ba892
--- /dev/null
+++ b/tools/testing/selftests/kmsg/Makefile
@@ -0,0 +1,30 @@
+CFLAGS += -I../../../../usr/include/
+CFLAGS += -I../../../../samples/kmsg/
+CFLAGS += -I../../../../include/uapi/
+CFLAGS += -std=gnu99 -Wall
+CFLAGS += -DKBUILD_MODNAME=\"kmsg\" -D_GNU_SOURCE
+CFLAGS += -pthread
+LDLIBS += -pthread
+
+OBJS= \
+   kmsg-test.o \
+   test-buffer-add-del.o   \
+   test-buffer-add-write-read-del.o\
+   test-buffer-buf-torture.o   \
+   test-buffer-buf-multithreaded-torture.o
+
+all: kmsg-test
+
+include ../lib.mk
+
+%.o: %.c kmsg-test.h
+   $(CC) $(CFLAGS) -c $< -o $@
+
+kmsg-test: $(OBJS)
+   $(CC) $(CFLAGS) $^ $(LDLIBS) -o $@
+
+run_tests:
+   ./kmsg-test --tap
+
+clean:
+   rm -f *.o kmsg-test
diff --git a/tools/testing/selftests/kmsg/kmsg-test.c 
b/tools/testing/selftests/kmsg/kmsg-test.c
new file mode 100644
index 000..4f17b73
--- /dev/null
+++ b/tools/testing/selftests/kmsg/kmsg-test.c
@@ -0,0 +1,329 @@
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+
+#include "kmsg-test.h"
+
+struct kmsg_test {
+   const char  *name;
+   const char  *desc;
+   int (*func)(const struct kmsg_test_args *args);
+};
+
+static const struct kmsg_test tests[] = {
+   {
+   .name   = "buffer-add-del",
+   

[RFC v3 6/9] kmsg: add ioctl for adding and deleting kmsg* devices

2015-10-19 Thread Paul Osmialowski
From: Marcin Niesluchowski <m.niesluc...@samsung.com>

There is no possibility to add/delete kmsg* buffers from userspace.

Adds following ioctl for main kmsg device adding and deleting
additional kmsg devices:
* KMSG_CMD_BUFFER_ADD
* KMSG_CMD_BUFFER_DEL

Signed-off-by: Marcin Niesluchowski <m.niesluc...@samsung.com>
Signed-off-by: Paul Osmialowski <p.osmialo...@samsung.com>
---
 Documentation/ioctl/ioctl-number.txt |   1 +
 drivers/char/mem.c   |   2 +-
 include/linux/printk.h   |   7 ++
 include/uapi/linux/Kbuild|   1 +
 include/uapi/linux/kmsg_ioctl.h  |  30 +
 kernel/printk/kmsg.c | 123 +++
 6 files changed, 163 insertions(+), 1 deletion(-)
 create mode 100644 include/uapi/linux/kmsg_ioctl.h

diff --git a/Documentation/ioctl/ioctl-number.txt 
b/Documentation/ioctl/ioctl-number.txt
index 43e6923..76dec8b 100644
--- a/Documentation/ioctl/ioctl-number.txt
+++ b/Documentation/ioctl/ioctl-number.txt
@@ -319,6 +319,7 @@ Code  Seq#(hex) Include FileComments
<mailto:v...@ratio.de>
 0xB1   00-1F   PPPoX   <mailto:mostr...@styx.uwaterloo.ca>
 0xB3   00  linux/mmc/ioctl.h
+0xBB   00-02   uapi/linux/kmsg_ioctl.h
 0xC0   00-0F   linux/usb/iowarrior.h
 0xCA   00-0F   uapi/misc/cxl.h
 0xCA   80-8F   uapi/scsi/cxlflash_ioctl.h
diff --git a/drivers/char/mem.c b/drivers/char/mem.c
index 7d46234..ac824de 100644
--- a/drivers/char/mem.c
+++ b/drivers/char/mem.c
@@ -808,7 +808,7 @@ static int memory_open(struct inode *inode, struct file 
*filp)
 
minor = iminor(inode);
if (minor >= ARRAY_SIZE(devlist))
-   return kmsg_memory_open(inode, filp);
+   return kmsg_memory_open_ext(inode, filp);
 
dev = [minor];
if (!dev->fops)
diff --git a/include/linux/printk.h b/include/linux/printk.h
index 35111e8..294adab 100644
--- a/include/linux/printk.h
+++ b/include/linux/printk.h
@@ -427,9 +427,11 @@ extern struct class *mem_class;
 #define KMSG_MINOR 11
 
 extern const struct file_operations kmsg_fops;
+extern const struct file_operations kmsg_fops_ext;
 
 extern struct device *init_kmsg(int minor, umode_t mode);
 extern int kmsg_memory_open(struct inode *inode, struct file *filp);
+extern int kmsg_memory_open_ext(struct inode *inode, struct file *filp);
 extern int kmsg_mode(int minor, umode_t *mode);
 extern int kmsg_sys_buffer_add(size_t size, umode_t mode);
 extern void kmsg_sys_buffer_del(int minor);
@@ -446,6 +448,11 @@ static inline int kmsg_memory_open(struct inode *inode, 
struct file *filp)
return -ENXIO;
 }
 
+static inline int kmsg_memory_open_ext(struct inode *inode, struct file *filp)
+{
+   return -ENXIO;
+}
+
 static inline int kmsg_mode(int minor, umode_t *mode)
 {
return -ENXIO;
diff --git a/include/uapi/linux/Kbuild b/include/uapi/linux/Kbuild
index e777078..d998999 100644
--- a/include/uapi/linux/Kbuild
+++ b/include/uapi/linux/Kbuild
@@ -225,6 +225,7 @@ header-y += kernel-page-flags.h
 header-y += kexec.h
 header-y += keyboard.h
 header-y += keyctl.h
+header-y += kmsg_ioctl.h
 
 ifneq ($(wildcard $(srctree)/arch/$(SRCARCH)/include/uapi/asm/kvm.h \
  $(srctree)/arch/$(SRCARCH)/include/asm/kvm.h),)
diff --git a/include/uapi/linux/kmsg_ioctl.h b/include/uapi/linux/kmsg_ioctl.h
new file mode 100644
index 000..89c0c61
--- /dev/null
+++ b/include/uapi/linux/kmsg_ioctl.h
@@ -0,0 +1,30 @@
+/*
+ * This is ioctl include for kmsg* devices
+ */
+
+#ifndef _KMSG_IOCTL_H_
+#define _KMSG_IOCTL_H_
+
+#include 
+#include 
+
+struct kmsg_cmd_buffer_add {
+   size_t size;
+   unsigned short mode;
+   int minor;
+} __attribute__((packed));
+
+#define KMSG_IOCTL_MAGIC   0xBB
+
+/*
+ * A ioctl interface for kmsg device.
+ *
+ * KMSG_CMD_BUFFER_ADD:Creates additional kmsg device based on its size
+ * and mode. Minor of created device is put.
+ * KMSG_CMD_BUFFER_DEL:Removes additional kmsg device based on its 
minor
+ */
+#define KMSG_CMD_BUFFER_ADD_IOWR(KMSG_IOCTL_MAGIC, 0x00, \
+ struct kmsg_cmd_buffer_add)
+#define KMSG_CMD_BUFFER_DEL_IOW(KMSG_IOCTL_MAGIC, 0x01, int)
+
+#endif
diff --git a/kernel/printk/kmsg.c b/kernel/printk/kmsg.c
index 184575b..f91a64a 100644
--- a/kernel/printk/kmsg.c
+++ b/kernel/printk/kmsg.c
@@ -22,8 +22,12 @@
 
 #include 
 
+#include 
+
 #include "printk.h"
 
+#define KMSG_MAX_MINOR_LEN 20
+
 /* /dev/kmsg - userspace message inject/listen interface */
 struct devkmsg_user {
u64 seq;
@@ -407,6 +411,118 @@ const struct file_operations kmsg_fops = {
.release = devkmsg_release,
 };
 
+static int kmsg_open_ext(struct inode *inode, struct file *file)
+{
+   return kmsg_fops.open(inode, file);
+}
+
+static ssize_t kmsg_write_iter_ext(struct kiocb *

[RFC v3 1/9] printk: extract kmsg-related routines from printk.c to kmsg.c

2015-10-19 Thread Paul Osmialowski
Following suggestions regarding printk.c code bloat, I prepared this
patch which moves kmsg-related routines to new file, kmsg.c

This is premilinary step needed for an attempt to extent kmsg interface
with ability to dynamically create (and destroy) kmsg-like devices.

Signed-off-by: Paul Osmialowski <p.osmialo...@samsung.com>
---
 kernel/printk/Makefile |   1 +
 kernel/printk/kmsg.c   | 574 ++
 kernel/printk/printk.c | 736 +
 kernel/printk/printk.h | 221 +++
 4 files changed, 810 insertions(+), 722 deletions(-)
 create mode 100644 kernel/printk/kmsg.c
 create mode 100644 kernel/printk/printk.h

diff --git a/kernel/printk/Makefile b/kernel/printk/Makefile
index 85405bd..bd6a4ec 100644
--- a/kernel/printk/Makefile
+++ b/kernel/printk/Makefile
@@ -1,2 +1,3 @@
 obj-y  = printk.o
+obj-$(CONFIG_PRINTK)   += kmsg.o
 obj-$(CONFIG_A11Y_BRAILLE_CONSOLE) += braille.o
diff --git a/kernel/printk/kmsg.c b/kernel/printk/kmsg.c
new file mode 100644
index 000..260b2ee
--- /dev/null
+++ b/kernel/printk/kmsg.c
@@ -0,0 +1,574 @@
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+
+#include 
+
+#include "printk.h"
+
+/* /dev/kmsg - userspace message inject/listen interface */
+struct devkmsg_user {
+   u64 seq;
+   u32 idx;
+   enum log_flags prev;
+   struct mutex lock;
+   char buf[CONSOLE_EXT_LOG_MAX];
+};
+
+static ssize_t devkmsg_write(struct kiocb *iocb, struct iov_iter *from)
+{
+   char *buf, *line;
+   int i;
+   int level = default_message_loglevel;
+   int facility = 1;   /* LOG_USER */
+   size_t len = iov_iter_count(from);
+   ssize_t ret = len;
+
+   if (len > LOG_LINE_MAX)
+   return -EINVAL;
+   buf = kmalloc(len+1, GFP_KERNEL);
+   if (buf == NULL)
+   return -ENOMEM;
+
+   buf[len] = '\0';
+   if (copy_from_iter(buf, len, from) != len) {
+   kfree(buf);
+   return -EFAULT;
+   }
+
+   /*
+* Extract and skip the syslog prefix <[0-9]*>. Coming from userspace
+* the decimal value represents 32bit, the lower 3 bit are the log
+* level, the rest are the log facility.
+*
+* If no prefix or no userspace facility is specified, we
+* enforce LOG_USER, to be able to reliably distinguish
+* kernel-generated messages from userspace-injected ones.
+*/
+   line = buf;
+   if (line[0] == '<') {
+   char *endp = NULL;
+
+   i = simple_strtoul(line+1, , 10);
+   if (endp && endp[0] == '>') {
+   level = i & 7;
+   if (i >> 3)
+   facility = i >> 3;
+   endp++;
+   len -= endp - line;
+   line = endp;
+   }
+   }
+
+   printk_emit(facility, level, NULL, 0, "%s", line);
+   kfree(buf);
+   return ret;
+}
+
+static ssize_t devkmsg_read(struct file *file, char __user *buf,
+   size_t count, loff_t *ppos)
+{
+   struct devkmsg_user *user = file->private_data;
+   struct printk_log *msg;
+   size_t len;
+   ssize_t ret;
+
+   if (!user)
+   return -EBADF;
+
+   ret = mutex_lock_interruptible(>lock);
+   if (ret)
+   return ret;
+   raw_spin_lock_irq(_lock);
+   while (user->seq == log_next_seq) {
+   if (file->f_flags & O_NONBLOCK) {
+   ret = -EAGAIN;
+   raw_spin_unlock_irq(_lock);
+   goto out;
+   }
+
+   raw_spin_unlock_irq(_lock);
+   ret = wait_event_interruptible(log_wait,
+  user->seq != log_next_seq);
+   if (ret)
+   goto out;
+   raw_spin_lock_irq(_lock);
+   }
+
+   if (user->seq < log_first_seq) {
+   /* our last seen message is gone, return error and reset */
+   user->idx = log_first_idx;
+   user->seq = log_first_seq;
+   ret = -EPIPE;
+   raw_spin_unlock_irq(_lock);
+   goto out;
+   }
+
+   msg = log_from_idx(user->idx);
+   len = msg_print_ext_header(user->buf, sizeof(user->buf),
+  msg, user->seq, user->prev);
+   len += msg_print_ext_body(user->buf + len, sizeof(user->buf) - len,
+ log_dict(msg), msg->dict_len,
+ log_text(msg), msg->text_len);
+
+   user->prev = msg->f

[RFC v3 4/9] kmsg: add additional buffers support to memory class

2015-10-19 Thread Paul Osmialowski
From: Marcin Niesluchowski <m.niesluc...@samsung.com>

Memory class does not support additional kmsg buffers.

Add additional kmsg buffers support to:
* devnode() callback of "mem" class
* file operations of major "mem" character device

Signed-off-by: Marcin Niesluchowski <m.niesluc...@samsung.com>
Signed-off-by: Paul Osmialowski <p.osmialo...@samsung.com>
---
 drivers/char/mem.c | 27 ---
 include/linux/printk.h | 32 
 kernel/printk/kmsg.c   | 42 ++
 kernel/printk/printk.c |  1 +
 kernel/printk/printk.h |  1 +
 5 files changed, 96 insertions(+), 7 deletions(-)

diff --git a/drivers/char/mem.c b/drivers/char/mem.c
index 6b1721f..7d46234 100644
--- a/drivers/char/mem.c
+++ b/drivers/char/mem.c
@@ -799,9 +799,6 @@ static const struct memdev {
 [7] = { "full", 0666, _fops, 0 },
 [8] = { "random", 0666, _fops, 0 },
 [9] = { "urandom", 0666, _fops, 0 },
-#ifdef CONFIG_PRINTK
-   [11] = { "kmsg", 0644, _fops, 0 },
-#endif
 };
 
 static int memory_open(struct inode *inode, struct file *filp)
@@ -811,7 +808,7 @@ static int memory_open(struct inode *inode, struct file 
*filp)
 
minor = iminor(inode);
if (minor >= ARRAY_SIZE(devlist))
-   return -ENXIO;
+   return kmsg_memory_open(inode, filp);
 
dev = [minor];
if (!dev->fops)
@@ -833,16 +830,28 @@ static const struct file_operations memory_fops = {
 
 static char *mem_devnode(struct device *dev, umode_t *mode)
 {
-   if (mode && devlist[MINOR(dev->devt)].mode)
-   *mode = devlist[MINOR(dev->devt)].mode;
+   int minor = MINOR(dev->devt);
+
+   if (!mode)
+   goto out;
+
+   if (minor >= ARRAY_SIZE(devlist)) {
+   kmsg_mode(minor, mode);
+   goto out;
+   }
+
+   if (devlist[minor].mode)
+   *mode = devlist[minor].mode;
+out:
return NULL;
 }
 
-static struct class *mem_class;
+struct class *mem_class;
 
 static int __init chr_dev_init(void)
 {
int minor;
+   struct device *kmsg;
 
if (register_chrdev(MEM_MAJOR, "mem", _fops))
printk("unable to get major %d for memory devs\n", MEM_MAJOR);
@@ -866,6 +875,10 @@ static int __init chr_dev_init(void)
  NULL, devlist[minor].name);
}
 
+   kmsg = init_kmsg(KMSG_MINOR, 0644);
+   if (IS_ERR(kmsg))
+   return PTR_ERR(kmsg);
+
return tty_init();
 }
 
diff --git a/include/linux/printk.h b/include/linux/printk.h
index 9729565..67840e0 100644
--- a/include/linux/printk.h
+++ b/include/linux/printk.h
@@ -417,8 +417,40 @@ do {   
\
no_printk(KERN_DEBUG pr_fmt(fmt), ##__VA_ARGS__)
 #endif
 
+struct file;
+struct inode;
+
+#ifdef CONFIG_PRINTK
+
+extern struct class *mem_class;
+
+#define KMSG_MINOR 11
+
 extern const struct file_operations kmsg_fops;
 
+extern struct device *init_kmsg(int minor, umode_t mode);
+extern int kmsg_memory_open(struct inode *inode, struct file *filp);
+extern int kmsg_mode(int minor, umode_t *mode);
+
+#else
+
+static inline struct device *init_kmsg(int minor, umode_t mode)
+{
+   return NULL;
+}
+
+static inline int kmsg_memory_open(struct inode *inode, struct file *filp)
+{
+   return -ENXIO;
+}
+
+static inline int kmsg_mode(int minor, umode_t *mode)
+{
+   return -ENXIO;
+}
+
+#endif
+
 enum {
DUMP_PREFIX_NONE,
DUMP_PREFIX_ADDRESS,
diff --git a/kernel/printk/kmsg.c b/kernel/printk/kmsg.c
index 23d4160..7fcd628 100644
--- a/kernel/printk/kmsg.c
+++ b/kernel/printk/kmsg.c
@@ -15,6 +15,9 @@
 #include 
 #include 
 #include 
+#include 
+#include 
+#include 
 
 #include 
 
@@ -385,6 +388,45 @@ const struct file_operations kmsg_fops = {
.release = devkmsg_release,
 };
 
+/* Should be used for device registration */
+struct device *init_kmsg(int minor, umode_t mode)
+{
+   log_buf.minor = minor;
+   log_buf.mode = mode;
+   return device_create(mem_class, NULL, MKDEV(MEM_MAJOR, minor),
+   NULL, "kmsg");
+}
+
+int kmsg_memory_open(struct inode *inode, struct file *filp)
+{
+   filp->f_op = _fops;
+
+   return kmsg_fops.open(inode, filp);
+}
+
+int kmsg_mode(int minor, umode_t *mode)
+{
+   int ret = -ENXIO;
+   struct log_buffer *log_b;
+
+   if (minor == log_buf.minor) {
+   *mode = log_buf.mode;
+   return 0;
+   }
+
+   rcu_read_lock();
+   list_for_each_entry_rcu(log_b, _buf.list, list) {
+   if (log_b->minor == minor) {
+   *mode = log_b->mode;
+   ret = 0;
+   break;
+   }
+   }
+   rcu_read_unlock();
+

[RFC v3 8/9] kmsg: add predefined _PID, _TID, _COMM keywords to kmsg* log dict

2015-10-19 Thread Paul Osmialowski
From: Marcin Niesluchowski <m.niesluc...@samsung.com>

kmsg* devices write operation wrote no dict along with message
Due to usage of kmsg devices in userspace dict has been added
identifying pid, tid and comm of writing process.

Signed-off-by: Marcin Niesluchowski <m.niesluc...@samsung.com>
Signed-off-by: Paul Osmialowski <p.osmialo...@samsung.com>
---
 kernel/printk/kmsg.c | 40 
 1 file changed, 36 insertions(+), 4 deletions(-)

diff --git a/kernel/printk/kmsg.c b/kernel/printk/kmsg.c
index 0f56fc9..8c904fe 100644
--- a/kernel/printk/kmsg.c
+++ b/kernel/printk/kmsg.c
@@ -28,6 +28,17 @@
 
 #define KMSG_MAX_MINOR_LEN 20
 
+#define MAX_PID_LEN20
+#define MAX_TID_LEN20
+/*
+ * Fromat below describes dict appended to message written from userspace:
+ * "_PID=\0_TID=\0_COMM="
+ * KMSG_DICT_MAX_LEN definition represents maximal length of this dict.
+ */
+#define KMSG_DICT_MAX_LEN  (5 + MAX_PID_LEN + 1 + \
+5 + MAX_TID_LEN + 1 + \
+6 + TASK_COMM_LEN)
+
 /* /dev/kmsg - userspace message inject/listen interface */
 struct devkmsg_user {
u64 seq;
@@ -37,7 +48,23 @@ struct devkmsg_user {
char buf[CONSOLE_EXT_LOG_MAX];
 };
 
-static int kmsg_sys_write(int minor, int level, const char *fmt, ...)
+static size_t set_kmsg_dict(char *buf)
+{
+   size_t len;
+
+   len = sprintf(buf, "_PID=%d", task_tgid_nr(current)) + 1;
+   len += sprintf(buf + len, "_TID=%d", task_pid_nr(current)) + 1;
+   memcpy(buf + len, "_COMM=", 6);
+   len += 6;
+   get_task_comm(buf + len, current);
+   while (buf[len] != '\0')
+   len++;
+   return len;
+}
+
+static int kmsg_sys_write(int minor, int level,
+ const char *dict, size_t dictlen,
+ const char *fmt, ...)
 {
va_list args;
int ret = -ENXIO;
@@ -52,7 +79,7 @@ static int kmsg_sys_write(int minor, int level, const char 
*fmt, ...)
 
va_start(args, fmt);
log_format_and_store(log_b, 1 /* LOG_USER */, level,
-NULL, 0, fmt, args);
+dict, dictlen, fmt, args);
va_end(args);
wake_up_interruptible(_b->wait);
 
@@ -72,6 +99,8 @@ static ssize_t devkmsg_write(struct kiocb *iocb, struct 
iov_iter *from)
int level = default_message_loglevel;
int facility = 1;   /* LOG_USER */
size_t len = iov_iter_count(from);
+   char dict[KMSG_DICT_MAX_LEN];
+   size_t dictlen;
ssize_t ret = len;
int minor = iminor(iocb->ki_filp->f_inode);
 
@@ -111,10 +140,13 @@ static ssize_t devkmsg_write(struct kiocb *iocb, struct 
iov_iter *from)
}
}
 
+   dictlen = set_kmsg_dict(dict);
+
if (minor == log_buf.minor) {
-   printk_emit(facility, level, NULL, 0, "%s", line);
+   printk_emit(facility, level, dict, dictlen, "%s", line);
} else {
-   int error = kmsg_sys_write(minor, level, "%s", line);
+   int error = kmsg_sys_write(minor, level, dict, dictlen,
+  "%s", line);
 
if (error)
ret = error;
-- 
1.9.1

--
To unsubscribe from this list: send the line "unsubscribe linux-kernel" in
the body of a message to majord...@vger.kernel.org
More majordomo info at  http://vger.kernel.org/majordomo-info.html
Please read the FAQ at  http://www.tux.org/lkml/


[RFC v3 7/9] kmsg: add ioctl for kmsg* devices operating on buffers

2015-10-19 Thread Paul Osmialowski
From: Marcin Niesluchowski <m.niesluc...@samsung.com>

There is no possibility to clear additional kmsg buffers,
get size of them or know what size should be passed to read
file operation (too small size causes it to retrun -EINVAL).

Add following ioctls which solve those issues:
* KMSG_CMD_GET_BUF_SIZE
* KMSG_CMD_GET_READ_SIZE_MAX
* KMSG_CMD_CLEAR

Signed-off-by: Marcin Niesluchowski <m.niesluc...@samsung.com>
Signed-off-by: Paul Osmialowski <p.osmialo...@samsung.com>
---
 Documentation/ioctl/ioctl-number.txt |  2 +-
 include/uapi/linux/kmsg_ioctl.h  | 15 ++
 kernel/printk/kmsg.c | 57 ++--
 3 files changed, 71 insertions(+), 3 deletions(-)

diff --git a/Documentation/ioctl/ioctl-number.txt 
b/Documentation/ioctl/ioctl-number.txt
index 76dec8b..d36bb04 100644
--- a/Documentation/ioctl/ioctl-number.txt
+++ b/Documentation/ioctl/ioctl-number.txt
@@ -319,7 +319,7 @@ Code  Seq#(hex) Include FileComments
<mailto:v...@ratio.de>
 0xB1   00-1F   PPPoX   <mailto:mostr...@styx.uwaterloo.ca>
 0xB3   00  linux/mmc/ioctl.h
-0xBB   00-02   uapi/linux/kmsg_ioctl.h
+0xBB   00-83   uapi/linux/kmsg_ioctl.h
 0xC0   00-0F   linux/usb/iowarrior.h
 0xCA   00-0F   uapi/misc/cxl.h
 0xCA   80-8F   uapi/scsi/cxlflash_ioctl.h
diff --git a/include/uapi/linux/kmsg_ioctl.h b/include/uapi/linux/kmsg_ioctl.h
index 89c0c61..2389d9f 100644
--- a/include/uapi/linux/kmsg_ioctl.h
+++ b/include/uapi/linux/kmsg_ioctl.h
@@ -27,4 +27,19 @@ struct kmsg_cmd_buffer_add {
  struct kmsg_cmd_buffer_add)
 #define KMSG_CMD_BUFFER_DEL_IOW(KMSG_IOCTL_MAGIC, 0x01, int)
 
+/*
+ * A ioctl interface for kmsg* devices.
+ *
+ * KMSG_CMD_GET_BUF_SIZE:  Retrieve cyclic log buffer size associated with
+ * device.
+ * KMSG_CMD_GET_READ_SIZE_MAX: Retrieve max size of data read by kmsg read
+ * operation.
+ * KMSG_CMD_CLEAR: Clears cyclic log buffer. After that operation
+ * there is no data to read from buffer unless
+ * logs are written.
+ */
+#define KMSG_CMD_GET_BUF_SIZE  _IOR(KMSG_IOCTL_MAGIC, 0x80, __u32)
+#define KMSG_CMD_GET_READ_SIZE_MAX _IOR(KMSG_IOCTL_MAGIC, 0x81, __u32)
+#define KMSG_CMD_CLEAR _IO(KMSG_IOCTL_MAGIC, 0x82)
+
 #endif
diff --git a/kernel/printk/kmsg.c b/kernel/printk/kmsg.c
index f91a64a..0f56fc9 100644
--- a/kernel/printk/kmsg.c
+++ b/kernel/printk/kmsg.c
@@ -246,8 +246,9 @@ static loff_t kmsg_llseek(struct log_buffer *log_b, struct 
file *file,
}
/*
 * The first record after the last SYSLOG_ACTION_CLEAR,
-* like issued by 'dmesg -c'. Reading /dev/kmsg itself
-* changes no global state, and does not clear anything.
+* like issued by 'dmesg -c' or KMSG_CMD_CLEAR ioctl
+* command. Reading /dev/kmsg itself changes no global
+* state, and does not clear anything.
 */
user->idx = log_b->clear_idx;
user->seq = log_b->clear_seq;
@@ -390,6 +391,56 @@ static int devkmsg_open(struct inode *inode, struct file 
*file)
return ret;
 }
 
+static long kmsg_ioctl(struct log_buffer *log_b, unsigned int cmd,
+  unsigned long arg)
+{
+   void __user *argp = (void __user *)arg;
+   static const u32 read_size_max = CONSOLE_EXT_LOG_MAX;
+
+   switch (cmd) {
+   case KMSG_CMD_GET_BUF_SIZE:
+   if (copy_to_user(argp, _b->len, sizeof(u32)))
+   return -EFAULT;
+   break;
+   case KMSG_CMD_GET_READ_SIZE_MAX:
+   if (copy_to_user(argp, _size_max, sizeof(u32)))
+   return -EFAULT;
+   break;
+   case KMSG_CMD_CLEAR:
+   if (!capable(CAP_SYSLOG))
+   return -EPERM;
+   raw_spin_lock_irq(_b->lock);
+   log_b->clear_seq = log_b->next_seq;
+   log_b->clear_idx = log_b->next_idx;
+   raw_spin_unlock_irq(_b->lock);
+   break;
+   default:
+   return -ENOTTY;
+   }
+   return 0;
+}
+
+static long devkmsg_ioctl(struct file *file, unsigned int cmd,
+ unsigned long arg)
+{
+   long ret = -ENXIO;
+   int minor = iminor(file->f_inode);
+   struct log_buffer *log_b;
+
+   if (minor == log_buf.minor)
+   return kmsg_ioctl(_buf, cmd, arg);
+
+   rcu_read_lock();
+   list_for_each_entry_rcu(log_b, _buf.list, list) {
+   if (log_b->minor == minor) {
+   ret = kmsg_ioctl(log_b, cmd, arg);
+   break;
+   }
+   }
+   rcu_read_

[RFC v3 2/9] printk: add one function for storing log in proper format

2015-10-19 Thread Paul Osmialowski
From: Marcin Niesluchowski <m.niesluc...@samsung.com>

Preparation commit for future changes purpose.

Separate code responsible for storing log message in proper format
from operations on consoles by putting it in another function.

Signed-off-by: Marcin Niesluchowski <m.niesluc...@samsung.com>
Signed-off-by: Paul Osmialowski <p.osmialo...@samsung.com>
---
 kernel/printk/printk.c | 222 ++---
 1 file changed, 119 insertions(+), 103 deletions(-)

diff --git a/kernel/printk/printk.c b/kernel/printk/printk.c
index 50c48c7..ee80655 100644
--- a/kernel/printk/printk.c
+++ b/kernel/printk/printk.c
@@ -181,6 +181,27 @@ static char __log_buf[__LOG_BUF_LEN] __aligned(LOG_ALIGN);
 static char *log_buf = __log_buf;
 static u32 log_buf_len = __LOG_BUF_LEN;
 
+/*
+ * Continuation lines are buffered, and not committed to the record buffer
+ * until the line is complete, or a race forces it. The line fragments
+ * though, are printed immediately to the consoles to ensure everything has
+ * reached the console in case of a kernel crash.
+ */
+static struct cont {
+   char buf[LOG_LINE_MAX];
+   size_t len; /* length == 0 means unused buffer */
+   size_t cons;/* bytes written to console */
+   struct task_struct *owner;  /* task of first print*/
+   u64 ts_nsec;/* time of first print */
+   u8 level;   /* log level of first message */
+   u8 facility;/* log facility of first message */
+   enum log_flags flags;   /* prefix, newline flags */
+   bool flushed:1; /* buffer sealed and committed */
+} cont;
+
+static void cont_flush(enum log_flags flags);
+static bool cont_add(int facility, int level, const char *text, size_t len);
+
 /* Return log buffer address */
 char *log_buf_addr_get(void)
 {
@@ -332,6 +353,102 @@ static int log_store(int facility, int level,
return msg->text_len;
 }
 
+static int log_format_and_store(int facility, int level,
+   const char *dict, size_t dictlen,
+   const char *fmt, va_list args)
+{
+   static char textbuf[LOG_LINE_MAX];
+   char *text = textbuf;
+   size_t text_len = 0;
+   enum log_flags lflags = 0;
+   int printed_len = 0;
+
+   /*
+* The printf needs to come first; we need the syslog
+* prefix which might be passed-in as a parameter.
+*/
+   text_len = vscnprintf(text, sizeof(textbuf), fmt, args);
+
+   /* mark and strip a trailing newline */
+   if (text_len && text[text_len-1] == '\n') {
+   text_len--;
+   lflags |= LOG_NEWLINE;
+   }
+
+   /* strip kernel syslog prefix and extract log level or control flags */
+   if (facility == 0) {
+   int kern_level = printk_get_level(text);
+
+   if (kern_level) {
+   const char *end_of_header = printk_skip_level(text);
+
+   switch (kern_level) {
+   case '0' ... '7':
+   if (level == LOGLEVEL_DEFAULT)
+   level = kern_level - '0';
+   /* fallthrough */
+   case 'd':   /* KERN_DEFAULT */
+   lflags |= LOG_PREFIX;
+   }
+   /*
+* No need to check length here because vscnprintf
+* put '\0' at the end of the string. Only valid and
+* newly printed level is detected.
+*/
+   text_len -= end_of_header - text;
+   text = (char *)end_of_header;
+   }
+   }
+
+   if (level == LOGLEVEL_DEFAULT)
+   level = default_message_loglevel;
+
+   if (dict)
+   lflags |= LOG_PREFIX|LOG_NEWLINE;
+
+   if (!(lflags & LOG_NEWLINE)) {
+   /*
+* Flush the conflicting buffer. An earlier newline was missing,
+* or another task also prints continuation lines.
+*/
+   if (cont.len && (lflags & LOG_PREFIX || cont.owner != current))
+   cont_flush(LOG_NEWLINE);
+
+   /* buffer line if possible, otherwise store it right away */
+   if (cont_add(facility, level, text, text_len))
+   printed_len += text_len;
+   else
+   printed_len += log_store(facility, level,
+lflags | LOG_CONT, 0,
+dict, dictlen, text, text_len);
+   } else {
+   bool stored = false;
+
+   /*
+* If an earlier newline was missing and it was t

[RFC v3 0/9] Additional kmsg devices

2015-10-19 Thread Paul Osmialowski
Dear All,

This is the third iteration of Marcin Niesluchowski's serie of patches
extending kmsg interface with ability to dynamically create (and destroy)
kmsg-like devices which can be used by userspace for logging.

In this iteration, following Joe Perches's suggestion, I've extracted
kmsg related functions from printk.c to a new file, kmsg.c.

Best regards,
Paul

Marcin Niesluchowski (7):
  printk: add one function for storing log in proper format
  kmsg: introduce additional kmsg devices support
  kmsg: add additional buffers support to memory class
  kmsg: add function for adding and deleting additional buffers
  kmsg: add ioctl for adding and deleting kmsg* devices
  kmsg: add ioctl for kmsg* devices operating on buffers
  kmsg: add predefined _PID, _TID, _COMM keywords to kmsg* log dict

Paul Osmialowski (2):
  printk: extract kmsg-related routines from printk.c to kmsg.c
  kmsg: selftests

 Documentation/ioctl/ioctl-number.txt   |1 +
 drivers/char/mem.c |   27 +-
 fs/proc/kmsg.c |4 +-
 include/linux/printk.h |   48 +
 include/uapi/linux/Kbuild  |1 +
 include/uapi/linux/kmsg_ioctl.h|   45 +
 kernel/printk/Makefile |1 +
 kernel/printk/kmsg.c   | 1054 +
 kernel/printk/printk.c | 1250 +---
 kernel/printk/printk.h |  247 
 samples/kmsg/kmsg-api.h|   44 +
 tools/testing/selftests/Makefile   |1 +
 tools/testing/selftests/kmsg/.gitignore|1 +
 tools/testing/selftests/kmsg/Makefile  |   30 +
 tools/testing/selftests/kmsg/kmsg-test.c   |  329 ++
 tools/testing/selftests/kmsg/kmsg-test.h   |   34 +
 tools/testing/selftests/kmsg/test-buffer-add-del.c |   76 ++
 .../kmsg/test-buffer-add-write-read-del.c  |  161 +++
 .../kmsg/test-buffer-buf-multithreaded-torture.c   |  199 
 .../selftests/kmsg/test-buffer-buf-torture.c   |  139 +++
 20 files changed, 2729 insertions(+), 963 deletions(-)
 create mode 100644 include/uapi/linux/kmsg_ioctl.h
 create mode 100644 kernel/printk/kmsg.c
 create mode 100644 kernel/printk/printk.h
 create mode 100644 samples/kmsg/kmsg-api.h
 create mode 100644 tools/testing/selftests/kmsg/.gitignore
 create mode 100644 tools/testing/selftests/kmsg/Makefile
 create mode 100644 tools/testing/selftests/kmsg/kmsg-test.c
 create mode 100644 tools/testing/selftests/kmsg/kmsg-test.h
 create mode 100644 tools/testing/selftests/kmsg/test-buffer-add-del.c
 create mode 100644 
tools/testing/selftests/kmsg/test-buffer-add-write-read-del.c
 create mode 100644 
tools/testing/selftests/kmsg/test-buffer-buf-multithreaded-torture.c
 create mode 100644 tools/testing/selftests/kmsg/test-buffer-buf-torture.c

-- 
1.9.1

--
To unsubscribe from this list: send the line "unsubscribe linux-kernel" in
the body of a message to majord...@vger.kernel.org
More majordomo info at  http://vger.kernel.org/majordomo-info.html
Please read the FAQ at  http://www.tux.org/lkml/


[RFC v3 3/9] kmsg: introduce additional kmsg devices support

2015-10-19 Thread Paul Osmialowski
From: Marcin Niesluchowski <m.niesluc...@samsung.com>

kmsg device provides operations on cyclic logging buffer used mainly
by kernel but also in userspace by privileged processes.

Additional kmsg devices keep the same log format but may be added
dynamically with custom size.

Signed-off-by: Marcin Niesluchowski <m.niesluc...@samsung.com>
Signed-off-by: Paul Osmialowski <p.osmialo...@samsung.com>
---
 fs/proc/kmsg.c |   4 +-
 kernel/printk/kmsg.c   | 301 --
 kernel/printk/printk.c | 317 ++---
 kernel/printk/printk.h |  69 +++
 4 files changed, 431 insertions(+), 260 deletions(-)

diff --git a/fs/proc/kmsg.c b/fs/proc/kmsg.c
index 05f8dcd..0d354e4 100644
--- a/fs/proc/kmsg.c
+++ b/fs/proc/kmsg.c
@@ -17,7 +17,7 @@
 #include 
 #include 
 
-extern wait_queue_head_t log_wait;
+extern wait_queue_head_t *log_wait;
 
 static int kmsg_open(struct inode * inode, struct file * file)
 {
@@ -41,7 +41,7 @@ static ssize_t kmsg_read(struct file *file, char __user *buf,
 
 static unsigned int kmsg_poll(struct file *file, poll_table *wait)
 {
-   poll_wait(file, _wait, wait);
+   poll_wait(file, log_wait, wait);
if (do_syslog(SYSLOG_ACTION_SIZE_UNREAD, NULL, 0, SYSLOG_FROM_PROC))
return POLLIN | POLLRDNORM;
return 0;
diff --git a/kernel/printk/kmsg.c b/kernel/printk/kmsg.c
index 260b2ee..23d4160 100644
--- a/kernel/printk/kmsg.c
+++ b/kernel/printk/kmsg.c
@@ -29,6 +29,34 @@ struct devkmsg_user {
char buf[CONSOLE_EXT_LOG_MAX];
 };
 
+static int kmsg_sys_write(int minor, int level, const char *fmt, ...)
+{
+   va_list args;
+   int ret = -ENXIO;
+   struct log_buffer *log_b;
+
+   rcu_read_lock();
+   list_for_each_entry_rcu(log_b, _buf.list, list) {
+   if (log_b->minor != minor)
+   continue;
+
+   raw_spin_lock(_b->lock);
+
+   va_start(args, fmt);
+   log_format_and_store(log_b, 1 /* LOG_USER */, level,
+NULL, 0, fmt, args);
+   va_end(args);
+   wake_up_interruptible(_b->wait);
+
+   raw_spin_unlock(_b->lock);
+
+   ret = 0;
+   break;
+   }
+   rcu_read_unlock();
+   return ret;
+}
+
 static ssize_t devkmsg_write(struct kiocb *iocb, struct iov_iter *from)
 {
char *buf, *line;
@@ -37,6 +65,7 @@ static ssize_t devkmsg_write(struct kiocb *iocb, struct 
iov_iter *from)
int facility = 1;   /* LOG_USER */
size_t len = iov_iter_count(from);
ssize_t ret = len;
+   int minor = iminor(iocb->ki_filp->f_inode);
 
if (len > LOG_LINE_MAX)
return -EINVAL;
@@ -74,51 +103,57 @@ static ssize_t devkmsg_write(struct kiocb *iocb, struct 
iov_iter *from)
}
}
 
-   printk_emit(facility, level, NULL, 0, "%s", line);
+   if (minor == log_buf.minor) {
+   printk_emit(facility, level, NULL, 0, "%s", line);
+   } else {
+   int error = kmsg_sys_write(minor, level, "%s", line);
+
+   if (error)
+   ret = error;
+   }
+
kfree(buf);
return ret;
 }
 
-static ssize_t devkmsg_read(struct file *file, char __user *buf,
-   size_t count, loff_t *ppos)
+static ssize_t kmsg_read(struct log_buffer *log_b, struct file *file,
+char __user *buf, size_t count, loff_t *ppos)
 {
struct devkmsg_user *user = file->private_data;
struct printk_log *msg;
size_t len;
ssize_t ret;
 
-   if (!user)
-   return -EBADF;
-
ret = mutex_lock_interruptible(>lock);
if (ret)
return ret;
-   raw_spin_lock_irq(_lock);
-   while (user->seq == log_next_seq) {
+
+   raw_spin_lock_irq(_b->lock);
+   while (user->seq == log_b->next_seq) {
if (file->f_flags & O_NONBLOCK) {
ret = -EAGAIN;
-   raw_spin_unlock_irq(_lock);
+   raw_spin_unlock_irq(_b->lock);
goto out;
}
 
-   raw_spin_unlock_irq(_lock);
-   ret = wait_event_interruptible(log_wait,
-  user->seq != log_next_seq);
+   raw_spin_unlock_irq(_b->lock);
+   ret = wait_event_interruptible(log_b->wait,
+  user->seq != log_b->next_seq);
if (ret)
goto out;
-   raw_spin_lock_irq(_lock);
+   raw_spin_lock_irq(_b->lock);
}
 
-   if (user->seq < log_first_seq) {
+   if (user->seq < log_b->first_seq) {
  

[RFC v3 5/9] kmsg: add function for adding and deleting additional buffers

2015-10-19 Thread Paul Osmialowski
From: Marcin Niesluchowski <m.niesluc...@samsung.com>

Additional kmsg buffers should be created and deleted dynamically.

Adding two functions
* kmsg_sys_buffer_add() creates additional kmsg buffer returning minor
* kmsg_sys_buffer_del() deletes one based on provided minor

Signed-off-by: Marcin Niesluchowski <m.niesluc...@samsung.com>
Signed-off-by: Paul Osmialowski <p.osmialo...@samsung.com>
---
 include/linux/printk.h |   9 +
 kernel/printk/kmsg.c   | 107 +++--
 kernel/printk/printk.c |  12 ++
 kernel/printk/printk.h |   4 ++
 4 files changed, 129 insertions(+), 3 deletions(-)

diff --git a/include/linux/printk.h b/include/linux/printk.h
index 67840e0..35111e8 100644
--- a/include/linux/printk.h
+++ b/include/linux/printk.h
@@ -431,6 +431,8 @@ extern const struct file_operations kmsg_fops;
 extern struct device *init_kmsg(int minor, umode_t mode);
 extern int kmsg_memory_open(struct inode *inode, struct file *filp);
 extern int kmsg_mode(int minor, umode_t *mode);
+extern int kmsg_sys_buffer_add(size_t size, umode_t mode);
+extern void kmsg_sys_buffer_del(int minor);
 
 #else
 
@@ -449,6 +451,13 @@ static inline int kmsg_mode(int minor, umode_t *mode)
return -ENXIO;
 }
 
+static inline int kmsg_sys_buffer_add(size_t size, umode_t mode)
+{
+   return -ENXIO;
+}
+
+static inline void kmsg_sys_buffer_del(int minor) {}
+
 #endif
 
 enum {
diff --git a/kernel/printk/kmsg.c b/kernel/printk/kmsg.c
index 7fcd628..184575b 100644
--- a/kernel/printk/kmsg.c
+++ b/kernel/printk/kmsg.c
@@ -18,6 +18,7 @@
 #include 
 #include 
 #include 
+#include 
 
 #include 
 
@@ -140,8 +141,20 @@ static ssize_t kmsg_read(struct log_buffer *log_b, struct 
file *file,
}
 
raw_spin_unlock_irq(_b->lock);
-   ret = wait_event_interruptible(log_b->wait,
-  user->seq != log_b->next_seq);
+   if (log_b == _buf) {
+   ret = wait_event_interruptible(log_b->wait,
+   user->seq != log_b->next_seq);
+   } else {
+   rcu_read_unlock();
+   kref_get(_b->refcount);
+   ret = wait_event_interruptible(log_b->wait,
+   user->seq != log_b->next_seq);
+   if (log_b->minor == -1)
+   ret = -ENXIO;
+   if (kref_put(_b->refcount, log_buf_release))
+   ret = -ENXIO;
+   rcu_read_lock();
+   }
if (ret)
goto out;
raw_spin_lock_irq(_b->lock);
@@ -310,8 +323,14 @@ static unsigned int devkmsg_poll(struct file *file, 
poll_table *wait)
rcu_read_lock();
list_for_each_entry_rcu(log_b, _buf.list, list) {
if (log_b->minor == minor) {
+   kref_get(_b->refcount);
+   rcu_read_unlock();
+
ret = kmsg_poll(log_b, file, wait);
-   break;
+
+   if (kref_put(_b->refcount, log_buf_release))
+   return POLLERR|POLLNVAL;
+   return ret;
}
}
rcu_read_unlock();
@@ -427,6 +446,88 @@ int kmsg_mode(int minor, umode_t *mode)
return ret;
 }
 
+static DEFINE_SPINLOCK(kmsg_sys_list_lock);
+
+int kmsg_sys_buffer_add(size_t size, umode_t mode)
+{
+   unsigned long flags;
+   int minor = log_buf.minor;
+   struct log_buffer *log_b;
+   struct log_buffer *log_b_new;
+
+   if (size < LOG_LINE_MAX + PREFIX_MAX)
+   return -EINVAL;
+
+   log_b_new = kzalloc(sizeof(struct log_buffer), GFP_KERNEL);
+   if (!log_b_new)
+   return -ENOMEM;
+
+   log_b_new->buf = kmalloc(size, GFP_KERNEL);
+   if (!log_b_new->buf) {
+   kfree(log_b_new);
+   return -ENOMEM;
+   }
+
+   log_b_new->len = size;
+   log_b_new->lock = __RAW_SPIN_LOCK_UNLOCKED(log_b_new->lock);
+   init_waitqueue_head(_b_new->wait);
+   kref_init(_b_new->refcount);
+   log_b_new->mode = mode;
+
+   kref_get(_b_new->refcount);
+
+   spin_lock_irqsave(_sys_list_lock, flags);
+
+   list_for_each_entry(log_b, _buf.list, list) {
+   if (log_b->minor - minor > 1)
+   break;
+
+   minor = log_b->minor;
+   }
+
+   if (!(minor & MINORMASK)) {
+   kref_put(_b->refcount, log_buf_release);
+   spin_unlock_irqrestore(_sys_list_lock, flags);
+   return -ERANGE;
+   }
+
+   minor += 1;
+   log_b_new->minor = minor;
+
+   list_add_tail_rcu(_b_new->list, _b->list

[RFC v4 0/9] Additional kmsg devices

2015-10-19 Thread Paul Osmialowski
Dear All,

This is the fourth iteration of Marcin Niesluchowski's serie of patches
extending kmsg interface with ability to dynamically create (and destroy)
kmsg-like devices which can be used by userspace for logging.

In this iteration, problems spotted by kbuild test robot are addressed.

Also problem with inproper use of copy_from_user() spotted by
Arnd Bergmanns is fixed (Thanks Arnd!).

I would like to apologize to Richard for omitting him in the CC. This was
unintended.

I do realise that there is a strong movement against putting into kernel
things that could be done in userpsace, however a large number of diverse
environments in which Linux can operate entails greater flexibility in our
perception of what should be in userspace and what should be (carefully)
embraced by the kernel.

Best regards,
Paul

Marcin Niesluchowski (7):
  printk: add one function for storing log in proper format
  kmsg: introduce additional kmsg devices support
  kmsg: add additional buffers support to memory class
  kmsg: add function for adding and deleting additional buffers
  kmsg: add ioctl for adding and deleting kmsg* devices
  kmsg: add ioctl for kmsg* devices operating on buffers
  kmsg: add predefined _PID, _TID, _COMM keywords to kmsg* log dict

Paul Osmialowski (2):
  printk: extract kmsg-related routines from printk.c to kmsg.c
  kmsg: selftests

 Documentation/ioctl/ioctl-number.txt   |1 +
 drivers/char/mem.c |   27 +-
 fs/proc/kmsg.c |4 +-
 include/linux/printk.h |   48 +
 include/uapi/linux/Kbuild  |1 +
 include/uapi/linux/kmsg_ioctl.h|   45 +
 kernel/printk/Makefile |1 +
 kernel/printk/kmsg.c   | 1054 +
 kernel/printk/printk.c | 1251 +---
 kernel/printk/printk.h |  256 
 samples/kmsg/kmsg-api.h|   44 +
 tools/testing/selftests/Makefile   |1 +
 tools/testing/selftests/kmsg/.gitignore|1 +
 tools/testing/selftests/kmsg/Makefile  |   30 +
 tools/testing/selftests/kmsg/kmsg-test.c   |  329 +
 tools/testing/selftests/kmsg/kmsg-test.h   |   34 +
 tools/testing/selftests/kmsg/test-buffer-add-del.c |   76 ++
 .../kmsg/test-buffer-add-write-read-del.c  |  161 +++
 .../kmsg/test-buffer-buf-multithreaded-torture.c   |  199 
 .../selftests/kmsg/test-buffer-buf-torture.c   |  139 +++
 20 files changed, 2737 insertions(+), 965 deletions(-)
 create mode 100644 include/uapi/linux/kmsg_ioctl.h
 create mode 100644 kernel/printk/kmsg.c
 create mode 100644 kernel/printk/printk.h
 create mode 100644 samples/kmsg/kmsg-api.h
 create mode 100644 tools/testing/selftests/kmsg/.gitignore
 create mode 100644 tools/testing/selftests/kmsg/Makefile
 create mode 100644 tools/testing/selftests/kmsg/kmsg-test.c
 create mode 100644 tools/testing/selftests/kmsg/kmsg-test.h
 create mode 100644 tools/testing/selftests/kmsg/test-buffer-add-del.c
 create mode 100644 
tools/testing/selftests/kmsg/test-buffer-add-write-read-del.c
 create mode 100644 
tools/testing/selftests/kmsg/test-buffer-buf-multithreaded-torture.c
 create mode 100644 tools/testing/selftests/kmsg/test-buffer-buf-torture.c

-- 
1.9.1

--
To unsubscribe from this list: send the line "unsubscribe linux-kernel" in
the body of a message to majord...@vger.kernel.org
More majordomo info at  http://vger.kernel.org/majordomo-info.html
Please read the FAQ at  http://www.tux.org/lkml/


[RFC v4 9/9] kmsg: selftests

2015-10-19 Thread Paul Osmialowski
This patch adds selftests framework and four test scenarios for kmsg.

The framework shape and code was inspired by similar selftests framework
for kdbus.

Signed-off-by: Paul Osmialowski <p.osmialo...@samsung.com>
---
 samples/kmsg/kmsg-api.h|  44 +++
 tools/testing/selftests/Makefile   |   1 +
 tools/testing/selftests/kmsg/.gitignore|   1 +
 tools/testing/selftests/kmsg/Makefile  |  30 ++
 tools/testing/selftests/kmsg/kmsg-test.c   | 329 +
 tools/testing/selftests/kmsg/kmsg-test.h   |  34 +++
 tools/testing/selftests/kmsg/test-buffer-add-del.c |  76 +
 .../kmsg/test-buffer-add-write-read-del.c  | 161 ++
 .../kmsg/test-buffer-buf-multithreaded-torture.c   | 199 +
 .../selftests/kmsg/test-buffer-buf-torture.c   | 139 +
 10 files changed, 1014 insertions(+)
 create mode 100644 samples/kmsg/kmsg-api.h
 create mode 100644 tools/testing/selftests/kmsg/.gitignore
 create mode 100644 tools/testing/selftests/kmsg/Makefile
 create mode 100644 tools/testing/selftests/kmsg/kmsg-test.c
 create mode 100644 tools/testing/selftests/kmsg/kmsg-test.h
 create mode 100644 tools/testing/selftests/kmsg/test-buffer-add-del.c
 create mode 100644 
tools/testing/selftests/kmsg/test-buffer-add-write-read-del.c
 create mode 100644 
tools/testing/selftests/kmsg/test-buffer-buf-multithreaded-torture.c
 create mode 100644 tools/testing/selftests/kmsg/test-buffer-buf-torture.c

diff --git a/samples/kmsg/kmsg-api.h b/samples/kmsg/kmsg-api.h
new file mode 100644
index 000..9004acd
--- /dev/null
+++ b/samples/kmsg/kmsg-api.h
@@ -0,0 +1,44 @@
+#ifndef KMSG_API_H
+#define KMSG_API_H
+
+#include 
+#include 
+#include 
+#include 
+
+static inline int kmsg_cmd_buffer_add(int fd, struct kmsg_cmd_buffer_add *cmd)
+{
+   int ret = ioctl(fd, KMSG_CMD_BUFFER_ADD, cmd);
+
+   return (ret < 0) ? (errno > 0 ? -errno : -EINVAL) : 0;
+}
+
+static inline int kmsg_cmd_buffer_del(int fd, int *minor)
+{
+   int ret = ioctl(fd, KMSG_CMD_BUFFER_DEL, minor);
+
+   return (ret < 0) ? (errno > 0 ? -errno : -EINVAL) : 0;
+}
+
+static inline int kmsg_cmd_get_buf_size(int fd, uint32_t *size)
+{
+   int ret = ioctl(fd, KMSG_CMD_GET_BUF_SIZE, size);
+
+   return (ret < 0) ? (errno > 0 ? -errno : -EINVAL) : 0;
+}
+
+static inline int kmsg_cmd_get_read_size_max(int fd, uint32_t *max_size)
+{
+   int ret = ioctl(fd, KMSG_CMD_GET_READ_SIZE_MAX, max_size);
+
+   return (ret < 0) ? (errno > 0 ? -errno : -EINVAL) : 0;
+}
+
+static inline int kmsg_cmd_clear(int fd)
+{
+   int ret = ioctl(fd, KMSG_CMD_CLEAR);
+
+   return (ret < 0) ? (errno > 0 ? -errno : -EINVAL) : 0;
+}
+
+#endif /* KMSG_API_H */
diff --git a/tools/testing/selftests/Makefile b/tools/testing/selftests/Makefile
index bf4ece6..b7bdf58 100644
--- a/tools/testing/selftests/Makefile
+++ b/tools/testing/selftests/Makefile
@@ -7,6 +7,7 @@ TARGETS += ftrace
 TARGETS += futex
 TARGETS += kcmp
 TARGETS += kdbus
+TARGETS += kmsg
 TARGETS += lib
 TARGETS += membarrier
 TARGETS += memfd
diff --git a/tools/testing/selftests/kmsg/.gitignore 
b/tools/testing/selftests/kmsg/.gitignore
new file mode 100644
index 000..687d517
--- /dev/null
+++ b/tools/testing/selftests/kmsg/.gitignore
@@ -0,0 +1 @@
+kmsg-test
diff --git a/tools/testing/selftests/kmsg/Makefile 
b/tools/testing/selftests/kmsg/Makefile
new file mode 100644
index 000..b4ba892
--- /dev/null
+++ b/tools/testing/selftests/kmsg/Makefile
@@ -0,0 +1,30 @@
+CFLAGS += -I../../../../usr/include/
+CFLAGS += -I../../../../samples/kmsg/
+CFLAGS += -I../../../../include/uapi/
+CFLAGS += -std=gnu99 -Wall
+CFLAGS += -DKBUILD_MODNAME=\"kmsg\" -D_GNU_SOURCE
+CFLAGS += -pthread
+LDLIBS += -pthread
+
+OBJS= \
+   kmsg-test.o \
+   test-buffer-add-del.o   \
+   test-buffer-add-write-read-del.o\
+   test-buffer-buf-torture.o   \
+   test-buffer-buf-multithreaded-torture.o
+
+all: kmsg-test
+
+include ../lib.mk
+
+%.o: %.c kmsg-test.h
+   $(CC) $(CFLAGS) -c $< -o $@
+
+kmsg-test: $(OBJS)
+   $(CC) $(CFLAGS) $^ $(LDLIBS) -o $@
+
+run_tests:
+   ./kmsg-test --tap
+
+clean:
+   rm -f *.o kmsg-test
diff --git a/tools/testing/selftests/kmsg/kmsg-test.c 
b/tools/testing/selftests/kmsg/kmsg-test.c
new file mode 100644
index 000..4f17b73
--- /dev/null
+++ b/tools/testing/selftests/kmsg/kmsg-test.c
@@ -0,0 +1,329 @@
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+
+#include "kmsg-test.h"
+
+struct kmsg_test {
+   const char  *name;
+   const char  *desc;
+   int (*func)(const struct kmsg_test_args *args);
+};
+
+static const struct kmsg_test tests[] = {
+   {
+   .name   = "buffer-add-del",
+   

[RFC v4 5/9] kmsg: add function for adding and deleting additional buffers

2015-10-19 Thread Paul Osmialowski
From: Marcin Niesluchowski <m.niesluc...@samsung.com>

Additional kmsg buffers should be created and deleted dynamically.

Adding two functions
* kmsg_sys_buffer_add() creates additional kmsg buffer returning minor
* kmsg_sys_buffer_del() deletes one based on provided minor

Signed-off-by: Marcin Niesluchowski <m.niesluc...@samsung.com>
Signed-off-by: Paul Osmialowski <p.osmialo...@samsung.com>
---
 include/linux/printk.h |   9 +
 kernel/printk/kmsg.c   | 107 +++--
 kernel/printk/printk.c |  12 ++
 kernel/printk/printk.h |   4 ++
 4 files changed, 129 insertions(+), 3 deletions(-)

diff --git a/include/linux/printk.h b/include/linux/printk.h
index 0c4f9de..513fa6f 100644
--- a/include/linux/printk.h
+++ b/include/linux/printk.h
@@ -431,6 +431,8 @@ extern const struct file_operations kmsg_fops;
 extern struct device *init_kmsg(int minor, umode_t mode);
 extern int kmsg_memory_open(struct inode *inode, struct file *filp);
 extern int kmsg_mode(int minor, umode_t *mode);
+extern int kmsg_sys_buffer_add(size_t size, umode_t mode);
+extern void kmsg_sys_buffer_del(int minor);
 
 #else
 
@@ -449,6 +451,13 @@ static inline int kmsg_mode(int minor, umode_t *mode)
return -ENXIO;
 }
 
+static inline int kmsg_sys_buffer_add(size_t size, umode_t mode)
+{
+   return -ENXIO;
+}
+
+static inline void kmsg_sys_buffer_del(int minor) {}
+
 #endif
 
 enum {
diff --git a/kernel/printk/kmsg.c b/kernel/printk/kmsg.c
index 726250f..9222fdc 100644
--- a/kernel/printk/kmsg.c
+++ b/kernel/printk/kmsg.c
@@ -19,6 +19,7 @@
 #include 
 #include 
 #include 
+#include 
 
 #include 
 
@@ -141,8 +142,20 @@ static ssize_t kmsg_read(struct log_buffer *log_b, struct 
file *file,
}
 
raw_spin_unlock_irq(_b->lock);
-   ret = wait_event_interruptible(log_b->wait,
-  user->seq != log_b->next_seq);
+   if (log_b == _buf) {
+   ret = wait_event_interruptible(log_b->wait,
+   user->seq != log_b->next_seq);
+   } else {
+   rcu_read_unlock();
+   kref_get(_b->refcount);
+   ret = wait_event_interruptible(log_b->wait,
+   user->seq != log_b->next_seq);
+   if (log_b->minor == -1)
+   ret = -ENXIO;
+   if (kref_put(_b->refcount, log_buf_release))
+   ret = -ENXIO;
+   rcu_read_lock();
+   }
if (ret)
goto out;
raw_spin_lock_irq(_b->lock);
@@ -311,8 +324,14 @@ static unsigned int devkmsg_poll(struct file *file, 
poll_table *wait)
rcu_read_lock();
list_for_each_entry_rcu(log_b, _buf.list, list) {
if (log_b->minor == minor) {
+   kref_get(_b->refcount);
+   rcu_read_unlock();
+
ret = kmsg_poll(log_b, file, wait);
-   break;
+
+   if (kref_put(_b->refcount, log_buf_release))
+   return POLLERR|POLLNVAL;
+   return ret;
}
}
rcu_read_unlock();
@@ -428,6 +447,88 @@ int kmsg_mode(int minor, umode_t *mode)
return ret;
 }
 
+static DEFINE_SPINLOCK(kmsg_sys_list_lock);
+
+int kmsg_sys_buffer_add(size_t size, umode_t mode)
+{
+   unsigned long flags;
+   int minor = log_buf.minor;
+   struct log_buffer *log_b;
+   struct log_buffer *log_b_new;
+
+   if (size < LOG_LINE_MAX + PREFIX_MAX)
+   return -EINVAL;
+
+   log_b_new = kzalloc(sizeof(struct log_buffer), GFP_KERNEL);
+   if (!log_b_new)
+   return -ENOMEM;
+
+   log_b_new->buf = kmalloc(size, GFP_KERNEL);
+   if (!log_b_new->buf) {
+   kfree(log_b_new);
+   return -ENOMEM;
+   }
+
+   log_b_new->len = size;
+   log_b_new->lock = __RAW_SPIN_LOCK_UNLOCKED(log_b_new->lock);
+   init_waitqueue_head(_b_new->wait);
+   kref_init(_b_new->refcount);
+   log_b_new->mode = mode;
+
+   kref_get(_b_new->refcount);
+
+   spin_lock_irqsave(_sys_list_lock, flags);
+
+   list_for_each_entry(log_b, _buf.list, list) {
+   if (log_b->minor - minor > 1)
+   break;
+
+   minor = log_b->minor;
+   }
+
+   if (!(minor & MINORMASK)) {
+   kref_put(_b->refcount, log_buf_release);
+   spin_unlock_irqrestore(_sys_list_lock, flags);
+   return -ERANGE;
+   }
+
+   minor += 1;
+   log_b_new->minor = minor;
+
+   list_add_tail_rcu(_b_new->list, _b->list

[RFC v4 8/9] kmsg: add predefined _PID, _TID, _COMM keywords to kmsg* log dict

2015-10-19 Thread Paul Osmialowski
From: Marcin Niesluchowski <m.niesluc...@samsung.com>

kmsg* devices write operation wrote no dict along with message
Due to usage of kmsg devices in userspace dict has been added
identifying pid, tid and comm of writing process.

Signed-off-by: Marcin Niesluchowski <m.niesluc...@samsung.com>
Signed-off-by: Paul Osmialowski <p.osmialo...@samsung.com>
---
 kernel/printk/kmsg.c | 40 
 1 file changed, 36 insertions(+), 4 deletions(-)

diff --git a/kernel/printk/kmsg.c b/kernel/printk/kmsg.c
index bcf0801..3bc83e9 100644
--- a/kernel/printk/kmsg.c
+++ b/kernel/printk/kmsg.c
@@ -29,6 +29,17 @@
 
 #define KMSG_MAX_MINOR_LEN 20
 
+#define MAX_PID_LEN20
+#define MAX_TID_LEN20
+/*
+ * Fromat below describes dict appended to message written from userspace:
+ * "_PID=\0_TID=\0_COMM="
+ * KMSG_DICT_MAX_LEN definition represents maximal length of this dict.
+ */
+#define KMSG_DICT_MAX_LEN  (5 + MAX_PID_LEN + 1 + \
+5 + MAX_TID_LEN + 1 + \
+6 + TASK_COMM_LEN)
+
 /* /dev/kmsg - userspace message inject/listen interface */
 struct devkmsg_user {
u64 seq;
@@ -38,7 +49,23 @@ struct devkmsg_user {
char buf[CONSOLE_EXT_LOG_MAX];
 };
 
-static int kmsg_sys_write(int minor, int level, const char *fmt, ...)
+static size_t set_kmsg_dict(char *buf)
+{
+   size_t len;
+
+   len = sprintf(buf, "_PID=%d", task_tgid_nr(current)) + 1;
+   len += sprintf(buf + len, "_TID=%d", task_pid_nr(current)) + 1;
+   memcpy(buf + len, "_COMM=", 6);
+   len += 6;
+   get_task_comm(buf + len, current);
+   while (buf[len] != '\0')
+   len++;
+   return len;
+}
+
+static int kmsg_sys_write(int minor, int level,
+ const char *dict, size_t dictlen,
+ const char *fmt, ...)
 {
va_list args;
int ret = -ENXIO;
@@ -53,7 +80,7 @@ static int kmsg_sys_write(int minor, int level, const char 
*fmt, ...)
 
va_start(args, fmt);
log_format_and_store(log_b, 1 /* LOG_USER */, level,
-NULL, 0, fmt, args);
+dict, dictlen, fmt, args);
va_end(args);
wake_up_interruptible(_b->wait);
 
@@ -73,6 +100,8 @@ static ssize_t devkmsg_write(struct kiocb *iocb, struct 
iov_iter *from)
int level = default_message_loglevel;
int facility = 1;   /* LOG_USER */
size_t len = iov_iter_count(from);
+   char dict[KMSG_DICT_MAX_LEN] = "";
+   size_t dictlen;
ssize_t ret = len;
int minor = iminor(iocb->ki_filp->f_inode);
 
@@ -112,10 +141,13 @@ static ssize_t devkmsg_write(struct kiocb *iocb, struct 
iov_iter *from)
}
}
 
+   dictlen = set_kmsg_dict(dict);
+
if (minor == log_buf.minor) {
-   printk_emit(facility, level, NULL, 0, "%s", line);
+   printk_emit(facility, level, dict, dictlen, "%s", line);
} else {
-   int error = kmsg_sys_write(minor, level, "%s", line);
+   int error = kmsg_sys_write(minor, level, dict, dictlen,
+  "%s", line);
 
if (error)
ret = error;
-- 
1.9.1

--
To unsubscribe from this list: send the line "unsubscribe linux-kernel" in
the body of a message to majord...@vger.kernel.org
More majordomo info at  http://vger.kernel.org/majordomo-info.html
Please read the FAQ at  http://www.tux.org/lkml/


[RFC v4 1/9] printk: extract kmsg-related routines from printk.c to kmsg.c

2015-10-19 Thread Paul Osmialowski
Following suggestions regarding printk.c code bloat, I prepared this
patch which moves kmsg-related routines to new file, kmsg.c

This is premilinary step needed for an attempt to extent kmsg interface
with ability to dynamically create (and destroy) kmsg-like devices.

Signed-off-by: Paul Osmialowski <p.osmialo...@samsung.com>
---
 kernel/printk/Makefile |   1 +
 kernel/printk/kmsg.c   | 575 ++
 kernel/printk/printk.c | 739 +
 kernel/printk/printk.h | 230 +++
 4 files changed, 820 insertions(+), 725 deletions(-)
 create mode 100644 kernel/printk/kmsg.c
 create mode 100644 kernel/printk/printk.h

diff --git a/kernel/printk/Makefile b/kernel/printk/Makefile
index 85405bd..bd6a4ec 100644
--- a/kernel/printk/Makefile
+++ b/kernel/printk/Makefile
@@ -1,2 +1,3 @@
 obj-y  = printk.o
+obj-$(CONFIG_PRINTK)   += kmsg.o
 obj-$(CONFIG_A11Y_BRAILLE_CONSOLE) += braille.o
diff --git a/kernel/printk/kmsg.c b/kernel/printk/kmsg.c
new file mode 100644
index 000..02981a7
--- /dev/null
+++ b/kernel/printk/kmsg.c
@@ -0,0 +1,575 @@
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+
+#include 
+
+#include "printk.h"
+
+/* /dev/kmsg - userspace message inject/listen interface */
+struct devkmsg_user {
+   u64 seq;
+   u32 idx;
+   enum log_flags prev;
+   struct mutex lock;
+   char buf[CONSOLE_EXT_LOG_MAX];
+};
+
+static ssize_t devkmsg_write(struct kiocb *iocb, struct iov_iter *from)
+{
+   char *buf, *line;
+   int i;
+   int level = default_message_loglevel;
+   int facility = 1;   /* LOG_USER */
+   size_t len = iov_iter_count(from);
+   ssize_t ret = len;
+
+   if (len > LOG_LINE_MAX)
+   return -EINVAL;
+   buf = kmalloc(len+1, GFP_KERNEL);
+   if (buf == NULL)
+   return -ENOMEM;
+
+   buf[len] = '\0';
+   if (copy_from_iter(buf, len, from) != len) {
+   kfree(buf);
+   return -EFAULT;
+   }
+
+   /*
+* Extract and skip the syslog prefix <[0-9]*>. Coming from userspace
+* the decimal value represents 32bit, the lower 3 bit are the log
+* level, the rest are the log facility.
+*
+* If no prefix or no userspace facility is specified, we
+* enforce LOG_USER, to be able to reliably distinguish
+* kernel-generated messages from userspace-injected ones.
+*/
+   line = buf;
+   if (line[0] == '<') {
+   char *endp = NULL;
+
+   i = simple_strtoul(line+1, , 10);
+   if (endp && endp[0] == '>') {
+   level = i & 7;
+   if (i >> 3)
+   facility = i >> 3;
+   endp++;
+   len -= endp - line;
+   line = endp;
+   }
+   }
+
+   printk_emit(facility, level, NULL, 0, "%s", line);
+   kfree(buf);
+   return ret;
+}
+
+static ssize_t devkmsg_read(struct file *file, char __user *buf,
+   size_t count, loff_t *ppos)
+{
+   struct devkmsg_user *user = file->private_data;
+   struct printk_log *msg;
+   size_t len;
+   ssize_t ret;
+
+   if (!user)
+   return -EBADF;
+
+   ret = mutex_lock_interruptible(>lock);
+   if (ret)
+   return ret;
+   raw_spin_lock_irq(_lock);
+   while (user->seq == log_next_seq) {
+   if (file->f_flags & O_NONBLOCK) {
+   ret = -EAGAIN;
+   raw_spin_unlock_irq(_lock);
+   goto out;
+   }
+
+   raw_spin_unlock_irq(_lock);
+   ret = wait_event_interruptible(log_wait,
+  user->seq != log_next_seq);
+   if (ret)
+   goto out;
+   raw_spin_lock_irq(_lock);
+   }
+
+   if (user->seq < log_first_seq) {
+   /* our last seen message is gone, return error and reset */
+   user->idx = log_first_idx;
+   user->seq = log_first_seq;
+   ret = -EPIPE;
+   raw_spin_unlock_irq(_lock);
+   goto out;
+   }
+
+   msg = log_from_idx(user->idx);
+   len = msg_print_ext_header(user->buf, sizeof(user->buf),
+  msg, user->seq, user->prev);
+   len += msg_print_ext_body(user->buf + len, sizeof(user->buf) - len,
+ log_dict(msg), msg->dict_len,
+ log_text(msg), msg->text_len);
+
+   user->prev = msg->f

[RFC v4 3/9] kmsg: introduce additional kmsg devices support

2015-10-19 Thread Paul Osmialowski
From: Marcin Niesluchowski <m.niesluc...@samsung.com>

kmsg device provides operations on cyclic logging buffer used mainly
by kernel but also in userspace by privileged processes.

Additional kmsg devices keep the same log format but may be added
dynamically with custom size.

Signed-off-by: Marcin Niesluchowski <m.niesluc...@samsung.com>
Signed-off-by: Paul Osmialowski <p.osmialo...@samsung.com>
---
 fs/proc/kmsg.c |   4 +-
 kernel/printk/kmsg.c   | 301 --
 kernel/printk/printk.c | 317 ++---
 kernel/printk/printk.h |  69 +++
 4 files changed, 431 insertions(+), 260 deletions(-)

diff --git a/fs/proc/kmsg.c b/fs/proc/kmsg.c
index 05f8dcd..0d354e4 100644
--- a/fs/proc/kmsg.c
+++ b/fs/proc/kmsg.c
@@ -17,7 +17,7 @@
 #include 
 #include 
 
-extern wait_queue_head_t log_wait;
+extern wait_queue_head_t *log_wait;
 
 static int kmsg_open(struct inode * inode, struct file * file)
 {
@@ -41,7 +41,7 @@ static ssize_t kmsg_read(struct file *file, char __user *buf,
 
 static unsigned int kmsg_poll(struct file *file, poll_table *wait)
 {
-   poll_wait(file, _wait, wait);
+   poll_wait(file, log_wait, wait);
if (do_syslog(SYSLOG_ACTION_SIZE_UNREAD, NULL, 0, SYSLOG_FROM_PROC))
return POLLIN | POLLRDNORM;
return 0;
diff --git a/kernel/printk/kmsg.c b/kernel/printk/kmsg.c
index 02981a7..42e784bd 100644
--- a/kernel/printk/kmsg.c
+++ b/kernel/printk/kmsg.c
@@ -30,6 +30,34 @@ struct devkmsg_user {
char buf[CONSOLE_EXT_LOG_MAX];
 };
 
+static int kmsg_sys_write(int minor, int level, const char *fmt, ...)
+{
+   va_list args;
+   int ret = -ENXIO;
+   struct log_buffer *log_b;
+
+   rcu_read_lock();
+   list_for_each_entry_rcu(log_b, _buf.list, list) {
+   if (log_b->minor != minor)
+   continue;
+
+   raw_spin_lock(_b->lock);
+
+   va_start(args, fmt);
+   log_format_and_store(log_b, 1 /* LOG_USER */, level,
+NULL, 0, fmt, args);
+   va_end(args);
+   wake_up_interruptible(_b->wait);
+
+   raw_spin_unlock(_b->lock);
+
+   ret = 0;
+   break;
+   }
+   rcu_read_unlock();
+   return ret;
+}
+
 static ssize_t devkmsg_write(struct kiocb *iocb, struct iov_iter *from)
 {
char *buf, *line;
@@ -38,6 +66,7 @@ static ssize_t devkmsg_write(struct kiocb *iocb, struct 
iov_iter *from)
int facility = 1;   /* LOG_USER */
size_t len = iov_iter_count(from);
ssize_t ret = len;
+   int minor = iminor(iocb->ki_filp->f_inode);
 
if (len > LOG_LINE_MAX)
return -EINVAL;
@@ -75,51 +104,57 @@ static ssize_t devkmsg_write(struct kiocb *iocb, struct 
iov_iter *from)
}
}
 
-   printk_emit(facility, level, NULL, 0, "%s", line);
+   if (minor == log_buf.minor) {
+   printk_emit(facility, level, NULL, 0, "%s", line);
+   } else {
+   int error = kmsg_sys_write(minor, level, "%s", line);
+
+   if (error)
+   ret = error;
+   }
+
kfree(buf);
return ret;
 }
 
-static ssize_t devkmsg_read(struct file *file, char __user *buf,
-   size_t count, loff_t *ppos)
+static ssize_t kmsg_read(struct log_buffer *log_b, struct file *file,
+char __user *buf, size_t count, loff_t *ppos)
 {
struct devkmsg_user *user = file->private_data;
struct printk_log *msg;
size_t len;
ssize_t ret;
 
-   if (!user)
-   return -EBADF;
-
ret = mutex_lock_interruptible(>lock);
if (ret)
return ret;
-   raw_spin_lock_irq(_lock);
-   while (user->seq == log_next_seq) {
+
+   raw_spin_lock_irq(_b->lock);
+   while (user->seq == log_b->next_seq) {
if (file->f_flags & O_NONBLOCK) {
ret = -EAGAIN;
-   raw_spin_unlock_irq(_lock);
+   raw_spin_unlock_irq(_b->lock);
goto out;
}
 
-   raw_spin_unlock_irq(_lock);
-   ret = wait_event_interruptible(log_wait,
-  user->seq != log_next_seq);
+   raw_spin_unlock_irq(_b->lock);
+   ret = wait_event_interruptible(log_b->wait,
+  user->seq != log_b->next_seq);
if (ret)
goto out;
-   raw_spin_lock_irq(_lock);
+   raw_spin_lock_irq(_b->lock);
}
 
-   if (user->seq < log_first_seq) {
+   if (user->seq < log_b->first_seq) {
  

[RFC v4 6/9] kmsg: add ioctl for adding and deleting kmsg* devices

2015-10-19 Thread Paul Osmialowski
From: Marcin Niesluchowski <m.niesluc...@samsung.com>

There is no possibility to add/delete kmsg* buffers from userspace.

Adds following ioctl for main kmsg device adding and deleting
additional kmsg devices:
* KMSG_CMD_BUFFER_ADD
* KMSG_CMD_BUFFER_DEL

Signed-off-by: Marcin Niesluchowski <m.niesluc...@samsung.com>
Signed-off-by: Paul Osmialowski <p.osmialo...@samsung.com>
---
 Documentation/ioctl/ioctl-number.txt |   1 +
 drivers/char/mem.c   |   2 +-
 include/linux/printk.h   |   7 ++
 include/uapi/linux/Kbuild|   1 +
 include/uapi/linux/kmsg_ioctl.h  |  30 +
 kernel/printk/kmsg.c | 122 +++
 6 files changed, 162 insertions(+), 1 deletion(-)
 create mode 100644 include/uapi/linux/kmsg_ioctl.h

diff --git a/Documentation/ioctl/ioctl-number.txt 
b/Documentation/ioctl/ioctl-number.txt
index 43e6923..76dec8b 100644
--- a/Documentation/ioctl/ioctl-number.txt
+++ b/Documentation/ioctl/ioctl-number.txt
@@ -319,6 +319,7 @@ Code  Seq#(hex) Include FileComments
<mailto:v...@ratio.de>
 0xB1   00-1F   PPPoX   <mailto:mostr...@styx.uwaterloo.ca>
 0xB3   00  linux/mmc/ioctl.h
+0xBB   00-02   uapi/linux/kmsg_ioctl.h
 0xC0   00-0F   linux/usb/iowarrior.h
 0xCA   00-0F   uapi/misc/cxl.h
 0xCA   80-8F   uapi/scsi/cxlflash_ioctl.h
diff --git a/drivers/char/mem.c b/drivers/char/mem.c
index 7d46234..ac824de 100644
--- a/drivers/char/mem.c
+++ b/drivers/char/mem.c
@@ -808,7 +808,7 @@ static int memory_open(struct inode *inode, struct file 
*filp)
 
minor = iminor(inode);
if (minor >= ARRAY_SIZE(devlist))
-   return kmsg_memory_open(inode, filp);
+   return kmsg_memory_open_ext(inode, filp);
 
dev = [minor];
if (!dev->fops)
diff --git a/include/linux/printk.h b/include/linux/printk.h
index 513fa6f..ebacfa6 100644
--- a/include/linux/printk.h
+++ b/include/linux/printk.h
@@ -427,9 +427,11 @@ struct inode;
 extern struct class *mem_class;
 
 extern const struct file_operations kmsg_fops;
+extern const struct file_operations kmsg_fops_ext;
 
 extern struct device *init_kmsg(int minor, umode_t mode);
 extern int kmsg_memory_open(struct inode *inode, struct file *filp);
+extern int kmsg_memory_open_ext(struct inode *inode, struct file *filp);
 extern int kmsg_mode(int minor, umode_t *mode);
 extern int kmsg_sys_buffer_add(size_t size, umode_t mode);
 extern void kmsg_sys_buffer_del(int minor);
@@ -446,6 +448,11 @@ static inline int kmsg_memory_open(struct inode *inode, 
struct file *filp)
return -ENXIO;
 }
 
+static inline int kmsg_memory_open_ext(struct inode *inode, struct file *filp)
+{
+   return -ENXIO;
+}
+
 static inline int kmsg_mode(int minor, umode_t *mode)
 {
return -ENXIO;
diff --git a/include/uapi/linux/Kbuild b/include/uapi/linux/Kbuild
index e777078..d998999 100644
--- a/include/uapi/linux/Kbuild
+++ b/include/uapi/linux/Kbuild
@@ -225,6 +225,7 @@ header-y += kernel-page-flags.h
 header-y += kexec.h
 header-y += keyboard.h
 header-y += keyctl.h
+header-y += kmsg_ioctl.h
 
 ifneq ($(wildcard $(srctree)/arch/$(SRCARCH)/include/uapi/asm/kvm.h \
  $(srctree)/arch/$(SRCARCH)/include/asm/kvm.h),)
diff --git a/include/uapi/linux/kmsg_ioctl.h b/include/uapi/linux/kmsg_ioctl.h
new file mode 100644
index 000..96e7930
--- /dev/null
+++ b/include/uapi/linux/kmsg_ioctl.h
@@ -0,0 +1,30 @@
+/*
+ * This is ioctl include for kmsg* devices
+ */
+
+#ifndef _KMSG_IOCTL_H_
+#define _KMSG_IOCTL_H_
+
+#include 
+#include 
+
+struct kmsg_cmd_buffer_add {
+   __u64 size;
+   __u32 mode;
+   __u32 minor;
+};
+
+#define KMSG_IOCTL_MAGIC   0xBB
+
+/*
+ * A ioctl interface for kmsg device.
+ *
+ * KMSG_CMD_BUFFER_ADD:Creates additional kmsg device based on its size
+ * and mode. Minor of created device is put.
+ * KMSG_CMD_BUFFER_DEL:Removes additional kmsg device based on its 
minor
+ */
+#define KMSG_CMD_BUFFER_ADD_IOWR(KMSG_IOCTL_MAGIC, 0x00, \
+ struct kmsg_cmd_buffer_add)
+#define KMSG_CMD_BUFFER_DEL_IOW(KMSG_IOCTL_MAGIC, 0x01, int)
+
+#endif
diff --git a/kernel/printk/kmsg.c b/kernel/printk/kmsg.c
index 9222fdc..62bb4d5 100644
--- a/kernel/printk/kmsg.c
+++ b/kernel/printk/kmsg.c
@@ -23,8 +23,12 @@
 
 #include 
 
+#include 
+
 #include "printk.h"
 
+#define KMSG_MAX_MINOR_LEN 20
+
 /* /dev/kmsg - userspace message inject/listen interface */
 struct devkmsg_user {
u64 seq;
@@ -408,6 +412,117 @@ const struct file_operations kmsg_fops = {
.release = devkmsg_release,
 };
 
+static int kmsg_open_ext(struct inode *inode, struct file *file)
+{
+   return kmsg_fops.open(inode, file);
+}
+
+static ssize_t kmsg_write_iter_ext(struct kiocb *iocb, struct iov_iter *from)
+{
+   return kmsg_fop

[RFC v4 7/9] kmsg: add ioctl for kmsg* devices operating on buffers

2015-10-19 Thread Paul Osmialowski
From: Marcin Niesluchowski <m.niesluc...@samsung.com>

There is no possibility to clear additional kmsg buffers,
get size of them or know what size should be passed to read
file operation (too small size causes it to retrun -EINVAL).

Add following ioctls which solve those issues:
* KMSG_CMD_GET_BUF_SIZE
* KMSG_CMD_GET_READ_SIZE_MAX
* KMSG_CMD_CLEAR

Signed-off-by: Marcin Niesluchowski <m.niesluc...@samsung.com>
Signed-off-by: Paul Osmialowski <p.osmialo...@samsung.com>
---
 Documentation/ioctl/ioctl-number.txt |  2 +-
 include/uapi/linux/kmsg_ioctl.h  | 15 ++
 kernel/printk/kmsg.c | 57 ++--
 3 files changed, 71 insertions(+), 3 deletions(-)

diff --git a/Documentation/ioctl/ioctl-number.txt 
b/Documentation/ioctl/ioctl-number.txt
index 76dec8b..d36bb04 100644
--- a/Documentation/ioctl/ioctl-number.txt
+++ b/Documentation/ioctl/ioctl-number.txt
@@ -319,7 +319,7 @@ Code  Seq#(hex) Include FileComments
<mailto:v...@ratio.de>
 0xB1   00-1F   PPPoX   <mailto:mostr...@styx.uwaterloo.ca>
 0xB3   00  linux/mmc/ioctl.h
-0xBB   00-02   uapi/linux/kmsg_ioctl.h
+0xBB   00-83   uapi/linux/kmsg_ioctl.h
 0xC0   00-0F   linux/usb/iowarrior.h
 0xCA   00-0F   uapi/misc/cxl.h
 0xCA   80-8F   uapi/scsi/cxlflash_ioctl.h
diff --git a/include/uapi/linux/kmsg_ioctl.h b/include/uapi/linux/kmsg_ioctl.h
index 96e7930..bfd9cd3 100644
--- a/include/uapi/linux/kmsg_ioctl.h
+++ b/include/uapi/linux/kmsg_ioctl.h
@@ -27,4 +27,19 @@ struct kmsg_cmd_buffer_add {
  struct kmsg_cmd_buffer_add)
 #define KMSG_CMD_BUFFER_DEL_IOW(KMSG_IOCTL_MAGIC, 0x01, int)
 
+/*
+ * A ioctl interface for kmsg* devices.
+ *
+ * KMSG_CMD_GET_BUF_SIZE:  Retrieve cyclic log buffer size associated with
+ * device.
+ * KMSG_CMD_GET_READ_SIZE_MAX: Retrieve max size of data read by kmsg read
+ * operation.
+ * KMSG_CMD_CLEAR: Clears cyclic log buffer. After that operation
+ * there is no data to read from buffer unless
+ * logs are written.
+ */
+#define KMSG_CMD_GET_BUF_SIZE  _IOR(KMSG_IOCTL_MAGIC, 0x80, __u32)
+#define KMSG_CMD_GET_READ_SIZE_MAX _IOR(KMSG_IOCTL_MAGIC, 0x81, __u32)
+#define KMSG_CMD_CLEAR _IO(KMSG_IOCTL_MAGIC, 0x82)
+
 #endif
diff --git a/kernel/printk/kmsg.c b/kernel/printk/kmsg.c
index 62bb4d5..bcf0801 100644
--- a/kernel/printk/kmsg.c
+++ b/kernel/printk/kmsg.c
@@ -247,8 +247,9 @@ static loff_t kmsg_llseek(struct log_buffer *log_b, struct 
file *file,
}
/*
 * The first record after the last SYSLOG_ACTION_CLEAR,
-* like issued by 'dmesg -c'. Reading /dev/kmsg itself
-* changes no global state, and does not clear anything.
+* like issued by 'dmesg -c' or KMSG_CMD_CLEAR ioctl
+* command. Reading /dev/kmsg itself changes no global
+* state, and does not clear anything.
 */
user->idx = log_b->clear_idx;
user->seq = log_b->clear_seq;
@@ -391,6 +392,56 @@ static int devkmsg_open(struct inode *inode, struct file 
*file)
return ret;
 }
 
+static long kmsg_ioctl(struct log_buffer *log_b, unsigned int cmd,
+  unsigned long arg)
+{
+   void __user *argp = (void __user *)arg;
+   static const u32 read_size_max = CONSOLE_EXT_LOG_MAX;
+
+   switch (cmd) {
+   case KMSG_CMD_GET_BUF_SIZE:
+   if (copy_to_user(argp, _b->len, sizeof(u32)))
+   return -EFAULT;
+   break;
+   case KMSG_CMD_GET_READ_SIZE_MAX:
+   if (copy_to_user(argp, _size_max, sizeof(u32)))
+   return -EFAULT;
+   break;
+   case KMSG_CMD_CLEAR:
+   if (!capable(CAP_SYSLOG))
+   return -EPERM;
+   raw_spin_lock_irq(_b->lock);
+   log_b->clear_seq = log_b->next_seq;
+   log_b->clear_idx = log_b->next_idx;
+   raw_spin_unlock_irq(_b->lock);
+   break;
+   default:
+   return -ENOTTY;
+   }
+   return 0;
+}
+
+static long devkmsg_ioctl(struct file *file, unsigned int cmd,
+ unsigned long arg)
+{
+   long ret = -ENXIO;
+   int minor = iminor(file->f_inode);
+   struct log_buffer *log_b;
+
+   if (minor == log_buf.minor)
+   return kmsg_ioctl(_buf, cmd, arg);
+
+   rcu_read_lock();
+   list_for_each_entry_rcu(log_b, _buf.list, list) {
+   if (log_b->minor == minor) {
+   ret = kmsg_ioctl(log_b, cmd, arg);
+   break;
+   }
+   }
+   rcu_read_

[RFC v4 4/9] kmsg: add additional buffers support to memory class

2015-10-19 Thread Paul Osmialowski
From: Marcin Niesluchowski <m.niesluc...@samsung.com>

Memory class does not support additional kmsg buffers.

Add additional kmsg buffers support to:
* devnode() callback of "mem" class
* file operations of major "mem" character device

Signed-off-by: Marcin Niesluchowski <m.niesluc...@samsung.com>
Signed-off-by: Paul Osmialowski <p.osmialo...@samsung.com>
---
 drivers/char/mem.c | 27 ---
 include/linux/printk.h | 32 
 kernel/printk/kmsg.c   | 42 ++
 kernel/printk/printk.c |  1 +
 kernel/printk/printk.h |  1 +
 5 files changed, 96 insertions(+), 7 deletions(-)

diff --git a/drivers/char/mem.c b/drivers/char/mem.c
index 6b1721f..7d46234 100644
--- a/drivers/char/mem.c
+++ b/drivers/char/mem.c
@@ -799,9 +799,6 @@ static const struct memdev {
 [7] = { "full", 0666, _fops, 0 },
 [8] = { "random", 0666, _fops, 0 },
 [9] = { "urandom", 0666, _fops, 0 },
-#ifdef CONFIG_PRINTK
-   [11] = { "kmsg", 0644, _fops, 0 },
-#endif
 };
 
 static int memory_open(struct inode *inode, struct file *filp)
@@ -811,7 +808,7 @@ static int memory_open(struct inode *inode, struct file 
*filp)
 
minor = iminor(inode);
if (minor >= ARRAY_SIZE(devlist))
-   return -ENXIO;
+   return kmsg_memory_open(inode, filp);
 
dev = [minor];
if (!dev->fops)
@@ -833,16 +830,28 @@ static const struct file_operations memory_fops = {
 
 static char *mem_devnode(struct device *dev, umode_t *mode)
 {
-   if (mode && devlist[MINOR(dev->devt)].mode)
-   *mode = devlist[MINOR(dev->devt)].mode;
+   int minor = MINOR(dev->devt);
+
+   if (!mode)
+   goto out;
+
+   if (minor >= ARRAY_SIZE(devlist)) {
+   kmsg_mode(minor, mode);
+   goto out;
+   }
+
+   if (devlist[minor].mode)
+   *mode = devlist[minor].mode;
+out:
return NULL;
 }
 
-static struct class *mem_class;
+struct class *mem_class;
 
 static int __init chr_dev_init(void)
 {
int minor;
+   struct device *kmsg;
 
if (register_chrdev(MEM_MAJOR, "mem", _fops))
printk("unable to get major %d for memory devs\n", MEM_MAJOR);
@@ -866,6 +875,10 @@ static int __init chr_dev_init(void)
  NULL, devlist[minor].name);
}
 
+   kmsg = init_kmsg(KMSG_MINOR, 0644);
+   if (IS_ERR(kmsg))
+   return PTR_ERR(kmsg);
+
return tty_init();
 }
 
diff --git a/include/linux/printk.h b/include/linux/printk.h
index 9729565..0c4f9de 100644
--- a/include/linux/printk.h
+++ b/include/linux/printk.h
@@ -417,8 +417,40 @@ do {   
\
no_printk(KERN_DEBUG pr_fmt(fmt), ##__VA_ARGS__)
 #endif
 
+#define KMSG_MINOR 11
+
+struct file;
+struct inode;
+
+#ifdef CONFIG_PRINTK
+
+extern struct class *mem_class;
+
 extern const struct file_operations kmsg_fops;
 
+extern struct device *init_kmsg(int minor, umode_t mode);
+extern int kmsg_memory_open(struct inode *inode, struct file *filp);
+extern int kmsg_mode(int minor, umode_t *mode);
+
+#else
+
+static inline struct device *init_kmsg(int minor, umode_t mode)
+{
+   return NULL;
+}
+
+static inline int kmsg_memory_open(struct inode *inode, struct file *filp)
+{
+   return -ENXIO;
+}
+
+static inline int kmsg_mode(int minor, umode_t *mode)
+{
+   return -ENXIO;
+}
+
+#endif
+
 enum {
DUMP_PREFIX_NONE,
DUMP_PREFIX_ADDRESS,
diff --git a/kernel/printk/kmsg.c b/kernel/printk/kmsg.c
index 42e784bd..726250f 100644
--- a/kernel/printk/kmsg.c
+++ b/kernel/printk/kmsg.c
@@ -16,6 +16,9 @@
 #include 
 #include 
 #include 
+#include 
+#include 
+#include 
 
 #include 
 
@@ -386,6 +389,45 @@ const struct file_operations kmsg_fops = {
.release = devkmsg_release,
 };
 
+/* Should be used for device registration */
+struct device *init_kmsg(int minor, umode_t mode)
+{
+   log_buf.minor = minor;
+   log_buf.mode = mode;
+   return device_create(mem_class, NULL, MKDEV(MEM_MAJOR, minor),
+   NULL, "kmsg");
+}
+
+int kmsg_memory_open(struct inode *inode, struct file *filp)
+{
+   filp->f_op = _fops;
+
+   return kmsg_fops.open(inode, filp);
+}
+
+int kmsg_mode(int minor, umode_t *mode)
+{
+   int ret = -ENXIO;
+   struct log_buffer *log_b;
+
+   if (minor == log_buf.minor) {
+   *mode = log_buf.mode;
+   return 0;
+   }
+
+   rcu_read_lock();
+   list_for_each_entry_rcu(log_b, _buf.list, list) {
+   if (log_b->minor == minor) {
+   *mode = log_b->mode;
+   ret = 0;
+   break;
+   }
+   }
+   rcu_read_unlock();
+

[RFC v4 2/9] printk: add one function for storing log in proper format

2015-10-19 Thread Paul Osmialowski
From: Marcin Niesluchowski <m.niesluc...@samsung.com>

Preparation commit for future changes purpose.

Separate code responsible for storing log message in proper format
from operations on consoles by putting it in another function.

Signed-off-by: Marcin Niesluchowski <m.niesluc...@samsung.com>
Signed-off-by: Paul Osmialowski <p.osmialo...@samsung.com>
---
 kernel/printk/printk.c | 222 ++---
 1 file changed, 119 insertions(+), 103 deletions(-)

diff --git a/kernel/printk/printk.c b/kernel/printk/printk.c
index c1b7a79..518cbdf 100644
--- a/kernel/printk/printk.c
+++ b/kernel/printk/printk.c
@@ -181,6 +181,27 @@ static char __log_buf[__LOG_BUF_LEN] __aligned(LOG_ALIGN);
 static char *log_buf = __log_buf;
 static u32 log_buf_len = __LOG_BUF_LEN;
 
+/*
+ * Continuation lines are buffered, and not committed to the record buffer
+ * until the line is complete, or a race forces it. The line fragments
+ * though, are printed immediately to the consoles to ensure everything has
+ * reached the console in case of a kernel crash.
+ */
+static struct cont {
+   char buf[LOG_LINE_MAX];
+   size_t len; /* length == 0 means unused buffer */
+   size_t cons;/* bytes written to console */
+   struct task_struct *owner;  /* task of first print*/
+   u64 ts_nsec;/* time of first print */
+   u8 level;   /* log level of first message */
+   u8 facility;/* log facility of first message */
+   enum log_flags flags;   /* prefix, newline flags */
+   bool flushed:1; /* buffer sealed and committed */
+} cont;
+
+static void cont_flush(enum log_flags flags);
+static bool cont_add(int facility, int level, const char *text, size_t len);
+
 /* Return log buffer address */
 char *log_buf_addr_get(void)
 {
@@ -332,6 +353,102 @@ static int log_store(int facility, int level,
return msg->text_len;
 }
 
+static int log_format_and_store(int facility, int level,
+   const char *dict, size_t dictlen,
+   const char *fmt, va_list args)
+{
+   static char textbuf[LOG_LINE_MAX];
+   char *text = textbuf;
+   size_t text_len = 0;
+   enum log_flags lflags = 0;
+   int printed_len = 0;
+
+   /*
+* The printf needs to come first; we need the syslog
+* prefix which might be passed-in as a parameter.
+*/
+   text_len = vscnprintf(text, sizeof(textbuf), fmt, args);
+
+   /* mark and strip a trailing newline */
+   if (text_len && text[text_len-1] == '\n') {
+   text_len--;
+   lflags |= LOG_NEWLINE;
+   }
+
+   /* strip kernel syslog prefix and extract log level or control flags */
+   if (facility == 0) {
+   int kern_level = printk_get_level(text);
+
+   if (kern_level) {
+   const char *end_of_header = printk_skip_level(text);
+
+   switch (kern_level) {
+   case '0' ... '7':
+   if (level == LOGLEVEL_DEFAULT)
+   level = kern_level - '0';
+   /* fallthrough */
+   case 'd':   /* KERN_DEFAULT */
+   lflags |= LOG_PREFIX;
+   }
+   /*
+* No need to check length here because vscnprintf
+* put '\0' at the end of the string. Only valid and
+* newly printed level is detected.
+*/
+   text_len -= end_of_header - text;
+   text = (char *)end_of_header;
+   }
+   }
+
+   if (level == LOGLEVEL_DEFAULT)
+   level = default_message_loglevel;
+
+   if (dict)
+   lflags |= LOG_PREFIX|LOG_NEWLINE;
+
+   if (!(lflags & LOG_NEWLINE)) {
+   /*
+* Flush the conflicting buffer. An earlier newline was missing,
+* or another task also prints continuation lines.
+*/
+   if (cont.len && (lflags & LOG_PREFIX || cont.owner != current))
+   cont_flush(LOG_NEWLINE);
+
+   /* buffer line if possible, otherwise store it right away */
+   if (cont_add(facility, level, text, text_len))
+   printed_len += text_len;
+   else
+   printed_len += log_store(facility, level,
+lflags | LOG_CONT, 0,
+dict, dictlen, text, text_len);
+   } else {
+   bool stored = false;
+
+   /*
+* If an earlier newline was missing and it was t

Re: [RFC v2 1/9] printk: move code regarding log message storing format

2015-10-13 Thread Paul Osmialowski

Hi Joe,

Thanks for your comment. I'll consider that.

Thanks,
Paul

On Mon, 12 Oct 2015, Joe Perches wrote:


On Mon, 2015-10-12 at 11:29 +0200, Paul Osmialowski wrote:

From: Marcin Niesluchowski 

Preparation commit for future changes purpose.

Moves some code responsible for storing log messages in proper format.


Perhaps better still would be to move the code into
a separate file to reduce the bulk and complexity
of printk.c



--
To unsubscribe from this list: send the line "unsubscribe linux-kernel" in
the body of a message to majord...@vger.kernel.org
More majordomo info at  http://vger.kernel.org/majordomo-info.html
Please read the FAQ at  http://www.tux.org/lkml/


Re: [RFC v2 1/9] printk: move code regarding log message storing format

2015-10-13 Thread Paul Osmialowski

Hi Joe,

Thanks for your comment. I'll consider that.

Thanks,
Paul

On Mon, 12 Oct 2015, Joe Perches wrote:


On Mon, 2015-10-12 at 11:29 +0200, Paul Osmialowski wrote:

From: Marcin Niesluchowski <m.niesluc...@samsung.com>

Preparation commit for future changes purpose.

Moves some code responsible for storing log messages in proper format.


Perhaps better still would be to move the code into
a separate file to reduce the bulk and complexity
of printk.c



--
To unsubscribe from this list: send the line "unsubscribe linux-kernel" in
the body of a message to majord...@vger.kernel.org
More majordomo info at  http://vger.kernel.org/majordomo-info.html
Please read the FAQ at  http://www.tux.org/lkml/


[RFC v2 5/9] kmsg: add function for adding and deleting additional buffers

2015-10-12 Thread Paul Osmialowski
From: Marcin Niesluchowski 

Additional kmsg buffers should be created and deleted dynamically.

Adding two functions
* kmsg_sys_buffer_add() creates additional kmsg buffer returning minor
* kmsg_sys_buffer_del() deletes one based on provided minor

Signed-off-by: Marcin Niesluchowski 
---
 include/linux/printk.h |   9 
 kernel/printk/printk.c | 120 +++--
 2 files changed, 126 insertions(+), 3 deletions(-)

diff --git a/include/linux/printk.h b/include/linux/printk.h
index 67840e0..35111e8 100644
--- a/include/linux/printk.h
+++ b/include/linux/printk.h
@@ -431,6 +431,8 @@ extern const struct file_operations kmsg_fops;
 extern struct device *init_kmsg(int minor, umode_t mode);
 extern int kmsg_memory_open(struct inode *inode, struct file *filp);
 extern int kmsg_mode(int minor, umode_t *mode);
+extern int kmsg_sys_buffer_add(size_t size, umode_t mode);
+extern void kmsg_sys_buffer_del(int minor);
 
 #else
 
@@ -449,6 +451,13 @@ static inline int kmsg_mode(int minor, umode_t *mode)
return -ENXIO;
 }
 
+static inline int kmsg_sys_buffer_add(size_t size, umode_t mode)
+{
+   return -ENXIO;
+}
+
+static inline void kmsg_sys_buffer_del(int minor) {}
+
 #endif
 
 enum {
diff --git a/kernel/printk/printk.c b/kernel/printk/printk.c
index 3157239..aac7ce8 100644
--- a/kernel/printk/printk.c
+++ b/kernel/printk/printk.c
@@ -47,6 +47,8 @@
 #include 
 #include 
 #include 
+#include 
+#include 
 #include 
 
 #include 
@@ -242,6 +244,7 @@ struct log_buffer {
char *buf;  /* cyclic log buffer */
u32 len;/* buffer length */
wait_queue_head_t wait; /* wait queue for kmsg buffer */
+   struct kref refcount;   /* refcount for kmsg_sys buffers */
 #endif
 /*
  * The lock protects kmsg buffer, indices, counters. This can be taken within
@@ -294,6 +297,7 @@ static struct log_buffer log_buf = {
.len= __LOG_BUF_K_LEN,
.lock   = __RAW_SPIN_LOCK_UNLOCKED(log_buf.lock),
.wait   = __WAIT_QUEUE_HEAD_INITIALIZER(log_buf.wait),
+   .refcount   = { .refcount = { .counter = 0 } },
.first_seq  = 0,
.first_idx  = 0,
.next_seq   = 0,
@@ -864,6 +868,15 @@ struct devkmsg_user {
char buf[CONSOLE_EXT_LOG_MAX];
 };
 
+void log_buf_release(struct kref *ref)
+{
+   struct log_buffer *log_b = container_of(ref, struct log_buffer,
+   refcount);
+
+   kfree(log_b->buf);
+   kfree(log_b);
+}
+
 static int kmsg_sys_write(int minor, int level, const char *fmt, ...)
 {
va_list args;
@@ -971,8 +984,21 @@ static ssize_t kmsg_read(struct log_buffer *log_b, struct 
file *file,
}
 
raw_spin_unlock_irq(_b->lock);
-   ret = wait_event_interruptible(log_b->wait,
-  user->seq != log_b->next_seq);
+
+   if (log_b == _buf) {
+   ret = wait_event_interruptible(log_b->wait,
+   user->seq != log_b->next_seq);
+   } else {
+   rcu_read_unlock();
+   kref_get(_b->refcount);
+   ret = wait_event_interruptible(log_b->wait,
+   user->seq != log_b->next_seq);
+   if (log_b->minor == -1)
+   ret = -ENXIO;
+   if (kref_put(_b->refcount, log_buf_release))
+   ret = -ENXIO;
+   rcu_read_lock();
+   }
if (ret)
goto out;
raw_spin_lock_irq(_b->lock);
@@ -1142,8 +1168,14 @@ static unsigned int devkmsg_poll(struct file *file, 
poll_table *wait)
rcu_read_lock();
list_for_each_entry_rcu(log_b, _buf.list, list) {
if (log_b->minor == minor) {
+   kref_get(_b->refcount);
+   rcu_read_unlock();
+
ret = kmsg_poll(log_b, file, wait);
-   break;
+
+   if (kref_put(_b->refcount, log_buf_release))
+   return POLLERR|POLLNVAL;
+   return ret;
}
}
rcu_read_unlock();
@@ -1259,6 +1291,88 @@ int kmsg_mode(int minor, umode_t *mode)
return ret;
 }
 
+static DEFINE_SPINLOCK(kmsg_sys_list_lock);
+
+int kmsg_sys_buffer_add(size_t size, umode_t mode)
+{
+   unsigned long flags;
+   int minor = log_buf.minor;
+   struct log_buffer *log_b;
+   struct log_buffer *log_b_new;
+
+   if (size < LOG_LINE_MAX + PREFIX_MAX)
+   return -EINVAL;
+
+   log_b_new = kzalloc(sizeof(struct log_buffer), GFP_KERNEL);
+   if (!log_b_new)
+   return -ENOMEM;
+
+   log_b_new->buf = kmalloc(size, GFP_KERNEL);
+   if 

[RFC v2 4/9] kmsg: add additional buffers support to memory class

2015-10-12 Thread Paul Osmialowski
From: Marcin Niesluchowski 

Memory class does not support additional kmsg buffers.

Add additional kmsg buffers support to:
* devnode() callback of "mem" class
* file operations of major "mem" character device

Signed-off-by: Marcin Niesluchowski 
---
 drivers/char/mem.c | 27 ---
 include/linux/printk.h | 32 
 kernel/printk/printk.c | 43 +++
 3 files changed, 95 insertions(+), 7 deletions(-)

diff --git a/drivers/char/mem.c b/drivers/char/mem.c
index 6b1721f..7d46234 100644
--- a/drivers/char/mem.c
+++ b/drivers/char/mem.c
@@ -799,9 +799,6 @@ static const struct memdev {
 [7] = { "full", 0666, _fops, 0 },
 [8] = { "random", 0666, _fops, 0 },
 [9] = { "urandom", 0666, _fops, 0 },
-#ifdef CONFIG_PRINTK
-   [11] = { "kmsg", 0644, _fops, 0 },
-#endif
 };
 
 static int memory_open(struct inode *inode, struct file *filp)
@@ -811,7 +808,7 @@ static int memory_open(struct inode *inode, struct file 
*filp)
 
minor = iminor(inode);
if (minor >= ARRAY_SIZE(devlist))
-   return -ENXIO;
+   return kmsg_memory_open(inode, filp);
 
dev = [minor];
if (!dev->fops)
@@ -833,16 +830,28 @@ static const struct file_operations memory_fops = {
 
 static char *mem_devnode(struct device *dev, umode_t *mode)
 {
-   if (mode && devlist[MINOR(dev->devt)].mode)
-   *mode = devlist[MINOR(dev->devt)].mode;
+   int minor = MINOR(dev->devt);
+
+   if (!mode)
+   goto out;
+
+   if (minor >= ARRAY_SIZE(devlist)) {
+   kmsg_mode(minor, mode);
+   goto out;
+   }
+
+   if (devlist[minor].mode)
+   *mode = devlist[minor].mode;
+out:
return NULL;
 }
 
-static struct class *mem_class;
+struct class *mem_class;
 
 static int __init chr_dev_init(void)
 {
int minor;
+   struct device *kmsg;
 
if (register_chrdev(MEM_MAJOR, "mem", _fops))
printk("unable to get major %d for memory devs\n", MEM_MAJOR);
@@ -866,6 +875,10 @@ static int __init chr_dev_init(void)
  NULL, devlist[minor].name);
}
 
+   kmsg = init_kmsg(KMSG_MINOR, 0644);
+   if (IS_ERR(kmsg))
+   return PTR_ERR(kmsg);
+
return tty_init();
 }
 
diff --git a/include/linux/printk.h b/include/linux/printk.h
index 9729565..67840e0 100644
--- a/include/linux/printk.h
+++ b/include/linux/printk.h
@@ -417,8 +417,40 @@ do {   
\
no_printk(KERN_DEBUG pr_fmt(fmt), ##__VA_ARGS__)
 #endif
 
+struct file;
+struct inode;
+
+#ifdef CONFIG_PRINTK
+
+extern struct class *mem_class;
+
+#define KMSG_MINOR 11
+
 extern const struct file_operations kmsg_fops;
 
+extern struct device *init_kmsg(int minor, umode_t mode);
+extern int kmsg_memory_open(struct inode *inode, struct file *filp);
+extern int kmsg_mode(int minor, umode_t *mode);
+
+#else
+
+static inline struct device *init_kmsg(int minor, umode_t mode)
+{
+   return NULL;
+}
+
+static inline int kmsg_memory_open(struct inode *inode, struct file *filp)
+{
+   return -ENXIO;
+}
+
+static inline int kmsg_mode(int minor, umode_t *mode)
+{
+   return -ENXIO;
+}
+
+#endif
+
 enum {
DUMP_PREFIX_NONE,
DUMP_PREFIX_ADDRESS,
diff --git a/kernel/printk/printk.c b/kernel/printk/printk.c
index 0d4d726..3157239 100644
--- a/kernel/printk/printk.c
+++ b/kernel/printk/printk.c
@@ -46,6 +46,8 @@
 #include 
 #include 
 #include 
+#include 
+#include 
 
 #include 
 
@@ -253,6 +255,7 @@ struct log_buffer {
u64 next_seq;
 #ifdef CONFIG_PRINTK
u32 next_idx;   /* index of the next record to store */
+   int mode;   /* mode of device */
int minor;  /* minor representing buffer device */
 #endif
 };
@@ -295,6 +298,7 @@ static struct log_buffer log_buf = {
.first_idx  = 0,
.next_seq   = 0,
.next_idx   = 0,
+   .mode   = 0,
.minor  = 0,
 };
 
@@ -1216,6 +1220,45 @@ const struct file_operations kmsg_fops = {
.release = devkmsg_release,
 };
 
+/* Should be used for device registration */
+struct device *init_kmsg(int minor, umode_t mode)
+{
+   log_buf.minor = minor;
+   log_buf.mode = mode;
+   return device_create(mem_class, NULL, MKDEV(MEM_MAJOR, minor),
+   NULL, "kmsg");
+}
+
+int kmsg_memory_open(struct inode *inode, struct file *filp)
+{
+   filp->f_op = _fops;
+
+   return kmsg_fops.open(inode, filp);
+}
+
+int kmsg_mode(int minor, umode_t *mode)
+{
+   int ret = -ENXIO;
+   struct log_buffer *log_b;
+
+   if (minor == log_buf.minor) {
+   *mode = log_buf.mode;
+   return 0;
+   }
+
+   rcu_read_lock();
+   list_for_each_entry_rcu(log_b, _buf.list, list) {
+   if 

[RFC v2 3/9] kmsg: introduce additional kmsg devices support

2015-10-12 Thread Paul Osmialowski
From: Marcin Niesluchowski 

kmsg device provides operations on cyclic logging buffer used mainly
by kernel but also in userspace by privileged processes.

Additional kmsg devices keep the same log format but may be added
dynamically with custom size.

Signed-off-by: Marcin Niesluchowski 
---
 fs/proc/kmsg.c |   4 +-
 kernel/printk/printk.c | 633 +++--
 2 files changed, 403 insertions(+), 234 deletions(-)

diff --git a/fs/proc/kmsg.c b/fs/proc/kmsg.c
index 05f8dcd..0d354e4 100644
--- a/fs/proc/kmsg.c
+++ b/fs/proc/kmsg.c
@@ -17,7 +17,7 @@
 #include 
 #include 
 
-extern wait_queue_head_t log_wait;
+extern wait_queue_head_t *log_wait;
 
 static int kmsg_open(struct inode * inode, struct file * file)
 {
@@ -41,7 +41,7 @@ static ssize_t kmsg_read(struct file *file, char __user *buf,
 
 static unsigned int kmsg_poll(struct file *file, poll_table *wait)
 {
-   poll_wait(file, _wait, wait);
+   poll_wait(file, log_wait, wait);
if (do_syslog(SYSLOG_ACTION_SIZE_UNREAD, NULL, 0, SYSLOG_FROM_PROC))
return POLLIN | POLLRDNORM;
return 0;
diff --git a/kernel/printk/printk.c b/kernel/printk/printk.c
index e7b2a78..0d4d726 100644
--- a/kernel/printk/printk.c
+++ b/kernel/printk/printk.c
@@ -234,29 +234,36 @@ struct printk_log {
u8 level:3; /* syslog level */
 };
 
+struct log_buffer {
+#ifdef CONFIG_PRINTK
+   struct list_head list;  /* kmsg as head of the list */
+   char *buf;  /* cyclic log buffer */
+   u32 len;/* buffer length */
+   wait_queue_head_t wait; /* wait queue for kmsg buffer */
+#endif
 /*
- * The logbuf_lock protects kmsg buffer, indices, counters.  This can be taken
- * within the scheduler's rq lock. It must be released before calling
- * console_unlock() or anything else that might wake up a process.
+ * The lock protects kmsg buffer, indices, counters. This can be taken within
+ * the scheduler's rq lock. It must be released before calling console_unlock()
+ * or anything else that might wake up a process.
  */
-static DEFINE_RAW_SPINLOCK(logbuf_lock);
+   raw_spinlock_t lock;
+   u64 first_seq;  /* sequence number of the first record stored */
+   u32 first_idx;  /* index of the first record stored */
+/* sequence number of the next record to store */
+   u64 next_seq;
+#ifdef CONFIG_PRINTK
+   u32 next_idx;   /* index of the next record to store */
+   int minor;  /* minor representing buffer device */
+#endif
+};
 
 #ifdef CONFIG_PRINTK
-DECLARE_WAIT_QUEUE_HEAD(log_wait);
 /* the next printk record to read by syslog(READ) or /proc/kmsg */
 static u64 syslog_seq;
 static u32 syslog_idx;
 static enum log_flags syslog_prev;
 static size_t syslog_partial;
 
-/* index and sequence number of the first record stored in the buffer */
-static u64 log_first_seq;
-static u32 log_first_idx;
-
-/* index and sequence number of the next record to store in the buffer */
-static u64 log_next_seq;
-static u32 log_next_idx;
-
 /* the next printk record to write to the console */
 static u64 console_seq;
 static u32 console_idx;
@@ -275,21 +282,34 @@ static u32 clear_idx;
 #else
 #define LOG_ALIGN __alignof__(struct printk_log)
 #endif
-#define __LOG_BUF_LEN (1 << CONFIG_LOG_BUF_SHIFT)
-static char __log_buf[__LOG_BUF_LEN] __aligned(LOG_ALIGN);
-static char *log_buf = __log_buf;
-static u32 log_buf_len = __LOG_BUF_LEN;
+#define __LOG_BUF_K_LEN (1 << CONFIG_LOG_BUF_SHIFT)
+static char __log_buf_k[__LOG_BUF_K_LEN] __aligned(LOG_ALIGN);
+
+static struct log_buffer log_buf = {
+   .list   = LIST_HEAD_INIT(log_buf.list),
+   .buf= __log_buf_k,
+   .len= __LOG_BUF_K_LEN,
+   .lock   = __RAW_SPIN_LOCK_UNLOCKED(log_buf.lock),
+   .wait   = __WAIT_QUEUE_HEAD_INITIALIZER(log_buf.wait),
+   .first_seq  = 0,
+   .first_idx  = 0,
+   .next_seq   = 0,
+   .next_idx   = 0,
+   .minor  = 0,
+};
+
+wait_queue_head_t *log_wait = _buf.wait;
 
 /* Return log buffer address */
 char *log_buf_addr_get(void)
 {
-   return log_buf;
+   return log_buf.buf;
 }
 
 /* Return log buffer size */
 u32 log_buf_len_get(void)
 {
-   return log_buf_len;
+   return log_buf.len;
 }
 
 /* human readable text of the record */
@@ -305,23 +325,23 @@ static char *log_dict(const struct printk_log *msg)
 }
 
 /* get record by index; idx must point to valid msg */
-static struct printk_log *log_from_idx(u32 idx)
+static struct printk_log *log_from_idx(struct log_buffer *log_b, u32 idx)
 {
-   struct printk_log *msg = (struct printk_log *)(log_buf + idx);
+   struct printk_log *msg = (struct printk_log *)(log_b->buf + idx);
 
/*
 * A length == 0 record is the end of buffer marker. Wrap around and
 * read the message at the start of the buffer.
 */
if (!msg->len)
- 

[RFC v2 0/9] Additional kmsg devices

2015-10-12 Thread Paul Osmialowski
Dear All,

This is the second iteration of Marcin Niesluchowski's serie of patches
extending kmsg interface with ability to dynamically create (and destroy)
kmsg-like devices which can be used by userspace for logging.

Some changes were introduced in this iteration:

- all occurences of '#ifdef CONFIG_PRINTK' removed from drivers/char/mem.c

- printk related code moved to kernel/printk/printk.c

- use of VMCOREINFO_STRUCT_SIZE as suggested by Petr Mladek

- selftests for kmsg added (shape of testing infrastructure based on
  kdbus selftests)

Best regards,
Paul

Marcin Niesluchowski (8):
  printk: move code regarding log message storing format
  printk: add one function for storing log in proper format
  kmsg: introduce additional kmsg devices support
  kmsg: add additional buffers support to memory class
  kmsg: add function for adding and deleting additional buffers
  kmsg: add predefined _PID, _TID, _COMM keywords to kmsg* log dict
  kmsg: add ioctl for adding and deleting kmsg* devices
  kmsg: add ioctl for kmsg* devices operating on buffers

Paul Osmialowski (1):
  kmsg: selftests

 Documentation/ioctl/ioctl-number.txt   |1 +
 drivers/char/mem.c |   27 +-
 fs/proc/kmsg.c |4 +-
 include/linux/printk.h |   48 +
 include/uapi/linux/Kbuild  |1 +
 include/uapi/linux/kmsg_ioctl.h|   45 +
 kernel/printk/printk.c | 1500 +---
 samples/kmsg/kmsg-api.h|   44 +
 tools/testing/selftests/Makefile   |1 +
 tools/testing/selftests/kmsg/.gitignore|1 +
 tools/testing/selftests/kmsg/Makefile  |   30 +
 tools/testing/selftests/kmsg/kmsg-test.c   |  329 +
 tools/testing/selftests/kmsg/kmsg-test.h   |   34 +
 tools/testing/selftests/kmsg/test-buffer-add-del.c |   76 +
 .../kmsg/test-buffer-add-write-read-del.c  |  161 +++
 .../kmsg/test-buffer-buf-multithreaded-torture.c   |  199 +++
 .../selftests/kmsg/test-buffer-buf-torture.c   |  139 ++
 17 files changed, 2154 insertions(+), 486 deletions(-)
 create mode 100644 include/uapi/linux/kmsg_ioctl.h
 create mode 100644 samples/kmsg/kmsg-api.h
 create mode 100644 tools/testing/selftests/kmsg/.gitignore
 create mode 100644 tools/testing/selftests/kmsg/Makefile
 create mode 100644 tools/testing/selftests/kmsg/kmsg-test.c
 create mode 100644 tools/testing/selftests/kmsg/kmsg-test.h
 create mode 100644 tools/testing/selftests/kmsg/test-buffer-add-del.c
 create mode 100644 
tools/testing/selftests/kmsg/test-buffer-add-write-read-del.c
 create mode 100644 
tools/testing/selftests/kmsg/test-buffer-buf-multithreaded-torture.c
 create mode 100644 tools/testing/selftests/kmsg/test-buffer-buf-torture.c

-- 
1.9.1

--
To unsubscribe from this list: send the line "unsubscribe linux-kernel" in
the body of a message to majord...@vger.kernel.org
More majordomo info at  http://vger.kernel.org/majordomo-info.html
Please read the FAQ at  http://www.tux.org/lkml/


[RFC v2 7/9] kmsg: add ioctl for adding and deleting kmsg* devices

2015-10-12 Thread Paul Osmialowski
From: Marcin Niesluchowski 

There is no possibility to add/delete kmsg* buffers from userspace.

Adds following ioctl for main kmsg device adding and deleting
additional kmsg devices:
* KMSG_CMD_BUFFER_ADD
* KMSG_CMD_BUFFER_DEL

Signed-off-by: Marcin Niesluchowski 
---
 Documentation/ioctl/ioctl-number.txt |   1 +
 drivers/char/mem.c   |   2 +-
 include/linux/printk.h   |   7 ++
 include/uapi/linux/Kbuild|   1 +
 include/uapi/linux/kmsg_ioctl.h  |  30 +
 kernel/printk/printk.c   | 125 +++
 6 files changed, 165 insertions(+), 1 deletion(-)
 create mode 100644 include/uapi/linux/kmsg_ioctl.h

diff --git a/Documentation/ioctl/ioctl-number.txt 
b/Documentation/ioctl/ioctl-number.txt
index 50b7374..a36dc46 100644
--- a/Documentation/ioctl/ioctl-number.txt
+++ b/Documentation/ioctl/ioctl-number.txt
@@ -316,6 +316,7 @@ Code  Seq#(hex) Include FileComments

 0xB1   00-1F   PPPoX   
 0xB3   00  linux/mmc/ioctl.h
+0xBB   00-02   uapi/linux/kmsg_ioctl.h
 0xC0   00-0F   linux/usb/iowarrior.h
 0xCA   00-0F   uapi/misc/cxl.h
 0xCA   80-8F   uapi/scsi/cxlflash_ioctl.h
diff --git a/drivers/char/mem.c b/drivers/char/mem.c
index 7d46234..ac824de 100644
--- a/drivers/char/mem.c
+++ b/drivers/char/mem.c
@@ -808,7 +808,7 @@ static int memory_open(struct inode *inode, struct file 
*filp)
 
minor = iminor(inode);
if (minor >= ARRAY_SIZE(devlist))
-   return kmsg_memory_open(inode, filp);
+   return kmsg_memory_open_ext(inode, filp);
 
dev = [minor];
if (!dev->fops)
diff --git a/include/linux/printk.h b/include/linux/printk.h
index 35111e8..294adab 100644
--- a/include/linux/printk.h
+++ b/include/linux/printk.h
@@ -427,9 +427,11 @@ extern struct class *mem_class;
 #define KMSG_MINOR 11
 
 extern const struct file_operations kmsg_fops;
+extern const struct file_operations kmsg_fops_ext;
 
 extern struct device *init_kmsg(int minor, umode_t mode);
 extern int kmsg_memory_open(struct inode *inode, struct file *filp);
+extern int kmsg_memory_open_ext(struct inode *inode, struct file *filp);
 extern int kmsg_mode(int minor, umode_t *mode);
 extern int kmsg_sys_buffer_add(size_t size, umode_t mode);
 extern void kmsg_sys_buffer_del(int minor);
@@ -446,6 +448,11 @@ static inline int kmsg_memory_open(struct inode *inode, 
struct file *filp)
return -ENXIO;
 }
 
+static inline int kmsg_memory_open_ext(struct inode *inode, struct file *filp)
+{
+   return -ENXIO;
+}
+
 static inline int kmsg_mode(int minor, umode_t *mode)
 {
return -ENXIO;
diff --git a/include/uapi/linux/Kbuild b/include/uapi/linux/Kbuild
index e777078..d998999 100644
--- a/include/uapi/linux/Kbuild
+++ b/include/uapi/linux/Kbuild
@@ -225,6 +225,7 @@ header-y += kernel-page-flags.h
 header-y += kexec.h
 header-y += keyboard.h
 header-y += keyctl.h
+header-y += kmsg_ioctl.h
 
 ifneq ($(wildcard $(srctree)/arch/$(SRCARCH)/include/uapi/asm/kvm.h \
  $(srctree)/arch/$(SRCARCH)/include/asm/kvm.h),)
diff --git a/include/uapi/linux/kmsg_ioctl.h b/include/uapi/linux/kmsg_ioctl.h
new file mode 100644
index 000..89c0c61
--- /dev/null
+++ b/include/uapi/linux/kmsg_ioctl.h
@@ -0,0 +1,30 @@
+/*
+ * This is ioctl include for kmsg* devices
+ */
+
+#ifndef _KMSG_IOCTL_H_
+#define _KMSG_IOCTL_H_
+
+#include 
+#include 
+
+struct kmsg_cmd_buffer_add {
+   size_t size;
+   unsigned short mode;
+   int minor;
+} __attribute__((packed));
+
+#define KMSG_IOCTL_MAGIC   0xBB
+
+/*
+ * A ioctl interface for kmsg device.
+ *
+ * KMSG_CMD_BUFFER_ADD:Creates additional kmsg device based on its size
+ * and mode. Minor of created device is put.
+ * KMSG_CMD_BUFFER_DEL:Removes additional kmsg device based on its 
minor
+ */
+#define KMSG_CMD_BUFFER_ADD_IOWR(KMSG_IOCTL_MAGIC, 0x00, \
+ struct kmsg_cmd_buffer_add)
+#define KMSG_CMD_BUFFER_DEL_IOW(KMSG_IOCTL_MAGIC, 0x01, int)
+
+#endif
diff --git a/kernel/printk/printk.c b/kernel/printk/printk.c
index c13ba89..be08aae 100644
--- a/kernel/printk/printk.c
+++ b/kernel/printk/printk.c
@@ -56,6 +56,10 @@
 #define CREATE_TRACE_POINTS
 #include 
 
+#ifdef CONFIG_PRINTK
+#include 
+#endif
+
 #include "console_cmdline.h"
 #include "braille.h"
 
@@ -1284,6 +1288,120 @@ const struct file_operations kmsg_fops = {
.release = devkmsg_release,
 };
 
+#define KMSG_MAX_MINOR_LEN 20
+
+static int kmsg_open_ext(struct inode *inode, struct file *file)
+{
+   return kmsg_fops.open(inode, file);
+}
+
+static ssize_t kmsg_write_iter_ext(struct kiocb *iocb, struct iov_iter *from)
+{
+   return kmsg_fops.write_iter(iocb, from);
+}
+
+static ssize_t kmsg_read_ext(struct file *file, char __user *buf,
+  

[RFC v2 2/9] printk: add one function for storing log in proper format

2015-10-12 Thread Paul Osmialowski
From: Marcin Niesluchowski 

Preparation commit for future changes purpose.

Separate code responsible for storing log message in proper format
from operations on consoles by putting it in another function.

Signed-off-by: Marcin Niesluchowski 
---
 kernel/printk/printk.c | 183 ++---
 1 file changed, 98 insertions(+), 85 deletions(-)

diff --git a/kernel/printk/printk.c b/kernel/printk/printk.c
index d209072..e7b2a78 100644
--- a/kernel/printk/printk.c
+++ b/kernel/printk/printk.c
@@ -602,6 +602,102 @@ static size_t cont_print_text(char *text, size_t size)
return textlen;
 }
 
+static int log_format_and_store(int facility, int level,
+   const char *dict, size_t dictlen,
+   const char *fmt, va_list args)
+{
+   static char textbuf[LOG_LINE_MAX];
+   char *text = textbuf;
+   size_t text_len = 0;
+   enum log_flags lflags = 0;
+   int printed_len = 0;
+
+   /*
+* The printf needs to come first; we need the syslog
+* prefix which might be passed-in as a parameter.
+*/
+   text_len = vscnprintf(text, sizeof(textbuf), fmt, args);
+
+   /* mark and strip a trailing newline */
+   if (text_len && text[text_len-1] == '\n') {
+   text_len--;
+   lflags |= LOG_NEWLINE;
+   }
+
+   /* strip kernel syslog prefix and extract log level or control flags */
+   if (facility == 0) {
+   int kern_level = printk_get_level(text);
+
+   if (kern_level) {
+   const char *end_of_header = printk_skip_level(text);
+
+   switch (kern_level) {
+   case '0' ... '7':
+   if (level == LOGLEVEL_DEFAULT)
+   level = kern_level - '0';
+   /* fallthrough */
+   case 'd':   /* KERN_DEFAULT */
+   lflags |= LOG_PREFIX;
+   }
+   /*
+* No need to check length here because vscnprintf
+* put '\0' at the end of the string. Only valid and
+* newly printed level is detected.
+*/
+   text_len -= end_of_header - text;
+   text = (char *)end_of_header;
+   }
+   }
+
+   if (level == LOGLEVEL_DEFAULT)
+   level = default_message_loglevel;
+
+   if (dict)
+   lflags |= LOG_PREFIX|LOG_NEWLINE;
+
+   if (!(lflags & LOG_NEWLINE)) {
+   /*
+* Flush the conflicting buffer. An earlier newline was missing,
+* or another task also prints continuation lines.
+*/
+   if (cont.len && (lflags & LOG_PREFIX || cont.owner != current))
+   cont_flush(LOG_NEWLINE);
+
+   /* buffer line if possible, otherwise store it right away */
+   if (cont_add(facility, level, text, text_len))
+   printed_len += text_len;
+   else
+   printed_len += log_store(facility, level,
+lflags | LOG_CONT, 0,
+dict, dictlen, text, text_len);
+   } else {
+   bool stored = false;
+
+   /*
+* If an earlier newline was missing and it was the same task,
+* either merge it with the current buffer and flush, or if
+* there was a race with interrupts (prefix == true) then just
+* flush it out and store this line separately.
+* If the preceding printk was from a different task and missed
+* a newline, flush and append the newline.
+*/
+   if (cont.len) {
+   if (cont.owner == current && !(lflags & LOG_PREFIX))
+   stored = cont_add(facility, level, text,
+ text_len);
+   cont_flush(LOG_NEWLINE);
+   }
+
+   if (stored)
+   printed_len += text_len;
+   else
+   printed_len += log_store(facility, level,
+lflags, 0, dict, dictlen,
+text, text_len);
+   }
+   return printed_len;
+}
+
 int dmesg_restrict = IS_ENABLED(CONFIG_SECURITY_DMESG_RESTRICT);
 
 static int syslog_action_restricted(int type)
@@ -1657,10 +1753,6 @@ asmlinkage int vprintk_emit(int facility, int level,
const char *fmt, va_list args)
 {
static int recursion_bug;
-   static char textbuf[LOG_LINE_MAX];
-   char *text = textbuf;
-   size_t 

[RFC v2 6/9] kmsg: add predefined _PID, _TID, _COMM keywords to kmsg* log dict

2015-10-12 Thread Paul Osmialowski
From: Marcin Niesluchowski 

kmsg* devices write operation wrote no dict along with message
Due to usage of kmsg devices in userspace dict has been added
identifying pid, tid and comm of writing process.

Signed-off-by: Marcin Niesluchowski 
---
 kernel/printk/printk.c | 40 
 1 file changed, 36 insertions(+), 4 deletions(-)

diff --git a/kernel/printk/printk.c b/kernel/printk/printk.c
index aac7ce8..c13ba89 100644
--- a/kernel/printk/printk.c
+++ b/kernel/printk/printk.c
@@ -877,7 +877,34 @@ void log_buf_release(struct kref *ref)
kfree(log_b);
 }
 
-static int kmsg_sys_write(int minor, int level, const char *fmt, ...)
+#define MAX_PID_LEN20
+#define MAX_TID_LEN20
+/*
+ * Fromat below describes dict appended to message written from userspace:
+ * "_PID=\0_TID=\0_COMM="
+ * KMSG_DICT_MAX_LEN definition represents maximal length of this dict.
+ */
+#define KMSG_DICT_MAX_LEN  (5 + MAX_PID_LEN + 1 + \
+5 + MAX_TID_LEN + 1 + \
+6 + TASK_COMM_LEN)
+
+static size_t set_kmsg_dict(char *buf)
+{
+   size_t len;
+
+   len = sprintf(buf, "_PID=%d", task_tgid_nr(current)) + 1;
+   len += sprintf(buf + len, "_TID=%d", task_pid_nr(current)) + 1;
+   memcpy(buf + len, "_COMM=", 6);
+   len += 6;
+   get_task_comm(buf + len, current);
+   while (buf[len] != '\0')
+   len++;
+   return len;
+}
+
+static int kmsg_sys_write(int minor, int level,
+ const char *dict, size_t dictlen,
+ const char *fmt, ...)
 {
va_list args;
int ret = -ENXIO;
@@ -892,7 +919,7 @@ static int kmsg_sys_write(int minor, int level, const char 
*fmt, ...)
 
va_start(args, fmt);
log_format_and_store(log_b, 1 /* LOG_USER */, level,
-NULL, 0, fmt, args);
+dict, dictlen, fmt, args);
va_end(args);
wake_up_interruptible(_b->wait);
 
@@ -912,6 +939,8 @@ static ssize_t devkmsg_write(struct kiocb *iocb, struct 
iov_iter *from)
int level = default_message_loglevel;
int facility = 1;   /* LOG_USER */
size_t len = iov_iter_count(from);
+   char dict[KMSG_DICT_MAX_LEN];
+   size_t dictlen;
ssize_t ret = len;
int minor = iminor(iocb->ki_filp->f_inode);
 
@@ -951,10 +980,13 @@ static ssize_t devkmsg_write(struct kiocb *iocb, struct 
iov_iter *from)
}
}
 
+   dictlen = set_kmsg_dict(dict);
+
if (minor == log_buf.minor) {
-   printk_emit(facility, level, NULL, 0, "%s", line);
+   printk_emit(facility, level, dict, dictlen, "%s", line);
} else {
-   int error = kmsg_sys_write(minor, level, "%s", line);
+   int error = kmsg_sys_write(minor, level, dict, dictlen,
+  "%s", line);
 
if (error)
ret = error;
-- 
1.9.1

--
To unsubscribe from this list: send the line "unsubscribe linux-kernel" in
the body of a message to majord...@vger.kernel.org
More majordomo info at  http://vger.kernel.org/majordomo-info.html
Please read the FAQ at  http://www.tux.org/lkml/


[RFC v2 1/9] printk: move code regarding log message storing format

2015-10-12 Thread Paul Osmialowski
From: Marcin Niesluchowski 

Preparation commit for future changes purpose.

Moves some code responsible for storing log messages in proper format.

Signed-off-by: Marcin Niesluchowski 
---
 kernel/printk/printk.c | 254 -
 1 file changed, 127 insertions(+), 127 deletions(-)

diff --git a/kernel/printk/printk.c b/kernel/printk/printk.c
index 8f0324e..d209072 100644
--- a/kernel/printk/printk.c
+++ b/kernel/printk/printk.c
@@ -475,6 +475,133 @@ static int log_store(int facility, int level,
return msg->text_len;
 }
 
+static bool printk_time = IS_ENABLED(CONFIG_PRINTK_TIME);
+module_param_named(time, printk_time, bool, S_IRUGO | S_IWUSR);
+
+static size_t print_time(u64 ts, char *buf)
+{
+   unsigned long rem_nsec;
+
+   if (!printk_time)
+   return 0;
+
+   rem_nsec = do_div(ts, 10);
+
+   if (!buf)
+   return snprintf(NULL, 0, "[%5lu.00] ", (unsigned long)ts);
+
+   return sprintf(buf, "[%5lu.%06lu] ",
+  (unsigned long)ts, rem_nsec / 1000);
+}
+
+/*
+ * Continuation lines are buffered, and not committed to the record buffer
+ * until the line is complete, or a race forces it. The line fragments
+ * though, are printed immediately to the consoles to ensure everything has
+ * reached the console in case of a kernel crash.
+ */
+static struct cont {
+   char buf[LOG_LINE_MAX];
+   size_t len; /* length == 0 means unused buffer */
+   size_t cons;/* bytes written to console */
+   struct task_struct *owner;  /* task of first print*/
+   u64 ts_nsec;/* time of first print */
+   u8 level;   /* log level of first message */
+   u8 facility;/* log facility of first message */
+   enum log_flags flags;   /* prefix, newline flags */
+   bool flushed:1; /* buffer sealed and committed */
+} cont;
+
+static void cont_flush(enum log_flags flags)
+{
+   if (cont.flushed)
+   return;
+   if (cont.len == 0)
+   return;
+
+   if (cont.cons) {
+   /*
+* If a fragment of this line was directly flushed to the
+* console; wait for the console to pick up the rest of the
+* line. LOG_NOCONS suppresses a duplicated output.
+*/
+   log_store(cont.facility, cont.level, flags | LOG_NOCONS,
+ cont.ts_nsec, NULL, 0, cont.buf, cont.len);
+   cont.flags = flags;
+   cont.flushed = true;
+   } else {
+   /*
+* If no fragment of this line ever reached the console,
+* just submit it to the store and free the buffer.
+*/
+   log_store(cont.facility, cont.level, flags, 0,
+ NULL, 0, cont.buf, cont.len);
+   cont.len = 0;
+   }
+}
+
+static bool cont_add(int facility, int level, const char *text, size_t len)
+{
+   if (cont.len && cont.flushed)
+   return false;
+
+   /*
+* If ext consoles are present, flush and skip in-kernel
+* continuation.  See nr_ext_console_drivers definition.  Also, if
+* the line gets too long, split it up in separate records.
+*/
+   if (nr_ext_console_drivers || cont.len + len > sizeof(cont.buf)) {
+   cont_flush(LOG_CONT);
+   return false;
+   }
+
+   if (!cont.len) {
+   cont.facility = facility;
+   cont.level = level;
+   cont.owner = current;
+   cont.ts_nsec = local_clock();
+   cont.flags = 0;
+   cont.cons = 0;
+   cont.flushed = false;
+   }
+
+   memcpy(cont.buf + cont.len, text, len);
+   cont.len += len;
+
+   if (cont.len > (sizeof(cont.buf) * 80) / 100)
+   cont_flush(LOG_CONT);
+
+   return true;
+}
+
+static size_t cont_print_text(char *text, size_t size)
+{
+   size_t textlen = 0;
+   size_t len;
+
+   if (cont.cons == 0 && (console_prev & LOG_NEWLINE)) {
+   textlen += print_time(cont.ts_nsec, text);
+   size -= textlen;
+   }
+
+   len = cont.len - cont.cons;
+   if (len > 0) {
+   if (len+1 > size)
+   len = size-1;
+   memcpy(text + textlen, cont.buf + cont.cons, len);
+   textlen += len;
+   cont.cons = cont.len;
+   }
+
+   if (cont.flushed) {
+   if (cont.flags & LOG_NEWLINE)
+   text[textlen++] = '\n';
+   /* got everything, release buffer */
+   cont.len = 0;
+   }
+   return textlen;
+}
+
 int dmesg_restrict = IS_ENABLED(CONFIG_SECURITY_DMESG_RESTRICT);
 
 static int syslog_action_restricted(int type)
@@ -1030,25 +1157,6 @@ static 

[RFC v2 9/9] kmsg: selftests

2015-10-12 Thread Paul Osmialowski
This patch adds selftests framework and four test scenarios for kmsg.

The framework shape and code was inspired by similar selftests framework
for kdbus.

Signed-off-by: Paul Osmialowski 
---
 samples/kmsg/kmsg-api.h|  44 +++
 tools/testing/selftests/Makefile   |   1 +
 tools/testing/selftests/kmsg/.gitignore|   1 +
 tools/testing/selftests/kmsg/Makefile  |  30 ++
 tools/testing/selftests/kmsg/kmsg-test.c   | 329 +
 tools/testing/selftests/kmsg/kmsg-test.h   |  34 +++
 tools/testing/selftests/kmsg/test-buffer-add-del.c |  76 +
 .../kmsg/test-buffer-add-write-read-del.c  | 161 ++
 .../kmsg/test-buffer-buf-multithreaded-torture.c   | 199 +
 .../selftests/kmsg/test-buffer-buf-torture.c   | 139 +
 10 files changed, 1014 insertions(+)
 create mode 100644 samples/kmsg/kmsg-api.h
 create mode 100644 tools/testing/selftests/kmsg/.gitignore
 create mode 100644 tools/testing/selftests/kmsg/Makefile
 create mode 100644 tools/testing/selftests/kmsg/kmsg-test.c
 create mode 100644 tools/testing/selftests/kmsg/kmsg-test.h
 create mode 100644 tools/testing/selftests/kmsg/test-buffer-add-del.c
 create mode 100644 
tools/testing/selftests/kmsg/test-buffer-add-write-read-del.c
 create mode 100644 
tools/testing/selftests/kmsg/test-buffer-buf-multithreaded-torture.c
 create mode 100644 tools/testing/selftests/kmsg/test-buffer-buf-torture.c

diff --git a/samples/kmsg/kmsg-api.h b/samples/kmsg/kmsg-api.h
new file mode 100644
index 000..9004acd
--- /dev/null
+++ b/samples/kmsg/kmsg-api.h
@@ -0,0 +1,44 @@
+#ifndef KMSG_API_H
+#define KMSG_API_H
+
+#include 
+#include 
+#include 
+#include 
+
+static inline int kmsg_cmd_buffer_add(int fd, struct kmsg_cmd_buffer_add *cmd)
+{
+   int ret = ioctl(fd, KMSG_CMD_BUFFER_ADD, cmd);
+
+   return (ret < 0) ? (errno > 0 ? -errno : -EINVAL) : 0;
+}
+
+static inline int kmsg_cmd_buffer_del(int fd, int *minor)
+{
+   int ret = ioctl(fd, KMSG_CMD_BUFFER_DEL, minor);
+
+   return (ret < 0) ? (errno > 0 ? -errno : -EINVAL) : 0;
+}
+
+static inline int kmsg_cmd_get_buf_size(int fd, uint32_t *size)
+{
+   int ret = ioctl(fd, KMSG_CMD_GET_BUF_SIZE, size);
+
+   return (ret < 0) ? (errno > 0 ? -errno : -EINVAL) : 0;
+}
+
+static inline int kmsg_cmd_get_read_size_max(int fd, uint32_t *max_size)
+{
+   int ret = ioctl(fd, KMSG_CMD_GET_READ_SIZE_MAX, max_size);
+
+   return (ret < 0) ? (errno > 0 ? -errno : -EINVAL) : 0;
+}
+
+static inline int kmsg_cmd_clear(int fd)
+{
+   int ret = ioctl(fd, KMSG_CMD_CLEAR);
+
+   return (ret < 0) ? (errno > 0 ? -errno : -EINVAL) : 0;
+}
+
+#endif /* KMSG_API_H */
diff --git a/tools/testing/selftests/Makefile b/tools/testing/selftests/Makefile
index ac40ec9..4834ef8 100644
--- a/tools/testing/selftests/Makefile
+++ b/tools/testing/selftests/Makefile
@@ -7,6 +7,7 @@ TARGETS += ftrace
 TARGETS += futex
 TARGETS += kcmp
 TARGETS += kdbus
+TARGETS += kmsg
 TARGETS += membarrier
 TARGETS += memfd
 TARGETS += memory-hotplug
diff --git a/tools/testing/selftests/kmsg/.gitignore 
b/tools/testing/selftests/kmsg/.gitignore
new file mode 100644
index 000..687d517
--- /dev/null
+++ b/tools/testing/selftests/kmsg/.gitignore
@@ -0,0 +1 @@
+kmsg-test
diff --git a/tools/testing/selftests/kmsg/Makefile 
b/tools/testing/selftests/kmsg/Makefile
new file mode 100644
index 000..b4ba892
--- /dev/null
+++ b/tools/testing/selftests/kmsg/Makefile
@@ -0,0 +1,30 @@
+CFLAGS += -I../../../../usr/include/
+CFLAGS += -I../../../../samples/kmsg/
+CFLAGS += -I../../../../include/uapi/
+CFLAGS += -std=gnu99 -Wall
+CFLAGS += -DKBUILD_MODNAME=\"kmsg\" -D_GNU_SOURCE
+CFLAGS += -pthread
+LDLIBS += -pthread
+
+OBJS= \
+   kmsg-test.o \
+   test-buffer-add-del.o   \
+   test-buffer-add-write-read-del.o\
+   test-buffer-buf-torture.o   \
+   test-buffer-buf-multithreaded-torture.o
+
+all: kmsg-test
+
+include ../lib.mk
+
+%.o: %.c kmsg-test.h
+   $(CC) $(CFLAGS) -c $< -o $@
+
+kmsg-test: $(OBJS)
+   $(CC) $(CFLAGS) $^ $(LDLIBS) -o $@
+
+run_tests:
+   ./kmsg-test --tap
+
+clean:
+   rm -f *.o kmsg-test
diff --git a/tools/testing/selftests/kmsg/kmsg-test.c 
b/tools/testing/selftests/kmsg/kmsg-test.c
new file mode 100644
index 000..4f17b73
--- /dev/null
+++ b/tools/testing/selftests/kmsg/kmsg-test.c
@@ -0,0 +1,329 @@
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+
+#include "kmsg-test.h"
+
+struct kmsg_test {
+   const char  *name;
+   const char  *desc;
+   int (*func)(const struct kmsg_test_args *args);
+};
+
+static const struct kmsg_test tests[] = {
+   {
+   .name   = "buffer-add-del",
+   .d

[RFC v2 8/9] kmsg: add ioctl for kmsg* devices operating on buffers

2015-10-12 Thread Paul Osmialowski
From: Marcin Niesluchowski 

There is no possibility to clear additional kmsg buffers,
get size of them or know what size should be passed to read
file operation (too small size causes it to retrun -EINVAL).

Add following ioctls which solve those issues:
* KMSG_CMD_GET_BUF_SIZE
* KMSG_CMD_GET_READ_SIZE_MAX
* KMSG_CMD_CLEAR

Signed-off-by: Marcin Niesluchowski 
---
 Documentation/ioctl/ioctl-number.txt |   2 +-
 include/uapi/linux/kmsg_ioctl.h  |  15 ++
 kernel/printk/printk.c   | 102 ++-
 3 files changed, 92 insertions(+), 27 deletions(-)

diff --git a/Documentation/ioctl/ioctl-number.txt 
b/Documentation/ioctl/ioctl-number.txt
index a36dc46..c55e49e 100644
--- a/Documentation/ioctl/ioctl-number.txt
+++ b/Documentation/ioctl/ioctl-number.txt
@@ -316,7 +316,7 @@ Code  Seq#(hex) Include FileComments

 0xB1   00-1F   PPPoX   
 0xB3   00  linux/mmc/ioctl.h
-0xBB   00-02   uapi/linux/kmsg_ioctl.h
+0xBB   00-83   uapi/linux/kmsg_ioctl.h
 0xC0   00-0F   linux/usb/iowarrior.h
 0xCA   00-0F   uapi/misc/cxl.h
 0xCA   80-8F   uapi/scsi/cxlflash_ioctl.h
diff --git a/include/uapi/linux/kmsg_ioctl.h b/include/uapi/linux/kmsg_ioctl.h
index 89c0c61..2389d9f 100644
--- a/include/uapi/linux/kmsg_ioctl.h
+++ b/include/uapi/linux/kmsg_ioctl.h
@@ -27,4 +27,19 @@ struct kmsg_cmd_buffer_add {
  struct kmsg_cmd_buffer_add)
 #define KMSG_CMD_BUFFER_DEL_IOW(KMSG_IOCTL_MAGIC, 0x01, int)
 
+/*
+ * A ioctl interface for kmsg* devices.
+ *
+ * KMSG_CMD_GET_BUF_SIZE:  Retrieve cyclic log buffer size associated with
+ * device.
+ * KMSG_CMD_GET_READ_SIZE_MAX: Retrieve max size of data read by kmsg read
+ * operation.
+ * KMSG_CMD_CLEAR: Clears cyclic log buffer. After that operation
+ * there is no data to read from buffer unless
+ * logs are written.
+ */
+#define KMSG_CMD_GET_BUF_SIZE  _IOR(KMSG_IOCTL_MAGIC, 0x80, __u32)
+#define KMSG_CMD_GET_READ_SIZE_MAX _IOR(KMSG_IOCTL_MAGIC, 0x81, __u32)
+#define KMSG_CMD_CLEAR _IO(KMSG_IOCTL_MAGIC, 0x82)
+
 #endif
diff --git a/kernel/printk/printk.c b/kernel/printk/printk.c
index be08aae..1bc4a31 100644
--- a/kernel/printk/printk.c
+++ b/kernel/printk/printk.c
@@ -262,6 +262,10 @@ struct log_buffer {
u64 next_seq;
 #ifdef CONFIG_PRINTK
u32 next_idx;   /* index of the next record to store */
+/* sequence number of the next record to read after last 'clear' command */
+   u64 clear_seq;
+/* index of the next record to read after last 'clear' command */
+   u32 clear_idx;
int mode;   /* mode of device */
int minor;  /* minor representing buffer device */
 #endif
@@ -279,10 +283,6 @@ static u64 console_seq;
 static u32 console_idx;
 static enum log_flags console_prev;
 
-/* the next printk record to read after the last 'clear' command */
-static u64 clear_seq;
-static u32 clear_idx;
-
 #define PREFIX_MAX 32
 #define LOG_LINE_MAX   (1024 - PREFIX_MAX)
 
@@ -306,6 +306,8 @@ static struct log_buffer log_buf = {
.first_idx  = 0,
.next_seq   = 0,
.next_idx   = 0,
+   .clear_seq  = 0,
+   .clear_idx  = 0,
.mode   = 0,
.minor  = 0,
 };
@@ -1116,18 +1118,14 @@ static loff_t kmsg_llseek(struct log_buffer *log_b, 
struct file *file,
user->seq = log_b->first_seq;
break;
case SEEK_DATA:
-   /* no clear index for kmsg_sys buffers */
-   if (log_b != _buf) {
-   ret = -EINVAL;
-   break;
-   }
/*
 * The first record after the last SYSLOG_ACTION_CLEAR,
-* like issued by 'dmesg -c'. Reading /dev/kmsg itself
-* changes no global state, and does not clear anything.
+* like issued by 'dmesg -c' or KMSG_CMD_CLEAR ioctl
+* command. Reading /dev/kmsg itself changes no global
+* state, and does not clear anything.
 */
-   user->idx = clear_idx;
-   user->seq = clear_seq;
+   user->idx = log_b->clear_idx;
+   user->seq = log_b->clear_seq;
break;
case SEEK_END:
/* after the last record */
@@ -1267,6 +1265,56 @@ static int devkmsg_open(struct inode *inode, struct file 
*file)
return ret;
 }
 
+static long kmsg_ioctl(struct log_buffer *log_b, unsigned int cmd,
+  unsigned long arg)
+{
+   void __user *argp = (void __user *)arg;
+   static const u32 read_size_max = CONSOLE_EXT_LOG_MAX;
+
+   switch 

[RFC v2 0/9] Additional kmsg devices

2015-10-12 Thread Paul Osmialowski
Dear All,

This is the second iteration of Marcin Niesluchowski's serie of patches
extending kmsg interface with ability to dynamically create (and destroy)
kmsg-like devices which can be used by userspace for logging.

Some changes were introduced in this iteration:

- all occurences of '#ifdef CONFIG_PRINTK' removed from drivers/char/mem.c

- printk related code moved to kernel/printk/printk.c

- use of VMCOREINFO_STRUCT_SIZE as suggested by Petr Mladek

- selftests for kmsg added (shape of testing infrastructure based on
  kdbus selftests)

Best regards,
Paul

Marcin Niesluchowski (8):
  printk: move code regarding log message storing format
  printk: add one function for storing log in proper format
  kmsg: introduce additional kmsg devices support
  kmsg: add additional buffers support to memory class
  kmsg: add function for adding and deleting additional buffers
  kmsg: add predefined _PID, _TID, _COMM keywords to kmsg* log dict
  kmsg: add ioctl for adding and deleting kmsg* devices
  kmsg: add ioctl for kmsg* devices operating on buffers

Paul Osmialowski (1):
  kmsg: selftests

 Documentation/ioctl/ioctl-number.txt   |1 +
 drivers/char/mem.c |   27 +-
 fs/proc/kmsg.c |4 +-
 include/linux/printk.h |   48 +
 include/uapi/linux/Kbuild  |1 +
 include/uapi/linux/kmsg_ioctl.h|   45 +
 kernel/printk/printk.c | 1500 +---
 samples/kmsg/kmsg-api.h|   44 +
 tools/testing/selftests/Makefile   |1 +
 tools/testing/selftests/kmsg/.gitignore|1 +
 tools/testing/selftests/kmsg/Makefile  |   30 +
 tools/testing/selftests/kmsg/kmsg-test.c   |  329 +
 tools/testing/selftests/kmsg/kmsg-test.h   |   34 +
 tools/testing/selftests/kmsg/test-buffer-add-del.c |   76 +
 .../kmsg/test-buffer-add-write-read-del.c  |  161 +++
 .../kmsg/test-buffer-buf-multithreaded-torture.c   |  199 +++
 .../selftests/kmsg/test-buffer-buf-torture.c   |  139 ++
 17 files changed, 2154 insertions(+), 486 deletions(-)
 create mode 100644 include/uapi/linux/kmsg_ioctl.h
 create mode 100644 samples/kmsg/kmsg-api.h
 create mode 100644 tools/testing/selftests/kmsg/.gitignore
 create mode 100644 tools/testing/selftests/kmsg/Makefile
 create mode 100644 tools/testing/selftests/kmsg/kmsg-test.c
 create mode 100644 tools/testing/selftests/kmsg/kmsg-test.h
 create mode 100644 tools/testing/selftests/kmsg/test-buffer-add-del.c
 create mode 100644 
tools/testing/selftests/kmsg/test-buffer-add-write-read-del.c
 create mode 100644 
tools/testing/selftests/kmsg/test-buffer-buf-multithreaded-torture.c
 create mode 100644 tools/testing/selftests/kmsg/test-buffer-buf-torture.c

-- 
1.9.1

--
To unsubscribe from this list: send the line "unsubscribe linux-kernel" in
the body of a message to majord...@vger.kernel.org
More majordomo info at  http://vger.kernel.org/majordomo-info.html
Please read the FAQ at  http://www.tux.org/lkml/


[RFC v2 7/9] kmsg: add ioctl for adding and deleting kmsg* devices

2015-10-12 Thread Paul Osmialowski
From: Marcin Niesluchowski 

There is no possibility to add/delete kmsg* buffers from userspace.

Adds following ioctl for main kmsg device adding and deleting
additional kmsg devices:
* KMSG_CMD_BUFFER_ADD
* KMSG_CMD_BUFFER_DEL

Signed-off-by: Marcin Niesluchowski 
---
 Documentation/ioctl/ioctl-number.txt |   1 +
 drivers/char/mem.c   |   2 +-
 include/linux/printk.h   |   7 ++
 include/uapi/linux/Kbuild|   1 +
 include/uapi/linux/kmsg_ioctl.h  |  30 +
 kernel/printk/printk.c   | 125 +++
 6 files changed, 165 insertions(+), 1 deletion(-)
 create mode 100644 include/uapi/linux/kmsg_ioctl.h

diff --git a/Documentation/ioctl/ioctl-number.txt 
b/Documentation/ioctl/ioctl-number.txt
index 50b7374..a36dc46 100644
--- a/Documentation/ioctl/ioctl-number.txt
+++ b/Documentation/ioctl/ioctl-number.txt
@@ -316,6 +316,7 @@ Code  Seq#(hex) Include FileComments

 0xB1   00-1F   PPPoX   
 0xB3   00  linux/mmc/ioctl.h
+0xBB   00-02   uapi/linux/kmsg_ioctl.h
 0xC0   00-0F   linux/usb/iowarrior.h
 0xCA   00-0F   uapi/misc/cxl.h
 0xCA   80-8F   uapi/scsi/cxlflash_ioctl.h
diff --git a/drivers/char/mem.c b/drivers/char/mem.c
index 7d46234..ac824de 100644
--- a/drivers/char/mem.c
+++ b/drivers/char/mem.c
@@ -808,7 +808,7 @@ static int memory_open(struct inode *inode, struct file 
*filp)
 
minor = iminor(inode);
if (minor >= ARRAY_SIZE(devlist))
-   return kmsg_memory_open(inode, filp);
+   return kmsg_memory_open_ext(inode, filp);
 
dev = [minor];
if (!dev->fops)
diff --git a/include/linux/printk.h b/include/linux/printk.h
index 35111e8..294adab 100644
--- a/include/linux/printk.h
+++ b/include/linux/printk.h
@@ -427,9 +427,11 @@ extern struct class *mem_class;
 #define KMSG_MINOR 11
 
 extern const struct file_operations kmsg_fops;
+extern const struct file_operations kmsg_fops_ext;
 
 extern struct device *init_kmsg(int minor, umode_t mode);
 extern int kmsg_memory_open(struct inode *inode, struct file *filp);
+extern int kmsg_memory_open_ext(struct inode *inode, struct file *filp);
 extern int kmsg_mode(int minor, umode_t *mode);
 extern int kmsg_sys_buffer_add(size_t size, umode_t mode);
 extern void kmsg_sys_buffer_del(int minor);
@@ -446,6 +448,11 @@ static inline int kmsg_memory_open(struct inode *inode, 
struct file *filp)
return -ENXIO;
 }
 
+static inline int kmsg_memory_open_ext(struct inode *inode, struct file *filp)
+{
+   return -ENXIO;
+}
+
 static inline int kmsg_mode(int minor, umode_t *mode)
 {
return -ENXIO;
diff --git a/include/uapi/linux/Kbuild b/include/uapi/linux/Kbuild
index e777078..d998999 100644
--- a/include/uapi/linux/Kbuild
+++ b/include/uapi/linux/Kbuild
@@ -225,6 +225,7 @@ header-y += kernel-page-flags.h
 header-y += kexec.h
 header-y += keyboard.h
 header-y += keyctl.h
+header-y += kmsg_ioctl.h
 
 ifneq ($(wildcard $(srctree)/arch/$(SRCARCH)/include/uapi/asm/kvm.h \
  $(srctree)/arch/$(SRCARCH)/include/asm/kvm.h),)
diff --git a/include/uapi/linux/kmsg_ioctl.h b/include/uapi/linux/kmsg_ioctl.h
new file mode 100644
index 000..89c0c61
--- /dev/null
+++ b/include/uapi/linux/kmsg_ioctl.h
@@ -0,0 +1,30 @@
+/*
+ * This is ioctl include for kmsg* devices
+ */
+
+#ifndef _KMSG_IOCTL_H_
+#define _KMSG_IOCTL_H_
+
+#include 
+#include 
+
+struct kmsg_cmd_buffer_add {
+   size_t size;
+   unsigned short mode;
+   int minor;
+} __attribute__((packed));
+
+#define KMSG_IOCTL_MAGIC   0xBB
+
+/*
+ * A ioctl interface for kmsg device.
+ *
+ * KMSG_CMD_BUFFER_ADD:Creates additional kmsg device based on its size
+ * and mode. Minor of created device is put.
+ * KMSG_CMD_BUFFER_DEL:Removes additional kmsg device based on its 
minor
+ */
+#define KMSG_CMD_BUFFER_ADD_IOWR(KMSG_IOCTL_MAGIC, 0x00, \
+ struct kmsg_cmd_buffer_add)
+#define KMSG_CMD_BUFFER_DEL_IOW(KMSG_IOCTL_MAGIC, 0x01, int)
+
+#endif
diff --git a/kernel/printk/printk.c b/kernel/printk/printk.c
index c13ba89..be08aae 100644
--- a/kernel/printk/printk.c
+++ b/kernel/printk/printk.c
@@ -56,6 +56,10 @@
 #define CREATE_TRACE_POINTS
 #include 
 
+#ifdef CONFIG_PRINTK
+#include 
+#endif
+
 #include "console_cmdline.h"
 #include "braille.h"
 
@@ -1284,6 +1288,120 @@ const struct file_operations kmsg_fops = {
.release = devkmsg_release,
 };
 
+#define KMSG_MAX_MINOR_LEN 20
+
+static int kmsg_open_ext(struct inode *inode, struct file *file)
+{
+   return kmsg_fops.open(inode, file);
+}
+
+static ssize_t kmsg_write_iter_ext(struct kiocb *iocb, struct iov_iter *from)
+{
+   return kmsg_fops.write_iter(iocb, from);
+}
+
+static ssize_t 

[RFC v2 2/9] printk: add one function for storing log in proper format

2015-10-12 Thread Paul Osmialowski
From: Marcin Niesluchowski 

Preparation commit for future changes purpose.

Separate code responsible for storing log message in proper format
from operations on consoles by putting it in another function.

Signed-off-by: Marcin Niesluchowski 
---
 kernel/printk/printk.c | 183 ++---
 1 file changed, 98 insertions(+), 85 deletions(-)

diff --git a/kernel/printk/printk.c b/kernel/printk/printk.c
index d209072..e7b2a78 100644
--- a/kernel/printk/printk.c
+++ b/kernel/printk/printk.c
@@ -602,6 +602,102 @@ static size_t cont_print_text(char *text, size_t size)
return textlen;
 }
 
+static int log_format_and_store(int facility, int level,
+   const char *dict, size_t dictlen,
+   const char *fmt, va_list args)
+{
+   static char textbuf[LOG_LINE_MAX];
+   char *text = textbuf;
+   size_t text_len = 0;
+   enum log_flags lflags = 0;
+   int printed_len = 0;
+
+   /*
+* The printf needs to come first; we need the syslog
+* prefix which might be passed-in as a parameter.
+*/
+   text_len = vscnprintf(text, sizeof(textbuf), fmt, args);
+
+   /* mark and strip a trailing newline */
+   if (text_len && text[text_len-1] == '\n') {
+   text_len--;
+   lflags |= LOG_NEWLINE;
+   }
+
+   /* strip kernel syslog prefix and extract log level or control flags */
+   if (facility == 0) {
+   int kern_level = printk_get_level(text);
+
+   if (kern_level) {
+   const char *end_of_header = printk_skip_level(text);
+
+   switch (kern_level) {
+   case '0' ... '7':
+   if (level == LOGLEVEL_DEFAULT)
+   level = kern_level - '0';
+   /* fallthrough */
+   case 'd':   /* KERN_DEFAULT */
+   lflags |= LOG_PREFIX;
+   }
+   /*
+* No need to check length here because vscnprintf
+* put '\0' at the end of the string. Only valid and
+* newly printed level is detected.
+*/
+   text_len -= end_of_header - text;
+   text = (char *)end_of_header;
+   }
+   }
+
+   if (level == LOGLEVEL_DEFAULT)
+   level = default_message_loglevel;
+
+   if (dict)
+   lflags |= LOG_PREFIX|LOG_NEWLINE;
+
+   if (!(lflags & LOG_NEWLINE)) {
+   /*
+* Flush the conflicting buffer. An earlier newline was missing,
+* or another task also prints continuation lines.
+*/
+   if (cont.len && (lflags & LOG_PREFIX || cont.owner != current))
+   cont_flush(LOG_NEWLINE);
+
+   /* buffer line if possible, otherwise store it right away */
+   if (cont_add(facility, level, text, text_len))
+   printed_len += text_len;
+   else
+   printed_len += log_store(facility, level,
+lflags | LOG_CONT, 0,
+dict, dictlen, text, text_len);
+   } else {
+   bool stored = false;
+
+   /*
+* If an earlier newline was missing and it was the same task,
+* either merge it with the current buffer and flush, or if
+* there was a race with interrupts (prefix == true) then just
+* flush it out and store this line separately.
+* If the preceding printk was from a different task and missed
+* a newline, flush and append the newline.
+*/
+   if (cont.len) {
+   if (cont.owner == current && !(lflags & LOG_PREFIX))
+   stored = cont_add(facility, level, text,
+ text_len);
+   cont_flush(LOG_NEWLINE);
+   }
+
+   if (stored)
+   printed_len += text_len;
+   else
+   printed_len += log_store(facility, level,
+lflags, 0, dict, dictlen,
+text, text_len);
+   }
+   return printed_len;
+}
+
 int dmesg_restrict = IS_ENABLED(CONFIG_SECURITY_DMESG_RESTRICT);
 
 static int syslog_action_restricted(int type)
@@ -1657,10 +1753,6 @@ asmlinkage int vprintk_emit(int facility, int level,
const char *fmt, va_list args)
 {
static int recursion_bug;
-   static char 

[RFC v2 6/9] kmsg: add predefined _PID, _TID, _COMM keywords to kmsg* log dict

2015-10-12 Thread Paul Osmialowski
From: Marcin Niesluchowski 

kmsg* devices write operation wrote no dict along with message
Due to usage of kmsg devices in userspace dict has been added
identifying pid, tid and comm of writing process.

Signed-off-by: Marcin Niesluchowski 
---
 kernel/printk/printk.c | 40 
 1 file changed, 36 insertions(+), 4 deletions(-)

diff --git a/kernel/printk/printk.c b/kernel/printk/printk.c
index aac7ce8..c13ba89 100644
--- a/kernel/printk/printk.c
+++ b/kernel/printk/printk.c
@@ -877,7 +877,34 @@ void log_buf_release(struct kref *ref)
kfree(log_b);
 }
 
-static int kmsg_sys_write(int minor, int level, const char *fmt, ...)
+#define MAX_PID_LEN20
+#define MAX_TID_LEN20
+/*
+ * Fromat below describes dict appended to message written from userspace:
+ * "_PID=\0_TID=\0_COMM="
+ * KMSG_DICT_MAX_LEN definition represents maximal length of this dict.
+ */
+#define KMSG_DICT_MAX_LEN  (5 + MAX_PID_LEN + 1 + \
+5 + MAX_TID_LEN + 1 + \
+6 + TASK_COMM_LEN)
+
+static size_t set_kmsg_dict(char *buf)
+{
+   size_t len;
+
+   len = sprintf(buf, "_PID=%d", task_tgid_nr(current)) + 1;
+   len += sprintf(buf + len, "_TID=%d", task_pid_nr(current)) + 1;
+   memcpy(buf + len, "_COMM=", 6);
+   len += 6;
+   get_task_comm(buf + len, current);
+   while (buf[len] != '\0')
+   len++;
+   return len;
+}
+
+static int kmsg_sys_write(int minor, int level,
+ const char *dict, size_t dictlen,
+ const char *fmt, ...)
 {
va_list args;
int ret = -ENXIO;
@@ -892,7 +919,7 @@ static int kmsg_sys_write(int minor, int level, const char 
*fmt, ...)
 
va_start(args, fmt);
log_format_and_store(log_b, 1 /* LOG_USER */, level,
-NULL, 0, fmt, args);
+dict, dictlen, fmt, args);
va_end(args);
wake_up_interruptible(_b->wait);
 
@@ -912,6 +939,8 @@ static ssize_t devkmsg_write(struct kiocb *iocb, struct 
iov_iter *from)
int level = default_message_loglevel;
int facility = 1;   /* LOG_USER */
size_t len = iov_iter_count(from);
+   char dict[KMSG_DICT_MAX_LEN];
+   size_t dictlen;
ssize_t ret = len;
int minor = iminor(iocb->ki_filp->f_inode);
 
@@ -951,10 +980,13 @@ static ssize_t devkmsg_write(struct kiocb *iocb, struct 
iov_iter *from)
}
}
 
+   dictlen = set_kmsg_dict(dict);
+
if (minor == log_buf.minor) {
-   printk_emit(facility, level, NULL, 0, "%s", line);
+   printk_emit(facility, level, dict, dictlen, "%s", line);
} else {
-   int error = kmsg_sys_write(minor, level, "%s", line);
+   int error = kmsg_sys_write(minor, level, dict, dictlen,
+  "%s", line);
 
if (error)
ret = error;
-- 
1.9.1

--
To unsubscribe from this list: send the line "unsubscribe linux-kernel" in
the body of a message to majord...@vger.kernel.org
More majordomo info at  http://vger.kernel.org/majordomo-info.html
Please read the FAQ at  http://www.tux.org/lkml/


[RFC v2 1/9] printk: move code regarding log message storing format

2015-10-12 Thread Paul Osmialowski
From: Marcin Niesluchowski 

Preparation commit for future changes purpose.

Moves some code responsible for storing log messages in proper format.

Signed-off-by: Marcin Niesluchowski 
---
 kernel/printk/printk.c | 254 -
 1 file changed, 127 insertions(+), 127 deletions(-)

diff --git a/kernel/printk/printk.c b/kernel/printk/printk.c
index 8f0324e..d209072 100644
--- a/kernel/printk/printk.c
+++ b/kernel/printk/printk.c
@@ -475,6 +475,133 @@ static int log_store(int facility, int level,
return msg->text_len;
 }
 
+static bool printk_time = IS_ENABLED(CONFIG_PRINTK_TIME);
+module_param_named(time, printk_time, bool, S_IRUGO | S_IWUSR);
+
+static size_t print_time(u64 ts, char *buf)
+{
+   unsigned long rem_nsec;
+
+   if (!printk_time)
+   return 0;
+
+   rem_nsec = do_div(ts, 10);
+
+   if (!buf)
+   return snprintf(NULL, 0, "[%5lu.00] ", (unsigned long)ts);
+
+   return sprintf(buf, "[%5lu.%06lu] ",
+  (unsigned long)ts, rem_nsec / 1000);
+}
+
+/*
+ * Continuation lines are buffered, and not committed to the record buffer
+ * until the line is complete, or a race forces it. The line fragments
+ * though, are printed immediately to the consoles to ensure everything has
+ * reached the console in case of a kernel crash.
+ */
+static struct cont {
+   char buf[LOG_LINE_MAX];
+   size_t len; /* length == 0 means unused buffer */
+   size_t cons;/* bytes written to console */
+   struct task_struct *owner;  /* task of first print*/
+   u64 ts_nsec;/* time of first print */
+   u8 level;   /* log level of first message */
+   u8 facility;/* log facility of first message */
+   enum log_flags flags;   /* prefix, newline flags */
+   bool flushed:1; /* buffer sealed and committed */
+} cont;
+
+static void cont_flush(enum log_flags flags)
+{
+   if (cont.flushed)
+   return;
+   if (cont.len == 0)
+   return;
+
+   if (cont.cons) {
+   /*
+* If a fragment of this line was directly flushed to the
+* console; wait for the console to pick up the rest of the
+* line. LOG_NOCONS suppresses a duplicated output.
+*/
+   log_store(cont.facility, cont.level, flags | LOG_NOCONS,
+ cont.ts_nsec, NULL, 0, cont.buf, cont.len);
+   cont.flags = flags;
+   cont.flushed = true;
+   } else {
+   /*
+* If no fragment of this line ever reached the console,
+* just submit it to the store and free the buffer.
+*/
+   log_store(cont.facility, cont.level, flags, 0,
+ NULL, 0, cont.buf, cont.len);
+   cont.len = 0;
+   }
+}
+
+static bool cont_add(int facility, int level, const char *text, size_t len)
+{
+   if (cont.len && cont.flushed)
+   return false;
+
+   /*
+* If ext consoles are present, flush and skip in-kernel
+* continuation.  See nr_ext_console_drivers definition.  Also, if
+* the line gets too long, split it up in separate records.
+*/
+   if (nr_ext_console_drivers || cont.len + len > sizeof(cont.buf)) {
+   cont_flush(LOG_CONT);
+   return false;
+   }
+
+   if (!cont.len) {
+   cont.facility = facility;
+   cont.level = level;
+   cont.owner = current;
+   cont.ts_nsec = local_clock();
+   cont.flags = 0;
+   cont.cons = 0;
+   cont.flushed = false;
+   }
+
+   memcpy(cont.buf + cont.len, text, len);
+   cont.len += len;
+
+   if (cont.len > (sizeof(cont.buf) * 80) / 100)
+   cont_flush(LOG_CONT);
+
+   return true;
+}
+
+static size_t cont_print_text(char *text, size_t size)
+{
+   size_t textlen = 0;
+   size_t len;
+
+   if (cont.cons == 0 && (console_prev & LOG_NEWLINE)) {
+   textlen += print_time(cont.ts_nsec, text);
+   size -= textlen;
+   }
+
+   len = cont.len - cont.cons;
+   if (len > 0) {
+   if (len+1 > size)
+   len = size-1;
+   memcpy(text + textlen, cont.buf + cont.cons, len);
+   textlen += len;
+   cont.cons = cont.len;
+   }
+
+   if (cont.flushed) {
+   if (cont.flags & LOG_NEWLINE)
+   text[textlen++] = '\n';
+   /* got everything, release buffer */
+   cont.len = 0;
+   }
+   return textlen;
+}
+
 int dmesg_restrict = IS_ENABLED(CONFIG_SECURITY_DMESG_RESTRICT);
 
 static int 

[RFC v2 5/9] kmsg: add function for adding and deleting additional buffers

2015-10-12 Thread Paul Osmialowski
From: Marcin Niesluchowski 

Additional kmsg buffers should be created and deleted dynamically.

Adding two functions
* kmsg_sys_buffer_add() creates additional kmsg buffer returning minor
* kmsg_sys_buffer_del() deletes one based on provided minor

Signed-off-by: Marcin Niesluchowski 
---
 include/linux/printk.h |   9 
 kernel/printk/printk.c | 120 +++--
 2 files changed, 126 insertions(+), 3 deletions(-)

diff --git a/include/linux/printk.h b/include/linux/printk.h
index 67840e0..35111e8 100644
--- a/include/linux/printk.h
+++ b/include/linux/printk.h
@@ -431,6 +431,8 @@ extern const struct file_operations kmsg_fops;
 extern struct device *init_kmsg(int minor, umode_t mode);
 extern int kmsg_memory_open(struct inode *inode, struct file *filp);
 extern int kmsg_mode(int minor, umode_t *mode);
+extern int kmsg_sys_buffer_add(size_t size, umode_t mode);
+extern void kmsg_sys_buffer_del(int minor);
 
 #else
 
@@ -449,6 +451,13 @@ static inline int kmsg_mode(int minor, umode_t *mode)
return -ENXIO;
 }
 
+static inline int kmsg_sys_buffer_add(size_t size, umode_t mode)
+{
+   return -ENXIO;
+}
+
+static inline void kmsg_sys_buffer_del(int minor) {}
+
 #endif
 
 enum {
diff --git a/kernel/printk/printk.c b/kernel/printk/printk.c
index 3157239..aac7ce8 100644
--- a/kernel/printk/printk.c
+++ b/kernel/printk/printk.c
@@ -47,6 +47,8 @@
 #include 
 #include 
 #include 
+#include 
+#include 
 #include 
 
 #include 
@@ -242,6 +244,7 @@ struct log_buffer {
char *buf;  /* cyclic log buffer */
u32 len;/* buffer length */
wait_queue_head_t wait; /* wait queue for kmsg buffer */
+   struct kref refcount;   /* refcount for kmsg_sys buffers */
 #endif
 /*
  * The lock protects kmsg buffer, indices, counters. This can be taken within
@@ -294,6 +297,7 @@ static struct log_buffer log_buf = {
.len= __LOG_BUF_K_LEN,
.lock   = __RAW_SPIN_LOCK_UNLOCKED(log_buf.lock),
.wait   = __WAIT_QUEUE_HEAD_INITIALIZER(log_buf.wait),
+   .refcount   = { .refcount = { .counter = 0 } },
.first_seq  = 0,
.first_idx  = 0,
.next_seq   = 0,
@@ -864,6 +868,15 @@ struct devkmsg_user {
char buf[CONSOLE_EXT_LOG_MAX];
 };
 
+void log_buf_release(struct kref *ref)
+{
+   struct log_buffer *log_b = container_of(ref, struct log_buffer,
+   refcount);
+
+   kfree(log_b->buf);
+   kfree(log_b);
+}
+
 static int kmsg_sys_write(int minor, int level, const char *fmt, ...)
 {
va_list args;
@@ -971,8 +984,21 @@ static ssize_t kmsg_read(struct log_buffer *log_b, struct 
file *file,
}
 
raw_spin_unlock_irq(_b->lock);
-   ret = wait_event_interruptible(log_b->wait,
-  user->seq != log_b->next_seq);
+
+   if (log_b == _buf) {
+   ret = wait_event_interruptible(log_b->wait,
+   user->seq != log_b->next_seq);
+   } else {
+   rcu_read_unlock();
+   kref_get(_b->refcount);
+   ret = wait_event_interruptible(log_b->wait,
+   user->seq != log_b->next_seq);
+   if (log_b->minor == -1)
+   ret = -ENXIO;
+   if (kref_put(_b->refcount, log_buf_release))
+   ret = -ENXIO;
+   rcu_read_lock();
+   }
if (ret)
goto out;
raw_spin_lock_irq(_b->lock);
@@ -1142,8 +1168,14 @@ static unsigned int devkmsg_poll(struct file *file, 
poll_table *wait)
rcu_read_lock();
list_for_each_entry_rcu(log_b, _buf.list, list) {
if (log_b->minor == minor) {
+   kref_get(_b->refcount);
+   rcu_read_unlock();
+
ret = kmsg_poll(log_b, file, wait);
-   break;
+
+   if (kref_put(_b->refcount, log_buf_release))
+   return POLLERR|POLLNVAL;
+   return ret;
}
}
rcu_read_unlock();
@@ -1259,6 +1291,88 @@ int kmsg_mode(int minor, umode_t *mode)
return ret;
 }
 
+static DEFINE_SPINLOCK(kmsg_sys_list_lock);
+
+int kmsg_sys_buffer_add(size_t size, umode_t mode)
+{
+   unsigned long flags;
+   int minor = log_buf.minor;
+   struct log_buffer *log_b;
+   struct log_buffer *log_b_new;
+
+   if (size < LOG_LINE_MAX + PREFIX_MAX)
+   return -EINVAL;
+
+   log_b_new = kzalloc(sizeof(struct log_buffer), GFP_KERNEL);
+   if (!log_b_new)
+   return -ENOMEM;
+
+   

[RFC v2 9/9] kmsg: selftests

2015-10-12 Thread Paul Osmialowski
This patch adds selftests framework and four test scenarios for kmsg.

The framework shape and code was inspired by similar selftests framework
for kdbus.

Signed-off-by: Paul Osmialowski <p.osmialo...@samsung.com>
---
 samples/kmsg/kmsg-api.h|  44 +++
 tools/testing/selftests/Makefile   |   1 +
 tools/testing/selftests/kmsg/.gitignore|   1 +
 tools/testing/selftests/kmsg/Makefile  |  30 ++
 tools/testing/selftests/kmsg/kmsg-test.c   | 329 +
 tools/testing/selftests/kmsg/kmsg-test.h   |  34 +++
 tools/testing/selftests/kmsg/test-buffer-add-del.c |  76 +
 .../kmsg/test-buffer-add-write-read-del.c  | 161 ++
 .../kmsg/test-buffer-buf-multithreaded-torture.c   | 199 +
 .../selftests/kmsg/test-buffer-buf-torture.c   | 139 +
 10 files changed, 1014 insertions(+)
 create mode 100644 samples/kmsg/kmsg-api.h
 create mode 100644 tools/testing/selftests/kmsg/.gitignore
 create mode 100644 tools/testing/selftests/kmsg/Makefile
 create mode 100644 tools/testing/selftests/kmsg/kmsg-test.c
 create mode 100644 tools/testing/selftests/kmsg/kmsg-test.h
 create mode 100644 tools/testing/selftests/kmsg/test-buffer-add-del.c
 create mode 100644 
tools/testing/selftests/kmsg/test-buffer-add-write-read-del.c
 create mode 100644 
tools/testing/selftests/kmsg/test-buffer-buf-multithreaded-torture.c
 create mode 100644 tools/testing/selftests/kmsg/test-buffer-buf-torture.c

diff --git a/samples/kmsg/kmsg-api.h b/samples/kmsg/kmsg-api.h
new file mode 100644
index 000..9004acd
--- /dev/null
+++ b/samples/kmsg/kmsg-api.h
@@ -0,0 +1,44 @@
+#ifndef KMSG_API_H
+#define KMSG_API_H
+
+#include 
+#include 
+#include 
+#include 
+
+static inline int kmsg_cmd_buffer_add(int fd, struct kmsg_cmd_buffer_add *cmd)
+{
+   int ret = ioctl(fd, KMSG_CMD_BUFFER_ADD, cmd);
+
+   return (ret < 0) ? (errno > 0 ? -errno : -EINVAL) : 0;
+}
+
+static inline int kmsg_cmd_buffer_del(int fd, int *minor)
+{
+   int ret = ioctl(fd, KMSG_CMD_BUFFER_DEL, minor);
+
+   return (ret < 0) ? (errno > 0 ? -errno : -EINVAL) : 0;
+}
+
+static inline int kmsg_cmd_get_buf_size(int fd, uint32_t *size)
+{
+   int ret = ioctl(fd, KMSG_CMD_GET_BUF_SIZE, size);
+
+   return (ret < 0) ? (errno > 0 ? -errno : -EINVAL) : 0;
+}
+
+static inline int kmsg_cmd_get_read_size_max(int fd, uint32_t *max_size)
+{
+   int ret = ioctl(fd, KMSG_CMD_GET_READ_SIZE_MAX, max_size);
+
+   return (ret < 0) ? (errno > 0 ? -errno : -EINVAL) : 0;
+}
+
+static inline int kmsg_cmd_clear(int fd)
+{
+   int ret = ioctl(fd, KMSG_CMD_CLEAR);
+
+   return (ret < 0) ? (errno > 0 ? -errno : -EINVAL) : 0;
+}
+
+#endif /* KMSG_API_H */
diff --git a/tools/testing/selftests/Makefile b/tools/testing/selftests/Makefile
index ac40ec9..4834ef8 100644
--- a/tools/testing/selftests/Makefile
+++ b/tools/testing/selftests/Makefile
@@ -7,6 +7,7 @@ TARGETS += ftrace
 TARGETS += futex
 TARGETS += kcmp
 TARGETS += kdbus
+TARGETS += kmsg
 TARGETS += membarrier
 TARGETS += memfd
 TARGETS += memory-hotplug
diff --git a/tools/testing/selftests/kmsg/.gitignore 
b/tools/testing/selftests/kmsg/.gitignore
new file mode 100644
index 000..687d517
--- /dev/null
+++ b/tools/testing/selftests/kmsg/.gitignore
@@ -0,0 +1 @@
+kmsg-test
diff --git a/tools/testing/selftests/kmsg/Makefile 
b/tools/testing/selftests/kmsg/Makefile
new file mode 100644
index 000..b4ba892
--- /dev/null
+++ b/tools/testing/selftests/kmsg/Makefile
@@ -0,0 +1,30 @@
+CFLAGS += -I../../../../usr/include/
+CFLAGS += -I../../../../samples/kmsg/
+CFLAGS += -I../../../../include/uapi/
+CFLAGS += -std=gnu99 -Wall
+CFLAGS += -DKBUILD_MODNAME=\"kmsg\" -D_GNU_SOURCE
+CFLAGS += -pthread
+LDLIBS += -pthread
+
+OBJS= \
+   kmsg-test.o \
+   test-buffer-add-del.o   \
+   test-buffer-add-write-read-del.o\
+   test-buffer-buf-torture.o   \
+   test-buffer-buf-multithreaded-torture.o
+
+all: kmsg-test
+
+include ../lib.mk
+
+%.o: %.c kmsg-test.h
+   $(CC) $(CFLAGS) -c $< -o $@
+
+kmsg-test: $(OBJS)
+   $(CC) $(CFLAGS) $^ $(LDLIBS) -o $@
+
+run_tests:
+   ./kmsg-test --tap
+
+clean:
+   rm -f *.o kmsg-test
diff --git a/tools/testing/selftests/kmsg/kmsg-test.c 
b/tools/testing/selftests/kmsg/kmsg-test.c
new file mode 100644
index 000..4f17b73
--- /dev/null
+++ b/tools/testing/selftests/kmsg/kmsg-test.c
@@ -0,0 +1,329 @@
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+#include 
+
+#include "kmsg-test.h"
+
+struct kmsg_test {
+   const char  *name;
+   const char  *desc;
+   int (*func)(const struct kmsg_test_args *args);
+};
+
+static const struct kmsg_test tests[] = {
+   {
+   .name   = "buffer-add

[RFC v2 8/9] kmsg: add ioctl for kmsg* devices operating on buffers

2015-10-12 Thread Paul Osmialowski
From: Marcin Niesluchowski 

There is no possibility to clear additional kmsg buffers,
get size of them or know what size should be passed to read
file operation (too small size causes it to retrun -EINVAL).

Add following ioctls which solve those issues:
* KMSG_CMD_GET_BUF_SIZE
* KMSG_CMD_GET_READ_SIZE_MAX
* KMSG_CMD_CLEAR

Signed-off-by: Marcin Niesluchowski 
---
 Documentation/ioctl/ioctl-number.txt |   2 +-
 include/uapi/linux/kmsg_ioctl.h  |  15 ++
 kernel/printk/printk.c   | 102 ++-
 3 files changed, 92 insertions(+), 27 deletions(-)

diff --git a/Documentation/ioctl/ioctl-number.txt 
b/Documentation/ioctl/ioctl-number.txt
index a36dc46..c55e49e 100644
--- a/Documentation/ioctl/ioctl-number.txt
+++ b/Documentation/ioctl/ioctl-number.txt
@@ -316,7 +316,7 @@ Code  Seq#(hex) Include FileComments

 0xB1   00-1F   PPPoX   
 0xB3   00  linux/mmc/ioctl.h
-0xBB   00-02   uapi/linux/kmsg_ioctl.h
+0xBB   00-83   uapi/linux/kmsg_ioctl.h
 0xC0   00-0F   linux/usb/iowarrior.h
 0xCA   00-0F   uapi/misc/cxl.h
 0xCA   80-8F   uapi/scsi/cxlflash_ioctl.h
diff --git a/include/uapi/linux/kmsg_ioctl.h b/include/uapi/linux/kmsg_ioctl.h
index 89c0c61..2389d9f 100644
--- a/include/uapi/linux/kmsg_ioctl.h
+++ b/include/uapi/linux/kmsg_ioctl.h
@@ -27,4 +27,19 @@ struct kmsg_cmd_buffer_add {
  struct kmsg_cmd_buffer_add)
 #define KMSG_CMD_BUFFER_DEL_IOW(KMSG_IOCTL_MAGIC, 0x01, int)
 
+/*
+ * A ioctl interface for kmsg* devices.
+ *
+ * KMSG_CMD_GET_BUF_SIZE:  Retrieve cyclic log buffer size associated with
+ * device.
+ * KMSG_CMD_GET_READ_SIZE_MAX: Retrieve max size of data read by kmsg read
+ * operation.
+ * KMSG_CMD_CLEAR: Clears cyclic log buffer. After that operation
+ * there is no data to read from buffer unless
+ * logs are written.
+ */
+#define KMSG_CMD_GET_BUF_SIZE  _IOR(KMSG_IOCTL_MAGIC, 0x80, __u32)
+#define KMSG_CMD_GET_READ_SIZE_MAX _IOR(KMSG_IOCTL_MAGIC, 0x81, __u32)
+#define KMSG_CMD_CLEAR _IO(KMSG_IOCTL_MAGIC, 0x82)
+
 #endif
diff --git a/kernel/printk/printk.c b/kernel/printk/printk.c
index be08aae..1bc4a31 100644
--- a/kernel/printk/printk.c
+++ b/kernel/printk/printk.c
@@ -262,6 +262,10 @@ struct log_buffer {
u64 next_seq;
 #ifdef CONFIG_PRINTK
u32 next_idx;   /* index of the next record to store */
+/* sequence number of the next record to read after last 'clear' command */
+   u64 clear_seq;
+/* index of the next record to read after last 'clear' command */
+   u32 clear_idx;
int mode;   /* mode of device */
int minor;  /* minor representing buffer device */
 #endif
@@ -279,10 +283,6 @@ static u64 console_seq;
 static u32 console_idx;
 static enum log_flags console_prev;
 
-/* the next printk record to read after the last 'clear' command */
-static u64 clear_seq;
-static u32 clear_idx;
-
 #define PREFIX_MAX 32
 #define LOG_LINE_MAX   (1024 - PREFIX_MAX)
 
@@ -306,6 +306,8 @@ static struct log_buffer log_buf = {
.first_idx  = 0,
.next_seq   = 0,
.next_idx   = 0,
+   .clear_seq  = 0,
+   .clear_idx  = 0,
.mode   = 0,
.minor  = 0,
 };
@@ -1116,18 +1118,14 @@ static loff_t kmsg_llseek(struct log_buffer *log_b, 
struct file *file,
user->seq = log_b->first_seq;
break;
case SEEK_DATA:
-   /* no clear index for kmsg_sys buffers */
-   if (log_b != _buf) {
-   ret = -EINVAL;
-   break;
-   }
/*
 * The first record after the last SYSLOG_ACTION_CLEAR,
-* like issued by 'dmesg -c'. Reading /dev/kmsg itself
-* changes no global state, and does not clear anything.
+* like issued by 'dmesg -c' or KMSG_CMD_CLEAR ioctl
+* command. Reading /dev/kmsg itself changes no global
+* state, and does not clear anything.
 */
-   user->idx = clear_idx;
-   user->seq = clear_seq;
+   user->idx = log_b->clear_idx;
+   user->seq = log_b->clear_seq;
break;
case SEEK_END:
/* after the last record */
@@ -1267,6 +1265,56 @@ static int devkmsg_open(struct inode *inode, struct file 
*file)
return ret;
 }
 
+static long kmsg_ioctl(struct log_buffer *log_b, unsigned int cmd,
+  unsigned long arg)
+{
+   void __user *argp = (void __user *)arg;
+   static const u32 

[RFC v2 4/9] kmsg: add additional buffers support to memory class

2015-10-12 Thread Paul Osmialowski
From: Marcin Niesluchowski 

Memory class does not support additional kmsg buffers.

Add additional kmsg buffers support to:
* devnode() callback of "mem" class
* file operations of major "mem" character device

Signed-off-by: Marcin Niesluchowski 
---
 drivers/char/mem.c | 27 ---
 include/linux/printk.h | 32 
 kernel/printk/printk.c | 43 +++
 3 files changed, 95 insertions(+), 7 deletions(-)

diff --git a/drivers/char/mem.c b/drivers/char/mem.c
index 6b1721f..7d46234 100644
--- a/drivers/char/mem.c
+++ b/drivers/char/mem.c
@@ -799,9 +799,6 @@ static const struct memdev {
 [7] = { "full", 0666, _fops, 0 },
 [8] = { "random", 0666, _fops, 0 },
 [9] = { "urandom", 0666, _fops, 0 },
-#ifdef CONFIG_PRINTK
-   [11] = { "kmsg", 0644, _fops, 0 },
-#endif
 };
 
 static int memory_open(struct inode *inode, struct file *filp)
@@ -811,7 +808,7 @@ static int memory_open(struct inode *inode, struct file 
*filp)
 
minor = iminor(inode);
if (minor >= ARRAY_SIZE(devlist))
-   return -ENXIO;
+   return kmsg_memory_open(inode, filp);
 
dev = [minor];
if (!dev->fops)
@@ -833,16 +830,28 @@ static const struct file_operations memory_fops = {
 
 static char *mem_devnode(struct device *dev, umode_t *mode)
 {
-   if (mode && devlist[MINOR(dev->devt)].mode)
-   *mode = devlist[MINOR(dev->devt)].mode;
+   int minor = MINOR(dev->devt);
+
+   if (!mode)
+   goto out;
+
+   if (minor >= ARRAY_SIZE(devlist)) {
+   kmsg_mode(minor, mode);
+   goto out;
+   }
+
+   if (devlist[minor].mode)
+   *mode = devlist[minor].mode;
+out:
return NULL;
 }
 
-static struct class *mem_class;
+struct class *mem_class;
 
 static int __init chr_dev_init(void)
 {
int minor;
+   struct device *kmsg;
 
if (register_chrdev(MEM_MAJOR, "mem", _fops))
printk("unable to get major %d for memory devs\n", MEM_MAJOR);
@@ -866,6 +875,10 @@ static int __init chr_dev_init(void)
  NULL, devlist[minor].name);
}
 
+   kmsg = init_kmsg(KMSG_MINOR, 0644);
+   if (IS_ERR(kmsg))
+   return PTR_ERR(kmsg);
+
return tty_init();
 }
 
diff --git a/include/linux/printk.h b/include/linux/printk.h
index 9729565..67840e0 100644
--- a/include/linux/printk.h
+++ b/include/linux/printk.h
@@ -417,8 +417,40 @@ do {   
\
no_printk(KERN_DEBUG pr_fmt(fmt), ##__VA_ARGS__)
 #endif
 
+struct file;
+struct inode;
+
+#ifdef CONFIG_PRINTK
+
+extern struct class *mem_class;
+
+#define KMSG_MINOR 11
+
 extern const struct file_operations kmsg_fops;
 
+extern struct device *init_kmsg(int minor, umode_t mode);
+extern int kmsg_memory_open(struct inode *inode, struct file *filp);
+extern int kmsg_mode(int minor, umode_t *mode);
+
+#else
+
+static inline struct device *init_kmsg(int minor, umode_t mode)
+{
+   return NULL;
+}
+
+static inline int kmsg_memory_open(struct inode *inode, struct file *filp)
+{
+   return -ENXIO;
+}
+
+static inline int kmsg_mode(int minor, umode_t *mode)
+{
+   return -ENXIO;
+}
+
+#endif
+
 enum {
DUMP_PREFIX_NONE,
DUMP_PREFIX_ADDRESS,
diff --git a/kernel/printk/printk.c b/kernel/printk/printk.c
index 0d4d726..3157239 100644
--- a/kernel/printk/printk.c
+++ b/kernel/printk/printk.c
@@ -46,6 +46,8 @@
 #include 
 #include 
 #include 
+#include 
+#include 
 
 #include 
 
@@ -253,6 +255,7 @@ struct log_buffer {
u64 next_seq;
 #ifdef CONFIG_PRINTK
u32 next_idx;   /* index of the next record to store */
+   int mode;   /* mode of device */
int minor;  /* minor representing buffer device */
 #endif
 };
@@ -295,6 +298,7 @@ static struct log_buffer log_buf = {
.first_idx  = 0,
.next_seq   = 0,
.next_idx   = 0,
+   .mode   = 0,
.minor  = 0,
 };
 
@@ -1216,6 +1220,45 @@ const struct file_operations kmsg_fops = {
.release = devkmsg_release,
 };
 
+/* Should be used for device registration */
+struct device *init_kmsg(int minor, umode_t mode)
+{
+   log_buf.minor = minor;
+   log_buf.mode = mode;
+   return device_create(mem_class, NULL, MKDEV(MEM_MAJOR, minor),
+   NULL, "kmsg");
+}
+
+int kmsg_memory_open(struct inode *inode, struct file *filp)
+{
+   filp->f_op = _fops;
+
+   return kmsg_fops.open(inode, filp);
+}
+
+int kmsg_mode(int minor, umode_t *mode)
+{
+   int ret = -ENXIO;
+   struct log_buffer *log_b;
+
+   if (minor == log_buf.minor) {
+   *mode = log_buf.mode;
+   return 0;
+   }
+
+   rcu_read_lock();
+   

[RFC v2 3/9] kmsg: introduce additional kmsg devices support

2015-10-12 Thread Paul Osmialowski
From: Marcin Niesluchowski 

kmsg device provides operations on cyclic logging buffer used mainly
by kernel but also in userspace by privileged processes.

Additional kmsg devices keep the same log format but may be added
dynamically with custom size.

Signed-off-by: Marcin Niesluchowski 
---
 fs/proc/kmsg.c |   4 +-
 kernel/printk/printk.c | 633 +++--
 2 files changed, 403 insertions(+), 234 deletions(-)

diff --git a/fs/proc/kmsg.c b/fs/proc/kmsg.c
index 05f8dcd..0d354e4 100644
--- a/fs/proc/kmsg.c
+++ b/fs/proc/kmsg.c
@@ -17,7 +17,7 @@
 #include 
 #include 
 
-extern wait_queue_head_t log_wait;
+extern wait_queue_head_t *log_wait;
 
 static int kmsg_open(struct inode * inode, struct file * file)
 {
@@ -41,7 +41,7 @@ static ssize_t kmsg_read(struct file *file, char __user *buf,
 
 static unsigned int kmsg_poll(struct file *file, poll_table *wait)
 {
-   poll_wait(file, _wait, wait);
+   poll_wait(file, log_wait, wait);
if (do_syslog(SYSLOG_ACTION_SIZE_UNREAD, NULL, 0, SYSLOG_FROM_PROC))
return POLLIN | POLLRDNORM;
return 0;
diff --git a/kernel/printk/printk.c b/kernel/printk/printk.c
index e7b2a78..0d4d726 100644
--- a/kernel/printk/printk.c
+++ b/kernel/printk/printk.c
@@ -234,29 +234,36 @@ struct printk_log {
u8 level:3; /* syslog level */
 };
 
+struct log_buffer {
+#ifdef CONFIG_PRINTK
+   struct list_head list;  /* kmsg as head of the list */
+   char *buf;  /* cyclic log buffer */
+   u32 len;/* buffer length */
+   wait_queue_head_t wait; /* wait queue for kmsg buffer */
+#endif
 /*
- * The logbuf_lock protects kmsg buffer, indices, counters.  This can be taken
- * within the scheduler's rq lock. It must be released before calling
- * console_unlock() or anything else that might wake up a process.
+ * The lock protects kmsg buffer, indices, counters. This can be taken within
+ * the scheduler's rq lock. It must be released before calling console_unlock()
+ * or anything else that might wake up a process.
  */
-static DEFINE_RAW_SPINLOCK(logbuf_lock);
+   raw_spinlock_t lock;
+   u64 first_seq;  /* sequence number of the first record stored */
+   u32 first_idx;  /* index of the first record stored */
+/* sequence number of the next record to store */
+   u64 next_seq;
+#ifdef CONFIG_PRINTK
+   u32 next_idx;   /* index of the next record to store */
+   int minor;  /* minor representing buffer device */
+#endif
+};
 
 #ifdef CONFIG_PRINTK
-DECLARE_WAIT_QUEUE_HEAD(log_wait);
 /* the next printk record to read by syslog(READ) or /proc/kmsg */
 static u64 syslog_seq;
 static u32 syslog_idx;
 static enum log_flags syslog_prev;
 static size_t syslog_partial;
 
-/* index and sequence number of the first record stored in the buffer */
-static u64 log_first_seq;
-static u32 log_first_idx;
-
-/* index and sequence number of the next record to store in the buffer */
-static u64 log_next_seq;
-static u32 log_next_idx;
-
 /* the next printk record to write to the console */
 static u64 console_seq;
 static u32 console_idx;
@@ -275,21 +282,34 @@ static u32 clear_idx;
 #else
 #define LOG_ALIGN __alignof__(struct printk_log)
 #endif
-#define __LOG_BUF_LEN (1 << CONFIG_LOG_BUF_SHIFT)
-static char __log_buf[__LOG_BUF_LEN] __aligned(LOG_ALIGN);
-static char *log_buf = __log_buf;
-static u32 log_buf_len = __LOG_BUF_LEN;
+#define __LOG_BUF_K_LEN (1 << CONFIG_LOG_BUF_SHIFT)
+static char __log_buf_k[__LOG_BUF_K_LEN] __aligned(LOG_ALIGN);
+
+static struct log_buffer log_buf = {
+   .list   = LIST_HEAD_INIT(log_buf.list),
+   .buf= __log_buf_k,
+   .len= __LOG_BUF_K_LEN,
+   .lock   = __RAW_SPIN_LOCK_UNLOCKED(log_buf.lock),
+   .wait   = __WAIT_QUEUE_HEAD_INITIALIZER(log_buf.wait),
+   .first_seq  = 0,
+   .first_idx  = 0,
+   .next_seq   = 0,
+   .next_idx   = 0,
+   .minor  = 0,
+};
+
+wait_queue_head_t *log_wait = _buf.wait;
 
 /* Return log buffer address */
 char *log_buf_addr_get(void)
 {
-   return log_buf;
+   return log_buf.buf;
 }
 
 /* Return log buffer size */
 u32 log_buf_len_get(void)
 {
-   return log_buf_len;
+   return log_buf.len;
 }
 
 /* human readable text of the record */
@@ -305,23 +325,23 @@ static char *log_dict(const struct printk_log *msg)
 }
 
 /* get record by index; idx must point to valid msg */
-static struct printk_log *log_from_idx(u32 idx)
+static struct printk_log *log_from_idx(struct log_buffer *log_b, u32 idx)
 {
-   struct printk_log *msg = (struct printk_log *)(log_buf + idx);
+   struct printk_log *msg = (struct printk_log *)(log_b->buf + idx);
 
/*
 * A length == 0 record is the end of buffer marker. Wrap around and
 * read the message at the start of the 

[PATCH v3] clk: add devm_of_clk_get() and devm_of_clk_get_by_name() functions

2015-10-01 Thread Paul Osmialowski
From: Paul Osmialowski 

These two functions are added to ease management of clocks obtained
from OF device nodes.

They are particulary useful while iterating over DT subnodes using e.g.
for_each_child_of_node(dev->of_node, child) in order do get resources
(i.e. clocks) for subdevices defined by these DT subnodes.

For example:

some_device {
compatible = "something"
#address-cells = <1>;
#size-cells = <1>;
ranges;

subdevice1: some_subdevice@some_address1 {
reg = <0xsome_address1 0xsome_size>
clocks = <_clock1>
}

subdevice2: some_subdevice@some_address2 {
reg = <0xsome_address2 0xsome_size>
clocks = <_clock2>
}
}

Normally, I'd have to use of_clk_get() on each subdevice node and then
worry about proper resource release myself.

IMHO using devres infrastructure for this is far better. This patch adds
missing functions needed to do it a better way.

Signed-off-by: Paul Osmialowski 
---
 Documentation/driver-model/devres.txt |  2 ++
 drivers/clk/clk-devres.c  | 46 +++
 include/linux/clk.h   | 46 +++
 3 files changed, 94 insertions(+)

diff --git a/Documentation/driver-model/devres.txt 
b/Documentation/driver-model/devres.txt
index 831a536..f3ad67a 100644
--- a/Documentation/driver-model/devres.txt
+++ b/Documentation/driver-model/devres.txt
@@ -235,6 +235,8 @@ certainly invest a bit more effort into libata core layer).
 
 CLOCK
   devm_clk_get()
+  devm_of_clk_get()
+  devm_of_clk_get_by_name()
   devm_clk_put()
 
 DMA
diff --git a/drivers/clk/clk-devres.c b/drivers/clk/clk-devres.c
index 8f57154..71fcebc 100644
--- a/drivers/clk/clk-devres.c
+++ b/drivers/clk/clk-devres.c
@@ -34,6 +34,52 @@ struct clk *devm_clk_get(struct device *dev, const char *id)
 }
 EXPORT_SYMBOL(devm_clk_get);
 
+#if defined(CONFIG_OF) && defined(CONFIG_COMMON_CLK)
+
+struct clk *devm_of_clk_get(struct device *dev, struct device_node *np,
+   int index)
+{
+   struct clk **ptr, *clk;
+
+   ptr = devres_alloc(devm_clk_release, sizeof(*ptr), GFP_KERNEL);
+   if (!ptr)
+   return ERR_PTR(-ENOMEM);
+
+   clk = of_clk_get(np, index);
+   if (!IS_ERR(clk)) {
+   *ptr = clk;
+   devres_add(dev, ptr);
+   } else {
+   devres_free(ptr);
+   }
+
+   return clk;
+}
+EXPORT_SYMBOL(devm_of_clk_get);
+
+struct clk *devm_of_clk_get_by_name(struct device *dev, struct device_node *np,
+   const char *name)
+{
+   struct clk **ptr, *clk;
+
+   ptr = devres_alloc(devm_clk_release, sizeof(*ptr), GFP_KERNEL);
+   if (!ptr)
+   return ERR_PTR(-ENOMEM);
+
+   clk = of_clk_get_by_name(np, name);
+   if (!IS_ERR(clk)) {
+   *ptr = clk;
+   devres_add(dev, ptr);
+   } else {
+   devres_free(ptr);
+   }
+
+   return clk;
+}
+EXPORT_SYMBOL(devm_of_clk_get_by_name);
+
+#endif /* defined(CONFIG_OF) && defined(CONFIG_COMMON_CLK) */
+
 static int devm_clk_match(struct device *dev, void *res, void *data)
 {
struct clk **c = res;
diff --git a/include/linux/clk.h b/include/linux/clk.h
index 0df4a51..8f31f9a 100644
--- a/include/linux/clk.h
+++ b/include/linux/clk.h
@@ -504,4 +504,50 @@ static inline struct clk *of_clk_get_by_name(struct 
device_node *np,
 }
 #endif
 
+#if defined(CONFIG_OF) && defined(CONFIG_COMMON_CLK)
+/**
+ * devm_of_clk_get - obtain a managed reference to a clock producer
+ *   from device tree node (by index).
+ * @dev: device for clock "consumer"
+ * @np: device tree node
+ * @index: clock consumer index (within the node)
+ *
+ * devm_of_clk_get should not be called from within interrupt context.
+ *
+ * The clock will automatically be freed when the device is unbound
+ * from the bus.
+ */
+struct clk *devm_of_clk_get(struct device *dev, struct device_node *np,
+   int index);
+
+/**
+ * devm_of_clk_get_by_name - obtain a managed reference to a clock producer
+ *   from device tree node (by name).
+ * @dev: device for clock "consumer"
+ * @np: device tree node
+ * @name: clock consumer name (within the node)
+ *
+ * devm_of_clk_get_by_name should not be called from within interrupt context.
+ *
+ * The clock will automatically be freed when the device is unbound
+ * from the bus.
+ */
+struct clk *devm_of_clk_get_by_name(struct device *dev, struct device_node *np,
+   const char *name);
+
+#else
+static inline struct clk *devm_of_clk_get(struct device *dev,
+ struct device_node *np,
+ int index)
+{
+   return ERR_PTR(-ENOENT);
+}
+static inline struct clk *devm_of_clk_get_by_name

Re: [PATCH 0/1] add devm_of_clk_get() and devm_of_clk_get_by_name() functions

2015-10-01 Thread Paul Osmialowski
Hi Stephen,

On Wed, 30 Sep 2015, Stephen Boyd wrote:

> In the pinctrl node we would have
> 
>   pinctrl {
>   compatible = "fsl,kenetis70-pinctrl";
>   reg = <0x40049000 0x2000>;
>   clocks = < SIM_CLK_SCGC5_PORTA>, < SIM_CLK_SCGC5_PORTB>;
> 
>   uart_default: uart_default {
>   mux {
>   pins = "porta_3", "portb_2";
>   function = "uart";
>   };
> 
>   rx {
>   bias-pull-pin-default;
>   };
>   };
>   };
> 
> And then in the uart node we would have
> 
>   uart@f0 {
>   compatible = "vendor,uart";
>   reg = <0xf0 0x100>;
>   pinctrl-names = "default";
>   pinctrl-0 = <_default>;
>   };
> 

Seems like there's another thing I wanted to avoid. The correctness of 
these pin strings will not be checked until the runtime. They need to 
properly encode pin bank and pin number within the bank. No chances it can 
be validated at .dtb build time. But I guess this is proper way for 
generic pinctrl bindings. I mostly (but not completely) based my approach 
on rockchip examples (e.g. rk3288) but it looks like they are not entirely 
sane.

Thanks,
Paul
--
To unsubscribe from this list: send the line "unsubscribe linux-kernel" in
the body of a message to majord...@vger.kernel.org
More majordomo info at  http://vger.kernel.org/majordomo-info.html
Please read the FAQ at  http://www.tux.org/lkml/


Re: [PATCH 0/1] add devm_of_clk_get() and devm_of_clk_get_by_name() functions

2015-10-01 Thread Paul Osmialowski
Hi Stephen,

On Wed, 30 Sep 2015, Stephen Boyd wrote:

> In the pinctrl node we would have
> 
>   pinctrl {
>   compatible = "fsl,kenetis70-pinctrl";
>   reg = <0x40049000 0x2000>;
>   clocks = < SIM_CLK_SCGC5_PORTA>, < SIM_CLK_SCGC5_PORTB>;
> 
>   uart_default: uart_default {
>   mux {
>   pins = "porta_3", "portb_2";
>   function = "uart";
>   };
> 
>   rx {
>   bias-pull-pin-default;
>   };
>   };
>   };
> 
> And then in the uart node we would have
> 
>   uart@f0 {
>   compatible = "vendor,uart";
>   reg = <0xf0 0x100>;
>   pinctrl-names = "default";
>   pinctrl-0 = <_default>;
>   };
> 

Seems like there's another thing I wanted to avoid. The correctness of 
these pin strings will not be checked until the runtime. They need to 
properly encode pin bank and pin number within the bank. No chances it can 
be validated at .dtb build time. But I guess this is proper way for 
generic pinctrl bindings. I mostly (but not completely) based my approach 
on rockchip examples (e.g. rk3288) but it looks like they are not entirely 
sane.

Thanks,
Paul
--
To unsubscribe from this list: send the line "unsubscribe linux-kernel" in
the body of a message to majord...@vger.kernel.org
More majordomo info at  http://vger.kernel.org/majordomo-info.html
Please read the FAQ at  http://www.tux.org/lkml/


[PATCH v3] clk: add devm_of_clk_get() and devm_of_clk_get_by_name() functions

2015-10-01 Thread Paul Osmialowski
From: Paul Osmialowski <paw...@king.net.pl>

These two functions are added to ease management of clocks obtained
from OF device nodes.

They are particulary useful while iterating over DT subnodes using e.g.
for_each_child_of_node(dev->of_node, child) in order do get resources
(i.e. clocks) for subdevices defined by these DT subnodes.

For example:

some_device {
compatible = "something"
#address-cells = <1>;
#size-cells = <1>;
ranges;

subdevice1: some_subdevice@some_address1 {
reg = <0xsome_address1 0xsome_size>
clocks = <_clock1>
}

subdevice2: some_subdevice@some_address2 {
reg = <0xsome_address2 0xsome_size>
clocks = <_clock2>
}
}

Normally, I'd have to use of_clk_get() on each subdevice node and then
worry about proper resource release myself.

IMHO using devres infrastructure for this is far better. This patch adds
missing functions needed to do it a better way.

Signed-off-by: Paul Osmialowski <paw...@king.net.pl>
---
 Documentation/driver-model/devres.txt |  2 ++
 drivers/clk/clk-devres.c  | 46 +++
 include/linux/clk.h   | 46 +++
 3 files changed, 94 insertions(+)

diff --git a/Documentation/driver-model/devres.txt 
b/Documentation/driver-model/devres.txt
index 831a536..f3ad67a 100644
--- a/Documentation/driver-model/devres.txt
+++ b/Documentation/driver-model/devres.txt
@@ -235,6 +235,8 @@ certainly invest a bit more effort into libata core layer).
 
 CLOCK
   devm_clk_get()
+  devm_of_clk_get()
+  devm_of_clk_get_by_name()
   devm_clk_put()
 
 DMA
diff --git a/drivers/clk/clk-devres.c b/drivers/clk/clk-devres.c
index 8f57154..71fcebc 100644
--- a/drivers/clk/clk-devres.c
+++ b/drivers/clk/clk-devres.c
@@ -34,6 +34,52 @@ struct clk *devm_clk_get(struct device *dev, const char *id)
 }
 EXPORT_SYMBOL(devm_clk_get);
 
+#if defined(CONFIG_OF) && defined(CONFIG_COMMON_CLK)
+
+struct clk *devm_of_clk_get(struct device *dev, struct device_node *np,
+   int index)
+{
+   struct clk **ptr, *clk;
+
+   ptr = devres_alloc(devm_clk_release, sizeof(*ptr), GFP_KERNEL);
+   if (!ptr)
+   return ERR_PTR(-ENOMEM);
+
+   clk = of_clk_get(np, index);
+   if (!IS_ERR(clk)) {
+   *ptr = clk;
+   devres_add(dev, ptr);
+   } else {
+   devres_free(ptr);
+   }
+
+   return clk;
+}
+EXPORT_SYMBOL(devm_of_clk_get);
+
+struct clk *devm_of_clk_get_by_name(struct device *dev, struct device_node *np,
+   const char *name)
+{
+   struct clk **ptr, *clk;
+
+   ptr = devres_alloc(devm_clk_release, sizeof(*ptr), GFP_KERNEL);
+   if (!ptr)
+   return ERR_PTR(-ENOMEM);
+
+   clk = of_clk_get_by_name(np, name);
+   if (!IS_ERR(clk)) {
+   *ptr = clk;
+   devres_add(dev, ptr);
+   } else {
+   devres_free(ptr);
+   }
+
+   return clk;
+}
+EXPORT_SYMBOL(devm_of_clk_get_by_name);
+
+#endif /* defined(CONFIG_OF) && defined(CONFIG_COMMON_CLK) */
+
 static int devm_clk_match(struct device *dev, void *res, void *data)
 {
struct clk **c = res;
diff --git a/include/linux/clk.h b/include/linux/clk.h
index 0df4a51..8f31f9a 100644
--- a/include/linux/clk.h
+++ b/include/linux/clk.h
@@ -504,4 +504,50 @@ static inline struct clk *of_clk_get_by_name(struct 
device_node *np,
 }
 #endif
 
+#if defined(CONFIG_OF) && defined(CONFIG_COMMON_CLK)
+/**
+ * devm_of_clk_get - obtain a managed reference to a clock producer
+ *   from device tree node (by index).
+ * @dev: device for clock "consumer"
+ * @np: device tree node
+ * @index: clock consumer index (within the node)
+ *
+ * devm_of_clk_get should not be called from within interrupt context.
+ *
+ * The clock will automatically be freed when the device is unbound
+ * from the bus.
+ */
+struct clk *devm_of_clk_get(struct device *dev, struct device_node *np,
+   int index);
+
+/**
+ * devm_of_clk_get_by_name - obtain a managed reference to a clock producer
+ *   from device tree node (by name).
+ * @dev: device for clock "consumer"
+ * @np: device tree node
+ * @name: clock consumer name (within the node)
+ *
+ * devm_of_clk_get_by_name should not be called from within interrupt context.
+ *
+ * The clock will automatically be freed when the device is unbound
+ * from the bus.
+ */
+struct clk *devm_of_clk_get_by_name(struct device *dev, struct device_node *np,
+   const char *name);
+
+#else
+static inline struct clk *devm_of_clk_get(struct device *dev,
+ struct device_node *np,
+ int index)
+{

[PATCH v2] clk: add devm_of_clk_get() and devm_of_clk_get_by_name() functions

2015-09-30 Thread Paul Osmialowski
From: Paul Osmialowski 

These two functions are added to ease management of clocks obtained
from OF device nodes.

They are particulary useful while iterating over DT subnodes using e.g.
for_each_child_of_node(dev->of_node, child) in order do get resources
(i.e. clocks) for subdevices defined by these DT subnodes.

For example:

some_device {
compatible = "something"
#address-cells = <1>;
#size-cells = <1>;
ranges;

subdevice1: some_subdevice@some_address1 {
reg = <0xsome_address1 0xsome_size>
clocks = <_clock1>
}

subdevice2: some_subdevice@some_address2 {
reg = <0xsome_address2 0xsome_size>
clocks = <_clock2>
}
}

Normally, I'd have to use of_clk_get() on each subdevice node and then
worry about proper resource release myself.

IMHO using devres infrastructure for this is far better. This patch adds
missing functions needed to do it a better way.

Signed-off-by: Paul Osmialowski 
---
 Documentation/driver-model/devres.txt |  2 ++
 drivers/clk/clk-devres.c  | 46 +++
 include/linux/clk.h   | 46 +++
 3 files changed, 94 insertions(+)

diff --git a/Documentation/driver-model/devres.txt 
b/Documentation/driver-model/devres.txt
index 831a536..f3ad67a 100644
--- a/Documentation/driver-model/devres.txt
+++ b/Documentation/driver-model/devres.txt
@@ -235,6 +235,8 @@ certainly invest a bit more effort into libata core layer).
 
 CLOCK
   devm_clk_get()
+  devm_of_clk_get()
+  devm_of_clk_get_by_name()
   devm_clk_put()
 
 DMA
diff --git a/drivers/clk/clk-devres.c b/drivers/clk/clk-devres.c
index 8f57154..197075a 100644
--- a/drivers/clk/clk-devres.c
+++ b/drivers/clk/clk-devres.c
@@ -34,6 +34,52 @@ struct clk *devm_clk_get(struct device *dev, const char *id)
 }
 EXPORT_SYMBOL(devm_clk_get);
 
+#ifdef CONFIG_OF
+
+struct clk *devm_of_clk_get(struct device *dev, struct device_node *np,
+   int index)
+{
+   struct clk **ptr, *clk;
+
+   ptr = devres_alloc(devm_clk_release, sizeof(*ptr), GFP_KERNEL);
+   if (!ptr)
+   return ERR_PTR(-ENOMEM);
+
+   clk = of_clk_get(np, index);
+   if (!IS_ERR(clk)) {
+   *ptr = clk;
+   devres_add(dev, ptr);
+   } else {
+   devres_free(ptr);
+   }
+
+   return clk;
+}
+EXPORT_SYMBOL(devm_of_clk_get);
+
+struct clk *devm_of_clk_get_by_name(struct device *dev, struct device_node *np,
+   const char *name)
+{
+   struct clk **ptr, *clk;
+
+   ptr = devres_alloc(devm_clk_release, sizeof(*ptr), GFP_KERNEL);
+   if (!ptr)
+   return ERR_PTR(-ENOMEM);
+
+   clk = of_clk_get_by_name(np, name);
+   if (!IS_ERR(clk)) {
+   *ptr = clk;
+   devres_add(dev, ptr);
+   } else {
+   devres_free(ptr);
+   }
+
+   return clk;
+}
+EXPORT_SYMBOL(devm_of_clk_get_by_name);
+
+#endif /* CONFIG_OF */
+
 static int devm_clk_match(struct device *dev, void *res, void *data)
 {
struct clk **c = res;
diff --git a/include/linux/clk.h b/include/linux/clk.h
index 0df4a51..8f31f9a 100644
--- a/include/linux/clk.h
+++ b/include/linux/clk.h
@@ -504,4 +504,50 @@ static inline struct clk *of_clk_get_by_name(struct 
device_node *np,
 }
 #endif
 
+#if defined(CONFIG_OF) && defined(CONFIG_COMMON_CLK)
+/**
+ * devm_of_clk_get - obtain a managed reference to a clock producer
+ *   from device tree node (by index).
+ * @dev: device for clock "consumer"
+ * @np: device tree node
+ * @index: clock consumer index (within the node)
+ *
+ * devm_of_clk_get should not be called from within interrupt context.
+ *
+ * The clock will automatically be freed when the device is unbound
+ * from the bus.
+ */
+struct clk *devm_of_clk_get(struct device *dev, struct device_node *np,
+   int index);
+
+/**
+ * devm_of_clk_get_by_name - obtain a managed reference to a clock producer
+ *   from device tree node (by name).
+ * @dev: device for clock "consumer"
+ * @np: device tree node
+ * @name: clock consumer name (within the node)
+ *
+ * devm_of_clk_get_by_name should not be called from within interrupt context.
+ *
+ * The clock will automatically be freed when the device is unbound
+ * from the bus.
+ */
+struct clk *devm_of_clk_get_by_name(struct device *dev, struct device_node *np,
+   const char *name);
+
+#else
+static inline struct clk *devm_of_clk_get(struct device *dev,
+ struct device_node *np,
+ int index)
+{
+   return ERR_PTR(-ENOENT);
+}
+static inline struct clk *devm_of_clk_get_by_name(struct device *dev,
+ struct device_node *np,
+   

[PATCH 0/1] add devm_of_clk_get() and devm_of_clk_get_by_name() functions

2015-09-30 Thread Paul Osmialowski
From: Paul Osmialowski 

While working on my pinctrl driver I've found lack of devres compatible
equivalent for of_clk_get() function. I'd like to use it for the following
(incomplete) piece of device tree configuration:

pinctrl: pinctrl {
compatible = "fsl,kinetis-pinctrl";
#address-cells = <1>;
#size-cells = <1>;
ranges;

port_a@40049000 {
compatible = "fsl,kinetis-pin-bank";
reg = <0x40049000 0x1000>;
clocks = < SIM_CLK_SCGC5_PORTA>;
};

port_b@4004a000 {
compatible = "fsl,kinetis-pin-bank";
reg = <0x4004a000 0x1000>;
clocks = < SIM_CLK_SCGC5_PORTB>;
};
...
};

In my pinconf-generic compatible fsl,kinetis-pinctrl driver, I'm iterating
over fsl,kinetis-pin-bank nodes using for_each_child_of_node(dev->of_node,
child) along with of_match_node() in order to grab resources (I/O base
address, clock gate).

Normally, I'd have to use of_clk_get() on each pin bank device_node and
then worry about proper resource release myself.

IMHO using devres infrastructure for this is far better. This patch adds
missing functions needed to do it that way.

Paul Osmialowski (1):
  clk: add devm_of_clk_get() and devm_of_clk_get_by_name() functions

 drivers/clk/clk-devres.c | 46 ++
 include/linux/clk.h  | 20 
 2 files changed, 66 insertions(+)

-- 
2.4.9

--
To unsubscribe from this list: send the line "unsubscribe linux-kernel" in
the body of a message to majord...@vger.kernel.org
More majordomo info at  http://vger.kernel.org/majordomo-info.html
Please read the FAQ at  http://www.tux.org/lkml/


[PATCH 0/1] add devm_of_clk_get() and devm_of_clk_get_by_name() functions

2015-09-30 Thread Paul Osmialowski
From: Paul Osmialowski <paw...@king.net.pl>

While working on my pinctrl driver I've found lack of devres compatible
equivalent for of_clk_get() function. I'd like to use it for the following
(incomplete) piece of device tree configuration:

pinctrl: pinctrl {
compatible = "fsl,kinetis-pinctrl";
#address-cells = <1>;
#size-cells = <1>;
ranges;

port_a@40049000 {
compatible = "fsl,kinetis-pin-bank";
reg = <0x40049000 0x1000>;
clocks = < SIM_CLK_SCGC5_PORTA>;
};

port_b@4004a000 {
compatible = "fsl,kinetis-pin-bank";
reg = <0x4004a000 0x1000>;
clocks = < SIM_CLK_SCGC5_PORTB>;
};
...
};

In my pinconf-generic compatible fsl,kinetis-pinctrl driver, I'm iterating
over fsl,kinetis-pin-bank nodes using for_each_child_of_node(dev->of_node,
child) along with of_match_node() in order to grab resources (I/O base
address, clock gate).

Normally, I'd have to use of_clk_get() on each pin bank device_node and
then worry about proper resource release myself.

IMHO using devres infrastructure for this is far better. This patch adds
missing functions needed to do it that way.

Paul Osmialowski (1):
  clk: add devm_of_clk_get() and devm_of_clk_get_by_name() functions

 drivers/clk/clk-devres.c | 46 ++
 include/linux/clk.h  | 20 
 2 files changed, 66 insertions(+)

-- 
2.4.9

--
To unsubscribe from this list: send the line "unsubscribe linux-kernel" in
the body of a message to majord...@vger.kernel.org
More majordomo info at  http://vger.kernel.org/majordomo-info.html
Please read the FAQ at  http://www.tux.org/lkml/


[PATCH v2] clk: add devm_of_clk_get() and devm_of_clk_get_by_name() functions

2015-09-30 Thread Paul Osmialowski
From: Paul Osmialowski <paw...@king.net.pl>

These two functions are added to ease management of clocks obtained
from OF device nodes.

They are particulary useful while iterating over DT subnodes using e.g.
for_each_child_of_node(dev->of_node, child) in order do get resources
(i.e. clocks) for subdevices defined by these DT subnodes.

For example:

some_device {
compatible = "something"
#address-cells = <1>;
#size-cells = <1>;
ranges;

subdevice1: some_subdevice@some_address1 {
reg = <0xsome_address1 0xsome_size>
clocks = <_clock1>
}

subdevice2: some_subdevice@some_address2 {
reg = <0xsome_address2 0xsome_size>
clocks = <_clock2>
}
}

Normally, I'd have to use of_clk_get() on each subdevice node and then
worry about proper resource release myself.

IMHO using devres infrastructure for this is far better. This patch adds
missing functions needed to do it a better way.

Signed-off-by: Paul Osmialowski <paw...@king.net.pl>
---
 Documentation/driver-model/devres.txt |  2 ++
 drivers/clk/clk-devres.c  | 46 +++
 include/linux/clk.h   | 46 +++
 3 files changed, 94 insertions(+)

diff --git a/Documentation/driver-model/devres.txt 
b/Documentation/driver-model/devres.txt
index 831a536..f3ad67a 100644
--- a/Documentation/driver-model/devres.txt
+++ b/Documentation/driver-model/devres.txt
@@ -235,6 +235,8 @@ certainly invest a bit more effort into libata core layer).
 
 CLOCK
   devm_clk_get()
+  devm_of_clk_get()
+  devm_of_clk_get_by_name()
   devm_clk_put()
 
 DMA
diff --git a/drivers/clk/clk-devres.c b/drivers/clk/clk-devres.c
index 8f57154..197075a 100644
--- a/drivers/clk/clk-devres.c
+++ b/drivers/clk/clk-devres.c
@@ -34,6 +34,52 @@ struct clk *devm_clk_get(struct device *dev, const char *id)
 }
 EXPORT_SYMBOL(devm_clk_get);
 
+#ifdef CONFIG_OF
+
+struct clk *devm_of_clk_get(struct device *dev, struct device_node *np,
+   int index)
+{
+   struct clk **ptr, *clk;
+
+   ptr = devres_alloc(devm_clk_release, sizeof(*ptr), GFP_KERNEL);
+   if (!ptr)
+   return ERR_PTR(-ENOMEM);
+
+   clk = of_clk_get(np, index);
+   if (!IS_ERR(clk)) {
+   *ptr = clk;
+   devres_add(dev, ptr);
+   } else {
+   devres_free(ptr);
+   }
+
+   return clk;
+}
+EXPORT_SYMBOL(devm_of_clk_get);
+
+struct clk *devm_of_clk_get_by_name(struct device *dev, struct device_node *np,
+   const char *name)
+{
+   struct clk **ptr, *clk;
+
+   ptr = devres_alloc(devm_clk_release, sizeof(*ptr), GFP_KERNEL);
+   if (!ptr)
+   return ERR_PTR(-ENOMEM);
+
+   clk = of_clk_get_by_name(np, name);
+   if (!IS_ERR(clk)) {
+   *ptr = clk;
+   devres_add(dev, ptr);
+   } else {
+   devres_free(ptr);
+   }
+
+   return clk;
+}
+EXPORT_SYMBOL(devm_of_clk_get_by_name);
+
+#endif /* CONFIG_OF */
+
 static int devm_clk_match(struct device *dev, void *res, void *data)
 {
struct clk **c = res;
diff --git a/include/linux/clk.h b/include/linux/clk.h
index 0df4a51..8f31f9a 100644
--- a/include/linux/clk.h
+++ b/include/linux/clk.h
@@ -504,4 +504,50 @@ static inline struct clk *of_clk_get_by_name(struct 
device_node *np,
 }
 #endif
 
+#if defined(CONFIG_OF) && defined(CONFIG_COMMON_CLK)
+/**
+ * devm_of_clk_get - obtain a managed reference to a clock producer
+ *   from device tree node (by index).
+ * @dev: device for clock "consumer"
+ * @np: device tree node
+ * @index: clock consumer index (within the node)
+ *
+ * devm_of_clk_get should not be called from within interrupt context.
+ *
+ * The clock will automatically be freed when the device is unbound
+ * from the bus.
+ */
+struct clk *devm_of_clk_get(struct device *dev, struct device_node *np,
+   int index);
+
+/**
+ * devm_of_clk_get_by_name - obtain a managed reference to a clock producer
+ *   from device tree node (by name).
+ * @dev: device for clock "consumer"
+ * @np: device tree node
+ * @name: clock consumer name (within the node)
+ *
+ * devm_of_clk_get_by_name should not be called from within interrupt context.
+ *
+ * The clock will automatically be freed when the device is unbound
+ * from the bus.
+ */
+struct clk *devm_of_clk_get_by_name(struct device *dev, struct device_node *np,
+   const char *name);
+
+#else
+static inline struct clk *devm_of_clk_get(struct device *dev,
+ struct device_node *np,
+ int index)
+{
+   return ERR_PTR(-ENOENT);
+}
+static inline struct clk *devm_of_clk_get_by_name(struct device *dev,
+   

Re: [PATCH 0/1] add devm_of_clk_get() and devm_of_clk_get_by_name() functions

2015-09-28 Thread Paul Osmialowski
Hi Stephen,

Thanks for all of your comments.

On Mon, 28 Sep 2015, Stephen Boyd wrote:

> I'd say your binding is wrong. Either the container node
> "pinctrl" is a software concept that contains the two devices for
> port_a and port_b or there's only one pinctrl device that happens
> to span some number of 0x1000 size banks. The former would be
> written as so
> 
>   pinctrl {
>   compatible = "fsl,kenetis-pinctrl";
>   reg = <0x40049000 0x2000>;
>   clocks = < SIM_CLK_SCGC5_PORTA>, < SIM_CLK_SCGC5_PORTB>;
>   };
>

I tried this and actually this looks similar to my first approach to this 
driver. I wasn't happy with the fact that pin banks are so loosely coupled 
with resources they use.

I thought that making pin controller a container for pin bank devices 
would create better coupling and simply look better in DT file.

With this first approach example pin definition would look like:

fsl,kinetis-pins =  ...

where the binding format is fsl,kinetis-pins = 

_pull_pin_default is defined as:

pcfg_pull_pin_default: pcfg-pull-pin-default {
bias-pull-pin-default;
};

...and PORT_A would have to be defined as preprocessor macro in some 
header file:

#define PORT_A   0
#define PORT_B   1
#define PORT_C   2
#define PORT_D   3
#define PORT_E   4
#define PORT_F   5
#define PORT_NUM 6

That's another thing I'd want to avoid.

I wanted a DT file which driver could use to figure out how many pin banks 
there are, what clocks and IO ranges they use and how pins are associated 
with banks.

Now I see I pasted example from some old file (sorry for that), it differs 
in one small detail, so again:

pinctrl: pinctrl {
compatible = "fsl,kinetis-pinctrl";
#address-cells = <1>;
#size-cells = <1>;
ranges;

port_a: pin-bank@40049000 {
compatible = "fsl,kinetis-pin-bank";
reg = <0x40049000 0x1000>;
clocks = < SIM_CLK_SCGC5_PORTA>;
};

port_b: pin-bank@4004a000 {
compatible = "fsl,kinetis-pin-bank";
reg = <0x4004a000 0x1000>;
clocks = < SIM_CLK_SCGC5_PORTB>;
};
...
};

Now, assuming use of of_find_node_by_phandle(), example pin definition 
would look like:

fsl,kinetis-pins = <_a 0 1 _pull_pin_default> ...

Things are getting connected together, no preprocessor definitions, no 
extra header file. What can be wrong with this design?

I'll prepare second iteration with updated documentation (and other 
smaller cleanups) soon.

Thanks,
Paul
--
To unsubscribe from this list: send the line "unsubscribe linux-kernel" in
the body of a message to majord...@vger.kernel.org
More majordomo info at  http://vger.kernel.org/majordomo-info.html
Please read the FAQ at  http://www.tux.org/lkml/


Re: [PATCH 0/1] add devm_of_clk_get() and devm_of_clk_get_by_name() functions

2015-09-28 Thread Paul Osmialowski
Hi Stephen,

Thanks for all of your comments.

On Mon, 28 Sep 2015, Stephen Boyd wrote:

> I'd say your binding is wrong. Either the container node
> "pinctrl" is a software concept that contains the two devices for
> port_a and port_b or there's only one pinctrl device that happens
> to span some number of 0x1000 size banks. The former would be
> written as so
> 
>   pinctrl {
>   compatible = "fsl,kenetis-pinctrl";
>   reg = <0x40049000 0x2000>;
>   clocks = < SIM_CLK_SCGC5_PORTA>, < SIM_CLK_SCGC5_PORTB>;
>   };
>

I tried this and actually this looks similar to my first approach to this 
driver. I wasn't happy with the fact that pin banks are so loosely coupled 
with resources they use.

I thought that making pin controller a container for pin bank devices 
would create better coupling and simply look better in DT file.

With this first approach example pin definition would look like:

fsl,kinetis-pins =  ...

where the binding format is fsl,kinetis-pins = 

_pull_pin_default is defined as:

pcfg_pull_pin_default: pcfg-pull-pin-default {
bias-pull-pin-default;
};

...and PORT_A would have to be defined as preprocessor macro in some 
header file:

#define PORT_A   0
#define PORT_B   1
#define PORT_C   2
#define PORT_D   3
#define PORT_E   4
#define PORT_F   5
#define PORT_NUM 6

That's another thing I'd want to avoid.

I wanted a DT file which driver could use to figure out how many pin banks 
there are, what clocks and IO ranges they use and how pins are associated 
with banks.

Now I see I pasted example from some old file (sorry for that), it differs 
in one small detail, so again:

pinctrl: pinctrl {
compatible = "fsl,kinetis-pinctrl";
#address-cells = <1>;
#size-cells = <1>;
ranges;

port_a: pin-bank@40049000 {
compatible = "fsl,kinetis-pin-bank";
reg = <0x40049000 0x1000>;
clocks = < SIM_CLK_SCGC5_PORTA>;
};

port_b: pin-bank@4004a000 {
compatible = "fsl,kinetis-pin-bank";
reg = <0x4004a000 0x1000>;
clocks = < SIM_CLK_SCGC5_PORTB>;
};
...
};

Now, assuming use of of_find_node_by_phandle(), example pin definition 
would look like:

fsl,kinetis-pins = <_a 0 1 _pull_pin_default> ...

Things are getting connected together, no preprocessor definitions, no 
extra header file. What can be wrong with this design?

I'll prepare second iteration with updated documentation (and other 
smaller cleanups) soon.

Thanks,
Paul
--
To unsubscribe from this list: send the line "unsubscribe linux-kernel" in
the body of a message to majord...@vger.kernel.org
More majordomo info at  http://vger.kernel.org/majordomo-info.html
Please read the FAQ at  http://www.tux.org/lkml/


[RFC 3/3] kdbus: Ability to run kdbus test by executable binary name

2015-09-24 Thread Paul Osmialowski
With this applied, you can make a symlink (or copy) of kdbus-test
executable binary and name it according to given test name.

Useful for testing features introduced by previous patches.

Signed-off-by: Paul Osmialowski 
---
 tools/testing/selftests/kdbus/kdbus-test.c | 5 +
 1 file changed, 5 insertions(+)

diff --git a/tools/testing/selftests/kdbus/kdbus-test.c 
b/tools/testing/selftests/kdbus/kdbus-test.c
index 37f05bb..473cb1b 100644
--- a/tools/testing/selftests/kdbus/kdbus-test.c
+++ b/tools/testing/selftests/kdbus/kdbus-test.c
@@ -834,6 +834,7 @@ int main(int argc, char *argv[])
ARG_UIDMAP,
ARG_GIDMAP,
};
+   char *exec = basename(argv[0]);
 
kdbus_args = malloc(sizeof(*kdbus_args));
if (!kdbus_args) {
@@ -863,6 +864,10 @@ int main(int argc, char *argv[])
 
srand(time(NULL));
 
+   if (strcmp(exec, "kdbus-test") != 0) {
+   kdbus_args->test = exec;
+   }
+
while ((t = getopt_long(argc, argv, "hxfm:r:t:b:w:a", options, NULL)) 
>= 0) {
switch (t) {
case 'x':
-- 
1.9.1

--
To unsubscribe from this list: send the line "unsubscribe linux-kernel" in
the body of a message to majord...@vger.kernel.org
More majordomo info at  http://vger.kernel.org/majordomo-info.html
Please read the FAQ at  http://www.tux.org/lkml/


[RFC 2/3] kdbus: selftests extended

2015-09-24 Thread Paul Osmialowski
The 'test-send' test case should connect to an already running test-daemon
which creates a bus with known name.

The main goal of this test case is to verify that messages as well as
file descriptors (opened with different open modes) can be transferred
properly.

In order to achieve its goals, this test case opens three files
(/tmp/kdbus-test-send.rd, /tmp/kdbus-test-send.wr,
/tmp/kdbus-test-send.rdwr) with three different open modes (O_RDONLY,
O_WRONLY, O_RDWR). If any of these files exists it is used 'as is',
otherwise it is created with some default content. Then this test tries
to send simple message followed by three messages each one of them
containing an array of opened file descriptors (single element array in the
first message, two element array in the second, three element array in the
third).

The ability to send array of file descriptors required changes in almost
all of the test case files.

Signed-off-by: Karol Lewandowski 
Signed-off-by: Paul Osmialowski 
---
 tools/testing/selftests/kdbus/Makefile   |  1 +
 tools/testing/selftests/kdbus/kdbus-test.c   | 11 +++-
 tools/testing/selftests/kdbus/kdbus-test.h   |  1 +
 tools/testing/selftests/kdbus/kdbus-util.c   | 20 --
 tools/testing/selftests/kdbus/kdbus-util.h   |  2 +-
 tools/testing/selftests/kdbus/test-activator.c   | 20 +++---
 tools/testing/selftests/kdbus/test-chat.c|  6 +-
 tools/testing/selftests/kdbus/test-connection.c  |  8 ++-
 tools/testing/selftests/kdbus/test-fd.c  |  2 +-
 tools/testing/selftests/kdbus/test-message.c | 69 
 tools/testing/selftests/kdbus/test-metadata-ns.c | 10 +--
 tools/testing/selftests/kdbus/test-monitor.c |  9 +--
 tools/testing/selftests/kdbus/test-policy-ns.c   |  8 +--
 tools/testing/selftests/kdbus/test-policy-priv.c | 48 --
 tools/testing/selftests/kdbus/test-send.c| 82 
 tools/testing/selftests/kdbus/test-sync.c|  2 +-
 tools/testing/selftests/kdbus/test-timeout.c |  2 +-
 17 files changed, 216 insertions(+), 85 deletions(-)
 create mode 100644 tools/testing/selftests/kdbus/test-send.c

diff --git a/tools/testing/selftests/kdbus/Makefile 
b/tools/testing/selftests/kdbus/Makefile
index 8f36cb5..f400756 100644
--- a/tools/testing/selftests/kdbus/Makefile
+++ b/tools/testing/selftests/kdbus/Makefile
@@ -27,6 +27,7 @@ OBJS= \
test-policy.o   \
test-policy-ns.o\
test-policy-priv.o  \
+   test-send.o \
test-sync.o \
test-timeout.o
 
diff --git a/tools/testing/selftests/kdbus/kdbus-test.c 
b/tools/testing/selftests/kdbus/kdbus-test.c
index bde4283..37f05bb 100644
--- a/tools/testing/selftests/kdbus/kdbus-test.c
+++ b/tools/testing/selftests/kdbus/kdbus-test.c
@@ -25,6 +25,7 @@
 enum {
TEST_CREATE_BUS = 1 << 0,
TEST_CREATE_CONN= 1 << 1,
+   TEST_CREATE_CAN_FAIL= 1 << 2,
 };
 
 struct kdbus_test {
@@ -154,6 +155,12 @@ static const struct kdbus_test tests[] = {
.flags  = TEST_CREATE_BUS,
},
{
+   .name   = "send",
+   .desc   = "send",
+   .func   = kdbus_test_send,
+   .flags  = TEST_CREATE_CONN | TEST_CREATE_CAN_FAIL,
+   },
+   {
.name   = "sync-byebye",
.desc   = "synchronous replies vs. BYEBYE",
.func   = kdbus_test_sync_byebye,
@@ -307,7 +314,7 @@ static int test_prepare_env(const struct kdbus_test *t,
   args->busname ?: n,
   _KDBUS_ATTACH_ALL, );
free(n);
-   ASSERT_RETURN(ret == 0);
+   ASSERT_RETURN((ret == 0) || (t->flags & TEST_CREATE_CAN_FAIL));
 
asprintf(>buspath, "%s/%s/bus", args->root, s);
free(s);
@@ -336,7 +343,7 @@ static int test_prepare_env(const struct kdbus_test *t,
}
ASSERT_RETURN(env->buspath);
env->conn = kdbus_hello(env->buspath, 0, NULL, 0);
-   ASSERT_RETURN(env->conn);
+   ASSERT_RETURN(env->conn || (t->flags & TEST_CREATE_CAN_FAIL));
}
 
env->root = args->root;
diff --git a/tools/testing/selftests/kdbus/kdbus-test.h 
b/tools/testing/selftests/kdbus/kdbus-test.h
index ee937f9..041fa40 100644
--- a/tools/testing/selftests/kdbus/kdbus-test.h
+++ b/tools/testing/selftests/kdbus/kdbus-test.h
@@ -76,6 +76,7 @@ int kdbus_test_name_takeover(struct kdbus_test_env *env);
 int kdbus_test_policy(struct kdbus_test_env *env);
 int kdbus_test_policy_ns(struct kdbus_test_env *env);
 int kdbus_test_policy_priv(struct kdbus_test_env *env);
+int kdbus_test_send(struct kdbus_test_env *env);
 int kdbus_test_sync_byebye(struct kdbus_test_env *env);
 int kdbus_test_sync_re

[RFC 1/3] kdbus: TEST_CREATE_CONN now does no depend on TEST_CREATE_BUS

2015-09-24 Thread Paul Osmialowski
Without this patch, it is impossible to specify test case able to
connect to a bus already created (e.g. by 'test-daemon' test case), you can
only specify:

1) TEST_CREATE_BUS which creates new bus, or
2) TEST_CREATE_CONN OR'ed with TEST_CREATE_BUS which creates new bus and
creates connection to it.

This patch adds the missing ability to specify TEST_CREATE_CONN alone.

It will be used by a new test case (will be added by separate commit) which
is supposed to connect to already started test-daemon case.

Signed-off-by: Paul Osmialowski 
---
 tools/testing/selftests/kdbus/kdbus-test.c | 21 +
 tools/testing/selftests/kdbus/kdbus-util.c | 18 +++---
 2 files changed, 32 insertions(+), 7 deletions(-)

diff --git a/tools/testing/selftests/kdbus/kdbus-test.c 
b/tools/testing/selftests/kdbus/kdbus-test.c
index db57381..bde4283 100644
--- a/tools/testing/selftests/kdbus/kdbus-test.c
+++ b/tools/testing/selftests/kdbus/kdbus-test.c
@@ -314,6 +314,27 @@ static int test_prepare_env(const struct kdbus_test *t,
}
 
if (t->flags & TEST_CREATE_CONN) {
+   if (!env->buspath) {
+   char *s = NULL;
+   char *n = NULL;
+   int ret;
+
+   if (!args->busname) {
+   n = unique_name("test-bus");
+   ASSERT_RETURN(n);
+   }
+
+   ret = kdbus_create_bus(-1,
+  args->busname ?: n,
+  0,
+  );
+   free(n);
+   ASSERT_RETURN(ret == 0);
+
+   asprintf(>buspath, "%s/%s/bus", args->root, s);
+   free(s);
+   }
+   ASSERT_RETURN(env->buspath);
env->conn = kdbus_hello(env->buspath, 0, NULL, 0);
ASSERT_RETURN(env->conn);
}
diff --git a/tools/testing/selftests/kdbus/kdbus-util.c 
b/tools/testing/selftests/kdbus/kdbus-util.c
index 82fa89b..5129487 100644
--- a/tools/testing/selftests/kdbus/kdbus-util.c
+++ b/tools/testing/selftests/kdbus/kdbus-util.c
@@ -140,7 +140,7 @@ int kdbus_create_bus(int control_fd, const char *name,
char str[64];
} name;
} bus_make;
-   int ret;
+   int ret = 0;
 
memset(_make, 0, sizeof(bus_make));
bus_make.bp.size = sizeof(bus_make.bp);
@@ -165,13 +165,17 @@ int kdbus_create_bus(int control_fd, const char *name,
 bus_make.attach.size +
 bus_make.name.size;
 
-   kdbus_printf("Creating bus with name >%s< on control fd %d ...\n",
-name, control_fd);
+   if (control_fd != -1) {
+   kdbus_printf(
+   "Creating bus with name >%s< on control fd %d ...\n",
+   name, control_fd);
 
-   ret = kdbus_cmd_bus_make(control_fd, _make.cmd);
-   if (ret < 0) {
-   kdbus_printf("--- error when making bus: %d (%m)\n", ret);
-   return ret;
+   ret = kdbus_cmd_bus_make(control_fd, _make.cmd);
+   if (ret < 0) {
+   kdbus_printf("--- error when making bus: %d (%m)\n",
+ret);
+   return ret;
+   }
}
 
if (ret == 0 && path)
-- 
1.9.1

--
To unsubscribe from this list: send the line "unsubscribe linux-kernel" in
the body of a message to majord...@vger.kernel.org
More majordomo info at  http://vger.kernel.org/majordomo-info.html
Please read the FAQ at  http://www.tux.org/lkml/


[RFC 0/3] kdbus: extend selftests

2015-09-24 Thread Paul Osmialowski
This serie extends kdbus selftests with following new features:

- ability to specify TEST_CREATE_CONN without TEST_CREATE_BUS
- the 'test-send' test case (by Karol Lewandowski)
- ability to run kdbus test by executable binary name

Paul Osmialowski (3):
  kdbus: TEST_CREATE_CONN now does no depend on TEST_CREATE_BUS
  kdbus: selftests extended
  kdbus: Ability to run kdbus test by executable binary name

 tools/testing/selftests/kdbus/Makefile   |  1 +
 tools/testing/selftests/kdbus/kdbus-test.c   | 37 ++-
 tools/testing/selftests/kdbus/kdbus-test.h   |  1 +
 tools/testing/selftests/kdbus/kdbus-util.c   | 38 +++
 tools/testing/selftests/kdbus/kdbus-util.h   |  2 +-
 tools/testing/selftests/kdbus/test-activator.c   | 20 +++---
 tools/testing/selftests/kdbus/test-chat.c|  6 +-
 tools/testing/selftests/kdbus/test-connection.c  |  8 ++-
 tools/testing/selftests/kdbus/test-fd.c  |  2 +-
 tools/testing/selftests/kdbus/test-message.c | 69 
 tools/testing/selftests/kdbus/test-metadata-ns.c | 10 +--
 tools/testing/selftests/kdbus/test-monitor.c |  9 +--
 tools/testing/selftests/kdbus/test-policy-ns.c   |  8 +--
 tools/testing/selftests/kdbus/test-policy-priv.c | 48 --
 tools/testing/selftests/kdbus/test-send.c| 82 
 tools/testing/selftests/kdbus/test-sync.c|  2 +-
 tools/testing/selftests/kdbus/test-timeout.c |  2 +-
 17 files changed, 253 insertions(+), 92 deletions(-)
 create mode 100644 tools/testing/selftests/kdbus/test-send.c

-- 
1.9.1

--
To unsubscribe from this list: send the line "unsubscribe linux-kernel" in
the body of a message to majord...@vger.kernel.org
More majordomo info at  http://vger.kernel.org/majordomo-info.html
Please read the FAQ at  http://www.tux.org/lkml/


  1   2   3   >