Re: [OS-BUILD PATCH] redhat: add mm selftests to the maintainers file

2024-03-25 Thread Nico Pache (via Email Bridge)
From: Nico Pache on gitlab.com https://gitlab.com/cki-project/kernel-ark/-/merge_requests/3032#note_1830789398 Thanks I opened https://gitlab.com/redhat/centos- stream/src/kernel/documentation/-/merge_requests/658 -- ___ kernel mailing list --

[OS-BUILD PATCH] redhat: add mm selftests to the maintainers file

2024-03-21 Thread Nico Pache (via Email Bridge)
From: Nico Pache redhat: add mm selftests to the maintainers file the MM sst supports the MM selftests suite. Its currently missing from the maintainers file so changes arent marked correctly Upstream Status: RHEL-only Signed-off-by: Nico Pache diff --git

[OS-BUILD PATCH] redhat: enable the kfence test

2023-12-01 Thread Nico Pache (via Email Bridge)
From: Nico Pache redhat: enable the kfence test The kfence test was explicitly disabled due to some corruption in the test output file. I just verified its working so we can renable it. Signed-off-by: Nico Pache diff --git a/redhat/configs/common/generic/CONFIG_KFENCE_KUNIT_TEST

[OS-BUILD PATCHv2] redhat: disable kunit by default

2023-10-11 Thread Nico Pache (via Email Bridge)
From: Nico Pache redhat: disable kunit by default KUNIT has some slight overhead even when not being run. Upstream has made some strides on removing and isolating this overhead. One of these ways is completely disable kunit and only enabling it at boot time via a cmdline arg kunit.enable=1.

[OS-BUILD PATCH] redhat: disable kunit by default

2023-10-11 Thread Nico Pache (via Email Bridge)
From: Nico Pache redhat: disable kunit by default KUNIT has some slight overhead even when not being run. Upstream has made some strides on removing and isolating this overhead. One of these ways is completely disable kunit and only enabling it at boot time via a cmdline arg kunit.enable=1.

Re: [OS-BUILD PATCH] redhat: Fix build for kselftests mm

2023-03-03 Thread Nico Pache (via Email Bridge)
From: Nico Pache on gitlab.com https://gitlab.com/cki-project/kernel-ark/-/merge_requests/2345#note_1300901472 Yeah two different renames tools/mm and tools/testing/selftests/mm :smile: I saw !2340 and it reminded me that this change was proposed upstream! Thanks for the ACKS

[OS-BUILD PATCH] redhat: disable Kfence Kunit Test

2022-11-08 Thread Nico Pache (via Email Bridge)
From: Nico Pache redhat: disable Kfence Kunit Test Disable the Kfence kunit test due to a known issue with the test. Signed-off-by: Nico Pache diff --git a/redhat/configs/common/generic/CONFIG_KFENCE_KUNIT_TEST b/redhat/configs/common/generic/CONFIG_KFENCE_KUNIT_TEST index

[OS-BUILD PATCHv2] redhat: Include more kunit tests

2022-09-19 Thread Nico Pache (via Email Bridge)
From: Nico Pache redhat: Include more kunit tests Some tests were forcefully disabled that can run perfectly fine. Re-enable these tests to increase our testing effort. Upstream-status: RHEL-only Signed-off-by: Nico Pache diff --git a/redhat/configs/common/generic/CONFIG_BITS_TEST

Re: [OS-BUILD PATCH] redhat: cleaner kunit tests

2022-09-15 Thread Nico Pache (via Email Bridge)
From: Nico Pache on gitlab.com https://gitlab.com/cki-project/kernel-ark/-/merge_requests/2018#note_1101452297 Ok understandable. The goal was to make maintaining and looking into available kunit tests easier. I will resubmit this with just the config changes and follow up with a sort MR.

[OS-BUILD PATCH] redhat: cleaner kunit tests

2022-09-12 Thread Nico Pache (via Email Bridge)
From: Nico Pache redhat: cleaner kunit tests Group (now sorted!) KUNIT tests into its own file for easier management. This also required some changes to the SPEC file to append the kunit tests back onto the mod-internal.list file before generating the image. Some tests were also forcefully

Re: [OS-BUILD PATCH] redhat: fix kunit compiling error

2022-09-12 Thread Nico Pache (via Email Bridge)
From: Nico Pache on gitlab.com https://gitlab.com/cki-project/kernel-ark/-/merge_requests/2016#note_1097690747 Ah whoops, looks like i forgot to pull before branching, which was leading to the failure. Sorry for the noise ___ kernel mailing list --

[OS-BUILD PATCH] redhat: fix kunit compiling error

2022-09-09 Thread Nico Pache (via Email Bridge)
From: Nico Pache redhat: fix kunit compiling error The cpumask_kunit.ko file is still being included in the kernel build due to it being incorrectly named in the mod-internal.list file. This causes the depmod to fail. Change test_cpumask to cpumask_kunit to fix this. Signed-off-by: Nico Pache

[OS-BUILD PATCH] redhat: remove duplicate kunit tests in mod-internal.list

2022-09-08 Thread Nico Pache (via Email Bridge)
From: Nico Pache redhat: remove duplicate kunit tests in mod-internal.list There are 3 duplicate entries in redhat/mod-internal.list; clean these up. Signed-off-by: Nico Pache diff --git a/redhat/mod-internal.list b/redhat/mod-internal.list index blahblah..blahblah 100644 ---

Re: [OS-BUILD PATCHv3] Enable KUNIT tests for redhat kernel-modules-internal

2022-08-04 Thread Nico Pache (via Email Bridge)
From: Nico Pache on gitlab.com https://gitlab.com/cki-project/kernel-ark/-/merge_requests/1422#note_1051740936 Seems like a easy fix, Ill produce a test build and an commit with the following changes. Ill follow up tomorrow! ``` diff --git a/include/kunit/test.h b/include/kunit/test.h index

Re: [OS-BUILD PATCHv2 0/3] redhat: enable VM kselftests

2022-05-17 Thread Nico Pache (via Email Bridge)
From: Nico Pache on gitlab.com https://gitlab.com/cki-project/kernel-ark/-/merge_requests/1783#note_950001150 For correctness I removed the `gup_test` from mod-internals.list as it is not a module ___ kernel mailing list --

[OS-BUILD PATCHv2 2/3] redhat: enable CONFIG_TEST_VMALLOC for vm selftests

2022-05-17 Thread Nico Pache (via Email Bridge)
From: Nico Pache redhat: enable CONFIG_TEST_VMALLOC for vm selftests Compile CONFIG_TEST_VMALLOC as a module and isolate it to the internals package only. Upstream-status: RHEL-only Signed-off-by: Nico Pache diff --git a/redhat/configs/common/generic/CONFIG_TEST_VMALLOC

[OS-BUILD PATCHv2 3/3] redhat: Enable VM kselftests

2022-05-17 Thread Nico Pache (via Email Bridge)
From: Nico Pache redhat: Enable VM kselftests in order to increase code coverage for HMM and GUP we need to build the vm kselftests into our internal testing packages. Bugzilla: https://bugzilla.redhat.com/show_bug.cgi?id=1978539 Upstream-status: RHEL-only Signed-off-by: Nico Pache diff

[OS-BUILD PATCHv2 1/3] redhat: Enable HMM test to be used by the kselftest test suite

2022-05-17 Thread Nico Pache (via Email Bridge)
From: Nico Pache redhat: Enable HMM test to be used by the kselftest test suite This commit enables the hmm test to be compiled into the internals packaging, which will be utilized by the kselftests userspace executor. Upstream-status: RHEL-only Signed-off-by: Nico Pache diff --git

[OS-BUILD PATCHv2 0/3] redhat: enable VM kselftests

2022-05-17 Thread Nico Pache (via Email Bridge)
From: Nico Pache on gitlab.com Merge Request: https://gitlab.com/cki-project/kernel-ark/-/merge_requests/1783 Enable VM kselftests to increase testing capabilities. Upstream-status: RHEL-only Signed-off-by: Nico Pache --- redhat/configs/common/generic/CONFIG_TEST_HMM | 2 +-

[OS-BUILD PATCH 4/4] redhat: Enable VM kselftests

2022-05-16 Thread Nico Pache (via Email Bridge)
From: Nico Pache redhat: Enable VM kselftests in order to increase code coverage for HMM and GUP we need to build the vm kselftests into our internal testing packages. Bugzilla: https://bugzilla.redhat.com/show_bug.cgi?id=1978539 Upstream-status: RHEL-only Signed-off-by: Nico Pache diff

[OS-BUILD PATCH 3/4] redhat: enable CONFIG_TEST_VMALLOC for vm selftests

2022-05-16 Thread Nico Pache (via Email Bridge)
From: Nico Pache redhat: enable CONFIG_TEST_VMALLOC for vm selftests Compile CONFIG_TEST_VMALLOC as a module and isolate it to the internals package only. Upstream-status: RHEL-only Signed-off-by: Nico Pache diff --git a/redhat/configs/common/generic/CONFIG_TEST_VMALLOC

[OS-BUILD PATCH 2/4] redhat: enable GUP TEST for kselftests

2022-05-16 Thread Nico Pache (via Email Bridge)
From: Nico Pache redhat: enable GUP TEST for kselftests Compile the GUP TEST as a module and isolate it to the internals package only. Upstream-status: RHEL-only Signed-off-by: Nico Pache diff --git a/redhat/mod-internal.list b/redhat/mod-internal.list index blahblah..blahblah 100644 ---

[OS-BUILD PATCH 1/4] redhat: Enable HMM test to be used by the kselftest test suite

2022-05-16 Thread Nico Pache (via Email Bridge)
From: Nico Pache redhat: Enable HMM test to be used by the kselftest test suite This commit enables the hmm test to be compiled into the internals packaging, which will be utilized by the kselftests userspace executor. Upstream-status: RHEL-only Signed-off-by: Nico Pache diff --git

[OS-BUILD PATCH 0/4] redhat: enable VM kselftests

2022-05-16 Thread Nico Pache (via Email Bridge)
From: Nico Pache on gitlab.com Merge Request: https://gitlab.com/cki-project/kernel-ark/-/merge_requests/1783 Enable VM kselftests to increase testing capabilities. Upstream-status: RHEL-only Signed-off-by: Nico Pache --- redhat/configs/common/generic/CONFIG_TEST_HMM | 2 +-

[OS-BUILD PATCHv2] Redhat: enable Kfence on production servers

2022-04-19 Thread Nico Pache (via Email Bridge)
From: Nico Pache Redhat: enable Kfence on production servers Kfence allows for a low overhead memory error detection system that can be deployed in production. By enabling this feature we allow for better and quicker bug reporting/fixing. the Kscale team has done some performance testing and

Re: [OS-BUILD PATCH] Redhat: enable Kfence on production servers

2022-04-19 Thread Nico Pache (via Email Bridge)
From: Nico Pache on gitlab.com https://gitlab.com/cki-project/kernel-ark/-/merge_requests/1748#note_916962608 Kscale team confirms no performance degradation with STATIC_KEYS=n. It was tested on larger and newer systems as well. ___ kernel mailing list

Re: [OS-BUILD PATCHv3] redhat: Enable KASAN on all ELN debug kernels

2022-04-13 Thread Nico Pache (via Email Bridge)
From: Nico Pache on gitlab.com https://gitlab.com/cki-project/kernel-ark/-/merge_requests/1750#note_911509514 Sorry for the update noise! Just realized I can simplify it even more :smile: ___ kernel mailing list -- kernel@lists.fedoraproject.org To

[OS-BUILD PATCHv3] redhat: Enable KASAN on all ELN debug kernels

2022-04-13 Thread Nico Pache (via Email Bridge)
From: Nico Pache redhat: Enable KASAN on all ELN debug kernels This commit enables KASAN for all the ELN debug kernels (except s390 zfcpdump), and cleans up some of the fedora configs. KASAN is useful in detecting bugs and was previously enabled on all ELN kernels (except S390 zfcpdump)

Re: [OS-BUILD PATCHv2] redhat: Enable KASAN on all ELN debug kernels

2022-04-13 Thread Nico Pache (via Email Bridge)
From: Nico Pache on gitlab.com https://gitlab.com/cki-project/kernel-ark/-/merge_requests/1750#note_911492430 Yeah *some* of the rules for it aren't entirely clear to me, but I've not had much difficulty navigating them. Its not like you have to build to kernel to find out what the changes affect

[OS-BUILD PATCHv2] redhat: Enable KASAN on all ELN debug kernels

2022-04-13 Thread Nico Pache (via Email Bridge)
From: Nico Pache redhat: Enable KASAN on all ELN debug kernels This commit enables KASAN for all the ELN debug kernels (except s390 zfcpdump), and cleans up some of the fedora configs. KASAN is useful in detecting bugs and was previously enabled on all ELN kernels (except S390 zfcpdump)

Re: [OS-BUILD PATCH] redhat: Enable KASAN on all ELN debug kernels

2022-04-13 Thread Nico Pache (via Email Bridge)
From: Nico Pache on gitlab.com https://gitlab.com/cki-project/kernel-ark/-/merge_requests/1750#note_911412549 This is not enabling it for the debug fedora kernels: ``` kernel-ark(kasan_s390) > grep KASAN redhat/configs/*debug-fedora.config redhat/configs/kernel-aarch64-debug-fedora.config:#

[OS-BUILD PATCH] redhat: Enable KASAN on all ELN debug kernels

2022-04-12 Thread Nico Pache (via Email Bridge)
From: Nico Pache redhat: Enable KASAN on all ELN debug kernels This commit enables KASAN for all the ELN debug kernels (except s390 zfcpdump), and cleans up some of the fedora configs. KASAN is useful in detecting bugs and was previously enabled on all ELN kernels (except S390 zfcpdump)

Re: [OS-BUILD PATCH] Redhat: enable Kfence on production servers

2022-04-11 Thread Nico Pache (via Email Bridge)
From: Nico Pache on gitlab.com https://gitlab.com/cki-project/kernel-ark/-/merge_requests/1748#note_908631097 Interesting... Good catch. Let me circle back with the Kscale team, and see if they can test with this changed to =N. Based on that commit it seems the performance issues arise in systems

Re: [OS-BUILD PATCH] Redhat: enable Kfence on production servers

2022-04-11 Thread Nico Pache (via Email Bridge)
From: Nico Pache on gitlab.com https://gitlab.com/cki-project/kernel-ark/-/merge_requests/1748#note_908611268 No, no other config was tested. The test suite that was run was pretty thorough and noted no change in performance. Ill send you the details in a private note. As for why I enabled it,

Re: [OS-BUILD PATCH] Redhat: enable Kfence on production servers

2022-04-11 Thread Nico Pache (via Email Bridge)
From: Nico Pache on gitlab.com https://gitlab.com/cki-project/kernel-ark/-/merge_requests/1748#note_908565026 There will most likely be `CKI::Failed kernel-results` here. Its a known issue with the parser. The test actually passes. I will work on fixing that now. *probably should have done that

[OS-BUILD PATCH] Redhat: enable Kfence on production servers

2022-04-11 Thread Nico Pache (via Email Bridge)
From: Nico Pache Redhat: enable Kfence on production servers Kfence allows for a low overhead memory error detection system that can be deployed in production. By enabling this feature we allow for better and quicker bug reporting/fixing. the Kscale team has done some performance testing and

Re: [OS-BUILD PATCH] redhat/configs: Enable CONFIG_TEST_BPF

2022-02-07 Thread Nico Pache (via Email Bridge)
From: Nico Pache on gitlab.com https://gitlab.com/cki-project/kernel-ark/-/merge_requests/1604#note_835105127 I don't have ack privileges but given my work with KUNIT this looks good. Acked-by: Nico Pache ___ kernel mailing list --

Re: [OS-BUILD PATCH] Enable KUNIT tests for testing

2022-02-02 Thread Nico Pache (via Email Bridge)
From: Nico Pache on gitlab.com https://gitlab.com/cki-project/kernel-ark/-/merge_requests/1599#note_829975619 @sbertram ___ kernel mailing list -- kernel@lists.fedoraproject.org To unsubscribe send an email to kernel-le...@lists.fedoraproject.org Fedora

[OS-BUILD PATCH] Enable KUNIT tests for testing

2022-02-02 Thread Nico Pache (via Email Bridge)
From: Nico Pache Enable KUNIT tests for testing Some tests were accidently disabled: BITFIELD,CMDLINE,LINEAR_RANGES. Enable these tests, and add all the missing tests into the modules-internal package. Signed-off-by: Nico Pache diff --git a/redhat/configs/common/generic/CONFIG_BITFIELD_KUNIT

Re: [OS-BUILD PATCHv3] Enable KUNIT tests for redhat kernel-modules-internal

2021-10-07 Thread Nico Pache (via Email Bridge)
From: Nico Pache on gitlab.com https://gitlab.com/cki-project/kernel-ark/-/merge_requests/1422#note_698313332 Jiri is correct. That file controls what is packaged into the modules-internal rpm. I managed to do some testing on x86. I went through the list in mod- internal.list and did a modprobe

[OS-BUILD PATCHv3] Enable KUNIT tests for redhat kernel-modules-internal

2021-10-07 Thread Nico Pache (via Email Bridge)
From: Nico Pache Enable KUNIT tests for redhat kernel-modules-internal This commit will enable KUNIT tests to be compiled as modules and packaged into the kernel-modules-internal package. Signed-off-by: Nico Pache diff --git a/redhat/configs/common/debug/CONFIG_KASAN_KUNIT_TEST

Re: [OS-BUILD PATCH] Enable KUNIT tests for redhat kernel-modules-internal

2021-10-01 Thread Nico Pache (via Email Bridge)
From: Nico Pache on gitlab.com https://gitlab.com/cki-project/kernel-ark/-/merge_requests/1422#note_692909998 Good catch, at first I had them all defined in the arch64 directory. I must have left this one hanging. Should be fixed now. ___ kernel mailing

[OS-BUILD PATCHv2] Enable KUNIT tests for redhat kernel-modules-internal

2021-10-01 Thread Nico Pache (via Email Bridge)
From: Nico Pache Enable KUNIT tests for redhat kernel-modules-internal This commit will enable KUNIT tests to be compiled as modules and packaged into the kernel-modules-internal package. Signed-off-by: Nico Pache diff --git a/redhat/configs/common/debug/CONFIG_KASAN_KUNIT_TEST

[OS-BUILD PATCH] Enable KUNIT tests for redhat kernel-modules-internal

2021-10-01 Thread Nico Pache (via Email Bridge)
From: Nico Pache Enable KUNIT tests for redhat kernel-modules-internal This commit will enable KUNIT tests to be compiled as modules and packaged into the kernel-modules-internal package. Signed-off-by: Nico Pache diff --git a/redhat/configs/ark/debug/arm/aarch64/CONFIG_KASAN_KUNIT_TEST

Re: [OS-BUILD PATCH] Fix `Make dist-srpm` issue with CONFIG_VDPA

2021-04-16 Thread Nico Pache (via Email Bridge)
From: Nico Pache on gitlab.com https://gitlab.com/cki-project/kernel-ark/-/merge_requests/1034#note_553978547 Ah sorry I didnt see that. Turning it off is probably the better move anyways. Marking CLOSED ___ kernel mailing list --

[OS-BUILD PATCH] Fix `Make dist-srpm` issue with CONFIG_VDPA

2021-04-16 Thread Nico Pache (via Email Bridge)
From: Nico Pache Fix `Make dist-srpm` issue with CONFIG_VDPA when building SRPMS the following mismatch is reported Processing ./redhat/configs/kernel-s390x-zfcpdump-rhel.config ... Error: Mismatches found in configuration files Found CONFIG_VDPA=y after generation, had CONFIG_VDPA=m in Source

Re: [OS-BUILD PATCH] Update mod-internal to fix depmod issue

2021-04-15 Thread Nico Pache (via Email Bridge)
From: Nico Pache on gitlab.com https://gitlab.com/cki-project/kernel-ark/-/merge_requests/1030#note_552966208 Example of build failing http://download.eng.bos.redhat.com/brewroot/wor k/tasks/4434/36174434/build.log after patch build succeeds:

[OS-BUILD PATCH] Update mod-internal to fix depmod issue

2021-04-15 Thread Nico Pache (via Email Bridge)
From: Nico Pache Update mod-internal to fix depmod issue Currently rhel builds are failing due to a depmod on scftorture which expects torture.o which is being filtered into the internals package. Signed-off-by: Nico Pache diff a/redhat/mod-internal.list b/redhat/mod-internal.list ---