Re: [PATCH 4/7] devcg: Added rdma resource tracker object per task

2015-09-07 Thread Haggai Eran
On 07/09/2015 23:38, Parav Pandit wrote: > @@ -2676,7 +2686,7 @@ static inline int thread_group_empty(struct task_struct > *p) > * Protects ->fs, ->files, ->mm, ->group_info, ->comm, keyring > * subscriptions and synchronises with wait4(). Also used in procfs. Also > * pins the final relea

Re: [PATCH 3/7] devcg: Added infrastructure for rdma device cgroup.

2015-09-07 Thread Haggai Eran
On 07/09/2015 23:38, Parav Pandit wrote: > diff --git a/include/linux/device_cgroup.h b/include/linux/device_cgroup.h > index 8b64221..cdbdd60 100644 > --- a/include/linux/device_cgroup.h > +++ b/include/linux/device_cgroup.h > @@ -1,6 +1,57 @@ > +#ifndef _DEVICE_CGROUP > +#define _DEVICE_CGROUP >

[PATCH for-next 5/5] iw_cxgb4: set the default MPA version to 2

2015-09-07 Thread Hariprasad Shenai
This enables ORD/IRD negotiation and its about time to enable it by default Signed-off-by: Hariprasad Shenai --- drivers/infiniband/hw/cxgb4/cm.c | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/drivers/infiniband/hw/cxgb4/cm.c b/drivers/infiniband/hw/cxgb4/cm.c index 0e27

[PATCH for-next 4/5] iw_cxgb4: reverse the ord/ird in the ESTABLISHED upcall

2015-09-07 Thread Hariprasad Shenai
The ESTABLISHED event should have the peer's ord/ird so swap the values in the event before the upcall. Signed-off-by: Hariprasad Shenai --- drivers/infiniband/hw/cxgb4/cm.c | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/drivers/infiniband/hw/cxgb4/cm.c b/drivers/infinib

[PATCH for-next 1/5] iw_cxgb4: detect fatal errors while creating listening filters

2015-09-07 Thread Hariprasad Shenai
In c4iw_create_listen(), if we're using listen filters, then bail out of the busy loop if the device becomes fatally dead Signed-off-by: Hariprasad Shenai --- drivers/infiniband/hw/cxgb4/cm.c | 4 1 file changed, 4 insertions(+) diff --git a/drivers/infiniband/hw/cxgb4/cm.c b/drivers/infin

[PATCH for-next 3/5] iw_cxgb4: fix misuse of ep->ord for minimum ird calculation

2015-09-07 Thread Hariprasad Shenai
When calculating the minimum ird in c4iw_accept_cr(), we need to always have a value of at least 1 if the RTR message is a 0B read. The code was incorrectly using ep->ord for this logic which was incorrectly adjusting the ird and causing incorrect ord/ird negotiation when using MPAv2 to negotiate

[PATCH for-next 0/5] set MPA revision to 2 and misc. fixes for iw_cxgb4

2015-09-07 Thread Hariprasad Shenai
Hi, This patch series adds the following. Detect errors while creating listening servers, pass ird/ord info in connect reply events, fix misuse of ord for ird calculation and for the ESTABLISHED event we should have the peer's ord/ird so swap the values in the event before the upcall. Set default

[PATCH for-next 2/5] iw_cxgb4: pass the ord/ird in connect reply events

2015-09-07 Thread Hariprasad Shenai
This allows client ULPs to get the negotiated ord/ird which is useful to avoid stalling the SQ due to exceeding the ORD. Signed-off-by: Hariprasad Shenai --- drivers/infiniband/hw/cxgb4/cm.c | 4 1 file changed, 4 insertions(+) diff --git a/drivers/infiniband/hw/cxgb4/cm.c b/drivers/infini

Re: [PATCH 0/7] devcg: device cgroup extension for rdma resource

2015-09-07 Thread Parav Pandit
Hi Doug, Tejun, This is from cgroups for-4.3 branch. linux-rdma trunk will face compilation error as its behind Tejun's for-4.3 branch. Patch has dependency on the some of the cgroup subsystem functionality for fork(). Therefore its required to merge those changes first to linux-rdma trunk. Parav

[PATCH 3/7] devcg: Added infrastructure for rdma device cgroup.

2015-09-07 Thread Parav Pandit
1. Moved necessary functions and data structures to header file to reuse them at device cgroup white list functionality and for rdma functionality. 2. Added infrastructure to invoke RDMA specific routines for resource configuration, query and during fork handling. 3. Added sysfs interface files for

[PATCH 7/7] devcg: Added Documentation of RDMA device cgroup.

2015-09-07 Thread Parav Pandit
Modified device cgroup documentation to reflect its dual purpose without creating new cgroup subsystem for rdma. Added documentation to describe functionality and usage of device cgroup extension for RDMA. Signed-off-by: Parav Pandit --- Documentation/cgroups/devices.txt | 32 ++

[PATCH 6/7] devcg: Added support to use RDMA device cgroup.

2015-09-07 Thread Parav Pandit
RDMA uverbs modules now queries associated device cgroup rdma controller before allocating device resources and uncharge them while freeing rdma device resources. Since fput() sequence can free the resources from the workqueue context (instead of task context which allocated the resource), it passe

[PATCH 4/7] devcg: Added rdma resource tracker object per task

2015-09-07 Thread Parav Pandit
Added RDMA device resource tracking object per task. Added comments to capture usage of task lock by device cgroup for rdma. Signed-off-by: Parav Pandit --- include/linux/sched.h | 12 +++- 1 file changed, 11 insertions(+), 1 deletion(-) diff --git a/include/linux/sched.h b/include/linu

[PATCH 5/7] devcg: device cgroup's extension for RDMA resource.

2015-09-07 Thread Parav Pandit
Extension of device cgroup for RDMA device resources. This implements RDMA resource tracker to limit RDMA resources such as AH, CQ, PD, QP, MR, SRQ etc resources for processes of the cgroup. It implements RDMA resource limit module to limit consuming RDMA resources for processes of the cgroup. RDMA

[PATCH 2/7] devcg: Added rdma resource tracking module.

2015-09-07 Thread Parav Pandit
Added RDMA resource tracking object of device cgroup. Signed-off-by: Parav Pandit --- security/Makefile | 1 + 1 file changed, 1 insertion(+) diff --git a/security/Makefile b/security/Makefile index c9bfbc8..c9ad56d 100644 --- a/security/Makefile +++ b/security/Makefile @@ -23,6 +23,7 @@ obj-$(

[PATCH 1/7] devcg: Added user option to rdma resource tracking.

2015-09-07 Thread Parav Pandit
Added user configuration option to enable/disable RDMA resource tracking feature of device cgroup as sub module. Signed-off-by: Parav Pandit --- init/Kconfig | 12 1 file changed, 12 insertions(+) diff --git a/init/Kconfig b/init/Kconfig index 2184b34..089db85 100644 --- a/init/Kco

[PATCH 0/7] devcg: device cgroup extension for rdma resource

2015-09-07 Thread Parav Pandit
Currently user space applications can easily take away all the rdma device specific resources such as AH, CQ, QP, MR etc. Due to which other applications in other cgroup or kernel space ULPs may not even get chance to allocate any rdma resources. This patch-set allows limiting rdma resources to se