All of lore.kernel.org
 help / color / mirror / Atom feed
* [GIT PULL 00/21] perf/core improvements and fixes
@ 2018-08-01 21:36 ` Arnaldo Carvalho de Melo
  0 siblings, 0 replies; 83+ messages in thread
From: Arnaldo Carvalho de Melo @ 2018-08-01 21:36 UTC (permalink / raw)
  To: Ingo Molnar
  Cc: Clark Williams, linux-kernel, linux-perf-users,
	Arnaldo Carvalho de Melo, Adrian Hunter, Alexander Shishkin,
	Alexey Budankov, Andi Kleen, Christophe Leroy, David Ahern,
	Don Zickus, Ganapatrao Kulkarni, Heiko Carstens,
	Hendrik Brueckner, Jan Glauber, Jayachandran C, Jiri Olsa,
	Joe Mario, Kan Liang, Kim Phillips, Leo Yan, linux-arm-kernel,
	linuxppc-dev, Mark Rutland, Martin Schwidefsky, Mathieu Poirier,
	Michael Petlan, Mike Leach, Namhyung Kim, Naveen N . Rao,
	Peter Zijlstra, Ravi Bangoria, Robert Richter, Robert Walker,
	rodia, Sandipan Das, Stefan Liebler, Sunil K Pandey,
	Thomas Richter, Vadim Lomovtsev, Wang Nan, Will Deacon,
	Arnaldo Carvalho de Melo

Hi Ingo,

	Please consider pulling, contains a recently merged
tip/perf/urgent,

- Arnaldo

Test results at the end of this message, as usual.

The following changes since commit c2586cfbb905939b79b49a9121fb0a59a5668fd6:

  Merge remote-tracking branch 'tip/perf/urgent' into perf/core (2018-07-31 09:55:45 -0300)

are available in the Git repository at:

  git://git.kernel.org/pub/scm/linux/kernel/git/acme/linux.git tags/perf-core-for-mingo-4.19-20180801

for you to fetch changes up to b912885ab75c7c8aa841c615108afd755d0b97f8:

  perf trace: Do not require --no-syscalls to suppress strace like output (2018-08-01 16:20:28 -0300)

----------------------------------------------------------------
perf/core improvements and fixes:

perf trace: (Arnaldo Carvalho de Melo)

- Do not require --no-syscalls to suppress strace like output, i.e.

     # perf trace -e sched:*switch

  will show just sched:sched_switch events, not strace-like formatted
  syscall events, use --syscalls to get the previous behaviour.

  If instead:

     # perf trace

  is used, i.e. no events specified, then --syscalls is implied and
  system wide strace like formatting will be applied to all syscalls.

  The behaviour when just a syscall subset is used with '-e' is unchanged:

     # perf trace -e *sleep,sched:*switch

  will work as before: just the 'nanosleep' syscall will be strace-like
  formatted plus the sched:sched_switch tracepoint event, system wide.

- Allow string table generators to use a default header dir, allowing
  use of them without parameters to see the table it generates on
  stdout, e.g.:

    $ tools/perf/trace/beauty/kvm_ioctl.sh
    static const char *kvm_ioctl_cmds[] = {
        [0x00] = "GET_API_VERSION",
        [0x01] = "CREATE_VM",
        [0x02] = "GET_MSR_INDEX_LIST",
        [0x03] = "CHECK_EXTENSION",
<BIG SNIP>
        [0xe0] = "CREATE_DEVICE",
        [0xe1] = "SET_DEVICE_ATTR",
        [0xe2] = "GET_DEVICE_ATTR",
        [0xe3] = "HAS_DEVICE_ATTR",
    };
    $

  See 'ls tools/perf/trace/beauty/*.sh' to see the available string
  table generators.

- Add a generator for IPPROTO_ socket's protocol constants.

perf record: (Kan Liang)

- Fix error out while applying initial delay and using LBR, due to
  the use of a PERF_TYPE_SOFTWARE/PERF_COUNT_SW_DUMMY event to track
  PERF_RECORD_MMAP events while waiting for the initial delay. Such
  events fail when configured asking PERF_SAMPLE_BRANCH_STACK in
  perf_event_attr.sample_type.

perf c2c: (Jiri Olsa)

- Fix report crash for empty browser, when processing a perf.data file
  without events of interest, either because not asked for in
  'perf record' or because the workload didn't triggered such events.

perf list: (Michael Petlan)

- Align metric group description format with PMU event description.

perf tests: (Sandipan Das)

- Fix indexing when invoking subtests, which caused BPF tests to
  get results for the next test in the list, with the last one
  reporting a failure.

eBPF:

- Fix installation directory for header files included from eBPF proggies,
  avoiding clashing with relative paths used to build other software projects
  such as glibc. (Thomas Richter)

- Show better message when failing to load an object. (Arnaldo Carvalho de Melo)

General: (Christophe Leroy)

- Allow overriding MAX_NR_CPUS at compile time, to make the tooling
  usable in systems with less memory, in time this has to be changed
  to properly allocate based on _NPROCESSORS_ONLN.

Architecture specific:

- Update arm64's ThunderX2 implementation defined pmu core events (Ganapatrao Kulkarni)

- Fix complex event name parsing in 'perf test' for PowerPC, where the 'umask' event
  modifier isn't present. (Sandipan Das)

CoreSight ARM hardware tracing: (Leo Yan)

- Fix start tracing packet handling.

- Support dummy address value for CS_ETM_TRACE_ON packet.

- Generate branch sample when receiving a CS_ETM_TRACE_ON packet.

- Generate branch sample for CS_ETM_TRACE_ON packet.

Signed-off-by: Arnaldo Carvalho de Melo <acme@redhat.com>

----------------------------------------------------------------
Arnaldo Carvalho de Melo (9):
      perf trace beauty: Default header_dir to cwd to work without parms
      tools include uapi: Grab a copy of linux/in.h
      perf beauty: Add a generator for IPPROTO_ socket's protocol constants
      perf trace beauty: Do not print NULL strarray entries
      perf trace beauty: Add beautifiers for 'socket''s 'protocol' arg
      perf trace: Beautify the AF_INET & AF_INET6 'socket' syscall 'protocol' args
      perf bpf: Show better message when failing to load an object
      perf bpf: Include uapi/linux/bpf.h from the 'perf trace' script's bpf.h
      perf trace: Do not require --no-syscalls to suppress strace like output

Christophe Leroy (1):
      perf tools: Allow overriding MAX_NR_CPUS at compile time

Ganapatrao Kulkarni (1):
      perf vendor events arm64: Update ThunderX2 implementation defined pmu core events

Jiri Olsa (1):
      perf c2c report: Fix crash for empty browser

Kan Liang (1):
      perf evlist: Fix error out while applying initial delay and LBR

Leo Yan (4):
      perf cs-etm: Fix start tracing packet handling
      perf cs-etm: Support dummy address value for CS_ETM_TRACE_ON packet
      perf cs-etm: Generate branch sample when receiving a CS_ETM_TRACE_ON packet
      perf cs-etm: Generate branch sample for CS_ETM_TRACE_ON packet

Michael Petlan (1):
      perf list: Unify metric group description format with PMU event description

Sandipan Das (2):
      perf tests: Fix complex event name parsing
      perf tests: Fix indexing when invoking subtests

Thomas Richter (1):
      perf build: Fix installation directory for eBPF

 tools/include/uapi/linux/in.h                      | 301 +++++++++++++++++++++
 tools/perf/Makefile.config                         |   4 +-
 tools/perf/Makefile.perf                           |  10 +
 tools/perf/builtin-c2c.c                           |   3 +
 tools/perf/builtin-trace.c                         |  19 +-
 tools/perf/check-headers.sh                        |   1 +
 tools/perf/include/bpf/bpf.h                       |   3 +
 tools/perf/perf.h                                  |   2 +
 .../arch/arm64/cavium/thunderx2/core-imp-def.json  |  87 +++++-
 tools/perf/tests/builtin-test.c                    |   4 +-
 tools/perf/tests/parse-events.c                    |   2 +-
 tools/perf/trace/beauty/Build                      |   1 +
 tools/perf/trace/beauty/beauty.h                   |   3 +
 tools/perf/trace/beauty/drm_ioctl.sh               |   9 +-
 tools/perf/trace/beauty/kcmp_type.sh               |   2 +-
 tools/perf/trace/beauty/kvm_ioctl.sh               |   4 +-
 tools/perf/trace/beauty/madvise_behavior.sh        |   2 +-
 tools/perf/trace/beauty/perf_ioctl.sh              |   2 +-
 .../perf/trace/beauty/pkey_alloc_access_rights.sh  |   2 +-
 tools/perf/trace/beauty/sndrv_ctl_ioctl.sh         |   4 +-
 tools/perf/trace/beauty/sndrv_pcm_ioctl.sh         |   4 +-
 tools/perf/trace/beauty/socket.c                   |  28 ++
 tools/perf/trace/beauty/socket_ipproto.sh          |  11 +
 tools/perf/trace/beauty/vhost_virtio_ioctl.sh      |   6 +-
 tools/perf/util/bpf-loader.c                       |   4 +-
 tools/perf/util/cs-etm-decoder/cs-etm-decoder.h    |   1 +
 tools/perf/util/cs-etm.c                           |  68 ++++-
 tools/perf/util/evsel.c                            |  14 +
 tools/perf/util/metricgroup.c                      |   4 +-
 29 files changed, 556 insertions(+), 49 deletions(-)
 create mode 100644 tools/include/uapi/linux/in.h
 create mode 100644 tools/perf/trace/beauty/socket.c
 create mode 100755 tools/perf/trace/beauty/socket_ipproto.sh

Test results:

The first ones are container (docker) based builds of tools/perf with
and without libelf support.  Where clang is available, it is also used
to build perf with/without libelf, and building with LIBCLANGLLVM=1
(built-in clang) with gcc and clang when clang and its devel libraries
are installed.

The objtool and samples/bpf/ builds are disabled now that I'm switching from
using the sources in a local volume to fetching them from a http server to
build it inside the container, to make it easier to build in a container cluster.
Those will come back later.

Several are cross builds, the ones with -x-ARCH and the android one, and those
may not have all the features built, due to lack of multi-arch devel packages,
available and being used so far on just a few, like
debian:experimental-x-{arm64,mipsel}.

The 'perf test' one will perform a variety of tests exercising
tools/perf/util/, tools/lib/{bpf,traceevent,etc}, as well as run perf commands
with a variety of command line event specifications to then intercept the
sys_perf_event syscall to check that the perf_event_attr fields are set up as
expected, among a variety of other unit tests.

Then there is the 'make -C tools/perf build-test' ones, that build tools/perf/
with a variety of feature sets, exercising the build with an incomplete set of
features as well as with a complete one. It is planned to have it run on each
of the containers mentioned above, using some container orchestration
infrastructure. Get in contact if interested in helping having this in place.

  # dm
   1 alpine:3.4                    : Ok   gcc (Alpine 5.3.0) 5.3.0
   2 alpine:3.5                    : Ok   gcc (Alpine 6.2.1) 6.2.1 20160822
   3 alpine:3.6                    : Ok   gcc (Alpine 6.3.0) 6.3.0
   4 alpine:3.7                    : Ok   gcc (Alpine 6.4.0) 6.4.0
   5 alpine:edge                   : Ok   gcc (Alpine 6.4.0) 6.4.0
   6 amazonlinux:1                 : Ok   gcc (GCC) 4.8.5 20150623 (Red Hat 4.8.5-28)
   7 amazonlinux:2                 : Ok   gcc (GCC) 7.3.1 20180303 (Red Hat 7.3.1-5)
   8 android-ndk:r12b-arm          : Ok   arm-linux-androideabi-gcc (GCC) 4.9.x 20150123 (prerelease)
   9 android-ndk:r15c-arm          : Ok   arm-linux-androideabi-gcc (GCC) 4.9.x 20150123 (prerelease)
  10 centos:5                      : Ok   gcc (GCC) 4.1.2 20080704 (Red Hat 4.1.2-55)
  11 centos:6                      : Ok   gcc (GCC) 4.4.7 20120313 (Red Hat 4.4.7-18)
  12 centos:7                      : Ok   gcc (GCC) 4.8.5 20150623 (Red Hat 4.8.5-28)
  13 debian:7                      : Ok   gcc (Debian 4.7.2-5) 4.7.2
  14 debian:8                      : Ok   gcc (Debian 4.9.2-10+deb8u1) 4.9.2
  15 debian:9                      : Ok   gcc (Debian 6.3.0-18+deb9u1) 6.3.0 20170516
  16 debian:experimental           : Ok   gcc (Debian 8.2.0-1) 8.2.0
  17 debian:experimental-x-arm64   : Ok   aarch64-linux-gnu-gcc (Debian 8.1.0-12) 8.1.0
  18 debian:experimental-x-mips    : Ok   mips-linux-gnu-gcc (Debian 8.1.0-12) 8.1.0
  19 debian:experimental-x-mips64  : Ok   mips64-linux-gnuabi64-gcc (Debian 7.3.0-18) 7.3.0
  20 debian:experimental-x-mipsel  : Ok   mipsel-linux-gnu-gcc (Debian 8.1.0-12) 8.1.0
  21 fedora:20                     : Ok   gcc (GCC) 4.8.3 20140911 (Red Hat 4.8.3-7)
  22 fedora:21                     : Ok   gcc (GCC) 4.9.2 20150212 (Red Hat 4.9.2-6)
  23 fedora:22                     : Ok   gcc (GCC) 5.3.1 20160406 (Red Hat 5.3.1-6)
  24 fedora:23                     : Ok   gcc (GCC) 5.3.1 20160406 (Red Hat 5.3.1-6)
  25 fedora:24                     : Ok   gcc (GCC) 6.3.1 20161221 (Red Hat 6.3.1-1)
  26 fedora:24-x-ARC-uClibc        : Ok   arc-linux-gcc (ARCompact ISA Linux uClibc toolchain 2017.09-rc2) 7.1.1 20170710
  27 fedora:25                     : Ok   gcc (GCC) 6.4.1 20170727 (Red Hat 6.4.1-1)
  28 fedora:26                     : Ok   gcc (GCC) 7.3.1 20180130 (Red Hat 7.3.1-2)
  29 fedora:27                     : Ok   gcc (GCC) 7.3.1 20180303 (Red Hat 7.3.1-5)
  30 fedora:28                     : Ok   gcc (GCC) 8.1.1 20180502 (Red Hat 8.1.1-1)
  31 fedora:rawhide                : Ok   gcc (GCC) 8.0.1 20180324 (Red Hat 8.0.1-0.20)
  32 gentoo-stage3-amd64:latest    : Ok   gcc (Gentoo 7.3.0-r3 p1.4) 7.3.0
  33 mageia:5                      : Ok   gcc (GCC) 4.9.2
  34 mageia:6                      : Ok   gcc (Mageia 5.5.0-1.mga6) 5.5.0
  35 opensuse:42.1                 : Ok   gcc (SUSE Linux) 4.8.5
  36 opensuse:42.2                 : Ok   gcc (SUSE Linux) 4.8.5
  37 opensuse:42.3                 : Ok   gcc (SUSE Linux) 4.8.5
  38 opensuse:tumbleweed           : Ok   gcc (SUSE Linux) 7.3.1 20180323 [gcc-7-branch revision 258812]
  39 oraclelinux:6                 : Ok   gcc (GCC) 4.4.7 20120313 (Red Hat 4.4.7-23.0.1)
  40 oraclelinux:7                 : Ok   gcc (GCC) 4.8.5 20150623 (Red Hat 4.8.5-28.0.1)
  41 ubuntu:12.04.5                : Ok   gcc (Ubuntu/Linaro 4.6.3-1ubuntu5) 4.6.3
  42 ubuntu:14.04.4                : Ok   gcc (Ubuntu 4.8.4-2ubuntu1~14.04.3) 4.8.4
  43 ubuntu:14.04.4-x-linaro-arm64 : Ok   aarch64-linux-gnu-gcc (Linaro GCC 5.5-2017.10) 5.5.0
  44 ubuntu:16.04                  : Ok   gcc (Ubuntu 5.4.0-6ubuntu1~16.04.10) 5.4.0 20160609
  45 ubuntu:16.04-x-arm            : Ok   arm-linux-gnueabihf-gcc (Ubuntu/Linaro 5.4.0-6ubuntu1~16.04.9) 5.4.0 20160609
  46 ubuntu:16.04-x-arm64          : Ok   aarch64-linux-gnu-gcc (Ubuntu/Linaro 5.4.0-6ubuntu1~16.04.9) 5.4.0 20160609
  47 ubuntu:16.04-x-powerpc        : Ok   powerpc-linux-gnu-gcc (Ubuntu 5.4.0-6ubuntu1~16.04.9) 5.4.0 20160609
  48 ubuntu:16.04-x-powerpc64      : Ok   powerpc64-linux-gnu-gcc (Ubuntu/IBM 5.4.0-6ubuntu1~16.04.9) 5.4.0 20160609
  49 ubuntu:16.04-x-powerpc64el    : Ok   powerpc64le-linux-gnu-gcc (Ubuntu/IBM 5.4.0-6ubuntu1~16.04.9) 5.4.0 20160609
  50 ubuntu:16.04-x-s390           : Ok   s390x-linux-gnu-gcc (Ubuntu 5.4.0-6ubuntu1~16.04.9) 5.4.0 20160609
  51 ubuntu:16.10                  : Ok   gcc (Ubuntu 6.2.0-5ubuntu12) 6.2.0 20161005
  52 ubuntu:17.04                  : Ok   gcc (Ubuntu 6.3.0-12ubuntu2) 6.3.0 20170406
  53 ubuntu:17.10                  : Ok   gcc (Ubuntu 7.2.0-8ubuntu3.2) 7.2.0
  54 ubuntu:18.04                  : Ok   gcc (Ubuntu 7.3.0-16ubuntu3) 7.3.0
  55 ubuntu:18.10                  : Ok   gcc (Ubuntu 8.2.0-1ubuntu2) 8.2.0
  #

  # uname -a
  # Linux seventh 4.17.9-100.fc27.x86_64 #1 SMP Mon Jul 23 22:35:38 UTC 2018 x86_64 x86_64 x86_64 GNU/Linux
  # git log --oneline -1
  b912885ab75c (HEAD -> perf/core) perf trace: Do not require --no-syscalls to suppress strace like output
  # perf version --build-options
  perf version 4.18.rc7.g822c262
                   dwarf: [ on  ]  # HAVE_DWARF_SUPPORT
      dwarf_getlocations: [ on  ]  # HAVE_DWARF_GETLOCATIONS_SUPPORT
                   glibc: [ on  ]  # HAVE_GLIBC_SUPPORT
                    gtk2: [ on  ]  # HAVE_GTK2_SUPPORT
           syscall_table: [ on  ]  # HAVE_SYSCALL_TABLE_SUPPORT
                  libbfd: [ on  ]  # HAVE_LIBBFD_SUPPORT
                  libelf: [ on  ]  # HAVE_LIBELF_SUPPORT
                 libnuma: [ on  ]  # HAVE_LIBNUMA_SUPPORT
  numa_num_possible_cpus: [ on  ]  # HAVE_LIBNUMA_SUPPORT
                 libperl: [ on  ]  # HAVE_LIBPERL_SUPPORT
               libpython: [ on  ]  # HAVE_LIBPYTHON_SUPPORT
                libslang: [ on  ]  # HAVE_SLANG_SUPPORT
               libcrypto: [ on  ]  # HAVE_LIBCRYPTO_SUPPORT
               libunwind: [ on  ]  # HAVE_LIBUNWIND_SUPPORT
      libdw-dwarf-unwind: [ on  ]  # HAVE_DWARF_SUPPORT
                    zlib: [ on  ]  # HAVE_ZLIB_SUPPORT
                    lzma: [ on  ]  # HAVE_LZMA_SUPPORT
               get_cpuid: [ on  ]  # HAVE_AUXTRACE_SUPPORT
                     bpf: [ on  ]  # HAVE_LIBBPF_SUPPORT
  # perf test
   1: vmlinux symtab matches kallsyms                       : Ok
   2: Detect openat syscall event                           : Ok
   3: Detect openat syscall event on all cpus               : Ok
   4: Read samples using the mmap interface                 : Ok
   5: Test data source output                               : Ok
   6: Parse event definition strings                        : Ok
   7: Simple expression parser                              : Ok
   8: PERF_RECORD_* events & perf_sample fields             : Ok
   9: Parse perf pmu format                                 : Ok
  10: DSO data read                                         : Ok
  11: DSO data cache                                        : Ok
  12: DSO data reopen                                       : Ok
  13: Roundtrip evsel->name                                 : Ok
  14: Parse sched tracepoints fields                        : Ok
  15: syscalls:sys_enter_openat event fields                : Ok
  16: Setup struct perf_event_attr                          : Ok
  17: Match and link multiple hists                         : Ok
  18: 'import perf' in python                               : Ok
  19: Breakpoint overflow signal handler                    : Ok
  20: Breakpoint overflow sampling                          : Ok
  21: Breakpoint accounting                                 : Ok
  22: Number of exit events of a simple workload            : Ok
  23: Software clock events period values                   : Ok
  24: Object code reading                                   : Ok
  25: Sample parsing                                        : Ok
  26: Use a dummy software event to keep tracking           : Ok
  27: Parse with no sample_id_all bit set                   : Ok
  28: Filter hist entries                                   : Ok
  29: Lookup mmap thread                                    : Ok
  30: Share thread mg                                       : Ok
  31: Sort output of hist entries                           : Ok
  32: Cumulate child hist entries                           : Ok
  33: Track with sched_switch                               : Ok
  34: Filter fds with revents mask in a fdarray             : Ok
  35: Add fd to a fdarray, making it autogrow               : Ok
  36: kmod_path__parse                                      : Ok
  37: Thread map                                            : Ok
  38: LLVM search and compile                               :
  38.1: Basic BPF llvm compile                              : Ok
  38.2: kbuild searching                                    : Ok
  38.3: Compile source for BPF prologue generation          : Ok
  38.4: Compile source for BPF relocation                   : Ok
  39: Session topology                                      : Ok
  40: BPF filter                                            :
  40.1: Basic BPF filtering                                 : Ok
  40.2: BPF pinning                                         : Ok
  40.3: BPF prologue generation                             : Ok
  40.4: BPF relocation checker                              : Ok
  41: Synthesize thread map                                 : Ok
  42: Remove thread map                                     : Ok
  43: Synthesize cpu map                                    : Ok
  44: Synthesize stat config                                : Ok
  45: Synthesize stat                                       : Ok
  46: Synthesize stat round                                 : Ok
  47: Synthesize attr update                                : Ok
  48: Event times                                           : Ok
  49: Read backward ring buffer                             : Ok
  50: Print cpu map                                         : Ok
  51: Probe SDT events                                      : Ok
  52: is_printable_array                                    : Ok
  53: Print bitmap                                          : Ok
  54: perf hooks                                            : Ok
  55: builtin clang support                                 : Skip (not compiled in)
  56: unit_number__scnprintf                                : Ok
  57: mem2node                                              : Ok
  58: x86 rdpmc                                             : Ok
  59: Convert perf time to TSC                              : Ok
  60: DWARF unwind                                          : Ok
  61: x86 instruction decoder - new instructions            : Ok
  62: probe libc's inet_pton & backtrace it with ping       : Ok
  63: Check open filename arg using perf trace + vfs_getname: Ok
  64: Use vfs_getname probe to get syscall args filenames   : Ok
  65: Add vfs_getname probe to get syscall args filenames   : Ok
  #
  
  $ make -C tools/perf build-test
  make: Entering directory '/home/acme/git/perf/tools/perf'
  - tarpkg: ./tests/perf-targz-src-pkg .
           make_no_libunwind_O: make NO_LIBUNWIND=1
                make_no_newt_O: make NO_NEWT=1
            make_install_bin_O: make install-bin
         make_install_prefix_O: make install prefix=/tmp/krava
                    make_doc_O: make doc
                 make_perf_o_O: make perf.o
             make_util_map_o_O: make util/map.o
           make_no_libbionic_O: make NO_LIBBIONIC=1
            make_no_demangle_O: make NO_DEMANGLE=1
           make_no_libpython_O: make NO_LIBPYTHON=1
             make_no_scripts_O: make NO_LIBPYTHON=1 NO_LIBPERL=1
                   make_help_O: make help
               make_no_slang_O: make NO_SLANG=1
             make_no_libperl_O: make NO_LIBPERL=1
        make_with_babeltrace_O: make LIBBABELTRACE=1
                 make_static_O: make LDFLAGS=-static
                   make_pure_O: make
                   make_tags_O: make tags
                  make_no_ui_O: make NO_NEWT=1 NO_SLANG=1 NO_GTK2=1
              make_no_libelf_O: make NO_LIBELF=1
                make_minimal_O: make NO_LIBPERL=1 NO_LIBPYTHON=1 NO_NEWT=1 NO_GTK2=1 NO_DEMANGLE=1 NO_LIBELF=1 NO_LIBUNWIND=1 NO_BACKTRACE=1 NO_LIBNUMA=1 NO_LIBAUDIT=1 NO_LIBBIONIC=1 NO_LIBDW_DWARF_UNWIND=1 NO_AUXTRACE=1 NO_LIBBPF=1 NO_LIBCRYPTO=1 NO_SDT=1 NO_JVMTI=1
                make_install_O: make install
         make_with_clangllvm_O: make LIBCLANGLLVM=1
   make_install_prefix_slash_O: make install prefix=/tmp/krava/
            make_no_libaudit_O: make NO_LIBAUDIT=1
                make_no_gtk2_O: make NO_GTK2=1
             make_no_libnuma_O: make NO_LIBNUMA=1
  make_no_libdw_dwarf_unwind_O: make NO_LIBDW_DWARF_UNWIND=1
            make_no_auxtrace_O: make NO_AUXTRACE=1
              make_no_libbpf_O: make NO_LIBBPF=1
              make_clean_all_O: make clean all
           make_no_backtrace_O: make NO_BACKTRACE=1
       make_util_pmu_bison_o_O: make util/pmu-bison.o
                  make_debug_O: make DEBUG=1
                 make_cscope_O: make cscope
  OK
  make: Leaving directory '/home/acme/git/perf/tools/perf'
  $

^ permalink raw reply	[flat|nested] 83+ messages in thread

* [GIT PULL 00/21] perf/core improvements and fixes
@ 2018-08-01 21:36 ` Arnaldo Carvalho de Melo
  0 siblings, 0 replies; 83+ messages in thread
From: Arnaldo Carvalho de Melo @ 2018-08-01 21:36 UTC (permalink / raw)
  To: Ingo Molnar
  Cc: Clark Williams, linux-kernel, linux-perf-users,
	Arnaldo Carvalho de Melo, Adrian Hunter, Alexander Shishkin,
	Alexey Budankov, Andi Kleen, Christophe Leroy, David Ahern,
	Don Zickus, Ganapatrao Kulkarni, Heiko Carstens,
	Hendrik Brueckner, Jan Glauber, Jayachandran C, Jiri Olsa,
	Joe Mario, Kan Liang

Hi Ingo,

	Please consider pulling, contains a recently merged
tip/perf/urgent,

- Arnaldo

Test results at the end of this message, as usual.

The following changes since commit c2586cfbb905939b79b49a9121fb0a59a5668fd6:

  Merge remote-tracking branch 'tip/perf/urgent' into perf/core (2018-07-31 09:55:45 -0300)

are available in the Git repository at:

  git://git.kernel.org/pub/scm/linux/kernel/git/acme/linux.git tags/perf-core-for-mingo-4.19-20180801

for you to fetch changes up to b912885ab75c7c8aa841c615108afd755d0b97f8:

  perf trace: Do not require --no-syscalls to suppress strace like output (2018-08-01 16:20:28 -0300)

----------------------------------------------------------------
perf/core improvements and fixes:

perf trace: (Arnaldo Carvalho de Melo)

- Do not require --no-syscalls to suppress strace like output, i.e.

     # perf trace -e sched:*switch

  will show just sched:sched_switch events, not strace-like formatted
  syscall events, use --syscalls to get the previous behaviour.

  If instead:

     # perf trace

  is used, i.e. no events specified, then --syscalls is implied and
  system wide strace like formatting will be applied to all syscalls.

  The behaviour when just a syscall subset is used with '-e' is unchanged:

     # perf trace -e *sleep,sched:*switch

  will work as before: just the 'nanosleep' syscall will be strace-like
  formatted plus the sched:sched_switch tracepoint event, system wide.

- Allow string table generators to use a default header dir, allowing
  use of them without parameters to see the table it generates on
  stdout, e.g.:

    $ tools/perf/trace/beauty/kvm_ioctl.sh
    static const char *kvm_ioctl_cmds[] = {
        [0x00] = "GET_API_VERSION",
        [0x01] = "CREATE_VM",
        [0x02] = "GET_MSR_INDEX_LIST",
        [0x03] = "CHECK_EXTENSION",
<BIG SNIP>
        [0xe0] = "CREATE_DEVICE",
        [0xe1] = "SET_DEVICE_ATTR",
        [0xe2] = "GET_DEVICE_ATTR",
        [0xe3] = "HAS_DEVICE_ATTR",
    };
    $

  See 'ls tools/perf/trace/beauty/*.sh' to see the available string
  table generators.

- Add a generator for IPPROTO_ socket's protocol constants.

perf record: (Kan Liang)

- Fix error out while applying initial delay and using LBR, due to
  the use of a PERF_TYPE_SOFTWARE/PERF_COUNT_SW_DUMMY event to track
  PERF_RECORD_MMAP events while waiting for the initial delay. Such
  events fail when configured asking PERF_SAMPLE_BRANCH_STACK in
  perf_event_attr.sample_type.

perf c2c: (Jiri Olsa)

- Fix report crash for empty browser, when processing a perf.data file
  without events of interest, either because not asked for in
  'perf record' or because the workload didn't triggered such events.

perf list: (Michael Petlan)

- Align metric group description format with PMU event description.

perf tests: (Sandipan Das)

- Fix indexing when invoking subtests, which caused BPF tests to
  get results for the next test in the list, with the last one
  reporting a failure.

eBPF:

- Fix installation directory for header files included from eBPF proggies,
  avoiding clashing with relative paths used to build other software projects
  such as glibc. (Thomas Richter)

- Show better message when failing to load an object. (Arnaldo Carvalho de Melo)

General: (Christophe Leroy)

- Allow overriding MAX_NR_CPUS at compile time, to make the tooling
  usable in systems with less memory, in time this has to be changed
  to properly allocate based on _NPROCESSORS_ONLN.

Architecture specific:

- Update arm64's ThunderX2 implementation defined pmu core events (Ganapatrao Kulkarni)

- Fix complex event name parsing in 'perf test' for PowerPC, where the 'umask' event
  modifier isn't present. (Sandipan Das)

CoreSight ARM hardware tracing: (Leo Yan)

- Fix start tracing packet handling.

- Support dummy address value for CS_ETM_TRACE_ON packet.

- Generate branch sample when receiving a CS_ETM_TRACE_ON packet.

- Generate branch sample for CS_ETM_TRACE_ON packet.

Signed-off-by: Arnaldo Carvalho de Melo <acme@redhat.com>

----------------------------------------------------------------
Arnaldo Carvalho de Melo (9):
      perf trace beauty: Default header_dir to cwd to work without parms
      tools include uapi: Grab a copy of linux/in.h
      perf beauty: Add a generator for IPPROTO_ socket's protocol constants
      perf trace beauty: Do not print NULL strarray entries
      perf trace beauty: Add beautifiers for 'socket''s 'protocol' arg
      perf trace: Beautify the AF_INET & AF_INET6 'socket' syscall 'protocol' args
      perf bpf: Show better message when failing to load an object
      perf bpf: Include uapi/linux/bpf.h from the 'perf trace' script's bpf.h
      perf trace: Do not require --no-syscalls to suppress strace like output

Christophe Leroy (1):
      perf tools: Allow overriding MAX_NR_CPUS at compile time

Ganapatrao Kulkarni (1):
      perf vendor events arm64: Update ThunderX2 implementation defined pmu core events

Jiri Olsa (1):
      perf c2c report: Fix crash for empty browser

Kan Liang (1):
      perf evlist: Fix error out while applying initial delay and LBR

Leo Yan (4):
      perf cs-etm: Fix start tracing packet handling
      perf cs-etm: Support dummy address value for CS_ETM_TRACE_ON packet
      perf cs-etm: Generate branch sample when receiving a CS_ETM_TRACE_ON packet
      perf cs-etm: Generate branch sample for CS_ETM_TRACE_ON packet

Michael Petlan (1):
      perf list: Unify metric group description format with PMU event description

Sandipan Das (2):
      perf tests: Fix complex event name parsing
      perf tests: Fix indexing when invoking subtests

Thomas Richter (1):
      perf build: Fix installation directory for eBPF

 tools/include/uapi/linux/in.h                      | 301 +++++++++++++++++++++
 tools/perf/Makefile.config                         |   4 +-
 tools/perf/Makefile.perf                           |  10 +
 tools/perf/builtin-c2c.c                           |   3 +
 tools/perf/builtin-trace.c                         |  19 +-
 tools/perf/check-headers.sh                        |   1 +
 tools/perf/include/bpf/bpf.h                       |   3 +
 tools/perf/perf.h                                  |   2 +
 .../arch/arm64/cavium/thunderx2/core-imp-def.json  |  87 +++++-
 tools/perf/tests/builtin-test.c                    |   4 +-
 tools/perf/tests/parse-events.c                    |   2 +-
 tools/perf/trace/beauty/Build                      |   1 +
 tools/perf/trace/beauty/beauty.h                   |   3 +
 tools/perf/trace/beauty/drm_ioctl.sh               |   9 +-
 tools/perf/trace/beauty/kcmp_type.sh               |   2 +-
 tools/perf/trace/beauty/kvm_ioctl.sh               |   4 +-
 tools/perf/trace/beauty/madvise_behavior.sh        |   2 +-
 tools/perf/trace/beauty/perf_ioctl.sh              |   2 +-
 .../perf/trace/beauty/pkey_alloc_access_rights.sh  |   2 +-
 tools/perf/trace/beauty/sndrv_ctl_ioctl.sh         |   4 +-
 tools/perf/trace/beauty/sndrv_pcm_ioctl.sh         |   4 +-
 tools/perf/trace/beauty/socket.c                   |  28 ++
 tools/perf/trace/beauty/socket_ipproto.sh          |  11 +
 tools/perf/trace/beauty/vhost_virtio_ioctl.sh      |   6 +-
 tools/perf/util/bpf-loader.c                       |   4 +-
 tools/perf/util/cs-etm-decoder/cs-etm-decoder.h    |   1 +
 tools/perf/util/cs-etm.c                           |  68 ++++-
 tools/perf/util/evsel.c                            |  14 +
 tools/perf/util/metricgroup.c                      |   4 +-
 29 files changed, 556 insertions(+), 49 deletions(-)
 create mode 100644 tools/include/uapi/linux/in.h
 create mode 100644 tools/perf/trace/beauty/socket.c
 create mode 100755 tools/perf/trace/beauty/socket_ipproto.sh

Test results:

The first ones are container (docker) based builds of tools/perf with
and without libelf support.  Where clang is available, it is also used
to build perf with/without libelf, and building with LIBCLANGLLVM=1
(built-in clang) with gcc and clang when clang and its devel libraries
are installed.

The objtool and samples/bpf/ builds are disabled now that I'm switching from
using the sources in a local volume to fetching them from a http server to
build it inside the container, to make it easier to build in a container cluster.
Those will come back later.

Several are cross builds, the ones with -x-ARCH and the android one, and those
may not have all the features built, due to lack of multi-arch devel packages,
available and being used so far on just a few, like
debian:experimental-x-{arm64,mipsel}.

The 'perf test' one will perform a variety of tests exercising
tools/perf/util/, tools/lib/{bpf,traceevent,etc}, as well as run perf commands
with a variety of command line event specifications to then intercept the
sys_perf_event syscall to check that the perf_event_attr fields are set up as
expected, among a variety of other unit tests.

Then there is the 'make -C tools/perf build-test' ones, that build tools/perf/
with a variety of feature sets, exercising the build with an incomplete set of
features as well as with a complete one. It is planned to have it run on each
of the containers mentioned above, using some container orchestration
infrastructure. Get in contact if interested in helping having this in place.

  # dm
   1 alpine:3.4                    : Ok   gcc (Alpine 5.3.0) 5.3.0
   2 alpine:3.5                    : Ok   gcc (Alpine 6.2.1) 6.2.1 20160822
   3 alpine:3.6                    : Ok   gcc (Alpine 6.3.0) 6.3.0
   4 alpine:3.7                    : Ok   gcc (Alpine 6.4.0) 6.4.0
   5 alpine:edge                   : Ok   gcc (Alpine 6.4.0) 6.4.0
   6 amazonlinux:1                 : Ok   gcc (GCC) 4.8.5 20150623 (Red Hat 4.8.5-28)
   7 amazonlinux:2                 : Ok   gcc (GCC) 7.3.1 20180303 (Red Hat 7.3.1-5)
   8 android-ndk:r12b-arm          : Ok   arm-linux-androideabi-gcc (GCC) 4.9.x 20150123 (prerelease)
   9 android-ndk:r15c-arm          : Ok   arm-linux-androideabi-gcc (GCC) 4.9.x 20150123 (prerelease)
  10 centos:5                      : Ok   gcc (GCC) 4.1.2 20080704 (Red Hat 4.1.2-55)
  11 centos:6                      : Ok   gcc (GCC) 4.4.7 20120313 (Red Hat 4.4.7-18)
  12 centos:7                      : Ok   gcc (GCC) 4.8.5 20150623 (Red Hat 4.8.5-28)
  13 debian:7                      : Ok   gcc (Debian 4.7.2-5) 4.7.2
  14 debian:8                      : Ok   gcc (Debian 4.9.2-10+deb8u1) 4.9.2
  15 debian:9                      : Ok   gcc (Debian 6.3.0-18+deb9u1) 6.3.0 20170516
  16 debian:experimental           : Ok   gcc (Debian 8.2.0-1) 8.2.0
  17 debian:experimental-x-arm64   : Ok   aarch64-linux-gnu-gcc (Debian 8.1.0-12) 8.1.0
  18 debian:experimental-x-mips    : Ok   mips-linux-gnu-gcc (Debian 8.1.0-12) 8.1.0
  19 debian:experimental-x-mips64  : Ok   mips64-linux-gnuabi64-gcc (Debian 7.3.0-18) 7.3.0
  20 debian:experimental-x-mipsel  : Ok   mipsel-linux-gnu-gcc (Debian 8.1.0-12) 8.1.0
  21 fedora:20                     : Ok   gcc (GCC) 4.8.3 20140911 (Red Hat 4.8.3-7)
  22 fedora:21                     : Ok   gcc (GCC) 4.9.2 20150212 (Red Hat 4.9.2-6)
  23 fedora:22                     : Ok   gcc (GCC) 5.3.1 20160406 (Red Hat 5.3.1-6)
  24 fedora:23                     : Ok   gcc (GCC) 5.3.1 20160406 (Red Hat 5.3.1-6)
  25 fedora:24                     : Ok   gcc (GCC) 6.3.1 20161221 (Red Hat 6.3.1-1)
  26 fedora:24-x-ARC-uClibc        : Ok   arc-linux-gcc (ARCompact ISA Linux uClibc toolchain 2017.09-rc2) 7.1.1 20170710
  27 fedora:25                     : Ok   gcc (GCC) 6.4.1 20170727 (Red Hat 6.4.1-1)
  28 fedora:26                     : Ok   gcc (GCC) 7.3.1 20180130 (Red Hat 7.3.1-2)
  29 fedora:27                     : Ok   gcc (GCC) 7.3.1 20180303 (Red Hat 7.3.1-5)
  30 fedora:28                     : Ok   gcc (GCC) 8.1.1 20180502 (Red Hat 8.1.1-1)
  31 fedora:rawhide                : Ok   gcc (GCC) 8.0.1 20180324 (Red Hat 8.0.1-0.20)
  32 gentoo-stage3-amd64:latest    : Ok   gcc (Gentoo 7.3.0-r3 p1.4) 7.3.0
  33 mageia:5                      : Ok   gcc (GCC) 4.9.2
  34 mageia:6                      : Ok   gcc (Mageia 5.5.0-1.mga6) 5.5.0
  35 opensuse:42.1                 : Ok   gcc (SUSE Linux) 4.8.5
  36 opensuse:42.2                 : Ok   gcc (SUSE Linux) 4.8.5
  37 opensuse:42.3                 : Ok   gcc (SUSE Linux) 4.8.5
  38 opensuse:tumbleweed           : Ok   gcc (SUSE Linux) 7.3.1 20180323 [gcc-7-branch revision 258812]
  39 oraclelinux:6                 : Ok   gcc (GCC) 4.4.7 20120313 (Red Hat 4.4.7-23.0.1)
  40 oraclelinux:7                 : Ok   gcc (GCC) 4.8.5 20150623 (Red Hat 4.8.5-28.0.1)
  41 ubuntu:12.04.5                : Ok   gcc (Ubuntu/Linaro 4.6.3-1ubuntu5) 4.6.3
  42 ubuntu:14.04.4                : Ok   gcc (Ubuntu 4.8.4-2ubuntu1~14.04.3) 4.8.4
  43 ubuntu:14.04.4-x-linaro-arm64 : Ok   aarch64-linux-gnu-gcc (Linaro GCC 5.5-2017.10) 5.5.0
  44 ubuntu:16.04                  : Ok   gcc (Ubuntu 5.4.0-6ubuntu1~16.04.10) 5.4.0 20160609
  45 ubuntu:16.04-x-arm            : Ok   arm-linux-gnueabihf-gcc (Ubuntu/Linaro 5.4.0-6ubuntu1~16.04.9) 5.4.0 20160609
  46 ubuntu:16.04-x-arm64          : Ok   aarch64-linux-gnu-gcc (Ubuntu/Linaro 5.4.0-6ubuntu1~16.04.9) 5.4.0 20160609
  47 ubuntu:16.04-x-powerpc        : Ok   powerpc-linux-gnu-gcc (Ubuntu 5.4.0-6ubuntu1~16.04.9) 5.4.0 20160609
  48 ubuntu:16.04-x-powerpc64      : Ok   powerpc64-linux-gnu-gcc (Ubuntu/IBM 5.4.0-6ubuntu1~16.04.9) 5.4.0 20160609
  49 ubuntu:16.04-x-powerpc64el    : Ok   powerpc64le-linux-gnu-gcc (Ubuntu/IBM 5.4.0-6ubuntu1~16.04.9) 5.4.0 20160609
  50 ubuntu:16.04-x-s390           : Ok   s390x-linux-gnu-gcc (Ubuntu 5.4.0-6ubuntu1~16.04.9) 5.4.0 20160609
  51 ubuntu:16.10                  : Ok   gcc (Ubuntu 6.2.0-5ubuntu12) 6.2.0 20161005
  52 ubuntu:17.04                  : Ok   gcc (Ubuntu 6.3.0-12ubuntu2) 6.3.0 20170406
  53 ubuntu:17.10                  : Ok   gcc (Ubuntu 7.2.0-8ubuntu3.2) 7.2.0
  54 ubuntu:18.04                  : Ok   gcc (Ubuntu 7.3.0-16ubuntu3) 7.3.0
  55 ubuntu:18.10                  : Ok   gcc (Ubuntu 8.2.0-1ubuntu2) 8.2.0
  #

  # uname -a
  # Linux seventh 4.17.9-100.fc27.x86_64 #1 SMP Mon Jul 23 22:35:38 UTC 2018 x86_64 x86_64 x86_64 GNU/Linux
  # git log --oneline -1
  b912885ab75c (HEAD -> perf/core) perf trace: Do not require --no-syscalls to suppress strace like output
  # perf version --build-options
  perf version 4.18.rc7.g822c262
                   dwarf: [ on  ]  # HAVE_DWARF_SUPPORT
      dwarf_getlocations: [ on  ]  # HAVE_DWARF_GETLOCATIONS_SUPPORT
                   glibc: [ on  ]  # HAVE_GLIBC_SUPPORT
                    gtk2: [ on  ]  # HAVE_GTK2_SUPPORT
           syscall_table: [ on  ]  # HAVE_SYSCALL_TABLE_SUPPORT
                  libbfd: [ on  ]  # HAVE_LIBBFD_SUPPORT
                  libelf: [ on  ]  # HAVE_LIBELF_SUPPORT
                 libnuma: [ on  ]  # HAVE_LIBNUMA_SUPPORT
  numa_num_possible_cpus: [ on  ]  # HAVE_LIBNUMA_SUPPORT
                 libperl: [ on  ]  # HAVE_LIBPERL_SUPPORT
               libpython: [ on  ]  # HAVE_LIBPYTHON_SUPPORT
                libslang: [ on  ]  # HAVE_SLANG_SUPPORT
               libcrypto: [ on  ]  # HAVE_LIBCRYPTO_SUPPORT
               libunwind: [ on  ]  # HAVE_LIBUNWIND_SUPPORT
      libdw-dwarf-unwind: [ on  ]  # HAVE_DWARF_SUPPORT
                    zlib: [ on  ]  # HAVE_ZLIB_SUPPORT
                    lzma: [ on  ]  # HAVE_LZMA_SUPPORT
               get_cpuid: [ on  ]  # HAVE_AUXTRACE_SUPPORT
                     bpf: [ on  ]  # HAVE_LIBBPF_SUPPORT
  # perf test
   1: vmlinux symtab matches kallsyms                       : Ok
   2: Detect openat syscall event                           : Ok
   3: Detect openat syscall event on all cpus               : Ok
   4: Read samples using the mmap interface                 : Ok
   5: Test data source output                               : Ok
   6: Parse event definition strings                        : Ok
   7: Simple expression parser                              : Ok
   8: PERF_RECORD_* events & perf_sample fields             : Ok
   9: Parse perf pmu format                                 : Ok
  10: DSO data read                                         : Ok
  11: DSO data cache                                        : Ok
  12: DSO data reopen                                       : Ok
  13: Roundtrip evsel->name                                 : Ok
  14: Parse sched tracepoints fields                        : Ok
  15: syscalls:sys_enter_openat event fields                : Ok
  16: Setup struct perf_event_attr                          : Ok
  17: Match and link multiple hists                         : Ok
  18: 'import perf' in python                               : Ok
  19: Breakpoint overflow signal handler                    : Ok
  20: Breakpoint overflow sampling                          : Ok
  21: Breakpoint accounting                                 : Ok
  22: Number of exit events of a simple workload            : Ok
  23: Software clock events period values                   : Ok
  24: Object code reading                                   : Ok
  25: Sample parsing                                        : Ok
  26: Use a dummy software event to keep tracking           : Ok
  27: Parse with no sample_id_all bit set                   : Ok
  28: Filter hist entries                                   : Ok
  29: Lookup mmap thread                                    : Ok
  30: Share thread mg                                       : Ok
  31: Sort output of hist entries                           : Ok
  32: Cumulate child hist entries                           : Ok
  33: Track with sched_switch                               : Ok
  34: Filter fds with revents mask in a fdarray             : Ok
  35: Add fd to a fdarray, making it autogrow               : Ok
  36: kmod_path__parse                                      : Ok
  37: Thread map                                            : Ok
  38: LLVM search and compile                               :
  38.1: Basic BPF llvm compile                              : Ok
  38.2: kbuild searching                                    : Ok
  38.3: Compile source for BPF prologue generation          : Ok
  38.4: Compile source for BPF relocation                   : Ok
  39: Session topology                                      : Ok
  40: BPF filter                                            :
  40.1: Basic BPF filtering                                 : Ok
  40.2: BPF pinning                                         : Ok
  40.3: BPF prologue generation                             : Ok
  40.4: BPF relocation checker                              : Ok
  41: Synthesize thread map                                 : Ok
  42: Remove thread map                                     : Ok
  43: Synthesize cpu map                                    : Ok
  44: Synthesize stat config                                : Ok
  45: Synthesize stat                                       : Ok
  46: Synthesize stat round                                 : Ok
  47: Synthesize attr update                                : Ok
  48: Event times                                           : Ok
  49: Read backward ring buffer                             : Ok
  50: Print cpu map                                         : Ok
  51: Probe SDT events                                      : Ok
  52: is_printable_array                                    : Ok
  53: Print bitmap                                          : Ok
  54: perf hooks                                            : Ok
  55: builtin clang support                                 : Skip (not compiled in)
  56: unit_number__scnprintf                                : Ok
  57: mem2node                                              : Ok
  58: x86 rdpmc                                             : Ok
  59: Convert perf time to TSC                              : Ok
  60: DWARF unwind                                          : Ok
  61: x86 instruction decoder - new instructions            : Ok
  62: probe libc's inet_pton & backtrace it with ping       : Ok
  63: Check open filename arg using perf trace + vfs_getname: Ok
  64: Use vfs_getname probe to get syscall args filenames   : Ok
  65: Add vfs_getname probe to get syscall args filenames   : Ok
  #
  
  $ make -C tools/perf build-test
  make: Entering directory '/home/acme/git/perf/tools/perf'
  - tarpkg: ./tests/perf-targz-src-pkg .
           make_no_libunwind_O: make NO_LIBUNWIND=1
                make_no_newt_O: make NO_NEWT=1
            make_install_bin_O: make install-bin
         make_install_prefix_O: make install prefix=/tmp/krava
                    make_doc_O: make doc
                 make_perf_o_O: make perf.o
             make_util_map_o_O: make util/map.o
           make_no_libbionic_O: make NO_LIBBIONIC=1
            make_no_demangle_O: make NO_DEMANGLE=1
           make_no_libpython_O: make NO_LIBPYTHON=1
             make_no_scripts_O: make NO_LIBPYTHON=1 NO_LIBPERL=1
                   make_help_O: make help
               make_no_slang_O: make NO_SLANG=1
             make_no_libperl_O: make NO_LIBPERL=1
        make_with_babeltrace_O: make LIBBABELTRACE=1
                 make_static_O: make LDFLAGS=-static
                   make_pure_O: make
                   make_tags_O: make tags
                  make_no_ui_O: make NO_NEWT=1 NO_SLANG=1 NO_GTK2=1
              make_no_libelf_O: make NO_LIBELF=1
                make_minimal_O: make NO_LIBPERL=1 NO_LIBPYTHON=1 NO_NEWT=1 NO_GTK2=1 NO_DEMANGLE=1 NO_LIBELF=1 NO_LIBUNWIND=1 NO_BACKTRACE=1 NO_LIBNUMA=1 NO_LIBAUDIT=1 NO_LIBBIONIC=1 NO_LIBDW_DWARF_UNWIND=1 NO_AUXTRACE=1 NO_LIBBPF=1 NO_LIBCRYPTO=1 NO_SDT=1 NO_JVMTI=1
                make_install_O: make install
         make_with_clangllvm_O: make LIBCLANGLLVM=1
   make_install_prefix_slash_O: make install prefix=/tmp/krava/
            make_no_libaudit_O: make NO_LIBAUDIT=1
                make_no_gtk2_O: make NO_GTK2=1
             make_no_libnuma_O: make NO_LIBNUMA=1
  make_no_libdw_dwarf_unwind_O: make NO_LIBDW_DWARF_UNWIND=1
            make_no_auxtrace_O: make NO_AUXTRACE=1
              make_no_libbpf_O: make NO_LIBBPF=1
              make_clean_all_O: make clean all
           make_no_backtrace_O: make NO_BACKTRACE=1
       make_util_pmu_bison_o_O: make util/pmu-bison.o
                  make_debug_O: make DEBUG=1
                 make_cscope_O: make cscope
  OK
  make: Leaving directory '/home/acme/git/perf/tools/perf'
  $

^ permalink raw reply	[flat|nested] 83+ messages in thread

* [GIT PULL 00/21] perf/core improvements and fixes
@ 2018-08-01 21:36 ` Arnaldo Carvalho de Melo
  0 siblings, 0 replies; 83+ messages in thread
From: Arnaldo Carvalho de Melo @ 2018-08-01 21:36 UTC (permalink / raw)
  To: linux-arm-kernel

Hi Ingo,

	Please consider pulling, contains a recently merged
tip/perf/urgent,

- Arnaldo

Test results at the end of this message, as usual.

The following changes since commit c2586cfbb905939b79b49a9121fb0a59a5668fd6:

  Merge remote-tracking branch 'tip/perf/urgent' into perf/core (2018-07-31 09:55:45 -0300)

are available in the Git repository at:

  git://git.kernel.org/pub/scm/linux/kernel/git/acme/linux.git tags/perf-core-for-mingo-4.19-20180801

for you to fetch changes up to b912885ab75c7c8aa841c615108afd755d0b97f8:

  perf trace: Do not require --no-syscalls to suppress strace like output (2018-08-01 16:20:28 -0300)

----------------------------------------------------------------
perf/core improvements and fixes:

perf trace: (Arnaldo Carvalho de Melo)

- Do not require --no-syscalls to suppress strace like output, i.e.

     # perf trace -e sched:*switch

  will show just sched:sched_switch events, not strace-like formatted
  syscall events, use --syscalls to get the previous behaviour.

  If instead:

     # perf trace

  is used, i.e. no events specified, then --syscalls is implied and
  system wide strace like formatting will be applied to all syscalls.

  The behaviour when just a syscall subset is used with '-e' is unchanged:

     # perf trace -e *sleep,sched:*switch

  will work as before: just the 'nanosleep' syscall will be strace-like
  formatted plus the sched:sched_switch tracepoint event, system wide.

- Allow string table generators to use a default header dir, allowing
  use of them without parameters to see the table it generates on
  stdout, e.g.:

    $ tools/perf/trace/beauty/kvm_ioctl.sh
    static const char *kvm_ioctl_cmds[] = {
        [0x00] = "GET_API_VERSION",
        [0x01] = "CREATE_VM",
        [0x02] = "GET_MSR_INDEX_LIST",
        [0x03] = "CHECK_EXTENSION",
<BIG SNIP>
        [0xe0] = "CREATE_DEVICE",
        [0xe1] = "SET_DEVICE_ATTR",
        [0xe2] = "GET_DEVICE_ATTR",
        [0xe3] = "HAS_DEVICE_ATTR",
    };
    $

  See 'ls tools/perf/trace/beauty/*.sh' to see the available string
  table generators.

- Add a generator for IPPROTO_ socket's protocol constants.

perf record: (Kan Liang)

- Fix error out while applying initial delay and using LBR, due to
  the use of a PERF_TYPE_SOFTWARE/PERF_COUNT_SW_DUMMY event to track
  PERF_RECORD_MMAP events while waiting for the initial delay. Such
  events fail when configured asking PERF_SAMPLE_BRANCH_STACK in
  perf_event_attr.sample_type.

perf c2c: (Jiri Olsa)

- Fix report crash for empty browser, when processing a perf.data file
  without events of interest, either because not asked for in
  'perf record' or because the workload didn't triggered such events.

perf list: (Michael Petlan)

- Align metric group description format with PMU event description.

perf tests: (Sandipan Das)

- Fix indexing when invoking subtests, which caused BPF tests to
  get results for the next test in the list, with the last one
  reporting a failure.

eBPF:

- Fix installation directory for header files included from eBPF proggies,
  avoiding clashing with relative paths used to build other software projects
  such as glibc. (Thomas Richter)

- Show better message when failing to load an object. (Arnaldo Carvalho de Melo)

General: (Christophe Leroy)

- Allow overriding MAX_NR_CPUS at compile time, to make the tooling
  usable in systems with less memory, in time this has to be changed
  to properly allocate based on _NPROCESSORS_ONLN.

Architecture specific:

- Update arm64's ThunderX2 implementation defined pmu core events (Ganapatrao Kulkarni)

- Fix complex event name parsing in 'perf test' for PowerPC, where the 'umask' event
  modifier isn't present. (Sandipan Das)

CoreSight ARM hardware tracing: (Leo Yan)

- Fix start tracing packet handling.

- Support dummy address value for CS_ETM_TRACE_ON packet.

- Generate branch sample when receiving a CS_ETM_TRACE_ON packet.

- Generate branch sample for CS_ETM_TRACE_ON packet.

Signed-off-by: Arnaldo Carvalho de Melo <acme@redhat.com>

----------------------------------------------------------------
Arnaldo Carvalho de Melo (9):
      perf trace beauty: Default header_dir to cwd to work without parms
      tools include uapi: Grab a copy of linux/in.h
      perf beauty: Add a generator for IPPROTO_ socket's protocol constants
      perf trace beauty: Do not print NULL strarray entries
      perf trace beauty: Add beautifiers for 'socket''s 'protocol' arg
      perf trace: Beautify the AF_INET & AF_INET6 'socket' syscall 'protocol' args
      perf bpf: Show better message when failing to load an object
      perf bpf: Include uapi/linux/bpf.h from the 'perf trace' script's bpf.h
      perf trace: Do not require --no-syscalls to suppress strace like output

Christophe Leroy (1):
      perf tools: Allow overriding MAX_NR_CPUS at compile time

Ganapatrao Kulkarni (1):
      perf vendor events arm64: Update ThunderX2 implementation defined pmu core events

Jiri Olsa (1):
      perf c2c report: Fix crash for empty browser

Kan Liang (1):
      perf evlist: Fix error out while applying initial delay and LBR

Leo Yan (4):
      perf cs-etm: Fix start tracing packet handling
      perf cs-etm: Support dummy address value for CS_ETM_TRACE_ON packet
      perf cs-etm: Generate branch sample when receiving a CS_ETM_TRACE_ON packet
      perf cs-etm: Generate branch sample for CS_ETM_TRACE_ON packet

Michael Petlan (1):
      perf list: Unify metric group description format with PMU event description

Sandipan Das (2):
      perf tests: Fix complex event name parsing
      perf tests: Fix indexing when invoking subtests

Thomas Richter (1):
      perf build: Fix installation directory for eBPF

 tools/include/uapi/linux/in.h                      | 301 +++++++++++++++++++++
 tools/perf/Makefile.config                         |   4 +-
 tools/perf/Makefile.perf                           |  10 +
 tools/perf/builtin-c2c.c                           |   3 +
 tools/perf/builtin-trace.c                         |  19 +-
 tools/perf/check-headers.sh                        |   1 +
 tools/perf/include/bpf/bpf.h                       |   3 +
 tools/perf/perf.h                                  |   2 +
 .../arch/arm64/cavium/thunderx2/core-imp-def.json  |  87 +++++-
 tools/perf/tests/builtin-test.c                    |   4 +-
 tools/perf/tests/parse-events.c                    |   2 +-
 tools/perf/trace/beauty/Build                      |   1 +
 tools/perf/trace/beauty/beauty.h                   |   3 +
 tools/perf/trace/beauty/drm_ioctl.sh               |   9 +-
 tools/perf/trace/beauty/kcmp_type.sh               |   2 +-
 tools/perf/trace/beauty/kvm_ioctl.sh               |   4 +-
 tools/perf/trace/beauty/madvise_behavior.sh        |   2 +-
 tools/perf/trace/beauty/perf_ioctl.sh              |   2 +-
 .../perf/trace/beauty/pkey_alloc_access_rights.sh  |   2 +-
 tools/perf/trace/beauty/sndrv_ctl_ioctl.sh         |   4 +-
 tools/perf/trace/beauty/sndrv_pcm_ioctl.sh         |   4 +-
 tools/perf/trace/beauty/socket.c                   |  28 ++
 tools/perf/trace/beauty/socket_ipproto.sh          |  11 +
 tools/perf/trace/beauty/vhost_virtio_ioctl.sh      |   6 +-
 tools/perf/util/bpf-loader.c                       |   4 +-
 tools/perf/util/cs-etm-decoder/cs-etm-decoder.h    |   1 +
 tools/perf/util/cs-etm.c                           |  68 ++++-
 tools/perf/util/evsel.c                            |  14 +
 tools/perf/util/metricgroup.c                      |   4 +-
 29 files changed, 556 insertions(+), 49 deletions(-)
 create mode 100644 tools/include/uapi/linux/in.h
 create mode 100644 tools/perf/trace/beauty/socket.c
 create mode 100755 tools/perf/trace/beauty/socket_ipproto.sh

Test results:

The first ones are container (docker) based builds of tools/perf with
and without libelf support.  Where clang is available, it is also used
to build perf with/without libelf, and building with LIBCLANGLLVM=1
(built-in clang) with gcc and clang when clang and its devel libraries
are installed.

The objtool and samples/bpf/ builds are disabled now that I'm switching from
using the sources in a local volume to fetching them from a http server to
build it inside the container, to make it easier to build in a container cluster.
Those will come back later.

Several are cross builds, the ones with -x-ARCH and the android one, and those
may not have all the features built, due to lack of multi-arch devel packages,
available and being used so far on just a few, like
debian:experimental-x-{arm64,mipsel}.

The 'perf test' one will perform a variety of tests exercising
tools/perf/util/, tools/lib/{bpf,traceevent,etc}, as well as run perf commands
with a variety of command line event specifications to then intercept the
sys_perf_event syscall to check that the perf_event_attr fields are set up as
expected, among a variety of other unit tests.

Then there is the 'make -C tools/perf build-test' ones, that build tools/perf/
with a variety of feature sets, exercising the build with an incomplete set of
features as well as with a complete one. It is planned to have it run on each
of the containers mentioned above, using some container orchestration
infrastructure. Get in contact if interested in helping having this in place.

  # dm
   1 alpine:3.4                    : Ok   gcc (Alpine 5.3.0) 5.3.0
   2 alpine:3.5                    : Ok   gcc (Alpine 6.2.1) 6.2.1 20160822
   3 alpine:3.6                    : Ok   gcc (Alpine 6.3.0) 6.3.0
   4 alpine:3.7                    : Ok   gcc (Alpine 6.4.0) 6.4.0
   5 alpine:edge                   : Ok   gcc (Alpine 6.4.0) 6.4.0
   6 amazonlinux:1                 : Ok   gcc (GCC) 4.8.5 20150623 (Red Hat 4.8.5-28)
   7 amazonlinux:2                 : Ok   gcc (GCC) 7.3.1 20180303 (Red Hat 7.3.1-5)
   8 android-ndk:r12b-arm          : Ok   arm-linux-androideabi-gcc (GCC) 4.9.x 20150123 (prerelease)
   9 android-ndk:r15c-arm          : Ok   arm-linux-androideabi-gcc (GCC) 4.9.x 20150123 (prerelease)
  10 centos:5                      : Ok   gcc (GCC) 4.1.2 20080704 (Red Hat 4.1.2-55)
  11 centos:6                      : Ok   gcc (GCC) 4.4.7 20120313 (Red Hat 4.4.7-18)
  12 centos:7                      : Ok   gcc (GCC) 4.8.5 20150623 (Red Hat 4.8.5-28)
  13 debian:7                      : Ok   gcc (Debian 4.7.2-5) 4.7.2
  14 debian:8                      : Ok   gcc (Debian 4.9.2-10+deb8u1) 4.9.2
  15 debian:9                      : Ok   gcc (Debian 6.3.0-18+deb9u1) 6.3.0 20170516
  16 debian:experimental           : Ok   gcc (Debian 8.2.0-1) 8.2.0
  17 debian:experimental-x-arm64   : Ok   aarch64-linux-gnu-gcc (Debian 8.1.0-12) 8.1.0
  18 debian:experimental-x-mips    : Ok   mips-linux-gnu-gcc (Debian 8.1.0-12) 8.1.0
  19 debian:experimental-x-mips64  : Ok   mips64-linux-gnuabi64-gcc (Debian 7.3.0-18) 7.3.0
  20 debian:experimental-x-mipsel  : Ok   mipsel-linux-gnu-gcc (Debian 8.1.0-12) 8.1.0
  21 fedora:20                     : Ok   gcc (GCC) 4.8.3 20140911 (Red Hat 4.8.3-7)
  22 fedora:21                     : Ok   gcc (GCC) 4.9.2 20150212 (Red Hat 4.9.2-6)
  23 fedora:22                     : Ok   gcc (GCC) 5.3.1 20160406 (Red Hat 5.3.1-6)
  24 fedora:23                     : Ok   gcc (GCC) 5.3.1 20160406 (Red Hat 5.3.1-6)
  25 fedora:24                     : Ok   gcc (GCC) 6.3.1 20161221 (Red Hat 6.3.1-1)
  26 fedora:24-x-ARC-uClibc        : Ok   arc-linux-gcc (ARCompact ISA Linux uClibc toolchain 2017.09-rc2) 7.1.1 20170710
  27 fedora:25                     : Ok   gcc (GCC) 6.4.1 20170727 (Red Hat 6.4.1-1)
  28 fedora:26                     : Ok   gcc (GCC) 7.3.1 20180130 (Red Hat 7.3.1-2)
  29 fedora:27                     : Ok   gcc (GCC) 7.3.1 20180303 (Red Hat 7.3.1-5)
  30 fedora:28                     : Ok   gcc (GCC) 8.1.1 20180502 (Red Hat 8.1.1-1)
  31 fedora:rawhide                : Ok   gcc (GCC) 8.0.1 20180324 (Red Hat 8.0.1-0.20)
  32 gentoo-stage3-amd64:latest    : Ok   gcc (Gentoo 7.3.0-r3 p1.4) 7.3.0
  33 mageia:5                      : Ok   gcc (GCC) 4.9.2
  34 mageia:6                      : Ok   gcc (Mageia 5.5.0-1.mga6) 5.5.0
  35 opensuse:42.1                 : Ok   gcc (SUSE Linux) 4.8.5
  36 opensuse:42.2                 : Ok   gcc (SUSE Linux) 4.8.5
  37 opensuse:42.3                 : Ok   gcc (SUSE Linux) 4.8.5
  38 opensuse:tumbleweed           : Ok   gcc (SUSE Linux) 7.3.1 20180323 [gcc-7-branch revision 258812]
  39 oraclelinux:6                 : Ok   gcc (GCC) 4.4.7 20120313 (Red Hat 4.4.7-23.0.1)
  40 oraclelinux:7                 : Ok   gcc (GCC) 4.8.5 20150623 (Red Hat 4.8.5-28.0.1)
  41 ubuntu:12.04.5                : Ok   gcc (Ubuntu/Linaro 4.6.3-1ubuntu5) 4.6.3
  42 ubuntu:14.04.4                : Ok   gcc (Ubuntu 4.8.4-2ubuntu1~14.04.3) 4.8.4
  43 ubuntu:14.04.4-x-linaro-arm64 : Ok   aarch64-linux-gnu-gcc (Linaro GCC 5.5-2017.10) 5.5.0
  44 ubuntu:16.04                  : Ok   gcc (Ubuntu 5.4.0-6ubuntu1~16.04.10) 5.4.0 20160609
  45 ubuntu:16.04-x-arm            : Ok   arm-linux-gnueabihf-gcc (Ubuntu/Linaro 5.4.0-6ubuntu1~16.04.9) 5.4.0 20160609
  46 ubuntu:16.04-x-arm64          : Ok   aarch64-linux-gnu-gcc (Ubuntu/Linaro 5.4.0-6ubuntu1~16.04.9) 5.4.0 20160609
  47 ubuntu:16.04-x-powerpc        : Ok   powerpc-linux-gnu-gcc (Ubuntu 5.4.0-6ubuntu1~16.04.9) 5.4.0 20160609
  48 ubuntu:16.04-x-powerpc64      : Ok   powerpc64-linux-gnu-gcc (Ubuntu/IBM 5.4.0-6ubuntu1~16.04.9) 5.4.0 20160609
  49 ubuntu:16.04-x-powerpc64el    : Ok   powerpc64le-linux-gnu-gcc (Ubuntu/IBM 5.4.0-6ubuntu1~16.04.9) 5.4.0 20160609
  50 ubuntu:16.04-x-s390           : Ok   s390x-linux-gnu-gcc (Ubuntu 5.4.0-6ubuntu1~16.04.9) 5.4.0 20160609
  51 ubuntu:16.10                  : Ok   gcc (Ubuntu 6.2.0-5ubuntu12) 6.2.0 20161005
  52 ubuntu:17.04                  : Ok   gcc (Ubuntu 6.3.0-12ubuntu2) 6.3.0 20170406
  53 ubuntu:17.10                  : Ok   gcc (Ubuntu 7.2.0-8ubuntu3.2) 7.2.0
  54 ubuntu:18.04                  : Ok   gcc (Ubuntu 7.3.0-16ubuntu3) 7.3.0
  55 ubuntu:18.10                  : Ok   gcc (Ubuntu 8.2.0-1ubuntu2) 8.2.0
  #

  # uname -a
  # Linux seventh 4.17.9-100.fc27.x86_64 #1 SMP Mon Jul 23 22:35:38 UTC 2018 x86_64 x86_64 x86_64 GNU/Linux
  # git log --oneline -1
  b912885ab75c (HEAD -> perf/core) perf trace: Do not require --no-syscalls to suppress strace like output
  # perf version --build-options
  perf version 4.18.rc7.g822c262
                   dwarf: [ on  ]  # HAVE_DWARF_SUPPORT
      dwarf_getlocations: [ on  ]  # HAVE_DWARF_GETLOCATIONS_SUPPORT
                   glibc: [ on  ]  # HAVE_GLIBC_SUPPORT
                    gtk2: [ on  ]  # HAVE_GTK2_SUPPORT
           syscall_table: [ on  ]  # HAVE_SYSCALL_TABLE_SUPPORT
                  libbfd: [ on  ]  # HAVE_LIBBFD_SUPPORT
                  libelf: [ on  ]  # HAVE_LIBELF_SUPPORT
                 libnuma: [ on  ]  # HAVE_LIBNUMA_SUPPORT
  numa_num_possible_cpus: [ on  ]  # HAVE_LIBNUMA_SUPPORT
                 libperl: [ on  ]  # HAVE_LIBPERL_SUPPORT
               libpython: [ on  ]  # HAVE_LIBPYTHON_SUPPORT
                libslang: [ on  ]  # HAVE_SLANG_SUPPORT
               libcrypto: [ on  ]  # HAVE_LIBCRYPTO_SUPPORT
               libunwind: [ on  ]  # HAVE_LIBUNWIND_SUPPORT
      libdw-dwarf-unwind: [ on  ]  # HAVE_DWARF_SUPPORT
                    zlib: [ on  ]  # HAVE_ZLIB_SUPPORT
                    lzma: [ on  ]  # HAVE_LZMA_SUPPORT
               get_cpuid: [ on  ]  # HAVE_AUXTRACE_SUPPORT
                     bpf: [ on  ]  # HAVE_LIBBPF_SUPPORT
  # perf test
   1: vmlinux symtab matches kallsyms                       : Ok
   2: Detect openat syscall event                           : Ok
   3: Detect openat syscall event on all cpus               : Ok
   4: Read samples using the mmap interface                 : Ok
   5: Test data source output                               : Ok
   6: Parse event definition strings                        : Ok
   7: Simple expression parser                              : Ok
   8: PERF_RECORD_* events & perf_sample fields             : Ok
   9: Parse perf pmu format                                 : Ok
  10: DSO data read                                         : Ok
  11: DSO data cache                                        : Ok
  12: DSO data reopen                                       : Ok
  13: Roundtrip evsel->name                                 : Ok
  14: Parse sched tracepoints fields                        : Ok
  15: syscalls:sys_enter_openat event fields                : Ok
  16: Setup struct perf_event_attr                          : Ok
  17: Match and link multiple hists                         : Ok
  18: 'import perf' in python                               : Ok
  19: Breakpoint overflow signal handler                    : Ok
  20: Breakpoint overflow sampling                          : Ok
  21: Breakpoint accounting                                 : Ok
  22: Number of exit events of a simple workload            : Ok
  23: Software clock events period values                   : Ok
  24: Object code reading                                   : Ok
  25: Sample parsing                                        : Ok
  26: Use a dummy software event to keep tracking           : Ok
  27: Parse with no sample_id_all bit set                   : Ok
  28: Filter hist entries                                   : Ok
  29: Lookup mmap thread                                    : Ok
  30: Share thread mg                                       : Ok
  31: Sort output of hist entries                           : Ok
  32: Cumulate child hist entries                           : Ok
  33: Track with sched_switch                               : Ok
  34: Filter fds with revents mask in a fdarray             : Ok
  35: Add fd to a fdarray, making it autogrow               : Ok
  36: kmod_path__parse                                      : Ok
  37: Thread map                                            : Ok
  38: LLVM search and compile                               :
  38.1: Basic BPF llvm compile                              : Ok
  38.2: kbuild searching                                    : Ok
  38.3: Compile source for BPF prologue generation          : Ok
  38.4: Compile source for BPF relocation                   : Ok
  39: Session topology                                      : Ok
  40: BPF filter                                            :
  40.1: Basic BPF filtering                                 : Ok
  40.2: BPF pinning                                         : Ok
  40.3: BPF prologue generation                             : Ok
  40.4: BPF relocation checker                              : Ok
  41: Synthesize thread map                                 : Ok
  42: Remove thread map                                     : Ok
  43: Synthesize cpu map                                    : Ok
  44: Synthesize stat config                                : Ok
  45: Synthesize stat                                       : Ok
  46: Synthesize stat round                                 : Ok
  47: Synthesize attr update                                : Ok
  48: Event times                                           : Ok
  49: Read backward ring buffer                             : Ok
  50: Print cpu map                                         : Ok
  51: Probe SDT events                                      : Ok
  52: is_printable_array                                    : Ok
  53: Print bitmap                                          : Ok
  54: perf hooks                                            : Ok
  55: builtin clang support                                 : Skip (not compiled in)
  56: unit_number__scnprintf                                : Ok
  57: mem2node                                              : Ok
  58: x86 rdpmc                                             : Ok
  59: Convert perf time to TSC                              : Ok
  60: DWARF unwind                                          : Ok
  61: x86 instruction decoder - new instructions            : Ok
  62: probe libc's inet_pton & backtrace it with ping       : Ok
  63: Check open filename arg using perf trace + vfs_getname: Ok
  64: Use vfs_getname probe to get syscall args filenames   : Ok
  65: Add vfs_getname probe to get syscall args filenames   : Ok
  #
  
  $ make -C tools/perf build-test
  make: Entering directory '/home/acme/git/perf/tools/perf'
  - tarpkg: ./tests/perf-targz-src-pkg .
           make_no_libunwind_O: make NO_LIBUNWIND=1
                make_no_newt_O: make NO_NEWT=1
            make_install_bin_O: make install-bin
         make_install_prefix_O: make install prefix=/tmp/krava
                    make_doc_O: make doc
                 make_perf_o_O: make perf.o
             make_util_map_o_O: make util/map.o
           make_no_libbionic_O: make NO_LIBBIONIC=1
            make_no_demangle_O: make NO_DEMANGLE=1
           make_no_libpython_O: make NO_LIBPYTHON=1
             make_no_scripts_O: make NO_LIBPYTHON=1 NO_LIBPERL=1
                   make_help_O: make help
               make_no_slang_O: make NO_SLANG=1
             make_no_libperl_O: make NO_LIBPERL=1
        make_with_babeltrace_O: make LIBBABELTRACE=1
                 make_static_O: make LDFLAGS=-static
                   make_pure_O: make
                   make_tags_O: make tags
                  make_no_ui_O: make NO_NEWT=1 NO_SLANG=1 NO_GTK2=1
              make_no_libelf_O: make NO_LIBELF=1
                make_minimal_O: make NO_LIBPERL=1 NO_LIBPYTHON=1 NO_NEWT=1 NO_GTK2=1 NO_DEMANGLE=1 NO_LIBELF=1 NO_LIBUNWIND=1 NO_BACKTRACE=1 NO_LIBNUMA=1 NO_LIBAUDIT=1 NO_LIBBIONIC=1 NO_LIBDW_DWARF_UNWIND=1 NO_AUXTRACE=1 NO_LIBBPF=1 NO_LIBCRYPTO=1 NO_SDT=1 NO_JVMTI=1
                make_install_O: make install
         make_with_clangllvm_O: make LIBCLANGLLVM=1
   make_install_prefix_slash_O: make install prefix=/tmp/krava/
            make_no_libaudit_O: make NO_LIBAUDIT=1
                make_no_gtk2_O: make NO_GTK2=1
             make_no_libnuma_O: make NO_LIBNUMA=1
  make_no_libdw_dwarf_unwind_O: make NO_LIBDW_DWARF_UNWIND=1
            make_no_auxtrace_O: make NO_AUXTRACE=1
              make_no_libbpf_O: make NO_LIBBPF=1
              make_clean_all_O: make clean all
           make_no_backtrace_O: make NO_BACKTRACE=1
       make_util_pmu_bison_o_O: make util/pmu-bison.o
                  make_debug_O: make DEBUG=1
                 make_cscope_O: make cscope
  OK
  make: Leaving directory '/home/acme/git/perf/tools/perf'
  $

^ permalink raw reply	[flat|nested] 83+ messages in thread

* [PATCH 01/21] perf trace beauty: Default header_dir to cwd to work without parms
  2018-08-01 21:36 ` Arnaldo Carvalho de Melo
  (?)
  (?)
@ 2018-08-01 21:36 ` Arnaldo Carvalho de Melo
  -1 siblings, 0 replies; 83+ messages in thread
From: Arnaldo Carvalho de Melo @ 2018-08-01 21:36 UTC (permalink / raw)
  To: Ingo Molnar
  Cc: Clark Williams, linux-kernel, linux-perf-users,
	Arnaldo Carvalho de Melo, Adrian Hunter, David Ahern, Jiri Olsa,
	Namhyung Kim, Wang Nan

From: Arnaldo Carvalho de Melo <acme@redhat.com>

Useful when checking the effects of header synchs for the files it uses
as a input to generate string tables, in retrospect this is how it
should've been done from day 1, not requiring the header_dir to be set
on the Makefile, will change everything later, so that the only parm,
common to all generators will be $(srctree) and $(beauty_outdir).

So, to see what it generates, just call it without any parameters:

  $ tools/perf/trace/beauty/vhost_virtio_ioctl.sh
  static const char *vhost_virtio_ioctl_cmds[] = {
	[0x00] = "SET_FEATURES",
	[0x01] = "SET_OWNER",
	[0x02] = "RESET_OWNER",
	[0x03] = "SET_MEM_TABLE",
	[0x04] = "SET_LOG_BASE",
	[0x07] = "SET_LOG_FD",
	[0x10] = "SET_VRING_NUM",
	[0x11] = "SET_VRING_ADDR",
	[0x12] = "SET_VRING_BASE",
	[0x13] = "SET_VRING_ENDIAN",
	[0x14] = "GET_VRING_ENDIAN",
	[0x20] = "SET_VRING_KICK",
	[0x21] = "SET_VRING_CALL",
	[0x22] = "SET_VRING_ERR",
	[0x23] = "SET_VRING_BUSYLOOP_TIMEOUT",
	[0x24] = "GET_VRING_BUSYLOOP_TIMEOUT",
	[0x30] = "NET_SET_BACKEND",
	[0x40] = "SCSI_SET_ENDPOINT",
	[0x41] = "SCSI_CLEAR_ENDPOINT",
	[0x42] = "SCSI_GET_ABI_VERSION",
	[0x43] = "SCSI_SET_EVENTS_MISSED",
	[0x44] = "SCSI_GET_EVENTS_MISSED",
	[0x60] = "VSOCK_SET_GUEST_CID",
	[0x61] = "VSOCK_SET_RUNNING",
  };
  static const char *vhost_virtio_ioctl_read_cmds[] = {
	[0x00] = "GET_FEATURES",
	[0x12] = "GET_VRING_BASE",
  };
  $

Or:

  $ tools/perf/trace/beauty/sndrv_pcm_ioctl.sh
  static const char *sndrv_pcm_ioctl_cmds[] = {
	[0x00] = "PVERSION",
	[0x01] = "INFO",
	[0x02] = "TSTAMP",
	[0x03] = "TTSTAMP",
	[0x04] = "USER_PVERSION",
	[0x10] = "HW_REFINE",
	[0x11] = "HW_PARAMS",
	[0x12] = "HW_FREE",
	[0x13] = "SW_PARAMS",
	[0x20] = "STATUS",
	[0x21] = "DELAY",
	[0x22] = "HWSYNC",
	[0x23] = "SYNC_PTR",
	[0x24] = "STATUS_EXT",
	[0x32] = "CHANNEL_INFO",
	[0x40] = "PREPARE",
	[0x41] = "RESET",
	[0x42] = "START",
	[0x43] = "DROP",
	[0x44] = "DRAIN",
	[0x45] = "PAUSE",
	[0x46] = "REWIND",
	[0x47] = "RESUME",
	[0x48] = "XRUN",
	[0x49] = "FORWARD",
	[0x50] = "WRITEI_FRAMES",
	[0x51] = "READI_FRAMES",
	[0x52] = "WRITEN_FRAMES",
	[0x53] = "READN_FRAMES",
	[0x60] = "LINK",
	[0x61] = "UNLINK",
  };
  $

Etc.

Cc: Adrian Hunter <adrian.hunter@intel.com>
Cc: David Ahern <dsahern@gmail.com>
Cc: Jiri Olsa <jolsa@kernel.org>
Cc: Namhyung Kim <namhyung@kernel.org>
Cc: Wang Nan <wangnan0@huawei.com>
Link: https://lkml.kernel.org/n/tip-90am4vm8hh1osms894dp2otr@git.kernel.org
Signed-off-by: Arnaldo Carvalho de Melo <acme@redhat.com>
---
 tools/perf/trace/beauty/drm_ioctl.sh                | 9 +++++----
 tools/perf/trace/beauty/kcmp_type.sh                | 2 +-
 tools/perf/trace/beauty/kvm_ioctl.sh                | 4 ++--
 tools/perf/trace/beauty/madvise_behavior.sh         | 2 +-
 tools/perf/trace/beauty/perf_ioctl.sh               | 2 +-
 tools/perf/trace/beauty/pkey_alloc_access_rights.sh | 2 +-
 tools/perf/trace/beauty/sndrv_ctl_ioctl.sh          | 4 ++--
 tools/perf/trace/beauty/sndrv_pcm_ioctl.sh          | 4 ++--
 tools/perf/trace/beauty/vhost_virtio_ioctl.sh       | 6 +++---
 9 files changed, 18 insertions(+), 17 deletions(-)

diff --git a/tools/perf/trace/beauty/drm_ioctl.sh b/tools/perf/trace/beauty/drm_ioctl.sh
index 2149d3a98e42..9d3816815e60 100755
--- a/tools/perf/trace/beauty/drm_ioctl.sh
+++ b/tools/perf/trace/beauty/drm_ioctl.sh
@@ -1,13 +1,14 @@
 #!/bin/sh
 
-drm_header_dir=$1
+[ $# -eq 1 ] && header_dir=$1 || header_dir=tools/include/uapi/drm/
+
 printf "#ifndef DRM_COMMAND_BASE\n"
-grep "#define DRM_COMMAND_BASE" $drm_header_dir/drm.h
+grep "#define DRM_COMMAND_BASE" $header_dir/drm.h
 printf "#endif\n"
 
 printf "static const char *drm_ioctl_cmds[] = {\n"
-grep "^#define DRM_IOCTL.*DRM_IO" $drm_header_dir/drm.h | \
+grep "^#define DRM_IOCTL.*DRM_IO" $header_dir/drm.h | \
 	sed -r 's/^#define +DRM_IOCTL_([A-Z0-9_]+)[	 ]+DRM_IO[A-Z]* *\( *(0x[[:xdigit:]]+),*.*/	[\2] = "\1",/g'
-grep "^#define DRM_I915_[A-Z_0-9]\+[	 ]\+0x" $drm_header_dir/i915_drm.h | \
+grep "^#define DRM_I915_[A-Z_0-9]\+[	 ]\+0x" $header_dir/i915_drm.h | \
 	sed -r 's/^#define +DRM_I915_([A-Z0-9_]+)[	 ]+(0x[[:xdigit:]]+)/\t[DRM_COMMAND_BASE + \2] = "I915_\1",/g'
 printf "};\n"
diff --git a/tools/perf/trace/beauty/kcmp_type.sh b/tools/perf/trace/beauty/kcmp_type.sh
index 40d063b8c082..a3c304caa336 100755
--- a/tools/perf/trace/beauty/kcmp_type.sh
+++ b/tools/perf/trace/beauty/kcmp_type.sh
@@ -1,6 +1,6 @@
 #!/bin/sh
 
-header_dir=$1
+[ $# -eq 1 ] && header_dir=$1 || header_dir=tools/include/uapi/linux/
 
 printf "static const char *kcmp_types[] = {\n"
 regex='^[[:space:]]+(KCMP_(\w+)),'
diff --git a/tools/perf/trace/beauty/kvm_ioctl.sh b/tools/perf/trace/beauty/kvm_ioctl.sh
index bd28817afced..c4699fd46bb6 100755
--- a/tools/perf/trace/beauty/kvm_ioctl.sh
+++ b/tools/perf/trace/beauty/kvm_ioctl.sh
@@ -1,10 +1,10 @@
 #!/bin/sh
 
-kvm_header_dir=$1
+[ $# -eq 1 ] && header_dir=$1 || header_dir=tools/include/uapi/linux/
 
 printf "static const char *kvm_ioctl_cmds[] = {\n"
 regex='^#[[:space:]]*define[[:space:]]+KVM_(\w+)[[:space:]]+_IO[RW]*\([[:space:]]*KVMIO[[:space:]]*,[[:space:]]*(0x[[:xdigit:]]+).*'
-egrep $regex ${kvm_header_dir}/kvm.h	| \
+egrep $regex ${header_dir}/kvm.h	| \
 	sed -r "s/$regex/\2 \1/g"	| \
 	egrep -v " ((ARM|PPC|S390)_|[GS]ET_(DEBUGREGS|PIT2|XSAVE|TSC_KHZ)|CREATE_SPAPR_TCE_64)" | \
 	sort | xargs printf "\t[%s] = \"%s\",\n"
diff --git a/tools/perf/trace/beauty/madvise_behavior.sh b/tools/perf/trace/beauty/madvise_behavior.sh
index 60ef8640ee70..431639eb4d29 100755
--- a/tools/perf/trace/beauty/madvise_behavior.sh
+++ b/tools/perf/trace/beauty/madvise_behavior.sh
@@ -1,6 +1,6 @@
 #!/bin/sh
 
-header_dir=$1
+[ $# -eq 1 ] && header_dir=$1 || header_dir=tools/include/uapi/asm-generic/
 
 printf "static const char *madvise_advices[] = {\n"
 regex='^[[:space:]]*#[[:space:]]*define[[:space:]]+MADV_([[:alnum:]_]+)[[:space:]]+([[:digit:]]+)[[:space:]]*.*'
diff --git a/tools/perf/trace/beauty/perf_ioctl.sh b/tools/perf/trace/beauty/perf_ioctl.sh
index faea4237c793..6492c74df928 100755
--- a/tools/perf/trace/beauty/perf_ioctl.sh
+++ b/tools/perf/trace/beauty/perf_ioctl.sh
@@ -1,6 +1,6 @@
 #!/bin/sh
 
-header_dir=$1
+[ $# -eq 1 ] && header_dir=$1 || header_dir=tools/include/uapi/linux/
 
 printf "static const char *perf_ioctl_cmds[] = {\n"
 regex='^#[[:space:]]*define[[:space:]]+PERF_EVENT_IOC_(\w+)[[:space:]]+_IO[RW]*[[:space:]]*\([[:space:]]*.\$.[[:space:]]*,[[:space:]]*([[:digit:]]+).*'
diff --git a/tools/perf/trace/beauty/pkey_alloc_access_rights.sh b/tools/perf/trace/beauty/pkey_alloc_access_rights.sh
index 62e51a02b839..e0a51aeb20b2 100755
--- a/tools/perf/trace/beauty/pkey_alloc_access_rights.sh
+++ b/tools/perf/trace/beauty/pkey_alloc_access_rights.sh
@@ -1,6 +1,6 @@
 #!/bin/sh
 
-header_dir=$1
+[ $# -eq 1 ] && header_dir=$1 || header_dir=tools/include/uapi/asm-generic/
 
 printf "static const char *pkey_alloc_access_rights[] = {\n"
 regex='^[[:space:]]*#[[:space:]]*define[[:space:]]+PKEY_([[:alnum:]_]+)[[:space:]]+(0x[[:xdigit:]]+)[[:space:]]*'
diff --git a/tools/perf/trace/beauty/sndrv_ctl_ioctl.sh b/tools/perf/trace/beauty/sndrv_ctl_ioctl.sh
index aad5ab130539..eb511bb5fbd3 100755
--- a/tools/perf/trace/beauty/sndrv_ctl_ioctl.sh
+++ b/tools/perf/trace/beauty/sndrv_ctl_ioctl.sh
@@ -1,8 +1,8 @@
 #!/bin/sh
 
-sound_header_dir=$1
+[ $# -eq 1 ] && header_dir=$1 || header_dir=tools/include/uapi/sound/
 
 printf "static const char *sndrv_ctl_ioctl_cmds[] = {\n"
-grep "^#define[\t ]\+SNDRV_CTL_IOCTL_" $sound_header_dir/asound.h | \
+grep "^#define[\t ]\+SNDRV_CTL_IOCTL_" $header_dir/asound.h | \
 	sed -r 's/^#define +SNDRV_CTL_IOCTL_([A-Z0-9_]+)[\t ]+_IO[RW]*\( *.U., *(0x[[:xdigit:]]+),?.*/\t[\2] = \"\1\",/g'
 printf "};\n"
diff --git a/tools/perf/trace/beauty/sndrv_pcm_ioctl.sh b/tools/perf/trace/beauty/sndrv_pcm_ioctl.sh
index b7e9ef6b2f55..6818392968b2 100755
--- a/tools/perf/trace/beauty/sndrv_pcm_ioctl.sh
+++ b/tools/perf/trace/beauty/sndrv_pcm_ioctl.sh
@@ -1,8 +1,8 @@
 #!/bin/sh
 
-sound_header_dir=$1
+[ $# -eq 1 ] && header_dir=$1 || header_dir=tools/include/uapi/sound/
 
 printf "static const char *sndrv_pcm_ioctl_cmds[] = {\n"
-grep "^#define[\t ]\+SNDRV_PCM_IOCTL_" $sound_header_dir/asound.h | \
+grep "^#define[\t ]\+SNDRV_PCM_IOCTL_" $header_dir/asound.h | \
 	sed -r 's/^#define +SNDRV_PCM_IOCTL_([A-Z0-9_]+)[\t ]+_IO[RW]*\( *.A., *(0x[[:xdigit:]]+),?.*/\t[\2] = \"\1\",/g'
 printf "};\n"
diff --git a/tools/perf/trace/beauty/vhost_virtio_ioctl.sh b/tools/perf/trace/beauty/vhost_virtio_ioctl.sh
index 76f1de697787..0f6a5197d0be 100755
--- a/tools/perf/trace/beauty/vhost_virtio_ioctl.sh
+++ b/tools/perf/trace/beauty/vhost_virtio_ioctl.sh
@@ -1,17 +1,17 @@
 #!/bin/sh
 
-vhost_virtio_header_dir=$1
+[ $# -eq 1 ] && header_dir=$1 || header_dir=tools/include/uapi/linux/
 
 printf "static const char *vhost_virtio_ioctl_cmds[] = {\n"
 regex='^#[[:space:]]*define[[:space:]]+VHOST_(\w+)[[:space:]]+_IOW?\([[:space:]]*VHOST_VIRTIO[[:space:]]*,[[:space:]]*(0x[[:xdigit:]]+).*'
-egrep $regex ${vhost_virtio_header_dir}/vhost.h | \
+egrep $regex ${header_dir}/vhost.h | \
 	sed -r "s/$regex/\2 \1/g"	| \
 	sort | xargs printf "\t[%s] = \"%s\",\n"
 printf "};\n"
 
 printf "static const char *vhost_virtio_ioctl_read_cmds[] = {\n"
 regex='^#[[:space:]]*define[[:space:]]+VHOST_(\w+)[[:space:]]+_IOW?R\([[:space:]]*VHOST_VIRTIO[[:space:]]*,[[:space:]]*(0x[[:xdigit:]]+).*'
-egrep $regex ${vhost_virtio_header_dir}/vhost.h | \
+egrep $regex ${header_dir}/vhost.h | \
 	sed -r "s/$regex/\2 \1/g"	| \
 	sort | xargs printf "\t[%s] = \"%s\",\n"
 printf "};\n"
-- 
2.14.4


^ permalink raw reply related	[flat|nested] 83+ messages in thread

* [PATCH 02/21] perf evlist: Fix error out while applying initial delay and LBR
  2018-08-01 21:36 ` Arnaldo Carvalho de Melo
                   ` (2 preceding siblings ...)
  (?)
@ 2018-08-01 21:36 ` Arnaldo Carvalho de Melo
  -1 siblings, 0 replies; 83+ messages in thread
From: Arnaldo Carvalho de Melo @ 2018-08-01 21:36 UTC (permalink / raw)
  To: Ingo Molnar
  Cc: Clark Williams, linux-kernel, linux-perf-users, Kan Liang,
	Andi Kleen, Namhyung Kim, Peter Zijlstra,
	Arnaldo Carvalho de Melo

From: Kan Liang <kan.liang@linux.intel.com>

'perf record' will error out if both --delay and LBR are applied.

For example:

  # perf record -D 1000 -a -e cycles -j any -- sleep 2
  Error:
  dummy:HG: PMU Hardware doesn't support sampling/overflow-interrupts.
  Try 'perf stat'
  #

A dummy event is added implicitly for initial delay, which has the same
configurations as real sampling events. The dummy event is a software
event. If LBR is configured, perf must error out.

The dummy event will only be used to track PERF_RECORD_MMAP while perf
waits for the initial delay to enable the real events. The BRANCH_STACK
bit can be safely cleared for the dummy event.

After applying the patch:

  # perf record -D 1000 -a -e cycles -j any -- sleep 2
  [ perf record: Woken up 1 times to write data ]
  [ perf record: Captured and wrote 1.054 MB perf.data (828 samples) ]
  #

Reported-by: Sunil K Pandey <sunil.k.pandey@intel.com>
Signed-off-by: Kan Liang <kan.liang@linux.intel.com>
Acked-by: Jiri Olsa <jolsa@kernel.org>
Tested-by: Arnaldo Carvalho de Melo <acme@redhat.com>
Cc: Andi Kleen <ak@linux.intel.com>
Cc: Namhyung Kim <namhyung@kernel.org>
Cc: Peter Zijlstra <peterz@infradead.org>
Link: http://lkml.kernel.org/r/1531145722-16404-1-git-send-email-kan.liang@linux.intel.com
Signed-off-by: Arnaldo Carvalho de Melo <acme@redhat.com>
---
 tools/perf/util/evsel.c | 14 ++++++++++++++
 1 file changed, 14 insertions(+)

diff --git a/tools/perf/util/evsel.c b/tools/perf/util/evsel.c
index 5285da0417c5..ddf84b941abf 100644
--- a/tools/perf/util/evsel.c
+++ b/tools/perf/util/evsel.c
@@ -859,6 +859,12 @@ static void apply_config_terms(struct perf_evsel *evsel,
 	}
 }
 
+static bool is_dummy_event(struct perf_evsel *evsel)
+{
+	return (evsel->attr.type == PERF_TYPE_SOFTWARE) &&
+	       (evsel->attr.config == PERF_COUNT_SW_DUMMY);
+}
+
 /*
  * The enable_on_exec/disabled value strategy:
  *
@@ -1097,6 +1103,14 @@ void perf_evsel__config(struct perf_evsel *evsel, struct record_opts *opts,
 		else
 			perf_evsel__reset_sample_bit(evsel, PERIOD);
 	}
+
+	/*
+	 * For initial_delay, a dummy event is added implicitly.
+	 * The software event will trigger -EOPNOTSUPP error out,
+	 * if BRANCH_STACK bit is set.
+	 */
+	if (opts->initial_delay && is_dummy_event(evsel))
+		perf_evsel__reset_sample_bit(evsel, BRANCH_STACK);
 }
 
 static int perf_evsel__alloc_fd(struct perf_evsel *evsel, int ncpus, int nthreads)
-- 
2.14.4


^ permalink raw reply related	[flat|nested] 83+ messages in thread

* [PATCH 03/21] perf tests: Fix complex event name parsing
  2018-08-01 21:36 ` Arnaldo Carvalho de Melo
                   ` (3 preceding siblings ...)
  (?)
@ 2018-08-01 21:36 ` Arnaldo Carvalho de Melo
  -1 siblings, 0 replies; 83+ messages in thread
From: Arnaldo Carvalho de Melo @ 2018-08-01 21:36 UTC (permalink / raw)
  To: Ingo Molnar
  Cc: Clark Williams, linux-kernel, linux-perf-users, Sandipan Das,
	Alexey Budankov, Jiri Olsa, Naveen N . Rao,
	Arnaldo Carvalho de Melo

From: Sandipan Das <sandipan@linux.ibm.com>

The 'umask' event parameter is unsupported on some architectures like
powerpc64.

This can be observed on a powerpc64le system running Fedora 27 as shown
below.

  # perf test "Parse event definition strings" -v
   6: Parse event definition strings                        :
  --- start ---
  test child forked, pid 45915
  ...
  running test 3 'cpu/name='COMPLEX_CYCLES_NAME:orig=cycles,desc=chip-clock-ticks',period=0x1,event=0x2,umask=0x3/ukp'Invalid event/parameter 'umask'
  Invalid event/parameter 'umask'
  failed to parse event 'cpu/name='COMPLEX_CYCLES_NAME:orig=cycles,desc=chip-clock-ticks',period=0x1,event=0x2,umask=0x3/ukp', err 1, str 'unknown term'
  event syntax error: '..,event=0x2,umask=0x3/ukp'
                                    \___ unknown term

  valid terms: event,mark,pmc,cache_sel,pmcxsel,unit,thresh_stop,thresh_start,combine,thresh_sel,thresh_cmp,sample_mode,config,config1,config2,name,period,freq,branch_type,time,call-graph,stack-size,no-inherit,inherit,max-stack,no-overwrite,overwrite,driver-config

  mem_access -> cpu/event=0x10401e0/
  running test 0 'config=10,config1,config2=3,umask=1'
  test child finished with 1
  ---- end ----
  Parse event definition strings: FAILED!

Committer testing:

After applying the patch these test passes and in verbose mode we get:

  # perf test -v "event definition"
   6: Parse event definition strings:
  --- start ---
  test child forked, pid 11061
  running test 0 'syscalls:sys_enter_openat'Using CPUID GenuineIntel-6-9E
  <SNIP>
  running test 53 'cycles/name='COMPLEX_CYCLES_NAME:orig=cycles,desc=chip-clock-ticks'/Duk'
  running test 0 'cpu/config=10,config1,config2=3,period=1000/u'
  running test 1 'cpu/config=1,name=krava/u,cpu/config=2/u'
  running test 2 'cpu/config=1,call-graph=fp,time,period=100000/,cpu/config=2,call-graph=no,time=0,period=2000/'
  running test 3 'cpu/name='COMPLEX_CYCLES_NAME:orig=cycles,desc=chip-clock-ticks',period=0x1,event=0x2/ukp'
  <SNIP>
  test child finished with 0
  ---- end ----
  Parse event definition strings: Ok
  #

Suggested-by: Ravi Bangoria <ravi.bangoria@linux.ibm.com>
Signed-off-by: Sandipan Das <sandipan@linux.ibm.com>
Tested-by: Arnaldo Carvalho de Melo <acme@redhat.com>
Cc: Alexey Budankov <alexey.budankov@linux.intel.com>
Cc: Jiri Olsa <jolsa@redhat.com>
Cc: Naveen N. Rao <naveen.n.rao@linux.vnet.ibm.com>
Fixes: 06dc5bf21f3f ("perf tests: Check that complex event name is parsed correctly")
Link: http://lkml.kernel.org/r/20180726105502.31670-1-sandipan@linux.ibm.com
Signed-off-by: Arnaldo Carvalho de Melo <acme@redhat.com>
---
 tools/perf/tests/parse-events.c | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/tools/perf/tests/parse-events.c b/tools/perf/tests/parse-events.c
index a36313daec4e..3b97ac018d5a 100644
--- a/tools/perf/tests/parse-events.c
+++ b/tools/perf/tests/parse-events.c
@@ -1690,7 +1690,7 @@ static struct evlist_test test__events_pmu[] = {
 		.id    = 2,
 	},
 	{
-		.name  = "cpu/name='COMPLEX_CYCLES_NAME:orig=cycles,desc=chip-clock-ticks',period=0x1,event=0x2,umask=0x3/ukp",
+		.name  = "cpu/name='COMPLEX_CYCLES_NAME:orig=cycles,desc=chip-clock-ticks',period=0x1,event=0x2/ukp",
 		.check = test__checkevent_complex_name,
 		.id    = 3,
 	}
-- 
2.14.4


^ permalink raw reply related	[flat|nested] 83+ messages in thread

* [PATCH 04/21] tools include uapi: Grab a copy of linux/in.h
  2018-08-01 21:36 ` Arnaldo Carvalho de Melo
                   ` (4 preceding siblings ...)
  (?)
@ 2018-08-01 21:36 ` Arnaldo Carvalho de Melo
  -1 siblings, 0 replies; 83+ messages in thread
From: Arnaldo Carvalho de Melo @ 2018-08-01 21:36 UTC (permalink / raw)
  To: Ingo Molnar
  Cc: Clark Williams, linux-kernel, linux-perf-users,
	Arnaldo Carvalho de Melo, Adrian Hunter, David Ahern, Jiri Olsa,
	Namhyung Kim, Wang Nan

From: Arnaldo Carvalho de Melo <acme@redhat.com>

We'll use it to create tables for the 'protocol' argument to the
socket syscall when the 'family' arg is one of AF_INET or AF_INET6.

Add it to check_headers.sh so that when a new protocol gets added we get
a notification during the build process.

Cc: Adrian Hunter <adrian.hunter@intel.com>
Cc: David Ahern <dsahern@gmail.com>
Cc: Jiri Olsa <jolsa@kernel.org>
Cc: Namhyung Kim <namhyung@kernel.org>
Cc: Wang Nan <wangnan0@huawei.com>
Link: https://lkml.kernel.org/n/tip-2amnveu1ns4emjn70xuavpje@git.kernel.org
Signed-off-by: Arnaldo Carvalho de Melo <acme@redhat.com>
---
 tools/include/uapi/linux/in.h | 301 ++++++++++++++++++++++++++++++++++++++++++
 tools/perf/check-headers.sh   |   1 +
 2 files changed, 302 insertions(+)
 create mode 100644 tools/include/uapi/linux/in.h

diff --git a/tools/include/uapi/linux/in.h b/tools/include/uapi/linux/in.h
new file mode 100644
index 000000000000..48e8a225b985
--- /dev/null
+++ b/tools/include/uapi/linux/in.h
@@ -0,0 +1,301 @@
+/* SPDX-License-Identifier: GPL-2.0+ WITH Linux-syscall-note */
+/*
+ * INET		An implementation of the TCP/IP protocol suite for the LINUX
+ *		operating system.  INET is implemented using the  BSD Socket
+ *		interface as the means of communication with the user level.
+ *
+ *		Definitions of the Internet Protocol.
+ *
+ * Version:	@(#)in.h	1.0.1	04/21/93
+ *
+ * Authors:	Original taken from the GNU Project <netinet/in.h> file.
+ *		Fred N. van Kempen, <waltje@uWalt.NL.Mugnet.ORG>
+ *
+ *		This program is free software; you can redistribute it and/or
+ *		modify it under the terms of the GNU General Public License
+ *		as published by the Free Software Foundation; either version
+ *		2 of the License, or (at your option) any later version.
+ */
+#ifndef _UAPI_LINUX_IN_H
+#define _UAPI_LINUX_IN_H
+
+#include <linux/types.h>
+#include <linux/libc-compat.h>
+#include <linux/socket.h>
+
+#if __UAPI_DEF_IN_IPPROTO
+/* Standard well-defined IP protocols.  */
+enum {
+  IPPROTO_IP = 0,		/* Dummy protocol for TCP		*/
+#define IPPROTO_IP		IPPROTO_IP
+  IPPROTO_ICMP = 1,		/* Internet Control Message Protocol	*/
+#define IPPROTO_ICMP		IPPROTO_ICMP
+  IPPROTO_IGMP = 2,		/* Internet Group Management Protocol	*/
+#define IPPROTO_IGMP		IPPROTO_IGMP
+  IPPROTO_IPIP = 4,		/* IPIP tunnels (older KA9Q tunnels use 94) */
+#define IPPROTO_IPIP		IPPROTO_IPIP
+  IPPROTO_TCP = 6,		/* Transmission Control Protocol	*/
+#define IPPROTO_TCP		IPPROTO_TCP
+  IPPROTO_EGP = 8,		/* Exterior Gateway Protocol		*/
+#define IPPROTO_EGP		IPPROTO_EGP
+  IPPROTO_PUP = 12,		/* PUP protocol				*/
+#define IPPROTO_PUP		IPPROTO_PUP
+  IPPROTO_UDP = 17,		/* User Datagram Protocol		*/
+#define IPPROTO_UDP		IPPROTO_UDP
+  IPPROTO_IDP = 22,		/* XNS IDP protocol			*/
+#define IPPROTO_IDP		IPPROTO_IDP
+  IPPROTO_TP = 29,		/* SO Transport Protocol Class 4	*/
+#define IPPROTO_TP		IPPROTO_TP
+  IPPROTO_DCCP = 33,		/* Datagram Congestion Control Protocol */
+#define IPPROTO_DCCP		IPPROTO_DCCP
+  IPPROTO_IPV6 = 41,		/* IPv6-in-IPv4 tunnelling		*/
+#define IPPROTO_IPV6		IPPROTO_IPV6
+  IPPROTO_RSVP = 46,		/* RSVP Protocol			*/
+#define IPPROTO_RSVP		IPPROTO_RSVP
+  IPPROTO_GRE = 47,		/* Cisco GRE tunnels (rfc 1701,1702)	*/
+#define IPPROTO_GRE		IPPROTO_GRE
+  IPPROTO_ESP = 50,		/* Encapsulation Security Payload protocol */
+#define IPPROTO_ESP		IPPROTO_ESP
+  IPPROTO_AH = 51,		/* Authentication Header protocol	*/
+#define IPPROTO_AH		IPPROTO_AH
+  IPPROTO_MTP = 92,		/* Multicast Transport Protocol		*/
+#define IPPROTO_MTP		IPPROTO_MTP
+  IPPROTO_BEETPH = 94,		/* IP option pseudo header for BEET	*/
+#define IPPROTO_BEETPH		IPPROTO_BEETPH
+  IPPROTO_ENCAP = 98,		/* Encapsulation Header			*/
+#define IPPROTO_ENCAP		IPPROTO_ENCAP
+  IPPROTO_PIM = 103,		/* Protocol Independent Multicast	*/
+#define IPPROTO_PIM		IPPROTO_PIM
+  IPPROTO_COMP = 108,		/* Compression Header Protocol		*/
+#define IPPROTO_COMP		IPPROTO_COMP
+  IPPROTO_SCTP = 132,		/* Stream Control Transport Protocol	*/
+#define IPPROTO_SCTP		IPPROTO_SCTP
+  IPPROTO_UDPLITE = 136,	/* UDP-Lite (RFC 3828)			*/
+#define IPPROTO_UDPLITE		IPPROTO_UDPLITE
+  IPPROTO_MPLS = 137,		/* MPLS in IP (RFC 4023)		*/
+#define IPPROTO_MPLS		IPPROTO_MPLS
+  IPPROTO_RAW = 255,		/* Raw IP packets			*/
+#define IPPROTO_RAW		IPPROTO_RAW
+  IPPROTO_MAX
+};
+#endif
+
+#if __UAPI_DEF_IN_ADDR
+/* Internet address. */
+struct in_addr {
+	__be32	s_addr;
+};
+#endif
+
+#define IP_TOS		1
+#define IP_TTL		2
+#define IP_HDRINCL	3
+#define IP_OPTIONS	4
+#define IP_ROUTER_ALERT	5
+#define IP_RECVOPTS	6
+#define IP_RETOPTS	7
+#define IP_PKTINFO	8
+#define IP_PKTOPTIONS	9
+#define IP_MTU_DISCOVER	10
+#define IP_RECVERR	11
+#define IP_RECVTTL	12
+#define	IP_RECVTOS	13
+#define IP_MTU		14
+#define IP_FREEBIND	15
+#define IP_IPSEC_POLICY	16
+#define IP_XFRM_POLICY	17
+#define IP_PASSSEC	18
+#define IP_TRANSPARENT	19
+
+/* BSD compatibility */
+#define IP_RECVRETOPTS	IP_RETOPTS
+
+/* TProxy original addresses */
+#define IP_ORIGDSTADDR       20
+#define IP_RECVORIGDSTADDR   IP_ORIGDSTADDR
+
+#define IP_MINTTL       21
+#define IP_NODEFRAG     22
+#define IP_CHECKSUM	23
+#define IP_BIND_ADDRESS_NO_PORT	24
+#define IP_RECVFRAGSIZE	25
+
+/* IP_MTU_DISCOVER values */
+#define IP_PMTUDISC_DONT		0	/* Never send DF frames */
+#define IP_PMTUDISC_WANT		1	/* Use per route hints	*/
+#define IP_PMTUDISC_DO			2	/* Always DF		*/
+#define IP_PMTUDISC_PROBE		3       /* Ignore dst pmtu      */
+/* Always use interface mtu (ignores dst pmtu) but don't set DF flag.
+ * Also incoming ICMP frag_needed notifications will be ignored on
+ * this socket to prevent accepting spoofed ones.
+ */
+#define IP_PMTUDISC_INTERFACE		4
+/* weaker version of IP_PMTUDISC_INTERFACE, which allos packets to get
+ * fragmented if they exeed the interface mtu
+ */
+#define IP_PMTUDISC_OMIT		5
+
+#define IP_MULTICAST_IF			32
+#define IP_MULTICAST_TTL 		33
+#define IP_MULTICAST_LOOP 		34
+#define IP_ADD_MEMBERSHIP		35
+#define IP_DROP_MEMBERSHIP		36
+#define IP_UNBLOCK_SOURCE		37
+#define IP_BLOCK_SOURCE			38
+#define IP_ADD_SOURCE_MEMBERSHIP	39
+#define IP_DROP_SOURCE_MEMBERSHIP	40
+#define IP_MSFILTER			41
+#define MCAST_JOIN_GROUP		42
+#define MCAST_BLOCK_SOURCE		43
+#define MCAST_UNBLOCK_SOURCE		44
+#define MCAST_LEAVE_GROUP		45
+#define MCAST_JOIN_SOURCE_GROUP		46
+#define MCAST_LEAVE_SOURCE_GROUP	47
+#define MCAST_MSFILTER			48
+#define IP_MULTICAST_ALL		49
+#define IP_UNICAST_IF			50
+
+#define MCAST_EXCLUDE	0
+#define MCAST_INCLUDE	1
+
+/* These need to appear somewhere around here */
+#define IP_DEFAULT_MULTICAST_TTL        1
+#define IP_DEFAULT_MULTICAST_LOOP       1
+
+/* Request struct for multicast socket ops */
+
+#if __UAPI_DEF_IP_MREQ
+struct ip_mreq  {
+	struct in_addr imr_multiaddr;	/* IP multicast address of group */
+	struct in_addr imr_interface;	/* local IP address of interface */
+};
+
+struct ip_mreqn {
+	struct in_addr	imr_multiaddr;		/* IP multicast address of group */
+	struct in_addr	imr_address;		/* local IP address of interface */
+	int		imr_ifindex;		/* Interface index */
+};
+
+struct ip_mreq_source {
+	__be32		imr_multiaddr;
+	__be32		imr_interface;
+	__be32		imr_sourceaddr;
+};
+
+struct ip_msfilter {
+	__be32		imsf_multiaddr;
+	__be32		imsf_interface;
+	__u32		imsf_fmode;
+	__u32		imsf_numsrc;
+	__be32		imsf_slist[1];
+};
+
+#define IP_MSFILTER_SIZE(numsrc) \
+	(sizeof(struct ip_msfilter) - sizeof(__u32) \
+	+ (numsrc) * sizeof(__u32))
+
+struct group_req {
+	__u32				 gr_interface;	/* interface index */
+	struct __kernel_sockaddr_storage gr_group;	/* group address */
+};
+
+struct group_source_req {
+	__u32				 gsr_interface;	/* interface index */
+	struct __kernel_sockaddr_storage gsr_group;	/* group address */
+	struct __kernel_sockaddr_storage gsr_source;	/* source address */
+};
+
+struct group_filter {
+	__u32				 gf_interface;	/* interface index */
+	struct __kernel_sockaddr_storage gf_group;	/* multicast address */
+	__u32				 gf_fmode;	/* filter mode */
+	__u32				 gf_numsrc;	/* number of sources */
+	struct __kernel_sockaddr_storage gf_slist[1];	/* interface index */
+};
+
+#define GROUP_FILTER_SIZE(numsrc) \
+	(sizeof(struct group_filter) - sizeof(struct __kernel_sockaddr_storage) \
+	+ (numsrc) * sizeof(struct __kernel_sockaddr_storage))
+#endif
+
+#if __UAPI_DEF_IN_PKTINFO
+struct in_pktinfo {
+	int		ipi_ifindex;
+	struct in_addr	ipi_spec_dst;
+	struct in_addr	ipi_addr;
+};
+#endif
+
+/* Structure describing an Internet (IP) socket address. */
+#if  __UAPI_DEF_SOCKADDR_IN
+#define __SOCK_SIZE__	16		/* sizeof(struct sockaddr)	*/
+struct sockaddr_in {
+  __kernel_sa_family_t	sin_family;	/* Address family		*/
+  __be16		sin_port;	/* Port number			*/
+  struct in_addr	sin_addr;	/* Internet address		*/
+
+  /* Pad to size of `struct sockaddr'. */
+  unsigned char		__pad[__SOCK_SIZE__ - sizeof(short int) -
+			sizeof(unsigned short int) - sizeof(struct in_addr)];
+};
+#define sin_zero	__pad		/* for BSD UNIX comp. -FvK	*/
+#endif
+
+#if __UAPI_DEF_IN_CLASS
+/*
+ * Definitions of the bits in an Internet address integer.
+ * On subnets, host and network parts are found according
+ * to the subnet mask, not these masks.
+ */
+#define	IN_CLASSA(a)		((((long int) (a)) & 0x80000000) == 0)
+#define	IN_CLASSA_NET		0xff000000
+#define	IN_CLASSA_NSHIFT	24
+#define	IN_CLASSA_HOST		(0xffffffff & ~IN_CLASSA_NET)
+#define	IN_CLASSA_MAX		128
+
+#define	IN_CLASSB(a)		((((long int) (a)) & 0xc0000000) == 0x80000000)
+#define	IN_CLASSB_NET		0xffff0000
+#define	IN_CLASSB_NSHIFT	16
+#define	IN_CLASSB_HOST		(0xffffffff & ~IN_CLASSB_NET)
+#define	IN_CLASSB_MAX		65536
+
+#define	IN_CLASSC(a)		((((long int) (a)) & 0xe0000000) == 0xc0000000)
+#define	IN_CLASSC_NET		0xffffff00
+#define	IN_CLASSC_NSHIFT	8
+#define	IN_CLASSC_HOST		(0xffffffff & ~IN_CLASSC_NET)
+
+#define	IN_CLASSD(a)		((((long int) (a)) & 0xf0000000) == 0xe0000000)
+#define	IN_MULTICAST(a)		IN_CLASSD(a)
+#define IN_MULTICAST_NET	0xF0000000
+
+#define	IN_EXPERIMENTAL(a)	((((long int) (a)) & 0xf0000000) == 0xf0000000)
+#define	IN_BADCLASS(a)		IN_EXPERIMENTAL((a))
+
+/* Address to accept any incoming messages. */
+#define	INADDR_ANY		((unsigned long int) 0x00000000)
+
+/* Address to send to all hosts. */
+#define	INADDR_BROADCAST	((unsigned long int) 0xffffffff)
+
+/* Address indicating an error return. */
+#define	INADDR_NONE		((unsigned long int) 0xffffffff)
+
+/* Network number for local host loopback. */
+#define	IN_LOOPBACKNET		127
+
+/* Address to loopback in software to local host.  */
+#define	INADDR_LOOPBACK		0x7f000001	/* 127.0.0.1   */
+#define	IN_LOOPBACK(a)		((((long int) (a)) & 0xff000000) == 0x7f000000)
+
+/* Defines for Multicast INADDR */
+#define INADDR_UNSPEC_GROUP   	0xe0000000U	/* 224.0.0.0   */
+#define INADDR_ALLHOSTS_GROUP 	0xe0000001U	/* 224.0.0.1   */
+#define INADDR_ALLRTRS_GROUP    0xe0000002U	/* 224.0.0.2 */
+#define INADDR_MAX_LOCAL_GROUP  0xe00000ffU	/* 224.0.0.255 */
+#endif
+
+/* <asm/byteorder.h> contains the htonl type stuff.. */
+#include <asm/byteorder.h> 
+
+
+#endif /* _UAPI_LINUX_IN_H */
diff --git a/tools/perf/check-headers.sh b/tools/perf/check-headers.sh
index 814aaf269949..de28466c0186 100755
--- a/tools/perf/check-headers.sh
+++ b/tools/perf/check-headers.sh
@@ -7,6 +7,7 @@ include/uapi/drm/i915_drm.h
 include/uapi/linux/fcntl.h
 include/uapi/linux/kcmp.h
 include/uapi/linux/kvm.h
+include/uapi/linux/in.h
 include/uapi/linux/perf_event.h
 include/uapi/linux/prctl.h
 include/uapi/linux/sched.h
-- 
2.14.4


^ permalink raw reply related	[flat|nested] 83+ messages in thread

* [PATCH 05/21] perf beauty: Add a generator for IPPROTO_ socket's protocol constants
  2018-08-01 21:36 ` Arnaldo Carvalho de Melo
                   ` (5 preceding siblings ...)
  (?)
@ 2018-08-01 21:36 ` Arnaldo Carvalho de Melo
  -1 siblings, 0 replies; 83+ messages in thread
From: Arnaldo Carvalho de Melo @ 2018-08-01 21:36 UTC (permalink / raw)
  To: Ingo Molnar
  Cc: Clark Williams, linux-kernel, linux-perf-users,
	Arnaldo Carvalho de Melo, Adrian Hunter, David Ahern, Jiri Olsa,
	Namhyung Kim, Wang Nan

From: Arnaldo Carvalho de Melo <acme@redhat.com>

It'll use tools/include copy of linux/in.h to generate a table to be
used by tools, initially by the 'socket' and 'socketpair' beautifiers in
'perf trace', but that could also be used to translate from a string
constant to the integer value to be used in a eBPF or tracefs tracepoint
filter.

When used without any args it produces:

  $ tools/perf/trace/beauty/socket_ipproto.sh
  static const char *socket_ipproto[] = {
	[0] = "IP",
	[103] = "PIM",
	[108] = "COMP",
	[12] = "PUP",
	[132] = "SCTP",
	[136] = "UDPLITE",
	[137] = "MPLS",
	[17] = "UDP",
	[1] = "ICMP",
	[22] = "IDP",
	[255] = "RAW",
	[29] = "TP",
	[2] = "IGMP",
	[33] = "DCCP",
	[41] = "IPV6",
	[46] = "RSVP",
	[47] = "GRE",
	[4] = "IPIP",
	[50] = "ESP",
	[51] = "AH",
	[6] = "TCP",
	[8] = "EGP",
	[92] = "MTP",
	[94] = "BEETPH",
	[98] = "ENCAP",
  };
  $

Cc: Adrian Hunter <adrian.hunter@intel.com>
Cc: David Ahern <dsahern@gmail.com>
Cc: Jiri Olsa <jolsa@kernel.org>
Cc: Namhyung Kim <namhyung@kernel.org>
Cc: Wang Nan <wangnan0@huawei.com>
Link: https://lkml.kernel.org/n/tip-v9rafqh3qn6b9kp9vfvj9f8s@git.kernel.org
Signed-off-by: Arnaldo Carvalho de Melo <acme@redhat.com>
---
 tools/perf/trace/beauty/socket_ipproto.sh | 11 +++++++++++
 1 file changed, 11 insertions(+)
 create mode 100755 tools/perf/trace/beauty/socket_ipproto.sh

diff --git a/tools/perf/trace/beauty/socket_ipproto.sh b/tools/perf/trace/beauty/socket_ipproto.sh
new file mode 100755
index 000000000000..a3cc24633bec
--- /dev/null
+++ b/tools/perf/trace/beauty/socket_ipproto.sh
@@ -0,0 +1,11 @@
+#!/bin/sh
+
+[ $# -eq 1 ] && header_dir=$1 || header_dir=tools/include/uapi/linux/
+
+printf "static const char *socket_ipproto[] = {\n"
+regex='^[[:space:]]+IPPROTO_(\w+)[[:space:]]+=[[:space:]]+([[:digit:]]+),.*'
+
+egrep $regex ${header_dir}/in.h | \
+	sed -r "s/$regex/\2 \1/g"	| \
+	sort | xargs printf "\t[%s] = \"%s\",\n"
+printf "};\n"
-- 
2.14.4


^ permalink raw reply related	[flat|nested] 83+ messages in thread

* [PATCH 06/21] perf trace beauty: Do not print NULL strarray entries
  2018-08-01 21:36 ` Arnaldo Carvalho de Melo
                   ` (6 preceding siblings ...)
  (?)
@ 2018-08-01 21:36 ` Arnaldo Carvalho de Melo
  -1 siblings, 0 replies; 83+ messages in thread
From: Arnaldo Carvalho de Melo @ 2018-08-01 21:36 UTC (permalink / raw)
  To: Ingo Molnar
  Cc: Clark Williams, linux-kernel, linux-perf-users,
	Arnaldo Carvalho de Melo, Adrian Hunter, David Ahern, Jiri Olsa,
	Namhyung Kim, Wang Nan

From: Arnaldo Carvalho de Melo <acme@redhat.com>

We may have string tables where not all slots have values, in those
cases its better to print the numeric value, for instance:

In the table below we would show "protocol: (null)" for

      socket_ipproto[3]

Where it would be better to show "protocol: 3".

      $ tools/perf/trace/beauty/socket_ipproto.sh
      static const char *socket_ipproto[] = {
            [0] = "IP",
            [103] = "PIM",
            [108] = "COMP",
            [12] = "PUP",
            [132] = "SCTP",
            [136] = "UDPLITE",
            [137] = "MPLS",
            [17] = "UDP",
            [1] = "ICMP",
            [22] = "IDP",
            [255] = "RAW",
            [29] = "TP",
            [2] = "IGMP",
            [33] = "DCCP",
            [41] = "IPV6",
            [46] = "RSVP",
            [47] = "GRE",
            [4] = "IPIP",
            [50] = "ESP",
            [51] = "AH",
            [6] = "TCP",
            [8] = "EGP",
            [92] = "MTP",
            [94] = "BEETPH",
            [98] = "ENCAP",
      };
      $

Cc: Adrian Hunter <adrian.hunter@intel.com>
Cc: David Ahern <dsahern@gmail.com>
Cc: Jiri Olsa <jolsa@kernel.org>
Cc: Namhyung Kim <namhyung@kernel.org>
Cc: Wang Nan <wangnan0@huawei.com>
Link: https://lkml.kernel.org/n/tip-7djfak94eb3b9ltr79cpn3ti@git.kernel.org
Signed-off-by: Arnaldo Carvalho de Melo <acme@redhat.com>
---
 tools/perf/builtin-trace.c | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/tools/perf/builtin-trace.c b/tools/perf/builtin-trace.c
index 6a748eca2edb..632ef5f8f060 100644
--- a/tools/perf/builtin-trace.c
+++ b/tools/perf/builtin-trace.c
@@ -291,7 +291,7 @@ size_t strarray__scnprintf(struct strarray *sa, char *bf, size_t size, const cha
 {
 	int idx = val - sa->offset;
 
-	if (idx < 0 || idx >= sa->nr_entries)
+	if (idx < 0 || idx >= sa->nr_entries || sa->entries[idx] == NULL)
 		return scnprintf(bf, size, intfmt, val);
 
 	return scnprintf(bf, size, "%s", sa->entries[idx]);
-- 
2.14.4


^ permalink raw reply related	[flat|nested] 83+ messages in thread

* [PATCH 07/21] perf trace beauty: Add beautifiers for 'socket''s 'protocol' arg
  2018-08-01 21:36 ` Arnaldo Carvalho de Melo
                   ` (7 preceding siblings ...)
  (?)
@ 2018-08-01 21:36 ` Arnaldo Carvalho de Melo
  -1 siblings, 0 replies; 83+ messages in thread
From: Arnaldo Carvalho de Melo @ 2018-08-01 21:36 UTC (permalink / raw)
  To: Ingo Molnar
  Cc: Clark Williams, linux-kernel, linux-perf-users,
	Arnaldo Carvalho de Melo, Adrian Hunter, David Ahern, Jiri Olsa,
	Namhyung Kim, Wang Nan

From: Arnaldo Carvalho de Melo <acme@redhat.com>

It'll be wired to 'perf trace' in the next cset.

Cc: Adrian Hunter <adrian.hunter@intel.com>
Cc: David Ahern <dsahern@gmail.com>
Cc: Jiri Olsa <jolsa@kernel.org>
Cc: Namhyung Kim <namhyung@kernel.org>
Cc: Wang Nan <wangnan0@huawei.com>
Link: https://lkml.kernel.org/n/tip-2i9vkvm1ik8yu4hgjmxhsyjv@git.kernel.org
Signed-off-by: Arnaldo Carvalho de Melo <acme@redhat.com>
---
 tools/perf/Makefile.perf         | 10 ++++++++++
 tools/perf/trace/beauty/Build    |  1 +
 tools/perf/trace/beauty/beauty.h |  3 +++
 tools/perf/trace/beauty/socket.c | 28 ++++++++++++++++++++++++++++
 4 files changed, 42 insertions(+)
 create mode 100644 tools/perf/trace/beauty/socket.c

diff --git a/tools/perf/Makefile.perf b/tools/perf/Makefile.perf
index ecc9fc952655..b3d1b12a5081 100644
--- a/tools/perf/Makefile.perf
+++ b/tools/perf/Makefile.perf
@@ -384,6 +384,8 @@ export INSTALL SHELL_PATH
 
 SHELL = $(SHELL_PATH)
 
+linux_uapi_dir := $(srctree)/tools/include/uapi/linux
+
 beauty_outdir := $(OUTPUT)trace/beauty/generated
 beauty_ioctl_outdir := $(beauty_outdir)/ioctl
 drm_ioctl_array := $(beauty_ioctl_outdir)/drm_ioctl_array.c
@@ -431,6 +433,12 @@ kvm_ioctl_tbl := $(srctree)/tools/perf/trace/beauty/kvm_ioctl.sh
 $(kvm_ioctl_array): $(kvm_hdr_dir)/kvm.h $(kvm_ioctl_tbl)
 	$(Q)$(SHELL) '$(kvm_ioctl_tbl)' $(kvm_hdr_dir) > $@
 
+socket_ipproto_array := $(beauty_outdir)/socket_ipproto_array.c
+socket_ipproto_tbl := $(srctree)/tools/perf/trace/beauty/socket_ipproto.sh
+
+$(socket_ipproto_array): $(linux_uapi_dir)/in.h $(socket_ipproto_tbl)
+	$(Q)$(SHELL) '$(socket_ipproto_tbl)' $(linux_uapi_dir) > $@
+
 vhost_virtio_ioctl_array := $(beauty_ioctl_outdir)/vhost_virtio_ioctl_array.c
 vhost_virtio_hdr_dir := $(srctree)/tools/include/uapi/linux
 vhost_virtio_ioctl_tbl := $(srctree)/tools/perf/trace/beauty/vhost_virtio_ioctl.sh
@@ -566,6 +574,7 @@ prepare: $(OUTPUT)PERF-VERSION-FILE $(OUTPUT)common-cmds.h archheaders $(drm_ioc
 	$(sndrv_ctl_ioctl_array) \
 	$(kcmp_type_array) \
 	$(kvm_ioctl_array) \
+	$(socket_ipproto_array) \
 	$(vhost_virtio_ioctl_array) \
 	$(madvise_behavior_array) \
 	$(perf_ioctl_array) \
@@ -860,6 +869,7 @@ clean:: $(LIBTRACEEVENT)-clean $(LIBAPI)-clean $(LIBBPF)-clean $(LIBSUBCMD)-clea
 		$(OUTPUT)$(sndrv_pcm_ioctl_array) \
 		$(OUTPUT)$(kvm_ioctl_array) \
 		$(OUTPUT)$(kcmp_type_array) \
+		$(OUTPUT)$(socket_ipproto_array) \
 		$(OUTPUT)$(vhost_virtio_ioctl_array) \
 		$(OUTPUT)$(perf_ioctl_array) \
 		$(OUTPUT)$(prctl_option_array) \
diff --git a/tools/perf/trace/beauty/Build b/tools/perf/trace/beauty/Build
index 66330d4b739b..f528ba35e140 100644
--- a/tools/perf/trace/beauty/Build
+++ b/tools/perf/trace/beauty/Build
@@ -7,4 +7,5 @@ endif
 libperf-y += kcmp.o
 libperf-y += pkey_alloc.o
 libperf-y += prctl.o
+libperf-y += socket.o
 libperf-y += statx.o
diff --git a/tools/perf/trace/beauty/beauty.h b/tools/perf/trace/beauty/beauty.h
index 984a504d335c..9615af5d412b 100644
--- a/tools/perf/trace/beauty/beauty.h
+++ b/tools/perf/trace/beauty/beauty.h
@@ -106,6 +106,9 @@ size_t syscall_arg__scnprintf_prctl_arg2(char *bf, size_t size, struct syscall_a
 size_t syscall_arg__scnprintf_prctl_arg3(char *bf, size_t size, struct syscall_arg *arg);
 #define SCA_PRCTL_ARG3 syscall_arg__scnprintf_prctl_arg3
 
+size_t syscall_arg__scnprintf_socket_protocol(char *bf, size_t size, struct syscall_arg *arg);
+#define SCA_SK_PROTO syscall_arg__scnprintf_socket_protocol
+
 size_t syscall_arg__scnprintf_statx_flags(char *bf, size_t size, struct syscall_arg *arg);
 #define SCA_STATX_FLAGS syscall_arg__scnprintf_statx_flags
 
diff --git a/tools/perf/trace/beauty/socket.c b/tools/perf/trace/beauty/socket.c
new file mode 100644
index 000000000000..65227269384b
--- /dev/null
+++ b/tools/perf/trace/beauty/socket.c
@@ -0,0 +1,28 @@
+// SPDX-License-Identifier: GPL-2.0
+/*
+ * trace/beauty/socket.c
+ *
+ *  Copyright (C) 2018, Red Hat Inc, Arnaldo Carvalho de Melo <acme@redhat.com>
+ */
+
+#include "trace/beauty/beauty.h"
+#include <sys/types.h>
+#include <sys/socket.h>
+
+static size_t socket__scnprintf_ipproto(int protocol, char *bf, size_t size)
+{
+#include "trace/beauty/generated/socket_ipproto_array.c"
+	static DEFINE_STRARRAY(socket_ipproto);
+
+	return strarray__scnprintf(&strarray__socket_ipproto, bf, size, "%d", protocol);
+}
+
+size_t syscall_arg__scnprintf_socket_protocol(char *bf, size_t size, struct syscall_arg *arg)
+{
+	int domain = syscall_arg__val(arg, 0);
+
+	if (domain == AF_INET || domain == AF_INET6)
+		return socket__scnprintf_ipproto(arg->val, bf, size);
+
+	return syscall_arg__scnprintf_int(bf, size, arg);
+}
-- 
2.14.4


^ permalink raw reply related	[flat|nested] 83+ messages in thread

* [PATCH 08/21] perf trace: Beautify the AF_INET & AF_INET6 'socket' syscall 'protocol' args
  2018-08-01 21:36 ` Arnaldo Carvalho de Melo
                   ` (8 preceding siblings ...)
  (?)
@ 2018-08-01 21:36 ` Arnaldo Carvalho de Melo
  -1 siblings, 0 replies; 83+ messages in thread
From: Arnaldo Carvalho de Melo @ 2018-08-01 21:36 UTC (permalink / raw)
  To: Ingo Molnar
  Cc: Clark Williams, linux-kernel, linux-perf-users,
	Arnaldo Carvalho de Melo, Adrian Hunter, David Ahern, Jiri Olsa,
	Namhyung Kim, Wang Nan

From: Arnaldo Carvalho de Melo <acme@redhat.com>

For instance:

  $ trace -e socket* ssh sandy
     0.000 ( 0.031 ms): ssh/19919 socket(family: LOCAL, type: STREAM|CLOEXEC|NONBLOCK                   ) = 3
     0.052 ( 0.015 ms): ssh/19919 socket(family: LOCAL, type: STREAM|CLOEXEC|NONBLOCK                   ) = 3
     1.568 ( 0.020 ms): ssh/19919 socket(family: LOCAL, type: STREAM|CLOEXEC|NONBLOCK                   ) = 3
     1.603 ( 0.012 ms): ssh/19919 socket(family: LOCAL, type: STREAM|CLOEXEC|NONBLOCK                   ) = 3
     1.699 ( 0.014 ms): ssh/19919 socket(family: LOCAL, type: STREAM|CLOEXEC|NONBLOCK                   ) = 3
     1.724 ( 0.012 ms): ssh/19919 socket(family: LOCAL, type: STREAM|CLOEXEC|NONBLOCK                   ) = 3
     1.804 ( 0.020 ms): ssh/19919 socket(family: INET, type: STREAM, protocol: TCP                      ) = 3
    17.549 ( 0.098 ms): ssh/19919 socket(family: LOCAL, type: STREAM                                    ) = 4
  acme@sandy's password:

Just like with other syscall args, the common bits are supressed so that
the output is more compact, i.e. we use "TCP" instead of "IPPROTO_TCP",
but we can make this show the original constant names if we like it by
using some command line knob or ~/.perfconfig "[trace]" section
variable.

Also needed is to make perf's event parser accept things like:

  $ perf trace -e socket*/protocol=TCP/

By using both the tracefs event 'format' files and these tables built
from the kernel sources.

Cc: Adrian Hunter <adrian.hunter@intel.com>
Cc: David Ahern <dsahern@gmail.com>
Cc: Jiri Olsa <jolsa@kernel.org>
Cc: Namhyung Kim <namhyung@kernel.org>
Cc: Wang Nan <wangnan0@huawei.com>
Link: https://lkml.kernel.org/n/tip-l39jz1vnyda0b6jsufuc8bz7@git.kernel.org
Signed-off-by: Arnaldo Carvalho de Melo <acme@redhat.com>
---
 tools/perf/builtin-trace.c | 6 ++++--
 1 file changed, 4 insertions(+), 2 deletions(-)

diff --git a/tools/perf/builtin-trace.c b/tools/perf/builtin-trace.c
index 632ef5f8f060..9aca65e6b9aa 100644
--- a/tools/perf/builtin-trace.c
+++ b/tools/perf/builtin-trace.c
@@ -761,10 +761,12 @@ static struct syscall_fmt {
 	  .arg = { [0] = STRARRAY(resource, rlimit_resources), }, },
 	{ .name	    = "socket",
 	  .arg = { [0] = STRARRAY(family, socket_families),
-		   [1] = { .scnprintf = SCA_SK_TYPE, /* type */ }, }, },
+		   [1] = { .scnprintf = SCA_SK_TYPE, /* type */ },
+		   [2] = { .scnprintf = SCA_SK_PROTO, /* protocol */ }, }, },
 	{ .name	    = "socketpair",
 	  .arg = { [0] = STRARRAY(family, socket_families),
-		   [1] = { .scnprintf = SCA_SK_TYPE, /* type */ }, }, },
+		   [1] = { .scnprintf = SCA_SK_TYPE, /* type */ },
+		   [2] = { .scnprintf = SCA_SK_PROTO, /* protocol */ }, }, },
 	{ .name	    = "stat", .alias = "newstat", },
 	{ .name	    = "statx",
 	  .arg = { [0] = { .scnprintf = SCA_FDAT,	 /* fdat */ },
-- 
2.14.4


^ permalink raw reply related	[flat|nested] 83+ messages in thread

* [PATCH 09/21] perf tests: Fix indexing when invoking subtests
  2018-08-01 21:36 ` Arnaldo Carvalho de Melo
                   ` (9 preceding siblings ...)
  (?)
@ 2018-08-01 21:36 ` Arnaldo Carvalho de Melo
  -1 siblings, 0 replies; 83+ messages in thread
From: Arnaldo Carvalho de Melo @ 2018-08-01 21:36 UTC (permalink / raw)
  To: Ingo Molnar
  Cc: Clark Williams, linux-kernel, linux-perf-users, Sandipan Das,
	Heiko Carstens, Hendrik Brueckner, Jiri Olsa, Martin Schwidefsky,
	Naveen N . Rao, Ravi Bangoria, Thomas Richter,
	Arnaldo Carvalho de Melo

From: Sandipan Das <sandipan@linux.ibm.com>

Recently, the subtest numbering was changed to start from 1.  While it
is fine for displaying results, this should not be the case when the
subtests are actually invoked.

Typically, the subtests are stored in zero-indexed arrays and invoked
based on the index passed to the main test function.  Since the index
now starts from 1, the second subtest in the array (index 1) gets
invoked instead of the first (index 0).  This applies to all of the
following subtests but for the last one, the subtest always fails
because it does not meet the boundary condition of the subtest index
being lesser than the number of subtests.

This can be observed on powerpc64 and x86_64 systems running Fedora 28
as shown below.

Before:

  # perf test "builtin clang support"
  55: builtin clang support                                 :
  55.1: builtin clang compile C source to IR                : Ok
  55.2: builtin clang compile C source to ELF object        : FAILED!

  # perf test "LLVM search and compile"
  38: LLVM search and compile                               :
  38.1: Basic BPF llvm compile                              : Ok
  38.2: kbuild searching                                    : Ok
  38.3: Compile source for BPF prologue generation          : Ok
  38.4: Compile source for BPF relocation                   : FAILED!

  # perf test "BPF filter"
  40: BPF filter                                            :
  40.1: Basic BPF filtering                                 : Ok
  40.2: BPF pinning                                         : Ok
  40.3: BPF prologue generation                             : Ok
  40.4: BPF relocation checker                              : FAILED!

After:

  # perf test "builtin clang support"
  55: builtin clang support                                 :
  55.1: builtin clang compile C source to IR                : Ok
  55.2: builtin clang compile C source to ELF object        : Ok

  # perf test "LLVM search and compile"
  38: LLVM search and compile                               :
  38.1: Basic BPF llvm compile                              : Ok
  38.2: kbuild searching                                    : Ok
  38.3: Compile source for BPF prologue generation          : Ok
  38.4: Compile source for BPF relocation                   : Ok

  # perf test "BPF filter"
  40: BPF filter                                            :
  40.1: Basic BPF filtering                                 : Ok
  40.2: BPF pinning                                         : Ok
  40.3: BPF prologue generation                             : Ok
  40.4: BPF relocation checker                              : Ok

Signed-off-by: Sandipan Das <sandipan@linux.ibm.com>
Reported-by: Arnaldo Carvalho de Melo <acme@redhat.com>
Tested-by: Arnaldo Carvalho de Melo <acme@redhat.com>
Cc: Heiko Carstens <heiko.carstens@de.ibm.com>
Cc: Hendrik Brueckner <brueckner@linux.ibm.com>
Cc: Jiri Olsa <jolsa@redhat.com>
Cc: Martin Schwidefsky <schwidefsky@de.ibm.com>
Cc: Naveen N. Rao <naveen.n.rao@linux.vnet.ibm.com>
Cc: Ravi Bangoria <ravi.bangoria@linux.ibm.com>
Cc: Thomas Richter <tmricht@linux.ibm.com>
Fixes: 9ef0112442bd ("perf test: Fix subtest number when showing results")
Link: http://lkml.kernel.org/r/20180726171733.33208-1-sandipan@linux.ibm.com
Signed-off-by: Arnaldo Carvalho de Melo <acme@redhat.com>
---
 tools/perf/tests/builtin-test.c | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/tools/perf/tests/builtin-test.c b/tools/perf/tests/builtin-test.c
index 4f5de8245b32..d7a5e1b9aa6f 100644
--- a/tools/perf/tests/builtin-test.c
+++ b/tools/perf/tests/builtin-test.c
@@ -385,7 +385,7 @@ static int test_and_print(struct test *t, bool force_skip, int subtest)
 	if (!t->subtest.get_nr)
 		pr_debug("%s:", t->desc);
 	else
-		pr_debug("%s subtest %d:", t->desc, subtest);
+		pr_debug("%s subtest %d:", t->desc, subtest + 1);
 
 	switch (err) {
 	case TEST_OK:
@@ -599,7 +599,7 @@ static int __cmd_test(int argc, const char *argv[], struct intlist *skiplist)
 			for (subi = 0; subi < subn; subi++) {
 				pr_info("%2d.%1d: %-*s:", i, subi + 1, subw,
 					t->subtest.get_desc(subi));
-				err = test_and_print(t, skip, subi + 1);
+				err = test_and_print(t, skip, subi);
 				if (err != TEST_OK && t->subtest.skip_if_fail)
 					skip = true;
 			}
-- 
2.14.4


^ permalink raw reply related	[flat|nested] 83+ messages in thread

* [PATCH 10/21] perf c2c report: Fix crash for empty browser
  2018-08-01 21:36 ` Arnaldo Carvalho de Melo
                   ` (10 preceding siblings ...)
  (?)
@ 2018-08-01 21:36 ` Arnaldo Carvalho de Melo
  -1 siblings, 0 replies; 83+ messages in thread
From: Arnaldo Carvalho de Melo @ 2018-08-01 21:36 UTC (permalink / raw)
  To: Ingo Molnar
  Cc: Clark Williams, linux-kernel, linux-perf-users, Jiri Olsa,
	Alexander Shishkin, David Ahern, Don Zickus, Joe Mario,
	Namhyung Kim, Peter Zijlstra, Arnaldo Carvalho de Melo

From: Jiri Olsa <jolsa@kernel.org>

'perf c2c' scans read/write accesses and tries to find false sharing
cases, so when the events it wants were not asked for or ended up not
taking place, we get no histograms.

So do not try to display entry details if there's not any. Currently
this ends up in crash:

  $ perf c2c report # then press 'd'
  perf: Segmentation fault
  $

Committer testing:

Before:

Record a perf.data file without events of interest to 'perf c2c report',
then call it and press 'd':

  # perf record sleep 1
  [ perf record: Woken up 1 times to write data ]
  [ perf record: Captured and wrote 0.001 MB perf.data (6 samples) ]
  # perf c2c report
  perf: Segmentation fault
  -------- backtrace --------
  perf[0x5b1d2a]
  /lib64/libc.so.6(+0x346df)[0x7fcb566e36df]
  perf[0x46fcae]
  perf[0x4a9f1e]
  perf[0x4aa220]
  perf(main+0x301)[0x42c561]
  /lib64/libc.so.6(__libc_start_main+0xe9)[0x7fcb566cff29]
  perf(_start+0x29)[0x42c999]
  #

After the patch the segfault doesn't take place, a follow up patch to
tell the user why nothing changes when 'd' is pressed would be good.

Reported-by: rodia@autistici.org
Signed-off-by: Jiri Olsa <jolsa@kernel.org>
Tested-by: Arnaldo Carvalho de Melo <acme@redhat.com>
Cc: Alexander Shishkin <alexander.shishkin@linux.intel.com>
Cc: David Ahern <dsahern@gmail.com>
Cc: Don Zickus <dzickus@redhat.com>
Cc: Joe Mario <jmario@redhat.com>
Cc: Namhyung Kim <namhyung@kernel.org>
Cc: Peter Zijlstra <peterz@infradead.org>
Fixes: f1c5fd4d0bb9 ("perf c2c report: Add TUI cacheline browser")
Link: http://lkml.kernel.org/r/20180724062008.26126-1-jolsa@kernel.org
Signed-off-by: Arnaldo Carvalho de Melo <acme@redhat.com>
---
 tools/perf/builtin-c2c.c | 3 +++
 1 file changed, 3 insertions(+)

diff --git a/tools/perf/builtin-c2c.c b/tools/perf/builtin-c2c.c
index f2ea85ee573f..f3aa9d02a5ab 100644
--- a/tools/perf/builtin-c2c.c
+++ b/tools/perf/builtin-c2c.c
@@ -2349,6 +2349,9 @@ static int perf_c2c__browse_cacheline(struct hist_entry *he)
 	" s             Toggle full length of symbol and source line columns \n"
 	" q             Return back to cacheline list \n";
 
+	if (!he)
+		return 0;
+
 	/* Display compact version first. */
 	c2c.symbol_full = false;
 
-- 
2.14.4


^ permalink raw reply related	[flat|nested] 83+ messages in thread

* [PATCH 11/21] perf build: Fix installation directory for eBPF
  2018-08-01 21:36 ` Arnaldo Carvalho de Melo
                   ` (11 preceding siblings ...)
  (?)
@ 2018-08-01 21:36 ` Arnaldo Carvalho de Melo
  -1 siblings, 0 replies; 83+ messages in thread
From: Arnaldo Carvalho de Melo @ 2018-08-01 21:36 UTC (permalink / raw)
  To: Ingo Molnar
  Cc: Clark Williams, linux-kernel, linux-perf-users, Thomas Richter,
	Heiko Carstens, Martin Schwidefsky, Arnaldo Carvalho de Melo

From: Thomas Richter <tmricht@linux.ibm.com>

The perf tool build and install is controlled via a Makefile. The
'install' rule creates directories and copies files. Among them are
header files installed in /usr/lib/include/perf/bpf/.

However all listed examples are installing its header files in

  /usr/lib/<tool-name>/...[/include]/header.h

and not in

  /usr/lib/include/<tool-name>/.../header.h.

Background information:

Building the Fedora 28 glibc RPM on s390x and s390 fails on s390 (gcc
-m31) as gcc is not able to find header-files like stdbool.h.

In the glibc.spec file, you can see that glibc is configured with
"--with-headers". In this case, first -nostdinc is added to the CFLAGS
and then further include paths are added via -isystem.  One of those
paths should contain header files like stdbool.h.

In order to get this path, gcc is invoked with:

- on Fedora 28 (with 4.18 kernel):

  $ gcc -print-file-name=include
  /usr/lib/gcc/s390x-redhat-linux/8/include
  $ gcc -m31 -print-file-name=include
  /usr/lib/gcc/s390x-redhat-linux/8/../../../../lib/include
  => If perf is installed, this is: /usr/lib/include
  On my machine this directory is only containing the directory "perf".
  If perf is not installed gcc returns: /usr/lib/gcc/s390x-redhat-linux/8/include

- on Ubuntu 18.04 (with 4.15 kernel):

  $ gcc  -print-file-name=include
  /usr/lib/gcc/s390x-linux-gnu/7/include
  $ gcc -m31 -print-file-name=include
  /usr/lib/gcc/s390x-linux-gnu/7/include
  => gcc returns the correct path even if perf is installed.

In each case, the introduction of the subdirectory /usr/lib/include
leads to the regression that one can not build the glibc RPM for s390
anymore as gcc can not find headers like stdbool.h.

To remedy this install bpf.h to /usr/lib/perf/include/bpf/bpf.h

Output before using the command 'perf test -Fv 40':

  echo '...[bpf-program-source]...' | /usr/bin/clang ... \
		   -I/root/lib/include/perf/bpf ...
                               ^^^^^^^^^^^^
...
  [root@p23lp27 perf]# perf test -F 40
  40: BPF filter                                            :
  40.1: Basic BPF filtering                                 : Ok
  40.2: BPF pinning                                         : Ok
  40.3: BPF prologue generation                             : Ok
  40.4: BPF relocation checker                              : Ok
  [root@p23lp27 perf]#

Output after using command 'perf test -Fv 40':

  echo '...[bpf-program-source]...' | /usr/bin/clang ... \
		 -I/root/lib/perf/include/bpf ...
                             ^^^^^^^^^^^^
...
  [root@p23lp27 perf]# perf test -F 40
  40: BPF filter                                            :
  40.1: Basic BPF filtering                                 : Ok
  40.2: BPF pinning                                         : Ok
  40.3: BPF prologue generation                             : Ok
  40.4: BPF relocation checker                              : Ok
  [root@p23lp27 perf]#

Committer testing:

While the above 'perf test -F 40' (or 'perf test bpf') will allow us
to see that the correct path is now added via -I, to actually test this
we better try to use a bpf script that includes files in the changed
directory.

We have the files that now reside in /root/lib/perf/examples/bpf/ to do
just that:

  # tail -8 /root/lib/perf/examples/bpf/5sec.c
  #include <bpf.h>

  int probe(hrtimer_nanosleep, rqtp->tv_sec)(void *ctx, int err, long sec)
  {
	  return sec == 5;
  }

  license(GPL);
  # perf trace -e *sleep -e /root/lib/perf/examples/bpf/5sec.c sleep 4
       0.333 (4000.086 ms): sleep/9248 nanosleep(rqtp: 0x7ffc155f3300) = 0
  # perf trace -e *sleep -e /root/lib/perf/examples/bpf/5sec.c sleep 5
       0.287 (         ): sleep/9659 nanosleep(rqtp: 0x7ffeafe38200) ...
       0.290 (         ): perf_bpf_probe:hrtimer_nanosleep:(ffffffff9911efe0) tv_sec=5
       0.287 (5000.059 ms): sleep/9659  ... [continued]: nanosleep()) = 0
  # perf trace -e *sleep -e /root/lib/perf/examples/bpf/5sec.c sleep 6
       0.247 (5999.951 ms): sleep/10068 nanosleep(rqtp: 0x7fff2086d900) = 0
  # perf trace -e *sleep -e /root/lib/perf/examples/bpf/5sec.c sleep 5.987
       0.293 (         ): sleep/10489 nanosleep(rqtp: 0x7ffdd4fc10e0) ...
       0.296 (         ): perf_bpf_probe:hrtimer_nanosleep:(ffffffff9911efe0) tv_sec=5
       0.293 (5986.912 ms): sleep/10489  ... [continued]: nanosleep()) = 0
  #

Suggested-by: Stefan Liebler <stli@linux.ibm.com>
Suggested-by: Arnaldo Carvalho de Melo <acme@kernel.org>
Signed-off-by: Thomas Richter <tmricht@linux.ibm.com>
Reviewed-by: Hendrik Brueckner <brueckner@linux.ibm.com>
Tested-by: Arnaldo Carvalho de Melo <acme@redhat.com>
Cc: Heiko Carstens <heiko.carstens@de.ibm.com>
Cc: Martin Schwidefsky <schwidefsky@de.ibm.com>
Fixes: 1b16fffa389d ("perf llvm-utils: Add bpf include path to clang command line")
Link: http://lkml.kernel.org/r/20180731073254.91090-1-tmricht@linux.ibm.com
Signed-off-by: Arnaldo Carvalho de Melo <acme@redhat.com>
---
 tools/perf/Makefile.config | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/tools/perf/Makefile.config b/tools/perf/Makefile.config
index d3318f99006c..f6d1a03c7523 100644
--- a/tools/perf/Makefile.config
+++ b/tools/perf/Makefile.config
@@ -907,8 +907,8 @@ bindir = $(abspath $(prefix)/$(bindir_relative))
 mandir = share/man
 infodir = share/info
 perfexecdir = libexec/perf-core
-perf_include_dir = lib/include/perf
-perf_examples_dir = lib/examples/perf
+perf_include_dir = lib/perf/include
+perf_examples_dir = lib/perf/examples
 sharedir = $(prefix)/share
 template_dir = share/perf-core/templates
 STRACE_GROUPS_DIR = share/perf-core/strace/groups
-- 
2.14.4


^ permalink raw reply related	[flat|nested] 83+ messages in thread

* [PATCH 12/21] perf cs-etm: Fix start tracing packet handling
  2018-08-01 21:36 ` Arnaldo Carvalho de Melo
@ 2018-08-01 21:36   ` Arnaldo Carvalho de Melo
  -1 siblings, 0 replies; 83+ messages in thread
From: Arnaldo Carvalho de Melo @ 2018-08-01 21:36 UTC (permalink / raw)
  To: Ingo Molnar
  Cc: Clark Williams, linux-kernel, linux-perf-users, Leo Yan,
	Alexander Shishkin, Jiri Olsa, Kim Phillips, Mike Leach,
	Namhyung Kim, Peter Zijlstra, Robert Walker, linux-arm-kernel,
	Arnaldo Carvalho de Melo

From: Leo Yan <leo.yan@linaro.org>

Usually the start tracing packet is a CS_ETM_TRACE_ON packet, this
packet is passed to cs_etm__flush();  cs_etm__flush() will check the
condition 'prev_packet->sample_type == CS_ETM_RANGE' but 'prev_packet'
is allocated by zalloc() so 'prev_packet->sample_type' is zero in
initialization and this condition is false.  So cs_etm__flush() will
directly bail out without handling the start tracing packet.

This patch is to introduce a new sample type CS_ETM_EMPTY, which is used
to indicate the packet is an empty packet.  cs_etm__flush() will swap
packets when it finds the previous packet is empty, so this can record
the start tracing packet into 'etmq->prev_packet'.

Signed-off-by: Leo Yan <leo.yan@linaro.org>
Reviewed-by: Mathieu Poirier <mathieu.poirier@linaro.org>
Cc: Alexander Shishkin <alexander.shishkin@linux.intel.com>
Cc: Jiri Olsa <jolsa@redhat.com>
Cc: Kim Phillips <kim.phillips@arm.com>
Cc: Mike Leach <mike.leach@linaro.org>
Cc: Namhyung Kim <namhyung@kernel.org>
Cc: Peter Zijlstra <peterz@infradead.org>
Cc: Robert Walker <robert.walker@arm.com>
Cc: linux-arm-kernel@lists.infradead.org
Link: http://lkml.kernel.org/r/1531295145-596-4-git-send-email-leo.yan@linaro.org
Signed-off-by: Arnaldo Carvalho de Melo <acme@redhat.com>
---
 tools/perf/util/cs-etm-decoder/cs-etm-decoder.h |  1 +
 tools/perf/util/cs-etm.c                        | 19 ++++++++++++++++++-
 2 files changed, 19 insertions(+), 1 deletion(-)

diff --git a/tools/perf/util/cs-etm-decoder/cs-etm-decoder.h b/tools/perf/util/cs-etm-decoder/cs-etm-decoder.h
index 743f5f444304..612b5755f742 100644
--- a/tools/perf/util/cs-etm-decoder/cs-etm-decoder.h
+++ b/tools/perf/util/cs-etm-decoder/cs-etm-decoder.h
@@ -23,6 +23,7 @@ struct cs_etm_buffer {
 };
 
 enum cs_etm_sample_type {
+	CS_ETM_EMPTY = 0,
 	CS_ETM_RANGE = 1 << 0,
 	CS_ETM_TRACE_ON = 1 << 1,
 };
diff --git a/tools/perf/util/cs-etm.c b/tools/perf/util/cs-etm.c
index 8b2c099e750a..ae7c9c880cb2 100644
--- a/tools/perf/util/cs-etm.c
+++ b/tools/perf/util/cs-etm.c
@@ -924,8 +924,14 @@ static int cs_etm__flush(struct cs_etm_queue *etmq)
 	int err = 0;
 	struct cs_etm_packet *tmp;
 
+	if (!etmq->prev_packet)
+		return 0;
+
+	/* Handle start tracing packet */
+	if (etmq->prev_packet->sample_type == CS_ETM_EMPTY)
+		goto swap_packet;
+
 	if (etmq->etm->synth_opts.last_branch &&
-	    etmq->prev_packet &&
 	    etmq->prev_packet->sample_type == CS_ETM_RANGE) {
 		/*
 		 * Generate a last branch event for the branches left in the
@@ -944,6 +950,10 @@ static int cs_etm__flush(struct cs_etm_queue *etmq)
 
 		etmq->period_instructions = 0;
 
+	}
+
+swap_packet:
+	if (etmq->etm->synth_opts.last_branch) {
 		/*
 		 * Swap PACKET with PREV_PACKET: PACKET becomes PREV_PACKET for
 		 * the next incoming packet.
@@ -1023,6 +1033,13 @@ static int cs_etm__run_decoder(struct cs_etm_queue *etmq)
 					 */
 					cs_etm__flush(etmq);
 					break;
+				case CS_ETM_EMPTY:
+					/*
+					 * Should not receive empty packet,
+					 * report error.
+					 */
+					pr_err("CS ETM Trace: empty packet\n");
+					return -EINVAL;
 				default:
 					break;
 				}
-- 
2.14.4


^ permalink raw reply related	[flat|nested] 83+ messages in thread

* [PATCH 12/21] perf cs-etm: Fix start tracing packet handling
@ 2018-08-01 21:36   ` Arnaldo Carvalho de Melo
  0 siblings, 0 replies; 83+ messages in thread
From: Arnaldo Carvalho de Melo @ 2018-08-01 21:36 UTC (permalink / raw)
  To: linux-arm-kernel

From: Leo Yan <leo.yan@linaro.org>

Usually the start tracing packet is a CS_ETM_TRACE_ON packet, this
packet is passed to cs_etm__flush();  cs_etm__flush() will check the
condition 'prev_packet->sample_type == CS_ETM_RANGE' but 'prev_packet'
is allocated by zalloc() so 'prev_packet->sample_type' is zero in
initialization and this condition is false.  So cs_etm__flush() will
directly bail out without handling the start tracing packet.

This patch is to introduce a new sample type CS_ETM_EMPTY, which is used
to indicate the packet is an empty packet.  cs_etm__flush() will swap
packets when it finds the previous packet is empty, so this can record
the start tracing packet into 'etmq->prev_packet'.

Signed-off-by: Leo Yan <leo.yan@linaro.org>
Reviewed-by: Mathieu Poirier <mathieu.poirier@linaro.org>
Cc: Alexander Shishkin <alexander.shishkin@linux.intel.com>
Cc: Jiri Olsa <jolsa@redhat.com>
Cc: Kim Phillips <kim.phillips@arm.com>
Cc: Mike Leach <mike.leach@linaro.org>
Cc: Namhyung Kim <namhyung@kernel.org>
Cc: Peter Zijlstra <peterz@infradead.org>
Cc: Robert Walker <robert.walker@arm.com>
Cc: linux-arm-kernel at lists.infradead.org
Link: http://lkml.kernel.org/r/1531295145-596-4-git-send-email-leo.yan at linaro.org
Signed-off-by: Arnaldo Carvalho de Melo <acme@redhat.com>
---
 tools/perf/util/cs-etm-decoder/cs-etm-decoder.h |  1 +
 tools/perf/util/cs-etm.c                        | 19 ++++++++++++++++++-
 2 files changed, 19 insertions(+), 1 deletion(-)

diff --git a/tools/perf/util/cs-etm-decoder/cs-etm-decoder.h b/tools/perf/util/cs-etm-decoder/cs-etm-decoder.h
index 743f5f444304..612b5755f742 100644
--- a/tools/perf/util/cs-etm-decoder/cs-etm-decoder.h
+++ b/tools/perf/util/cs-etm-decoder/cs-etm-decoder.h
@@ -23,6 +23,7 @@ struct cs_etm_buffer {
 };
 
 enum cs_etm_sample_type {
+	CS_ETM_EMPTY = 0,
 	CS_ETM_RANGE = 1 << 0,
 	CS_ETM_TRACE_ON = 1 << 1,
 };
diff --git a/tools/perf/util/cs-etm.c b/tools/perf/util/cs-etm.c
index 8b2c099e750a..ae7c9c880cb2 100644
--- a/tools/perf/util/cs-etm.c
+++ b/tools/perf/util/cs-etm.c
@@ -924,8 +924,14 @@ static int cs_etm__flush(struct cs_etm_queue *etmq)
 	int err = 0;
 	struct cs_etm_packet *tmp;
 
+	if (!etmq->prev_packet)
+		return 0;
+
+	/* Handle start tracing packet */
+	if (etmq->prev_packet->sample_type == CS_ETM_EMPTY)
+		goto swap_packet;
+
 	if (etmq->etm->synth_opts.last_branch &&
-	    etmq->prev_packet &&
 	    etmq->prev_packet->sample_type == CS_ETM_RANGE) {
 		/*
 		 * Generate a last branch event for the branches left in the
@@ -944,6 +950,10 @@ static int cs_etm__flush(struct cs_etm_queue *etmq)
 
 		etmq->period_instructions = 0;
 
+	}
+
+swap_packet:
+	if (etmq->etm->synth_opts.last_branch) {
 		/*
 		 * Swap PACKET with PREV_PACKET: PACKET becomes PREV_PACKET for
 		 * the next incoming packet.
@@ -1023,6 +1033,13 @@ static int cs_etm__run_decoder(struct cs_etm_queue *etmq)
 					 */
 					cs_etm__flush(etmq);
 					break;
+				case CS_ETM_EMPTY:
+					/*
+					 * Should not receive empty packet,
+					 * report error.
+					 */
+					pr_err("CS ETM Trace: empty packet\n");
+					return -EINVAL;
 				default:
 					break;
 				}
-- 
2.14.4

^ permalink raw reply related	[flat|nested] 83+ messages in thread

* [PATCH 13/21] perf cs-etm: Support dummy address value for CS_ETM_TRACE_ON packet
  2018-08-01 21:36 ` Arnaldo Carvalho de Melo
@ 2018-08-01 21:36   ` Arnaldo Carvalho de Melo
  -1 siblings, 0 replies; 83+ messages in thread
From: Arnaldo Carvalho de Melo @ 2018-08-01 21:36 UTC (permalink / raw)
  To: Ingo Molnar
  Cc: Clark Williams, linux-kernel, linux-perf-users, Leo Yan,
	Alexander Shishkin, Jiri Olsa, Kim Phillips, Mike Leach,
	Namhyung Kim, Peter Zijlstra, Robert Walker, linux-arm-kernel,
	Arnaldo Carvalho de Melo

From: Leo Yan <leo.yan@linaro.org>

For CS_ETM_TRACE_ON packet, its fields 'packet->start_addr' and
'packet->end_addr' equal to 0xdeadbeefdeadbeefUL which are emitted in
the decoder layer as dummy value, but the dummy value is pointless for
branch sample when we use 'perf script' command to check program flow.

This patch is a preparation to support CS_ETM_TRACE_ON packet for branch
sample, it converts the dummy address value to zero for more readable;
this is accomplished by cs_etm__last_executed_instr() and
cs_etm__first_executed_instr().  The later one is a new function
introduced by this patch.

Signed-off-by: Leo Yan <leo.yan@linaro.org>
Reviewed-by: Mathieu Poirier <mathieu.poirier@linaro.org>
Cc: Alexander Shishkin <alexander.shishkin@linux.intel.com>
Cc: Jiri Olsa <jolsa@redhat.com>
Cc: Kim Phillips <kim.phillips@arm.com>
Cc: Mike Leach <mike.leach@linaro.org>
Cc: Namhyung Kim <namhyung@kernel.org>
Cc: Peter Zijlstra <peterz@infradead.org>
Cc: Robert Walker <robert.walker@arm.com>
Cc: linux-arm-kernel@lists.infradead.org
Link: http://lkml.kernel.org/r/1531295145-596-5-git-send-email-leo.yan@linaro.org
Signed-off-by: Arnaldo Carvalho de Melo <acme@redhat.com>
---
 tools/perf/util/cs-etm.c | 17 +++++++++++++++--
 1 file changed, 15 insertions(+), 2 deletions(-)

diff --git a/tools/perf/util/cs-etm.c b/tools/perf/util/cs-etm.c
index ae7c9c880cb2..976db8483478 100644
--- a/tools/perf/util/cs-etm.c
+++ b/tools/perf/util/cs-etm.c
@@ -494,6 +494,10 @@ static inline void cs_etm__reset_last_branch_rb(struct cs_etm_queue *etmq)
 
 static inline u64 cs_etm__last_executed_instr(struct cs_etm_packet *packet)
 {
+	/* Returns 0 for the CS_ETM_TRACE_ON packet */
+	if (packet->sample_type == CS_ETM_TRACE_ON)
+		return 0;
+
 	/*
 	 * The packet records the execution range with an exclusive end address
 	 *
@@ -505,6 +509,15 @@ static inline u64 cs_etm__last_executed_instr(struct cs_etm_packet *packet)
 	return packet->end_addr - A64_INSTR_SIZE;
 }
 
+static inline u64 cs_etm__first_executed_instr(struct cs_etm_packet *packet)
+{
+	/* Returns 0 for the CS_ETM_TRACE_ON packet */
+	if (packet->sample_type == CS_ETM_TRACE_ON)
+		return 0;
+
+	return packet->start_addr;
+}
+
 static inline u64 cs_etm__instr_count(const struct cs_etm_packet *packet)
 {
 	/*
@@ -546,7 +559,7 @@ static void cs_etm__update_last_branch_rb(struct cs_etm_queue *etmq)
 
 	be       = &bs->entries[etmq->last_branch_pos];
 	be->from = cs_etm__last_executed_instr(etmq->prev_packet);
-	be->to	 = etmq->packet->start_addr;
+	be->to	 = cs_etm__first_executed_instr(etmq->packet);
 	/* No support for mispredict */
 	be->flags.mispred = 0;
 	be->flags.predicted = 1;
@@ -701,7 +714,7 @@ static int cs_etm__synth_branch_sample(struct cs_etm_queue *etmq)
 	sample.ip = cs_etm__last_executed_instr(etmq->prev_packet);
 	sample.pid = etmq->pid;
 	sample.tid = etmq->tid;
-	sample.addr = etmq->packet->start_addr;
+	sample.addr = cs_etm__first_executed_instr(etmq->packet);
 	sample.id = etmq->etm->branches_id;
 	sample.stream_id = etmq->etm->branches_id;
 	sample.period = 1;
-- 
2.14.4


^ permalink raw reply related	[flat|nested] 83+ messages in thread

* [PATCH 13/21] perf cs-etm: Support dummy address value for CS_ETM_TRACE_ON packet
@ 2018-08-01 21:36   ` Arnaldo Carvalho de Melo
  0 siblings, 0 replies; 83+ messages in thread
From: Arnaldo Carvalho de Melo @ 2018-08-01 21:36 UTC (permalink / raw)
  To: linux-arm-kernel

From: Leo Yan <leo.yan@linaro.org>

For CS_ETM_TRACE_ON packet, its fields 'packet->start_addr' and
'packet->end_addr' equal to 0xdeadbeefdeadbeefUL which are emitted in
the decoder layer as dummy value, but the dummy value is pointless for
branch sample when we use 'perf script' command to check program flow.

This patch is a preparation to support CS_ETM_TRACE_ON packet for branch
sample, it converts the dummy address value to zero for more readable;
this is accomplished by cs_etm__last_executed_instr() and
cs_etm__first_executed_instr().  The later one is a new function
introduced by this patch.

Signed-off-by: Leo Yan <leo.yan@linaro.org>
Reviewed-by: Mathieu Poirier <mathieu.poirier@linaro.org>
Cc: Alexander Shishkin <alexander.shishkin@linux.intel.com>
Cc: Jiri Olsa <jolsa@redhat.com>
Cc: Kim Phillips <kim.phillips@arm.com>
Cc: Mike Leach <mike.leach@linaro.org>
Cc: Namhyung Kim <namhyung@kernel.org>
Cc: Peter Zijlstra <peterz@infradead.org>
Cc: Robert Walker <robert.walker@arm.com>
Cc: linux-arm-kernel at lists.infradead.org
Link: http://lkml.kernel.org/r/1531295145-596-5-git-send-email-leo.yan at linaro.org
Signed-off-by: Arnaldo Carvalho de Melo <acme@redhat.com>
---
 tools/perf/util/cs-etm.c | 17 +++++++++++++++--
 1 file changed, 15 insertions(+), 2 deletions(-)

diff --git a/tools/perf/util/cs-etm.c b/tools/perf/util/cs-etm.c
index ae7c9c880cb2..976db8483478 100644
--- a/tools/perf/util/cs-etm.c
+++ b/tools/perf/util/cs-etm.c
@@ -494,6 +494,10 @@ static inline void cs_etm__reset_last_branch_rb(struct cs_etm_queue *etmq)
 
 static inline u64 cs_etm__last_executed_instr(struct cs_etm_packet *packet)
 {
+	/* Returns 0 for the CS_ETM_TRACE_ON packet */
+	if (packet->sample_type == CS_ETM_TRACE_ON)
+		return 0;
+
 	/*
 	 * The packet records the execution range with an exclusive end address
 	 *
@@ -505,6 +509,15 @@ static inline u64 cs_etm__last_executed_instr(struct cs_etm_packet *packet)
 	return packet->end_addr - A64_INSTR_SIZE;
 }
 
+static inline u64 cs_etm__first_executed_instr(struct cs_etm_packet *packet)
+{
+	/* Returns 0 for the CS_ETM_TRACE_ON packet */
+	if (packet->sample_type == CS_ETM_TRACE_ON)
+		return 0;
+
+	return packet->start_addr;
+}
+
 static inline u64 cs_etm__instr_count(const struct cs_etm_packet *packet)
 {
 	/*
@@ -546,7 +559,7 @@ static void cs_etm__update_last_branch_rb(struct cs_etm_queue *etmq)
 
 	be       = &bs->entries[etmq->last_branch_pos];
 	be->from = cs_etm__last_executed_instr(etmq->prev_packet);
-	be->to	 = etmq->packet->start_addr;
+	be->to	 = cs_etm__first_executed_instr(etmq->packet);
 	/* No support for mispredict */
 	be->flags.mispred = 0;
 	be->flags.predicted = 1;
@@ -701,7 +714,7 @@ static int cs_etm__synth_branch_sample(struct cs_etm_queue *etmq)
 	sample.ip = cs_etm__last_executed_instr(etmq->prev_packet);
 	sample.pid = etmq->pid;
 	sample.tid = etmq->tid;
-	sample.addr = etmq->packet->start_addr;
+	sample.addr = cs_etm__first_executed_instr(etmq->packet);
 	sample.id = etmq->etm->branches_id;
 	sample.stream_id = etmq->etm->branches_id;
 	sample.period = 1;
-- 
2.14.4

^ permalink raw reply related	[flat|nested] 83+ messages in thread

* [PATCH 14/21] perf cs-etm: Generate branch sample when receiving a CS_ETM_TRACE_ON packet
  2018-08-01 21:36 ` Arnaldo Carvalho de Melo
@ 2018-08-01 21:36   ` Arnaldo Carvalho de Melo
  -1 siblings, 0 replies; 83+ messages in thread
From: Arnaldo Carvalho de Melo @ 2018-08-01 21:36 UTC (permalink / raw)
  To: Ingo Molnar
  Cc: Clark Williams, linux-kernel, linux-perf-users, Leo Yan,
	Alexander Shishkin, Jiri Olsa, Kim Phillips, Mike Leach,
	Namhyung Kim, Peter Zijlstra, Robert Walker, linux-arm-kernel,
	Arnaldo Carvalho de Melo

From: Leo Yan <leo.yan@linaro.org>

If one CS_ETM_TRACE_ON packet is inserted, we miss to generate branch
sample for the previous CS_ETM_RANGE packet.

This patch is to generate branch sample when receiving a CS_ETM_TRACE_ON
packet, so this can save complete info for the previous CS_ETM_RANGE
packet just before CS_ETM_TRACE_ON packet.

Signed-off-by: Leo Yan <leo.yan@linaro.org>
Reviewed-by: Mathieu Poirier <mathieu.poirier@linaro.org>
Cc: Alexander Shishkin <alexander.shishkin@linux.intel.com>
Cc: Jiri Olsa <jolsa@redhat.com>
Cc: Kim Phillips <kim.phillips@arm.com>
Cc: Mike Leach <mike.leach@linaro.org>
Cc: Namhyung Kim <namhyung@kernel.org>
Cc: Peter Zijlstra <peterz@infradead.org>
Cc: Robert Walker <robert.walker@arm.com>
Cc: linux-arm-kernel@lists.infradead.org
Link: http://lkml.kernel.org/r/1531295145-596-6-git-send-email-leo.yan@linaro.org
Signed-off-by: Arnaldo Carvalho de Melo <acme@redhat.com>
---
 tools/perf/util/cs-etm.c | 8 ++++++++
 1 file changed, 8 insertions(+)

diff --git a/tools/perf/util/cs-etm.c b/tools/perf/util/cs-etm.c
index 976db8483478..d3b794286bca 100644
--- a/tools/perf/util/cs-etm.c
+++ b/tools/perf/util/cs-etm.c
@@ -935,6 +935,7 @@ static int cs_etm__sample(struct cs_etm_queue *etmq)
 static int cs_etm__flush(struct cs_etm_queue *etmq)
 {
 	int err = 0;
+	struct cs_etm_auxtrace *etm = etmq->etm;
 	struct cs_etm_packet *tmp;
 
 	if (!etmq->prev_packet)
@@ -965,6 +966,13 @@ static int cs_etm__flush(struct cs_etm_queue *etmq)
 
 	}
 
+	if (etm->sample_branches &&
+	    etmq->prev_packet->sample_type == CS_ETM_RANGE) {
+		err = cs_etm__synth_branch_sample(etmq);
+		if (err)
+			return err;
+	}
+
 swap_packet:
 	if (etmq->etm->synth_opts.last_branch) {
 		/*
-- 
2.14.4


^ permalink raw reply related	[flat|nested] 83+ messages in thread

* [PATCH 14/21] perf cs-etm: Generate branch sample when receiving a CS_ETM_TRACE_ON packet
@ 2018-08-01 21:36   ` Arnaldo Carvalho de Melo
  0 siblings, 0 replies; 83+ messages in thread
From: Arnaldo Carvalho de Melo @ 2018-08-01 21:36 UTC (permalink / raw)
  To: linux-arm-kernel

From: Leo Yan <leo.yan@linaro.org>

If one CS_ETM_TRACE_ON packet is inserted, we miss to generate branch
sample for the previous CS_ETM_RANGE packet.

This patch is to generate branch sample when receiving a CS_ETM_TRACE_ON
packet, so this can save complete info for the previous CS_ETM_RANGE
packet just before CS_ETM_TRACE_ON packet.

Signed-off-by: Leo Yan <leo.yan@linaro.org>
Reviewed-by: Mathieu Poirier <mathieu.poirier@linaro.org>
Cc: Alexander Shishkin <alexander.shishkin@linux.intel.com>
Cc: Jiri Olsa <jolsa@redhat.com>
Cc: Kim Phillips <kim.phillips@arm.com>
Cc: Mike Leach <mike.leach@linaro.org>
Cc: Namhyung Kim <namhyung@kernel.org>
Cc: Peter Zijlstra <peterz@infradead.org>
Cc: Robert Walker <robert.walker@arm.com>
Cc: linux-arm-kernel at lists.infradead.org
Link: http://lkml.kernel.org/r/1531295145-596-6-git-send-email-leo.yan at linaro.org
Signed-off-by: Arnaldo Carvalho de Melo <acme@redhat.com>
---
 tools/perf/util/cs-etm.c | 8 ++++++++
 1 file changed, 8 insertions(+)

diff --git a/tools/perf/util/cs-etm.c b/tools/perf/util/cs-etm.c
index 976db8483478..d3b794286bca 100644
--- a/tools/perf/util/cs-etm.c
+++ b/tools/perf/util/cs-etm.c
@@ -935,6 +935,7 @@ static int cs_etm__sample(struct cs_etm_queue *etmq)
 static int cs_etm__flush(struct cs_etm_queue *etmq)
 {
 	int err = 0;
+	struct cs_etm_auxtrace *etm = etmq->etm;
 	struct cs_etm_packet *tmp;
 
 	if (!etmq->prev_packet)
@@ -965,6 +966,13 @@ static int cs_etm__flush(struct cs_etm_queue *etmq)
 
 	}
 
+	if (etm->sample_branches &&
+	    etmq->prev_packet->sample_type == CS_ETM_RANGE) {
+		err = cs_etm__synth_branch_sample(etmq);
+		if (err)
+			return err;
+	}
+
 swap_packet:
 	if (etmq->etm->synth_opts.last_branch) {
 		/*
-- 
2.14.4

^ permalink raw reply related	[flat|nested] 83+ messages in thread

* [PATCH 15/21] perf cs-etm: Generate branch sample for CS_ETM_TRACE_ON packet
  2018-08-01 21:36 ` Arnaldo Carvalho de Melo
@ 2018-08-01 21:36   ` Arnaldo Carvalho de Melo
  -1 siblings, 0 replies; 83+ messages in thread
From: Arnaldo Carvalho de Melo @ 2018-08-01 21:36 UTC (permalink / raw)
  To: Ingo Molnar
  Cc: Clark Williams, linux-kernel, linux-perf-users, Leo Yan,
	Alexander Shishkin, Jiri Olsa, Kim Phillips, Mike Leach,
	Namhyung Kim, Peter Zijlstra, Robert Walker, linux-arm-kernel,
	Arnaldo Carvalho de Melo

From: Leo Yan <leo.yan@linaro.org>

CS_ETM_TRACE_ON packet itself can give the info that there have a
discontinuity in the trace, this patch is to add branch sample for
CS_ETM_TRACE_ON packet if it is inserted in the middle of CS_ETM_RANGE
packets; as result we can have hint for the trace discontinuity.

Signed-off-by: Leo Yan <leo.yan@linaro.org>
Reviewed-by: Mathieu Poirier <mathieu.poirier@linaro.org>
Cc: Alexander Shishkin <alexander.shishkin@linux.intel.com>
Cc: Jiri Olsa <jolsa@redhat.com>
Cc: Kim Phillips <kim.phillips@arm.com>
Cc: Mike Leach <mike.leach@linaro.org>
Cc: Namhyung Kim <namhyung@kernel.org>
Cc: Peter Zijlstra <peterz@infradead.org>
Cc: Robert Walker <robert.walker@arm.com>
Cc: linux-arm-kernel@lists.infradead.org
Link: http://lkml.kernel.org/r/1531295145-596-7-git-send-email-leo.yan@linaro.org
Signed-off-by: Arnaldo Carvalho de Melo <acme@redhat.com>
---
 tools/perf/util/cs-etm.c | 24 +++++++++++++++++-------
 1 file changed, 17 insertions(+), 7 deletions(-)

diff --git a/tools/perf/util/cs-etm.c b/tools/perf/util/cs-etm.c
index d3b794286bca..2ae640257fdb 100644
--- a/tools/perf/util/cs-etm.c
+++ b/tools/perf/util/cs-etm.c
@@ -910,13 +910,23 @@ static int cs_etm__sample(struct cs_etm_queue *etmq)
 		etmq->period_instructions = instrs_over;
 	}
 
-	if (etm->sample_branches &&
-	    etmq->prev_packet &&
-	    etmq->prev_packet->sample_type == CS_ETM_RANGE &&
-	    etmq->prev_packet->last_instr_taken_branch) {
-		ret = cs_etm__synth_branch_sample(etmq);
-		if (ret)
-			return ret;
+	if (etm->sample_branches && etmq->prev_packet) {
+		bool generate_sample = false;
+
+		/* Generate sample for tracing on packet */
+		if (etmq->prev_packet->sample_type == CS_ETM_TRACE_ON)
+			generate_sample = true;
+
+		/* Generate sample for branch taken packet */
+		if (etmq->prev_packet->sample_type == CS_ETM_RANGE &&
+		    etmq->prev_packet->last_instr_taken_branch)
+			generate_sample = true;
+
+		if (generate_sample) {
+			ret = cs_etm__synth_branch_sample(etmq);
+			if (ret)
+				return ret;
+		}
 	}
 
 	if (etm->sample_branches || etm->synth_opts.last_branch) {
-- 
2.14.4


^ permalink raw reply related	[flat|nested] 83+ messages in thread

* [PATCH 15/21] perf cs-etm: Generate branch sample for CS_ETM_TRACE_ON packet
@ 2018-08-01 21:36   ` Arnaldo Carvalho de Melo
  0 siblings, 0 replies; 83+ messages in thread
From: Arnaldo Carvalho de Melo @ 2018-08-01 21:36 UTC (permalink / raw)
  To: linux-arm-kernel

From: Leo Yan <leo.yan@linaro.org>

CS_ETM_TRACE_ON packet itself can give the info that there have a
discontinuity in the trace, this patch is to add branch sample for
CS_ETM_TRACE_ON packet if it is inserted in the middle of CS_ETM_RANGE
packets; as result we can have hint for the trace discontinuity.

Signed-off-by: Leo Yan <leo.yan@linaro.org>
Reviewed-by: Mathieu Poirier <mathieu.poirier@linaro.org>
Cc: Alexander Shishkin <alexander.shishkin@linux.intel.com>
Cc: Jiri Olsa <jolsa@redhat.com>
Cc: Kim Phillips <kim.phillips@arm.com>
Cc: Mike Leach <mike.leach@linaro.org>
Cc: Namhyung Kim <namhyung@kernel.org>
Cc: Peter Zijlstra <peterz@infradead.org>
Cc: Robert Walker <robert.walker@arm.com>
Cc: linux-arm-kernel at lists.infradead.org
Link: http://lkml.kernel.org/r/1531295145-596-7-git-send-email-leo.yan at linaro.org
Signed-off-by: Arnaldo Carvalho de Melo <acme@redhat.com>
---
 tools/perf/util/cs-etm.c | 24 +++++++++++++++++-------
 1 file changed, 17 insertions(+), 7 deletions(-)

diff --git a/tools/perf/util/cs-etm.c b/tools/perf/util/cs-etm.c
index d3b794286bca..2ae640257fdb 100644
--- a/tools/perf/util/cs-etm.c
+++ b/tools/perf/util/cs-etm.c
@@ -910,13 +910,23 @@ static int cs_etm__sample(struct cs_etm_queue *etmq)
 		etmq->period_instructions = instrs_over;
 	}
 
-	if (etm->sample_branches &&
-	    etmq->prev_packet &&
-	    etmq->prev_packet->sample_type == CS_ETM_RANGE &&
-	    etmq->prev_packet->last_instr_taken_branch) {
-		ret = cs_etm__synth_branch_sample(etmq);
-		if (ret)
-			return ret;
+	if (etm->sample_branches && etmq->prev_packet) {
+		bool generate_sample = false;
+
+		/* Generate sample for tracing on packet */
+		if (etmq->prev_packet->sample_type == CS_ETM_TRACE_ON)
+			generate_sample = true;
+
+		/* Generate sample for branch taken packet */
+		if (etmq->prev_packet->sample_type == CS_ETM_RANGE &&
+		    etmq->prev_packet->last_instr_taken_branch)
+			generate_sample = true;
+
+		if (generate_sample) {
+			ret = cs_etm__synth_branch_sample(etmq);
+			if (ret)
+				return ret;
+		}
 	}
 
 	if (etm->sample_branches || etm->synth_opts.last_branch) {
-- 
2.14.4

^ permalink raw reply related	[flat|nested] 83+ messages in thread

* [PATCH 16/21] perf vendor events arm64: Update ThunderX2 implementation defined pmu core events
  2018-08-01 21:36 ` Arnaldo Carvalho de Melo
@ 2018-08-01 21:36   ` Arnaldo Carvalho de Melo
  -1 siblings, 0 replies; 83+ messages in thread
From: Arnaldo Carvalho de Melo @ 2018-08-01 21:36 UTC (permalink / raw)
  To: Ingo Molnar
  Cc: Clark Williams, linux-kernel, linux-perf-users,
	Ganapatrao Kulkarni, Alexander Shishkin, Ganapatrao Kulkarni,
	Jan Glauber, Jayachandran C, Jiri Olsa, linux-arm-kernel,
	Mark Rutland, Namhyung Kim, Peter Zijlstra, Robert Richter,
	Vadim Lomovtsev, Will Deacon, Arnaldo Carvalho de Melo

From: Ganapatrao Kulkarni <ganapatrao.kulkarni@cavium.com>

Signed-off-by: Ganapatrao Kulkarni <ganapatrao.kulkarni@cavium.com>
Cc: Alexander Shishkin <alexander.shishkin@linux.intel.com>
Cc: Ganapatrao Kulkarni <gklkml16@gmail.com>
Cc: Jan Glauber <jan.glauber@cavium.com>
Cc: Jayachandran C <jnair@caviumnetworks.com>
Cc: Jiri Olsa <jolsa@redhat.com>
Cc: linux-arm-kernel@lists.infradead.org
Cc: Mark Rutland <mark.rutland@arm.com>
Cc: Namhyung Kim <namhyung@kernel.org>
Cc: Peter Zijlstra <peterz@infradead.org>
Cc: Robert Richter <robert.richter@cavium.com>
Cc: Vadim Lomovtsev <vadim.lomovtsev@cavium.com>
Cc: Will Deacon <will.deacon@arm.com>
Link: http://lkml.kernel.org/r/20180731100251.23575-1-ganapatrao.kulkarni@cavium.com
Signed-off-by: Arnaldo Carvalho de Melo <acme@redhat.com>
---
 .../arch/arm64/cavium/thunderx2/core-imp-def.json  | 87 +++++++++++++++++++++-
 1 file changed, 84 insertions(+), 3 deletions(-)

diff --git a/tools/perf/pmu-events/arch/arm64/cavium/thunderx2/core-imp-def.json b/tools/perf/pmu-events/arch/arm64/cavium/thunderx2/core-imp-def.json
index bc03c06c3918..752e47eb6977 100644
--- a/tools/perf/pmu-events/arch/arm64/cavium/thunderx2/core-imp-def.json
+++ b/tools/perf/pmu-events/arch/arm64/cavium/thunderx2/core-imp-def.json
@@ -11,6 +11,21 @@
     {
         "ArchStdEvent": "L1D_CACHE_REFILL_WR",
     },
+    {
+        "ArchStdEvent": "L1D_CACHE_REFILL_INNER",
+    },
+    {
+        "ArchStdEvent": "L1D_CACHE_REFILL_OUTER",
+    },
+    {
+        "ArchStdEvent": "L1D_CACHE_WB_VICTIM",
+    },
+    {
+        "ArchStdEvent": "L1D_CACHE_WB_CLEAN",
+    },
+    {
+        "ArchStdEvent": "L1D_CACHE_INVAL",
+    },
     {
         "ArchStdEvent": "L1D_TLB_REFILL_RD",
     },
@@ -23,10 +38,76 @@
     {
         "ArchStdEvent": "L1D_TLB_WR",
     },
+    {
+        "ArchStdEvent": "L2D_TLB_REFILL_RD",
+    },
+    {
+        "ArchStdEvent": "L2D_TLB_REFILL_WR",
+    },
+    {
+        "ArchStdEvent": "L2D_TLB_RD",
+    },
+    {
+        "ArchStdEvent": "L2D_TLB_WR",
+    },
     {
         "ArchStdEvent": "BUS_ACCESS_RD",
-   },
-   {
+    },
+    {
         "ArchStdEvent": "BUS_ACCESS_WR",
-   }
+    },
+    {
+        "ArchStdEvent": "MEM_ACCESS_RD",
+    },
+    {
+        "ArchStdEvent": "MEM_ACCESS_WR",
+    },
+    {
+        "ArchStdEvent": "UNALIGNED_LD_SPEC",
+    },
+    {
+        "ArchStdEvent": "UNALIGNED_ST_SPEC",
+    },
+    {
+        "ArchStdEvent": "UNALIGNED_LDST_SPEC",
+    },
+    {
+        "ArchStdEvent": "EXC_UNDEF",
+    },
+    {
+        "ArchStdEvent": "EXC_SVC",
+    },
+    {
+        "ArchStdEvent": "EXC_PABORT",
+    },
+    {
+        "ArchStdEvent": "EXC_DABORT",
+    },
+    {
+        "ArchStdEvent": "EXC_IRQ",
+    },
+    {
+        "ArchStdEvent": "EXC_FIQ",
+    },
+    {
+        "ArchStdEvent": "EXC_SMC",
+    },
+    {
+        "ArchStdEvent": "EXC_HVC",
+    },
+    {
+        "ArchStdEvent": "EXC_TRAP_PABORT",
+    },
+    {
+        "ArchStdEvent": "EXC_TRAP_DABORT",
+    },
+    {
+        "ArchStdEvent": "EXC_TRAP_OTHER",
+    },
+    {
+        "ArchStdEvent": "EXC_TRAP_IRQ",
+    },
+    {
+        "ArchStdEvent": "EXC_TRAP_FIQ",
+    }
 ]
-- 
2.14.4


^ permalink raw reply related	[flat|nested] 83+ messages in thread

* [PATCH 16/21] perf vendor events arm64: Update ThunderX2 implementation defined pmu core events
@ 2018-08-01 21:36   ` Arnaldo Carvalho de Melo
  0 siblings, 0 replies; 83+ messages in thread
From: Arnaldo Carvalho de Melo @ 2018-08-01 21:36 UTC (permalink / raw)
  To: linux-arm-kernel

From: Ganapatrao Kulkarni <ganapatrao.kulkarni@cavium.com>

Signed-off-by: Ganapatrao Kulkarni <ganapatrao.kulkarni@cavium.com>
Cc: Alexander Shishkin <alexander.shishkin@linux.intel.com>
Cc: Ganapatrao Kulkarni <gklkml16@gmail.com>
Cc: Jan Glauber <jan.glauber@cavium.com>
Cc: Jayachandran C <jnair@caviumnetworks.com>
Cc: Jiri Olsa <jolsa@redhat.com>
Cc: linux-arm-kernel at lists.infradead.org
Cc: Mark Rutland <mark.rutland@arm.com>
Cc: Namhyung Kim <namhyung@kernel.org>
Cc: Peter Zijlstra <peterz@infradead.org>
Cc: Robert Richter <robert.richter@cavium.com>
Cc: Vadim Lomovtsev <vadim.lomovtsev@cavium.com>
Cc: Will Deacon <will.deacon@arm.com>
Link: http://lkml.kernel.org/r/20180731100251.23575-1-ganapatrao.kulkarni at cavium.com
Signed-off-by: Arnaldo Carvalho de Melo <acme@redhat.com>
---
 .../arch/arm64/cavium/thunderx2/core-imp-def.json  | 87 +++++++++++++++++++++-
 1 file changed, 84 insertions(+), 3 deletions(-)

diff --git a/tools/perf/pmu-events/arch/arm64/cavium/thunderx2/core-imp-def.json b/tools/perf/pmu-events/arch/arm64/cavium/thunderx2/core-imp-def.json
index bc03c06c3918..752e47eb6977 100644
--- a/tools/perf/pmu-events/arch/arm64/cavium/thunderx2/core-imp-def.json
+++ b/tools/perf/pmu-events/arch/arm64/cavium/thunderx2/core-imp-def.json
@@ -11,6 +11,21 @@
     {
         "ArchStdEvent": "L1D_CACHE_REFILL_WR",
     },
+    {
+        "ArchStdEvent": "L1D_CACHE_REFILL_INNER",
+    },
+    {
+        "ArchStdEvent": "L1D_CACHE_REFILL_OUTER",
+    },
+    {
+        "ArchStdEvent": "L1D_CACHE_WB_VICTIM",
+    },
+    {
+        "ArchStdEvent": "L1D_CACHE_WB_CLEAN",
+    },
+    {
+        "ArchStdEvent": "L1D_CACHE_INVAL",
+    },
     {
         "ArchStdEvent": "L1D_TLB_REFILL_RD",
     },
@@ -23,10 +38,76 @@
     {
         "ArchStdEvent": "L1D_TLB_WR",
     },
+    {
+        "ArchStdEvent": "L2D_TLB_REFILL_RD",
+    },
+    {
+        "ArchStdEvent": "L2D_TLB_REFILL_WR",
+    },
+    {
+        "ArchStdEvent": "L2D_TLB_RD",
+    },
+    {
+        "ArchStdEvent": "L2D_TLB_WR",
+    },
     {
         "ArchStdEvent": "BUS_ACCESS_RD",
-   },
-   {
+    },
+    {
         "ArchStdEvent": "BUS_ACCESS_WR",
-   }
+    },
+    {
+        "ArchStdEvent": "MEM_ACCESS_RD",
+    },
+    {
+        "ArchStdEvent": "MEM_ACCESS_WR",
+    },
+    {
+        "ArchStdEvent": "UNALIGNED_LD_SPEC",
+    },
+    {
+        "ArchStdEvent": "UNALIGNED_ST_SPEC",
+    },
+    {
+        "ArchStdEvent": "UNALIGNED_LDST_SPEC",
+    },
+    {
+        "ArchStdEvent": "EXC_UNDEF",
+    },
+    {
+        "ArchStdEvent": "EXC_SVC",
+    },
+    {
+        "ArchStdEvent": "EXC_PABORT",
+    },
+    {
+        "ArchStdEvent": "EXC_DABORT",
+    },
+    {
+        "ArchStdEvent": "EXC_IRQ",
+    },
+    {
+        "ArchStdEvent": "EXC_FIQ",
+    },
+    {
+        "ArchStdEvent": "EXC_SMC",
+    },
+    {
+        "ArchStdEvent": "EXC_HVC",
+    },
+    {
+        "ArchStdEvent": "EXC_TRAP_PABORT",
+    },
+    {
+        "ArchStdEvent": "EXC_TRAP_DABORT",
+    },
+    {
+        "ArchStdEvent": "EXC_TRAP_OTHER",
+    },
+    {
+        "ArchStdEvent": "EXC_TRAP_IRQ",
+    },
+    {
+        "ArchStdEvent": "EXC_TRAP_FIQ",
+    }
 ]
-- 
2.14.4

^ permalink raw reply related	[flat|nested] 83+ messages in thread

* [PATCH 17/21] perf list: Unify metric group description format with PMU event description
  2018-08-01 21:36 ` Arnaldo Carvalho de Melo
                   ` (17 preceding siblings ...)
  (?)
@ 2018-08-01 21:36 ` Arnaldo Carvalho de Melo
  -1 siblings, 0 replies; 83+ messages in thread
From: Arnaldo Carvalho de Melo @ 2018-08-01 21:36 UTC (permalink / raw)
  To: Ingo Molnar
  Cc: Clark Williams, linux-kernel, linux-perf-users, Michael Petlan,
	Kim Phillips, Arnaldo Carvalho de Melo

From: Michael Petlan <mpetlan@redhat.com>

PMU event descriptions use 7 spaces + '[' or 8 spaces as indentation.
Metric groups used a tab + '['. This patch unifies it to the way PMU
event descriptions are indented.

BEFORE:

  $ perf list
  [...]
  Metric Groups:

  DSB:
    DSB_Coverage
	  [Fraction of Uops delivered by the DSB (aka Decoded Icache; or Uop Cache)]
  [...]

AFTER:

  $ perf list
  [...]
  Metric Groups:

  DSB:
    DSB_Coverage
         [Fraction of Uops delivered by the DSB (aka Decoded Icache; or Uop Cache)]
  [...]

Signed-off-by: Michael Petlan <mpetlan@redhat.com>
Acked-by: Jiri Olsa <jolsa@kernel.org>
Cc: Kim Phillips <kim.phillips@arm.com>
LPU-Reference: 771439042.22924766.1532986504631.JavaMail.zimbra@redhat.com
Link: https://lkml.kernel.org/n/tip-mlo850517m6u1rbjndvd1bwr@git.kernel.org
Signed-off-by: Arnaldo Carvalho de Melo <acme@redhat.com>
---
 tools/perf/util/metricgroup.c | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/tools/perf/util/metricgroup.c b/tools/perf/util/metricgroup.c
index 96eab4ec34ff..a28f9b5cc4ff 100644
--- a/tools/perf/util/metricgroup.c
+++ b/tools/perf/util/metricgroup.c
@@ -326,8 +326,8 @@ void metricgroup__print(bool metrics, bool metricgroups, char *filter,
 				if (raw)
 					s = (char *)pe->metric_name;
 				else {
-					if (asprintf(&s, "%s\n\t[%s]",
-						     pe->metric_name, pe->desc) < 0)
+					if (asprintf(&s, "%s\n%*s%s]",
+						     pe->metric_name, 8, "[", pe->desc) < 0)
 						return;
 				}
 
-- 
2.14.4


^ permalink raw reply related	[flat|nested] 83+ messages in thread

* [PATCH 18/21] perf bpf: Show better message when failing to load an object
  2018-08-01 21:36 ` Arnaldo Carvalho de Melo
                   ` (18 preceding siblings ...)
  (?)
@ 2018-08-01 21:36 ` Arnaldo Carvalho de Melo
  -1 siblings, 0 replies; 83+ messages in thread
From: Arnaldo Carvalho de Melo @ 2018-08-01 21:36 UTC (permalink / raw)
  To: Ingo Molnar
  Cc: Clark Williams, linux-kernel, linux-perf-users,
	Arnaldo Carvalho de Melo, Adrian Hunter, David Ahern, Jiri Olsa,
	Namhyung Kim, Wang Nan

From: Arnaldo Carvalho de Melo <acme@redhat.com>

Before:

  libbpf: license of tools/perf/examples/bpf/etcsnoop.c is GPL
  libbpf: section(6) version, size 4, link 0, flags 3, type=1
  libbpf: kernel version of tools/perf/examples/bpf/etcsnoop.c is 41200
  libbpf: section(7) .symtab, size 120, link 1, flags 0, type=2
  bpf: config program 'syscalls:sys_enter_openat'
  libbpf: load bpf program failed: Operation not permitted
  libbpf: failed to load program 'syscalls:sys_enter_openat'
  libbpf: failed to load object 'tools/perf/examples/bpf/etcsnoop.c'
  bpf: load objects failed

After: (just the last line changes)

  bpf: load objects failed: err=-4009: (Incorrect kernel version)

Cc: Adrian Hunter <adrian.hunter@intel.com>
Cc: David Ahern <dsahern@gmail.com>
Cc: Jiri Olsa <jolsa@kernel.org>
Cc: Namhyung Kim <namhyung@kernel.org>
Cc: Wang Nan <wangnan0@huawei.com>
Link: https://lkml.kernel.org/n/tip-wi44iid0yjfht3lcvplc75fm@git.kernel.org
Signed-off-by: Arnaldo Carvalho de Melo <acme@redhat.com>
---
 tools/perf/util/bpf-loader.c | 4 +++-
 1 file changed, 3 insertions(+), 1 deletion(-)

diff --git a/tools/perf/util/bpf-loader.c b/tools/perf/util/bpf-loader.c
index cee658733e2c..3d02ae38ec56 100644
--- a/tools/perf/util/bpf-loader.c
+++ b/tools/perf/util/bpf-loader.c
@@ -747,7 +747,9 @@ int bpf__load(struct bpf_object *obj)
 
 	err = bpf_object__load(obj);
 	if (err) {
-		pr_debug("bpf: load objects failed\n");
+		char bf[128];
+		libbpf_strerror(err, bf, sizeof(bf));
+		pr_debug("bpf: load objects failed: err=%d: (%s)\n", err, bf);
 		return err;
 	}
 	return 0;
-- 
2.14.4


^ permalink raw reply related	[flat|nested] 83+ messages in thread

* [PATCH 19/21] perf tools: Allow overriding MAX_NR_CPUS at compile time
  2018-08-01 21:36 ` Arnaldo Carvalho de Melo
                   ` (19 preceding siblings ...)
  (?)
@ 2018-08-01 21:36 ` Arnaldo Carvalho de Melo
  -1 siblings, 0 replies; 83+ messages in thread
From: Arnaldo Carvalho de Melo @ 2018-08-01 21:36 UTC (permalink / raw)
  To: Ingo Molnar
  Cc: Clark Williams, linux-kernel, linux-perf-users, Christophe Leroy,
	Alexander Shishkin, Peter Zijlstra, linuxppc-dev,
	Arnaldo Carvalho de Melo

From: Christophe Leroy <christophe.leroy@c-s.fr>

After update of kernel, the perf tool doesn't run anymore on my 32MB RAM
powerpc board, but still runs on a 128MB RAM board:

  ~# strace perf
  execve("/usr/sbin/perf", ["perf"], [/* 12 vars */]) = -1 ENOMEM (Cannot allocate memory)
  --- SIGSEGV {si_signo=SIGSEGV, si_code=SI_KERNEL, si_addr=0} ---
  +++ killed by SIGSEGV +++
  Segmentation fault

objdump -x shows that .bss section has a huge size of 24Mbytes:

 27 .bss          016baca8  101cebb8  101cebb8  001cd988  2**3

With especially the following objects having quite big size:

  10205f80 l     O .bss	00140000     runtime_cycles_stats
  10345f80 l     O .bss	00140000     runtime_stalled_cycles_front_stats
  10485f80 l     O .bss	00140000     runtime_stalled_cycles_back_stats
  105c5f80 l     O .bss	00140000     runtime_branches_stats
  10705f80 l     O .bss	00140000     runtime_cacherefs_stats
  10845f80 l     O .bss	00140000     runtime_l1_dcache_stats
  10985f80 l     O .bss	00140000     runtime_l1_icache_stats
  10ac5f80 l     O .bss	00140000     runtime_ll_cache_stats
  10c05f80 l     O .bss	00140000     runtime_itlb_cache_stats
  10d45f80 l     O .bss	00140000     runtime_dtlb_cache_stats
  10e85f80 l     O .bss	00140000     runtime_cycles_in_tx_stats
  10fc5f80 l     O .bss	00140000     runtime_transaction_stats
  11105f80 l     O .bss	00140000     runtime_elision_stats
  11245f80 l     O .bss	00140000     runtime_topdown_total_slots
  11385f80 l     O .bss	00140000     runtime_topdown_slots_retired
  114c5f80 l     O .bss	00140000     runtime_topdown_slots_issued
  11605f80 l     O .bss	00140000     runtime_topdown_fetch_bubbles
  11745f80 l     O .bss	00140000     runtime_topdown_recovery_bubbles

This is due to commit 4d255766d28b1 ("perf: Bump max number of cpus
to 1024"), because many tables are sized with MAX_NR_CPUS

This patch gives the opportunity to redefine MAX_NR_CPUS via

  $ make EXTRA_CFLAGS=-DMAX_NR_CPUS=1

Signed-off-by: Christophe Leroy <christophe.leroy@c-s.fr>
Cc: Alexander Shishkin <alexander.shishkin@linux.intel.com>
Cc: Peter Zijlstra <peterz@infradead.org>
Cc: linuxppc-dev@lists.ozlabs.org
Link: http://lkml.kernel.org/r/20170922112043.8349468C57@po15668-vm-win7.idsi0.si.c-s.fr
Signed-off-by: Arnaldo Carvalho de Melo <acme@redhat.com>
---
 tools/perf/perf.h | 2 ++
 1 file changed, 2 insertions(+)

diff --git a/tools/perf/perf.h b/tools/perf/perf.h
index d215714f48df..21bf7f5a3cf5 100644
--- a/tools/perf/perf.h
+++ b/tools/perf/perf.h
@@ -25,7 +25,9 @@ static inline unsigned long long rdclock(void)
 	return ts.tv_sec * 1000000000ULL + ts.tv_nsec;
 }
 
+#ifndef MAX_NR_CPUS
 #define MAX_NR_CPUS			1024
+#endif
 
 extern const char *input_name;
 extern bool perf_host, perf_guest;
-- 
2.14.4


^ permalink raw reply related	[flat|nested] 83+ messages in thread

* [PATCH 20/21] perf bpf: Include uapi/linux/bpf.h from the 'perf trace' script's bpf.h
  2018-08-01 21:36 ` Arnaldo Carvalho de Melo
                   ` (20 preceding siblings ...)
  (?)
@ 2018-08-01 21:36 ` Arnaldo Carvalho de Melo
  -1 siblings, 0 replies; 83+ messages in thread
From: Arnaldo Carvalho de Melo @ 2018-08-01 21:36 UTC (permalink / raw)
  To: Ingo Molnar
  Cc: Clark Williams, linux-kernel, linux-perf-users,
	Arnaldo Carvalho de Melo, Adrian Hunter, David Ahern, Jiri Olsa,
	Namhyung Kim, Wang Nan

From: Arnaldo Carvalho de Melo <acme@redhat.com>

The next example scripts need the definition for the BPF functions, i.e.
things like BPF_FUNC_probe_read, and in time will require lots of other
definitions found in uapi/linux/bpf.h, so include it from the bpf.h file
included from the eBPF scripts build with clang via '-e bpf_script.c'
like in this example:

  $ tail -8 tools/perf/examples/bpf/5sec.c
  #include <bpf.h>

  int probe(hrtimer_nanosleep, rqtp->tv_sec)(void *ctx, int err, long sec)
  {
	return sec == 5;
  }

  license(GPL);
  $

That 'bpf.h' include in the 5sec.c eBPF example will come from a set of
header files crafted for building eBPF objects, that in a end-user
system will come from:

  /usr/lib/perf/include/bpf/bpf.h

And will include <uapi/linux/bpf.h> either from the place where the
kernel was built, or from a kernel-devel rpm package like:

  -working-directory /lib/modules/4.17.9-100.fc27.x86_64/build

That is set up by tools/perf/util/llvm-utils.c, and can be overriden
by setting the 'kbuild-dir' variable in the "llvm" ~/.perfconfig file,
like:

  # cat ~/.perfconfig
  [llvm]
       kbuild-dir = /home/foo/git/build/linux

This usually doesn't need any change, just documenting here my findings
while working with this code.

In the future we may want to instead just use what is in
/usr/include/linux/bpf.h, that comes from the UAPI provided from the
kernel sources, for now, to avoid getting the kernel's non-UAPI
"linux/bpf.h" file, that will cause clang to fail and is not what we
want anyway (no BPF function definitions, etc), do it explicitely by
asking for "uapi/linux/bpf.h".

Cc: Adrian Hunter <adrian.hunter@intel.com>
Cc: David Ahern <dsahern@gmail.com>
Cc: Jiri Olsa <jolsa@kernel.org>
Cc: Namhyung Kim <namhyung@kernel.org>
Cc: Wang Nan <wangnan0@huawei.com>
Link: https://lkml.kernel.org/n/tip-zd8zeyhr2sappevojdem9xxt@git.kernel.org
Signed-off-by: Arnaldo Carvalho de Melo <acme@redhat.com>
---
 tools/perf/include/bpf/bpf.h | 3 +++
 1 file changed, 3 insertions(+)

diff --git a/tools/perf/include/bpf/bpf.h b/tools/perf/include/bpf/bpf.h
index dd764ad5efdf..a63aa6241b7f 100644
--- a/tools/perf/include/bpf/bpf.h
+++ b/tools/perf/include/bpf/bpf.h
@@ -1,6 +1,9 @@
 // SPDX-License-Identifier: GPL-2.0
 #ifndef _PERF_BPF_H
 #define _PERF_BPF_H
+
+#include <uapi/linux/bpf.h>
+
 #define SEC(NAME) __attribute__((section(NAME),  used))
 
 #define probe(function, vars) \
-- 
2.14.4


^ permalink raw reply related	[flat|nested] 83+ messages in thread

* [PATCH 21/21] perf trace: Do not require --no-syscalls to suppress strace like output
  2018-08-01 21:36 ` Arnaldo Carvalho de Melo
                   ` (21 preceding siblings ...)
  (?)
@ 2018-08-01 21:36 ` Arnaldo Carvalho de Melo
  -1 siblings, 0 replies; 83+ messages in thread
From: Arnaldo Carvalho de Melo @ 2018-08-01 21:36 UTC (permalink / raw)
  To: Ingo Molnar
  Cc: Clark Williams, linux-kernel, linux-perf-users,
	Arnaldo Carvalho de Melo, Adrian Hunter, David Ahern, Jiri Olsa,
	Namhyung Kim, Wang Nan

From: Arnaldo Carvalho de Melo <acme@redhat.com>

So far the --syscalls option was the default, requiring explicit
--no-syscalls when wanting to process just some other event, invert that
and assume it only when no other event was specified, allowing its
explicit enablement when wanting to see all syscalls together with some
other event:

E.g:

The existing default is maintained for a single workload:

  # perf trace sleep 1
<SNIP>
     0.264 ( 0.003 ms): sleep/12762 mmap(len: 113045344, prot: READ, flags: PRIVATE, fd: 3) = 0x7f62cbf04000
     0.271 ( 0.001 ms): sleep/12762 close(fd: 3) = 0
     0.295 (1000.130 ms): sleep/12762 nanosleep(rqtp: 0x7ffd15194fd0) = 0
  1000.469 ( 0.006 ms): sleep/12762 close(fd: 1) = 0
  1000.480 ( 0.004 ms): sleep/12762 close(fd: 2) = 0
  1000.502 (         ): sleep/12762 exit_group()
  #

For a pid:

  # pidof ssh
  7826 3961 3226 2628 2493
  # perf trace -p 3961
         ? (         ):  ... [continued]: select()) = 1
     0.023 ( 0.005 ms): clock_gettime(which_clock: BOOTTIME, tp: 0x7ffcc8fce870               ) = 0
     0.036 ( 0.009 ms): read(fd: 5</dev/pts/7>, buf: 0x7ffcc8fca7b0, count: 16384             ) = 3
     0.060 ( 0.004 ms): getpid(                                                               ) = 3961 (ssh)
     0.079 ( 0.004 ms): clock_gettime(which_clock: BOOTTIME, tp: 0x7ffcc8fce8e0               ) = 0
     0.088 ( 0.003 ms): clock_gettime(which_clock: BOOTTIME, tp: 0x7ffcc8fce7c0               ) = 0
<SNIP>

For system wide, threads, cgroups, user, etc when no event is specified,
the existing behaviour is maintained, i.e. --syscalls is selected.

When some event is specified, then --no-syscalls doesn't need to be
specified:

  # perf trace -e tcp:tcp_probe ssh localhost
     0.000 tcp:tcp_probe:src=[::1]:22 dest=[::1]:39074 mark=0 length=53 snd_nxt=0xb67ce8f7 snd_una=0xb67ce8f7 snd_cwnd=10 ssthresh=2147483647 snd_wnd=43776 srtt=18 rcv_wnd=43690
     0.010 tcp:tcp_probe:src=[::1]:39074 dest=[::1]:22 mark=0 length=32 snd_nxt=0xa8f9ef38 snd_una=0xa8f9ef23 snd_cwnd=10 ssthresh=2147483647 snd_wnd=43690 srtt=31 rcv_wnd=43776
     4.525 tcp:tcp_probe:src=[::1]:22 dest=[::1]:39074 mark=0 length=1240 snd_nxt=0xb67ce90c snd_una=0xb67ce90c snd_cwnd=10 ssthresh=2147483647 snd_wnd=43776 srtt=18 rcv_wnd=43776
     7.242 tcp:tcp_probe:src=[::1]:22 dest=[::1]:39074 mark=0 length=80 snd_nxt=0xb67ced44 snd_una=0xb67ce90c snd_cwnd=10 ssthresh=2147483647 snd_wnd=43776 srtt=18 rcv_wnd=174720
  The authenticity of host 'localhost (::1)' can't be established.
  ECDSA key fingerprint is SHA256:TKZS58923458203490asekfjaklskljmkjfgPMBfHzY.
  ECDSA key fingerprint is MD5:d8:29:54:40:71:fa:b8:44:89:52:64:8a:35:42:d0:e8.
  Are you sure you want to continue connecting (yes/no)?
^C
  #

To get the previous behaviour just use --syscalls and get all syscalls formatted
strace like + the specified extra events:

  # trace -e sched:*switch --syscalls sleep 1
  <SNIP>
     0.160 ( 0.003 ms): sleep/12877 mprotect(start: 0x7fdfe2361000, len: 4096, prot: READ) = 0
     0.164 ( 0.009 ms): sleep/12877 munmap(addr: 0x7fdfe2345000, len: 113155) = 0
     0.211 ( 0.001 ms): sleep/12877 brk() = 0x55d3ce68e000
     0.212 ( 0.002 ms): sleep/12877 brk(brk: 0x55d3ce6af000) = 0x55d3ce6af000
     0.215 ( 0.001 ms): sleep/12877 brk() = 0x55d3ce6af000
     0.219 ( 0.004 ms): sleep/12877 open(filename: 0xe1f07c00, flags: CLOEXEC) = 3
     0.225 ( 0.001 ms): sleep/12877 fstat(fd: 3, statbuf: 0x7fdfe2138aa0) = 0
     0.227 ( 0.003 ms): sleep/12877 mmap(len: 113045344, prot: READ, flags: PRIVATE, fd: 3) = 0x7fdfdb1b8000
     0.234 ( 0.001 ms): sleep/12877 close(fd: 3) = 0
     0.257 (         ): sleep/12877 nanosleep(rqtp: 0x7fffb36b6020) ...
     0.260 (         ): sched:sched_switch:prev_comm=sleep prev_pid=12877 prev_prio=120 prev_state=D ==> next_comm=swapper/3 next_pid=0 next_prio=120
     0.257 (1000.134 ms): sleep/12877  ... [continued]: nanosleep()) = 0
  1000.428 ( 0.006 ms): sleep/12877 close(fd: 1) = 0
  1000.440 ( 0.004 ms): sleep/12877 close(fd: 2) = 0
  1000.461 (         ): sleep/12877 exit_group()
  #

When specifiying just some syscalls, the behaviour doesn't change, i.e.:

  # trace -e nanosleep -e sched:*switch sleep 1
     0.000 (         ): sleep/14974 nanosleep(rqtp: 0x7ffc344ba9c0                                        ) ...
     0.007 (         ): sched:sched_switch:prev_comm=sleep prev_pid=14974 prev_prio=120 prev_state=D ==> next_comm=swapper/2 next_pid=0 next_prio=120
     0.000 (1000.139 ms): sleep/14974  ... [continued]: nanosleep()) = 0
  #

Cc: Adrian Hunter <adrian.hunter@intel.com>
Cc: David Ahern <dsahern@gmail.com>
Cc: Jiri Olsa <jolsa@kernel.org>
Cc: Namhyung Kim <namhyung@kernel.org>
Cc: Wang Nan <wangnan0@huawei.com>
Link: https://lkml.kernel.org/n/tip-om2fulll97ytnxv40ler8jkf@git.kernel.org
Signed-off-by: Arnaldo Carvalho de Melo <acme@redhat.com>
---
 tools/perf/builtin-trace.c | 11 +++--------
 1 file changed, 3 insertions(+), 8 deletions(-)

diff --git a/tools/perf/builtin-trace.c b/tools/perf/builtin-trace.c
index 9aca65e6b9aa..88561eed7950 100644
--- a/tools/perf/builtin-trace.c
+++ b/tools/perf/builtin-trace.c
@@ -2992,6 +2992,7 @@ static int trace__parse_events_option(const struct option *opt, const char *str,
 
 		if (trace__validate_ev_qualifier(trace))
 			goto out;
+		trace->trace_syscalls = true;
 	}
 
 	err = 0;
@@ -3047,7 +3048,7 @@ int cmd_trace(int argc, const char **argv)
 		},
 		.output = stderr,
 		.show_comm = true,
-		.trace_syscalls = true,
+		.trace_syscalls = false,
 		.kernel_syscallchains = false,
 		.max_stack = UINT_MAX,
 	};
@@ -3193,13 +3194,7 @@ int cmd_trace(int argc, const char **argv)
 
 	if (!trace.trace_syscalls && !trace.trace_pgfaults &&
 	    trace.evlist->nr_entries == 0 /* Was --events used? */) {
-		pr_err("Please specify something to trace.\n");
-		return -1;
-	}
-
-	if (!trace.trace_syscalls && trace.ev_qualifier) {
-		pr_err("The -e option can't be used with --no-syscalls.\n");
-		goto out;
+		trace.trace_syscalls = true;
 	}
 
 	if (output_name != NULL) {
-- 
2.14.4


^ permalink raw reply related	[flat|nested] 83+ messages in thread

* Re: [GIT PULL 00/21] perf/core improvements and fixes
  2018-08-01 21:36 ` Arnaldo Carvalho de Melo
  (?)
@ 2018-08-02  8:03   ` Ingo Molnar
  -1 siblings, 0 replies; 83+ messages in thread
From: Ingo Molnar @ 2018-08-02  8:03 UTC (permalink / raw)
  To: Arnaldo Carvalho de Melo
  Cc: Clark Williams, linux-kernel, linux-perf-users, Adrian Hunter,
	Alexander Shishkin, Alexey Budankov, Andi Kleen,
	Christophe Leroy, David Ahern, Don Zickus, Ganapatrao Kulkarni,
	Heiko Carstens, Hendrik Brueckner, Jan Glauber, Jayachandran C,
	Jiri Olsa, Joe Mario, Kan Liang, Kim Phillips, Leo Yan,
	linux-arm-kernel, linuxppc-dev, Mark Rutland, Martin Schwidefsky,
	Mathieu Poirier, Michael Petlan, Mike Leach, Namhyung Kim,
	Naveen N . Rao, Peter Zijlstra, Ravi Bangoria, Robert Richter,
	Robert Walker, rodia, Sandipan Das, Stefan Liebler,
	Sunil K Pandey, Thomas Richter, Vadim Lomovtsev, Wang Nan,
	Will Deacon, Arnaldo Carvalho de Melo


* Arnaldo Carvalho de Melo <acme@kernel.org> wrote:

> Hi Ingo,
> 
> 	Please consider pulling, contains a recently merged
> tip/perf/urgent,
> 
> - Arnaldo
> 
> Test results at the end of this message, as usual.
> 
> The following changes since commit c2586cfbb905939b79b49a9121fb0a59a5668fd6:
> 
>   Merge remote-tracking branch 'tip/perf/urgent' into perf/core (2018-07-31 09:55:45 -0300)
> 
> are available in the Git repository at:
> 
>   git://git.kernel.org/pub/scm/linux/kernel/git/acme/linux.git tags/perf-core-for-mingo-4.19-20180801
> 
> for you to fetch changes up to b912885ab75c7c8aa841c615108afd755d0b97f8:
> 
>   perf trace: Do not require --no-syscalls to suppress strace like output (2018-08-01 16:20:28 -0300)
> 
> ----------------------------------------------------------------
> perf/core improvements and fixes:
> 
> perf trace: (Arnaldo Carvalho de Melo)
> 
> - Do not require --no-syscalls to suppress strace like output, i.e.
> 
>      # perf trace -e sched:*switch
> 
>   will show just sched:sched_switch events, not strace-like formatted
>   syscall events, use --syscalls to get the previous behaviour.
> 
>   If instead:
> 
>      # perf trace
> 
>   is used, i.e. no events specified, then --syscalls is implied and
>   system wide strace like formatting will be applied to all syscalls.
> 
>   The behaviour when just a syscall subset is used with '-e' is unchanged:
> 
>      # perf trace -e *sleep,sched:*switch
> 
>   will work as before: just the 'nanosleep' syscall will be strace-like
>   formatted plus the sched:sched_switch tracepoint event, system wide.
> 
> - Allow string table generators to use a default header dir, allowing
>   use of them without parameters to see the table it generates on
>   stdout, e.g.:
> 
>     $ tools/perf/trace/beauty/kvm_ioctl.sh
>     static const char *kvm_ioctl_cmds[] = {
>         [0x00] = "GET_API_VERSION",
>         [0x01] = "CREATE_VM",
>         [0x02] = "GET_MSR_INDEX_LIST",
>         [0x03] = "CHECK_EXTENSION",
> <BIG SNIP>
>         [0xe0] = "CREATE_DEVICE",
>         [0xe1] = "SET_DEVICE_ATTR",
>         [0xe2] = "GET_DEVICE_ATTR",
>         [0xe3] = "HAS_DEVICE_ATTR",
>     };
>     $
> 
>   See 'ls tools/perf/trace/beauty/*.sh' to see the available string
>   table generators.
> 
> - Add a generator for IPPROTO_ socket's protocol constants.
> 
> perf record: (Kan Liang)
> 
> - Fix error out while applying initial delay and using LBR, due to
>   the use of a PERF_TYPE_SOFTWARE/PERF_COUNT_SW_DUMMY event to track
>   PERF_RECORD_MMAP events while waiting for the initial delay. Such
>   events fail when configured asking PERF_SAMPLE_BRANCH_STACK in
>   perf_event_attr.sample_type.
> 
> perf c2c: (Jiri Olsa)
> 
> - Fix report crash for empty browser, when processing a perf.data file
>   without events of interest, either because not asked for in
>   'perf record' or because the workload didn't triggered such events.
> 
> perf list: (Michael Petlan)
> 
> - Align metric group description format with PMU event description.
> 
> perf tests: (Sandipan Das)
> 
> - Fix indexing when invoking subtests, which caused BPF tests to
>   get results for the next test in the list, with the last one
>   reporting a failure.
> 
> eBPF:
> 
> - Fix installation directory for header files included from eBPF proggies,
>   avoiding clashing with relative paths used to build other software projects
>   such as glibc. (Thomas Richter)
> 
> - Show better message when failing to load an object. (Arnaldo Carvalho de Melo)
> 
> General: (Christophe Leroy)
> 
> - Allow overriding MAX_NR_CPUS at compile time, to make the tooling
>   usable in systems with less memory, in time this has to be changed
>   to properly allocate based on _NPROCESSORS_ONLN.
> 
> Architecture specific:
> 
> - Update arm64's ThunderX2 implementation defined pmu core events (Ganapatrao Kulkarni)
> 
> - Fix complex event name parsing in 'perf test' for PowerPC, where the 'umask' event
>   modifier isn't present. (Sandipan Das)
> 
> CoreSight ARM hardware tracing: (Leo Yan)
> 
> - Fix start tracing packet handling.
> 
> - Support dummy address value for CS_ETM_TRACE_ON packet.
> 
> - Generate branch sample when receiving a CS_ETM_TRACE_ON packet.
> 
> - Generate branch sample for CS_ETM_TRACE_ON packet.
> 
> Signed-off-by: Arnaldo Carvalho de Melo <acme@redhat.com>
> 
> ----------------------------------------------------------------
> Arnaldo Carvalho de Melo (9):
>       perf trace beauty: Default header_dir to cwd to work without parms
>       tools include uapi: Grab a copy of linux/in.h
>       perf beauty: Add a generator for IPPROTO_ socket's protocol constants
>       perf trace beauty: Do not print NULL strarray entries
>       perf trace beauty: Add beautifiers for 'socket''s 'protocol' arg
>       perf trace: Beautify the AF_INET & AF_INET6 'socket' syscall 'protocol' args
>       perf bpf: Show better message when failing to load an object
>       perf bpf: Include uapi/linux/bpf.h from the 'perf trace' script's bpf.h
>       perf trace: Do not require --no-syscalls to suppress strace like output
> 
> Christophe Leroy (1):
>       perf tools: Allow overriding MAX_NR_CPUS at compile time
> 
> Ganapatrao Kulkarni (1):
>       perf vendor events arm64: Update ThunderX2 implementation defined pmu core events
> 
> Jiri Olsa (1):
>       perf c2c report: Fix crash for empty browser
> 
> Kan Liang (1):
>       perf evlist: Fix error out while applying initial delay and LBR
> 
> Leo Yan (4):
>       perf cs-etm: Fix start tracing packet handling
>       perf cs-etm: Support dummy address value for CS_ETM_TRACE_ON packet
>       perf cs-etm: Generate branch sample when receiving a CS_ETM_TRACE_ON packet
>       perf cs-etm: Generate branch sample for CS_ETM_TRACE_ON packet
> 
> Michael Petlan (1):
>       perf list: Unify metric group description format with PMU event description
> 
> Sandipan Das (2):
>       perf tests: Fix complex event name parsing
>       perf tests: Fix indexing when invoking subtests
> 
> Thomas Richter (1):
>       perf build: Fix installation directory for eBPF
> 
>  tools/include/uapi/linux/in.h                      | 301 +++++++++++++++++++++
>  tools/perf/Makefile.config                         |   4 +-
>  tools/perf/Makefile.perf                           |  10 +
>  tools/perf/builtin-c2c.c                           |   3 +
>  tools/perf/builtin-trace.c                         |  19 +-
>  tools/perf/check-headers.sh                        |   1 +
>  tools/perf/include/bpf/bpf.h                       |   3 +
>  tools/perf/perf.h                                  |   2 +
>  .../arch/arm64/cavium/thunderx2/core-imp-def.json  |  87 +++++-
>  tools/perf/tests/builtin-test.c                    |   4 +-
>  tools/perf/tests/parse-events.c                    |   2 +-
>  tools/perf/trace/beauty/Build                      |   1 +
>  tools/perf/trace/beauty/beauty.h                   |   3 +
>  tools/perf/trace/beauty/drm_ioctl.sh               |   9 +-
>  tools/perf/trace/beauty/kcmp_type.sh               |   2 +-
>  tools/perf/trace/beauty/kvm_ioctl.sh               |   4 +-
>  tools/perf/trace/beauty/madvise_behavior.sh        |   2 +-
>  tools/perf/trace/beauty/perf_ioctl.sh              |   2 +-
>  .../perf/trace/beauty/pkey_alloc_access_rights.sh  |   2 +-
>  tools/perf/trace/beauty/sndrv_ctl_ioctl.sh         |   4 +-
>  tools/perf/trace/beauty/sndrv_pcm_ioctl.sh         |   4 +-
>  tools/perf/trace/beauty/socket.c                   |  28 ++
>  tools/perf/trace/beauty/socket_ipproto.sh          |  11 +
>  tools/perf/trace/beauty/vhost_virtio_ioctl.sh      |   6 +-
>  tools/perf/util/bpf-loader.c                       |   4 +-
>  tools/perf/util/cs-etm-decoder/cs-etm-decoder.h    |   1 +
>  tools/perf/util/cs-etm.c                           |  68 ++++-
>  tools/perf/util/evsel.c                            |  14 +
>  tools/perf/util/metricgroup.c                      |   4 +-
>  29 files changed, 556 insertions(+), 49 deletions(-)
>  create mode 100644 tools/include/uapi/linux/in.h
>  create mode 100644 tools/perf/trace/beauty/socket.c
>  create mode 100755 tools/perf/trace/beauty/socket_ipproto.sh

Pulled, thanks a lot Arnaldo!

	Ingo

^ permalink raw reply	[flat|nested] 83+ messages in thread

* Re: [GIT PULL 00/21] perf/core improvements and fixes
@ 2018-08-02  8:03   ` Ingo Molnar
  0 siblings, 0 replies; 83+ messages in thread
From: Ingo Molnar @ 2018-08-02  8:03 UTC (permalink / raw)
  To: Arnaldo Carvalho de Melo
  Cc: Clark Williams, linux-kernel, linux-perf-users, Adrian Hunter,
	Alexander Shishkin, Alexey Budankov, Andi Kleen,
	Christophe Leroy, David Ahern, Don Zickus, Ganapatrao Kulkarni,
	Heiko Carstens, Hendrik Brueckner, Jan Glauber, Jayachandran C,
	Jiri Olsa, Joe Mario, Kan Liang, Kim Phillips, Leo


* Arnaldo Carvalho de Melo <acme@kernel.org> wrote:

> Hi Ingo,
> 
> 	Please consider pulling, contains a recently merged
> tip/perf/urgent,
> 
> - Arnaldo
> 
> Test results at the end of this message, as usual.
> 
> The following changes since commit c2586cfbb905939b79b49a9121fb0a59a5668fd6:
> 
>   Merge remote-tracking branch 'tip/perf/urgent' into perf/core (2018-07-31 09:55:45 -0300)
> 
> are available in the Git repository at:
> 
>   git://git.kernel.org/pub/scm/linux/kernel/git/acme/linux.git tags/perf-core-for-mingo-4.19-20180801
> 
> for you to fetch changes up to b912885ab75c7c8aa841c615108afd755d0b97f8:
> 
>   perf trace: Do not require --no-syscalls to suppress strace like output (2018-08-01 16:20:28 -0300)
> 
> ----------------------------------------------------------------
> perf/core improvements and fixes:
> 
> perf trace: (Arnaldo Carvalho de Melo)
> 
> - Do not require --no-syscalls to suppress strace like output, i.e.
> 
>      # perf trace -e sched:*switch
> 
>   will show just sched:sched_switch events, not strace-like formatted
>   syscall events, use --syscalls to get the previous behaviour.
> 
>   If instead:
> 
>      # perf trace
> 
>   is used, i.e. no events specified, then --syscalls is implied and
>   system wide strace like formatting will be applied to all syscalls.
> 
>   The behaviour when just a syscall subset is used with '-e' is unchanged:
> 
>      # perf trace -e *sleep,sched:*switch
> 
>   will work as before: just the 'nanosleep' syscall will be strace-like
>   formatted plus the sched:sched_switch tracepoint event, system wide.
> 
> - Allow string table generators to use a default header dir, allowing
>   use of them without parameters to see the table it generates on
>   stdout, e.g.:
> 
>     $ tools/perf/trace/beauty/kvm_ioctl.sh
>     static const char *kvm_ioctl_cmds[] = {
>         [0x00] = "GET_API_VERSION",
>         [0x01] = "CREATE_VM",
>         [0x02] = "GET_MSR_INDEX_LIST",
>         [0x03] = "CHECK_EXTENSION",
> <BIG SNIP>
>         [0xe0] = "CREATE_DEVICE",
>         [0xe1] = "SET_DEVICE_ATTR",
>         [0xe2] = "GET_DEVICE_ATTR",
>         [0xe3] = "HAS_DEVICE_ATTR",
>     };
>     $
> 
>   See 'ls tools/perf/trace/beauty/*.sh' to see the available string
>   table generators.
> 
> - Add a generator for IPPROTO_ socket's protocol constants.
> 
> perf record: (Kan Liang)
> 
> - Fix error out while applying initial delay and using LBR, due to
>   the use of a PERF_TYPE_SOFTWARE/PERF_COUNT_SW_DUMMY event to track
>   PERF_RECORD_MMAP events while waiting for the initial delay. Such
>   events fail when configured asking PERF_SAMPLE_BRANCH_STACK in
>   perf_event_attr.sample_type.
> 
> perf c2c: (Jiri Olsa)
> 
> - Fix report crash for empty browser, when processing a perf.data file
>   without events of interest, either because not asked for in
>   'perf record' or because the workload didn't triggered such events.
> 
> perf list: (Michael Petlan)
> 
> - Align metric group description format with PMU event description.
> 
> perf tests: (Sandipan Das)
> 
> - Fix indexing when invoking subtests, which caused BPF tests to
>   get results for the next test in the list, with the last one
>   reporting a failure.
> 
> eBPF:
> 
> - Fix installation directory for header files included from eBPF proggies,
>   avoiding clashing with relative paths used to build other software projects
>   such as glibc. (Thomas Richter)
> 
> - Show better message when failing to load an object. (Arnaldo Carvalho de Melo)
> 
> General: (Christophe Leroy)
> 
> - Allow overriding MAX_NR_CPUS at compile time, to make the tooling
>   usable in systems with less memory, in time this has to be changed
>   to properly allocate based on _NPROCESSORS_ONLN.
> 
> Architecture specific:
> 
> - Update arm64's ThunderX2 implementation defined pmu core events (Ganapatrao Kulkarni)
> 
> - Fix complex event name parsing in 'perf test' for PowerPC, where the 'umask' event
>   modifier isn't present. (Sandipan Das)
> 
> CoreSight ARM hardware tracing: (Leo Yan)
> 
> - Fix start tracing packet handling.
> 
> - Support dummy address value for CS_ETM_TRACE_ON packet.
> 
> - Generate branch sample when receiving a CS_ETM_TRACE_ON packet.
> 
> - Generate branch sample for CS_ETM_TRACE_ON packet.
> 
> Signed-off-by: Arnaldo Carvalho de Melo <acme@redhat.com>
> 
> ----------------------------------------------------------------
> Arnaldo Carvalho de Melo (9):
>       perf trace beauty: Default header_dir to cwd to work without parms
>       tools include uapi: Grab a copy of linux/in.h
>       perf beauty: Add a generator for IPPROTO_ socket's protocol constants
>       perf trace beauty: Do not print NULL strarray entries
>       perf trace beauty: Add beautifiers for 'socket''s 'protocol' arg
>       perf trace: Beautify the AF_INET & AF_INET6 'socket' syscall 'protocol' args
>       perf bpf: Show better message when failing to load an object
>       perf bpf: Include uapi/linux/bpf.h from the 'perf trace' script's bpf.h
>       perf trace: Do not require --no-syscalls to suppress strace like output
> 
> Christophe Leroy (1):
>       perf tools: Allow overriding MAX_NR_CPUS at compile time
> 
> Ganapatrao Kulkarni (1):
>       perf vendor events arm64: Update ThunderX2 implementation defined pmu core events
> 
> Jiri Olsa (1):
>       perf c2c report: Fix crash for empty browser
> 
> Kan Liang (1):
>       perf evlist: Fix error out while applying initial delay and LBR
> 
> Leo Yan (4):
>       perf cs-etm: Fix start tracing packet handling
>       perf cs-etm: Support dummy address value for CS_ETM_TRACE_ON packet
>       perf cs-etm: Generate branch sample when receiving a CS_ETM_TRACE_ON packet
>       perf cs-etm: Generate branch sample for CS_ETM_TRACE_ON packet
> 
> Michael Petlan (1):
>       perf list: Unify metric group description format with PMU event description
> 
> Sandipan Das (2):
>       perf tests: Fix complex event name parsing
>       perf tests: Fix indexing when invoking subtests
> 
> Thomas Richter (1):
>       perf build: Fix installation directory for eBPF
> 
>  tools/include/uapi/linux/in.h                      | 301 +++++++++++++++++++++
>  tools/perf/Makefile.config                         |   4 +-
>  tools/perf/Makefile.perf                           |  10 +
>  tools/perf/builtin-c2c.c                           |   3 +
>  tools/perf/builtin-trace.c                         |  19 +-
>  tools/perf/check-headers.sh                        |   1 +
>  tools/perf/include/bpf/bpf.h                       |   3 +
>  tools/perf/perf.h                                  |   2 +
>  .../arch/arm64/cavium/thunderx2/core-imp-def.json  |  87 +++++-
>  tools/perf/tests/builtin-test.c                    |   4 +-
>  tools/perf/tests/parse-events.c                    |   2 +-
>  tools/perf/trace/beauty/Build                      |   1 +
>  tools/perf/trace/beauty/beauty.h                   |   3 +
>  tools/perf/trace/beauty/drm_ioctl.sh               |   9 +-
>  tools/perf/trace/beauty/kcmp_type.sh               |   2 +-
>  tools/perf/trace/beauty/kvm_ioctl.sh               |   4 +-
>  tools/perf/trace/beauty/madvise_behavior.sh        |   2 +-
>  tools/perf/trace/beauty/perf_ioctl.sh              |   2 +-
>  .../perf/trace/beauty/pkey_alloc_access_rights.sh  |   2 +-
>  tools/perf/trace/beauty/sndrv_ctl_ioctl.sh         |   4 +-
>  tools/perf/trace/beauty/sndrv_pcm_ioctl.sh         |   4 +-
>  tools/perf/trace/beauty/socket.c                   |  28 ++
>  tools/perf/trace/beauty/socket_ipproto.sh          |  11 +
>  tools/perf/trace/beauty/vhost_virtio_ioctl.sh      |   6 +-
>  tools/perf/util/bpf-loader.c                       |   4 +-
>  tools/perf/util/cs-etm-decoder/cs-etm-decoder.h    |   1 +
>  tools/perf/util/cs-etm.c                           |  68 ++++-
>  tools/perf/util/evsel.c                            |  14 +
>  tools/perf/util/metricgroup.c                      |   4 +-
>  29 files changed, 556 insertions(+), 49 deletions(-)
>  create mode 100644 tools/include/uapi/linux/in.h
>  create mode 100644 tools/perf/trace/beauty/socket.c
>  create mode 100755 tools/perf/trace/beauty/socket_ipproto.sh

Pulled, thanks a lot Arnaldo!

	Ingo

^ permalink raw reply	[flat|nested] 83+ messages in thread

* [GIT PULL 00/21] perf/core improvements and fixes
@ 2018-08-02  8:03   ` Ingo Molnar
  0 siblings, 0 replies; 83+ messages in thread
From: Ingo Molnar @ 2018-08-02  8:03 UTC (permalink / raw)
  To: linux-arm-kernel


* Arnaldo Carvalho de Melo <acme@kernel.org> wrote:

> Hi Ingo,
> 
> 	Please consider pulling, contains a recently merged
> tip/perf/urgent,
> 
> - Arnaldo
> 
> Test results at the end of this message, as usual.
> 
> The following changes since commit c2586cfbb905939b79b49a9121fb0a59a5668fd6:
> 
>   Merge remote-tracking branch 'tip/perf/urgent' into perf/core (2018-07-31 09:55:45 -0300)
> 
> are available in the Git repository at:
> 
>   git://git.kernel.org/pub/scm/linux/kernel/git/acme/linux.git tags/perf-core-for-mingo-4.19-20180801
> 
> for you to fetch changes up to b912885ab75c7c8aa841c615108afd755d0b97f8:
> 
>   perf trace: Do not require --no-syscalls to suppress strace like output (2018-08-01 16:20:28 -0300)
> 
> ----------------------------------------------------------------
> perf/core improvements and fixes:
> 
> perf trace: (Arnaldo Carvalho de Melo)
> 
> - Do not require --no-syscalls to suppress strace like output, i.e.
> 
>      # perf trace -e sched:*switch
> 
>   will show just sched:sched_switch events, not strace-like formatted
>   syscall events, use --syscalls to get the previous behaviour.
> 
>   If instead:
> 
>      # perf trace
> 
>   is used, i.e. no events specified, then --syscalls is implied and
>   system wide strace like formatting will be applied to all syscalls.
> 
>   The behaviour when just a syscall subset is used with '-e' is unchanged:
> 
>      # perf trace -e *sleep,sched:*switch
> 
>   will work as before: just the 'nanosleep' syscall will be strace-like
>   formatted plus the sched:sched_switch tracepoint event, system wide.
> 
> - Allow string table generators to use a default header dir, allowing
>   use of them without parameters to see the table it generates on
>   stdout, e.g.:
> 
>     $ tools/perf/trace/beauty/kvm_ioctl.sh
>     static const char *kvm_ioctl_cmds[] = {
>         [0x00] = "GET_API_VERSION",
>         [0x01] = "CREATE_VM",
>         [0x02] = "GET_MSR_INDEX_LIST",
>         [0x03] = "CHECK_EXTENSION",
> <BIG SNIP>
>         [0xe0] = "CREATE_DEVICE",
>         [0xe1] = "SET_DEVICE_ATTR",
>         [0xe2] = "GET_DEVICE_ATTR",
>         [0xe3] = "HAS_DEVICE_ATTR",
>     };
>     $
> 
>   See 'ls tools/perf/trace/beauty/*.sh' to see the available string
>   table generators.
> 
> - Add a generator for IPPROTO_ socket's protocol constants.
> 
> perf record: (Kan Liang)
> 
> - Fix error out while applying initial delay and using LBR, due to
>   the use of a PERF_TYPE_SOFTWARE/PERF_COUNT_SW_DUMMY event to track
>   PERF_RECORD_MMAP events while waiting for the initial delay. Such
>   events fail when configured asking PERF_SAMPLE_BRANCH_STACK in
>   perf_event_attr.sample_type.
> 
> perf c2c: (Jiri Olsa)
> 
> - Fix report crash for empty browser, when processing a perf.data file
>   without events of interest, either because not asked for in
>   'perf record' or because the workload didn't triggered such events.
> 
> perf list: (Michael Petlan)
> 
> - Align metric group description format with PMU event description.
> 
> perf tests: (Sandipan Das)
> 
> - Fix indexing when invoking subtests, which caused BPF tests to
>   get results for the next test in the list, with the last one
>   reporting a failure.
> 
> eBPF:
> 
> - Fix installation directory for header files included from eBPF proggies,
>   avoiding clashing with relative paths used to build other software projects
>   such as glibc. (Thomas Richter)
> 
> - Show better message when failing to load an object. (Arnaldo Carvalho de Melo)
> 
> General: (Christophe Leroy)
> 
> - Allow overriding MAX_NR_CPUS at compile time, to make the tooling
>   usable in systems with less memory, in time this has to be changed
>   to properly allocate based on _NPROCESSORS_ONLN.
> 
> Architecture specific:
> 
> - Update arm64's ThunderX2 implementation defined pmu core events (Ganapatrao Kulkarni)
> 
> - Fix complex event name parsing in 'perf test' for PowerPC, where the 'umask' event
>   modifier isn't present. (Sandipan Das)
> 
> CoreSight ARM hardware tracing: (Leo Yan)
> 
> - Fix start tracing packet handling.
> 
> - Support dummy address value for CS_ETM_TRACE_ON packet.
> 
> - Generate branch sample when receiving a CS_ETM_TRACE_ON packet.
> 
> - Generate branch sample for CS_ETM_TRACE_ON packet.
> 
> Signed-off-by: Arnaldo Carvalho de Melo <acme@redhat.com>
> 
> ----------------------------------------------------------------
> Arnaldo Carvalho de Melo (9):
>       perf trace beauty: Default header_dir to cwd to work without parms
>       tools include uapi: Grab a copy of linux/in.h
>       perf beauty: Add a generator for IPPROTO_ socket's protocol constants
>       perf trace beauty: Do not print NULL strarray entries
>       perf trace beauty: Add beautifiers for 'socket''s 'protocol' arg
>       perf trace: Beautify the AF_INET & AF_INET6 'socket' syscall 'protocol' args
>       perf bpf: Show better message when failing to load an object
>       perf bpf: Include uapi/linux/bpf.h from the 'perf trace' script's bpf.h
>       perf trace: Do not require --no-syscalls to suppress strace like output
> 
> Christophe Leroy (1):
>       perf tools: Allow overriding MAX_NR_CPUS at compile time
> 
> Ganapatrao Kulkarni (1):
>       perf vendor events arm64: Update ThunderX2 implementation defined pmu core events
> 
> Jiri Olsa (1):
>       perf c2c report: Fix crash for empty browser
> 
> Kan Liang (1):
>       perf evlist: Fix error out while applying initial delay and LBR
> 
> Leo Yan (4):
>       perf cs-etm: Fix start tracing packet handling
>       perf cs-etm: Support dummy address value for CS_ETM_TRACE_ON packet
>       perf cs-etm: Generate branch sample when receiving a CS_ETM_TRACE_ON packet
>       perf cs-etm: Generate branch sample for CS_ETM_TRACE_ON packet
> 
> Michael Petlan (1):
>       perf list: Unify metric group description format with PMU event description
> 
> Sandipan Das (2):
>       perf tests: Fix complex event name parsing
>       perf tests: Fix indexing when invoking subtests
> 
> Thomas Richter (1):
>       perf build: Fix installation directory for eBPF
> 
>  tools/include/uapi/linux/in.h                      | 301 +++++++++++++++++++++
>  tools/perf/Makefile.config                         |   4 +-
>  tools/perf/Makefile.perf                           |  10 +
>  tools/perf/builtin-c2c.c                           |   3 +
>  tools/perf/builtin-trace.c                         |  19 +-
>  tools/perf/check-headers.sh                        |   1 +
>  tools/perf/include/bpf/bpf.h                       |   3 +
>  tools/perf/perf.h                                  |   2 +
>  .../arch/arm64/cavium/thunderx2/core-imp-def.json  |  87 +++++-
>  tools/perf/tests/builtin-test.c                    |   4 +-
>  tools/perf/tests/parse-events.c                    |   2 +-
>  tools/perf/trace/beauty/Build                      |   1 +
>  tools/perf/trace/beauty/beauty.h                   |   3 +
>  tools/perf/trace/beauty/drm_ioctl.sh               |   9 +-
>  tools/perf/trace/beauty/kcmp_type.sh               |   2 +-
>  tools/perf/trace/beauty/kvm_ioctl.sh               |   4 +-
>  tools/perf/trace/beauty/madvise_behavior.sh        |   2 +-
>  tools/perf/trace/beauty/perf_ioctl.sh              |   2 +-
>  .../perf/trace/beauty/pkey_alloc_access_rights.sh  |   2 +-
>  tools/perf/trace/beauty/sndrv_ctl_ioctl.sh         |   4 +-
>  tools/perf/trace/beauty/sndrv_pcm_ioctl.sh         |   4 +-
>  tools/perf/trace/beauty/socket.c                   |  28 ++
>  tools/perf/trace/beauty/socket_ipproto.sh          |  11 +
>  tools/perf/trace/beauty/vhost_virtio_ioctl.sh      |   6 +-
>  tools/perf/util/bpf-loader.c                       |   4 +-
>  tools/perf/util/cs-etm-decoder/cs-etm-decoder.h    |   1 +
>  tools/perf/util/cs-etm.c                           |  68 ++++-
>  tools/perf/util/evsel.c                            |  14 +
>  tools/perf/util/metricgroup.c                      |   4 +-
>  29 files changed, 556 insertions(+), 49 deletions(-)
>  create mode 100644 tools/include/uapi/linux/in.h
>  create mode 100644 tools/perf/trace/beauty/socket.c
>  create mode 100755 tools/perf/trace/beauty/socket_ipproto.sh

Pulled, thanks a lot Arnaldo!

	Ingo

^ permalink raw reply	[flat|nested] 83+ messages in thread

* Re: [GIT PULL 00/21] perf/core improvements and fixes
  2018-08-20 16:15 ` Arnaldo Carvalho de Melo
@ 2018-08-23  8:31   ` Ingo Molnar
  -1 siblings, 0 replies; 83+ messages in thread
From: Ingo Molnar @ 2018-08-23  8:31 UTC (permalink / raw)
  To: Arnaldo Carvalho de Melo
  Cc: Clark Williams, linux-kernel, linux-perf-users, Adrian Hunter,
	Alexander Shishkin, Alexei Starovoitov, Daniel Borkmann,
	David Ahern, Jack Henschel, Jan Beulich, Jaroslav Škarvada,
	Jiri Olsa, Joe Mario, linux-trace-devel, Martin KaFai Lau,
	Michael Petlan, Namhyung Kim, Peter Feiner, Peter Zijlstra,
	Rasmus Villemoes, Sai Praneeth, Steven Rostedt, Thomas Gleixner,
	Tzvetomir Stoyanov, Wang Nan, Yonghong Song, Yordan Karadzhov,
	Arnaldo Carvalho de Melo


* Arnaldo Carvalho de Melo <acme@kernel.org> wrote:

> Hi Ingo,
> 
> 	Please consider pullimg,
> 
> - Arnaldo
> 
> 
> Test results at the end of this message, as usual.
> 
> The following changes since commit 5804b11034a21e4287daaf017c5ad60ad7af8d67:
> 
>   Merge tag 'perf-core-for-mingo-4.19-20180815' of git://git.kernel.org/pub/scm/linux/kernel/git/acme/linux into perf/urgent (2018-08-18 13:11:51 +0200)
> 
> are available in the Git repository at:
> 
>   git://git.kernel.org/pub/scm/linux/kernel/git/acme/linux.git tags/perf-core-for-mingo-4.19-20180820
> 
> for you to fetch changes up to 78303650e4cd873c6c4276c6fe3e768ff0b46d22:
> 
>   tools arch: Update arch/x86/lib/memcpy_64.S copy used in 'perf bench mem memcpy' (2018-08-20 10:17:14 -0300)
> 
> ----------------------------------------------------------------
> perf/core improvements and fixes:
> 
> LLVM/clang/eBPF: (Arnaldo Carvalho de Melo)
> 
> - Allow passing options to llc in addition to to clang.
> 
> Hardware tracing: (Jack Henschel)
> 
> - Improve error message for PMU address filters, clarifying availability of
>   that feature in hardware having hardware tracing such as Intel PT.
> 
> Python interface: (Jiri Olsa)
> 
> - Fix read_on_cpu() interface.
> 
> ELF/DWARF libraries: (Jiri Olsa)
> 
> - Fix handling of the combo compressed module file + decompressed associated
>   debuginfo file.
> 
> Build (Rasmus Villemoes)
> 
> - Disable parallelism for 'make clean', avoiding multiple submakes deleting
>   the same files and causing the build to fail on systems such as Yocto.
> 
> Kernel ABI copies: (Arnaldo Carvalho de Melo)
> 
> - Update tools's copy of x86's cpufeatures.h.
> 
> - Update arch/x86/lib/memcpy_64.S copy used in 'perf bench mem memcpy'.
> 
> Miscellaneous: (Steven Rostedt)
> 
> - Change libtraceevent to SPDX License format.
> 
> Signed-off-by: Arnaldo Carvalho de Melo <acme@redhat.com>
> 
> ----------------------------------------------------------------
> Arnaldo Carvalho de Melo (3):
>       perf llvm: Allow passing options to llc in addition to clang
>       tools arch x86: Update tools's copy of cpufeatures.h
>       tools arch: Update arch/x86/lib/memcpy_64.S copy used in 'perf bench mem memcpy'
> 
> Jack Henschel (1):
>       perf parser: Improve error message for PMU address filters
> 
> Jiri Olsa (15):
>       perf tools: Get rid of dso__needs_decompress() call in read_object_code()
>       perf tools: Get rid of dso__needs_decompress() call in symbol__disassemble()
>       perf tools: Get rid of dso__needs_decompress() call in __open_dso()
>       perf tools: Make decompress_to_file() function static
>       perf tools: Make is_supported_compression() static
>       perf tools: Add compression id into 'struct kmod_path'
>       perf tools: Store compression id into struct dso
>       perf tools: Use compression id in decompress_kmodule()
>       perf tools: Move the temp file processing into decompress_kmodule
>       perf tools: Add is_compressed callback to compressions array
>       perf tools: Add lzma_is_compressed function
>       perf tools: Add gzip_is_compressed function
>       perf tools: Remove ext from struct kmod_path
>       perf mmap: Store real cpu number in 'struct perf_mmap'
>       perf python: Fix pyrf_evlist__read_on_cpu() interface
> 
> Rasmus Villemoes (1):
>       perf tools: Disable parallelism for 'make clean'
> 
> Steven Rostedt (VMware) (1):
>       tools lib traceevent: Change to SPDX License format
> 
>  tools/arch/x86/include/asm/cpufeatures.h |   3 +-
>  tools/arch/x86/lib/memcpy_64.S           |   2 +-
>  tools/lib/traceevent/event-parse.c       |  16 +---
>  tools/lib/traceevent/event-plugin.c      |  16 +---
>  tools/lib/traceevent/event-utils.h       |  16 +---
>  tools/lib/traceevent/kbuffer-parse.c     |  17 +---
>  tools/lib/traceevent/parse-filter.c      |  16 +---
>  tools/lib/traceevent/parse-utils.c       |  16 +---
>  tools/lib/traceevent/trace-seq.c         |  16 +---
>  tools/perf/Makefile                      |   4 +-
>  tools/perf/tests/code-reading.c          |   4 +-
>  tools/perf/tests/kmod-path.c             | 136 +++++++++++++++----------------
>  tools/perf/util/annotate.c               |   4 +-
>  tools/perf/util/compress.h               |   2 +
>  tools/perf/util/dso.c                    | 111 ++++++++++++-------------
>  tools/perf/util/dso.h                    |  13 ++-
>  tools/perf/util/evlist.c                 |   2 +-
>  tools/perf/util/llvm-utils.c             |  31 ++++++-
>  tools/perf/util/llvm-utils.h             |   9 ++
>  tools/perf/util/lzma.c                   |  20 +++++
>  tools/perf/util/machine.c                |   4 +-
>  tools/perf/util/mmap.c                   |   3 +-
>  tools/perf/util/mmap.h                   |   3 +-
>  tools/perf/util/parse-events.c           |  20 ++---
>  tools/perf/util/python.c                 |  20 ++++-
>  tools/perf/util/zlib.c                   |  18 ++++
>  26 files changed, 256 insertions(+), 266 deletions(-)

Pulled, thanks a lot Arnaldo!

	Ingo

^ permalink raw reply	[flat|nested] 83+ messages in thread

* Re: [GIT PULL 00/21] perf/core improvements and fixes
@ 2018-08-23  8:31   ` Ingo Molnar
  0 siblings, 0 replies; 83+ messages in thread
From: Ingo Molnar @ 2018-08-23  8:31 UTC (permalink / raw)
  To: Arnaldo Carvalho de Melo
  Cc: Clark Williams, linux-kernel, linux-perf-users, Adrian Hunter,
	Alexander Shishkin, Alexei Starovoitov, Daniel Borkmann,
	David Ahern, Jack Henschel, Jan Beulich, Jaroslav Škarvada,
	Jiri Olsa, Joe Mario, linux-trace-devel, Martin KaFai Lau,
	Michael Petlan, Namhyung Kim, Peter Feiner, Peter Zijlstra,
	Rasmus Villemoes


* Arnaldo Carvalho de Melo <acme@kernel.org> wrote:

> Hi Ingo,
> 
> 	Please consider pullimg,
> 
> - Arnaldo
> 
> 
> Test results at the end of this message, as usual.
> 
> The following changes since commit 5804b11034a21e4287daaf017c5ad60ad7af8d67:
> 
>   Merge tag 'perf-core-for-mingo-4.19-20180815' of git://git.kernel.org/pub/scm/linux/kernel/git/acme/linux into perf/urgent (2018-08-18 13:11:51 +0200)
> 
> are available in the Git repository at:
> 
>   git://git.kernel.org/pub/scm/linux/kernel/git/acme/linux.git tags/perf-core-for-mingo-4.19-20180820
> 
> for you to fetch changes up to 78303650e4cd873c6c4276c6fe3e768ff0b46d22:
> 
>   tools arch: Update arch/x86/lib/memcpy_64.S copy used in 'perf bench mem memcpy' (2018-08-20 10:17:14 -0300)
> 
> ----------------------------------------------------------------
> perf/core improvements and fixes:
> 
> LLVM/clang/eBPF: (Arnaldo Carvalho de Melo)
> 
> - Allow passing options to llc in addition to to clang.
> 
> Hardware tracing: (Jack Henschel)
> 
> - Improve error message for PMU address filters, clarifying availability of
>   that feature in hardware having hardware tracing such as Intel PT.
> 
> Python interface: (Jiri Olsa)
> 
> - Fix read_on_cpu() interface.
> 
> ELF/DWARF libraries: (Jiri Olsa)
> 
> - Fix handling of the combo compressed module file + decompressed associated
>   debuginfo file.
> 
> Build (Rasmus Villemoes)
> 
> - Disable parallelism for 'make clean', avoiding multiple submakes deleting
>   the same files and causing the build to fail on systems such as Yocto.
> 
> Kernel ABI copies: (Arnaldo Carvalho de Melo)
> 
> - Update tools's copy of x86's cpufeatures.h.
> 
> - Update arch/x86/lib/memcpy_64.S copy used in 'perf bench mem memcpy'.
> 
> Miscellaneous: (Steven Rostedt)
> 
> - Change libtraceevent to SPDX License format.
> 
> Signed-off-by: Arnaldo Carvalho de Melo <acme@redhat.com>
> 
> ----------------------------------------------------------------
> Arnaldo Carvalho de Melo (3):
>       perf llvm: Allow passing options to llc in addition to clang
>       tools arch x86: Update tools's copy of cpufeatures.h
>       tools arch: Update arch/x86/lib/memcpy_64.S copy used in 'perf bench mem memcpy'
> 
> Jack Henschel (1):
>       perf parser: Improve error message for PMU address filters
> 
> Jiri Olsa (15):
>       perf tools: Get rid of dso__needs_decompress() call in read_object_code()
>       perf tools: Get rid of dso__needs_decompress() call in symbol__disassemble()
>       perf tools: Get rid of dso__needs_decompress() call in __open_dso()
>       perf tools: Make decompress_to_file() function static
>       perf tools: Make is_supported_compression() static
>       perf tools: Add compression id into 'struct kmod_path'
>       perf tools: Store compression id into struct dso
>       perf tools: Use compression id in decompress_kmodule()
>       perf tools: Move the temp file processing into decompress_kmodule
>       perf tools: Add is_compressed callback to compressions array
>       perf tools: Add lzma_is_compressed function
>       perf tools: Add gzip_is_compressed function
>       perf tools: Remove ext from struct kmod_path
>       perf mmap: Store real cpu number in 'struct perf_mmap'
>       perf python: Fix pyrf_evlist__read_on_cpu() interface
> 
> Rasmus Villemoes (1):
>       perf tools: Disable parallelism for 'make clean'
> 
> Steven Rostedt (VMware) (1):
>       tools lib traceevent: Change to SPDX License format
> 
>  tools/arch/x86/include/asm/cpufeatures.h |   3 +-
>  tools/arch/x86/lib/memcpy_64.S           |   2 +-
>  tools/lib/traceevent/event-parse.c       |  16 +---
>  tools/lib/traceevent/event-plugin.c      |  16 +---
>  tools/lib/traceevent/event-utils.h       |  16 +---
>  tools/lib/traceevent/kbuffer-parse.c     |  17 +---
>  tools/lib/traceevent/parse-filter.c      |  16 +---
>  tools/lib/traceevent/parse-utils.c       |  16 +---
>  tools/lib/traceevent/trace-seq.c         |  16 +---
>  tools/perf/Makefile                      |   4 +-
>  tools/perf/tests/code-reading.c          |   4 +-
>  tools/perf/tests/kmod-path.c             | 136 +++++++++++++++----------------
>  tools/perf/util/annotate.c               |   4 +-
>  tools/perf/util/compress.h               |   2 +
>  tools/perf/util/dso.c                    | 111 ++++++++++++-------------
>  tools/perf/util/dso.h                    |  13 ++-
>  tools/perf/util/evlist.c                 |   2 +-
>  tools/perf/util/llvm-utils.c             |  31 ++++++-
>  tools/perf/util/llvm-utils.h             |   9 ++
>  tools/perf/util/lzma.c                   |  20 +++++
>  tools/perf/util/machine.c                |   4 +-
>  tools/perf/util/mmap.c                   |   3 +-
>  tools/perf/util/mmap.h                   |   3 +-
>  tools/perf/util/parse-events.c           |  20 ++---
>  tools/perf/util/python.c                 |  20 ++++-
>  tools/perf/util/zlib.c                   |  18 ++++
>  26 files changed, 256 insertions(+), 266 deletions(-)

Pulled, thanks a lot Arnaldo!

	Ingo

^ permalink raw reply	[flat|nested] 83+ messages in thread

* [GIT PULL 00/21] perf/core improvements and fixes
@ 2018-08-20 16:15 ` Arnaldo Carvalho de Melo
  0 siblings, 0 replies; 83+ messages in thread
From: Arnaldo Carvalho de Melo @ 2018-08-20 16:15 UTC (permalink / raw)
  To: Ingo Molnar
  Cc: Clark Williams, linux-kernel, linux-perf-users,
	Arnaldo Carvalho de Melo, Adrian Hunter, Alexander Shishkin,
	Alexei Starovoitov, Daniel Borkmann, David Ahern, Jack Henschel,
	Jan Beulich, Jaroslav Škarvada, Jiri Olsa, Joe Mario,
	linux-trace-devel, Martin KaFai Lau, Michael Petlan,
	Namhyung Kim, Peter Feiner, Peter Zijlstra, Rasmus Villemoes,
	Sai Praneeth, Steven Rostedt, Thomas Gleixner,
	Tzvetomir Stoyanov, Wang Nan, Yonghong Song, Yordan Karadzhov,
	Arnaldo Carvalho de Melo

Hi Ingo,

	Please consider pullimg,

- Arnaldo


Test results at the end of this message, as usual.

The following changes since commit 5804b11034a21e4287daaf017c5ad60ad7af8d67:

  Merge tag 'perf-core-for-mingo-4.19-20180815' of git://git.kernel.org/pub/scm/linux/kernel/git/acme/linux into perf/urgent (2018-08-18 13:11:51 +0200)

are available in the Git repository at:

  git://git.kernel.org/pub/scm/linux/kernel/git/acme/linux.git tags/perf-core-for-mingo-4.19-20180820

for you to fetch changes up to 78303650e4cd873c6c4276c6fe3e768ff0b46d22:

  tools arch: Update arch/x86/lib/memcpy_64.S copy used in 'perf bench mem memcpy' (2018-08-20 10:17:14 -0300)

----------------------------------------------------------------
perf/core improvements and fixes:

LLVM/clang/eBPF: (Arnaldo Carvalho de Melo)

- Allow passing options to llc in addition to to clang.

Hardware tracing: (Jack Henschel)

- Improve error message for PMU address filters, clarifying availability of
  that feature in hardware having hardware tracing such as Intel PT.

Python interface: (Jiri Olsa)

- Fix read_on_cpu() interface.

ELF/DWARF libraries: (Jiri Olsa)

- Fix handling of the combo compressed module file + decompressed associated
  debuginfo file.

Build (Rasmus Villemoes)

- Disable parallelism for 'make clean', avoiding multiple submakes deleting
  the same files and causing the build to fail on systems such as Yocto.

Kernel ABI copies: (Arnaldo Carvalho de Melo)

- Update tools's copy of x86's cpufeatures.h.

- Update arch/x86/lib/memcpy_64.S copy used in 'perf bench mem memcpy'.

Miscellaneous: (Steven Rostedt)

- Change libtraceevent to SPDX License format.

Signed-off-by: Arnaldo Carvalho de Melo <acme@redhat.com>

----------------------------------------------------------------
Arnaldo Carvalho de Melo (3):
      perf llvm: Allow passing options to llc in addition to clang
      tools arch x86: Update tools's copy of cpufeatures.h
      tools arch: Update arch/x86/lib/memcpy_64.S copy used in 'perf bench mem memcpy'

Jack Henschel (1):
      perf parser: Improve error message for PMU address filters

Jiri Olsa (15):
      perf tools: Get rid of dso__needs_decompress() call in read_object_code()
      perf tools: Get rid of dso__needs_decompress() call in symbol__disassemble()
      perf tools: Get rid of dso__needs_decompress() call in __open_dso()
      perf tools: Make decompress_to_file() function static
      perf tools: Make is_supported_compression() static
      perf tools: Add compression id into 'struct kmod_path'
      perf tools: Store compression id into struct dso
      perf tools: Use compression id in decompress_kmodule()
      perf tools: Move the temp file processing into decompress_kmodule
      perf tools: Add is_compressed callback to compressions array
      perf tools: Add lzma_is_compressed function
      perf tools: Add gzip_is_compressed function
      perf tools: Remove ext from struct kmod_path
      perf mmap: Store real cpu number in 'struct perf_mmap'
      perf python: Fix pyrf_evlist__read_on_cpu() interface

Rasmus Villemoes (1):
      perf tools: Disable parallelism for 'make clean'

Steven Rostedt (VMware) (1):
      tools lib traceevent: Change to SPDX License format

 tools/arch/x86/include/asm/cpufeatures.h |   3 +-
 tools/arch/x86/lib/memcpy_64.S           |   2 +-
 tools/lib/traceevent/event-parse.c       |  16 +---
 tools/lib/traceevent/event-plugin.c      |  16 +---
 tools/lib/traceevent/event-utils.h       |  16 +---
 tools/lib/traceevent/kbuffer-parse.c     |  17 +---
 tools/lib/traceevent/parse-filter.c      |  16 +---
 tools/lib/traceevent/parse-utils.c       |  16 +---
 tools/lib/traceevent/trace-seq.c         |  16 +---
 tools/perf/Makefile                      |   4 +-
 tools/perf/tests/code-reading.c          |   4 +-
 tools/perf/tests/kmod-path.c             | 136 +++++++++++++++----------------
 tools/perf/util/annotate.c               |   4 +-
 tools/perf/util/compress.h               |   2 +
 tools/perf/util/dso.c                    | 111 ++++++++++++-------------
 tools/perf/util/dso.h                    |  13 ++-
 tools/perf/util/evlist.c                 |   2 +-
 tools/perf/util/llvm-utils.c             |  31 ++++++-
 tools/perf/util/llvm-utils.h             |   9 ++
 tools/perf/util/lzma.c                   |  20 +++++
 tools/perf/util/machine.c                |   4 +-
 tools/perf/util/mmap.c                   |   3 +-
 tools/perf/util/mmap.h                   |   3 +-
 tools/perf/util/parse-events.c           |  20 ++---
 tools/perf/util/python.c                 |  20 ++++-
 tools/perf/util/zlib.c                   |  18 ++++
 26 files changed, 256 insertions(+), 266 deletions(-)

Test results:

The first ones are container (docker) based builds of tools/perf with
and without libelf support.  Where clang is available, it is also used
to build perf with/without libelf, and building with LIBCLANGLLVM=1
(built-in clang) with gcc and clang when clang and its devel libraries
are installed.

The objtool and samples/bpf/ builds are disabled now that I'm switching from
using the sources in a local volume to fetching them from a http server to
build it inside the container, to make it easier to build in a container cluster.
Those will come back later.

Several are cross builds, the ones with -x-ARCH and the android one, and those
may not have all the features built, due to lack of multi-arch devel packages,
available and being used so far on just a few, like
debian:experimental-x-{arm64,mipsel}.

The 'perf test' one will perform a variety of tests exercising
tools/perf/util/, tools/lib/{bpf,traceevent,etc}, as well as run perf commands
with a variety of command line event specifications to then intercept the
sys_perf_event syscall to check that the perf_event_attr fields are set up as
expected, among a variety of other unit tests.

Then there is the 'make -C tools/perf build-test' ones, that build tools/perf/
with a variety of feature sets, exercising the build with an incomplete set of
features as well as with a complete one. It is planned to have it run on each
of the containers mentioned above, using some container orchestration
infrastructure. Get in contact if interested in helping having this in place.

  # dm
   1 alpine:3.4                    : Ok   gcc (Alpine 5.3.0) 5.3.0
   2 alpine:3.5                    : Ok   gcc (Alpine 6.2.1) 6.2.1 20160822
   3 alpine:3.6                    : Ok   gcc (Alpine 6.3.0) 6.3.0
   4 alpine:3.7                    : Ok   gcc (Alpine 6.4.0) 6.4.0
   5 alpine:3.8                    : Ok   gcc (Alpine 6.4.0) 6.4.0
   6 alpine:edge                   : Ok   gcc (Alpine 6.4.0) 6.4.0
   7 amazonlinux:1                 : Ok   gcc (GCC) 4.8.5 20150623 (Red Hat 4.8.5-28)
   8 amazonlinux:2                 : Ok   gcc (GCC) 7.3.1 20180303 (Red Hat 7.3.1-5)
   9 android-ndk:r12b-arm          : Ok   arm-linux-androideabi-gcc (GCC) 4.9.x 20150123 (prerelease)
  10 android-ndk:r15c-arm          : Ok   arm-linux-androideabi-gcc (GCC) 4.9.x 20150123 (prerelease)
  11 centos:5                      : Ok   gcc (GCC) 4.1.2 20080704 (Red Hat 4.1.2-55)
  12 centos:6                      : Ok   gcc (GCC) 4.4.7 20120313 (Red Hat 4.4.7-23)
  13 centos:7                      : Ok   gcc (GCC) 4.8.5 20150623 (Red Hat 4.8.5-28)
  14 debian:7                      : Ok   gcc (Debian 4.7.2-5) 4.7.2
  15 debian:8                      : Ok   gcc (Debian 4.9.2-10+deb8u1) 4.9.2
  16 debian:9                      : Ok   gcc (Debian 6.3.0-18+deb9u1) 6.3.0 20170516
  17 debian:experimental           : Ok   gcc (Debian 8.2.0-4) 8.2.0
  18 debian:experimental-x-arm64   : Ok   aarch64-linux-gnu-gcc (Debian 8.1.0-12) 8.1.0
  19 debian:experimental-x-mips    : Ok   mips-linux-gnu-gcc (Debian 8.1.0-12) 8.1.0
  20 debian:experimental-x-mips64  : Ok   mips64-linux-gnuabi64-gcc (Debian 8.1.0-12) 8.1.0
  21 debian:experimental-x-mipsel  : Ok   mipsel-linux-gnu-gcc (Debian 8.1.0-12) 8.1.0
  22 fedora:20                     : Ok   gcc (GCC) 4.8.3 20140911 (Red Hat 4.8.3-7)
  23 fedora:21                     : Ok   gcc (GCC) 4.9.2 20150212 (Red Hat 4.9.2-6)
  24 fedora:22                     : Ok   gcc (GCC) 5.3.1 20160406 (Red Hat 5.3.1-6)
  25 fedora:23                     : Ok   gcc (GCC) 5.3.1 20160406 (Red Hat 5.3.1-6)
  26 fedora:24                     : Ok   gcc (GCC) 6.3.1 20161221 (Red Hat 6.3.1-1)
  27 fedora:24-x-ARC-uClibc        : Ok   arc-linux-gcc (ARCompact ISA Linux uClibc toolchain 2017.09-rc2) 7.1.1 20170710
  28 fedora:25                     : Ok   gcc (GCC) 6.4.1 20170727 (Red Hat 6.4.1-1)
  29 fedora:26                     : Ok   gcc (GCC) 7.3.1 20180130 (Red Hat 7.3.1-2)
  30 fedora:27                     : Ok   gcc (GCC) 7.3.1 20180712 (Red Hat 7.3.1-6)
  31 fedora:28                     : Ok   gcc (GCC) 8.1.1 20180712 (Red Hat 8.1.1-5)
  32 fedora:rawhide                : Ok   gcc (GCC) 8.0.1 20180324 (Red Hat 8.0.1-0.20)
  33 gentoo-stage3-amd64:latest    : Ok   gcc (Gentoo 7.3.0-r3 p1.4) 7.3.0
  34 mageia:5                      : Ok   gcc (GCC) 4.9.2
  35 mageia:6                      : Ok   gcc (Mageia 5.5.0-1.mga6) 5.5.0
  36 opensuse:13.2                 : Ok   gcc (SUSE Linux) 4.8.3 20140627 [gcc-4_8-branch revision 212064]
  37 opensuse:42.1                 : Ok   gcc (SUSE Linux) 4.8.5
  38 opensuse:42.2                 : Ok   gcc (SUSE Linux) 4.8.5
  39 opensuse:42.3                 : Ok   gcc (SUSE Linux) 4.8.5
  40 opensuse:tumbleweed           : Ok   gcc (SUSE Linux) 7.3.1 20180323 [gcc-7-branch revision 258812]
  41 oraclelinux:6                 : Ok   gcc (GCC) 4.4.7 20120313 (Red Hat 4.4.7-23.0.1)
  42 oraclelinux:7                 : Ok   gcc (GCC) 4.8.5 20150623 (Red Hat 4.8.5-28.0.1)
  43 ubuntu:12.04.5                : Ok   gcc (Ubuntu/Linaro 4.6.3-1ubuntu5) 4.6.3
  44 ubuntu:14.04.4                : Ok   gcc (Ubuntu 4.8.4-2ubuntu1~14.04.3) 4.8.4
  45 ubuntu:14.04.4-x-linaro-arm64 : Ok   aarch64-linux-gnu-gcc (Linaro GCC 5.5-2017.10) 5.5.0
  46 ubuntu:16.04                  : Ok   gcc (Ubuntu 5.4.0-6ubuntu1~16.04.10) 5.4.0 20160609
  47 ubuntu:16.04-x-arm            : Ok   arm-linux-gnueabihf-gcc (Ubuntu/Linaro 5.4.0-6ubuntu1~16.04.9) 5.4.0 20160609
  48 ubuntu:16.04-x-arm64          : Ok   aarch64-linux-gnu-gcc (Ubuntu/Linaro 5.4.0-6ubuntu1~16.04.9) 5.4.0 20160609
  49 ubuntu:16.04-x-powerpc        : Ok   powerpc-linux-gnu-gcc (Ubuntu 5.4.0-6ubuntu1~16.04.9) 5.4.0 20160609
  50 ubuntu:16.04-x-powerpc64      : Ok   powerpc64-linux-gnu-gcc (Ubuntu/IBM 5.4.0-6ubuntu1~16.04.9) 5.4.0 20160609
  51 ubuntu:16.04-x-powerpc64el    : Ok   powerpc64le-linux-gnu-gcc (Ubuntu/IBM 5.4.0-6ubuntu1~16.04.9) 5.4.0 20160609
  52 ubuntu:16.04-x-s390           : Ok   s390x-linux-gnu-gcc (Ubuntu 5.4.0-6ubuntu1~16.04.9) 5.4.0 20160609
  53 ubuntu:16.10                  : Ok   gcc (Ubuntu 6.2.0-5ubuntu12) 6.2.0 20161005
  54 ubuntu:17.10                  : Ok   gcc (Ubuntu 7.2.0-8ubuntu3.2) 7.2.0
  55 ubuntu:18.04                  : Ok   gcc (Ubuntu 7.3.0-16ubuntu3) 7.3.0
  56 ubuntu:18.04-x-arm            : Ok   arm-linux-gnueabihf-gcc (Ubuntu/Linaro 7.3.0-16ubuntu3) 7.3.0
  57 ubuntu:18.04-x-arm64          : Ok   aarch64-linux-gnu-gcc (Ubuntu/Linaro 7.3.0-16ubuntu3) 7.3.0
  58 ubuntu:18.04-x-m68k           : Ok   m68k-linux-gnu-gcc (Ubuntu 7.3.0-16ubuntu3) 7.3.0
  59 ubuntu:18.04-x-powerpc        : Ok   powerpc-linux-gnu-gcc (Ubuntu 7.3.0-16ubuntu3) 7.3.0
  60 ubuntu:18.04-x-powerpc64      : Ok   powerpc64-linux-gnu-gcc (Ubuntu 7.3.0-16ubuntu3) 7.3.0
  61 ubuntu:18.04-x-powerpc64el    : Ok   powerpc64le-linux-gnu-gcc (Ubuntu 7.3.0-16ubuntu3) 7.3.0
  62 ubuntu:18.04-x-riscv64        : Ok   riscv64-linux-gnu-gcc (Ubuntu 7.3.0-16ubuntu3) 7.3.0
  63 ubuntu:18.04-x-s390           : Ok   s390x-linux-gnu-gcc (Ubuntu 7.3.0-16ubuntu3) 7.3.0
  64 ubuntu:18.04-x-sh4            : Ok   sh4-linux-gnu-gcc (Ubuntu 7.3.0-16ubuntu3) 7.3.0
  65 ubuntu:18.04-x-sparc64        : Ok   sparc64-linux-gnu-gcc (Ubuntu 7.3.0-16ubuntu3) 7.3.0
  66 ubuntu:18.10                  : Ok   gcc (Ubuntu 8.2.0-1ubuntu2) 8.2.0
  # 

  # uname -a
  Linux seventh 4.18.0-02978-g1eb46908b35d #1 SMP Wed Aug 15 16:55:17 -03 2018 x86_64 x86_64 x86_64 GNU/Linux
  # git log --oneline -1
  78303650e4cd (HEAD -> perf/core) tools arch: Update arch/x86/lib/memcpy_64.S copy used in 'perf bench mem memcpy'
  # perf version --build-options
  perf version 4.18.g783036
                   dwarf: [ on  ]  # HAVE_DWARF_SUPPORT
      dwarf_getlocations: [ on  ]  # HAVE_DWARF_GETLOCATIONS_SUPPORT
                   glibc: [ on  ]  # HAVE_GLIBC_SUPPORT
                    gtk2: [ on  ]  # HAVE_GTK2_SUPPORT
           syscall_table: [ on  ]  # HAVE_SYSCALL_TABLE_SUPPORT
                  libbfd: [ on  ]  # HAVE_LIBBFD_SUPPORT
                  libelf: [ on  ]  # HAVE_LIBELF_SUPPORT
                 libnuma: [ on  ]  # HAVE_LIBNUMA_SUPPORT
  numa_num_possible_cpus: [ on  ]  # HAVE_LIBNUMA_SUPPORT
                 libperl: [ on  ]  # HAVE_LIBPERL_SUPPORT
               libpython: [ on  ]  # HAVE_LIBPYTHON_SUPPORT
                libslang: [ on  ]  # HAVE_SLANG_SUPPORT
               libcrypto: [ on  ]  # HAVE_LIBCRYPTO_SUPPORT
               libunwind: [ on  ]  # HAVE_LIBUNWIND_SUPPORT
      libdw-dwarf-unwind: [ on  ]  # HAVE_DWARF_SUPPORT
                    zlib: [ on  ]  # HAVE_ZLIB_SUPPORT
                    lzma: [ on  ]  # HAVE_LZMA_SUPPORT
               get_cpuid: [ on  ]  # HAVE_AUXTRACE_SUPPORT
                     bpf: [ on  ]  # HAVE_LIBBPF_SUPPORT
  # perf test
   1: vmlinux symtab matches kallsyms                       : Ok
   2: Detect openat syscall event                           : Ok
   3: Detect openat syscall event on all cpus               : Ok
   4: Read samples using the mmap interface                 : Ok
   5: Test data source output                               : Ok
   6: Parse event definition strings                        : Ok
   7: Simple expression parser                              : Ok
   8: PERF_RECORD_* events & perf_sample fields             : Ok
   9: Parse perf pmu format                                 : Ok
  10: DSO data read                                         : Ok
  11: DSO data cache                                        : Ok
  12: DSO data reopen                                       : Ok
  13: Roundtrip evsel->name                                 : Ok
  14: Parse sched tracepoints fields                        : Ok
  15: syscalls:sys_enter_openat event fields                : Ok
  16: Setup struct perf_event_attr                          : Ok
  17: Match and link multiple hists                         : Ok
  18: 'import perf' in python                               : Ok
  19: Breakpoint overflow signal handler                    : Ok
  20: Breakpoint overflow sampling                          : Ok
  21: Breakpoint accounting                                 : Ok
  22: Number of exit events of a simple workload            : Ok
  23: Software clock events period values                   : Ok
  24: Object code reading                                   : Ok
  25: Sample parsing                                        : Ok
  26: Use a dummy software event to keep tracking           : Ok
  27: Parse with no sample_id_all bit set                   : Ok
  28: Filter hist entries                                   : Ok
  29: Lookup mmap thread                                    : Ok
  30: Share thread mg                                       : Ok
  31: Sort output of hist entries                           : Ok
  32: Cumulate child hist entries                           : Ok
  33: Track with sched_switch                               : Ok
  34: Filter fds with revents mask in a fdarray             : Ok
  35: Add fd to a fdarray, making it autogrow               : Ok
  36: kmod_path__parse                                      : Ok
  37: Thread map                                            : Ok
  38: LLVM search and compile                               :
  38.1: Basic BPF llvm compile                              : Ok
  38.2: kbuild searching                                    : Ok
  38.3: Compile source for BPF prologue generation          : Ok
  38.4: Compile source for BPF relocation                   : Ok
  39: Session topology                                      : Ok
  40: BPF filter                                            :
  40.1: Basic BPF filtering                                 : Ok
  40.2: BPF pinning                                         : Ok
  40.3: BPF prologue generation                             : Ok
  40.4: BPF relocation checker                              : Ok
  41: Synthesize thread map                                 : Ok
  42: Remove thread map                                     : Ok
  43: Synthesize cpu map                                    : Ok
  44: Synthesize stat config                                : Ok
  45: Synthesize stat                                       : Ok
  46: Synthesize stat round                                 : Ok
  47: Synthesize attr update                                : Ok
  48: Event times                                           : Ok
  49: Read backward ring buffer                             : Ok
  50: Print cpu map                                         : Ok
  51: Probe SDT events                                      : Ok
  52: is_printable_array                                    : Ok
  53: Print bitmap                                          : Ok
  54: perf hooks                                            : Ok
  55: builtin clang support                                 : Skip (not compiled in)
  56: unit_number__scnprintf                                : Ok
  57: mem2node                                              : Ok
  58: x86 rdpmc                                             : Ok
  59: Convert perf time to TSC                              : Ok
  60: DWARF unwind                                          : Ok
  61: x86 instruction decoder - new instructions            : Ok
  62: probe libc's inet_pton & backtrace it with ping       : Ok
  63: Check open filename arg using perf trace + vfs_getname: Ok
  64: Use vfs_getname probe to get syscall args filenames   : Ok
  65: Add vfs_getname probe to get syscall args filenames   : Ok
  # 

  $ make -C tools/perf build-test
  make: Entering directory '/home/acme/git/perf/tools/perf'
  - tarpkg: ./tests/perf-targz-src-pkg .
           make_no_libbionic_O: make NO_LIBBIONIC=1
              make_no_libbpf_O: make NO_LIBBPF=1
   make_install_prefix_slash_O: make install prefix=/tmp/krava/
            make_no_demangle_O: make NO_DEMANGLE=1
               make_no_slang_O: make NO_SLANG=1
                  make_no_ui_O: make NO_NEWT=1 NO_SLANG=1 NO_GTK2=1
                   make_help_O: make help
            make_no_libaudit_O: make NO_LIBAUDIT=1
                  make_debug_O: make DEBUG=1
                 make_static_O: make LDFLAGS=-static
         make_install_prefix_O: make install prefix=/tmp/krava
                   make_tags_O: make tags
            make_install_bin_O: make install-bin
                make_no_gtk2_O: make NO_GTK2=1
            make_no_auxtrace_O: make NO_AUXTRACE=1
              make_clean_all_O: make clean all
           make_no_libpython_O: make NO_LIBPYTHON=1
                 make_perf_o_O: make perf.o
                make_install_O: make install
           make_no_backtrace_O: make NO_BACKTRACE=1
                    make_doc_O: make doc
             make_no_libnuma_O: make NO_LIBNUMA=1
             make_no_scripts_O: make NO_LIBPYTHON=1 NO_LIBPERL=1
       make_util_pmu_bison_o_O: make util/pmu-bison.o
           make_no_libunwind_O: make NO_LIBUNWIND=1
             make_util_map_o_O: make util/map.o
                   make_pure_O: make
             make_no_libperl_O: make NO_LIBPERL=1
              make_no_libelf_O: make NO_LIBELF=1
         make_with_clangllvm_O: make LIBCLANGLLVM=1
                make_no_newt_O: make NO_NEWT=1
  make_no_libdw_dwarf_unwind_O: make NO_LIBDW_DWARF_UNWIND=1
        make_with_babeltrace_O: make LIBBABELTRACE=1
                make_minimal_O: make NO_LIBPERL=1 NO_LIBPYTHON=1 NO_NEWT=1 NO_GTK2=1 NO_DEMANGLE=1 NO_LIBELF=1 NO_LIBUNWIND=1 NO_BACKTRACE=1 NO_LIBNUMA=1 NO_LIBAUDIT=1 NO_LIBBIONIC=1 NO_LIBDW_DWARF_UNWIND=1 NO_AUXTRACE=1 NO_LIBBPF=1 NO_LIBCRYPTO=1 NO_SDT=1 NO_JVMTI=1
  OK
  make: Leaving directory '/home/acme/git/perf/tools/perf'
  $

^ permalink raw reply	[flat|nested] 83+ messages in thread

* [GIT PULL 00/21] perf/core improvements and fixes
@ 2018-08-20 16:15 ` Arnaldo Carvalho de Melo
  0 siblings, 0 replies; 83+ messages in thread
From: Arnaldo Carvalho de Melo @ 2018-08-20 16:15 UTC (permalink / raw)
  To: Ingo Molnar
  Cc: Clark Williams, linux-kernel, linux-perf-users,
	Arnaldo Carvalho de Melo, Adrian Hunter, Alexander Shishkin,
	Alexei Starovoitov, Daniel Borkmann, David Ahern, Jack Henschel,
	Jan Beulich, Jaroslav Škarvada, Jiri Olsa, Joe Mario,
	linux-trace-devel, Martin KaFai Lau, Michael Petlan,
	Namhyung Kim, Peter Feiner, Peter Zijlstra

Hi Ingo,

	Please consider pullimg,

- Arnaldo


Test results at the end of this message, as usual.

The following changes since commit 5804b11034a21e4287daaf017c5ad60ad7af8d67:

  Merge tag 'perf-core-for-mingo-4.19-20180815' of git://git.kernel.org/pub/scm/linux/kernel/git/acme/linux into perf/urgent (2018-08-18 13:11:51 +0200)

are available in the Git repository at:

  git://git.kernel.org/pub/scm/linux/kernel/git/acme/linux.git tags/perf-core-for-mingo-4.19-20180820

for you to fetch changes up to 78303650e4cd873c6c4276c6fe3e768ff0b46d22:

  tools arch: Update arch/x86/lib/memcpy_64.S copy used in 'perf bench mem memcpy' (2018-08-20 10:17:14 -0300)

----------------------------------------------------------------
perf/core improvements and fixes:

LLVM/clang/eBPF: (Arnaldo Carvalho de Melo)

- Allow passing options to llc in addition to to clang.

Hardware tracing: (Jack Henschel)

- Improve error message for PMU address filters, clarifying availability of
  that feature in hardware having hardware tracing such as Intel PT.

Python interface: (Jiri Olsa)

- Fix read_on_cpu() interface.

ELF/DWARF libraries: (Jiri Olsa)

- Fix handling of the combo compressed module file + decompressed associated
  debuginfo file.

Build (Rasmus Villemoes)

- Disable parallelism for 'make clean', avoiding multiple submakes deleting
  the same files and causing the build to fail on systems such as Yocto.

Kernel ABI copies: (Arnaldo Carvalho de Melo)

- Update tools's copy of x86's cpufeatures.h.

- Update arch/x86/lib/memcpy_64.S copy used in 'perf bench mem memcpy'.

Miscellaneous: (Steven Rostedt)

- Change libtraceevent to SPDX License format.

Signed-off-by: Arnaldo Carvalho de Melo <acme@redhat.com>

----------------------------------------------------------------
Arnaldo Carvalho de Melo (3):
      perf llvm: Allow passing options to llc in addition to clang
      tools arch x86: Update tools's copy of cpufeatures.h
      tools arch: Update arch/x86/lib/memcpy_64.S copy used in 'perf bench mem memcpy'

Jack Henschel (1):
      perf parser: Improve error message for PMU address filters

Jiri Olsa (15):
      perf tools: Get rid of dso__needs_decompress() call in read_object_code()
      perf tools: Get rid of dso__needs_decompress() call in symbol__disassemble()
      perf tools: Get rid of dso__needs_decompress() call in __open_dso()
      perf tools: Make decompress_to_file() function static
      perf tools: Make is_supported_compression() static
      perf tools: Add compression id into 'struct kmod_path'
      perf tools: Store compression id into struct dso
      perf tools: Use compression id in decompress_kmodule()
      perf tools: Move the temp file processing into decompress_kmodule
      perf tools: Add is_compressed callback to compressions array
      perf tools: Add lzma_is_compressed function
      perf tools: Add gzip_is_compressed function
      perf tools: Remove ext from struct kmod_path
      perf mmap: Store real cpu number in 'struct perf_mmap'
      perf python: Fix pyrf_evlist__read_on_cpu() interface

Rasmus Villemoes (1):
      perf tools: Disable parallelism for 'make clean'

Steven Rostedt (VMware) (1):
      tools lib traceevent: Change to SPDX License format

 tools/arch/x86/include/asm/cpufeatures.h |   3 +-
 tools/arch/x86/lib/memcpy_64.S           |   2 +-
 tools/lib/traceevent/event-parse.c       |  16 +---
 tools/lib/traceevent/event-plugin.c      |  16 +---
 tools/lib/traceevent/event-utils.h       |  16 +---
 tools/lib/traceevent/kbuffer-parse.c     |  17 +---
 tools/lib/traceevent/parse-filter.c      |  16 +---
 tools/lib/traceevent/parse-utils.c       |  16 +---
 tools/lib/traceevent/trace-seq.c         |  16 +---
 tools/perf/Makefile                      |   4 +-
 tools/perf/tests/code-reading.c          |   4 +-
 tools/perf/tests/kmod-path.c             | 136 +++++++++++++++----------------
 tools/perf/util/annotate.c               |   4 +-
 tools/perf/util/compress.h               |   2 +
 tools/perf/util/dso.c                    | 111 ++++++++++++-------------
 tools/perf/util/dso.h                    |  13 ++-
 tools/perf/util/evlist.c                 |   2 +-
 tools/perf/util/llvm-utils.c             |  31 ++++++-
 tools/perf/util/llvm-utils.h             |   9 ++
 tools/perf/util/lzma.c                   |  20 +++++
 tools/perf/util/machine.c                |   4 +-
 tools/perf/util/mmap.c                   |   3 +-
 tools/perf/util/mmap.h                   |   3 +-
 tools/perf/util/parse-events.c           |  20 ++---
 tools/perf/util/python.c                 |  20 ++++-
 tools/perf/util/zlib.c                   |  18 ++++
 26 files changed, 256 insertions(+), 266 deletions(-)

Test results:

The first ones are container (docker) based builds of tools/perf with
and without libelf support.  Where clang is available, it is also used
to build perf with/without libelf, and building with LIBCLANGLLVM=1
(built-in clang) with gcc and clang when clang and its devel libraries
are installed.

The objtool and samples/bpf/ builds are disabled now that I'm switching from
using the sources in a local volume to fetching them from a http server to
build it inside the container, to make it easier to build in a container cluster.
Those will come back later.

Several are cross builds, the ones with -x-ARCH and the android one, and those
may not have all the features built, due to lack of multi-arch devel packages,
available and being used so far on just a few, like
debian:experimental-x-{arm64,mipsel}.

The 'perf test' one will perform a variety of tests exercising
tools/perf/util/, tools/lib/{bpf,traceevent,etc}, as well as run perf commands
with a variety of command line event specifications to then intercept the
sys_perf_event syscall to check that the perf_event_attr fields are set up as
expected, among a variety of other unit tests.

Then there is the 'make -C tools/perf build-test' ones, that build tools/perf/
with a variety of feature sets, exercising the build with an incomplete set of
features as well as with a complete one. It is planned to have it run on each
of the containers mentioned above, using some container orchestration
infrastructure. Get in contact if interested in helping having this in place.

  # dm
   1 alpine:3.4                    : Ok   gcc (Alpine 5.3.0) 5.3.0
   2 alpine:3.5                    : Ok   gcc (Alpine 6.2.1) 6.2.1 20160822
   3 alpine:3.6                    : Ok   gcc (Alpine 6.3.0) 6.3.0
   4 alpine:3.7                    : Ok   gcc (Alpine 6.4.0) 6.4.0
   5 alpine:3.8                    : Ok   gcc (Alpine 6.4.0) 6.4.0
   6 alpine:edge                   : Ok   gcc (Alpine 6.4.0) 6.4.0
   7 amazonlinux:1                 : Ok   gcc (GCC) 4.8.5 20150623 (Red Hat 4.8.5-28)
   8 amazonlinux:2                 : Ok   gcc (GCC) 7.3.1 20180303 (Red Hat 7.3.1-5)
   9 android-ndk:r12b-arm          : Ok   arm-linux-androideabi-gcc (GCC) 4.9.x 20150123 (prerelease)
  10 android-ndk:r15c-arm          : Ok   arm-linux-androideabi-gcc (GCC) 4.9.x 20150123 (prerelease)
  11 centos:5                      : Ok   gcc (GCC) 4.1.2 20080704 (Red Hat 4.1.2-55)
  12 centos:6                      : Ok   gcc (GCC) 4.4.7 20120313 (Red Hat 4.4.7-23)
  13 centos:7                      : Ok   gcc (GCC) 4.8.5 20150623 (Red Hat 4.8.5-28)
  14 debian:7                      : Ok   gcc (Debian 4.7.2-5) 4.7.2
  15 debian:8                      : Ok   gcc (Debian 4.9.2-10+deb8u1) 4.9.2
  16 debian:9                      : Ok   gcc (Debian 6.3.0-18+deb9u1) 6.3.0 20170516
  17 debian:experimental           : Ok   gcc (Debian 8.2.0-4) 8.2.0
  18 debian:experimental-x-arm64   : Ok   aarch64-linux-gnu-gcc (Debian 8.1.0-12) 8.1.0
  19 debian:experimental-x-mips    : Ok   mips-linux-gnu-gcc (Debian 8.1.0-12) 8.1.0
  20 debian:experimental-x-mips64  : Ok   mips64-linux-gnuabi64-gcc (Debian 8.1.0-12) 8.1.0
  21 debian:experimental-x-mipsel  : Ok   mipsel-linux-gnu-gcc (Debian 8.1.0-12) 8.1.0
  22 fedora:20                     : Ok   gcc (GCC) 4.8.3 20140911 (Red Hat 4.8.3-7)
  23 fedora:21                     : Ok   gcc (GCC) 4.9.2 20150212 (Red Hat 4.9.2-6)
  24 fedora:22                     : Ok   gcc (GCC) 5.3.1 20160406 (Red Hat 5.3.1-6)
  25 fedora:23                     : Ok   gcc (GCC) 5.3.1 20160406 (Red Hat 5.3.1-6)
  26 fedora:24                     : Ok   gcc (GCC) 6.3.1 20161221 (Red Hat 6.3.1-1)
  27 fedora:24-x-ARC-uClibc        : Ok   arc-linux-gcc (ARCompact ISA Linux uClibc toolchain 2017.09-rc2) 7.1.1 20170710
  28 fedora:25                     : Ok   gcc (GCC) 6.4.1 20170727 (Red Hat 6.4.1-1)
  29 fedora:26                     : Ok   gcc (GCC) 7.3.1 20180130 (Red Hat 7.3.1-2)
  30 fedora:27                     : Ok   gcc (GCC) 7.3.1 20180712 (Red Hat 7.3.1-6)
  31 fedora:28                     : Ok   gcc (GCC) 8.1.1 20180712 (Red Hat 8.1.1-5)
  32 fedora:rawhide                : Ok   gcc (GCC) 8.0.1 20180324 (Red Hat 8.0.1-0.20)
  33 gentoo-stage3-amd64:latest    : Ok   gcc (Gentoo 7.3.0-r3 p1.4) 7.3.0
  34 mageia:5                      : Ok   gcc (GCC) 4.9.2
  35 mageia:6                      : Ok   gcc (Mageia 5.5.0-1.mga6) 5.5.0
  36 opensuse:13.2                 : Ok   gcc (SUSE Linux) 4.8.3 20140627 [gcc-4_8-branch revision 212064]
  37 opensuse:42.1                 : Ok   gcc (SUSE Linux) 4.8.5
  38 opensuse:42.2                 : Ok   gcc (SUSE Linux) 4.8.5
  39 opensuse:42.3                 : Ok   gcc (SUSE Linux) 4.8.5
  40 opensuse:tumbleweed           : Ok   gcc (SUSE Linux) 7.3.1 20180323 [gcc-7-branch revision 258812]
  41 oraclelinux:6                 : Ok   gcc (GCC) 4.4.7 20120313 (Red Hat 4.4.7-23.0.1)
  42 oraclelinux:7                 : Ok   gcc (GCC) 4.8.5 20150623 (Red Hat 4.8.5-28.0.1)
  43 ubuntu:12.04.5                : Ok   gcc (Ubuntu/Linaro 4.6.3-1ubuntu5) 4.6.3
  44 ubuntu:14.04.4                : Ok   gcc (Ubuntu 4.8.4-2ubuntu1~14.04.3) 4.8.4
  45 ubuntu:14.04.4-x-linaro-arm64 : Ok   aarch64-linux-gnu-gcc (Linaro GCC 5.5-2017.10) 5.5.0
  46 ubuntu:16.04                  : Ok   gcc (Ubuntu 5.4.0-6ubuntu1~16.04.10) 5.4.0 20160609
  47 ubuntu:16.04-x-arm            : Ok   arm-linux-gnueabihf-gcc (Ubuntu/Linaro 5.4.0-6ubuntu1~16.04.9) 5.4.0 20160609
  48 ubuntu:16.04-x-arm64          : Ok   aarch64-linux-gnu-gcc (Ubuntu/Linaro 5.4.0-6ubuntu1~16.04.9) 5.4.0 20160609
  49 ubuntu:16.04-x-powerpc        : Ok   powerpc-linux-gnu-gcc (Ubuntu 5.4.0-6ubuntu1~16.04.9) 5.4.0 20160609
  50 ubuntu:16.04-x-powerpc64      : Ok   powerpc64-linux-gnu-gcc (Ubuntu/IBM 5.4.0-6ubuntu1~16.04.9) 5.4.0 20160609
  51 ubuntu:16.04-x-powerpc64el    : Ok   powerpc64le-linux-gnu-gcc (Ubuntu/IBM 5.4.0-6ubuntu1~16.04.9) 5.4.0 20160609
  52 ubuntu:16.04-x-s390           : Ok   s390x-linux-gnu-gcc (Ubuntu 5.4.0-6ubuntu1~16.04.9) 5.4.0 20160609
  53 ubuntu:16.10                  : Ok   gcc (Ubuntu 6.2.0-5ubuntu12) 6.2.0 20161005
  54 ubuntu:17.10                  : Ok   gcc (Ubuntu 7.2.0-8ubuntu3.2) 7.2.0
  55 ubuntu:18.04                  : Ok   gcc (Ubuntu 7.3.0-16ubuntu3) 7.3.0
  56 ubuntu:18.04-x-arm            : Ok   arm-linux-gnueabihf-gcc (Ubuntu/Linaro 7.3.0-16ubuntu3) 7.3.0
  57 ubuntu:18.04-x-arm64          : Ok   aarch64-linux-gnu-gcc (Ubuntu/Linaro 7.3.0-16ubuntu3) 7.3.0
  58 ubuntu:18.04-x-m68k           : Ok   m68k-linux-gnu-gcc (Ubuntu 7.3.0-16ubuntu3) 7.3.0
  59 ubuntu:18.04-x-powerpc        : Ok   powerpc-linux-gnu-gcc (Ubuntu 7.3.0-16ubuntu3) 7.3.0
  60 ubuntu:18.04-x-powerpc64      : Ok   powerpc64-linux-gnu-gcc (Ubuntu 7.3.0-16ubuntu3) 7.3.0
  61 ubuntu:18.04-x-powerpc64el    : Ok   powerpc64le-linux-gnu-gcc (Ubuntu 7.3.0-16ubuntu3) 7.3.0
  62 ubuntu:18.04-x-riscv64        : Ok   riscv64-linux-gnu-gcc (Ubuntu 7.3.0-16ubuntu3) 7.3.0
  63 ubuntu:18.04-x-s390           : Ok   s390x-linux-gnu-gcc (Ubuntu 7.3.0-16ubuntu3) 7.3.0
  64 ubuntu:18.04-x-sh4            : Ok   sh4-linux-gnu-gcc (Ubuntu 7.3.0-16ubuntu3) 7.3.0
  65 ubuntu:18.04-x-sparc64        : Ok   sparc64-linux-gnu-gcc (Ubuntu 7.3.0-16ubuntu3) 7.3.0
  66 ubuntu:18.10                  : Ok   gcc (Ubuntu 8.2.0-1ubuntu2) 8.2.0
  # 

  # uname -a
  Linux seventh 4.18.0-02978-g1eb46908b35d #1 SMP Wed Aug 15 16:55:17 -03 2018 x86_64 x86_64 x86_64 GNU/Linux
  # git log --oneline -1
  78303650e4cd (HEAD -> perf/core) tools arch: Update arch/x86/lib/memcpy_64.S copy used in 'perf bench mem memcpy'
  # perf version --build-options
  perf version 4.18.g783036
                   dwarf: [ on  ]  # HAVE_DWARF_SUPPORT
      dwarf_getlocations: [ on  ]  # HAVE_DWARF_GETLOCATIONS_SUPPORT
                   glibc: [ on  ]  # HAVE_GLIBC_SUPPORT
                    gtk2: [ on  ]  # HAVE_GTK2_SUPPORT
           syscall_table: [ on  ]  # HAVE_SYSCALL_TABLE_SUPPORT
                  libbfd: [ on  ]  # HAVE_LIBBFD_SUPPORT
                  libelf: [ on  ]  # HAVE_LIBELF_SUPPORT
                 libnuma: [ on  ]  # HAVE_LIBNUMA_SUPPORT
  numa_num_possible_cpus: [ on  ]  # HAVE_LIBNUMA_SUPPORT
                 libperl: [ on  ]  # HAVE_LIBPERL_SUPPORT
               libpython: [ on  ]  # HAVE_LIBPYTHON_SUPPORT
                libslang: [ on  ]  # HAVE_SLANG_SUPPORT
               libcrypto: [ on  ]  # HAVE_LIBCRYPTO_SUPPORT
               libunwind: [ on  ]  # HAVE_LIBUNWIND_SUPPORT
      libdw-dwarf-unwind: [ on  ]  # HAVE_DWARF_SUPPORT
                    zlib: [ on  ]  # HAVE_ZLIB_SUPPORT
                    lzma: [ on  ]  # HAVE_LZMA_SUPPORT
               get_cpuid: [ on  ]  # HAVE_AUXTRACE_SUPPORT
                     bpf: [ on  ]  # HAVE_LIBBPF_SUPPORT
  # perf test
   1: vmlinux symtab matches kallsyms                       : Ok
   2: Detect openat syscall event                           : Ok
   3: Detect openat syscall event on all cpus               : Ok
   4: Read samples using the mmap interface                 : Ok
   5: Test data source output                               : Ok
   6: Parse event definition strings                        : Ok
   7: Simple expression parser                              : Ok
   8: PERF_RECORD_* events & perf_sample fields             : Ok
   9: Parse perf pmu format                                 : Ok
  10: DSO data read                                         : Ok
  11: DSO data cache                                        : Ok
  12: DSO data reopen                                       : Ok
  13: Roundtrip evsel->name                                 : Ok
  14: Parse sched tracepoints fields                        : Ok
  15: syscalls:sys_enter_openat event fields                : Ok
  16: Setup struct perf_event_attr                          : Ok
  17: Match and link multiple hists                         : Ok
  18: 'import perf' in python                               : Ok
  19: Breakpoint overflow signal handler                    : Ok
  20: Breakpoint overflow sampling                          : Ok
  21: Breakpoint accounting                                 : Ok
  22: Number of exit events of a simple workload            : Ok
  23: Software clock events period values                   : Ok
  24: Object code reading                                   : Ok
  25: Sample parsing                                        : Ok
  26: Use a dummy software event to keep tracking           : Ok
  27: Parse with no sample_id_all bit set                   : Ok
  28: Filter hist entries                                   : Ok
  29: Lookup mmap thread                                    : Ok
  30: Share thread mg                                       : Ok
  31: Sort output of hist entries                           : Ok
  32: Cumulate child hist entries                           : Ok
  33: Track with sched_switch                               : Ok
  34: Filter fds with revents mask in a fdarray             : Ok
  35: Add fd to a fdarray, making it autogrow               : Ok
  36: kmod_path__parse                                      : Ok
  37: Thread map                                            : Ok
  38: LLVM search and compile                               :
  38.1: Basic BPF llvm compile                              : Ok
  38.2: kbuild searching                                    : Ok
  38.3: Compile source for BPF prologue generation          : Ok
  38.4: Compile source for BPF relocation                   : Ok
  39: Session topology                                      : Ok
  40: BPF filter                                            :
  40.1: Basic BPF filtering                                 : Ok
  40.2: BPF pinning                                         : Ok
  40.3: BPF prologue generation                             : Ok
  40.4: BPF relocation checker                              : Ok
  41: Synthesize thread map                                 : Ok
  42: Remove thread map                                     : Ok
  43: Synthesize cpu map                                    : Ok
  44: Synthesize stat config                                : Ok
  45: Synthesize stat                                       : Ok
  46: Synthesize stat round                                 : Ok
  47: Synthesize attr update                                : Ok
  48: Event times                                           : Ok
  49: Read backward ring buffer                             : Ok
  50: Print cpu map                                         : Ok
  51: Probe SDT events                                      : Ok
  52: is_printable_array                                    : Ok
  53: Print bitmap                                          : Ok
  54: perf hooks                                            : Ok
  55: builtin clang support                                 : Skip (not compiled in)
  56: unit_number__scnprintf                                : Ok
  57: mem2node                                              : Ok
  58: x86 rdpmc                                             : Ok
  59: Convert perf time to TSC                              : Ok
  60: DWARF unwind                                          : Ok
  61: x86 instruction decoder - new instructions            : Ok
  62: probe libc's inet_pton & backtrace it with ping       : Ok
  63: Check open filename arg using perf trace + vfs_getname: Ok
  64: Use vfs_getname probe to get syscall args filenames   : Ok
  65: Add vfs_getname probe to get syscall args filenames   : Ok
  # 

  $ make -C tools/perf build-test
  make: Entering directory '/home/acme/git/perf/tools/perf'
  - tarpkg: ./tests/perf-targz-src-pkg .
           make_no_libbionic_O: make NO_LIBBIONIC=1
              make_no_libbpf_O: make NO_LIBBPF=1
   make_install_prefix_slash_O: make install prefix=/tmp/krava/
            make_no_demangle_O: make NO_DEMANGLE=1
               make_no_slang_O: make NO_SLANG=1
                  make_no_ui_O: make NO_NEWT=1 NO_SLANG=1 NO_GTK2=1
                   make_help_O: make help
            make_no_libaudit_O: make NO_LIBAUDIT=1
                  make_debug_O: make DEBUG=1
                 make_static_O: make LDFLAGS=-static
         make_install_prefix_O: make install prefix=/tmp/krava
                   make_tags_O: make tags
            make_install_bin_O: make install-bin
                make_no_gtk2_O: make NO_GTK2=1
            make_no_auxtrace_O: make NO_AUXTRACE=1
              make_clean_all_O: make clean all
           make_no_libpython_O: make NO_LIBPYTHON=1
                 make_perf_o_O: make perf.o
                make_install_O: make install
           make_no_backtrace_O: make NO_BACKTRACE=1
                    make_doc_O: make doc
             make_no_libnuma_O: make NO_LIBNUMA=1
             make_no_scripts_O: make NO_LIBPYTHON=1 NO_LIBPERL=1
       make_util_pmu_bison_o_O: make util/pmu-bison.o
           make_no_libunwind_O: make NO_LIBUNWIND=1
             make_util_map_o_O: make util/map.o
                   make_pure_O: make
             make_no_libperl_O: make NO_LIBPERL=1
              make_no_libelf_O: make NO_LIBELF=1
         make_with_clangllvm_O: make LIBCLANGLLVM=1
                make_no_newt_O: make NO_NEWT=1
  make_no_libdw_dwarf_unwind_O: make NO_LIBDW_DWARF_UNWIND=1
        make_with_babeltrace_O: make LIBBABELTRACE=1
                make_minimal_O: make NO_LIBPERL=1 NO_LIBPYTHON=1 NO_NEWT=1 NO_GTK2=1 NO_DEMANGLE=1 NO_LIBELF=1 NO_LIBUNWIND=1 NO_BACKTRACE=1 NO_LIBNUMA=1 NO_LIBAUDIT=1 NO_LIBBIONIC=1 NO_LIBDW_DWARF_UNWIND=1 NO_AUXTRACE=1 NO_LIBBPF=1 NO_LIBCRYPTO=1 NO_SDT=1 NO_JVMTI=1
  OK
  make: Leaving directory '/home/acme/git/perf/tools/perf'
  $

^ permalink raw reply	[flat|nested] 83+ messages in thread

* [GIT PULL 00/21] perf/core improvements and fixes
@ 2018-02-06 16:53 ` Arnaldo Carvalho de Melo
  0 siblings, 0 replies; 83+ messages in thread
From: Arnaldo Carvalho de Melo @ 2018-02-06 16:53 UTC (permalink / raw)
  To: Ingo Molnar
  Cc: linux-kernel, linux-perf-users, Arnaldo Carvalho de Melo,
	Alexander Shishkin, Andi Kleen, Andriy Shevchenko,
	Heiko Carstens, Hendrik Brueckner, Jin Yao, Jiri Olsa, Kan Liang,
	Martin Schwidefsky, Namhyung Kim, Peter Zijlstra, Sangwon Hong,
	Taeung Song, Thomas Richter, Wang Nan, William Cohen,
	Arnaldo Carvalho de Melo

Hi Ingo,

	Please consider pulling,

- Arnaldo

Test results at the end of this message, as usual.

The following changes since commit 33ea4b24277b06dbc55d7f5772a46f029600255e:

  perf/core: Implement the 'perf_uprobe' PMU (2018-02-06 11:29:28 +0100)

are available in the Git repository at:

  git://git.kernel.org/pub/scm/linux/kernel/git/acme/linux.git tags/perf-core-for-mingo-4.17-20180206

for you to fetch changes up to 52a37001d51a320c1019269fb3ba473a1363650d:

  perf test: Fix test trace+probe_libc_inet_pton.sh for s390x (2018-02-06 10:46:58 -0300)

----------------------------------------------------------------
perf/core improvements and fixes:

- perf_mmap overwrite mode overhaul, prep work to get 'perf top'
  using it, making it bearable to use it in large core count systems
  such as Knights Landing/Mill Intel systems (Kan Liang)

- Add perf vendor JSON metrics for ARM Cortex-A53 Processor (William Cohen)

- Use strtoull() instead of home grown function (Andy Shevchenko)

- Document missing 'perf data --force' option (Sangwon Hong)

Signed-off-by: Arnaldo Carvalho de Melo <acme@redhat.com>

----------------------------------------------------------------
Andy Shevchenko (1):
      perf tools: Substitute yet another strtoull()

Arnaldo Carvalho de Melo (1):
      perf evsel: Expose the perf_missing_features struct

Kan Liang (16):
      perf evlist: Remove stale mmap read for backward
      perf mmap: Recalculate size for overwrite mode
      perf mmap: Cleanup perf_mmap__push()
      perf mmap: Introduce perf_mmap__read_init()
      perf mmap: Add new return value logic for perf_mmap__read_init()
      perf mmap: Discard 'prev' in perf_mmap__read()
      perf mmap: Introduce perf_mmap__read_done()
      perf mmap: Introduce perf_mmap__read_event()
      perf test: Update mmap read functions for backward-ring-buffer test
      perf mmap: Discard legacy interface for mmap read
      perf top: Check per-event overwrite term
      perf top: Add overwrite fall back
      perf hists browser: Add parameter to disable lost event warning
      perf top: Remove lost events checking
      perf top: Switch default mode to overwrite mode
      perf top: Check the latency of perf_top__mmap_read()

Sangwon Hong (1):
      perf data: Document missing --force option

Thomas Richter (1):
      perf test: Fix test trace+probe_libc_inet_pton.sh for s390x

William Cohen (1):
      perf vendor events aarch64: Add JSON metrics for ARM Cortex-A53 Processor

 tools/perf/Documentation/perf-data.txt             |   4 +
 tools/perf/builtin-c2c.c                           |   4 +-
 tools/perf/builtin-report.c                        |   3 +-
 tools/perf/builtin-top.c                           | 150 ++++++++++++++++++++-
 .../pmu-events/arch/arm64/cortex-a53/branch.json   |  27 ++++
 .../perf/pmu-events/arch/arm64/cortex-a53/bus.json |  22 +++
 .../pmu-events/arch/arm64/cortex-a53/cache.json    |  27 ++++
 .../pmu-events/arch/arm64/cortex-a53/memory.json   |  22 +++
 .../pmu-events/arch/arm64/cortex-a53/other.json    |  32 +++++
 .../pmu-events/arch/arm64/cortex-a53/pipeline.json |  52 +++++++
 tools/perf/pmu-events/arch/arm64/mapfile.csv       |   1 +
 tools/perf/tests/backward-ring-buffer.c            |   7 +-
 .../perf/tests/shell/trace+probe_libc_inet_pton.sh |  23 +++-
 tools/perf/ui/browsers/hists.c                     |  38 ++++--
 tools/perf/ui/browsers/hists.h                     |   3 +-
 tools/perf/util/evlist.c                           |  17 ---
 tools/perf/util/evlist.h                           |   4 -
 tools/perf/util/evsel.c                            |  12 +-
 tools/perf/util/evsel.h                            |  14 ++
 tools/perf/util/hist.h                             |   6 +-
 tools/perf/util/mmap.c                             | 141 ++++++++++---------
 tools/perf/util/mmap.h                             |  10 +-
 tools/perf/util/util.c                             |  24 +---
 23 files changed, 492 insertions(+), 151 deletions(-)
 create mode 100644 tools/perf/pmu-events/arch/arm64/cortex-a53/branch.json
 create mode 100644 tools/perf/pmu-events/arch/arm64/cortex-a53/bus.json
 create mode 100644 tools/perf/pmu-events/arch/arm64/cortex-a53/cache.json
 create mode 100644 tools/perf/pmu-events/arch/arm64/cortex-a53/memory.json
 create mode 100644 tools/perf/pmu-events/arch/arm64/cortex-a53/other.json
 create mode 100644 tools/perf/pmu-events/arch/arm64/cortex-a53/pipeline.json

Test results:

The first ones are container (docker) based builds of tools/perf with and
without libelf support.  Where clang is available, it is also used to build
perf with/without libelf.

The objtool and samples/bpf/ builds are disabled now that I'm switching from
using the sources in a local volume to fetching them from a http server to
build it inside the container, to make it easier to build in a container cluster.
Those will come back later.

Several are cross builds, the ones with -x-ARCH and the android one, and those
may not have all the features built, due to lack of multi-arch devel packages,
available and being used so far on just a few, like
debian:experimental-x-{arm64,mipsel}.

The 'perf test' one will perform a variety of tests exercising
tools/perf/util/, tools/lib/{bpf,traceevent,etc}, as well as run perf commands
with a variety of command line event specifications to then intercept the
sys_perf_event syscall to check that the perf_event_attr fields are set up as
expected, among a variety of other unit tests.

Then there is the 'make -C tools/perf build-test' ones, that build tools/perf/
with a variety of feature sets, exercising the build with an incomplete set of
features as well as with a complete one. It is planned to have it run on each
of the containers mentioned above, using some container orchestration
infrastructure. Get in contact if interested in helping having this in place.

  # dm
   1 alpine:3.4                    : Ok   gcc (Alpine 5.3.0) 5.3.0
   2 alpine:3.5                    : Ok   gcc (Alpine 6.2.1) 6.2.1 20160822
   3 alpine:3.6                    : Ok   gcc (Alpine 6.3.0) 6.3.0
   4 alpine:edge                   : Ok   gcc (Alpine 6.4.0) 6.4.0
   5 amazonlinux:1                 : Ok   gcc (GCC) 4.8.5 20150623 (Red Hat 4.8.5-11)
   6 amazonlinux:2                 : Ok   gcc (GCC) 7.2.1 20170915 (Red Hat 7.2.1-2)
   7 android-ndk:r12b-arm          : Ok   arm-linux-androideabi-gcc (GCC) 4.9.x 20150123 (prerelease)
   8 android-ndk:r15c-arm          : Ok   arm-linux-androideabi-gcc (GCC) 4.9.x 20150123 (prerelease)
   9 centos:5                      : Ok   gcc (GCC) 4.1.2 20080704 (Red Hat 4.1.2-55)
  10 centos:6                      : Ok   gcc (GCC) 4.4.7 20120313 (Red Hat 4.4.7-18)
  11 centos:7                      : Ok   gcc (GCC) 4.8.5 20150623 (Red Hat 4.8.5-16)
  12 debian:7                      : Ok   gcc (Debian 4.7.2-5) 4.7.2
  13 debian:8                      : Ok   gcc (Debian 4.9.2-10) 4.9.2
  14 debian:9                      : Ok   gcc (Debian 6.3.0-18) 6.3.0 20170516
  15 debian:experimental           : Ok   gcc (Debian 7.2.0-17) 7.2.1 20171205
  16 debian:experimental-x-arm64   : Ok   aarch64-linux-gnu-gcc (Debian 7.2.0-11) 7.2.0
  17 debian:experimental-x-mips    : Ok   mips-linux-gnu-gcc (Debian 7.2.0-11) 7.2.0
  18 debian:experimental-x-mips64  : Ok   mips64-linux-gnuabi64-gcc (Debian 7.2.0-11) 7.2.0
  19 debian:experimental-x-mipsel  : Ok   mipsel-linux-gnu-gcc (Debian 7.2.0-11) 7.2.0
  20 fedora:20                     : Ok   gcc (GCC) 4.8.3 20140911 (Red Hat 4.8.3-7)
  21 fedora:21                     : Ok   gcc (GCC) 4.9.2 20150212 (Red Hat 4.9.2-6)
  22 fedora:22                     : Ok   gcc (GCC) 5.3.1 20160406 (Red Hat 5.3.1-6)
  23 fedora:23                     : Ok   gcc (GCC) 5.3.1 20160406 (Red Hat 5.3.1-6)
  24 fedora:24                     : Ok   gcc (GCC) 6.3.1 20161221 (Red Hat 6.3.1-1)
  25 fedora:24-x-ARC-uClibc        : Ok   arc-linux-gcc (ARCompact ISA Linux uClibc toolchain 2017.09-rc2) 7.1.1 20170710
  26 fedora:25                     : Ok   gcc (GCC) 6.4.1 20170727 (Red Hat 6.4.1-1)
  27 fedora:26                     : Ok   gcc (GCC) 7.2.1 20170915 (Red Hat 7.2.1-2)
  28 fedora:27                     : Ok   gcc (GCC) 7.2.1 20170915 (Red Hat 7.2.1-2)
  29 fedora:rawhide                : Ok   gcc (GCC) 7.2.1 20170829 (Red Hat 7.2.1-1)
  30 gentoo-stage3-amd64:latest    : Ok   gcc (Gentoo 6.4.0-r1 p1.3) 6.4.0
  31 mageia:5                      : Ok   gcc (GCC) 4.9.2
  32 mageia:6                      : Ok   gcc (Mageia 5.4.0-5.mga6) 5.4.0
  33 opensuse:42.1                 : Ok   gcc (SUSE Linux) 4.8.5
  34 opensuse:42.2                 : Ok   gcc (SUSE Linux) 4.8.5
  35 opensuse:42.3                 : Ok   gcc (SUSE Linux) 4.8.5
  36 opensuse:tumbleweed           : Ok   gcc (SUSE Linux) 7.3.0
  37 oraclelinux:6                 : Ok   gcc (GCC) 4.4.7 20120313 (Red Hat 4.4.7-18)
  38 oraclelinux:7                 : Ok   gcc (GCC) 4.8.5 20150623 (Red Hat 4.8.5-16)
  39 ubuntu:12.04.5                : Ok   gcc (Ubuntu/Linaro 4.6.3-1ubuntu5) 4.6.3
  40 ubuntu:14.04.4                : Ok   gcc (Ubuntu 4.8.4-2ubuntu1~14.04.3) 4.8.4
  41 ubuntu:14.04.4-x-linaro-arm64 : Ok   aarch64-linux-gnu-gcc (Linaro GCC 5.4-2017.05) 5.4.1 20170404
  42 ubuntu:15.04                  : Ok   gcc (Ubuntu 4.9.2-10ubuntu13) 4.9.2
  43 ubuntu:16.04                  : Ok   gcc (Ubuntu 5.4.0-6ubuntu1~16.04.5) 5.4.0 20160609
  44 ubuntu:16.04-x-arm            : Ok   arm-linux-gnueabihf-gcc (Ubuntu/Linaro 5.4.0-6ubuntu1~16.04.4) 5.4.0 20160609
  45 ubuntu:16.04-x-arm64          : Ok   aarch64-linux-gnu-gcc (Ubuntu/Linaro 5.4.0-6ubuntu1~16.04.4) 5.4.0 20160609
  46 ubuntu:16.04-x-powerpc        : Ok   powerpc-linux-gnu-gcc (Ubuntu 5.4.0-6ubuntu1~16.04.4) 5.4.0 20160609
  47 ubuntu:16.04-x-powerpc64      : Ok   powerpc64-linux-gnu-gcc (Ubuntu/IBM 5.4.0-6ubuntu1~16.04.1) 5.4.0 20160609
  48 ubuntu:16.04-x-powerpc64el    : Ok   powerpc64le-linux-gnu-gcc (Ubuntu/IBM 5.4.0-6ubuntu1~16.04.4) 5.4.0 20160609
  49 ubuntu:16.04-x-s390           : Ok   s390x-linux-gnu-gcc (Ubuntu 5.4.0-6ubuntu1~16.04.4) 5.4.0 20160609
  50 ubuntu:16.10                  : Ok   gcc (Ubuntu 6.2.0-5ubuntu12) 6.2.0 20161005
  51 ubuntu:17.04                  : Ok   gcc (Ubuntu 6.3.0-12ubuntu2) 6.3.0 20170406
  52 ubuntu:17.10                  : Ok   gcc (Ubuntu 7.2.0-8ubuntu3) 7.2.0
  53 ubuntu:18.04                  : Ok   gcc (Ubuntu 7.2.0-16ubuntu1) 7.2.0

  # uname -a
  Linux jouet 4.15.0-rc9+ #7 SMP Mon Jan 22 18:16:36 -03 2018 x86_64 x86_64 x86_64 GNU/Linux
  # perf test
   1: vmlinux symtab matches kallsyms                       : Ok
   2: Detect openat syscall event                           : Ok
   3: Detect openat syscall event on all cpus               : Ok
   4: Read samples using the mmap interface                 : Ok
   5: Test data source output                               : Ok
   6: Parse event definition strings                        : Ok
   7: Simple expression parser                              : Ok
   8: PERF_RECORD_* events & perf_sample fields             : Ok
   9: Parse perf pmu format                                 : Ok
  10: DSO data read                                         : Ok
  11: DSO data cache                                        : Ok
  12: DSO data reopen                                       : Ok
  13: Roundtrip evsel->name                                 : Ok
  14: Parse sched tracepoints fields                        : Ok
  15: syscalls:sys_enter_openat event fields                : Ok
  16: Setup struct perf_event_attr                          : Ok
  17: Match and link multiple hists                         : Ok
  18: 'import perf' in python                               : Ok
  19: Breakpoint overflow signal handler                    : Ok
  20: Breakpoint overflow sampling                          : Ok
  21: Number of exit events of a simple workload            : Ok
  22: Software clock events period values                   : Ok
  23: Object code reading                                   : Ok
  24: Sample parsing                                        : Ok
  25: Use a dummy software event to keep tracking           : Ok
  26: Parse with no sample_id_all bit set                   : Ok
  27: Filter hist entries                                   : Ok
  28: Lookup mmap thread                                    : Ok
  29: Share thread mg                                       : Ok
  30: Sort output of hist entries                           : Ok
  31: Cumulate child hist entries                           : Ok
  32: Track with sched_switch                               : Ok
  33: Filter fds with revents mask in a fdarray             : Ok
  34: Add fd to a fdarray, making it autogrow               : Ok
  35: kmod_path__parse                                      : Ok
  36: Thread map                                            : Ok
  37: LLVM search and compile                               :
  37.1: Basic BPF llvm compile                              : Ok
  37.2: kbuild searching                                    : Ok
  37.3: Compile source for BPF prologue generation          : Ok
  37.4: Compile source for BPF relocation                   : Ok
  38: Session topology                                      : Ok
  39: BPF filter                                            :
  39.1: Basic BPF filtering                                 : Ok
  39.2: BPF pinning                                         : Ok
  39.3: BPF prologue generation                             : Ok
  39.4: BPF relocation checker                              : Ok
  40: Synthesize thread map                                 : Ok
  41: Remove thread map                                     : Ok
  42: Synthesize cpu map                                    : Ok
  43: Synthesize stat config                                : Ok
  44: Synthesize stat                                       : Ok
  45: Synthesize stat round                                 : Ok
  46: Synthesize attr update                                : Ok
  47: Event times                                           : Ok
  48: Read backward ring buffer                             : Ok
  49: Print cpu map                                         : Ok
  50: Probe SDT events                                      : Ok
  51: is_printable_array                                    : Ok
  52: Print bitmap                                          : Ok
  53: perf hooks                                            : Ok
  54: builtin clang support                                 : Skip (not compiled in)
  55: unit_number__scnprintf                                : Ok
  56: x86 rdpmc                                             : Ok
  57: Convert perf time to TSC                              : Ok
  58: DWARF unwind                                          : Ok
  59: x86 instruction decoder - new instructions            : Ok
  60: Use vfs_getname probe to get syscall args filenames   : Ok
  61: probe libc's inet_pton & backtrace it with ping       : Ok
  62: Check open filename arg using perf trace + vfs_getname: Ok
  63: Add vfs_getname probe to get syscall args filenames   : Ok
  #

  $ make -C tools/perf build-test
  make: Entering directory '/home/acme/git/perf/tools/perf'
  - tarpkg: ./tests/perf-targz-src-pkg .
                 make_perf_o_O: make perf.o
            make_no_auxtrace_O: make NO_AUXTRACE=1
                make_no_newt_O: make NO_NEWT=1
              make_no_libbpf_O: make NO_LIBBPF=1
         make_with_clangllvm_O: make LIBCLANGLLVM=1
                make_install_O: make install
               make_no_slang_O: make NO_SLANG=1
       make_util_pmu_bison_o_O: make util/pmu-bison.o
           make_no_libunwind_O: make NO_LIBUNWIND=1
             make_util_map_o_O: make util/map.o
                  make_debug_O: make DEBUG=1
                 make_static_O: make LDFLAGS=-static
        make_with_babeltrace_O: make LIBBABELTRACE=1
            make_install_bin_O: make install-bin
            make_no_demangle_O: make NO_DEMANGLE=1
                    make_doc_O: make doc
         make_install_prefix_O: make install prefix=/tmp/krava
                   make_help_O: make help
            make_no_libaudit_O: make NO_LIBAUDIT=1
           make_no_libbionic_O: make NO_LIBBIONIC=1
                  make_no_ui_O: make NO_NEWT=1 NO_SLANG=1 NO_GTK2=1
             make_no_libperl_O: make NO_LIBPERL=1
              make_clean_all_O: make clean all
  make_no_libdw_dwarf_unwind_O: make NO_LIBDW_DWARF_UNWIND=1
   make_install_prefix_slash_O: make install prefix=/tmp/krava/
           make_no_libpython_O: make NO_LIBPYTHON=1
             make_no_scripts_O: make NO_LIBPYTHON=1 NO_LIBPERL=1
             make_no_libnuma_O: make NO_LIBNUMA=1
                   make_tags_O: make tags
                   make_pure_O: make
                make_no_gtk2_O: make NO_GTK2=1
              make_no_libelf_O: make NO_LIBELF=1
           make_no_backtrace_O: make NO_BACKTRACE=1
                make_minimal_O: make NO_LIBPERL=1 NO_LIBPYTHON=1 NO_NEWT=1 NO_GTK2=1 NO_DEMANGLE=1 NO_LIBELF=1 NO_LIBUNWIND=1 NO_BACKTRACE=1 NO_LIBNUMA=1 NO_LIBAUDIT=1 NO_LIBBIONIC=1 NO_LIBDW_DWARF_UNWIND=1 NO_AUXTRACE=1 NO_LIBBPF=1 NO_LIBCRYPTO=1 NO_SDT=1 NO_JVMTI=1
  OK
  make: Leaving directory '/home/acme/git/perf/tools/perf'
  $

^ permalink raw reply	[flat|nested] 83+ messages in thread

* [GIT PULL 00/21] perf/core improvements and fixes
@ 2018-02-06 16:53 ` Arnaldo Carvalho de Melo
  0 siblings, 0 replies; 83+ messages in thread
From: Arnaldo Carvalho de Melo @ 2018-02-06 16:53 UTC (permalink / raw)
  To: Ingo Molnar
  Cc: linux-kernel, linux-perf-users, Arnaldo Carvalho de Melo,
	Alexander Shishkin, Andi Kleen, Andriy Shevchenko,
	Heiko Carstens, Hendrik Brueckner, Jin Yao, Jiri Olsa, Kan Liang,
	Martin Schwidefsky, Namhyung Kim, Peter Zijlstra, Sangwon Hong,
	Taeung Song, Thomas Richter, Wang Nan, William Cohen

Hi Ingo,

	Please consider pulling,

- Arnaldo

Test results at the end of this message, as usual.

The following changes since commit 33ea4b24277b06dbc55d7f5772a46f029600255e:

  perf/core: Implement the 'perf_uprobe' PMU (2018-02-06 11:29:28 +0100)

are available in the Git repository at:

  git://git.kernel.org/pub/scm/linux/kernel/git/acme/linux.git tags/perf-core-for-mingo-4.17-20180206

for you to fetch changes up to 52a37001d51a320c1019269fb3ba473a1363650d:

  perf test: Fix test trace+probe_libc_inet_pton.sh for s390x (2018-02-06 10:46:58 -0300)

----------------------------------------------------------------
perf/core improvements and fixes:

- perf_mmap overwrite mode overhaul, prep work to get 'perf top'
  using it, making it bearable to use it in large core count systems
  such as Knights Landing/Mill Intel systems (Kan Liang)

- Add perf vendor JSON metrics for ARM Cortex-A53 Processor (William Cohen)

- Use strtoull() instead of home grown function (Andy Shevchenko)

- Document missing 'perf data --force' option (Sangwon Hong)

Signed-off-by: Arnaldo Carvalho de Melo <acme@redhat.com>

----------------------------------------------------------------
Andy Shevchenko (1):
      perf tools: Substitute yet another strtoull()

Arnaldo Carvalho de Melo (1):
      perf evsel: Expose the perf_missing_features struct

Kan Liang (16):
      perf evlist: Remove stale mmap read for backward
      perf mmap: Recalculate size for overwrite mode
      perf mmap: Cleanup perf_mmap__push()
      perf mmap: Introduce perf_mmap__read_init()
      perf mmap: Add new return value logic for perf_mmap__read_init()
      perf mmap: Discard 'prev' in perf_mmap__read()
      perf mmap: Introduce perf_mmap__read_done()
      perf mmap: Introduce perf_mmap__read_event()
      perf test: Update mmap read functions for backward-ring-buffer test
      perf mmap: Discard legacy interface for mmap read
      perf top: Check per-event overwrite term
      perf top: Add overwrite fall back
      perf hists browser: Add parameter to disable lost event warning
      perf top: Remove lost events checking
      perf top: Switch default mode to overwrite mode
      perf top: Check the latency of perf_top__mmap_read()

Sangwon Hong (1):
      perf data: Document missing --force option

Thomas Richter (1):
      perf test: Fix test trace+probe_libc_inet_pton.sh for s390x

William Cohen (1):
      perf vendor events aarch64: Add JSON metrics for ARM Cortex-A53 Processor

 tools/perf/Documentation/perf-data.txt             |   4 +
 tools/perf/builtin-c2c.c                           |   4 +-
 tools/perf/builtin-report.c                        |   3 +-
 tools/perf/builtin-top.c                           | 150 ++++++++++++++++++++-
 .../pmu-events/arch/arm64/cortex-a53/branch.json   |  27 ++++
 .../perf/pmu-events/arch/arm64/cortex-a53/bus.json |  22 +++
 .../pmu-events/arch/arm64/cortex-a53/cache.json    |  27 ++++
 .../pmu-events/arch/arm64/cortex-a53/memory.json   |  22 +++
 .../pmu-events/arch/arm64/cortex-a53/other.json    |  32 +++++
 .../pmu-events/arch/arm64/cortex-a53/pipeline.json |  52 +++++++
 tools/perf/pmu-events/arch/arm64/mapfile.csv       |   1 +
 tools/perf/tests/backward-ring-buffer.c            |   7 +-
 .../perf/tests/shell/trace+probe_libc_inet_pton.sh |  23 +++-
 tools/perf/ui/browsers/hists.c                     |  38 ++++--
 tools/perf/ui/browsers/hists.h                     |   3 +-
 tools/perf/util/evlist.c                           |  17 ---
 tools/perf/util/evlist.h                           |   4 -
 tools/perf/util/evsel.c                            |  12 +-
 tools/perf/util/evsel.h                            |  14 ++
 tools/perf/util/hist.h                             |   6 +-
 tools/perf/util/mmap.c                             | 141 ++++++++++---------
 tools/perf/util/mmap.h                             |  10 +-
 tools/perf/util/util.c                             |  24 +---
 23 files changed, 492 insertions(+), 151 deletions(-)
 create mode 100644 tools/perf/pmu-events/arch/arm64/cortex-a53/branch.json
 create mode 100644 tools/perf/pmu-events/arch/arm64/cortex-a53/bus.json
 create mode 100644 tools/perf/pmu-events/arch/arm64/cortex-a53/cache.json
 create mode 100644 tools/perf/pmu-events/arch/arm64/cortex-a53/memory.json
 create mode 100644 tools/perf/pmu-events/arch/arm64/cortex-a53/other.json
 create mode 100644 tools/perf/pmu-events/arch/arm64/cortex-a53/pipeline.json

Test results:

The first ones are container (docker) based builds of tools/perf with and
without libelf support.  Where clang is available, it is also used to build
perf with/without libelf.

The objtool and samples/bpf/ builds are disabled now that I'm switching from
using the sources in a local volume to fetching them from a http server to
build it inside the container, to make it easier to build in a container cluster.
Those will come back later.

Several are cross builds, the ones with -x-ARCH and the android one, and those
may not have all the features built, due to lack of multi-arch devel packages,
available and being used so far on just a few, like
debian:experimental-x-{arm64,mipsel}.

The 'perf test' one will perform a variety of tests exercising
tools/perf/util/, tools/lib/{bpf,traceevent,etc}, as well as run perf commands
with a variety of command line event specifications to then intercept the
sys_perf_event syscall to check that the perf_event_attr fields are set up as
expected, among a variety of other unit tests.

Then there is the 'make -C tools/perf build-test' ones, that build tools/perf/
with a variety of feature sets, exercising the build with an incomplete set of
features as well as with a complete one. It is planned to have it run on each
of the containers mentioned above, using some container orchestration
infrastructure. Get in contact if interested in helping having this in place.

  # dm
   1 alpine:3.4                    : Ok   gcc (Alpine 5.3.0) 5.3.0
   2 alpine:3.5                    : Ok   gcc (Alpine 6.2.1) 6.2.1 20160822
   3 alpine:3.6                    : Ok   gcc (Alpine 6.3.0) 6.3.0
   4 alpine:edge                   : Ok   gcc (Alpine 6.4.0) 6.4.0
   5 amazonlinux:1                 : Ok   gcc (GCC) 4.8.5 20150623 (Red Hat 4.8.5-11)
   6 amazonlinux:2                 : Ok   gcc (GCC) 7.2.1 20170915 (Red Hat 7.2.1-2)
   7 android-ndk:r12b-arm          : Ok   arm-linux-androideabi-gcc (GCC) 4.9.x 20150123 (prerelease)
   8 android-ndk:r15c-arm          : Ok   arm-linux-androideabi-gcc (GCC) 4.9.x 20150123 (prerelease)
   9 centos:5                      : Ok   gcc (GCC) 4.1.2 20080704 (Red Hat 4.1.2-55)
  10 centos:6                      : Ok   gcc (GCC) 4.4.7 20120313 (Red Hat 4.4.7-18)
  11 centos:7                      : Ok   gcc (GCC) 4.8.5 20150623 (Red Hat 4.8.5-16)
  12 debian:7                      : Ok   gcc (Debian 4.7.2-5) 4.7.2
  13 debian:8                      : Ok   gcc (Debian 4.9.2-10) 4.9.2
  14 debian:9                      : Ok   gcc (Debian 6.3.0-18) 6.3.0 20170516
  15 debian:experimental           : Ok   gcc (Debian 7.2.0-17) 7.2.1 20171205
  16 debian:experimental-x-arm64   : Ok   aarch64-linux-gnu-gcc (Debian 7.2.0-11) 7.2.0
  17 debian:experimental-x-mips    : Ok   mips-linux-gnu-gcc (Debian 7.2.0-11) 7.2.0
  18 debian:experimental-x-mips64  : Ok   mips64-linux-gnuabi64-gcc (Debian 7.2.0-11) 7.2.0
  19 debian:experimental-x-mipsel  : Ok   mipsel-linux-gnu-gcc (Debian 7.2.0-11) 7.2.0
  20 fedora:20                     : Ok   gcc (GCC) 4.8.3 20140911 (Red Hat 4.8.3-7)
  21 fedora:21                     : Ok   gcc (GCC) 4.9.2 20150212 (Red Hat 4.9.2-6)
  22 fedora:22                     : Ok   gcc (GCC) 5.3.1 20160406 (Red Hat 5.3.1-6)
  23 fedora:23                     : Ok   gcc (GCC) 5.3.1 20160406 (Red Hat 5.3.1-6)
  24 fedora:24                     : Ok   gcc (GCC) 6.3.1 20161221 (Red Hat 6.3.1-1)
  25 fedora:24-x-ARC-uClibc        : Ok   arc-linux-gcc (ARCompact ISA Linux uClibc toolchain 2017.09-rc2) 7.1.1 20170710
  26 fedora:25                     : Ok   gcc (GCC) 6.4.1 20170727 (Red Hat 6.4.1-1)
  27 fedora:26                     : Ok   gcc (GCC) 7.2.1 20170915 (Red Hat 7.2.1-2)
  28 fedora:27                     : Ok   gcc (GCC) 7.2.1 20170915 (Red Hat 7.2.1-2)
  29 fedora:rawhide                : Ok   gcc (GCC) 7.2.1 20170829 (Red Hat 7.2.1-1)
  30 gentoo-stage3-amd64:latest    : Ok   gcc (Gentoo 6.4.0-r1 p1.3) 6.4.0
  31 mageia:5                      : Ok   gcc (GCC) 4.9.2
  32 mageia:6                      : Ok   gcc (Mageia 5.4.0-5.mga6) 5.4.0
  33 opensuse:42.1                 : Ok   gcc (SUSE Linux) 4.8.5
  34 opensuse:42.2                 : Ok   gcc (SUSE Linux) 4.8.5
  35 opensuse:42.3                 : Ok   gcc (SUSE Linux) 4.8.5
  36 opensuse:tumbleweed           : Ok   gcc (SUSE Linux) 7.3.0
  37 oraclelinux:6                 : Ok   gcc (GCC) 4.4.7 20120313 (Red Hat 4.4.7-18)
  38 oraclelinux:7                 : Ok   gcc (GCC) 4.8.5 20150623 (Red Hat 4.8.5-16)
  39 ubuntu:12.04.5                : Ok   gcc (Ubuntu/Linaro 4.6.3-1ubuntu5) 4.6.3
  40 ubuntu:14.04.4                : Ok   gcc (Ubuntu 4.8.4-2ubuntu1~14.04.3) 4.8.4
  41 ubuntu:14.04.4-x-linaro-arm64 : Ok   aarch64-linux-gnu-gcc (Linaro GCC 5.4-2017.05) 5.4.1 20170404
  42 ubuntu:15.04                  : Ok   gcc (Ubuntu 4.9.2-10ubuntu13) 4.9.2
  43 ubuntu:16.04                  : Ok   gcc (Ubuntu 5.4.0-6ubuntu1~16.04.5) 5.4.0 20160609
  44 ubuntu:16.04-x-arm            : Ok   arm-linux-gnueabihf-gcc (Ubuntu/Linaro 5.4.0-6ubuntu1~16.04.4) 5.4.0 20160609
  45 ubuntu:16.04-x-arm64          : Ok   aarch64-linux-gnu-gcc (Ubuntu/Linaro 5.4.0-6ubuntu1~16.04.4) 5.4.0 20160609
  46 ubuntu:16.04-x-powerpc        : Ok   powerpc-linux-gnu-gcc (Ubuntu 5.4.0-6ubuntu1~16.04.4) 5.4.0 20160609
  47 ubuntu:16.04-x-powerpc64      : Ok   powerpc64-linux-gnu-gcc (Ubuntu/IBM 5.4.0-6ubuntu1~16.04.1) 5.4.0 20160609
  48 ubuntu:16.04-x-powerpc64el    : Ok   powerpc64le-linux-gnu-gcc (Ubuntu/IBM 5.4.0-6ubuntu1~16.04.4) 5.4.0 20160609
  49 ubuntu:16.04-x-s390           : Ok   s390x-linux-gnu-gcc (Ubuntu 5.4.0-6ubuntu1~16.04.4) 5.4.0 20160609
  50 ubuntu:16.10                  : Ok   gcc (Ubuntu 6.2.0-5ubuntu12) 6.2.0 20161005
  51 ubuntu:17.04                  : Ok   gcc (Ubuntu 6.3.0-12ubuntu2) 6.3.0 20170406
  52 ubuntu:17.10                  : Ok   gcc (Ubuntu 7.2.0-8ubuntu3) 7.2.0
  53 ubuntu:18.04                  : Ok   gcc (Ubuntu 7.2.0-16ubuntu1) 7.2.0

  # uname -a
  Linux jouet 4.15.0-rc9+ #7 SMP Mon Jan 22 18:16:36 -03 2018 x86_64 x86_64 x86_64 GNU/Linux
  # perf test
   1: vmlinux symtab matches kallsyms                       : Ok
   2: Detect openat syscall event                           : Ok
   3: Detect openat syscall event on all cpus               : Ok
   4: Read samples using the mmap interface                 : Ok
   5: Test data source output                               : Ok
   6: Parse event definition strings                        : Ok
   7: Simple expression parser                              : Ok
   8: PERF_RECORD_* events & perf_sample fields             : Ok
   9: Parse perf pmu format                                 : Ok
  10: DSO data read                                         : Ok
  11: DSO data cache                                        : Ok
  12: DSO data reopen                                       : Ok
  13: Roundtrip evsel->name                                 : Ok
  14: Parse sched tracepoints fields                        : Ok
  15: syscalls:sys_enter_openat event fields                : Ok
  16: Setup struct perf_event_attr                          : Ok
  17: Match and link multiple hists                         : Ok
  18: 'import perf' in python                               : Ok
  19: Breakpoint overflow signal handler                    : Ok
  20: Breakpoint overflow sampling                          : Ok
  21: Number of exit events of a simple workload            : Ok
  22: Software clock events period values                   : Ok
  23: Object code reading                                   : Ok
  24: Sample parsing                                        : Ok
  25: Use a dummy software event to keep tracking           : Ok
  26: Parse with no sample_id_all bit set                   : Ok
  27: Filter hist entries                                   : Ok
  28: Lookup mmap thread                                    : Ok
  29: Share thread mg                                       : Ok
  30: Sort output of hist entries                           : Ok
  31: Cumulate child hist entries                           : Ok
  32: Track with sched_switch                               : Ok
  33: Filter fds with revents mask in a fdarray             : Ok
  34: Add fd to a fdarray, making it autogrow               : Ok
  35: kmod_path__parse                                      : Ok
  36: Thread map                                            : Ok
  37: LLVM search and compile                               :
  37.1: Basic BPF llvm compile                              : Ok
  37.2: kbuild searching                                    : Ok
  37.3: Compile source for BPF prologue generation          : Ok
  37.4: Compile source for BPF relocation                   : Ok
  38: Session topology                                      : Ok
  39: BPF filter                                            :
  39.1: Basic BPF filtering                                 : Ok
  39.2: BPF pinning                                         : Ok
  39.3: BPF prologue generation                             : Ok
  39.4: BPF relocation checker                              : Ok
  40: Synthesize thread map                                 : Ok
  41: Remove thread map                                     : Ok
  42: Synthesize cpu map                                    : Ok
  43: Synthesize stat config                                : Ok
  44: Synthesize stat                                       : Ok
  45: Synthesize stat round                                 : Ok
  46: Synthesize attr update                                : Ok
  47: Event times                                           : Ok
  48: Read backward ring buffer                             : Ok
  49: Print cpu map                                         : Ok
  50: Probe SDT events                                      : Ok
  51: is_printable_array                                    : Ok
  52: Print bitmap                                          : Ok
  53: perf hooks                                            : Ok
  54: builtin clang support                                 : Skip (not compiled in)
  55: unit_number__scnprintf                                : Ok
  56: x86 rdpmc                                             : Ok
  57: Convert perf time to TSC                              : Ok
  58: DWARF unwind                                          : Ok
  59: x86 instruction decoder - new instructions            : Ok
  60: Use vfs_getname probe to get syscall args filenames   : Ok
  61: probe libc's inet_pton & backtrace it with ping       : Ok
  62: Check open filename arg using perf trace + vfs_getname: Ok
  63: Add vfs_getname probe to get syscall args filenames   : Ok
  #

  $ make -C tools/perf build-test
  make: Entering directory '/home/acme/git/perf/tools/perf'
  - tarpkg: ./tests/perf-targz-src-pkg .
                 make_perf_o_O: make perf.o
            make_no_auxtrace_O: make NO_AUXTRACE=1
                make_no_newt_O: make NO_NEWT=1
              make_no_libbpf_O: make NO_LIBBPF=1
         make_with_clangllvm_O: make LIBCLANGLLVM=1
                make_install_O: make install
               make_no_slang_O: make NO_SLANG=1
       make_util_pmu_bison_o_O: make util/pmu-bison.o
           make_no_libunwind_O: make NO_LIBUNWIND=1
             make_util_map_o_O: make util/map.o
                  make_debug_O: make DEBUG=1
                 make_static_O: make LDFLAGS=-static
        make_with_babeltrace_O: make LIBBABELTRACE=1
            make_install_bin_O: make install-bin
            make_no_demangle_O: make NO_DEMANGLE=1
                    make_doc_O: make doc
         make_install_prefix_O: make install prefix=/tmp/krava
                   make_help_O: make help
            make_no_libaudit_O: make NO_LIBAUDIT=1
           make_no_libbionic_O: make NO_LIBBIONIC=1
                  make_no_ui_O: make NO_NEWT=1 NO_SLANG=1 NO_GTK2=1
             make_no_libperl_O: make NO_LIBPERL=1
              make_clean_all_O: make clean all
  make_no_libdw_dwarf_unwind_O: make NO_LIBDW_DWARF_UNWIND=1
   make_install_prefix_slash_O: make install prefix=/tmp/krava/
           make_no_libpython_O: make NO_LIBPYTHON=1
             make_no_scripts_O: make NO_LIBPYTHON=1 NO_LIBPERL=1
             make_no_libnuma_O: make NO_LIBNUMA=1
                   make_tags_O: make tags
                   make_pure_O: make
                make_no_gtk2_O: make NO_GTK2=1
              make_no_libelf_O: make NO_LIBELF=1
           make_no_backtrace_O: make NO_BACKTRACE=1
                make_minimal_O: make NO_LIBPERL=1 NO_LIBPYTHON=1 NO_NEWT=1 NO_GTK2=1 NO_DEMANGLE=1 NO_LIBELF=1 NO_LIBUNWIND=1 NO_BACKTRACE=1 NO_LIBNUMA=1 NO_LIBAUDIT=1 NO_LIBBIONIC=1 NO_LIBDW_DWARF_UNWIND=1 NO_AUXTRACE=1 NO_LIBBPF=1 NO_LIBCRYPTO=1 NO_SDT=1 NO_JVMTI=1
  OK
  make: Leaving directory '/home/acme/git/perf/tools/perf'
  $

^ permalink raw reply	[flat|nested] 83+ messages in thread

* [GIT PULL 00/21] perf/core improvements and fixes
@ 2015-05-04 21:36 ` Arnaldo Carvalho de Melo
  0 siblings, 0 replies; 83+ messages in thread
From: Arnaldo Carvalho de Melo @ 2015-05-04 21:36 UTC (permalink / raw)
  To: Ingo Molnar
  Cc: linux-kernel, Arnaldo Carvalho de Melo, Adrian Hunter,
	Ananth N Mavinakayanahalli, David Ahern, Frederic Weisbecker,
	Jiri Olsa, Joonsoo Kim, linux-mm, linuxppc-dev, Masami Hiramatsu,
	Michael Ellerman, Minchan Kim, Namhyung Kim, Naveen N . Rao,
	Pekka Enberg, Peter Zijlstra, Srikar Dronamraju,
	Stephane Eranian, Sukadev Bhattiprolu, Taeung Song,
	Arnaldo Carvalho de Melo

Hi Ingo,

	Besides these 21 patches there are 65 other patches, all present in the
perf-core-for-mingo tag, that I sent a pull request for but had some issues
building on older distros (got reports and fixes for OL6, CentOS6, tested it
all on RHEL6), minor stuff, all noted on the comments just before my
Signed-off-by lines.

	Please consider pulling,

- Arnaldo

The following changes since commit b64aa553d8430aabd24f303899cfa4de678e2c3a:

  perf bench numa: Show more stats of particular threads in verbose mode (2015-05-04 12:43:41 -0300)

are available in the git repository at:

  git://git.kernel.org/pub/scm/linux/kernel/git/acme/linux.git tags/perf-core-for-mingo-2

for you to fetch changes up to 0c160d495b5616e071bb4f873812e8f473128149:

  perf kmem: Add kmem.default config option (2015-05-04 13:34:48 -0300)

----------------------------------------------------------------
perf/core improvements and fixes:

User visible:

- perf kmem improvements: (Namhyung Kim)

  - Support sort keys on page analysis
  - New --live option
  - Humand readable gfp flags
  - Allow setting the default in perfconfig files

- perf probe --filter improvements (Masami Hiramatsu)

- Improve detection of file/function name in the 'perf probe' pattern (Naveen Rao)

Infrastructure:

- Some more Intel PT prep patches (Adrian Hunter)

- Fix ppc64 ABIv2 symbol decoding (Ananth N Mavinakayanahalli)

Build fixes:

- bison-related build failure on CentOS 6 (Namhyung Kim)

- perf probe fixes for better support powerpc (Naveen Rao)

Signed-off-by: Arnaldo Carvalho de Melo <acme@redhat.com>

----------------------------------------------------------------
Adrian Hunter (3):
      perf evlist: Amend mmap ref counting for the AUX area mmap
      perf script: Always allow fields 'addr' and 'cpu' for auxtrace
      perf report: Add Instruction Tracing support

Ananth N Mavinakayanahalli (1):
      perf probe ppc64le: Fix ppc64 ABIv2 symbol decoding

Masami Hiramatsu (4):
      perf tools: Improve strfilter to append additional rules
      perf tools: Add strfilter__string to recover rules string
      perf probe: Accept multiple filter options
      perf probe: Accept filter argument for --list

Namhyung Kim (6):
      perf tools: Fix bison-related build failure on CentOS 6
      perf kmem: Implement stat --page --caller
      perf kmem: Support sort keys on page analysis
      perf kmem: Add --live option for current allocation stat
      perf kmem: Print gfp flags in human readable string
      perf kmem: Add kmem.default config option

Naveen N. Rao (7):
      perf probe ppc: Fix symbol fixup issues due to ELF type
      perf probe ppc: Use the right prefix when ignoring SyS symbols on ppc
      perf probe ppc: Enable matching against dot symbols automatically
      perf probe ppc64le: Prefer symbol table lookup over DWARF
      perf probe ppc64le: Fixup function entry if using kallsyms lookup
      perf symbols: Warn on build id mismatch
      perf probe: Improve detection of file/function name in the probe pattern

 tools/perf/Documentation/perf-kmem.txt      |  11 +-
 tools/perf/Documentation/perf-probe.txt     |   6 +-
 tools/perf/Documentation/perf-report.txt    |  27 +
 tools/perf/arch/powerpc/util/Build          |   1 +
 tools/perf/arch/powerpc/util/sym-handling.c |  82 +++
 tools/perf/builtin-kmem.c                   | 964 +++++++++++++++++++++++++---
 tools/perf/builtin-probe.c                  |  64 +-
 tools/perf/builtin-report.c                 |  11 +
 tools/perf/builtin-script.c                 |  29 +-
 tools/perf/util/Build                       |   2 +-
 tools/perf/util/evlist.c                    |   2 +-
 tools/perf/util/map.c                       |   5 +
 tools/perf/util/map.h                       |   3 +-
 tools/perf/util/probe-event.c               |  69 +-
 tools/perf/util/probe-event.h               |   5 +-
 tools/perf/util/strfilter.c                 | 107 +++
 tools/perf/util/strfilter.h                 |  35 +
 tools/perf/util/symbol-elf.c                |  13 +-
 tools/perf/util/symbol.c                    |  25 +-
 tools/perf/util/symbol.h                    |  10 +
 20 files changed, 1313 insertions(+), 158 deletions(-)
 create mode 100644 tools/perf/arch/powerpc/util/sym-handling.c

^ permalink raw reply	[flat|nested] 83+ messages in thread

* [GIT PULL 00/21] perf/core improvements and fixes
@ 2015-05-04 21:36 ` Arnaldo Carvalho de Melo
  0 siblings, 0 replies; 83+ messages in thread
From: Arnaldo Carvalho de Melo @ 2015-05-04 21:36 UTC (permalink / raw)
  To: Ingo Molnar
  Cc: linux-kernel, Arnaldo Carvalho de Melo, Adrian Hunter,
	Ananth N Mavinakayanahalli, David Ahern, Frederic Weisbecker,
	Jiri Olsa, Joonsoo Kim, linux-mm, linuxppc-dev, Masami Hiramatsu,
	Michael Ellerman, Minchan Kim, Namhyung Kim, Naveen N . Rao,
	Pekka Enberg, Peter Zijlstra, Srikar Dronamraju,
	Stephane Eranian, Sukadev Bhattiprolu, Taeung Song,
	Arnaldo Carvalho de Melo

Hi Ingo,

	Besides these 21 patches there are 65 other patches, all present in the
perf-core-for-mingo tag, that I sent a pull request for but had some issues
building on older distros (got reports and fixes for OL6, CentOS6, tested it
all on RHEL6), minor stuff, all noted on the comments just before my
Signed-off-by lines.

	Please consider pulling,

- Arnaldo

The following changes since commit b64aa553d8430aabd24f303899cfa4de678e2c3a:

  perf bench numa: Show more stats of particular threads in verbose mode (2015-05-04 12:43:41 -0300)

are available in the git repository at:

  git://git.kernel.org/pub/scm/linux/kernel/git/acme/linux.git tags/perf-core-for-mingo-2

for you to fetch changes up to 0c160d495b5616e071bb4f873812e8f473128149:

  perf kmem: Add kmem.default config option (2015-05-04 13:34:48 -0300)

----------------------------------------------------------------
perf/core improvements and fixes:

User visible:

- perf kmem improvements: (Namhyung Kim)

  - Support sort keys on page analysis
  - New --live option
  - Humand readable gfp flags
  - Allow setting the default in perfconfig files

- perf probe --filter improvements (Masami Hiramatsu)

- Improve detection of file/function name in the 'perf probe' pattern (Naveen Rao)

Infrastructure:

- Some more Intel PT prep patches (Adrian Hunter)

- Fix ppc64 ABIv2 symbol decoding (Ananth N Mavinakayanahalli)

Build fixes:

- bison-related build failure on CentOS 6 (Namhyung Kim)

- perf probe fixes for better support powerpc (Naveen Rao)

Signed-off-by: Arnaldo Carvalho de Melo <acme@redhat.com>

----------------------------------------------------------------
Adrian Hunter (3):
      perf evlist: Amend mmap ref counting for the AUX area mmap
      perf script: Always allow fields 'addr' and 'cpu' for auxtrace
      perf report: Add Instruction Tracing support

Ananth N Mavinakayanahalli (1):
      perf probe ppc64le: Fix ppc64 ABIv2 symbol decoding

Masami Hiramatsu (4):
      perf tools: Improve strfilter to append additional rules
      perf tools: Add strfilter__string to recover rules string
      perf probe: Accept multiple filter options
      perf probe: Accept filter argument for --list

Namhyung Kim (6):
      perf tools: Fix bison-related build failure on CentOS 6
      perf kmem: Implement stat --page --caller
      perf kmem: Support sort keys on page analysis
      perf kmem: Add --live option for current allocation stat
      perf kmem: Print gfp flags in human readable string
      perf kmem: Add kmem.default config option

Naveen N. Rao (7):
      perf probe ppc: Fix symbol fixup issues due to ELF type
      perf probe ppc: Use the right prefix when ignoring SyS symbols on ppc
      perf probe ppc: Enable matching against dot symbols automatically
      perf probe ppc64le: Prefer symbol table lookup over DWARF
      perf probe ppc64le: Fixup function entry if using kallsyms lookup
      perf symbols: Warn on build id mismatch
      perf probe: Improve detection of file/function name in the probe pattern

 tools/perf/Documentation/perf-kmem.txt      |  11 +-
 tools/perf/Documentation/perf-probe.txt     |   6 +-
 tools/perf/Documentation/perf-report.txt    |  27 +
 tools/perf/arch/powerpc/util/Build          |   1 +
 tools/perf/arch/powerpc/util/sym-handling.c |  82 +++
 tools/perf/builtin-kmem.c                   | 964 +++++++++++++++++++++++++---
 tools/perf/builtin-probe.c                  |  64 +-
 tools/perf/builtin-report.c                 |  11 +
 tools/perf/builtin-script.c                 |  29 +-
 tools/perf/util/Build                       |   2 +-
 tools/perf/util/evlist.c                    |   2 +-
 tools/perf/util/map.c                       |   5 +
 tools/perf/util/map.h                       |   3 +-
 tools/perf/util/probe-event.c               |  69 +-
 tools/perf/util/probe-event.h               |   5 +-
 tools/perf/util/strfilter.c                 | 107 +++
 tools/perf/util/strfilter.h                 |  35 +
 tools/perf/util/symbol-elf.c                |  13 +-
 tools/perf/util/symbol.c                    |  25 +-
 tools/perf/util/symbol.h                    |  10 +
 20 files changed, 1313 insertions(+), 158 deletions(-)
 create mode 100644 tools/perf/arch/powerpc/util/sym-handling.c

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to majordomo@kvack.org.  For more info on Linux MM,
see: http://www.linux-mm.org/ .
Don't email: <a href=mailto:"dont@kvack.org"> email@kvack.org </a>

^ permalink raw reply	[flat|nested] 83+ messages in thread

* [GIT PULL 00/21] perf/core improvements and fixes
@ 2015-05-04 21:36 ` Arnaldo Carvalho de Melo
  0 siblings, 0 replies; 83+ messages in thread
From: Arnaldo Carvalho de Melo @ 2015-05-04 21:36 UTC (permalink / raw)
  To: Ingo Molnar
  Cc: Srikar Dronamraju, Peter Zijlstra, Frederic Weisbecker,
	Stephane Eranian, Adrian Hunter, linux-mm, Masami Hiramatsu,
	Jiri Olsa, Joonsoo Kim, Naveen N . Rao, Sukadev Bhattiprolu,
	Arnaldo Carvalho de Melo, Arnaldo Carvalho de Melo, Namhyung Kim,
	linux-kernel, Pekka Enberg, Minchan Kim, Taeung Song,
	David Ahern, linuxppc-dev

Hi Ingo,

	Besides these 21 patches there are 65 other patches, all present in the
perf-core-for-mingo tag, that I sent a pull request for but had some issues
building on older distros (got reports and fixes for OL6, CentOS6, tested it
all on RHEL6), minor stuff, all noted on the comments just before my
Signed-off-by lines.

	Please consider pulling,

- Arnaldo

The following changes since commit b64aa553d8430aabd24f303899cfa4de678e2c3a:

  perf bench numa: Show more stats of particular threads in verbose mode (2015-05-04 12:43:41 -0300)

are available in the git repository at:

  git://git.kernel.org/pub/scm/linux/kernel/git/acme/linux.git tags/perf-core-for-mingo-2

for you to fetch changes up to 0c160d495b5616e071bb4f873812e8f473128149:

  perf kmem: Add kmem.default config option (2015-05-04 13:34:48 -0300)

----------------------------------------------------------------
perf/core improvements and fixes:

User visible:

- perf kmem improvements: (Namhyung Kim)

  - Support sort keys on page analysis
  - New --live option
  - Humand readable gfp flags
  - Allow setting the default in perfconfig files

- perf probe --filter improvements (Masami Hiramatsu)

- Improve detection of file/function name in the 'perf probe' pattern (Naveen Rao)

Infrastructure:

- Some more Intel PT prep patches (Adrian Hunter)

- Fix ppc64 ABIv2 symbol decoding (Ananth N Mavinakayanahalli)

Build fixes:

- bison-related build failure on CentOS 6 (Namhyung Kim)

- perf probe fixes for better support powerpc (Naveen Rao)

Signed-off-by: Arnaldo Carvalho de Melo <acme@redhat.com>

----------------------------------------------------------------
Adrian Hunter (3):
      perf evlist: Amend mmap ref counting for the AUX area mmap
      perf script: Always allow fields 'addr' and 'cpu' for auxtrace
      perf report: Add Instruction Tracing support

Ananth N Mavinakayanahalli (1):
      perf probe ppc64le: Fix ppc64 ABIv2 symbol decoding

Masami Hiramatsu (4):
      perf tools: Improve strfilter to append additional rules
      perf tools: Add strfilter__string to recover rules string
      perf probe: Accept multiple filter options
      perf probe: Accept filter argument for --list

Namhyung Kim (6):
      perf tools: Fix bison-related build failure on CentOS 6
      perf kmem: Implement stat --page --caller
      perf kmem: Support sort keys on page analysis
      perf kmem: Add --live option for current allocation stat
      perf kmem: Print gfp flags in human readable string
      perf kmem: Add kmem.default config option

Naveen N. Rao (7):
      perf probe ppc: Fix symbol fixup issues due to ELF type
      perf probe ppc: Use the right prefix when ignoring SyS symbols on ppc
      perf probe ppc: Enable matching against dot symbols automatically
      perf probe ppc64le: Prefer symbol table lookup over DWARF
      perf probe ppc64le: Fixup function entry if using kallsyms lookup
      perf symbols: Warn on build id mismatch
      perf probe: Improve detection of file/function name in the probe pattern

 tools/perf/Documentation/perf-kmem.txt      |  11 +-
 tools/perf/Documentation/perf-probe.txt     |   6 +-
 tools/perf/Documentation/perf-report.txt    |  27 +
 tools/perf/arch/powerpc/util/Build          |   1 +
 tools/perf/arch/powerpc/util/sym-handling.c |  82 +++
 tools/perf/builtin-kmem.c                   | 964 +++++++++++++++++++++++++---
 tools/perf/builtin-probe.c                  |  64 +-
 tools/perf/builtin-report.c                 |  11 +
 tools/perf/builtin-script.c                 |  29 +-
 tools/perf/util/Build                       |   2 +-
 tools/perf/util/evlist.c                    |   2 +-
 tools/perf/util/map.c                       |   5 +
 tools/perf/util/map.h                       |   3 +-
 tools/perf/util/probe-event.c               |  69 +-
 tools/perf/util/probe-event.h               |   5 +-
 tools/perf/util/strfilter.c                 | 107 +++
 tools/perf/util/strfilter.h                 |  35 +
 tools/perf/util/symbol-elf.c                |  13 +-
 tools/perf/util/symbol.c                    |  25 +-
 tools/perf/util/symbol.h                    |  10 +
 20 files changed, 1313 insertions(+), 158 deletions(-)
 create mode 100644 tools/perf/arch/powerpc/util/sym-handling.c

^ permalink raw reply	[flat|nested] 83+ messages in thread

* Re: [GIT PULL 00/21] perf/core improvements and fixes
  2015-03-05  6:37     ` Ingo Molnar
@ 2015-03-05  6:49       ` Victor Kamensky
  -1 siblings, 0 replies; 83+ messages in thread
From: Victor Kamensky @ 2015-03-05  6:49 UTC (permalink / raw)
  To: Ingo Molnar
  Cc: Arnaldo Carvalho de Melo, David Ahern, open list, Adrian Hunter,
	Andrew Morton, Anton Blanchard, Avi Kivity, Borislav Petkov,
	Dave Martin, Don Zickus, Frederic Weisbecker, Hemant Kumar,
	Jiri Olsa, Josh Boyer, linux-arm-kernel, Masami Hiramatsu,
	Mike Galbraith, Namhyung Kim, Paul Mackerras, Peter Zijlstra,
	Peter Zijlstra, Russell King, Stephane Eranian, Steven Rostedt,
	Vineet Gupta, Vinson Lee, Waiman Long, Will Deacon,
	Arnaldo Carvalho de Melo

On 4 March 2015 at 22:37, Ingo Molnar <mingo@kernel.org> wrote:
>
> * Victor Kamensky <victor.kamensky@linaro.org> wrote:
>
>> Hi Arnaldo, Ingo,
>>
>> What happened with this pull request? [...]
>
> This pull request was for v4.1, and I merged it in:

Ok, I got it. Sorry I missed that before.

> commit 8a26ce4e544659256349551283414df504889a59
> Merge: acba3c7e4652 726f3234dd12
> Author: Ingo Molnar <mingo@kernel.org>
> Date:   Wed Feb 18 19:14:54 2015 +0100
>
>     Merge tag 'perf-core-for-mingo' of git://git.kernel.org/pub/scm/linux/kernel/git/acme/linux into perf/core
>
>     Pull perf/core improvements and fixes from Arnaldo Carvalho de Melo:
>
>     User visible changes:
>
>> [...] I already see in v4.0-rc2 changes additions to one requested
>> by this pull request, but I don't see this series itself.
>>
>> For example e370a3d57664cd5e39c0b95d157ebc841b568409
>> "perf symbols: Define EM_AARCH64 for older OSes" by David
>> is already in v4.0-rc2 and it is supposed to be addition to
>> "perf symbols: Ignore mapping symbols on aarch64" that is part
>> of this pull request but it did not make into v4.0-rcX yet. Looks
>> quite strange.
>
> If some commits of the v4.1 queue are needed in v4.0 as well then they
> should be cherry-picked back into the urgent queue.
>
> But maybe e370a3d57 was merged prematurely - in that case it appears
> to be harmless and v4.1 will sort it out.

Yes, this merge is harmless. Indeed it should be OK with v4.1.

Thanks for explanation.

- Victor

> Arnaldo?
>
> Thanks,
>
>         Ingo

^ permalink raw reply	[flat|nested] 83+ messages in thread

* [GIT PULL 00/21] perf/core improvements and fixes
@ 2015-03-05  6:49       ` Victor Kamensky
  0 siblings, 0 replies; 83+ messages in thread
From: Victor Kamensky @ 2015-03-05  6:49 UTC (permalink / raw)
  To: linux-arm-kernel

On 4 March 2015 at 22:37, Ingo Molnar <mingo@kernel.org> wrote:
>
> * Victor Kamensky <victor.kamensky@linaro.org> wrote:
>
>> Hi Arnaldo, Ingo,
>>
>> What happened with this pull request? [...]
>
> This pull request was for v4.1, and I merged it in:

Ok, I got it. Sorry I missed that before.

> commit 8a26ce4e544659256349551283414df504889a59
> Merge: acba3c7e4652 726f3234dd12
> Author: Ingo Molnar <mingo@kernel.org>
> Date:   Wed Feb 18 19:14:54 2015 +0100
>
>     Merge tag 'perf-core-for-mingo' of git://git.kernel.org/pub/scm/linux/kernel/git/acme/linux into perf/core
>
>     Pull perf/core improvements and fixes from Arnaldo Carvalho de Melo:
>
>     User visible changes:
>
>> [...] I already see in v4.0-rc2 changes additions to one requested
>> by this pull request, but I don't see this series itself.
>>
>> For example e370a3d57664cd5e39c0b95d157ebc841b568409
>> "perf symbols: Define EM_AARCH64 for older OSes" by David
>> is already in v4.0-rc2 and it is supposed to be addition to
>> "perf symbols: Ignore mapping symbols on aarch64" that is part
>> of this pull request but it did not make into v4.0-rcX yet. Looks
>> quite strange.
>
> If some commits of the v4.1 queue are needed in v4.0 as well then they
> should be cherry-picked back into the urgent queue.
>
> But maybe e370a3d57 was merged prematurely - in that case it appears
> to be harmless and v4.1 will sort it out.

Yes, this merge is harmless. Indeed it should be OK with v4.1.

Thanks for explanation.

- Victor

> Arnaldo?
>
> Thanks,
>
>         Ingo

^ permalink raw reply	[flat|nested] 83+ messages in thread

* Re: [GIT PULL 00/21] perf/core improvements and fixes
  2015-03-05  4:30   ` Victor Kamensky
@ 2015-03-05  6:37     ` Ingo Molnar
  -1 siblings, 0 replies; 83+ messages in thread
From: Ingo Molnar @ 2015-03-05  6:37 UTC (permalink / raw)
  To: Victor Kamensky
  Cc: Arnaldo Carvalho de Melo, David Ahern, open list, Adrian Hunter,
	Andrew Morton, Anton Blanchard, Avi Kivity, Borislav Petkov,
	Dave Martin, Don Zickus, Frederic Weisbecker, Hemant Kumar,
	Jiri Olsa, Josh Boyer, linux-arm-kernel, Masami Hiramatsu,
	Mike Galbraith, Namhyung Kim, Paul Mackerras, Peter Zijlstra,
	Peter Zijlstra, Russell King, Stephane Eranian, Steven Rostedt,
	Vineet Gupta, Vinson Lee, Waiman Long, Will Deacon,
	Arnaldo Carvalho de Melo


* Victor Kamensky <victor.kamensky@linaro.org> wrote:

> Hi Arnaldo, Ingo,
> 
> What happened with this pull request? [...]

This pull request was for v4.1, and I merged it in:

commit 8a26ce4e544659256349551283414df504889a59
Merge: acba3c7e4652 726f3234dd12
Author: Ingo Molnar <mingo@kernel.org>
Date:   Wed Feb 18 19:14:54 2015 +0100

    Merge tag 'perf-core-for-mingo' of git://git.kernel.org/pub/scm/linux/kernel/git/acme/linux into perf/core
    
    Pull perf/core improvements and fixes from Arnaldo Carvalho de Melo:
    
    User visible changes:

> [...] I already see in v4.0-rc2 changes additions to one requested 
> by this pull request, but I don't see this series itself.
> 
> For example e370a3d57664cd5e39c0b95d157ebc841b568409
> "perf symbols: Define EM_AARCH64 for older OSes" by David
> is already in v4.0-rc2 and it is supposed to be addition to
> "perf symbols: Ignore mapping symbols on aarch64" that is part
> of this pull request but it did not make into v4.0-rcX yet. Looks
> quite strange.

If some commits of the v4.1 queue are needed in v4.0 as well then they 
should be cherry-picked back into the urgent queue.

But maybe e370a3d57 was merged prematurely - in that case it appears 
to be harmless and v4.1 will sort it out.

Arnaldo?

Thanks,

	Ingo

^ permalink raw reply	[flat|nested] 83+ messages in thread

* [GIT PULL 00/21] perf/core improvements and fixes
@ 2015-03-05  6:37     ` Ingo Molnar
  0 siblings, 0 replies; 83+ messages in thread
From: Ingo Molnar @ 2015-03-05  6:37 UTC (permalink / raw)
  To: linux-arm-kernel


* Victor Kamensky <victor.kamensky@linaro.org> wrote:

> Hi Arnaldo, Ingo,
> 
> What happened with this pull request? [...]

This pull request was for v4.1, and I merged it in:

commit 8a26ce4e544659256349551283414df504889a59
Merge: acba3c7e4652 726f3234dd12
Author: Ingo Molnar <mingo@kernel.org>
Date:   Wed Feb 18 19:14:54 2015 +0100

    Merge tag 'perf-core-for-mingo' of git://git.kernel.org/pub/scm/linux/kernel/git/acme/linux into perf/core
    
    Pull perf/core improvements and fixes from Arnaldo Carvalho de Melo:
    
    User visible changes:

> [...] I already see in v4.0-rc2 changes additions to one requested 
> by this pull request, but I don't see this series itself.
> 
> For example e370a3d57664cd5e39c0b95d157ebc841b568409
> "perf symbols: Define EM_AARCH64 for older OSes" by David
> is already in v4.0-rc2 and it is supposed to be addition to
> "perf symbols: Ignore mapping symbols on aarch64" that is part
> of this pull request but it did not make into v4.0-rcX yet. Looks
> quite strange.

If some commits of the v4.1 queue are needed in v4.0 as well then they 
should be cherry-picked back into the urgent queue.

But maybe e370a3d57 was merged prematurely - in that case it appears 
to be harmless and v4.1 will sort it out.

Arnaldo?

Thanks,

	Ingo

^ permalink raw reply	[flat|nested] 83+ messages in thread

* Re: [GIT PULL 00/21] perf/core improvements and fixes
  2015-02-11 21:08 ` Arnaldo Carvalho de Melo
@ 2015-03-05  4:30   ` Victor Kamensky
  -1 siblings, 0 replies; 83+ messages in thread
From: Victor Kamensky @ 2015-03-05  4:30 UTC (permalink / raw)
  To: Arnaldo Carvalho de Melo, Ingo Molnar, David Ahern
  Cc: open list, Adrian Hunter, Andrew Morton, Anton Blanchard,
	Avi Kivity, Borislav Petkov, Dave Martin, Don Zickus,
	Frederic Weisbecker, Hemant Kumar, Jiri Olsa, Josh Boyer,
	linux-arm-kernel, Masami Hiramatsu, Mike Galbraith, Namhyung Kim,
	Paul Mackerras, Peter Zijlstra, Peter Zijlstra, Russell King,
	Stephane Eranian, Steven Rostedt, Vineet Gupta, Vinson Lee,
	Waiman Long, Will Deacon, Arnaldo Carvalho de Melo

Hi Arnaldo, Ingo,

What happened with this pull request? I already
see in v4.0-rc2 changes additions to one requested
by this pull request, but I don't see this series itself.

For example e370a3d57664cd5e39c0b95d157ebc841b568409
"perf symbols: Define EM_AARCH64 for older OSes" by David
is already in v4.0-rc2 and it is supposed to be addition to
"perf symbols: Ignore mapping symbols on aarch64" that is part
of this pull request but it did not make into v4.0-rcX yet. Looks
quite strange.

Thanks,
Victor

On 11 February 2015 at 13:08, Arnaldo Carvalho de Melo <acme@kernel.org> wrote:
> Hi Ingo,
>
>         Please consider pulling,
>
> - Arnaldo
>
> The following changes since commit 2fde4f94e0a9531251e706fa57131b51b0df042e:
>
>   perf: Decouple unthrottling and rotating (2015-02-04 08:07:16 +0100)
>
> are available in the git repository at:
>
>   git://git.kernel.org/pub/scm/linux/kernel/git/acme/linux.git tags/perf-core-for-mingo
>
> for you to fetch changes up to 39f5704399042fff5f0d5f6af32bbbc3e787a897:
>
>   perf tools: Define _GNU_SOURCE on pthread_attr_setaffinity_np feature check (2015-02-11 17:38:55 -0300)
>
> ----------------------------------------------------------------
> perf/core improvement and fixes:
>
> User visible:
>
> - No need to explicitely enable evsels for workload started from perf, let it
>   be enabled via perf_event_attr.enable_on_exec, removing some events that take
>   place in the 'perf trace' before a workload is really started by it.
>   (Arnaldo Carvalho de Melo)
>
> - Fix to handle optimized not-inlined functions in 'perf probe' (Masami Hiramatsu)
>
> - Update 'perf probe' man page (Masami Hiramatsu)
>
> Infrastructure:
>
> Arnaldo Carvalho de Melo (4):
> - Introduce {trace_seq_do,event_format_}_fprintf functions to allow
>   a default tracepoint field list printer to be used in tools that allows
>   redirecting output to a file. (Arnaldo Carvalho de Melo)
>
> - The man page for pthread_attr_set_affinity_np states that _GNU_SOURCE
>   must be defined before pthread.h, do it to fix the build in some
>   systems (Josh Boyer)
>
> - Cleanups in 'perf buildid-cache' (Masami Hiramatsu)
>
> - Fix dso cache test case (Namhyung Kim)
>
> - Do Not rely on dso__data_read_offset() to open DSO (Namhyung Kim)
>
> - Make perf aware of tracefs (Steven Rostedt).
>
> - Fix build by defining STT_GNU_IFUNC for glibc 2.9 and older (Vinson Lee)
>
> - AArch64 symbol resolution fixes (Victor Kamensky)
>
> Signed-off-by: Arnaldo Carvalho de Melo <acme@redhat.com>
>
> ----------------------------------------------------------------
> Arnaldo Carvalho de Melo (4):
>       tools lib traceevent: Introduce trace_seq_do_fprintf function
>       perf tools: Introduce event_format__fprintf method
>       perf trace: No need to enable evsels for workload started from perf
>       perf evlist: Fix typo in comment
>
> Josh Boyer (1):
>       perf tools: Define _GNU_SOURCE on pthread_attr_setaffinity_np feature check
>
> Masami Hiramatsu (4):
>       perf probe: Fix to handle optimized not-inlined functions
>       perf probe: Update man page
>       perf buildid-cache: Remove unneeded debugdir parameters
>       perf buildid-cache: Consolidate .build-id cache path generators
>
> Namhyung Kim (3):
>       perf test: Fix dso cache testcase
>       perf tests: Do not rely on dso__data_read_offset() to open dso
>       perf tools: Fix a dso open fail message
>
> Steven Rostedt (Red Hat) (6):
>       perf tools: Do not check debugfs MAGIC for tracing files
>       tools lib fs: Add helper to find mounted file systems
>       tools lib api fs: Add tracefs mount helper functions
>       tools lib api debugfs: Add DEBUGFS_DEFAULT_PATH macro
>       tools lib api fs: Add {tracefs,debugfs}_configured() functions
>       perf tools: Make perf aware of tracefs
>
> Victor Kamensky (2):
>       perf symbols: Ignore mapping symbols on aarch64
>       perf symbols: debuglink should take symfs option into account
>
> Vinson Lee (1):
>       perf symbols: Define STT_GNU_IFUNC for glibc 2.9 and older.
>
>  tools/lib/api/Makefile                    |  4 ++
>  tools/lib/api/fs/debugfs.c                | 69 +++++++---------------
>  tools/lib/api/fs/debugfs.h                | 13 +----
>  tools/lib/api/fs/findfs.c                 | 63 ++++++++++++++++++++
>  tools/lib/api/fs/findfs.h                 | 23 ++++++++
>  tools/lib/api/fs/tracefs.c                | 78 +++++++++++++++++++++++++
>  tools/lib/api/fs/tracefs.h                | 21 +++++++
>  tools/lib/traceevent/event-parse.h        |  2 +
>  tools/lib/traceevent/trace-seq.c          | 13 +++--
>  tools/perf/Documentation/perf-probe.txt   | 16 +++++-
>  tools/perf/builtin-buildid-cache.c        | 37 ++++++------
>  tools/perf/builtin-trace.c                |  4 +-
>  tools/perf/config/feature-checks/Makefile |  2 +-
>  tools/perf/tests/dso-data.c               | 22 ++++---
>  tools/perf/tests/open-syscall-all-cpus.c  |  7 ++-
>  tools/perf/tests/open-syscall.c           |  7 ++-
>  tools/perf/tests/parse-events.c           | 13 ++++-
>  tools/perf/util/build-id.c                | 96 +++++++++++++++++++------------
>  tools/perf/util/build-id.h                |  4 +-
>  tools/perf/util/cache.h                   |  1 +
>  tools/perf/util/dso.c                     |  8 +--
>  tools/perf/util/dwarf-aux.c               | 15 +++++
>  tools/perf/util/dwarf-aux.h               |  3 +
>  tools/perf/util/evlist.c                  |  3 +-
>  tools/perf/util/parse-events.c            | 19 ------
>  tools/perf/util/parse-events.h            |  2 +-
>  tools/perf/util/probe-event.c             | 24 +++++---
>  tools/perf/util/probe-finder.c            | 12 ++--
>  tools/perf/util/symbol-elf.c              | 11 ++--
>  tools/perf/util/trace-event-parse.c       | 12 +++-
>  tools/perf/util/trace-event.h             |  3 +
>  tools/perf/util/util.c                    | 60 +++++++++++++++----
>  tools/perf/util/util.h                    |  1 +
>  33 files changed, 468 insertions(+), 200 deletions(-)
>  create mode 100644 tools/lib/api/fs/findfs.c
>  create mode 100644 tools/lib/api/fs/findfs.h
>  create mode 100644 tools/lib/api/fs/tracefs.c
>  create mode 100644 tools/lib/api/fs/tracefs.h

^ permalink raw reply	[flat|nested] 83+ messages in thread

* [GIT PULL 00/21] perf/core improvements and fixes
@ 2015-03-05  4:30   ` Victor Kamensky
  0 siblings, 0 replies; 83+ messages in thread
From: Victor Kamensky @ 2015-03-05  4:30 UTC (permalink / raw)
  To: linux-arm-kernel

Hi Arnaldo, Ingo,

What happened with this pull request? I already
see in v4.0-rc2 changes additions to one requested
by this pull request, but I don't see this series itself.

For example e370a3d57664cd5e39c0b95d157ebc841b568409
"perf symbols: Define EM_AARCH64 for older OSes" by David
is already in v4.0-rc2 and it is supposed to be addition to
"perf symbols: Ignore mapping symbols on aarch64" that is part
of this pull request but it did not make into v4.0-rcX yet. Looks
quite strange.

Thanks,
Victor

On 11 February 2015 at 13:08, Arnaldo Carvalho de Melo <acme@kernel.org> wrote:
> Hi Ingo,
>
>         Please consider pulling,
>
> - Arnaldo
>
> The following changes since commit 2fde4f94e0a9531251e706fa57131b51b0df042e:
>
>   perf: Decouple unthrottling and rotating (2015-02-04 08:07:16 +0100)
>
> are available in the git repository at:
>
>   git://git.kernel.org/pub/scm/linux/kernel/git/acme/linux.git tags/perf-core-for-mingo
>
> for you to fetch changes up to 39f5704399042fff5f0d5f6af32bbbc3e787a897:
>
>   perf tools: Define _GNU_SOURCE on pthread_attr_setaffinity_np feature check (2015-02-11 17:38:55 -0300)
>
> ----------------------------------------------------------------
> perf/core improvement and fixes:
>
> User visible:
>
> - No need to explicitely enable evsels for workload started from perf, let it
>   be enabled via perf_event_attr.enable_on_exec, removing some events that take
>   place in the 'perf trace' before a workload is really started by it.
>   (Arnaldo Carvalho de Melo)
>
> - Fix to handle optimized not-inlined functions in 'perf probe' (Masami Hiramatsu)
>
> - Update 'perf probe' man page (Masami Hiramatsu)
>
> Infrastructure:
>
> Arnaldo Carvalho de Melo (4):
> - Introduce {trace_seq_do,event_format_}_fprintf functions to allow
>   a default tracepoint field list printer to be used in tools that allows
>   redirecting output to a file. (Arnaldo Carvalho de Melo)
>
> - The man page for pthread_attr_set_affinity_np states that _GNU_SOURCE
>   must be defined before pthread.h, do it to fix the build in some
>   systems (Josh Boyer)
>
> - Cleanups in 'perf buildid-cache' (Masami Hiramatsu)
>
> - Fix dso cache test case (Namhyung Kim)
>
> - Do Not rely on dso__data_read_offset() to open DSO (Namhyung Kim)
>
> - Make perf aware of tracefs (Steven Rostedt).
>
> - Fix build by defining STT_GNU_IFUNC for glibc 2.9 and older (Vinson Lee)
>
> - AArch64 symbol resolution fixes (Victor Kamensky)
>
> Signed-off-by: Arnaldo Carvalho de Melo <acme@redhat.com>
>
> ----------------------------------------------------------------
> Arnaldo Carvalho de Melo (4):
>       tools lib traceevent: Introduce trace_seq_do_fprintf function
>       perf tools: Introduce event_format__fprintf method
>       perf trace: No need to enable evsels for workload started from perf
>       perf evlist: Fix typo in comment
>
> Josh Boyer (1):
>       perf tools: Define _GNU_SOURCE on pthread_attr_setaffinity_np feature check
>
> Masami Hiramatsu (4):
>       perf probe: Fix to handle optimized not-inlined functions
>       perf probe: Update man page
>       perf buildid-cache: Remove unneeded debugdir parameters
>       perf buildid-cache: Consolidate .build-id cache path generators
>
> Namhyung Kim (3):
>       perf test: Fix dso cache testcase
>       perf tests: Do not rely on dso__data_read_offset() to open dso
>       perf tools: Fix a dso open fail message
>
> Steven Rostedt (Red Hat) (6):
>       perf tools: Do not check debugfs MAGIC for tracing files
>       tools lib fs: Add helper to find mounted file systems
>       tools lib api fs: Add tracefs mount helper functions
>       tools lib api debugfs: Add DEBUGFS_DEFAULT_PATH macro
>       tools lib api fs: Add {tracefs,debugfs}_configured() functions
>       perf tools: Make perf aware of tracefs
>
> Victor Kamensky (2):
>       perf symbols: Ignore mapping symbols on aarch64
>       perf symbols: debuglink should take symfs option into account
>
> Vinson Lee (1):
>       perf symbols: Define STT_GNU_IFUNC for glibc 2.9 and older.
>
>  tools/lib/api/Makefile                    |  4 ++
>  tools/lib/api/fs/debugfs.c                | 69 +++++++---------------
>  tools/lib/api/fs/debugfs.h                | 13 +----
>  tools/lib/api/fs/findfs.c                 | 63 ++++++++++++++++++++
>  tools/lib/api/fs/findfs.h                 | 23 ++++++++
>  tools/lib/api/fs/tracefs.c                | 78 +++++++++++++++++++++++++
>  tools/lib/api/fs/tracefs.h                | 21 +++++++
>  tools/lib/traceevent/event-parse.h        |  2 +
>  tools/lib/traceevent/trace-seq.c          | 13 +++--
>  tools/perf/Documentation/perf-probe.txt   | 16 +++++-
>  tools/perf/builtin-buildid-cache.c        | 37 ++++++------
>  tools/perf/builtin-trace.c                |  4 +-
>  tools/perf/config/feature-checks/Makefile |  2 +-
>  tools/perf/tests/dso-data.c               | 22 ++++---
>  tools/perf/tests/open-syscall-all-cpus.c  |  7 ++-
>  tools/perf/tests/open-syscall.c           |  7 ++-
>  tools/perf/tests/parse-events.c           | 13 ++++-
>  tools/perf/util/build-id.c                | 96 +++++++++++++++++++------------
>  tools/perf/util/build-id.h                |  4 +-
>  tools/perf/util/cache.h                   |  1 +
>  tools/perf/util/dso.c                     |  8 +--
>  tools/perf/util/dwarf-aux.c               | 15 +++++
>  tools/perf/util/dwarf-aux.h               |  3 +
>  tools/perf/util/evlist.c                  |  3 +-
>  tools/perf/util/parse-events.c            | 19 ------
>  tools/perf/util/parse-events.h            |  2 +-
>  tools/perf/util/probe-event.c             | 24 +++++---
>  tools/perf/util/probe-finder.c            | 12 ++--
>  tools/perf/util/symbol-elf.c              | 11 ++--
>  tools/perf/util/trace-event-parse.c       | 12 +++-
>  tools/perf/util/trace-event.h             |  3 +
>  tools/perf/util/util.c                    | 60 +++++++++++++++----
>  tools/perf/util/util.h                    |  1 +
>  33 files changed, 468 insertions(+), 200 deletions(-)
>  create mode 100644 tools/lib/api/fs/findfs.c
>  create mode 100644 tools/lib/api/fs/findfs.h
>  create mode 100644 tools/lib/api/fs/tracefs.c
>  create mode 100644 tools/lib/api/fs/tracefs.h

^ permalink raw reply	[flat|nested] 83+ messages in thread

* [GIT PULL 00/21] perf/core improvements and fixes
@ 2015-02-11 21:08 ` Arnaldo Carvalho de Melo
  0 siblings, 0 replies; 83+ messages in thread
From: Arnaldo Carvalho de Melo @ 2015-02-11 21:08 UTC (permalink / raw)
  To: Ingo Molnar
  Cc: linux-kernel, Arnaldo Carvalho de Melo, Adrian Hunter,
	Andrew Morton, Anton Blanchard, Avi Kivity, Borislav Petkov,
	Dave Martin, David Ahern, Don Zickus, Frederic Weisbecker,
	Hemant Kumar, Jiri Olsa, Josh Boyer, linux-arm-kernel,
	Masami Hiramatsu, Mike Galbraith, Namhyung Kim, Paul Mackerras,
	Peter Zijlstra, Peter Zijlstra, Russell King, Stephane Eranian,
	Steven Rostedt, Victor Kamensky, Vineet Gupta, Vinson Lee,
	Waiman Long, Will Deacon, Arnaldo Carvalho de Melo

Hi Ingo,

	Please consider pulling,

- Arnaldo

The following changes since commit 2fde4f94e0a9531251e706fa57131b51b0df042e:

  perf: Decouple unthrottling and rotating (2015-02-04 08:07:16 +0100)

are available in the git repository at:

  git://git.kernel.org/pub/scm/linux/kernel/git/acme/linux.git tags/perf-core-for-mingo

for you to fetch changes up to 39f5704399042fff5f0d5f6af32bbbc3e787a897:

  perf tools: Define _GNU_SOURCE on pthread_attr_setaffinity_np feature check (2015-02-11 17:38:55 -0300)

----------------------------------------------------------------
perf/core improvement and fixes:

User visible:

- No need to explicitely enable evsels for workload started from perf, let it
  be enabled via perf_event_attr.enable_on_exec, removing some events that take
  place in the 'perf trace' before a workload is really started by it.
  (Arnaldo Carvalho de Melo)

- Fix to handle optimized not-inlined functions in 'perf probe' (Masami Hiramatsu)

- Update 'perf probe' man page (Masami Hiramatsu)

Infrastructure:

Arnaldo Carvalho de Melo (4):
- Introduce {trace_seq_do,event_format_}_fprintf functions to allow
  a default tracepoint field list printer to be used in tools that allows
  redirecting output to a file. (Arnaldo Carvalho de Melo)

- The man page for pthread_attr_set_affinity_np states that _GNU_SOURCE
  must be defined before pthread.h, do it to fix the build in some
  systems (Josh Boyer)

- Cleanups in 'perf buildid-cache' (Masami Hiramatsu)

- Fix dso cache test case (Namhyung Kim)

- Do Not rely on dso__data_read_offset() to open DSO (Namhyung Kim)

- Make perf aware of tracefs (Steven Rostedt).

- Fix build by defining STT_GNU_IFUNC for glibc 2.9 and older (Vinson Lee)

- AArch64 symbol resolution fixes (Victor Kamensky)

Signed-off-by: Arnaldo Carvalho de Melo <acme@redhat.com>

----------------------------------------------------------------
Arnaldo Carvalho de Melo (4):
      tools lib traceevent: Introduce trace_seq_do_fprintf function
      perf tools: Introduce event_format__fprintf method
      perf trace: No need to enable evsels for workload started from perf
      perf evlist: Fix typo in comment

Josh Boyer (1):
      perf tools: Define _GNU_SOURCE on pthread_attr_setaffinity_np feature check

Masami Hiramatsu (4):
      perf probe: Fix to handle optimized not-inlined functions
      perf probe: Update man page
      perf buildid-cache: Remove unneeded debugdir parameters
      perf buildid-cache: Consolidate .build-id cache path generators

Namhyung Kim (3):
      perf test: Fix dso cache testcase
      perf tests: Do not rely on dso__data_read_offset() to open dso
      perf tools: Fix a dso open fail message

Steven Rostedt (Red Hat) (6):
      perf tools: Do not check debugfs MAGIC for tracing files
      tools lib fs: Add helper to find mounted file systems
      tools lib api fs: Add tracefs mount helper functions
      tools lib api debugfs: Add DEBUGFS_DEFAULT_PATH macro
      tools lib api fs: Add {tracefs,debugfs}_configured() functions
      perf tools: Make perf aware of tracefs

Victor Kamensky (2):
      perf symbols: Ignore mapping symbols on aarch64
      perf symbols: debuglink should take symfs option into account

Vinson Lee (1):
      perf symbols: Define STT_GNU_IFUNC for glibc 2.9 and older.

 tools/lib/api/Makefile                    |  4 ++
 tools/lib/api/fs/debugfs.c                | 69 +++++++---------------
 tools/lib/api/fs/debugfs.h                | 13 +----
 tools/lib/api/fs/findfs.c                 | 63 ++++++++++++++++++++
 tools/lib/api/fs/findfs.h                 | 23 ++++++++
 tools/lib/api/fs/tracefs.c                | 78 +++++++++++++++++++++++++
 tools/lib/api/fs/tracefs.h                | 21 +++++++
 tools/lib/traceevent/event-parse.h        |  2 +
 tools/lib/traceevent/trace-seq.c          | 13 +++--
 tools/perf/Documentation/perf-probe.txt   | 16 +++++-
 tools/perf/builtin-buildid-cache.c        | 37 ++++++------
 tools/perf/builtin-trace.c                |  4 +-
 tools/perf/config/feature-checks/Makefile |  2 +-
 tools/perf/tests/dso-data.c               | 22 ++++---
 tools/perf/tests/open-syscall-all-cpus.c  |  7 ++-
 tools/perf/tests/open-syscall.c           |  7 ++-
 tools/perf/tests/parse-events.c           | 13 ++++-
 tools/perf/util/build-id.c                | 96 +++++++++++++++++++------------
 tools/perf/util/build-id.h                |  4 +-
 tools/perf/util/cache.h                   |  1 +
 tools/perf/util/dso.c                     |  8 +--
 tools/perf/util/dwarf-aux.c               | 15 +++++
 tools/perf/util/dwarf-aux.h               |  3 +
 tools/perf/util/evlist.c                  |  3 +-
 tools/perf/util/parse-events.c            | 19 ------
 tools/perf/util/parse-events.h            |  2 +-
 tools/perf/util/probe-event.c             | 24 +++++---
 tools/perf/util/probe-finder.c            | 12 ++--
 tools/perf/util/symbol-elf.c              | 11 ++--
 tools/perf/util/trace-event-parse.c       | 12 +++-
 tools/perf/util/trace-event.h             |  3 +
 tools/perf/util/util.c                    | 60 +++++++++++++++----
 tools/perf/util/util.h                    |  1 +
 33 files changed, 468 insertions(+), 200 deletions(-)
 create mode 100644 tools/lib/api/fs/findfs.c
 create mode 100644 tools/lib/api/fs/findfs.h
 create mode 100644 tools/lib/api/fs/tracefs.c
 create mode 100644 tools/lib/api/fs/tracefs.h

^ permalink raw reply	[flat|nested] 83+ messages in thread

* [GIT PULL 00/21] perf/core improvements and fixes
@ 2015-02-11 21:08 ` Arnaldo Carvalho de Melo
  0 siblings, 0 replies; 83+ messages in thread
From: Arnaldo Carvalho de Melo @ 2015-02-11 21:08 UTC (permalink / raw)
  To: linux-arm-kernel

Hi Ingo,

	Please consider pulling,

- Arnaldo

The following changes since commit 2fde4f94e0a9531251e706fa57131b51b0df042e:

  perf: Decouple unthrottling and rotating (2015-02-04 08:07:16 +0100)

are available in the git repository at:

  git://git.kernel.org/pub/scm/linux/kernel/git/acme/linux.git tags/perf-core-for-mingo

for you to fetch changes up to 39f5704399042fff5f0d5f6af32bbbc3e787a897:

  perf tools: Define _GNU_SOURCE on pthread_attr_setaffinity_np feature check (2015-02-11 17:38:55 -0300)

----------------------------------------------------------------
perf/core improvement and fixes:

User visible:

- No need to explicitely enable evsels for workload started from perf, let it
  be enabled via perf_event_attr.enable_on_exec, removing some events that take
  place in the 'perf trace' before a workload is really started by it.
  (Arnaldo Carvalho de Melo)

- Fix to handle optimized not-inlined functions in 'perf probe' (Masami Hiramatsu)

- Update 'perf probe' man page (Masami Hiramatsu)

Infrastructure:

Arnaldo Carvalho de Melo (4):
- Introduce {trace_seq_do,event_format_}_fprintf functions to allow
  a default tracepoint field list printer to be used in tools that allows
  redirecting output to a file. (Arnaldo Carvalho de Melo)

- The man page for pthread_attr_set_affinity_np states that _GNU_SOURCE
  must be defined before pthread.h, do it to fix the build in some
  systems (Josh Boyer)

- Cleanups in 'perf buildid-cache' (Masami Hiramatsu)

- Fix dso cache test case (Namhyung Kim)

- Do Not rely on dso__data_read_offset() to open DSO (Namhyung Kim)

- Make perf aware of tracefs (Steven Rostedt).

- Fix build by defining STT_GNU_IFUNC for glibc 2.9 and older (Vinson Lee)

- AArch64 symbol resolution fixes (Victor Kamensky)

Signed-off-by: Arnaldo Carvalho de Melo <acme@redhat.com>

----------------------------------------------------------------
Arnaldo Carvalho de Melo (4):
      tools lib traceevent: Introduce trace_seq_do_fprintf function
      perf tools: Introduce event_format__fprintf method
      perf trace: No need to enable evsels for workload started from perf
      perf evlist: Fix typo in comment

Josh Boyer (1):
      perf tools: Define _GNU_SOURCE on pthread_attr_setaffinity_np feature check

Masami Hiramatsu (4):
      perf probe: Fix to handle optimized not-inlined functions
      perf probe: Update man page
      perf buildid-cache: Remove unneeded debugdir parameters
      perf buildid-cache: Consolidate .build-id cache path generators

Namhyung Kim (3):
      perf test: Fix dso cache testcase
      perf tests: Do not rely on dso__data_read_offset() to open dso
      perf tools: Fix a dso open fail message

Steven Rostedt (Red Hat) (6):
      perf tools: Do not check debugfs MAGIC for tracing files
      tools lib fs: Add helper to find mounted file systems
      tools lib api fs: Add tracefs mount helper functions
      tools lib api debugfs: Add DEBUGFS_DEFAULT_PATH macro
      tools lib api fs: Add {tracefs,debugfs}_configured() functions
      perf tools: Make perf aware of tracefs

Victor Kamensky (2):
      perf symbols: Ignore mapping symbols on aarch64
      perf symbols: debuglink should take symfs option into account

Vinson Lee (1):
      perf symbols: Define STT_GNU_IFUNC for glibc 2.9 and older.

 tools/lib/api/Makefile                    |  4 ++
 tools/lib/api/fs/debugfs.c                | 69 +++++++---------------
 tools/lib/api/fs/debugfs.h                | 13 +----
 tools/lib/api/fs/findfs.c                 | 63 ++++++++++++++++++++
 tools/lib/api/fs/findfs.h                 | 23 ++++++++
 tools/lib/api/fs/tracefs.c                | 78 +++++++++++++++++++++++++
 tools/lib/api/fs/tracefs.h                | 21 +++++++
 tools/lib/traceevent/event-parse.h        |  2 +
 tools/lib/traceevent/trace-seq.c          | 13 +++--
 tools/perf/Documentation/perf-probe.txt   | 16 +++++-
 tools/perf/builtin-buildid-cache.c        | 37 ++++++------
 tools/perf/builtin-trace.c                |  4 +-
 tools/perf/config/feature-checks/Makefile |  2 +-
 tools/perf/tests/dso-data.c               | 22 ++++---
 tools/perf/tests/open-syscall-all-cpus.c  |  7 ++-
 tools/perf/tests/open-syscall.c           |  7 ++-
 tools/perf/tests/parse-events.c           | 13 ++++-
 tools/perf/util/build-id.c                | 96 +++++++++++++++++++------------
 tools/perf/util/build-id.h                |  4 +-
 tools/perf/util/cache.h                   |  1 +
 tools/perf/util/dso.c                     |  8 +--
 tools/perf/util/dwarf-aux.c               | 15 +++++
 tools/perf/util/dwarf-aux.h               |  3 +
 tools/perf/util/evlist.c                  |  3 +-
 tools/perf/util/parse-events.c            | 19 ------
 tools/perf/util/parse-events.h            |  2 +-
 tools/perf/util/probe-event.c             | 24 +++++---
 tools/perf/util/probe-finder.c            | 12 ++--
 tools/perf/util/symbol-elf.c              | 11 ++--
 tools/perf/util/trace-event-parse.c       | 12 +++-
 tools/perf/util/trace-event.h             |  3 +
 tools/perf/util/util.c                    | 60 +++++++++++++++----
 tools/perf/util/util.h                    |  1 +
 33 files changed, 468 insertions(+), 200 deletions(-)
 create mode 100644 tools/lib/api/fs/findfs.c
 create mode 100644 tools/lib/api/fs/findfs.h
 create mode 100644 tools/lib/api/fs/tracefs.c
 create mode 100644 tools/lib/api/fs/tracefs.h

^ permalink raw reply	[flat|nested] 83+ messages in thread

* Re: [GIT PULL 00/21] perf/core improvements and fixes
  2013-12-10 15:47   ` Jiri Olsa
@ 2013-12-10 15:49     ` Ingo Molnar
  0 siblings, 0 replies; 83+ messages in thread
From: Ingo Molnar @ 2013-12-10 15:49 UTC (permalink / raw)
  To: Jiri Olsa
  Cc: Arnaldo Carvalho de Melo, linux-kernel, Arnaldo Carvalho de Melo,
	Adrian Hunter, Andi Kleen, Ben Cheng, David Ahern,
	Dongsheng Yang, Frederic Weisbecker, Mike Galbraith,
	Namhyung Kim, Paul Mackerras, Peter Zijlstra, Stephane Eranian,
	Steven Rostedt, Arnaldo Carvalho de Melo


* Jiri Olsa <jolsa@redhat.com> wrote:

> On Tue, Dec 10, 2013 at 12:07:59PM +0100, Ingo Molnar wrote:
> > 
> 
> SNIP
> 
> > 
> > Pulled, thanks Arnaldo!
> > 
> > There's one detail I noticed about the recent trace-plugin changes:
> > 
> > comet:~/tip/tools/perf> make install
> >   BUILD:   Doing 'make -j12' parallel build
> >   SUBDIR   Documentation
> >   INSTALL  Documentation-man
> >   INSTALL  GTK UI
> >   SUBDIR   /home/mingo/tip/tools/lib/traceevent/
> >   INSTALL  binaries
> >   INSTALL  plugin_jbd2.so
> >   INSTALL  plugin_hrtimer.so
> >   INSTALL  plugin_kmem.so
> >   INSTALL  plugin_kvm.so
> >   INSTALL  plugin_mac80211.so
> >   INSTALL  plugin_sched_switch.so
> >   INSTALL  plugin_function.so
> >   INSTALL  plugin_xen.so
> >   INSTALL  plugin_scsi.so
> >   INSTALL  plugin_cfg80211.so
> >   INSTALL  libexec
> >   INSTALL  perf-archive
> >   INSTALL  perl-scripts
> >   INSTALL  python-scripts
> >   INSTALL  perf_completion-script
> >   INSTALL  tests
> > 
> > those plugin installs are way too verbose, they should really be in a 
> > single summarized line, only saying something like:
> > 
> >   INSTALL  plugins
> > 
> > Just like we already sum up 'binaries', 'libexec', 'tests', etc.
> 
> ok, TODO updated ;-)

Consider it a regression! ;-)

Thanks,

	Ingo

^ permalink raw reply	[flat|nested] 83+ messages in thread

* Re: [GIT PULL 00/21] perf/core improvements and fixes
  2013-12-10 11:07 ` Ingo Molnar
@ 2013-12-10 15:47   ` Jiri Olsa
  2013-12-10 15:49     ` Ingo Molnar
  0 siblings, 1 reply; 83+ messages in thread
From: Jiri Olsa @ 2013-12-10 15:47 UTC (permalink / raw)
  To: Ingo Molnar
  Cc: Arnaldo Carvalho de Melo, linux-kernel, Arnaldo Carvalho de Melo,
	Adrian Hunter, Andi Kleen, Ben Cheng, David Ahern,
	Dongsheng Yang, Frederic Weisbecker, Mike Galbraith,
	Namhyung Kim, Paul Mackerras, Peter Zijlstra, Stephane Eranian,
	Steven Rostedt, Arnaldo Carvalho de Melo

On Tue, Dec 10, 2013 at 12:07:59PM +0100, Ingo Molnar wrote:
> 

SNIP

> 
> Pulled, thanks Arnaldo!
> 
> There's one detail I noticed about the recent trace-plugin changes:
> 
> comet:~/tip/tools/perf> make install
>   BUILD:   Doing 'make -j12' parallel build
>   SUBDIR   Documentation
>   INSTALL  Documentation-man
>   INSTALL  GTK UI
>   SUBDIR   /home/mingo/tip/tools/lib/traceevent/
>   INSTALL  binaries
>   INSTALL  plugin_jbd2.so
>   INSTALL  plugin_hrtimer.so
>   INSTALL  plugin_kmem.so
>   INSTALL  plugin_kvm.so
>   INSTALL  plugin_mac80211.so
>   INSTALL  plugin_sched_switch.so
>   INSTALL  plugin_function.so
>   INSTALL  plugin_xen.so
>   INSTALL  plugin_scsi.so
>   INSTALL  plugin_cfg80211.so
>   INSTALL  libexec
>   INSTALL  perf-archive
>   INSTALL  perl-scripts
>   INSTALL  python-scripts
>   INSTALL  perf_completion-script
>   INSTALL  tests
> 
> those plugin installs are way too verbose, they should really be in a 
> single summarized line, only saying something like:
> 
>   INSTALL  plugins
> 
> Just like we already sum up 'binaries', 'libexec', 'tests', etc.

ok, TODO updated ;-)

thanks,
jirka

^ permalink raw reply	[flat|nested] 83+ messages in thread

* Re: [GIT PULL 00/21] perf/core improvements and fixes
  2013-12-10 13:49         ` Arnaldo Carvalho de Melo
@ 2013-12-10 15:05           ` Ingo Molnar
  0 siblings, 0 replies; 83+ messages in thread
From: Ingo Molnar @ 2013-12-10 15:05 UTC (permalink / raw)
  To: Arnaldo Carvalho de Melo
  Cc: Adrian Hunter, linux-kernel, Andi Kleen, Ben Cheng, David Ahern,
	Dongsheng Yang, Frederic Weisbecker, Jiri Olsa, Mike Galbraith,
	Namhyung Kim, Paul Mackerras, Peter Zijlstra, Stephane Eranian,
	Steven Rostedt


* Arnaldo Carvalho de Melo <acme@ghostprotocols.net> wrote:

> Em Tue, Dec 10, 2013 at 01:18:01PM +0100, Ingo Molnar escreveu:
> > 
> > * Adrian Hunter <adrian.hunter@intel.com> wrote:
> > 
> > > -void dso__set_short_name(struct dso *dso, const char *name)
> > > +void dso__set_short_name(struct dso *dso, const char *name, bool sname_alloc)
> > >  {
> > >  	if (name == NULL)
> > >  		return;
> > > +	if (dso->sname_alloc)
> > > +		free((char *)dso->short_name);
> > > +	dso->sname_alloc = sname_alloc;
> > 
> > Calling the function option the same as the field name is asking for 
> > trouble - I'd suggest 'new_sname_alloc' for the parameter, or so.
> > 
> > And I'd also remove the 'const' from struct dso::short_name, it 
> > probably does not help code generation, because 'dso' is passed in as 
> > const in all the non-lifetime methods anyway.
>  
> > That way the cast can be dropped from the free().
> 
> Not that simple, there are multiple places that pass a constant
> short_name, for instance:
> 
> 	machine__get_kernel()
>                 kernel = dso__kernel_findnew(machine, vmlinux_name,
> 					     "[kernel]", DSO_TYPE_KERNEL);
> 			dso__set_short_name(dso, short_name);
> 
> So dso->short_name will point to "[kernel]", which is a const char *.

Okay, I guess the free() cast is fine then.

Thanks,

	Ingo

^ permalink raw reply	[flat|nested] 83+ messages in thread

* Re: [GIT PULL 00/21] perf/core improvements and fixes
  2013-12-10 12:18       ` Ingo Molnar
  2013-12-10 12:46         ` Ingo Molnar
@ 2013-12-10 13:49         ` Arnaldo Carvalho de Melo
  2013-12-10 15:05           ` Ingo Molnar
  1 sibling, 1 reply; 83+ messages in thread
From: Arnaldo Carvalho de Melo @ 2013-12-10 13:49 UTC (permalink / raw)
  To: Ingo Molnar
  Cc: Adrian Hunter, linux-kernel, Andi Kleen, Ben Cheng, David Ahern,
	Dongsheng Yang, Frederic Weisbecker, Jiri Olsa, Mike Galbraith,
	Namhyung Kim, Paul Mackerras, Peter Zijlstra, Stephane Eranian,
	Steven Rostedt

Em Tue, Dec 10, 2013 at 01:18:01PM +0100, Ingo Molnar escreveu:
> 
> * Adrian Hunter <adrian.hunter@intel.com> wrote:
> 
> > -void dso__set_short_name(struct dso *dso, const char *name)
> > +void dso__set_short_name(struct dso *dso, const char *name, bool sname_alloc)
> >  {
> >  	if (name == NULL)
> >  		return;
> > +	if (dso->sname_alloc)
> > +		free((char *)dso->short_name);
> > +	dso->sname_alloc = sname_alloc;
> 
> Calling the function option the same as the field name is asking for 
> trouble - I'd suggest 'new_sname_alloc' for the parameter, or so.
> 
> And I'd also remove the 'const' from struct dso::short_name, it 
> probably does not help code generation, because 'dso' is passed in as 
> const in all the non-lifetime methods anyway.
 
> That way the cast can be dropped from the free().

Not that simple, there are multiple places that pass a constant
short_name, for instance:

	machine__get_kernel()
                kernel = dso__kernel_findnew(machine, vmlinux_name,
					     "[kernel]", DSO_TYPE_KERNEL);
			dso__set_short_name(dso, short_name);

So dso->short_name will point to "[kernel]", which is a const char *.

> Similar problems exist with the usage of 'short_name' - it overloads 
> the field name which makes it somewhat confusing, and it's also 
> sometimes inconsistently named, such as 'name' in 
> dso__set_short_name().
> 
> Ditto for 'long_name' handling.
> 
> Also, the 'sname_alloc' name sucks, it does not make it obvious that 

> it's related to 'short_name', hiding its true significance (and hiding 
> the broken life time handling of the flag/pointer combo). I'd rename 
> it to something more descriptive, like ->short_name_allocated - or I'd 
> rename everything to 'sname'/'lname' naming for short/long names.

Ok, we can use rename it to short_name_alloc, like we have
short_name_len.
 
> Every time one runs into a crash like this it's a canary signal that 
> cleanliness principles need hardening.

Hardening we go then!
 
> Thanks,
> 
> 	Ingo

^ permalink raw reply	[flat|nested] 83+ messages in thread

* Re: [GIT PULL 00/21] perf/core improvements and fixes
  2013-12-10 12:46         ` Ingo Molnar
@ 2013-12-10 13:29           ` Arnaldo Carvalho de Melo
  0 siblings, 0 replies; 83+ messages in thread
From: Arnaldo Carvalho de Melo @ 2013-12-10 13:29 UTC (permalink / raw)
  To: Ingo Molnar
  Cc: Adrian Hunter, linux-kernel, Andi Kleen, Ben Cheng, David Ahern,
	Dongsheng Yang, Frederic Weisbecker, Jiri Olsa, Mike Galbraith,
	Namhyung Kim, Paul Mackerras, Peter Zijlstra, Stephane Eranian,
	Steven Rostedt

Em Tue, Dec 10, 2013 at 01:46:58PM +0100, Ingo Molnar escreveu:
> * Ingo Molnar <mingo@kernel.org> wrote:
> > Every time one runs into a crash like this it's a canary signal that 
> > cleanliness principles need hardening.
> 
> More observations about util/dso.c:
> 
>  - dso__binary_type_file() should probably pass in 'const struct dso'
> 
>  - dso__binary_type_file()'s filename string parameter should be named 
>    'filename', not 'file' ...
> 
>  - build_id__sprintf() looks fragile: every single use of it appears 
>    to follow this pattern:
> 
> 	build_id__sprintf(x, sizeof(x), ...)
> 
>    this could be simplified (and eliminating the possibility to typo a 
>    bug) by changing the function to __build_id__snprintf() and adding 
>    a build_id__sprintf() wrapper macro around it:
> 
> 	build_id__sprintf(x, ...)
> 
>    that generates the size itself.

Right, like:

int __perf_evlist__add_default_attrs(struct perf_evlist *evlist,
                                     struct perf_event_attr *attrs, size_t nr_attrs);

#define perf_evlist__add_default_attrs(evlist, array) \
        __perf_evlist__add_default_attrs(evlist, array, ARRAY_SIZE(array))

This is all a matter of being more dilligent and judicious at employing
these and other good practices.

But don't be shy to point anything (like you did here), as time permits
we can go on doing patchkits to address things people notice.

- Arnaldo

^ permalink raw reply	[flat|nested] 83+ messages in thread

* Re: [GIT PULL 00/21] perf/core improvements and fixes
  2013-12-10 12:18       ` Ingo Molnar
@ 2013-12-10 12:46         ` Ingo Molnar
  2013-12-10 13:29           ` Arnaldo Carvalho de Melo
  2013-12-10 13:49         ` Arnaldo Carvalho de Melo
  1 sibling, 1 reply; 83+ messages in thread
From: Ingo Molnar @ 2013-12-10 12:46 UTC (permalink / raw)
  To: Adrian Hunter
  Cc: Arnaldo Carvalho de Melo, linux-kernel, Andi Kleen, Ben Cheng,
	David Ahern, Dongsheng Yang, Frederic Weisbecker, Jiri Olsa,
	Mike Galbraith, Namhyung Kim, Paul Mackerras, Peter Zijlstra,
	Stephane Eranian, Steven Rostedt


* Ingo Molnar <mingo@kernel.org> wrote:

> 
> * Adrian Hunter <adrian.hunter@intel.com> wrote:
> 
> > -void dso__set_short_name(struct dso *dso, const char *name)
> > +void dso__set_short_name(struct dso *dso, const char *name, bool sname_alloc)
> >  {
> >  	if (name == NULL)
> >  		return;
> > +	if (dso->sname_alloc)
> > +		free((char *)dso->short_name);
> > +	dso->sname_alloc = sname_alloc;
> 
> Calling the function option the same as the field name is asking for 
> trouble - I'd suggest 'new_sname_alloc' for the parameter, or so.
> 
> And I'd also remove the 'const' from struct dso::short_name, it 
> probably does not help code generation, because 'dso' is passed in as 
> const in all the non-lifetime methods anyway.
> 
> That way the cast can be dropped from the free().
> 
> Similar problems exist with the usage of 'short_name' - it overloads 
> the field name which makes it somewhat confusing, and it's also 
> sometimes inconsistently named, such as 'name' in 
> dso__set_short_name().
> 
> Ditto for 'long_name' handling.
> 
> Also, the 'sname_alloc' name sucks, it does not make it obvious that 
> it's related to 'short_name', hiding its true significance (and hiding 
> the broken life time handling of the flag/pointer combo). I'd rename 
> it to something more descriptive, like ->short_name_allocated - or I'd 
> rename everything to 'sname'/'lname' naming for short/long names.
> 
> Every time one runs into a crash like this it's a canary signal that 
> cleanliness principles need hardening.

More observations about util/dso.c:

 - dso__binary_type_file() should probably pass in 'const struct dso'

 - dso__binary_type_file()'s filename string parameter should be named 
   'filename', not 'file' ...

 - build_id__sprintf() looks fragile: every single use of it appears 
   to follow this pattern:

	build_id__sprintf(x, sizeof(x), ...)

   this could be simplified (and eliminating the possibility to typo a 
   bug) by changing the function to __build_id__snprintf() and adding 
   a build_id__sprintf() wrapper macro around it:

	build_id__sprintf(x, ...)

   that generates the size itself.

 - dso__binary_type_file() is a method without a verb, so it's unclear 
   what it does. It probably wants to be renamed to 
   dso__set_binary_type_file() or so?

 - dso_cache__find() probably wants to pass in a const rb_root.

 - 'struct dso *pos' should probably be named 'struct dso *dso_pos' or 
   so - 'pos' is frequently used for integer variable names so its use 
   for an object iterator feels confusing.

 - the 'head' argument of dsos__find() wants to be constified too I 
   guess

Thanks,

	Ingo

^ permalink raw reply	[flat|nested] 83+ messages in thread

* Re: [GIT PULL 00/21] perf/core improvements and fixes
  2013-12-10 12:22           ` Arnaldo Carvalho de Melo
  2013-12-10 12:23             ` Arnaldo Carvalho de Melo
@ 2013-12-10 12:24             ` Ingo Molnar
  1 sibling, 0 replies; 83+ messages in thread
From: Ingo Molnar @ 2013-12-10 12:24 UTC (permalink / raw)
  To: Arnaldo Carvalho de Melo
  Cc: Adrian Hunter, linux-kernel, Andi Kleen, Ben Cheng, David Ahern,
	Dongsheng Yang, Frederic Weisbecker, Jiri Olsa, Mike Galbraith,
	Namhyung Kim, Paul Mackerras, Peter Zijlstra, Stephane Eranian,
	Steven Rostedt


* Arnaldo Carvalho de Melo <acme@ghostprotocols.net> wrote:

> Em Tue, Dec 10, 2013 at 02:22:58PM +0200, Adrian Hunter escreveu:
> > On 10/12/13 14:10, Arnaldo Carvalho de Melo wrote:
> > > Em Tue, Dec 10, 2013 at 02:13:12PM +0200, Adrian Hunter escreveu:
> > >> On 10/12/13 13:44, Arnaldo Carvalho de Melo wrote:
> > >>> Em Tue, Dec 10, 2013 at 12:12:29PM +0100, Ingo Molnar escreveu:
> > >>>>
> > >>>> Hm, I've unpulled it because 'perf top' crashes on exit, in 
> > >>>> dso__delete():
> > >>>
> > >>> 495		if (dso->sname_alloc)
> > >>> 496			free((char *)dso->short_name)
> > >>>
> > >>> Yeah, must be that basename() patch from Stephane, I'll work on a fix
> > >>> and resubmit this batch, thanks for the report.
> > >>
> > >> The problem is sname_alloc is not maintained.  Perhaps it should be
> > >> set in dso__set_short_name() e.g.
> > > 
> > > Yeah, sounds better than having all callers manage that thing, quickie,
> > > was this with Stephane's patch applied?
> > 
> > Yes it was at
> > 	e993d10caeb6dca690dbaf86e1981ba240d1414a
> > 	perf symbols: fix bug in usage of the basename() function
> 
> Yes, this is the buggy patch, my question was if Ingo did the 
> changes that streamlined the dso->sname_alloc management with 
> e993d10caeb6 applied to his working tree.

My current perf/core head is:

  789790791ad2 tools/perf/build: Fix install dependency

which does not have e993d10c.

[ Btw., a small nit: the capitalization of the commit title looks 
  inconsistent. ]

Thanks,

	Ingo

^ permalink raw reply	[flat|nested] 83+ messages in thread

* Re: [GIT PULL 00/21] perf/core improvements and fixes
  2013-12-10 12:22           ` Arnaldo Carvalho de Melo
@ 2013-12-10 12:23             ` Arnaldo Carvalho de Melo
  2013-12-10 12:24             ` Ingo Molnar
  1 sibling, 0 replies; 83+ messages in thread
From: Arnaldo Carvalho de Melo @ 2013-12-10 12:23 UTC (permalink / raw)
  To: Adrian Hunter
  Cc: Ingo Molnar, linux-kernel, Andi Kleen, Ben Cheng, David Ahern,
	Dongsheng Yang, Frederic Weisbecker, Jiri Olsa, Mike Galbraith,
	Namhyung Kim, Paul Mackerras, Peter Zijlstra, Stephane Eranian,
	Steven Rostedt

Em Tue, Dec 10, 2013 at 09:22:13AM -0300, Arnaldo Carvalho de Melo escreveu:
> Em Tue, Dec 10, 2013 at 02:22:58PM +0200, Adrian Hunter escreveu:
> > On 10/12/13 14:10, Arnaldo Carvalho de Melo wrote:
> > > Em Tue, Dec 10, 2013 at 02:13:12PM +0200, Adrian Hunter escreveu:
> > >> On 10/12/13 13:44, Arnaldo Carvalho de Melo wrote:
> > >>> Em Tue, Dec 10, 2013 at 12:12:29PM +0100, Ingo Molnar escreveu:
> > >>>>
> > >>>> Hm, I've unpulled it because 'perf top' crashes on exit, in 
> > >>>> dso__delete():
> > >>>
> > >>> 495		if (dso->sname_alloc)
> > >>> 496			free((char *)dso->short_name)
> > >>>
> > >>> Yeah, must be that basename() patch from Stephane, I'll work on a fix
> > >>> and resubmit this batch, thanks for the report.
> > >>
> > >> The problem is sname_alloc is not maintained.  Perhaps it should be
> > >> set in dso__set_short_name() e.g.
> > > 
> > > Yeah, sounds better than having all callers manage that thing, quickie,
> > > was this with Stephane's patch applied?
> > 
> > Yes it was at
> > 	e993d10caeb6dca690dbaf86e1981ba240d1414a
> > 	perf symbols: fix bug in usage of the basename() function
> 
> Yes, this is the buggy patch, my question was if Ingo did the changes
> that streamlined the dso->sname_alloc management with e993d10caeb6
> applied to his working tree.

Sorry Adrian, my bad, I thought Ingo had provided the patch, now I
realized my mistake, it was you 8-)
 
> - Arnaldo
>  
> > > I think it should be done as a prep, then apply a modified version of
> > > Stephanes, that doesn't deal with the alloc flag (more than using 'true'
> > > to say it is a malloc'ed chunk).
> > > 
> > > - Arnaldo
> > >  
> > >> diff --git a/tools/perf/util/dso.c b/tools/perf/util/dso.c
> > >> index 9fae484..54ed980 100644
> > >> --- a/tools/perf/util/dso.c
> > >> +++ b/tools/perf/util/dso.c
> > >> @@ -379,7 +379,7 @@ struct dso *dso__kernel_findnew(struct machine *machine,
> > >> const char *name,
> > >>  	 * processing we had no idea this was the kernel dso.
> > >>  	 */
> > >>  	if (dso != NULL) {
> > >> -		dso__set_short_name(dso, short_name);
> > >> +		dso__set_short_name(dso, short_name, false);
> > >>  		dso->kernel = dso_type;
> > >>  	}
> > >>
> > >> @@ -394,10 +394,13 @@ void dso__set_long_name(struct dso *dso, char *name)
> > >>  	dso->long_name_len = strlen(name);
> > >>  }
> > >>
> > >> -void dso__set_short_name(struct dso *dso, const char *name)
> > >> +void dso__set_short_name(struct dso *dso, const char *name, bool sname_alloc)
> > >>  {
> > >>  	if (name == NULL)
> > >>  		return;
> > >> +	if (dso->sname_alloc)
> > >> +		free((char *)dso->short_name);
> > >> +	dso->sname_alloc = sname_alloc;
> > >>  	dso->short_name = name;
> > >>  	dso->short_name_len = strlen(name);
> > >>  }
> > >> @@ -426,12 +429,7 @@ static void dso__set_basename(struct dso *dso)
> > >>  	if (!base)
> > >>  		return;
> > >>
> > >> -	if (dso->sname_alloc)
> > >> -		free((char *)dso->short_name);
> > >> -	else
> > >> -		dso->sname_alloc = 1;
> > >> -
> > >> -	dso__set_short_name(dso, base);
> > >> +	dso__set_short_name(dso, base, true);
> > >>  }
> > >>
> > >>  int dso__name_len(const struct dso *dso)
> > >> @@ -467,7 +465,7 @@ struct dso *dso__new(const char *name)
> > >>  		int i;
> > >>  		strcpy(dso->name, name);
> > >>  		dso__set_long_name(dso, dso->name);
> > >> -		dso__set_short_name(dso, dso->name);
> > >> +		dso__set_short_name(dso, dso->name, false);
> > >>  		for (i = 0; i < MAP__NR_TYPES; ++i)
> > >>  			dso->symbols[i] = dso->symbol_names[i] = RB_ROOT;
> > >>  		dso->cache = RB_ROOT;
> > >> diff --git a/tools/perf/util/dso.h b/tools/perf/util/dso.h
> > >> index 384f2d9..166463e 100644
> > >> --- a/tools/perf/util/dso.h
> > >> +++ b/tools/perf/util/dso.h
> > >> @@ -110,7 +110,7 @@ static inline void dso__set_loaded(struct dso *dso, enum
> > >> map_type type)
> > >>  struct dso *dso__new(const char *name);
> > >>  void dso__delete(struct dso *dso);
> > >>
> > >> -void dso__set_short_name(struct dso *dso, const char *name);
> > >> +void dso__set_short_name(struct dso *dso, const char *name, bool sname_alloc);
> > >>  void dso__set_long_name(struct dso *dso, char *name);
> > >>
> > >>  int dso__name_len(const struct dso *dso);
> > >>
> > >>
> > >>>
> > >>> - Arnaldo
> > >>>  
> > >>>> [Thread 0x7ffff70df700 (LWP 29561) exited]
> > >>>> *** Error in `/fast/mingo/tip/tools/perf/perf': munmap_chunk(): invalid pointer: 0x0000000000587371 ***
> > >>>> ======= Backtrace: =========
> > >>>> /lib64/libc.so.6[0x3e5907bbe7]
> > >>>> /fast/mingo/tip/tools/perf/perf(dso__delete+0xd9)[0x46da89]
> > >>>> /fast/mingo/tip/tools/perf/perf(machines__exit+0xad)[0x482e7d]
> > >>>> /fast/mingo/tip/tools/perf/perf(perf_session__delete+0xb6)[0x488c66]
> > >>>> /fast/mingo/tip/tools/perf/perf(cmd_top+0xf44)[0x4345f4]
> > >>>> /fast/mingo/tip/tools/perf/perf[0x419f95]
> > >>>> /fast/mingo/tip/tools/perf/perf(main+0x600)[0x419830]
> > >>>> /lib64/libc.so.6(__libc_start_main+0xf5)[0x3e59021b45]
> > >>>> /fast/mingo/tip/tools/perf/perf[0x4198fd]
> > >>>> ======= Memory map: ========
> > >>>>
> > >>>> Program received signal SIGABRT, Aborted.
> > >>>> 0x0000003e590359e9 in raise () from /lib64/libc.so.6
> > >>>> Missing separate debuginfos, use: debuginfo-install audit-libs-2.3.2-1.fc19.x86_64 bzip2-libs-1.0.6-8.fc19.x86_64 elfutils-libelf-0.156-5.fc19.x86_64 elfutils-libs-0.156-5.fc19.x86_64 glibc-2.17-19.fc19.x86_64 libgcc-4.8.2-1.fc19.x86_64 libunwind-1.1-2.fc19.x86_64 nss-softokn-freebl-3.15.2-2.fc19.x86_64 numactl-libs-2.0.8-4.fc19.x86_64 perl-libs-5.16.3-266.fc19.x86_64 python-libs-2.7.5-9.fc19.x86_64 slang-2.2.4-8.fc19.x86_64 xz-libs-5.1.2-4alpha.fc19.x86_64 zlib-1.2.7-10.fc19.x86_64
> > >>>> (gdb) 
> > >>>> (gdb) bt
> > >>>> #0  0x0000003e590359e9 in raise () from /lib64/libc.so.6
> > >>>> #1  0x0000003e590370f8 in abort () from /lib64/libc.so.6
> > >>>> #2  0x0000003e59075d17 in __libc_message () from /lib64/libc.so.6
> > >>>> #3  0x0000003e5907bbe7 in malloc_printerr () from /lib64/libc.so.6
> > >>>> #4  0x000000000046da89 in dso__delete (dso=0x8e46f0) at util/dso.c:496
> > >>>> #5  0x0000000000482e7d in dsos__delete (dsos=0x8e4490) at util/machine.c:72
> > >>>> #6  machine__exit (machine=<optimized out>) at util/machine.c:103
> > >>>> #7  machines__exit (machines=machines@entry=0x8e4438) at util/machine.c:123
> > >>>> #8  0x0000000000488c66 in perf_session__delete (session=0x8e4360) at util/session.c:155
> > >>>> #9  0x00000000004345f4 in __cmd_top (top=0x7fffffffb140) at builtin-top.c:985
> > >>>> #10 cmd_top (argc=<optimized out>, argv=<optimized out>, prefix=<optimized out>) at builtin-top.c:1210
> > >>>> #11 0x0000000000419f95 in run_builtin (p=p@entry=0x7ece88 <commands+264>, argc=argc@entry=2, argv=argv@entry=0x7fffffffe420) at perf.c:319
> > >>>> #12 0x0000000000419830 in handle_internal_command (argv=0x7fffffffe420, argc=2) at perf.c:376
> > >>>> #13 run_argv (argv=0x7fffffffe220, argcp=0x7fffffffe22c) at perf.c:420
> > >>>> #14 main (argc=2, argv=0x7fffffffe420) at perf.c:529
> > >>>> (gdb) 
> > >>>>
> > >>>> Running it on an up-to-date installation of Fedora 19.
> > >>>>
> > >>>> Thanks,
> > >>>>
> > >>>> 	Ingo
> > >>>
> > >>>
> > > 
> > > 

^ permalink raw reply	[flat|nested] 83+ messages in thread

* Re: [GIT PULL 00/21] perf/core improvements and fixes
  2013-12-10 12:10       ` Arnaldo Carvalho de Melo
@ 2013-12-10 12:22         ` Adrian Hunter
  2013-12-10 12:22           ` Arnaldo Carvalho de Melo
  0 siblings, 1 reply; 83+ messages in thread
From: Adrian Hunter @ 2013-12-10 12:22 UTC (permalink / raw)
  To: Arnaldo Carvalho de Melo
  Cc: Ingo Molnar, linux-kernel, Andi Kleen, Ben Cheng, David Ahern,
	Dongsheng Yang, Frederic Weisbecker, Jiri Olsa, Mike Galbraith,
	Namhyung Kim, Paul Mackerras, Peter Zijlstra, Stephane Eranian,
	Steven Rostedt

On 10/12/13 14:10, Arnaldo Carvalho de Melo wrote:
> Em Tue, Dec 10, 2013 at 02:13:12PM +0200, Adrian Hunter escreveu:
>> On 10/12/13 13:44, Arnaldo Carvalho de Melo wrote:
>>> Em Tue, Dec 10, 2013 at 12:12:29PM +0100, Ingo Molnar escreveu:
>>>>
>>>> Hm, I've unpulled it because 'perf top' crashes on exit, in 
>>>> dso__delete():
>>>
>>> 495		if (dso->sname_alloc)
>>> 496			free((char *)dso->short_name)
>>>
>>> Yeah, must be that basename() patch from Stephane, I'll work on a fix
>>> and resubmit this batch, thanks for the report.
>>
>> The problem is sname_alloc is not maintained.  Perhaps it should be
>> set in dso__set_short_name() e.g.
> 
> Yeah, sounds better than having all callers manage that thing, quickie,
> was this with Stephane's patch applied?

Yes it was at
	e993d10caeb6dca690dbaf86e1981ba240d1414a
	perf symbols: fix bug in usage of the basename() function

> 
> I think it should be done as a prep, then apply a modified version of
> Stephanes, that doesn't deal with the alloc flag (more than using 'true'
> to say it is a malloc'ed chunk).
> 
> - Arnaldo
>  
>> diff --git a/tools/perf/util/dso.c b/tools/perf/util/dso.c
>> index 9fae484..54ed980 100644
>> --- a/tools/perf/util/dso.c
>> +++ b/tools/perf/util/dso.c
>> @@ -379,7 +379,7 @@ struct dso *dso__kernel_findnew(struct machine *machine,
>> const char *name,
>>  	 * processing we had no idea this was the kernel dso.
>>  	 */
>>  	if (dso != NULL) {
>> -		dso__set_short_name(dso, short_name);
>> +		dso__set_short_name(dso, short_name, false);
>>  		dso->kernel = dso_type;
>>  	}
>>
>> @@ -394,10 +394,13 @@ void dso__set_long_name(struct dso *dso, char *name)
>>  	dso->long_name_len = strlen(name);
>>  }
>>
>> -void dso__set_short_name(struct dso *dso, const char *name)
>> +void dso__set_short_name(struct dso *dso, const char *name, bool sname_alloc)
>>  {
>>  	if (name == NULL)
>>  		return;
>> +	if (dso->sname_alloc)
>> +		free((char *)dso->short_name);
>> +	dso->sname_alloc = sname_alloc;
>>  	dso->short_name = name;
>>  	dso->short_name_len = strlen(name);
>>  }
>> @@ -426,12 +429,7 @@ static void dso__set_basename(struct dso *dso)
>>  	if (!base)
>>  		return;
>>
>> -	if (dso->sname_alloc)
>> -		free((char *)dso->short_name);
>> -	else
>> -		dso->sname_alloc = 1;
>> -
>> -	dso__set_short_name(dso, base);
>> +	dso__set_short_name(dso, base, true);
>>  }
>>
>>  int dso__name_len(const struct dso *dso)
>> @@ -467,7 +465,7 @@ struct dso *dso__new(const char *name)
>>  		int i;
>>  		strcpy(dso->name, name);
>>  		dso__set_long_name(dso, dso->name);
>> -		dso__set_short_name(dso, dso->name);
>> +		dso__set_short_name(dso, dso->name, false);
>>  		for (i = 0; i < MAP__NR_TYPES; ++i)
>>  			dso->symbols[i] = dso->symbol_names[i] = RB_ROOT;
>>  		dso->cache = RB_ROOT;
>> diff --git a/tools/perf/util/dso.h b/tools/perf/util/dso.h
>> index 384f2d9..166463e 100644
>> --- a/tools/perf/util/dso.h
>> +++ b/tools/perf/util/dso.h
>> @@ -110,7 +110,7 @@ static inline void dso__set_loaded(struct dso *dso, enum
>> map_type type)
>>  struct dso *dso__new(const char *name);
>>  void dso__delete(struct dso *dso);
>>
>> -void dso__set_short_name(struct dso *dso, const char *name);
>> +void dso__set_short_name(struct dso *dso, const char *name, bool sname_alloc);
>>  void dso__set_long_name(struct dso *dso, char *name);
>>
>>  int dso__name_len(const struct dso *dso);
>>
>>
>>>
>>> - Arnaldo
>>>  
>>>> [Thread 0x7ffff70df700 (LWP 29561) exited]
>>>> *** Error in `/fast/mingo/tip/tools/perf/perf': munmap_chunk(): invalid pointer: 0x0000000000587371 ***
>>>> ======= Backtrace: =========
>>>> /lib64/libc.so.6[0x3e5907bbe7]
>>>> /fast/mingo/tip/tools/perf/perf(dso__delete+0xd9)[0x46da89]
>>>> /fast/mingo/tip/tools/perf/perf(machines__exit+0xad)[0x482e7d]
>>>> /fast/mingo/tip/tools/perf/perf(perf_session__delete+0xb6)[0x488c66]
>>>> /fast/mingo/tip/tools/perf/perf(cmd_top+0xf44)[0x4345f4]
>>>> /fast/mingo/tip/tools/perf/perf[0x419f95]
>>>> /fast/mingo/tip/tools/perf/perf(main+0x600)[0x419830]
>>>> /lib64/libc.so.6(__libc_start_main+0xf5)[0x3e59021b45]
>>>> /fast/mingo/tip/tools/perf/perf[0x4198fd]
>>>> ======= Memory map: ========
>>>>
>>>> Program received signal SIGABRT, Aborted.
>>>> 0x0000003e590359e9 in raise () from /lib64/libc.so.6
>>>> Missing separate debuginfos, use: debuginfo-install audit-libs-2.3.2-1.fc19.x86_64 bzip2-libs-1.0.6-8.fc19.x86_64 elfutils-libelf-0.156-5.fc19.x86_64 elfutils-libs-0.156-5.fc19.x86_64 glibc-2.17-19.fc19.x86_64 libgcc-4.8.2-1.fc19.x86_64 libunwind-1.1-2.fc19.x86_64 nss-softokn-freebl-3.15.2-2.fc19.x86_64 numactl-libs-2.0.8-4.fc19.x86_64 perl-libs-5.16.3-266.fc19.x86_64 python-libs-2.7.5-9.fc19.x86_64 slang-2.2.4-8.fc19.x86_64 xz-libs-5.1.2-4alpha.fc19.x86_64 zlib-1.2.7-10.fc19.x86_64
>>>> (gdb) 
>>>> (gdb) bt
>>>> #0  0x0000003e590359e9 in raise () from /lib64/libc.so.6
>>>> #1  0x0000003e590370f8 in abort () from /lib64/libc.so.6
>>>> #2  0x0000003e59075d17 in __libc_message () from /lib64/libc.so.6
>>>> #3  0x0000003e5907bbe7 in malloc_printerr () from /lib64/libc.so.6
>>>> #4  0x000000000046da89 in dso__delete (dso=0x8e46f0) at util/dso.c:496
>>>> #5  0x0000000000482e7d in dsos__delete (dsos=0x8e4490) at util/machine.c:72
>>>> #6  machine__exit (machine=<optimized out>) at util/machine.c:103
>>>> #7  machines__exit (machines=machines@entry=0x8e4438) at util/machine.c:123
>>>> #8  0x0000000000488c66 in perf_session__delete (session=0x8e4360) at util/session.c:155
>>>> #9  0x00000000004345f4 in __cmd_top (top=0x7fffffffb140) at builtin-top.c:985
>>>> #10 cmd_top (argc=<optimized out>, argv=<optimized out>, prefix=<optimized out>) at builtin-top.c:1210
>>>> #11 0x0000000000419f95 in run_builtin (p=p@entry=0x7ece88 <commands+264>, argc=argc@entry=2, argv=argv@entry=0x7fffffffe420) at perf.c:319
>>>> #12 0x0000000000419830 in handle_internal_command (argv=0x7fffffffe420, argc=2) at perf.c:376
>>>> #13 run_argv (argv=0x7fffffffe220, argcp=0x7fffffffe22c) at perf.c:420
>>>> #14 main (argc=2, argv=0x7fffffffe420) at perf.c:529
>>>> (gdb) 
>>>>
>>>> Running it on an up-to-date installation of Fedora 19.
>>>>
>>>> Thanks,
>>>>
>>>> 	Ingo
>>>
>>>
> 
> 


^ permalink raw reply	[flat|nested] 83+ messages in thread

* Re: [GIT PULL 00/21] perf/core improvements and fixes
  2013-12-10 12:22         ` Adrian Hunter
@ 2013-12-10 12:22           ` Arnaldo Carvalho de Melo
  2013-12-10 12:23             ` Arnaldo Carvalho de Melo
  2013-12-10 12:24             ` Ingo Molnar
  0 siblings, 2 replies; 83+ messages in thread
From: Arnaldo Carvalho de Melo @ 2013-12-10 12:22 UTC (permalink / raw)
  To: Adrian Hunter
  Cc: Ingo Molnar, linux-kernel, Andi Kleen, Ben Cheng, David Ahern,
	Dongsheng Yang, Frederic Weisbecker, Jiri Olsa, Mike Galbraith,
	Namhyung Kim, Paul Mackerras, Peter Zijlstra, Stephane Eranian,
	Steven Rostedt

Em Tue, Dec 10, 2013 at 02:22:58PM +0200, Adrian Hunter escreveu:
> On 10/12/13 14:10, Arnaldo Carvalho de Melo wrote:
> > Em Tue, Dec 10, 2013 at 02:13:12PM +0200, Adrian Hunter escreveu:
> >> On 10/12/13 13:44, Arnaldo Carvalho de Melo wrote:
> >>> Em Tue, Dec 10, 2013 at 12:12:29PM +0100, Ingo Molnar escreveu:
> >>>>
> >>>> Hm, I've unpulled it because 'perf top' crashes on exit, in 
> >>>> dso__delete():
> >>>
> >>> 495		if (dso->sname_alloc)
> >>> 496			free((char *)dso->short_name)
> >>>
> >>> Yeah, must be that basename() patch from Stephane, I'll work on a fix
> >>> and resubmit this batch, thanks for the report.
> >>
> >> The problem is sname_alloc is not maintained.  Perhaps it should be
> >> set in dso__set_short_name() e.g.
> > 
> > Yeah, sounds better than having all callers manage that thing, quickie,
> > was this with Stephane's patch applied?
> 
> Yes it was at
> 	e993d10caeb6dca690dbaf86e1981ba240d1414a
> 	perf symbols: fix bug in usage of the basename() function

Yes, this is the buggy patch, my question was if Ingo did the changes
that streamlined the dso->sname_alloc management with e993d10caeb6
applied to his working tree.

- Arnaldo
 
> > I think it should be done as a prep, then apply a modified version of
> > Stephanes, that doesn't deal with the alloc flag (more than using 'true'
> > to say it is a malloc'ed chunk).
> > 
> > - Arnaldo
> >  
> >> diff --git a/tools/perf/util/dso.c b/tools/perf/util/dso.c
> >> index 9fae484..54ed980 100644
> >> --- a/tools/perf/util/dso.c
> >> +++ b/tools/perf/util/dso.c
> >> @@ -379,7 +379,7 @@ struct dso *dso__kernel_findnew(struct machine *machine,
> >> const char *name,
> >>  	 * processing we had no idea this was the kernel dso.
> >>  	 */
> >>  	if (dso != NULL) {
> >> -		dso__set_short_name(dso, short_name);
> >> +		dso__set_short_name(dso, short_name, false);
> >>  		dso->kernel = dso_type;
> >>  	}
> >>
> >> @@ -394,10 +394,13 @@ void dso__set_long_name(struct dso *dso, char *name)
> >>  	dso->long_name_len = strlen(name);
> >>  }
> >>
> >> -void dso__set_short_name(struct dso *dso, const char *name)
> >> +void dso__set_short_name(struct dso *dso, const char *name, bool sname_alloc)
> >>  {
> >>  	if (name == NULL)
> >>  		return;
> >> +	if (dso->sname_alloc)
> >> +		free((char *)dso->short_name);
> >> +	dso->sname_alloc = sname_alloc;
> >>  	dso->short_name = name;
> >>  	dso->short_name_len = strlen(name);
> >>  }
> >> @@ -426,12 +429,7 @@ static void dso__set_basename(struct dso *dso)
> >>  	if (!base)
> >>  		return;
> >>
> >> -	if (dso->sname_alloc)
> >> -		free((char *)dso->short_name);
> >> -	else
> >> -		dso->sname_alloc = 1;
> >> -
> >> -	dso__set_short_name(dso, base);
> >> +	dso__set_short_name(dso, base, true);
> >>  }
> >>
> >>  int dso__name_len(const struct dso *dso)
> >> @@ -467,7 +465,7 @@ struct dso *dso__new(const char *name)
> >>  		int i;
> >>  		strcpy(dso->name, name);
> >>  		dso__set_long_name(dso, dso->name);
> >> -		dso__set_short_name(dso, dso->name);
> >> +		dso__set_short_name(dso, dso->name, false);
> >>  		for (i = 0; i < MAP__NR_TYPES; ++i)
> >>  			dso->symbols[i] = dso->symbol_names[i] = RB_ROOT;
> >>  		dso->cache = RB_ROOT;
> >> diff --git a/tools/perf/util/dso.h b/tools/perf/util/dso.h
> >> index 384f2d9..166463e 100644
> >> --- a/tools/perf/util/dso.h
> >> +++ b/tools/perf/util/dso.h
> >> @@ -110,7 +110,7 @@ static inline void dso__set_loaded(struct dso *dso, enum
> >> map_type type)
> >>  struct dso *dso__new(const char *name);
> >>  void dso__delete(struct dso *dso);
> >>
> >> -void dso__set_short_name(struct dso *dso, const char *name);
> >> +void dso__set_short_name(struct dso *dso, const char *name, bool sname_alloc);
> >>  void dso__set_long_name(struct dso *dso, char *name);
> >>
> >>  int dso__name_len(const struct dso *dso);
> >>
> >>
> >>>
> >>> - Arnaldo
> >>>  
> >>>> [Thread 0x7ffff70df700 (LWP 29561) exited]
> >>>> *** Error in `/fast/mingo/tip/tools/perf/perf': munmap_chunk(): invalid pointer: 0x0000000000587371 ***
> >>>> ======= Backtrace: =========
> >>>> /lib64/libc.so.6[0x3e5907bbe7]
> >>>> /fast/mingo/tip/tools/perf/perf(dso__delete+0xd9)[0x46da89]
> >>>> /fast/mingo/tip/tools/perf/perf(machines__exit+0xad)[0x482e7d]
> >>>> /fast/mingo/tip/tools/perf/perf(perf_session__delete+0xb6)[0x488c66]
> >>>> /fast/mingo/tip/tools/perf/perf(cmd_top+0xf44)[0x4345f4]
> >>>> /fast/mingo/tip/tools/perf/perf[0x419f95]
> >>>> /fast/mingo/tip/tools/perf/perf(main+0x600)[0x419830]
> >>>> /lib64/libc.so.6(__libc_start_main+0xf5)[0x3e59021b45]
> >>>> /fast/mingo/tip/tools/perf/perf[0x4198fd]
> >>>> ======= Memory map: ========
> >>>>
> >>>> Program received signal SIGABRT, Aborted.
> >>>> 0x0000003e590359e9 in raise () from /lib64/libc.so.6
> >>>> Missing separate debuginfos, use: debuginfo-install audit-libs-2.3.2-1.fc19.x86_64 bzip2-libs-1.0.6-8.fc19.x86_64 elfutils-libelf-0.156-5.fc19.x86_64 elfutils-libs-0.156-5.fc19.x86_64 glibc-2.17-19.fc19.x86_64 libgcc-4.8.2-1.fc19.x86_64 libunwind-1.1-2.fc19.x86_64 nss-softokn-freebl-3.15.2-2.fc19.x86_64 numactl-libs-2.0.8-4.fc19.x86_64 perl-libs-5.16.3-266.fc19.x86_64 python-libs-2.7.5-9.fc19.x86_64 slang-2.2.4-8.fc19.x86_64 xz-libs-5.1.2-4alpha.fc19.x86_64 zlib-1.2.7-10.fc19.x86_64
> >>>> (gdb) 
> >>>> (gdb) bt
> >>>> #0  0x0000003e590359e9 in raise () from /lib64/libc.so.6
> >>>> #1  0x0000003e590370f8 in abort () from /lib64/libc.so.6
> >>>> #2  0x0000003e59075d17 in __libc_message () from /lib64/libc.so.6
> >>>> #3  0x0000003e5907bbe7 in malloc_printerr () from /lib64/libc.so.6
> >>>> #4  0x000000000046da89 in dso__delete (dso=0x8e46f0) at util/dso.c:496
> >>>> #5  0x0000000000482e7d in dsos__delete (dsos=0x8e4490) at util/machine.c:72
> >>>> #6  machine__exit (machine=<optimized out>) at util/machine.c:103
> >>>> #7  machines__exit (machines=machines@entry=0x8e4438) at util/machine.c:123
> >>>> #8  0x0000000000488c66 in perf_session__delete (session=0x8e4360) at util/session.c:155
> >>>> #9  0x00000000004345f4 in __cmd_top (top=0x7fffffffb140) at builtin-top.c:985
> >>>> #10 cmd_top (argc=<optimized out>, argv=<optimized out>, prefix=<optimized out>) at builtin-top.c:1210
> >>>> #11 0x0000000000419f95 in run_builtin (p=p@entry=0x7ece88 <commands+264>, argc=argc@entry=2, argv=argv@entry=0x7fffffffe420) at perf.c:319
> >>>> #12 0x0000000000419830 in handle_internal_command (argv=0x7fffffffe420, argc=2) at perf.c:376
> >>>> #13 run_argv (argv=0x7fffffffe220, argcp=0x7fffffffe22c) at perf.c:420
> >>>> #14 main (argc=2, argv=0x7fffffffe420) at perf.c:529
> >>>> (gdb) 
> >>>>
> >>>> Running it on an up-to-date installation of Fedora 19.
> >>>>
> >>>> Thanks,
> >>>>
> >>>> 	Ingo
> >>>
> >>>
> > 
> > 

^ permalink raw reply	[flat|nested] 83+ messages in thread

* Re: [GIT PULL 00/21] perf/core improvements and fixes
  2013-12-10 12:13     ` Adrian Hunter
  2013-12-10 12:10       ` Arnaldo Carvalho de Melo
@ 2013-12-10 12:18       ` Ingo Molnar
  2013-12-10 12:46         ` Ingo Molnar
  2013-12-10 13:49         ` Arnaldo Carvalho de Melo
  1 sibling, 2 replies; 83+ messages in thread
From: Ingo Molnar @ 2013-12-10 12:18 UTC (permalink / raw)
  To: Adrian Hunter
  Cc: Arnaldo Carvalho de Melo, linux-kernel, Andi Kleen, Ben Cheng,
	David Ahern, Dongsheng Yang, Frederic Weisbecker, Jiri Olsa,
	Mike Galbraith, Namhyung Kim, Paul Mackerras, Peter Zijlstra,
	Stephane Eranian, Steven Rostedt


* Adrian Hunter <adrian.hunter@intel.com> wrote:

> -void dso__set_short_name(struct dso *dso, const char *name)
> +void dso__set_short_name(struct dso *dso, const char *name, bool sname_alloc)
>  {
>  	if (name == NULL)
>  		return;
> +	if (dso->sname_alloc)
> +		free((char *)dso->short_name);
> +	dso->sname_alloc = sname_alloc;

Calling the function option the same as the field name is asking for 
trouble - I'd suggest 'new_sname_alloc' for the parameter, or so.

And I'd also remove the 'const' from struct dso::short_name, it 
probably does not help code generation, because 'dso' is passed in as 
const in all the non-lifetime methods anyway.

That way the cast can be dropped from the free().

Similar problems exist with the usage of 'short_name' - it overloads 
the field name which makes it somewhat confusing, and it's also 
sometimes inconsistently named, such as 'name' in 
dso__set_short_name().

Ditto for 'long_name' handling.

Also, the 'sname_alloc' name sucks, it does not make it obvious that 
it's related to 'short_name', hiding its true significance (and hiding 
the broken life time handling of the flag/pointer combo). I'd rename 
it to something more descriptive, like ->short_name_allocated - or I'd 
rename everything to 'sname'/'lname' naming for short/long names.

Every time one runs into a crash like this it's a canary signal that 
cleanliness principles need hardening.

Thanks,

	Ingo

^ permalink raw reply	[flat|nested] 83+ messages in thread

* Re: [GIT PULL 00/21] perf/core improvements and fixes
  2013-12-10 11:44   ` Arnaldo Carvalho de Melo
  2013-12-10 11:47     ` Ingo Molnar
@ 2013-12-10 12:13     ` Adrian Hunter
  2013-12-10 12:10       ` Arnaldo Carvalho de Melo
  2013-12-10 12:18       ` Ingo Molnar
  1 sibling, 2 replies; 83+ messages in thread
From: Adrian Hunter @ 2013-12-10 12:13 UTC (permalink / raw)
  To: Arnaldo Carvalho de Melo
  Cc: Ingo Molnar, linux-kernel, Andi Kleen, Ben Cheng, David Ahern,
	Dongsheng Yang, Frederic Weisbecker, Jiri Olsa, Mike Galbraith,
	Namhyung Kim, Paul Mackerras, Peter Zijlstra, Stephane Eranian,
	Steven Rostedt

On 10/12/13 13:44, Arnaldo Carvalho de Melo wrote:
> Em Tue, Dec 10, 2013 at 12:12:29PM +0100, Ingo Molnar escreveu:
>>
>> Hm, I've unpulled it because 'perf top' crashes on exit, in 
>> dso__delete():
> 
> 495		if (dso->sname_alloc)
> 496			free((char *)dso->short_name)
> 
> Yeah, must be that basename() patch from Stephane, I'll work on a fix
> and resubmit this batch, thanks for the report.

The problem is sname_alloc is not maintained.  Perhaps it should be
set in dso__set_short_name() e.g.

diff --git a/tools/perf/util/dso.c b/tools/perf/util/dso.c
index 9fae484..54ed980 100644
--- a/tools/perf/util/dso.c
+++ b/tools/perf/util/dso.c
@@ -379,7 +379,7 @@ struct dso *dso__kernel_findnew(struct machine *machine,
const char *name,
 	 * processing we had no idea this was the kernel dso.
 	 */
 	if (dso != NULL) {
-		dso__set_short_name(dso, short_name);
+		dso__set_short_name(dso, short_name, false);
 		dso->kernel = dso_type;
 	}

@@ -394,10 +394,13 @@ void dso__set_long_name(struct dso *dso, char *name)
 	dso->long_name_len = strlen(name);
 }

-void dso__set_short_name(struct dso *dso, const char *name)
+void dso__set_short_name(struct dso *dso, const char *name, bool sname_alloc)
 {
 	if (name == NULL)
 		return;
+	if (dso->sname_alloc)
+		free((char *)dso->short_name);
+	dso->sname_alloc = sname_alloc;
 	dso->short_name = name;
 	dso->short_name_len = strlen(name);
 }
@@ -426,12 +429,7 @@ static void dso__set_basename(struct dso *dso)
 	if (!base)
 		return;

-	if (dso->sname_alloc)
-		free((char *)dso->short_name);
-	else
-		dso->sname_alloc = 1;
-
-	dso__set_short_name(dso, base);
+	dso__set_short_name(dso, base, true);
 }

 int dso__name_len(const struct dso *dso)
@@ -467,7 +465,7 @@ struct dso *dso__new(const char *name)
 		int i;
 		strcpy(dso->name, name);
 		dso__set_long_name(dso, dso->name);
-		dso__set_short_name(dso, dso->name);
+		dso__set_short_name(dso, dso->name, false);
 		for (i = 0; i < MAP__NR_TYPES; ++i)
 			dso->symbols[i] = dso->symbol_names[i] = RB_ROOT;
 		dso->cache = RB_ROOT;
diff --git a/tools/perf/util/dso.h b/tools/perf/util/dso.h
index 384f2d9..166463e 100644
--- a/tools/perf/util/dso.h
+++ b/tools/perf/util/dso.h
@@ -110,7 +110,7 @@ static inline void dso__set_loaded(struct dso *dso, enum
map_type type)
 struct dso *dso__new(const char *name);
 void dso__delete(struct dso *dso);

-void dso__set_short_name(struct dso *dso, const char *name);
+void dso__set_short_name(struct dso *dso, const char *name, bool sname_alloc);
 void dso__set_long_name(struct dso *dso, char *name);

 int dso__name_len(const struct dso *dso);


> 
> - Arnaldo
>  
>> [Thread 0x7ffff70df700 (LWP 29561) exited]
>> *** Error in `/fast/mingo/tip/tools/perf/perf': munmap_chunk(): invalid pointer: 0x0000000000587371 ***
>> ======= Backtrace: =========
>> /lib64/libc.so.6[0x3e5907bbe7]
>> /fast/mingo/tip/tools/perf/perf(dso__delete+0xd9)[0x46da89]
>> /fast/mingo/tip/tools/perf/perf(machines__exit+0xad)[0x482e7d]
>> /fast/mingo/tip/tools/perf/perf(perf_session__delete+0xb6)[0x488c66]
>> /fast/mingo/tip/tools/perf/perf(cmd_top+0xf44)[0x4345f4]
>> /fast/mingo/tip/tools/perf/perf[0x419f95]
>> /fast/mingo/tip/tools/perf/perf(main+0x600)[0x419830]
>> /lib64/libc.so.6(__libc_start_main+0xf5)[0x3e59021b45]
>> /fast/mingo/tip/tools/perf/perf[0x4198fd]
>> ======= Memory map: ========
>>
>> Program received signal SIGABRT, Aborted.
>> 0x0000003e590359e9 in raise () from /lib64/libc.so.6
>> Missing separate debuginfos, use: debuginfo-install audit-libs-2.3.2-1.fc19.x86_64 bzip2-libs-1.0.6-8.fc19.x86_64 elfutils-libelf-0.156-5.fc19.x86_64 elfutils-libs-0.156-5.fc19.x86_64 glibc-2.17-19.fc19.x86_64 libgcc-4.8.2-1.fc19.x86_64 libunwind-1.1-2.fc19.x86_64 nss-softokn-freebl-3.15.2-2.fc19.x86_64 numactl-libs-2.0.8-4.fc19.x86_64 perl-libs-5.16.3-266.fc19.x86_64 python-libs-2.7.5-9.fc19.x86_64 slang-2.2.4-8.fc19.x86_64 xz-libs-5.1.2-4alpha.fc19.x86_64 zlib-1.2.7-10.fc19.x86_64
>> (gdb) 
>> (gdb) bt
>> #0  0x0000003e590359e9 in raise () from /lib64/libc.so.6
>> #1  0x0000003e590370f8 in abort () from /lib64/libc.so.6
>> #2  0x0000003e59075d17 in __libc_message () from /lib64/libc.so.6
>> #3  0x0000003e5907bbe7 in malloc_printerr () from /lib64/libc.so.6
>> #4  0x000000000046da89 in dso__delete (dso=0x8e46f0) at util/dso.c:496
>> #5  0x0000000000482e7d in dsos__delete (dsos=0x8e4490) at util/machine.c:72
>> #6  machine__exit (machine=<optimized out>) at util/machine.c:103
>> #7  machines__exit (machines=machines@entry=0x8e4438) at util/machine.c:123
>> #8  0x0000000000488c66 in perf_session__delete (session=0x8e4360) at util/session.c:155
>> #9  0x00000000004345f4 in __cmd_top (top=0x7fffffffb140) at builtin-top.c:985
>> #10 cmd_top (argc=<optimized out>, argv=<optimized out>, prefix=<optimized out>) at builtin-top.c:1210
>> #11 0x0000000000419f95 in run_builtin (p=p@entry=0x7ece88 <commands+264>, argc=argc@entry=2, argv=argv@entry=0x7fffffffe420) at perf.c:319
>> #12 0x0000000000419830 in handle_internal_command (argv=0x7fffffffe420, argc=2) at perf.c:376
>> #13 run_argv (argv=0x7fffffffe220, argcp=0x7fffffffe22c) at perf.c:420
>> #14 main (argc=2, argv=0x7fffffffe420) at perf.c:529
>> (gdb) 
>>
>> Running it on an up-to-date installation of Fedora 19.
>>
>> Thanks,
>>
>> 	Ingo
> 
> 


^ permalink raw reply related	[flat|nested] 83+ messages in thread

* Re: [GIT PULL 00/21] perf/core improvements and fixes
  2013-12-10 12:13     ` Adrian Hunter
@ 2013-12-10 12:10       ` Arnaldo Carvalho de Melo
  2013-12-10 12:22         ` Adrian Hunter
  2013-12-10 12:18       ` Ingo Molnar
  1 sibling, 1 reply; 83+ messages in thread
From: Arnaldo Carvalho de Melo @ 2013-12-10 12:10 UTC (permalink / raw)
  To: Adrian Hunter
  Cc: Ingo Molnar, linux-kernel, Andi Kleen, Ben Cheng, David Ahern,
	Dongsheng Yang, Frederic Weisbecker, Jiri Olsa, Mike Galbraith,
	Namhyung Kim, Paul Mackerras, Peter Zijlstra, Stephane Eranian,
	Steven Rostedt

Em Tue, Dec 10, 2013 at 02:13:12PM +0200, Adrian Hunter escreveu:
> On 10/12/13 13:44, Arnaldo Carvalho de Melo wrote:
> > Em Tue, Dec 10, 2013 at 12:12:29PM +0100, Ingo Molnar escreveu:
> >>
> >> Hm, I've unpulled it because 'perf top' crashes on exit, in 
> >> dso__delete():
> > 
> > 495		if (dso->sname_alloc)
> > 496			free((char *)dso->short_name)
> > 
> > Yeah, must be that basename() patch from Stephane, I'll work on a fix
> > and resubmit this batch, thanks for the report.
> 
> The problem is sname_alloc is not maintained.  Perhaps it should be
> set in dso__set_short_name() e.g.

Yeah, sounds better than having all callers manage that thing, quickie,
was this with Stephane's patch applied?

I think it should be done as a prep, then apply a modified version of
Stephanes, that doesn't deal with the alloc flag (more than using 'true'
to say it is a malloc'ed chunk).

- Arnaldo
 
> diff --git a/tools/perf/util/dso.c b/tools/perf/util/dso.c
> index 9fae484..54ed980 100644
> --- a/tools/perf/util/dso.c
> +++ b/tools/perf/util/dso.c
> @@ -379,7 +379,7 @@ struct dso *dso__kernel_findnew(struct machine *machine,
> const char *name,
>  	 * processing we had no idea this was the kernel dso.
>  	 */
>  	if (dso != NULL) {
> -		dso__set_short_name(dso, short_name);
> +		dso__set_short_name(dso, short_name, false);
>  		dso->kernel = dso_type;
>  	}
> 
> @@ -394,10 +394,13 @@ void dso__set_long_name(struct dso *dso, char *name)
>  	dso->long_name_len = strlen(name);
>  }
> 
> -void dso__set_short_name(struct dso *dso, const char *name)
> +void dso__set_short_name(struct dso *dso, const char *name, bool sname_alloc)
>  {
>  	if (name == NULL)
>  		return;
> +	if (dso->sname_alloc)
> +		free((char *)dso->short_name);
> +	dso->sname_alloc = sname_alloc;
>  	dso->short_name = name;
>  	dso->short_name_len = strlen(name);
>  }
> @@ -426,12 +429,7 @@ static void dso__set_basename(struct dso *dso)
>  	if (!base)
>  		return;
> 
> -	if (dso->sname_alloc)
> -		free((char *)dso->short_name);
> -	else
> -		dso->sname_alloc = 1;
> -
> -	dso__set_short_name(dso, base);
> +	dso__set_short_name(dso, base, true);
>  }
> 
>  int dso__name_len(const struct dso *dso)
> @@ -467,7 +465,7 @@ struct dso *dso__new(const char *name)
>  		int i;
>  		strcpy(dso->name, name);
>  		dso__set_long_name(dso, dso->name);
> -		dso__set_short_name(dso, dso->name);
> +		dso__set_short_name(dso, dso->name, false);
>  		for (i = 0; i < MAP__NR_TYPES; ++i)
>  			dso->symbols[i] = dso->symbol_names[i] = RB_ROOT;
>  		dso->cache = RB_ROOT;
> diff --git a/tools/perf/util/dso.h b/tools/perf/util/dso.h
> index 384f2d9..166463e 100644
> --- a/tools/perf/util/dso.h
> +++ b/tools/perf/util/dso.h
> @@ -110,7 +110,7 @@ static inline void dso__set_loaded(struct dso *dso, enum
> map_type type)
>  struct dso *dso__new(const char *name);
>  void dso__delete(struct dso *dso);
> 
> -void dso__set_short_name(struct dso *dso, const char *name);
> +void dso__set_short_name(struct dso *dso, const char *name, bool sname_alloc);
>  void dso__set_long_name(struct dso *dso, char *name);
> 
>  int dso__name_len(const struct dso *dso);
> 
> 
> > 
> > - Arnaldo
> >  
> >> [Thread 0x7ffff70df700 (LWP 29561) exited]
> >> *** Error in `/fast/mingo/tip/tools/perf/perf': munmap_chunk(): invalid pointer: 0x0000000000587371 ***
> >> ======= Backtrace: =========
> >> /lib64/libc.so.6[0x3e5907bbe7]
> >> /fast/mingo/tip/tools/perf/perf(dso__delete+0xd9)[0x46da89]
> >> /fast/mingo/tip/tools/perf/perf(machines__exit+0xad)[0x482e7d]
> >> /fast/mingo/tip/tools/perf/perf(perf_session__delete+0xb6)[0x488c66]
> >> /fast/mingo/tip/tools/perf/perf(cmd_top+0xf44)[0x4345f4]
> >> /fast/mingo/tip/tools/perf/perf[0x419f95]
> >> /fast/mingo/tip/tools/perf/perf(main+0x600)[0x419830]
> >> /lib64/libc.so.6(__libc_start_main+0xf5)[0x3e59021b45]
> >> /fast/mingo/tip/tools/perf/perf[0x4198fd]
> >> ======= Memory map: ========
> >>
> >> Program received signal SIGABRT, Aborted.
> >> 0x0000003e590359e9 in raise () from /lib64/libc.so.6
> >> Missing separate debuginfos, use: debuginfo-install audit-libs-2.3.2-1.fc19.x86_64 bzip2-libs-1.0.6-8.fc19.x86_64 elfutils-libelf-0.156-5.fc19.x86_64 elfutils-libs-0.156-5.fc19.x86_64 glibc-2.17-19.fc19.x86_64 libgcc-4.8.2-1.fc19.x86_64 libunwind-1.1-2.fc19.x86_64 nss-softokn-freebl-3.15.2-2.fc19.x86_64 numactl-libs-2.0.8-4.fc19.x86_64 perl-libs-5.16.3-266.fc19.x86_64 python-libs-2.7.5-9.fc19.x86_64 slang-2.2.4-8.fc19.x86_64 xz-libs-5.1.2-4alpha.fc19.x86_64 zlib-1.2.7-10.fc19.x86_64
> >> (gdb) 
> >> (gdb) bt
> >> #0  0x0000003e590359e9 in raise () from /lib64/libc.so.6
> >> #1  0x0000003e590370f8 in abort () from /lib64/libc.so.6
> >> #2  0x0000003e59075d17 in __libc_message () from /lib64/libc.so.6
> >> #3  0x0000003e5907bbe7 in malloc_printerr () from /lib64/libc.so.6
> >> #4  0x000000000046da89 in dso__delete (dso=0x8e46f0) at util/dso.c:496
> >> #5  0x0000000000482e7d in dsos__delete (dsos=0x8e4490) at util/machine.c:72
> >> #6  machine__exit (machine=<optimized out>) at util/machine.c:103
> >> #7  machines__exit (machines=machines@entry=0x8e4438) at util/machine.c:123
> >> #8  0x0000000000488c66 in perf_session__delete (session=0x8e4360) at util/session.c:155
> >> #9  0x00000000004345f4 in __cmd_top (top=0x7fffffffb140) at builtin-top.c:985
> >> #10 cmd_top (argc=<optimized out>, argv=<optimized out>, prefix=<optimized out>) at builtin-top.c:1210
> >> #11 0x0000000000419f95 in run_builtin (p=p@entry=0x7ece88 <commands+264>, argc=argc@entry=2, argv=argv@entry=0x7fffffffe420) at perf.c:319
> >> #12 0x0000000000419830 in handle_internal_command (argv=0x7fffffffe420, argc=2) at perf.c:376
> >> #13 run_argv (argv=0x7fffffffe220, argcp=0x7fffffffe22c) at perf.c:420
> >> #14 main (argc=2, argv=0x7fffffffe420) at perf.c:529
> >> (gdb) 
> >>
> >> Running it on an up-to-date installation of Fedora 19.
> >>
> >> Thanks,
> >>
> >> 	Ingo
> > 
> > 

^ permalink raw reply	[flat|nested] 83+ messages in thread

* Re: [GIT PULL 00/21] perf/core improvements and fixes
  2013-12-10 12:01       ` Arnaldo Carvalho de Melo
@ 2013-12-10 12:07         ` Ingo Molnar
  0 siblings, 0 replies; 83+ messages in thread
From: Ingo Molnar @ 2013-12-10 12:07 UTC (permalink / raw)
  To: Arnaldo Carvalho de Melo
  Cc: linux-kernel, Adrian Hunter, Andi Kleen, Ben Cheng, David Ahern,
	Dongsheng Yang, Frederic Weisbecker, Jiri Olsa, Mike Galbraith,
	Namhyung Kim, Paul Mackerras, Peter Zijlstra, Stephane Eranian,
	Steven Rostedt


* Arnaldo Carvalho de Melo <acme@ghostprotocols.net> wrote:

> Em Tue, Dec 10, 2013 at 12:47:57PM +0100, Ingo Molnar escreveu:
> > * Arnaldo Carvalho de Melo <acme@ghostprotocols.net> wrote:
> > > Em Tue, Dec 10, 2013 at 12:12:29PM +0100, Ingo Molnar escreveu:
> > > > Hm, I've unpulled it because 'perf top' crashes on exit, in 
> > > > dso__delete():
> 
> > > 495		if (dso->sname_alloc)
> > > 496			free((char *)dso->short_name)
> 
> > Btw., instead of trusting flags I'd argue that using the pointer as a 
> > flag and clearing the pointer too is a much more robust freeing 
> > pattern in general:
> 
> > 		if (dso->short_name) {
> > 			free(dso->short_name);
> > 			dso->short_name = NULL;
> > 		}
> > 
> > or so ...
> 
> This is not an unusual idiom, if you look at 
> tools/perf/util/ev{list,sel}.c, for instance, you'll see it in many 
> destructors.
> 
> In this case there is a micro optimization where sometimes the 
> shortname is just a pointer to the tail part of the long name, hence 
> the flag.

Sounds fair.

[btw., a tiny nit remains: the cast is probably unnecessary, free() 
will take any pointer.]

Thanks,

	Ingo

^ permalink raw reply	[flat|nested] 83+ messages in thread

* Re: [GIT PULL 00/21] perf/core improvements and fixes
  2013-12-10 11:47     ` Ingo Molnar
@ 2013-12-10 12:01       ` Arnaldo Carvalho de Melo
  2013-12-10 12:07         ` Ingo Molnar
  0 siblings, 1 reply; 83+ messages in thread
From: Arnaldo Carvalho de Melo @ 2013-12-10 12:01 UTC (permalink / raw)
  To: Ingo Molnar
  Cc: linux-kernel, Adrian Hunter, Andi Kleen, Ben Cheng, David Ahern,
	Dongsheng Yang, Frederic Weisbecker, Jiri Olsa, Mike Galbraith,
	Namhyung Kim, Paul Mackerras, Peter Zijlstra, Stephane Eranian,
	Steven Rostedt

Em Tue, Dec 10, 2013 at 12:47:57PM +0100, Ingo Molnar escreveu:
> * Arnaldo Carvalho de Melo <acme@ghostprotocols.net> wrote:
> > Em Tue, Dec 10, 2013 at 12:12:29PM +0100, Ingo Molnar escreveu:
> > > Hm, I've unpulled it because 'perf top' crashes on exit, in 
> > > dso__delete():

> > 495		if (dso->sname_alloc)
> > 496			free((char *)dso->short_name)

> Btw., instead of trusting flags I'd argue that using the pointer as a 
> flag and clearing the pointer too is a much more robust freeing 
> pattern in general:

> 		if (dso->short_name) {
> 			free(dso->short_name);
> 			dso->short_name = NULL;
> 		}
> 
> or so ...

This is not an unusual idiom, if you look at tools/perf/util/ev{list,sel}.c,
for instance, you'll see it in many destructors.

In this case there is a micro optimization where sometimes the shortname
is just a pointer to the tail part of the long name, hence the flag.

- Arnaldo

^ permalink raw reply	[flat|nested] 83+ messages in thread

* Re: [GIT PULL 00/21] perf/core improvements and fixes
  2013-12-10 11:44   ` Arnaldo Carvalho de Melo
@ 2013-12-10 11:47     ` Ingo Molnar
  2013-12-10 12:01       ` Arnaldo Carvalho de Melo
  2013-12-10 12:13     ` Adrian Hunter
  1 sibling, 1 reply; 83+ messages in thread
From: Ingo Molnar @ 2013-12-10 11:47 UTC (permalink / raw)
  To: Arnaldo Carvalho de Melo
  Cc: linux-kernel, Adrian Hunter, Andi Kleen, Ben Cheng, David Ahern,
	Dongsheng Yang, Frederic Weisbecker, Jiri Olsa, Mike Galbraith,
	Namhyung Kim, Paul Mackerras, Peter Zijlstra, Stephane Eranian,
	Steven Rostedt


* Arnaldo Carvalho de Melo <acme@ghostprotocols.net> wrote:

> Em Tue, Dec 10, 2013 at 12:12:29PM +0100, Ingo Molnar escreveu:
> > 
> > Hm, I've unpulled it because 'perf top' crashes on exit, in 
> > dso__delete():
> 
> 495		if (dso->sname_alloc)
> 496			free((char *)dso->short_name)

Btw., instead of trusting flags I'd argue that using the pointer as a 
flag and clearing the pointer too is a much more robust freeing 
pattern in general:

		if (dso->short_name) {
			free(dso->short_name);
			dso->short_name = NULL;
		}

or so ...

Thanks,

	Ingo

^ permalink raw reply	[flat|nested] 83+ messages in thread

* Re: [GIT PULL 00/21] perf/core improvements and fixes
  2013-12-10 11:12 ` Ingo Molnar
@ 2013-12-10 11:44   ` Arnaldo Carvalho de Melo
  2013-12-10 11:47     ` Ingo Molnar
  2013-12-10 12:13     ` Adrian Hunter
  0 siblings, 2 replies; 83+ messages in thread
From: Arnaldo Carvalho de Melo @ 2013-12-10 11:44 UTC (permalink / raw)
  To: Ingo Molnar
  Cc: linux-kernel, Adrian Hunter, Andi Kleen, Ben Cheng, David Ahern,
	Dongsheng Yang, Frederic Weisbecker, Jiri Olsa, Mike Galbraith,
	Namhyung Kim, Paul Mackerras, Peter Zijlstra, Stephane Eranian,
	Steven Rostedt

Em Tue, Dec 10, 2013 at 12:12:29PM +0100, Ingo Molnar escreveu:
> 
> Hm, I've unpulled it because 'perf top' crashes on exit, in 
> dso__delete():

495		if (dso->sname_alloc)
496			free((char *)dso->short_name)

Yeah, must be that basename() patch from Stephane, I'll work on a fix
and resubmit this batch, thanks for the report.

- Arnaldo
 
> [Thread 0x7ffff70df700 (LWP 29561) exited]
> *** Error in `/fast/mingo/tip/tools/perf/perf': munmap_chunk(): invalid pointer: 0x0000000000587371 ***
> ======= Backtrace: =========
> /lib64/libc.so.6[0x3e5907bbe7]
> /fast/mingo/tip/tools/perf/perf(dso__delete+0xd9)[0x46da89]
> /fast/mingo/tip/tools/perf/perf(machines__exit+0xad)[0x482e7d]
> /fast/mingo/tip/tools/perf/perf(perf_session__delete+0xb6)[0x488c66]
> /fast/mingo/tip/tools/perf/perf(cmd_top+0xf44)[0x4345f4]
> /fast/mingo/tip/tools/perf/perf[0x419f95]
> /fast/mingo/tip/tools/perf/perf(main+0x600)[0x419830]
> /lib64/libc.so.6(__libc_start_main+0xf5)[0x3e59021b45]
> /fast/mingo/tip/tools/perf/perf[0x4198fd]
> ======= Memory map: ========
> 
> Program received signal SIGABRT, Aborted.
> 0x0000003e590359e9 in raise () from /lib64/libc.so.6
> Missing separate debuginfos, use: debuginfo-install audit-libs-2.3.2-1.fc19.x86_64 bzip2-libs-1.0.6-8.fc19.x86_64 elfutils-libelf-0.156-5.fc19.x86_64 elfutils-libs-0.156-5.fc19.x86_64 glibc-2.17-19.fc19.x86_64 libgcc-4.8.2-1.fc19.x86_64 libunwind-1.1-2.fc19.x86_64 nss-softokn-freebl-3.15.2-2.fc19.x86_64 numactl-libs-2.0.8-4.fc19.x86_64 perl-libs-5.16.3-266.fc19.x86_64 python-libs-2.7.5-9.fc19.x86_64 slang-2.2.4-8.fc19.x86_64 xz-libs-5.1.2-4alpha.fc19.x86_64 zlib-1.2.7-10.fc19.x86_64
> (gdb) 
> (gdb) bt
> #0  0x0000003e590359e9 in raise () from /lib64/libc.so.6
> #1  0x0000003e590370f8 in abort () from /lib64/libc.so.6
> #2  0x0000003e59075d17 in __libc_message () from /lib64/libc.so.6
> #3  0x0000003e5907bbe7 in malloc_printerr () from /lib64/libc.so.6
> #4  0x000000000046da89 in dso__delete (dso=0x8e46f0) at util/dso.c:496
> #5  0x0000000000482e7d in dsos__delete (dsos=0x8e4490) at util/machine.c:72
> #6  machine__exit (machine=<optimized out>) at util/machine.c:103
> #7  machines__exit (machines=machines@entry=0x8e4438) at util/machine.c:123
> #8  0x0000000000488c66 in perf_session__delete (session=0x8e4360) at util/session.c:155
> #9  0x00000000004345f4 in __cmd_top (top=0x7fffffffb140) at builtin-top.c:985
> #10 cmd_top (argc=<optimized out>, argv=<optimized out>, prefix=<optimized out>) at builtin-top.c:1210
> #11 0x0000000000419f95 in run_builtin (p=p@entry=0x7ece88 <commands+264>, argc=argc@entry=2, argv=argv@entry=0x7fffffffe420) at perf.c:319
> #12 0x0000000000419830 in handle_internal_command (argv=0x7fffffffe420, argc=2) at perf.c:376
> #13 run_argv (argv=0x7fffffffe220, argcp=0x7fffffffe22c) at perf.c:420
> #14 main (argc=2, argv=0x7fffffffe420) at perf.c:529
> (gdb) 
> 
> Running it on an up-to-date installation of Fedora 19.
> 
> Thanks,
> 
> 	Ingo

^ permalink raw reply	[flat|nested] 83+ messages in thread

* Re: [GIT PULL 00/21] perf/core improvements and fixes
  2013-12-09 19:36 Arnaldo Carvalho de Melo
  2013-12-10 11:07 ` Ingo Molnar
@ 2013-12-10 11:12 ` Ingo Molnar
  2013-12-10 11:44   ` Arnaldo Carvalho de Melo
  1 sibling, 1 reply; 83+ messages in thread
From: Ingo Molnar @ 2013-12-10 11:12 UTC (permalink / raw)
  To: Arnaldo Carvalho de Melo
  Cc: linux-kernel, Arnaldo Carvalho de Melo, Adrian Hunter,
	Andi Kleen, Ben Cheng, David Ahern, Dongsheng Yang,
	Frederic Weisbecker, Jiri Olsa, Mike Galbraith, Namhyung Kim,
	Paul Mackerras, Peter Zijlstra, Stephane Eranian, Steven Rostedt,
	Arnaldo Carvalho de Melo


Hm, I've unpulled it because 'perf top' crashes on exit, in 
dso__delete():

[Thread 0x7ffff70df700 (LWP 29561) exited]
*** Error in `/fast/mingo/tip/tools/perf/perf': munmap_chunk(): invalid pointer: 0x0000000000587371 ***
======= Backtrace: =========
/lib64/libc.so.6[0x3e5907bbe7]
/fast/mingo/tip/tools/perf/perf(dso__delete+0xd9)[0x46da89]
/fast/mingo/tip/tools/perf/perf(machines__exit+0xad)[0x482e7d]
/fast/mingo/tip/tools/perf/perf(perf_session__delete+0xb6)[0x488c66]
/fast/mingo/tip/tools/perf/perf(cmd_top+0xf44)[0x4345f4]
/fast/mingo/tip/tools/perf/perf[0x419f95]
/fast/mingo/tip/tools/perf/perf(main+0x600)[0x419830]
/lib64/libc.so.6(__libc_start_main+0xf5)[0x3e59021b45]
/fast/mingo/tip/tools/perf/perf[0x4198fd]
======= Memory map: ========

Program received signal SIGABRT, Aborted.
0x0000003e590359e9 in raise () from /lib64/libc.so.6
Missing separate debuginfos, use: debuginfo-install audit-libs-2.3.2-1.fc19.x86_64 bzip2-libs-1.0.6-8.fc19.x86_64 elfutils-libelf-0.156-5.fc19.x86_64 elfutils-libs-0.156-5.fc19.x86_64 glibc-2.17-19.fc19.x86_64 libgcc-4.8.2-1.fc19.x86_64 libunwind-1.1-2.fc19.x86_64 nss-softokn-freebl-3.15.2-2.fc19.x86_64 numactl-libs-2.0.8-4.fc19.x86_64 perl-libs-5.16.3-266.fc19.x86_64 python-libs-2.7.5-9.fc19.x86_64 slang-2.2.4-8.fc19.x86_64 xz-libs-5.1.2-4alpha.fc19.x86_64 zlib-1.2.7-10.fc19.x86_64
(gdb) 
(gdb) bt
#0  0x0000003e590359e9 in raise () from /lib64/libc.so.6
#1  0x0000003e590370f8 in abort () from /lib64/libc.so.6
#2  0x0000003e59075d17 in __libc_message () from /lib64/libc.so.6
#3  0x0000003e5907bbe7 in malloc_printerr () from /lib64/libc.so.6
#4  0x000000000046da89 in dso__delete (dso=0x8e46f0) at util/dso.c:496
#5  0x0000000000482e7d in dsos__delete (dsos=0x8e4490) at util/machine.c:72
#6  machine__exit (machine=<optimized out>) at util/machine.c:103
#7  machines__exit (machines=machines@entry=0x8e4438) at util/machine.c:123
#8  0x0000000000488c66 in perf_session__delete (session=0x8e4360) at util/session.c:155
#9  0x00000000004345f4 in __cmd_top (top=0x7fffffffb140) at builtin-top.c:985
#10 cmd_top (argc=<optimized out>, argv=<optimized out>, prefix=<optimized out>) at builtin-top.c:1210
#11 0x0000000000419f95 in run_builtin (p=p@entry=0x7ece88 <commands+264>, argc=argc@entry=2, argv=argv@entry=0x7fffffffe420) at perf.c:319
#12 0x0000000000419830 in handle_internal_command (argv=0x7fffffffe420, argc=2) at perf.c:376
#13 run_argv (argv=0x7fffffffe220, argcp=0x7fffffffe22c) at perf.c:420
#14 main (argc=2, argv=0x7fffffffe420) at perf.c:529
(gdb) 

Running it on an up-to-date installation of Fedora 19.

Thanks,

	Ingo

^ permalink raw reply	[flat|nested] 83+ messages in thread

* Re: [GIT PULL 00/21] perf/core improvements and fixes
  2013-12-09 19:36 Arnaldo Carvalho de Melo
@ 2013-12-10 11:07 ` Ingo Molnar
  2013-12-10 15:47   ` Jiri Olsa
  2013-12-10 11:12 ` Ingo Molnar
  1 sibling, 1 reply; 83+ messages in thread
From: Ingo Molnar @ 2013-12-10 11:07 UTC (permalink / raw)
  To: Arnaldo Carvalho de Melo
  Cc: linux-kernel, Arnaldo Carvalho de Melo, Adrian Hunter,
	Andi Kleen, Ben Cheng, David Ahern, Dongsheng Yang,
	Frederic Weisbecker, Jiri Olsa, Mike Galbraith, Namhyung Kim,
	Paul Mackerras, Peter Zijlstra, Stephane Eranian, Steven Rostedt,
	Arnaldo Carvalho de Melo


* Arnaldo Carvalho de Melo <acme@infradead.org> wrote:

> From: Arnaldo Carvalho de Melo <acme@ghostprotocols.net>
> 
> Hi Ingo,
> 
> 	Please consider pulling,
> 
> Best Regards,
> 
> -Arnaldo
> 
> The following changes since commit 6d65894bc028d0342829ea1e64c9e9efad571124:
> 
>   tools lib traceevent: Update kvm plugin with is_writable_pte helper (2013-12-04 15:38:14 -0300)
> 
> are available in the git repository at:
> 
>   git://git.kernel.org/pub/scm/linux/kernel/git/acme/linux tags/perf-core-for-mingo
> 
> for you to fetch changes up to e993d10caeb6dca690dbaf86e1981ba240d1414a:
> 
>   perf symbols: fix bug in usage of the basename() function (2013-12-09 15:41:59 -0300)
> 
> ----------------------------------------------------------------
> perf/core improvements and fixes:
> 
> . Add an option in 'perf script' to print the source line number, from Adrian Hunter
> 
> . Fix symoff printing in callchains in 'perf script', from Adrian Hunter.
> 
> . Assorted mmap_pages handling fixes, from Adrian Hunter.
> 
> . Fix summary percentage when processing files in 'perf trace', fom David Ahern.
> 
> . Handle old kernels where the "raw_syscalls" tracepoints were called plan "syscalls",
>   in 'perf trace', from David Ahern.
> 
> . Several man pages typo fixes from Dongsheng Yang.
> 
> . Add '-v' option to 'perf kvm', from Dongsheng Yang.
> 
> . Make perf kvm diff support --guestmount, from Dongsheng Yang.
> 
> . Get rid of several die() calls in libtraceevent, from Namhyung Kim.
> 
> . Use basename() in a more robust way, to avoid problems related to different
>   system library implementations for that function, from Stephane Eranian.
> 
> Signed-off-by: Arnaldo Carvalho de Melo <acme@redhat.com>
> 
> ----------------------------------------------------------------
> Adrian Hunter (6):
>       perf script: Fix symoff printing in callchains
>       perf script: Add an option to print the source line number
>       perf record: Fix display of incorrect mmap pages
>       perf evlist: Remove unnecessary parentheses
>       perf evlist: Fix max mmap_pages
>       perf evlist: Fix mmap pages rounding to power of 2
> 
> David Ahern (2):
>       perf trace: Add support for syscalls vs raw_syscalls
>       perf trace: Fix summary percentage when processing files
> 
> Dongsheng Yang (6):
>       perf kvm: Introduce option -v for perf kvm command.
>       perf kvm: Fix bug in 'stat report'
>       perf archive: Remove duplicated 'runs' in man page
>       perf annotate: Fix typo
>       perf kvm: Move code to generate filename for perf-kvm to function.
>       perf kvm: Make perf kvm diff support --guestmount.
> 
> Namhyung Kim (5):
>       tools lib traceevent: Get rid of malloc_or_die() in pevent_filter_alloc()
>       tools lib traceevent: Get rid of malloc_or_die() in add_event()
>       tools lib traceevent: Get rid of die() in create_arg_item()
>       tools lib traceevent: Get rid of malloc_or_die() in pevent_filter_add_filter_str()
>       tools lib traceevent: Get rid of die() in pevent_filter_clear_trivial()
> 
> Stephane Eranian (1):
>       perf symbols: fix bug in usage of the basename() function
> 
> Steven Rostedt (1):
>       tools lib traceevent: Report better error message on bad function args
> 
>  tools/lib/traceevent/event-parse.c        | 28 +++++++++------
>  tools/lib/traceevent/event-parse.h        |  2 +-
>  tools/lib/traceevent/parse-filter.c       | 57 ++++++++++++++++++++++++-------
>  tools/perf/Documentation/perf-archive.txt |  6 ++--
>  tools/perf/Documentation/perf-kvm.txt     |  7 ++--
>  tools/perf/Documentation/perf-script.txt  |  2 +-
>  tools/perf/builtin-annotate.c             |  2 +-
>  tools/perf/builtin-diff.c                 |  3 +-
>  tools/perf/builtin-kvm.c                  | 11 +++---
>  tools/perf/builtin-record.c               |  2 +-
>  tools/perf/builtin-script.c               | 10 ++++++
>  tools/perf/builtin-trace.c                | 32 +++++++++++++++--
>  tools/perf/util/dso.c                     | 29 +++++++++++++++-
>  tools/perf/util/evlist.c                  | 10 +++---
>  tools/perf/util/map.c                     | 17 +++++++++
>  tools/perf/util/map.h                     |  2 ++
>  tools/perf/util/session.c                 | 15 +++++++-
>  tools/perf/util/session.h                 |  1 +
>  tools/perf/util/util.c                    | 14 ++++++++
>  tools/perf/util/util.h                    | 14 ++++++++
>  20 files changed, 214 insertions(+), 50 deletions(-)

Pulled, thanks Arnaldo!

There's one detail I noticed about the recent trace-plugin changes:

comet:~/tip/tools/perf> make install
  BUILD:   Doing 'make -j12' parallel build
  SUBDIR   Documentation
  INSTALL  Documentation-man
  INSTALL  GTK UI
  SUBDIR   /home/mingo/tip/tools/lib/traceevent/
  INSTALL  binaries
  INSTALL  plugin_jbd2.so
  INSTALL  plugin_hrtimer.so
  INSTALL  plugin_kmem.so
  INSTALL  plugin_kvm.so
  INSTALL  plugin_mac80211.so
  INSTALL  plugin_sched_switch.so
  INSTALL  plugin_function.so
  INSTALL  plugin_xen.so
  INSTALL  plugin_scsi.so
  INSTALL  plugin_cfg80211.so
  INSTALL  libexec
  INSTALL  perf-archive
  INSTALL  perl-scripts
  INSTALL  python-scripts
  INSTALL  perf_completion-script
  INSTALL  tests

those plugin installs are way too verbose, they should really be in a 
single summarized line, only saying something like:

  INSTALL  plugins

Just like we already sum up 'binaries', 'libexec', 'tests', etc.

Thanks,

	Ingo

^ permalink raw reply	[flat|nested] 83+ messages in thread

* [GIT PULL 00/21] perf/core improvements and fixes
@ 2013-12-09 19:36 Arnaldo Carvalho de Melo
  2013-12-10 11:07 ` Ingo Molnar
  2013-12-10 11:12 ` Ingo Molnar
  0 siblings, 2 replies; 83+ messages in thread
From: Arnaldo Carvalho de Melo @ 2013-12-09 19:36 UTC (permalink / raw)
  To: Ingo Molnar
  Cc: linux-kernel, Arnaldo Carvalho de Melo, Adrian Hunter,
	Andi Kleen, Ben Cheng, David Ahern, Dongsheng Yang,
	Frederic Weisbecker, Jiri Olsa, Mike Galbraith, Namhyung Kim,
	Paul Mackerras, Peter Zijlstra, Stephane Eranian, Steven Rostedt,
	Arnaldo Carvalho de Melo

From: Arnaldo Carvalho de Melo <acme@ghostprotocols.net>

Hi Ingo,

	Please consider pulling,

Best Regards,

-Arnaldo

The following changes since commit 6d65894bc028d0342829ea1e64c9e9efad571124:

  tools lib traceevent: Update kvm plugin with is_writable_pte helper (2013-12-04 15:38:14 -0300)

are available in the git repository at:

  git://git.kernel.org/pub/scm/linux/kernel/git/acme/linux tags/perf-core-for-mingo

for you to fetch changes up to e993d10caeb6dca690dbaf86e1981ba240d1414a:

  perf symbols: fix bug in usage of the basename() function (2013-12-09 15:41:59 -0300)

----------------------------------------------------------------
perf/core improvements and fixes:

. Add an option in 'perf script' to print the source line number, from Adrian Hunter

. Fix symoff printing in callchains in 'perf script', from Adrian Hunter.

. Assorted mmap_pages handling fixes, from Adrian Hunter.

. Fix summary percentage when processing files in 'perf trace', fom David Ahern.

. Handle old kernels where the "raw_syscalls" tracepoints were called plan "syscalls",
  in 'perf trace', from David Ahern.

. Several man pages typo fixes from Dongsheng Yang.

. Add '-v' option to 'perf kvm', from Dongsheng Yang.

. Make perf kvm diff support --guestmount, from Dongsheng Yang.

. Get rid of several die() calls in libtraceevent, from Namhyung Kim.

. Use basename() in a more robust way, to avoid problems related to different
  system library implementations for that function, from Stephane Eranian.

Signed-off-by: Arnaldo Carvalho de Melo <acme@redhat.com>

----------------------------------------------------------------
Adrian Hunter (6):
      perf script: Fix symoff printing in callchains
      perf script: Add an option to print the source line number
      perf record: Fix display of incorrect mmap pages
      perf evlist: Remove unnecessary parentheses
      perf evlist: Fix max mmap_pages
      perf evlist: Fix mmap pages rounding to power of 2

David Ahern (2):
      perf trace: Add support for syscalls vs raw_syscalls
      perf trace: Fix summary percentage when processing files

Dongsheng Yang (6):
      perf kvm: Introduce option -v for perf kvm command.
      perf kvm: Fix bug in 'stat report'
      perf archive: Remove duplicated 'runs' in man page
      perf annotate: Fix typo
      perf kvm: Move code to generate filename for perf-kvm to function.
      perf kvm: Make perf kvm diff support --guestmount.

Namhyung Kim (5):
      tools lib traceevent: Get rid of malloc_or_die() in pevent_filter_alloc()
      tools lib traceevent: Get rid of malloc_or_die() in add_event()
      tools lib traceevent: Get rid of die() in create_arg_item()
      tools lib traceevent: Get rid of malloc_or_die() in pevent_filter_add_filter_str()
      tools lib traceevent: Get rid of die() in pevent_filter_clear_trivial()

Stephane Eranian (1):
      perf symbols: fix bug in usage of the basename() function

Steven Rostedt (1):
      tools lib traceevent: Report better error message on bad function args

 tools/lib/traceevent/event-parse.c        | 28 +++++++++------
 tools/lib/traceevent/event-parse.h        |  2 +-
 tools/lib/traceevent/parse-filter.c       | 57 ++++++++++++++++++++++++-------
 tools/perf/Documentation/perf-archive.txt |  6 ++--
 tools/perf/Documentation/perf-kvm.txt     |  7 ++--
 tools/perf/Documentation/perf-script.txt  |  2 +-
 tools/perf/builtin-annotate.c             |  2 +-
 tools/perf/builtin-diff.c                 |  3 +-
 tools/perf/builtin-kvm.c                  | 11 +++---
 tools/perf/builtin-record.c               |  2 +-
 tools/perf/builtin-script.c               | 10 ++++++
 tools/perf/builtin-trace.c                | 32 +++++++++++++++--
 tools/perf/util/dso.c                     | 29 +++++++++++++++-
 tools/perf/util/evlist.c                  | 10 +++---
 tools/perf/util/map.c                     | 17 +++++++++
 tools/perf/util/map.h                     |  2 ++
 tools/perf/util/session.c                 | 15 +++++++-
 tools/perf/util/session.h                 |  1 +
 tools/perf/util/util.c                    | 14 ++++++++
 tools/perf/util/util.h                    | 14 ++++++++
 20 files changed, 214 insertions(+), 50 deletions(-)

^ permalink raw reply	[flat|nested] 83+ messages in thread

* Re: [GIT PULL 00/21] perf/core improvements and fixes
  2013-08-28 14:59 Arnaldo Carvalho de Melo
@ 2013-08-29 10:04 ` Ingo Molnar
  0 siblings, 0 replies; 83+ messages in thread
From: Ingo Molnar @ 2013-08-29 10:04 UTC (permalink / raw)
  To: Arnaldo Carvalho de Melo
  Cc: linux-kernel, Arnaldo Carvalho de Melo, Adrian Hunter,
	Andi Kleen, Borislav Petkov, David Ahern, Frederic Weisbecker,
	Jiri Olsa, Mike Galbraith, Namhyung Kim, Paul Mackerras,
	Peter Zijlstra, Stephane Eranian, Steven Rostedt,
	Arnaldo Carvalho de Melo


* Arnaldo Carvalho de Melo <acme@infradead.org> wrote:

> From: Arnaldo Carvalho de Melo <acme@ghostprotocols.net>
> 
> Hi Ingo,
> 
> 	Please consider pulling, another batch, more to come soon,
> 
> - Arnaldo
> 
> The following changes since commit 5ec4c599a52362896c3e7c6a31ba6145dca9c6f5:
> 
>   perf: Do not compute time values unnecessarily (2013-08-16 17:55:52 +0200)
> 
> are available in the git repository at:
> 
>   git://git.kernel.org/pub/scm/linux/kernel/git/acme/linux tags/perf-core-for-mingo
> 
> for you to fetch changes up to 456da532a5fb04f8a79622df7dd49e84e04f31a8:
> 
>   tools lib traceevent: Fixup jobserver setup (2013-08-27 11:05:55 -0300)
> 
> ----------------------------------------------------------------
> perf/core improvements and fixes:
> 
> . Don't install scripting files files when perl/python support is disabled.
> 
> . Support ! in -e expressions in 'perf trace', to filter a list of syscalls.
> 
> . Add --verbose and -o/--output options to 'perf trace'.
> 
> . Introduce better formatting of syscall arguments in 'perf trace',
>   including so far beautifiers for mmap, madvise, syscall return
>   values.
> 
> . Fixup jobserver setup in libtraceevent makefile.
> 
> . Debug improvements from Adrian Hunter.
> 
> . Try to increase the file descriptor limits on EMFILE, from Andi Kleen.
> 
> . Remove unused force option in 'perf kvm', from David Ahern.
> 
> . Make 'perf trace' command line arguments consistent with 'perf record',
>   from David Ahern.
> 
> . Fix correlation of samples coming after PERF_RECORD_EXIT event, from
>   David Ahern.
> 
> Signed-off-by: Arnaldo Carvalho de Melo <acme@redhat.com>
> 
> ----------------------------------------------------------------
> Adrian Hunter (3):
>       perf tools: Re-implement debug print function for linking python/perf.so
>       perf tools: Add debug prints
>       perf tools: Add pid to struct thread
> 
> Andi Kleen (1):
>       perf tools: Try to increase the file descriptor limits on EMFILE
> 
> Arnaldo Carvalho de Melo (14):
>       perf trace: Implement -o/--output filename
>       perf tools: Don't install scripting files files when disabled
>       perf trace: Support ! in -e expressions
>       perf trace: Add --verbose option
>       perf trace: Hide sys_exit messages about syscall id = -1
>       perf trace: Introduce syscall arg formatters
>       perf trace: Simplify sys_exit return printing
>       perf trace: Allow printing syscall return values in hex
>       perf trace: Add aliases to remaining syscalls of the sys_enter_newfoo
>       perf trace: Allow overiding the formatting of syscall fields
>       perf trace: Add beautifier for mmap prot parm
>       perf trace: Add beautifier for mmap flags parm
>       perf trace: Add beautifier for madvise behaviour/advice parm
>       tools lib traceevent: Fixup jobserver setup
> 
> David Ahern (3):
>       perf kvm: Remove force option to cmd_record
>       perf trace: Make command line arguments consistent with perf-record
>       perf tools: Sample after exit loses thread correlation
> 
>  tools/lib/traceevent/Makefile           |   2 +-
>  tools/perf/Documentation/perf-trace.txt |  16 ++
>  tools/perf/Makefile                     |   6 +-
>  tools/perf/builtin-kvm.c                |   1 -
>  tools/perf/builtin-trace.c              | 379 ++++++++++++++++++++++++++------
>  tools/perf/util/evlist.c                |   3 +
>  tools/perf/util/evsel.c                 |  93 ++++++++
>  tools/perf/util/machine.c               |  50 +++--
>  tools/perf/util/python.c                |  20 ++
>  tools/perf/util/thread.c                |   3 +-
>  tools/perf/util/thread.h                |   8 +-
>  11 files changed, 488 insertions(+), 93 deletions(-)

Pulled, thanks a lot Arnaldo!

	Ingo

^ permalink raw reply	[flat|nested] 83+ messages in thread

* [GIT PULL 00/21] perf/core improvements and fixes
@ 2013-08-28 14:59 Arnaldo Carvalho de Melo
  2013-08-29 10:04 ` Ingo Molnar
  0 siblings, 1 reply; 83+ messages in thread
From: Arnaldo Carvalho de Melo @ 2013-08-28 14:59 UTC (permalink / raw)
  To: Ingo Molnar
  Cc: linux-kernel, Arnaldo Carvalho de Melo, Adrian Hunter,
	Andi Kleen, Borislav Petkov, David Ahern, Frederic Weisbecker,
	Jiri Olsa, Mike Galbraith, Namhyung Kim, Paul Mackerras,
	Peter Zijlstra, Stephane Eranian, Steven Rostedt,
	Arnaldo Carvalho de Melo

From: Arnaldo Carvalho de Melo <acme@ghostprotocols.net>

Hi Ingo,

	Please consider pulling, another batch, more to come soon,

- Arnaldo

The following changes since commit 5ec4c599a52362896c3e7c6a31ba6145dca9c6f5:

  perf: Do not compute time values unnecessarily (2013-08-16 17:55:52 +0200)

are available in the git repository at:

  git://git.kernel.org/pub/scm/linux/kernel/git/acme/linux tags/perf-core-for-mingo

for you to fetch changes up to 456da532a5fb04f8a79622df7dd49e84e04f31a8:

  tools lib traceevent: Fixup jobserver setup (2013-08-27 11:05:55 -0300)

----------------------------------------------------------------
perf/core improvements and fixes:

. Don't install scripting files files when perl/python support is disabled.

. Support ! in -e expressions in 'perf trace', to filter a list of syscalls.

. Add --verbose and -o/--output options to 'perf trace'.

. Introduce better formatting of syscall arguments in 'perf trace',
  including so far beautifiers for mmap, madvise, syscall return
  values.

. Fixup jobserver setup in libtraceevent makefile.

. Debug improvements from Adrian Hunter.

. Try to increase the file descriptor limits on EMFILE, from Andi Kleen.

. Remove unused force option in 'perf kvm', from David Ahern.

. Make 'perf trace' command line arguments consistent with 'perf record',
  from David Ahern.

. Fix correlation of samples coming after PERF_RECORD_EXIT event, from
  David Ahern.

Signed-off-by: Arnaldo Carvalho de Melo <acme@redhat.com>

----------------------------------------------------------------
Adrian Hunter (3):
      perf tools: Re-implement debug print function for linking python/perf.so
      perf tools: Add debug prints
      perf tools: Add pid to struct thread

Andi Kleen (1):
      perf tools: Try to increase the file descriptor limits on EMFILE

Arnaldo Carvalho de Melo (14):
      perf trace: Implement -o/--output filename
      perf tools: Don't install scripting files files when disabled
      perf trace: Support ! in -e expressions
      perf trace: Add --verbose option
      perf trace: Hide sys_exit messages about syscall id = -1
      perf trace: Introduce syscall arg formatters
      perf trace: Simplify sys_exit return printing
      perf trace: Allow printing syscall return values in hex
      perf trace: Add aliases to remaining syscalls of the sys_enter_newfoo
      perf trace: Allow overiding the formatting of syscall fields
      perf trace: Add beautifier for mmap prot parm
      perf trace: Add beautifier for mmap flags parm
      perf trace: Add beautifier for madvise behaviour/advice parm
      tools lib traceevent: Fixup jobserver setup

David Ahern (3):
      perf kvm: Remove force option to cmd_record
      perf trace: Make command line arguments consistent with perf-record
      perf tools: Sample after exit loses thread correlation

 tools/lib/traceevent/Makefile           |   2 +-
 tools/perf/Documentation/perf-trace.txt |  16 ++
 tools/perf/Makefile                     |   6 +-
 tools/perf/builtin-kvm.c                |   1 -
 tools/perf/builtin-trace.c              | 379 ++++++++++++++++++++++++++------
 tools/perf/util/evlist.c                |   3 +
 tools/perf/util/evsel.c                 |  93 ++++++++
 tools/perf/util/machine.c               |  50 +++--
 tools/perf/util/python.c                |  20 ++
 tools/perf/util/thread.c                |   3 +-
 tools/perf/util/thread.h                |   8 +-
 11 files changed, 488 insertions(+), 93 deletions(-)

^ permalink raw reply	[flat|nested] 83+ messages in thread

* Re: [GIT PULL 00/21] perf/core improvements and fixes
  2013-08-14 18:24 Arnaldo Carvalho de Melo
@ 2013-08-15  7:52 ` Ingo Molnar
  0 siblings, 0 replies; 83+ messages in thread
From: Ingo Molnar @ 2013-08-15  7:52 UTC (permalink / raw)
  To: Arnaldo Carvalho de Melo
  Cc: linux-kernel, Arnaldo Carvalho de Melo, Adrian Hunter,
	David Ahern, Frederic Weisbecker, Jiri Olsa, Mike Galbraith,
	Namhyung Kim, Paul Mackerras, Peter Zijlstra, Runzhen Wang,
	Stephane Eranian, Xiao Guangrong, Arnaldo Carvalho de Melo


* Arnaldo Carvalho de Melo <acme@infradead.org> wrote:

> From: Arnaldo Carvalho de Melo <acme@ghostprotocols.net>
> 
> Hi Ingo,
> 
> 	Please consider pulling,
> 
> 	Flushing it out now before processing another batch.
> 
> - Arnaldo
> 
> The following changes since commit 0a3d23a2568ed5e73bd4fb532dc672fa9f03b1f1:
> 
>   Merge tag 'perf-core-for-mingo' of git://git.kernel.org/pub/scm/linux/kernel/git/acme/linux into perf/core (2013-08-12 10:14:47 +0200)
> 
> are available in the git repository at:
> 
> 
>   git://git.kernel.org/pub/scm/linux/kernel/git/acme/linux tags/perf-core-for-mingo
> 
> for you to fetch changes up to 2ae3a312c0ccd8ff615372f00aab1700aac27474:
> 
>   perf trace: Allow specifying which syscalls to trace (2013-08-14 11:44:21 -0300)
> 
> ----------------------------------------------------------------
> perf/core improvements and fixes:
> 
> . Allow specifying syscalls in 'perf trace', a la strace.
> 
> . Simplify symbol filtering by doing it at machine class level,
>   from Adrian Hunter.
> 
> . Add option to 'perf kvm' to print only events that exceed a specified time
>   duration, from David Ahern.
> 
> . 'perf sched' improvements, including removing some tracepoints that provide
>   the same information as the PERF_RECORD_{FORK,EXIT} events.
> 
> . Improve stack trace printing, from David Ahern.
> 
> . Update documentation with live command, from David Ahern
> 
> . Fix 'perf test' compile failure on do_sort_something, from David Ahern.
> 
> . Improve robustness of topology parsing code, from Stephane Eranian.
> 
> Signed-off-by: Arnaldo Carvalho de Melo <acme@redhat.com>
> 
> ----------------------------------------------------------------
> Adrian Hunter (8):
>       perf machine: Add symbol filter to struct machine
>       perf top: Set the machines symbol filter
>       perf report: Set the machines symbol filter
>       perf mem: Remove unused symbol filter member
>       perf annotate: Set the machines symbol filter
>       perf tools: Remove filter parameter of perf_event__preprocess_sample()
>       perf tools: Remove filter parameter of thread__find_addr_location()
>       perf tools: Remove filter parameter of thread__find_addr_map()
> 
> Arnaldo Carvalho de Melo (1):
>       perf trace: Allow specifying which syscalls to trace
> 
> David Ahern (11):
>       perf kvm: Option to print events that exceed a duration
>       perf kvm: Update documentation with live command
>       perf sched: Simplify arguments to read_events
>       perf sched: Remove thread lookup in sample handler
>       perf sched: Remove sched_process_exit tracepoint
>       perf sched: Remove sched_process_fork tracepoint
>       perf tool: Simplify options to perf_evsel__print_ip
>       perf evsel: Add option to print stack trace on single line
>       perf evsel: Add option to limit stack depth in callchain dumps
>       perf session: Change perf_session__has_traces to actually check for tracepoints
>       perf tests: Fix compile failure on do_sort_something
> 
> Stephane Eranian (1):
>       perf tools: Improve robustness of topology parsing code
> 
>  tools/perf/Documentation/perf-kvm.txt   | 46 +++++++++++++++-
>  tools/perf/Documentation/perf-trace.txt |  4 ++
>  tools/perf/builtin-annotate.c           |  5 +-
>  tools/perf/builtin-diff.c               |  2 +-
>  tools/perf/builtin-inject.c             |  2 +-
>  tools/perf/builtin-kvm.c                | 25 +++++++--
>  tools/perf/builtin-mem.c                |  4 +-
>  tools/perf/builtin-report.c             |  7 ++-
>  tools/perf/builtin-sched.c              | 94 ++++++++++++++-------------------
>  tools/perf/builtin-script.c             | 35 +++++++++---
>  tools/perf/builtin-top.c                |  5 +-
>  tools/perf/builtin-trace.c              | 52 +++++++++++++++---
>  tools/perf/perf.h                       |  3 ++
>  tools/perf/tests/code-reading.c         | 13 +++--
>  tools/perf/tests/hists_link.c           |  4 +-
>  tools/perf/util/build-id.c              |  2 +-
>  tools/perf/util/event.c                 | 20 +++----
>  tools/perf/util/event.h                 |  3 +-
>  tools/perf/util/header.c                | 11 ++--
>  tools/perf/util/machine.c               | 28 ++++++++--
>  tools/perf/util/machine.h               |  5 ++
>  tools/perf/util/session.c               | 40 +++++++++-----
>  tools/perf/util/session.h               |  8 ++-
>  tools/perf/util/thread.h                |  5 +-
>  tools/perf/util/unwind.c                |  6 +--
>  25 files changed, 294 insertions(+), 135 deletions(-)

Pulled, thanks Arnaldo!

	Ingo

^ permalink raw reply	[flat|nested] 83+ messages in thread

* [GIT PULL 00/21] perf/core improvements and fixes
@ 2013-08-14 18:24 Arnaldo Carvalho de Melo
  2013-08-15  7:52 ` Ingo Molnar
  0 siblings, 1 reply; 83+ messages in thread
From: Arnaldo Carvalho de Melo @ 2013-08-14 18:24 UTC (permalink / raw)
  To: Ingo Molnar
  Cc: linux-kernel, Arnaldo Carvalho de Melo, Adrian Hunter,
	David Ahern, Frederic Weisbecker, Jiri Olsa, Mike Galbraith,
	Namhyung Kim, Paul Mackerras, Peter Zijlstra, Runzhen Wang,
	Stephane Eranian, Xiao Guangrong, Arnaldo Carvalho de Melo

From: Arnaldo Carvalho de Melo <acme@ghostprotocols.net>

Hi Ingo,

	Please consider pulling,

	Flushing it out now before processing another batch.

- Arnaldo

The following changes since commit 0a3d23a2568ed5e73bd4fb532dc672fa9f03b1f1:

  Merge tag 'perf-core-for-mingo' of git://git.kernel.org/pub/scm/linux/kernel/git/acme/linux into perf/core (2013-08-12 10:14:47 +0200)

are available in the git repository at:


  git://git.kernel.org/pub/scm/linux/kernel/git/acme/linux tags/perf-core-for-mingo

for you to fetch changes up to 2ae3a312c0ccd8ff615372f00aab1700aac27474:

  perf trace: Allow specifying which syscalls to trace (2013-08-14 11:44:21 -0300)

----------------------------------------------------------------
perf/core improvements and fixes:

. Allow specifying syscalls in 'perf trace', a la strace.

. Simplify symbol filtering by doing it at machine class level,
  from Adrian Hunter.

. Add option to 'perf kvm' to print only events that exceed a specified time
  duration, from David Ahern.

. 'perf sched' improvements, including removing some tracepoints that provide
  the same information as the PERF_RECORD_{FORK,EXIT} events.

. Improve stack trace printing, from David Ahern.

. Update documentation with live command, from David Ahern

. Fix 'perf test' compile failure on do_sort_something, from David Ahern.

. Improve robustness of topology parsing code, from Stephane Eranian.

Signed-off-by: Arnaldo Carvalho de Melo <acme@redhat.com>

----------------------------------------------------------------
Adrian Hunter (8):
      perf machine: Add symbol filter to struct machine
      perf top: Set the machines symbol filter
      perf report: Set the machines symbol filter
      perf mem: Remove unused symbol filter member
      perf annotate: Set the machines symbol filter
      perf tools: Remove filter parameter of perf_event__preprocess_sample()
      perf tools: Remove filter parameter of thread__find_addr_location()
      perf tools: Remove filter parameter of thread__find_addr_map()

Arnaldo Carvalho de Melo (1):
      perf trace: Allow specifying which syscalls to trace

David Ahern (11):
      perf kvm: Option to print events that exceed a duration
      perf kvm: Update documentation with live command
      perf sched: Simplify arguments to read_events
      perf sched: Remove thread lookup in sample handler
      perf sched: Remove sched_process_exit tracepoint
      perf sched: Remove sched_process_fork tracepoint
      perf tool: Simplify options to perf_evsel__print_ip
      perf evsel: Add option to print stack trace on single line
      perf evsel: Add option to limit stack depth in callchain dumps
      perf session: Change perf_session__has_traces to actually check for tracepoints
      perf tests: Fix compile failure on do_sort_something

Stephane Eranian (1):
      perf tools: Improve robustness of topology parsing code

 tools/perf/Documentation/perf-kvm.txt   | 46 +++++++++++++++-
 tools/perf/Documentation/perf-trace.txt |  4 ++
 tools/perf/builtin-annotate.c           |  5 +-
 tools/perf/builtin-diff.c               |  2 +-
 tools/perf/builtin-inject.c             |  2 +-
 tools/perf/builtin-kvm.c                | 25 +++++++--
 tools/perf/builtin-mem.c                |  4 +-
 tools/perf/builtin-report.c             |  7 ++-
 tools/perf/builtin-sched.c              | 94 ++++++++++++++-------------------
 tools/perf/builtin-script.c             | 35 +++++++++---
 tools/perf/builtin-top.c                |  5 +-
 tools/perf/builtin-trace.c              | 52 +++++++++++++++---
 tools/perf/perf.h                       |  3 ++
 tools/perf/tests/code-reading.c         | 13 +++--
 tools/perf/tests/hists_link.c           |  4 +-
 tools/perf/util/build-id.c              |  2 +-
 tools/perf/util/event.c                 | 20 +++----
 tools/perf/util/event.h                 |  3 +-
 tools/perf/util/header.c                | 11 ++--
 tools/perf/util/machine.c               | 28 ++++++++--
 tools/perf/util/machine.h               |  5 ++
 tools/perf/util/session.c               | 40 +++++++++-----
 tools/perf/util/session.h               |  8 ++-
 tools/perf/util/thread.h                |  5 +-
 tools/perf/util/unwind.c                |  6 +--
 25 files changed, 294 insertions(+), 135 deletions(-)

^ permalink raw reply	[flat|nested] 83+ messages in thread

* Re: [GIT PULL 00/21] perf/core improvements and fixes
  2013-01-30 14:46 ` Arnaldo Carvalho de Melo
@ 2013-01-31  9:27   ` Ingo Molnar
  -1 siblings, 0 replies; 83+ messages in thread
From: Ingo Molnar @ 2013-01-31  9:27 UTC (permalink / raw)
  To: Arnaldo Carvalho de Melo
  Cc: linux-kernel, Andi Kleen, Andrea Arcangeli, Andrew Morton,
	Anton Blanchard, Borislav Petkov, Corey Ashford, David Ahern,
	Frederic Weisbecker, Hugh Dickins, Jiri Olsa, linuxppc-dev,
	Mel Gorman, Michael Ellerman, Mike Galbraith, Namhyung Kim,
	Paul Mackerras, Peter Hurley, Peter Zijlstra, Rik van Riel,
	Stephane Eranian, Steven Rostedt, Sukadev Bhattiprolu,
	Thomas Jarosch, arnaldo.melo, Arnaldo Carvalho de Melo


* Arnaldo Carvalho de Melo <acme@infradead.org> wrote:

> Hi Ingo,
> 
> 	Please consider pulling.
> 
> 	Namhyung, Jiri, the 'group report' patches are at acme/perf/group,
> will send a pull req later if it survives further testing.
> 
> - Arnaldo
> 
> The following changes since commit a2d28d0c198b65fac28ea6212f5f8edc77b29c27:
> 
>   Merge tag 'perf-core-for-mingo' of git://git.kernel.org/pub/scm/linux/kernel/git/acme/linux into perf/core (2013-01-25 11:34:00 +0100)
> 
> are available in the git repository at:
> 
> 
>   git://git.kernel.org/pub/scm/linux/kernel/git/acme/linux tags/perf-core-for-mingo
> 
> for you to fetch changes up to 5809fde040de2afa477a6c593ce2e8fd2c11d9d3:
> 
>   perf header: Fix double fclose() on do_write(fd, xxx) failure (2013-01-30 10:40:44 -0300)
> 
> ----------------------------------------------------------------
> perf/core improvements and fixes:
> 
> . Fix some leaks in exit paths.
> 
> . Use memdup where applicable
> 
> . Remove some die() calls, allowing callers to handle exit paths
>   gracefully.
> 
> . Correct typo in tools Makefile, fix from Borislav Petkov.
> 
> . Add 'perf bench numa mem' NUMA performance measurement suite, from Ingo Molnar.
> 
> . Handle dynamic array's element size properly, fix from Jiri Olsa.
> 
> . Fix memory leaks on evsel->counts, from Namhyung Kim.
> 
> . Make numa benchmark optional, allowing the build in machines where required
>   numa libraries are not present, fix from Peter Hurley.
> 
> . Add interval printing in 'perf stat', from Stephane Eranian.
> 
> . Fix compile warnings in tests/attr.c, from Sukadev Bhattiprolu.
> 
> . Fix double free, pclose instead of fclose, leaks and double fclose errors
>   found with the cppcheck tool, from Thomas Jarosch.
> 
> Signed-off-by: Arnaldo Carvalho de Melo <acme@redhat.com>
> 
> ----------------------------------------------------------------
> Arnaldo Carvalho de Melo (8):
>       perf tools: Stop using 'self' in strlist
>       perf tools: Stop using 'self' in map.[ch]
>       perf tools: Use memdup in map__clone
>       perf kmem: Use memdup()
>       perf header: Stop using die() calls when processing tracing data
>       perf ui browser: Free browser->helpline() on ui_browser__hide()
>       perf tests: Call machine__exit in the vmlinux matches kallsyms test
>       perf tests: Fix leaks on PERF_RECORD_* test
> 
> Borislav Petkov (1):
>       tools: Correct typo in tools Makefile
> 
> Ingo Molnar (1):
>       perf: Add 'perf bench numa mem' NUMA performance measurement suite
> 
> Jiri Olsa (1):
>       tools lib traceevent: Handle dynamic array's element size properly
> 
> Namhyung Kim (1):
>       perf evsel: Fix memory leaks on evsel->counts
> 
> Peter Hurley (1):
>       perf tools: Make numa benchmark optional
> 
> Stephane Eranian (2):
>       perf evsel: Add prev_raw_count field
>       perf stat: Add interval printing
> 
> Sukadev Bhattiprolu (1):
>       perf tools, powerpc: Fix compile warnings in tests/attr.c
> 
> Thomas Jarosch (5):
>       perf tools: Fix possible double free on error
>       perf sort: Use pclose() instead of fclose() on pipe stream
>       perf tools: Fix memory leak on error
>       perf header: Fix memory leak for the "Not caching a kptr_restrict'ed /proc/kallsyms" case
>       perf header: Fix double fclose() on do_write(fd, xxx) failure
> 
>  tools/Makefile                           |    2 +-
>  tools/lib/traceevent/event-parse.c       |   39 +-
>  tools/perf/Documentation/perf-stat.txt   |    4 +
>  tools/perf/Makefile                      |   13 +
>  tools/perf/arch/common.c                 |    1 +
>  tools/perf/bench/bench.h                 |    1 +
>  tools/perf/bench/numa.c                  | 1731 ++++++++++++++++++++++++++++++
>  tools/perf/builtin-bench.c               |   17 +
>  tools/perf/builtin-kmem.c                |    6 +-
>  tools/perf/builtin-stat.c                |  158 ++-
>  tools/perf/config/feature-tests.mak      |   11 +
>  tools/perf/tests/attr.c                  |    5 +
>  tools/perf/tests/open-syscall-all-cpus.c |    1 +
>  tools/perf/tests/perf-record.c           |   12 +-
>  tools/perf/tests/vmlinux-kallsyms.c      |    4 +-
>  tools/perf/ui/browser.c                  |    2 +
>  tools/perf/util/event.c                  |    4 +-
>  tools/perf/util/evsel.c                  |   31 +
>  tools/perf/util/evsel.h                  |    2 +
>  tools/perf/util/header.c                 |   25 +-
>  tools/perf/util/map.c                    |  118 +-
>  tools/perf/util/map.h                    |   24 +-
>  tools/perf/util/sort.c                   |    7 +-
>  tools/perf/util/strlist.c                |   54 +-
>  tools/perf/util/strlist.h                |   42 +-
>  25 files changed, 2154 insertions(+), 160 deletions(-)
>  create mode 100644 tools/perf/bench/numa.c

Pulled, thanks a lot Arnaldo!

	Ingo

^ permalink raw reply	[flat|nested] 83+ messages in thread

* Re: [GIT PULL 00/21] perf/core improvements and fixes
@ 2013-01-31  9:27   ` Ingo Molnar
  0 siblings, 0 replies; 83+ messages in thread
From: Ingo Molnar @ 2013-01-31  9:27 UTC (permalink / raw)
  To: Arnaldo Carvalho de Melo
  Cc: Peter Zijlstra, Frederic Weisbecker, Stephane Eranian,
	arnaldo.melo, linuxppc-dev, Paul Mackerras, Jiri Olsa,
	Andrea Arcangeli, Andi Kleen, Hugh Dickins, Mel Gorman,
	Michael Ellerman, Borislav Petkov, Thomas Jarosch, Rik van Riel,
	Corey Ashford, Namhyung Kim, Anton Blanchard, Steven Rostedt,
	Arnaldo Carvalho de Melo, Sukadev Bhattiprolu, Peter Hurley,
	Mike Galbraith, linux-kernel, David Ahern, Andrew Morton


* Arnaldo Carvalho de Melo <acme@infradead.org> wrote:

> Hi Ingo,
> 
> 	Please consider pulling.
> 
> 	Namhyung, Jiri, the 'group report' patches are at acme/perf/group,
> will send a pull req later if it survives further testing.
> 
> - Arnaldo
> 
> The following changes since commit a2d28d0c198b65fac28ea6212f5f8edc77b29c27:
> 
>   Merge tag 'perf-core-for-mingo' of git://git.kernel.org/pub/scm/linux/kernel/git/acme/linux into perf/core (2013-01-25 11:34:00 +0100)
> 
> are available in the git repository at:
> 
> 
>   git://git.kernel.org/pub/scm/linux/kernel/git/acme/linux tags/perf-core-for-mingo
> 
> for you to fetch changes up to 5809fde040de2afa477a6c593ce2e8fd2c11d9d3:
> 
>   perf header: Fix double fclose() on do_write(fd, xxx) failure (2013-01-30 10:40:44 -0300)
> 
> ----------------------------------------------------------------
> perf/core improvements and fixes:
> 
> . Fix some leaks in exit paths.
> 
> . Use memdup where applicable
> 
> . Remove some die() calls, allowing callers to handle exit paths
>   gracefully.
> 
> . Correct typo in tools Makefile, fix from Borislav Petkov.
> 
> . Add 'perf bench numa mem' NUMA performance measurement suite, from Ingo Molnar.
> 
> . Handle dynamic array's element size properly, fix from Jiri Olsa.
> 
> . Fix memory leaks on evsel->counts, from Namhyung Kim.
> 
> . Make numa benchmark optional, allowing the build in machines where required
>   numa libraries are not present, fix from Peter Hurley.
> 
> . Add interval printing in 'perf stat', from Stephane Eranian.
> 
> . Fix compile warnings in tests/attr.c, from Sukadev Bhattiprolu.
> 
> . Fix double free, pclose instead of fclose, leaks and double fclose errors
>   found with the cppcheck tool, from Thomas Jarosch.
> 
> Signed-off-by: Arnaldo Carvalho de Melo <acme@redhat.com>
> 
> ----------------------------------------------------------------
> Arnaldo Carvalho de Melo (8):
>       perf tools: Stop using 'self' in strlist
>       perf tools: Stop using 'self' in map.[ch]
>       perf tools: Use memdup in map__clone
>       perf kmem: Use memdup()
>       perf header: Stop using die() calls when processing tracing data
>       perf ui browser: Free browser->helpline() on ui_browser__hide()
>       perf tests: Call machine__exit in the vmlinux matches kallsyms test
>       perf tests: Fix leaks on PERF_RECORD_* test
> 
> Borislav Petkov (1):
>       tools: Correct typo in tools Makefile
> 
> Ingo Molnar (1):
>       perf: Add 'perf bench numa mem' NUMA performance measurement suite
> 
> Jiri Olsa (1):
>       tools lib traceevent: Handle dynamic array's element size properly
> 
> Namhyung Kim (1):
>       perf evsel: Fix memory leaks on evsel->counts
> 
> Peter Hurley (1):
>       perf tools: Make numa benchmark optional
> 
> Stephane Eranian (2):
>       perf evsel: Add prev_raw_count field
>       perf stat: Add interval printing
> 
> Sukadev Bhattiprolu (1):
>       perf tools, powerpc: Fix compile warnings in tests/attr.c
> 
> Thomas Jarosch (5):
>       perf tools: Fix possible double free on error
>       perf sort: Use pclose() instead of fclose() on pipe stream
>       perf tools: Fix memory leak on error
>       perf header: Fix memory leak for the "Not caching a kptr_restrict'ed /proc/kallsyms" case
>       perf header: Fix double fclose() on do_write(fd, xxx) failure
> 
>  tools/Makefile                           |    2 +-
>  tools/lib/traceevent/event-parse.c       |   39 +-
>  tools/perf/Documentation/perf-stat.txt   |    4 +
>  tools/perf/Makefile                      |   13 +
>  tools/perf/arch/common.c                 |    1 +
>  tools/perf/bench/bench.h                 |    1 +
>  tools/perf/bench/numa.c                  | 1731 ++++++++++++++++++++++++++++++
>  tools/perf/builtin-bench.c               |   17 +
>  tools/perf/builtin-kmem.c                |    6 +-
>  tools/perf/builtin-stat.c                |  158 ++-
>  tools/perf/config/feature-tests.mak      |   11 +
>  tools/perf/tests/attr.c                  |    5 +
>  tools/perf/tests/open-syscall-all-cpus.c |    1 +
>  tools/perf/tests/perf-record.c           |   12 +-
>  tools/perf/tests/vmlinux-kallsyms.c      |    4 +-
>  tools/perf/ui/browser.c                  |    2 +
>  tools/perf/util/event.c                  |    4 +-
>  tools/perf/util/evsel.c                  |   31 +
>  tools/perf/util/evsel.h                  |    2 +
>  tools/perf/util/header.c                 |   25 +-
>  tools/perf/util/map.c                    |  118 +-
>  tools/perf/util/map.h                    |   24 +-
>  tools/perf/util/sort.c                   |    7 +-
>  tools/perf/util/strlist.c                |   54 +-
>  tools/perf/util/strlist.h                |   42 +-
>  25 files changed, 2154 insertions(+), 160 deletions(-)
>  create mode 100644 tools/perf/bench/numa.c

Pulled, thanks a lot Arnaldo!

	Ingo

^ permalink raw reply	[flat|nested] 83+ messages in thread

* [GIT PULL 00/21] perf/core improvements and fixes
@ 2013-01-30 14:46 ` Arnaldo Carvalho de Melo
  0 siblings, 0 replies; 83+ messages in thread
From: Arnaldo Carvalho de Melo @ 2013-01-30 14:46 UTC (permalink / raw)
  To: Ingo Molnar
  Cc: linux-kernel, Arnaldo Carvalho de Melo, Andi Kleen,
	Andrea Arcangeli, Andrew Morton, Anton Blanchard,
	Borislav Petkov, Corey Ashford, David Ahern, Frederic Weisbecker,
	Hugh Dickins, Jiri Olsa, linuxppc-dev, Mel Gorman,
	Michael Ellerman, Mike Galbraith, Namhyung Kim, Paul Mackerras,
	Peter Hurley, Peter Zijlstra, Rik van Riel, Stephane Eranian,
	Steven Rostedt, Sukadev Bhattiprolu, Thomas Jarosch,
	arnaldo.melo, Arnaldo Carvalho de Melo

Hi Ingo,

	Please consider pulling.

	Namhyung, Jiri, the 'group report' patches are at acme/perf/group,
will send a pull req later if it survives further testing.

- Arnaldo

The following changes since commit a2d28d0c198b65fac28ea6212f5f8edc77b29c27:

  Merge tag 'perf-core-for-mingo' of git://git.kernel.org/pub/scm/linux/kernel/git/acme/linux into perf/core (2013-01-25 11:34:00 +0100)

are available in the git repository at:


  git://git.kernel.org/pub/scm/linux/kernel/git/acme/linux tags/perf-core-for-mingo

for you to fetch changes up to 5809fde040de2afa477a6c593ce2e8fd2c11d9d3:

  perf header: Fix double fclose() on do_write(fd, xxx) failure (2013-01-30 10:40:44 -0300)

----------------------------------------------------------------
perf/core improvements and fixes:

. Fix some leaks in exit paths.

. Use memdup where applicable

. Remove some die() calls, allowing callers to handle exit paths
  gracefully.

. Correct typo in tools Makefile, fix from Borislav Petkov.

. Add 'perf bench numa mem' NUMA performance measurement suite, from Ingo Molnar.

. Handle dynamic array's element size properly, fix from Jiri Olsa.

. Fix memory leaks on evsel->counts, from Namhyung Kim.

. Make numa benchmark optional, allowing the build in machines where required
  numa libraries are not present, fix from Peter Hurley.

. Add interval printing in 'perf stat', from Stephane Eranian.

. Fix compile warnings in tests/attr.c, from Sukadev Bhattiprolu.

. Fix double free, pclose instead of fclose, leaks and double fclose errors
  found with the cppcheck tool, from Thomas Jarosch.

Signed-off-by: Arnaldo Carvalho de Melo <acme@redhat.com>

----------------------------------------------------------------
Arnaldo Carvalho de Melo (8):
      perf tools: Stop using 'self' in strlist
      perf tools: Stop using 'self' in map.[ch]
      perf tools: Use memdup in map__clone
      perf kmem: Use memdup()
      perf header: Stop using die() calls when processing tracing data
      perf ui browser: Free browser->helpline() on ui_browser__hide()
      perf tests: Call machine__exit in the vmlinux matches kallsyms test
      perf tests: Fix leaks on PERF_RECORD_* test

Borislav Petkov (1):
      tools: Correct typo in tools Makefile

Ingo Molnar (1):
      perf: Add 'perf bench numa mem' NUMA performance measurement suite

Jiri Olsa (1):
      tools lib traceevent: Handle dynamic array's element size properly

Namhyung Kim (1):
      perf evsel: Fix memory leaks on evsel->counts

Peter Hurley (1):
      perf tools: Make numa benchmark optional

Stephane Eranian (2):
      perf evsel: Add prev_raw_count field
      perf stat: Add interval printing

Sukadev Bhattiprolu (1):
      perf tools, powerpc: Fix compile warnings in tests/attr.c

Thomas Jarosch (5):
      perf tools: Fix possible double free on error
      perf sort: Use pclose() instead of fclose() on pipe stream
      perf tools: Fix memory leak on error
      perf header: Fix memory leak for the "Not caching a kptr_restrict'ed /proc/kallsyms" case
      perf header: Fix double fclose() on do_write(fd, xxx) failure

 tools/Makefile                           |    2 +-
 tools/lib/traceevent/event-parse.c       |   39 +-
 tools/perf/Documentation/perf-stat.txt   |    4 +
 tools/perf/Makefile                      |   13 +
 tools/perf/arch/common.c                 |    1 +
 tools/perf/bench/bench.h                 |    1 +
 tools/perf/bench/numa.c                  | 1731 ++++++++++++++++++++++++++++++
 tools/perf/builtin-bench.c               |   17 +
 tools/perf/builtin-kmem.c                |    6 +-
 tools/perf/builtin-stat.c                |  158 ++-
 tools/perf/config/feature-tests.mak      |   11 +
 tools/perf/tests/attr.c                  |    5 +
 tools/perf/tests/open-syscall-all-cpus.c |    1 +
 tools/perf/tests/perf-record.c           |   12 +-
 tools/perf/tests/vmlinux-kallsyms.c      |    4 +-
 tools/perf/ui/browser.c                  |    2 +
 tools/perf/util/event.c                  |    4 +-
 tools/perf/util/evsel.c                  |   31 +
 tools/perf/util/evsel.h                  |    2 +
 tools/perf/util/header.c                 |   25 +-
 tools/perf/util/map.c                    |  118 +-
 tools/perf/util/map.h                    |   24 +-
 tools/perf/util/sort.c                   |    7 +-
 tools/perf/util/strlist.c                |   54 +-
 tools/perf/util/strlist.h                |   42 +-
 25 files changed, 2154 insertions(+), 160 deletions(-)
 create mode 100644 tools/perf/bench/numa.c

^ permalink raw reply	[flat|nested] 83+ messages in thread

* [GIT PULL 00/21] perf/core improvements and fixes
@ 2013-01-30 14:46 ` Arnaldo Carvalho de Melo
  0 siblings, 0 replies; 83+ messages in thread
From: Arnaldo Carvalho de Melo @ 2013-01-30 14:46 UTC (permalink / raw)
  To: Ingo Molnar
  Cc: Peter Zijlstra, Frederic Weisbecker, Stephane Eranian,
	arnaldo.melo, linuxppc-dev, Paul Mackerras, Thomas Jarosch,
	Jiri Olsa, Arnaldo Carvalho de Melo, Andi Kleen, Hugh Dickins,
	Mel Gorman, Michael Ellerman, Borislav Petkov, Andrea Arcangeli,
	Rik van Riel, Corey Ashford, Namhyung Kim, Anton Blanchard,
	Steven Rostedt, Arnaldo Carvalho de Melo, Sukadev Bhattiprolu,
	Peter Hurley, Mike Galbraith, linux-kernel, David Ahern,
	Andrew Morton

Hi Ingo,

	Please consider pulling.

	Namhyung, Jiri, the 'group report' patches are at acme/perf/group,
will send a pull req later if it survives further testing.

- Arnaldo

The following changes since commit a2d28d0c198b65fac28ea6212f5f8edc77b29c27:

  Merge tag 'perf-core-for-mingo' of git://git.kernel.org/pub/scm/linux/kernel/git/acme/linux into perf/core (2013-01-25 11:34:00 +0100)

are available in the git repository at:


  git://git.kernel.org/pub/scm/linux/kernel/git/acme/linux tags/perf-core-for-mingo

for you to fetch changes up to 5809fde040de2afa477a6c593ce2e8fd2c11d9d3:

  perf header: Fix double fclose() on do_write(fd, xxx) failure (2013-01-30 10:40:44 -0300)

----------------------------------------------------------------
perf/core improvements and fixes:

. Fix some leaks in exit paths.

. Use memdup where applicable

. Remove some die() calls, allowing callers to handle exit paths
  gracefully.

. Correct typo in tools Makefile, fix from Borislav Petkov.

. Add 'perf bench numa mem' NUMA performance measurement suite, from Ingo Molnar.

. Handle dynamic array's element size properly, fix from Jiri Olsa.

. Fix memory leaks on evsel->counts, from Namhyung Kim.

. Make numa benchmark optional, allowing the build in machines where required
  numa libraries are not present, fix from Peter Hurley.

. Add interval printing in 'perf stat', from Stephane Eranian.

. Fix compile warnings in tests/attr.c, from Sukadev Bhattiprolu.

. Fix double free, pclose instead of fclose, leaks and double fclose errors
  found with the cppcheck tool, from Thomas Jarosch.

Signed-off-by: Arnaldo Carvalho de Melo <acme@redhat.com>

----------------------------------------------------------------
Arnaldo Carvalho de Melo (8):
      perf tools: Stop using 'self' in strlist
      perf tools: Stop using 'self' in map.[ch]
      perf tools: Use memdup in map__clone
      perf kmem: Use memdup()
      perf header: Stop using die() calls when processing tracing data
      perf ui browser: Free browser->helpline() on ui_browser__hide()
      perf tests: Call machine__exit in the vmlinux matches kallsyms test
      perf tests: Fix leaks on PERF_RECORD_* test

Borislav Petkov (1):
      tools: Correct typo in tools Makefile

Ingo Molnar (1):
      perf: Add 'perf bench numa mem' NUMA performance measurement suite

Jiri Olsa (1):
      tools lib traceevent: Handle dynamic array's element size properly

Namhyung Kim (1):
      perf evsel: Fix memory leaks on evsel->counts

Peter Hurley (1):
      perf tools: Make numa benchmark optional

Stephane Eranian (2):
      perf evsel: Add prev_raw_count field
      perf stat: Add interval printing

Sukadev Bhattiprolu (1):
      perf tools, powerpc: Fix compile warnings in tests/attr.c

Thomas Jarosch (5):
      perf tools: Fix possible double free on error
      perf sort: Use pclose() instead of fclose() on pipe stream
      perf tools: Fix memory leak on error
      perf header: Fix memory leak for the "Not caching a kptr_restrict'ed /proc/kallsyms" case
      perf header: Fix double fclose() on do_write(fd, xxx) failure

 tools/Makefile                           |    2 +-
 tools/lib/traceevent/event-parse.c       |   39 +-
 tools/perf/Documentation/perf-stat.txt   |    4 +
 tools/perf/Makefile                      |   13 +
 tools/perf/arch/common.c                 |    1 +
 tools/perf/bench/bench.h                 |    1 +
 tools/perf/bench/numa.c                  | 1731 ++++++++++++++++++++++++++++++
 tools/perf/builtin-bench.c               |   17 +
 tools/perf/builtin-kmem.c                |    6 +-
 tools/perf/builtin-stat.c                |  158 ++-
 tools/perf/config/feature-tests.mak      |   11 +
 tools/perf/tests/attr.c                  |    5 +
 tools/perf/tests/open-syscall-all-cpus.c |    1 +
 tools/perf/tests/perf-record.c           |   12 +-
 tools/perf/tests/vmlinux-kallsyms.c      |    4 +-
 tools/perf/ui/browser.c                  |    2 +
 tools/perf/util/event.c                  |    4 +-
 tools/perf/util/evsel.c                  |   31 +
 tools/perf/util/evsel.h                  |    2 +
 tools/perf/util/header.c                 |   25 +-
 tools/perf/util/map.c                    |  118 +-
 tools/perf/util/map.h                    |   24 +-
 tools/perf/util/sort.c                   |    7 +-
 tools/perf/util/strlist.c                |   54 +-
 tools/perf/util/strlist.h                |   42 +-
 25 files changed, 2154 insertions(+), 160 deletions(-)
 create mode 100644 tools/perf/bench/numa.c

^ permalink raw reply	[flat|nested] 83+ messages in thread

* Re: [GIT PULL 00/21] perf/core improvements and fixes
  2012-11-09 21:42 Arnaldo Carvalho de Melo
  2012-11-12  2:10 ` Namhyung Kim
@ 2012-11-13 18:11 ` Ingo Molnar
  1 sibling, 0 replies; 83+ messages in thread
From: Ingo Molnar @ 2012-11-13 18:11 UTC (permalink / raw)
  To: Arnaldo Carvalho de Melo
  Cc: linux-kernel, Andi Kleen, Corey Ashford, David Ahern,
	Frederic Weisbecker, Irina Tirdea, Jiri Olsa, Mike Galbraith,
	Namhyung Kim, Paul Mackerras, Peter Zijlstra, stable,
	Stephane Eranian, Steven Rostedt, Vinson Lee, Zheng Liu, acme,
	Arnaldo Carvalho de Melo


* Arnaldo Carvalho de Melo <acme@infradead.org> wrote:

> Hi Ingo,
> 
> 	Please consider pulling.
> 
> - Arnaldo
> 
> The following changes since commit 8dfec403e39b7c37fd6e8813bacc01da1e1210ab:
> 
>   perf tests: Removing 'optional' field (2012-11-05 14:03:59 -0300)
> 
> are available in the git repository at:
> 
>   git://git.kernel.org/pub/scm/linux/kernel/git/acme/linux tags/perf-core-for-mingo
> 
> for you to fetch changes up to 27f94d52394003d444a383eaf8d4824daf32432e:
> 
>   tools lib traceevent: Use 'const' in variables pointing to const strings (2012-11-09 17:42:47 -0300)
> 
> ----------------------------------------------------------------
> perf/core improvements and fixes:
> 
> . Add a 'link' method for hists, so that we can have the leader with
>   buckets for all the entries in all the hists.  This new method
>   is now used in the default 'diff' output, making the sum of the 'baseline'
>   column be 100%, eliminating blind spots. Now we need to use this
>   for 'diff' with > 2 perf.data files and for multi event 'report' and
>   'annotate'.
> 
> . libtraceevent fixes for compiler warnings trying to make perf it build
>   on some distros, like fedora 14, 32-bit, some of the warnings really
>   pointed to real bugs.
> 
> . Remove temp dir on failure in 'perf test', fix from Jiri Olsa.
> 
> . Fixes for handling data, stack mmaps, from Namhyung Kim.
> 
> . Fix live annotation bug related to recent objdump lookup patches, from
>   Namhyung Kim
> 
> . Don't try to follow jump target on PLT symbols in the annotation browser,
>   fix from Namhyung Kim.
> 
> . Fix leak on hist_entry delete, from Namhyung Kim.
> 
> . Fix a CPU_ALLOC related build error on builtin-test, from Zheng Liu.
> 
> Signed-off-by: Arnaldo Carvalho de Melo <acme@redhat.com>
> 
> ----------------------------------------------------------------
> Andi Kleen (1):
>       perf tools: Add arbitary aliases and support names with -
> 
> Arnaldo Carvalho de Melo (10):
>       perf diff: Start moving to support matching more than two hists
>       perf diff: Move hists__match to the hists lib
>       perf hists: Introduce hists__link
>       perf diff: Use hists__link when not pairing just with baseline
>       perf machine: Move more methods to machine.[ch]
>       tools lib traceevent: Add __maybe_unused to unused parameters
>       tools lib traceevent: Avoid comparisions between signed/unsigned
>       tools lib traceevent: No need to check for < 0 on an unsigned enum
>       tools lib traceevent: Handle INVALID_ARG_TYPE errno in pevent_strerror
>       tools lib traceevent: Use 'const' in variables pointing to const strings
> 
> Jiri Olsa (2):
>       perf tests: Move attr.py temp dir cleanup into finally section
>       perf tools: Add LIBDW_DIR Makefile variable to for alternate libdw
> 
> Namhyung Kim (7):
>       perf machine: Set kernel data mapping length
>       perf tools: Fix detection of stack area
>       perf hists: Free branch_info when freeing hist_entry
>       perf tools: Don't try to lookup objdump for live mode
>       perf annotate: Whitespace fixups
>       perf annotate: Don't try to follow jump target on PLT symbols
>       perf annotate: Merge same lines in summary view
> 
> Zheng Liu (1):
>       perf test: fix a build error on builtin-test
> 
>  tools/lib/traceevent/event-parse.c |   22 ++--
>  tools/perf/Makefile                |   12 ++-
>  tools/perf/arch/common.c           |    7 ++
>  tools/perf/builtin-diff.c          |   48 ++-------
>  tools/perf/tests/attr.py           |   30 +++---
>  tools/perf/tests/builtin-test.c    |   39 +++----
>  tools/perf/tests/dso-data.c        |    1 +
>  tools/perf/ui/browsers/annotate.c  |   12 +++
>  tools/perf/ui/hist.c               |   10 +-
>  tools/perf/util/annotate.c         |   69 ++++++++++--
>  tools/perf/util/annotate.h         |    1 +
>  tools/perf/util/dso.c              |    1 +
>  tools/perf/util/hist.c             |  100 ++++++++++++++++++
>  tools/perf/util/hist.h             |    3 +
>  tools/perf/util/machine.c          |  205 ++++++++++++++++++++++++++++++++++--
>  tools/perf/util/machine.h          |  131 ++++++++++++++++++++++-
>  tools/perf/util/map.c              |  181 +------------------------------
>  tools/perf/util/map.h              |   93 ----------------
>  tools/perf/util/parse-events.l     |    2 +
>  tools/perf/util/session.h          |    5 +-
>  tools/perf/util/sort.h             |   27 ++++-
>  tools/perf/util/symbol.c           |    1 +
>  tools/perf/util/symbol.h           |   20 ----
>  23 files changed, 604 insertions(+), 416 deletions(-)

Pulled, thanks Arnaldo!

	Ingo

^ permalink raw reply	[flat|nested] 83+ messages in thread

* Re: [GIT PULL 00/21] perf/core improvements and fixes
  2012-11-12 16:01     ` Arnaldo Carvalho de Melo
@ 2012-11-13  1:20       ` Namhyung Kim
  0 siblings, 0 replies; 83+ messages in thread
From: Namhyung Kim @ 2012-11-13  1:20 UTC (permalink / raw)
  To: Arnaldo Carvalho de Melo
  Cc: Jiri Olsa, Ingo Molnar, linux-kernel, Andi Kleen, Corey Ashford,
	David Ahern, Frederic Weisbecker, Irina Tirdea, Mike Galbraith,
	Paul Mackerras, Peter Zijlstra, stable, Stephane Eranian,
	Steven Rostedt, Vinson Lee, Zheng Liu

On Mon, 12 Nov 2012 13:01:39 -0300, Arnaldo Carvalho de Melo wrote:
> Em Mon, Nov 12, 2012 at 02:55:46PM +0100, Jiri Olsa escreveu:
>> On Mon, Nov 12, 2012 at 11:10:52AM +0900, Namhyung Kim wrote:
>> > On Fri,  9 Nov 2012 18:42:49 -0300, Arnaldo Carvalho de Melo wrote:
>> > > . Add a 'link' method for hists, so that we can have the leader with
>> > >   buckets for all the entries in all the hists.  This new method
>> > >   is now used in the default 'diff' output, making the sum of the 'baseline'
>> > >   column be 100%, eliminating blind spots. Now we need to use this
>> > >   for 'diff' with > 2 perf.data files and for multi event 'report' and
>> > >   'annotate'.
>
>> > I'm not sure it can be used for group report at least in its current
>> > form.  IIUC it connects multiple hist entries using a list head and
>> > create a dummy entry in the leader if need be.  But it didn't handle
>> > non-leader entries so it's hard to tell which is which if less entries
>> > are present only.  For example consider following case:
>
>> > 	leader		member1		member2
>> > 	A		A		A
>> > 	B
>> > 			C
>> > 					D
>
>> > where leader, member1 and member2 are evsel/hists and A, B, C and D are
>> > hist entries.  After 'linking' the entries the leader will have
>> > following linkage:
>
>> > 	leader
>> > 	A	->	A	->	A
>> > 	B
>> > 	C (dummy) ->	C
>> > 	D (dummy)		->	D
>
>> > In this case, for entry A the leader can determine which entry came from
>> > which hists by looking its order in the list.  For entry B the leader
>> > can use zero value for them since the list is empty.  However for
>> > entries C and D, it cannot know which one is the right hists unless it
>> > records a hist index or creates dummy entry and insert it in a correct
>> > order (looks far from an optimal solution).  Am I missing something?
>
>> there's hists pointer in hist_entry if that's what you look for
>
> And from there to evsel->idx. In your patchset you even introduce
> hists_2_evsel(), right?

Ah, okay.  I worried about a possiblity of non-consecutive event groups
for some reason, but that's not gonna happen in the future?

Thanks,
Namhyung

^ permalink raw reply	[flat|nested] 83+ messages in thread

* Re: [GIT PULL 00/21] perf/core improvements and fixes
  2012-11-12 13:55   ` Jiri Olsa
@ 2012-11-12 16:01     ` Arnaldo Carvalho de Melo
  2012-11-13  1:20       ` Namhyung Kim
  0 siblings, 1 reply; 83+ messages in thread
From: Arnaldo Carvalho de Melo @ 2012-11-12 16:01 UTC (permalink / raw)
  To: Jiri Olsa
  Cc: Namhyung Kim, Ingo Molnar, linux-kernel, Andi Kleen,
	Corey Ashford, David Ahern, Frederic Weisbecker, Irina Tirdea,
	Mike Galbraith, Paul Mackerras, Peter Zijlstra, stable,
	Stephane Eranian, Steven Rostedt, Vinson Lee, Zheng Liu

Em Mon, Nov 12, 2012 at 02:55:46PM +0100, Jiri Olsa escreveu:
> On Mon, Nov 12, 2012 at 11:10:52AM +0900, Namhyung Kim wrote:
> > On Fri,  9 Nov 2012 18:42:49 -0300, Arnaldo Carvalho de Melo wrote:
> > > . Add a 'link' method for hists, so that we can have the leader with
> > >   buckets for all the entries in all the hists.  This new method
> > >   is now used in the default 'diff' output, making the sum of the 'baseline'
> > >   column be 100%, eliminating blind spots. Now we need to use this
> > >   for 'diff' with > 2 perf.data files and for multi event 'report' and
> > >   'annotate'.

> > I'm not sure it can be used for group report at least in its current
> > form.  IIUC it connects multiple hist entries using a list head and
> > create a dummy entry in the leader if need be.  But it didn't handle
> > non-leader entries so it's hard to tell which is which if less entries
> > are present only.  For example consider following case:

> > 	leader		member1		member2
> > 	A		A		A
> > 	B
> > 			C
> > 					D

> > where leader, member1 and member2 are evsel/hists and A, B, C and D are
> > hist entries.  After 'linking' the entries the leader will have
> > following linkage:

> > 	leader
> > 	A	->	A	->	A
> > 	B
> > 	C (dummy) ->	C
> > 	D (dummy)		->	D

> > In this case, for entry A the leader can determine which entry came from
> > which hists by looking its order in the list.  For entry B the leader
> > can use zero value for them since the list is empty.  However for
> > entries C and D, it cannot know which one is the right hists unless it
> > records a hist index or creates dummy entry and insert it in a correct
> > order (looks far from an optimal solution).  Am I missing something?

> there's hists pointer in hist_entry if that's what you look for

And from there to evsel->idx. In your patchset you even introduce
hists_2_evsel(), right?

- Arnaldo

^ permalink raw reply	[flat|nested] 83+ messages in thread

* Re: [GIT PULL 00/21] perf/core improvements and fixes
  2012-11-12  2:10 ` Namhyung Kim
@ 2012-11-12 13:55   ` Jiri Olsa
  2012-11-12 16:01     ` Arnaldo Carvalho de Melo
  0 siblings, 1 reply; 83+ messages in thread
From: Jiri Olsa @ 2012-11-12 13:55 UTC (permalink / raw)
  To: Namhyung Kim
  Cc: Arnaldo Carvalho de Melo, Ingo Molnar, linux-kernel, Andi Kleen,
	Corey Ashford, David Ahern, Frederic Weisbecker, Irina Tirdea,
	Mike Galbraith, Paul Mackerras, Peter Zijlstra, stable,
	Stephane Eranian, Steven Rostedt, Vinson Lee, Zheng Liu, acme,
	Arnaldo Carvalho de Melo

On Mon, Nov 12, 2012 at 11:10:52AM +0900, Namhyung Kim wrote:
> Hi Arnaldo,
> 
> On Fri,  9 Nov 2012 18:42:49 -0300, Arnaldo Carvalho de Melo wrote:
> > Hi Ingo,
> >
> > 	Please consider pulling.
> >
> > - Arnaldo
> >
> > The following changes since commit 8dfec403e39b7c37fd6e8813bacc01da1e1210ab:
> >
> >   perf tests: Removing 'optional' field (2012-11-05 14:03:59 -0300)
> >
> > are available in the git repository at:
> >
> >   git://git.kernel.org/pub/scm/linux/kernel/git/acme/linux tags/perf-core-for-mingo
> >
> > for you to fetch changes up to 27f94d52394003d444a383eaf8d4824daf32432e:
> >
> >   tools lib traceevent: Use 'const' in variables pointing to const strings (2012-11-09 17:42:47 -0300)
> >
> > ----------------------------------------------------------------
> > perf/core improvements and fixes:
> >
> > . Add a 'link' method for hists, so that we can have the leader with
> >   buckets for all the entries in all the hists.  This new method
> >   is now used in the default 'diff' output, making the sum of the 'baseline'
> >   column be 100%, eliminating blind spots. Now we need to use this
> >   for 'diff' with > 2 perf.data files and for multi event 'report' and
> >   'annotate'.
> 
> I'm not sure it can be used for group report at least in its current
> form.  IIUC it connects multiple hist entries using a list head and
> create a dummy entry in the leader if need be.  But it didn't handle
> non-leader entries so it's hard to tell which is which if less entries
> are present only.  For example consider following case:
> 
> 	leader		member1		member2
> 	A		A		A
> 	B
> 			C
> 					D
> 
> where leader, member1 and member2 are evsel/hists and A, B, C and D are
> hist entries.  After 'linking' the entries the leader will have
> following linkage:
> 
> 	leader
> 	A	->	A	->	A
> 	B
> 	C (dummy) ->	C
> 	D (dummy)		->	D
> 
> In this case, for entry A the leader can determine which entry came from
> which hists by looking its order in the list.  For entry B the leader
> can use zero value for them since the list is empty.  However for
> entries C and D, it cannot know which one is the right hists unless it
> records a hist index or creates dummy entry and insert it in a correct
> order (looks far from an optimal solution).  Am I missing something?

there's hists pointer in hist_entry if that's what you look for

jirka

^ permalink raw reply	[flat|nested] 83+ messages in thread

* Re: [GIT PULL 00/21] perf/core improvements and fixes
  2012-11-09 21:42 Arnaldo Carvalho de Melo
@ 2012-11-12  2:10 ` Namhyung Kim
  2012-11-12 13:55   ` Jiri Olsa
  2012-11-13 18:11 ` Ingo Molnar
  1 sibling, 1 reply; 83+ messages in thread
From: Namhyung Kim @ 2012-11-12  2:10 UTC (permalink / raw)
  To: Arnaldo Carvalho de Melo
  Cc: Ingo Molnar, linux-kernel, Andi Kleen, Corey Ashford,
	David Ahern, Frederic Weisbecker, Irina Tirdea, Jiri Olsa,
	Mike Galbraith, Paul Mackerras, Peter Zijlstra, stable,
	Stephane Eranian, Steven Rostedt, Vinson Lee, Zheng Liu, acme,
	Arnaldo Carvalho de Melo

Hi Arnaldo,

On Fri,  9 Nov 2012 18:42:49 -0300, Arnaldo Carvalho de Melo wrote:
> Hi Ingo,
>
> 	Please consider pulling.
>
> - Arnaldo
>
> The following changes since commit 8dfec403e39b7c37fd6e8813bacc01da1e1210ab:
>
>   perf tests: Removing 'optional' field (2012-11-05 14:03:59 -0300)
>
> are available in the git repository at:
>
>   git://git.kernel.org/pub/scm/linux/kernel/git/acme/linux tags/perf-core-for-mingo
>
> for you to fetch changes up to 27f94d52394003d444a383eaf8d4824daf32432e:
>
>   tools lib traceevent: Use 'const' in variables pointing to const strings (2012-11-09 17:42:47 -0300)
>
> ----------------------------------------------------------------
> perf/core improvements and fixes:
>
> . Add a 'link' method for hists, so that we can have the leader with
>   buckets for all the entries in all the hists.  This new method
>   is now used in the default 'diff' output, making the sum of the 'baseline'
>   column be 100%, eliminating blind spots. Now we need to use this
>   for 'diff' with > 2 perf.data files and for multi event 'report' and
>   'annotate'.

I'm not sure it can be used for group report at least in its current
form.  IIUC it connects multiple hist entries using a list head and
create a dummy entry in the leader if need be.  But it didn't handle
non-leader entries so it's hard to tell which is which if less entries
are present only.  For example consider following case:

	leader		member1		member2
	A		A		A
	B
			C
					D

where leader, member1 and member2 are evsel/hists and A, B, C and D are
hist entries.  After 'linking' the entries the leader will have
following linkage:

	leader
	A	->	A	->	A
	B
	C (dummy) ->	C
	D (dummy)		->	D

In this case, for entry A the leader can determine which entry came from
which hists by looking its order in the list.  For entry B the leader
can use zero value for them since the list is empty.  However for
entries C and D, it cannot know which one is the right hists unless it
records a hist index or creates dummy entry and insert it in a correct
order (looks far from an optimal solution).  Am I missing something?

Thanks,
Namhyung

^ permalink raw reply	[flat|nested] 83+ messages in thread

* [GIT PULL 00/21] perf/core improvements and fixes
@ 2012-11-09 21:42 Arnaldo Carvalho de Melo
  2012-11-12  2:10 ` Namhyung Kim
  2012-11-13 18:11 ` Ingo Molnar
  0 siblings, 2 replies; 83+ messages in thread
From: Arnaldo Carvalho de Melo @ 2012-11-09 21:42 UTC (permalink / raw)
  To: Ingo Molnar
  Cc: linux-kernel, Arnaldo Carvalho de Melo, Andi Kleen,
	Corey Ashford, David Ahern, Frederic Weisbecker, Irina Tirdea,
	Jiri Olsa, Mike Galbraith, Namhyung Kim, Paul Mackerras,
	Peter Zijlstra, stable, Stephane Eranian, Steven Rostedt,
	Vinson Lee, Zheng Liu, acme, Arnaldo Carvalho de Melo

Hi Ingo,

	Please consider pulling.

- Arnaldo

The following changes since commit 8dfec403e39b7c37fd6e8813bacc01da1e1210ab:

  perf tests: Removing 'optional' field (2012-11-05 14:03:59 -0300)

are available in the git repository at:

  git://git.kernel.org/pub/scm/linux/kernel/git/acme/linux tags/perf-core-for-mingo

for you to fetch changes up to 27f94d52394003d444a383eaf8d4824daf32432e:

  tools lib traceevent: Use 'const' in variables pointing to const strings (2012-11-09 17:42:47 -0300)

----------------------------------------------------------------
perf/core improvements and fixes:

. Add a 'link' method for hists, so that we can have the leader with
  buckets for all the entries in all the hists.  This new method
  is now used in the default 'diff' output, making the sum of the 'baseline'
  column be 100%, eliminating blind spots. Now we need to use this
  for 'diff' with > 2 perf.data files and for multi event 'report' and
  'annotate'.

. libtraceevent fixes for compiler warnings trying to make perf it build
  on some distros, like fedora 14, 32-bit, some of the warnings really
  pointed to real bugs.

. Remove temp dir on failure in 'perf test', fix from Jiri Olsa.

. Fixes for handling data, stack mmaps, from Namhyung Kim.

. Fix live annotation bug related to recent objdump lookup patches, from
  Namhyung Kim

. Don't try to follow jump target on PLT symbols in the annotation browser,
  fix from Namhyung Kim.

. Fix leak on hist_entry delete, from Namhyung Kim.

. Fix a CPU_ALLOC related build error on builtin-test, from Zheng Liu.

Signed-off-by: Arnaldo Carvalho de Melo <acme@redhat.com>

----------------------------------------------------------------
Andi Kleen (1):
      perf tools: Add arbitary aliases and support names with -

Arnaldo Carvalho de Melo (10):
      perf diff: Start moving to support matching more than two hists
      perf diff: Move hists__match to the hists lib
      perf hists: Introduce hists__link
      perf diff: Use hists__link when not pairing just with baseline
      perf machine: Move more methods to machine.[ch]
      tools lib traceevent: Add __maybe_unused to unused parameters
      tools lib traceevent: Avoid comparisions between signed/unsigned
      tools lib traceevent: No need to check for < 0 on an unsigned enum
      tools lib traceevent: Handle INVALID_ARG_TYPE errno in pevent_strerror
      tools lib traceevent: Use 'const' in variables pointing to const strings

Jiri Olsa (2):
      perf tests: Move attr.py temp dir cleanup into finally section
      perf tools: Add LIBDW_DIR Makefile variable to for alternate libdw

Namhyung Kim (7):
      perf machine: Set kernel data mapping length
      perf tools: Fix detection of stack area
      perf hists: Free branch_info when freeing hist_entry
      perf tools: Don't try to lookup objdump for live mode
      perf annotate: Whitespace fixups
      perf annotate: Don't try to follow jump target on PLT symbols
      perf annotate: Merge same lines in summary view

Zheng Liu (1):
      perf test: fix a build error on builtin-test

 tools/lib/traceevent/event-parse.c |   22 ++--
 tools/perf/Makefile                |   12 ++-
 tools/perf/arch/common.c           |    7 ++
 tools/perf/builtin-diff.c          |   48 ++-------
 tools/perf/tests/attr.py           |   30 +++---
 tools/perf/tests/builtin-test.c    |   39 +++----
 tools/perf/tests/dso-data.c        |    1 +
 tools/perf/ui/browsers/annotate.c  |   12 +++
 tools/perf/ui/hist.c               |   10 +-
 tools/perf/util/annotate.c         |   69 ++++++++++--
 tools/perf/util/annotate.h         |    1 +
 tools/perf/util/dso.c              |    1 +
 tools/perf/util/hist.c             |  100 ++++++++++++++++++
 tools/perf/util/hist.h             |    3 +
 tools/perf/util/machine.c          |  205 ++++++++++++++++++++++++++++++++++--
 tools/perf/util/machine.h          |  131 ++++++++++++++++++++++-
 tools/perf/util/map.c              |  181 +------------------------------
 tools/perf/util/map.h              |   93 ----------------
 tools/perf/util/parse-events.l     |    2 +
 tools/perf/util/session.h          |    5 +-
 tools/perf/util/sort.h             |   27 ++++-
 tools/perf/util/symbol.c           |    1 +
 tools/perf/util/symbol.h           |   20 ----
 23 files changed, 604 insertions(+), 416 deletions(-)

^ permalink raw reply	[flat|nested] 83+ messages in thread

end of thread, other threads:[~2018-08-23  8:31 UTC | newest]

Thread overview: 83+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2018-08-01 21:36 [GIT PULL 00/21] perf/core improvements and fixes Arnaldo Carvalho de Melo
2018-08-01 21:36 ` Arnaldo Carvalho de Melo
2018-08-01 21:36 ` Arnaldo Carvalho de Melo
2018-08-01 21:36 ` [PATCH 01/21] perf trace beauty: Default header_dir to cwd to work without parms Arnaldo Carvalho de Melo
2018-08-01 21:36 ` [PATCH 02/21] perf evlist: Fix error out while applying initial delay and LBR Arnaldo Carvalho de Melo
2018-08-01 21:36 ` [PATCH 03/21] perf tests: Fix complex event name parsing Arnaldo Carvalho de Melo
2018-08-01 21:36 ` [PATCH 04/21] tools include uapi: Grab a copy of linux/in.h Arnaldo Carvalho de Melo
2018-08-01 21:36 ` [PATCH 05/21] perf beauty: Add a generator for IPPROTO_ socket's protocol constants Arnaldo Carvalho de Melo
2018-08-01 21:36 ` [PATCH 06/21] perf trace beauty: Do not print NULL strarray entries Arnaldo Carvalho de Melo
2018-08-01 21:36 ` [PATCH 07/21] perf trace beauty: Add beautifiers for 'socket''s 'protocol' arg Arnaldo Carvalho de Melo
2018-08-01 21:36 ` [PATCH 08/21] perf trace: Beautify the AF_INET & AF_INET6 'socket' syscall 'protocol' args Arnaldo Carvalho de Melo
2018-08-01 21:36 ` [PATCH 09/21] perf tests: Fix indexing when invoking subtests Arnaldo Carvalho de Melo
2018-08-01 21:36 ` [PATCH 10/21] perf c2c report: Fix crash for empty browser Arnaldo Carvalho de Melo
2018-08-01 21:36 ` [PATCH 11/21] perf build: Fix installation directory for eBPF Arnaldo Carvalho de Melo
2018-08-01 21:36 ` [PATCH 12/21] perf cs-etm: Fix start tracing packet handling Arnaldo Carvalho de Melo
2018-08-01 21:36   ` Arnaldo Carvalho de Melo
2018-08-01 21:36 ` [PATCH 13/21] perf cs-etm: Support dummy address value for CS_ETM_TRACE_ON packet Arnaldo Carvalho de Melo
2018-08-01 21:36   ` Arnaldo Carvalho de Melo
2018-08-01 21:36 ` [PATCH 14/21] perf cs-etm: Generate branch sample when receiving a " Arnaldo Carvalho de Melo
2018-08-01 21:36   ` Arnaldo Carvalho de Melo
2018-08-01 21:36 ` [PATCH 15/21] perf cs-etm: Generate branch sample for " Arnaldo Carvalho de Melo
2018-08-01 21:36   ` Arnaldo Carvalho de Melo
2018-08-01 21:36 ` [PATCH 16/21] perf vendor events arm64: Update ThunderX2 implementation defined pmu core events Arnaldo Carvalho de Melo
2018-08-01 21:36   ` Arnaldo Carvalho de Melo
2018-08-01 21:36 ` [PATCH 17/21] perf list: Unify metric group description format with PMU event description Arnaldo Carvalho de Melo
2018-08-01 21:36 ` [PATCH 18/21] perf bpf: Show better message when failing to load an object Arnaldo Carvalho de Melo
2018-08-01 21:36 ` [PATCH 19/21] perf tools: Allow overriding MAX_NR_CPUS at compile time Arnaldo Carvalho de Melo
2018-08-01 21:36 ` [PATCH 20/21] perf bpf: Include uapi/linux/bpf.h from the 'perf trace' script's bpf.h Arnaldo Carvalho de Melo
2018-08-01 21:36 ` [PATCH 21/21] perf trace: Do not require --no-syscalls to suppress strace like output Arnaldo Carvalho de Melo
2018-08-02  8:03 ` [GIT PULL 00/21] perf/core improvements and fixes Ingo Molnar
2018-08-02  8:03   ` Ingo Molnar
2018-08-02  8:03   ` Ingo Molnar
  -- strict thread matches above, loose matches on Subject: below --
2018-08-20 16:15 Arnaldo Carvalho de Melo
2018-08-20 16:15 ` Arnaldo Carvalho de Melo
2018-08-23  8:31 ` Ingo Molnar
2018-08-23  8:31   ` Ingo Molnar
2018-02-06 16:53 Arnaldo Carvalho de Melo
2018-02-06 16:53 ` Arnaldo Carvalho de Melo
2015-05-04 21:36 Arnaldo Carvalho de Melo
2015-05-04 21:36 ` Arnaldo Carvalho de Melo
2015-05-04 21:36 ` Arnaldo Carvalho de Melo
2015-02-11 21:08 Arnaldo Carvalho de Melo
2015-02-11 21:08 ` Arnaldo Carvalho de Melo
2015-03-05  4:30 ` Victor Kamensky
2015-03-05  4:30   ` Victor Kamensky
2015-03-05  6:37   ` Ingo Molnar
2015-03-05  6:37     ` Ingo Molnar
2015-03-05  6:49     ` Victor Kamensky
2015-03-05  6:49       ` Victor Kamensky
2013-12-09 19:36 Arnaldo Carvalho de Melo
2013-12-10 11:07 ` Ingo Molnar
2013-12-10 15:47   ` Jiri Olsa
2013-12-10 15:49     ` Ingo Molnar
2013-12-10 11:12 ` Ingo Molnar
2013-12-10 11:44   ` Arnaldo Carvalho de Melo
2013-12-10 11:47     ` Ingo Molnar
2013-12-10 12:01       ` Arnaldo Carvalho de Melo
2013-12-10 12:07         ` Ingo Molnar
2013-12-10 12:13     ` Adrian Hunter
2013-12-10 12:10       ` Arnaldo Carvalho de Melo
2013-12-10 12:22         ` Adrian Hunter
2013-12-10 12:22           ` Arnaldo Carvalho de Melo
2013-12-10 12:23             ` Arnaldo Carvalho de Melo
2013-12-10 12:24             ` Ingo Molnar
2013-12-10 12:18       ` Ingo Molnar
2013-12-10 12:46         ` Ingo Molnar
2013-12-10 13:29           ` Arnaldo Carvalho de Melo
2013-12-10 13:49         ` Arnaldo Carvalho de Melo
2013-12-10 15:05           ` Ingo Molnar
2013-08-28 14:59 Arnaldo Carvalho de Melo
2013-08-29 10:04 ` Ingo Molnar
2013-08-14 18:24 Arnaldo Carvalho de Melo
2013-08-15  7:52 ` Ingo Molnar
2013-01-30 14:46 Arnaldo Carvalho de Melo
2013-01-30 14:46 ` Arnaldo Carvalho de Melo
2013-01-31  9:27 ` Ingo Molnar
2013-01-31  9:27   ` Ingo Molnar
2012-11-09 21:42 Arnaldo Carvalho de Melo
2012-11-12  2:10 ` Namhyung Kim
2012-11-12 13:55   ` Jiri Olsa
2012-11-12 16:01     ` Arnaldo Carvalho de Melo
2012-11-13  1:20       ` Namhyung Kim
2012-11-13 18:11 ` Ingo Molnar

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.