linux-kernel.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
From: Steve French <smfrench@gmail.com>
To: Leif Sahlberg <lsahlber@redhat.com>
Cc: Long Li <longli@exchange.microsoft.com>,
	Steve French <sfrench@samba.org>,
	"linux-cifs@vger.kernel.org" <linux-cifs@vger.kernel.org>,
	LKML <linux-kernel@vger.kernel.org>,
	linux-rdma@vger.kernel.org, Christoph Hellwig <hch@infradead.org>,
	Tom Talpey <ttalpey@microsoft.com>,
	Matthew Wilcox <mawilcox@microsoft.com>,
	Stephen Hemminger <sthemmin@microsoft.com>,
	Long Li <longli@microsoft.com>
Subject: Re: [Patch v7 06/22] CIFS: SMBD: export protocol initial values
Date: Mon, 20 Nov 2017 10:55:37 -0600	[thread overview]
Message-ID: <CAH2r5mtz=-i8-e7CMqWn+uh-dk8_YvKimfoO_wQJUKhv502JUQ@mail.gmail.com> (raw)
In-Reply-To: <1490537439.28570701.1511163461828.JavaMail.zimbra@redhat.com>

merged into cifs-2.6.git for-next after cleaning up a couple checkpatch warnings

On Mon, Nov 20, 2017 at 1:37 AM, Leif Sahlberg <lsahlber@redhat.com> wrote:
> Acked-by: Ronnie Sahlberg <lsahlber@redhat.com>
>
>
> ----- Original Message -----
> From: "Long Li" <longli@exchange.microsoft.com>
> To: "Steve French" <sfrench@samba.org>, linux-cifs@vger.kernel.org, samba-technical@lists.samba.org, linux-kernel@vger.kernel.org, linux-rdma@vger.kernel.org, "Christoph Hellwig" <hch@infradead.org>, "Tom Talpey" <ttalpey@microsoft.com>, "Matthew Wilcox" <mawilcox@microsoft.com>, "Stephen Hemminger" <sthemmin@microsoft.com>
> Cc: "Long Li" <longli@microsoft.com>
> Sent: Tuesday, 7 November, 2017 7:54:58 PM
> Subject: [Patch v7 06/22] CIFS: SMBD: export protocol initial values
>
> From: Long Li <longli@microsoft.com>
>
> For use-configurable SMB Direct protocol values, export them to /proc/fs/cifs.
>
> Signed-off-by: Long Li <longli@microsoft.com>
> ---
>  fs/cifs/cifs_debug.c | 79 ++++++++++++++++++++++++++++++++++++++++++++++++++++
>  1 file changed, 79 insertions(+)
>
> diff --git a/fs/cifs/cifs_debug.c b/fs/cifs/cifs_debug.c
> index ba0870d..7025d8d 100644
> --- a/fs/cifs/cifs_debug.c
> +++ b/fs/cifs/cifs_debug.c
> @@ -30,6 +30,9 @@
>  #include "cifsproto.h"
>  #include "cifs_debug.h"
>  #include "cifsfs.h"
> +#ifdef CONFIG_CIFS_SMB_DIRECT
> +#include "smbdirect.h"
> +#endif
>
>  void
>  cifs_dump_mem(char *label, void *data, int length)
> @@ -371,6 +374,54 @@ static const struct file_operations cifs_stats_proc_fops = {
>  };
>  #endif /* STATS */
>
> +#ifdef CONFIG_CIFS_SMB_DIRECT
> +#define PROC_FILE_DEFINE(name) \
> +static ssize_t name##_write(struct file *file, const char __user *buffer, \
> +       size_t count, loff_t *ppos) \
> +{ \
> +       int rc; \
> +       rc = kstrtoint_from_user(buffer, count, 10, & name ); \
> +       if (rc) \
> +               return rc; \
> +       return count; \
> +} \
> +static int name##_proc_show(struct seq_file *m, void *v) \
> +{ \
> +       seq_printf(m, "%d\n", name ); \
> +       return 0; \
> +} \
> +static int name##_open(struct inode *inode, struct file *file) \
> +{ \
> +       return single_open(file, name##_proc_show, NULL); \
> +} \
> +\
> +static const struct file_operations cifs_##name##_proc_fops = { \
> +       .open           = name##_open, \
> +       .read           = seq_read, \
> +       .llseek         = seq_lseek, \
> +       .release        = single_release, \
> +       .write          = name##_write, \
> +}
> +
> +extern int rdma_readwrite_threshold;
> +extern int smbd_max_frmr_depth;
> +extern int smbd_keep_alive_interval;
> +extern int smbd_max_receive_size;
> +extern int smbd_max_fragmented_recv_size;
> +extern int smbd_max_send_size;
> +extern int smbd_send_credit_target;
> +extern int smbd_receive_credit_max;
> +
> +PROC_FILE_DEFINE(rdma_readwrite_threshold);
> +PROC_FILE_DEFINE(smbd_max_frmr_depth);
> +PROC_FILE_DEFINE(smbd_keep_alive_interval);
> +PROC_FILE_DEFINE(smbd_max_receive_size);
> +PROC_FILE_DEFINE(smbd_max_fragmented_recv_size);
> +PROC_FILE_DEFINE(smbd_max_send_size);
> +PROC_FILE_DEFINE(smbd_send_credit_target);
> +PROC_FILE_DEFINE(smbd_receive_credit_max);
> +#endif
> +
>  static struct proc_dir_entry *proc_fs_cifs;
>  static const struct file_operations cifsFYI_proc_fops;
>  static const struct file_operations cifs_lookup_cache_proc_fops;
> @@ -398,6 +449,24 @@ cifs_proc_init(void)
>                     &cifs_security_flags_proc_fops);
>         proc_create("LookupCacheEnabled", 0, proc_fs_cifs,
>                     &cifs_lookup_cache_proc_fops);
> +#ifdef CONFIG_CIFS_SMB_DIRECT
> +       proc_create("rdma_readwrite_threshold", 0, proc_fs_cifs,
> +               &cifs_rdma_readwrite_threshold_proc_fops);
> +       proc_create("smbd_max_frmr_depth", 0, proc_fs_cifs,
> +               &cifs_smbd_max_frmr_depth_proc_fops);
> +       proc_create("smbd_keep_alive_interval", 0, proc_fs_cifs,
> +               &cifs_smbd_keep_alive_interval_proc_fops);
> +       proc_create("smbd_max_receive_size", 0, proc_fs_cifs,
> +               &cifs_smbd_max_receive_size_proc_fops);
> +       proc_create("smbd_max_fragmented_recv_size", 0, proc_fs_cifs,
> +               &cifs_smbd_max_fragmented_recv_size_proc_fops);
> +       proc_create("smbd_max_send_size", 0, proc_fs_cifs,
> +               &cifs_smbd_max_send_size_proc_fops);
> +       proc_create("smbd_send_credit_target", 0, proc_fs_cifs,
> +               &cifs_smbd_send_credit_target_proc_fops);
> +       proc_create("smbd_receive_credit_max", 0, proc_fs_cifs,
> +               &cifs_smbd_receive_credit_max_proc_fops);
> +#endif
>  }
>
>  void
> @@ -415,6 +484,16 @@ cifs_proc_clean(void)
>         remove_proc_entry("SecurityFlags", proc_fs_cifs);
>         remove_proc_entry("LinuxExtensionsEnabled", proc_fs_cifs);
>         remove_proc_entry("LookupCacheEnabled", proc_fs_cifs);
> +#ifdef CONFIG_CIFS_SMB_DIRECT
> +       remove_proc_entry("rdma_readwrite_threshold", proc_fs_cifs);
> +       remove_proc_entry("smbd_max_frmr_depth", proc_fs_cifs);
> +       remove_proc_entry("smbd_keep_alive_interval", proc_fs_cifs);
> +       remove_proc_entry("smbd_max_receive_size", proc_fs_cifs);
> +       remove_proc_entry("smbd_max_fragmented_recv_size", proc_fs_cifs);
> +       remove_proc_entry("smbd_max_send_size", proc_fs_cifs);
> +       remove_proc_entry("smbd_send_credit_target", proc_fs_cifs);
> +       remove_proc_entry("smbd_receive_credit_max", proc_fs_cifs);
> +#endif
>         remove_proc_entry("fs/cifs", NULL);
>  }
>
> --
> 2.7.4
>
> --
> To unsubscribe from this list: send the line "unsubscribe linux-cifs" in
> the body of a message to majordomo@vger.kernel.org
> More majordomo info at  http://vger.kernel.org/majordomo-info.html
> --
> To unsubscribe from this list: send the line "unsubscribe linux-cifs" in
> the body of a message to majordomo@vger.kernel.org
> More majordomo info at  http://vger.kernel.org/majordomo-info.html



-- 
Thanks,

Steve

  reply	other threads:[~2017-11-20 16:57 UTC|newest]

Thread overview: 43+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
2017-11-07  8:54 [Patch v7 00/22] CIFS: Implement SMB Direct protocol Long Li
2017-11-07  8:54 ` [Patch v7 01/22] CIFS: SMBD: Add parameter rdata to smb2_new_read_req Long Li
2017-11-16 23:06   ` Pavel Shilovskiy
2017-11-20  5:28   ` Leif Sahlberg
2017-11-07  8:54 ` [Patch v7 02/22] CIFS: SMBD: Introduce kernel config option CONFIG_CIFS_SMB_DIRECT Long Li
2017-11-16 23:08   ` Pavel Shilovskiy
2017-11-20  5:28   ` Leif Sahlberg
2017-11-07  8:54 ` [Patch v7 03/22] CIFS: SMBD: Add rdma mount option Long Li
2017-11-16 23:18   ` Pavel Shilovskiy
2017-11-20  5:30   ` Leif Sahlberg
2017-11-07  8:54 ` [Patch v7 04/22] CIFS: SMBD: Add SMB Direct protocol initial values and constants Long Li
2017-11-20  5:31   ` Leif Sahlberg
2017-11-07  8:54 ` [Patch v7 05/22] CIFS: SMBD: Establish SMB Direct connection Long Li
2017-11-20  1:36   ` ronnie sahlberg
2017-11-20  5:46   ` Leif Sahlberg
2017-11-20  6:07     ` Long Li
2017-11-07  8:54 ` [Patch v7 06/22] CIFS: SMBD: export protocol initial values Long Li
2017-11-20  7:37   ` Leif Sahlberg
2017-11-20 16:55     ` Steve French [this message]
2017-11-07  8:54 ` [Patch v7 07/22] CIFS: SMBD: Implement function to create a SMB Direct connection Long Li
2017-11-07  8:55 ` [Patch v7 08/22] CIFS: SMBD: Upper layer connects to SMBDirect session Long Li
2017-11-07  8:55 ` [Patch v7 09/22] CIFS: SMBD: Implement function to reconnect to a SMB Direct transport Long Li
2017-11-07  8:55 ` [Patch v7 10/22] CIFS: SMBD: Upper layer reconnects to SMB Direct session Long Li
2017-11-07  8:55 ` [Patch v7 11/22] CIFS: SMBD: Implement function to destroy a SMB Direct connection Long Li
2017-11-07  8:55 ` [Patch v7 12/22] CIFS: SMBD: Upper layer destroys SMB Direct session on shutdown or umount Long Li
2017-11-07  8:55 ` [Patch v7 13/22] CIFS: SMBD: Set SMB Direct maximum read or write size for I/O Long Li
2017-11-07  8:55 ` [Patch v7 14/22] CIFS: SMBD: Implement function to receive data via RDMA receive Long Li
2017-11-07  8:55 ` [Patch v7 15/22] CIFS: SMBD: Upper layer receives " Long Li
2017-11-07  8:55 ` [Patch v7 16/22] CIFS: SMBD: Implement function to send data via RDMA send Long Li
2017-11-07  8:55 ` [Patch v7 17/22] CIFS: SMBD: Upper layer sends " Long Li
2017-11-07  8:55 ` [Patch v7 18/22] CIFS: SMBD: Implement RDMA memory registration Long Li
2017-11-07  8:55 ` [Patch v7 19/22] CIFS: SMBD: Upper layer performs SMB write via RDMA read through " Long Li
2017-11-07  8:55 ` [Patch v7 20/22] CIFS: SMBD: Read correct returned data length for RDMA write (SMB read) I/O Long Li
2017-11-07  8:55 ` [Patch v7 21/22] CIFS: SMBD: Upper layer performs SMB read via RDMA write through memory registration Long Li
2018-09-19  5:59   ` Tom Talpey
2018-09-20 17:01     ` Long Li
2018-09-22  3:56     ` Stefan Metzmacher
2018-09-22 17:16       ` Tom Talpey
2018-09-23 21:24         ` Stefan Metzmacher
2018-09-24  4:00           ` Tom Talpey
2018-09-24  4:07             ` Stefan Metzmacher
2017-11-07  8:55 ` [Patch v7 22/22] CIFS: SMBD: Add SMB Direct debug counters Long Li
2017-11-21  5:16 ` [Patch v7 00/22] CIFS: Implement SMB Direct protocol Steve French

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to='CAH2r5mtz=-i8-e7CMqWn+uh-dk8_YvKimfoO_wQJUKhv502JUQ@mail.gmail.com' \
    --to=smfrench@gmail.com \
    --cc=hch@infradead.org \
    --cc=linux-cifs@vger.kernel.org \
    --cc=linux-kernel@vger.kernel.org \
    --cc=linux-rdma@vger.kernel.org \
    --cc=longli@exchange.microsoft.com \
    --cc=longli@microsoft.com \
    --cc=lsahlber@redhat.com \
    --cc=mawilcox@microsoft.com \
    --cc=sfrench@samba.org \
    --cc=sthemmin@microsoft.com \
    --cc=ttalpey@microsoft.com \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).