lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [<thread-prev] [day] [month] [year] [list]
Message-Id: 
 <171157743313.7147.9400834997000407590.git-patchwork-notify@kernel.org>
Date: Wed, 27 Mar 2024 22:10:33 +0000
From: patchwork-bot+netdevbpf@...nel.org
To: Martin KaFai Lau <martin.lau@...ux.dev>
Cc: bpf@...r.kernel.org, ast@...nel.org, andrii@...nel.org,
 daniel@...earbox.net, netdev@...r.kernel.org, kernel-team@...a.com,
 jolsa@...nel.org
Subject: Re: [PATCH bpf-next 1/2] bpf: Remove CONFIG_X86 and CONFIG_DYNAMIC_FTRACE
 guard from the tcp-cc kfuncs

Hello:

This series was applied to bpf/bpf-next.git (master)
by Alexei Starovoitov <ast@...nel.org>:

On Fri, 22 Mar 2024 12:14:32 -0700 you wrote:
> From: Martin KaFai Lau <martin.lau@...nel.org>
> 
> The commit 7aae231ac93b ("bpf: tcp: Limit calling some tcp cc functions to CONFIG_DYNAMIC_FTRACE")
> added CONFIG_DYNAMIC_FTRACE guard because pahole was only generating
> btf for ftrace-able functions. The ftrace filter had already been
> removed from pahole, so the CONFIG_DYNAMIC_FTRACE guard can be
> removed.
> 
> [...]

Here is the summary with links:
  - [bpf-next,1/2] bpf: Remove CONFIG_X86 and CONFIG_DYNAMIC_FTRACE guard from the tcp-cc kfuncs
    https://git.kernel.org/bpf/bpf-next/c/88be2ea40f94
  - [bpf-next,2/2] selftests/bpf: Test loading bpf-tcp-cc prog calling the kernel tcp-cc kfuncs
    https://git.kernel.org/bpf/bpf-next/c/74c8edc68573

You are awesome, thank you!
-- 
Deet-doot-dot, I am a bot.
https://korg.docs.kernel.org/patchwork/pwbot.html



Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ