Received: by 2002:ab2:7903:0:b0:1fb:b500:807b with SMTP id a3csp1049520lqj; Mon, 3 Jun 2024 08:43:26 -0700 (PDT) X-Forwarded-Encrypted: i=3; AJvYcCXQSJEGzB7WEn7+g4jRq+HxfSmQhO9h/GRuvNvLYUtn9z4Z7Z2L8tZa3D/G77BMQ7B/uGrXkpFoa9P4HYeOglRcPeuhTH4lm2NWeIu9Dw== X-Google-Smtp-Source: AGHT+IFnCq4vtjc8aMgeFxaOUjQcNmwOrvrHHdOoA5efYUXfhhchaI+s9vyEHWmthe5Rdg3K9UZp X-Received: by 2002:a50:8ad9:0:b0:57a:6e41:9d8d with SMTP id 4fb4d7f45d1cf-57a7a717b8emr11792a12.18.1717429406224; Mon, 03 Jun 2024 08:43:26 -0700 (PDT) ARC-Seal: i=2; a=rsa-sha256; t=1717429406; cv=pass; d=google.com; s=arc-20160816; b=dSjAIj6uw6o3U3vD+DzYRzyHvabyXY2pThTME+ZCUGnG23g2LqwPTz3t4cvSVt/2Bb 5jmRpJpOmZC7cqWoukn5Zjp6Y3E417mHPJCXw6j85YeFrfBdTu57jOd6yavmNsSPcOe5 iSPwFnCRmQPdL4b//iBdmTRHNwbIhusbLpJHi5DSyPKckAh1L1MPZRPspZK4MxtXsN7j b/whaJ0DkOhkDA80oW0C7BrFEGLasPvOxLUGcb+NkoiXIDb38Y6UERkQXstNqvRCZZog 5G1oXHdefjqTKrvxgIG9XReX9COU+06j6lSzyFz2PoTxvoZVzXT1pncjFSJMWeFtGboe 7Xnw== ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=user-agent:in-reply-to:content-disposition:mime-version :list-unsubscribe:list-subscribe:list-id:precedence:references :message-id:subject:cc:to:from:date:dkim-signature; bh=nc1q9g6/yaNinjXpHmVTBpup+b4GNWrTy8UsznWyeVk=; fh=L2KcWAOmxl8BhhIAOBn7HfWdPSUYMpcLb8+fv3TGuXg=; b=xzq2mQx355gG3IiCzTxyz7Esj7m2Atx7BVfylZboeyAum/ODayLHGbAjymplZ5msi4 Xu9bqs4XMxBsFFNEmyFU2V3d0Xk+ER3eHF2qmFYAxqCXEHiDI6h0npj8oGiew/RdBmf8 OtCcdNK/kTPIgFcRlf5KsUNmh+ytdpW43V/WUAb5ZmaO91e0Xfp5FLK+P9vn91D5HUc7 wkmuY9EgYM124M4GYFIChme8ASLZja79ggh7nJRfaSQp3oEH1NY0O5qro7sok2MwDBBs 9evmjW8uuQDLHubFR9vvmqv6tfhNRFtkk3cboSgWHdS/9Os/5F9UgNIObgpee2BmTtDC MGfw==; dara=google.com ARC-Authentication-Results: i=2; mx.google.com; dkim=pass header.i=@redhat.com header.s=mimecast20190719 header.b=IMPpivgB; arc=pass (i=1 spf=pass spfdomain=redhat.com dkim=pass dkdomain=redhat.com dmarc=pass fromdomain=redhat.com); spf=pass (google.com: domain of linux-kernel+bounces-199379-linux.lists.archive=gmail.com@vger.kernel.org designates 147.75.80.249 as permitted sender) smtp.mailfrom="linux-kernel+bounces-199379-linux.lists.archive=gmail.com@vger.kernel.org"; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=redhat.com Return-Path: Received: from am.mirrors.kernel.org (am.mirrors.kernel.org. [147.75.80.249]) by mx.google.com with ESMTPS id 4fb4d7f45d1cf-57a31ba804esi4137681a12.173.2024.06.03.08.43.26 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Mon, 03 Jun 2024 08:43:26 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel+bounces-199379-linux.lists.archive=gmail.com@vger.kernel.org designates 147.75.80.249 as permitted sender) client-ip=147.75.80.249; Authentication-Results: mx.google.com; dkim=pass header.i=@redhat.com header.s=mimecast20190719 header.b=IMPpivgB; arc=pass (i=1 spf=pass spfdomain=redhat.com dkim=pass dkdomain=redhat.com dmarc=pass fromdomain=redhat.com); spf=pass (google.com: domain of linux-kernel+bounces-199379-linux.lists.archive=gmail.com@vger.kernel.org designates 147.75.80.249 as permitted sender) smtp.mailfrom="linux-kernel+bounces-199379-linux.lists.archive=gmail.com@vger.kernel.org"; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=redhat.com Received: from smtp.subspace.kernel.org (wormhole.subspace.kernel.org [52.25.139.140]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by am.mirrors.kernel.org (Postfix) with ESMTPS id B928E1F215AC for ; Mon, 3 Jun 2024 15:43:25 +0000 (UTC) Received: from localhost.localdomain (localhost.localdomain [127.0.0.1]) by smtp.subspace.kernel.org (Postfix) with ESMTP id E9DCD1311A3; Mon, 3 Jun 2024 15:43:18 +0000 (UTC) Authentication-Results: smtp.subspace.kernel.org; dkim=pass (1024-bit key) header.d=redhat.com header.i=@redhat.com header.b="IMPpivgB" Received: from us-smtp-delivery-124.mimecast.com (us-smtp-delivery-124.mimecast.com [170.10.133.124]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.subspace.kernel.org (Postfix) with ESMTPS id CDB87130A47 for ; Mon, 3 Jun 2024 15:43:16 +0000 (UTC) Authentication-Results: smtp.subspace.kernel.org; arc=none smtp.client-ip=170.10.133.124 ARC-Seal:i=1; a=rsa-sha256; d=subspace.kernel.org; s=arc-20240116; t=1717429398; cv=none; b=o8NtzwHugUO4EN/7EqdbG+Vtg5WxQvxYPOGr5sL51QbK9LP0Jgss9NP5yNNXoJCK8bCEzOUpKfyB1tcvgY6+x9Z2kLqL/uwVF3XLuHi/cmUWuoS1ImgsZUvOMHAbT59U7a/oNo+sBiinbFcDG4A3+04zWvG6LZLbZoMiARvsTl4= ARC-Message-Signature:i=1; a=rsa-sha256; d=subspace.kernel.org; s=arc-20240116; t=1717429398; c=relaxed/simple; bh=nc1q9g6/yaNinjXpHmVTBpup+b4GNWrTy8UsznWyeVk=; h=Date:From:To:Cc:Subject:Message-ID:References:MIME-Version: Content-Type:Content-Disposition:In-Reply-To; b=Z5/WrtKa68KVrv3DlHIGX8adEVquYlYEQPDPaOq47wYdgh0XD7pLzGlcuHwP/s3b8zWnWASj9/9/MHbemRmVjCKAmHUNyvD0LzBOMj7Aq8rfE0lgYhcvdjn0G52RPWMKBOuTfsg+d5ohiCThlETQkKRzyzKviUypwmrAfLkRogI= ARC-Authentication-Results:i=1; smtp.subspace.kernel.org; dmarc=pass (p=none dis=none) header.from=redhat.com; spf=pass smtp.mailfrom=redhat.com; dkim=pass (1024-bit key) header.d=redhat.com header.i=@redhat.com header.b=IMPpivgB; arc=none smtp.client-ip=170.10.133.124 Authentication-Results: smtp.subspace.kernel.org; dmarc=pass (p=none dis=none) header.from=redhat.com Authentication-Results: smtp.subspace.kernel.org; spf=pass smtp.mailfrom=redhat.com DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=redhat.com; s=mimecast20190719; t=1717429395; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: in-reply-to:in-reply-to:references:references; bh=nc1q9g6/yaNinjXpHmVTBpup+b4GNWrTy8UsznWyeVk=; b=IMPpivgBPKOLw0Qhycb1gM6CJG69SAuyjnSMF23OvrJQ3AHEDNVP2JQcEl6Fs753yMqlr1 vO1ds8LJwmlWGSvMOYn32HqtWBG3HuYAZgi/LFasAhXiPds2GGOWLCvGiTj/jw/A/ivoD/ QGVBstUxUFx8is7VGzlS9/WsXUXuqXY= Received: from mimecast-mx02.redhat.com (mimecast-mx02.redhat.com [66.187.233.88]) by relay.mimecast.com with ESMTP with STARTTLS (version=TLSv1.3, cipher=TLS_AES_256_GCM_SHA384) id us-mta-358-1-oRNQjjNoK87_AoLLWbIQ-1; Mon, 03 Jun 2024 11:43:12 -0400 X-MC-Unique: 1-oRNQjjNoK87_AoLLWbIQ-1 Received: from smtp.corp.redhat.com (int-mx07.intmail.prod.int.rdu2.redhat.com [10.11.54.7]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by mimecast-mx02.redhat.com (Postfix) with ESMTPS id 046DD18188A1; Mon, 3 Jun 2024 15:43:10 +0000 (UTC) Received: from dhcp-27-174.brq.redhat.com (unknown [10.45.225.103]) by smtp.corp.redhat.com (Postfix) with SMTP id 0FA311C0D101; Mon, 3 Jun 2024 15:43:07 +0000 (UTC) Received: by dhcp-27-174.brq.redhat.com (nbSMTP-1.00) for uid 1000 oleg@redhat.com; Mon, 3 Jun 2024 17:41:41 +0200 (CEST) Date: Mon, 3 Jun 2024 17:41:33 +0200 From: Oleg Nesterov To: Frederic Weisbecker Cc: Ingo Molnar , Nicholas Piggin , Peter Zijlstra , Phil Auld , Thomas Gleixner , Chris von Recklinghausen , linux-kernel@vger.kernel.org Subject: Re: [PATCH] tick/nohz_full: don't abuse smp_call_function_single() in tick_setup_device() Message-ID: <20240603154133.GC388@redhat.com> References: <20240522151742.GA10400@redhat.com> <20240528122019.GA28794@redhat.com> <20240601140321.GA3758@redhat.com> Precedence: bulk X-Mailing-List: linux-kernel@vger.kernel.org List-Id: List-Subscribe: List-Unsubscribe: MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: User-Agent: Mutt/1.5.24 (2015-08-30) X-Scanned-By: MIMEDefang 3.4.1 on 10.11.54.7 On 06/02, Frederic Weisbecker wrote: > > I guess the static version above should work to remove the ifdef. And yes on top is fine. OK, I've sent v2. But again, I won't argue if you prefer to keep tick_do_timer_boot_cpu and add WARN_ON_ONCE(tick_cpu != tick_do_timer_boot_cpu) before WRITE_ONCE(tick_do_timer_cpu). In this case another patch makes no sense, I'll update this one. Just tell me what you like more. Sorry for the chaotic emails. Oleg.