Re: [PATCH v2 10/10] zram: use atomic64_xxx() to replace zram_stat64_xxx()

From: Jerome Marchand
Date: Thu Jun 06 2013 - 11:07:36 EST


On 06/06/2013 04:36 PM, Jiang Liu wrote:
> On Thu 06 Jun 2013 05:37:19 PM CST, Jerome Marchand wrote:
>> On 06/05/2013 06:21 PM, Jiang Liu wrote:
>>> On Wed 05 Jun 2013 08:02:12 PM CST, Jerome Marchand wrote:
>>>> On 06/04/2013 06:06 PM, Jiang Liu wrote:
>>>>> Use atomic64_xxx() to replace open-coded zram_stat64_xxx().
>>>>> Some architectures have native support of atomic64 operations,
>>>>> so we can get rid of the spin_lock() in zram_stat64_xxx().
>>>>> On the other hand, for platforms use generic version of atomic64
>>>>> implement, it may cause an extra save/restore of the interrupt
>>>>> flag. So it's a tradeoff.
>>>>>
>>>>> Signed-off-by: Jiang Liu <jiang.liu@xxxxxxxxxx>
>>>>
>>>> Before optimizing stats, I'd like to make sure that they're correct.
>>>> What makes 64 bits fields so different that they need atomicity while
>>>> 32 bits wouldn't? Actually all of them save compr_size only increase,
>>>> which would make a race less critical than for 32 bits fields that all
>>>> can go up and down (if a decrement overwrites a increment, the counter
>>>> can wrap around zero).
>>>>
>>>> Jerome
>>>>
>>> Hi Jerome,
>>> I'm not sure about the design decision, but I could give a
>>> guess here.
>>> 1) All 32-bit counters are only modified by
>>> zram_bvec_write()/zram_page_free()
>>> and is/should be protected by down_write(&zram->lock).
>>
>> Good point!
>>
>>> 2) __zram_make_request() modifies some 64-bit counters without
>>> protection.
>>> 3) zram_bvec_write() modifies some 64-bit counters and it's protected
>>> with
>>> down_read(&zram->lock).
>>
>> I assume you mean down_write().
> Actually I mean "zram_bvec_read()" instead of "zram_bvec_write()".

Indeed, failed_reads is updated there.

> Read side is protected by down_read(&zram->lock).

which does not prevent concurrent read access. The counter isn't
protected by zram_lock here.

Jerome

> Regards!
> Gerry
>
>>
>>> 4) It's always safe for sysfs handler to read 32bit counters.
>>> 5) It's unsafe for sysfs handler to read 64bit counters on 32bit
>>> platforms.
>>
>> I was unaware of that.
>>
>>>
>>> So it does work with current design, but very hard to understand.
>>> Suggest to use atomic_t for 32bit counters too for maintainability,
>>> though may be a little slower.
>>> Any suggestion?
>>
>> If atomic counter aren't necessary, no need to use them, but a comment
>> in zram_stats definition would be nice. Could you add one in your next
>> version of this patch?
> Sure!
>
>>
>> Thanks
>> Jerome
>>
>>> Regards!
>>> Gerry
>>>
>>
>
>

--
To unsubscribe from this list: send the line "unsubscribe linux-kernel" in
the body of a message to majordomo@xxxxxxxxxxxxxxx
More majordomo info at http://vger.kernel.org/majordomo-info.html
Please read the FAQ at http://www.tux.org/lkml/