diff mbox series

selftests/mqueue: Set timeout to 100 seconds

Message ID 20240208212925.68286-1-sj@kernel.org (mailing list archive)
State New
Headers show
Series selftests/mqueue: Set timeout to 100 seconds | expand

Commit Message

SeongJae Park Feb. 8, 2024, 9:29 p.m. UTC
While mq_perf_tests runs with the default kselftest timeout limit, which
is 45 seconds, the test takes about 60 seconds to complete on i3.metal
AWS instances.  Hence, the test always times out.  Increase the timeout
to 100 seconds.

Fixes: 852c8cbf34d3 ("selftests/kselftest/runner.sh: Add 45 second timeout per test")
Cc: <stable@vger.kernel.org> # 5.4.x
Signed-off-by: SeongJae Park <sj@kernel.org>
---
 tools/testing/selftests/mqueue/setting | 1 +
 1 file changed, 1 insertion(+)
 create mode 100644 tools/testing/selftests/mqueue/setting

Comments

Mohamed Abuelfotoh, Hazem Feb. 9, 2024, 10:30 a.m. UTC | #1
On 08/02/2024 21:29, SeongJae Park wrote:
> CAUTION: This email originated from outside of the organization. Do not click links or open attachments unless you can confirm the sender and know the content is safe.
> 
> 
> 
> While mq_perf_tests runs with the default kselftest timeout limit, which
> is 45 seconds, the test takes about 60 seconds to complete on i3.metal
> AWS instances.  Hence, the test always times out.  Increase the timeout
> to 100 seconds.
> 
> Fixes: 852c8cbf34d3 ("selftests/kselftest/runner.sh: Add 45 second timeout per test")
> Cc: <stable@vger.kernel.org> # 5.4.x
> Signed-off-by: SeongJae Park <sj@kernel.org>
> ---
>   tools/testing/selftests/mqueue/setting | 1 +
>   1 file changed, 1 insertion(+)
>   create mode 100644 tools/testing/selftests/mqueue/setting
> 
> diff --git a/tools/testing/selftests/mqueue/setting b/tools/testing/selftests/mqueue/setting
> new file mode 100644
> index 000000000000..54dc12287839
> --- /dev/null
> +++ b/tools/testing/selftests/mqueue/setting
> @@ -0,0 +1 @@
> +timeout=100
> --
> 2.39.2
> 
>

Added Vijai Kumar to CC

This looks similar to [PATCH] kselftest: mqueue: increase timeout 
https://lore.kernel.org/lkml/20220622085911.2292509-1-Vijaikumar_Kanagarajan@mentor.com/T/#r12820aede6bba015b70ae33323e29ae27d5b69c7 
which was increasing the timeout to 180 however it's not clear why this 
hasn't been merged yet. I have seen the same issue on v5.15.y so it's 
very likely that we will need to apply this on all LTS branches not just 
5.4 as mentioned in Cc: <stable@vger.kernel.org> # 5.4.x

Hazem
SeongJae Park Feb. 9, 2024, 5:42 p.m. UTC | #2
On Fri, 9 Feb 2024 10:30:38 +0000 "Mohamed Abuelfotoh, Hazem" <abuehaze@amazon.com> wrote:

> On 08/02/2024 21:29, SeongJae Park wrote:
> > CAUTION: This email originated from outside of the organization. Do not click links or open attachments unless you can confirm the sender and know the content is safe.
> > 
> > 
> > 
> > While mq_perf_tests runs with the default kselftest timeout limit, which
> > is 45 seconds, the test takes about 60 seconds to complete on i3.metal
> > AWS instances.  Hence, the test always times out.  Increase the timeout
> > to 100 seconds.
> > 
> > Fixes: 852c8cbf34d3 ("selftests/kselftest/runner.sh: Add 45 second timeout per test")
> > Cc: <stable@vger.kernel.org> # 5.4.x
> > Signed-off-by: SeongJae Park <sj@kernel.org>
> > ---
> >   tools/testing/selftests/mqueue/setting | 1 +
> >   1 file changed, 1 insertion(+)
> >   create mode 100644 tools/testing/selftests/mqueue/setting
> > 
> > diff --git a/tools/testing/selftests/mqueue/setting b/tools/testing/selftests/mqueue/setting
> > new file mode 100644
> > index 000000000000..54dc12287839
> > --- /dev/null
> > +++ b/tools/testing/selftests/mqueue/setting
> > @@ -0,0 +1 @@
> > +timeout=100
> > --
> > 2.39.2
> > 
> >
> 
> Added Vijai Kumar to CC
> 
> This looks similar to [PATCH] kselftest: mqueue: increase timeout 
> https://lore.kernel.org/lkml/20220622085911.2292509-1-Vijaikumar_Kanagarajan@mentor.com/T/#r12820aede6bba015b70ae33323e29ae27d5b69c7 
> which was increasing the timeout to 180 however it's not clear why this 
> hasn't been merged yet.

Thank you.  I don't care who's patch would be picked, but hope any of those be
merged.  For more eyes, I'm Cc-ing contacts from
`./scripts/get_maintainer.pl ipc/mqueue.c` output.

> I have seen the same issue on v5.15.y so it's 
> very likely that we will need to apply this on all LTS branches not just 
> 5.4 as mentioned in Cc: <stable@vger.kernel.org> # 5.4.x

Yes, that's the intent of the Fixes: and Cc: <stable@vger.kernel.org> lines.  I
hope the lines to be added to Vijai's patch if it is picked instead of this.


Thanks,
SJ

> 
> Hazem
>
SeongJae Park Feb. 15, 2024, 1:13 a.m. UTC | #3
A gentle reminder.


Thanks,
SJ

On Fri, 9 Feb 2024 09:42:43 -0800 SeongJae Park <sj@kernel.org> wrote:

> On Fri, 9 Feb 2024 10:30:38 +0000 "Mohamed Abuelfotoh, Hazem" <abuehaze@amazon.com> wrote:
> 
> > On 08/02/2024 21:29, SeongJae Park wrote:
> > > CAUTION: This email originated from outside of the organization. Do not click links or open attachments unless you can confirm the sender and know the content is safe.
> > > 
> > > 
> > > 
> > > While mq_perf_tests runs with the default kselftest timeout limit, which
> > > is 45 seconds, the test takes about 60 seconds to complete on i3.metal
> > > AWS instances.  Hence, the test always times out.  Increase the timeout
> > > to 100 seconds.
> > > 
> > > Fixes: 852c8cbf34d3 ("selftests/kselftest/runner.sh: Add 45 second timeout per test")
> > > Cc: <stable@vger.kernel.org> # 5.4.x
> > > Signed-off-by: SeongJae Park <sj@kernel.org>
> > > ---
> > >   tools/testing/selftests/mqueue/setting | 1 +
> > >   1 file changed, 1 insertion(+)
> > >   create mode 100644 tools/testing/selftests/mqueue/setting
> > > 
> > > diff --git a/tools/testing/selftests/mqueue/setting b/tools/testing/selftests/mqueue/setting
> > > new file mode 100644
> > > index 000000000000..54dc12287839
> > > --- /dev/null
> > > +++ b/tools/testing/selftests/mqueue/setting
> > > @@ -0,0 +1 @@
> > > +timeout=100
> > > --
> > > 2.39.2
> > > 
> > >
> > 
> > Added Vijai Kumar to CC
> > 
> > This looks similar to [PATCH] kselftest: mqueue: increase timeout 
> > https://lore.kernel.org/lkml/20220622085911.2292509-1-Vijaikumar_Kanagarajan@mentor.com/T/#r12820aede6bba015b70ae33323e29ae27d5b69c7 
> > which was increasing the timeout to 180 however it's not clear why this 
> > hasn't been merged yet.
> 
> Thank you.  I don't care who's patch would be picked, but hope any of those be
> merged.  For more eyes, I'm Cc-ing contacts from
> `./scripts/get_maintainer.pl ipc/mqueue.c` output.
> 
> > I have seen the same issue on v5.15.y so it's 
> > very likely that we will need to apply this on all LTS branches not just 
> > 5.4 as mentioned in Cc: <stable@vger.kernel.org> # 5.4.x
> 
> Yes, that's the intent of the Fixes: and Cc: <stable@vger.kernel.org> lines.  I
> hope the lines to be added to Vijai's patch if it is picked instead of this.
> 
> 
> Thanks,
> SJ
> 
> > 
> > Hazem
> >
Kees Cook Feb. 17, 2024, 12:01 a.m. UTC | #4
On Wed, Feb 14, 2024 at 05:13:09PM -0800, SeongJae Park wrote:
> A gentle reminder.
> 
> 
> Thanks,
> SJ
> 
> On Fri, 9 Feb 2024 09:42:43 -0800 SeongJae Park <sj@kernel.org> wrote:
> 
> > On Fri, 9 Feb 2024 10:30:38 +0000 "Mohamed Abuelfotoh, Hazem" <abuehaze@amazon.com> wrote:
> > 
> > > On 08/02/2024 21:29, SeongJae Park wrote:
> > > > CAUTION: This email originated from outside of the organization. Do not click links or open attachments unless you can confirm the sender and know the content is safe.
> > > > 
> > > > 
> > > > 
> > > > While mq_perf_tests runs with the default kselftest timeout limit, which
> > > > is 45 seconds, the test takes about 60 seconds to complete on i3.metal
> > > > AWS instances.  Hence, the test always times out.  Increase the timeout
> > > > to 100 seconds.
> > > > 
> > > > Fixes: 852c8cbf34d3 ("selftests/kselftest/runner.sh: Add 45 second timeout per test")
> > > > Cc: <stable@vger.kernel.org> # 5.4.x
> > > > Signed-off-by: SeongJae Park <sj@kernel.org>
> > > > ---
> > > >   tools/testing/selftests/mqueue/setting | 1 +
> > > >   1 file changed, 1 insertion(+)
> > > >   create mode 100644 tools/testing/selftests/mqueue/setting
> > > > 
> > > > diff --git a/tools/testing/selftests/mqueue/setting b/tools/testing/selftests/mqueue/setting
> > > > new file mode 100644
> > > > index 000000000000..54dc12287839
> > > > --- /dev/null
> > > > +++ b/tools/testing/selftests/mqueue/setting
> > > > @@ -0,0 +1 @@
> > > > +timeout=100
> > > > --
> > > > 2.39.2
> > > > 
> > > >
> > > 
> > > Added Vijai Kumar to CC
> > > 
> > > This looks similar to [PATCH] kselftest: mqueue: increase timeout 
> > > https://lore.kernel.org/lkml/20220622085911.2292509-1-Vijaikumar_Kanagarajan@mentor.com/T/#r12820aede6bba015b70ae33323e29ae27d5b69c7 
> > > which was increasing the timeout to 180 however it's not clear why this 
> > > hasn't been merged yet.

Should it be 100 or 180? Either way:

Reviewed-by: Kees Cook <keescook@chromium.org>
SeongJae Park Feb. 17, 2024, 12:31 a.m. UTC | #5
On Fri, 16 Feb 2024 16:01:20 -0800 Kees Cook <keescook@chromium.org> wrote:

> On Wed, Feb 14, 2024 at 05:13:09PM -0800, SeongJae Park wrote:
> > A gentle reminder.
> > 
> > 
> > Thanks,
> > SJ
> > 
> > On Fri, 9 Feb 2024 09:42:43 -0800 SeongJae Park <sj@kernel.org> wrote:
> > 
> > > On Fri, 9 Feb 2024 10:30:38 +0000 "Mohamed Abuelfotoh, Hazem" <abuehaze@amazon.com> wrote:
> > > 
> > > > On 08/02/2024 21:29, SeongJae Park wrote:
> > > > > CAUTION: This email originated from outside of the organization. Do not click links or open attachments unless you can confirm the sender and know the content is safe.
> > > > > 
> > > > > 
> > > > > 
> > > > > While mq_perf_tests runs with the default kselftest timeout limit, which
> > > > > is 45 seconds, the test takes about 60 seconds to complete on i3.metal
> > > > > AWS instances.  Hence, the test always times out.  Increase the timeout
> > > > > to 100 seconds.
> > > > > 
> > > > > Fixes: 852c8cbf34d3 ("selftests/kselftest/runner.sh: Add 45 second timeout per test")
> > > > > Cc: <stable@vger.kernel.org> # 5.4.x
> > > > > Signed-off-by: SeongJae Park <sj@kernel.org>
> > > > > ---
> > > > >   tools/testing/selftests/mqueue/setting | 1 +
> > > > >   1 file changed, 1 insertion(+)
> > > > >   create mode 100644 tools/testing/selftests/mqueue/setting
> > > > > 
> > > > > diff --git a/tools/testing/selftests/mqueue/setting b/tools/testing/selftests/mqueue/setting
> > > > > new file mode 100644
> > > > > index 000000000000..54dc12287839
> > > > > --- /dev/null
> > > > > +++ b/tools/testing/selftests/mqueue/setting
> > > > > @@ -0,0 +1 @@
> > > > > +timeout=100
> > > > > --
> > > > > 2.39.2
> > > > > 
> > > > >
> > > > 
> > > > Added Vijai Kumar to CC
> > > > 
> > > > This looks similar to [PATCH] kselftest: mqueue: increase timeout 
> > > > https://lore.kernel.org/lkml/20220622085911.2292509-1-Vijaikumar_Kanagarajan@mentor.com/T/#r12820aede6bba015b70ae33323e29ae27d5b69c7 
> > > > which was increasing the timeout to 180 however it's not clear why this 
> > > > hasn't been merged yet.
> 
> Should it be 100 or 180?

As mentioned on the previous mail[1], either values are good to me :)

[1] https://lore.kernel.org/r/20240215011309.73168-1-sj@kernel.org

> Either way:
> 
> Reviewed-by: Kees Cook <keescook@chromium.org>

Thank you!


Thanks,
SJ

> 
> -- 
> Kees Cook
>
Mohamed Abuelfotoh, Hazem Feb. 19, 2024, 2:01 p.m. UTC | #6
On 17/02/2024 00:31, SeongJae Park wrote:
> CAUTION: This email originated from outside of the organization. Do not click links or open attachments unless you can confirm the sender and know the content is safe.
> 
> 
> 
> On Fri, 16 Feb 2024 16:01:20 -0800 Kees Cook <keescook@chromium.org> wrote:
> 
>> On Wed, Feb 14, 2024 at 05:13:09PM -0800, SeongJae Park wrote:
>>> A gentle reminder.
>>>
>>>
>>> Thanks,
>>> SJ
>>>
>>> On Fri, 9 Feb 2024 09:42:43 -0800 SeongJae Park <sj@kernel.org> wrote:
>>>
>>>> On Fri, 9 Feb 2024 10:30:38 +0000 "Mohamed Abuelfotoh, Hazem" <abuehaze@amazon.com> wrote:
>>>>
>>>>> On 08/02/2024 21:29, SeongJae Park wrote:
>>>>>> CAUTION: This email originated from outside of the organization. Do not click links or open attachments unless you can confirm the sender and know the content is safe.
>>>>>>
>>>>>>
>>>>>>
>>>>>> While mq_perf_tests runs with the default kselftest timeout limit, which
>>>>>> is 45 seconds, the test takes about 60 seconds to complete on i3.metal
>>>>>> AWS instances.  Hence, the test always times out.  Increase the timeout
>>>>>> to 100 seconds.
>>>>>>
>>>>>> Fixes: 852c8cbf34d3 ("selftests/kselftest/runner.sh: Add 45 second timeout per test")
>>>>>> Cc: <stable@vger.kernel.org> # 5.4.x
>>>>>> Signed-off-by: SeongJae Park <sj@kernel.org>
>>>>>> ---
>>>>>>    tools/testing/selftests/mqueue/setting | 1 +
>>>>>>    1 file changed, 1 insertion(+)
>>>>>>    create mode 100644 tools/testing/selftests/mqueue/setting
>>>>>>
>>>>>> diff --git a/tools/testing/selftests/mqueue/setting b/tools/testing/selftests/mqueue/setting
>>>>>> new file mode 100644
>>>>>> index 000000000000..54dc12287839
>>>>>> --- /dev/null
>>>>>> +++ b/tools/testing/selftests/mqueue/setting
>>>>>> @@ -0,0 +1 @@
>>>>>> +timeout=100
>>>>>> --
>>>>>> 2.39.2
>>>>>>
>>>>>>
>>>>>
>>>>> Added Vijai Kumar to CC
>>>>>
>>>>> This looks similar to [PATCH] kselftest: mqueue: increase timeout
>>>>> https://lore.kernel.org/lkml/20220622085911.2292509-1-Vijaikumar_Kanagarajan@mentor.com/T/#r12820aede6bba015b70ae33323e29ae27d5b69c7
>>>>> which was increasing the timeout to 180 however it's not clear why this
>>>>> hasn't been merged yet.
>>
>> Should it be 100 or 180?
Both options may work, I am more inclined to have this as 180 seconds by 
giving more time for the test to finish, this can be reduced later to 
100 or something else if we start hearing complains about the new timeout.

Hazem
> 
> As mentioned on the previous mail[1], either values are good to me :)
> 
> [1] https://lore.kernel.org/r/20240215011309.73168-1-sj@kernel.org
> 
>> Either way:
>>
>> Reviewed-by: Kees Cook <keescook@chromium.org>
> 
> Thank you!
> 
> 
> Thanks,
> SJ
> 
>>
>> --
>> Kees Cook
>>
Mohamed Abuelfotoh, Hazem Feb. 19, 2024, 3:06 p.m. UTC | #7
On 17/02/2024 00:01, Kees Cook wrote:

> 
> Should it be 100 or 180? Either way:
> 
> Reviewed-by: Kees Cook <keescook@chromium.org>
> 
> --
> Kees Cook

Both options may work, I am more inclined to have this as 180 seconds by 
giving more time for the test to finish, this can be reduced later to 
100 or something else if we start hearing complains about the new timeout.

Hazem
SeongJae Park Feb. 19, 2024, 11:54 p.m. UTC | #8
On Mon, 19 Feb 2024 14:01:06 +0000 "Mohamed Abuelfotoh, Hazem" <abuehaze@amazon.com> wrote:

> On 17/02/2024 00:31, SeongJae Park wrote:
> > CAUTION: This email originated from outside of the organization. Do not click links or open attachments unless you can confirm the sender and know the content is safe.
> > 
> > 
> > 
> > On Fri, 16 Feb 2024 16:01:20 -0800 Kees Cook <keescook@chromium.org> wrote:
> > 
> >> On Wed, Feb 14, 2024 at 05:13:09PM -0800, SeongJae Park wrote:
> >>> A gentle reminder.
> >>>
> >>>
> >>> Thanks,
> >>> SJ
> >>>
> >>> On Fri, 9 Feb 2024 09:42:43 -0800 SeongJae Park <sj@kernel.org> wrote:
> >>>
> >>>> On Fri, 9 Feb 2024 10:30:38 +0000 "Mohamed Abuelfotoh, Hazem" <abuehaze@amazon.com> wrote:
> >>>>
> >>>>> On 08/02/2024 21:29, SeongJae Park wrote:
> >>>>>> CAUTION: This email originated from outside of the organization. Do not click links or open attachments unless you can confirm the sender and know the content is safe.
> >>>>>>
> >>>>>>
> >>>>>>
> >>>>>> While mq_perf_tests runs with the default kselftest timeout limit, which
> >>>>>> is 45 seconds, the test takes about 60 seconds to complete on i3.metal
> >>>>>> AWS instances.  Hence, the test always times out.  Increase the timeout
> >>>>>> to 100 seconds.
> >>>>>>
> >>>>>> Fixes: 852c8cbf34d3 ("selftests/kselftest/runner.sh: Add 45 second timeout per test")
> >>>>>> Cc: <stable@vger.kernel.org> # 5.4.x
> >>>>>> Signed-off-by: SeongJae Park <sj@kernel.org>
> >>>>>> ---
> >>>>>>    tools/testing/selftests/mqueue/setting | 1 +
> >>>>>>    1 file changed, 1 insertion(+)
> >>>>>>    create mode 100644 tools/testing/selftests/mqueue/setting
> >>>>>>
> >>>>>> diff --git a/tools/testing/selftests/mqueue/setting b/tools/testing/selftests/mqueue/setting
> >>>>>> new file mode 100644
> >>>>>> index 000000000000..54dc12287839
> >>>>>> --- /dev/null
> >>>>>> +++ b/tools/testing/selftests/mqueue/setting
> >>>>>> @@ -0,0 +1 @@
> >>>>>> +timeout=100
> >>>>>> --
> >>>>>> 2.39.2
> >>>>>>
> >>>>>>
> >>>>>
> >>>>> Added Vijai Kumar to CC
> >>>>>
> >>>>> This looks similar to [PATCH] kselftest: mqueue: increase timeout
> >>>>> https://lore.kernel.org/lkml/20220622085911.2292509-1-Vijaikumar_Kanagarajan@mentor.com/T/#r12820aede6bba015b70ae33323e29ae27d5b69c7
> >>>>> which was increasing the timeout to 180 however it's not clear why this
> >>>>> hasn't been merged yet.
> >>
> >> Should it be 100 or 180?
> Both options may work, I am more inclined to have this as 180 seconds by 
> giving more time for the test to finish, this can be reduced later to 
> 100 or something else if we start hearing complains about the new timeout.

Thank you for the opinion.  I will send v2 with 180 seconds timeout.


Thanks,
SJ

> 
> Hazem
> > 
> > As mentioned on the previous mail[1], either values are good to me :)
> > 
> > [1] https://lore.kernel.org/r/20240215011309.73168-1-sj@kernel.org
> > 
> >> Either way:
> >>
> >> Reviewed-by: Kees Cook <keescook@chromium.org>
> > 
> > Thank you!
> > 
> > 
> > Thanks,
> > SJ
> > 
> >>
> >> --
> >> Kees Cook
> >>
> 
>
diff mbox series

Patch

diff --git a/tools/testing/selftests/mqueue/setting b/tools/testing/selftests/mqueue/setting
new file mode 100644
index 000000000000..54dc12287839
--- /dev/null
+++ b/tools/testing/selftests/mqueue/setting
@@ -0,0 +1 @@ 
+timeout=100