Re: [mainline][Oops][bisected 2ba3e6 ] 5.7.0 boot fails with kernel panic on powerpc

2020-06-03 Thread Abdul Haleem
On Wed, 2020-06-03 at 15:32 +0200, Joerg Roedel wrote:
> On Wed, Jun 03, 2020 at 04:20:57PM +0530, Abdul Haleem wrote:
> > @Joerg, Could you please have a look?
> 
> Can you please try the attached patch?

Thanks Joerg, The given patch fixes the boot problem.

Please add Reported-by in fix commit.

Reported-by: Abdul Haleem 

> 
> diff --git a/include/asm-generic/5level-fixup.h 
> b/include/asm-generic/5level-fixup.h
> index 58046ddc08d0..afbab31fbd7e 100644
> --- a/include/asm-generic/5level-fixup.h
> +++ b/include/asm-generic/5level-fixup.h
> @@ -17,6 +17,11 @@
>   ((unlikely(pgd_none(*(p4d))) && __pud_alloc(mm, p4d, address)) ? \
>   NULL : pud_offset(p4d, address))
> 
> +#define pud_alloc_track(mm, p4d, address, mask)  
> \
> + ((unlikely(pgd_none(*(p4d))) && 
> \
> +   (__pud_alloc(mm, p4d, address) || 
> ({*(mask)|=PGTBL_P4D_MODIFIED;0;})))?   \
> +   NULL : pud_offset(p4d, address))
> +
>  #define p4d_alloc(mm, pgd, address)  (pgd)
>  #define p4d_alloc_track(mm, pgd, address, mask)  (pgd)
>  #define p4d_offset(pgd, start)   (pgd)
> diff --git a/include/linux/mm.h b/include/linux/mm.h
> index 7e07f4f490cb..d46bf03b804f 100644
> --- a/include/linux/mm.h
> +++ b/include/linux/mm.h
> @@ -2088,35 +2088,35 @@ static inline pud_t *pud_alloc(struct mm_struct *mm, 
> p4d_t *p4d,
>   NULL : pud_offset(p4d, address);
>  }
> 
> -static inline p4d_t *p4d_alloc_track(struct mm_struct *mm, pgd_t *pgd,
> +static inline pud_t *pud_alloc_track(struct mm_struct *mm, p4d_t *p4d,
>unsigned long address,
>pgtbl_mod_mask *mod_mask)
> -
>  {
> - if (unlikely(pgd_none(*pgd))) {
> - if (__p4d_alloc(mm, pgd, address))
> + if (unlikely(p4d_none(*p4d))) {
> + if (__pud_alloc(mm, p4d, address))
>   return NULL;
> - *mod_mask |= PGTBL_PGD_MODIFIED;
> + *mod_mask |= PGTBL_P4D_MODIFIED;
>   }
> 
> - return p4d_offset(pgd, address);
> + return pud_offset(p4d, address);
>  }
> 
> -#endif /* !__ARCH_HAS_5LEVEL_HACK */
> -
> -static inline pud_t *pud_alloc_track(struct mm_struct *mm, p4d_t *p4d,
> +static inline p4d_t *p4d_alloc_track(struct mm_struct *mm, pgd_t *pgd,
>unsigned long address,
>pgtbl_mod_mask *mod_mask)
> +
>  {
> - if (unlikely(p4d_none(*p4d))) {
> - if (__pud_alloc(mm, p4d, address))
> + if (unlikely(pgd_none(*pgd))) {
> + if (__p4d_alloc(mm, pgd, address))
>   return NULL;
> - *mod_mask |= PGTBL_P4D_MODIFIED;
> + *mod_mask |= PGTBL_PGD_MODIFIED;
>   }
> 
> - return pud_offset(p4d, address);
> + return p4d_offset(pgd, address);
>  }
> 
> +#endif /* !__ARCH_HAS_5LEVEL_HACK */
> +
>  static inline pmd_t *pmd_alloc(struct mm_struct *mm, pud_t *pud, unsigned 
> long address)
>  {
>   return (unlikely(pud_none(*pud)) && __pmd_alloc(mm, pud, address))?


-- 
Regard's

Abdul Haleem
IBM Linux Technology Centre





Re: [linux-next][BUG][driver/scsi/lpfc][c00f62e6] Kernel panics when booting next kernel on my Power 9 box

2019-08-28 Thread Abdul Haleem
On Wed, 2019-08-28 at 08:22 -0700, James Smart wrote:
> On 8/27/2019 10:02 PM, Abdul Haleem wrote:
> > Greetings,
> > 
> > linux-next kernel 5.3.0-rc1 failed to boot with kernel Oops on Power 9
> > box
> > 
> > I see a recent changes to lpfc code was from commit
> > 10541f03 scsi: lpfc: Update lpfc version to 12.4.0.0
> > 
> > Recent boot logs:
> > 
> > [..snip..]
> 
> see  https://www.spinics.net/lists/linux-scsi/msg133343.html
> 
> It hasn't been tested yet, but appears to be the issue.

Ah, commit c00f62e6 (scsi: lpfc: Merge per-protocol...) is the bad one
and Yes the patch fixes it, System booted fine with below code change

--- a/drivers/scsi/lpfc/lpfc_sli.c2019-08-23 13:55:18.253546775 -0700
+++ b/drivers/scsi/lpfc_sli.c2019-08-27 17:04:51.095330056 -0700
@@ -5553,7 +5553,7 @@ lpfc_sli4_arm_cqeq_intr(struct lpfc_hba
 for (qidx = 0; qidx < phba->cfg_hdw_queue; qidx++) {
 qp = _hba->hdwq[qidx];
 /* ARM the corresponding CQ */
-sli4_hba->sli4_write_cq_db(phba, qp[qidx].io_cq, 0,
+sli4_hba->sli4_write_cq_db(phba, qp->io_cq, 0,
 LPFC_QUEUE_REARM);


Tested-by: Abdul Haleem 

-- 
Regard's

Abdul Haleem
IBM Linux Technology Centre





[linux-next][PPC][bisected c7d8b7][gcc 6.4.1] build error at drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c:1471

2019-08-21 Thread Abdul Haleem
Greeting's

Today's linux-next kernel 5.3.0-rc5-next-20190820 failed to build on my
powerpc machine

Build errors:
drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c: In function amdgpu_exit:
drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c:1471:2: error: implicit
declaration of function mmu_notifier_synchronize
[-Werror=implicit-function-declaration]
  mmu_notifier_synchronize();
  ^~~~ 
cc1: some warnings being treated as errors
make[4]: *** [drivers/gpu/drm/amd/amdgpu/amdgpu_drv.o] Error 1
make[3]: *** [drivers/gpu/drm/amd/amdgpu] Error 2

It was introduced with commit c7d8b7 (hmm: use mmu_notifier_get/put for
'struct hmm')

error disappears when commit is reverted.

-- 
Regard's

Abdul Haleem
IBM Linux Technology Centre





[linux-next][PPC][bisected c7d8b7][gcc 6.4.1] build error at drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c:1471

2019-08-21 Thread Abdul Haleem
Greeting's

Today's linux-next kernel 5.3.0-rc5-next-20190820 failed to build on my
powerpc machine

Build errors:
drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c: In function amdgpu_exit:
drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c:1471:2: error: implicit
declaration of function mmu_notifier_synchronize
[-Werror=implicit-function-declaration]
  mmu_notifier_synchronize();
  ^~~~ 
cc1: some warnings being treated as errors
make[4]: *** [drivers/gpu/drm/amd/amdgpu/amdgpu_drv.o] Error 1
make[3]: *** [drivers/gpu/drm/amd/amdgpu] Error 2

It was introduced with commit c7d8b7 (hmm: use mmu_notifier_get/put for
'struct hmm')

Reverting the commit fixes the issue.

-- 
Regard's

Abdul Haleem
IBM Linux Technology Centre





Re: [5.3.0-rc4-next][bisected 882632][qla2xxx] WARNING: CPU: 10 PID: 425 at drivers/scsi/qla2xxx/qla_isr.c:2784 qla2x00_status_entry.isra

2019-08-19 Thread Abdul Haleem
On Wed, 2019-08-14 at 20:42 -0700, Bart Van Assche wrote:
> On 8/14/19 10:18 AM, Abdul Haleem wrote:
> > On Wed, 2019-08-14 at 10:05 -0700, Bart Van Assche wrote:
> >> On 8/14/19 9:52 AM, Abdul Haleem wrote:
> >>> Greeting's
> >>>
> >>> Today's linux-next kernel (5.3.0-rc4-next-20190813)  booted with warning 
> >>> on my powerpc power 8 lpar
> >>>
> >>> The WARN_ON_ONCE() was introduced by commit 88263208 (scsi: qla2xxx: 
> >>> Complain if sp->done() is not...)
> >>>
> >>> boot logs:
> >>>
> >>> WARNING: CPU: 10 PID: 425 at drivers/scsi/qla2xxx/qla_isr.c:2784
> >>
> >> Hi Abdul,
> >>
> >> Thank you for having reported this. Is that the only warning reported on 
> >> your setup by the qla2xxx
> >> driver? If that warning is commented out, does the qla2xxx driver work as 
> >> expected?
> > 
> > boot warning did not show up when the commit is reverted.
> > 
> > should I comment out only the WARN_ON_ONCE() which is causing the issue,
> > and not the other one ?
> 
> Yes please. Commit 88263208 introduced five kernel warnings but I think 
> only one of these should be removed again, e.g. as follows:
> 
> diff --git a/drivers/scsi/qla2xxx/qla_isr.c b/drivers/scsi/qla2xxx/qla_isr.c
> index cd39ac18c5fd..d81b5ecce24b 100644
> --- a/drivers/scsi/qla2xxx/qla_isr.c
> +++ b/drivers/scsi/qla2xxx/qla_isr.c
> @@ -2780,8 +2780,6 @@ qla2x00_status_entry(scsi_qla_host_t *vha, struct 
> rsp_que *rsp, void *pkt)
> 
>   if (rsp->status_srb == NULL)
>   sp->done(sp, res);
> - else
> - WARN_ON_ONCE(true);
>   }
> 
>   /**
 
Applying above patch on system boots fine.

i.e no warnings pop up when keeping all WARN_ON_ONCE() except above one.

Reported-and-Tested-by: Abdul Haleem 

-- 
Regard's

Abdul Haleem
IBM Linux Technology Centre





Re: [5.3.0-rc4-next][bisected 882632][qla2xxx] WARNING: CPU: 10 PID: 425 at drivers/scsi/qla2xxx/qla_isr.c:2784 qla2x00_status_entry.isra

2019-08-14 Thread Abdul Haleem
On Wed, 2019-08-14 at 10:05 -0700, Bart Van Assche wrote:
> On 8/14/19 9:52 AM, Abdul Haleem wrote:
> > Greeting's
> > 
> > Today's linux-next kernel (5.3.0-rc4-next-20190813)  booted with warning on 
> > my powerpc power 8 lpar
> > 
> > The WARN_ON_ONCE() was introduced by commit 88263208 (scsi: qla2xxx: 
> > Complain if sp->done() is not...)
> > 
> > boot logs:
> > 
> > WARNING: CPU: 10 PID: 425 at drivers/scsi/qla2xxx/qla_isr.c:2784
> 
> Hi Abdul,
> 
> Thank you for having reported this. Is that the only warning reported on your 
> setup by the qla2xxx
> driver? If that warning is commented out, does the qla2xxx driver work as 
> expected?

boot warning did not show up when the commit is reverted.

should I comment out only the WARN_ON_ONCE() which is causing the issue,
and not the other one ?

-- 
Regard's

Abdul Haleem
IBM Linux Technology Centre





[linux-next][P9]Build error at drivers/gpu/drm/amd/amdgpu/amdgpu_mn.h:69 error: field mirror has incomplete type

2019-07-09 Thread Abdul Haleem
Greeting's

linux-next failed to build on Power 9 Box with below error

In file included from drivers/gpu/drm/amd/amdgpu/amdgpu.h:72:0,
 from drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c:39:
drivers/gpu/drm/amd/amdgpu/amdgpu_mn.h:69:20: error: field ‘mirror’
has incomplete type
  struct hmm_mirror mirror;
^
make[5]: *** [drivers/gpu/drm/amd/amdgpu/amdgpu_drv.o] Error 1
make[4]: *** [drivers/gpu/drm/amd/amdgpu] Error 2
make[3]: *** [drivers/gpu/drm] Error 2
make[2]: *** [drivers/gpu] Error 2

Kernel version: 5.2.0-next-20190708
Machine: Power 9 
Kernel config attached

-- 
Regard's

Abdul Haleem
IBM Linux Technology Centre


#
# Automatically generated file; DO NOT EDIT.
# Linux/powerpc 4.13.0-rc3 Kernel Configuration
#
CONFIG_PPC64=y

#
# Processor support
#
CONFIG_PPC_BOOK3S_64=y
# CONFIG_PPC_BOOK3E_64 is not set
# CONFIG_POWER7_CPU is not set
CONFIG_POWER8_CPU=y
CONFIG_PPC_BOOK3S=y
CONFIG_PPC_FPU=y
CONFIG_ALTIVEC=y
CONFIG_VSX=y
CONFIG_PPC_ICSWX=y
# CONFIG_PPC_ICSWX_PID is not set
# CONFIG_PPC_ICSWX_USE_SIGILL is not set
CONFIG_PPC_STD_MMU=y
CONFIG_PPC_STD_MMU_64=y
CONFIG_PPC_RADIX_MMU=y
CONFIG_ARCH_ENABLE_HUGEPAGE_MIGRATION=y
CONFIG_PPC_MM_SLICES=y
CONFIG_PPC_HAVE_PMU_SUPPORT=y
CONFIG_PPC_PERF_CTRS=y
CONFIG_FORCE_SMP=y
CONFIG_SMP=y
CONFIG_NR_CPUS=2048
CONFIG_PPC_DOORBELL=y
# CONFIG_CPU_BIG_ENDIAN is not set
CONFIG_CPU_LITTLE_ENDIAN=y
CONFIG_PPC64_BOOT_WRAPPER=y
CONFIG_64BIT=y
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_MMU=y
CONFIG_ARCH_MMAP_RND_BITS_MAX=29
CONFIG_ARCH_MMAP_RND_BITS_MIN=14
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MAX=13
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MIN=7
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NR_IRQS=512
CONFIG_NMI_IPI=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_ARCH_HAS_DMA_SET_COHERENT_MASK=y
CONFIG_PPC=y
# CONFIG_GENERIC_CSUM is not set
CONFIG_EARLY_PRINTK=y
CONFIG_PANIC_TIMEOUT=180
CONFIG_COMPAT=y
CONFIG_SYSVIPC_COMPAT=y
CONFIG_SCHED_OMIT_FRAME_POINTER=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_PPC_UDBG_16550=y
# CONFIG_GENERIC_TBSYNC is not set
CONFIG_AUDIT_ARCH=y
CONFIG_GENERIC_BUG=y
CONFIG_EPAPR_BOOT=y
# CONFIG_DEFAULT_UIMAGE is not set
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
# CONFIG_PPC_DCR_NATIVE is not set
# CONFIG_PPC_DCR_MMIO is not set
# CONFIG_PPC_OF_PLATFORM_PCI is not set
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_PPC_EMULATE_SSTEP=y
CONFIG_ZONE_DMA32=y
CONFIG_PGTABLE_LEVELS=4
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_EXTABLE_SORT=y

#
# General setup
#
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
# CONFIG_COMPILE_TEST is not set
CONFIG_LOCALVERSION="-autotest"
CONFIG_LOCALVERSION_AUTO=y
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_KERNEL_GZIP=y
# CONFIG_KERNEL_XZ is not set
CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_FHANDLE=y
# CONFIG_USELIB is not set
CONFIG_AUDIT=y
CONFIG_HAVE_ARCH_AUDITSYSCALL=y
CONFIG_AUDITSYSCALL=y
CONFIG_AUDIT_WATCH=y
CONFIG_AUDIT_TREE=y

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_IRQ_SHOW_LEVEL=y
CONFIG_GENERIC_IRQ_MIGRATION=y
CONFIG_HARDIRQS_SW_RESEND=y
CONFIG_IRQ_DOMAIN=y
CONFIG_GENERIC_MSI_IRQ=y
# CONFIG_IRQ_DOMAIN_DEBUG is not set
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
# CONFIG_GENERIC_IRQ_DEBUGFS is not set
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_ARCH_HAS_TICK_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CMOS_UPDATE=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ_COMMON=y
# CONFIG_HZ_PERIODIC is not set
# CONFIG_NO_HZ_IDLE is not set
CONFIG_NO_HZ_FULL=y
# CONFIG_NO_HZ_FULL_ALL is not set
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y

#
# CPU/Task time and stats accounting
#
CONFIG_VIRT_CPU_ACCOUNTING=y
CONFIG_VIRT_CPU_ACCOUNTING_GEN=y
# CONFIG_IRQ_TIME_ACCOUNTING is not set
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
# CONFIG_RCU_EXPERT is not set
CONFIG_SRCU=y
CONFIG_TREE_SRCU=y
CONFIG_TASKS_RCU=y
CONFIG_RCU_STALL_COMMON=y
CONFIG_RCU_NEED_SEGCBLIST=y
CONFIG_CONTEXT_TRACKING=y
# CONFIG_CONTEXT_TRACKING_FORCE is not set
CONFIG_RCU_NOCB_CPU=y
# CONFIG_BUILD_BIN2C is not set
# CONFIG_IKCONFIG is not set
CONFIG_LOG_BUF_SHIFT=20
CONFIG_LOG_CPU_MAX_BUF_SHIFT=12
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13
CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y
CONFIG_NUMA_BALANCING=y
CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y
CONFIG_CGROUPS=y
CONFIG_PAGE_COUNTER=y
CONFIG_MEMCG=y
CONFIG_MEMCG_SWAP=y
CONFIG_MEMCG_SWAP_ENABLED=y
CONFIG_BLK_CGROU

[next-20180601][nvme][ppc] Kernel Oops is triggered when creating lvm snapshots on nvme disks

2018-06-26 Thread Abdul Haleem
 7fff7f2ea5b0 7fff7f312040
[GPR20: 010022679490 010022679460 7fff7f314210 0003
[GPR24:  c081be10 c01fad301500 df859d08
[GPR28: c03c9d080180 c0244d14 c01f63723908 c01ff401f480
[NIP [c02dcf00] kmem_cache_free+0x1d0/0x2b0
[LR [c02dcefc] kmem_cache_free+0x1cc/0x2b0
[Call Trace:
[[c01ee130f780] [c02dcefc] kmem_cache_free+0x1cc/0x2b0 (unreliable)
[[c01ee130f810] [c0244d14] mempool_free_slab+0x24/0x40
[[c01ee130f830] [c0244e10] mempool_exit+0x50/0x90
[[c01ee130f860] [c081d730] dm_io_client_destroy+0x20/0x50
[[c01ee130f890] [c081f1dc] dm_kcopyd_client_destroy+0x9c/0x140
[[c01ee130f900] [df851da4] 
dm_exception_table_exit.isra.14+0x204/0xaa0 [dm_snapshot]
[[c01ee130f9a0] [c08162d0] dm_table_destroy+0xa0/0x190
[[c01ee130fa30] [c08118e8] __dm_destroy+0x198/0x230
[[c01ee130fac0] [c081bf64] dev_remove+0x154/0x1d0
[[c01ee130fb10] [c081c870] ctl_ioctl+0x350/0x4e0
[[c01ee130fd00] [c081ca18] dm_ctl_ioctl+0x18/0x30
[[c01ee130fd20] [c0329b38] do_vfs_ioctl+0xc8/0x8b0
[[c01ee130fdc0] [c032a37c] ksys_ioctl+0x5c/0xe0
[[c01ee130fe10] [c032a420] sys_ioctl+0x20/0x80
[[c01ee130fe30] [c000b9e0] system_call+0x58/0x6c
[419e00f8 e93f00d0 7fbc4800 419efe9c e8bc0058 e8df0058 3c62ffb5 3c82ff99
[3863f0a8 38846d18 4be899bd 6000 <0fe0> 7f9fe378 4bfffe70 6042
[---[ end trace d60580773711c362 ]---
[cache_from_obj: Wrong slab cache. ksm_rmap_item but object is from kmalloc-128

-- 
Regard's

Abdul Haleem
IBM Linux Technology Centre





[next-20180601][nvme][ppc] Kernel Oops is triggered when creating lvm snapshots on nvme disks

2018-06-26 Thread Abdul Haleem
 7fff7f2ea5b0 7fff7f312040
[GPR20: 010022679490 010022679460 7fff7f314210 0003
[GPR24:  c081be10 c01fad301500 df859d08
[GPR28: c03c9d080180 c0244d14 c01f63723908 c01ff401f480
[NIP [c02dcf00] kmem_cache_free+0x1d0/0x2b0
[LR [c02dcefc] kmem_cache_free+0x1cc/0x2b0
[Call Trace:
[[c01ee130f780] [c02dcefc] kmem_cache_free+0x1cc/0x2b0 (unreliable)
[[c01ee130f810] [c0244d14] mempool_free_slab+0x24/0x40
[[c01ee130f830] [c0244e10] mempool_exit+0x50/0x90
[[c01ee130f860] [c081d730] dm_io_client_destroy+0x20/0x50
[[c01ee130f890] [c081f1dc] dm_kcopyd_client_destroy+0x9c/0x140
[[c01ee130f900] [df851da4] 
dm_exception_table_exit.isra.14+0x204/0xaa0 [dm_snapshot]
[[c01ee130f9a0] [c08162d0] dm_table_destroy+0xa0/0x190
[[c01ee130fa30] [c08118e8] __dm_destroy+0x198/0x230
[[c01ee130fac0] [c081bf64] dev_remove+0x154/0x1d0
[[c01ee130fb10] [c081c870] ctl_ioctl+0x350/0x4e0
[[c01ee130fd00] [c081ca18] dm_ctl_ioctl+0x18/0x30
[[c01ee130fd20] [c0329b38] do_vfs_ioctl+0xc8/0x8b0
[[c01ee130fdc0] [c032a37c] ksys_ioctl+0x5c/0xe0
[[c01ee130fe10] [c032a420] sys_ioctl+0x20/0x80
[[c01ee130fe30] [c000b9e0] system_call+0x58/0x6c
[419e00f8 e93f00d0 7fbc4800 419efe9c e8bc0058 e8df0058 3c62ffb5 3c82ff99
[3863f0a8 38846d18 4be899bd 6000 <0fe0> 7f9fe378 4bfffe70 6042
[---[ end trace d60580773711c362 ]---
[cache_from_obj: Wrong slab cache. ksm_rmap_item but object is from kmalloc-128

-- 
Regard's

Abdul Haleem
IBM Linux Technology Centre





[next-20180517][ppc] watchdog: CPU 88 self-detected hard LOCKUP @ update_cfs_group+0x30/0x150

2018-05-21 Thread Abdul Haleem
4
Instruction dump:
7d200026 618c8000 2c030900 4182e328 2c030500 4182dd40 2c030f00 4182f1e8
2c030a00 4182ff9c 2c030e60 4182edb8 <4e800020> 7c781b78 48000395 480003ad

 kernel:watchdog: CPU 88 became unstuck TB:20328505869807

watchdog: CPU 96 self-detected hard LOCKUP @ tick_nohz_next_event+0x38/0x200
watchdog: CPU 96 TB:23470018682939, last heartbeat TB:23464816758804 (10160ms 
ago)
Modules linked in: btrfs xor zstd_decompress zstd_compress xxhash
lzo_compress raid6_pq dm_snapshot dm_bufio nvme bnx2x iptable_mangle
ipt_MASQUERADE nf_nat_masquerade_ipv4 iptable_nat nf_nat_ipv4 nf_nat
nf_conntrack_ipv4 nf_defrag_ipv4 xt_conntrack nf_conntrack ipt_REJECT
nf_reject_ipv4 xt_tcpudp tun bridge stp llc iptable_filter dm_mirror
dm_region_hash dm_log dm_service_time vmx_crypto powernv_rng rng_core
dm_multipath kvm_hv kvm binfmt_misc nfsd ip_tables x_tables autofs4 xfs
lpfc crc_t10dif crct10dif_generic nvme_fc nvme_fabrics mdio libcrc32c
nvme_core crct10dif_common [last unloaded: nvme]
CPU: 96 PID: 0 Comm: swapper/96 Not tainted 
4.17.0-rc5-next-20180517-autotest-autotest #1
NIP:  c0199df8 LR: c019ad3c CTR: c082d5a0
REGS: c03fff3cfd80 TRAP: 0900   Not tainted  
(4.17.0-rc5-next-20180517-autotest-autotest)
MSR:  90009033 <SF,HV,EE,ME,IR,DR,RI,LE>  CR: 22004084  XER: 
CFAR: c019ad38 SOFTE: 1
GPR00: c019ad3c c03ca9343d50 c1086c00 c03ffc113880
GPR04: 0060  003ffb3a c1196c00
GPR08: c10b3b00 c0d86c80 c10b3b80 c03ffc127630
GPR12: c082d5a0 c03fff748f80 c03ca9343f90 c12f6020
GPR16: c03ffcc08cb0 c00410b0 c00410b0 c0d65260
GPR20: 0001 c0fcf820 c03ca934 c03ca9340080
GPR24: c0d862e8 77359400 c03ffc1260d8 c0fcf820
GPR28: 0060 0060 c03ffc113880 c03ffc113880
NIP [c0199df8] tick_nohz_next_event+0x38/0x200
LR [c019ad3c] tick_nohz_get_sleep_length+0xac/0x100
Call Trace:
[c03ca9343d50] [c019ad04] tick_nohz_get_sleep_length+0x74/0x100 
(unreliable)
[c03ca9343d90] [c082d668] menu_select+0xc8/0x7f0
[c03ca9343e10] [c082b950] cpuidle_select+0x30/0x50
[c03ca9343e30] [c0130664] do_idle+0x2c4/0x3a0
[c03ca9343ec0] [c0130914] cpu_startup_entry+0x34/0x40
[c03ca9343ef0] [c00432a4] start_secondary+0x4d4/0x520
[c03ca9343f90] [c000b270] start_secondary_prolog+0x10/0x14
Instruction dump:
7c0802a6 fb81ffe0 fbc1fff0 3ce20011 fba1ffe8 fbe1fff8 7c7e1b78 7c9c2378
3d420003 394acf80 3d020003 3908cf00 <38e7ff08> f8010010 f821ffb1 812a
watchdog: CPU 96 became unstuck TB:23470021067039
CPU: 96 PID: 0 Comm: swapper/96 Not tainted 
4.17.0-rc5-next-20180517-autotest-autotest #1
NIP:  c000aeec LR: c0016644 CTR: c082d5a0
REGS: c03ca9343ad0 TRAP: 0901   Not tainted  
(4.17.0-rc5-next-20180517-autotest-autotest)
MSR:  90009033 <SF,HV,EE,ME,IR,DR,RI,LE>  CR: 42004024  XER: 2000
CFAR: c000c1bc SOFTE: 0
GPR00: c082e4e8 c03ca9343d50 c1086c00 0900
GPR04: c0fcf820  0001 0808
GPR08:  c0d86c80 c10b3b80 c03ffc127630
GPR12: c082d5a0 c03fff748f80

NIP [c000aeec] replay_interrupt_return+0x0/0x4
LR [c0016644] arch_local_irq_restore+0x74/0x90
Call Trace:
[c03ca9343d50] [c019ad4c] tick_nohz_get_sleep_length+0xbc/0x100 
(unreliable)
[c03ca9343d70] [c082e4e8] snooze_loop+0x48/0x190
[c03ca9343db0] [c082b618] cpuidle_enter_state+0xb8/0x3c0
[c03ca9343e10] [c0130104] call_cpuidle+0x44/0x80
[c03ca9343e30] [c0130698] do_idle+0x2f8/0x3a0
...
[c03ca9343ec0] [c0130914] cpu_startup_entry+0x34/0x40

[c03ca9343ef0] [c00432a4] start_secondary+0x4d4/0x520
 kernel:watchdog[44665.478148] [c03ca9343f90] [c000b270] 
start_secondary_prolog+0x10/0x14
 Instruction dump: CPU 96 self-det
 7d200026 618c8000 2c030900 4182e328 2c030500 4182dd40 2c030f00 4182f1e8
ted hard LOCKUP[44665.478356] 2c030a00 4182ff9c 2c030e60 4182edb8 <4e800020> 
7c781b78 48000395 480003ad
 @ tick_nohz_next_event+0x38/0x200

 kernel:watchdog: CPU 96 TB:23470018682939, last heartbeat TB:23464816758804 
(10160ms ago

-- 
Regard's

Abdul Haleem
IBM Linux Technology Centre


#
# Automatically generated file; DO NOT EDIT.
# Linux/powerpc 4.11.0-rc4 Kernel Configuration
#
CONFIG_PPC64=y

#
# Processor support
#
CONFIG_PPC_BOOK3S_64=y
# CONFIG_PPC_BOOK3E_64 is not set
# CONFIG_POWER7_CPU is not set
CONFIG_POWER8_CPU=y
CONFIG_PPC_BOOK3S=y
CONFIG_PPC_FPU=y
CONFIG_ALTIVEC=y
CONFIG_VSX=y
# CONFIG_PPC_ICSWX is not set
CONFIG_PPC_STD_MMU=y
CONFIG_PPC_STD_MMU_64=y
CONFIG_PPC_RADIX_MMU=y
CONFIG_PPC_MM_SLICES=y
CONFIG_PPC_HAVE_PMU_SUPPORT=y
CONFIG_

[next-20180517][ppc] watchdog: CPU 88 self-detected hard LOCKUP @ update_cfs_group+0x30/0x150

2018-05-21 Thread Abdul Haleem
030500 4182dd40 2c030f00 4182f1e8
2c030a00 4182ff9c 2c030e60 4182edb8 <4e800020> 7c781b78 48000395 480003ad

 kernel:watchdog: CPU 88 became unstuck TB:20328505869807

watchdog: CPU 96 self-detected hard LOCKUP @ tick_nohz_next_event+0x38/0x200
watchdog: CPU 96 TB:23470018682939, last heartbeat TB:23464816758804 (10160ms 
ago)
Modules linked in: btrfs xor zstd_decompress zstd_compress xxhash
lzo_compress raid6_pq dm_snapshot dm_bufio nvme bnx2x iptable_mangle
ipt_MASQUERADE nf_nat_masquerade_ipv4 iptable_nat nf_nat_ipv4 nf_nat
nf_conntrack_ipv4 nf_defrag_ipv4 xt_conntrack nf_conntrack ipt_REJECT
nf_reject_ipv4 xt_tcpudp tun bridge stp llc iptable_filter dm_mirror
dm_region_hash dm_log dm_service_time vmx_crypto powernv_rng rng_core
dm_multipath kvm_hv kvm binfmt_misc nfsd ip_tables x_tables autofs4 xfs
lpfc crc_t10dif crct10dif_generic nvme_fc nvme_fabrics mdio libcrc32c
nvme_core crct10dif_common [last unloaded: nvme]
CPU: 96 PID: 0 Comm: swapper/96 Not tainted 
4.17.0-rc5-next-20180517-autotest-autotest #1
NIP:  c0199df8 LR: c019ad3c CTR: c082d5a0
REGS: c03fff3cfd80 TRAP: 0900   Not tainted  
(4.17.0-rc5-next-20180517-autotest-autotest)
MSR:  90009033   CR: 22004084  XER: 
CFAR: c019ad38 SOFTE: 1
GPR00: c019ad3c c03ca9343d50 c1086c00 c03ffc113880
GPR04: 0060  003ffb3a c1196c00
GPR08: c10b3b00 c0d86c80 c10b3b80 c03ffc127630
GPR12: c082d5a0 c03fff748f80 c03ca9343f90 c12f6020
GPR16: c03ffcc08cb0 c00410b0 c00410b0 c0d65260
GPR20: 0001 c0fcf820 c03ca934 c03ca9340080
GPR24: c0d862e8 77359400 c03ffc1260d8 c0fcf820
GPR28: 0060 0060 c03ffc113880 c03ffc113880
NIP [c0199df8] tick_nohz_next_event+0x38/0x200
LR [c019ad3c] tick_nohz_get_sleep_length+0xac/0x100
Call Trace:
[c03ca9343d50] [c019ad04] tick_nohz_get_sleep_length+0x74/0x100 
(unreliable)
[c03ca9343d90] [c082d668] menu_select+0xc8/0x7f0
[c03ca9343e10] [c082b950] cpuidle_select+0x30/0x50
[c03ca9343e30] [c0130664] do_idle+0x2c4/0x3a0
[c03ca9343ec0] [c0130914] cpu_startup_entry+0x34/0x40
[c03ca9343ef0] [c00432a4] start_secondary+0x4d4/0x520
[c03ca9343f90] [c000b270] start_secondary_prolog+0x10/0x14
Instruction dump:
7c0802a6 fb81ffe0 fbc1fff0 3ce20011 fba1ffe8 fbe1fff8 7c7e1b78 7c9c2378
3d420003 394acf80 3d020003 3908cf00 <38e7ff08> f8010010 f821ffb1 812a
watchdog: CPU 96 became unstuck TB:23470021067039
CPU: 96 PID: 0 Comm: swapper/96 Not tainted 
4.17.0-rc5-next-20180517-autotest-autotest #1
NIP:  c000aeec LR: c0016644 CTR: c082d5a0
REGS: c03ca9343ad0 TRAP: 0901   Not tainted  
(4.17.0-rc5-next-20180517-autotest-autotest)
MSR:  90009033   CR: 42004024  XER: 2000
CFAR: c000c1bc SOFTE: 0
GPR00: c082e4e8 c03ca9343d50 c1086c00 0900
GPR04: c0fcf820  0001 0808
GPR08:  c0d86c80 c10b3b80 c03ffc127630
GPR12: c082d5a0 c03fff748f80

NIP [c000aeec] replay_interrupt_return+0x0/0x4
LR [c0016644] arch_local_irq_restore+0x74/0x90
Call Trace:
[c03ca9343d50] [c019ad4c] tick_nohz_get_sleep_length+0xbc/0x100 
(unreliable)
[c03ca9343d70] [c082e4e8] snooze_loop+0x48/0x190
[c03ca9343db0] [c082b618] cpuidle_enter_state+0xb8/0x3c0
[c03ca9343e10] [c0130104] call_cpuidle+0x44/0x80
[c03ca9343e30] [c0130698] do_idle+0x2f8/0x3a0
...
[c03ca9343ec0] [c0130914] cpu_startup_entry+0x34/0x40

[c03ca9343ef0] [c00432a4] start_secondary+0x4d4/0x520
 kernel:watchdog[44665.478148] [c03ca9343f90] [c000b270] 
start_secondary_prolog+0x10/0x14
 Instruction dump: CPU 96 self-det
 7d200026 618c8000 2c030900 4182e328 2c030500 4182dd40 2c030f00 4182f1e8
ted hard LOCKUP[44665.478356] 2c030a00 4182ff9c 2c030e60 4182edb8 <4e800020> 
7c781b78 48000395 480003ad
 @ tick_nohz_next_event+0x38/0x200

 kernel:watchdog: CPU 96 TB:23470018682939, last heartbeat TB:23464816758804 
(10160ms ago

-- 
Regard's

Abdul Haleem
IBM Linux Technology Centre


#
# Automatically generated file; DO NOT EDIT.
# Linux/powerpc 4.11.0-rc4 Kernel Configuration
#
CONFIG_PPC64=y

#
# Processor support
#
CONFIG_PPC_BOOK3S_64=y
# CONFIG_PPC_BOOK3E_64 is not set
# CONFIG_POWER7_CPU is not set
CONFIG_POWER8_CPU=y
CONFIG_PPC_BOOK3S=y
CONFIG_PPC_FPU=y
CONFIG_ALTIVEC=y
CONFIG_VSX=y
# CONFIG_PPC_ICSWX is not set
CONFIG_PPC_STD_MMU=y
CONFIG_PPC_STD_MMU_64=y
CONFIG_PPC_RADIX_MMU=y
CONFIG_PPC_MM_SLICES=y
CONFIG_PPC_HAVE_PMU_SUPPORT=y
CONFIG_PPC_PERF_CTRS=y
CONFIG_SMP=y
CONFIG_NR_CPUS=2048
CONFIG_PPC_DOORBELL=y
# CONFIG_CPU_BIG_ENDIAN is not set
CO

Re: [PATCH] crypto: reorder paes test lexicographically

2018-05-15 Thread Abdul Haleem
On Fri, 2018-05-11 at 09:04 +0100, Gilad Ben-Yossef wrote:
> Due to a snafu "paes" testmgr tests were not ordered
> lexicographically, which led to boot time warnings.
> Reorder the tests as needed.
> 
> Fixes: a794d8d ("crypto: ccree - enable support for hardware keys")
> Reported-by: Abdul Haleem <abdha...@linux.vnet.ibm.com>
> Signed-off-by: Gilad Ben-Yossef <gi...@benyossef.com>
> ---
>  crypto/testmgr.c | 44 ++--
>  1 file changed, 22 insertions(+), 22 deletions(-)
> 
> diff --git a/crypto/testmgr.c b/crypto/testmgr.c
> index c31da0f..b1b8ebb 100644
> --- a/crypto/testmgr.c
> +++ b/crypto/testmgr.c
> @@ -3012,13 +3012,6 @@ static const struct alg_test_desc alg_test_descs[] = {
>   }
>   }
>   }, {
> - /* Same as ecb(aes) except the key is stored in
> -  * hardware secure memory which we reference by index
> -  */
> - .alg = "ecb(paes)",
> - .test = alg_test_null,
> - .fips_allowed = 1,
> - }, {
>   .alg = "ecb(khazad)",
>   .test = alg_test_skcipher,
>   .suite = {
> @@ -3028,6 +3021,13 @@ static const struct alg_test_desc alg_test_descs[] = {
>   }
>   }
>   }, {
> + /* Same as ecb(aes) except the key is stored in
> +  * hardware secure memory which we reference by index
> +  */
> + .alg = "ecb(paes)",
> + .test = alg_test_null,
> + .fips_allowed = 1,
> + }, {
>   .alg = "ecb(seed)",
>   .test = alg_test_skcipher,
>   .suite = {
> @@ -3610,21 +3610,6 @@ static const struct alg_test_desc alg_test_descs[] = {
>   }
>   }
>   }, {
> - /* Same as xts(aes) except the key is stored in
> -  * hardware secure memory which we reference by index
> -  */
> - .alg = "xts(paes)",
> - .test = alg_test_null,
> - .fips_allowed = 1,
> - }, {
> - .alg = "xts4096(paes)",
> - .test = alg_test_null,
> - .fips_allowed = 1,
> - }, {
> - .alg = "xts512(paes)",
> - .test = alg_test_null,
> - .fips_allowed = 1,
> - }, {
>   .alg = "xts(camellia)",
>   .test = alg_test_skcipher,
>   .suite = {
> @@ -3643,6 +3628,13 @@ static const struct alg_test_desc alg_test_descs[] = {
>   }
>   }
>   }, {
> + /* Same as xts(aes) except the key is stored in
> +  * hardware secure memory which we reference by index
> +  */
> + .alg = "xts(paes)",
> + .test = alg_test_null,
> + .fips_allowed = 1,
> + }, {
>   .alg = "xts(serpent)",
>   .test = alg_test_skcipher,
>   .suite = {
> @@ -3679,6 +3671,14 @@ static const struct alg_test_desc alg_test_descs[] = {
>   }
>   }
>   }, {
> + .alg = "xts4096(paes)",
> +     .test = alg_test_null,
> + .fips_allowed = 1,
> + }, {
> + .alg = "xts512(paes)",
> + .test = alg_test_null,
> + .fips_allowed = 1,
> + }, {
>   .alg = "zlib-deflate",
>   .test = alg_test_comp,
>   .fips_allowed = 1,


Gilad, 

The given patch fixes the boot warnings.

Tested-by: Abdul Haleem <abdha...@linux.vnet.ibm.com>

Thanks for the fix.

-- 
Regard's

Abdul Haleem
IBM Linux Technology Centre





Re: [PATCH] crypto: reorder paes test lexicographically

2018-05-15 Thread Abdul Haleem
On Fri, 2018-05-11 at 09:04 +0100, Gilad Ben-Yossef wrote:
> Due to a snafu "paes" testmgr tests were not ordered
> lexicographically, which led to boot time warnings.
> Reorder the tests as needed.
> 
> Fixes: a794d8d ("crypto: ccree - enable support for hardware keys")
> Reported-by: Abdul Haleem 
> Signed-off-by: Gilad Ben-Yossef 
> ---
>  crypto/testmgr.c | 44 ++--
>  1 file changed, 22 insertions(+), 22 deletions(-)
> 
> diff --git a/crypto/testmgr.c b/crypto/testmgr.c
> index c31da0f..b1b8ebb 100644
> --- a/crypto/testmgr.c
> +++ b/crypto/testmgr.c
> @@ -3012,13 +3012,6 @@ static const struct alg_test_desc alg_test_descs[] = {
>   }
>   }
>   }, {
> - /* Same as ecb(aes) except the key is stored in
> -  * hardware secure memory which we reference by index
> -  */
> - .alg = "ecb(paes)",
> - .test = alg_test_null,
> - .fips_allowed = 1,
> - }, {
>   .alg = "ecb(khazad)",
>   .test = alg_test_skcipher,
>   .suite = {
> @@ -3028,6 +3021,13 @@ static const struct alg_test_desc alg_test_descs[] = {
>   }
>   }
>   }, {
> + /* Same as ecb(aes) except the key is stored in
> +  * hardware secure memory which we reference by index
> +  */
> + .alg = "ecb(paes)",
> + .test = alg_test_null,
> + .fips_allowed = 1,
> + }, {
>   .alg = "ecb(seed)",
>   .test = alg_test_skcipher,
>   .suite = {
> @@ -3610,21 +3610,6 @@ static const struct alg_test_desc alg_test_descs[] = {
>   }
>   }
>   }, {
> - /* Same as xts(aes) except the key is stored in
> -  * hardware secure memory which we reference by index
> -  */
> - .alg = "xts(paes)",
> - .test = alg_test_null,
> - .fips_allowed = 1,
> - }, {
> - .alg = "xts4096(paes)",
> - .test = alg_test_null,
> - .fips_allowed = 1,
> - }, {
> - .alg = "xts512(paes)",
> - .test = alg_test_null,
> - .fips_allowed = 1,
> - }, {
>   .alg = "xts(camellia)",
>   .test = alg_test_skcipher,
>   .suite = {
> @@ -3643,6 +3628,13 @@ static const struct alg_test_desc alg_test_descs[] = {
>   }
>   }
>   }, {
> + /* Same as xts(aes) except the key is stored in
> +  * hardware secure memory which we reference by index
> +  */
> + .alg = "xts(paes)",
> + .test = alg_test_null,
> + .fips_allowed = 1,
> + }, {
>   .alg = "xts(serpent)",
>   .test = alg_test_skcipher,
>   .suite = {
> @@ -3679,6 +3671,14 @@ static const struct alg_test_desc alg_test_descs[] = {
>   }
>   }
>   }, {
> + .alg = "xts4096(paes)",
> +     .test = alg_test_null,
> +     .fips_allowed = 1,
> + }, {
> + .alg = "xts512(paes)",
> + .test = alg_test_null,
> + .fips_allowed = 1,
> + }, {
>   .alg = "zlib-deflate",
>   .test = alg_test_comp,
>   .fips_allowed = 1,


Gilad, 

The given patch fixes the boot warnings.

Tested-by: Abdul Haleem 

Thanks for the fix.

-- 
Regard's

Abdul Haleem
IBM Linux Technology Centre





Re: [linux-next][bisected c7c133f3][gcc 4.8.5] build fail with error: first argument to ‘__builtin_choose_expr’ not a constant

2018-03-14 Thread Abdul Haleem
On Wed, 2018-03-14 at 19:39 +1100, Stephen Rothwell wrote:
> Hi Abdul,
> 
> On Wed, 14 Mar 2018 13:59:54 +0530 Abdul Haleem <abdha...@linux.vnet.ibm.com> 
> wrote:
> >
> > Today's next kernel fails to build with gcc 4.8.5 on powerpc machine.
> 
> Thanks for the report.  Just for the future, please include  the
> next- tag when making reports about linux-next.

Sure, I will. next-20180313 is the bad tag
> 
> > ./include/linux/jiffies.h: In function ‘jiffies_delta_to_clock_t’:
> > ./include/linux/kernel.h:855:2: error: first argument to 
> > ‘__builtin_choose_expr’ not a constant
> >   __builtin_choose_expr(__builtin_constant_p(x) &&  \
> >   ^
> > ./include/linux/kernel.h:867:19: note: in expansion of macro ‘__max’
> >  #define max(x, y) __max(typeof(x), typeof(y), x, y)
> > 
> > Machine Type: Power8 Baremetal
> > gcc: 4.8.5
> > 
> > 
> > Builds fine when below patch is reverted
> > c7c133f3 kernel.h: skip single-eval logic on literals in min()/max()
> 
> Those patches have been removed from today's linux-next (next-20180314).

-- 
Regard's

Abdul Haleem
IBM Linux Technology Centre





Re: [linux-next][bisected c7c133f3][gcc 4.8.5] build fail with error: first argument to ‘__builtin_choose_expr’ not a constant

2018-03-14 Thread Abdul Haleem
On Wed, 2018-03-14 at 19:39 +1100, Stephen Rothwell wrote:
> Hi Abdul,
> 
> On Wed, 14 Mar 2018 13:59:54 +0530 Abdul Haleem  
> wrote:
> >
> > Today's next kernel fails to build with gcc 4.8.5 on powerpc machine.
> 
> Thanks for the report.  Just for the future, please include  the
> next- tag when making reports about linux-next.

Sure, I will. next-20180313 is the bad tag
> 
> > ./include/linux/jiffies.h: In function ‘jiffies_delta_to_clock_t’:
> > ./include/linux/kernel.h:855:2: error: first argument to 
> > ‘__builtin_choose_expr’ not a constant
> >   __builtin_choose_expr(__builtin_constant_p(x) &&  \
> >   ^
> > ./include/linux/kernel.h:867:19: note: in expansion of macro ‘__max’
> >  #define max(x, y) __max(typeof(x), typeof(y), x, y)
> > 
> > Machine Type: Power8 Baremetal
> > gcc: 4.8.5
> > 
> > 
> > Builds fine when below patch is reverted
> > c7c133f3 kernel.h: skip single-eval logic on literals in min()/max()
> 
> Those patches have been removed from today's linux-next (next-20180314).

-- 
Regard's

Abdul Haleem
IBM Linux Technology Centre





[linux-next][bisected c7c133f3][gcc 4.8.5] build fail with error: first argument to ‘__builtin_choose_expr’ not a constant

2018-03-14 Thread Abdul Haleem
Greetings,

Today's next kernel fails to build with gcc 4.8.5 on powerpc machine.


./include/linux/jiffies.h: In function ‘jiffies_delta_to_clock_t’:
./include/linux/kernel.h:855:2: error: first argument to 
‘__builtin_choose_expr’ not a constant
  __builtin_choose_expr(__builtin_constant_p(x) &&  \
  ^
./include/linux/kernel.h:867:19: note: in expansion of macro ‘__max’
 #define max(x, y) __max(typeof(x), typeof(y), x, y)

Machine Type: Power8 Baremetal
gcc: 4.8.5


Builds fine when below patch is reverted
c7c133f3 kernel.h: skip single-eval logic on literals in min()/max()

-- 
Regard's

Abdul Haleem
IBM Linux Technology Centre





[linux-next][bisected c7c133f3][gcc 4.8.5] build fail with error: first argument to ‘__builtin_choose_expr’ not a constant

2018-03-14 Thread Abdul Haleem
Greetings,

Today's next kernel fails to build with gcc 4.8.5 on powerpc machine.


./include/linux/jiffies.h: In function ‘jiffies_delta_to_clock_t’:
./include/linux/kernel.h:855:2: error: first argument to 
‘__builtin_choose_expr’ not a constant
  __builtin_choose_expr(__builtin_constant_p(x) &&  \
  ^
./include/linux/kernel.h:867:19: note: in expansion of macro ‘__max’
 #define max(x, y) __max(typeof(x), typeof(y), x, y)

Machine Type: Power8 Baremetal
gcc: 4.8.5


Builds fine when below patch is reverted
c7c133f3 kernel.h: skip single-eval logic on literals in min()/max()

-- 
Regard's

Abdul Haleem
IBM Linux Technology Centre





[mainline][libhugetlbfs][ppc] stack_grow_into_huge test results in kernel Oops

2018-02-09 Thread Abdul Haleem
Greetings,

Today's mainline kernel Oops when running stack_grow_into_huge

Machine: Power 8 bare-metal 
Kernel: 4.15.0
Config: attached
gcc: 4.8.5
Test: libhugetlbfs

stack_grow_into_huge (16M: 64) resulted in kernel Oops message and the
bad address maps to:

# gdb -batch vmlinux -ex 'list *(0xc0a15a18)'
0xc0a15a18 is in _raw_spin_lock
(./arch/powerpc/include/asm/spinlock.h:82).
77   */
78  static inline unsigned long __arch_spin_trylock(arch_spinlock_t
*lock)
79  {
80  unsigned long tmp, token;
81  
82  token = LOCK_TOKEN;
83  __asm__ __volatile__(
84  "1: " PPC_LWARX(%0,0,%2,1) "\n\
85  cmpwi   0,%0,0\n\
86  bne-2f\n\

trace logs:
---
stack_grow_into[71525]: unhandled signal 11 at 7effefbc10f0 nip 
10001764 lr 1000173c code 1
Unable to handle kernel paging request for data at address
0xf0004030
Faulting instruction address: 0xc0a15a18
Oops: Kernel access of bad area, sig: 11 [#3]
LE SMP NR_CPUS=2048 NUMA PowerNV
Modules linked in: iptable_mangle ipt_MASQUERADE nf_nat_masquerade_ipv4
iptable_nat nf_nat_ipv4 nf_nat nf_conntrack_ipv4 nf_defrag_ipv4
xt_conntrack nf_conntrack ipt_REJECT nf_reject_ipv4 xt_tcpudp tun bridge
stp llc kvm_hv kvm iptable_filter vmx_crypto ipmi_powernv ipmi_devintf
ipmi_msghandler powernv_rng leds_powernv led_class powernv_op_panel
rng_core nfsd binfmt_misc ip_tables x_tables autofs4
CPU: 32 PID: 71525 Comm: stack_grow_into Tainted: G  D  
4.15.0-11704-ga2e5790-dirty #1
NIP:  c0a15a18 LR: c028a0a0 CTR: c0065880
REGS: c00db6fd75e0 TRAP: 0300   Tainted: G  D   
(4.15.0-11704-ga2e5790-dirty)
MSR:  9280b033 <SF,HV,VEC,VSX,EE,FP,ME,IR,DR,RI,LE>  CR: 28022888  XER: 

CFAR: c000884c DAR: f0004030 DSISR: 4000 SOFTE: 0
GPR00: c028a0a0 c00db6fd7860 c10e3300 f0004030
GPR04: 0001 0002  
GPR08: c000 c100 8020 c007ec745468
GPR12: 2200 cfd0c000 7fc9a000 0001
GPR16: c0052401fd80  0007fef6 c0da54f8
GPR20: 0001   f0004000
GPR24: c007e9070d00 c100 c00db6fd78b0 c007ec745100
GPR28: fe7fefff  c00db6fd7a50 f0004030
NIP [c0a15a18] _raw_spin_lock+0x28/0xc0
LR [c028a0a0] unmap_page_range+0x4b0/0xf70
Call Trace:
[c00db6fd7860] [c00db6fd7890] 0xc00db6fd7890 (unreliable)
[c00db6fd7890] [c028a0a0] unmap_page_range+0x4b0/0xf70
[c00db6fd79e0] [c028aee4] unmap_vmas+0x74/0xf0
[c00db6fd7a30] [c0298cfc] exit_mmap+0x9c/0x1c0
[c00db6fd7af0] [c00e9744] mmput+0x94/0x190
[c00db6fd7b20] [c00f33c0] do_exit+0x330/0xcc0
[c00db6fd7be0] [c00f3e0c] do_group_exit+0x5c/0xf0
[c00db6fd7c20] [c01031a8] get_signal+0x1f8/0x6f0
[c00db6fd7d10] [c001be98] do_signal+0x78/0x2e0
[c00db6fd7e00] [c001c294] do_notify_resume+0xd4/0xf0
[c00db6fd7e30] [c000bf44] ret_from_except_lite+0x70/0x74
Instruction dump:
990d028c 4bc8 3c4c006d 3842d910 7c0802a6 fbe1fff8 7c7f1b78 f8010010
f821ffd1 3940 994d028c 814d0008 <7d201829> 2c09 40c20010 7d40192d
---[ end trace b21abd323ba17f9e ]---

Fixing recursive fault but reboot is needed!


-- 
Regard's

Abdul Haleem
IBM Linux Technology Centre


#
# Automatically generated file; DO NOT EDIT.
# Linux/powerpc 4.13.0-rc2 Kernel Configuration
#
CONFIG_PPC64=y

#
# Processor support
#
CONFIG_PPC_BOOK3S_64=y
# CONFIG_PPC_BOOK3E_64 is not set
# CONFIG_POWER7_CPU is not set
CONFIG_POWER8_CPU=y
CONFIG_PPC_BOOK3S=y
CONFIG_PPC_FPU=y
CONFIG_ALTIVEC=y
CONFIG_VSX=y
# CONFIG_PPC_ICSWX is not set
CONFIG_PPC_STD_MMU=y
CONFIG_PPC_STD_MMU_64=y
CONFIG_PPC_RADIX_MMU=y
CONFIG_ARCH_ENABLE_HUGEPAGE_MIGRATION=y
CONFIG_PPC_MM_SLICES=y
CONFIG_PPC_HAVE_PMU_SUPPORT=y
CONFIG_PPC_PERF_CTRS=y
CONFIG_FORCE_SMP=y
CONFIG_SMP=y
CONFIG_NR_CPUS=2048
CONFIG_PPC_DOORBELL=y
# CONFIG_CPU_BIG_ENDIAN is not set
CONFIG_CPU_LITTLE_ENDIAN=y
CONFIG_PPC64_BOOT_WRAPPER=y
CONFIG_64BIT=y
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_MMU=y
CONFIG_ARCH_MMAP_RND_BITS_MAX=29
CONFIG_ARCH_MMAP_RND_BITS_MIN=14
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MAX=13
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MIN=7
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NR_IRQS=512
CONFIG_NMI_IPI=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_ARCH_HAS_DMA_SET_COHERENT_MASK=y
CONFIG_PPC=y
# CONFIG_GENERIC_CSUM is not set
CONFIG_EARLY_PRINTK=y
CONFIG_PANIC_TIMEOUT=180
CONFIG_COMPAT=y
CONFIG_SYSVIPC_COMPAT=y
CONF

[mainline][libhugetlbfs][ppc] stack_grow_into_huge test results in kernel Oops

2018-02-09 Thread Abdul Haleem
Greetings,

Today's mainline kernel Oops when running stack_grow_into_huge

Machine: Power 8 bare-metal 
Kernel: 4.15.0
Config: attached
gcc: 4.8.5
Test: libhugetlbfs

stack_grow_into_huge (16M: 64) resulted in kernel Oops message and the
bad address maps to:

# gdb -batch vmlinux -ex 'list *(0xc0a15a18)'
0xc0a15a18 is in _raw_spin_lock
(./arch/powerpc/include/asm/spinlock.h:82).
77   */
78  static inline unsigned long __arch_spin_trylock(arch_spinlock_t
*lock)
79  {
80  unsigned long tmp, token;
81  
82  token = LOCK_TOKEN;
83  __asm__ __volatile__(
84  "1: " PPC_LWARX(%0,0,%2,1) "\n\
85  cmpwi   0,%0,0\n\
86  bne-2f\n\

trace logs:
---
stack_grow_into[71525]: unhandled signal 11 at 7effefbc10f0 nip 
10001764 lr 1000173c code 1
Unable to handle kernel paging request for data at address
0xf0004030
Faulting instruction address: 0xc0a15a18
Oops: Kernel access of bad area, sig: 11 [#3]
LE SMP NR_CPUS=2048 NUMA PowerNV
Modules linked in: iptable_mangle ipt_MASQUERADE nf_nat_masquerade_ipv4
iptable_nat nf_nat_ipv4 nf_nat nf_conntrack_ipv4 nf_defrag_ipv4
xt_conntrack nf_conntrack ipt_REJECT nf_reject_ipv4 xt_tcpudp tun bridge
stp llc kvm_hv kvm iptable_filter vmx_crypto ipmi_powernv ipmi_devintf
ipmi_msghandler powernv_rng leds_powernv led_class powernv_op_panel
rng_core nfsd binfmt_misc ip_tables x_tables autofs4
CPU: 32 PID: 71525 Comm: stack_grow_into Tainted: G  D  
4.15.0-11704-ga2e5790-dirty #1
NIP:  c0a15a18 LR: c028a0a0 CTR: c0065880
REGS: c00db6fd75e0 TRAP: 0300   Tainted: G  D   
(4.15.0-11704-ga2e5790-dirty)
MSR:  9280b033   CR: 28022888  XER: 

CFAR: c000884c DAR: f0004030 DSISR: 4000 SOFTE: 0
GPR00: c028a0a0 c00db6fd7860 c10e3300 f0004030
GPR04: 0001 0002  
GPR08: c000 c100 8020 c007ec745468
GPR12: 2200 cfd0c000 7fc9a000 0001
GPR16: c0052401fd80  0007fef6 c0da54f8
GPR20: 0001   f0004000
GPR24: c007e9070d00 c100 c00db6fd78b0 c007ec745100
GPR28: fe7fefff  c00db6fd7a50 f0004030
NIP [c0a15a18] _raw_spin_lock+0x28/0xc0
LR [c028a0a0] unmap_page_range+0x4b0/0xf70
Call Trace:
[c00db6fd7860] [c00db6fd7890] 0xc00db6fd7890 (unreliable)
[c00db6fd7890] [c028a0a0] unmap_page_range+0x4b0/0xf70
[c00db6fd79e0] [c028aee4] unmap_vmas+0x74/0xf0
[c00db6fd7a30] [c0298cfc] exit_mmap+0x9c/0x1c0
[c00db6fd7af0] [c00e9744] mmput+0x94/0x190
[c00db6fd7b20] [c00f33c0] do_exit+0x330/0xcc0
[c00db6fd7be0] [c00f3e0c] do_group_exit+0x5c/0xf0
[c00db6fd7c20] [c01031a8] get_signal+0x1f8/0x6f0
[c00db6fd7d10] [c001be98] do_signal+0x78/0x2e0
[c00db6fd7e00] [c001c294] do_notify_resume+0xd4/0xf0
[c00db6fd7e30] [c000bf44] ret_from_except_lite+0x70/0x74
Instruction dump:
990d028c 4bc8 3c4c006d 3842d910 7c0802a6 fbe1fff8 7c7f1b78 f8010010
f821ffd1 3940 994d028c 814d0008 <7d201829> 2c09 40c20010 7d40192d
---[ end trace b21abd323ba17f9e ]---

Fixing recursive fault but reboot is needed!


-- 
Regard's

Abdul Haleem
IBM Linux Technology Centre


#
# Automatically generated file; DO NOT EDIT.
# Linux/powerpc 4.13.0-rc2 Kernel Configuration
#
CONFIG_PPC64=y

#
# Processor support
#
CONFIG_PPC_BOOK3S_64=y
# CONFIG_PPC_BOOK3E_64 is not set
# CONFIG_POWER7_CPU is not set
CONFIG_POWER8_CPU=y
CONFIG_PPC_BOOK3S=y
CONFIG_PPC_FPU=y
CONFIG_ALTIVEC=y
CONFIG_VSX=y
# CONFIG_PPC_ICSWX is not set
CONFIG_PPC_STD_MMU=y
CONFIG_PPC_STD_MMU_64=y
CONFIG_PPC_RADIX_MMU=y
CONFIG_ARCH_ENABLE_HUGEPAGE_MIGRATION=y
CONFIG_PPC_MM_SLICES=y
CONFIG_PPC_HAVE_PMU_SUPPORT=y
CONFIG_PPC_PERF_CTRS=y
CONFIG_FORCE_SMP=y
CONFIG_SMP=y
CONFIG_NR_CPUS=2048
CONFIG_PPC_DOORBELL=y
# CONFIG_CPU_BIG_ENDIAN is not set
CONFIG_CPU_LITTLE_ENDIAN=y
CONFIG_PPC64_BOOT_WRAPPER=y
CONFIG_64BIT=y
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_MMU=y
CONFIG_ARCH_MMAP_RND_BITS_MAX=29
CONFIG_ARCH_MMAP_RND_BITS_MIN=14
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MAX=13
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MIN=7
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NR_IRQS=512
CONFIG_NMI_IPI=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_ARCH_HAS_DMA_SET_COHERENT_MASK=y
CONFIG_PPC=y
# CONFIG_GENERIC_CSUM is not set
CONFIG_EARLY_PRINTK=y
CONFIG_PANIC_TIMEOUT=180
CONFIG_COMPAT=y
CONFIG_SYSVIPC_COMPAT=y
CONFIG_SCHED_OMIT_FRAME_POINTER=y
CONFIG_A

[mainline][ppc - bare-metal ] memory hotunplug operation results in kernel Oops

2018-02-08 Thread Abdul Haleem
1ccf00  0001 f1f61c80
GPR28:  f072 c1281b70 c007f1d0f890
NIP [c029f7c8] page_vma_mapped_walk+0x6b8/0x960
LR [c029f39c] page_vma_mapped_walk+0x28c/0x960
Call Trace:
[c007f1d0f800] [c087d8720105] 0xc087d8720105 (unreliable)
[c007f1d0f870] [c02a122c] page_referenced_one+0xbc/0x250
[c007f1d0f900] [c02a1a90] rmap_walk_file+0x160/0x340
[c007f1d0f970] [c02a4604] page_referenced+0x184/0x200
[c007f1d0fa00] [c025efac] shrink_active_list+0x24c/0x580
[c007f1d0fb00] [c025f664] shrink_node_memcg+0x384/0x7d0
[c007f1d0fc00] [c025fc0c] shrink_node+0x15c/0x3f0
[c007f1d0fcb0] [c02611a0] kswapd+0x370/0x9a0
[c007f1d0fdc0] [c01188cc] kthread+0x15c/0x1a0
[c007f1d0fe30] [c000bca0] ret_from_kernel_thread+0x5c/0xbc
Instruction dump:
713e0002 41820088 2fbd 419efcdc 892d028c 2f89 40de026c 7c2004ac
3920 9138005c 3860 4bfff9e4 <7d29502a> 7923cfe3 4082fea4 e87f
---[ end trace b21abd323ba17f9d ]---




-- 
Regard's

Abdul Haleem
IBM Linux Technology Centre


#
# Automatically generated file; DO NOT EDIT.
# Linux/powerpc 4.13.0-rc2 Kernel Configuration
#
CONFIG_PPC64=y

#
# Processor support
#
CONFIG_PPC_BOOK3S_64=y
# CONFIG_PPC_BOOK3E_64 is not set
# CONFIG_POWER7_CPU is not set
CONFIG_POWER8_CPU=y
CONFIG_PPC_BOOK3S=y
CONFIG_PPC_FPU=y
CONFIG_ALTIVEC=y
CONFIG_VSX=y
# CONFIG_PPC_ICSWX is not set
CONFIG_PPC_STD_MMU=y
CONFIG_PPC_STD_MMU_64=y
CONFIG_PPC_RADIX_MMU=y
CONFIG_ARCH_ENABLE_HUGEPAGE_MIGRATION=y
CONFIG_PPC_MM_SLICES=y
CONFIG_PPC_HAVE_PMU_SUPPORT=y
CONFIG_PPC_PERF_CTRS=y
CONFIG_FORCE_SMP=y
CONFIG_SMP=y
CONFIG_NR_CPUS=2048
CONFIG_PPC_DOORBELL=y
# CONFIG_CPU_BIG_ENDIAN is not set
CONFIG_CPU_LITTLE_ENDIAN=y
CONFIG_PPC64_BOOT_WRAPPER=y
CONFIG_64BIT=y
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_MMU=y
CONFIG_ARCH_MMAP_RND_BITS_MAX=29
CONFIG_ARCH_MMAP_RND_BITS_MIN=14
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MAX=13
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MIN=7
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NR_IRQS=512
CONFIG_NMI_IPI=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_ARCH_HAS_DMA_SET_COHERENT_MASK=y
CONFIG_PPC=y
# CONFIG_GENERIC_CSUM is not set
CONFIG_EARLY_PRINTK=y
CONFIG_PANIC_TIMEOUT=180
CONFIG_COMPAT=y
CONFIG_SYSVIPC_COMPAT=y
CONFIG_SCHED_OMIT_FRAME_POINTER=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_PPC_UDBG_16550=y
# CONFIG_GENERIC_TBSYNC is not set
CONFIG_AUDIT_ARCH=y
CONFIG_GENERIC_BUG=y
CONFIG_EPAPR_BOOT=y
# CONFIG_DEFAULT_UIMAGE is not set
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
# CONFIG_PPC_DCR_NATIVE is not set
# CONFIG_PPC_DCR_MMIO is not set
# CONFIG_PPC_OF_PLATFORM_PCI is not set
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_PPC_EMULATE_SSTEP=y
CONFIG_ZONE_DMA32=y
CONFIG_PGTABLE_LEVELS=4
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_EXTABLE_SORT=y

#
# General setup
#
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
# CONFIG_COMPILE_TEST is not set
CONFIG_LOCALVERSION=""
CONFIG_LOCALVERSION_AUTO=y
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_KERNEL_GZIP=y
# CONFIG_KERNEL_XZ is not set
CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_FHANDLE=y
# CONFIG_USELIB is not set
CONFIG_AUDIT=y
CONFIG_HAVE_ARCH_AUDITSYSCALL=y
CONFIG_AUDITSYSCALL=y
CONFIG_AUDIT_WATCH=y
CONFIG_AUDIT_TREE=y

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_IRQ_SHOW_LEVEL=y
CONFIG_GENERIC_IRQ_MIGRATION=y
CONFIG_HARDIRQS_SW_RESEND=y
CONFIG_IRQ_DOMAIN=y
CONFIG_GENERIC_MSI_IRQ=y
CONFIG_IRQ_DOMAIN_DEBUG=y
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
# CONFIG_GENERIC_IRQ_DEBUGFS is not set
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_ARCH_HAS_TICK_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CMOS_UPDATE=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ_COMMON=y
# CONFIG_HZ_PERIODIC is not set
CONFIG_NO_HZ_IDLE=y
# CONFIG_NO_HZ_FULL is not set
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y

#
# CPU/Task time and stats accounting
#
CONFIG_VIRT_CPU_ACCOUNTING=y
# CONFIG_TICK_CPU_ACCOUNTING is not set
CONFIG_VIRT_CPU_ACCOUNTING_NATIVE=y
# CONFIG_VIRT_CPU_ACCOUNTING_GEN is not set
# CONFIG_BSD_PROCESS_ACCT is not set
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
CONFIG_RCU_EXPERT=y
CONFIG_SRCU=y
CONFIG_TREE_SRCU=y
CONFIG_TASKS_RCU=y
CONFIG_RCU_STALL_COMMON=y
CONFIG_RCU_NEED_SEGCBLIST=y
CONFIG_RCU_FANOUT=64
CONFIG_RCU_FANOUT_LEAF=16
# CONFIG_RCU_FAST_NO_HZ is not s

[mainline][ppc - bare-metal ] memory hotunplug operation results in kernel Oops

2018-02-08 Thread Abdul Haleem
000 f072 c1281b70 c007f1d0f890
NIP [c029f7c8] page_vma_mapped_walk+0x6b8/0x960
LR [c029f39c] page_vma_mapped_walk+0x28c/0x960
Call Trace:
[c007f1d0f800] [c087d8720105] 0xc087d8720105 (unreliable)
[c007f1d0f870] [c02a122c] page_referenced_one+0xbc/0x250
[c007f1d0f900] [c02a1a90] rmap_walk_file+0x160/0x340
[c007f1d0f970] [c02a4604] page_referenced+0x184/0x200
[c007f1d0fa00] [c025efac] shrink_active_list+0x24c/0x580
[c007f1d0fb00] [c025f664] shrink_node_memcg+0x384/0x7d0
[c007f1d0fc00] [c025fc0c] shrink_node+0x15c/0x3f0
[c007f1d0fcb0] [c02611a0] kswapd+0x370/0x9a0
[c007f1d0fdc0] [c01188cc] kthread+0x15c/0x1a0
[c007f1d0fe30] [c000bca0] ret_from_kernel_thread+0x5c/0xbc
Instruction dump:
713e0002 41820088 2fbd 419efcdc 892d028c 2f89 40de026c 7c2004ac
3920 9138005c 3860 4bfff9e4 <7d29502a> 7923cfe3 4082fea4 e87f
---[ end trace b21abd323ba17f9d ]---




-- 
Regard's

Abdul Haleem
IBM Linux Technology Centre


#
# Automatically generated file; DO NOT EDIT.
# Linux/powerpc 4.13.0-rc2 Kernel Configuration
#
CONFIG_PPC64=y

#
# Processor support
#
CONFIG_PPC_BOOK3S_64=y
# CONFIG_PPC_BOOK3E_64 is not set
# CONFIG_POWER7_CPU is not set
CONFIG_POWER8_CPU=y
CONFIG_PPC_BOOK3S=y
CONFIG_PPC_FPU=y
CONFIG_ALTIVEC=y
CONFIG_VSX=y
# CONFIG_PPC_ICSWX is not set
CONFIG_PPC_STD_MMU=y
CONFIG_PPC_STD_MMU_64=y
CONFIG_PPC_RADIX_MMU=y
CONFIG_ARCH_ENABLE_HUGEPAGE_MIGRATION=y
CONFIG_PPC_MM_SLICES=y
CONFIG_PPC_HAVE_PMU_SUPPORT=y
CONFIG_PPC_PERF_CTRS=y
CONFIG_FORCE_SMP=y
CONFIG_SMP=y
CONFIG_NR_CPUS=2048
CONFIG_PPC_DOORBELL=y
# CONFIG_CPU_BIG_ENDIAN is not set
CONFIG_CPU_LITTLE_ENDIAN=y
CONFIG_PPC64_BOOT_WRAPPER=y
CONFIG_64BIT=y
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_MMU=y
CONFIG_ARCH_MMAP_RND_BITS_MAX=29
CONFIG_ARCH_MMAP_RND_BITS_MIN=14
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MAX=13
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MIN=7
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NR_IRQS=512
CONFIG_NMI_IPI=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_ARCH_HAS_DMA_SET_COHERENT_MASK=y
CONFIG_PPC=y
# CONFIG_GENERIC_CSUM is not set
CONFIG_EARLY_PRINTK=y
CONFIG_PANIC_TIMEOUT=180
CONFIG_COMPAT=y
CONFIG_SYSVIPC_COMPAT=y
CONFIG_SCHED_OMIT_FRAME_POINTER=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_PPC_UDBG_16550=y
# CONFIG_GENERIC_TBSYNC is not set
CONFIG_AUDIT_ARCH=y
CONFIG_GENERIC_BUG=y
CONFIG_EPAPR_BOOT=y
# CONFIG_DEFAULT_UIMAGE is not set
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
# CONFIG_PPC_DCR_NATIVE is not set
# CONFIG_PPC_DCR_MMIO is not set
# CONFIG_PPC_OF_PLATFORM_PCI is not set
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_PPC_EMULATE_SSTEP=y
CONFIG_ZONE_DMA32=y
CONFIG_PGTABLE_LEVELS=4
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_EXTABLE_SORT=y

#
# General setup
#
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
# CONFIG_COMPILE_TEST is not set
CONFIG_LOCALVERSION=""
CONFIG_LOCALVERSION_AUTO=y
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_KERNEL_GZIP=y
# CONFIG_KERNEL_XZ is not set
CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_FHANDLE=y
# CONFIG_USELIB is not set
CONFIG_AUDIT=y
CONFIG_HAVE_ARCH_AUDITSYSCALL=y
CONFIG_AUDITSYSCALL=y
CONFIG_AUDIT_WATCH=y
CONFIG_AUDIT_TREE=y

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_IRQ_SHOW_LEVEL=y
CONFIG_GENERIC_IRQ_MIGRATION=y
CONFIG_HARDIRQS_SW_RESEND=y
CONFIG_IRQ_DOMAIN=y
CONFIG_GENERIC_MSI_IRQ=y
CONFIG_IRQ_DOMAIN_DEBUG=y
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
# CONFIG_GENERIC_IRQ_DEBUGFS is not set
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_ARCH_HAS_TICK_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CMOS_UPDATE=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ_COMMON=y
# CONFIG_HZ_PERIODIC is not set
CONFIG_NO_HZ_IDLE=y
# CONFIG_NO_HZ_FULL is not set
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y

#
# CPU/Task time and stats accounting
#
CONFIG_VIRT_CPU_ACCOUNTING=y
# CONFIG_TICK_CPU_ACCOUNTING is not set
CONFIG_VIRT_CPU_ACCOUNTING_NATIVE=y
# CONFIG_VIRT_CPU_ACCOUNTING_GEN is not set
# CONFIG_BSD_PROCESS_ACCT is not set
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
CONFIG_RCU_EXPERT=y
CONFIG_SRCU=y
CONFIG_TREE_SRCU=y
CONFIG_TASKS_RCU=y
CONFIG_RCU_STALL_COMMON=y
CONFIG_RCU_NEED_SEGCBLIST=y
CONFIG_RCU_FANOUT=64
CONFIG_RCU_FANOUT_LEAF=16
# CONFIG_RCU_FAST_NO_HZ is not set
CONFIG_RCU_NOCB_CPU=y
CONFIG_BUILD_BIN2C=y
CONFIG_IKCONFIG=y
CONF

[mainline][Memory off/on][83e3c48] kernel Oops with memory hot-unplug on ppc

2018-02-05 Thread Abdul Haleem
0  6189  1 0x0080


-- 
Regard's

Abdul Haleem
IBM Linux Technology Centre


#
# Automatically generated file; DO NOT EDIT.
# Linux/powerpc 4.10.0-rc3 Kernel Configuration
#
CONFIG_PPC64=y

#
# Processor support
#
CONFIG_PPC_BOOK3S_64=y
# CONFIG_PPC_BOOK3E_64 is not set
CONFIG_GENERIC_CPU=y
# CONFIG_CELL_CPU is not set
# CONFIG_POWER4_CPU is not set
# CONFIG_POWER5_CPU is not set
# CONFIG_POWER6_CPU is not set
# CONFIG_POWER7_CPU is not set
# CONFIG_POWER8_CPU is not set
CONFIG_PPC_BOOK3S=y
CONFIG_PPC_FPU=y
CONFIG_ALTIVEC=y
CONFIG_VSX=y
# CONFIG_PPC_ICSWX is not set
CONFIG_PPC_STD_MMU=y
CONFIG_PPC_STD_MMU_64=y
CONFIG_PPC_RADIX_MMU=y
CONFIG_PPC_MM_SLICES=y
CONFIG_PPC_HAVE_PMU_SUPPORT=y
CONFIG_PPC_PERF_CTRS=y
CONFIG_SMP=y
CONFIG_NR_CPUS=1024
CONFIG_PPC_DOORBELL=y
CONFIG_VDSO32=y
CONFIG_CPU_BIG_ENDIAN=y
# CONFIG_CPU_LITTLE_ENDIAN is not set
CONFIG_64BIT=y
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_MMU=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NR_IRQS=512
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_ARCH_HAS_ILOG2_U32=y
CONFIG_ARCH_HAS_ILOG2_U64=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_ARCH_HAS_DMA_SET_COHERENT_MASK=y
CONFIG_PPC=y
# CONFIG_GENERIC_CSUM is not set
CONFIG_EARLY_PRINTK=y
CONFIG_PANIC_TIMEOUT=180
CONFIG_COMPAT=y
CONFIG_SYSVIPC_COMPAT=y
CONFIG_SCHED_OMIT_FRAME_POINTER=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_PPC_UDBG_16550=y
# CONFIG_GENERIC_TBSYNC is not set
CONFIG_AUDIT_ARCH=y
CONFIG_GENERIC_BUG=y
CONFIG_EPAPR_BOOT=y
# CONFIG_DEFAULT_UIMAGE is not set
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
# CONFIG_PPC_DCR_NATIVE is not set
# CONFIG_PPC_DCR_MMIO is not set
# CONFIG_PPC_OF_PLATFORM_PCI is not set
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_PPC_EMULATE_SSTEP=y
CONFIG_ZONE_DMA32=y
CONFIG_PGTABLE_LEVELS=4
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_EXTABLE_SORT=y

#
# General setup
#
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
# CONFIG_COMPILE_TEST is not set
CONFIG_LOCALVERSION=""
CONFIG_LOCALVERSION_AUTO=y
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_KERNEL_GZIP=y
# CONFIG_KERNEL_XZ is not set
CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_FHANDLE=y
# CONFIG_USELIB is not set
CONFIG_AUDIT=y
CONFIG_HAVE_ARCH_AUDITSYSCALL=y
CONFIG_AUDITSYSCALL=y
CONFIG_AUDIT_WATCH=y
CONFIG_AUDIT_TREE=y

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_IRQ_SHOW_LEVEL=y
CONFIG_HARDIRQS_SW_RESEND=y
CONFIG_IRQ_DOMAIN=y
CONFIG_GENERIC_MSI_IRQ=y
# CONFIG_IRQ_DOMAIN_DEBUG is not set
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
CONFIG_GENERIC_TIME_VSYSCALL_OLD=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_ARCH_HAS_TICK_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CMOS_UPDATE=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ_COMMON=y
# CONFIG_HZ_PERIODIC is not set
CONFIG_NO_HZ_IDLE=y
# CONFIG_NO_HZ_FULL is not set
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y

#
# CPU/Task time and stats accounting
#
CONFIG_VIRT_CPU_ACCOUNTING=y
# CONFIG_TICK_CPU_ACCOUNTING is not set
CONFIG_VIRT_CPU_ACCOUNTING_NATIVE=y
# CONFIG_VIRT_CPU_ACCOUNTING_GEN is not set
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
# CONFIG_RCU_EXPERT is not set
CONFIG_SRCU=y
CONFIG_TASKS_RCU=y
CONFIG_RCU_STALL_COMMON=y
# CONFIG_TREE_RCU_TRACE is not set
# CONFIG_BUILD_BIN2C is not set
# CONFIG_IKCONFIG is not set
CONFIG_LOG_BUF_SHIFT=19
CONFIG_LOG_CPU_MAX_BUF_SHIFT=12
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13
CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y
# CONFIG_NUMA_BALANCING is not set
CONFIG_CGROUPS=y
# CONFIG_MEMCG is not set
CONFIG_BLK_CGROUP=y
# CONFIG_DEBUG_BLK_CGROUP is not set
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
CONFIG_CFS_BANDWIDTH=y
CONFIG_RT_GROUP_SCHED=y
# CONFIG_CGROUP_PIDS is not set
# CONFIG_CGROUP_RDMA is not set
CONFIG_CGROUP_FREEZER=y
# CONFIG_CGROUP_HUGETLB is not set
CONFIG_CPUSETS=y
CONFIG_PROC_PID_CPUSET=y
CONFIG_CGROUP_DEVICE=y
CONFIG_CGROUP_CPUACCT=y
CONFIG_CGROUP_PERF=y
# CONFIG_CGROUP_DEBUG is not set
CONFIG_SOCK_CGROUP_DATA=y
# CONFIG_CHECKPOINT_RESTORE is not set
CONFIG_NAMESPACES=y
CONFIG_UTS_NS=y
CONFIG_IPC_NS=y
CONFIG_USER_NS=y
CONFIG_PID_NS=y
CONFIG_NET_NS=y
CONFIG_SCHED_AUTOGROUP=y
# CONFIG_SYSFS_DEPRECATED is not set
CONFIG_RELAY=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
CONFIG_RD_LZMA=y
CONFIG_RD_XZ=y
CONFIG_RD_LZO=y
CONFIG_RD_LZ4=y
CONFIG_INITRAMFS_COMPRESSION=".gz"
CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE=y
# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
CONFIG_SYSCTL=y
CO

[mainline][Memory off/on][83e3c48] kernel Oops with memory hot-unplug on ppc

2018-02-05 Thread Abdul Haleem

Greetings,

Kernel Oops seen when memory hot-unplug on powerpc mainline kernel.

Machine: Power6 PowerVM ppc64
Kernel: 4.15.0
Config: attached
gcc: 4.8.2
Test: Memory hot-unplug of a memory block
echo offline > /sys/devices/system/memory/memory/state

The faulty instruction address points to the code path:

# gdb -batch vmlinux -ex 'list *(0xc0238330)'
0xc0238330 is in get_pfnblock_flags_mask
(./include/linux/mmzone.h:1157).
1152#endif
1153
1154static inline struct mem_section *__nr_to_section(unsigned long nr)
1155{
1156#ifdef CONFIG_SPARSEMEM_EXTREME
1157if (!mem_section)
1158return NULL;
1159#endif
1160if (!mem_section[SECTION_NR_TO_ROOT(nr)])
1161return NULL;


The code was first introduced with commit( 83e3c48: mm/sparsemem:
Allocate mem_section at runtime for CONFIG_SPARSEMEM_EXTREME=y)

Trace messages:
---
Offlined Pages 1024
ehea: memory is going online
ehea: LPAR memory changed - re-initializing driver
ehea: re-initializing driver complete
ehea: memory is going online
ehea: LPAR memory changed - re-initializing driver
ehea: re-initializing driver complete
ehea: memory is going offline
ehea: LPAR memory changed - re-initializing driver
ehea: re-initializing driver complete
Offlined Pages 1024
Unable to handle kernel paging request for data at address
0xc0005b706ad88178
Faulting instruction address: 0xc0238330
Oops: Kernel access of bad area, sig: 11 [#1]
BE SMP NR_CPUS=1024 NUMA pSeries
Dumping ftrace buffer:
   (ftrace buffer empty)
Modules linked in: rpadlpar_io(E) rpaphp(E) xt_CHECKSUM(E) bnep(E)
bluetooth(E) ecdh_generic(E) nf_conntrack_netbios_ns(E)
nf_conntrack_broadcast(E) ip6t_REJECT(E) nf_reject_ipv6(E)
nf_conntrack_ipv6(E) nf_defrag_ipv6(E) ipt_REJECT(E) nf_reject_ipv4(E)
nf_conntrack_ipv4(E) nf_defrag_ipv4(E) cfg80211(E) xt_conntrack(E)
rfkill(E) nf_conntrack(E) libcrc32c(E) ebtable_nat(E) ebtable_broute(E)
bridge(E) stp(E) llc(E) ebtable_filter(E) ebtables(E) ip6table_mangle(E)
ip6table_security(E) ip6table_raw(E) ip6table_filter(E) ip6_tables(E)
iptable_mangle(E) iptable_security(E) iptable_raw(E) iptable_filter(E)
ip_tables(E) ses(E) enclosure(E) osst(E) scsi_transport_sas(E) st(E)
nfsd(E) auth_rpcgss(E) ehea(E) uio_pdrv_genirq(E) nfs_acl(E) uio(E)
lockd(E) sunrpc(E) grace(E) ipv6(E) crc_ccitt(E) autofs4(E)
 ext4(E) mbcache(E) jbd2(E) sr_mod(E) cdrom(E) sd_mod(E) dm_mirror(E)
dm_region_hash(E) dm_log(E) dm_mod(E) dax(E)
CPU: 12 PID: 6981 Comm: avocado Tainted: GW   E4.15.0-autotest #1
NIP:  c0238330 LR: c02c5dcc CTR: c0122f80
REGS: c002aef63370 TRAP: 0300   Tainted: GW   E 
(4.15.0-autotest)
MSR:  8200b032   CR: 24242488  XER: 
CFAR: c000883c DAR: c0005b706ad88178 DSISR: 4000 SOFTE: 1 
GPR00: c02c5b70 c002aef635f0 c1101a00 c002b1563800 
GPR04: b6db6db6e3f3e100 0002 0007 0010a000 
GPR08: 5b6db6db71f8 c002b3fd0f80 00b6db6db6e3f3e1 0040 
GPR12: 24242488 ced43c00 01001054b518 00803cdf37a8 
GPR16:  c002b3f3ce20 0001 0001 
GPR20: 0001  00026400 003f 
GPR24: c113caa0 0008  0001 
GPR28: c12a1620 c002b3f3ce20 c002b3f3ca00 c002b156 
NIP [c0238330] .get_pfnblock_flags_mask+0x20/0xd0
LR [c02c5dcc] .unset_migratetype_isolate+0x2bc/0x340
Call Trace:
[c002aef635f0] [c02c5b70] .unset_migratetype_isolate+0x60/0x340 
(unreliable)
[c002aef636a0] [c02c60e0] .start_isolate_page_range+0x290/0x450
[c002aef637a0] [c02c0164] .__offline_pages+0x114/0xaa0
[c002aef638f0] [c058a9b8] .memory_subsys_offline+0x58/0xe0
[c002aef63970] [c0567638] .device_offline+0xe8/0x130
[c002aef63a00] [c058a71c] .store_mem_state+0x15c/0x180
[c002aef63a90] [c0562710] .dev_attr_store+0x30/0x60
[c002aef63b00] [c03789e0] .sysfs_kf_write+0x60/0xa0
[c002aef63b70] [c03777a4] .kernfs_fop_write+0x184/0x260
[c002aef63c10] [c02cce8c] .__vfs_write+0x3c/0x1e0
[c002aef63cf0] [c02cd240] .vfs_write+0xc0/0x230
[c002aef63d90] [c02cd558] .SyS_write+0x58/0x100
[c002aef63e30] [c000b858] system_call+0x58/0x6c
Instruction dump:
4e800020 6000 6000 6000 3d02001a 788ac202 3928fc20 e929 
2fa9 419e006c 78886502 79081f24 <7d29402a> 2fa9 419e000c 794a2428 
---[ end trace 2cf894fd69b0954b ]---

INFO: rcu_sched detected stalls on CPUs/tasks:
(detected by 7, t=2102 jiffies, g=25946, c=25945, q=29)
All QSes seen, last rcu_sched kthread activity 2102 (4295176275-4295174173), 
jiffies_till_next_fqs=1, root ->qsmask 0x0
sh  R  running task0  6189  1 0x0080


-- 
Reg

[linux-next] kernel Oops when booting powerpc

2018-01-16 Thread Abdul Haleem
Greeting's

linux-next kernel booted with kernel Oops on powerpc machine.

Machine Type: Power 8 [bare-metal & PowerVM LPAR]
kernel version: 4.15.0-rc7-next-20180115
test: Boot
config: attached

bootlogs:
-
ses 0:0:3:0: Attached Enclosure device
ses 0:0:4:0: Attached Enclosure device
Rounding down aligned max_sectors from 4294967295 to 4294967168
Loading iSCSI transport class v2.0-870.
iscsi: registered transport (iser)
RPC: Registered rdma transport module.
RPC: Registered rdma backchannel transport module. 
ip6_tables: (C) 2000-2006 Netfilter Core Team
Ebtables v2.0 registered
nf_conntrack version 0.5.0 (65536 buckets, 262144 max)
Unable to handle kernel paging request for data at address 0x0118
Faulting instruction address: 0xd000102d0fa8
Oops: Kernel access of bad area, sig: 11 [#1]
LE SMP NR_CPUS=1024 NUMA PowerNV
Modules linked in: ip6table_mangle ip6table_security ip6table_raw
iptable_nat nf_conntrack_ipv4 nf_defrag_ipv4 nf_nat_ipv4 nf_nat
nf_conntrack libcrc32c iptable_mangle iptable_security iptable_raw
ebtable_filter ebtables ip6table_filter ip6_tables rpcrdma ib_isert
iscsi_target_mod ib_iser libiscsi scsi_transport_iscsi ib_srpt
target_core_mod ib_srp scsi_transport_srp ib_ipoib rdma_ucm ib_ucm
ib_uverbs ib_umad rdma_cm ib_cm iw_cm iw_cxgb3 ib_core ses enclosure
scsi_transport_sas i2c_opal ipmi_powernv i2c_core ipmi_devintf
ipmi_msghandler powernv_op_panel nfsd auth_rpcgss kvm_hv nfs_acl kvm_pr
lockd grace kvm sunrpc qla2xxx scsi_transport_fc tg3 ptp pps_core cxgb3
mdio
CPU: 28 PID: 3447 Comm: ip6tables Not tainted 4.15.0-rc7-next-20180115-autotest 
#1
NIP:  d000102d0fa8 LR: d000102d0f94 CTR: c0138ee0
REGS: c007a41377f0 TRAP: 0300   Not tainted  
(4.15.0-rc7-next-20180115-autotest)
MSR:  90010280b033 <SF,HV,VEC,VSX,EE,FP,ME,IR,DR,RI,LE,TM[E]>  CR: 42002848 
 XER: 
CFAR: c000884c DAR: 0118 DSISR: 4000 SOFTE: 1 
GPR00: d000102d0f94 c007a4137a70 d000102dd000 0100 
GPR04: 0001 0001   
GPR08: c007a4137880 f000  0005 
GPR12: 2200 cfd53400  10014f80 
GPR16: 0002 7fff9c400518 7c2b0c98  
GPR20: 0003 10013c50 7c2b0ca0 7c2bffd3 
GPR24: 7c2b0890 7c2b088c 7c2b0894 c007a4137d00 
GPR28: 7c2b0894 c007a4137d00 0100 c13ef580 
NIP [d000102d0fa8] get_info+0x98/0x290 [ip6_tables]
LR [d000102d0f94] get_info+0x84/0x290 [ip6_tables]
Call Trace:
[c007a4137a70] [d000102d0f94] get_info+0x84/0x290 [ip6_tables] 
(unreliable)
[c007a4137bb0] [d000102d2274] do_ip6t_get_ctl+0x94/0x590 [ip6_tables]
[c007a4137c90] [c09d9ee8] nf_getsockopt+0x88/0xd0
[c007a4137ce0] [c0ab2170] ipv6_getsockopt+0x160/0x1f0
[c007a4137d30] [c0abe4c0] rawv6_getsockopt+0x40/0xd0
[c007a4137d50] [c094c7d4] sock_common_getsockopt+0x34/0x50
[c007a4137d70] [c094b228] SyS_getsockopt+0xa8/0x160
[c007a4137dd0] [c094bef8] SyS_socketcall+0x1f8/0x3d0
[c007a4137e30] [c000b8e0] system_call+0x58/0x6c
Instruction dump:
2e3e 98610117 40920190 7fe3fb78 388a 38a100f8 480034f9 e8410018 
3920f000 7fa34840 7c7e1b78 41dd01f4  40920144 3880 38a00054 
---[ end trace ecbb65add1313022 ]---

IPv6: ADDRCONF(NETDEV_UP): enP1p9s0f0: link is not ready
IPv6: ADDRCONF(NETDEV_UP): enP1p9s0f0: link is not ready
IPv6: ADDRCONF(NETDEV_UP): enP1p9s0f1: link is not ready
IPv6: ADDRCONF(NETDEV_UP): enP1p9s0f1: link is not ready
IPv6: ADDRCONF(NETDEV_UP): enP1p9s0f2: link is not ready
IPv6: ADDRCONF(NETDEV_UP): enP1p9s0f2: link is not ready
IPv6: ADDRCONF(NETDEV_UP): enP1p9s0f3: link is not ready
IPv6: ADDRCONF(NETDEV_UP): enP1p9s0f3: link is not ready
IPv6: ADDRCONF(NETDEV_UP): net0: link is not ready
IPv6: ADDRCONF(NETDEV_UP): net0: link is not ready
IPv6: ADDRCONF(NETDEV_UP): enp1s0: link is not ready
qla2xxx [0002:03:00.0]-8038:1: Cable is unplugged...
iw_cxgb3: Chelsio T3 RDMA Driver - version 1.1
ib_srpt MAD registration failed for cxgb3_0-1. 
ib_srpt srpt_add_one(cxgb3_0) failed.
iw_cxgb3: Initialized device :01:00.0




-- 
Regard's

Abdul Haleem
IBM Linux Technology Centre


#
# Automatically generated file; DO NOT EDIT.
# Linux/powerpc 4.15.0-rc7 Kernel Configuration
#
CONFIG_PPC64=y

#
# Processor support
#
CONFIG_PPC_BOOK3S_64=y
# CONFIG_PPC_BOOK3E_64 is not set
# CONFIG_POWER7_CPU is not set
CONFIG_POWER8_CPU=y
CONFIG_PPC_BOOK3S=y
CONFIG_PPC_FPU=y
CONFIG_ALTIVEC=y
CONFIG_VSX=y
CONFIG_PPC_STD_MMU=y
CONFIG_PPC_RADIX_MMU=y
CONFIG_PPC_RADIX_MMU_DEFAULT=y
CONFIG_ARCH_ENABLE_HUGEPAGE_MIGRATION=y
CONFIG_PPC_MM_SLICES=y
CONFIG_PPC_HAVE_PMU_SUPPORT=y
CONFIG_PPC_PERF_CTRS=y
CONFIG_FORCE_SMP=y
CONFIG_SMP=y
CONFIG_NR_CPUS=1024
CONFIG_PPC_DOORBELL=y
# CONFIG_CPU_BIG_ENDIAN 

[linux-next] kernel Oops when booting powerpc

2018-01-16 Thread Abdul Haleem
Greeting's

linux-next kernel booted with kernel Oops on powerpc machine.

Machine Type: Power 8 [bare-metal & PowerVM LPAR]
kernel version: 4.15.0-rc7-next-20180115
test: Boot
config: attached

bootlogs:
-
ses 0:0:3:0: Attached Enclosure device
ses 0:0:4:0: Attached Enclosure device
Rounding down aligned max_sectors from 4294967295 to 4294967168
Loading iSCSI transport class v2.0-870.
iscsi: registered transport (iser)
RPC: Registered rdma transport module.
RPC: Registered rdma backchannel transport module. 
ip6_tables: (C) 2000-2006 Netfilter Core Team
Ebtables v2.0 registered
nf_conntrack version 0.5.0 (65536 buckets, 262144 max)
Unable to handle kernel paging request for data at address 0x0118
Faulting instruction address: 0xd000102d0fa8
Oops: Kernel access of bad area, sig: 11 [#1]
LE SMP NR_CPUS=1024 NUMA PowerNV
Modules linked in: ip6table_mangle ip6table_security ip6table_raw
iptable_nat nf_conntrack_ipv4 nf_defrag_ipv4 nf_nat_ipv4 nf_nat
nf_conntrack libcrc32c iptable_mangle iptable_security iptable_raw
ebtable_filter ebtables ip6table_filter ip6_tables rpcrdma ib_isert
iscsi_target_mod ib_iser libiscsi scsi_transport_iscsi ib_srpt
target_core_mod ib_srp scsi_transport_srp ib_ipoib rdma_ucm ib_ucm
ib_uverbs ib_umad rdma_cm ib_cm iw_cm iw_cxgb3 ib_core ses enclosure
scsi_transport_sas i2c_opal ipmi_powernv i2c_core ipmi_devintf
ipmi_msghandler powernv_op_panel nfsd auth_rpcgss kvm_hv nfs_acl kvm_pr
lockd grace kvm sunrpc qla2xxx scsi_transport_fc tg3 ptp pps_core cxgb3
mdio
CPU: 28 PID: 3447 Comm: ip6tables Not tainted 4.15.0-rc7-next-20180115-autotest 
#1
NIP:  d000102d0fa8 LR: d000102d0f94 CTR: c0138ee0
REGS: c007a41377f0 TRAP: 0300   Not tainted  
(4.15.0-rc7-next-20180115-autotest)
MSR:  90010280b033   CR: 42002848 
 XER: 
CFAR: c000884c DAR: 0118 DSISR: 4000 SOFTE: 1 
GPR00: d000102d0f94 c007a4137a70 d000102dd000 0100 
GPR04: 0001 0001   
GPR08: c007a4137880 f000  0005 
GPR12: 2200 cfd53400  10014f80 
GPR16: 0002 7fff9c400518 7c2b0c98  
GPR20: 0003 10013c50 7c2b0ca0 7c2bffd3 
GPR24: 7c2b0890 7c2b088c 7c2b0894 c007a4137d00 
GPR28: 7c2b0894 c007a4137d00 0100 c13ef580 
NIP [d000102d0fa8] get_info+0x98/0x290 [ip6_tables]
LR [d000102d0f94] get_info+0x84/0x290 [ip6_tables]
Call Trace:
[c007a4137a70] [d000102d0f94] get_info+0x84/0x290 [ip6_tables] 
(unreliable)
[c007a4137bb0] [d000102d2274] do_ip6t_get_ctl+0x94/0x590 [ip6_tables]
[c007a4137c90] [c09d9ee8] nf_getsockopt+0x88/0xd0
[c007a4137ce0] [c0ab2170] ipv6_getsockopt+0x160/0x1f0
[c007a4137d30] [c0abe4c0] rawv6_getsockopt+0x40/0xd0
[c007a4137d50] [c094c7d4] sock_common_getsockopt+0x34/0x50
[c007a4137d70] [c094b228] SyS_getsockopt+0xa8/0x160
[c007a4137dd0] [c094bef8] SyS_socketcall+0x1f8/0x3d0
[c007a4137e30] [c000b8e0] system_call+0x58/0x6c
Instruction dump:
2e3e 98610117 40920190 7fe3fb78 388a 38a100f8 480034f9 e8410018 
3920f000 7fa34840 7c7e1b78 41dd01f4  40920144 3880 38a00054 
---[ end trace ecbb65add1313022 ]---

IPv6: ADDRCONF(NETDEV_UP): enP1p9s0f0: link is not ready
IPv6: ADDRCONF(NETDEV_UP): enP1p9s0f0: link is not ready
IPv6: ADDRCONF(NETDEV_UP): enP1p9s0f1: link is not ready
IPv6: ADDRCONF(NETDEV_UP): enP1p9s0f1: link is not ready
IPv6: ADDRCONF(NETDEV_UP): enP1p9s0f2: link is not ready
IPv6: ADDRCONF(NETDEV_UP): enP1p9s0f2: link is not ready
IPv6: ADDRCONF(NETDEV_UP): enP1p9s0f3: link is not ready
IPv6: ADDRCONF(NETDEV_UP): enP1p9s0f3: link is not ready
IPv6: ADDRCONF(NETDEV_UP): net0: link is not ready
IPv6: ADDRCONF(NETDEV_UP): net0: link is not ready
IPv6: ADDRCONF(NETDEV_UP): enp1s0: link is not ready
qla2xxx [0002:03:00.0]-8038:1: Cable is unplugged...
iw_cxgb3: Chelsio T3 RDMA Driver - version 1.1
ib_srpt MAD registration failed for cxgb3_0-1. 
ib_srpt srpt_add_one(cxgb3_0) failed.
iw_cxgb3: Initialized device :01:00.0




-- 
Regard's

Abdul Haleem
IBM Linux Technology Centre


#
# Automatically generated file; DO NOT EDIT.
# Linux/powerpc 4.15.0-rc7 Kernel Configuration
#
CONFIG_PPC64=y

#
# Processor support
#
CONFIG_PPC_BOOK3S_64=y
# CONFIG_PPC_BOOK3E_64 is not set
# CONFIG_POWER7_CPU is not set
CONFIG_POWER8_CPU=y
CONFIG_PPC_BOOK3S=y
CONFIG_PPC_FPU=y
CONFIG_ALTIVEC=y
CONFIG_VSX=y
CONFIG_PPC_STD_MMU=y
CONFIG_PPC_RADIX_MMU=y
CONFIG_PPC_RADIX_MMU_DEFAULT=y
CONFIG_ARCH_ENABLE_HUGEPAGE_MIGRATION=y
CONFIG_PPC_MM_SLICES=y
CONFIG_PPC_HAVE_PMU_SUPPORT=y
CONFIG_PPC_PERF_CTRS=y
CONFIG_FORCE_SMP=y
CONFIG_SMP=y
CONFIG_NR_CPUS=1024
CONFIG_PPC_DOORBELL=y
# CONFIG_CPU_BIG_ENDIAN is not set
CONFIG_CPU_LITTLE_ENDIAN=y
CONFIG_PPC64_BOOT_WRAPP

[linux-next][qla2xxx][85caa95]kernel BUG at lib/list_debug.c:31!

2018-01-09 Thread Abdul Haleem
|
29  CHECK_DATA_CORRUPTION(new == prev || new == next,
30  "list_add double add: new=%p, prev=%p, 
next=%p.\n",
31  new, prev, next))
32      return false;
33  


-- 
Regard's

Abdul Haleem
IBM Linux Technology Centre





[linux-next][qla2xxx][85caa95]kernel BUG at lib/list_debug.c:31!

2018-01-09 Thread Abdul Haleem
CORRUPTION(new == prev || new == next,
30  "list_add double add: new=%p, prev=%p, 
next=%p.\n",
31  new, prev, next))
32      return false;
33  


-- 
Regard's

Abdul Haleem
IBM Linux Technology Centre





[mainline] rcu stalls on CPU when unbinding mpt3sas driver

2017-12-12 Thread Abdul Haleem
614] _scsih_expander_node_remove+0x94/0x170 
[mpt3sas]
[c07792d47af0] [d00010e77a88] 
mpt3sas_expander_remove.part.46+0x398/0xe70 [mpt3sas]
[c07792d47b90] [c056a9c4] pci_device_remove+0x64/0x110
[c07792d47bd0] [c060fa74] device_release_driver_internal+0x1e4/0x2c0
[c07792d47c20] [c060d260] unbind_store+0x110/0x140
[c07792d47c70] [c060c2fc] drv_attr_store+0x3c/0x60
[c07792d47c90] [c03a03c4] sysfs_kf_write+0x64/0xa0
[c07792d47cb0] [c039f1b0] kernfs_fop_write+0x170/0x250
[c07792d47d00] [c02fd370] __vfs_write+0x40/0x200
[c07792d47d90] [c02fd748] vfs_write+0xc8/0x240
[c07792d47de0] [c02fda80] SyS_write+0x60/0x110
[c07792d47e30] [c000b8e0] system_call+0x58/0x6c

-- 
Regard's

Abdul Haleem
IBM Linux Technology Centre


#
# Automatically generated file; DO NOT EDIT.
# Linux/powerpc 4.11.0-rc4 Kernel Configuration
#
CONFIG_PPC64=y

#
# Processor support
#
CONFIG_PPC_BOOK3S_64=y
# CONFIG_PPC_BOOK3E_64 is not set
# CONFIG_POWER7_CPU is not set
CONFIG_POWER8_CPU=y
CONFIG_PPC_BOOK3S=y
CONFIG_PPC_FPU=y
CONFIG_ALTIVEC=y
CONFIG_VSX=y
# CONFIG_PPC_ICSWX is not set
CONFIG_PPC_STD_MMU=y
CONFIG_PPC_STD_MMU_64=y
CONFIG_PPC_RADIX_MMU=y
CONFIG_PPC_MM_SLICES=y
CONFIG_PPC_HAVE_PMU_SUPPORT=y
CONFIG_PPC_PERF_CTRS=y
CONFIG_SMP=y
CONFIG_NR_CPUS=2048
CONFIG_PPC_DOORBELL=y
# CONFIG_CPU_BIG_ENDIAN is not set
CONFIG_CPU_LITTLE_ENDIAN=y
CONFIG_PPC64_BOOT_WRAPPER=y
CONFIG_64BIT=y
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_MMU=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NR_IRQS=512
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_ARCH_HAS_ILOG2_U32=y
CONFIG_ARCH_HAS_ILOG2_U64=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_ARCH_HAS_DMA_SET_COHERENT_MASK=y
CONFIG_PPC=y
# CONFIG_GENERIC_CSUM is not set
CONFIG_EARLY_PRINTK=y
CONFIG_PANIC_TIMEOUT=180
CONFIG_COMPAT=y
CONFIG_SYSVIPC_COMPAT=y
CONFIG_SCHED_OMIT_FRAME_POINTER=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_PPC_UDBG_16550=y
# CONFIG_GENERIC_TBSYNC is not set
CONFIG_AUDIT_ARCH=y
CONFIG_GENERIC_BUG=y
CONFIG_EPAPR_BOOT=y
# CONFIG_DEFAULT_UIMAGE is not set
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
# CONFIG_PPC_DCR_NATIVE is not set
# CONFIG_PPC_DCR_MMIO is not set
# CONFIG_PPC_OF_PLATFORM_PCI is not set
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_PPC_EMULATE_SSTEP=y
CONFIG_ZONE_DMA32=y
CONFIG_PGTABLE_LEVELS=4
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_EXTABLE_SORT=y

#
# General setup
#
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
# CONFIG_COMPILE_TEST is not set
CONFIG_LOCALVERSION="-autotest"
CONFIG_LOCALVERSION_AUTO=y
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_KERNEL_GZIP=y
# CONFIG_KERNEL_XZ is not set
CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_FHANDLE=y
# CONFIG_USELIB is not set
CONFIG_AUDIT=y
CONFIG_HAVE_ARCH_AUDITSYSCALL=y
CONFIG_AUDITSYSCALL=y
CONFIG_AUDIT_WATCH=y
CONFIG_AUDIT_TREE=y

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_IRQ_SHOW_LEVEL=y
CONFIG_HARDIRQS_SW_RESEND=y
CONFIG_IRQ_DOMAIN=y
CONFIG_GENERIC_MSI_IRQ=y
CONFIG_IRQ_DOMAIN_DEBUG=y
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
CONFIG_GENERIC_TIME_VSYSCALL_OLD=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_ARCH_HAS_TICK_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CMOS_UPDATE=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ_COMMON=y
# CONFIG_HZ_PERIODIC is not set
CONFIG_NO_HZ_IDLE=y
# CONFIG_NO_HZ_FULL is not set
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y

#
# CPU/Task time and stats accounting
#
CONFIG_VIRT_CPU_ACCOUNTING=y
# CONFIG_TICK_CPU_ACCOUNTING is not set
CONFIG_VIRT_CPU_ACCOUNTING_NATIVE=y
# CONFIG_VIRT_CPU_ACCOUNTING_GEN is not set
# CONFIG_BSD_PROCESS_ACCT is not set
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
# CONFIG_RCU_EXPERT is not set
CONFIG_SRCU=y
CONFIG_TREE_SRCU=y
CONFIG_TASKS_RCU=y
CONFIG_RCU_STALL_COMMON=y
# CONFIG_TREE_RCU_TRACE is not set
CONFIG_BUILD_BIN2C=y
CONFIG_IKCONFIG=y
CONFIG_IKCONFIG_PROC=y
CONFIG_LOG_BUF_SHIFT=18
CONFIG_LOG_CPU_MAX_BUF_SHIFT=13
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13
CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y
CONFIG_NUMA_BALANCING=y
CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y
CONFIG_CGROUPS=y
CONFIG_PAGE_COUNTER=y
CONFIG_MEMCG=y
CONFIG_MEMCG_SWAP=y
CONFIG_MEMCG_SWAP_ENABLED=y
# CONFIG_BLK_CGROUP is not set
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
# CONFIG_CFS_BANDWIDTH is not set
# CONFIG_RT_GROUP_SCHED is not set
# CONFIG_CGROUP_PIDS is not set
# CONFIG_CGROUP_RDMA is not set
CONFIG_CGROUP_FREEZER=y
# CONFIG

[mainline] rcu stalls on CPU when unbinding mpt3sas driver

2017-12-12 Thread Abdul Haleem
614] _scsih_expander_node_remove+0x94/0x170 
[mpt3sas]
[c07792d47af0] [d00010e77a88] 
mpt3sas_expander_remove.part.46+0x398/0xe70 [mpt3sas]
[c07792d47b90] [c056a9c4] pci_device_remove+0x64/0x110
[c07792d47bd0] [c060fa74] device_release_driver_internal+0x1e4/0x2c0
[c07792d47c20] [c060d260] unbind_store+0x110/0x140
[c07792d47c70] [c060c2fc] drv_attr_store+0x3c/0x60
[c07792d47c90] [c03a03c4] sysfs_kf_write+0x64/0xa0
[c07792d47cb0] [c039f1b0] kernfs_fop_write+0x170/0x250
[c07792d47d00] [c02fd370] __vfs_write+0x40/0x200
[c07792d47d90] [c02fd748] vfs_write+0xc8/0x240
[c07792d47de0] [c02fda80] SyS_write+0x60/0x110
[c07792d47e30] [c000b8e0] system_call+0x58/0x6c

-- 
Regard's

Abdul Haleem
IBM Linux Technology Centre


#
# Automatically generated file; DO NOT EDIT.
# Linux/powerpc 4.11.0-rc4 Kernel Configuration
#
CONFIG_PPC64=y

#
# Processor support
#
CONFIG_PPC_BOOK3S_64=y
# CONFIG_PPC_BOOK3E_64 is not set
# CONFIG_POWER7_CPU is not set
CONFIG_POWER8_CPU=y
CONFIG_PPC_BOOK3S=y
CONFIG_PPC_FPU=y
CONFIG_ALTIVEC=y
CONFIG_VSX=y
# CONFIG_PPC_ICSWX is not set
CONFIG_PPC_STD_MMU=y
CONFIG_PPC_STD_MMU_64=y
CONFIG_PPC_RADIX_MMU=y
CONFIG_PPC_MM_SLICES=y
CONFIG_PPC_HAVE_PMU_SUPPORT=y
CONFIG_PPC_PERF_CTRS=y
CONFIG_SMP=y
CONFIG_NR_CPUS=2048
CONFIG_PPC_DOORBELL=y
# CONFIG_CPU_BIG_ENDIAN is not set
CONFIG_CPU_LITTLE_ENDIAN=y
CONFIG_PPC64_BOOT_WRAPPER=y
CONFIG_64BIT=y
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_MMU=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NR_IRQS=512
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_ARCH_HAS_ILOG2_U32=y
CONFIG_ARCH_HAS_ILOG2_U64=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_ARCH_HAS_DMA_SET_COHERENT_MASK=y
CONFIG_PPC=y
# CONFIG_GENERIC_CSUM is not set
CONFIG_EARLY_PRINTK=y
CONFIG_PANIC_TIMEOUT=180
CONFIG_COMPAT=y
CONFIG_SYSVIPC_COMPAT=y
CONFIG_SCHED_OMIT_FRAME_POINTER=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_PPC_UDBG_16550=y
# CONFIG_GENERIC_TBSYNC is not set
CONFIG_AUDIT_ARCH=y
CONFIG_GENERIC_BUG=y
CONFIG_EPAPR_BOOT=y
# CONFIG_DEFAULT_UIMAGE is not set
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
# CONFIG_PPC_DCR_NATIVE is not set
# CONFIG_PPC_DCR_MMIO is not set
# CONFIG_PPC_OF_PLATFORM_PCI is not set
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_PPC_EMULATE_SSTEP=y
CONFIG_ZONE_DMA32=y
CONFIG_PGTABLE_LEVELS=4
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_EXTABLE_SORT=y

#
# General setup
#
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
# CONFIG_COMPILE_TEST is not set
CONFIG_LOCALVERSION="-autotest"
CONFIG_LOCALVERSION_AUTO=y
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_KERNEL_GZIP=y
# CONFIG_KERNEL_XZ is not set
CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_FHANDLE=y
# CONFIG_USELIB is not set
CONFIG_AUDIT=y
CONFIG_HAVE_ARCH_AUDITSYSCALL=y
CONFIG_AUDITSYSCALL=y
CONFIG_AUDIT_WATCH=y
CONFIG_AUDIT_TREE=y

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_IRQ_SHOW_LEVEL=y
CONFIG_HARDIRQS_SW_RESEND=y
CONFIG_IRQ_DOMAIN=y
CONFIG_GENERIC_MSI_IRQ=y
CONFIG_IRQ_DOMAIN_DEBUG=y
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
CONFIG_GENERIC_TIME_VSYSCALL_OLD=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_ARCH_HAS_TICK_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CMOS_UPDATE=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ_COMMON=y
# CONFIG_HZ_PERIODIC is not set
CONFIG_NO_HZ_IDLE=y
# CONFIG_NO_HZ_FULL is not set
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y

#
# CPU/Task time and stats accounting
#
CONFIG_VIRT_CPU_ACCOUNTING=y
# CONFIG_TICK_CPU_ACCOUNTING is not set
CONFIG_VIRT_CPU_ACCOUNTING_NATIVE=y
# CONFIG_VIRT_CPU_ACCOUNTING_GEN is not set
# CONFIG_BSD_PROCESS_ACCT is not set
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
# CONFIG_RCU_EXPERT is not set
CONFIG_SRCU=y
CONFIG_TREE_SRCU=y
CONFIG_TASKS_RCU=y
CONFIG_RCU_STALL_COMMON=y
# CONFIG_TREE_RCU_TRACE is not set
CONFIG_BUILD_BIN2C=y
CONFIG_IKCONFIG=y
CONFIG_IKCONFIG_PROC=y
CONFIG_LOG_BUF_SHIFT=18
CONFIG_LOG_CPU_MAX_BUF_SHIFT=13
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13
CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y
CONFIG_NUMA_BALANCING=y
CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y
CONFIG_CGROUPS=y
CONFIG_PAGE_COUNTER=y
CONFIG_MEMCG=y
CONFIG_MEMCG_SWAP=y
CONFIG_MEMCG_SWAP_ENABLED=y
# CONFIG_BLK_CGROUP is not set
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
# CONFIG_CFS_BANDWIDTH is not set
# CONFIG_RT_GROUP_SCHED is not set
# CONFIG_CGROUP_PIDS is not set
# CONFIG_CGROUP_RDMA is not set
CONFIG_CGROUP_FREEZER=y
# CONFIG

Re: [linux-next][41e83b9][gcc 4.8.5] make modules fail at net/netfilter/xt_bpf.ko

2017-12-06 Thread Abdul Haleem
On Tue, 2017-12-05 at 18:06 +, Al Viro wrote:
> On Tue, Dec 05, 2017 at 08:13:11PM +0530, Abdul Haleem wrote:
> > Hi Al Viro,
> > 
> > Today's next kernel build failed with commit 41e83b9: fix "netfilter:
> > xt_bpf: Fix XT_BPF_MODE_FD_PINNED
> > 
> > Machine Type: Power 7
> > kernel version: 4.15.0-rc2-next-20171204
> > kernel config: attached
> > test: 'make modules'
> > 
> > ERROR: ".bpf_prog_get_type_path" [net/netfilter/xt_bpf.ko] undefined!
> > 
> > Kernel built fine when bad commit is reverted.
> 
> In the same commit there's
> 
> +EXPORT_SYMBOL(bpf_prog_get_type_path);
> 
> so I really wonder WTF is going on...
> 
> Oh, I see.  !BPF_SYSCALL and NETFILTER_XT_MATCH_BPF in .config triggers
> that.  Incremental (to be folded into the commit in question) follows:

Thank you for the patch, the build succeeded. But I see some new
warnings.

./include/linux/bpf.h: In function ‘bpf_prog_get_type_path’:
./include/linux/bpf.h:515:2: warning: return makes pointer from integer
without a cast [enabled by default]
  return -EOPNOTSUPP;
  ^

-- 
Regard's

Abdul Haleem
IBM Linux Technology Centre





Re: [linux-next][41e83b9][gcc 4.8.5] make modules fail at net/netfilter/xt_bpf.ko

2017-12-06 Thread Abdul Haleem
On Tue, 2017-12-05 at 18:06 +, Al Viro wrote:
> On Tue, Dec 05, 2017 at 08:13:11PM +0530, Abdul Haleem wrote:
> > Hi Al Viro,
> > 
> > Today's next kernel build failed with commit 41e83b9: fix "netfilter:
> > xt_bpf: Fix XT_BPF_MODE_FD_PINNED
> > 
> > Machine Type: Power 7
> > kernel version: 4.15.0-rc2-next-20171204
> > kernel config: attached
> > test: 'make modules'
> > 
> > ERROR: ".bpf_prog_get_type_path" [net/netfilter/xt_bpf.ko] undefined!
> > 
> > Kernel built fine when bad commit is reverted.
> 
> In the same commit there's
> 
> +EXPORT_SYMBOL(bpf_prog_get_type_path);
> 
> so I really wonder WTF is going on...
> 
> Oh, I see.  !BPF_SYSCALL and NETFILTER_XT_MATCH_BPF in .config triggers
> that.  Incremental (to be folded into the commit in question) follows:

Thank you for the patch, the build succeeded. But I see some new
warnings.

./include/linux/bpf.h: In function ‘bpf_prog_get_type_path’:
./include/linux/bpf.h:515:2: warning: return makes pointer from integer
without a cast [enabled by default]
  return -EOPNOTSUPP;
  ^

-- 
Regard's

Abdul Haleem
IBM Linux Technology Centre





[linux-next][41e83b9][gcc 4.8.5] make modules fail at net/netfilter/xt_bpf.ko

2017-12-05 Thread Abdul Haleem
Hi Al Viro,

Today's next kernel build failed with commit 41e83b9: fix "netfilter:
xt_bpf: Fix XT_BPF_MODE_FD_PINNED

Machine Type: Power 7
kernel version: 4.15.0-rc2-next-20171204
kernel config: attached
test: 'make modules'

ERROR: ".bpf_prog_get_type_path" [net/netfilter/xt_bpf.ko] undefined!

Kernel built fine when bad commit is reverted.

-- 
Regard's

Abdul Haleem
IBM Linux Technology Centre


#
# Automatically generated file; DO NOT EDIT.
# Linux/powerpc 4.10.0-rc5 Kernel Configuration
#
CONFIG_PPC64=y

#
# Processor support
#
CONFIG_PPC_BOOK3S_64=y
# CONFIG_PPC_BOOK3E_64 is not set
CONFIG_GENERIC_CPU=y
# CONFIG_CELL_CPU is not set
# CONFIG_POWER4_CPU is not set
# CONFIG_POWER5_CPU is not set
# CONFIG_POWER6_CPU is not set
# CONFIG_POWER7_CPU is not set
# CONFIG_POWER8_CPU is not set
CONFIG_PPC_BOOK3S=y
CONFIG_PPC_FPU=y
CONFIG_ALTIVEC=y
CONFIG_VSX=y
CONFIG_PPC_ICSWX=y
# CONFIG_PPC_ICSWX_PID is not set
# CONFIG_PPC_ICSWX_USE_SIGILL is not set
CONFIG_PPC_STD_MMU=y
CONFIG_PPC_STD_MMU_64=y
CONFIG_PPC_RADIX_MMU=y
CONFIG_PPC_MM_SLICES=y
CONFIG_PPC_HAVE_PMU_SUPPORT=y
CONFIG_PPC_PERF_CTRS=y
CONFIG_SMP=y
CONFIG_NR_CPUS=2048
CONFIG_PPC_DOORBELL=y
CONFIG_VDSO32=y
CONFIG_CPU_BIG_ENDIAN=y
# CONFIG_CPU_LITTLE_ENDIAN is not set
CONFIG_64BIT=y
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_MMU=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NR_IRQS=512
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_ARCH_HAS_ILOG2_U32=y
CONFIG_ARCH_HAS_ILOG2_U64=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_ARCH_HAS_DMA_SET_COHERENT_MASK=y
CONFIG_PPC=y
# CONFIG_GENERIC_CSUM is not set
CONFIG_EARLY_PRINTK=y
CONFIG_PANIC_TIMEOUT=180
CONFIG_COMPAT=y
CONFIG_SYSVIPC_COMPAT=y
CONFIG_SCHED_OMIT_FRAME_POINTER=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_PPC_UDBG_16550=y
# CONFIG_GENERIC_TBSYNC is not set
CONFIG_AUDIT_ARCH=y
CONFIG_GENERIC_BUG=y
CONFIG_EPAPR_BOOT=y
# CONFIG_DEFAULT_UIMAGE is not set
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
# CONFIG_PPC_DCR_NATIVE is not set
# CONFIG_PPC_DCR_MMIO is not set
# CONFIG_PPC_OF_PLATFORM_PCI is not set
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_PPC_EMULATE_SSTEP=y
CONFIG_ZONE_DMA32=y
CONFIG_PGTABLE_LEVELS=4
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_EXTABLE_SORT=y

#
# General setup
#
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
# CONFIG_COMPILE_TEST is not set
CONFIG_LOCALVERSION=""
CONFIG_LOCALVERSION_AUTO=y
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_KERNEL_GZIP=y
# CONFIG_KERNEL_XZ is not set
CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_FHANDLE=y
# CONFIG_USELIB is not set
CONFIG_AUDIT=y
CONFIG_HAVE_ARCH_AUDITSYSCALL=y
CONFIG_AUDITSYSCALL=y
CONFIG_AUDIT_WATCH=y
CONFIG_AUDIT_TREE=y

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_IRQ_SHOW_LEVEL=y
CONFIG_HARDIRQS_SW_RESEND=y
CONFIG_IRQ_DOMAIN=y
CONFIG_GENERIC_MSI_IRQ=y
# CONFIG_IRQ_DOMAIN_DEBUG is not set
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
CONFIG_GENERIC_TIME_VSYSCALL_OLD=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_ARCH_HAS_TICK_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CMOS_UPDATE=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ_COMMON=y
# CONFIG_HZ_PERIODIC is not set
# CONFIG_NO_HZ_IDLE is not set
CONFIG_NO_HZ_FULL=y
# CONFIG_NO_HZ_FULL_ALL is not set
# CONFIG_NO_HZ_FULL_SYSIDLE is not set
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y

#
# CPU/Task time and stats accounting
#
CONFIG_VIRT_CPU_ACCOUNTING=y
CONFIG_VIRT_CPU_ACCOUNTING_GEN=y
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
# CONFIG_RCU_EXPERT is not set
CONFIG_SRCU=y
CONFIG_TASKS_RCU=y
CONFIG_RCU_STALL_COMMON=y
CONFIG_CONTEXT_TRACKING=y
# CONFIG_CONTEXT_TRACKING_FORCE is not set
# CONFIG_TREE_RCU_TRACE is not set
CONFIG_RCU_NOCB_CPU=y
# CONFIG_RCU_NOCB_CPU_NONE is not set
# CONFIG_RCU_NOCB_CPU_ZERO is not set
CONFIG_RCU_NOCB_CPU_ALL=y
# CONFIG_BUILD_BIN2C is not set
# CONFIG_IKCONFIG is not set
CONFIG_LOG_BUF_SHIFT=20
CONFIG_LOG_CPU_MAX_BUF_SHIFT=12
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13
CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y
#CONFIG_NUMA_BALANCING is not set
#CONFIG_NUMA_BALANCING_DEFAULT_ENABLED is not set
CONFIG_CGROUPS=y
CONFIG_PAGE_COUNTER=y
CONFIG_MEMCG=y
CONFIG_MEMCG_SWAP=y
CONFIG_MEMCG_SWAP_ENABLED=y
CONFIG_BLK_CGROUP=y
# CONFIG_DEBUG_BLK_CGROUP is not set
CONFIG_CGROUP_WRITEBACK=y
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
CONFIG_CFS_BANDWIDTH=y
CONFIG_RT_GROUP_SCHED=y
# CONFIG_CGROUP_PIDS is not set
# CONFIG_CGROUP_RDMA is not set
CONFIG_CG

[linux-next][41e83b9][gcc 4.8.5] make modules fail at net/netfilter/xt_bpf.ko

2017-12-05 Thread Abdul Haleem
Hi Al Viro,

Today's next kernel build failed with commit 41e83b9: fix "netfilter:
xt_bpf: Fix XT_BPF_MODE_FD_PINNED

Machine Type: Power 7
kernel version: 4.15.0-rc2-next-20171204
kernel config: attached
test: 'make modules'

ERROR: ".bpf_prog_get_type_path" [net/netfilter/xt_bpf.ko] undefined!

Kernel built fine when bad commit is reverted.

-- 
Regard's

Abdul Haleem
IBM Linux Technology Centre


#
# Automatically generated file; DO NOT EDIT.
# Linux/powerpc 4.10.0-rc5 Kernel Configuration
#
CONFIG_PPC64=y

#
# Processor support
#
CONFIG_PPC_BOOK3S_64=y
# CONFIG_PPC_BOOK3E_64 is not set
CONFIG_GENERIC_CPU=y
# CONFIG_CELL_CPU is not set
# CONFIG_POWER4_CPU is not set
# CONFIG_POWER5_CPU is not set
# CONFIG_POWER6_CPU is not set
# CONFIG_POWER7_CPU is not set
# CONFIG_POWER8_CPU is not set
CONFIG_PPC_BOOK3S=y
CONFIG_PPC_FPU=y
CONFIG_ALTIVEC=y
CONFIG_VSX=y
CONFIG_PPC_ICSWX=y
# CONFIG_PPC_ICSWX_PID is not set
# CONFIG_PPC_ICSWX_USE_SIGILL is not set
CONFIG_PPC_STD_MMU=y
CONFIG_PPC_STD_MMU_64=y
CONFIG_PPC_RADIX_MMU=y
CONFIG_PPC_MM_SLICES=y
CONFIG_PPC_HAVE_PMU_SUPPORT=y
CONFIG_PPC_PERF_CTRS=y
CONFIG_SMP=y
CONFIG_NR_CPUS=2048
CONFIG_PPC_DOORBELL=y
CONFIG_VDSO32=y
CONFIG_CPU_BIG_ENDIAN=y
# CONFIG_CPU_LITTLE_ENDIAN is not set
CONFIG_64BIT=y
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_MMU=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NR_IRQS=512
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_ARCH_HAS_ILOG2_U32=y
CONFIG_ARCH_HAS_ILOG2_U64=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_ARCH_HAS_DMA_SET_COHERENT_MASK=y
CONFIG_PPC=y
# CONFIG_GENERIC_CSUM is not set
CONFIG_EARLY_PRINTK=y
CONFIG_PANIC_TIMEOUT=180
CONFIG_COMPAT=y
CONFIG_SYSVIPC_COMPAT=y
CONFIG_SCHED_OMIT_FRAME_POINTER=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_PPC_UDBG_16550=y
# CONFIG_GENERIC_TBSYNC is not set
CONFIG_AUDIT_ARCH=y
CONFIG_GENERIC_BUG=y
CONFIG_EPAPR_BOOT=y
# CONFIG_DEFAULT_UIMAGE is not set
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
# CONFIG_PPC_DCR_NATIVE is not set
# CONFIG_PPC_DCR_MMIO is not set
# CONFIG_PPC_OF_PLATFORM_PCI is not set
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_PPC_EMULATE_SSTEP=y
CONFIG_ZONE_DMA32=y
CONFIG_PGTABLE_LEVELS=4
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_EXTABLE_SORT=y

#
# General setup
#
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
# CONFIG_COMPILE_TEST is not set
CONFIG_LOCALVERSION=""
CONFIG_LOCALVERSION_AUTO=y
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_KERNEL_GZIP=y
# CONFIG_KERNEL_XZ is not set
CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_FHANDLE=y
# CONFIG_USELIB is not set
CONFIG_AUDIT=y
CONFIG_HAVE_ARCH_AUDITSYSCALL=y
CONFIG_AUDITSYSCALL=y
CONFIG_AUDIT_WATCH=y
CONFIG_AUDIT_TREE=y

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_IRQ_SHOW_LEVEL=y
CONFIG_HARDIRQS_SW_RESEND=y
CONFIG_IRQ_DOMAIN=y
CONFIG_GENERIC_MSI_IRQ=y
# CONFIG_IRQ_DOMAIN_DEBUG is not set
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
CONFIG_GENERIC_TIME_VSYSCALL_OLD=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_ARCH_HAS_TICK_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CMOS_UPDATE=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ_COMMON=y
# CONFIG_HZ_PERIODIC is not set
# CONFIG_NO_HZ_IDLE is not set
CONFIG_NO_HZ_FULL=y
# CONFIG_NO_HZ_FULL_ALL is not set
# CONFIG_NO_HZ_FULL_SYSIDLE is not set
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y

#
# CPU/Task time and stats accounting
#
CONFIG_VIRT_CPU_ACCOUNTING=y
CONFIG_VIRT_CPU_ACCOUNTING_GEN=y
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
# CONFIG_RCU_EXPERT is not set
CONFIG_SRCU=y
CONFIG_TASKS_RCU=y
CONFIG_RCU_STALL_COMMON=y
CONFIG_CONTEXT_TRACKING=y
# CONFIG_CONTEXT_TRACKING_FORCE is not set
# CONFIG_TREE_RCU_TRACE is not set
CONFIG_RCU_NOCB_CPU=y
# CONFIG_RCU_NOCB_CPU_NONE is not set
# CONFIG_RCU_NOCB_CPU_ZERO is not set
CONFIG_RCU_NOCB_CPU_ALL=y
# CONFIG_BUILD_BIN2C is not set
# CONFIG_IKCONFIG is not set
CONFIG_LOG_BUF_SHIFT=20
CONFIG_LOG_CPU_MAX_BUF_SHIFT=12
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13
CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y
#CONFIG_NUMA_BALANCING is not set
#CONFIG_NUMA_BALANCING_DEFAULT_ENABLED is not set
CONFIG_CGROUPS=y
CONFIG_PAGE_COUNTER=y
CONFIG_MEMCG=y
CONFIG_MEMCG_SWAP=y
CONFIG_MEMCG_SWAP_ENABLED=y
CONFIG_BLK_CGROUP=y
# CONFIG_DEBUG_BLK_CGROUP is not set
CONFIG_CGROUP_WRITEBACK=y
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
CONFIG_CFS_BANDWIDTH=y
CONFIG_RT_GROUP_SCHED=y
# CONFIG_CGROUP_PIDS is not set
# CONFIG_CGROUP_RDMA is not set
CONFIG_CG

[mainline][ppc] sysfs: cannot create duplicate filename '/devices/hv_24x7/events/PM_CAPP1_APC_UOP_SEND_PB_CMD'

2017-10-30 Thread Abdul Haleem
Hi,

A warning is being triggered while booting mainline kernel on ppc
machine.

Machine Type: Power 9
Kernel : 4.14.0-rc6
gcc: 4.8.5
Test : Boot

Boot logs:
--
hv-24x7: found a duplicate event PM_CAPP1_XPT_MSG_SENT_GT_16_LE_64, ct=1
hv-24x7: found a duplicate event
PM_CAPP1_XPT_MSG_SENT_TSIZE_GT_64_LE_128, ct=1
hv-24x7: read 1463 catalog entries, created 470 event attrs (0
failures), 253 descs
audit: initializing netlink subsys (disabled)
audit: type=2000 audit(1509236850.410:1): state=initialized
audit_enabled=0 res=1
Kprobe smoke test: started
Kprobe smoke test: passed successfully
sysfs: cannot create duplicate filename 
'/devices/hv_24x7/events/PM_CAPP1_APC_UOP_SEND_PB_CMD'
[ cut here ]
WARNING: CPU: 1 PID: 1 at fs/sysfs/dir.c:31 sysfs_warn_dup+0x80/0xb0
Modules linked in:
CPU: 1 PID: 1 Comm: swapper/1 Not tainted 4.14.0-rc6-autotest-autotest #1
task: c000fe9c task.stack: c000fea0
NIP:  c03f89c0 LR: c03f89bc CTR: 0073c874
REGS: c000fea03610 TRAP: 0700   Not tainted  (4.14.0-rc6-autotest-autotest)
MSR:  82029033 <SF,VEC,EE,ME,IR,DR,RI,LE>  CR: 22022022  XER: 000f 
CFAR: c01692e8 SOFTE: 1 
GPR00: c03f89bc c000fea03890 c10c5900 005e 
GPR04:  0080 000181207e2b5b77 00a2 
GPR08:  c103d410 c103d410  
GPR12: 2000 cfac0a80 c000d168  
GPR16:     
GPR20:     
GPR24:  ee4b c000f0e0d590 c000f0df1c10 
GPR28: c0f77090 c000f0e0d590 c000fe039c80 c000fe184000 
NIP [c03f89c0] sysfs_warn_dup+0x80/0xb0
LR [c03f89bc] sysfs_warn_dup+0x7c/0xb0
Call Trace:
[c000fea03890] [c03f89bc] sysfs_warn_dup+0x7c/0xb0 (unreliable)
[c000fea03910] [c03f85b8] sysfs_add_file_mode_ns+0x1f8/0x210
[c000fea03990] [c03f998c] internal_create_group+0x12c/0x3a0
[c000fea03a30] [c03f9e10] sysfs_create_groups+0x70/0x120
[c000fea03a70] [c05fcaa0] device_add+0x3f0/0x760
[c000fea03b30] [c0246c48] pmu_dev_alloc+0xb8/0x140
[c000fea03bb0] [c0c9380c] perf_event_sysfs_init+0x90/0xf4
[c000fea03c40] [c000cf00] do_one_initcall+0x60/0x1c0
[c000fea03d00] [c0c6441c] kernel_init_freeable+0x278/0x358
[c000fea03dc0] [c000d184] kernel_init+0x24/0x140
[c000fea03e30] [c000b4e8] ret_from_kernel_thread+0x5c/0x74
Instruction dump:
7fa3eb78 3880 7fe5fb78 38c01000 4bffa529 6000 3c62ffad 7fe4fb78 
38630e38 7fc5f378 4bd708f1 6000 <0fe0> 7fe3fb78 4bf0b1e1 6000 
---[ end trace 537ba3bf9fbd1b58 ]---
Failed to register pmu: hv_24x7, reason -17
[ cut here ]
WARNING: CPU: 1 PID: 1 at kernel/events/core.c:11238 
perf_event_sysfs_init+0xa8/0xf4
Modules linked in:
CPU: 1 PID: 1 Comm: swapper/1 Tainted: GW   
4.14.0-rc6-autotest-autotest #1
task: c000fe9c task.stack: c000fea0
NIP:  c0c93824 LR: c0c93820 CTR: 0073c874
REGS: c000fea03930 TRAP: 0700   Tainted: GW
(4.14.0-rc6-autotest-autotest)
MSR:  82029033 <SF,VEC,EE,ME,IR,DR,RI,LE>  CR: 2222  XER: 000c 
CFAR: c01692e8 SOFTE: 1 
GPR00: c0c93820 c000fea03bb0 c10c5900 002b 
GPR04:  0080 000181207e2ff5a3 00a3 
GPR08:  c103d410 c103d410  
GPR12:  cfac0a80 c000d168  
GPR16:     
GPR20:     
GPR24:  c0c637ac c0c4d280 c0b83e00 
GPR28:  c0f8f8c8 c0f8f8e8 c0f77108 
NIP [c0c93824] perf_event_sysfs_init+0xa8/0xf4
LR [c0c93820] perf_event_sysfs_init+0xa4/0xf4
Call Trace:
[c000fea03bb0] [c0c93820] perf_event_sysfs_init+0xa4/0xf4 
(unreliable)
[c000fea03c40] [c000cf00] do_one_initcall+0x60/0x1c0
[c000fea03d00] [c0c6441c] kernel_init_freeable+0x278/0x358
[c000fea03dc0] [c000d184] kernel_init+0x24/0x140
[c000fea03e30] [c000b4e8] ret_from_kernel_thread+0x5c/0x74
Instruction dump:
2fa9 419e0030 813f0030 2f89 419c0024 4b5b3391 7c651b79 41e20018 
e89f0028 7f63db78 4b4d5a8d 6000 <0fe0> ebff 4bb8 3921 
---[ end trace 537ba3bf9fbd1b59 ]---
Initialise system trusted keyrings 


A similar issue was reported on 4.11.0
https://lkml.org/lkml/2017/3/7/763


-- 
Regard's

Abdul Haleem
IBM Linux Technology Centre





[mainline][ppc] sysfs: cannot create duplicate filename '/devices/hv_24x7/events/PM_CAPP1_APC_UOP_SEND_PB_CMD'

2017-10-30 Thread Abdul Haleem
Hi,

A warning is being triggered while booting mainline kernel on ppc
machine.

Machine Type: Power 9
Kernel : 4.14.0-rc6
gcc: 4.8.5
Test : Boot

Boot logs:
--
hv-24x7: found a duplicate event PM_CAPP1_XPT_MSG_SENT_GT_16_LE_64, ct=1
hv-24x7: found a duplicate event
PM_CAPP1_XPT_MSG_SENT_TSIZE_GT_64_LE_128, ct=1
hv-24x7: read 1463 catalog entries, created 470 event attrs (0
failures), 253 descs
audit: initializing netlink subsys (disabled)
audit: type=2000 audit(1509236850.410:1): state=initialized
audit_enabled=0 res=1
Kprobe smoke test: started
Kprobe smoke test: passed successfully
sysfs: cannot create duplicate filename 
'/devices/hv_24x7/events/PM_CAPP1_APC_UOP_SEND_PB_CMD'
[ cut here ]
WARNING: CPU: 1 PID: 1 at fs/sysfs/dir.c:31 sysfs_warn_dup+0x80/0xb0
Modules linked in:
CPU: 1 PID: 1 Comm: swapper/1 Not tainted 4.14.0-rc6-autotest-autotest #1
task: c000fe9c task.stack: c000fea0
NIP:  c03f89c0 LR: c03f89bc CTR: 0073c874
REGS: c000fea03610 TRAP: 0700   Not tainted  (4.14.0-rc6-autotest-autotest)
MSR:  82029033   CR: 22022022  XER: 000f 
CFAR: c01692e8 SOFTE: 1 
GPR00: c03f89bc c000fea03890 c10c5900 005e 
GPR04:  0080 000181207e2b5b77 00a2 
GPR08:  c103d410 c103d410  
GPR12: 2000 cfac0a80 c000d168  
GPR16:     
GPR20:     
GPR24:  ee4b c000f0e0d590 c000f0df1c10 
GPR28: c0f77090 c000f0e0d590 c000fe039c80 c000fe184000 
NIP [c03f89c0] sysfs_warn_dup+0x80/0xb0
LR [c03f89bc] sysfs_warn_dup+0x7c/0xb0
Call Trace:
[c000fea03890] [c03f89bc] sysfs_warn_dup+0x7c/0xb0 (unreliable)
[c000fea03910] [c03f85b8] sysfs_add_file_mode_ns+0x1f8/0x210
[c000fea03990] [c03f998c] internal_create_group+0x12c/0x3a0
[c000fea03a30] [c03f9e10] sysfs_create_groups+0x70/0x120
[c000fea03a70] [c05fcaa0] device_add+0x3f0/0x760
[c000fea03b30] [c0246c48] pmu_dev_alloc+0xb8/0x140
[c000fea03bb0] [c0c9380c] perf_event_sysfs_init+0x90/0xf4
[c000fea03c40] [c000cf00] do_one_initcall+0x60/0x1c0
[c000fea03d00] [c0c6441c] kernel_init_freeable+0x278/0x358
[c000fea03dc0] [c000d184] kernel_init+0x24/0x140
[c000fea03e30] [c000b4e8] ret_from_kernel_thread+0x5c/0x74
Instruction dump:
7fa3eb78 3880 7fe5fb78 38c01000 4bffa529 6000 3c62ffad 7fe4fb78 
38630e38 7fc5f378 4bd708f1 6000 <0fe0> 7fe3fb78 4bf0b1e1 6000 
---[ end trace 537ba3bf9fbd1b58 ]---
Failed to register pmu: hv_24x7, reason -17
[ cut here ]
WARNING: CPU: 1 PID: 1 at kernel/events/core.c:11238 
perf_event_sysfs_init+0xa8/0xf4
Modules linked in:
CPU: 1 PID: 1 Comm: swapper/1 Tainted: GW   
4.14.0-rc6-autotest-autotest #1
task: c000fe9c task.stack: c000fea0
NIP:  c0c93824 LR: c0c93820 CTR: 0073c874
REGS: c000fea03930 TRAP: 0700   Tainted: GW
(4.14.0-rc6-autotest-autotest)
MSR:  82029033   CR: 2222  XER: 000c 
CFAR: c01692e8 SOFTE: 1 
GPR00: c0c93820 c000fea03bb0 c10c5900 002b 
GPR04:  0080 000181207e2ff5a3 00a3 
GPR08:  c103d410 c103d410  
GPR12:  cfac0a80 c000d168  
GPR16:     
GPR20:     
GPR24:  c0c637ac c0c4d280 c0b83e00 
GPR28:  c0f8f8c8 c0f8f8e8 c0f77108 
NIP [c0c93824] perf_event_sysfs_init+0xa8/0xf4
LR [c0c93820] perf_event_sysfs_init+0xa4/0xf4
Call Trace:
[c000fea03bb0] [c0c93820] perf_event_sysfs_init+0xa4/0xf4 
(unreliable)
[c000fea03c40] [c000cf00] do_one_initcall+0x60/0x1c0
[c000fea03d00] [c0c6441c] kernel_init_freeable+0x278/0x358
[c000fea03dc0] [c000d184] kernel_init+0x24/0x140
[c000fea03e30] [c000b4e8] ret_from_kernel_thread+0x5c/0x74
Instruction dump:
2fa9 419e0030 813f0030 2f89 419c0024 4b5b3391 7c651b79 41e20018 
e89f0028 7f63db78 4b4d5a8d 6000 <0fe0> ebff 4bb8 3921 
---[ end trace 537ba3bf9fbd1b59 ]---
Initialise system trusted keyrings 


A similar issue was reported on 4.11.0
https://lkml.org/lkml/2017/3/7/763


-- 
Regard's

Abdul Haleem
IBM Linux Technology Centre





[linux-next][DLPAR CPU][Oops] Kernel crash with CPU hotunplug

2017-10-05 Thread Abdul Haleem
Hi,

linux-next kernel panic while DLPAR CPU add/remove operation in a loop.

Test: CPU hot-unplug
Machine Type: Power8 PowerVM LPAR
kernel: 4.14.0-rc2-next-20170928
gcc : 5.2.1

trace logs
--
cpu 10 (hwid 10) Ready to die...
cpu 11 (hwid 11) Ready to die...
cpu 12 (hwid 12) Ready to die...
cpu 13 (hwid 13) Ready to die...
cpu 14 (hwid 14) Ready to die...
cpu 15 (hwid 15) Ready to die...
Unable to handle kernel paging request for data at address 0xdead4ead0030
Faulting instruction address: 0xc1af38e4
Oops: Kernel access of bad area, sig: 11 [#1]
LE SMP NR_CPUS=2048 NUMA pSeries
Modules linked in: rpadlpar_io rpaphp bridge stp llc xt_tcpudp ipt_REJECT 
nf_reject_ipv4 xt_conntrack nfnetlink iptable_nat nf_conntrack_ipv4 
nf_defrag_ipv4 nf_nat_ipv4 nf_nat nf_conntrack iptable_mangle iptable_filter 
vmx_crypto pseries_rng rng_core binfmt_misc nfsd ip_tables x_tables autofs4
CPU: 7 PID: 10657 Comm: systemd-udevd Not tainted 
4.14.0-rc2-next-20170928-autotest #1
task: c00271b7cc00 task.stack: c0026d504000
NIP:  c1af38e4 LR: c1af3b48 CTR: c1af4270
REGS: c0026d5079e0 TRAP: 0380   Not tainted  
(4.14.0-rc2-next-20170928-autotest)
MSR:  80009033 <SF,EE,ME,IR,DR,RI,LE>  CR: 22008882  XER: 2000  
CFAR: c1af3b44 SOFTE: 1 
GPR00: c1af3b48 c0026d507c60 c3572500 c0026c0d4a80 
GPR04: c0026c0d4a80 c0026b56b310 c37d2500 dead4ead0030 
GPR08: 16f0 fff0 dead4ead c00270b24420 
GPR12: c1af4270 cfdc1f80 29a3 0aba9500 
GPR16: 01000e4134f0 0aba9500 000f 0001 
GPR20: 000120ff68d8 000120ff68d0 000120ff6a48 000120ff33f0 
GPR24: 000120ff6550 c0026b56b310 c0027286d9b8 c37d4d88 
GPR28: c002727b17a0 c0026c0d4a80 c0027286da38 c0026c0d4a80 
NIP [c1af38e4] free_pipe_info+0x64/0x200
LR [c1af3b48] put_pipe_info+0xc8/0x140
Call Trace:
[c0026d507c60] [c0027286da38] 0xc0027286da38 (unreliable)
[c0026d507ca0] [c1af3b48] put_pipe_info+0xc8/0x140
[c0026d507ce0] [c1af43fc] pipe_release+0x18c/0x1e0
[c0026d507d20] [c1ae0efc] __fput+0x12c/0x4f0
[c0026d507d80] [c1ae12ec] fput+0x2c/0x50
[c0026d507da0] [c178eb3c] task_work_run+0x17c/0x200
[c0026d507e00] [c160adb8] do_notify_resume+0x1f8/0x220
[c0026d507e30] [c15ebec4] ret_from_except_lite+0x70/0x74
Instruction dump:
81230070 e94300b0 39080001 7d2900d0 38ea0030 f9066d98 7c0004ac 3d020026 
e9086da0 3cc20026 39080001 f9066da0 <7d0038a8> 7d094214 7d0039ad 40c2fff4 
---[ end trace 4dcb6f2341ddb370 ]---

Kernel panic - not syncing: Fatal exception
Rebooting in 10 seconds..

Test logs:
--
DLPAR remove cpu operation
Running 'drmgr -c cpu -d 5 -w 30 -r'

## Oct 04 03:09:22 2017 ##
drmgr: -c cpu -d 5 -w 30 -r
Validating CPU DLPAR capability...yes.
Expecting 20 threads...found 16.
Found cpu PowerPC,POWER8@8
Found cpu PowerPC,POWER8@0
Start CPU List.
1008 : CPU 9
thread: 8: /sys/devices/system/cpu/cpu8
thread: 9: /sys/devices/system/cpu/cpu9
thread: 10: /sys/devices/system/cpu/cpu10
thread: 11: /sys/devices/system/cpu/cpu11
thread: 12: /sys/devices/system/cpu/cpu12
thread: 13: /sys/devices/system/cpu/cpu13
thread: 14: /sys/devices/system/cpu/cpu14
thread: 15: /sys/devices/system/cpu/cpu15
1000 : CPU 1
thread: 0: /sys/devices/system/cpu/cpu0
thread: 1: /sys/devices/system/cpu/cpu1
thread: 2: /sys/devices/system/cpu/cpu2
thread: 3: /sys/devices/system/cpu/cpu3
thread: 4: /sys/devices/system/cpu/cpu4
thread: 5: /sys/devices/system/cpu/cpu5
thread: 6: /sys/devices/system/cpu/cpu6
thread: 7: /sys/devices/system/cpu/cpu7
Done.
Number of CPUs = 2
Releasing cpu "/cpus/PowerPC,POWER8@8"
Removed 1 of 1 requested cpu(s)
## Oct 04 03:09:24 2017 ##
Command 'drmgr -c cpu -d 5 -w 30 -r' finished with 0 after
2.20577907562s
[stdout] CPU 9
DLPAR add cpu operation
Running 'drmgr -c cpu -d 5 -w 30 -a'

## Oct 04 03:09:24 2017 ##
drmgr: -c cpu -d 5 -w 30 -a
Validating CPU DLPAR capability...yes.
Expecting 20 threads...found 16.
Found cpu PowerPC,POWER8@0
Start CPU List.
1008 : CPU 9
1000 : CPU 1
thread: 0: /sys/devices/system/cpu/cpu0
thread: 1: /sys/devices/system/cpu/cpu1
thread: 2: /sys/devices/system/cpu/cpu2
thread: 3: /sys/devices/system/cpu/cpu3
thread: 4: /sys/devices/system/cpu/cpu4
thread: 5: /sys/devices/system/cpu/cpu5
thread: 6: /sys/devices/system/cpu/cpu6
thread: 7: /sys/devices/system/cpu/cpu7
Done.
Probing cpu 0x1008

Kernel panics after above operation.

-- 
Regard's

Abdul Haleem
IBM Linux Technology Centre





[linux-next][DLPAR CPU][Oops] Kernel crash with CPU hotunplug

2017-10-05 Thread Abdul Haleem
Hi,

linux-next kernel panic while DLPAR CPU add/remove operation in a loop.

Test: CPU hot-unplug
Machine Type: Power8 PowerVM LPAR
kernel: 4.14.0-rc2-next-20170928
gcc : 5.2.1

trace logs
--
cpu 10 (hwid 10) Ready to die...
cpu 11 (hwid 11) Ready to die...
cpu 12 (hwid 12) Ready to die...
cpu 13 (hwid 13) Ready to die...
cpu 14 (hwid 14) Ready to die...
cpu 15 (hwid 15) Ready to die...
Unable to handle kernel paging request for data at address 0xdead4ead0030
Faulting instruction address: 0xc1af38e4
Oops: Kernel access of bad area, sig: 11 [#1]
LE SMP NR_CPUS=2048 NUMA pSeries
Modules linked in: rpadlpar_io rpaphp bridge stp llc xt_tcpudp ipt_REJECT 
nf_reject_ipv4 xt_conntrack nfnetlink iptable_nat nf_conntrack_ipv4 
nf_defrag_ipv4 nf_nat_ipv4 nf_nat nf_conntrack iptable_mangle iptable_filter 
vmx_crypto pseries_rng rng_core binfmt_misc nfsd ip_tables x_tables autofs4
CPU: 7 PID: 10657 Comm: systemd-udevd Not tainted 
4.14.0-rc2-next-20170928-autotest #1
task: c00271b7cc00 task.stack: c0026d504000
NIP:  c1af38e4 LR: c1af3b48 CTR: c1af4270
REGS: c0026d5079e0 TRAP: 0380   Not tainted  
(4.14.0-rc2-next-20170928-autotest)
MSR:  80009033   CR: 22008882  XER: 2000  
CFAR: c1af3b44 SOFTE: 1 
GPR00: c1af3b48 c0026d507c60 c3572500 c0026c0d4a80 
GPR04: c0026c0d4a80 c0026b56b310 c37d2500 dead4ead0030 
GPR08: 16f0 fff0 dead4ead c00270b24420 
GPR12: c1af4270 cfdc1f80 29a3 0aba9500 
GPR16: 01000e4134f0 0aba9500 000f 0001 
GPR20: 000120ff68d8 000120ff68d0 000120ff6a48 000120ff33f0 
GPR24: 000120ff6550 c0026b56b310 c0027286d9b8 c37d4d88 
GPR28: c002727b17a0 c0026c0d4a80 c0027286da38 c0026c0d4a80 
NIP [c1af38e4] free_pipe_info+0x64/0x200
LR [c1af3b48] put_pipe_info+0xc8/0x140
Call Trace:
[c0026d507c60] [c0027286da38] 0xc0027286da38 (unreliable)
[c0026d507ca0] [c1af3b48] put_pipe_info+0xc8/0x140
[c0026d507ce0] [c1af43fc] pipe_release+0x18c/0x1e0
[c0026d507d20] [c1ae0efc] __fput+0x12c/0x4f0
[c0026d507d80] [c1ae12ec] fput+0x2c/0x50
[c0026d507da0] [c178eb3c] task_work_run+0x17c/0x200
[c0026d507e00] [c160adb8] do_notify_resume+0x1f8/0x220
[c0026d507e30] [c15ebec4] ret_from_except_lite+0x70/0x74
Instruction dump:
81230070 e94300b0 39080001 7d2900d0 38ea0030 f9066d98 7c0004ac 3d020026 
e9086da0 3cc20026 39080001 f9066da0 <7d0038a8> 7d094214 7d0039ad 40c2fff4 
---[ end trace 4dcb6f2341ddb370 ]---

Kernel panic - not syncing: Fatal exception
Rebooting in 10 seconds..

Test logs:
--
DLPAR remove cpu operation
Running 'drmgr -c cpu -d 5 -w 30 -r'

## Oct 04 03:09:22 2017 ##
drmgr: -c cpu -d 5 -w 30 -r
Validating CPU DLPAR capability...yes.
Expecting 20 threads...found 16.
Found cpu PowerPC,POWER8@8
Found cpu PowerPC,POWER8@0
Start CPU List.
1008 : CPU 9
thread: 8: /sys/devices/system/cpu/cpu8
thread: 9: /sys/devices/system/cpu/cpu9
thread: 10: /sys/devices/system/cpu/cpu10
thread: 11: /sys/devices/system/cpu/cpu11
thread: 12: /sys/devices/system/cpu/cpu12
thread: 13: /sys/devices/system/cpu/cpu13
thread: 14: /sys/devices/system/cpu/cpu14
thread: 15: /sys/devices/system/cpu/cpu15
1000 : CPU 1
thread: 0: /sys/devices/system/cpu/cpu0
thread: 1: /sys/devices/system/cpu/cpu1
thread: 2: /sys/devices/system/cpu/cpu2
thread: 3: /sys/devices/system/cpu/cpu3
thread: 4: /sys/devices/system/cpu/cpu4
thread: 5: /sys/devices/system/cpu/cpu5
thread: 6: /sys/devices/system/cpu/cpu6
thread: 7: /sys/devices/system/cpu/cpu7
Done.
Number of CPUs = 2
Releasing cpu "/cpus/PowerPC,POWER8@8"
Removed 1 of 1 requested cpu(s)
## Oct 04 03:09:24 2017 ##
Command 'drmgr -c cpu -d 5 -w 30 -r' finished with 0 after
2.20577907562s
[stdout] CPU 9
DLPAR add cpu operation
Running 'drmgr -c cpu -d 5 -w 30 -a'

## Oct 04 03:09:24 2017 ##
drmgr: -c cpu -d 5 -w 30 -a
Validating CPU DLPAR capability...yes.
Expecting 20 threads...found 16.
Found cpu PowerPC,POWER8@0
Start CPU List.
1008 : CPU 9
1000 : CPU 1
thread: 0: /sys/devices/system/cpu/cpu0
thread: 1: /sys/devices/system/cpu/cpu1
thread: 2: /sys/devices/system/cpu/cpu2
thread: 3: /sys/devices/system/cpu/cpu3
thread: 4: /sys/devices/system/cpu/cpu4
thread: 5: /sys/devices/system/cpu/cpu5
thread: 6: /sys/devices/system/cpu/cpu6
thread: 7: /sys/devices/system/cpu/cpu7
Done.
Probing cpu 0x1008

Kernel panics after above operation.

-- 
Regard's

Abdul Haleem
IBM Linux Technology Centre





[linux-next][DLPAR] kernel BUG at arch/powerpc/lib/locks.c:34!

2017-09-29 Thread Abdul Haleem
Hi,

Memory hot-unplug operation on linux-next kernel (4K pagesize) results
in BUG_ON() at arch/powerpc/lib/locks.c

/*
 * Waiting for a read lock or a write lock on a rwlock...
 * This turns out to be the same for read and write locks, since
 * we only know the holder if it is write-locked.
 */
void __rw_yield(arch_rwlock_t *rw)
{
int lock_value;
unsigned int holder_cpu, yield_count;

lock_value = rw->lock;
if (lock_value >= 0)
return; /* no write lock at present */
holder_cpu = lock_value & 0x;
>>  BUG_ON(holder_cpu >= NR_CPUS);
yield_count = be32_to_cpu(lppaca_of(holder_cpu).yield_count);
if ((yield_count & 1) == 0)
return; /* virtual cpu is currently running */
rmb();


Machine Type: Power 8 PowerVM LPAR
kernel : 4.14.0-rc2-next-20170928
gcc: version 6.3.1
Test : DLPAR Memory
config:
CONFIG_PPC_4K_PAGES=y
# CONFIG_PPC_64K_PAGES is not set


logs:

Offlined Pages 65536
Offlined Pages 65536
Offlined Pages 65536
Offlined Pages 65536
[ cut here ]
kernel BUG at arch/powerpc/lib/locks.c:34!
Oops: Exception in kernel mode, sig: 5 [#1]
LE SMP NR_CPUS=2048 NUMA pSeries
Dumping ftrace buffer: 
   (ftrace buffer empty)
Modules linked in: rpadlpar_io rpaphp bridge stp llc xt_tcpudp ipt_REJECT 
nf_reject_ipv4 xt_conntrack nfnetlink iptable_mangle iptable_nat 
nf_conntrack_ipv4 nf_defrag_ipv4 nf_nat_ipv4 nf_nat nf_conntrack iptable_filter 
vmx_crypto pseries_rng rng_core binfmt_misc nfsd ip_tables x_tables autofs4
CPU: 0 PID: 12030 Comm: touch Not tainted 4.14.0-rc2-next-20170928-autotest #1
task: c00271aecc00 task.stack: c0026c24c000
NIP:  c16a50d0 LR: c17ff2c4 CTR: c1af4270
REGS: c0026c24f860 TRAP: 0700   Not tainted  
(4.14.0-rc2-next-20170928-autotest)
MSR:  80029033 <SF,EE,ME,IR,DR,RI,LE>  CR: 42008884  XER:   
CFAR: c17ff2c0 SOFTE: 1 
GPR00: c17ff2c4 c0026c24fae0 c3572500 c0026b7f37f0 
GPR04: 0002 c00270179b10 c3622500 00103265 
GPR08: 0001 a1e0 0323a1e0 c00270060420 
GPR12: 82008288 cfdc   
GPR16:     
GPR20:    0002 
GPR24: c2b252f0 c0026b7f37f0 fffd c00271aecc00 
GPR28: c00270008000 c0026b7f37e8 c0026b7f37f0 c361ff50 
NIP [c16a50d0] __spin_yield+0x60/0x130
LR [c17ff2c4] do_raw_spin_lock+0x2d4/0x2e0
Call Trace:
[c0026c24fae0] [c0026c24fb30] 0xc0026c24fb30 (unreliable)
[c0026c24fb50] [c17ff2c4] do_raw_spin_lock+0x2d4/0x2e0
[c0026c24fb80] [c27ca540] _raw_spin_lock+0x40/0x70
[c0026c24fba0] [c27bfbf0] __mutex_lock.isra.0+0x1a0/0x11f0
[c0026c24fca0] [c27c0f24] __mutex_lock_slowpath+0x44/0x70
[c0026c24fcc0] [c27c0ff4] mutex_lock+0xa4/0xd0
[c0026c24fce0] [c1af42b8] pipe_release+0x48/0x1e0
[c0026c24fd20] [c1ae0efc] __fput+0x12c/0x4f0
[c0026c24fd80] [c1ae12ec] fput+0x2c/0x50
[c0026c24fda0] [c178eb3c] task_work_run+0x17c/0x200
[c0026c24fe00] [c160adb8] do_notify_resume+0x1f8/0x220
[c0026c24fe30] [c15ebec4] ret_from_except_lite+0x70/0x74
Instruction dump:
2faa 39290001 f926da50 419e0078 3ce2000b e8e7da60 5549043e 3cc2000b 
210907ff 79080fe0 38e70001 f8e6da60 <0b08> 3ce20007 38e7ea78 1d290480 
---[ end trace 1343a8353f7a1a73 ]---

Kernel panic - not syncing: Fatal exception
Dumping ftrace buffer: 
   (ftrace buffer empty)
Rebooting in 10 seconds..


Test script to recreate :
https://github.com/avocado-framework-tests/avocado-misc-tests/blob/master/memory/memhotplug.py

$ avocado run memhotplug.py --show-job-log

-- 
Regard's

Abdul Haleem
IBM Linux Technology Centre


#
# Automatically generated file; DO NOT EDIT.
# Linux/powerpc 4.11.0-rc7 Kernel Configuration
#
CONFIG_PPC64=y

#
# Processor support
#
CONFIG_PPC_BOOK3S_64=y
# CONFIG_PPC_BOOK3E_64 is not set
# CONFIG_POWER7_CPU is not set
CONFIG_POWER8_CPU=y
CONFIG_PPC_BOOK3S=y
CONFIG_PPC_FPU=y
CONFIG_ALTIVEC=y
CONFIG_VSX=y
# CONFIG_PPC_ICSWX is not set
CONFIG_PPC_STD_MMU=y
CONFIG_PPC_STD_MMU_64=y
CONFIG_PPC_RADIX_MMU=y
CONFIG_PPC_MM_SLICES=y
CONFIG_PPC_HAVE_PMU_SUPPORT=y
CONFIG_PPC_PERF_CTRS=y
CONFIG_SMP=y
CONFIG_NR_CPUS=2048
CONFIG_PPC_DOORBELL=y
# CONFIG_CPU_BIG_ENDIAN is not set
CONFIG_CPU_LITTLE_ENDIAN=y
CONFIG_PPC64_BOOT_WRAPPER=y
CONFIG_64BIT=y
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_MMU=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NR_IRQS=512
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_ARCH_HAS_ILOG2_U32=y
CONFIG_ARCH_HAS_I

[linux-next][DLPAR] kernel BUG at arch/powerpc/lib/locks.c:34!

2017-09-29 Thread Abdul Haleem
Hi,

Memory hot-unplug operation on linux-next kernel (4K pagesize) results
in BUG_ON() at arch/powerpc/lib/locks.c

/*
 * Waiting for a read lock or a write lock on a rwlock...
 * This turns out to be the same for read and write locks, since
 * we only know the holder if it is write-locked.
 */
void __rw_yield(arch_rwlock_t *rw)
{
int lock_value;
unsigned int holder_cpu, yield_count;

lock_value = rw->lock;
if (lock_value >= 0)
return; /* no write lock at present */
holder_cpu = lock_value & 0x;
>>  BUG_ON(holder_cpu >= NR_CPUS);
yield_count = be32_to_cpu(lppaca_of(holder_cpu).yield_count);
if ((yield_count & 1) == 0)
return; /* virtual cpu is currently running */
rmb();


Machine Type: Power 8 PowerVM LPAR
kernel : 4.14.0-rc2-next-20170928
gcc: version 6.3.1
Test : DLPAR Memory
config:
CONFIG_PPC_4K_PAGES=y
# CONFIG_PPC_64K_PAGES is not set


logs:

Offlined Pages 65536
Offlined Pages 65536
Offlined Pages 65536
Offlined Pages 65536
[ cut here ]
kernel BUG at arch/powerpc/lib/locks.c:34!
Oops: Exception in kernel mode, sig: 5 [#1]
LE SMP NR_CPUS=2048 NUMA pSeries
Dumping ftrace buffer: 
   (ftrace buffer empty)
Modules linked in: rpadlpar_io rpaphp bridge stp llc xt_tcpudp ipt_REJECT 
nf_reject_ipv4 xt_conntrack nfnetlink iptable_mangle iptable_nat 
nf_conntrack_ipv4 nf_defrag_ipv4 nf_nat_ipv4 nf_nat nf_conntrack iptable_filter 
vmx_crypto pseries_rng rng_core binfmt_misc nfsd ip_tables x_tables autofs4
CPU: 0 PID: 12030 Comm: touch Not tainted 4.14.0-rc2-next-20170928-autotest #1
task: c00271aecc00 task.stack: c0026c24c000
NIP:  c16a50d0 LR: c17ff2c4 CTR: c1af4270
REGS: c0026c24f860 TRAP: 0700   Not tainted  
(4.14.0-rc2-next-20170928-autotest)
MSR:  80029033   CR: 42008884  XER:   
CFAR: c17ff2c0 SOFTE: 1 
GPR00: c17ff2c4 c0026c24fae0 c3572500 c0026b7f37f0 
GPR04: 0002 c00270179b10 c3622500 00103265 
GPR08: 0001 a1e0 0323a1e0 c00270060420 
GPR12: 82008288 cfdc   
GPR16:     
GPR20:    0002 
GPR24: c2b252f0 c0026b7f37f0 fffd c00271aecc00 
GPR28: c00270008000 c0026b7f37e8 c0026b7f37f0 c361ff50 
NIP [c16a50d0] __spin_yield+0x60/0x130
LR [c17ff2c4] do_raw_spin_lock+0x2d4/0x2e0
Call Trace:
[c0026c24fae0] [c0026c24fb30] 0xc0026c24fb30 (unreliable)
[c0026c24fb50] [c17ff2c4] do_raw_spin_lock+0x2d4/0x2e0
[c0026c24fb80] [c27ca540] _raw_spin_lock+0x40/0x70
[c0026c24fba0] [c27bfbf0] __mutex_lock.isra.0+0x1a0/0x11f0
[c0026c24fca0] [c27c0f24] __mutex_lock_slowpath+0x44/0x70
[c0026c24fcc0] [c27c0ff4] mutex_lock+0xa4/0xd0
[c0026c24fce0] [c1af42b8] pipe_release+0x48/0x1e0
[c0026c24fd20] [c1ae0efc] __fput+0x12c/0x4f0
[c0026c24fd80] [c1ae12ec] fput+0x2c/0x50
[c0026c24fda0] [c178eb3c] task_work_run+0x17c/0x200
[c0026c24fe00] [c160adb8] do_notify_resume+0x1f8/0x220
[c0026c24fe30] [c15ebec4] ret_from_except_lite+0x70/0x74
Instruction dump:
2faa 39290001 f926da50 419e0078 3ce2000b e8e7da60 5549043e 3cc2000b 
210907ff 79080fe0 38e70001 f8e6da60 <0b08> 3ce20007 38e7ea78 1d290480 
---[ end trace 1343a8353f7a1a73 ]---

Kernel panic - not syncing: Fatal exception
Dumping ftrace buffer: 
   (ftrace buffer empty)
Rebooting in 10 seconds..


Test script to recreate :
https://github.com/avocado-framework-tests/avocado-misc-tests/blob/master/memory/memhotplug.py

$ avocado run memhotplug.py --show-job-log

-- 
Regard's

Abdul Haleem
IBM Linux Technology Centre


#
# Automatically generated file; DO NOT EDIT.
# Linux/powerpc 4.11.0-rc7 Kernel Configuration
#
CONFIG_PPC64=y

#
# Processor support
#
CONFIG_PPC_BOOK3S_64=y
# CONFIG_PPC_BOOK3E_64 is not set
# CONFIG_POWER7_CPU is not set
CONFIG_POWER8_CPU=y
CONFIG_PPC_BOOK3S=y
CONFIG_PPC_FPU=y
CONFIG_ALTIVEC=y
CONFIG_VSX=y
# CONFIG_PPC_ICSWX is not set
CONFIG_PPC_STD_MMU=y
CONFIG_PPC_STD_MMU_64=y
CONFIG_PPC_RADIX_MMU=y
CONFIG_PPC_MM_SLICES=y
CONFIG_PPC_HAVE_PMU_SUPPORT=y
CONFIG_PPC_PERF_CTRS=y
CONFIG_SMP=y
CONFIG_NR_CPUS=2048
CONFIG_PPC_DOORBELL=y
# CONFIG_CPU_BIG_ENDIAN is not set
CONFIG_CPU_LITTLE_ENDIAN=y
CONFIG_PPC64_BOOT_WRAPPER=y
CONFIG_64BIT=y
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_MMU=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NR_IRQS=512
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_ARCH_HAS_ILOG2_U32=y
CONFIG_ARCH_HAS_ILOG2_U64=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_ARCH_HAS_DMA_SET

Re: [linux-next][DLPAR CPU][Oops] Bad kernel stack pointer

2017-09-22 Thread Abdul Haleem
On Fri, 2017-09-22 at 15:27 +0530, Abdul Haleem wrote:
> On Wed, 2017-09-20 at 21:42 +1000, Michael Ellerman wrote:
> > Abdul Haleem <abdha...@linux.vnet.ibm.com> writes:
> > 
> > > Hi,
> > >
> > > Dynamic CPU remove operation resulted in Kernel Panic on today's
> > > next-20170915 kernel.
> > >
> > > Machine Type: Power 7 PowerVM LPAR
> > > Kernel : 4.13.0-next-20170915
> > > config : attached
> > > test: DLPAR CPU remove
> > >
> > >
> > > dmesg logs:
> > > --
> > > cpu 37 (hwid 37) Ready to die...
> > > cpu 38 (hwid 38) Ready to die...
> > > cpu 39 (hwid 39)
> > > *** RTAS CReady to die...
> > > ALL BUFFER CORRUPTION ***
> > 
> > Cool. Does that come from RTAS itself? I have never seen that happen
> > before.
> 
> Not sure, the var logs does not have any messages captured. This is
> first time we hit this type of issue.
> > 
> > Is this easily reproducible?
> 
> I am unable to reproduce it again. I will keep an eye on our CI runs for
> few more runs.
> 

I was able to reproduce it again, the trace looks similar. except it
does not have RTAS 'ALL BUFFER CORRUPTION' message.

cpu 36 (hwid 36) Ready to die...
cpu 37 (hwid 37) Ready to die...
cpu 38 (hwid 38) Ready to die...
Bad kernel stack pointer fc7b120 at ee9fdc4
Bad kernel stack pointer fc7b220 at ee9da0c
Oops: Bad kernel stack pointer, sig: 6 [#1]
BE SMP NR_CPUS=2048 NUMA pSeries
Modules linked in: loop xt_CHECKSUM iptable_mangle ipt_MASQUERADE 
nf_nat_masquerade_ipv4 iptable_nat nf_nat_ipv4 nf_nat nf_conntrack_ipv4 
nf_defrag_ipv4 xt_conntrack nf_conntrack ipt_REJECT nf_reject_ipv4 tun bridge 
stp llc kvm_pr kvm rpadlpar_io rpaphp ebtable_filter ebtables ip6table_filter 
ip6_tables dccp_diag dccp tcp_diag udp_diag inet_diag unix_diag af_packet_diag 
iptable_filter netlink_diag sg nfsd auth_rpcgss nfs_acl lockd grace sunrpc 
binfmt_misc ip_tables ext4 mbcache jbd2 sd_mod ibmvscsi scsi_transport_srp 
ibmveth
CPU: 38 PID: 0 Comm: swapper/38 Not tainted 4.14.0-rc1-next-20170922 #2
task: c013f82ea300 task.stack: c013f8344000
NIP:  0ee9fdc4 LR: 0eea0f10 CTR: 0ee9fc64
REGS: ceca7d40 TRAP: 0300   Not tainted  (4.14.0-rc1-next-20170922)
MSR:  80001000 <SF,ME>  CR: 8804  XER: 0018
CFAR: 0ee9fd5c DAR: 003cf6eaa9e7225f DSISR: 4200 SOFTE: 
-9223372036812787662
GPR00: 0038 0fc7b120 0ef68b00 0ef69000
GPR04: 0ef35ea8 0fc7b3a0 0800 0030
GPR08: 0f0f0110 0008 003cf6eaa9e7223f 0030
GPR12:  ce948f00 c013f8347f90 0eee8040
GPR16:  c13cfde8 c0e43a80 c0e43a80
GPR20:  c0e43880 0098 0026
GPR24: 0026 c0e44f70 c0e44f74 0002
GPR28: c0e44f74 0001 0130 0fc7b120
NIP [0ee9fdc4] 0xee9fdc4
LR [0eea0f10] 0xeea0f10
Call Trace:
Instruction dump:
       
       
---[ end trace 59dc6eb8faf1d63f ]---
Unable to handle kernel paging request for unaligned access at address 
0xc0e658be
Faulting instruction address: 0xc09f1460
Unable to handle kernel paging request for data at address 0xa08cc8b6390c
Faulting instruction address: 0xc017c2e4
Unable to handle kernel paging request for unaligned access at address 
0xc0e624ae
Faulting instruction address: 0xc010cea8
Unable to handle kernel paging request for data at address 0x4d455f54494d45f3
Faulting instruction address: 0xc0133b04
Unable to handle kernel paging request for unaligned access at address 
0xc0e658be
Faulting instruction address: 0xc09f16a4
Unable to handle kernel paging request for unaligned access at address 
0xc0e6633e
Faulting instruction address: 0xc059414c

Please let me know if you need more logs.

-- 
Regard's

Abdul Haleem
IBM Linux Technology Centre


[stdout] 
cpu_dlpar=yes,mem_dlpar=yes,slot_dlpar=yes,phb_dlpar=yes,hea_dlpar=yes,pmig=yes,cpu_entitlement=yes,mem_entitlement=yes,slb_resize=yes,phib=yes
[stderr] Validating CPU DLPAR capability...yes.
[stderr] Validating Memory DLPAR capability...yes.
[stderr] Validating I/O DLPAR capability...yes.
[stderr] Validating PHB DLPAR capability...yes.
[stderr] Validating HEA DLPAR capability...yes.
[stderr] Validating partition migration capability...yes.
[stderr] Validating partition hibernation capability...yes.
Command 'drmgr -C' finished with 0 after 0.0599222183228s
DLPAR remove cpu operation
Running 'drmgr -c cpu -d 5 -w 30 -r'

Re: [linux-next][DLPAR CPU][Oops] Bad kernel stack pointer

2017-09-22 Thread Abdul Haleem
On Fri, 2017-09-22 at 15:27 +0530, Abdul Haleem wrote:
> On Wed, 2017-09-20 at 21:42 +1000, Michael Ellerman wrote:
> > Abdul Haleem  writes:
> > 
> > > Hi,
> > >
> > > Dynamic CPU remove operation resulted in Kernel Panic on today's
> > > next-20170915 kernel.
> > >
> > > Machine Type: Power 7 PowerVM LPAR
> > > Kernel : 4.13.0-next-20170915
> > > config : attached
> > > test: DLPAR CPU remove
> > >
> > >
> > > dmesg logs:
> > > --
> > > cpu 37 (hwid 37) Ready to die...
> > > cpu 38 (hwid 38) Ready to die...
> > > cpu 39 (hwid 39)
> > > *** RTAS CReady to die...
> > > ALL BUFFER CORRUPTION ***
> > 
> > Cool. Does that come from RTAS itself? I have never seen that happen
> > before.
> 
> Not sure, the var logs does not have any messages captured. This is
> first time we hit this type of issue.
> > 
> > Is this easily reproducible?
> 
> I am unable to reproduce it again. I will keep an eye on our CI runs for
> few more runs.
> 

I was able to reproduce it again, the trace looks similar. except it
does not have RTAS 'ALL BUFFER CORRUPTION' message.

cpu 36 (hwid 36) Ready to die...
cpu 37 (hwid 37) Ready to die...
cpu 38 (hwid 38) Ready to die...
Bad kernel stack pointer fc7b120 at ee9fdc4
Bad kernel stack pointer fc7b220 at ee9da0c
Oops: Bad kernel stack pointer, sig: 6 [#1]
BE SMP NR_CPUS=2048 NUMA pSeries
Modules linked in: loop xt_CHECKSUM iptable_mangle ipt_MASQUERADE 
nf_nat_masquerade_ipv4 iptable_nat nf_nat_ipv4 nf_nat nf_conntrack_ipv4 
nf_defrag_ipv4 xt_conntrack nf_conntrack ipt_REJECT nf_reject_ipv4 tun bridge 
stp llc kvm_pr kvm rpadlpar_io rpaphp ebtable_filter ebtables ip6table_filter 
ip6_tables dccp_diag dccp tcp_diag udp_diag inet_diag unix_diag af_packet_diag 
iptable_filter netlink_diag sg nfsd auth_rpcgss nfs_acl lockd grace sunrpc 
binfmt_misc ip_tables ext4 mbcache jbd2 sd_mod ibmvscsi scsi_transport_srp 
ibmveth
CPU: 38 PID: 0 Comm: swapper/38 Not tainted 4.14.0-rc1-next-20170922 #2
task: c013f82ea300 task.stack: c013f8344000
NIP:  0ee9fdc4 LR: 0eea0f10 CTR: 0ee9fc64
REGS: ceca7d40 TRAP: 0300   Not tainted  (4.14.0-rc1-next-20170922)
MSR:  80001000   CR: 8804  XER: 0018
CFAR: 0ee9fd5c DAR: 003cf6eaa9e7225f DSISR: 4200 SOFTE: 
-9223372036812787662
GPR00: 0038 0fc7b120 0ef68b00 0ef69000
GPR04: 0ef35ea8 0fc7b3a0 0800 0030
GPR08: 0f0f0110 0008 003cf6eaa9e7223f 0030
GPR12:  ce948f00 c013f8347f90 0eee8040
GPR16:  c13cfde8 c0e43a80 c0e43a80
GPR20:  c0e43880 0098 0026
GPR24: 0026 c0e44f70 c0e44f74 0002
GPR28: c0e44f74 0001 0130 0fc7b120
NIP [0ee9fdc4] 0xee9fdc4
LR [0eea0f10] 0xeea0f10
Call Trace:
Instruction dump:
       
       
---[ end trace 59dc6eb8faf1d63f ]---
Unable to handle kernel paging request for unaligned access at address 
0xc0e658be
Faulting instruction address: 0xc09f1460
Unable to handle kernel paging request for data at address 0xa08cc8b6390c
Faulting instruction address: 0xc017c2e4
Unable to handle kernel paging request for unaligned access at address 
0xc0e624ae
Faulting instruction address: 0xc010cea8
Unable to handle kernel paging request for data at address 0x4d455f54494d45f3
Faulting instruction address: 0xc0133b04
Unable to handle kernel paging request for unaligned access at address 
0xc0e658be
Faulting instruction address: 0xc09f16a4
Unable to handle kernel paging request for unaligned access at address 
0xc0e6633e
Faulting instruction address: 0xc059414c

Please let me know if you need more logs.

-- 
Regard's

Abdul Haleem
IBM Linux Technology Centre


[stdout] 
cpu_dlpar=yes,mem_dlpar=yes,slot_dlpar=yes,phb_dlpar=yes,hea_dlpar=yes,pmig=yes,cpu_entitlement=yes,mem_entitlement=yes,slb_resize=yes,phib=yes
[stderr] Validating CPU DLPAR capability...yes.
[stderr] Validating Memory DLPAR capability...yes.
[stderr] Validating I/O DLPAR capability...yes.
[stderr] Validating PHB DLPAR capability...yes.
[stderr] Validating HEA DLPAR capability...yes.
[stderr] Validating partition migration capability...yes.
[stderr] Validating partition hibernation capability...yes.
Command 'drmgr -C' finished with 0 after 0.0599222183228s
DLPAR remove cpu operation
Running 'drmgr -c cpu -d 5 -w 30 -r'
[stderr] 
[stderr] ## Sep 22 08:20:16 201

Re: [linux-next][EXT4][Oops]kernel panics when running fsfuzzer

2017-09-22 Thread Abdul Haleem
On Wed, 2017-09-20 at 16:44 +1000, Michael Ellerman wrote:
> Abdul Haleem <abdha...@linux.vnet.ibm.com> writes:
> 
> > Hi,
> >
> > next kernel panics when running fsfuzzer test on ext4 file system.
> >
> > Machine Type: Power 7 PowerVM LPAR
> > kernel : 4.13.0-next-20170915
> > config : attached
> > Test: fsfuzzer
> >
> > dmesg:
> > -
> > EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional
> > features (e400)
> > JBD2: no valid journal superblock found
> > EXT4-fs (loop1): error loading journal
> > EXT4-fs (loop1): mounted filesystem with ordered data mode. Opts: (null)
> > EXT4-fs error (device loop1): ext4_mb_generate_buddy:756: group 0, block
> > bitmap and bg descriptor inconsistent: 1077 vs 1045 free clusters
> > Unable to handle kernel paging request for data at address 0x0008
> > Faulting instruction address: 0xd84b0424
> > Oops: Kernel access of bad area, sig: 11 [#1]
> > BE SMP NR_CPUS=2048 NUMA pSeries
> > Dumping ftrace buffer: 
> >(ftrace buffer empty)
> > Modules linked in: cramfs(E) dlci(E) 8021q(E) garp(E) mrp(E) af_key(E)
> > ieee802154_socket(E) ieee802154(E) rpcrdma(E) ib_isert(E)
> > iscsi_target_mod(E) ib_iser(E) libiscsi(E) ib_srpt(E) target_core_mod(E)
> > ib_srp(E) hidp(E) ib_ipoib(E) cmtp(E) kernelcapi(E) rdma_ucm(E)
> > ib_ucm(E) bnep(E) ib_uverbs(E) rfcomm(E) bluetooth(E) ib_umad(E)
> > rdma_cm(E) ecdh_generic(E) rfkill(E) ib_cm(E) iw_cm(E) pptp(E) gre(E)
> > l2tp_ppp(E) l2tp_netlink(E) l2tp_core(E) ip6_udp_tunnel(E) udp_tunnel(E)
> > pppoe(E) pppox(E) ppp_generic(E) slhc(E) crypto_user(E) ib_core(E)
> > nfnetlink(E) scsi_transport_iscsi(E) atm(E) sctp(E) dccp_ipv4(E)
> > netlink_diag(E) dccp_diag(E) ip6table_filter(E) af_packet_diag(E)
> > unix_diag(E) tcp_diag(E) udp_diag(E) ebtable_filter(E) bridge(E) sg(E)
> > ibmveth(E) rpadlpar_io(E) loop(E) xt_CHECKSUM(E) iptable_mangle(E)
> >  ipt_MASQUERADE(E) nf_nat_masquerade_ipv4(E) iptable_nat(E)
> > nf_nat_ipv4(E) nf_nat(E) nf_conntrack_ipv4(E) nf_defrag_ipv4(E)
> > xt_conntrack(E) nf_conntrack(E) ipt_REJECT(E) nf_reject_ipv4(E) tun(E)
> > stp(E) llc(E) rpaphp(E) kvm_pr(E) kvm(E) ebtables(E) ip6_tables(E)
> > dccp(E) inet_diag(E) iptable_filter(E) nfsd(E) auth_rpcgss(E) nfs_acl(E)
> > lockd(E) grace(E) sunrpc(E) binfmt_misc(E) ip_tables(E) ext4(E)
> > mbcache(E) jbd2(E) sd_mod(E) ibmvscsi(E) scsi_transport_srp(E) [last
> > unloaded: netlink_diag]
> > CPU: 15 PID: 32523 Comm: jbd2/loop1-8 Tainted: GW   E
> > 4.13.0-next-20170915-autotest #1
> 
> These would be easier to read if they weren't word-wrapped.

Yes, I will keep it pre formatted next time.
> 
> > task: c00189664900 task.stack: c009f122c000
> > NIP:  d84b0424 LR: d84a8040 CTR: c0373fe0
> > REGS: c009f122f590 TRAP: 0300   Tainted: GW   E > 
> > (4.13.0-next-20170915-autotest)
> > MSR:  8280b032 <SF,VEC,VSX,EE,FP,ME,IR,DR,RI>  CR: 28002022
> > XER: 2000  
> > CFAR: c0008718 DAR: 0008 DSISR: 4000 SOFTE: 1 
> > GPR00: d84a8040 c009f122f810 d84bf010 > 
> > c0093b66a7d0 
> > GPR04: f24ed980 c0093b66a578 c0093b66a578 > 
> > 0001 
> > GPR08:    > 
> > d84b2738 
> > GPR12: c0373fe0 ce939d80 c0118350 > 
> > c013f0bc22c0 
> > GPR16: c009f65e4000 c009f122fb20  > 
> > c0108a749824 
> > GPR20: c009f791cf9c  c009f791cf60 > 
> > d84b6cb0 
> > GPR24:  c0108a749880  > 
> > c009f791d300 
> > GPR28: c0093b66a7d0 c009f122c000  > 
> > c013f8f389b8 
> > NIP [d84b0424] .jbd2_journal_put_journal_head+0x94/0x22c [jbd2]
> > LR [d84a8040] .__jbd2_journal_remove_checkpoint+0x70/0x200 > [jbd2]
> > Call Trace:
> > [c009f122f810] [d84b04ec] .jbd2_journal_put_journal_head 
> > +0x15c/0x22c [jbd2] (unreliable)
> > [c009f122f890] [d84a8040] .__jbd2_journal_remove_checkpoint 
> > +0x70/0x200 [jbd2]
> > [c009f122f930] [d84a8b98] .__jbd2_log_wait_for_space 
> > +0x368/0x3d0 [jbd2]
> > [c009f122f9c0] [d84a8c5c] 
> > .__jbd2_journal_clean_checkpoint_list+0x5c/0xc0 > [jbd2]
> > [c009f122fa60] [d84a4e2c] .jbd2_journal_commit_transaction 
> > +0x33c/0x2f80 [jbd2]
> > [c009f122fc90] [d84ad160

Re: [linux-next][EXT4][Oops]kernel panics when running fsfuzzer

2017-09-22 Thread Abdul Haleem
On Wed, 2017-09-20 at 16:44 +1000, Michael Ellerman wrote:
> Abdul Haleem  writes:
> 
> > Hi,
> >
> > next kernel panics when running fsfuzzer test on ext4 file system.
> >
> > Machine Type: Power 7 PowerVM LPAR
> > kernel : 4.13.0-next-20170915
> > config : attached
> > Test: fsfuzzer
> >
> > dmesg:
> > -
> > EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional
> > features (e400)
> > JBD2: no valid journal superblock found
> > EXT4-fs (loop1): error loading journal
> > EXT4-fs (loop1): mounted filesystem with ordered data mode. Opts: (null)
> > EXT4-fs error (device loop1): ext4_mb_generate_buddy:756: group 0, block
> > bitmap and bg descriptor inconsistent: 1077 vs 1045 free clusters
> > Unable to handle kernel paging request for data at address 0x0008
> > Faulting instruction address: 0xd84b0424
> > Oops: Kernel access of bad area, sig: 11 [#1]
> > BE SMP NR_CPUS=2048 NUMA pSeries
> > Dumping ftrace buffer: 
> >(ftrace buffer empty)
> > Modules linked in: cramfs(E) dlci(E) 8021q(E) garp(E) mrp(E) af_key(E)
> > ieee802154_socket(E) ieee802154(E) rpcrdma(E) ib_isert(E)
> > iscsi_target_mod(E) ib_iser(E) libiscsi(E) ib_srpt(E) target_core_mod(E)
> > ib_srp(E) hidp(E) ib_ipoib(E) cmtp(E) kernelcapi(E) rdma_ucm(E)
> > ib_ucm(E) bnep(E) ib_uverbs(E) rfcomm(E) bluetooth(E) ib_umad(E)
> > rdma_cm(E) ecdh_generic(E) rfkill(E) ib_cm(E) iw_cm(E) pptp(E) gre(E)
> > l2tp_ppp(E) l2tp_netlink(E) l2tp_core(E) ip6_udp_tunnel(E) udp_tunnel(E)
> > pppoe(E) pppox(E) ppp_generic(E) slhc(E) crypto_user(E) ib_core(E)
> > nfnetlink(E) scsi_transport_iscsi(E) atm(E) sctp(E) dccp_ipv4(E)
> > netlink_diag(E) dccp_diag(E) ip6table_filter(E) af_packet_diag(E)
> > unix_diag(E) tcp_diag(E) udp_diag(E) ebtable_filter(E) bridge(E) sg(E)
> > ibmveth(E) rpadlpar_io(E) loop(E) xt_CHECKSUM(E) iptable_mangle(E)
> >  ipt_MASQUERADE(E) nf_nat_masquerade_ipv4(E) iptable_nat(E)
> > nf_nat_ipv4(E) nf_nat(E) nf_conntrack_ipv4(E) nf_defrag_ipv4(E)
> > xt_conntrack(E) nf_conntrack(E) ipt_REJECT(E) nf_reject_ipv4(E) tun(E)
> > stp(E) llc(E) rpaphp(E) kvm_pr(E) kvm(E) ebtables(E) ip6_tables(E)
> > dccp(E) inet_diag(E) iptable_filter(E) nfsd(E) auth_rpcgss(E) nfs_acl(E)
> > lockd(E) grace(E) sunrpc(E) binfmt_misc(E) ip_tables(E) ext4(E)
> > mbcache(E) jbd2(E) sd_mod(E) ibmvscsi(E) scsi_transport_srp(E) [last
> > unloaded: netlink_diag]
> > CPU: 15 PID: 32523 Comm: jbd2/loop1-8 Tainted: GW   E
> > 4.13.0-next-20170915-autotest #1
> 
> These would be easier to read if they weren't word-wrapped.

Yes, I will keep it pre formatted next time.
> 
> > task: c00189664900 task.stack: c009f122c000
> > NIP:  d84b0424 LR: d84a8040 CTR: c0373fe0
> > REGS: c009f122f590 TRAP: 0300   Tainted: GW   E > 
> > (4.13.0-next-20170915-autotest)
> > MSR:  8280b032   CR: 28002022
> > XER: 2000  
> > CFAR: c0008718 DAR: 0008 DSISR: 4000 SOFTE: 1 
> > GPR00: d84a8040 c009f122f810 d84bf010 > 
> > c0093b66a7d0 
> > GPR04: f24ed980 c0093b66a578 c0093b66a578 > 
> > 0001 
> > GPR08:    > 
> > d84b2738 
> > GPR12: c0373fe0 ce939d80 c0118350 > 
> > c013f0bc22c0 
> > GPR16: c009f65e4000 c009f122fb20  > 
> > c0108a749824 
> > GPR20: c009f791cf9c  c009f791cf60 > 
> > d84b6cb0 
> > GPR24:  c0108a749880  > 
> > c009f791d300 
> > GPR28: c0093b66a7d0 c009f122c000  > 
> > c013f8f389b8 
> > NIP [d84b0424] .jbd2_journal_put_journal_head+0x94/0x22c [jbd2]
> > LR [d84a8040] .__jbd2_journal_remove_checkpoint+0x70/0x200 > [jbd2]
> > Call Trace:
> > [c009f122f810] [d84b04ec] .jbd2_journal_put_journal_head 
> > +0x15c/0x22c [jbd2] (unreliable)
> > [c009f122f890] [d84a8040] .__jbd2_journal_remove_checkpoint 
> > +0x70/0x200 [jbd2]
> > [c009f122f930] [d84a8b98] .__jbd2_log_wait_for_space 
> > +0x368/0x3d0 [jbd2]
> > [c009f122f9c0] [d84a8c5c] 
> > .__jbd2_journal_clean_checkpoint_list+0x5c/0xc0 > [jbd2]
> > [c009f122fa60] [d84a4e2c] .jbd2_journal_commit_transaction 
> > +0x33c/0x2f80 [jbd2]
> > [c009f122fc90] [d84ad160] .jbd2_journal_init_inode +0x390/0x5a0 
> > [jbd2]
> > [c009f

Re: [1/2] powerpc/pseries: fix "OF: ERROR: Bad of_node_put() on /cpus" during DLPAR

2017-09-22 Thread Abdul Haleem
On Fri, 2017-09-22 at 11:03 +1000, Michael Ellerman wrote:
> On Wed, 2017-09-20 at 21:02:51 UTC, Tyrel Datwyler wrote:
> > Commit 215ee763f8cb ("powerpc: pseries: remove dlpar_attach_node dependency 
> > on
> > full path") reworked dlpar_attach_node() to no longer look up the parent
> > node "/cpus", but instead to have the parent node passed by the caller in 
> > the
> > function parameter list. As a result dlpar_attach_node() is no longer
> > responsible for freeing the reference to the parent node. However,
> > commit 215ee763f8cb failed to remove the of_node_put(parent) call in
> > dlpar_attach_node(), or to take into account that the reference to the
> > parent in the caller dlpar_cpu_add() needs to be held until after
> > dlpar_attach_node() returns. As a result doing repeated cpu add/remove dlpar
> > operations will eventually result in the following error:
> > 
> > OF: ERROR: Bad of_node_put() on /cpus
> > CPU: 0 PID: 10896 Comm: drmgr Not tainted 4.13.0-autotest #1
> > Call Trace:
> > [c0026ecdf810] [c278a2a4] dump_stack+0x15c/0x1f8
> > (unreliable)
> > [c0026ecdf850] [c25371a4] of_node_release+0x1a4/0x1c0
> > [c0026ecdf8e0] [c27948c8] kobject_put+0x1a8/0x310
> > [c0026ecdf960] [c2794bdc] kobject_del+0xbc/0xf0
> > [c0026ecdf990] [c2535ff4] __of_detach_node_sysfs+0x144/0x210
> > [c0026ecdf9d0] [c2536f70] of_detach_node+0xf0/0x180
> > [c0026ecdfa40] [c16ed494] dlpar_detach_node+0xc4/0x120
> > [c0026ecdfa80] [c16f47d0] dlpar_cpu_remove+0x280/0x560
> > [c0026ecdfb60] [c16f4d9c] dlpar_cpu_release+0xbc/0x1b0
> > [c0026ecdfbb0] [c161279c] arch_cpu_release+0x6c/0xb0
> > [c0026ecdfbe0] [c218ebf0] cpu_release_store+0xa0/0x100
> > [c0026ecdfc20] [c2178388] dev_attr_store+0x68/0xa0
> > [c0026ecdfc50] [c1bfaae8] sysfs_kf_write+0xa8/0xf0
> > [c0026ecdfc80] [c1bf8a3c] kernfs_fop_write+0x2cc/0x400
> > [c0026ecdfce0] [c1ad33fc] __vfs_write+0x5c/0x340
> > [c0026ecdfd80] [c1ad89e8] vfs_write+0x1a8/0x3d0
> > [c0026ecdfdd0] [c1ad9178] SyS_write+0xa8/0x1a0
> > [c0026ecdfe30] [c15eb8e0] system_call+0x58/0x6c
> > 
> > Fix the issue by removing the of_node_put(parent) call from
> > dlpar_attach_node(), and ensuring that the reference to the parent node
> > is properly held and released by the caller dlpar_cpu_add().
> > 
> > Cc: sta...@vger.kernel.org # v4.13+
> > Fixes: 215ee763f8cb ("powerpc: pseries: remove dlpar_attach_node dependency 
> > on full path")
> > Signed-off-by: Tyrel Datwyler <tyr...@linux.vnet.ibm.com>
> > Reported-by: Abdul Haleem <abdha...@linux.vnet.ibm.com>
> 
> Series applied to powerpc fixes, thanks.
> 
> https://git.kernel.org/powerpc/c/087ff6a5ae3052bb2835e191094b79

The patch fixes the problem, No warnings seen for 100 iterations of
DLPAR CPU add/remove operation.

Thanks Tyrel and Michael.

Tested-by: Abdul Haleem <abdha...@linux.vnet.ibm.com>

-- 
Regard's

Abdul Haleem
IBM Linux Technology Centre





Re: [1/2] powerpc/pseries: fix "OF: ERROR: Bad of_node_put() on /cpus" during DLPAR

2017-09-22 Thread Abdul Haleem
On Fri, 2017-09-22 at 11:03 +1000, Michael Ellerman wrote:
> On Wed, 2017-09-20 at 21:02:51 UTC, Tyrel Datwyler wrote:
> > Commit 215ee763f8cb ("powerpc: pseries: remove dlpar_attach_node dependency 
> > on
> > full path") reworked dlpar_attach_node() to no longer look up the parent
> > node "/cpus", but instead to have the parent node passed by the caller in 
> > the
> > function parameter list. As a result dlpar_attach_node() is no longer
> > responsible for freeing the reference to the parent node. However,
> > commit 215ee763f8cb failed to remove the of_node_put(parent) call in
> > dlpar_attach_node(), or to take into account that the reference to the
> > parent in the caller dlpar_cpu_add() needs to be held until after
> > dlpar_attach_node() returns. As a result doing repeated cpu add/remove dlpar
> > operations will eventually result in the following error:
> > 
> > OF: ERROR: Bad of_node_put() on /cpus
> > CPU: 0 PID: 10896 Comm: drmgr Not tainted 4.13.0-autotest #1
> > Call Trace:
> > [c0026ecdf810] [c278a2a4] dump_stack+0x15c/0x1f8
> > (unreliable)
> > [c0026ecdf850] [c25371a4] of_node_release+0x1a4/0x1c0
> > [c0026ecdf8e0] [c27948c8] kobject_put+0x1a8/0x310
> > [c0026ecdf960] [c2794bdc] kobject_del+0xbc/0xf0
> > [c0026ecdf990] [c2535ff4] __of_detach_node_sysfs+0x144/0x210
> > [c0026ecdf9d0] [c2536f70] of_detach_node+0xf0/0x180
> > [c0026ecdfa40] [c16ed494] dlpar_detach_node+0xc4/0x120
> > [c0026ecdfa80] [c16f47d0] dlpar_cpu_remove+0x280/0x560
> > [c0026ecdfb60] [c16f4d9c] dlpar_cpu_release+0xbc/0x1b0
> > [c0026ecdfbb0] [c161279c] arch_cpu_release+0x6c/0xb0
> > [c0026ecdfbe0] [c218ebf0] cpu_release_store+0xa0/0x100
> > [c0026ecdfc20] [c2178388] dev_attr_store+0x68/0xa0
> > [c0026ecdfc50] [c1bfaae8] sysfs_kf_write+0xa8/0xf0
> > [c0026ecdfc80] [c1bf8a3c] kernfs_fop_write+0x2cc/0x400
> > [c0026ecdfce0] [c1ad33fc] __vfs_write+0x5c/0x340
> > [c0026ecdfd80] [c1ad89e8] vfs_write+0x1a8/0x3d0
> > [c0026ecdfdd0] [c1ad9178] SyS_write+0xa8/0x1a0
> > [c0026ecdfe30] [c15eb8e0] system_call+0x58/0x6c
> > 
> > Fix the issue by removing the of_node_put(parent) call from
> > dlpar_attach_node(), and ensuring that the reference to the parent node
> > is properly held and released by the caller dlpar_cpu_add().
> > 
> > Cc: sta...@vger.kernel.org # v4.13+
> > Fixes: 215ee763f8cb ("powerpc: pseries: remove dlpar_attach_node dependency 
> > on full path")
> > Signed-off-by: Tyrel Datwyler 
> > Reported-by: Abdul Haleem 
> 
> Series applied to powerpc fixes, thanks.
> 
> https://git.kernel.org/powerpc/c/087ff6a5ae3052bb2835e191094b79

The patch fixes the problem, No warnings seen for 100 iterations of
DLPAR CPU add/remove operation.

Thanks Tyrel and Michael.

Tested-by: Abdul Haleem 

-- 
Regard's

Abdul Haleem
IBM Linux Technology Centre





Re: [linux-next][DLPAR CPU][Oops] Bad kernel stack pointer

2017-09-22 Thread Abdul Haleem
On Wed, 2017-09-20 at 21:42 +1000, Michael Ellerman wrote:
> Abdul Haleem <abdha...@linux.vnet.ibm.com> writes:
> 
> > Hi,
> >
> > Dynamic CPU remove operation resulted in Kernel Panic on today's
> > next-20170915 kernel.
> >
> > Machine Type: Power 7 PowerVM LPAR
> > Kernel : 4.13.0-next-20170915
> > config : attached
> > test: DLPAR CPU remove
> >
> >
> > dmesg logs:
> > --
> > cpu 37 (hwid 37) Ready to die...
> > cpu 38 (hwid 38) Ready to die...
> > cpu 39 (hwid 39)
> > *** RTAS CReady to die...
> > ALL BUFFER CORRUPTION ***
> 
> Cool. Does that come from RTAS itself? I have never seen that happen
> before.

Not sure, the var logs does not have any messages captured. This is
first time we hit this type of issue.
> 
> Is this easily reproducible?

I am unable to reproduce it again. I will keep an eye on our CI runs for
few more runs.

-- 
Regard's

Abdul Haleem
IBM Linux Technology Centre





Re: [linux-next][DLPAR CPU][Oops] Bad kernel stack pointer

2017-09-22 Thread Abdul Haleem
On Wed, 2017-09-20 at 21:42 +1000, Michael Ellerman wrote:
> Abdul Haleem  writes:
> 
> > Hi,
> >
> > Dynamic CPU remove operation resulted in Kernel Panic on today's
> > next-20170915 kernel.
> >
> > Machine Type: Power 7 PowerVM LPAR
> > Kernel : 4.13.0-next-20170915
> > config : attached
> > test: DLPAR CPU remove
> >
> >
> > dmesg logs:
> > --
> > cpu 37 (hwid 37) Ready to die...
> > cpu 38 (hwid 38) Ready to die...
> > cpu 39 (hwid 39)
> > *** RTAS CReady to die...
> > ALL BUFFER CORRUPTION ***
> 
> Cool. Does that come from RTAS itself? I have never seen that happen
> before.

Not sure, the var logs does not have any messages captured. This is
first time we hit this type of issue.
> 
> Is this easily reproducible?

I am unable to reproduce it again. I will keep an eye on our CI runs for
few more runs.

-- 
Regard's

Abdul Haleem
IBM Linux Technology Centre





Re: [linux-next][DLPAR CPU][Oops] Bad kernel stack pointer

2017-09-19 Thread Abdul Haleem
On Mon, 2017-09-18 at 07:44 -0500, Rob Herring wrote:
> On Mon, Sep 18, 2017 at 5:08 AM, Abdul Haleem
> <abdha...@linux.vnet.ibm.com> wrote:
> > Hi,
> >
> > Dynamic CPU remove operation resulted in Kernel Panic on today's
> > next-20170915 kernel.
> >
> > Machine Type: Power 7 PowerVM LPAR
> > Kernel : 4.13.0-next-20170915
> 
> I assume this is not something new to 9/15 -next nor only in -next
> because you also reported that 4.13.0 broke. Can you provide some
> details on what version worked? 4.12?

[linux-next][DLPAR CPU][Oops] Bad kernel stack pointer
[mainline][DLPAR][Oops] OF: ERROR: Bad of_node_put() on /cpus

The above issues are not reproducible with 4.12.0 (mainline), it is
broken with 4.13.0 and next.

-- 
Regard's

Abdul Haleem
IBM Linux Technology Centre





Re: [linux-next][DLPAR CPU][Oops] Bad kernel stack pointer

2017-09-19 Thread Abdul Haleem
On Mon, 2017-09-18 at 07:44 -0500, Rob Herring wrote:
> On Mon, Sep 18, 2017 at 5:08 AM, Abdul Haleem
>  wrote:
> > Hi,
> >
> > Dynamic CPU remove operation resulted in Kernel Panic on today's
> > next-20170915 kernel.
> >
> > Machine Type: Power 7 PowerVM LPAR
> > Kernel : 4.13.0-next-20170915
> 
> I assume this is not something new to 9/15 -next nor only in -next
> because you also reported that 4.13.0 broke. Can you provide some
> details on what version worked? 4.12?

[linux-next][DLPAR CPU][Oops] Bad kernel stack pointer
[mainline][DLPAR][Oops] OF: ERROR: Bad of_node_put() on /cpus

The above issues are not reproducible with 4.12.0 (mainline), it is
broken with 4.13.0 and next.

-- 
Regard's

Abdul Haleem
IBM Linux Technology Centre





Re: [mainline][DLPAR][Oops] OF: ERROR: Bad of_node_put() on /cpus

2017-09-19 Thread Abdul Haleem
On Fri, 2017-09-15 at 07:52 -0500, Rob Herring wrote:
> On Fri, Sep 15, 2017 at 6:04 AM, abdul <abdha...@linux.vnet.ibm.com> wrote:
> > Hi,
> >
> > Mainline kernel panics during DLPAR CPU add/remove operation.
> >
> > Machine Type: Power8 PowerVM LPAR
> > kernel 4.13.0
> 
> Did 4.12 work or when was it last working? I'm not seeing anything
> recent in the DT code that looks suspicious.

The issue was not seen with 4.12.0

-- 
Regard's

Abdul Haleem
IBM Linux Technology Centre





Re: [mainline][DLPAR][Oops] OF: ERROR: Bad of_node_put() on /cpus

2017-09-19 Thread Abdul Haleem
On Fri, 2017-09-15 at 07:52 -0500, Rob Herring wrote:
> On Fri, Sep 15, 2017 at 6:04 AM, abdul  wrote:
> > Hi,
> >
> > Mainline kernel panics during DLPAR CPU add/remove operation.
> >
> > Machine Type: Power8 PowerVM LPAR
> > kernel 4.13.0
> 
> Did 4.12 work or when was it last working? I'm not seeing anything
> recent in the DT code that looks suspicious.

The issue was not seen with 4.12.0

-- 
Regard's

Abdul Haleem
IBM Linux Technology Centre





[linux-next][XFS][trinity] WARNING: CPU: 32 PID: 31369 at fs/iomap.c:993

2017-09-18 Thread Abdul Haleem
Hi,

A warning is triggered from:

file fs/iomap.c in function iomap_dio_rw

if (ret)
goto out_free_dio;

ret = invalidate_inode_pages2_range(mapping,
start >> PAGE_SHIFT, end >> PAGE_SHIFT);
>>  WARN_ON_ONCE(ret);
ret = 0;

inode_dio_begin(inode);

Machine Type: Power 7 PowerVM LPAR
Kernel : 4.13.0-next-20170915
gcc: 4.8.5
Test: trinity fuzzer


dmesg:
[ cut here ]
WARNING: CPU: 32 PID: 31369 at fs/iomap.c:993 .iomap_dio_rw+0x470/0x480
Modules linked in: dlci(E) 8021q(E) garp(E) mrp(E) af_key(E)
ieee802154_socket(E) ieee802154(E) rpcrdma(E) ib_isert(E)
iscsi_target_mod(E) ib_iser(E) libiscsi(E) ib_srpt(E) target_core_mod(E)
ib_srp(E) hidp(E) ib_ipoib(E) cmtp(E) kernelcapi(E) rdma_ucm(E)
ib_ucm(E) bnep(E) ib_uverbs(E) rfcomm(E) bluetooth(E) ib_umad(E)
rdma_cm(E) ecdh_generic(E) rfkill(E) ib_cm(E) iw_cm(E) pptp(E) gre(E)
l2tp_ppp(E) l2tp_netlink(E) l2tp_core(E) ip6_udp_tunnel(E) udp_tunnel(E)
pppoe(E) pppox(E) ppp_generic(E) slhc(E) crypto_user(E) ib_core(E)
nfnetlink(E) scsi_transport_iscsi(E) atm(E) sctp(E) dccp_ipv4(E)
netlink_diag(E) dccp_diag(E) ip6table_filter(E) af_packet_diag(E)
unix_diag(E) tcp_diag(E) udp_diag(E) ebtable_filter(E) bridge(E) sg(E)
ibmveth(E) rpadlpar_io(E) loop(E) xt_CHECKSUM(E) iptable_mangle(E)
 ipt_MASQUERADE(E) nf_nat_masquerade_ipv4(E) iptable_nat(E)
nf_nat_ipv4(E) nf_nat(E) nf_conntrack_ipv4(E) nf_defrag_ipv4(E)
xt_conntrack(E) nf_conntrack(E) ipt_REJECT(E) nf_reject_ipv4(E) tun(E)
stp(E) llc(E) rpaphp(E) kvm_pr(E) kvm(E) ebtables(E) ip6_tables(E)
dccp(E) inet_diag(E) iptable_filter(E) nfsd(E) auth_rpcgss(E) nfs_acl(E)
lockd(E) grace(E) sunrpc(E) binfmt_misc(E) ip_tables(E) ext4(E)
mbcache(E) jbd2(E) sd_mod(E) ibmvscsi(E) scsi_transport_srp(E) [last
unloaded: netlink_diag]
CPU: 32 PID: 31369 Comm: trinity-c133 Tainted: GE
4.13.0-next-20170915-autotest #1
task: c009f4149d80 task.stack: c0054692
NIP:  c03aac40 LR: c03aa9e8 CTR: 
REGS: c00546923630 TRAP: 0700   Tainted: GE
(4.13.0-next-20170915-autotest)
MSR:  8282b032 <SF,VEC,VSX,EE,FP,ME,IR,DR,RI>  CR: 28004428
XER: 2000  
CFAR: c03aa9f0 SOFTE: 1 
GPR00: c03aa9e8 c005469238b0 c1453b00
fff0 
GPR04:   
 
GPR08:   
 
GPR12: 28004422 ce945000 
10030a00 
GPR16: 10030bc8  
 
GPR20:   c013ebcc16a0
0010 
GPR24: c0099ec0c2d0 c0a49168 c0099ec0c158
c00546923b70 
GPR28: c00546923d40 0014 
c013ebcc1680 
NIP [c03aac40] .iomap_dio_rw+0x470/0x480
LR [c03aa9e8] .iomap_dio_rw+0x218/0x480
Call Trace:
[c005469238b0] [c03aa9e8] .iomap_dio_rw+0x218/0x480
(unreliable)
[c005469239d0] [c04639c8] .xfs_file_dio_aio_read+0x88/0x160
[c00546923a70] [c0463f44] .xfs_file_read_iter+0x104/0x120
[c00546923b00] [c03248f0] .do_iter_readv_writev+0x190/0x1c0
[c00546923bb0] [c0325d90] .do_iter_read+0xf0/0x280
[c00546923c50] [c032858c] .vfs_readv+0x6c/0xa0
[c00546923d90] [c03287b8] .do_preadv+0xd8/0x120
[c00546923e30] [c000b184] system_call+0x58/0x6c
Instruction dump:
7c0af000 40c20010 7c60492d 40c2fff0 7c0004ac 4bfffe90 6000 6000 
3be0fdef 4bfffc0c 3be0fff4 4bfffc04 <0fe0> 4bfffdb0 
 
---[ end trace bd674540a2bf235b ]---


-- 
Regard's

Abdul Haleem
IBM Linux Technology Centre


#
# Automatically generated file; DO NOT EDIT.
# Linux/powerpc 4.10.0-rc5 Kernel Configuration
#
CONFIG_PPC64=y

#
# Processor support
#
CONFIG_PPC_BOOK3S_64=y
# CONFIG_PPC_BOOK3E_64 is not set
CONFIG_GENERIC_CPU=y
# CONFIG_CELL_CPU is not set
# CONFIG_POWER4_CPU is not set
# CONFIG_POWER5_CPU is not set
# CONFIG_POWER6_CPU is not set
# CONFIG_POWER7_CPU is not set
# CONFIG_POWER8_CPU is not set
CONFIG_PPC_BOOK3S=y
CONFIG_PPC_FPU=y
CONFIG_ALTIVEC=y
CONFIG_VSX=y
CONFIG_PPC_ICSWX=y
# CONFIG_PPC_ICSWX_PID is not set
# CONFIG_PPC_ICSWX_USE_SIGILL is not set
CONFIG_PPC_STD_MMU=y
CONFIG_PPC_STD_MMU_64=y
CONFIG_PPC_RADIX_MMU=y
CONFIG_PPC_MM_SLICES=y
CONFIG_PPC_HAVE_PMU_SUPPORT=y
CONFIG_PPC_PERF_CTRS=y
CONFIG_SMP=y
CONFIG_NR_CPUS=2048
CONFIG_PPC_DOORBELL=y
CONFIG_VDSO32=y
CONFIG_CPU_BIG_ENDIAN=y
# CONFIG_CPU_LITTLE_ENDIAN is not set
CONFIG_64BIT=y
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_MMU=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NR_IRQS=512
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_ARCH_HAS_ILOG2_U32=y
CONFIG_ARCH_HAS_ILOG2_U64=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_ARCH_HAS_DMA_SE

[linux-next][XFS][trinity] WARNING: CPU: 32 PID: 31369 at fs/iomap.c:993

2017-09-18 Thread Abdul Haleem
Hi,

A warning is triggered from:

file fs/iomap.c in function iomap_dio_rw

if (ret)
goto out_free_dio;

ret = invalidate_inode_pages2_range(mapping,
start >> PAGE_SHIFT, end >> PAGE_SHIFT);
>>  WARN_ON_ONCE(ret);
ret = 0;

inode_dio_begin(inode);

Machine Type: Power 7 PowerVM LPAR
Kernel : 4.13.0-next-20170915
gcc: 4.8.5
Test: trinity fuzzer


dmesg:
[ cut here ]
WARNING: CPU: 32 PID: 31369 at fs/iomap.c:993 .iomap_dio_rw+0x470/0x480
Modules linked in: dlci(E) 8021q(E) garp(E) mrp(E) af_key(E)
ieee802154_socket(E) ieee802154(E) rpcrdma(E) ib_isert(E)
iscsi_target_mod(E) ib_iser(E) libiscsi(E) ib_srpt(E) target_core_mod(E)
ib_srp(E) hidp(E) ib_ipoib(E) cmtp(E) kernelcapi(E) rdma_ucm(E)
ib_ucm(E) bnep(E) ib_uverbs(E) rfcomm(E) bluetooth(E) ib_umad(E)
rdma_cm(E) ecdh_generic(E) rfkill(E) ib_cm(E) iw_cm(E) pptp(E) gre(E)
l2tp_ppp(E) l2tp_netlink(E) l2tp_core(E) ip6_udp_tunnel(E) udp_tunnel(E)
pppoe(E) pppox(E) ppp_generic(E) slhc(E) crypto_user(E) ib_core(E)
nfnetlink(E) scsi_transport_iscsi(E) atm(E) sctp(E) dccp_ipv4(E)
netlink_diag(E) dccp_diag(E) ip6table_filter(E) af_packet_diag(E)
unix_diag(E) tcp_diag(E) udp_diag(E) ebtable_filter(E) bridge(E) sg(E)
ibmveth(E) rpadlpar_io(E) loop(E) xt_CHECKSUM(E) iptable_mangle(E)
 ipt_MASQUERADE(E) nf_nat_masquerade_ipv4(E) iptable_nat(E)
nf_nat_ipv4(E) nf_nat(E) nf_conntrack_ipv4(E) nf_defrag_ipv4(E)
xt_conntrack(E) nf_conntrack(E) ipt_REJECT(E) nf_reject_ipv4(E) tun(E)
stp(E) llc(E) rpaphp(E) kvm_pr(E) kvm(E) ebtables(E) ip6_tables(E)
dccp(E) inet_diag(E) iptable_filter(E) nfsd(E) auth_rpcgss(E) nfs_acl(E)
lockd(E) grace(E) sunrpc(E) binfmt_misc(E) ip_tables(E) ext4(E)
mbcache(E) jbd2(E) sd_mod(E) ibmvscsi(E) scsi_transport_srp(E) [last
unloaded: netlink_diag]
CPU: 32 PID: 31369 Comm: trinity-c133 Tainted: GE
4.13.0-next-20170915-autotest #1
task: c009f4149d80 task.stack: c0054692
NIP:  c03aac40 LR: c03aa9e8 CTR: 
REGS: c00546923630 TRAP: 0700   Tainted: GE
(4.13.0-next-20170915-autotest)
MSR:  8282b032   CR: 28004428
XER: 2000  
CFAR: c03aa9f0 SOFTE: 1 
GPR00: c03aa9e8 c005469238b0 c1453b00
fff0 
GPR04:   
 
GPR08:   
 
GPR12: 28004422 ce945000 
10030a00 
GPR16: 10030bc8  
 
GPR20:   c013ebcc16a0
0010 
GPR24: c0099ec0c2d0 c0a49168 c0099ec0c158
c00546923b70 
GPR28: c00546923d40 0014 
c013ebcc1680 
NIP [c03aac40] .iomap_dio_rw+0x470/0x480
LR [c03aa9e8] .iomap_dio_rw+0x218/0x480
Call Trace:
[c005469238b0] [c03aa9e8] .iomap_dio_rw+0x218/0x480
(unreliable)
[c005469239d0] [c04639c8] .xfs_file_dio_aio_read+0x88/0x160
[c00546923a70] [c0463f44] .xfs_file_read_iter+0x104/0x120
[c00546923b00] [c03248f0] .do_iter_readv_writev+0x190/0x1c0
[c00546923bb0] [c0325d90] .do_iter_read+0xf0/0x280
[c00546923c50] [c032858c] .vfs_readv+0x6c/0xa0
[c00546923d90] [c03287b8] .do_preadv+0xd8/0x120
[c00546923e30] [c000b184] system_call+0x58/0x6c
Instruction dump:
7c0af000 40c20010 7c60492d 40c2fff0 7c0004ac 4bfffe90 6000 6000 
3be0fdef 4bfffc0c 3be0fff4 4bfffc04 <0fe0> 4bfffdb0 
 
---[ end trace bd674540a2bf235b ]---


-- 
Regard's

Abdul Haleem
IBM Linux Technology Centre


#
# Automatically generated file; DO NOT EDIT.
# Linux/powerpc 4.10.0-rc5 Kernel Configuration
#
CONFIG_PPC64=y

#
# Processor support
#
CONFIG_PPC_BOOK3S_64=y
# CONFIG_PPC_BOOK3E_64 is not set
CONFIG_GENERIC_CPU=y
# CONFIG_CELL_CPU is not set
# CONFIG_POWER4_CPU is not set
# CONFIG_POWER5_CPU is not set
# CONFIG_POWER6_CPU is not set
# CONFIG_POWER7_CPU is not set
# CONFIG_POWER8_CPU is not set
CONFIG_PPC_BOOK3S=y
CONFIG_PPC_FPU=y
CONFIG_ALTIVEC=y
CONFIG_VSX=y
CONFIG_PPC_ICSWX=y
# CONFIG_PPC_ICSWX_PID is not set
# CONFIG_PPC_ICSWX_USE_SIGILL is not set
CONFIG_PPC_STD_MMU=y
CONFIG_PPC_STD_MMU_64=y
CONFIG_PPC_RADIX_MMU=y
CONFIG_PPC_MM_SLICES=y
CONFIG_PPC_HAVE_PMU_SUPPORT=y
CONFIG_PPC_PERF_CTRS=y
CONFIG_SMP=y
CONFIG_NR_CPUS=2048
CONFIG_PPC_DOORBELL=y
CONFIG_VDSO32=y
CONFIG_CPU_BIG_ENDIAN=y
# CONFIG_CPU_LITTLE_ENDIAN is not set
CONFIG_64BIT=y
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_MMU=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NR_IRQS=512
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_ARCH_HAS_ILOG2_U32=y
CONFIG_ARCH_HAS_ILOG2_U64=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_ARCH_HAS_DMA_SET_COHERENT_MASK=y
CONFIG_PPC

[linux-next][DLPAR CPU][Oops] Bad kernel stack pointer

2017-09-18 Thread Abdul Haleem
Hi,

Dynamic CPU remove operation resulted in Kernel Panic on today's
next-20170915 kernel.

Machine Type: Power 7 PowerVM LPAR
Kernel : 4.13.0-next-20170915
config : attached
test: DLPAR CPU remove


dmesg logs:
--
cpu 37 (hwid 37) Ready to die...
cpu 38 (hwid 38) Ready to die...
cpu 39 (hwid 39)
*** RTAS CReady to die...
ALL BUFFER CORRUPTION ***
[  673.435910] Bad kernel stack pointer eec51c8 365: rtas32_callat
480010897c601_buff_ptr=
b78
 001E  0001  0002  0027 [...']
[  673.435938] Oops: Bad kernel stack pointer, sig: 6 [#1]
     0005  0001 []
[  673.435942] BE SMP NR_CPUS=20C000  0048 NUMA pSeries
01 AF3C  000
0 0001 1248 [...<...H]
C000  0032 25D0     [.2%.]
0001     0004  0100 []
C000  0150 0AA0 C000 0013  A210 [.P..]
 0800       [.P..]
[  673.435976] Dumping ftrace buffer:
366: rtas64_map_buff_ptr=
        []
       D8F1 []
        []
        []
        []
        []
        []
   (ftrace buffer empty)
Kernel panic - not syncing: Alas, I survived.

Modules linked in: xt_CHECKSUM(E) iptable_mangle(E) ipt_MASQUERADE(E)
nf_nat_masquerade_ipv4(E) iptable_nat(E) nf_nat_ipv4(E) nf_nat(E)
nf_conntrack_ipv4(E) nf_defrag_ipv4(E) xt_conntrack(E) nf_conntrack(E)
ipt_REJECT(E) nf_reject_ipv4(E) tun(E) bridge(E) stp(E) llc(E) kvm_pr(E)
kvm(E) rpadlpar_io(E) rpaphp(E) ebtable_filter(E) ebtables(E)
ip6table_filter(E) ip6_tables(E) dccp_diag(E) dccp(E) tcp_diag(E)
udp_diag(E) inet_diag(E) unix_diag(E) af_packet_diag(E) netlink_diag(E)
iptable_filter(E) sg(E) nfsd(E) auth_rpcgss(E) nfs_acl(E) lockd(E)
sunrpc(E) grace(E) binfmt_misc(E) ip_tables(E) ext4(E) mbcache(E)
jbd2(E) sd_mod(E) ibmvscsi(E) ibmveth(E) scsi_transport_srp(E)
Dumping ftrace buffer:
   (ftrace buffer empty)
CPU: 0 PID: 8633 Comm: drmgr Tainted: GE
4.13.0-next-20170915-autotest #1
task: c000fd49c200 task.stack: c000fb824000
NIP:  480010897c601b78 LR: 480010897c601b78 CTR: 
REGS: cee6fd40 TRAP: 0400   Tainted: GE
(4.13.0-next-20170915-autotest)
MSR:  800042801000 <SF,VEC,VSX,ME>  CR: 2200  XER: 0020
CFAR: 0ee97a20 SOFTE: -1152921504565094016
GPR00: 480010897c601b78 0eec51c8 0eea3680
0fc7b5c0
GPR04:  00e0 b9fc
001e
GPR08: 0fa3b000 0fc7b5c0 0fa378f0

GPR12: 01500a90 ce93 

GPR16:   c0c8c7a0
1024
GPR20: c0e44f74 c0130670 
c0e44f74
GPR24: c0e44f70 c000fb8276d0 001e
0002
GPR28: 0001 0001 0002
900b4bfe8545
NIP [480010897c601b78] 0x480010897c601b78
LR [480010897c601b78] 0x480010897c601b78
Call Trace:
Instruction dump:
       
       
---[ end trace d504e921bec4201a ]---
-- 

Regard's

Abdul Haleem
IBM Linux Technology Centre


#
# Automatically generated file; DO NOT EDIT.
# Linux/powerpc 4.10.0-rc5 Kernel Configuration
#
CONFIG_PPC64=y

#
# Processor support
#
CONFIG_PPC_BOOK3S_64=y
# CONFIG_PPC_BOOK3E_64 is not set
CONFIG_GENERIC_CPU=y
# CONFIG_CELL_CPU is not set
# CONFIG_POWER4_CPU is not set
# CONFIG_POWER5_CPU is not set
# CONFIG_POWER6_CPU is not set
# CONFIG_POWER7_CPU is not set
# CONFIG_POWER8_CPU is not set
CONFIG_PPC_BOOK3S=y
CONFIG_PPC_FPU=y
CONFIG_ALTIVEC=y
CONFIG_VSX=y
CONFIG_PPC_ICSWX=y
# CONFIG_PPC_ICSWX_PID is not set
# CONFIG_PPC_ICSWX_USE_SIGILL is not set
CONFIG_PPC_STD_MMU=y
CONFIG_PPC_STD_MMU_64=y
CONFIG_PPC_RADIX_MMU=y
CONFIG_PPC_MM_SLICES=y
CONFIG_PPC_HAVE_PMU_SUPPORT=y
CONFIG_PPC_PERF_CTRS=y
CONFIG_SMP=y
CONFIG_NR_CPUS=2048
CONFIG_PPC_DOORBELL=y
CONFIG_VDSO32=y
CONFIG_CPU_BIG_ENDIAN=y
# CONFIG_CPU_LITTLE_ENDIAN is not set
CONFIG_64BIT=y
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_MMU=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NR_IRQS=512
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_ARCH_HAS_ILOG2_U32=y
CONFIG_ARCH_HAS_ILOG2_U64=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_ARCH_HAS_DMA_SET_COHERENT_MASK=y
CONFIG_PPC=y
# CONFIG_GENERIC_CSUM i

[linux-next][DLPAR CPU][Oops] Bad kernel stack pointer

2017-09-18 Thread Abdul Haleem
Hi,

Dynamic CPU remove operation resulted in Kernel Panic on today's
next-20170915 kernel.

Machine Type: Power 7 PowerVM LPAR
Kernel : 4.13.0-next-20170915
config : attached
test: DLPAR CPU remove


dmesg logs:
--
cpu 37 (hwid 37) Ready to die...
cpu 38 (hwid 38) Ready to die...
cpu 39 (hwid 39)
*** RTAS CReady to die...
ALL BUFFER CORRUPTION ***
[  673.435910] Bad kernel stack pointer eec51c8 365: rtas32_callat
480010897c601_buff_ptr=
b78
 001E  0001  0002  0027 [...']
[  673.435938] Oops: Bad kernel stack pointer, sig: 6 [#1]
     0005  0001 []
[  673.435942] BE SMP NR_CPUS=20C000  0048 NUMA pSeries
01 AF3C  000
0 0001 1248 [...<...H]
C000  0032 25D0     [.2%.]
0001     0004  0100 []
C000  0150 0AA0 C000 0013  A210 [.P..]
 0800       [.P..]
[  673.435976] Dumping ftrace buffer:
366: rtas64_map_buff_ptr=
        []
       D8F1 []
        []
        []
        []
        []
        []
   (ftrace buffer empty)
Kernel panic - not syncing: Alas, I survived.

Modules linked in: xt_CHECKSUM(E) iptable_mangle(E) ipt_MASQUERADE(E)
nf_nat_masquerade_ipv4(E) iptable_nat(E) nf_nat_ipv4(E) nf_nat(E)
nf_conntrack_ipv4(E) nf_defrag_ipv4(E) xt_conntrack(E) nf_conntrack(E)
ipt_REJECT(E) nf_reject_ipv4(E) tun(E) bridge(E) stp(E) llc(E) kvm_pr(E)
kvm(E) rpadlpar_io(E) rpaphp(E) ebtable_filter(E) ebtables(E)
ip6table_filter(E) ip6_tables(E) dccp_diag(E) dccp(E) tcp_diag(E)
udp_diag(E) inet_diag(E) unix_diag(E) af_packet_diag(E) netlink_diag(E)
iptable_filter(E) sg(E) nfsd(E) auth_rpcgss(E) nfs_acl(E) lockd(E)
sunrpc(E) grace(E) binfmt_misc(E) ip_tables(E) ext4(E) mbcache(E)
jbd2(E) sd_mod(E) ibmvscsi(E) ibmveth(E) scsi_transport_srp(E)
Dumping ftrace buffer:
   (ftrace buffer empty)
CPU: 0 PID: 8633 Comm: drmgr Tainted: GE
4.13.0-next-20170915-autotest #1
task: c000fd49c200 task.stack: c000fb824000
NIP:  480010897c601b78 LR: 480010897c601b78 CTR: 
REGS: cee6fd40 TRAP: 0400   Tainted: GE
(4.13.0-next-20170915-autotest)
MSR:  800042801000   CR: 2200  XER: 0020
CFAR: 0ee97a20 SOFTE: -1152921504565094016
GPR00: 480010897c601b78 0eec51c8 0eea3680
0fc7b5c0
GPR04:  00e0 b9fc
001e
GPR08: 0fa3b000 0fc7b5c0 0fa378f0

GPR12: 01500a90 ce93 

GPR16:   c0c8c7a0
1024
GPR20: c0e44f74 c0130670 
c0e44f74
GPR24: c0e44f70 c000fb8276d0 001e
0002
GPR28: 0001 0001 0002
900b4bfe8545
NIP [480010897c601b78] 0x480010897c601b78
LR [480010897c601b78] 0x480010897c601b78
Call Trace:
Instruction dump:
       
       
---[ end trace d504e921bec4201a ]---
-- 

Regard's

Abdul Haleem
IBM Linux Technology Centre


#
# Automatically generated file; DO NOT EDIT.
# Linux/powerpc 4.10.0-rc5 Kernel Configuration
#
CONFIG_PPC64=y

#
# Processor support
#
CONFIG_PPC_BOOK3S_64=y
# CONFIG_PPC_BOOK3E_64 is not set
CONFIG_GENERIC_CPU=y
# CONFIG_CELL_CPU is not set
# CONFIG_POWER4_CPU is not set
# CONFIG_POWER5_CPU is not set
# CONFIG_POWER6_CPU is not set
# CONFIG_POWER7_CPU is not set
# CONFIG_POWER8_CPU is not set
CONFIG_PPC_BOOK3S=y
CONFIG_PPC_FPU=y
CONFIG_ALTIVEC=y
CONFIG_VSX=y
CONFIG_PPC_ICSWX=y
# CONFIG_PPC_ICSWX_PID is not set
# CONFIG_PPC_ICSWX_USE_SIGILL is not set
CONFIG_PPC_STD_MMU=y
CONFIG_PPC_STD_MMU_64=y
CONFIG_PPC_RADIX_MMU=y
CONFIG_PPC_MM_SLICES=y
CONFIG_PPC_HAVE_PMU_SUPPORT=y
CONFIG_PPC_PERF_CTRS=y
CONFIG_SMP=y
CONFIG_NR_CPUS=2048
CONFIG_PPC_DOORBELL=y
CONFIG_VDSO32=y
CONFIG_CPU_BIG_ENDIAN=y
# CONFIG_CPU_LITTLE_ENDIAN is not set
CONFIG_64BIT=y
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_MMU=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NR_IRQS=512
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_ARCH_HAS_ILOG2_U32=y
CONFIG_ARCH_HAS_ILOG2_U64=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_ARCH_HAS_DMA_SET_COHERENT_MASK=y
CONFIG_PPC=y
# CONFIG_GENERIC_CSUM is not set
CONFIG_EARLY_PRINT

[mainline][bisected 36ae3c0] Build fail at virt/kvm/eventfd.c:568

2017-09-16 Thread Abdul Haleem
Hi,

Today's mainline kernel failed to build on powerpc with below error

arch/powerpc/kvm/../../../virt/kvm/eventfd.c: In function ‘kvm_irqfd’: 
arch/powerpc/kvm/../../../virt/kvm/eventfd.c:568:19: error:
‘KVM_MAX_IRQ_ROUTES’ undeclared (first use in this function)
  if (args->gsi >= KVM_MAX_IRQ_ROUTES)
   ^
arch/powerpc/kvm/../../../virt/kvm/eventfd.c:568:19: note: each
undeclared identifier is reported only once for each function it appears
in
make[1]: *** [arch/powerpc/kvm/../../../virt/kvm/eventfd.o] Error 1


Machine Type: Power 8 KVM Host
kernel: 4.13.0
gcc : 5.1.1
config: attached.


Possible bad commit is :

commit 36ae3c0a36b7456432fedce38ae2f7bd3e01a563
Author: Jan H. Schönherr <jscho...@amazon.de>
Date:   Thu Sep 7 19:02:48 2017 +0100

KVM: Don't accept obviously wrong gsi values via KVM_IRQFD

We cannot add routes for gsi values >= KVM_MAX_IRQ_ROUTES -- see
kvm_set_irq_routing(). Hence, there is no sense in accepting them
via KVM_IRQFD. Prevent them from entering the system in the first
place.

Signed-off-by: Jan H. Schönherr <jscho...@amazon.de>
Signed-off-by: Paolo Bonzini <pbonz...@redhat.com>

diff --git a/virt/kvm/eventfd.c b/virt/kvm/eventfd.c
index f2ac53a..c608ab4 100644
--- a/virt/kvm/eventfd.c
+++ b/virt/kvm/eventfd.c
@@ -565,6 +565,8 @@ kvm_irqfd(struct kvm *kvm, struct kvm_irqfd *args)
 {
if (args->flags & ~(KVM_IRQFD_FLAG_DEASSIGN |
KVM_IRQFD_FLAG_RESAMPLE))
return -EINVAL;
+   if (args->gsi >= KVM_MAX_IRQ_ROUTES)
+   return -EINVAL;
 
if (args->flags & KVM_IRQFD_FLAG_DEASSIGN)
return kvm_irqfd_deassign(kvm, args);


-- 
Regard's

Abdul Haleem
IBM Linux Technology Centre


#
# Automatically generated file; DO NOT EDIT.
# Linux/powerpc 4.13.0 Kernel Configuration
#
CONFIG_PPC64=y

#
# Processor support
#
CONFIG_PPC_BOOK3S_64=y
# CONFIG_PPC_BOOK3E_64 is not set
# CONFIG_POWER7_CPU is not set
CONFIG_POWER8_CPU=y
CONFIG_PPC_BOOK3S=y
CONFIG_PPC_FPU=y
CONFIG_ALTIVEC=y
CONFIG_VSX=y
CONFIG_PPC_STD_MMU=y
CONFIG_PPC_STD_MMU_64=y
CONFIG_PPC_RADIX_MMU=y
CONFIG_ARCH_ENABLE_HUGEPAGE_MIGRATION=y
CONFIG_PPC_MM_SLICES=y
CONFIG_PPC_HAVE_PMU_SUPPORT=y
CONFIG_PPC_PERF_CTRS=y
CONFIG_FORCE_SMP=y
CONFIG_SMP=y
CONFIG_NR_CPUS=1024
CONFIG_PPC_DOORBELL=y
# CONFIG_CPU_BIG_ENDIAN is not set
CONFIG_CPU_LITTLE_ENDIAN=y
CONFIG_PPC64_BOOT_WRAPPER=y
CONFIG_64BIT=y
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_MMU=y
CONFIG_ARCH_MMAP_RND_BITS_MAX=29
CONFIG_ARCH_MMAP_RND_BITS_MIN=14
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MAX=13
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MIN=7
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NR_IRQS=512
CONFIG_NMI_IPI=y
CONFIG_PPC_WATCHDOG=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_ARCH_HAS_DMA_SET_COHERENT_MASK=y
CONFIG_PPC=y
# CONFIG_GENERIC_CSUM is not set
CONFIG_EARLY_PRINTK=y
CONFIG_PANIC_TIMEOUT=180
CONFIG_COMPAT=y
CONFIG_SYSVIPC_COMPAT=y
CONFIG_SCHED_OMIT_FRAME_POINTER=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_PPC_UDBG_16550=y
# CONFIG_GENERIC_TBSYNC is not set
CONFIG_AUDIT_ARCH=y
CONFIG_GENERIC_BUG=y
CONFIG_EPAPR_BOOT=y
# CONFIG_DEFAULT_UIMAGE is not set
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
# CONFIG_PPC_DCR_NATIVE is not set
# CONFIG_PPC_DCR_MMIO is not set
# CONFIG_PPC_OF_PLATFORM_PCI is not set
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_ZONE_DMA32=y
CONFIG_PGTABLE_LEVELS=4
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_EXTABLE_SORT=y

#
# General setup
#
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
# CONFIG_COMPILE_TEST is not set
CONFIG_LOCALVERSION="-autotest"
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_KERNEL_GZIP=y
# CONFIG_KERNEL_XZ is not set
CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_FHANDLE=y
CONFIG_USELIB=y
CONFIG_AUDIT=y
CONFIG_HAVE_ARCH_AUDITSYSCALL=y
CONFIG_AUDITSYSCALL=y
CONFIG_AUDIT_WATCH=y
CONFIG_AUDIT_TREE=y

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_IRQ_SHOW_LEVEL=y
CONFIG_GENERIC_IRQ_MIGRATION=y
CONFIG_HARDIRQS_SW_RESEND=y
CONFIG_IRQ_DOMAIN=y
CONFIG_GENERIC_MSI_IRQ=y
# CONFIG_IRQ_DOMAIN_DEBUG is not set
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
# CONFIG_GENERIC_IRQ_DEBUGFS is not set
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_ARCH_HAS_TICK_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CMOS_UPDATE=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ_COMMON=y
# CONFIG_HZ_PERIODIC is not set
CONFIG_NO_HZ_IDLE=y
# CONFIG_NO_HZ_FULL is 

[mainline][bisected 36ae3c0] Build fail at virt/kvm/eventfd.c:568

2017-09-16 Thread Abdul Haleem
Hi,

Today's mainline kernel failed to build on powerpc with below error

arch/powerpc/kvm/../../../virt/kvm/eventfd.c: In function ‘kvm_irqfd’: 
arch/powerpc/kvm/../../../virt/kvm/eventfd.c:568:19: error:
‘KVM_MAX_IRQ_ROUTES’ undeclared (first use in this function)
  if (args->gsi >= KVM_MAX_IRQ_ROUTES)
   ^
arch/powerpc/kvm/../../../virt/kvm/eventfd.c:568:19: note: each
undeclared identifier is reported only once for each function it appears
in
make[1]: *** [arch/powerpc/kvm/../../../virt/kvm/eventfd.o] Error 1


Machine Type: Power 8 KVM Host
kernel: 4.13.0
gcc : 5.1.1
config: attached.


Possible bad commit is :

commit 36ae3c0a36b7456432fedce38ae2f7bd3e01a563
Author: Jan H. Schönherr 
Date:   Thu Sep 7 19:02:48 2017 +0100

KVM: Don't accept obviously wrong gsi values via KVM_IRQFD

We cannot add routes for gsi values >= KVM_MAX_IRQ_ROUTES -- see
kvm_set_irq_routing(). Hence, there is no sense in accepting them
via KVM_IRQFD. Prevent them from entering the system in the first
place.

Signed-off-by: Jan H. Schönherr 
Signed-off-by: Paolo Bonzini 

diff --git a/virt/kvm/eventfd.c b/virt/kvm/eventfd.c
index f2ac53a..c608ab4 100644
--- a/virt/kvm/eventfd.c
+++ b/virt/kvm/eventfd.c
@@ -565,6 +565,8 @@ kvm_irqfd(struct kvm *kvm, struct kvm_irqfd *args)
 {
if (args->flags & ~(KVM_IRQFD_FLAG_DEASSIGN |
KVM_IRQFD_FLAG_RESAMPLE))
return -EINVAL;
+   if (args->gsi >= KVM_MAX_IRQ_ROUTES)
+   return -EINVAL;
 
if (args->flags & KVM_IRQFD_FLAG_DEASSIGN)
return kvm_irqfd_deassign(kvm, args);


-- 
Regard's

Abdul Haleem
IBM Linux Technology Centre


#
# Automatically generated file; DO NOT EDIT.
# Linux/powerpc 4.13.0 Kernel Configuration
#
CONFIG_PPC64=y

#
# Processor support
#
CONFIG_PPC_BOOK3S_64=y
# CONFIG_PPC_BOOK3E_64 is not set
# CONFIG_POWER7_CPU is not set
CONFIG_POWER8_CPU=y
CONFIG_PPC_BOOK3S=y
CONFIG_PPC_FPU=y
CONFIG_ALTIVEC=y
CONFIG_VSX=y
CONFIG_PPC_STD_MMU=y
CONFIG_PPC_STD_MMU_64=y
CONFIG_PPC_RADIX_MMU=y
CONFIG_ARCH_ENABLE_HUGEPAGE_MIGRATION=y
CONFIG_PPC_MM_SLICES=y
CONFIG_PPC_HAVE_PMU_SUPPORT=y
CONFIG_PPC_PERF_CTRS=y
CONFIG_FORCE_SMP=y
CONFIG_SMP=y
CONFIG_NR_CPUS=1024
CONFIG_PPC_DOORBELL=y
# CONFIG_CPU_BIG_ENDIAN is not set
CONFIG_CPU_LITTLE_ENDIAN=y
CONFIG_PPC64_BOOT_WRAPPER=y
CONFIG_64BIT=y
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_MMU=y
CONFIG_ARCH_MMAP_RND_BITS_MAX=29
CONFIG_ARCH_MMAP_RND_BITS_MIN=14
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MAX=13
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MIN=7
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NR_IRQS=512
CONFIG_NMI_IPI=y
CONFIG_PPC_WATCHDOG=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_ARCH_HAS_DMA_SET_COHERENT_MASK=y
CONFIG_PPC=y
# CONFIG_GENERIC_CSUM is not set
CONFIG_EARLY_PRINTK=y
CONFIG_PANIC_TIMEOUT=180
CONFIG_COMPAT=y
CONFIG_SYSVIPC_COMPAT=y
CONFIG_SCHED_OMIT_FRAME_POINTER=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_PPC_UDBG_16550=y
# CONFIG_GENERIC_TBSYNC is not set
CONFIG_AUDIT_ARCH=y
CONFIG_GENERIC_BUG=y
CONFIG_EPAPR_BOOT=y
# CONFIG_DEFAULT_UIMAGE is not set
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
# CONFIG_PPC_DCR_NATIVE is not set
# CONFIG_PPC_DCR_MMIO is not set
# CONFIG_PPC_OF_PLATFORM_PCI is not set
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_ZONE_DMA32=y
CONFIG_PGTABLE_LEVELS=4
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_EXTABLE_SORT=y

#
# General setup
#
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
# CONFIG_COMPILE_TEST is not set
CONFIG_LOCALVERSION="-autotest"
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_KERNEL_GZIP=y
# CONFIG_KERNEL_XZ is not set
CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_FHANDLE=y
CONFIG_USELIB=y
CONFIG_AUDIT=y
CONFIG_HAVE_ARCH_AUDITSYSCALL=y
CONFIG_AUDITSYSCALL=y
CONFIG_AUDIT_WATCH=y
CONFIG_AUDIT_TREE=y

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_IRQ_SHOW_LEVEL=y
CONFIG_GENERIC_IRQ_MIGRATION=y
CONFIG_HARDIRQS_SW_RESEND=y
CONFIG_IRQ_DOMAIN=y
CONFIG_GENERIC_MSI_IRQ=y
# CONFIG_IRQ_DOMAIN_DEBUG is not set
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
# CONFIG_GENERIC_IRQ_DEBUGFS is not set
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_ARCH_HAS_TICK_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CMOS_UPDATE=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ_COMMON=y
# CONFIG_HZ_PERIODIC is not set
CONFIG_NO_HZ_IDLE=y
# CONFIG_NO_HZ_FULL is not set
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y

#
# CPU/Task time and stats accounting
#

Re: [PATCH 0/2] Allow scsi_prep_fn to occur for retried commands

2017-08-22 Thread Abdul Haleem
On Mon, 2017-08-21 at 17:11 -0500, Brian King wrote:
> The following two patches address the hang issue being observed
> with Bart's patch on powerpc. The first patch moves the initialization
> of jiffies_at_alloc from scsi_init_command to scsi_init_rq, and ensures
> we don't zero jiffies_at_alloc in scsi_init_command. The second patch
> saves / restores the retry counter in scsi_init_command which lets us
> go through scsi_init_command for retries and not forget why we were
> there. 
> 
> These patches have only been boot tested on my Power machine with ipr
> to ensure they fix the issue I was seeing.
> 
> -Brian
> 

Thank you Brian and Bart, for your efforts to fix this bug.

I tested these patches on my PowerPC machine and system booted fine.

[PATCHv2 1/2] scsi: Move scsi_cmd->jiffies_at_alloc initialization to
allocation time
[PATCH 2/2] scsi: Preserve retry counter through scsi_prep_fn

Reported-and-Tested-by: Abdul Haleem <abdha...@linux.vnet.ibm.com>

-- 
Regard's

Abdul Haleem
IBM Linux Technology Centre





Re: [PATCH 0/2] Allow scsi_prep_fn to occur for retried commands

2017-08-22 Thread Abdul Haleem
On Mon, 2017-08-21 at 17:11 -0500, Brian King wrote:
> The following two patches address the hang issue being observed
> with Bart's patch on powerpc. The first patch moves the initialization
> of jiffies_at_alloc from scsi_init_command to scsi_init_rq, and ensures
> we don't zero jiffies_at_alloc in scsi_init_command. The second patch
> saves / restores the retry counter in scsi_init_command which lets us
> go through scsi_init_command for retries and not forget why we were
> there. 
> 
> These patches have only been boot tested on my Power machine with ipr
> to ensure they fix the issue I was seeing.
> 
> -Brian
> 

Thank you Brian and Bart, for your efforts to fix this bug.

I tested these patches on my PowerPC machine and system booted fine.

[PATCHv2 1/2] scsi: Move scsi_cmd->jiffies_at_alloc initialization to
allocation time
[PATCH 2/2] scsi: Preserve retry counter through scsi_prep_fn

Reported-and-Tested-by: Abdul Haleem 

-- 
Regard's

Abdul Haleem
IBM Linux Technology Centre





Re: [linux-next][bisected c64e09ce] sysctl command hung indefinitely

2017-08-21 Thread Abdul Haleem
On Mon, 2017-08-21 at 09:50 +0200, Michal Hocko wrote:
> On Sat 19-08-17 15:49:31, Abdul Haleem wrote:
> > Hi Michal,
> > 
> > 'sysctl -a' command never completes on my PowerPC machine with latest
> > next kernel (As of next-20170811)
> > 
> > Machine Type : Power8 bare-metal
> > Kernel version : 4.13.0-rc4-next-20170817
> > gcc version : 4.8.5
> > 
> > 
> > command output
> > --
> > $ sysctl -a
> > [...
> > vm.hugetlb_shm_group = 0
> > vm.laptop_mode = 0
> > vm.legacy_va_layout = 0
> > vm.lowmem_reserve_ratio = 256   256 32
> > vm.max_map_count = 65530
> > vm.min_free_kbytes = 6637
> > vm.min_slab_ratio = 5
> > vm.min_unmapped_ratio = 1
> > vm.mmap_min_addr = 4096
> > vm.mmap_rnd_bits = 14
> > vm.mmap_rnd_compat_bits = 7
> > vm.nr_hugepages = 0
> > vm.nr_hugepages_mempolicy = 0
> > vm.nr_overcommit_hugepages = 0
> > vm.nr_pdflush_threads = 0
> > vm.numa_zonelist_order = Node
> > vm.numa_zonelist_order = e
> > vm.numa_zonelist_order = ode
> > vm.numa_zonelist_order = 
> > vm.numa_zonelist_order = de
> > vm.numa_zonelist_order = Node
> > vm.numa_zonelist_order = e
> > vm.numa_zonelist_order = ode
> > vm.numa_zonelist_order = 
> > vm.numa_zonelist_order = de
> > vm.numa_zonelist_order = Node
> > vm.numa_zonelist_order = e
> > vm.numa_zonelist_order = ode
> > vm.numa_zonelist_order = 
> > vm.numa_zonelist_order = de
> > vm.numa_zonelist_order = Node
> > vm.numa_zonelist_order = e
> > vm.numa_zonelist_order = ode
> > ]
> > 
> > The last string 'vm.numa_zonelist_order = ' keeps flooding the stdout
> > and command never exit.
> > 
> > A bisection resulted commit c64e09ce mm, page_alloc: rip out
> > ZONELIST_ORDER_ZONE
> 
> Yeah, my read implementation is broken. I do not update the ppos and so
> the reader doesn't know it should exit. Mel was suggesting to keep the
> proc_dostring but I thought I was more clever. Sigh...
> 
> This should do the trick. Andrew, could you fold it into
> mm-page_alloc-rip-out-zonelist_order_zone.patch please?
> 
> Thanks for the report Abdul!
> 
> ---
> commit 69885605ee3ba681deb54021e3df645f46589ba1
> Author: Michal Hocko <mho...@suse.com>
> Date:   Mon Aug 21 09:46:04 2017 +0200
> 
> mmotm: mm-page_alloc-rip-out-zonelist_order_zone-fix
> 
>     Abdul has noticed that reading sysctl vm.numa_zonelist_order
> read will never terminate. This is because of
> http://lkml.kernel.org/r/20170714080006.7250-2-mho...@kernel.org
> where the reading side doesn't update ppos and so the reader will
> never get 0. Return back to proc_dostring which does all the necessary
> stuff.
> 
> Reported-by: Abdul Haleem <abdha...@linux.vnet.ibm.com>
> Signed-off-by: Michal Hocko <mho...@suse.com>
> 
> diff --git a/include/linux/mmzone.h b/include/linux/mmzone.h
> index fda9afbd14d9..e7e92c8f4883 100644
> --- a/include/linux/mmzone.h
> +++ b/include/linux/mmzone.h

Thanks for the fix Michal, the patch fixes the problem.

Reported-and-Tested-by: Abdul Haleem <abdha...@linux.vnet.ibm.com>

-- 
Regard's

Abdul Haleem
IBM Linux Technology Centre





Re: [linux-next][bisected c64e09ce] sysctl command hung indefinitely

2017-08-21 Thread Abdul Haleem
On Mon, 2017-08-21 at 09:50 +0200, Michal Hocko wrote:
> On Sat 19-08-17 15:49:31, Abdul Haleem wrote:
> > Hi Michal,
> > 
> > 'sysctl -a' command never completes on my PowerPC machine with latest
> > next kernel (As of next-20170811)
> > 
> > Machine Type : Power8 bare-metal
> > Kernel version : 4.13.0-rc4-next-20170817
> > gcc version : 4.8.5
> > 
> > 
> > command output
> > --
> > $ sysctl -a
> > [...
> > vm.hugetlb_shm_group = 0
> > vm.laptop_mode = 0
> > vm.legacy_va_layout = 0
> > vm.lowmem_reserve_ratio = 256   256 32
> > vm.max_map_count = 65530
> > vm.min_free_kbytes = 6637
> > vm.min_slab_ratio = 5
> > vm.min_unmapped_ratio = 1
> > vm.mmap_min_addr = 4096
> > vm.mmap_rnd_bits = 14
> > vm.mmap_rnd_compat_bits = 7
> > vm.nr_hugepages = 0
> > vm.nr_hugepages_mempolicy = 0
> > vm.nr_overcommit_hugepages = 0
> > vm.nr_pdflush_threads = 0
> > vm.numa_zonelist_order = Node
> > vm.numa_zonelist_order = e
> > vm.numa_zonelist_order = ode
> > vm.numa_zonelist_order = 
> > vm.numa_zonelist_order = de
> > vm.numa_zonelist_order = Node
> > vm.numa_zonelist_order = e
> > vm.numa_zonelist_order = ode
> > vm.numa_zonelist_order = 
> > vm.numa_zonelist_order = de
> > vm.numa_zonelist_order = Node
> > vm.numa_zonelist_order = e
> > vm.numa_zonelist_order = ode
> > vm.numa_zonelist_order = 
> > vm.numa_zonelist_order = de
> > vm.numa_zonelist_order = Node
> > vm.numa_zonelist_order = e
> > vm.numa_zonelist_order = ode
> > ]
> > 
> > The last string 'vm.numa_zonelist_order = ' keeps flooding the stdout
> > and command never exit.
> > 
> > A bisection resulted commit c64e09ce mm, page_alloc: rip out
> > ZONELIST_ORDER_ZONE
> 
> Yeah, my read implementation is broken. I do not update the ppos and so
> the reader doesn't know it should exit. Mel was suggesting to keep the
> proc_dostring but I thought I was more clever. Sigh...
> 
> This should do the trick. Andrew, could you fold it into
> mm-page_alloc-rip-out-zonelist_order_zone.patch please?
> 
> Thanks for the report Abdul!
> 
> ---
> commit 69885605ee3ba681deb54021e3df645f46589ba1
> Author: Michal Hocko 
> Date:   Mon Aug 21 09:46:04 2017 +0200
> 
> mmotm: mm-page_alloc-rip-out-zonelist_order_zone-fix
> 
>     Abdul has noticed that reading sysctl vm.numa_zonelist_order
> read will never terminate. This is because of
> http://lkml.kernel.org/r/20170714080006.7250-2-mho...@kernel.org
> where the reading side doesn't update ppos and so the reader will
> never get 0. Return back to proc_dostring which does all the necessary
> stuff.
> 
> Reported-by: Abdul Haleem 
> Signed-off-by: Michal Hocko 
> 
> diff --git a/include/linux/mmzone.h b/include/linux/mmzone.h
> index fda9afbd14d9..e7e92c8f4883 100644
> --- a/include/linux/mmzone.h
> +++ b/include/linux/mmzone.h

Thanks for the fix Michal, the patch fixes the problem.

Reported-and-Tested-by: Abdul Haleem 

-- 
Regard's

Abdul Haleem
IBM Linux Technology Centre





[linux-next][bisected c64e09ce] sysctl command hung indefinitely

2017-08-19 Thread Abdul Haleem
Hi Michal,

'sysctl -a' command never completes on my PowerPC machine with latest
next kernel (As of next-20170811)

Machine Type : Power8 bare-metal
Kernel version : 4.13.0-rc4-next-20170817
gcc version : 4.8.5


command output
--
$ sysctl -a
[...
vm.hugetlb_shm_group = 0
vm.laptop_mode = 0
vm.legacy_va_layout = 0
vm.lowmem_reserve_ratio = 256   256 32
vm.max_map_count = 65530
vm.min_free_kbytes = 6637
vm.min_slab_ratio = 5
vm.min_unmapped_ratio = 1
vm.mmap_min_addr = 4096
vm.mmap_rnd_bits = 14
vm.mmap_rnd_compat_bits = 7
vm.nr_hugepages = 0
vm.nr_hugepages_mempolicy = 0
vm.nr_overcommit_hugepages = 0
vm.nr_pdflush_threads = 0
vm.numa_zonelist_order = Node
vm.numa_zonelist_order = e
vm.numa_zonelist_order = ode
vm.numa_zonelist_order = 
vm.numa_zonelist_order = de
vm.numa_zonelist_order = Node
vm.numa_zonelist_order = e
vm.numa_zonelist_order = ode
vm.numa_zonelist_order = 
vm.numa_zonelist_order = de
vm.numa_zonelist_order = Node
vm.numa_zonelist_order = e
vm.numa_zonelist_order = ode
vm.numa_zonelist_order = 
vm.numa_zonelist_order = de
vm.numa_zonelist_order = Node
vm.numa_zonelist_order = e
vm.numa_zonelist_order = ode
]

The last string 'vm.numa_zonelist_order = ' keeps flooding the stdout
and command never exit.

A bisection resulted commit c64e09ce mm, page_alloc: rip out
ZONELIST_ORDER_ZONE

Command exits cleanly when the above commit is reverted.

from the commit I see some changes to kernel/sysctl.c

diff --git a/kernel/sysctl.c b/kernel/sysctl.c
index 6648fbb..0d51ec1 100644
--- a/kernel/sysctl.c
+++ b/kernel/sysctl.c
@@ -1574,8 +1574,6 @@ static int sysrq_sysctl_handler(struct ctl_table
*table, int write,
 #ifdef CONFIG_NUMA
{
.procname   = "numa_zonelist_order",
-   .data   = _zonelist_order,
-   .maxlen = NUMA_ZONELIST_ORDER_LEN,
.mode   = 0644,
.proc_handler   = numa_zonelist_order_handler,
},

does the above change has caused the noise ?

-- 
Regard's

Abdul Haleem
IBM Linux Technology Centre





[linux-next][bisected c64e09ce] sysctl command hung indefinitely

2017-08-19 Thread Abdul Haleem
Hi Michal,

'sysctl -a' command never completes on my PowerPC machine with latest
next kernel (As of next-20170811)

Machine Type : Power8 bare-metal
Kernel version : 4.13.0-rc4-next-20170817
gcc version : 4.8.5


command output
--
$ sysctl -a
[...
vm.hugetlb_shm_group = 0
vm.laptop_mode = 0
vm.legacy_va_layout = 0
vm.lowmem_reserve_ratio = 256   256 32
vm.max_map_count = 65530
vm.min_free_kbytes = 6637
vm.min_slab_ratio = 5
vm.min_unmapped_ratio = 1
vm.mmap_min_addr = 4096
vm.mmap_rnd_bits = 14
vm.mmap_rnd_compat_bits = 7
vm.nr_hugepages = 0
vm.nr_hugepages_mempolicy = 0
vm.nr_overcommit_hugepages = 0
vm.nr_pdflush_threads = 0
vm.numa_zonelist_order = Node
vm.numa_zonelist_order = e
vm.numa_zonelist_order = ode
vm.numa_zonelist_order = 
vm.numa_zonelist_order = de
vm.numa_zonelist_order = Node
vm.numa_zonelist_order = e
vm.numa_zonelist_order = ode
vm.numa_zonelist_order = 
vm.numa_zonelist_order = de
vm.numa_zonelist_order = Node
vm.numa_zonelist_order = e
vm.numa_zonelist_order = ode
vm.numa_zonelist_order = 
vm.numa_zonelist_order = de
vm.numa_zonelist_order = Node
vm.numa_zonelist_order = e
vm.numa_zonelist_order = ode
]

The last string 'vm.numa_zonelist_order = ' keeps flooding the stdout
and command never exit.

A bisection resulted commit c64e09ce mm, page_alloc: rip out
ZONELIST_ORDER_ZONE

Command exits cleanly when the above commit is reverted.

from the commit I see some changes to kernel/sysctl.c

diff --git a/kernel/sysctl.c b/kernel/sysctl.c
index 6648fbb..0d51ec1 100644
--- a/kernel/sysctl.c
+++ b/kernel/sysctl.c
@@ -1574,8 +1574,6 @@ static int sysrq_sysctl_handler(struct ctl_table
*table, int write,
 #ifdef CONFIG_NUMA
{
.procname   = "numa_zonelist_order",
-   .data   = _zonelist_order,
-   .maxlen = NUMA_ZONELIST_ORDER_LEN,
.mode   = 0644,
.proc_handler   = numa_zonelist_order_handler,
},

does the above change has caused the noise ?

-- 
Regard's

Abdul Haleem
IBM Linux Technology Centre





Re: WARNING: CPU: 15 PID: 0 at block/blk-mq.c:1111 __blk_mq_run_hw_queue+0x1d8/0x1f0

2017-08-17 Thread Abdul Haleem
On Thu, 2017-08-17 at 14:18 -0500, Brian King wrote:
> On 08/17/2017 10:32 AM, Bart Van Assche wrote:
> > On Wed, 2017-08-16 at 15:10 -0500, Brian King wrote:
> >> On 08/16/2017 01:15 PM, Bart Van Assche wrote:
> >>> On Wed, 2017-08-16 at 23:37 +0530, Abdul Haleem wrote:
> >>>> Linux-next booted with the below warnings on powerpc
> >>>>
> >>>> [ ... ]
> >>>>
> >>>> boot warnings:
> >>>> --
> >>>> kvm: exiting hardware virtualization
> >>>> [ cut here ]
> >>>> WARNING: CPU: 15 PID: 0 at block/blk-mq.c: __blk_mq_run_hw_queue
> >>>> +0x1d8/0x1f0
> >>>> Modules linked in: iptable_mangle ipt_MASQUERADE nf_nat_masquerade_ipv4
> >>>> Call Trace:
> >>>> [c0037990] [c088f7b0] __blk_mq_delay_run_hw_queue
> >>>> +0x1f0/0x210
> >>>> [c00379d0] [c088fcb8] blk_mq_start_hw_queue+0x58/0x80
> >>>> [c00379f0] [c088fd40] blk_mq_start_hw_queues+0x60/0xb0
> >>>> [c0037a30] [c0ae2b54] scsi_kick_queue+0x34/0xa0
> >>>> [c0037a50] [c0ae2f70] scsi_run_queue+0x3b0/0x660
> >>>> [c0037ac0] [c0ae7ed4] scsi_run_host_queues+0x64/0xc0
> >>>> [c0037b00] [c0ae7f64] scsi_unblock_requests+0x34/0x60
> >>>> [c0037b20] [c0b14998] ipr_ioa_bringdown_done+0xf8/0x3a0
> >>>> [c0037bc0] [c0b12528] ipr_reset_ioa_job+0xd8/0x170
> >>>> [c0037c00] [c0b18790] ipr_reset_timer_done+0x110/0x160
> >>>> [c0037c50] [c024db50] call_timer_fn+0xa0/0x3a0
> >>>> [c0037ce0] [c024e058] expire_timers+0x1b8/0x350
> >>>> [c0037d50] [c024e2f0] run_timer_softirq+0x100/0x3e0
> >>>> [c0037df0] [c0162edc] __do_softirq+0x20c/0x620
> >>>> [c0037ee0] [c0163a80] irq_exit+0x230/0x290
> >>>> [c0037f10] [c001d770] __do_irq+0x170/0x410
> >>>> [c0037f90] [c003ea20] call_do_irq+0x14/0x24
> >>>> [c007f84e3a70] [c001dae0] do_IRQ+0xd0/0x190
> >>>> [c007f84e3ac0] [c0008c58] hardware_interrupt_common
> >>>> +0x158/0x160
> >>>
> >>> Hello Brian,
> >>>
> >>> In the MAINTAINERS file I found the following:
> >>>
> >>> IBM Power Linux RAID adapter
> >>> M:  Brian King <brk...@us.ibm.com>
> >>> S:  Supported
> >>> F:  drivers/scsi/ipr.*
> >>>
> >>> Is that information up-to-date? Do you agree that the above message 
> >>> indicates
> >>> a bug in the ipr driver?
> >>
> >> Yes. Can you try with this patch that is in 4.13/scsi-fixes:
> >>
> >> https://git.kernel.org/pub/scm/linux/kernel/git/mkp/scsi.git/commit/?h=4.13/scsi-fixes=b0e17a9b0df29590c45dfb296f541270a5941f41
> > 

Hi Brian,

The patch fixes the warning, Thanks for the fix.

Tested-by : Abdul Haleem <abdha...@linux.vnet.ibm.com>

-- 
Regard's

Abdul Haleem
IBM Linux Technology Centre





Re: WARNING: CPU: 15 PID: 0 at block/blk-mq.c:1111 __blk_mq_run_hw_queue+0x1d8/0x1f0

2017-08-17 Thread Abdul Haleem
On Thu, 2017-08-17 at 14:18 -0500, Brian King wrote:
> On 08/17/2017 10:32 AM, Bart Van Assche wrote:
> > On Wed, 2017-08-16 at 15:10 -0500, Brian King wrote:
> >> On 08/16/2017 01:15 PM, Bart Van Assche wrote:
> >>> On Wed, 2017-08-16 at 23:37 +0530, Abdul Haleem wrote:
> >>>> Linux-next booted with the below warnings on powerpc
> >>>>
> >>>> [ ... ]
> >>>>
> >>>> boot warnings:
> >>>> --
> >>>> kvm: exiting hardware virtualization
> >>>> [ cut here ]
> >>>> WARNING: CPU: 15 PID: 0 at block/blk-mq.c: __blk_mq_run_hw_queue
> >>>> +0x1d8/0x1f0
> >>>> Modules linked in: iptable_mangle ipt_MASQUERADE nf_nat_masquerade_ipv4
> >>>> Call Trace:
> >>>> [c0037990] [c088f7b0] __blk_mq_delay_run_hw_queue
> >>>> +0x1f0/0x210
> >>>> [c00379d0] [c088fcb8] blk_mq_start_hw_queue+0x58/0x80
> >>>> [c00379f0] [c088fd40] blk_mq_start_hw_queues+0x60/0xb0
> >>>> [c0037a30] [c0ae2b54] scsi_kick_queue+0x34/0xa0
> >>>> [c0037a50] [c0ae2f70] scsi_run_queue+0x3b0/0x660
> >>>> [c0037ac0] [c0ae7ed4] scsi_run_host_queues+0x64/0xc0
> >>>> [c0037b00] [c0ae7f64] scsi_unblock_requests+0x34/0x60
> >>>> [c0037b20] [c0b14998] ipr_ioa_bringdown_done+0xf8/0x3a0
> >>>> [c0037bc0] [c0b12528] ipr_reset_ioa_job+0xd8/0x170
> >>>> [c0037c00] [c0b18790] ipr_reset_timer_done+0x110/0x160
> >>>> [c0037c50] [c024db50] call_timer_fn+0xa0/0x3a0
> >>>> [c0037ce0] [c024e058] expire_timers+0x1b8/0x350
> >>>> [c0037d50] [c024e2f0] run_timer_softirq+0x100/0x3e0
> >>>> [c0037df0] [c0162edc] __do_softirq+0x20c/0x620
> >>>> [c0037ee0] [c0163a80] irq_exit+0x230/0x290
> >>>> [c0037f10] [c001d770] __do_irq+0x170/0x410
> >>>> [c0037f90] [c003ea20] call_do_irq+0x14/0x24
> >>>> [c007f84e3a70] [c001dae0] do_IRQ+0xd0/0x190
> >>>> [c007f84e3ac0] [c0008c58] hardware_interrupt_common
> >>>> +0x158/0x160
> >>>
> >>> Hello Brian,
> >>>
> >>> In the MAINTAINERS file I found the following:
> >>>
> >>> IBM Power Linux RAID adapter
> >>> M:  Brian King 
> >>> S:  Supported
> >>> F:  drivers/scsi/ipr.*
> >>>
> >>> Is that information up-to-date? Do you agree that the above message 
> >>> indicates
> >>> a bug in the ipr driver?
> >>
> >> Yes. Can you try with this patch that is in 4.13/scsi-fixes:
> >>
> >> https://git.kernel.org/pub/scm/linux/kernel/git/mkp/scsi.git/commit/?h=4.13/scsi-fixes=b0e17a9b0df29590c45dfb296f541270a5941f41
> > 

Hi Brian,

The patch fixes the warning, Thanks for the fix.

Tested-by : Abdul Haleem 

-- 
Regard's

Abdul Haleem
IBM Linux Technology Centre





WARNING: CPU: 15 PID: 0 at block/blk-mq.c:1111 __blk_mq_run_hw_queue+0x1d8/0x1f0

2017-08-16 Thread Abdul Haleem
 add warning to __blk_mq_run_hw_queue() for ints disabled

We recently had a bug in the IPR SCSI driver, where it would end up
making the SCSI mid layer run the mq hardware queue with interrupts
disabled. This isn't legal, since the software queue locking relies
on never being grabbed from interrupt context. Additionally, drivers
that set BLK_MQ_F_BLOCKING may schedule from this context.

Add a WARN_ON_ONCE() to catch bad users up front.

Signed-off-by: Jens Axboe <ax...@kernel.dk>

-- 
Regard's

Abdul Haleem
IBM Linux Technology Centre


#
# Automatically generated file; DO NOT EDIT.
# Linux/powerpc 4.13.0-rc2 Kernel Configuration
#
CONFIG_PPC64=y

#
# Processor support
#
CONFIG_PPC_BOOK3S_64=y
# CONFIG_PPC_BOOK3E_64 is not set
# CONFIG_POWER7_CPU is not set
CONFIG_POWER8_CPU=y
CONFIG_PPC_BOOK3S=y
CONFIG_PPC_FPU=y
CONFIG_ALTIVEC=y
CONFIG_VSX=y
# CONFIG_PPC_ICSWX is not set
CONFIG_PPC_STD_MMU=y
CONFIG_PPC_STD_MMU_64=y
CONFIG_PPC_RADIX_MMU=y
CONFIG_ARCH_ENABLE_HUGEPAGE_MIGRATION=y
CONFIG_PPC_MM_SLICES=y
CONFIG_PPC_HAVE_PMU_SUPPORT=y
CONFIG_PPC_PERF_CTRS=y
CONFIG_FORCE_SMP=y
CONFIG_SMP=y
CONFIG_NR_CPUS=2048
CONFIG_PPC_DOORBELL=y
# CONFIG_CPU_BIG_ENDIAN is not set
CONFIG_CPU_LITTLE_ENDIAN=y
CONFIG_PPC64_BOOT_WRAPPER=y
CONFIG_64BIT=y
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_MMU=y
CONFIG_ARCH_MMAP_RND_BITS_MAX=29
CONFIG_ARCH_MMAP_RND_BITS_MIN=14
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MAX=13
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MIN=7
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NR_IRQS=512
CONFIG_NMI_IPI=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_ARCH_HAS_DMA_SET_COHERENT_MASK=y
CONFIG_PPC=y
# CONFIG_GENERIC_CSUM is not set
CONFIG_EARLY_PRINTK=y
CONFIG_PANIC_TIMEOUT=180
CONFIG_COMPAT=y
CONFIG_SYSVIPC_COMPAT=y
CONFIG_SCHED_OMIT_FRAME_POINTER=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_PPC_UDBG_16550=y
# CONFIG_GENERIC_TBSYNC is not set
CONFIG_AUDIT_ARCH=y
CONFIG_GENERIC_BUG=y
CONFIG_EPAPR_BOOT=y
# CONFIG_DEFAULT_UIMAGE is not set
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
# CONFIG_PPC_DCR_NATIVE is not set
# CONFIG_PPC_DCR_MMIO is not set
# CONFIG_PPC_OF_PLATFORM_PCI is not set
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_PPC_EMULATE_SSTEP=y
CONFIG_ZONE_DMA32=y
CONFIG_PGTABLE_LEVELS=4
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_EXTABLE_SORT=y

#
# General setup
#
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
# CONFIG_COMPILE_TEST is not set
CONFIG_LOCALVERSION=""
CONFIG_LOCALVERSION_AUTO=y
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_KERNEL_GZIP=y
# CONFIG_KERNEL_XZ is not set
CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_FHANDLE=y
# CONFIG_USELIB is not set
CONFIG_AUDIT=y
CONFIG_HAVE_ARCH_AUDITSYSCALL=y
CONFIG_AUDITSYSCALL=y
CONFIG_AUDIT_WATCH=y
CONFIG_AUDIT_TREE=y

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_IRQ_SHOW_LEVEL=y
CONFIG_GENERIC_IRQ_MIGRATION=y
CONFIG_HARDIRQS_SW_RESEND=y
CONFIG_IRQ_DOMAIN=y
CONFIG_GENERIC_MSI_IRQ=y
CONFIG_IRQ_DOMAIN_DEBUG=y
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
# CONFIG_GENERIC_IRQ_DEBUGFS is not set
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_ARCH_HAS_TICK_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CMOS_UPDATE=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ_COMMON=y
# CONFIG_HZ_PERIODIC is not set
CONFIG_NO_HZ_IDLE=y
# CONFIG_NO_HZ_FULL is not set
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y

#
# CPU/Task time and stats accounting
#
CONFIG_VIRT_CPU_ACCOUNTING=y
# CONFIG_TICK_CPU_ACCOUNTING is not set
CONFIG_VIRT_CPU_ACCOUNTING_NATIVE=y
# CONFIG_VIRT_CPU_ACCOUNTING_GEN is not set
# CONFIG_BSD_PROCESS_ACCT is not set
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
CONFIG_RCU_EXPERT=y
CONFIG_SRCU=y
CONFIG_TREE_SRCU=y
CONFIG_TASKS_RCU=y
CONFIG_RCU_STALL_COMMON=y
CONFIG_RCU_NEED_SEGCBLIST=y
CONFIG_RCU_FANOUT=64
CONFIG_RCU_FANOUT_LEAF=16
# CONFIG_RCU_FAST_NO_HZ is not set
CONFIG_RCU_NOCB_CPU=y
CONFIG_BUILD_BIN2C=y
CONFIG_IKCONFIG=y
CONFIG_IKCONFIG_PROC=y
CONFIG_LOG_BUF_SHIFT=18
CONFIG_LOG_CPU_MAX_BUF_SHIFT=13
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13
CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y
CONFIG_NUMA_BALANCING=y
CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y
CONFIG_CGROUPS=y
CONFIG_PAGE_COUNTER=y
CONFIG_MEMCG=y
CONFIG_MEMCG_SWAP=y
CONFIG_MEMCG_SWAP_ENABLED=y
# CONFIG_BLK_CGROUP is not set
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
# CONFIG_CFS_BANDWIDTH is not set
# CONFIG_RT_GROUP_SCHED is not set
# CONFIG_CGROUP_PIDS is not set
# CONFIG_CGRO

WARNING: CPU: 15 PID: 0 at block/blk-mq.c:1111 __blk_mq_run_hw_queue+0x1d8/0x1f0

2017-08-16 Thread Abdul Haleem
abled

We recently had a bug in the IPR SCSI driver, where it would end up
making the SCSI mid layer run the mq hardware queue with interrupts
disabled. This isn't legal, since the software queue locking relies
on never being grabbed from interrupt context. Additionally, drivers
that set BLK_MQ_F_BLOCKING may schedule from this context.

Add a WARN_ON_ONCE() to catch bad users up front.

Signed-off-by: Jens Axboe 

-- 
Regard's

Abdul Haleem
IBM Linux Technology Centre


#
# Automatically generated file; DO NOT EDIT.
# Linux/powerpc 4.13.0-rc2 Kernel Configuration
#
CONFIG_PPC64=y

#
# Processor support
#
CONFIG_PPC_BOOK3S_64=y
# CONFIG_PPC_BOOK3E_64 is not set
# CONFIG_POWER7_CPU is not set
CONFIG_POWER8_CPU=y
CONFIG_PPC_BOOK3S=y
CONFIG_PPC_FPU=y
CONFIG_ALTIVEC=y
CONFIG_VSX=y
# CONFIG_PPC_ICSWX is not set
CONFIG_PPC_STD_MMU=y
CONFIG_PPC_STD_MMU_64=y
CONFIG_PPC_RADIX_MMU=y
CONFIG_ARCH_ENABLE_HUGEPAGE_MIGRATION=y
CONFIG_PPC_MM_SLICES=y
CONFIG_PPC_HAVE_PMU_SUPPORT=y
CONFIG_PPC_PERF_CTRS=y
CONFIG_FORCE_SMP=y
CONFIG_SMP=y
CONFIG_NR_CPUS=2048
CONFIG_PPC_DOORBELL=y
# CONFIG_CPU_BIG_ENDIAN is not set
CONFIG_CPU_LITTLE_ENDIAN=y
CONFIG_PPC64_BOOT_WRAPPER=y
CONFIG_64BIT=y
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_MMU=y
CONFIG_ARCH_MMAP_RND_BITS_MAX=29
CONFIG_ARCH_MMAP_RND_BITS_MIN=14
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MAX=13
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MIN=7
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NR_IRQS=512
CONFIG_NMI_IPI=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_ARCH_HAS_DMA_SET_COHERENT_MASK=y
CONFIG_PPC=y
# CONFIG_GENERIC_CSUM is not set
CONFIG_EARLY_PRINTK=y
CONFIG_PANIC_TIMEOUT=180
CONFIG_COMPAT=y
CONFIG_SYSVIPC_COMPAT=y
CONFIG_SCHED_OMIT_FRAME_POINTER=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_PPC_UDBG_16550=y
# CONFIG_GENERIC_TBSYNC is not set
CONFIG_AUDIT_ARCH=y
CONFIG_GENERIC_BUG=y
CONFIG_EPAPR_BOOT=y
# CONFIG_DEFAULT_UIMAGE is not set
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
# CONFIG_PPC_DCR_NATIVE is not set
# CONFIG_PPC_DCR_MMIO is not set
# CONFIG_PPC_OF_PLATFORM_PCI is not set
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_PPC_EMULATE_SSTEP=y
CONFIG_ZONE_DMA32=y
CONFIG_PGTABLE_LEVELS=4
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_EXTABLE_SORT=y

#
# General setup
#
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
# CONFIG_COMPILE_TEST is not set
CONFIG_LOCALVERSION=""
CONFIG_LOCALVERSION_AUTO=y
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_KERNEL_GZIP=y
# CONFIG_KERNEL_XZ is not set
CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_FHANDLE=y
# CONFIG_USELIB is not set
CONFIG_AUDIT=y
CONFIG_HAVE_ARCH_AUDITSYSCALL=y
CONFIG_AUDITSYSCALL=y
CONFIG_AUDIT_WATCH=y
CONFIG_AUDIT_TREE=y

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_IRQ_SHOW_LEVEL=y
CONFIG_GENERIC_IRQ_MIGRATION=y
CONFIG_HARDIRQS_SW_RESEND=y
CONFIG_IRQ_DOMAIN=y
CONFIG_GENERIC_MSI_IRQ=y
CONFIG_IRQ_DOMAIN_DEBUG=y
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
# CONFIG_GENERIC_IRQ_DEBUGFS is not set
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_ARCH_HAS_TICK_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CMOS_UPDATE=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ_COMMON=y
# CONFIG_HZ_PERIODIC is not set
CONFIG_NO_HZ_IDLE=y
# CONFIG_NO_HZ_FULL is not set
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y

#
# CPU/Task time and stats accounting
#
CONFIG_VIRT_CPU_ACCOUNTING=y
# CONFIG_TICK_CPU_ACCOUNTING is not set
CONFIG_VIRT_CPU_ACCOUNTING_NATIVE=y
# CONFIG_VIRT_CPU_ACCOUNTING_GEN is not set
# CONFIG_BSD_PROCESS_ACCT is not set
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
CONFIG_RCU_EXPERT=y
CONFIG_SRCU=y
CONFIG_TREE_SRCU=y
CONFIG_TASKS_RCU=y
CONFIG_RCU_STALL_COMMON=y
CONFIG_RCU_NEED_SEGCBLIST=y
CONFIG_RCU_FANOUT=64
CONFIG_RCU_FANOUT_LEAF=16
# CONFIG_RCU_FAST_NO_HZ is not set
CONFIG_RCU_NOCB_CPU=y
CONFIG_BUILD_BIN2C=y
CONFIG_IKCONFIG=y
CONFIG_IKCONFIG_PROC=y
CONFIG_LOG_BUF_SHIFT=18
CONFIG_LOG_CPU_MAX_BUF_SHIFT=13
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13
CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y
CONFIG_NUMA_BALANCING=y
CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y
CONFIG_CGROUPS=y
CONFIG_PAGE_COUNTER=y
CONFIG_MEMCG=y
CONFIG_MEMCG_SWAP=y
CONFIG_MEMCG_SWAP_ENABLED=y
# CONFIG_BLK_CGROUP is not set
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
# CONFIG_CFS_BANDWIDTH is not set
# CONFIG_RT_GROUP_SCHED is not set
# CONFIG_CGROUP_PIDS is not set
# CONFIG_CGROUP_RDMA is not set
CONFIG_CGROUP_FREEZER=y
# CONFIG_CGROUP_HUGETLB

[BUG][bisected 270065e] linux-next fails to boot on powerpc

2017-08-16 Thread Abdul Haleem
Hi Bart,

As of next-20170809, linux-next on powerpc boot hung with below trace
message.

Test : Boot
Machine Type : Power 8 bare-metal
Kernel version : 4.13.0-rc4-next-2017081
gcc : 4.8.5
config: Tul-NV-config file attached


Boot logs:
-
oprofile: using timer interrupt.
ipip: IPv4 and MPLS over IPv4 tunneling driver
NET: Registered protocol family 17
Key type dns_resolver registered
registered taskstats version 1
ima: No TPM chip found, activating TPM-bypass! (rc=-19)
console [netcon0] enabled
netconsole: network logging started
rtc-opal opal-rtc: setting system clock to 2017-08-16 06:34:56 UTC
(1502865296)
.
ready
sd 0:2:0:0: [sda] 272646144 512-byte logical blocks: (140 GB/130 GiB)
sd 0:2:0:0: [sda] 4096-byte physical blocks
sd 0:2:0:0: [sda] Write Protect is off 
INFO: task swapper/5:1 blocked for more than 120 seconds.
  Not tainted 4.13.0-rc4-next-20170810-autotest #1
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this
message.
swapper/5   D 9936 1  0 0x0800   
Call Trace:
[c007f8483a10] [c007f8483a80] 0xc007f8483a80 (unreliable)
[c007f8483be0] [c001b358] __switch_to+0x2e8/0x430
[c007f8483c40] [c09d134c] __schedule+0x38c/0xaf0
[c007f8483d20] [c09d1af0] schedule+0x40/0xb0
[c007f8483d50] [c0110bd4] async_synchronize_cookie_domain
+0xd4/0x150
[c007f8483dc0] [c000d8f8] kernel_init+0x28/0x140
[c007f8483e30] [c000bc60] ret_from_kernel_thread+0x5c/0x7c

A bisection resulted in first bad commit (270065e92 - scsi: scsi-mq:
Always unprepare ...) in the merge branch 'scsi/for-next'

System booted fine when the below commit is reverted: 

commit 270065e92c317845d69095ec8e3d18616b5b39d5
Author: Bart Van Assche <bart.vanass...@wdc.com>
Date:   Thu Aug 3 14:40:14 2017 -0700

scsi: scsi-mq: Always unprepare before requeuing a request

One of the two scsi-mq functions that requeue a request unprepares a
request before requeueing (scsi_io_completion()) but the other
function
not (__scsi_queue_insert()). Make sure that a request is unprepared
before requeuing it.

Fixes: commit d285203cf647 ("scsi: add support for a blk-mq based
I/O path.")
Signed-off-by: Bart Van Assche <bart.vanass...@wdc.com>
Cc: Christoph Hellwig <h...@lst.de>
Cc: Hannes Reinecke <h...@suse.com>
Cc: Damien Le Moal <damien.lem...@wdc.com>
Cc: Johannes Thumshirn <jthumsh...@suse.de>
Cc: <sta...@vger.kernel.org>
Tested-by: Damien Le Moal <damien.lem...@wdc.com>
Reviewed-by: Christoph Hellwig <h...@lst.de>
Reviewed-by: Johannes Thumshirn <jthumsh...@suse.de>
Signed-off-by: Martin K. Petersen <martin.peter...@oracle.com>

-- 
Regard's

Abdul Haleem
IBM Linux Technology Centre


#
# Automatically generated file; DO NOT EDIT.
# Linux/powerpc 4.13.0-rc2 Kernel Configuration
#
CONFIG_PPC64=y

#
# Processor support
#
CONFIG_PPC_BOOK3S_64=y
# CONFIG_PPC_BOOK3E_64 is not set
# CONFIG_POWER7_CPU is not set
CONFIG_POWER8_CPU=y
CONFIG_PPC_BOOK3S=y
CONFIG_PPC_FPU=y
CONFIG_ALTIVEC=y
CONFIG_VSX=y
# CONFIG_PPC_ICSWX is not set
CONFIG_PPC_STD_MMU=y
CONFIG_PPC_STD_MMU_64=y
CONFIG_PPC_RADIX_MMU=y
CONFIG_ARCH_ENABLE_HUGEPAGE_MIGRATION=y
CONFIG_PPC_MM_SLICES=y
CONFIG_PPC_HAVE_PMU_SUPPORT=y
CONFIG_PPC_PERF_CTRS=y
CONFIG_FORCE_SMP=y
CONFIG_SMP=y
CONFIG_NR_CPUS=2048
CONFIG_PPC_DOORBELL=y
# CONFIG_CPU_BIG_ENDIAN is not set
CONFIG_CPU_LITTLE_ENDIAN=y
CONFIG_PPC64_BOOT_WRAPPER=y
CONFIG_64BIT=y
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_MMU=y
CONFIG_ARCH_MMAP_RND_BITS_MAX=29
CONFIG_ARCH_MMAP_RND_BITS_MIN=14
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MAX=13
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MIN=7
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NR_IRQS=512
CONFIG_NMI_IPI=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_ARCH_HAS_DMA_SET_COHERENT_MASK=y
CONFIG_PPC=y
# CONFIG_GENERIC_CSUM is not set
CONFIG_EARLY_PRINTK=y
CONFIG_PANIC_TIMEOUT=180
CONFIG_COMPAT=y
CONFIG_SYSVIPC_COMPAT=y
CONFIG_SCHED_OMIT_FRAME_POINTER=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_PPC_UDBG_16550=y
# CONFIG_GENERIC_TBSYNC is not set
CONFIG_AUDIT_ARCH=y
CONFIG_GENERIC_BUG=y
CONFIG_EPAPR_BOOT=y
# CONFIG_DEFAULT_UIMAGE is not set
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
# CONFIG_PPC_DCR_NATIVE is not set
# CONFIG_PPC_DCR_MMIO is not set
# CONFIG_PPC_OF_PLATFORM_PCI is not set
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_PPC_EMULATE_SSTEP=y
CONFIG_ZONE_DMA32=y
CONFIG_PGTABLE_LEVELS=4
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_EXTABLE_SORT=y

#
# General setup
#
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
# CONFIG_COMPILE_TEST is not set
CONFIG_LOCA

[BUG][bisected 270065e] linux-next fails to boot on powerpc

2017-08-16 Thread Abdul Haleem
Hi Bart,

As of next-20170809, linux-next on powerpc boot hung with below trace
message.

Test : Boot
Machine Type : Power 8 bare-metal
Kernel version : 4.13.0-rc4-next-2017081
gcc : 4.8.5
config: Tul-NV-config file attached


Boot logs:
-
oprofile: using timer interrupt.
ipip: IPv4 and MPLS over IPv4 tunneling driver
NET: Registered protocol family 17
Key type dns_resolver registered
registered taskstats version 1
ima: No TPM chip found, activating TPM-bypass! (rc=-19)
console [netcon0] enabled
netconsole: network logging started
rtc-opal opal-rtc: setting system clock to 2017-08-16 06:34:56 UTC
(1502865296)
.
ready
sd 0:2:0:0: [sda] 272646144 512-byte logical blocks: (140 GB/130 GiB)
sd 0:2:0:0: [sda] 4096-byte physical blocks
sd 0:2:0:0: [sda] Write Protect is off 
INFO: task swapper/5:1 blocked for more than 120 seconds.
  Not tainted 4.13.0-rc4-next-20170810-autotest #1
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this
message.
swapper/5   D 9936 1  0 0x0800   
Call Trace:
[c007f8483a10] [c007f8483a80] 0xc007f8483a80 (unreliable)
[c007f8483be0] [c001b358] __switch_to+0x2e8/0x430
[c007f8483c40] [c09d134c] __schedule+0x38c/0xaf0
[c007f8483d20] [c09d1af0] schedule+0x40/0xb0
[c007f8483d50] [c0110bd4] async_synchronize_cookie_domain
+0xd4/0x150
[c007f8483dc0] [c000d8f8] kernel_init+0x28/0x140
[c007f8483e30] [c000bc60] ret_from_kernel_thread+0x5c/0x7c

A bisection resulted in first bad commit (270065e92 - scsi: scsi-mq:
Always unprepare ...) in the merge branch 'scsi/for-next'

System booted fine when the below commit is reverted: 

commit 270065e92c317845d69095ec8e3d18616b5b39d5
Author: Bart Van Assche 
Date:   Thu Aug 3 14:40:14 2017 -0700

scsi: scsi-mq: Always unprepare before requeuing a request

One of the two scsi-mq functions that requeue a request unprepares a
request before requeueing (scsi_io_completion()) but the other
function
not (__scsi_queue_insert()). Make sure that a request is unprepared
before requeuing it.

Fixes: commit d285203cf647 ("scsi: add support for a blk-mq based
I/O path.")
Signed-off-by: Bart Van Assche 
Cc: Christoph Hellwig 
Cc: Hannes Reinecke 
Cc: Damien Le Moal 
Cc: Johannes Thumshirn 
Cc: 
Tested-by: Damien Le Moal 
Reviewed-by: Christoph Hellwig 
Reviewed-by: Johannes Thumshirn 
Signed-off-by: Martin K. Petersen 

-- 
Regard's

Abdul Haleem
IBM Linux Technology Centre


#
# Automatically generated file; DO NOT EDIT.
# Linux/powerpc 4.13.0-rc2 Kernel Configuration
#
CONFIG_PPC64=y

#
# Processor support
#
CONFIG_PPC_BOOK3S_64=y
# CONFIG_PPC_BOOK3E_64 is not set
# CONFIG_POWER7_CPU is not set
CONFIG_POWER8_CPU=y
CONFIG_PPC_BOOK3S=y
CONFIG_PPC_FPU=y
CONFIG_ALTIVEC=y
CONFIG_VSX=y
# CONFIG_PPC_ICSWX is not set
CONFIG_PPC_STD_MMU=y
CONFIG_PPC_STD_MMU_64=y
CONFIG_PPC_RADIX_MMU=y
CONFIG_ARCH_ENABLE_HUGEPAGE_MIGRATION=y
CONFIG_PPC_MM_SLICES=y
CONFIG_PPC_HAVE_PMU_SUPPORT=y
CONFIG_PPC_PERF_CTRS=y
CONFIG_FORCE_SMP=y
CONFIG_SMP=y
CONFIG_NR_CPUS=2048
CONFIG_PPC_DOORBELL=y
# CONFIG_CPU_BIG_ENDIAN is not set
CONFIG_CPU_LITTLE_ENDIAN=y
CONFIG_PPC64_BOOT_WRAPPER=y
CONFIG_64BIT=y
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_MMU=y
CONFIG_ARCH_MMAP_RND_BITS_MAX=29
CONFIG_ARCH_MMAP_RND_BITS_MIN=14
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MAX=13
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MIN=7
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NR_IRQS=512
CONFIG_NMI_IPI=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_ARCH_HAS_DMA_SET_COHERENT_MASK=y
CONFIG_PPC=y
# CONFIG_GENERIC_CSUM is not set
CONFIG_EARLY_PRINTK=y
CONFIG_PANIC_TIMEOUT=180
CONFIG_COMPAT=y
CONFIG_SYSVIPC_COMPAT=y
CONFIG_SCHED_OMIT_FRAME_POINTER=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_PPC_UDBG_16550=y
# CONFIG_GENERIC_TBSYNC is not set
CONFIG_AUDIT_ARCH=y
CONFIG_GENERIC_BUG=y
CONFIG_EPAPR_BOOT=y
# CONFIG_DEFAULT_UIMAGE is not set
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
# CONFIG_PPC_DCR_NATIVE is not set
# CONFIG_PPC_DCR_MMIO is not set
# CONFIG_PPC_OF_PLATFORM_PCI is not set
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_PPC_EMULATE_SSTEP=y
CONFIG_ZONE_DMA32=y
CONFIG_PGTABLE_LEVELS=4
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_EXTABLE_SORT=y

#
# General setup
#
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
# CONFIG_COMPILE_TEST is not set
CONFIG_LOCALVERSION=""
CONFIG_LOCALVERSION_AUTO=y
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_KERNEL_GZIP=y
# CONFIG_KERNEL_XZ is not set
CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSI

Re: [linux-next] cpus stalls detected few hours after booting next kernel

2017-07-24 Thread Abdul Haleem
On Fri, 2017-06-30 at 17:28 +1000, Nicholas Piggin wrote:
> On Fri, 30 Jun 2017 10:52:18 +0530
> Abdul Haleem <abdha...@linux.vnet.ibm.com> wrote:
> 
> > On Fri, 2017-06-30 at 00:45 +1000, Nicholas Piggin wrote:
> > > On Thu, 29 Jun 2017 20:23:05 +1000
> > > Nicholas Piggin <npig...@gmail.com> wrote:
> > > 
> > > > On Thu, 29 Jun 2017 19:36:14 +1000
> > > > Nicholas Piggin <npig...@gmail.com> wrote:
> > > 
> > > > > I don't *think* the replay-wakeup-interrupt patch is directly 
> > > > > involved, but
> > > > > it's likely to be one of the idle patches.  
> > > 
> > > Okay this turned out to be misconfigured sleep states I added for the
> > > simulator, sorry for the false alarm.
> > > 
> > > > Although you have this in the backtrace. I wonder if that's a stuck
> > > > lock in rcu_process_callbacks?
> > > 
> > > So this spinlock becomes top of the list of suspects. Can you try
> > > enabling lockdep and try to reproduce it?
> > 
> > Yes, recreated again with CONFIG_LOCKDEP=y & CONFIG_DEBUG_LOCKDEP=y set.
> > I do not see any difference in trace messages with and without LOCKDEP
> > enabled.
> > 
> > Please find the attached log file.
> 
> Can you get an rcu_invoke_callback event trace that Paul suggested?

Yes, I have collected the perf report.
> 
> Does this bug show up with just the powerpc next branch?

Now started seeing the call trace on mainline too (4.13.0-rc2)

> 
> Thanks,
> Nick
> 


-- 
Regard's

Abdul Haleem
IBM Linux Technology Centre





Re: [linux-next] cpus stalls detected few hours after booting next kernel

2017-07-24 Thread Abdul Haleem
On Fri, 2017-06-30 at 17:28 +1000, Nicholas Piggin wrote:
> On Fri, 30 Jun 2017 10:52:18 +0530
> Abdul Haleem  wrote:
> 
> > On Fri, 2017-06-30 at 00:45 +1000, Nicholas Piggin wrote:
> > > On Thu, 29 Jun 2017 20:23:05 +1000
> > > Nicholas Piggin  wrote:
> > > 
> > > > On Thu, 29 Jun 2017 19:36:14 +1000
> > > > Nicholas Piggin  wrote:
> > > 
> > > > > I don't *think* the replay-wakeup-interrupt patch is directly 
> > > > > involved, but
> > > > > it's likely to be one of the idle patches.  
> > > 
> > > Okay this turned out to be misconfigured sleep states I added for the
> > > simulator, sorry for the false alarm.
> > > 
> > > > Although you have this in the backtrace. I wonder if that's a stuck
> > > > lock in rcu_process_callbacks?
> > > 
> > > So this spinlock becomes top of the list of suspects. Can you try
> > > enabling lockdep and try to reproduce it?
> > 
> > Yes, recreated again with CONFIG_LOCKDEP=y & CONFIG_DEBUG_LOCKDEP=y set.
> > I do not see any difference in trace messages with and without LOCKDEP
> > enabled.
> > 
> > Please find the attached log file.
> 
> Can you get an rcu_invoke_callback event trace that Paul suggested?

Yes, I have collected the perf report.
> 
> Does this bug show up with just the powerpc next branch?

Now started seeing the call trace on mainline too (4.13.0-rc2)

> 
> Thanks,
> Nick
> 


-- 
Regard's

Abdul Haleem
IBM Linux Technology Centre





Re: [linux-next][bisected 1c0eaf0f] Today's next kernel fails to boot on ppc bare-metal

2017-07-17 Thread Abdul Haleem
On Mon, 2017-07-17 at 12:10 +1000, Michael Ellerman wrote:
> Hi Abdul,
> 
> Thanks for the bug report.
> 
> Abdul Haleem <abdha...@linux.vnet.ibm.com> writes:
> > Hi 
> >
> > Today's linux-next fails to boot on ppc bare-metal
> >
> > Test: Boot
> > Machine: Power 8 bare-metal
> > kernel: 4.12.0-next-20170713
> > gcc: version 4.8.5
> > config : Tul-NV-config attached.
> 
> [swearing redacted]
> 
> Does this help?

Yes, it fixes the boot issue. Thanks for the fix.

With below patch, I was able to successfully boot
4.13.0-rc1-next-20170717 kernel on ppc bare-metal

Reported-and-tested-by: Abdul Haleem <abdha...@linux.vnet.ibm.com>

> 
> diff --git a/arch/powerpc/platforms/powernv/opal.c 
> b/arch/powerpc/platforms/powernv/opal.c
> index 9b87abb178f0..cad6b57ce494 100644
> --- a/arch/powerpc/platforms/powernv/opal.c
> +++ b/arch/powerpc/platforms/powernv/opal.c
> @@ -78,7 +78,7 @@ void opal_configure_cores(void)
>*  ie. Host hash  supports  hash guests
>*  Host radix supports  hash/radix guests
>*/
> - if (cpu_has_feature(CPU_FTR_ARCH_300)) {
> + if (early_cpu_has_feature(CPU_FTR_ARCH_300)) {
>   reinit_flags |= OPAL_REINIT_CPUS_MMU_HASH;
>   if (early_radix_enabled())
>   reinit_flags |= OPAL_REINIT_CPUS_MMU_RADIX;
> 


-- 
Regard's

Abdul Haleem
IBM Linux Technology Centre





Re: [linux-next][bisected 1c0eaf0f] Today's next kernel fails to boot on ppc bare-metal

2017-07-17 Thread Abdul Haleem
On Mon, 2017-07-17 at 12:10 +1000, Michael Ellerman wrote:
> Hi Abdul,
> 
> Thanks for the bug report.
> 
> Abdul Haleem  writes:
> > Hi 
> >
> > Today's linux-next fails to boot on ppc bare-metal
> >
> > Test: Boot
> > Machine: Power 8 bare-metal
> > kernel: 4.12.0-next-20170713
> > gcc: version 4.8.5
> > config : Tul-NV-config attached.
> 
> [swearing redacted]
> 
> Does this help?

Yes, it fixes the boot issue. Thanks for the fix.

With below patch, I was able to successfully boot
4.13.0-rc1-next-20170717 kernel on ppc bare-metal

Reported-and-tested-by: Abdul Haleem 

> 
> diff --git a/arch/powerpc/platforms/powernv/opal.c 
> b/arch/powerpc/platforms/powernv/opal.c
> index 9b87abb178f0..cad6b57ce494 100644
> --- a/arch/powerpc/platforms/powernv/opal.c
> +++ b/arch/powerpc/platforms/powernv/opal.c
> @@ -78,7 +78,7 @@ void opal_configure_cores(void)
>*  ie. Host hash  supports  hash guests
>*  Host radix supports  hash/radix guests
>*/
> - if (cpu_has_feature(CPU_FTR_ARCH_300)) {
> + if (early_cpu_has_feature(CPU_FTR_ARCH_300)) {
>   reinit_flags |= OPAL_REINIT_CPUS_MMU_HASH;
>       if (early_radix_enabled())
>   reinit_flags |= OPAL_REINIT_CPUS_MMU_RADIX;
> 


-- 
Regard's

Abdul Haleem
IBM Linux Technology Centre





[linux-next][bisected 1c0eaf0f] Today's next kernel fails to boot on ppc bare-metal

2017-07-14 Thread Abdul Haleem
Hi 

Today's linux-next fails to boot on ppc bare-metal

Test: Boot
Machine: Power 8 bare-metal
kernel: 4.12.0-next-20170713
gcc: version 4.8.5
config : Tul-NV-config attached.

boot logs:
--
OPAL nvram setup, 1048576 bytes
Zone ranges:
  DMA  [mem 0x-0x000f]
  DMA32empty
  Normal   empty
Movable zone start for each node
Early memory node ranges
  node   0: [mem 0x-0x0007]
  node   1: [mem 0x0008-0x000f]
Initmem setup node 0 [mem 0x-0x0007]

Machine boot is stuck after this.

Possible first bad commit looks to be :

1c0eaf0f56d6128af7f0f252855173fcee85d202 is the first bad commit
commit 1c0eaf0f56d6128af7f0f252855173fcee85d202
Author: Benjamin Herrenschmidt <b...@kernel.crashing.org>
Date:   Fri Jun 30 17:37:32 2017 -0500

powerpc/powernv: Tell OPAL about our MMU mode on POWER9

That will allow OPAL to configure the CPU in an optimal way.

Signed-off-by: Benjamin Herrenschmidt <b...@kernel.crashing.org>
Signed-off-by: Michael Neuling <mi...@neuling.org>
Signed-off-by: Michael Ellerman <m...@ellerman.id.au>

:04 04 6605393385631357131c0701795e1d51c8e458c8 

git bisect start
# good: [a2b313034fc5c6870ddf2d116f16d45e38c6a64e] Merge branch 'pci-pm'
into linux-next
git bisect good a2b313034fc5c6870ddf2d116f16d45e38c6a64e
# bad: [4f318fb1406897652aedea36d062b89b33adcab3] Merge branch
'akpm-current/current'
git bisect bad 4f318fb1406897652aedea36d062b89b33adcab3
# bad: [8f3788ee212bb8089f3c8c69577f53790a17cc4e] Merge remote-tracking
branch 'vfs/for-next'
git bisect bad 8f3788ee212bb8089f3c8c69577f53790a17cc4e
# bad: [b7190d530867970e917c76033e4725e57d6d2c08] Merge remote-tracking
branch 'sparc/master'
git bisect bad b7190d530867970e917c76033e4725e57d6d2c08
# good: [3bf7878f0f7d60c394f6d6631bb179e86f09f73c] Merge tag
'ceph-for-4.13-rc1' of git://github.com/ceph/ceph-client
git bisect good 3bf7878f0f7d60c394f6d6631bb179e86f09f73c
# good: [6b1c776d3efbda31085b6a9f3bc7f774511fafd9] Merge branch
'overlayfs-linus' of
git://git.kernel.org/pub/scm/linux/kernel/git/mszeredi/vfs
git bisect good 6b1c776d3efbda31085b6a9f3bc7f774511fafd9
# good: [fb4e3beeffa47619985f190663c6ef424f063a22] Merge tag
'iommu-updates-v4.13' of
git://git.kernel.org/pub/scm/linux/kernel/git/joro/iommu
git bisect good fb4e3beeffa47619985f190663c6ef424f063a22
# good: [606fd2788b0fce6f5138078a4fbe8979ecba5697] i2c: algo-bit: add
support for I2C_M_STOP
git bisect good 606fd2788b0fce6f5138078a4fbe8979ecba5697
# good: [9809cb831c9645d61ee9501c308045bb3d8afd31] i2c: designware: fix
spelling mistakes
git bisect good 9809cb831c9645d61ee9501c308045bb3d8afd31
# good: [6be1d03c529d922c7d65608638f4431a85272aa9] Merge remote-tracking
branch 'arc-current/for-curr'
git bisect good 6be1d03c529d922c7d65608638f4431a85272aa9
# bad: [3a6a04706fd08eb5677fdfc086e26fcd5eb154f4] powerpc/mm/radix:
Synchronize updates to the process table
git bisect bad 3a6a04706fd08eb5677fdfc086e26fcd5eb154f4
# bad: [1c0eaf0f56d6128af7f0f252855173fcee85d202] powerpc/powernv: Tell
OPAL about our MMU mode on POWER9
git bisect bad 1c0eaf0f56d6128af7f0f252855173fcee85d202
# good: [1e2a516e89fc412a754327522ab271b42f99c6b4] powerpc/kexec: Fix
radix to hash kexec due to IAMR/AMOR
git bisect good 1e2a516e89fc412a754327522ab271b42f99c6b4
# first bad commit: [1c0eaf0f56d6128af7f0f252855173fcee85d202]
powerpc/powernv: Tell OPAL about our MMU mode on POWER9

-- 
Regard's

Abdul Haleem
IBM Linux Technology Centre


#
# Automatically generated file; DO NOT EDIT.
# Linux/powerpc 4.10.0-rc2 Kernel Configuration
#
CONFIG_PPC64=y

#
# Processor support
#
CONFIG_PPC_BOOK3S_64=y
# CONFIG_PPC_BOOK3E_64 is not set
# CONFIG_POWER7_CPU is not set
CONFIG_POWER8_CPU=y
CONFIG_PPC_BOOK3S=y
CONFIG_PPC_FPU=y
CONFIG_ALTIVEC=y
CONFIG_VSX=y
# CONFIG_PPC_ICSWX is not set
CONFIG_PPC_STD_MMU=y
CONFIG_PPC_STD_MMU_64=y
CONFIG_PPC_RADIX_MMU=y
CONFIG_PPC_MM_SLICES=y
CONFIG_PPC_HAVE_PMU_SUPPORT=y
CONFIG_PPC_PERF_CTRS=y
CONFIG_SMP=y
CONFIG_NR_CPUS=2048
CONFIG_PPC_DOORBELL=y
# CONFIG_CPU_BIG_ENDIAN is not set
CONFIG_CPU_LITTLE_ENDIAN=y
CONFIG_PPC64_BOOT_WRAPPER=y
CONFIG_64BIT=y
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_MMU=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NR_IRQS=512
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_ARCH_HAS_ILOG2_U32=y
CONFIG_ARCH_HAS_ILOG2_U64=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_ARCH_HAS_DMA_SET_COHERENT_MASK=y
CONFIG_PPC=y
CONFIG_GENERIC_CSUM=y
CONFIG_EARLY_PRINTK=y
CONFIG_PANIC_TIMEOUT=180
CONFIG_COMPAT=y
CONFIG_SYSVIPC_COMPAT=y
CONFIG_SCHED_OMIT_FRAME_POINTER=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_PPC_UDBG_16550=y
# CONFIG_GENERIC_TBSYNC is not set
CONFIG_AUDIT_ARCH=y
CONFIG_GENERIC_BUG=y
CONFIG_EPAPR_BOOT=y
# CONFIG_DEFAULT_UIMAGE is not set
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG

[linux-next][bisected 1c0eaf0f] Today's next kernel fails to boot on ppc bare-metal

2017-07-14 Thread Abdul Haleem
Hi 

Today's linux-next fails to boot on ppc bare-metal

Test: Boot
Machine: Power 8 bare-metal
kernel: 4.12.0-next-20170713
gcc: version 4.8.5
config : Tul-NV-config attached.

boot logs:
--
OPAL nvram setup, 1048576 bytes
Zone ranges:
  DMA  [mem 0x-0x000f]
  DMA32empty
  Normal   empty
Movable zone start for each node
Early memory node ranges
  node   0: [mem 0x-0x0007]
  node   1: [mem 0x0008-0x000f]
Initmem setup node 0 [mem 0x-0x0007]

Machine boot is stuck after this.

Possible first bad commit looks to be :

1c0eaf0f56d6128af7f0f252855173fcee85d202 is the first bad commit
commit 1c0eaf0f56d6128af7f0f252855173fcee85d202
Author: Benjamin Herrenschmidt 
Date:   Fri Jun 30 17:37:32 2017 -0500

powerpc/powernv: Tell OPAL about our MMU mode on POWER9

That will allow OPAL to configure the CPU in an optimal way.

Signed-off-by: Benjamin Herrenschmidt 
Signed-off-by: Michael Neuling 
Signed-off-by: Michael Ellerman 

:04 04 6605393385631357131c0701795e1d51c8e458c8 

git bisect start
# good: [a2b313034fc5c6870ddf2d116f16d45e38c6a64e] Merge branch 'pci-pm'
into linux-next
git bisect good a2b313034fc5c6870ddf2d116f16d45e38c6a64e
# bad: [4f318fb1406897652aedea36d062b89b33adcab3] Merge branch
'akpm-current/current'
git bisect bad 4f318fb1406897652aedea36d062b89b33adcab3
# bad: [8f3788ee212bb8089f3c8c69577f53790a17cc4e] Merge remote-tracking
branch 'vfs/for-next'
git bisect bad 8f3788ee212bb8089f3c8c69577f53790a17cc4e
# bad: [b7190d530867970e917c76033e4725e57d6d2c08] Merge remote-tracking
branch 'sparc/master'
git bisect bad b7190d530867970e917c76033e4725e57d6d2c08
# good: [3bf7878f0f7d60c394f6d6631bb179e86f09f73c] Merge tag
'ceph-for-4.13-rc1' of git://github.com/ceph/ceph-client
git bisect good 3bf7878f0f7d60c394f6d6631bb179e86f09f73c
# good: [6b1c776d3efbda31085b6a9f3bc7f774511fafd9] Merge branch
'overlayfs-linus' of
git://git.kernel.org/pub/scm/linux/kernel/git/mszeredi/vfs
git bisect good 6b1c776d3efbda31085b6a9f3bc7f774511fafd9
# good: [fb4e3beeffa47619985f190663c6ef424f063a22] Merge tag
'iommu-updates-v4.13' of
git://git.kernel.org/pub/scm/linux/kernel/git/joro/iommu
git bisect good fb4e3beeffa47619985f190663c6ef424f063a22
# good: [606fd2788b0fce6f5138078a4fbe8979ecba5697] i2c: algo-bit: add
support for I2C_M_STOP
git bisect good 606fd2788b0fce6f5138078a4fbe8979ecba5697
# good: [9809cb831c9645d61ee9501c308045bb3d8afd31] i2c: designware: fix
spelling mistakes
git bisect good 9809cb831c9645d61ee9501c308045bb3d8afd31
# good: [6be1d03c529d922c7d65608638f4431a85272aa9] Merge remote-tracking
branch 'arc-current/for-curr'
git bisect good 6be1d03c529d922c7d65608638f4431a85272aa9
# bad: [3a6a04706fd08eb5677fdfc086e26fcd5eb154f4] powerpc/mm/radix:
Synchronize updates to the process table
git bisect bad 3a6a04706fd08eb5677fdfc086e26fcd5eb154f4
# bad: [1c0eaf0f56d6128af7f0f252855173fcee85d202] powerpc/powernv: Tell
OPAL about our MMU mode on POWER9
git bisect bad 1c0eaf0f56d6128af7f0f252855173fcee85d202
# good: [1e2a516e89fc412a754327522ab271b42f99c6b4] powerpc/kexec: Fix
radix to hash kexec due to IAMR/AMOR
git bisect good 1e2a516e89fc412a754327522ab271b42f99c6b4
# first bad commit: [1c0eaf0f56d6128af7f0f252855173fcee85d202]
powerpc/powernv: Tell OPAL about our MMU mode on POWER9

-- 
Regard's

Abdul Haleem
IBM Linux Technology Centre


#
# Automatically generated file; DO NOT EDIT.
# Linux/powerpc 4.10.0-rc2 Kernel Configuration
#
CONFIG_PPC64=y

#
# Processor support
#
CONFIG_PPC_BOOK3S_64=y
# CONFIG_PPC_BOOK3E_64 is not set
# CONFIG_POWER7_CPU is not set
CONFIG_POWER8_CPU=y
CONFIG_PPC_BOOK3S=y
CONFIG_PPC_FPU=y
CONFIG_ALTIVEC=y
CONFIG_VSX=y
# CONFIG_PPC_ICSWX is not set
CONFIG_PPC_STD_MMU=y
CONFIG_PPC_STD_MMU_64=y
CONFIG_PPC_RADIX_MMU=y
CONFIG_PPC_MM_SLICES=y
CONFIG_PPC_HAVE_PMU_SUPPORT=y
CONFIG_PPC_PERF_CTRS=y
CONFIG_SMP=y
CONFIG_NR_CPUS=2048
CONFIG_PPC_DOORBELL=y
# CONFIG_CPU_BIG_ENDIAN is not set
CONFIG_CPU_LITTLE_ENDIAN=y
CONFIG_PPC64_BOOT_WRAPPER=y
CONFIG_64BIT=y
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_MMU=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NR_IRQS=512
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_ARCH_HAS_ILOG2_U32=y
CONFIG_ARCH_HAS_ILOG2_U64=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_ARCH_HAS_DMA_SET_COHERENT_MASK=y
CONFIG_PPC=y
CONFIG_GENERIC_CSUM=y
CONFIG_EARLY_PRINTK=y
CONFIG_PANIC_TIMEOUT=180
CONFIG_COMPAT=y
CONFIG_SYSVIPC_COMPAT=y
CONFIG_SCHED_OMIT_FRAME_POINTER=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_PPC_UDBG_16550=y
# CONFIG_GENERIC_TBSYNC is not set
CONFIG_AUDIT_ARCH=y
CONFIG_GENERIC_BUG=y
CONFIG_EPAPR_BOOT=y
# CONFIG_DEFAULT_UIMAGE is not set
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
# CONFIG_PPC_DCR_NATIVE is not set
# CONFIG_PPC_DCR_MMIO is not set

[BUG][cramfs] Kernel Oops while fuzz testing cramfs on mainline kernel

2017-07-13 Thread Abdul Haleem
Hi,

fsfuzzer triggers kernel Oops on powerpc machine

Machine : Power 8 bare-metal
Kernel :  4.12.0-rc1
gcc : 4.8.5
Test: fsfuzzer (https://github.com/stevegrubb/fsfuzzer) 

Issue is rare to hit, only reproduced once out of 5 retries.

traces:
---
cramfs: Error -3 while decompressing! 
cramfs: d0001225c304(3554)->c00af36f(65536)
cramfs: bad compressed blocksize 4294302712
cramfs: bad compressed blocksize 4294302712
cramfs: bad compressed blocksize 4294301340
cramfs: bad compressed blocksize 4294301340
cramfs: bad compressed blocksize 4294243528
cramfs: bad compressed blocksize 4294243528
Unable to handle kernel paging request for data at address
0xd800
Faulting instruction address: 0xc05ff918
Oops: Kernel access of bad area, sig: 11 [#1]
SMP NR_CPUS=2048 
NUMA 
PowerNV
Dumping ftrace buffer: 
   (ftrace buffer empty)
Modules linked in: rcutorture bridge cramfs iptable_mangle torture
ipt_MASQUERADE nf_nat_masquerade_ipv4 iptable_nat nf_nat_ipv4 nf_nat
nf_conntrack_ipv4 nf_defrag_ipv4 xt_conntrack nf_conntrack ipt_REJECT
nf_reject_ipv4 xt_tcpudp tun stp llc kvm_hv kvm iptable_filter
vmx_crypto ipmi_powernv ipmi_devintf powernv_rng ipmi_msghandler
powernv_op_panel leds_powernv led_class rng_core binfmt_misc nfsd
ip_tables x_tables autofs4 [last unloaded: rcutorture]CPU: 59 PID: 25870
Comm: fstest Not tainted 4.12.0-rc1-autotest #1
task: c00f1b29e100 task.stack: c00e3fb3c000
NIP: c05ff918 LR: c02d3e90 CTR: c05ff810
REGS: c00e3fb3fa20 TRAP: 0300   Not tainted  (4.12.0-rc1-autotest)
MSR: 90009033 <SF,HV,EE,ME,IR,DR,RI,LE>
  CR: 22002882  XER: 
CFAR: c05ff8a4 DAR: d800 DSISR: 4000 SOFTE: 1
GPR00: c02d3e90 c00e3fb3fca0 c1050300 d800  
GPR04: 7fffcd50e180 0020 c00e3fb3fe00  
GPR08:  c10eaa70 c0a30960 c09c0f80 
GPR12:  cfd54480 10002160 100020d0 
GPR16: 100020d8 100020f8 10002108 10002110 
GPR20: 10002120 10002128 c00e3fb3fe00 7fffcd50e180 
GPR24: c10e0580  0001 001f 
GPR28: c00e3fb3fe00  7fffcd50e180  
NIP [c05ff918] read_port+0x108/0x1e0
LR [c02d3e90] __vfs_read+0x40/0x1b0
Call Trace:
[c00e3fb3fca0] [100020d8] 0x100020d8 (unreliable)
[c00e3fb3fd10] [c02d3e90] __vfs_read+0x40/0x1b0
[c00e3fb3fda0] [c02d57bc] vfs_read+0xac/0x190
[c00e3fb3fde0] [c02d74c0] SyS_read+0x60/0x110
[c00e3fb3fe30] [c000b7e0] system_call+0x38/0xfc
Instruction dump:
3bbd0001 419a00b4 e9380070 7fe3fb78 2fa9 7d2c4b78 409effb0 3d22000a
3929a770 e869 7c7f1a14 7c0004ac <8b83> 0c1c 4c00012c
7b9c0620 
---[ end trace 0c40bce9f31b7670 ]---

which maps to:
c05ff918 <read_port+0x108> 00 00 83 8b  lbz r28,0(r3)  

test logs:
--
Fuzzing 
/var/tmp/avocado_fd9HwK/1-fsfuzzer.py_Fsfuzzer.test/src/fsfuzzer-master/fs/cramfs.135.img
 (679936 bytes can change)...
Testing 
/var/tmp/avocado_fd9HwK/1-fsfuzzer.py_Fsfuzzer.test/src/fsfuzzer-master/fs/cramfs.135.img...
+++ New Tests...
./run_test: line 155: 25870 Segmentation fault  ./fstest $DIR
 New tests failed aborting

Message from syslogd@ltc at Jul 13 11:16:09 ...
 kernel:Dumping ftrace buffer:

Message from syslogd@ltc at Jul 13 11:16:09 ...
 kernel:   (ftrace buffer empty)


-- 
Regard's

Abdul Haleem
IBM Linux Technology Centre


#
# Automatically generated file; DO NOT EDIT.
# Linux/powerpc 4.10.0-rc2 Kernel Configuration
#
CONFIG_PPC64=y

#
# Processor support
#
CONFIG_PPC_BOOK3S_64=y
# CONFIG_PPC_BOOK3E_64 is not set
# CONFIG_POWER7_CPU is not set
CONFIG_POWER8_CPU=y
CONFIG_PPC_BOOK3S=y
CONFIG_PPC_FPU=y
CONFIG_ALTIVEC=y
CONFIG_VSX=y
# CONFIG_PPC_ICSWX is not set
CONFIG_PPC_STD_MMU=y
CONFIG_PPC_STD_MMU_64=y
CONFIG_PPC_RADIX_MMU=y
CONFIG_PPC_MM_SLICES=y
CONFIG_PPC_HAVE_PMU_SUPPORT=y
CONFIG_PPC_PERF_CTRS=y
CONFIG_SMP=y
CONFIG_NR_CPUS=2048
CONFIG_PPC_DOORBELL=y
# CONFIG_CPU_BIG_ENDIAN is not set
CONFIG_CPU_LITTLE_ENDIAN=y
CONFIG_PPC64_BOOT_WRAPPER=y
CONFIG_64BIT=y
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_MMU=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NR_IRQS=512
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_ARCH_HAS_ILOG2_U32=y
CONFIG_ARCH_HAS_ILOG2_U64=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_ARCH_HAS_DMA_SET_COHERENT_MASK=y
CONFIG_PPC=y
CONFIG_GENERIC_CSUM=y
CONFIG_EARLY_PRINTK=y
CONFIG_PANIC_TIMEOUT=180
CONFIG_COMPAT=y
CONFIG_SYSVIPC_COMPAT=y
CONFIG_SCHED_OMIT_FRAME_POINTER=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_PPC_UDBG_16550=y
# CONFIG_GENERIC_TBSYNC is not set
CONFIG_AUDIT_ARCH=y
CONFIG_GENERIC_BUG=y
CONFIG_EPAPR_BOOT=y
# CONFIG_DEFA

[BUG][cramfs] Kernel Oops while fuzz testing cramfs on mainline kernel

2017-07-13 Thread Abdul Haleem
Hi,

fsfuzzer triggers kernel Oops on powerpc machine

Machine : Power 8 bare-metal
Kernel :  4.12.0-rc1
gcc : 4.8.5
Test: fsfuzzer (https://github.com/stevegrubb/fsfuzzer) 

Issue is rare to hit, only reproduced once out of 5 retries.

traces:
---
cramfs: Error -3 while decompressing! 
cramfs: d0001225c304(3554)->c00af36f(65536)
cramfs: bad compressed blocksize 4294302712
cramfs: bad compressed blocksize 4294302712
cramfs: bad compressed blocksize 4294301340
cramfs: bad compressed blocksize 4294301340
cramfs: bad compressed blocksize 4294243528
cramfs: bad compressed blocksize 4294243528
Unable to handle kernel paging request for data at address
0xd800
Faulting instruction address: 0xc05ff918
Oops: Kernel access of bad area, sig: 11 [#1]
SMP NR_CPUS=2048 
NUMA 
PowerNV
Dumping ftrace buffer: 
   (ftrace buffer empty)
Modules linked in: rcutorture bridge cramfs iptable_mangle torture
ipt_MASQUERADE nf_nat_masquerade_ipv4 iptable_nat nf_nat_ipv4 nf_nat
nf_conntrack_ipv4 nf_defrag_ipv4 xt_conntrack nf_conntrack ipt_REJECT
nf_reject_ipv4 xt_tcpudp tun stp llc kvm_hv kvm iptable_filter
vmx_crypto ipmi_powernv ipmi_devintf powernv_rng ipmi_msghandler
powernv_op_panel leds_powernv led_class rng_core binfmt_misc nfsd
ip_tables x_tables autofs4 [last unloaded: rcutorture]CPU: 59 PID: 25870
Comm: fstest Not tainted 4.12.0-rc1-autotest #1
task: c00f1b29e100 task.stack: c00e3fb3c000
NIP: c05ff918 LR: c02d3e90 CTR: c05ff810
REGS: c00e3fb3fa20 TRAP: 0300   Not tainted  (4.12.0-rc1-autotest)
MSR: 90009033 
  CR: 22002882  XER: 
CFAR: c05ff8a4 DAR: d800 DSISR: 4000 SOFTE: 1
GPR00: c02d3e90 c00e3fb3fca0 c1050300 d800  
GPR04: 7fffcd50e180 0020 c00e3fb3fe00  
GPR08:  c10eaa70 c0a30960 c09c0f80 
GPR12:  cfd54480 10002160 100020d0 
GPR16: 100020d8 100020f8 10002108 10002110 
GPR20: 10002120 10002128 c00e3fb3fe00 7fffcd50e180 
GPR24: c10e0580  0001 001f 
GPR28: c00e3fb3fe00  7fffcd50e180  
NIP [c05ff918] read_port+0x108/0x1e0
LR [c02d3e90] __vfs_read+0x40/0x1b0
Call Trace:
[c00e3fb3fca0] [100020d8] 0x100020d8 (unreliable)
[c00e3fb3fd10] [c02d3e90] __vfs_read+0x40/0x1b0
[c00e3fb3fda0] [c02d57bc] vfs_read+0xac/0x190
[c00e3fb3fde0] [c02d74c0] SyS_read+0x60/0x110
[c00e3fb3fe30] [c000b7e0] system_call+0x38/0xfc
Instruction dump:
3bbd0001 419a00b4 e9380070 7fe3fb78 2fa9 7d2c4b78 409effb0 3d22000a
3929a770 e869 7c7f1a14 7c0004ac <8b83> 0c1c 4c00012c
7b9c0620 
---[ end trace 0c40bce9f31b7670 ]---

which maps to:
c05ff918  00 00 83 8b  lbz r28,0(r3)  

test logs:
--
Fuzzing 
/var/tmp/avocado_fd9HwK/1-fsfuzzer.py_Fsfuzzer.test/src/fsfuzzer-master/fs/cramfs.135.img
 (679936 bytes can change)...
Testing 
/var/tmp/avocado_fd9HwK/1-fsfuzzer.py_Fsfuzzer.test/src/fsfuzzer-master/fs/cramfs.135.img...
+++ New Tests...
./run_test: line 155: 25870 Segmentation fault  ./fstest $DIR
 New tests failed aborting

Message from syslogd@ltc at Jul 13 11:16:09 ...
 kernel:Dumping ftrace buffer:

Message from syslogd@ltc at Jul 13 11:16:09 ...
 kernel:   (ftrace buffer empty)


-- 
Regard's

Abdul Haleem
IBM Linux Technology Centre


#
# Automatically generated file; DO NOT EDIT.
# Linux/powerpc 4.10.0-rc2 Kernel Configuration
#
CONFIG_PPC64=y

#
# Processor support
#
CONFIG_PPC_BOOK3S_64=y
# CONFIG_PPC_BOOK3E_64 is not set
# CONFIG_POWER7_CPU is not set
CONFIG_POWER8_CPU=y
CONFIG_PPC_BOOK3S=y
CONFIG_PPC_FPU=y
CONFIG_ALTIVEC=y
CONFIG_VSX=y
# CONFIG_PPC_ICSWX is not set
CONFIG_PPC_STD_MMU=y
CONFIG_PPC_STD_MMU_64=y
CONFIG_PPC_RADIX_MMU=y
CONFIG_PPC_MM_SLICES=y
CONFIG_PPC_HAVE_PMU_SUPPORT=y
CONFIG_PPC_PERF_CTRS=y
CONFIG_SMP=y
CONFIG_NR_CPUS=2048
CONFIG_PPC_DOORBELL=y
# CONFIG_CPU_BIG_ENDIAN is not set
CONFIG_CPU_LITTLE_ENDIAN=y
CONFIG_PPC64_BOOT_WRAPPER=y
CONFIG_64BIT=y
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_MMU=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NR_IRQS=512
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_ARCH_HAS_ILOG2_U32=y
CONFIG_ARCH_HAS_ILOG2_U64=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_ARCH_HAS_DMA_SET_COHERENT_MASK=y
CONFIG_PPC=y
CONFIG_GENERIC_CSUM=y
CONFIG_EARLY_PRINTK=y
CONFIG_PANIC_TIMEOUT=180
CONFIG_COMPAT=y
CONFIG_SYSVIPC_COMPAT=y
CONFIG_SCHED_OMIT_FRAME_POINTER=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_PPC_UDBG_16550=y
# CONFIG_GENERIC_TBSYNC is not set
CONFIG_AUDIT_ARCH=y
CONFIG_GENERIC_BUG=y
CONFIG_EPAPR_BOOT=y
# CONFIG_DEFAULT_UIMAGE is not set
CONFIG_ARCH_HIBERNATION_P

[mainline][ext2] fsfuzzer triggered WARNING: CPU: 1 PID: 72688 at fs/super.c:1244 mount_fs+0x200/0x220

2017-07-13 Thread Abdul Haleem
Hi,

WARN() is being triggered when running fsfuzzer for ext2 file system on
powerpc machine running 4.12.0-rc1 kernel.

Machine : Power 8 bare-metal
Kernel :  4.12.0-rc1
gcc : 4.8.5
Test: fsfuzzer (https://github.com/stevegrubb/fsfuzzer)

trace:
-
./run_test ext2 10
ext2 set sb->s_maxbytes to negative value (-537001984)
[ cut here ]
WARNING: CPU: 1 PID: 72688 at fs/super.c:1244 mount_fs+0x200/0x220
Modules linked in: cramfs iptable_mangle ipt_MASQUERADE
nf_nat_masquerade_ipv4 iptable_nat nf_nat_ipv4 nf_nat nf_conntrack_ipv4
nf_defrag_ipv4 xt_conntrack nf_conntrack ipt_REJECT nf_reject_ipv4
xt_tcpudp tun bridge stp llc kvm_hv kvm iptable_filter vmx_crypto
ipmi_powernv ipmi_devintf ipmi_msghandler powernv_rng leds_powernv
led_class rng_core powernv_op_panel binfmt_misc nfsd ip_tables x_tables
autofs4
CPU: 1 PID: 72688 Comm: mount Tainted: GW   4.12.0-rc1-autotest #2
task: c007f3bb9d00 task.stack: c007f04cc000
NIP: c02dbf60 LR: c02dbf5c CTR: c06e09e0
REGS: c007f04cf990 TRAP: 0700   Tainted: GW
(4.12.0-rc1-autotest)
MSR: 9282b033 <SF,HV,VEC,VSX,EE,FP,ME,IR,DR,RI,LE>
 CR: 22022822  XER: 2000
CFAR: c09a8868 SOFTE: 1 #012GPR00: c02dbf5c
c007f04cfc10 c1050300 0036 #012GPR04:
c007ff54ada0 c007ff561838  
#012GPR08:  c0d31664 0007fe82
92803003 #012GPR12: 2200 cfd40580
32d09198 32d09188 #012GPR16: 32d079dc
  32d050a0 #012GPR20:
010002b31290  c0ed 7fffaa291efc
#012GPR24:   
 #012GPR28:  c007bab9cfc0
c0fcead0 c007e236a000
NIP [c02dbf60] mount_fs+0x200/0x220
LR [c02dbf5c] mount_fs+0x1fc/0x220
Call Trace:
[c007f04cfc10] [c02dbf5c] mount_fs+0x1fc/0x220 (unreliable)
[c007f04cfcc0] [c03032cc] vfs_kern_mount+0x5c/0x180
[c007f04cfd10] [c0307c48] do_mount+0x278/0xee0
[c007f04cfde0] [c0308cb4] SyS_mount+0x94/0x100
[c007f04cfe30] [c000b7e0] system_call+0x38/0xfc
Instruction dump:
4182fe84 4b70 6000 6042 3b80 3b40 4bfffe6c e89e
3c62ffb6 3863a5f0 486cc8d1 6000 <0fe0> 4bfffedc 6000
6000
---[ end trace 94263d5270c2cf71 ]---


from file fs/super.c in function mount_fs() a WARN() is being triggered.

   error = security_sb_kern_mount(sb, flags, secdata);
if (error)
goto out_sb;

/*
 * filesystems should never set s_maxbytes larger than
MAX_LFS_FILESIZE
 * but s_maxbytes was an unsigned long long for many releases. Throw
 * this warning for a little while to try and catch filesystems that
 * violate this rule.
 */
>>> WARN((sb->s_maxbytes < 0), "%s set sb->s_maxbytes to "
"negative value (%lld)\n", type->name, sb->s_maxbytes);

up_write(>s_umount);
    free_secdata(secdata);
return root;

-- 
Regard's

Abdul Haleem
IBM Linux Technology Centre


#
# Automatically generated file; DO NOT EDIT.
# Linux/powerpc 4.10.0-rc2 Kernel Configuration
#
CONFIG_PPC64=y

#
# Processor support
#
CONFIG_PPC_BOOK3S_64=y
# CONFIG_PPC_BOOK3E_64 is not set
# CONFIG_POWER7_CPU is not set
CONFIG_POWER8_CPU=y
CONFIG_PPC_BOOK3S=y
CONFIG_PPC_FPU=y
CONFIG_ALTIVEC=y
CONFIG_VSX=y
# CONFIG_PPC_ICSWX is not set
CONFIG_PPC_STD_MMU=y
CONFIG_PPC_STD_MMU_64=y
CONFIG_PPC_RADIX_MMU=y
CONFIG_PPC_MM_SLICES=y
CONFIG_PPC_HAVE_PMU_SUPPORT=y
CONFIG_PPC_PERF_CTRS=y
CONFIG_SMP=y
CONFIG_NR_CPUS=2048
CONFIG_PPC_DOORBELL=y
# CONFIG_CPU_BIG_ENDIAN is not set
CONFIG_CPU_LITTLE_ENDIAN=y
CONFIG_PPC64_BOOT_WRAPPER=y
CONFIG_64BIT=y
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_MMU=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NR_IRQS=512
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_ARCH_HAS_ILOG2_U32=y
CONFIG_ARCH_HAS_ILOG2_U64=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_ARCH_HAS_DMA_SET_COHERENT_MASK=y
CONFIG_PPC=y
CONFIG_GENERIC_CSUM=y
CONFIG_EARLY_PRINTK=y
CONFIG_PANIC_TIMEOUT=180
CONFIG_COMPAT=y
CONFIG_SYSVIPC_COMPAT=y
CONFIG_SCHED_OMIT_FRAME_POINTER=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_PPC_UDBG_16550=y
# CONFIG_GENERIC_TBSYNC is not set
CONFIG_AUDIT_ARCH=y
CONFIG_GENERIC_BUG=y
CONFIG_EPAPR_BOOT=y
# CONFIG_DEFAULT_UIMAGE is not set
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
# CONFIG_PPC_DCR_NATIVE is not set
# CONFIG_PPC_DCR_MMIO is not set
# CONFIG_PPC_OF_PLATFORM_PCI is not set
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_PPC_EMULATE_SSTEP=y
CONFIG_ZONE_DMA32=y
CONFIG_PGTABLE_LEVELS=4
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME

[mainline][ext2] fsfuzzer triggered WARNING: CPU: 1 PID: 72688 at fs/super.c:1244 mount_fs+0x200/0x220

2017-07-13 Thread Abdul Haleem
Hi,

WARN() is being triggered when running fsfuzzer for ext2 file system on
powerpc machine running 4.12.0-rc1 kernel.

Machine : Power 8 bare-metal
Kernel :  4.12.0-rc1
gcc : 4.8.5
Test: fsfuzzer (https://github.com/stevegrubb/fsfuzzer)

trace:
-
./run_test ext2 10
ext2 set sb->s_maxbytes to negative value (-537001984)
[ cut here ]
WARNING: CPU: 1 PID: 72688 at fs/super.c:1244 mount_fs+0x200/0x220
Modules linked in: cramfs iptable_mangle ipt_MASQUERADE
nf_nat_masquerade_ipv4 iptable_nat nf_nat_ipv4 nf_nat nf_conntrack_ipv4
nf_defrag_ipv4 xt_conntrack nf_conntrack ipt_REJECT nf_reject_ipv4
xt_tcpudp tun bridge stp llc kvm_hv kvm iptable_filter vmx_crypto
ipmi_powernv ipmi_devintf ipmi_msghandler powernv_rng leds_powernv
led_class rng_core powernv_op_panel binfmt_misc nfsd ip_tables x_tables
autofs4
CPU: 1 PID: 72688 Comm: mount Tainted: GW   4.12.0-rc1-autotest #2
task: c007f3bb9d00 task.stack: c007f04cc000
NIP: c02dbf60 LR: c02dbf5c CTR: c06e09e0
REGS: c007f04cf990 TRAP: 0700   Tainted: GW
(4.12.0-rc1-autotest)
MSR: 9282b033 
 CR: 22022822  XER: 2000
CFAR: c09a8868 SOFTE: 1 #012GPR00: c02dbf5c
c007f04cfc10 c1050300 0036 #012GPR04:
c007ff54ada0 c007ff561838  
#012GPR08:  c0d31664 0007fe82
92803003 #012GPR12: 2200 cfd40580
32d09198 32d09188 #012GPR16: 32d079dc
  32d050a0 #012GPR20:
010002b31290  c0ed 7fffaa291efc
#012GPR24:   
 #012GPR28:  c007bab9cfc0
c0fcead0 c007e236a000
NIP [c02dbf60] mount_fs+0x200/0x220
LR [c02dbf5c] mount_fs+0x1fc/0x220
Call Trace:
[c007f04cfc10] [c02dbf5c] mount_fs+0x1fc/0x220 (unreliable)
[c007f04cfcc0] [c03032cc] vfs_kern_mount+0x5c/0x180
[c007f04cfd10] [c0307c48] do_mount+0x278/0xee0
[c007f04cfde0] [c0308cb4] SyS_mount+0x94/0x100
[c007f04cfe30] [c000b7e0] system_call+0x38/0xfc
Instruction dump:
4182fe84 4b70 6000 6042 3b80 3b40 4bfffe6c e89e
3c62ffb6 3863a5f0 486cc8d1 6000 <0fe0> 4bfffedc 6000
6000
---[ end trace 94263d5270c2cf71 ]---


from file fs/super.c in function mount_fs() a WARN() is being triggered.

   error = security_sb_kern_mount(sb, flags, secdata);
if (error)
goto out_sb;

/*
 * filesystems should never set s_maxbytes larger than
MAX_LFS_FILESIZE
 * but s_maxbytes was an unsigned long long for many releases. Throw
 * this warning for a little while to try and catch filesystems that
 * violate this rule.
 */
>>> WARN((sb->s_maxbytes < 0), "%s set sb->s_maxbytes to "
"negative value (%lld)\n", type->name, sb->s_maxbytes);

up_write(>s_umount);
    free_secdata(secdata);
return root;

-- 
Regard's

Abdul Haleem
IBM Linux Technology Centre


#
# Automatically generated file; DO NOT EDIT.
# Linux/powerpc 4.10.0-rc2 Kernel Configuration
#
CONFIG_PPC64=y

#
# Processor support
#
CONFIG_PPC_BOOK3S_64=y
# CONFIG_PPC_BOOK3E_64 is not set
# CONFIG_POWER7_CPU is not set
CONFIG_POWER8_CPU=y
CONFIG_PPC_BOOK3S=y
CONFIG_PPC_FPU=y
CONFIG_ALTIVEC=y
CONFIG_VSX=y
# CONFIG_PPC_ICSWX is not set
CONFIG_PPC_STD_MMU=y
CONFIG_PPC_STD_MMU_64=y
CONFIG_PPC_RADIX_MMU=y
CONFIG_PPC_MM_SLICES=y
CONFIG_PPC_HAVE_PMU_SUPPORT=y
CONFIG_PPC_PERF_CTRS=y
CONFIG_SMP=y
CONFIG_NR_CPUS=2048
CONFIG_PPC_DOORBELL=y
# CONFIG_CPU_BIG_ENDIAN is not set
CONFIG_CPU_LITTLE_ENDIAN=y
CONFIG_PPC64_BOOT_WRAPPER=y
CONFIG_64BIT=y
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_MMU=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NR_IRQS=512
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_ARCH_HAS_ILOG2_U32=y
CONFIG_ARCH_HAS_ILOG2_U64=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_ARCH_HAS_DMA_SET_COHERENT_MASK=y
CONFIG_PPC=y
CONFIG_GENERIC_CSUM=y
CONFIG_EARLY_PRINTK=y
CONFIG_PANIC_TIMEOUT=180
CONFIG_COMPAT=y
CONFIG_SYSVIPC_COMPAT=y
CONFIG_SCHED_OMIT_FRAME_POINTER=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_PPC_UDBG_16550=y
# CONFIG_GENERIC_TBSYNC is not set
CONFIG_AUDIT_ARCH=y
CONFIG_GENERIC_BUG=y
CONFIG_EPAPR_BOOT=y
# CONFIG_DEFAULT_UIMAGE is not set
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
# CONFIG_PPC_DCR_NATIVE is not set
# CONFIG_PPC_DCR_MMIO is not set
# CONFIG_PPC_OF_PLATFORM_PCI is not set
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_PPC_EMULATE_SSTEP=y
CONFIG_ZONE_DMA32=y
CONFIG_PGTABLE_LEVELS=4
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_IRQ_WORK=y
CONFIG_BUILD

Re: Today's linux-next build fail on powerpc

2017-07-10 Thread Abdul Haleem
On Mon, 2017-07-10 at 18:17 +0300, Andy Shevchenko wrote:
> On Mon, Jul 10, 2017 at 5:37 PM, Abdul Haleem
> <abdha...@linux.vnet.ibm.com> wrote:
> > On Fri, 2017-07-07 at 19:36 +0300, Andy Shevchenko wrote:
> >> On Thu, Jul 6, 2017 at 9:00 AM, Abdul Haleem
> >> <abdha...@linux.vnet.ibm.com> wrote:
> >> > next-20170705 fails to build on powerpc with below errors.
> >> I had sent a fix yesterday. Had you chance to test it?
> 
> > drivers/i2c/busses/i2c-designware-platdrv.c:331:6: error: implicit
> > declaration of function
> > ‘i2c_detect_slave_mode’ [-Werror=implicit-function-declaration]
> >   if (i2c_detect_slave_mode(>dev))
> >   ^
> >   CC [M]  fs/jffs2/scan.o
> >
> > Please point me to the correct patch you are referring to ?
> 
> commit 8f1a357d41a22009150cf404b5aa5876efdb59b1
> 
>i2c: Provide a stub for i2c_detect_slave_mode()
> 

Thanks Andy for the fix, the patch fixes the build errors.

Machine booted with no issues.

Reported-and-tested-by: Abdul Haleem <abdha...@linux.vnet.ibm.com>

-- 
Regard's

Abdul Haleem
IBM Linux Technology Centre





Re: Today's linux-next build fail on powerpc

2017-07-10 Thread Abdul Haleem
On Mon, 2017-07-10 at 18:17 +0300, Andy Shevchenko wrote:
> On Mon, Jul 10, 2017 at 5:37 PM, Abdul Haleem
>  wrote:
> > On Fri, 2017-07-07 at 19:36 +0300, Andy Shevchenko wrote:
> >> On Thu, Jul 6, 2017 at 9:00 AM, Abdul Haleem
> >>  wrote:
> >> > next-20170705 fails to build on powerpc with below errors.
> >> I had sent a fix yesterday. Had you chance to test it?
> 
> > drivers/i2c/busses/i2c-designware-platdrv.c:331:6: error: implicit
> > declaration of function
> > ‘i2c_detect_slave_mode’ [-Werror=implicit-function-declaration]
> >   if (i2c_detect_slave_mode(>dev))
> >   ^
> >   CC [M]  fs/jffs2/scan.o
> >
> > Please point me to the correct patch you are referring to ?
> 
> commit 8f1a357d41a22009150cf404b5aa5876efdb59b1
> 
>i2c: Provide a stub for i2c_detect_slave_mode()
> 

Thanks Andy for the fix, the patch fixes the build errors.

Machine booted with no issues.

Reported-and-tested-by: Abdul Haleem 

-- 
Regard's

Abdul Haleem
IBM Linux Technology Centre





Re: Today's linux-next build fail on powerpc

2017-07-10 Thread Abdul Haleem
On Fri, 2017-07-07 at 19:36 +0300, Andy Shevchenko wrote:
> On Thu, Jul 6, 2017 at 9:00 AM, Abdul Haleem
> <abdha...@linux.vnet.ibm.com> wrote:
> > Hi Luis,
> >
> > next-20170705 fails to build on powerpc with below errors.
> 
> Hi,
> 
> I had sent a fix yesterday. Had you chance to test it?
> 
> 

Are these the one you are referring to ?

[v1,2/2] ACPI / boot: Don't define unused variables 
[v1,1/2] ACPI / boot: Correct address space of __acpi_map_table()

Applying above patches did not fix the build failure.

drivers/i2c/busses/i2c-designware-platdrv.c:331:6: error: implicit
declaration of function
‘i2c_detect_slave_mode’ [-Werror=implicit-function-declaration]
  if (i2c_detect_slave_mode(>dev))
  ^
  CC [M]  fs/jffs2/scan.o

Please point me to the correct patch you are referring to ?

-- 
Regard's

Abdul Haleem
IBM Linux Technology Centre





Re: Today's linux-next build fail on powerpc

2017-07-10 Thread Abdul Haleem
On Fri, 2017-07-07 at 19:36 +0300, Andy Shevchenko wrote:
> On Thu, Jul 6, 2017 at 9:00 AM, Abdul Haleem
>  wrote:
> > Hi Luis,
> >
> > next-20170705 fails to build on powerpc with below errors.
> 
> Hi,
> 
> I had sent a fix yesterday. Had you chance to test it?
> 
> 

Are these the one you are referring to ?

[v1,2/2] ACPI / boot: Don't define unused variables 
[v1,1/2] ACPI / boot: Correct address space of __acpi_map_table()

Applying above patches did not fix the build failure.

drivers/i2c/busses/i2c-designware-platdrv.c:331:6: error: implicit
declaration of function
‘i2c_detect_slave_mode’ [-Werror=implicit-function-declaration]
  if (i2c_detect_slave_mode(>dev))
  ^
  CC [M]  fs/jffs2/scan.o

Please point me to the correct patch you are referring to ?

-- 
Regard's

Abdul Haleem
IBM Linux Technology Centre





Re: [linux-next] cpus stalls detected few hours after booting next kernel

2017-07-07 Thread Abdul Haleem
On Fri, 2017-06-30 at 17:28 +1000, Nicholas Piggin wrote:
> On Fri, 30 Jun 2017 10:52:18 +0530
> Abdul Haleem <abdha...@linux.vnet.ibm.com> wrote:
> 
> > On Fri, 2017-06-30 at 00:45 +1000, Nicholas Piggin wrote:
> > > On Thu, 29 Jun 2017 20:23:05 +1000
> > > Nicholas Piggin <npig...@gmail.com> wrote:
> > > 
> > > > On Thu, 29 Jun 2017 19:36:14 +1000
> > > > Nicholas Piggin <npig...@gmail.com> wrote:
> > > 
> > > > > I don't *think* the replay-wakeup-interrupt patch is directly 
> > > > > involved, but
> > > > > it's likely to be one of the idle patches.  
> > > 
> > > Okay this turned out to be misconfigured sleep states I added for the
> > > simulator, sorry for the false alarm.
> > > 
> > > > Although you have this in the backtrace. I wonder if that's a stuck
> > > > lock in rcu_process_callbacks?
> > > 
> > > So this spinlock becomes top of the list of suspects. Can you try
> > > enabling lockdep and try to reproduce it?
> > 
> > Yes, recreated again with CONFIG_LOCKDEP=y & CONFIG_DEBUG_LOCKDEP=y set.
> > I do not see any difference in trace messages with and without LOCKDEP
> > enabled.
> > 
> > Please find the attached log file.
> 
> Can you get an rcu_invoke_callback event trace that Paul suggested?

Yes, I was able to collect the perf data for rcu_invoke_callback event
on recent next kernel (4.12.0-next-20170705). the issue is rare to hit.

After booting the next kernel, I started this command 'perf record  -e
rcu:rcu_invoke_callback -a -g -- cat' and waited for 30 minutes.

five minutes after seeing the stalls messages, I did CTRL-C to end the
perf command.

@Nicholas : the perf.data report is too huge to attach here, shall I
ping you the internal location of file on slack/mail ? Also the machine
is in the same state if you want to use it ?

> 
> Does this bug show up with just the powerpc next branch?
> 
> Thanks,
> Nick
> 


-- 
Regard's

Abdul Haleem
IBM Linux Technology Centre





Re: [linux-next] cpus stalls detected few hours after booting next kernel

2017-07-07 Thread Abdul Haleem
On Fri, 2017-06-30 at 17:28 +1000, Nicholas Piggin wrote:
> On Fri, 30 Jun 2017 10:52:18 +0530
> Abdul Haleem  wrote:
> 
> > On Fri, 2017-06-30 at 00:45 +1000, Nicholas Piggin wrote:
> > > On Thu, 29 Jun 2017 20:23:05 +1000
> > > Nicholas Piggin  wrote:
> > > 
> > > > On Thu, 29 Jun 2017 19:36:14 +1000
> > > > Nicholas Piggin  wrote:
> > > 
> > > > > I don't *think* the replay-wakeup-interrupt patch is directly 
> > > > > involved, but
> > > > > it's likely to be one of the idle patches.  
> > > 
> > > Okay this turned out to be misconfigured sleep states I added for the
> > > simulator, sorry for the false alarm.
> > > 
> > > > Although you have this in the backtrace. I wonder if that's a stuck
> > > > lock in rcu_process_callbacks?
> > > 
> > > So this spinlock becomes top of the list of suspects. Can you try
> > > enabling lockdep and try to reproduce it?
> > 
> > Yes, recreated again with CONFIG_LOCKDEP=y & CONFIG_DEBUG_LOCKDEP=y set.
> > I do not see any difference in trace messages with and without LOCKDEP
> > enabled.
> > 
> > Please find the attached log file.
> 
> Can you get an rcu_invoke_callback event trace that Paul suggested?

Yes, I was able to collect the perf data for rcu_invoke_callback event
on recent next kernel (4.12.0-next-20170705). the issue is rare to hit.

After booting the next kernel, I started this command 'perf record  -e
rcu:rcu_invoke_callback -a -g -- cat' and waited for 30 minutes.

five minutes after seeing the stalls messages, I did CTRL-C to end the
perf command.

@Nicholas : the perf.data report is too huge to attach here, shall I
ping you the internal location of file on slack/mail ? Also the machine
is in the same state if you want to use it ?

> 
> Does this bug show up with just the powerpc next branch?
> 
> Thanks,
> Nick
> 


-- 
Regard's

Abdul Haleem
IBM Linux Technology Centre





Re: [next-20170609] Oops while running CPU off-on (cpuset.c/cpuset_can_attach)

2017-07-07 Thread Abdul Haleem
On Wed, 2017-07-05 at 11:28 -0400, Tejun Heo wrote:
> Hello, Abdul.
> 
> Thanks for the debug info.  Can you please see whether the following
> patch fixes the issue?  

It is my pleasure and yes the patch fixes the problem.

> If the problem is too difficult to reproduce

The problem was reproducible all the time. 

With the patch fix, I tried multiple times and long runs of cpu off-on
cycles but no Oops is seen.

Thank you for spending your valuable time on fixing this issue.

Reported-and-tested-by : Abdul Haleem <abdha...@linux.vnet.ibm.com>

> to confirm the fix by seeing whether it no longer triggers, please let
> me know.  We can instead apply a patch which triggers WARN on the
> failing condition to confirm the diagnosis.
> 
> Thanks.
> 
> diff --git a/kernel/cgroup/cgroup-internal.h b/kernel/cgroup/cgroup-internal.h
> index 793565c05742..8b4c3c2f2509 100644
> --- a/kernel/cgroup/cgroup-internal.h
> +++ b/kernel/cgroup/cgroup-internal.h
> @@ -33,6 +33,9 @@ struct cgroup_taskset {
>   struct list_headsrc_csets;
>   struct list_headdst_csets;
> 
> + /* the number of tasks in the set */
> + int nr_tasks;
> +
>   /* the subsys currently being processed */
>   int ssid;
> 
> diff --git a/kernel/cgroup/cgroup.c b/kernel/cgroup/cgroup.c
> index dbfd7028b1c6..e3c4152741a3 100644
> --- a/kernel/cgroup/cgroup.c
> +++ b/kernel/cgroup/cgroup.c
> @@ -1954,6 +1954,8 @@ static void cgroup_migrate_add_task(struct task_struct 
> *task,
>   if (!cset->mg_src_cgrp)
>   return;
> 
> + mgctx->tset.nr_tasks++;
> +
>   list_move_tail(>cg_list, >mg_tasks);
>   if (list_empty(>mg_node))
>   list_add_tail(>mg_node,
> @@ -2047,16 +2049,18 @@ static int cgroup_migrate_execute(struct cgroup_mgctx 
> *mgctx)
>   return 0;
> 
>   /* check that we can legitimately attach to the cgroup */
> - do_each_subsys_mask(ss, ssid, mgctx->ss_mask) {
> - if (ss->can_attach) {
> - tset->ssid = ssid;
> - ret = ss->can_attach(tset);
> - if (ret) {
> - failed_ssid = ssid;
> - goto out_cancel_attach;
> + if (tset->nr_tasks) {
> + do_each_subsys_mask(ss, ssid, mgctx->ss_mask) {
> + if (ss->can_attach) {
> + tset->ssid = ssid;
> + ret = ss->can_attach(tset);
> + if (ret) {
> + failed_ssid = ssid;
> + goto out_cancel_attach;
> + }
>   }
> - }
> - } while_each_subsys_mask();
> + } while_each_subsys_mask();
> + }
> 
>   /*
>* Now that we're guaranteed success, proceed to move all tasks to
> @@ -2085,25 +2089,29 @@ static int cgroup_migrate_execute(struct cgroup_mgctx 
> *mgctx)
>*/
>   tset->csets = >dst_csets;
> 
> - do_each_subsys_mask(ss, ssid, mgctx->ss_mask) {
> - if (ss->attach) {
> - tset->ssid = ssid;
> - ss->attach(tset);
> - }
> - } while_each_subsys_mask();
> + if (tset->nr_tasks) {
> + do_each_subsys_mask(ss, ssid, mgctx->ss_mask) {
> + if (ss->attach) {
> + tset->ssid = ssid;
> + ss->attach(tset);
> + }
> + } while_each_subsys_mask();
> + }
> 
>   ret = 0;
>   goto out_release_tset;
> 
>  out_cancel_attach:
> - do_each_subsys_mask(ss, ssid, mgctx->ss_mask) {
> - if (ssid == failed_ssid)
> - break;
> - if (ss->cancel_attach) {
> - tset->ssid = ssid;
> - ss->cancel_attach(tset);
> - }
> - } while_each_subsys_mask();
> + if (tset->nr_tasks) {
> + do_each_subsys_mask(ss, ssid, mgctx->ss_mask) {
> + if (ssid == failed_ssid)
> + break;
> + if (ss->cancel_attach) {
> + tset->ssid = ssid;
> + ss->cancel_attach(tset);
> + }
> + } while_each_subsys_mask();
> + }
>  out_release_tset:
>   spin_lock_irq(_set_lock);
>   list_splice_init(>dst_csets, >src_csets);
> 


-- 
Regard's

Abdul Haleem
IBM Linux Technology Centre





Re: [next-20170609] Oops while running CPU off-on (cpuset.c/cpuset_can_attach)

2017-07-07 Thread Abdul Haleem
On Wed, 2017-07-05 at 11:28 -0400, Tejun Heo wrote:
> Hello, Abdul.
> 
> Thanks for the debug info.  Can you please see whether the following
> patch fixes the issue?  

It is my pleasure and yes the patch fixes the problem.

> If the problem is too difficult to reproduce

The problem was reproducible all the time. 

With the patch fix, I tried multiple times and long runs of cpu off-on
cycles but no Oops is seen.

Thank you for spending your valuable time on fixing this issue.

Reported-and-tested-by : Abdul Haleem 

> to confirm the fix by seeing whether it no longer triggers, please let
> me know.  We can instead apply a patch which triggers WARN on the
> failing condition to confirm the diagnosis.
> 
> Thanks.
> 
> diff --git a/kernel/cgroup/cgroup-internal.h b/kernel/cgroup/cgroup-internal.h
> index 793565c05742..8b4c3c2f2509 100644
> --- a/kernel/cgroup/cgroup-internal.h
> +++ b/kernel/cgroup/cgroup-internal.h
> @@ -33,6 +33,9 @@ struct cgroup_taskset {
>   struct list_headsrc_csets;
>   struct list_headdst_csets;
> 
> + /* the number of tasks in the set */
> + int nr_tasks;
> +
>   /* the subsys currently being processed */
>   int ssid;
> 
> diff --git a/kernel/cgroup/cgroup.c b/kernel/cgroup/cgroup.c
> index dbfd7028b1c6..e3c4152741a3 100644
> --- a/kernel/cgroup/cgroup.c
> +++ b/kernel/cgroup/cgroup.c
> @@ -1954,6 +1954,8 @@ static void cgroup_migrate_add_task(struct task_struct 
> *task,
>   if (!cset->mg_src_cgrp)
>   return;
> 
> + mgctx->tset.nr_tasks++;
> +
>   list_move_tail(>cg_list, >mg_tasks);
>   if (list_empty(>mg_node))
>   list_add_tail(>mg_node,
> @@ -2047,16 +2049,18 @@ static int cgroup_migrate_execute(struct cgroup_mgctx 
> *mgctx)
>   return 0;
> 
>   /* check that we can legitimately attach to the cgroup */
> - do_each_subsys_mask(ss, ssid, mgctx->ss_mask) {
> - if (ss->can_attach) {
> - tset->ssid = ssid;
> - ret = ss->can_attach(tset);
> - if (ret) {
> - failed_ssid = ssid;
> - goto out_cancel_attach;
> + if (tset->nr_tasks) {
> + do_each_subsys_mask(ss, ssid, mgctx->ss_mask) {
> + if (ss->can_attach) {
> + tset->ssid = ssid;
> + ret = ss->can_attach(tset);
> + if (ret) {
> + failed_ssid = ssid;
> + goto out_cancel_attach;
> + }
>   }
> - }
> - } while_each_subsys_mask();
> + } while_each_subsys_mask();
> + }
> 
>   /*
>* Now that we're guaranteed success, proceed to move all tasks to
> @@ -2085,25 +2089,29 @@ static int cgroup_migrate_execute(struct cgroup_mgctx 
> *mgctx)
>*/
>   tset->csets = >dst_csets;
> 
> - do_each_subsys_mask(ss, ssid, mgctx->ss_mask) {
> - if (ss->attach) {
> - tset->ssid = ssid;
> - ss->attach(tset);
> - }
> - } while_each_subsys_mask();
> + if (tset->nr_tasks) {
> + do_each_subsys_mask(ss, ssid, mgctx->ss_mask) {
> + if (ss->attach) {
> + tset->ssid = ssid;
> + ss->attach(tset);
> + }
> + } while_each_subsys_mask();
> + }
> 
>   ret = 0;
>   goto out_release_tset;
> 
>  out_cancel_attach:
> - do_each_subsys_mask(ss, ssid, mgctx->ss_mask) {
> - if (ssid == failed_ssid)
> - break;
> - if (ss->cancel_attach) {
> - tset->ssid = ssid;
> - ss->cancel_attach(tset);
> - }
> - } while_each_subsys_mask();
> + if (tset->nr_tasks) {
> + do_each_subsys_mask(ss, ssid, mgctx->ss_mask) {
> + if (ssid == failed_ssid)
> + break;
> + if (ss->cancel_attach) {
> + tset->ssid = ssid;
> + ss->cancel_attach(tset);
> + }
> + } while_each_subsys_mask();
> + }
>  out_release_tset:
>   spin_lock_irq(_set_lock);
>   list_splice_init(>dst_csets, >src_csets);
> 


-- 
Regard's

Abdul Haleem
IBM Linux Technology Centre





Re: [linux-next] cpus stalls detected few hours after booting next kernel

2017-07-04 Thread Abdul Haleem
On Fri, 2017-06-30 at 17:28 +1000, Nicholas Piggin wrote:
> On Fri, 30 Jun 2017 10:52:18 +0530
> Abdul Haleem <abdha...@linux.vnet.ibm.com> wrote:
> 
> > On Fri, 2017-06-30 at 00:45 +1000, Nicholas Piggin wrote:
> > > On Thu, 29 Jun 2017 20:23:05 +1000
> > > Nicholas Piggin <npig...@gmail.com> wrote:
> > > 
> > > > On Thu, 29 Jun 2017 19:36:14 +1000
> > > > Nicholas Piggin <npig...@gmail.com> wrote:
> > > 
> > > > > I don't *think* the replay-wakeup-interrupt patch is directly 
> > > > > involved, but
> > > > > it's likely to be one of the idle patches.  
> > > 
> > > Okay this turned out to be misconfigured sleep states I added for the
> > > simulator, sorry for the false alarm.
> > > 
> > > > Although you have this in the backtrace. I wonder if that's a stuck
> > > > lock in rcu_process_callbacks?
> > > 
> > > So this spinlock becomes top of the list of suspects. Can you try
> > > enabling lockdep and try to reproduce it?
> > 
> > Yes, recreated again with CONFIG_LOCKDEP=y & CONFIG_DEBUG_LOCKDEP=y set.
> > I do not see any difference in trace messages with and without LOCKDEP
> > enabled.
> > 
> > Please find the attached log file.
> 
> Can you get an rcu_invoke_callback event trace that Paul suggested?

I could not reproduce the issue with the latest next kernel
(4.12.0-rc7-next-20170703).

> Does this bug show up with just the powerpc next branch?

Perhaps, stress-ng test on today's mainline kernel (4.12.0) triggered a
different trace message and this not reproducible all the time.


stress-ng --io 100  --vm 10 --vm-bytes 100g --timeout 1h --oomable

INFO: rcu_sched self-detected stall on CPU
8-...: (2099 ticks this GP) idle=37e/141/0
softirq=1404131/1404131 fqs=932 
 (t=2100 jiffies g=394894 c=394893 q=21997)
Task dump for CPU 8:
kworker/u162:2  R  running task11168 28468  2 0x0884   
Workqueue: writeback wb_workfn (flush-253:1)
Call Trace:
[c0036e3eb340] [c0114480] sched_show_task+0xf0/0x160
(unreliable)
[c0036e3eb3b0] [c09adc2c] rcu_dump_cpu_stacks+0xd0/0x134
[c0036e3eb400] [c015e4d0] rcu_check_callbacks+0x8f0/0xaf0
[c0036e3eb530] [c0165e2c] update_process_times+0x3c/0x90
[c0036e3eb560] [c017b73c] tick_sched_handle.isra.13
+0x2c/0xc0
[c0036e3eb590] [c017b828] tick_sched_timer+0x58/0xb0
[c0036e3eb5d0] [c01669e8] __hrtimer_run_queues+0xf8/0x330
[c0036e3eb650] [c0167744] hrtimer_interrupt+0xe4/0x280
[c0036e3eb710] [c0022620] __timer_interrupt+0x90/0x270
[c0036e3eb760] [c0022cf0] timer_interrupt+0xa0/0xe0
[c0036e3eb790] [c00091e8] decrementer_common+0x158/0x160
--- interrupt: 901 at move_expired_inodes+0x30/0x200
LR = queue_io+0x8c/0x190
[c0036e3eba80] [c0036e3ebac0] 0xc0036e3ebac0 (unreliable)
[c0036e3ebac0] [c0319b24] wb_writeback+0x2b4/0x420
[c0036e3ebb90] [c031a980] wb_workfn+0xf0/0x4b0
[c0036e3ebca0] [c00fa160] process_one_work+0x180/0x470
[c0036e3ebd30] [c00fa6d4] worker_thread+0x284/0x500
[c0036e3ebdc0] [c0101fc0] kthread+0x160/0x1a0
[c0036e3ebe30] [c000bb60] ret_from_kernel_thread+0x5c/0x7c
INFO: rcu_sched self-detected stall on CPU
51-...: (2099 ticks this GP) idle=7c2/141/0
softirq=1272749/1272749 fqs=995 
 (t=2100 jiffies g=394900 c=394899 q=32186)
~   

stress-ng : http://kernel.ubuntu.com/git/cking/stress-ng.git

> 
> Thanks,
> Nick
> 


-- 
Regard's

Abdul Haleem
IBM Linux Technology Centre





Re: [linux-next] cpus stalls detected few hours after booting next kernel

2017-07-04 Thread Abdul Haleem
On Fri, 2017-06-30 at 17:28 +1000, Nicholas Piggin wrote:
> On Fri, 30 Jun 2017 10:52:18 +0530
> Abdul Haleem  wrote:
> 
> > On Fri, 2017-06-30 at 00:45 +1000, Nicholas Piggin wrote:
> > > On Thu, 29 Jun 2017 20:23:05 +1000
> > > Nicholas Piggin  wrote:
> > > 
> > > > On Thu, 29 Jun 2017 19:36:14 +1000
> > > > Nicholas Piggin  wrote:
> > > 
> > > > > I don't *think* the replay-wakeup-interrupt patch is directly 
> > > > > involved, but
> > > > > it's likely to be one of the idle patches.  
> > > 
> > > Okay this turned out to be misconfigured sleep states I added for the
> > > simulator, sorry for the false alarm.
> > > 
> > > > Although you have this in the backtrace. I wonder if that's a stuck
> > > > lock in rcu_process_callbacks?
> > > 
> > > So this spinlock becomes top of the list of suspects. Can you try
> > > enabling lockdep and try to reproduce it?
> > 
> > Yes, recreated again with CONFIG_LOCKDEP=y & CONFIG_DEBUG_LOCKDEP=y set.
> > I do not see any difference in trace messages with and without LOCKDEP
> > enabled.
> > 
> > Please find the attached log file.
> 
> Can you get an rcu_invoke_callback event trace that Paul suggested?

I could not reproduce the issue with the latest next kernel
(4.12.0-rc7-next-20170703).

> Does this bug show up with just the powerpc next branch?

Perhaps, stress-ng test on today's mainline kernel (4.12.0) triggered a
different trace message and this not reproducible all the time.


stress-ng --io 100  --vm 10 --vm-bytes 100g --timeout 1h --oomable

INFO: rcu_sched self-detected stall on CPU
8-...: (2099 ticks this GP) idle=37e/141/0
softirq=1404131/1404131 fqs=932 
 (t=2100 jiffies g=394894 c=394893 q=21997)
Task dump for CPU 8:
kworker/u162:2  R  running task11168 28468  2 0x0884   
Workqueue: writeback wb_workfn (flush-253:1)
Call Trace:
[c0036e3eb340] [c0114480] sched_show_task+0xf0/0x160
(unreliable)
[c0036e3eb3b0] [c09adc2c] rcu_dump_cpu_stacks+0xd0/0x134
[c0036e3eb400] [c015e4d0] rcu_check_callbacks+0x8f0/0xaf0
[c0036e3eb530] [c0165e2c] update_process_times+0x3c/0x90
[c0036e3eb560] [c017b73c] tick_sched_handle.isra.13
+0x2c/0xc0
[c0036e3eb590] [c017b828] tick_sched_timer+0x58/0xb0
[c0036e3eb5d0] [c01669e8] __hrtimer_run_queues+0xf8/0x330
[c0036e3eb650] [c0167744] hrtimer_interrupt+0xe4/0x280
[c0036e3eb710] [c0022620] __timer_interrupt+0x90/0x270
[c0036e3eb760] [c0022cf0] timer_interrupt+0xa0/0xe0
[c0036e3eb790] [c00091e8] decrementer_common+0x158/0x160
--- interrupt: 901 at move_expired_inodes+0x30/0x200
LR = queue_io+0x8c/0x190
[c0036e3eba80] [c0036e3ebac0] 0xc0036e3ebac0 (unreliable)
[c0036e3ebac0] [c0319b24] wb_writeback+0x2b4/0x420
[c0036e3ebb90] [c031a980] wb_workfn+0xf0/0x4b0
[c0036e3ebca0] [c00fa160] process_one_work+0x180/0x470
[c0036e3ebd30] [c00fa6d4] worker_thread+0x284/0x500
[c0036e3ebdc0] [c0101fc0] kthread+0x160/0x1a0
[c0036e3ebe30] [c000bb60] ret_from_kernel_thread+0x5c/0x7c
INFO: rcu_sched self-detected stall on CPU
51-...: (2099 ticks this GP) idle=7c2/1400001/0
softirq=1272749/1272749 fqs=995 
 (t=2100 jiffies g=394900 c=394899 q=32186)
~   

stress-ng : http://kernel.ubuntu.com/git/cking/stress-ng.git

> 
> Thanks,
> Nick
> 


-- 
Regard's

Abdul Haleem
IBM Linux Technology Centre





Re: [next-20170609] Oops while running CPU off-on (cpuset.c/cpuset_can_attach)

2017-07-03 Thread Abdul Haleem
On Tue, 2017-06-27 at 11:36 -0400, Tejun Heo wrote:
> Hello, Abdul.
> 
> Sorry about the long delay.
> 
> On Mon, Jun 12, 2017 at 04:53:42PM +0530, Abdul Haleem wrote:
> > linux-next kernel crashed while running CPU offline and online.
> > 
> > Machine: Power 8 LPAR
> > Kernel : 4.12.0-rc4-next-20170609
> > gcc : version 5.2.1
> > config: attached
> > testcase: CPU off/on
> > 
> > for i in $(seq 100);do 
> > for j in $(seq 0 15);do 
> > echo 0 >  /sys/devices/system/cpu/cpu$j/online
> > sleep 5
> > echo 1 > /sys/devices/system/cpu/cpu$j/online
> > done
> > done
> > 
> ...
> > NIP [c01d6868] cpuset_can_attach+0x58/0x1b0
> 
> Can you please map this to the source line?

Hi Tejun,

Was able to recreate on latest next kernel, from the new trace.

Unable to handle kernel paging request for data at address 0x09e0
Faulting instruction address: 0xc01dd688

which is:
c01dd688 <cpuset_can_attach+0x58> e0 09 23 e9 ld  r9,2528(r3)

r9 = c00775cd7950, 2528() = 0x09e0


Oops: Kernel access of bad area, sig: 11 [#1]
SMP NR_CPUS=2048 
NUMA 
pSeries
Modules linked in: xt_addrtype xt_conntrack ipt_MASQUERADE
nf_nat_masquerade_ipv4 iptable_nat nf_conntrack_ipv4 nf_defrag_ipv4
nf_nat_ipv4 iptable_filter ip_tables x_tables nf_nat nf_conntrack bridge
stp llc dm_thin_pool dm_persistent_data dm_bio_prison dm_bufio libcrc32c
vmx_crypto rtc_generic pseries_rng autofs4
CPU: 15 PID: 120 Comm: kworker/15:1 Tainted: GW
4.12.0-rc7-next-20170630-autotest #1
Workqueue: events cpuset_hotplug_workfn
task: c00775c5e300 task.stack: c00775cd4000
NIP: c01dd688 LR: c01dd678 CTR: c01dd630
REGS: c00775cd7730 TRAP: 0300   Tainted: GW
(4.12.0-rc7-next-20170630-autotest)
MSR: 80010280b033 <SF,VEC,VSX,EE,FP,ME,IR,DR,RI,LE,TM[E]>
  CR: 44a3  XER: 2000
CFAR: c0008718 DAR: 09e0 DSISR: 4000 SOFTE: 1
GPR00: c01dd678 c00775cd79b0 c154a400
 
GPR04: c00775cd79d0  c00775cd7ad0
c000fb1de480
GPR08: c000fb1dda98 c00775cd7950 c174a400
  
GPR12: c01dd630 ce789600 c0128dc8
c00776bb0080 
GPR16:   cbcc91c0
cbcc91e0 
GPR20: cbcc90c0  
 
GPR24:  c00775cd7a30 c1428020
c1745cdc 
GPR28: c1427130 c00775cd7ac0 cb41b588
 
NIP [c01dd688] cpuset_can_attach+0x58/0x1b0

> gdb -batch vmlinux -ex 'list *(0xc01dd688)'

0xc01dd688 is in cpuset_can_attach (./include/linux/compiler.h:250).
245 })
246 
247 static __always_inline
248 void __read_once_size(const volatile void *p, void *res, int size)
249 {
250 __READ_ONCE_SIZE;
251 }
252 
253 #ifdef CONFIG_KASAN
254 /*

Does this helps, please let me know if you need more debugging. Thanks

-- 
Regard's

Abdul Haleem
IBM Linux Technology Centre





Re: [next-20170609] Oops while running CPU off-on (cpuset.c/cpuset_can_attach)

2017-07-03 Thread Abdul Haleem
On Tue, 2017-06-27 at 11:36 -0400, Tejun Heo wrote:
> Hello, Abdul.
> 
> Sorry about the long delay.
> 
> On Mon, Jun 12, 2017 at 04:53:42PM +0530, Abdul Haleem wrote:
> > linux-next kernel crashed while running CPU offline and online.
> > 
> > Machine: Power 8 LPAR
> > Kernel : 4.12.0-rc4-next-20170609
> > gcc : version 5.2.1
> > config: attached
> > testcase: CPU off/on
> > 
> > for i in $(seq 100);do 
> > for j in $(seq 0 15);do 
> > echo 0 >  /sys/devices/system/cpu/cpu$j/online
> > sleep 5
> > echo 1 > /sys/devices/system/cpu/cpu$j/online
> > done
> > done
> > 
> ...
> > NIP [c01d6868] cpuset_can_attach+0x58/0x1b0
> 
> Can you please map this to the source line?

Hi Tejun,

Was able to recreate on latest next kernel, from the new trace.

Unable to handle kernel paging request for data at address 0x09e0
Faulting instruction address: 0xc01dd688

which is:
c01dd688  e0 09 23 e9 ld  r9,2528(r3)

r9 = c00775cd7950, 2528() = 0x09e0


Oops: Kernel access of bad area, sig: 11 [#1]
SMP NR_CPUS=2048 
NUMA 
pSeries
Modules linked in: xt_addrtype xt_conntrack ipt_MASQUERADE
nf_nat_masquerade_ipv4 iptable_nat nf_conntrack_ipv4 nf_defrag_ipv4
nf_nat_ipv4 iptable_filter ip_tables x_tables nf_nat nf_conntrack bridge
stp llc dm_thin_pool dm_persistent_data dm_bio_prison dm_bufio libcrc32c
vmx_crypto rtc_generic pseries_rng autofs4
CPU: 15 PID: 120 Comm: kworker/15:1 Tainted: GW
4.12.0-rc7-next-20170630-autotest #1
Workqueue: events cpuset_hotplug_workfn
task: c00775c5e300 task.stack: c00775cd4000
NIP: c01dd688 LR: c01dd678 CTR: c01dd630
REGS: c00775cd7730 TRAP: 0300   Tainted: GW
(4.12.0-rc7-next-20170630-autotest)
MSR: 80010280b033 
  CR: 44a3  XER: 2000
CFAR: c0008718 DAR: 09e0 DSISR: 4000 SOFTE: 1
GPR00: c01dd678 c00775cd79b0 c154a400
 
GPR04: c00775cd79d0  c00775cd7ad0
c000fb1de480
GPR08: c000fb1dda98 c00775cd7950 c174a400
  
GPR12: c01dd630 ce789600 c0128dc8
c00776bb0080 
GPR16:   cbcc91c0
cbcc91e0 
GPR20: cbcc90c0  
 
GPR24:  c00775cd7a30 c1428020
c1745cdc 
GPR28: c1427130 c00775cd7ac0 cb41b588
 
NIP [c01dd688] cpuset_can_attach+0x58/0x1b0

> gdb -batch vmlinux -ex 'list *(0xc01dd688)'

0xc01dd688 is in cpuset_can_attach (./include/linux/compiler.h:250).
245 })
246 
247 static __always_inline
248 void __read_once_size(const volatile void *p, void *res, int size)
249 {
250 __READ_ONCE_SIZE;
251 }
252     
253 #ifdef CONFIG_KASAN
254 /*

Does this helps, please let me know if you need more debugging. Thanks

-- 
Regard's

Abdul Haleem
IBM Linux Technology Centre





[selftest/powerpc] mainline kernel panics with tm/tm-signal-context-chk-vsx.c tests

2017-07-03 Thread Abdul Haleem
Hi,

Today's mainline kernel panics and machine rebooted when running kernel
selftest on powerpc.

Test:  tm/tm-signal-context-chk-vsx.c
kernel version : 4.12.0-rc7
Machine : Power 8 Bare-metal
config: attached, config_4k_pages
gcc: 4.8.5

kernel traces:
--
tm-signal-msr-r[39659]: bad frame in rt_sigreturn: 340562a0 nip
3fff934e9b18 lr 3fff936b04d8
tm-signal-stack[39667]: bad frame in setup_rt_frame: 
nip 1cc4 lr 1ca8
[ cut here ]
Kernel BUG at c15cbefc [verbose debug info unavailable]
Unexpected TM Bad Thing exception at c15cbefc (msr 0x2a03031)
Oops: Unrecoverable exception, sig: 6 [#1]
SMP NR_CPUS=2048
NUMA
PowerNV
Dumping ftrace buffer:
   (ftrace buffer empty)
Modules linked in: rcutorture bridge iptable_mangle torture
ipt_MASQUERADE nf_nat_masquerade_ipv4 iptable_nat nf_nat_ipv4 nf_nat
nf_conntrack_ipv4 nf_defrag_ipv4 xt_conntrack nf_conntrack ipt_REJECT
nf_reject_ipv4 xt_tcpudp tun stp llc kvm_hv kvm iptable_filter
vmx_crypto powernv_rng powernv_op_panel rng_core leds_powernv led_class
binfmt_misc nfsd ip_tables x_tables autofs4 [last unloaded: rcutorture]
CPU: 0 PID: 41291 Comm: tm-signal-conte Not tainted 4.12.0-rc7-autotest #1
task: c007d4448000 task.stack: c007d837
NIP: c15cbefc LR: c15e97f0 CTR: 
REGS: c007d83739a0 TRAP: 0700   Not tainted  (4.12.0-rc7-autotest)
MSR: 900302a03031 <SF,HV,VEC,VSX,FP,ME,IR,DR,LE,TM[SE]>
  CR: 44000848  XER: 2000
CFAR: c15cbeac SOFTE: 1
PACATMSCRATCH: 90010280b033
GPR00: c15e97d8 c007d8373c20 c268f000 3fffdf088ec8
GPR04: 3fffdf089150 3fffdf088150  c007d444a050
GPR08: 0002   000c
GPR12: c007d4449a10 cfdc  
GPR16:    
GPR20:    
GPR24:  c007d44487a8  3fffdf088eb8
GPR28: c007d8373ea0 c007d8373d30 c007d4448000 3fffdf088150
NIP [c15cbefc] fast_exception_return+0xac/0xb4
LR [c15e97f0] handle_rt_signal64+0xa0/0x790
Call Trace:
[c007d8373c20] [c15e97d8] handle_rt_signal64+0x88/0x790 (unreliable)
[c007d8373d10] [c15dbf60] do_signal+0x160/0x2d0
[c007d8373e00] [c15dc254] do_notify_resume+0xc4/0xf0
[c007d8373e30] [c15cbdc4] ret_from_except_lite+0x70/0x74
Instruction dump:
f84d02f8 e9a100d8 7c7b03a6 e84101a0 7c4ff120 e8410170 7c5a03a6 e8010070
e8410080 e8610088 e8810090 e8210078 <4c24> 4800 e8610178 88ed01db
---[ end trace a62498af9ec43680 ]---

Kernel panic - not syncing: Fatal exception
Dumping ftrace buffer:
   (ftrace buffer empty)
Rebooting in 10 seconds..


-- 
Regard's

Abdul Haleem
IBM Linux Technology Centre


#
# Automatically generated file; DO NOT EDIT.
# Linux/powerpc 4.9.0-rc8 Kernel Configuration
#
CONFIG_PPC64=y

#
# Processor support
#
CONFIG_PPC_BOOK3S_64=y
# CONFIG_PPC_BOOK3E_64 is not set
# CONFIG_POWER7_CPU is not set
CONFIG_POWER8_CPU=y
CONFIG_PPC_BOOK3S=y
CONFIG_PPC_FPU=y
CONFIG_ALTIVEC=y
CONFIG_VSX=y
# CONFIG_PPC_ICSWX is not set
CONFIG_PPC_STD_MMU=y
CONFIG_PPC_STD_MMU_64=y
CONFIG_PPC_RADIX_MMU=y
CONFIG_PPC_MM_SLICES=y
CONFIG_PPC_HAVE_PMU_SUPPORT=y
CONFIG_PPC_PERF_CTRS=y
CONFIG_SMP=y
CONFIG_NR_CPUS=2048
CONFIG_PPC_DOORBELL=y
# CONFIG_CPU_BIG_ENDIAN is not set
CONFIG_CPU_LITTLE_ENDIAN=y
CONFIG_PPC64_BOOT_WRAPPER=y
CONFIG_64BIT=y
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_MMU=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NR_IRQS=512
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_ARCH_HAS_ILOG2_U32=y
CONFIG_ARCH_HAS_ILOG2_U64=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_ARCH_HAS_DMA_SET_COHERENT_MASK=y
CONFIG_PPC=y
CONFIG_GENERIC_CSUM=y
CONFIG_EARLY_PRINTK=y
CONFIG_PANIC_TIMEOUT=180
CONFIG_COMPAT=y
CONFIG_SYSVIPC_COMPAT=y
CONFIG_SCHED_OMIT_FRAME_POINTER=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_PPC_UDBG_16550=y
# CONFIG_GENERIC_TBSYNC is not set
CONFIG_AUDIT_ARCH=y
CONFIG_GENERIC_BUG=y
CONFIG_EPAPR_BOOT=y
# CONFIG_DEFAULT_UIMAGE is not set
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
# CONFIG_PPC_DCR_NATIVE is not set
# CONFIG_PPC_DCR_MMIO is not set
# CONFIG_PPC_OF_PLATFORM_PCI is not set
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_PPC_EMULATE_SSTEP=y
CONFIG_ZONE_DMA32=y
CONFIG_PGTABLE_LEVELS=4
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_EXTABLE_SORT=y

#
# General setup
#
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
# CONFIG_COMPILE_TEST is not set
CONFIG_LOCALVERSION=""
CONFIG_LOC

[selftest/powerpc] mainline kernel panics with tm/tm-signal-context-chk-vsx.c tests

2017-07-03 Thread Abdul Haleem
Hi,

Today's mainline kernel panics and machine rebooted when running kernel
selftest on powerpc.

Test:  tm/tm-signal-context-chk-vsx.c
kernel version : 4.12.0-rc7
Machine : Power 8 Bare-metal
config: attached, config_4k_pages
gcc: 4.8.5

kernel traces:
--
tm-signal-msr-r[39659]: bad frame in rt_sigreturn: 340562a0 nip
3fff934e9b18 lr 3fff936b04d8
tm-signal-stack[39667]: bad frame in setup_rt_frame: 
nip 1cc4 lr 1ca8
[ cut here ]
Kernel BUG at c15cbefc [verbose debug info unavailable]
Unexpected TM Bad Thing exception at c15cbefc (msr 0x2a03031)
Oops: Unrecoverable exception, sig: 6 [#1]
SMP NR_CPUS=2048
NUMA
PowerNV
Dumping ftrace buffer:
   (ftrace buffer empty)
Modules linked in: rcutorture bridge iptable_mangle torture
ipt_MASQUERADE nf_nat_masquerade_ipv4 iptable_nat nf_nat_ipv4 nf_nat
nf_conntrack_ipv4 nf_defrag_ipv4 xt_conntrack nf_conntrack ipt_REJECT
nf_reject_ipv4 xt_tcpudp tun stp llc kvm_hv kvm iptable_filter
vmx_crypto powernv_rng powernv_op_panel rng_core leds_powernv led_class
binfmt_misc nfsd ip_tables x_tables autofs4 [last unloaded: rcutorture]
CPU: 0 PID: 41291 Comm: tm-signal-conte Not tainted 4.12.0-rc7-autotest #1
task: c007d4448000 task.stack: c007d837
NIP: c15cbefc LR: c15e97f0 CTR: 
REGS: c007d83739a0 TRAP: 0700   Not tainted  (4.12.0-rc7-autotest)
MSR: 900302a03031 
  CR: 44000848  XER: 2000
CFAR: c15cbeac SOFTE: 1
PACATMSCRATCH: 90010280b033
GPR00: c15e97d8 c007d8373c20 c268f000 3fffdf088ec8
GPR04: 3fffdf089150 3fffdf088150  c007d444a050
GPR08: 0002   000c
GPR12: c007d4449a10 cfdc  
GPR16:    
GPR20:    
GPR24:  c007d44487a8  3fffdf088eb8
GPR28: c007d8373ea0 c007d8373d30 c007d4448000 3fffdf088150
NIP [c15cbefc] fast_exception_return+0xac/0xb4
LR [c15e97f0] handle_rt_signal64+0xa0/0x790
Call Trace:
[c007d8373c20] [c15e97d8] handle_rt_signal64+0x88/0x790 (unreliable)
[c007d8373d10] [c15dbf60] do_signal+0x160/0x2d0
[c007d8373e00] [c15dc254] do_notify_resume+0xc4/0xf0
[c007d8373e30] [c15cbdc4] ret_from_except_lite+0x70/0x74
Instruction dump:
f84d02f8 e9a100d8 7c7b03a6 e84101a0 7c4ff120 e8410170 7c5a03a6 e8010070
e8410080 e8610088 e8810090 e8210078 <4c24> 4800 e8610178 88ed01db
---[ end trace a62498af9ec43680 ]---

Kernel panic - not syncing: Fatal exception
Dumping ftrace buffer:
   (ftrace buffer empty)
Rebooting in 10 seconds..


-- 
Regard's

Abdul Haleem
IBM Linux Technology Centre


#
# Automatically generated file; DO NOT EDIT.
# Linux/powerpc 4.9.0-rc8 Kernel Configuration
#
CONFIG_PPC64=y

#
# Processor support
#
CONFIG_PPC_BOOK3S_64=y
# CONFIG_PPC_BOOK3E_64 is not set
# CONFIG_POWER7_CPU is not set
CONFIG_POWER8_CPU=y
CONFIG_PPC_BOOK3S=y
CONFIG_PPC_FPU=y
CONFIG_ALTIVEC=y
CONFIG_VSX=y
# CONFIG_PPC_ICSWX is not set
CONFIG_PPC_STD_MMU=y
CONFIG_PPC_STD_MMU_64=y
CONFIG_PPC_RADIX_MMU=y
CONFIG_PPC_MM_SLICES=y
CONFIG_PPC_HAVE_PMU_SUPPORT=y
CONFIG_PPC_PERF_CTRS=y
CONFIG_SMP=y
CONFIG_NR_CPUS=2048
CONFIG_PPC_DOORBELL=y
# CONFIG_CPU_BIG_ENDIAN is not set
CONFIG_CPU_LITTLE_ENDIAN=y
CONFIG_PPC64_BOOT_WRAPPER=y
CONFIG_64BIT=y
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_MMU=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NR_IRQS=512
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_ARCH_HAS_ILOG2_U32=y
CONFIG_ARCH_HAS_ILOG2_U64=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_ARCH_HAS_DMA_SET_COHERENT_MASK=y
CONFIG_PPC=y
CONFIG_GENERIC_CSUM=y
CONFIG_EARLY_PRINTK=y
CONFIG_PANIC_TIMEOUT=180
CONFIG_COMPAT=y
CONFIG_SYSVIPC_COMPAT=y
CONFIG_SCHED_OMIT_FRAME_POINTER=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_PPC_UDBG_16550=y
# CONFIG_GENERIC_TBSYNC is not set
CONFIG_AUDIT_ARCH=y
CONFIG_GENERIC_BUG=y
CONFIG_EPAPR_BOOT=y
# CONFIG_DEFAULT_UIMAGE is not set
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
# CONFIG_PPC_DCR_NATIVE is not set
# CONFIG_PPC_DCR_MMIO is not set
# CONFIG_PPC_OF_PLATFORM_PCI is not set
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_PPC_EMULATE_SSTEP=y
CONFIG_ZONE_DMA32=y
CONFIG_PGTABLE_LEVELS=4
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_EXTABLE_SORT=y

#
# General setup
#
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
# CONFIG_COMPILE_TEST is not set
CONFIG_LOCALVERSION=""
CONFIG_LOCALVERSION_AUTO=y
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_H

[linux-next] SMT off triggers WARNING: CPU: 1 PID: 13 at arch/powerpc/kernel/watchdog.c:314 stop_wd_on_cpu+0x54/0xf0

2017-07-02 Thread Abdul Haleem
Hi,

Today's next-20170630 on powerpc shows warnings in dmesg when SMT is
disabled.

Test: SMT off
kernel: 4.12.0-rc7-next-20170630
Machine: Power 8 Bare-metal
gcc: 4.8.5
config: attached

Steps to recreate
-
1. Boot powerpc machine with today's next kernel.
By default SMT 8 is enabled.
$ ppc64_cpu  --smt
SMT=8

2. Disable SMT
$ ppc64_cpu --smt=off

With above command a WARN_ON(1) is triggered from stop_wd_on_cpu
function in file arch/powerpc/kernel/watchdog.c at line 314

static int stop_wd_on_cpu(unsigned int cpu)
{
if (!cpumask_test_cpu(cpu, _cpus_enabled)) {
>>> WARN_ON(1);
return 0;
}


$ dmesg
WARNING: CPU: 1 PID: 13 at arch/powerpc/kernel/watchdog.c:314 
stop_wd_on_cpu+0x54/0xf0
Modules linked in: iptable_mangle ipt_MASQUERADE nf_nat_masquerade_ipv4
iptable_nat nf_nat_ipv4 nf_nat nf_conntrack_ipv4 nf_defrag_ipv4
xt_conntrack nf_conntrack ipt_REJECT nf_reject_ipv4 xt_tcpudp tun bridge
stp llc kvm_hv kvm iptable_filter vmx_crypto ipmi_powernv ipmi_devintf
leds_powernv ipmi_msghandler powernv_op_panel powernv_rng led_class
rng_core binfmt_misc nfsd ip_tables x_tables autofs4
CPU: 1 PID: 13 Comm: cpuhp/1 Not tainted
4.12.0-rc7-next-20170630-autotest #1
task: c007f8479200 task.stack: c007f8578000
NIP: c002cbd4 LR: c00dc238 CTR: c002cb80
REGS: c007f857b9b0 TRAP: 0700   Not tainted  
(4.12.0-rc7-next-20170630-autotest)
MSR: 90029033 <SF,HV,EE,ME,IR,DR,RI,LE>
  CR: 2428  XER:   
CFAR: c00dc234 SOFTE: 1 
GPR00: c00dc238 c007f857bc30 c1063000 0001
GPR04: 009e   
GPR08: 0001   
GPR12: c002cb80 cfd40580 c0107348 c007fc163d80
GPR16:    
GPR20:    c010ccc0
GPR24: c0f47888 0007fe81  c002cb80
GPR28: 009e  c10a1b80 0001
NIP [c002cbd4] stop_wd_on_cpu+0x54/0xf0
LR [c00dc238] cpuhp_invoke_callback+0x148/0x5b0
Call Trace:
[c007f857bc70] [c00dc238] cpuhp_invoke_callback+0x148/0x5b0
[c007f857bce0] [c00dc818] cpuhp_down_callbacks+0x78/0xf0
[c007f857bd30] [c00dd86c] cpuhp_thread_fun+0x16c/0x180
[c007f857bd60] [c010cf50] smpboot_thread_fn+0x290/0x2a0
[c007f857bdc0] [c01074a0] kthread+0x160/0x1a0
[c007f857be30] [c000bc9c] ret_from_kernel_thread+0x5c/0xc0
Instruction dump:
3d420004 394aeb80 7fa907b4 57e806be 79291f24 f8010010 f821ffc1 7fca4a14 
7cea482a 7ce94436 792a07e1 40820030 <0fe0> 38210040 3860 e8010010 
---[ end trace bc1cf8bfb9c5be6e ]---


-- 
Regard's

Abdul Haleem
IBM Linux Technology Centre


#
# Automatically generated file; DO NOT EDIT.
# Linux/powerpc 4.10.0-rc2 Kernel Configuration
#
CONFIG_PPC64=y

#
# Processor support
#
CONFIG_PPC_BOOK3S_64=y
# CONFIG_PPC_BOOK3E_64 is not set
# CONFIG_POWER7_CPU is not set
CONFIG_POWER8_CPU=y
CONFIG_PPC_BOOK3S=y
CONFIG_PPC_FPU=y
CONFIG_ALTIVEC=y
CONFIG_VSX=y
# CONFIG_PPC_ICSWX is not set
CONFIG_PPC_STD_MMU=y
CONFIG_PPC_STD_MMU_64=y
CONFIG_PPC_RADIX_MMU=y
CONFIG_PPC_MM_SLICES=y
CONFIG_PPC_HAVE_PMU_SUPPORT=y
CONFIG_PPC_PERF_CTRS=y
CONFIG_SMP=y
CONFIG_NR_CPUS=2048
CONFIG_PPC_DOORBELL=y
# CONFIG_CPU_BIG_ENDIAN is not set
CONFIG_CPU_LITTLE_ENDIAN=y
CONFIG_PPC64_BOOT_WRAPPER=y
CONFIG_64BIT=y
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_MMU=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NR_IRQS=512
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_ARCH_HAS_ILOG2_U32=y
CONFIG_ARCH_HAS_ILOG2_U64=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_ARCH_HAS_DMA_SET_COHERENT_MASK=y
CONFIG_PPC=y
CONFIG_GENERIC_CSUM=y
CONFIG_EARLY_PRINTK=y
CONFIG_PANIC_TIMEOUT=180
CONFIG_COMPAT=y
CONFIG_SYSVIPC_COMPAT=y
CONFIG_SCHED_OMIT_FRAME_POINTER=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_PPC_UDBG_16550=y
# CONFIG_GENERIC_TBSYNC is not set
CONFIG_AUDIT_ARCH=y
CONFIG_GENERIC_BUG=y
CONFIG_EPAPR_BOOT=y
# CONFIG_DEFAULT_UIMAGE is not set
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
# CONFIG_PPC_DCR_NATIVE is not set
# CONFIG_PPC_DCR_MMIO is not set
# CONFIG_PPC_OF_PLATFORM_PCI is not set
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_PPC_EMULATE_SSTEP=y
CONFIG_ZONE_DMA32=y
CONFIG_PGTABLE_LEVELS=4
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_EXTABLE_SORT=y

#
# General setup
#
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
# CONFIG_COMPILE_TEST is not set
CONFIG_LOCALVERSION=""
CONFIG_LOCALVERSION_AUTO=y
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_XZ=y

[linux-next] SMT off triggers WARNING: CPU: 1 PID: 13 at arch/powerpc/kernel/watchdog.c:314 stop_wd_on_cpu+0x54/0xf0

2017-07-02 Thread Abdul Haleem
Hi,

Today's next-20170630 on powerpc shows warnings in dmesg when SMT is
disabled.

Test: SMT off
kernel: 4.12.0-rc7-next-20170630
Machine: Power 8 Bare-metal
gcc: 4.8.5
config: attached

Steps to recreate
-
1. Boot powerpc machine with today's next kernel.
By default SMT 8 is enabled.
$ ppc64_cpu  --smt
SMT=8

2. Disable SMT
$ ppc64_cpu --smt=off

With above command a WARN_ON(1) is triggered from stop_wd_on_cpu
function in file arch/powerpc/kernel/watchdog.c at line 314

static int stop_wd_on_cpu(unsigned int cpu)
{
if (!cpumask_test_cpu(cpu, _cpus_enabled)) {
>>> WARN_ON(1);
return 0;
}


$ dmesg
WARNING: CPU: 1 PID: 13 at arch/powerpc/kernel/watchdog.c:314 
stop_wd_on_cpu+0x54/0xf0
Modules linked in: iptable_mangle ipt_MASQUERADE nf_nat_masquerade_ipv4
iptable_nat nf_nat_ipv4 nf_nat nf_conntrack_ipv4 nf_defrag_ipv4
xt_conntrack nf_conntrack ipt_REJECT nf_reject_ipv4 xt_tcpudp tun bridge
stp llc kvm_hv kvm iptable_filter vmx_crypto ipmi_powernv ipmi_devintf
leds_powernv ipmi_msghandler powernv_op_panel powernv_rng led_class
rng_core binfmt_misc nfsd ip_tables x_tables autofs4
CPU: 1 PID: 13 Comm: cpuhp/1 Not tainted
4.12.0-rc7-next-20170630-autotest #1
task: c007f8479200 task.stack: c007f8578000
NIP: c002cbd4 LR: c00dc238 CTR: c002cb80
REGS: c007f857b9b0 TRAP: 0700   Not tainted  
(4.12.0-rc7-next-20170630-autotest)
MSR: 90029033 
  CR: 2428  XER:   
CFAR: c00dc234 SOFTE: 1 
GPR00: c00dc238 c007f857bc30 c1063000 0001
GPR04: 009e   
GPR08: 0001   
GPR12: c002cb80 cfd40580 c0107348 c007fc163d80
GPR16:    
GPR20:    c010ccc0
GPR24: c0f47888 0007fe81  c002cb80
GPR28: 009e  c10a1b80 0001
NIP [c002cbd4] stop_wd_on_cpu+0x54/0xf0
LR [c00dc238] cpuhp_invoke_callback+0x148/0x5b0
Call Trace:
[c007f857bc70] [c00dc238] cpuhp_invoke_callback+0x148/0x5b0
[c007f857bce0] [c00dc818] cpuhp_down_callbacks+0x78/0xf0
[c007f857bd30] [c00dd86c] cpuhp_thread_fun+0x16c/0x180
[c007f857bd60] [c010cf50] smpboot_thread_fn+0x290/0x2a0
[c007f857bdc0] [c01074a0] kthread+0x160/0x1a0
[c007f857be30] [c000bc9c] ret_from_kernel_thread+0x5c/0xc0
Instruction dump:
3d420004 394aeb80 7fa907b4 57e806be 79291f24 f8010010 f821ffc1 7fca4a14 
7cea482a 7ce94436 792a07e1 40820030 <0fe0> 38210040 3860 e8010010 
---[ end trace bc1cf8bfb9c5be6e ]---


-- 
Regard's

Abdul Haleem
IBM Linux Technology Centre


#
# Automatically generated file; DO NOT EDIT.
# Linux/powerpc 4.10.0-rc2 Kernel Configuration
#
CONFIG_PPC64=y

#
# Processor support
#
CONFIG_PPC_BOOK3S_64=y
# CONFIG_PPC_BOOK3E_64 is not set
# CONFIG_POWER7_CPU is not set
CONFIG_POWER8_CPU=y
CONFIG_PPC_BOOK3S=y
CONFIG_PPC_FPU=y
CONFIG_ALTIVEC=y
CONFIG_VSX=y
# CONFIG_PPC_ICSWX is not set
CONFIG_PPC_STD_MMU=y
CONFIG_PPC_STD_MMU_64=y
CONFIG_PPC_RADIX_MMU=y
CONFIG_PPC_MM_SLICES=y
CONFIG_PPC_HAVE_PMU_SUPPORT=y
CONFIG_PPC_PERF_CTRS=y
CONFIG_SMP=y
CONFIG_NR_CPUS=2048
CONFIG_PPC_DOORBELL=y
# CONFIG_CPU_BIG_ENDIAN is not set
CONFIG_CPU_LITTLE_ENDIAN=y
CONFIG_PPC64_BOOT_WRAPPER=y
CONFIG_64BIT=y
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_MMU=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NR_IRQS=512
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_ARCH_HAS_ILOG2_U32=y
CONFIG_ARCH_HAS_ILOG2_U64=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_ARCH_HAS_DMA_SET_COHERENT_MASK=y
CONFIG_PPC=y
CONFIG_GENERIC_CSUM=y
CONFIG_EARLY_PRINTK=y
CONFIG_PANIC_TIMEOUT=180
CONFIG_COMPAT=y
CONFIG_SYSVIPC_COMPAT=y
CONFIG_SCHED_OMIT_FRAME_POINTER=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_PPC_UDBG_16550=y
# CONFIG_GENERIC_TBSYNC is not set
CONFIG_AUDIT_ARCH=y
CONFIG_GENERIC_BUG=y
CONFIG_EPAPR_BOOT=y
# CONFIG_DEFAULT_UIMAGE is not set
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
# CONFIG_PPC_DCR_NATIVE is not set
# CONFIG_PPC_DCR_MMIO is not set
# CONFIG_PPC_OF_PLATFORM_PCI is not set
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_PPC_EMULATE_SSTEP=y
CONFIG_ZONE_DMA32=y
CONFIG_PGTABLE_LEVELS=4
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_EXTABLE_SORT=y

#
# General setup
#
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
# CONFIG_COMPILE_TEST is not set
CONFIG_LOCALVERSION=""
CONFIG_LOCALVERSION_AUTO=y
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_KERNEL_GZIP=y
# CONFIG_KERNEL

Re: [linux-next] cpus stalls detected few hours after booting next kernel

2017-06-29 Thread Abdul Haleem
On Fri, 2017-06-30 at 00:45 +1000, Nicholas Piggin wrote:
> On Thu, 29 Jun 2017 20:23:05 +1000
> Nicholas Piggin <npig...@gmail.com> wrote:
> 
> > On Thu, 29 Jun 2017 19:36:14 +1000
> > Nicholas Piggin <npig...@gmail.com> wrote:
> 
> > > I don't *think* the replay-wakeup-interrupt patch is directly involved, 
> > > but
> > > it's likely to be one of the idle patches.  
> 
> Okay this turned out to be misconfigured sleep states I added for the
> simulator, sorry for the false alarm.
> 
> > Although you have this in the backtrace. I wonder if that's a stuck
> > lock in rcu_process_callbacks?
> 
> So this spinlock becomes top of the list of suspects. Can you try
> enabling lockdep and try to reproduce it?

Yes, recreated again with CONFIG_LOCKDEP=y & CONFIG_DEBUG_LOCKDEP=y set.
I do not see any difference in trace messages with and without LOCKDEP
enabled.

Please find the attached log file.

> 
> > [ 5948.345539] CPU: 63 PID: 7360 Comm: rs:main Q:Reg Not tainted \
> > 4.12.0-rc7-next-20170628 #2 [ 5948.345612] task: c00f1c14e600 
> > task.stack: \
> > c00f1c1e8000 [ 5948.345672] NIP: c09c7a10 LR: c09c7a08 
> > CTR: \
> > c015eda0 [ 5948.358553] REGS: c00f1c1eb150 TRAP: 0501   Not 
> > tainted  \
> > (4.12.0-rc7-next-20170628) [ 5948.358623] MSR: 90009033 \
> > <SF,HV,EE,ME,IR,DR,RI,LE> [ 5948.358626]   CR: 28082884  XER: 2000
> > [ 5948.358706] CFAR: c09c7a28 SOFTE: 1 
> > GPR00: c015f14c c00f1c1eb3d0 c1062b00 0001 
> > GPR04: c00fff6e6180  0001 00cc 
> > GPR08: 0001 804a   
> > GPR12: c015eda0 cfd55a80 
> > [ 5948.358986] NIP [c09c7a10] _raw_spin_lock_irqsave+0x90/0x100
> > [ 5948.359043] LR [c09c7a08] _raw_spin_lock_irqsave+0x88/0x100
> > [ 5948.359099] Call Trace:
> > [ 5948.359123] [c00f1c1eb3d0] [0001] 0x1 (unreliable)
> > [ 5948.359182] [c00f1c1eb410] [c015f14c] \
> d> rcu_process_callbacks+0x3ac/0x620 [ 5948.359252] [c00f1c1eb4c0] \
> > [c00e1e0c] __do_softirq+0x14c/0x3a0 [ 5948.365958] 
> > [c00f1c1eb5b0] \
> > [c00e2448] irq_exit+0x108/0x120 [ 5948.366016] [c00f1c1eb5d0] \
> > [c00232b4] timer_interrupt+0xa4/0xe0 [ 5948.366075] 
> > [c00f1c1eb600] \
> > [c0009208] decrementer_common+0x158/0x160 [ 5948.366149] --- 
> > interrupt: 901 \
> > at start_this_handle+0xd0/0x4b0  LR = jbd2__journal_start+0x17c/0x2b0
> > [ 5948.366242] [c00f1c1eb8f0] [c00f20a5cb00] 0xc00f20a5cb00 
> > (unreliable)
> > [ 5948.366314] [c00f1c1eba00] [c040717c] 
> > jbd2__journal_start+0x17c/0x2b0
> > [ 5948.366388] [c00f1c1eba70] [c038edf4] \
> > __ext4_journal_start_sb+0x84/0x180 [ 5948.366459] [c00f1c1ebad0] \
> > [c03b47dc] ext4_da_write_begin+0x17c/0x520 [ 5948.366532] 
> > [c00f1c1ebb90] \
> > [c021f9c8] generic_perform_write+0xe8/0x250 [ 5948.366604] 
> > [c00f1c1ebc20] \
> > [c0220d20] __generic_file_write_iter+0x200/0x240 [ 5948.366677] \
> > [c00f1c1ebc80] [c039d614] ext4_file_write_iter+0x2e4/0x4d0 [ 
> > 5948.373255] \
> > [c00f1c1ebd00] [c02e13c0] __vfs_write+0x120/0x200 [ 
> > 5948.373313] \
> > [c00f1c1ebd90] [c02e2c48] vfs_write+0xc8/0x240 [ 5948.373371] \
> > [c00f1c1ebde0] [c02e4940] SyS_write+0x60/0x110 [ 5948.373430] \
> > [c00f1c1ebe30] [c000b8e0] system_call+0x38/0xdc [ 5948.373486] \
> > Instruction dump: [ 5948.373521] 7fe3fb78 e8010010 eba1ffe8 ebc1fff0 
> > ebe1fff8 \
> > 7c0803a6 4e800020 8bad028a  [ 5948.373592] 7fe3fb78 4b64db15 6000 
> > 7c210b78 \
> >  89290009 792affe3 40820048  [ 5948.374515] Sending NMI from CPU 
> > 74 to CPUs \
> > 
> 


-- 
Regard's

Abdul Haleem
IBM Linux Technology Centre


[ 9296.490900] INFO: rcu_sched detected stalls on CPUs/tasks:
[ 9296.491039]  8-...: (18788 GPs behind) idle=0cc/0/0 softirq=653/653 fqs=0 
[ 9296.491081]  9-...: (18788 GPs behind) idle=860/0/0 softirq=702/702 fqs=0 
[ 9296.491114]  10-...: (47558 GPs behind) idle=f90/0/0 softirq=493/493 fqs=0 
[ 9296.491147]  14-...: (18791 GPs behind) idle=840/0/0 softirq=816/816 fqs=0 
[ 9296.491180]  17-...: (1976 GPs behind) idle=0ec/0/0 softirq=1147/1147 fqs=0 
[ 9296.491221]  19-...: (60 GPs behind) idle=6a8/0/0 softirq=1551/1551 fqs=0 
[ 9296.491256]  23-...: (965 GPs behind) idle=f2c/0/0 softirq=1130/1131 fqs=0 
[ 9296.491289]  25-...: (37469 GPs behind

Re: [linux-next] cpus stalls detected few hours after booting next kernel

2017-06-29 Thread Abdul Haleem
On Fri, 2017-06-30 at 00:45 +1000, Nicholas Piggin wrote:
> On Thu, 29 Jun 2017 20:23:05 +1000
> Nicholas Piggin  wrote:
> 
> > On Thu, 29 Jun 2017 19:36:14 +1000
> > Nicholas Piggin  wrote:
> 
> > > I don't *think* the replay-wakeup-interrupt patch is directly involved, 
> > > but
> > > it's likely to be one of the idle patches.  
> 
> Okay this turned out to be misconfigured sleep states I added for the
> simulator, sorry for the false alarm.
> 
> > Although you have this in the backtrace. I wonder if that's a stuck
> > lock in rcu_process_callbacks?
> 
> So this spinlock becomes top of the list of suspects. Can you try
> enabling lockdep and try to reproduce it?

Yes, recreated again with CONFIG_LOCKDEP=y & CONFIG_DEBUG_LOCKDEP=y set.
I do not see any difference in trace messages with and without LOCKDEP
enabled.

Please find the attached log file.

> 
> > [ 5948.345539] CPU: 63 PID: 7360 Comm: rs:main Q:Reg Not tainted \
> > 4.12.0-rc7-next-20170628 #2 [ 5948.345612] task: c00f1c14e600 
> > task.stack: \
> > c00f1c1e8000 [ 5948.345672] NIP: c09c7a10 LR: c09c7a08 
> > CTR: \
> > c015eda0 [ 5948.358553] REGS: c00f1c1eb150 TRAP: 0501   Not 
> > tainted  \
> > (4.12.0-rc7-next-20170628) [ 5948.358623] MSR: 90009033 \
> >  [ 5948.358626]   CR: 28082884  XER: 2000
> > [ 5948.358706] CFAR: c09c7a28 SOFTE: 1 
> > GPR00: c015f14c c00f1c1eb3d0 c1062b00 0001 
> > GPR04: c00fff6e6180  0001 00cc 
> > GPR08: 0001 804a   
> > GPR12: c015eda0 cfd55a80 
> > [ 5948.358986] NIP [c09c7a10] _raw_spin_lock_irqsave+0x90/0x100
> > [ 5948.359043] LR [c09c7a08] _raw_spin_lock_irqsave+0x88/0x100
> > [ 5948.359099] Call Trace:
> > [ 5948.359123] [c00f1c1eb3d0] [0001] 0x1 (unreliable)
> > [ 5948.359182] [c00f1c1eb410] [c015f14c] \
> d> rcu_process_callbacks+0x3ac/0x620 [ 5948.359252] [c00f1c1eb4c0] \
> > [c00e1e0c] __do_softirq+0x14c/0x3a0 [ 5948.365958] 
> > [c00f1c1eb5b0] \
> > [c00e2448] irq_exit+0x108/0x120 [ 5948.366016] [c00f1c1eb5d0] \
> > [c00232b4] timer_interrupt+0xa4/0xe0 [ 5948.366075] 
> > [c00f1c1eb600] \
> > [c0009208] decrementer_common+0x158/0x160 [ 5948.366149] --- 
> > interrupt: 901 \
> > at start_this_handle+0xd0/0x4b0  LR = jbd2__journal_start+0x17c/0x2b0
> > [ 5948.366242] [c00f1c1eb8f0] [c00f20a5cb00] 0xc00f20a5cb00 
> > (unreliable)
> > [ 5948.366314] [c00f1c1eba00] [c040717c] 
> > jbd2__journal_start+0x17c/0x2b0
> > [ 5948.366388] [c00f1c1eba70] [c038edf4] \
> > __ext4_journal_start_sb+0x84/0x180 [ 5948.366459] [c00f1c1ebad0] \
> > [c03b47dc] ext4_da_write_begin+0x17c/0x520 [ 5948.366532] 
> > [c00f1c1ebb90] \
> > [c021f9c8] generic_perform_write+0xe8/0x250 [ 5948.366604] 
> > [c00f1c1ebc20] \
> > [c0220d20] __generic_file_write_iter+0x200/0x240 [ 5948.366677] \
> > [c00f1c1ebc80] [c039d614] ext4_file_write_iter+0x2e4/0x4d0 [ 
> > 5948.373255] \
> > [c00f1c1ebd00] [c02e13c0] __vfs_write+0x120/0x200 [ 
> > 5948.373313] \
> > [c00f1c1ebd90] [c02e2c48] vfs_write+0xc8/0x240 [ 5948.373371] \
> > [c00f1c1ebde0] [c02e4940] SyS_write+0x60/0x110 [ 5948.373430] \
> > [c000000f1c1ebe30] [c000b8e0] system_call+0x38/0xdc [ 5948.373486] \
> > Instruction dump: [ 5948.373521] 7fe3fb78 e8010010 eba1ffe8 ebc1fff0 
> > ebe1fff8 \
> > 7c0803a6 4e800020 8bad028a  [ 5948.373592] 7fe3fb78 4b64db15 6000 
> > 7c210b78 \
> >  89290009 792affe3 40820048  [ 5948.374515] Sending NMI from CPU 
> > 74 to CPUs \
> > 
> 


-- 
Regard's

Abdul Haleem
IBM Linux Technology Centre


[ 9296.490900] INFO: rcu_sched detected stalls on CPUs/tasks:
[ 9296.491039]  8-...: (18788 GPs behind) idle=0cc/0/0 softirq=653/653 fqs=0 
[ 9296.491081]  9-...: (18788 GPs behind) idle=860/0/0 softirq=702/702 fqs=0 
[ 9296.491114]  10-...: (47558 GPs behind) idle=f90/0/0 softirq=493/493 fqs=0 
[ 9296.491147]  14-...: (18791 GPs behind) idle=840/0/0 softirq=816/816 fqs=0 
[ 9296.491180]  17-...: (1976 GPs behind) idle=0ec/0/0 softirq=1147/1147 fqs=0 
[ 9296.491221]  19-...: (60 GPs behind) idle=6a8/0/0 softirq=1551/1551 fqs=0 
[ 9296.491256]  23-...: (965 GPs behind) idle=f2c/0/0 softirq=1130/1131 fqs=0 
[ 9296.491289]  25-...: (37469 GPs behind) idle=170/0/0 softirq=599/599 fqs=0 
[ 9296.491444]  27-...: (47543 GPs behind) idle=3b0/

[linux-next][489e45][PowerPC] build broke on bare-metal with gcc 4.8.5

2017-06-22 Thread Abdul Haleem
Hi,

next-20170621 fails to build on PowerPC bare-metal with gcc 4.8.5

Test : build
Machine : Power 8 bare-metal (BMC)
kernel : 4.12.0-rc6
gcc : 4.8.5
config : Hab-NV-config 


$ make -S -j 
In file included from drivers/net/ethernet/qlogic/qede/qede.h:43:0,
 from drivers/net/ethernet/qlogic/qede/qede_main.c:63:
./include/linux/qed/qede_rdma.h:85:1: error: expected identifier or ‘(’
before ‘{’ token
 {
 ^
./include/linux/qed/qede_rdma.h:84:19: warning: ‘qede_rdma_dev_add’ used
but never defined [enabled by default]
 static inline int qede_rdma_dev_add(struct qede_dev *dev);
   ^
make[5]: *** [drivers/net/ethernet/qlogic/qede/qede_main.o] Error 1
make[5]: *** Waiting for unfinished jobs

Possible bad commit looks to be:

commit 489e45ae42f000a5e045ac203ad5d6f08824cd56
Author: Sudarsana Reddy Kalluru <sudarsana.kall...@qlogic.com>
Date:   Wed Jun 8 06:22:12 2016 -0400

qede: Add dcbnl support.

This patch adds the interfaces for ieee/cee dcbnl callbacks and registers
them with the kernel.

Signed-off-by: Sudarsana Reddy Kalluru <sudarsana.kall...@qlogic.com>
Signed-off-by: Yuval Mintz <yuval.mi...@qlogic.com>
Signed-off-by: David S. Miller <da...@davemloft.net>

diff --git a/drivers/net/ethernet/qlogic/qede/qede_dcbnl.c 
b/drivers/net/ethernet/qlogic/qede/qede_dcbnl.c
new file mode 100644
index 000..03e8c02
--- /dev/null
+++ b/drivers/net/ethernet/qlogic/qede/qede_dcbnl.c


-- 
Regard's

Abdul Haleem
IBM Linux Technology Centre


#
# Automatically generated file; DO NOT EDIT.
# Linux/powerpc 4.9.0-rc8 Kernel Configuration
#
CONFIG_PPC64=y

#
# Processor support
#
CONFIG_PPC_BOOK3S_64=y
# CONFIG_PPC_BOOK3E_64 is not set
# CONFIG_POWER7_CPU is not set
CONFIG_POWER8_CPU=y
CONFIG_PPC_BOOK3S=y
CONFIG_PPC_FPU=y
CONFIG_ALTIVEC=y
CONFIG_VSX=y
# CONFIG_PPC_ICSWX is not set
CONFIG_PPC_STD_MMU=y
CONFIG_PPC_STD_MMU_64=y
CONFIG_PPC_RADIX_MMU=y
CONFIG_PPC_MM_SLICES=y
CONFIG_PPC_HAVE_PMU_SUPPORT=y
CONFIG_PPC_PERF_CTRS=y
CONFIG_SMP=y
CONFIG_NR_CPUS=2048
CONFIG_PPC_DOORBELL=y
# CONFIG_CPU_BIG_ENDIAN is not set
CONFIG_CPU_LITTLE_ENDIAN=y
CONFIG_PPC64_BOOT_WRAPPER=y
CONFIG_64BIT=y
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_MMU=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NR_IRQS=512
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_ARCH_HAS_ILOG2_U32=y
CONFIG_ARCH_HAS_ILOG2_U64=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_ARCH_HAS_DMA_SET_COHERENT_MASK=y
CONFIG_PPC=y
CONFIG_GENERIC_CSUM=y
CONFIG_EARLY_PRINTK=y
CONFIG_PANIC_TIMEOUT=180
CONFIG_COMPAT=y
CONFIG_SYSVIPC_COMPAT=y
CONFIG_SCHED_OMIT_FRAME_POINTER=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_PPC_UDBG_16550=y
# CONFIG_GENERIC_TBSYNC is not set
CONFIG_AUDIT_ARCH=y
CONFIG_GENERIC_BUG=y
CONFIG_EPAPR_BOOT=y
# CONFIG_DEFAULT_UIMAGE is not set
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
# CONFIG_PPC_DCR_NATIVE is not set
# CONFIG_PPC_DCR_MMIO is not set
# CONFIG_PPC_OF_PLATFORM_PCI is not set
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_PPC_EMULATE_SSTEP=y
CONFIG_ZONE_DMA32=y
CONFIG_PGTABLE_LEVELS=4
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_IRQ_WORK=y

#
# General setup
#
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
# CONFIG_COMPILE_TEST is not set
CONFIG_LOCALVERSION=""
CONFIG_LOCALVERSION_AUTO=y
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_KERNEL_GZIP=y
# CONFIG_KERNEL_XZ is not set
CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_FHANDLE=y
# CONFIG_USELIB is not set
CONFIG_AUDIT=y
CONFIG_HAVE_ARCH_AUDITSYSCALL=y
CONFIG_AUDITSYSCALL=y
CONFIG_AUDIT_WATCH=y
CONFIG_AUDIT_TREE=y

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_IRQ_SHOW_LEVEL=y
CONFIG_HARDIRQS_SW_RESEND=y
CONFIG_IRQ_DOMAIN=y
CONFIG_GENERIC_MSI_IRQ=y
CONFIG_IRQ_DOMAIN_DEBUG=y
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
CONFIG_GENERIC_TIME_VSYSCALL_OLD=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_ARCH_HAS_TICK_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CMOS_UPDATE=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ_COMMON=y
# CONFIG_HZ_PERIODIC is not set
CONFIG_NO_HZ_IDLE=y
# CONFIG_NO_HZ_FULL is not set
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y

#
# CPU/Task time and stats accounting
#
CONFIG_VIRT_CPU_ACCOUNTING=y
# CONFIG_TICK_CPU_ACCOUNTING is not set
CONFIG_VIRT_CPU_ACCOUNTING_NATIVE=y
# CONFIG_VIRT_CPU_ACCOUNTING_GEN is not set
# CONFIG_BSD_PROCESS_ACCT is not set
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
# CONFIG_RCU_EXPERT is not set
CONFIG_SRCU=y
# CONFIG_TASKS_RCU is not set
CONFIG_RCU_STALL_COMMON

[linux-next][489e45][PowerPC] build broke on bare-metal with gcc 4.8.5

2017-06-22 Thread Abdul Haleem
Hi,

next-20170621 fails to build on PowerPC bare-metal with gcc 4.8.5

Test : build
Machine : Power 8 bare-metal (BMC)
kernel : 4.12.0-rc6
gcc : 4.8.5
config : Hab-NV-config 


$ make -S -j 
In file included from drivers/net/ethernet/qlogic/qede/qede.h:43:0,
 from drivers/net/ethernet/qlogic/qede/qede_main.c:63:
./include/linux/qed/qede_rdma.h:85:1: error: expected identifier or ‘(’
before ‘{’ token
 {
 ^
./include/linux/qed/qede_rdma.h:84:19: warning: ‘qede_rdma_dev_add’ used
but never defined [enabled by default]
 static inline int qede_rdma_dev_add(struct qede_dev *dev);
   ^
make[5]: *** [drivers/net/ethernet/qlogic/qede/qede_main.o] Error 1
make[5]: *** Waiting for unfinished jobs

Possible bad commit looks to be:

commit 489e45ae42f000a5e045ac203ad5d6f08824cd56
Author: Sudarsana Reddy Kalluru 
Date:   Wed Jun 8 06:22:12 2016 -0400

qede: Add dcbnl support.

This patch adds the interfaces for ieee/cee dcbnl callbacks and registers
them with the kernel.

Signed-off-by: Sudarsana Reddy Kalluru 
Signed-off-by: Yuval Mintz 
Signed-off-by: David S. Miller 

diff --git a/drivers/net/ethernet/qlogic/qede/qede_dcbnl.c 
b/drivers/net/ethernet/qlogic/qede/qede_dcbnl.c
new file mode 100644
index 000..03e8c02
--- /dev/null
+++ b/drivers/net/ethernet/qlogic/qede/qede_dcbnl.c


-- 
Regard's

Abdul Haleem
IBM Linux Technology Centre


#
# Automatically generated file; DO NOT EDIT.
# Linux/powerpc 4.9.0-rc8 Kernel Configuration
#
CONFIG_PPC64=y

#
# Processor support
#
CONFIG_PPC_BOOK3S_64=y
# CONFIG_PPC_BOOK3E_64 is not set
# CONFIG_POWER7_CPU is not set
CONFIG_POWER8_CPU=y
CONFIG_PPC_BOOK3S=y
CONFIG_PPC_FPU=y
CONFIG_ALTIVEC=y
CONFIG_VSX=y
# CONFIG_PPC_ICSWX is not set
CONFIG_PPC_STD_MMU=y
CONFIG_PPC_STD_MMU_64=y
CONFIG_PPC_RADIX_MMU=y
CONFIG_PPC_MM_SLICES=y
CONFIG_PPC_HAVE_PMU_SUPPORT=y
CONFIG_PPC_PERF_CTRS=y
CONFIG_SMP=y
CONFIG_NR_CPUS=2048
CONFIG_PPC_DOORBELL=y
# CONFIG_CPU_BIG_ENDIAN is not set
CONFIG_CPU_LITTLE_ENDIAN=y
CONFIG_PPC64_BOOT_WRAPPER=y
CONFIG_64BIT=y
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_MMU=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NR_IRQS=512
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_ARCH_HAS_ILOG2_U32=y
CONFIG_ARCH_HAS_ILOG2_U64=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_ARCH_HAS_DMA_SET_COHERENT_MASK=y
CONFIG_PPC=y
CONFIG_GENERIC_CSUM=y
CONFIG_EARLY_PRINTK=y
CONFIG_PANIC_TIMEOUT=180
CONFIG_COMPAT=y
CONFIG_SYSVIPC_COMPAT=y
CONFIG_SCHED_OMIT_FRAME_POINTER=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_PPC_UDBG_16550=y
# CONFIG_GENERIC_TBSYNC is not set
CONFIG_AUDIT_ARCH=y
CONFIG_GENERIC_BUG=y
CONFIG_EPAPR_BOOT=y
# CONFIG_DEFAULT_UIMAGE is not set
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
# CONFIG_PPC_DCR_NATIVE is not set
# CONFIG_PPC_DCR_MMIO is not set
# CONFIG_PPC_OF_PLATFORM_PCI is not set
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_PPC_EMULATE_SSTEP=y
CONFIG_ZONE_DMA32=y
CONFIG_PGTABLE_LEVELS=4
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_IRQ_WORK=y

#
# General setup
#
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
# CONFIG_COMPILE_TEST is not set
CONFIG_LOCALVERSION=""
CONFIG_LOCALVERSION_AUTO=y
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_KERNEL_GZIP=y
# CONFIG_KERNEL_XZ is not set
CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_FHANDLE=y
# CONFIG_USELIB is not set
CONFIG_AUDIT=y
CONFIG_HAVE_ARCH_AUDITSYSCALL=y
CONFIG_AUDITSYSCALL=y
CONFIG_AUDIT_WATCH=y
CONFIG_AUDIT_TREE=y

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_IRQ_SHOW_LEVEL=y
CONFIG_HARDIRQS_SW_RESEND=y
CONFIG_IRQ_DOMAIN=y
CONFIG_GENERIC_MSI_IRQ=y
CONFIG_IRQ_DOMAIN_DEBUG=y
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
CONFIG_GENERIC_TIME_VSYSCALL_OLD=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_ARCH_HAS_TICK_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CMOS_UPDATE=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ_COMMON=y
# CONFIG_HZ_PERIODIC is not set
CONFIG_NO_HZ_IDLE=y
# CONFIG_NO_HZ_FULL is not set
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y

#
# CPU/Task time and stats accounting
#
CONFIG_VIRT_CPU_ACCOUNTING=y
# CONFIG_TICK_CPU_ACCOUNTING is not set
CONFIG_VIRT_CPU_ACCOUNTING_NATIVE=y
# CONFIG_VIRT_CPU_ACCOUNTING_GEN is not set
# CONFIG_BSD_PROCESS_ACCT is not set
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
# CONFIG_RCU_EXPERT is not set
CONFIG_SRCU=y
# CONFIG_TASKS_RCU is not set
CONFIG_RCU_STALL_COMMON=y
# CONFIG_TREE_RCU_TRACE is not set
# CONFIG_RCU_EXPEDITE_BOOT is not set
CONFIG_BUILD_BIN2C=y
CONFIG_IKCONFIG=y
CONFIG

[BUG][next-20170619][347de24] PowerPC boot fails with Oops

2017-06-20 Thread Abdul Haleem
Hi,

commit: 347de24 (powerpc/64s: implement arch-specific hardlockup
watchdog)

linux-next fails to boot on PowerPC Bare-metal box.

Test: boot
Machine type: Power 8 Bare-metal
Kernel: 4.12.0-rc5-next-20170619
gcc: version 4.8.5


In file arch/powerpc/kernel/watchdog.c

void soft_nmi_interrupt(struct pt_regs *regs)
{
unsigned long flags;
int cpu = raw_smp_processor_id();
u64 tb;

if (!cpumask_test_cpu(cpu, _cpus_enabled))
return;

>>> nmi_enter();
tb = get_tb();



commit 347de24231df9f82969e2de3ad9f6976f1856a0f
Author: Nicholas Piggin <npig...@gmail.com>
Date:   Sat Jun 17 09:33:56 2017 +1000

powerpc/64s: implement arch-specific hardlockup watchdog

Implement an arch-speicfic watchdog rather than use the perf-based
hardlockup detector.

The new watchdog takes the soft-NMI directly, rather than going
through
perf.  Perf interrupts are to be made maskable in future, so that
would
prevent the perf detector from working in those regions.



boot logs:
--
cpuidle: using governor menu
pstore: using zlib compression
pstore: Registered nvram as persistent store backend
[ cut here ]
kernel BUG at arch/powerpc/kernel/watchdog.c:206!
Oops: Exception in kernel mode, sig: 5 [#1]
SMP NR_CPUS=2048 
NUMA 
PowerNV
Modules linked in:
CPU: 67 PID: 0 Comm: swapper/67 Not tainted 4.12.0-rc5-next-20170619 #1
task: c00f272be700 task.stack: c00f2736c000
NIP: c002c5fc LR: c002c5e8 CTR: c016f570
REGS: c0003fcd7a00 TRAP: 0700   Not tainted
(4.12.0-rc5-next-20170619)
MSR: 90021033 <SF,HV,ME,IR,DR,RI,LE>
  CR: 22004022  XER: 2000  
CFAR: c0149c6c SOFTE: 0 
GPR00: c002c5e8 c0003fcd7c80 c105e900
 
GPR04:  00073388 c00fff7cf014
 
GPR08: 000ffea9 0010 4000
 
GPR12: 90009033 cfd57080 c00f2736ff90
 
GPR16:   40376a80
40376ac8 
GPR20: c00ffe63 0001 0002
 
GPR24:  c00f2736c000 c00f2736c080
0008 
GPR28: c0003fcd7d80 0003 0008
0043 
NIP [c002c5fc] soft_nmi_interrupt+0x9c/0x2e0
LR [c002c5e8] soft_nmi_interrupt+0x88/0x2e0
Call Trace:
Instruction dump:
eba1ffe8 ebc1fff0 ebe1fff8 7c0803a6 4e800020 7c7c1b78 4811d615 6000 
78290464 8129000c 552902d6 79290020 <0b09> 78290464 8149000c
3d4a0011 
[ cut here ]
kernel BUG at arch/powerpc/kernel/watchdog.c:206!
[ cut here ]
kernel BUG at arch/powerpc/kernel/watchdog.c:206!
[ cut here ]
kernel BUG at arch/powerpc/kernel/watchdog.c:206!
[ cut here ]
kernel BUG at arch/powerpc/kernel/watchdog.c:206!
random: print_oops_end_marker+0x6c/0xa0 get_random_bytes called with
crng_init=0
---[ end trace 9756c1a885c69f33 ]---
-- 


Regard's

Abdul Haleem
IBM Linux Technology Centre


 kernel:kexec: Starting new kernel
[  205.035822] kexec: waiting for cpu 48 (physical 168) to enter 1 state
[  205.035955] kexec: waiting for cpu 0 (physical 32) to enter OPAL
[  205.036870] kexec: waiting for cpu 2 (physical 34) to enter OPAL
[  205.037038] kexec: waiting for cpu 21 (physical 53) to enter OPAL
[0.00] opal: OPAL detected !
[0.00] Page sizes from device-tree:
[0.00] base_shift=12: shift=12, sllp=0x, avpnm=0x, 
tlbiel=1, penc=0
[0.00] base_shift=12: shift=16, sllp=0x, avpnm=0x, 
tlbiel=1, penc=7
[0.00] base_shift=12: shift=24, sllp=0x, avpnm=0x, 
tlbiel=1, penc=56
[0.00] base_shift=16: shift=16, sllp=0x0110, avpnm=0x, 
tlbiel=1, penc=1
[0.00] base_shift=16: shift=24, sllp=0x0110, avpnm=0x, 
tlbiel=1, penc=8
[0.00] base_shift=24: shift=24, sllp=0x0100, avpnm=0x0001, 
tlbiel=0, penc=0
[0.00] base_shift=34: shift=34, sllp=0x0120, avpnm=0x07ff, 
tlbiel=0, penc=3
[0.00] Using 1TB segments
[0.00] Initializing hash mmu with SLB
[0.00] Linux version 4.12.0-rc5-next-20170619 
(r...@ltc-test-ci3.aus.stglabs.ibm.com) (gcc version 4.8.5 20150623 (Red Hat 
4.8.5-11) (GCC) ) #1 SMP Tue Jun 20 12:17:53 IST 2017
[0.00] Found initrd at 0xc291:0xc3bea97a
[0.00] Using PowerNV machine description
[0.00] bootconsole [udbg0] enabled
[0.00] CPU maps initialized for 8 threads per core
 -> smp_release_cpus()
spinning_secondaries = 79
 <- smp_release_cpus()
[0.00] -
[0.00] ppc64_pft_size= 0x0
[0.00] phys_mem_size = 0x10
[0.00] dcache_bsize  = 0x80
[0.00] icache_bsize  = 0x80
[0.00] cpu_f

  1   2   >