Re: [PATCH] rethook: Use __rcu pointer for rethook::handler

2023-11-24 Thread kernel test robot
Hi Masami,

kernel test robot noticed the following build warnings:

[auto build test WARNING on linus/master]
[also build test WARNING on v6.7-rc2 next-20231124]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch#_base_tree_information]

url:
https://github.com/intel-lab-lkp/linux/commits/Masami-Hiramatsu-Google/rethook-Use-__rcu-pointer-for-rethook-handler/20231124-090634
base:   linus/master
patch link:
https://lore.kernel.org/r/170078778632.209874.7893551840863388753.stgit%40devnote2
patch subject: [PATCH] rethook: Use __rcu pointer for rethook::handler
config: x86_64-randconfig-r113-20231124 
(https://download.01.org/0day-ci/archive/20231124/202311241808.rv9ceuah-...@intel.com/config)
compiler: clang version 16.0.4 (https://github.com/llvm/llvm-project.git 
ae42196bc493ffe877a7e3dff8be32035dea4d07)
reproduce (this is a W=1 build): 
(https://download.01.org/0day-ci/archive/20231124/202311241808.rv9ceuah-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/202311241808.rv9ceuah-...@intel.com/

sparse warnings: (new ones prefixed by >>)
>> kernel/trace/rethook.c:51:9: sparse: sparse: incompatible types in 
>> comparison expression (different address spaces):
>> kernel/trace/rethook.c:51:9: sparse:void ( [noderef] __rcu * )( ... )
>> kernel/trace/rethook.c:51:9: sparse:    void ( * )( ... )
   kernel/trace/rethook.c:66:9: sparse: sparse: incompatible types in 
comparison expression (different address spaces):
   kernel/trace/rethook.c:66:9: sparse:void ( [noderef] __rcu * )( ... )
   kernel/trace/rethook.c:66:9: sparse:    void ( * )( ... )
   kernel/trace/rethook.c:110:9: sparse: sparse: incompatible types in 
comparison expression (different address spaces):
   kernel/trace/rethook.c:110:9: sparse:void ( [noderef] __rcu * )( ... )
   kernel/trace/rethook.c:110:9: sparse:    void ( * )( ... )
   kernel/trace/rethook.c:140:19: sparse: sparse: incompatible types in 
comparison expression (different address spaces):
   kernel/trace/rethook.c:140:19: sparse:void ( [noderef] __rcu * )( ... )
   kernel/trace/rethook.c:140:19: sparse:    void ( * )( ... )
   kernel/trace/rethook.c:161:19: sparse: sparse: incompatible types in 
comparison expression (different address spaces):
   kernel/trace/rethook.c:161:19: sparse:void ( [noderef] __rcu * )( ... )
   kernel/trace/rethook.c:161:19: sparse:    void ( * )( ... )
   kernel/trace/rethook.c:305:27: sparse: sparse: incompatible types in 
comparison expression (different address spaces):
   kernel/trace/rethook.c:305:27: sparse:void ( [noderef] __rcu * )( ... )
   kernel/trace/rethook.c:305:27: sparse:    void ( * )( ... )

vim +51 kernel/trace/rethook.c

40  
41  /**
42   * rethook_stop() - Stop using a rethook.
43   * @rh: the struct rethook to stop.
44   *
45   * Stop using a rethook to prepare for freeing it. If you want to wait 
for
46   * all running rethook handler before calling rethook_free(), you need 
to
47   * call this first and wait RCU, and call rethook_free().
48   */
49  void rethook_stop(struct rethook *rh)
50  {
  > 51  rcu_assign_pointer(rh->handler, NULL);
    52  }
53  

-- 
0-DAY CI Kernel Test Service
https://github.com/intel/lkp-tests/wiki



Re: [PATCH v2 3/5] modpost: Extended modversion support

2023-11-18 Thread kernel test robot
Hi Matthew,

kernel test robot noticed the following build errors:

[auto build test ERROR on mcgrof/modules-next]
[also build test ERROR on powerpc/next powerpc/fixes masahiroy-kbuild/for-next 
masahiroy-kbuild/fixes linus/master v6.7-rc1 next-20231117]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch#_base_tree_information]

url:
https://github.com/intel-lab-lkp/linux/commits/Matthew-Maurer/export_report-Rehabilitate-script/20231118-110040
base:   https://git.kernel.org/pub/scm/linux/kernel/git/mcgrof/linux.git 
modules-next
patch link:
https://lore.kernel.org/r/20231118025748.2778044-4-mmaurer%40google.com
patch subject: [PATCH v2 3/5] modpost: Extended modversion support
config: powerpc-allmodconfig 
(https://download.01.org/0day-ci/archive/20231118/202311182118.zjqkg301-...@intel.com/config)
compiler: powerpc64-linux-gcc (GCC) 13.2.0
reproduce (this is a W=1 build): 
(https://download.01.org/0day-ci/archive/20231118/202311182118.zjqkg301-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/202311182118.zjqkg301-...@intel.com/

All errors (new ones prefixed by >>):

>> arch/powerpc/kernel/module_64.c:25:10: fatal error: string.h: No such file 
>> or directory
  25 | #include 
 |  ^~
   compilation terminated.


vim +25 arch/powerpc/kernel/module_64.c

 8  
 9  #include 
10  #include 
11  #include 
12  #include 
13  #include 
14  #include 
15  #include 
16  #include 
17  #include 
18  #include 
19  #include 
20  #include 
21  #include 
22  #include 
23  #include 
24  #include 
  > 25  #include 
    26  

-- 
0-DAY CI Kernel Test Service
https://github.com/intel/lkp-tests/wiki



Re: [PATCH 27/32] s390/string: Add KMSAN support

2023-11-16 Thread kernel test robot
Hi Ilya,

kernel test robot noticed the following build errors:

[auto build test ERROR on s390/features]
[also build test ERROR on akpm-mm/mm-everything linus/master 
vbabka-slab/for-next v6.7-rc1 next-20231116]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch#_base_tree_information]

url:
https://github.com/intel-lab-lkp/linux/commits/Ilya-Leoshkevich/ftrace-Unpoison-ftrace_regs-in-ftrace_ops_list_func/20231116-045608
base:   https://git.kernel.org/pub/scm/linux/kernel/git/s390/linux.git features
patch link:
https://lore.kernel.org/r/20231115203401.2495875-28-iii%40linux.ibm.com
patch subject: [PATCH 27/32] s390/string: Add KMSAN support
config: s390-debug_defconfig 
(https://download.01.org/0day-ci/archive/20231117/202311170550.bsbo44ix-...@intel.com/config)
compiler: s390-linux-gcc (GCC) 13.2.0
reproduce (this is a W=1 build): 
(https://download.01.org/0day-ci/archive/20231117/202311170550.bsbo44ix-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/202311170550.bsbo44ix-...@intel.com/

All errors (new ones prefixed by >>):

   s390-linux-ld: arch/s390/mm/vmem.o: in function `crst_table_init':
>> arch/s390/include/asm/pgalloc.h:33:(.text+0x1ba): undefined reference to 
>> `memset64'
   s390-linux-ld: arch/s390/mm/vmem.o: in function `vmem_pte_alloc':
>> arch/s390/mm/vmem.c:68:(.ref.text+0x1ec): undefined reference to `memset64'
   s390-linux-ld: arch/s390/mm/pgalloc.o: in function `base_pgt_alloc':
>> arch/s390/mm/pgalloc.c:241:(.text+0x184): undefined reference to `memset64'
   s390-linux-ld: arch/s390/mm/pgalloc.o: in function `crst_table_init':
   arch/s390/include/asm/pgalloc.h:33:(.text+0x3e8): undefined reference to 
`memset64'
>> s390-linux-ld: arch/s390/include/asm/pgalloc.h:33:(.text+0x568): undefined 
>> reference to `memset64'
   s390-linux-ld: arch/s390/mm/pgalloc.o:arch/s390/include/asm/pgalloc.h:33: 
more undefined references to `memset64' follow
   s390-linux-ld: lib/test_string.o: in function `memset16_selftest':
>> lib/test_string.c:19:(.init.text+0x94): undefined reference to `memset16'
   s390-linux-ld: lib/test_string.o: in function `memset32_selftest':
>> lib/test_string.c:55:(.init.text+0x234): undefined reference to `memset32'
   s390-linux-ld: lib/test_string.o: in function `memset64_selftest':
>> lib/test_string.c:91:(.init.text+0x3c2): undefined reference to `memset64'
   s390-linux-ld: drivers/video/fbdev/core/fbcon.o: in function `scr_memsetw':
>> include/linux/vt_buffer.h:36:(.text+0x30f6): undefined reference to 
>> `memset16'
>> s390-linux-ld: include/linux/vt_buffer.h:36:(.text+0x320a): undefined 
>> reference to `memset16'
   s390-linux-ld: include/linux/vt_buffer.h:36:(.text+0x32c4): undefined 
reference to `memset16'
   s390-linux-ld: include/linux/vt_buffer.h:36:(.text+0x33b8): undefined 
reference to `memset16'
   s390-linux-ld: include/linux/vt_buffer.h:36:(.text+0x4f60): undefined 
reference to `memset16'
   s390-linux-ld: 
drivers/video/fbdev/core/fbcon.o:include/linux/vt_buffer.h:36: more undefined 
references to `memset16' follow
   s390-linux-ld: drivers/tty/vt/vt.o: in function `vc_uniscr_copy_area':
>> drivers/tty/vt/vt.c:464:(.text+0x107e): undefined reference to `memset32'
>> s390-linux-ld: drivers/tty/vt/vt.c:471:(.text+0x1104): undefined reference 
>> to `memset32'
   s390-linux-ld: drivers/tty/vt/vt.c:471:(.text+0x1118): undefined reference 
to `memset32'
   s390-linux-ld: drivers/tty/vt/vt.c:471:(.text+0x1140): undefined reference 
to `memset32'
   s390-linux-ld: drivers/tty/vt/vt.o: in function `vc_uniscr_insert':
   drivers/tty/vt/vt.c:374:(.text+0x13a4): undefined reference to `memset32'
   s390-linux-ld: drivers/tty/vt/vt.o:drivers/tty/vt/vt.c:385: more undefined 
references to `memset32' follow
   s390-linux-ld: drivers/tty/vt/vt.o: in function `scr_memsetw':
   include/linux/vt_buffer.h:36:(.text+0x2844): undefined reference to 
`memset16'
   s390-linux-ld: include/linux/vt_buffer.h:36:(.text+0x2932): undefined 
reference to `memset16'
   s390-linux-ld: include/linux/vt_buffer.h:36:(.text+0x2fe8): undefined 
reference to `memset16'
   s390-linux-ld: include/linux/vt_buffer.h:36:(.text+0x319c): undefined 
reference to `memset16'
   s390-linux-ld: drivers/tty/vt/vt.o: in function `vc_uniscr_clear_line':
   drivers/tty/vt/vt.c:393:(.text+0x3f78): undefined reference to `memset32'
   s390-linux-ld: drivers/tty/vt/vt.o: in function `vc_uniscr_clear_lines':
   drivers/tty/vt/vt.c:401:(.text+0x3fb8): undefined reference to `memset32'
   s390-linux-ld: drivers/tty/vt/vt.c:401:(.text+0x3fe2): undefined reference 
to `memset32'
  

Re: [PATCH] input: touchscreen: imagis: Add touch key support

2023-11-12 Thread kernel test robot
Hi Duje,

kernel test robot noticed the following build errors:

[auto build test ERROR on dtor-input/next]
[also build test ERROR on dtor-input/for-linus linus/master v6.6 next-20231110]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch#_base_tree_information]

url:
https://github.com/intel-lab-lkp/linux/commits/Duje-Mihanovi/input-touchscreen-imagis-Add-touch-key-support/20231113-034453
base:   https://git.kernel.org/pub/scm/linux/kernel/git/dtor/input.git next
patch link:
https://lore.kernel.org/r/20231112194124.24916-1-duje.mihanovic%40skole.hr
patch subject: [PATCH] input: touchscreen: imagis: Add touch key support
config: m68k-allmodconfig 
(https://download.01.org/0day-ci/archive/20231113/202311130533.estbdamt-...@intel.com/config)
compiler: m68k-linux-gcc (GCC) 13.2.0
reproduce (this is a W=1 build): 
(https://download.01.org/0day-ci/archive/20231113/202311130533.estbdamt-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: https://lore.kernel.org/r/202311130533.estbdamt-...@intel.com/

All errors (new ones prefixed by >>):

   drivers/input/touchscreen/imagis.c: In function 'imagis_interrupt':
>> drivers/input/touchscreen/imagis.c:149:23: error: implicit declaration of 
>> function 'FIELD_GET' [-Werror=implicit-function-declaration]
 149 | key_pressed = FIELD_GET(IST3032C_KEY_STATUS_MASK, 
intr_message);
 |   ^
   cc1: some warnings being treated as errors


vim +/FIELD_GET +149 drivers/input/touchscreen/imagis.c

a23ba3c043db9a Markuss Broks  2022-03-14   95  
a23ba3c043db9a Markuss Broks  2022-03-14   96  static irqreturn_t 
imagis_interrupt(int irq, void *dev_id)
a23ba3c043db9a Markuss Broks  2022-03-14   97  {
a23ba3c043db9a Markuss Broks  2022-03-14   98   struct imagis_ts *ts = dev_id;
a23ba3c043db9a Markuss Broks  2022-03-14   99   u32 intr_message, finger_status;
7371770ece2db7 Duje Mihanović 2023-11-12  100   unsigned int finger_count, 
finger_pressed, key_pressed;
a23ba3c043db9a Markuss Broks  2022-03-14  101   int i;
a23ba3c043db9a Markuss Broks  2022-03-14  102   int error;
a23ba3c043db9a Markuss Broks  2022-03-14  103  
8eb834ae8a9b34 Markuss Broks  2023-10-03  104   error = imagis_i2c_read_reg(ts, 
ts->tdata->interrupt_msg_cmd, _message);
a23ba3c043db9a Markuss Broks  2022-03-14  105   if (error) {
a23ba3c043db9a Markuss Broks  2022-03-14  106   
dev_err(>client->dev,
a23ba3c043db9a Markuss Broks  2022-03-14  107   "failed to read 
the interrupt message: %d\n", error);
a23ba3c043db9a Markuss Broks  2022-03-14  108   goto out;
a23ba3c043db9a Markuss Broks  2022-03-14  109   }
a23ba3c043db9a Markuss Broks  2022-03-14  110  
a23ba3c043db9a Markuss Broks  2022-03-14  111   finger_count = (intr_message & 
IST3038C_FINGER_COUNT_MASK) >>
a23ba3c043db9a Markuss Broks  2022-03-14  112   
IST3038C_FINGER_COUNT_SHIFT;
a23ba3c043db9a Markuss Broks  2022-03-14  113   if (finger_count > 
IST3038C_MAX_FINGER_NUM) {
a23ba3c043db9a Markuss Broks  2022-03-14  114   
dev_err(>client->dev,
a23ba3c043db9a Markuss Broks  2022-03-14  115   "finger count 
%d is more than maximum supported\n",
a23ba3c043db9a Markuss Broks  2022-03-14  116   finger_count);
a23ba3c043db9a Markuss Broks  2022-03-14  117   goto out;
a23ba3c043db9a Markuss Broks  2022-03-14  118   }
a23ba3c043db9a Markuss Broks  2022-03-14  119  
a23ba3c043db9a Markuss Broks  2022-03-14  120   finger_pressed = intr_message & 
IST3038C_FINGER_STATUS_MASK;
a23ba3c043db9a Markuss Broks  2022-03-14  121  
a23ba3c043db9a Markuss Broks  2022-03-14  122   for (i = 0; i < finger_count; 
i++) {
8eb834ae8a9b34 Markuss Broks  2023-10-03  123   if 
(ts->tdata->protocol_b)
a23ba3c043db9a Markuss Broks  2022-03-14  124   error = 
imagis_i2c_read_reg(ts,
8eb834ae8a9b34 Markuss Broks  2023-10-03  125   
ts->tdata->touch_coord_cmd, _status);
8eb834ae8a9b34 Markuss Broks  2023-10-03  126   else
8eb834ae8a9b34 Markuss Broks  2023-10-03  127   error = 
imagis_i2c_read_reg(ts,
8eb834ae8a9b34 Markuss Broks  2023-10-03  128   
ts->tdata->touch_coord_cmd + (i * 4),
a23ba3c043db9a Markuss Broks  2022-03-14  129   
_status);
a23ba3c043db9a Markuss Broks  2022-03-14  130   if (error) {
a23ba3c043db9a Markuss Broks  2022-03-14  131   
dev_err(>client->dev,
a23ba3c043db9a Markuss Broks  2022-03-14  132   

Re: [PATCH v4] bus: mhi: host: Add tracing support

2023-11-11 Thread kernel test robot
Hi Krishna,

kernel test robot noticed the following build warnings:

[auto build test WARNING on 3006adf3be79cde4d14b1800b963b82b6e5572e0]

url:
https://github.com/intel-lab-lkp/linux/commits/Krishna-chaitanya-chundru/bus-mhi-host-Add-tracing-support/2023-135816
base:   3006adf3be79cde4d14b1800b963b82b6e5572e0
patch link:
https://lore.kernel.org/r/2023-ftrace_support-v4-1-c83602399461%40quicinc.com
patch subject: [PATCH v4] bus: mhi: host: Add tracing support
config: i386-randconfig-062-2023 
(https://download.01.org/0day-ci/archive/20231112/202311120247.semdyrt6-...@intel.com/config)
compiler: gcc-11 (Debian 11.3.0-12) 11.3.0
reproduce (this is a W=1 build): 
(https://download.01.org/0day-ci/archive/20231112/202311120247.semdyrt6-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/202311120247.semdyrt6-...@intel.com/

sparse warnings: (new ones prefixed by >>)
   drivers/bus/mhi/host/init.c: note: in included file (through 
include/trace/trace_events.h, include/trace/define_trace.h, 
drivers/bus/mhi/host/trace.h):
   drivers/bus/mhi/host/./trace.h:17:1: sparse: sparse: cast to restricted 
__le64
   drivers/bus/mhi/host/./trace.h:17:1: sparse: sparse: restricted __le64 
degrades to integer
   drivers/bus/mhi/host/./trace.h:17:1: sparse: sparse: restricted __le64 
degrades to integer
   drivers/bus/mhi/host/./trace.h:17:1: sparse: sparse: cast to restricted 
__le32
   drivers/bus/mhi/host/./trace.h:17:1: sparse: sparse: restricted __le32 
degrades to integer
   drivers/bus/mhi/host/./trace.h:17:1: sparse: sparse: restricted __le32 
degrades to integer
   drivers/bus/mhi/host/./trace.h:17:1: sparse: sparse: cast to restricted 
__le32
   drivers/bus/mhi/host/./trace.h:17:1: sparse: sparse: restricted __le32 
degrades to integer
   drivers/bus/mhi/host/./trace.h:17:1: sparse: sparse: restricted __le32 
degrades to integer
   drivers/bus/mhi/host/./trace.h:99:1: sparse: sparse: cast to restricted 
__le64
   drivers/bus/mhi/host/./trace.h:99:1: sparse: sparse: restricted __le64 
degrades to integer
   drivers/bus/mhi/host/./trace.h:99:1: sparse: sparse: restricted __le64 
degrades to integer
   drivers/bus/mhi/host/./trace.h:99:1: sparse: sparse: cast to restricted 
__le32
   drivers/bus/mhi/host/./trace.h:99:1: sparse: sparse: restricted __le32 
degrades to integer
   drivers/bus/mhi/host/./trace.h:99:1: sparse: sparse: restricted __le32 
degrades to integer
   drivers/bus/mhi/host/./trace.h:99:1: sparse: sparse: cast to restricted 
__le32
   drivers/bus/mhi/host/./trace.h:99:1: sparse: sparse: restricted __le32 
degrades to integer
   drivers/bus/mhi/host/./trace.h:99:1: sparse: sparse: restricted __le32 
degrades to integer
   drivers/bus/mhi/host/./trace.h:123:1: sparse: sparse: cast to restricted 
__le64
   drivers/bus/mhi/host/./trace.h:123:1: sparse: sparse: restricted __le64 
degrades to integer
   drivers/bus/mhi/host/./trace.h:123:1: sparse: sparse: restricted __le64 
degrades to integer
   drivers/bus/mhi/host/./trace.h:123:1: sparse: sparse: cast to restricted 
__le32
   drivers/bus/mhi/host/./trace.h:123:1: sparse: sparse: restricted __le32 
degrades to integer
   drivers/bus/mhi/host/./trace.h:123:1: sparse: sparse: restricted __le32 
degrades to integer
   drivers/bus/mhi/host/./trace.h:123:1: sparse: sparse: cast to restricted 
__le32
   drivers/bus/mhi/host/./trace.h:123:1: sparse: sparse: restricted __le32 
degrades to integer
   drivers/bus/mhi/host/./trace.h:123:1: sparse: sparse: restricted __le32 
degrades to integer
   drivers/bus/mhi/host/init.c: note: in included file (through 
include/trace/trace_events.h, include/trace/define_trace.h, 
drivers/bus/mhi/host/trace.h):
>> drivers/bus/mhi/host/./trace.h:123:1: sparse: sparse: non size-preserving 
>> pointer to integer cast
   drivers/bus/mhi/host/init.c: note: in included file (through 
include/trace/perf.h, include/trace/define_trace.h, 
drivers/bus/mhi/host/trace.h):
>> drivers/bus/mhi/host/./trace.h:123:1: sparse: sparse: non size-preserving 
>> pointer to integer cast

vim +123 drivers/bus/mhi/host/./trace.h

   122  
 > 123  TRACE_EVENT(mhi_process_ctrl_ev_ring,
   124  
   125  TP_PROTO(const char *name, struct mhi_ring_element *rp, __le64 
ptr,
   126   __le32 dword0, __le32 dword1),
   127  
   128  TP_ARGS(name, rp, ptr, dword0, dword1),
   129  
   130  TP_STRUCT__entry(
   131  __field(u64, rp)
   132  __field(__le64, ptr)
   133  __string(name, name)
   134  __field(__le32, dword0)
   135  __field(__le32, dword1)
   136  __field(int, state)
   137  ),
   138  
   139  TP_fast_assign(
   140  __assign_str(name, name);
  

Re: [PATCH v4] bus: mhi: host: Add tracing support

2023-11-11 Thread kernel test robot
Hi Krishna,

kernel test robot noticed the following build warnings:

[auto build test WARNING on 3006adf3be79cde4d14b1800b963b82b6e5572e0]

url:
https://github.com/intel-lab-lkp/linux/commits/Krishna-chaitanya-chundru/bus-mhi-host-Add-tracing-support/2023-135816
base:   3006adf3be79cde4d14b1800b963b82b6e5572e0
patch link:
https://lore.kernel.org/r/2023-ftrace_support-v4-1-c83602399461%40quicinc.com
patch subject: [PATCH v4] bus: mhi: host: Add tracing support
config: x86_64-randconfig-123-2023 
(https://download.01.org/0day-ci/archive/2023/20232133.5qrqkz0r-...@intel.com/config)
compiler: gcc-12 (Debian 12.2.0-14) 12.2.0
reproduce (this is a W=1 build): 
(https://download.01.org/0day-ci/archive/2023/20232133.5qrqkz0r-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/20232133.5qrqkz0r-...@intel.com/

sparse warnings: (new ones prefixed by >>)
   drivers/bus/mhi/host/init.c: note: in included file (through 
include/trace/trace_events.h, include/trace/define_trace.h, 
drivers/bus/mhi/host/trace.h):
>> drivers/bus/mhi/host/./trace.h:17:1: sparse: sparse: cast to restricted 
>> __le64
>> drivers/bus/mhi/host/./trace.h:17:1: sparse: sparse: restricted __le64 
>> degrades to integer
>> drivers/bus/mhi/host/./trace.h:17:1: sparse: sparse: restricted __le64 
>> degrades to integer
>> drivers/bus/mhi/host/./trace.h:17:1: sparse: sparse: cast to restricted 
>> __le32
>> drivers/bus/mhi/host/./trace.h:17:1: sparse: sparse: restricted __le32 
>> degrades to integer
>> drivers/bus/mhi/host/./trace.h:17:1: sparse: sparse: restricted __le32 
>> degrades to integer
>> drivers/bus/mhi/host/./trace.h:17:1: sparse: sparse: cast to restricted 
>> __le32
>> drivers/bus/mhi/host/./trace.h:17:1: sparse: sparse: restricted __le32 
>> degrades to integer
>> drivers/bus/mhi/host/./trace.h:17:1: sparse: sparse: restricted __le32 
>> degrades to integer
   drivers/bus/mhi/host/./trace.h:99:1: sparse: sparse: cast to restricted 
__le64
   drivers/bus/mhi/host/./trace.h:99:1: sparse: sparse: restricted __le64 
degrades to integer
   drivers/bus/mhi/host/./trace.h:99:1: sparse: sparse: restricted __le64 
degrades to integer
   drivers/bus/mhi/host/./trace.h:99:1: sparse: sparse: cast to restricted 
__le32
   drivers/bus/mhi/host/./trace.h:99:1: sparse: sparse: restricted __le32 
degrades to integer
   drivers/bus/mhi/host/./trace.h:99:1: sparse: sparse: restricted __le32 
degrades to integer
   drivers/bus/mhi/host/./trace.h:99:1: sparse: sparse: cast to restricted 
__le32
   drivers/bus/mhi/host/./trace.h:99:1: sparse: sparse: restricted __le32 
degrades to integer
   drivers/bus/mhi/host/./trace.h:99:1: sparse: sparse: restricted __le32 
degrades to integer
   drivers/bus/mhi/host/./trace.h:123:1: sparse: sparse: cast to restricted 
__le64
   drivers/bus/mhi/host/./trace.h:123:1: sparse: sparse: restricted __le64 
degrades to integer
   drivers/bus/mhi/host/./trace.h:123:1: sparse: sparse: restricted __le64 
degrades to integer
   drivers/bus/mhi/host/./trace.h:123:1: sparse: sparse: cast to restricted 
__le32
   drivers/bus/mhi/host/./trace.h:123:1: sparse: sparse: restricted __le32 
degrades to integer
   drivers/bus/mhi/host/./trace.h:123:1: sparse: sparse: restricted __le32 
degrades to integer
   drivers/bus/mhi/host/./trace.h:123:1: sparse: sparse: cast to restricted 
__le32
   drivers/bus/mhi/host/./trace.h:123:1: sparse: sparse: restricted __le32 
degrades to integer
   drivers/bus/mhi/host/./trace.h:123:1: sparse: sparse: restricted __le32 
degrades to integer

vim +17 drivers/bus/mhi/host/./trace.h

16  
  > 17  TRACE_EVENT(mhi_gen_tre,
18  
19  TP_PROTO(const char *name, int ch_num, u64 wp, __le64 tre_ptr,
20   __le32 dword0, __le32 dword1),
21  
22  TP_ARGS(name, ch_num, wp, tre_ptr, dword0, dword1),
23  
24  TP_STRUCT__entry(
25  __string(name, name)
26  __field(int, ch_num)
27  __field(u64, wp)
28  __field(__le64, tre_ptr)
29  __field(__le32, dword0)
30  __field(__le32, dword1)
31  ),
32  
33  TP_fast_assign(
34  __assign_str(name, name);
35  __entry->ch_num = ch_num;
36  __entry->wp = wp;
37  __entry->tre_ptr = tre_ptr;
38  __entry->dword0 = dword0;
39  __entry->dword1 = dword1;
40  ),
41  
42  TP_printk("%s: Chan: %d WP: 0x%llx TRE: 0x%llx 0x%08x 0x%08x\n",
43__get_str(

Re: [PATCH v4] bus: mhi: host: Add tracing support

2023-11-10 Thread kernel test robot
Hi Krishna,

kernel test robot noticed the following build warnings:

[auto build test WARNING on 3006adf3be79cde4d14b1800b963b82b6e5572e0]

url:
https://github.com/intel-lab-lkp/linux/commits/Krishna-chaitanya-chundru/bus-mhi-host-Add-tracing-support/2023-135816
base:   3006adf3be79cde4d14b1800b963b82b6e5572e0
patch link:
https://lore.kernel.org/r/2023-ftrace_support-v4-1-c83602399461%40quicinc.com
patch subject: [PATCH v4] bus: mhi: host: Add tracing support
config: csky-randconfig-002-2023 
(https://download.01.org/0day-ci/archive/2023/20231502.weci1okb-...@intel.com/config)
compiler: csky-linux-gcc (GCC) 13.2.0
reproduce (this is a W=1 build): 
(https://download.01.org/0day-ci/archive/2023/20231502.weci1okb-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/20231502.weci1okb-...@intel.com/

All warnings (new ones prefixed by >>):

   In file included from include/trace/define_trace.h:102,
from drivers/bus/mhi/host/trace.h:225,
from drivers/bus/mhi/host/init.c:24:
   drivers/bus/mhi/host/./trace.h: In function 
'trace_event_raw_event_mhi_process_ctrl_ev_ring':
>> drivers/bus/mhi/host/./trace.h:141:31: warning: cast from pointer to integer 
>> of different size [-Wpointer-to-int-cast]
 141 | __entry->rp = (u64)rp;
 |   ^
   include/trace/trace_events.h:402:11: note: in definition of macro 
'DECLARE_EVENT_CLASS'
 402 | { assign; }  
   \
 |   ^~
   include/trace/trace_events.h:44:30: note: in expansion of macro 'PARAMS'
  44 |  PARAMS(assign),   \
 |  ^~
   drivers/bus/mhi/host/./trace.h:123:1: note: in expansion of macro 
'TRACE_EVENT'
 123 | TRACE_EVENT(mhi_process_ctrl_ev_ring,
 | ^~~
   drivers/bus/mhi/host/./trace.h:139:9: note: in expansion of macro 
'TP_fast_assign'
 139 | TP_fast_assign(
 | ^~
   In file included from include/trace/define_trace.h:103:
   drivers/bus/mhi/host/./trace.h: In function 
'perf_trace_mhi_process_ctrl_ev_ring':
>> drivers/bus/mhi/host/./trace.h:141:31: warning: cast from pointer to integer 
>> of different size [-Wpointer-to-int-cast]
 141 | __entry->rp = (u64)rp;
 |   ^
   include/trace/perf.h:51:11: note: in definition of macro 
'DECLARE_EVENT_CLASS'
  51 | { assign; }  
   \
 |   ^~
   include/trace/trace_events.h:44:30: note: in expansion of macro 'PARAMS'
  44 |  PARAMS(assign),   \
 |  ^~
   drivers/bus/mhi/host/./trace.h:123:1: note: in expansion of macro 
'TRACE_EVENT'
 123 | TRACE_EVENT(mhi_process_ctrl_ev_ring,
 | ^~~
   drivers/bus/mhi/host/./trace.h:139:9: note: in expansion of macro 
'TP_fast_assign'
 139 | TP_fast_assign(
 | ^~


vim +141 drivers/bus/mhi/host/./trace.h

   124  
   125  TP_PROTO(const char *name, struct mhi_ring_element *rp, __le64 
ptr,
   126   __le32 dword0, __le32 dword1),
   127  
   128  TP_ARGS(name, rp, ptr, dword0, dword1),
   129  
   130  TP_STRUCT__entry(
   131  __field(u64, rp)
   132  __field(__le64, ptr)
   133  __string(name, name)
   134  __field(__le32, dword0)
   135  __field(__le32, dword1)
   136  __field(int, state)
   137  ),
   138  
   139  TP_fast_assign(
   140  __assign_str(name, name);
 > 141  __entry->rp = (u64)rp;
   142  __entry->ptr = ptr;
   143  __entry->dword0 = dword0;
   144  __entry->dword1 = dword1;
   145  __entry->state = MHI_TRE_GET_EV_STATE(rp);
   146  ),
   147  
   148  TP_printk("%s: RP:0x%llx Processing Event:0x%llx 0x%08x 0x%08x 
state:%s\n",
   149__get_str(name), __entry->rp, __entry->ptr, 
__entry->dword0,
   150__entry->dword1, mhi_state_str(__entry->state))
   151  );
   152  

-- 
0-DAY CI Kernel Test Service
https://github.com/intel/lkp-tests/wiki



Re: [PATCH v3] bus: mhi: host: Add tracing support

2023-11-10 Thread kernel test robot
Hi Krishna,

kernel test robot noticed the following build errors:

[auto build test ERROR on 3006adf3be79cde4d14b1800b963b82b6e5572e0]

url:
https://github.com/intel-lab-lkp/linux/commits/Krishna-chaitanya-chundru/bus-mhi-host-Add-tracing-support/2023-101955
base:   3006adf3be79cde4d14b1800b963b82b6e5572e0
patch link:
https://lore.kernel.org/r/2023-ftrace_support-v3-1-f358d2911a74%40quicinc.com
patch subject: [PATCH v3] bus: mhi: host: Add tracing support
config: sh-allmodconfig 
(https://download.01.org/0day-ci/archive/2023/20231237.ztm5nblh-...@intel.com/config)
compiler: sh4-linux-gcc (GCC) 13.2.0
reproduce (this is a W=1 build): 
(https://download.01.org/0day-ci/archive/2023/20231237.ztm5nblh-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/20231237.ztm5nblh-...@intel.com/

All errors (new ones prefixed by >>):

   In file included from include/trace/define_trace.h:102,
from drivers/bus/mhi/host/trace.h:224,
from drivers/bus/mhi/host/init.c:24:
   drivers/bus/mhi/host/./trace.h: In function 
'trace_event_raw_event_mhi_process_ctrl_ev_ring':
>> drivers/bus/mhi/host/../common.h:144:58: error: invalid type argument of 
>> '->' (have 'u64' {aka 'long long unsigned int'})
 144 | #define MHI_TRE_GET_DWORD(tre, word)
le32_to_cpu((tre)->dword[(word)])
 |  ^~
   include/trace/trace_events.h:402:11: note: in definition of macro 
'DECLARE_EVENT_CLASS'
 402 | { assign; }  
   \
 |   ^~
   include/trace/trace_events.h:44:30: note: in expansion of macro 'PARAMS'
  44 |  PARAMS(assign),   \
 |  ^~
   drivers/bus/mhi/host/./trace.h:123:1: note: in expansion of macro 
'TRACE_EVENT'
 123 | TRACE_EVENT(mhi_process_ctrl_ev_ring,
 | ^~~
   drivers/bus/mhi/host/./trace.h:138:9: note: in expansion of macro 
'TP_fast_assign'
 138 | TP_fast_assign(
 | ^~
   include/linux/compiler_types.h:413:9: note: in expansion of macro 
'__compiletime_assert'
 413 | __compiletime_assert(condition, msg, prefix, suffix)
 | ^~~~
   include/linux/compiler_types.h:425:9: note: in expansion of macro 
'_compiletime_assert'
 425 | _compiletime_assert(condition, msg, __compiletime_assert_, 
__COUNTER__)
 | ^~~
   include/linux/build_bug.h:39:37: note: in expansion of macro 
'compiletime_assert'
  39 | #define BUILD_BUG_ON_MSG(cond, msg) compiletime_assert(!(cond), msg)
 | ^~
   include/linux/bitfield.h:71:17: note: in expansion of macro 
'BUILD_BUG_ON_MSG'
  71 | BUILD_BUG_ON_MSG(__bf_cast_unsigned(_mask, _mask) >  
   \
 | ^~~~
   include/linux/bitfield.h:61:43: note: in expansion of macro 
'__unsigned_scalar_typeof'
  61 | #define __bf_cast_unsigned(type, x) 
((__unsigned_scalar_typeof(type))(x))
 |   ^~~~
   include/linux/bitfield.h:72:34: note: in expansion of macro 
'__bf_cast_unsigned'
  72 |  __bf_cast_unsigned(_reg, ~0ull),
   \
 |  ^~
   include/linux/bitfield.h:154:17: note: in expansion of macro 
'__BF_FIELD_CHECK'
 154 | __BF_FIELD_CHECK(_mask, _reg, 0U, "FIELD_GET: ");
   \
 | ^~~~
   drivers/bus/mhi/host/../common.h:159:41: note: in expansion of macro 
'FIELD_GET'
 159 | #define MHI_TRE_GET_EV_STATE(tre)   FIELD_GET(GENMASK(31, 24), 
(MHI_TRE_GET_DWORD(tre, 0)))
 | ^
   include/linux/byteorder/generic.h:89:21: note: in expansion of macro 
'__le32_to_cpu'
  89 | #define le32_to_cpu __le32_to_cpu
 | ^
   drivers/bus/mhi/host/../common.h:159:69: note: in expansion of macro 
'MHI_TRE_GET_DWORD'
 159 | #define MHI_TRE_GET_EV_STATE(tre)   FIELD_GET(GENMASK(31, 24), 
(MHI_TRE_GET_DWORD(tre, 0)))
 | 
^
   drivers/bus/mhi/host/./trace.h:144:34: note: in expansion of macro 
'MHI_TRE_GET_EV_STATE'
 144 | __entry->state = MHI_TRE_GET_EV_STATE(rp);
 |  ^~~~
>> drivers/bus/mhi/host/../common.h:144:58: error: invalid type argument of 
&g

Re: [POC 1/7] livepatch: Add callbacks for introducing and removing states

2023-11-10 Thread kernel test robot
Hi Petr,

kernel test robot noticed the following build warnings:

[auto build test WARNING on shuah-kselftest/next]
[also build test WARNING on shuah-kselftest/fixes linus/master v6.6 
next-20231110]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch#_base_tree_information]

url:
https://github.com/intel-lab-lkp/linux/commits/Petr-Mladek/livepatch-Add-callbacks-for-introducing-and-removing-states/2023-014906
base:   
https://git.kernel.org/pub/scm/linux/kernel/git/shuah/linux-kselftest.git next
patch link:
https://lore.kernel.org/r/20231110170428.6664-2-pmladek%40suse.com
patch subject: [POC 1/7] livepatch: Add callbacks for introducing and removing 
states
config: x86_64-rhel-8.3-rust 
(https://download.01.org/0day-ci/archive/2023/20231107.avvipri2-...@intel.com/config)
compiler: clang version 16.0.4 (https://github.com/llvm/llvm-project.git 
ae42196bc493ffe877a7e3dff8be32035dea4d07)
reproduce (this is a W=1 build): 
(https://download.01.org/0day-ci/archive/2023/20231107.avvipri2-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/20231107.avvipri2-...@intel.com/

All warnings (new ones prefixed by >>):

>> kernel/livepatch/state.c:121:6: warning: no previous prototype for function 
>> 'is_state_in_other_patches' [-Wmissing-prototypes]
   bool is_state_in_other_patches(struct klp_patch *patch, struct klp_state 
*state)
    ^
   kernel/livepatch/state.c:121:1: note: declare 'static' if the function is 
not intended to be used outside of this translation unit
   bool is_state_in_other_patches(struct klp_patch *patch, struct klp_state 
*state)
   ^
   static 
   1 warning generated.


vim +/is_state_in_other_patches +121 kernel/livepatch/state.c

   120  
 > 121  bool is_state_in_other_patches(struct klp_patch *patch, struct 
 > klp_state *state)
   122  {
   123  struct klp_patch *old_patch;
   124  struct klp_state *old_state;
   125  
   126  klp_for_each_patch(old_patch) {
   127  if (old_patch == patch)
   128  continue;
   129  
   130  klp_for_each_state(old_patch, old_state) {
   131  if (old_state->id == state->id)
   132  return true;
   133  }
   134  }
   135  
   136  return false;
   137  }
   138  

-- 
0-DAY CI Kernel Test Service
https://github.com/intel/lkp-tests/wiki



Re: [POC 5/7] livepatch: Convert klp module callbacks tests into livepatch module tests

2023-11-10 Thread kernel test robot
Hi Petr,

kernel test robot noticed the following build errors:

[auto build test ERROR on shuah-kselftest/next]
[also build test ERROR on shuah-kselftest/fixes linus/master v6.6 next-20231110]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch#_base_tree_information]

url:
https://github.com/intel-lab-lkp/linux/commits/Petr-Mladek/livepatch-Add-callbacks-for-introducing-and-removing-states/2023-014906
base:   
https://git.kernel.org/pub/scm/linux/kernel/git/shuah/linux-kselftest.git next
patch link:
https://lore.kernel.org/r/20231110170428.6664-6-pmladek%40suse.com
patch subject: [POC 5/7] livepatch: Convert klp module callbacks tests into 
livepatch module tests
config: s390-defconfig 
(https://download.01.org/0day-ci/archive/2023/20230928.ui5nizht-...@intel.com/config)
compiler: s390-linux-gcc (GCC) 13.2.0
reproduce (this is a W=1 build): 
(https://download.01.org/0day-ci/archive/2023/20230928.ui5nizht-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/20230928.ui5nizht-...@intel.com/

All errors (new ones prefixed by >>):

>> make[5]: *** No rule to make target 'lib/livepatch/test_klp_speaker2.o', 
>> needed by 'lib/livepatch/'.
>> make[5]: *** No rule to make target 
>> 'lib/livepatch/test_klp_speaker_livepatch2.o', needed by 'lib/livepatch/'.
   make[5]: *** [scripts/Makefile.build:243: lib/livepatch/test_klp_speaker.o] 
Error 1
   make[5]: *** [scripts/Makefile.build:243: 
lib/livepatch/test_klp_speaker_livepatch.o] Error 1
   make[5]: Target 'lib/livepatch/' not remade because of errors.

-- 
0-DAY CI Kernel Test Service
https://github.com/intel/lkp-tests/wiki



Re: [POC 1/7] livepatch: Add callbacks for introducing and removing states

2023-11-10 Thread kernel test robot
Hi Petr,

kernel test robot noticed the following build warnings:

[auto build test WARNING on shuah-kselftest/next]
[also build test WARNING on shuah-kselftest/fixes linus/master v6.6 
next-20231110]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch#_base_tree_information]

url:
https://github.com/intel-lab-lkp/linux/commits/Petr-Mladek/livepatch-Add-callbacks-for-introducing-and-removing-states/2023-014906
base:   
https://git.kernel.org/pub/scm/linux/kernel/git/shuah/linux-kselftest.git next
patch link:
https://lore.kernel.org/r/20231110170428.6664-2-pmladek%40suse.com
patch subject: [POC 1/7] livepatch: Add callbacks for introducing and removing 
states
config: x86_64-randconfig-006-2023 
(https://download.01.org/0day-ci/archive/2023/20230829.ukc9giug-...@intel.com/config)
compiler: gcc-12 (Debian 12.2.0-14) 12.2.0
reproduce (this is a W=1 build): 
(https://download.01.org/0day-ci/archive/2023/20230829.ukc9giug-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/20230829.ukc9giug-...@intel.com/

All warnings (new ones prefixed by >>):

>> kernel/livepatch/state.c:121:6: warning: no previous prototype for 
>> 'is_state_in_other_patches' [-Wmissing-prototypes]
 121 | bool is_state_in_other_patches(struct klp_patch *patch, struct 
klp_state *state)
 |  ^


vim +/is_state_in_other_patches +121 kernel/livepatch/state.c

   120  
 > 121  bool is_state_in_other_patches(struct klp_patch *patch, struct 
 > klp_state *state)
   122  {
   123  struct klp_patch *old_patch;
   124  struct klp_state *old_state;
   125  
   126  klp_for_each_patch(old_patch) {
   127  if (old_patch == patch)
   128  continue;
   129  
   130  klp_for_each_state(old_patch, old_state) {
   131  if (old_state->id == state->id)
   132  return true;
   133  }
   134  }
   135  
   136  return false;
   137  }
   138  

-- 
0-DAY CI Kernel Test Service
https://github.com/intel/lkp-tests/wiki



Re: [PATCH v1] Ftrace: make sched_wakeup can focus on the target process

2023-10-20 Thread kernel test robot



Hello,

kernel test robot noticed "BUG:kernel_NULL_pointer_dereference,address" on:

commit: e70b12f847f6d1b5db838c0eefa9d1d00c1591bd ("[PATCH v1] Ftrace: make 
sched_wakeup can focus on the target process")
url: 
https://github.com/intel-lab-lkp/linux/commits/Jinyu-Tang/Ftrace-make-sched_wakeup-can-focus-on-the-target-process/20231009-234127
base: https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git 
94f6f0550c625fab1f373bb86a6669b45e9748b3
patch link: 
https://lore.kernel.org/all/20231009153714.10743-1-tangji...@tinylab.org/
patch subject: [PATCH v1] Ftrace: make sched_wakeup can focus on the target 
process

in testcase: boot

compiler: gcc-7
test machine: qemu-system-x86_64 -enable-kvm -cpu SandyBridge -smp 2 -m 16G

(please refer to attached dmesg/kmsg for entire log/backtrace)


+-+--++
| | v6.6-rc5 | e70b12f847 |
+-+--++
| boot_successes  | 33   | 0  |
| boot_failures   | 0| 18 |
| BUG:kernel_NULL_pointer_dereference,address | 0| 18 |
| Oops:#[##]  | 0| 18 |
| EIP:__kmem_cache_alloc_lru  | 0| 18 |
| Kernel_panic-not_syncing:Fatal_exception| 0| 18 |
+-+--++


If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-lkp/202310201530.46065346-oliver.s...@intel.com


[6.082261][T1] BUG: kernel NULL pointer dereference, address: 000c
[6.083178][T1] #PF: supervisor read access in kernel mode
[6.083178][T1] #PF: error_code(0x) - not-present page
[6.083178][T1] *pde = 
[6.083178][T1] Oops:  [#1]
[6.083178][T1] CPU: 0 PID: 1 Comm: swapper Not tainted 
6.6.0-rc5-1-ge70b12f847f6 #1
[ 6.083178][ T1] EIP: __kmem_cache_alloc_lru+0x1d/0x88 
[ 6.083178][ T1] Code: 04 eb a7 31 db e9 a5 fe ff ff 8d 76 00 3e 8d 74 26 00 55 
b9 ff ff ff ff 89 e5 83 ec 18 89 5d f4 89 c3 89 75 f8 89 7d fc 89 d7 <8b> 40 0c 
89 04 24 89 d8 e8 ca fd ff ff 8b 55 04 89 c6 a1 e4 38 25
All code

   0:   04 eb   add$0xeb,%al
   2:   a7  cmpsl  %es:(%rdi),%ds:(%rsi)
   3:   31 db   xor%ebx,%ebx
   5:   e9 a5 fe ff ff  jmpq   0xfeaf
   a:   8d 76 00lea0x0(%rsi),%esi
   d:   3e 8d 74 26 00  lea%ds:0x0(%rsi,%riz,1),%esi
  12:   55  push   %rbp
  13:   b9 ff ff ff ff  mov$0x,%ecx
  18:   89 e5   mov%esp,%ebp
  1a:   83 ec 18sub$0x18,%esp
  1d:   89 5d f4mov%ebx,-0xc(%rbp)
  20:   89 c3   mov%eax,%ebx
  22:   89 75 f8mov%esi,-0x8(%rbp)
  25:   89 7d fcmov%edi,-0x4(%rbp)
  28:   89 d7   mov%edx,%edi
  2a:*  8b 40 0cmov0xc(%rax),%eax   <-- trapping 
instruction
  2d:   89 04 24mov%eax,(%rsp)
  30:   89 d8   mov%ebx,%eax
  32:   e8 ca fd ff ff  callq  0xfe01
  37:   8b 55 04mov0x4(%rbp),%edx
  3a:   89 c6   mov%eax,%esi
  3c:   a1  .byte 0xa1
  3d:   e4 38   in $0x38,%al
  3f:   25  .byte 0x25

Code starting with the faulting instruction
===
   0:   8b 40 0cmov0xc(%rax),%eax
   3:   89 04 24mov%eax,(%rsp)
   6:   89 d8   mov%ebx,%eax
   8:   e8 ca fd ff ff  callq  0xfdd7
   d:   8b 55 04mov0x4(%rbp),%edx
  10:   89 c6   mov%eax,%esi
  12:   a1  .byte 0xa1
  13:   e4 38   in $0x38,%al
  15:   25  .byte 0x25
[6.083178][T1] EAX:  EBX:  ECX:  EDX: 0cc0
[6.083178][T1] ESI: c3213800 EDI: 0cc0 EBP: c3217d78 ESP: c3217d60
[6.083178][T1] DS: 007b ES: 007b FS:  GS:  SS: 0068 EFLAGS: 
00010286
[6.083178][T1] CR0: 80050033 CR2: 000c CR3: 02364000 CR4: 000406d0
[6.083178][T1] DR0:  DR1:  DR2:  DR3: 
[6.083178][T1] DR6: fffe0ff0 DR7: 0400
[6.083178][T1] Call Trace:
[ 6.083178][ T1] ? show_regs (arch/x86/kernel/dumpstack.c:479) 
[ 6.083178][ T1] ? __die_body (arch/x86/kernel/dumpstack.c:421) 
[ 6.083178][ T1] ? __die (arch/x86/kernel/dumpstack.c:435) 
[ 6.0

Re: [PATCH v2] bus: mhi: host: Add tracing support

2023-10-19 Thread kernel test robot
Hi Krishna,

kernel test robot noticed the following build warnings:

[auto build test WARNING on 3006adf3be79cde4d14b1800b963b82b6e5572e0]

url:
https://github.com/intel-lab-lkp/linux/commits/Krishna-chaitanya-chundru/bus-mhi-host-Add-tracing-support/20231017-120241
base:   3006adf3be79cde4d14b1800b963b82b6e5572e0
patch link:
https://lore.kernel.org/r/20231013-ftrace_support-v2-1-6e893ce010b5%40quicinc.com
patch subject: [PATCH v2] bus: mhi: host: Add tracing support
config: i386-randconfig-002-20231020 
(https://download.01.org/0day-ci/archive/20231020/202310201110.s903hmed-...@intel.com/config)
compiler: gcc-7 (Ubuntu 7.5.0-6ubuntu2) 7.5.0
reproduce (this is a W=1 build): 
(https://download.01.org/0day-ci/archive/20231020/202310201110.s903hmed-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/202310201110.s903hmed-...@intel.com/

All warnings (new ones prefixed by >>):

>> drivers/bus/mhi/host/main.c:249:12: warning: no previous declaration for 
>> 'mhi_to_physical' [-Wmissing-declarations]
dma_addr_t mhi_to_physical(struct mhi_ring *ring, void *addr)
   ^~~


vim +/mhi_to_physical +249 drivers/bus/mhi/host/main.c

   248  
 > 249  dma_addr_t mhi_to_physical(struct mhi_ring *ring, void *addr)
   250  {
   251  return (addr - ring->base) + ring->iommu_base;
   252  }
   253  

-- 
0-DAY CI Kernel Test Service
https://github.com/intel/lkp-tests/wiki



Re: [PATCH v6 4/4] remoteproc: zynqmp: parse TCM from device tree

2023-10-19 Thread kernel test robot
Hi Tanmay,

kernel test robot noticed the following build warnings:

[auto build test WARNING on a7d272979d3a89b117ca2c547dc8a465c4f28635]

url:
https://github.com/intel-lab-lkp/linux/commits/Tanmay-Shah/dt-bindings-remoteproc-add-Tightly-Coupled-Memory-TCM-bindings/20231017-120805
base:   a7d272979d3a89b117ca2c547dc8a465c4f28635
patch link:
https://lore.kernel.org/r/20231013042229.3954527-5-tanmay.shah%40amd.com
patch subject: [PATCH v6 4/4] remoteproc: zynqmp: parse TCM from device tree
config: arm64-randconfig-002-20231019 
(https://download.01.org/0day-ci/archive/20231019/202310191806.njlsejwm-...@intel.com/config)
compiler: aarch64-linux-gcc (GCC) 13.2.0
reproduce (this is a W=1 build): 
(https://download.01.org/0day-ci/archive/20231019/202310191806.njlsejwm-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/202310191806.njlsejwm-...@intel.com/

All warnings (new ones prefixed by >>):

   drivers/remoteproc/xlnx_r5_remoteproc.c: In function 
'zynqmp_r5_get_tcm_node_from_dt':
>> drivers/remoteproc/xlnx_r5_remoteproc.c:1162:28: warning: array subscript 
>> 'struct mem_bank_data[0]' is partly outside array bounds of 'unsigned 
>> char[8]' [-Warray-bounds=]
1162 | tcm->da = (u32)abs_addr;
 |^~
   In file included from include/linux/dma-mapping.h:8,
from drivers/remoteproc/xlnx_r5_remoteproc.c:8:
   In function 'devm_kzalloc',
   inlined from 'zynqmp_r5_get_tcm_node_from_dt' at 
drivers/remoteproc/xlnx_r5_remoteproc.c:1143:10:
   include/linux/device.h:314:16: note: object of size 8 allocated by 
'devm_kmalloc'
 314 | return devm_kmalloc(dev, size, gfp | __GFP_ZERO);
 |^
   drivers/remoteproc/xlnx_r5_remoteproc.c: In function 
'zynqmp_r5_get_tcm_node_from_dt':
   drivers/remoteproc/xlnx_r5_remoteproc.c:1163:28: warning: array subscript 
'struct mem_bank_data[0]' is partly outside array bounds of 'unsigned char[8]' 
[-Warray-bounds=]
1163 | tcm->size = (u32)size;
 |^~
   In function 'devm_kzalloc',
   inlined from 'zynqmp_r5_get_tcm_node_from_dt' at 
drivers/remoteproc/xlnx_r5_remoteproc.c:1143:10:
   include/linux/device.h:314:16: note: object of size 8 allocated by 
'devm_kmalloc'
 314 | return devm_kmalloc(dev, size, gfp | __GFP_ZERO);
 |^
   drivers/remoteproc/xlnx_r5_remoteproc.c: In function 
'zynqmp_r5_get_tcm_node_from_dt':
   drivers/remoteproc/xlnx_r5_remoteproc.c:1172:28: warning: array subscript 
'struct mem_bank_data[0]' is partly outside array bounds of 'unsigned char[8]' 
[-Warray-bounds=]
1172 | tcm->addr = (u32)res->start;
 |^~
   In function 'devm_kzalloc',
   inlined from 'zynqmp_r5_get_tcm_node_from_dt' at 
drivers/remoteproc/xlnx_r5_remoteproc.c:1143:10:
   include/linux/device.h:314:16: note: object of size 8 allocated by 
'devm_kmalloc'
 314 | return devm_kmalloc(dev, size, gfp | __GFP_ZERO);
 |^
   drivers/remoteproc/xlnx_r5_remoteproc.c: In function 
'zynqmp_r5_get_tcm_node_from_dt':
   drivers/remoteproc/xlnx_r5_remoteproc.c:1173:28: warning: array subscript 
'struct mem_bank_data[0]' is partly outside array bounds of 'unsigned char[8]' 
[-Warray-bounds=]
1173 | tcm->bank_name = (char *)res->name;
 |^~
   In function 'devm_kzalloc',
   inlined from 'zynqmp_r5_get_tcm_node_from_dt' at 
drivers/remoteproc/xlnx_r5_remoteproc.c:1143:10:
   include/linux/device.h:314:16: note: object of size 8 allocated by 
'devm_kmalloc'
 314 | return devm_kmalloc(dev, size, gfp | __GFP_ZERO);
 |^
   In file included from include/linux/device.h:17:
   drivers/remoteproc/xlnx_r5_remoteproc.c: In function 
'zynqmp_r5_get_tcm_node_from_dt':
   drivers/remoteproc/xlnx_r5_remoteproc.c:1174:74: warning: array subscript 
'struct mem_bank_data[0]' is partly outside array bounds of 'unsigned char[8]' 
[-Warray-bounds=]
1174 | res = devm_request_mem_region(dev, 
tcm->addr, tcm->size,
 |  
^~
   include/linux/ioport.h:306:63: note: in definition of macro 
'devm_request_mem_region'
 306 | __devm_request_region(dev, _resource, (start), (n), 
(name))
 |   ^
   In function 'devm_kzalloc',
   inlined f

Re: [PATCH] dt-bindings: Drop kernel copy of common reserved-memory bindings

2023-10-19 Thread kernel test robot
Hi Rob,

kernel test robot noticed the following build errors:

[auto build test ERROR on robh/for-next]
[also build test ERROR on krzk-dt/for-next remoteproc/rproc-next 
broonie-sound/for-next linus/master v6.6-rc6 next-20231018]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch#_base_tree_information]

url:
https://github.com/intel-lab-lkp/linux/commits/Rob-Herring/dt-bindings-Drop-kernel-copy-of-common-reserved-memory-bindings/20231017-125913
base:   https://git.kernel.org/pub/scm/linux/kernel/git/robh/linux.git for-next
patch link:
https://lore.kernel.org/r/20231013200851.347042-1-robh%40kernel.org
patch subject: [PATCH] dt-bindings: Drop kernel copy of common reserved-memory 
bindings
config: arm64-allyesconfig 
(https://download.01.org/0day-ci/archive/20231019/202310191537.20z1aolb-...@intel.com/config)
compiler: aarch64-linux-gcc (GCC) 13.2.0
reproduce: 
(https://download.01.org/0day-ci/archive/20231019/202310191537.20z1aolb-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/202310191537.20z1aolb-...@intel.com/

All errors (new ones prefixed by >>):

   sort: -:2: disorder: 2023.8.dev2+gd5e5147
>> ERROR: dtschema minimum version is v2023.9

-- 
0-DAY CI Kernel Test Service
https://github.com/intel/lkp-tests/wiki


[tip:sched/core] [sched/numa] f169c62ff7: autonuma-benchmark.numa01.seconds -32.0% improvement

2023-10-18 Thread kernel test robot



Hello,

kernel test robot noticed a -32.0% improvement of 
autonuma-benchmark.numa01.seconds on:


commit: f169c62ff7cd1acf8bac8ae17bfeafa307d9e6fa ("sched/numa: Complete 
scanning of inactive VMAs when there is no alternative")
https://git.kernel.org/cgit/linux/kernel/git/tip/tip.git sched/core

testcase: autonuma-benchmark
test machine: 96 threads 2 sockets Intel(R) Xeon(R) Platinum 8260L CPU @ 
2.40GHz (Cascade Lake) with 128G memory
parameters:

iterations: 4x
test: _HARD_BIND
cpufreq_governor: performance






Details are as below:
-->


The kernel config and materials to reproduce are available at:
https://download.01.org/0day-ci/archive/20231018/202310182223.6ef26fcb-oliver.s...@intel.com

=
compiler/cpufreq_governor/iterations/kconfig/rootfs/tbox_group/test/testcase:
  
gcc-12/performance/4x/x86_64-rhel-8.3/debian-11.1-x86_64-20220510.cgz/lkp-csl-2sp3/_HARD_BIND/autonuma-benchmark

commit: 
  b7a5b537c5 ("sched/numa: Complete scanning of partial VMAs regardless of PID 
activity")
  f169c62ff7 ("sched/numa: Complete scanning of inactive VMAs when there is no 
alternative")

b7a5b537c55c088d f169c62ff7cd1acf8bac8ae17bf 
 --- 
 %stddev %change %stddev
 \  |\  
  0.00 ± 58%   +3290.8%   0.06 ± 30%  vmstat.procs.b
 2.101e+10 ±  6% -47.7%  1.099e+10 ±  5%  cpuidle..time
  21679574 ±  6% -47.8%   11321089 ±  5%  cpuidle..usage
  2441   -25.2%   1826 ±  2%  uptime.boot
 25666 ±  5% -40.3%  15332 ±  3%  uptime.idle
208968 ±  8% -11.6% 184676 ±  3%  meminfo.Active
208280 ±  8% -11.7% 183990 ±  3%  meminfo.Active(anon)
221680 ±  8% -11.7% 195741 ±  2%  meminfo.Shmem
   3154708 ±  7% -12.1%2773727 ±  4%  numa-numastat.node0.local_node
   3621021 ±  4% -12.9%3154008 ±  3%  numa-numastat.node0.numa_hit
   3424075 ±  5% -19.2%2767342 ±  3%  numa-numastat.node1.local_node
   3659250 ±  4% -15.8%3079449 ±  3%  numa-numastat.node1.numa_hit
   3620012 ±  4% -12.9%3153670 ±  3%  numa-vmstat.node0.numa_hit
   3153693 ±  7% -12.1%2773388 ±  4%  numa-vmstat.node0.numa_local
   3657708 ±  4% -15.8%3078660 ±  3%  numa-vmstat.node1.numa_hit
   3422533 ±  5% -19.2%2766552 ±  3%  numa-vmstat.node1.numa_local
  0.03 ± 31%+840.9%   0.29 ±179%  
perf-sched.sch_delay.avg.ms.exit_to_user_mode_loop.exit_to_user_mode_prepare.syscall_exit_to_user_mode.do_syscall_64
  2.34 ± 49% -83.7%   0.38 ±194%  
perf-sched.sch_delay.max.ms.__cond_resched.down_write_killable.setup_arg_pages.load_elf_binary.search_binary_handler
948.50 ± 16% -30.3% 661.33 ± 20%  
perf-sched.wait_and_delay.count.exit_to_user_mode_loop.exit_to_user_mode_prepare.syscall_exit_to_user_mode.do_syscall_64
  1142 ±  9% -24.3% 865.00 ±  9%  
perf-sched.wait_and_delay.count.pipe_read.vfs_read.ksys_read.do_syscall_64
  9.20 ±  6%  -2.86.43 ±  5%  mpstat.cpu.all.idle%
  0.00 ± 14%  +0.00.03 ± 28%  mpstat.cpu.all.iowait%
  2.25-0.51.73mpstat.cpu.all.irq%
  0.08 ±  3%  -0.00.06 ±  2%  mpstat.cpu.all.soft%
  2.18 ±  4%  +0.52.69 ±  2%  mpstat.cpu.all.sys%
474.78   -32.0% 322.76 ±  2%  autonuma-benchmark.numa01.seconds
  2386   -25.7%   1774 ±  2%  
autonuma-benchmark.time.elapsed_time
  2386   -25.7%   1774 ±  2%  
autonuma-benchmark.time.elapsed_time.max
   1298583 ±  2% -24.3% 983395 ±  3%  
autonuma-benchmark.time.involuntary_context_switches
   3120169-6.0%2932947
autonuma-benchmark.time.minor_page_faults
  8443+3.9%   8771
autonuma-benchmark.time.percent_of_cpu_this_job_got
197252   -23.2% 151486 ±  2%  autonuma-benchmark.time.user_time
 26055   +45.4%  37896 ±  8%  
autonuma-benchmark.time.voluntary_context_switches
 42526 ±  9% -15.6%  35892 ± 10%  turbostat.C1
  0.03+0.00.05 ± 20%  turbostat.C1E%
  21430219 ±  6% -48.2%   11099622 ±  5%  turbostat.C6
  9.14 ±  6%  -2.76.40 ±  5%  turbostat.C6%
  8.80 ±  6% -31.1%   6.06 ±  5%  turbostat.CPU%c1
  2.31e+08   -24.9%  1.735e+08 ±  2%  turbostat.IRQ
 37846 ±  7% -29.3%  26768 ±  9%  turbostat.POLL
283.70+3.1% 292.44turbostat.PkgWatt
 63.32   +16.3%  73.65turbostat.RAMWatt
 52079 ±  8% -11.6%  46034 ±  3%  proc-vmstat.nr_active_anon
   1560738-1.8%1532470proc-vmstat.nr_anon_pages
  3000

Re: [PATCH v2] bus: mhi: host: Add tracing support

2023-10-17 Thread kernel test robot
Hi Krishna,

kernel test robot noticed the following build warnings:

[auto build test WARNING on 3006adf3be79cde4d14b1800b963b82b6e5572e0]

url:
https://github.com/intel-lab-lkp/linux/commits/Krishna-chaitanya-chundru/bus-mhi-host-Add-tracing-support/20231017-120241
base:   3006adf3be79cde4d14b1800b963b82b6e5572e0
patch link:
https://lore.kernel.org/r/20231013-ftrace_support-v2-1-6e893ce010b5%40quicinc.com
patch subject: [PATCH v2] bus: mhi: host: Add tracing support
config: m68k-allyesconfig 
(https://download.01.org/0day-ci/archive/20231017/202310171556.hmpbsvrx-...@intel.com/config)
compiler: m68k-linux-gcc (GCC) 13.2.0
reproduce (this is a W=1 build): 
(https://download.01.org/0day-ci/archive/20231017/202310171556.hmpbsvrx-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/202310171556.hmpbsvrx-...@intel.com/

All warnings (new ones prefixed by >>):

>> drivers/bus/mhi/host/main.c:249:12: warning: no previous prototype for 
>> 'mhi_to_physical' [-Wmissing-prototypes]
 249 | dma_addr_t mhi_to_physical(struct mhi_ring *ring, void *addr)
 |^~~


vim +/mhi_to_physical +249 drivers/bus/mhi/host/main.c

   248  
 > 249  dma_addr_t mhi_to_physical(struct mhi_ring *ring, void *addr)
   250  {
   251  return (addr - ring->base) + ring->iommu_base;
   252  }
   253  

-- 
0-DAY CI Kernel Test Service
https://github.com/intel/lkp-tests/wiki



Re: [PATCH v2] module: Add CONFIG_MODULE_LOAD_IN_SEQUENCE option

2023-10-12 Thread kernel test robot
Hi Joey,

kernel test robot noticed the following build warnings:

[auto build test WARNING on mcgrof/modules-next]
[also build test WARNING on linus/master v6.6-rc5 next-20231012]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch#_base_tree_information]

url:
https://github.com/intel-lab-lkp/linux/commits/Joey-Jiao/module-Add-CONFIG_MODULE_LOAD_IN_SEQUENCE-option/20231011-154640
base:   https://git.kernel.org/pub/scm/linux/kernel/git/mcgrof/linux.git 
modules-next
patch link:
https://lore.kernel.org/r/20231011074438.6098-1-quic_jiangenj%40quicinc.com
patch subject: [PATCH v2] module: Add CONFIG_MODULE_LOAD_IN_SEQUENCE option
config: um-i386_defconfig 
(https://download.01.org/0day-ci/archive/20231013/202310130206.f778hunp-...@intel.com/config)
compiler: gcc-7 (Ubuntu 7.5.0-6ubuntu2) 7.5.0
reproduce (this is a W=1 build): 
(https://download.01.org/0day-ci/archive/20231013/202310130206.f778hunp-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/202310130206.f778hunp-...@intel.com/

All warnings (new ones prefixed by >>):

   kernel/module/main.c: In function 'do_init_module':
   kernel/module/main.c:2627:12: error: invalid storage class for function 
'may_init_module'
static int may_init_module(void)
   ^~~
   kernel/module/main.c:2636:13: error: invalid storage class for function 
'finished_loading'
static bool finished_loading(const char *name)
^~~~
   kernel/module/main.c:2657:12: error: invalid storage class for function 
'module_patient_check_exists'
static int module_patient_check_exists(const char *name,
   ^~~
   kernel/module/main.c:2701:12: error: invalid storage class for function 
'add_unformed_module'
static int add_unformed_module(struct module *mod)
   ^~~
   kernel/module/main.c:2722:12: error: invalid storage class for function 
'complete_formation'
static int complete_formation(struct module *mod, struct load_info *info)
   ^~~~~~
   kernel/module/main.c:2755:12: error: invalid storage class for function 
'prepare_coming_module'
static int prepare_coming_module(struct module *mod)
   ^~~~~
   kernel/module/main.c:2773:12: error: invalid storage class for function 
'unknown_module_param_cb'
static int unknown_module_param_cb(char *param, char *val, const char 
*modname,
   ^~~
   kernel/module/main.c:2793:12: error: invalid storage class for function 
'early_mod_check'
static int early_mod_check(struct load_info *info, int flags)
   ^~~
   kernel/module/main.c:2829:12: error: invalid storage class for function 
'load_module'
static int load_module(struct load_info *info, const char __user *uargs,
   ^~~
>> kernel/module/main.c:3039:1: warning: 'alias' attribute ignored 
>> [-Wattributes]
SYSCALL_DEFINE3(init_module, void __user *, umod,
^~~
   In file included from kernel/module/main.c:26:0:
   include/linux/syscalls.h:247:21: error: invalid storage class for function 
'__do_sys_init_module'
 static inline long __do_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__));\
^
   include/linux/syscalls.h:230:2: note: in expansion of macro 
'__SYSCALL_DEFINEx'
 __SYSCALL_DEFINEx(x, sname, __VA_ARGS__)
 ^
   include/linux/syscalls.h:221:36: note: in expansion of macro 
'SYSCALL_DEFINEx'
#define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__)
   ^~~
   kernel/module/main.c:3039:1: note: in expansion of macro 'SYSCALL_DEFINE3'
SYSCALL_DEFINE3(init_module, void __user *, umod,
^~~
   include/linux/syscalls.h:249:18: error: static declaration of 
'__se_sys_init_module' follows non-static declaration
 asmlinkage long __se_sys##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \
 ^
   include/linux/syscalls.h:230:2: note: in expansion of macro 
'__SYSCALL_DEFINEx'
 __SYSCALL_DEFINEx(x, sname, __VA_ARGS__)
 ^
   include/linux/syscalls.h:221:36: note: in expansion of macro 
'SYSCALL_DEFINEx'
#define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__)
   ^~~
   kernel/module/main.c:3039:1: note: in expansion of macro 'SYSCALL_DEFINE3'
SYSCALL_DEFINE3(init_module, void __user *, umod,
^~~
   include/linux/syscalls.h:248:18: note: previous declaration of 
'__se_sys_init_module' was here
 asmlinkage long __se

Re: [PATCH v2] module: Add CONFIG_MODULE_LOAD_IN_SEQUENCE option

2023-10-12 Thread kernel test robot
Hi Joey,

kernel test robot noticed the following build errors:

[auto build test ERROR on mcgrof/modules-next]
[also build test ERROR on linus/master v6.6-rc5 next-20231012]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch#_base_tree_information]

url:
https://github.com/intel-lab-lkp/linux/commits/Joey-Jiao/module-Add-CONFIG_MODULE_LOAD_IN_SEQUENCE-option/20231011-154640
base:   https://git.kernel.org/pub/scm/linux/kernel/git/mcgrof/linux.git 
modules-next
patch link:
https://lore.kernel.org/r/20231011074438.6098-1-quic_jiangenj%40quicinc.com
patch subject: [PATCH v2] module: Add CONFIG_MODULE_LOAD_IN_SEQUENCE option
config: um-allnoconfig 
(https://download.01.org/0day-ci/archive/20231013/202310130236.lybpy0lh-...@intel.com/config)
compiler: clang version 17.0.0 (https://github.com/llvm/llvm-project.git 
4a5ac14ee968ff0ad5d2cc1ffa0299048db4c88a)
reproduce (this is a W=1 build): 
(https://download.01.org/0day-ci/archive/20231013/202310130236.lybpy0lh-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/202310130236.lybpy0lh-...@intel.com/

All errors (new ones prefixed by >>):

   In file included from kernel/module/main.c:14:
   In file included from include/linux/trace_events.h:9:
   In file included from include/linux/hardirq.h:11:
   In file included from arch/um/include/asm/hardirq.h:5:
   In file included from include/asm-generic/hardirq.h:17:
   In file included from include/linux/irq.h:20:
   In file included from include/linux/io.h:13:
   In file included from arch/um/include/asm/io.h:24:
   include/asm-generic/io.h:547:31: warning: performing pointer arithmetic on a 
null pointer has undefined behavior [-Wnull-pointer-arithmetic]
 547 | val = __raw_readb(PCI_IOBASE + addr);
 |   ~~ ^
   include/asm-generic/io.h:560:61: warning: performing pointer arithmetic on a 
null pointer has undefined behavior [-Wnull-pointer-arithmetic]
 560 | val = __le16_to_cpu((__le16 __force)__raw_readw(PCI_IOBASE + 
addr));
 | ~~ ^
   include/uapi/linux/byteorder/little_endian.h:37:51: note: expanded from 
macro '__le16_to_cpu'
  37 | #define __le16_to_cpu(x) ((__force __u16)(__le16)(x))
 |   ^
   In file included from kernel/module/main.c:14:
   In file included from include/linux/trace_events.h:9:
   In file included from include/linux/hardirq.h:11:
   In file included from arch/um/include/asm/hardirq.h:5:
   In file included from include/asm-generic/hardirq.h:17:
   In file included from include/linux/irq.h:20:
   In file included from include/linux/io.h:13:
   In file included from arch/um/include/asm/io.h:24:
   include/asm-generic/io.h:573:61: warning: performing pointer arithmetic on a 
null pointer has undefined behavior [-Wnull-pointer-arithmetic]
 573 | val = __le32_to_cpu((__le32 __force)__raw_readl(PCI_IOBASE + 
addr));
 | ~~ ^
   include/uapi/linux/byteorder/little_endian.h:35:51: note: expanded from 
macro '__le32_to_cpu'
  35 | #define __le32_to_cpu(x) ((__force __u32)(__le32)(x))
 |   ^
   In file included from kernel/module/main.c:14:
   In file included from include/linux/trace_events.h:9:
   In file included from include/linux/hardirq.h:11:
   In file included from arch/um/include/asm/hardirq.h:5:
   In file included from include/asm-generic/hardirq.h:17:
   In file included from include/linux/irq.h:20:
   In file included from include/linux/io.h:13:
   In file included from arch/um/include/asm/io.h:24:
   include/asm-generic/io.h:584:33: warning: performing pointer arithmetic on a 
null pointer has undefined behavior [-Wnull-pointer-arithmetic]
 584 | __raw_writeb(value, PCI_IOBASE + addr);
 | ~~ ^
   include/asm-generic/io.h:594:59: warning: performing pointer arithmetic on a 
null pointer has undefined behavior [-Wnull-pointer-arithmetic]
 594 | __raw_writew((u16 __force)cpu_to_le16(value), PCI_IOBASE + 
addr);
 |   ~~ ^
   include/asm-generic/io.h:604:59: warning: performing pointer arithmetic on a 
null pointer has undefined behavior [-Wnull-pointer-arithmetic]
 604 | __raw_writel((u32 __force)cpu_to_le32(value), PCI_IOBASE + 
addr);
 |   ~~ ^
   include/asm-generic/io.h:692:20: warning: performing pointer arit

Re: [PATCH v2] module: Add CONFIG_MODULE_LOAD_IN_SEQUENCE option

2023-10-11 Thread kernel test robot
Hi Joey,

kernel test robot noticed the following build warnings:

[auto build test WARNING on mcgrof/modules-next]
[also build test WARNING on linus/master v6.6-rc5 next-20231011]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch#_base_tree_information]

url:
https://github.com/intel-lab-lkp/linux/commits/Joey-Jiao/module-Add-CONFIG_MODULE_LOAD_IN_SEQUENCE-option/20231011-154640
base:   https://git.kernel.org/pub/scm/linux/kernel/git/mcgrof/linux.git 
modules-next
patch link:
https://lore.kernel.org/r/20231011074438.6098-1-quic_jiangenj%40quicinc.com
patch subject: [PATCH v2] module: Add CONFIG_MODULE_LOAD_IN_SEQUENCE option
config: m68k-allyesconfig 
(https://download.01.org/0day-ci/archive/20231011/202310111840.ufgoxyfm-...@intel.com/config)
compiler: m68k-linux-gcc (GCC) 13.2.0
reproduce (this is a W=1 build): 
(https://download.01.org/0day-ci/archive/20231011/202310111840.ufgoxyfm-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/202310111840.ufgoxyfm-...@intel.com/

All warnings (new ones prefixed by >>):

   kernel/module/main.c: In function 'do_init_module':
   kernel/module/main.c:2627:12: error: invalid storage class for function 
'may_init_module'
2627 | static int may_init_module(void)
 |^~~
   kernel/module/main.c:2636:13: error: invalid storage class for function 
'finished_loading'
2636 | static bool finished_loading(const char *name)
 | ^~~~
   kernel/module/main.c:2657:12: error: invalid storage class for function 
'module_patient_check_exists'
2657 | static int module_patient_check_exists(const char *name,
 |^~~
   kernel/module/main.c:2701:12: error: invalid storage class for function 
'add_unformed_module'
2701 | static int add_unformed_module(struct module *mod)
 |^~~
   kernel/module/main.c:2722:12: error: invalid storage class for function 
'complete_formation'
2722 | static int complete_formation(struct module *mod, struct load_info 
*info)
 |^~~~~~
   kernel/module/main.c:2755:12: error: invalid storage class for function 
'prepare_coming_module'
2755 | static int prepare_coming_module(struct module *mod)
 |^~~~~
   kernel/module/main.c:2773:12: error: invalid storage class for function 
'unknown_module_param_cb'
2773 | static int unknown_module_param_cb(char *param, char *val, const 
char *modname,
 |^~~
   kernel/module/main.c:2793:12: error: invalid storage class for function 
'early_mod_check'
2793 | static int early_mod_check(struct load_info *info, int flags)
 |^~~
   kernel/module/main.c:2829:12: error: invalid storage class for function 
'load_module'
2829 | static int load_module(struct load_info *info, const char __user 
*uargs,
 |^~~
   In file included from include/linux/compiler_types.h:125,
from :
>> include/linux/compiler-gcc.h:132:33: warning: 'alias' attribute ignored 
>> [-Wattributes]
 132 | #define __diag(s)   _Pragma(__diag_str(GCC diagnostic s))
 | ^~~
   include/linux/compiler-gcc.h:135:33: note: in expansion of macro '__diag'
 135 | #define __diag_GCC_8(s) __diag(s)
 | ^~
   include/linux/compiler-gcc.h:123:9: note: in expansion of macro 
'__diag_GCC_8'
 123 | __diag_GCC_ ## version(__diag_GCC_ ## severity s)
 | ^~~
   include/linux/compiler_types.h:416:9: note: in expansion of macro 
'__diag_GCC'
 416 | __diag_ ## compiler(version, ignore, option)
 | ^~~
   include/linux/syscalls.h:242:9: note: in expansion of macro '__diag_ignore'
 242 | __diag_ignore(GCC, 8, "-Wattribute-alias",   
   \
 | ^
   include/linux/syscalls.h:230:9: note: in expansion of macro 
'__SYSCALL_DEFINEx'
 230 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__)
 | ^
   include/linux/syscalls.h:221:36: note: in expansion of macro 
'SYSCALL_DEFINEx'
 221 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, 
__VA_ARGS__)
 |        ^~~
   kernel/module/main.c:3039:1: note: in expansion of macro 'SYSCALL_DEFINE3'
3039 | SYSCALL_DEFINE3(init_module, void __user *, umod,
 | ^~~
   In file included from kernel/module

Re: [PATCH 01/10] appletalk: remove localtalk and ppp support

2023-10-11 Thread kernel test robot
Hi Arnd,

kernel test robot noticed the following build warnings:

[auto build test WARNING on next-20231009]
[cannot apply to linus/master v6.6-rc5 v6.6-rc4 v6.6-rc3 v6.6-rc5]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch#_base_tree_information]

url:
https://github.com/intel-lab-lkp/linux/commits/Arnd-Bergmann/ieee802154-avoid-deprecated-ndo_do_ioctl-callback/20231009-222305
base:   next-20231009
patch link:
https://lore.kernel.org/r/20231009141908.1767241-1-arnd%40kernel.org
patch subject: [PATCH 01/10] appletalk: remove localtalk and ppp support
config: x86_64-randconfig-002-20231011 
(https://download.01.org/0day-ci/archive/20231011/202310111736.4mh6cf5c-...@intel.com/config)
compiler: gcc-7 (Ubuntu 7.5.0-6ubuntu2) 7.5.0
reproduce (this is a W=1 build): 
(https://download.01.org/0day-ci/archive/20231011/202310111736.4mh6cf5c-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/202310111736.4mh6cf5c-...@intel.com/

All warnings (new ones prefixed by >>):

   drivers/net/appletalk/ipddp.c: In function 'ipddp_create':
   drivers/net/appletalk/ipddp.c:207:24: error: implicit declaration of 
function 'atrtr_get_dev'; did you mean 'to_net_dev'? 
[-Werror=implicit-function-declaration]
if ((rt->dev = atrtr_get_dev(>at)) == NULL) {
   ^
   to_net_dev
>> drivers/net/appletalk/ipddp.c:207:22: warning: assignment makes pointer from 
>> integer without a cast [-Wint-conversion]
if ((rt->dev = atrtr_get_dev(>at)) == NULL) {
 ^
   cc1: some warnings being treated as errors


vim +207 drivers/net/appletalk/ipddp.c

^1da177e4c3f41 Linus Torvalds   2005-04-16  192  
^1da177e4c3f41 Linus Torvalds   2005-04-16  193  /*
^1da177e4c3f41 Linus Torvalds   2005-04-16  194   * Create a routing entry. We 
first verify that the
^1da177e4c3f41 Linus Torvalds   2005-04-16  195   * record does not already 
exist. If it does we return -EEXIST
^1da177e4c3f41 Linus Torvalds   2005-04-16  196   */
^1da177e4c3f41 Linus Torvalds   2005-04-16  197  static int ipddp_create(struct 
ipddp_route *new_rt)
^1da177e4c3f41 Linus Torvalds   2005-04-16  198  {
ce7e40c432ba84 Vlad Tsyrklevich 2017-01-09  199  struct ipddp_route *rt 
= kzalloc(sizeof(*rt), GFP_KERNEL);
^1da177e4c3f41 Linus Torvalds   2005-04-16  200  
^1da177e4c3f41 Linus Torvalds   2005-04-16  201  if (rt == NULL)
^1da177e4c3f41 Linus Torvalds   2005-04-16  202  return -ENOMEM;
^1da177e4c3f41 Linus Torvalds   2005-04-16  203  
^1da177e4c3f41 Linus Torvalds   2005-04-16  204  rt->ip = new_rt->ip;
^1da177e4c3f41 Linus Torvalds   2005-04-16  205  rt->at = new_rt->at;
^1da177e4c3f41 Linus Torvalds   2005-04-16  206  rt->next = NULL;
^1da177e4c3f41 Linus Torvalds   2005-04-16 @207  if ((rt->dev = 
atrtr_get_dev(>at)) == NULL) {
^1da177e4c3f41 Linus Torvalds   2005-04-16  208 kfree(rt);
^1da177e4c3f41 Linus Torvalds   2005-04-16  209  return 
-ENETUNREACH;
^1da177e4c3f41 Linus Torvalds   2005-04-16  210  }
^1da177e4c3f41 Linus Torvalds   2005-04-16  211  
5615968a708451 David S. Miller  2009-05-27  212 
spin_lock_bh(_route_lock);
5615968a708451 David S. Miller  2009-05-27  213 if 
(__ipddp_find_route(rt)) {
5615968a708451 David S. Miller  2009-05-27  214 
spin_unlock_bh(_route_lock);
^1da177e4c3f41 Linus Torvalds   2005-04-16  215 kfree(rt);
^1da177e4c3f41 Linus Torvalds   2005-04-16  216 return -EEXIST;
^1da177e4c3f41 Linus Torvalds   2005-04-16  217 }
^1da177e4c3f41 Linus Torvalds   2005-04-16  218  
^1da177e4c3f41 Linus Torvalds   2005-04-16  219  rt->next = 
ipddp_route_list;
^1da177e4c3f41 Linus Torvalds   2005-04-16  220  ipddp_route_list = rt;
^1da177e4c3f41 Linus Torvalds   2005-04-16  221  
5615968a708451 David S. Miller  2009-05-27  222 
spin_unlock_bh(_route_lock);
5615968a708451 David S. Miller  2009-05-27  223  
^1da177e4c3f41 Linus Torvalds   2005-04-16  224  return 0;
^1da177e4c3f41 Linus Torvalds   2005-04-16  225  }
^1da177e4c3f41 Linus Torvalds   2005-04-16  226  

-- 
0-DAY CI Kernel Test Service
https://github.com/intel/lkp-tests/wiki


Re: [PATCH v1] Ftrace: make sched_wakeup can focus on the target process

2023-10-10 Thread kernel test robot
Hi Jinyu,

kernel test robot noticed the following build warnings:

[auto build test WARNING on linus/master]
[also build test WARNING on rostedt-trace/for-next v6.6-rc5 next-20231010]
[cannot apply to rostedt-trace/for-next-urgent]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch#_base_tree_information]

url:
https://github.com/intel-lab-lkp/linux/commits/Jinyu-Tang/Ftrace-make-sched_wakeup-can-focus-on-the-target-process/20231009-234127
base:   linus/master
patch link:
https://lore.kernel.org/r/20231009153714.10743-1-tangjinyu%40tinylab.org
patch subject: [PATCH v1] Ftrace: make sched_wakeup can focus on the target 
process
config: i386-randconfig-062-20231010 
(https://download.01.org/0day-ci/archive/20231011/202310110813.fxuatrh0-...@intel.com/config)
compiler: gcc-9 (Debian 9.3.0-22) 9.3.0
reproduce (this is a W=1 build): 
(https://download.01.org/0day-ci/archive/20231011/202310110813.fxuatrh0-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/202310110813.fxuatrh0-...@intel.com/

sparse warnings: (new ones prefixed by >>)
>> kernel/trace/trace_sched_wakeup.c:368:1: sparse: sparse: symbol 
>> 'sched_wakeup_mutex' was not declared. Should it be static?

-- 
0-DAY CI Kernel Test Service
https://github.com/intel/lkp-tests/wiki



Re: [PATCH] bus: mhi: host: Add tracing support

2023-10-10 Thread kernel test robot
Hi Krishna,

kernel test robot noticed the following build warnings:

[auto build test WARNING on 3006adf3be79cde4d14b1800b963b82b6e5572e0]

url:
https://github.com/intel-lab-lkp/linux/commits/Krishna-chaitanya-chundru/bus-mhi-host-Add-tracing-support/20231005-231430
base:   3006adf3be79cde4d14b1800b963b82b6e5572e0
patch link:
https://lore.kernel.org/r/20231005-ftrace_support-v1-1-23a2f394fa49%40quicinc.com
patch subject: [PATCH] bus: mhi: host: Add tracing support
config: i386-randconfig-062-20231010 
(https://download.01.org/0day-ci/archive/20231010/202310102355.6sea9ysi-...@intel.com/config)
compiler: gcc-9 (Debian 9.3.0-22) 9.3.0
reproduce (this is a W=1 build): 
(https://download.01.org/0day-ci/archive/20231010/202310102355.6sea9ysi-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/202310102355.6sea9ysi-...@intel.com/

sparse warnings: (new ones prefixed by >>)
>> drivers/bus/mhi/host/main.c:835:56: sparse: sparse: incorrect type in 
>> argument 3 (different base types) @@ expected unsigned long long 
>> [usertype] ptr @@ got restricted __le64 [usertype] ptr @@
   drivers/bus/mhi/host/main.c:835:56: sparse: expected unsigned long long 
[usertype] ptr
   drivers/bus/mhi/host/main.c:835:56: sparse: got restricted __le64 
[usertype] ptr
>> drivers/bus/mhi/host/main.c:835:78: sparse: sparse: incorrect type in 
>> argument 4 (different base types) @@ expected int dword0 @@ got 
>> restricted __le32 @@
   drivers/bus/mhi/host/main.c:835:78: sparse: expected int dword0
   drivers/bus/mhi/host/main.c:835:78: sparse: got restricted __le32
>> drivers/bus/mhi/host/main.c:836:63: sparse: sparse: incorrect type in 
>> argument 5 (different base types) @@ expected int dword1 @@ got 
>> restricted __le32 @@
   drivers/bus/mhi/host/main.c:836:63: sparse: expected int dword1
   drivers/bus/mhi/host/main.c:836:63: sparse: got restricted __le32
   drivers/bus/mhi/host/main.c:1004:85: sparse: sparse: incorrect type in 
argument 2 (different base types) @@ expected unsigned long long [usertype] 
ptr @@ got restricted __le64 [usertype] ptr @@
   drivers/bus/mhi/host/main.c:1004:85: sparse: expected unsigned long long 
[usertype] ptr
   drivers/bus/mhi/host/main.c:1004:85: sparse: got restricted __le64 
[usertype] ptr
   drivers/bus/mhi/host/main.c:1005:66: sparse: sparse: incorrect type in 
argument 3 (different base types) @@ expected int dword0 @@ got 
restricted __le32 @@
   drivers/bus/mhi/host/main.c:1005:66: sparse: expected int dword0
   drivers/bus/mhi/host/main.c:1005:66: sparse: got restricted __le32
   drivers/bus/mhi/host/main.c:1005:86: sparse: sparse: incorrect type in 
argument 4 (different base types) @@ expected int dword1 @@ got 
restricted __le32 @@
   drivers/bus/mhi/host/main.c:1005:86: sparse: expected int dword1
   drivers/bus/mhi/host/main.c:1005:86: sparse: got restricted __le32
>> drivers/bus/mhi/host/main.c:1246:34: sparse: sparse: incorrect type in 
>> argument 4 (different base types) @@ expected unsigned long long 
>> [usertype] tre_ptr @@ got restricted __le64 [usertype] ptr @@
   drivers/bus/mhi/host/main.c:1246:34: sparse: expected unsigned long long 
[usertype] tre_ptr
   drivers/bus/mhi/host/main.c:1246:34: sparse: got restricted __le64 
[usertype] ptr
   drivers/bus/mhi/host/main.c:1246:55: sparse: sparse: incorrect type in 
argument 5 (different base types) @@ expected int dword0 @@ got 
restricted __le32 @@
   drivers/bus/mhi/host/main.c:1246:55: sparse: expected int dword0
   drivers/bus/mhi/host/main.c:1246:55: sparse: got restricted __le32
   drivers/bus/mhi/host/main.c:1246:74: sparse: sparse: incorrect type in 
argument 6 (different base types) @@ expected int dword1 @@ got 
restricted __le32 @@
   drivers/bus/mhi/host/main.c:1246:74: sparse: expected int dword1
   drivers/bus/mhi/host/main.c:1246:74: sparse: got restricted __le32
>> drivers/bus/mhi/host/main.c:834:80: sparse: sparse: non size-preserving 
>> pointer to integer cast
   drivers/bus/mhi/host/main.c:1245:75: sparse: sparse: non size-preserving 
pointer to integer cast

vim +835 drivers/bus/mhi/host/main.c

   799  
   800  int mhi_process_ctrl_ev_ring(struct mhi_controller *mhi_cntrl,
   801   struct mhi_event *mhi_event,
   802   u32 event_quota)
   803  {
   804  struct mhi_ring_element *dev_rp, *local_rp;
   805  struct mhi_ring *ev_ring = _event->ring;
   806  struct mhi_event_ctxt *er_ctxt =
   807  _cntrl->mhi_ctxt->er_ctxt[mhi_event->er_index];
   808  struct mhi_chan 

Re: [PATCH 01/10] appletalk: remove localtalk and ppp support

2023-10-10 Thread kernel test robot
Hi Arnd,

kernel test robot noticed the following build errors:

[auto build test ERROR on next-20231009]
[cannot apply to linus/master v6.6-rc5 v6.6-rc4 v6.6-rc3 v6.6-rc5]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch#_base_tree_information]

url:
https://github.com/intel-lab-lkp/linux/commits/Arnd-Bergmann/ieee802154-avoid-deprecated-ndo_do_ioctl-callback/20231009-222305
base:   next-20231009
patch link:
https://lore.kernel.org/r/20231009141908.1767241-1-arnd%40kernel.org
patch subject: [PATCH 01/10] appletalk: remove localtalk and ppp support
config: nios2-randconfig-001-20231010 
(https://download.01.org/0day-ci/archive/20231010/202310101724.irnaop3r-...@intel.com/config)
compiler: nios2-linux-gcc (GCC) 13.2.0
reproduce (this is a W=1 build): 
(https://download.01.org/0day-ci/archive/20231010/202310101724.irnaop3r-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/202310101724.irnaop3r-...@intel.com/

All error/warnings (new ones prefixed by >>):

   drivers/net/appletalk/ipddp.c: In function 'ipddp_create':
>> drivers/net/appletalk/ipddp.c:207:24: error: implicit declaration of 
>> function 'atrtr_get_dev'; did you mean 'to_net_dev'? 
>> [-Werror=implicit-function-declaration]
 207 | if ((rt->dev = atrtr_get_dev(>at)) == NULL) {
 |^
 |to_net_dev
>> drivers/net/appletalk/ipddp.c:207:22: warning: assignment to 'struct 
>> net_device *' from 'int' makes pointer from integer without a cast 
>> [-Wint-conversion]
 207 | if ((rt->dev = atrtr_get_dev(>at)) == NULL) {
 |  ^
   cc1: some warnings being treated as errors


vim +207 drivers/net/appletalk/ipddp.c

^1da177e4c3f41 Linus Torvalds   2005-04-16  192  
^1da177e4c3f41 Linus Torvalds   2005-04-16  193  /*
^1da177e4c3f41 Linus Torvalds   2005-04-16  194   * Create a routing entry. We 
first verify that the
^1da177e4c3f41 Linus Torvalds   2005-04-16  195   * record does not already 
exist. If it does we return -EEXIST
^1da177e4c3f41 Linus Torvalds   2005-04-16  196   */
^1da177e4c3f41 Linus Torvalds   2005-04-16  197  static int ipddp_create(struct 
ipddp_route *new_rt)
^1da177e4c3f41 Linus Torvalds   2005-04-16  198  {
ce7e40c432ba84 Vlad Tsyrklevich 2017-01-09  199  struct ipddp_route *rt 
= kzalloc(sizeof(*rt), GFP_KERNEL);
^1da177e4c3f41 Linus Torvalds   2005-04-16  200  
^1da177e4c3f41 Linus Torvalds   2005-04-16  201  if (rt == NULL)
^1da177e4c3f41 Linus Torvalds   2005-04-16  202  return -ENOMEM;
^1da177e4c3f41 Linus Torvalds   2005-04-16  203  
^1da177e4c3f41 Linus Torvalds   2005-04-16  204  rt->ip = new_rt->ip;
^1da177e4c3f41 Linus Torvalds   2005-04-16  205  rt->at = new_rt->at;
^1da177e4c3f41 Linus Torvalds   2005-04-16  206  rt->next = NULL;
^1da177e4c3f41 Linus Torvalds   2005-04-16 @207  if ((rt->dev = 
atrtr_get_dev(>at)) == NULL) {
^1da177e4c3f41 Linus Torvalds   2005-04-16  208 kfree(rt);
^1da177e4c3f41 Linus Torvalds   2005-04-16  209  return 
-ENETUNREACH;
^1da177e4c3f41 Linus Torvalds   2005-04-16  210  }
^1da177e4c3f41 Linus Torvalds   2005-04-16  211  
5615968a708451 David S. Miller  2009-05-27  212 
spin_lock_bh(_route_lock);
5615968a708451 David S. Miller  2009-05-27  213 if 
(__ipddp_find_route(rt)) {
5615968a708451 David S. Miller  2009-05-27  214 
spin_unlock_bh(_route_lock);
^1da177e4c3f41 Linus Torvalds   2005-04-16  215 kfree(rt);
^1da177e4c3f41 Linus Torvalds   2005-04-16  216 return -EEXIST;
^1da177e4c3f41 Linus Torvalds   2005-04-16  217 }
^1da177e4c3f41 Linus Torvalds   2005-04-16  218  
^1da177e4c3f41 Linus Torvalds   2005-04-16  219  rt->next = 
ipddp_route_list;
^1da177e4c3f41 Linus Torvalds   2005-04-16  220  ipddp_route_list = rt;
^1da177e4c3f41 Linus Torvalds   2005-04-16  221  
5615968a708451 David S. Miller  2009-05-27  222 
spin_unlock_bh(_route_lock);
5615968a708451 David S. Miller  2009-05-27  223  
^1da177e4c3f41 Linus Torvalds   2005-04-16  224  return 0;
^1da177e4c3f41 Linus Torvalds   2005-04-16  225  }
^1da177e4c3f41 Linus Torvalds   2005-04-16  226  

-- 
0-DAY CI Kernel Test Service
https://github.com/intel/lkp-tests/wiki


Re: [PATCH] bus: mhi: host: Add tracing support

2023-10-05 Thread kernel test robot
Hi Krishna,

kernel test robot noticed the following build warnings:

[auto build test WARNING on 3006adf3be79cde4d14b1800b963b82b6e5572e0]

url:
https://github.com/intel-lab-lkp/linux/commits/Krishna-chaitanya-chundru/bus-mhi-host-Add-tracing-support/20231005-231430
base:   3006adf3be79cde4d14b1800b963b82b6e5572e0
patch link:
https://lore.kernel.org/r/20231005-ftrace_support-v1-1-23a2f394fa49%40quicinc.com
patch subject: [PATCH] bus: mhi: host: Add tracing support
config: m68k-allyesconfig 
(https://download.01.org/0day-ci/archive/20231006/202310060033.z0ojejxe-...@intel.com/config)
compiler: m68k-linux-gcc (GCC) 13.2.0
reproduce (this is a W=1 build): 
(https://download.01.org/0day-ci/archive/20231006/202310060033.z0ojejxe-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/202310060033.z0ojejxe-...@intel.com/

All warnings (new ones prefixed by >>):

   drivers/bus/mhi/host/main.c: In function 'mhi_process_ctrl_ev_ring':
>> drivers/bus/mhi/host/main.c:834:74: warning: cast from pointer to integer of 
>> different size [-Wpointer-to-int-cast]
 834 | 
trace_mhi_process_ctrl_ev_ring(mhi_cntrl->mhi_dev->name, (u64)(local_rp),
 |  
^
   drivers/bus/mhi/host/main.c: In function 'mhi_gen_tre':
   drivers/bus/mhi/host/main.c:1245:69: warning: cast from pointer to integer 
of different size [-Wpointer-to-int-cast]
1245 | trace_mhi_gen_tre(mhi_cntrl->mhi_dev->name, mhi_chan->chan, 
(u64)(mhi_tre),
 | ^
--
   drivers/bus/mhi/host/pm.c: In function 'mhi_pm_st_worker':
>> drivers/bus/mhi/host/pm.c:758:24: warning: unused variable 'dev' 
>> [-Wunused-variable]
 758 | struct device *dev = _cntrl->mhi_dev->dev;
 |^~~


vim +834 drivers/bus/mhi/host/main.c

   799  
   800  int mhi_process_ctrl_ev_ring(struct mhi_controller *mhi_cntrl,
   801   struct mhi_event *mhi_event,
   802   u32 event_quota)
   803  {
   804  struct mhi_ring_element *dev_rp, *local_rp;
   805  struct mhi_ring *ev_ring = _event->ring;
   806  struct mhi_event_ctxt *er_ctxt =
   807  _cntrl->mhi_ctxt->er_ctxt[mhi_event->er_index];
   808  struct mhi_chan *mhi_chan;
   809  struct device *dev = _cntrl->mhi_dev->dev;
   810  u32 chan;
   811  int count = 0;
   812  dma_addr_t ptr = le64_to_cpu(er_ctxt->rp);
   813  
   814  /*
   815   * This is a quick check to avoid unnecessary event processing
   816   * in case MHI is already in error state, but it's still 
possible
   817   * to transition to error state while processing events
   818   */
   819  if (unlikely(MHI_EVENT_ACCESS_INVALID(mhi_cntrl->pm_state)))
   820  return -EIO;
   821  
   822  if (!is_valid_ring_ptr(ev_ring, ptr)) {
   823  dev_err(_cntrl->mhi_dev->dev,
   824  "Event ring rp points outside of the event 
ring\n");
   825  return -EIO;
   826  }
   827  
   828  dev_rp = mhi_to_virtual(ev_ring, ptr);
   829  local_rp = ev_ring->rp;
   830  
   831  while (dev_rp != local_rp) {
   832  enum mhi_pkt_type type = MHI_TRE_GET_EV_TYPE(local_rp);
   833  
 > 834  
 > trace_mhi_process_ctrl_ev_ring(mhi_cntrl->mhi_dev->name, (u64)(local_rp),
   835 local_rp->ptr, 
local_rp->dword[0],
   836 local_rp->dword[1],
   837 
mhi_state_str(MHI_TRE_GET_EV_STATE(local_rp)));
   838  
   839  switch (type) {
   840  case MHI_PKT_TYPE_BW_REQ_EVENT:
   841  {
   842  struct mhi_link_info *link_info;
   843  
   844  link_info = _cntrl->mhi_link_info;
   845  write_lock_irq(_cntrl->pm_lock);
   846  link_info->target_link_speed =
   847  MHI_TRE_GET_EV_LINKSPEED(local_rp);
   848  link_info->target_link_width =
   849  MHI_TRE_GET_EV_LINKWIDTH(local_rp);
   850  write_unlock_irq(_cntrl->pm_lock);
   851  dev_dbg(dev, "Received BW_REQ event\n");
   852  m

Re: [PATCH] [v3] ieee802154: ca8210: Fix a potential UAF in ca8210_probe

2023-10-01 Thread kernel test robot
Hi Dinghao,

kernel test robot noticed the following build warnings:

[auto build test WARNING on linus/master]
[also build test WARNING on v6.6-rc3 next-20230929]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch#_base_tree_information]

url:
https://github.com/intel-lab-lkp/linux/commits/Dinghao-Liu/ieee802154-ca8210-Fix-a-potential-UAF-in-ca8210_probe/20231001-135130
base:   linus/master
patch link:
https://lore.kernel.org/r/20231001054949.14624-1-dinghao.liu%40zju.edu.cn
patch subject: [PATCH] [v3] ieee802154: ca8210: Fix a potential UAF in 
ca8210_probe
config: m68k-allyesconfig 
(https://download.01.org/0day-ci/archive/20231001/202310011548.qyqmuodi-...@intel.com/config)
compiler: m68k-linux-gcc (GCC) 13.2.0
reproduce (this is a W=1 build): 
(https://download.01.org/0day-ci/archive/20231001/202310011548.qyqmuodi-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/202310011548.qyqmuodi-...@intel.com/

All warnings (new ones prefixed by >>):

   drivers/net/ieee802154/ca8210.c: In function 'ca8210_register_ext_clock':
>> drivers/net/ieee802154/ca8210.c:2743:13: warning: unused variable 'ret' 
>> [-Wunused-variable]
2743 | int ret = 0;
 | ^~~


vim +/ret +2743 drivers/net/ieee802154/ca8210.c

ded845a781a578 Harry Morris 2017-03-28  2731  
ded845a781a578 Harry Morris 2017-03-28  2732  /**
ded845a781a578 Harry Morris 2017-03-28  2733   * ca8210_register_ext_clock() - 
Register ca8210's external clock with kernel
ded845a781a578 Harry Morris 2017-03-28  2734   * @spi:  Pointer to target 
ca8210 spi device
ded845a781a578 Harry Morris 2017-03-28  2735   *
ded845a781a578 Harry Morris 2017-03-28  2736   * Return: 0 or linux error code
ded845a781a578 Harry Morris 2017-03-28  2737   */
ded845a781a578 Harry Morris 2017-03-28  2738  static int 
ca8210_register_ext_clock(struct spi_device *spi)
ded845a781a578 Harry Morris 2017-03-28  2739  {
ded845a781a578 Harry Morris 2017-03-28  2740struct device_node *np = 
spi->dev.of_node;
ded845a781a578 Harry Morris 2017-03-28  2741struct ca8210_priv *priv = 
spi_get_drvdata(spi);
ded845a781a578 Harry Morris 2017-03-28  2742struct ca8210_platform_data 
*pdata = spi->dev.platform_data;
ded845a781a578 Harry Morris 2017-03-28 @2743int ret = 0;
ded845a781a578 Harry Morris 2017-03-28  2744  
ded845a781a578 Harry Morris 2017-03-28  2745if (!np)
ded845a781a578 Harry Morris 2017-03-28  2746return -EFAULT;
ded845a781a578 Harry Morris 2017-03-28  2747  
ded845a781a578 Harry Morris 2017-03-28  2748priv->clk = 
clk_register_fixed_rate(
ded845a781a578 Harry Morris 2017-03-28  2749>dev,
ded845a781a578 Harry Morris 2017-03-28  2750np->name,
ded845a781a578 Harry Morris 2017-03-28  2751NULL,
ded845a781a578 Harry Morris 2017-03-28  27520,
ded845a781a578 Harry Morris 2017-03-28  2753pdata->extclockfreq
ded845a781a578 Harry Morris 2017-03-28  2754);
ded845a781a578 Harry Morris 2017-03-28  2755  
ded845a781a578 Harry Morris 2017-03-28  2756if (IS_ERR(priv->clk)) {
ded845a781a578 Harry Morris 2017-03-28  2757dev_crit(>dev, 
"Failed to register external clk\n");
ded845a781a578 Harry Morris 2017-03-28  2758return 
PTR_ERR(priv->clk);
ded845a781a578 Harry Morris 2017-03-28  2759}
ded845a781a578 Harry Morris 2017-03-28  2760  
d0603f3c78f0aa Dinghao Liu  2023-10-01  2761return of_clk_add_provider(np, 
of_clk_src_simple_get, priv->clk);
ded845a781a578 Harry Morris 2017-03-28  2762  }
ded845a781a578 Harry Morris 2017-03-28  2763  

-- 
0-DAY CI Kernel Test Service
https://github.com/intel/lkp-tests/wiki


[linus:master] [tracing] 9fe41efaca: WARNING:at_kernel/trace/trace_events.c:#event_trace_self_tests_init

2023-09-24 Thread kernel test robot



Hello,

kernel test robot noticed 
"WARNING:at_kernel/trace/trace_events.c:#event_trace_self_tests_init" on:

commit: 9fe41efaca08416657efa8731c0d47ccb6a3f3eb ("tracing: Add synth event 
generation test module")
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git master

in testcase: boot

compiler: gcc-7
test machine: qemu-system-x86_64 -enable-kvm -cpu SandyBridge -smp 2 -m 16G

(please refer to attached dmesg/kmsg for entire log/backtrace)



If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-lkp/202309242249.94de41a1-oliver.s...@intel.com


[   43.576702][T1] [ cut here ]
[ 43.577569][ T1] WARNING: CPU: 1 PID: 1 at kernel/trace/trace_events.c:3403 
event_trace_self_tests_init (kernel/trace/trace_events.c:3402 
kernel/trace/trace_events.c:3546) 
[   43.579528][T1] Modules linked in:
[   43.580160][T1] CPU: 1 PID: 1 Comm: swapper/0 Not tainted 
5.5.0-rc6-00065-g9fe41efaca0841 #1
[ 43.581559][ T1] RIP: 0010:event_trace_self_tests_init 
(kernel/trace/trace_events.c:3402 kernel/trace/trace_events.c:3546) 
[ 43.582586][ T1] Code: fc 48 8d 7d 48 48 89 f8 48 c1 e8 03 42 80 3c 20 00 74 
05 e8 fd 3b c6 fc f6 45 48 01 74 10 48 c7 c7 20 4a 91 8b e8 6f 10 8a fc <0f> 0b 
eb 2c 31 d2 be 01 00 00 00 48 89 ef e8 b8 a1 9f fc e8 b6 fa
All code

   0:   fc  cld
   1:   48 8d 7d 48 lea0x48(%rbp),%rdi
   5:   48 89 f8mov%rdi,%rax
   8:   48 c1 e8 03 shr$0x3,%rax
   c:   42 80 3c 20 00  cmpb   $0x0,(%rax,%r12,1)
  11:   74 05   je 0x18
  13:   e8 fd 3b c6 fc  callq  0xfcc63c15
  18:   f6 45 48 01 testb  $0x1,0x48(%rbp)
  1c:   74 10   je 0x2e
  1e:   48 c7 c7 20 4a 91 8bmov$0x8b914a20,%rdi
  25:   e8 6f 10 8a fc  callq  0xfc8a1099
  2a:*  0f 0b   ud2 <-- trapping instruction
  2c:   eb 2c   jmp0x5a
  2e:   31 d2   xor%edx,%edx
  30:   be 01 00 00 00  mov$0x1,%esi
  35:   48 89 efmov%rbp,%rdi
  38:   e8 b8 a1 9f fc  callq  0xfc9fa1f5
  3d:   e8  .byte 0xe8
  3e:   b6 fa   mov$0xfa,%dh

Code starting with the faulting instruction
===
   0:   0f 0b   ud2
   2:   eb 2c   jmp0x30
   4:   31 d2   xor%edx,%edx
   6:   be 01 00 00 00  mov$0x1,%esi
   b:   48 89 efmov%rbp,%rdi
   e:   e8 b8 a1 9f fc  callq  0xfc9fa1cb
  13:   e8  .byte 0xe8
  14:   b6 fa   mov$0xfa,%dh
[   43.585621][T1] RSP: :8883ac827dd8 EFLAGS: 00010286
[   43.586569][T1] RAX: 001f RBX: 8c38ae60 RCX: 

[   43.587821][T1] RDX: 001f RSI: 0006 RDI: 
ed1075904fb1
[   43.589057][T1] RBP: 8883ad2d5618 R08: 001f1194 R09: 

[   43.590290][T1] R10: 0001 R11:  R12: 
dc00
[   43.591532][T1] R13: 88837e7ed340 R14: 88837e5c6880 R15: 
8c38cb78
[   43.596827][T1] FS:  () GS:8883af00() 
knlGS:
[   43.598225][T1] CS:  0010 DS:  ES:  CR0: 80050033
[   43.599253][T1] CR2:  CR3: 9a015000 CR4: 
000406e0
[   43.600508][T1] Call Trace:
[ 43.601044][ T1] ? test_work (kernel/trace/trace_events.c:3545) 
[ 43.601718][ T1] do_one_initcall (init/main.c:1107) 
[ 43.602455][ T1] ? boot_config_checksum (init/main.c:1098) 
[ 43.603274][ T1] ? rcu_read_lock_sched_held (include/linux/lockdep.h:361 
kernel/rcu/update.c:122) 
[ 43.604158][ T1] ? rcu_read_lock_bh_held (kernel/rcu/update.c:117) 
[ 43.604997][ T1] ? test_bit (arch/x86/include/asm/bitops.h:214 
include/asm-generic/bitops/instrumented-non-atomic.h:111) 
[ 43.605662][ T1] kernel_init_freeable (init/main.c:1174 init/main.c:1190 
init/main.c:1210 init/main.c:1381) 
[ 43.606481][ T1] ? rest_init (init/main.c:1285) 
[ 43.607182][ T1] kernel_init (init/main.c:1290) 
[ 43.607865][ T1] ? _raw_spin_unlock_irq (arch/x86/include/asm/irqflags.h:54 
arch/x86/include/asm/irqflags.h:94 include/linux/spinlock_api_smp.h:168 
kernel/locking/spinlock.c:199) 
[ 43.608678][ T1] ? rest_init (init/main.c:1285) 
[ 43.609368][ T1] ret_from_fork (arch/x86/entry/entry_64.S:358) 
[   43.610087][T1] irq event stamp: 6455462
[ 43.610784][ T1] hardirqs last enabled at (6455461): console_unlock 
(arch/x86/include/asm/irqflags.h:41 (discriminator 2) 
arch/x86/include/asm/irqflags.h:84 (discriminator 2) 
kernel/printk/p

Re: [PATCH V2] tracing/timerlat: Hotplug support for the user-space interface

2023-09-24 Thread kernel test robot



Hello,

kernel test robot noticed "WARNING:possible_recursive_locking_detected" on:

commit: d2618f89d9ede5e14fd2eb2d140fff1d31f4948b ("[PATCH V2] tracing/timerlat: 
Hotplug support for the user-space interface")
url: 
https://github.com/intel-lab-lkp/linux/commits/Daniel-Bristot-de-Oliveira/tracing-timerlat-Hotplug-support-for-the-user-space-interface/20230920-234738
base: https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git 
2cf0f715623872823a72e451243bbf555d10d032
patch link: 
https://lore.kernel.org/all/6b9a5f306e488bc77bf8521faeade420a0adf3e4.1695224204.git.bris...@kernel.org/
patch subject: [PATCH V2] tracing/timerlat: Hotplug support for the user-space 
interface

in testcase: boot

compiler: gcc-12
test machine: qemu-system-x86_64 -enable-kvm -cpu SandyBridge -smp 2 -m 16G

(please refer to attached dmesg/kmsg for entire log/backtrace)



If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-lkp/202309242253.a3803da4-oliver.s...@intel.com


[  108.795325][T1] WARNING: possible recursive locking detected
[  108.796115][T1] 6.6.0-rc2-00019-gd2618f89d9ed #1 Not tainted
[  108.796898][T1] 
[  108.797664][T1] swapper/0/1 is trying to acquire lock:
[ 108.798384][ T1] 85550630 (cpu_hotplug_lock){}-{0:0}, at: 
__cpuhp_setup_state (kernel/cpu.c:2553) 
[  108.799656][T1]
[  108.799656][T1] but task is already holding lock:
[ 108.800596][ T1] 85550630 (cpu_hotplug_lock){}-{0:0}, at: 
init_osnoise_tracer (kernel/trace/trace_osnoise.c:3186) 
[  108.801843][T1]
[  108.801843][T1] other info that might help us debug this:
[  108.802890][T1]  Possible unsafe locking scenario:
[  108.802890][T1]
[  108.803843][T1]CPU0
[  108.804266][T1]
[  108.804685][T1]   lock(cpu_hotplug_lock);
[  108.805267][T1]   lock(cpu_hotplug_lock);
[  108.805845][T1]
[  108.805845][T1]  *** DEADLOCK ***
[  108.805845][T1]
[  108.806885][T1]  May be due to missing lock nesting notation
[  108.806885][T1]
[  108.807952][T1] 1 lock held by swapper/0/1:
[ 108.808547][ T1] #0: 85550630 (cpu_hotplug_lock){}-{0:0}, at: 
init_osnoise_tracer (kernel/trace/trace_osnoise.c:3186) 
[  108.809838][T1]
[  108.809838][T1] stack backtrace:
[  108.819007][T1] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 
6.6.0-rc2-00019-gd2618f89d9ed #1
[  108.821026][T1] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), 
BIOS 1.16.2-debian-1.16.2-1 04/01/2014
[  108.823537][T1] Call Trace:
[  108.824310][T1]  
[ 108.824999][ T1] dump_stack_lvl (lib/dump_stack.c:107 (discriminator 4)) 
[ 108.826053][ T1] validate_chain (kernel/locking/lockdep.c:3857) 
[ 108.827124][ T1] ? __pfx_validate_chain (kernel/locking/lockdep.c:3824) 
[ 108.828310][ T1] ? mark_lock (kernel/locking/lockdep.c:4655 (discriminator 
3)) 
[ 108.829327][ T1] __lock_acquire (kernel/locking/lockdep.c:5136) 
[ 108.830430][ T1] ? __cpuhp_setup_state (kernel/cpu.c:2553) 
[ 108.831632][ T1] lock_acquire (kernel/locking/lockdep.c:467 
kernel/locking/lockdep.c:5755 kernel/locking/lockdep.c:5718) 
[ 108.832576][ T1] ? __cpuhp_setup_state (kernel/cpu.c:2553) 
[ 108.833259][ T1] ? __pfx_lock_acquire (kernel/locking/lockdep.c:5721) 
[ 108.833944][ T1] ? __pfx___might_resched (kernel/sched/core.c:10142) 
[ 108.834708][ T1] ? preempt_latency_start (include/linux/ftrace.h:974 
kernel/sched/core.c:5825 kernel/sched/core.c:5822) 
[ 108.835443][ T1] ? __pfx_init_osnoise_tracer 
(kernel/trace/trace_osnoise.c:3162) 
[ 108.836185][ T1] cpus_read_lock (include/linux/percpu-rwsem.h:53 
kernel/cpu.c:489) 
[ 108.836774][ T1] ? __cpuhp_setup_state (kernel/cpu.c:2553) 
[ 108.837437][ T1] __cpuhp_setup_state (kernel/cpu.c:2553) 
[ 108.838089][ T1] ? __pfx_osnoise_cpu_die (kernel/trace/trace_osnoise.c:2168) 
[ 108.839689][ T1] ? __pfx_osnoise_cpu_init (kernel/trace/trace_osnoise.c:2159) 
[ 108.840399][ T1] init_osnoise_tracer (kernel/trace/trace_osnoise.c:2180 
kernel/trace/trace_osnoise.c:3187) 
[ 108.841052][ T1] do_one_initcall (init/main.c:1232) 
[ 108.841674][ T1] ? __pfx_do_one_initcall (init/main.c:1223) 
[ 108.842388][ T1] do_initcalls (init/main.c:1293 init/main.c:1310) 
[ 108.842971][ T1] kernel_init_freeable (init/main.c:1549) 
[ 108.843629][ T1] ? __pfx_kernel_init (init/main.c:1429) 
[ 108.844265][ T1] kernel_init (init/main.c:1439) 
[ 108.844816][ T1] ? __pfx_kernel_init (init/main.c:1429) 
[ 108.845440][ T1] ret_from_fork (arch/x86/kernel/process.c:153) 
[ 108.846002][ T1] ? __pfx_kernel_init (init/main.c:1429) 
[ 108.846634][ T1] ret_from_fork_asm (arch/x86/entry/entry_64.S:312) 
[  108.847259][T1]  
[  108.884553][T1] Loading compiled-in X.509 certificates
[  109.254386][T1] kmemleak: Kernel memory leak detector initialized 

Re: [PATCH] tracing/timerlat: Hotplug support for the user-space interface

2023-09-15 Thread kernel test robot
Hi Daniel,

kernel test robot noticed the following build warnings:

[auto build test WARNING on linus/master]
[also build test WARNING on v6.6-rc1 next-20230915]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch#_base_tree_information]

url:
https://github.com/intel-lab-lkp/linux/commits/Daniel-Bristot-de-Oliveira/tracing-timerlat-Hotplug-support-for-the-user-space-interface/20230915-230157
base:   linus/master
patch link:
https://lore.kernel.org/r/b619d9fd08a3bb47018cf40afa95783844a3c1fd.1694789910.git.bristot%40kernel.org
patch subject: [PATCH] tracing/timerlat: Hotplug support for the user-space 
interface
config: um-randconfig-002-20230916 
(https://download.01.org/0day-ci/archive/20230916/202309160854.saw0rium-...@intel.com/config)
compiler: gcc-12 (Debian 12.2.0-14) 12.2.0
reproduce (this is a W=1 build): 
(https://download.01.org/0day-ci/archive/20230916/202309160854.saw0rium-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/202309160854.saw0rium-...@intel.com/

All warnings (new ones prefixed by >>):

>> kernel/trace/trace_osnoise.c:2125:13: warning: 
>> 'timerlat_rm_per_cpu_interface' defined but not used [-Wunused-function]
2125 | static void timerlat_rm_per_cpu_interface(long cpu) {};
 | ^~~~~
>> kernel/trace/trace_osnoise.c:2124:12: warning: 
>> 'timerlat_add_per_cpu_interface' defined but not used [-Wunused-function]
2124 | static int timerlat_add_per_cpu_interface(long cpu) { return 0; };
 |^~


vim +/timerlat_rm_per_cpu_interface +2125 kernel/trace/trace_osnoise.c

  2112  
  2113  static void timerlat_rm_per_cpu_interface(long cpu)
  2114  {
  2115  struct dentry *cpu_dir = per_cpu_ptr(_per_cpu_dir, 
cpu)->root;
  2116  
  2117  if (cpu_dir) {
  2118  tracefs_remove(cpu_dir);
  2119  per_cpu_ptr(_per_cpu_dir, cpu)->root = NULL;
  2120  per_cpu_ptr(_per_cpu_dir, cpu)->timerlat_fd = 
NULL;
  2121  }
  2122  }
  2123  #else
> 2124  static int timerlat_add_per_cpu_interface(long cpu) { return 0; };
> 2125  static void timerlat_rm_per_cpu_interface(long cpu) {};
  2126  #endif
  2127  

-- 
0-DAY CI Kernel Test Service
https://github.com/intel/lkp-tests/wiki


Re: [PATCH 1/8] trace: add new DECLARE_EVENT_CLASS_PRINT_INIT class type

2023-09-14 Thread kernel test robot
Hi Linyu,

kernel test robot noticed the following build warnings:

[auto build test WARNING on usb/usb-testing]
[also build test WARNING on usb/usb-next usb/usb-linus linus/master v6.6-rc1 
next-20230914]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch#_base_tree_information]

url:
https://github.com/intel-lab-lkp/linux/commits/Linyu-Yuan/trace-add-new-DECLARE_EVENT_CLASS_PRINT_INIT-class-type/20230914-180924
base:   https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/usb.git 
usb-testing
patch link:
https://lore.kernel.org/r/20230914100302.30274-2-quic_linyyuan%40quicinc.com
patch subject: [PATCH 1/8] trace: add new DECLARE_EVENT_CLASS_PRINT_INIT class 
type
config: arm-defconfig 
(https://download.01.org/0day-ci/archive/20230914/202309142216.gwm6q6l0-...@intel.com/config)
compiler: arm-linux-gnueabi-gcc (GCC) 13.2.0
reproduce (this is a W=1 build): 
(https://download.01.org/0day-ci/archive/20230914/202309142216.gwm6q6l0-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/202309142216.gwm6q6l0-...@intel.com/

All warnings (new ones prefixed by >>):

   In file included from include/trace/events/migrate.h:8,
from mm/rmap.c:83:
>> include/linux/tracepoint.h:554: warning: "DECLARE_EVENT_CLASS_PRINT_INIT" 
>> redefined
 554 | #define DECLARE_EVENT_CLASS_PRINT_INIT(name, proto, args, tstruct, 
assign, print, init)
 | 
   In file included from include/trace/define_trace.h:103,
from include/trace/events/tlb.h:62,
from mm/rmap.c:82:
   include/trace/perf.h:59: note: this is the location of the previous 
definition
  59 | #define DECLARE_EVENT_CLASS_PRINT_INIT(call, proto, args, tstruct, 
assign, print, init) \
 | 
>> include/linux/tracepoint.h:580: warning: "TRACE_EVENT_PRINT_INIT" redefined
 580 | #define TRACE_EVENT_PRINT_INIT(name, proto, args, struct, assign, 
print, init)  \
 | 
   In file included from include/trace/define_trace.h:102:
   include/trace/trace_events.h:49: note: this is the location of the previous 
definition
  49 | #define TRACE_EVENT_PRINT_INIT(name, proto, args, tstruct, assign, 
print, init) \
 | 
--
   In file included from include/trace/events/net.h:12,
from net/core/net-traces.c:31:
>> include/linux/tracepoint.h:554: warning: "DECLARE_EVENT_CLASS_PRINT_INIT" 
>> redefined
 554 | #define DECLARE_EVENT_CLASS_PRINT_INIT(name, proto, args, tstruct, 
assign, print, init)
 | 
   In file included from include/trace/define_trace.h:103,
from include/trace/events/skb.h:95,
from net/core/net-traces.c:30:
   include/trace/perf.h:59: note: this is the location of the previous 
definition
  59 | #define DECLARE_EVENT_CLASS_PRINT_INIT(call, proto, args, tstruct, 
assign, print, init) \
 | 
>> include/linux/tracepoint.h:580: warning: "TRACE_EVENT_PRINT_INIT" redefined
 580 | #define TRACE_EVENT_PRINT_INIT(name, proto, args, struct, assign, 
print, init)  \
 | 
   In file included from include/trace/define_trace.h:102:
   include/trace/trace_events.h:49: note: this is the location of the previous 
definition
  49 | #define TRACE_EVENT_PRINT_INIT(name, proto, args, tstruct, assign, 
print, init) \
 | 
   In file included from include/trace/events/napi.h:9,
from net/core/net-traces.c:32:
>> include/linux/tracepoint.h:554: warning: "DECLARE_EVENT_CLASS_PRINT_INIT" 
>> redefined
 554 | #define DECLARE_EVENT_CLASS_PRINT_INIT(name, proto, args, tstruct, 
assign, print, init)
 | 
   In file included from include/trace/define_trace.h:103,
from include/trace/events/net.h:319:
   include/trace/perf.h:59: note: this is the location of the previous 
definition
  59 | #define DECLARE_EVENT_CLASS_PRINT_INIT(call, proto, args, tstruct, 
assign, print, init) \
 | 
>> include/linux/tracepoint.h:580: warning: "TRACE_EVENT_PRINT_INIT" redefined
 580 | #define TRACE_EVENT_PRINT_INIT(name, proto, args, struct, assign, 
print, init)  \
 | 
   In file included from include/trace/define_trace.h:102:
   include/trace/trace_events.h:49: note: this is the location of the previous 
definition
  49 | #define TRACE_EVENT_PRINT_INIT(name, proto, args, tstruct, assign, 
print, init) \
 | 
   In file included from include/trace/events/sock.h:10,
from net/core/net-traces.c:33:
>> include/linux/tracepoint.h:554: warning: "DECLARE_EVENT_CLASS_PRINT_INIT" 

Re: [PATCH v6 7/9] acpi/nfit: Move handler installing logic to driver

2023-06-30 Thread kernel test robot
Hi Michal,

kernel test robot noticed the following build warnings:

[auto build test WARNING on rafael-pm/linux-next]
[also build test WARNING on nvdimm/libnvdimm-for-next]
[cannot apply to nvdimm/dax-misc]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch#_base_tree_information]

url:
https://github.com/intel-lab-lkp/linux/commits/Michal-Wilczynski/acpi-bus-Introduce-wrappers-for-ACPICA-event-handler-install-remove/20230701-023629
base:   https://git.kernel.org/pub/scm/linux/kernel/git/rafael/linux-pm.git 
linux-next
patch link:
https://lore.kernel.org/r/20230630183344.891077-8-michal.wilczynski%40intel.com
patch subject: [PATCH v6 7/9] acpi/nfit: Move handler installing logic to driver
config: x86_64-allyesconfig 
(https://download.01.org/0day-ci/archive/20230701/202307010426.iatkxynx-...@intel.com/config)
compiler: gcc-12 (Debian 12.2.0-14) 12.2.0
reproduce: 
(https://download.01.org/0day-ci/archive/20230701/202307010426.iatkxynx-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/202307010426.iatkxynx-...@intel.com/

All warnings (new ones prefixed by >>):

>> drivers/acpi/nfit/core.c:3294:6: warning: no previous prototype for 
>> 'acpi_nfit_remove_notify_handler' [-Wmissing-prototypes]
3294 | void acpi_nfit_remove_notify_handler(void *data)
 |  ^~~


vim +/acpi_nfit_remove_notify_handler +3294 drivers/acpi/nfit/core.c

  3293  
> 3294  void acpi_nfit_remove_notify_handler(void *data)
  3295  {
  3296  struct acpi_device *adev = data;
  3297  
  3298  acpi_dev_remove_notify_handler(adev,
  3299 ACPI_DEVICE_NOTIFY,
  3300 acpi_nfit_notify);
  3301  }
  3302  

-- 
0-DAY CI Kernel Test Service
https://github.com/intel/lkp-tests/wiki



Re: [PATCH] nvdimm: Avoid wasting some memory.

2022-09-04 Thread kernel test robot
Hi Christophe,

Thank you for the patch! Perhaps something to improve:

[auto build test WARNING on v6.0-rc3]
[also build test WARNING on linus/master next-20220901]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch#_base_tree_information]

url:
https://github.com/intel-lab-lkp/linux/commits/Christophe-JAILLET/nvdimm-Avoid-wasting-some-memory/20220904-215140
base:b90cb1053190353cc30f0fef0ef1f378ccc063c5
config: x86_64-randconfig-a014 
(https://download.01.org/0day-ci/archive/20220905/20220905.tai7tse5-...@intel.com/config)
compiler: clang version 14.0.6 (https://github.com/llvm/llvm-project 
f28c006a5895fc0e329fe15fead81e37457cb1d1)
reproduce (this is a W=1 build):
wget 
https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O 
~/bin/make.cross
chmod +x ~/bin/make.cross
# 
https://github.com/intel-lab-lkp/linux/commit/af94e709929390501b3d2f6e933fa0c1244a2029
git remote add linux-review https://github.com/intel-lab-lkp/linux
git fetch --no-tags linux-review 
Christophe-JAILLET/nvdimm-Avoid-wasting-some-memory/20220904-215140
git checkout af94e709929390501b3d2f6e933fa0c1244a2029
# save the config file
mkdir build_dir && cp config build_dir/.config
COMPILER_INSTALL_PATH=$HOME/0day COMPILER=clang make.cross W=1 
O=build_dir ARCH=x86_64 SHELL=/bin/bash drivers/nvdimm/

If you fix the issue, kindly add following tag where applicable
Reported-by: kernel test robot 

All warnings (new ones prefixed by >>):

>> drivers/nvdimm/btt_devs.c:335:6: warning: no previous prototype for function 
>> 'nd_btt_free' [-Wmissing-prototypes]
   void nd_btt_free(void *data)
^
   drivers/nvdimm/btt_devs.c:335:1: note: declare 'static' if the function is 
not intended to be used outside of this translation unit
   void nd_btt_free(void *data)
   ^
   static 
   1 warning generated.


vim +/nd_btt_free +335 drivers/nvdimm/btt_devs.c

   334  
 > 335  void nd_btt_free(void *data)
   336  {
   337  kfree(data);
   338  }
   339  

-- 
0-DAY CI Kernel Test Service
https://01.org/lkp



Re: [PATCH] dax: Fix potential uaf in __dax_pmem_probe()

2022-06-29 Thread kernel test robot
Hi Jianglei,

Thank you for the patch! Yet something to improve:

[auto build test ERROR on linus/master]
[also build test ERROR on v5.19-rc4 next-20220629]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch]

url:
https://github.com/intel-lab-lkp/linux/commits/Jianglei-Nie/dax-Fix-potential-uaf-in-__dax_pmem_probe/20220629-152544
base:   https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git 
941e3e7912696b9fbe3586083a7c2e102cee7a87
config: x86_64-rhel-8.3 
(https://download.01.org/0day-ci/archive/20220629/202206292354.bfjgfb0c-...@intel.com/config)
compiler: gcc-11 (Debian 11.3.0-3) 11.3.0
reproduce (this is a W=1 build):
# 
https://github.com/intel-lab-lkp/linux/commit/3b977a761f194fc61bdd0f6e97e1863ff32a04c5
git remote add linux-review https://github.com/intel-lab-lkp/linux
git fetch --no-tags linux-review 
Jianglei-Nie/dax-Fix-potential-uaf-in-__dax_pmem_probe/20220629-152544
git checkout 3b977a761f194fc61bdd0f6e97e1863ff32a04c5
# save the config file
mkdir build_dir && cp config build_dir/.config
make W=1 O=build_dir ARCH=x86_64 SHELL=/bin/bash drivers/dax/

If you fix the issue, kindly add following tag where applicable
Reported-by: kernel test robot 

All error/warnings (new ones prefixed by >>):

   drivers/dax/pmem.c: In function '__dax_pmem_probe':
>> drivers/dax/pmem.c:70:41: error: expected ')' before ';' token
  70 | return ERR_PTR((dev_dax);
 |   ~ ^
 | )
>> drivers/dax/pmem.c:70:32: warning: passing argument 1 of 'ERR_PTR' makes 
>> integer from pointer without a cast [-Wint-conversion]
  70 | return ERR_PTR((dev_dax);
 |^
 ||
 |struct dev_dax *
   In file included from include/linux/container_of.h:6,
from include/linux/list.h:5,
from include/linux/preempt.h:11,
from include/linux/spinlock.h:55,
from include/linux/mmzone.h:8,
from include/linux/gfp.h:6,
from include/linux/mm.h:7,
from include/linux/memremap.h:5,
from drivers/dax/pmem.c:3:
   include/linux/err.h:24:48: note: expected 'long int' but argument is of type 
'struct dev_dax *'
  24 | static inline void * __must_check ERR_PTR(long error)
 |   ~^
>> drivers/dax/pmem.c:75:24: error: expected ';' before '}' token
  75 | return dev_dax;
 |^
 |;
  76 | }
 | ~   
   drivers/dax/pmem.c:76:1: error: control reaches end of non-void function 
[-Werror=return-type]
  76 | }
 | ^
   cc1: some warnings being treated as errors


vim +70 drivers/dax/pmem.c

 9  
10  static struct dev_dax *__dax_pmem_probe(struct device *dev)
11  {
12  struct range range;
13  int rc, id, region_id;
14  resource_size_t offset;
15  struct nd_pfn_sb *pfn_sb;
16  struct dev_dax *dev_dax;
17  struct dev_dax_data data;
18  struct nd_namespace_io *nsio;
19  struct dax_region *dax_region;
20  struct dev_pagemap pgmap = { };
21  struct nd_namespace_common *ndns;
22  struct nd_dax *nd_dax = to_nd_dax(dev);
23  struct nd_pfn *nd_pfn = _dax->nd_pfn;
24  struct nd_region *nd_region = to_nd_region(dev->parent);
25  
26  ndns = nvdimm_namespace_common_probe(dev);
27  if (IS_ERR(ndns))
28  return ERR_CAST(ndns);
29  
30  /* parse the 'pfn' info block via ->rw_bytes */
31  rc = devm_namespace_enable(dev, ndns, nd_info_block_reserve());
32  if (rc)
33  return ERR_PTR(rc);
34  rc = nvdimm_setup_pfn(nd_pfn, );
35  if (rc)
36  return ERR_PTR(rc);
37  devm_namespace_disable(dev, ndns);
38  
39  /* reserve the metadata area, device-dax will reserve the data 
*/
40  pfn_sb = nd_pfn->pfn_sb;
41  offset = le64_to_cpu(pfn_sb->dataoff);
42  nsio = to_nd_namespace_io(>dev);
43  if (!devm_request_mem_region(dev, nsio->res.start, offset,
44  dev_name(>dev))) {
45  dev_warn(dev, "could not reserve metadata\n");
46  return ERR_PTR(-EBUSY);
47  }
48  
4

Re: [PATCH] device-dax: use kobj_to_dev()

2022-04-25 Thread kernel test robot
Hi,

Thank you for the patch! Yet something to improve:

[auto build test ERROR on linus/master]
[also build test ERROR on v5.18-rc4 next-20220422]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch]

url:
https://github.com/intel-lab-lkp/linux/commits/cgel-zte-gmail-com/device-dax-use-kobj_to_dev/20220425-185400
base:   https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git 
af2d861d4cd2a4da5137f795ee3509e6f944a25b
config: hexagon-randconfig-r041-20220425 
(https://download.01.org/0day-ci/archive/20220426/202204260238.kdqglosu-...@intel.com/config)
compiler: clang version 15.0.0 (https://github.com/llvm/llvm-project 
1cddcfdc3c683b393df1a5c9063252eb60e52818)
reproduce (this is a W=1 build):
wget 
https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O 
~/bin/make.cross
chmod +x ~/bin/make.cross
# 
https://github.com/intel-lab-lkp/linux/commit/83eff180ded41da8e042373de81fa823835a1be0
git remote add linux-review https://github.com/intel-lab-lkp/linux
git fetch --no-tags linux-review 
cgel-zte-gmail-com/device-dax-use-kobj_to_dev/20220425-185400
git checkout 83eff180ded41da8e042373de81fa823835a1be0
# save the config file
mkdir build_dir && cp config build_dir/.config
COMPILER_INSTALL_PATH=$HOME/0day COMPILER=clang make.cross W=1 
O=build_dir ARCH=hexagon SHELL=/bin/bash drivers/

If you fix the issue, kindly add following tag as appropriate
Reported-by: kernel test robot 

All errors (new ones prefixed by >>):

>> drivers/dax/bus.c:515:40: error: expected ';' at end of declaration
   struct device *dev = kobj_to_dev(kobj)
 ^
 ;
   1 error generated.


vim +515 drivers/dax/bus.c

   511  
   512  static umode_t dax_region_visible(struct kobject *kobj, struct 
attribute *a,
   513  int n)
   514  {
 > 515  struct device *dev = kobj_to_dev(kobj)
   516  struct dax_region *dax_region = dev_get_drvdata(dev);
   517  
   518  if (is_static(dax_region))
   519  if (a == _attr_available_size.attr
   520  || a == _attr_create.attr
   521  || a == _attr_seed.attr
   522  || a == _attr_delete.attr)
   523  return 0;
   524  return a->mode;
   525  }
   526  

-- 
0-DAY CI Kernel Test Service
https://01.org/lkp



Re: [PATCH] device-dax: use kobj_to_dev()

2022-04-25 Thread kernel test robot
Hi,

Thank you for the patch! Yet something to improve:

[auto build test ERROR on linus/master]
[also build test ERROR on v5.18-rc4 next-20220422]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch]

url:
https://github.com/intel-lab-lkp/linux/commits/cgel-zte-gmail-com/device-dax-use-kobj_to_dev/20220425-185400
base:   https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git 
af2d861d4cd2a4da5137f795ee3509e6f944a25b
config: i386-randconfig-r016-20220425 
(https://download.01.org/0day-ci/archive/20220426/202204260044.wlrouziw-...@intel.com/config)
compiler: gcc-11 (Debian 11.2.0-20) 11.2.0
reproduce (this is a W=1 build):
# 
https://github.com/intel-lab-lkp/linux/commit/83eff180ded41da8e042373de81fa823835a1be0
git remote add linux-review https://github.com/intel-lab-lkp/linux
git fetch --no-tags linux-review 
cgel-zte-gmail-com/device-dax-use-kobj_to_dev/20220425-185400
git checkout 83eff180ded41da8e042373de81fa823835a1be0
# save the config file
mkdir build_dir && cp config build_dir/.config
make W=1 O=build_dir ARCH=i386 SHELL=/bin/bash drivers/dax/

If you fix the issue, kindly add following tag as appropriate
Reported-by: kernel test robot 

All errors (new ones prefixed by >>):

   drivers/dax/bus.c: In function 'dax_region_visible':
>> drivers/dax/bus.c:516:9: error: expected ',' or ';' before 'struct'
 516 | struct dax_region *dax_region = dev_get_drvdata(dev);
 | ^~
>> drivers/dax/bus.c:518:23: error: 'dax_region' undeclared (first use in this 
>> function)
 518 | if (is_static(dax_region))
 |   ^~
   drivers/dax/bus.c:518:23: note: each undeclared identifier is reported only 
once for each function it appears in
   drivers/dax/bus.c:515:24: warning: unused variable 'dev' [-Wunused-variable]
 515 | struct device *dev = kobj_to_dev(kobj)
 |^~~


vim +516 drivers/dax/bus.c

0f3da14a4f0503 Dan Williams 2020-10-13  511  
c2f3011ee697f8 Dan Williams 2020-10-13  512  static umode_t 
dax_region_visible(struct kobject *kobj, struct attribute *a,
c2f3011ee697f8 Dan Williams 2020-10-13  513 int n)
c2f3011ee697f8 Dan Williams 2020-10-13  514  {
83eff180ded41d Minghao Chi  2022-04-25  515 struct device *dev = 
kobj_to_dev(kobj)
c2f3011ee697f8 Dan Williams 2020-10-13 @516 struct dax_region *dax_region = 
dev_get_drvdata(dev);
c2f3011ee697f8 Dan Williams 2020-10-13  517  
0f3da14a4f0503 Dan Williams 2020-10-13 @518 if (is_static(dax_region))
0f3da14a4f0503 Dan Williams 2020-10-13  519 if (a == 
_attr_available_size.attr
0f3da14a4f0503 Dan Williams 2020-10-13  520 || a == 
_attr_create.attr
0f3da14a4f0503 Dan Williams 2020-10-13  521 || a == 
_attr_seed.attr
0f3da14a4f0503 Dan Williams 2020-10-13  522 || a == 
_attr_delete.attr)
c2f3011ee697f8 Dan Williams 2020-10-13  523 return 0;
c2f3011ee697f8 Dan Williams 2020-10-13  524 return a->mode;
c2f3011ee697f8 Dan Williams 2020-10-13  525  }
c2f3011ee697f8 Dan Williams 2020-10-13  526  

-- 
0-DAY CI Kernel Test Service
https://01.org/lkp



Re: [PATCH v12 6/7] xfs: Implement ->notify_failure() for XFS

2022-04-10 Thread kernel test robot
Hi Shiyang,

Thank you for the patch! Yet something to improve:

[auto build test ERROR on hnaz-mm/master]
[also build test ERROR on next-20220408]
[cannot apply to xfs-linux/for-next linus/master linux/master v5.18-rc1]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch]

url:
https://github.com/intel-lab-lkp/linux/commits/Shiyang-Ruan/fsdax-introduce-fs-query-to-support-reflink/20220411-001048
base:   https://github.com/hnaz/linux-mm master
config: s390-allyesconfig 
(https://download.01.org/0day-ci/archive/20220411/202204110700.66eh1xzg-...@intel.com/config)
compiler: s390-linux-gcc (GCC) 11.2.0
reproduce (this is a W=1 build):
wget 
https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O 
~/bin/make.cross
chmod +x ~/bin/make.cross
# 
https://github.com/intel-lab-lkp/linux/commit/bf68be0c39b8ecc4223b948a9ee126af167d74f0
git remote add linux-review https://github.com/intel-lab-lkp/linux
git fetch --no-tags linux-review 
Shiyang-Ruan/fsdax-introduce-fs-query-to-support-reflink/20220411-001048
git checkout bf68be0c39b8ecc4223b948a9ee126af167d74f0
# save the config file to linux build tree
mkdir build_dir
COMPILER_INSTALL_PATH=$HOME/0day COMPILER=gcc-11.2.0 make.cross 
O=build_dir ARCH=s390 SHELL=/bin/bash

If you fix the issue, kindly add following tag as appropriate
Reported-by: kernel test robot 

All errors (new ones prefixed by >>):

   s390-linux-ld: fs/xfs/xfs_buf.o: in function `xfs_alloc_buftarg':
>> xfs_buf.c:(.text+0x9920): undefined reference to `xfs_dax_holder_operations'

-- 
0-DAY CI Kernel Test Service
https://01.org/lkp



Re: [PATCH v12 2/7] mm: factor helpers for memory_failure_dev_pagemap

2022-04-10 Thread kernel test robot
Hi Shiyang,

Thank you for the patch! Perhaps something to improve:

[auto build test WARNING on hnaz-mm/master]
[also build test WARNING on next-20220408]
[cannot apply to xfs-linux/for-next linus/master linux/master v5.18-rc1]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch]

url:
https://github.com/intel-lab-lkp/linux/commits/Shiyang-Ruan/fsdax-introduce-fs-query-to-support-reflink/20220411-001048
base:   https://github.com/hnaz/linux-mm master
config: x86_64-randconfig-a011 
(https://download.01.org/0day-ci/archive/20220411/202204110420.o844czyb-...@intel.com/config)
compiler: gcc-11 (Debian 11.2.0-19) 11.2.0
reproduce (this is a W=1 build):
# 
https://github.com/intel-lab-lkp/linux/commit/9ab00d3f6d4d9d3d2e4446480567af17c8726bd2
git remote add linux-review https://github.com/intel-lab-lkp/linux
git fetch --no-tags linux-review 
Shiyang-Ruan/fsdax-introduce-fs-query-to-support-reflink/20220411-001048
git checkout 9ab00d3f6d4d9d3d2e4446480567af17c8726bd2
# save the config file to linux build tree
mkdir build_dir
make W=1 O=build_dir ARCH=x86_64 SHELL=/bin/bash

If you fix the issue, kindly add following tag as appropriate
Reported-by: kernel test robot 

All warnings (new ones prefixed by >>):

   mm/memory-failure.c: In function 'mf_generic_kill_procs':
>> mm/memory-failure.c:1533:13: warning: variable 'rc' set but not used 
>> [-Wunused-but-set-variable]
1533 | int rc = 0;
 | ^~


vim +/rc +1533 mm/memory-failure.c

  1526  
  1527  static int mf_generic_kill_procs(unsigned long long pfn, int flags,
  1528  struct dev_pagemap *pgmap)
  1529  {
  1530  struct page *page = pfn_to_page(pfn);
  1531  LIST_HEAD(to_kill);
  1532  dax_entry_t cookie;
> 1533  int rc = 0;
  1534  
  1535  /*
  1536   * Pages instantiated by device-dax (not filesystem-dax)
  1537   * may be compound pages.
  1538   */
  1539  page = compound_head(page);
  1540  
  1541  /*
  1542   * Prevent the inode from being freed while we are interrogating
  1543   * the address_space, typically this would be handled by
  1544   * lock_page(), but dax pages do not use the page lock. This
  1545   * also prevents changes to the mapping of this pfn until
  1546   * poison signaling is complete.
  1547   */
  1548  cookie = dax_lock_page(page);
  1549  if (!cookie)
  1550  return -EBUSY;
  1551  
  1552  if (hwpoison_filter(page)) {
  1553  rc = -EOPNOTSUPP;
  1554  goto unlock;
  1555  }
  1556  
  1557  if (pgmap->type == MEMORY_DEVICE_PRIVATE) {
  1558  /*
  1559   * TODO: Handle HMM pages which may need coordination
  1560   * with device-side memory.
  1561   */
  1562  return -EBUSY;
  1563  }
  1564  
  1565  /*
  1566   * Use this flag as an indication that the dax page has been
  1567   * remapped UC to prevent speculative consumption of poison.
  1568   */
  1569  SetPageHWPoison(page);
  1570  
  1571  /*
  1572   * Unlike System-RAM there is no possibility to swap in a
  1573   * different physical page at a given virtual address, so all
  1574   * userspace consumption of ZONE_DEVICE memory necessitates
  1575   * SIGBUS (i.e. MF_MUST_KILL)
  1576   */
  1577  flags |= MF_ACTION_REQUIRED | MF_MUST_KILL;
  1578  collect_procs(page, _kill, true);
  1579  
  1580  unmap_and_kill(_kill, pfn, page->mapping, page->index, 
flags);
  1581  unlock:
  1582  dax_unlock_page(page, cookie);
  1583  return 0;
  1584  }
  1585  

-- 
0-DAY CI Kernel Test Service
https://01.org/lkp



Re: [PATCH v12 2/7] mm: factor helpers for memory_failure_dev_pagemap

2022-04-10 Thread kernel test robot
Hi Shiyang,

Thank you for the patch! Perhaps something to improve:

[auto build test WARNING on hnaz-mm/master]
[also build test WARNING on next-20220408]
[cannot apply to xfs-linux/for-next linus/master linux/master v5.18-rc1]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch]

url:
https://github.com/intel-lab-lkp/linux/commits/Shiyang-Ruan/fsdax-introduce-fs-query-to-support-reflink/20220411-001048
base:   https://github.com/hnaz/linux-mm master
config: arm64-randconfig-r021-20220410 
(https://download.01.org/0day-ci/archive/20220411/202204110348.fupyvjk7-...@intel.com/config)
compiler: clang version 15.0.0 (https://github.com/llvm/llvm-project 
256c6b0ba14e8a7ab6373b61b7193ea8c0a3651c)
reproduce (this is a W=1 build):
wget 
https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O 
~/bin/make.cross
chmod +x ~/bin/make.cross
# install arm64 cross compiling tool for clang build
# apt-get install binutils-aarch64-linux-gnu
# 
https://github.com/intel-lab-lkp/linux/commit/9ab00d3f6d4d9d3d2e4446480567af17c8726bd2
git remote add linux-review https://github.com/intel-lab-lkp/linux
git fetch --no-tags linux-review 
Shiyang-Ruan/fsdax-introduce-fs-query-to-support-reflink/20220411-001048
git checkout 9ab00d3f6d4d9d3d2e4446480567af17c8726bd2
# save the config file to linux build tree
mkdir build_dir
COMPILER_INSTALL_PATH=$HOME/0day COMPILER=clang make.cross W=1 
O=build_dir ARCH=arm64 SHELL=/bin/bash

If you fix the issue, kindly add following tag as appropriate
Reported-by: kernel test robot 

All warnings (new ones prefixed by >>):

>> mm/memory-failure.c:1533:6: warning: variable 'rc' set but not used 
>> [-Wunused-but-set-variable]
   int rc = 0;
   ^
   1 warning generated.


vim +/rc +1533 mm/memory-failure.c

  1526  
  1527  static int mf_generic_kill_procs(unsigned long long pfn, int flags,
  1528  struct dev_pagemap *pgmap)
  1529  {
  1530  struct page *page = pfn_to_page(pfn);
  1531  LIST_HEAD(to_kill);
  1532  dax_entry_t cookie;
> 1533  int rc = 0;
  1534  
  1535  /*
  1536   * Pages instantiated by device-dax (not filesystem-dax)
  1537   * may be compound pages.
  1538   */
  1539  page = compound_head(page);
  1540  
  1541  /*
  1542   * Prevent the inode from being freed while we are interrogating
  1543   * the address_space, typically this would be handled by
  1544   * lock_page(), but dax pages do not use the page lock. This
  1545   * also prevents changes to the mapping of this pfn until
  1546   * poison signaling is complete.
  1547   */
  1548  cookie = dax_lock_page(page);
  1549  if (!cookie)
  1550  return -EBUSY;
  1551  
  1552  if (hwpoison_filter(page)) {
  1553  rc = -EOPNOTSUPP;
  1554  goto unlock;
  1555  }
  1556  
  1557  if (pgmap->type == MEMORY_DEVICE_PRIVATE) {
  1558  /*
  1559   * TODO: Handle HMM pages which may need coordination
  1560   * with device-side memory.
  1561   */
  1562  return -EBUSY;
  1563  }
  1564  
  1565  /*
  1566   * Use this flag as an indication that the dax page has been
  1567   * remapped UC to prevent speculative consumption of poison.
  1568   */
  1569  SetPageHWPoison(page);
  1570  
  1571  /*
  1572   * Unlike System-RAM there is no possibility to swap in a
  1573   * different physical page at a given virtual address, so all
  1574   * userspace consumption of ZONE_DEVICE memory necessitates
  1575   * SIGBUS (i.e. MF_MUST_KILL)
  1576   */
  1577  flags |= MF_ACTION_REQUIRED | MF_MUST_KILL;
  1578  collect_procs(page, _kill, true);
  1579  
  1580  unmap_and_kill(_kill, pfn, page->mapping, page->index, 
flags);
  1581  unlock:
  1582  dax_unlock_page(page, cookie);
  1583  return 0;
  1584  }
  1585  

-- 
0-DAY CI Kernel Test Service
https://01.org/lkp



Re: [PATCH v12 6/7] xfs: Implement ->notify_failure() for XFS

2022-04-10 Thread kernel test robot
Hi Shiyang,

Thank you for the patch! Yet something to improve:

[auto build test ERROR on hnaz-mm/master]
[also build test ERROR on next-20220408]
[cannot apply to xfs-linux/for-next linus/master linux/master v5.18-rc1]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch]

url:
https://github.com/intel-lab-lkp/linux/commits/Shiyang-Ruan/fsdax-introduce-fs-query-to-support-reflink/20220411-001048
base:   https://github.com/hnaz/linux-mm master
config: s390-defconfig 
(https://download.01.org/0day-ci/archive/20220411/202204110240.oa3g7lsw-...@intel.com/config)
compiler: s390-linux-gcc (GCC) 11.2.0
reproduce (this is a W=1 build):
wget 
https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O 
~/bin/make.cross
chmod +x ~/bin/make.cross
# 
https://github.com/intel-lab-lkp/linux/commit/bf68be0c39b8ecc4223b948a9ee126af167d74f0
git remote add linux-review https://github.com/intel-lab-lkp/linux
git fetch --no-tags linux-review 
Shiyang-Ruan/fsdax-introduce-fs-query-to-support-reflink/20220411-001048
git checkout bf68be0c39b8ecc4223b948a9ee126af167d74f0
# save the config file to linux build tree
mkdir build_dir
COMPILER_INSTALL_PATH=$HOME/0day COMPILER=gcc-11.2.0 make.cross 
O=build_dir ARCH=s390 SHELL=/bin/bash

If you fix the issue, kindly add following tag as appropriate
Reported-by: kernel test robot 

All errors (new ones prefixed by >>):

   s390-linux-ld: fs/xfs/xfs_buf.o: in function `xfs_alloc_buftarg':
>> fs/xfs/xfs_buf.c:1968: undefined reference to `xfs_dax_holder_operations'
   pahole: .tmp_vmlinux.btf: No such file or directory
   .btf.vmlinux.bin.o: file not recognized: file format not recognized


vim +1968 fs/xfs/xfs_buf.c

  1955  
  1956  struct xfs_buftarg *
  1957  xfs_alloc_buftarg(
  1958  struct xfs_mount*mp,
  1959  struct block_device *bdev)
  1960  {
  1961  xfs_buftarg_t   *btp;
  1962  
  1963  btp = kmem_zalloc(sizeof(*btp), KM_NOFS);
  1964  
  1965  btp->bt_mount = mp;
  1966  btp->bt_dev =  bdev->bd_dev;
  1967  btp->bt_bdev = bdev;
> 1968  btp->bt_daxdev = fs_dax_get_by_bdev(bdev, 
> >bt_dax_part_off, mp,
  1969  _dax_holder_operations);
  1970  
  1971  /*
  1972   * Buffer IO error rate limiting. Limit it to no more than 10 
messages
  1973   * per 30 seconds so as to not spam logs too much on repeated 
errors.
  1974   */
  1975  ratelimit_state_init(>bt_ioerror_rl, 30 * HZ,
  1976   DEFAULT_RATELIMIT_BURST);
  1977  
  1978  if (xfs_setsize_buftarg_early(btp, bdev))
  1979  goto error_free;
  1980  
  1981  if (list_lru_init(>bt_lru))
  1982  goto error_free;
  1983  
  1984  if (percpu_counter_init(>bt_io_count, 0, GFP_KERNEL))
  1985  goto error_lru;
  1986  
  1987  btp->bt_shrinker.count_objects = xfs_buftarg_shrink_count;
  1988  btp->bt_shrinker.scan_objects = xfs_buftarg_shrink_scan;
  1989  btp->bt_shrinker.seeks = DEFAULT_SEEKS;
  1990  btp->bt_shrinker.flags = SHRINKER_NUMA_AWARE;
  1991  if (register_shrinker(>bt_shrinker))
  1992  goto error_pcpu;
  1993  return btp;
  1994  
  1995  error_pcpu:
  1996  percpu_counter_destroy(>bt_io_count);
  1997  error_lru:
  1998  list_lru_destroy(>bt_lru);
  1999  error_free:
  2000  kmem_free(btp);
  2001  return NULL;
  2002  }
  2003  

-- 
0-DAY CI Kernel Test Service
https://01.org/lkp



Re: [PATCH v1] device-dax: Adding match parameter to select which driver to match dax devices

2022-02-28 Thread kernel test robot
Hi Zhenguo,

Thank you for the patch! Yet something to improve:

[auto build test ERROR on linus/master]
[also build test ERROR on v5.17-rc6 next-20220225]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch]

url:
https://github.com/0day-ci/linux/commits/Zhenguo-Yao/device-dax-Adding-match-parameter-to-select-which-driver-to-match-dax-devices/20220228-175040
base:   https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git 
7e57714cd0ad2d5bb90e50b5096a0e671dec1ef3
config: arm64-randconfig-r006-20220227 
(https://download.01.org/0day-ci/archive/20220301/202203010043.cdgbyjrq-...@intel.com/config)
compiler: aarch64-linux-gcc (GCC) 11.2.0
reproduce (this is a W=1 build):
wget 
https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O 
~/bin/make.cross
chmod +x ~/bin/make.cross
# 
https://github.com/0day-ci/linux/commit/5be3350fe78893555785550e6fdf382715c2dca9
git remote add linux-review https://github.com/0day-ci/linux
git fetch --no-tags linux-review 
Zhenguo-Yao/device-dax-Adding-match-parameter-to-select-which-driver-to-match-dax-devices/20220228-175040
git checkout 5be3350fe78893555785550e6fdf382715c2dca9
# save the config file to linux build tree
mkdir build_dir
COMPILER_INSTALL_PATH=$HOME/0day COMPILER=gcc-11.2.0 make.cross 
O=build_dir ARCH=arm64 SHELL=/bin/bash

If you fix the issue, kindly add following tag as appropriate
Reported-by: kernel test robot 

All errors (new ones prefixed by >>):

>> aarch64-linux-ld: drivers/dax/kmem.o:(.bss+0x10): multiple definition of 
>> `match'; drivers/dax/device.o:(.data+0xb8): first defined here

---
0-DAY CI Kernel Test Service, Intel Corporation
https://lists.01.org/hyperkitty/list/kbuild-...@lists.01.org



Re: [PATCH v3 4/6] mm: pvmw: add support for walking devmap pages

2022-02-28 Thread kernel test robot
Hi Muchun,

Thank you for the patch! Yet something to improve:

[auto build test ERROR on hnaz-mm/master]
[also build test ERROR on next-20220225]
[cannot apply to linus/master v5.17-rc6]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch]

url:
https://github.com/0day-ci/linux/commits/Muchun-Song/Fix-some-bugs-related-to-ramp-and-dax/20220228-143753
base:   https://github.com/hnaz/linux-mm master
config: riscv-randconfig-r012-20220227 
(https://download.01.org/0day-ci/archive/20220228/202202281913.zakskynk-...@intel.com/config)
compiler: clang version 15.0.0 (https://github.com/llvm/llvm-project 
d271fc04d5b97b12e6b797c6067d3c96a8d7470e)
reproduce (this is a W=1 build):
wget 
https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O 
~/bin/make.cross
chmod +x ~/bin/make.cross
# install riscv cross compiling tool for clang build
# apt-get install binutils-riscv64-linux-gnu
# 
https://github.com/0day-ci/linux/commit/4b08af172f30c61ae5f43ec23642e2767371247e
git remote add linux-review https://github.com/0day-ci/linux
git fetch --no-tags linux-review 
Muchun-Song/Fix-some-bugs-related-to-ramp-and-dax/20220228-143753
git checkout 4b08af172f30c61ae5f43ec23642e2767371247e
# save the config file to linux build tree
mkdir build_dir
COMPILER_INSTALL_PATH=$HOME/0day COMPILER=clang make.cross W=1 
O=build_dir ARCH=riscv SHELL=/bin/bash

If you fix the issue, kindly add following tag as appropriate
Reported-by: kernel test robot 

All errors (new ones prefixed by >>):

>> mm/page_vma_mapped.c:113:13: error: call to __compiletime_assert_258 
>> declared with 'error' attribute: BUILD_BUG failed
   if ((pfn + HPAGE_PMD_NR - 1) < pvmw->pfn)
  ^
   include/linux/huge_mm.h:105:26: note: expanded from macro 'HPAGE_PMD_NR'
   #define HPAGE_PMD_NR (1<:73:1: note: expanded from here
   __compiletime_assert_258
   ^
   1 error generated.


vim +/error +113 mm/page_vma_mapped.c

9188af981d385d Andrew Morton  2022-02-25  109  
9188af981d385d Andrew Morton  2022-02-25  110  /* Returns true if the two 
ranges overlap.  Careful to not overflow. */
9188af981d385d Andrew Morton  2022-02-25  111  static bool 
check_pmd(unsigned long pfn, struct page_vma_mapped_walk *pvmw)
9188af981d385d Andrew Morton  2022-02-25  112  {
9188af981d385d Andrew Morton  2022-02-25 @113   if ((pfn + HPAGE_PMD_NR 
- 1) < pvmw->pfn)
9188af981d385d Andrew Morton  2022-02-25  114   return false;
9188af981d385d Andrew Morton  2022-02-25  115   if (pfn > pvmw->pfn + 
pvmw->nr_pages - 1)
9188af981d385d Andrew Morton  2022-02-25  116   return false;
9188af981d385d Andrew Morton  2022-02-25  117   return true;
ace71a19cec5eb Kirill A. Shutemov 2017-02-24  118  }
ace71a19cec5eb Kirill A. Shutemov 2017-02-24  119  

---
0-DAY CI Kernel Test Service, Intel Corporation
https://lists.01.org/hyperkitty/list/kbuild-...@lists.01.org



Re: [PATCH v11 8/8] fsdax: set a CoW flag when associate reflink mappings

2022-02-27 Thread kernel test robot
Hi Shiyang,

Thank you for the patch! Perhaps something to improve:

[auto build test WARNING on xfs-linux/for-next]
[also build test WARNING on linux/master]
[cannot apply to hnaz-mm/master linus/master v5.17-rc5 next-20220225]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch]

url:
https://github.com/0day-ci/linux/commits/Shiyang-Ruan/fsdax-introduce-fs-query-to-support-reflink/20220227-200849
base:   https://git.kernel.org/pub/scm/fs/xfs/xfs-linux.git for-next
config: i386-randconfig-a013 
(https://download.01.org/0day-ci/archive/20220227/202202272359.2aiznpgb-...@intel.com/config)
compiler: clang version 15.0.0 (https://github.com/llvm/llvm-project 
d271fc04d5b97b12e6b797c6067d3c96a8d7470e)
reproduce (this is a W=1 build):
wget 
https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O 
~/bin/make.cross
chmod +x ~/bin/make.cross
# 
https://github.com/0day-ci/linux/commit/a0ac78065bbb4fbb3e5477c32686eca3b9f0e1ef
git remote add linux-review https://github.com/0day-ci/linux
git fetch --no-tags linux-review 
Shiyang-Ruan/fsdax-introduce-fs-query-to-support-reflink/20220227-200849
git checkout a0ac78065bbb4fbb3e5477c32686eca3b9f0e1ef
# save the config file to linux build tree
mkdir build_dir
COMPILER_INSTALL_PATH=$HOME/0day COMPILER=clang make.cross W=1 
O=build_dir ARCH=i386 SHELL=/bin/bash

If you fix the issue, kindly add following tag as appropriate
Reported-by: kernel test robot 

All warnings (new ones prefixed by >>):

>> fs/dax.c:337:67: warning: parameter 'mapping' set but not used 
>> [-Wunused-but-set-parameter]
   static inline void dax_mapping_set_cow_flag(struct address_space *mapping)
 ^
   1 warning generated.


vim +/mapping +337 fs/dax.c

   328  
   329  /*
   330   * Iterate through all mapped pfns represented by an entry, i.e. skip
   331   * 'empty' and 'zero' entries.
   332   */
   333  #define for_each_mapped_pfn(entry, pfn) \
   334  for (pfn = dax_to_pfn(entry); \
   335  pfn < dax_end_pfn(entry); pfn++)
   336  
 > 337  static inline void dax_mapping_set_cow_flag(struct address_space 
 > *mapping)
   338  {
   339  mapping = (struct address_space *)PAGE_MAPPING_DAX_COW;
   340  }
   341  

---
0-DAY CI Kernel Test Service, Intel Corporation
https://lists.01.org/hyperkitty/list/kbuild-...@lists.01.org



Re: [PATCH v11 7/8] xfs: Implement ->notify_failure() for XFS

2022-02-27 Thread kernel test robot
Hi Shiyang,

Thank you for the patch! Yet something to improve:

[auto build test ERROR on xfs-linux/for-next]
[also build test ERROR on linux/master]
[cannot apply to hnaz-mm/master linus/master v5.17-rc5 next-20220225]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch]

url:
https://github.com/0day-ci/linux/commits/Shiyang-Ruan/fsdax-introduce-fs-query-to-support-reflink/20220227-200849
base:   https://git.kernel.org/pub/scm/fs/xfs/xfs-linux.git for-next
config: riscv-randconfig-p001-20220227 
(https://download.01.org/0day-ci/archive/20220227/202202272331.sp0o3f9l-...@intel.com/config)
compiler: riscv64-linux-gcc (GCC) 11.2.0
reproduce (this is a W=1 build):
wget 
https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O 
~/bin/make.cross
chmod +x ~/bin/make.cross
# 
https://github.com/0day-ci/linux/commit/9f4bfbd2bae60e9f172e0b7332b2af32aa5baa87
git remote add linux-review https://github.com/0day-ci/linux
git fetch --no-tags linux-review 
Shiyang-Ruan/fsdax-introduce-fs-query-to-support-reflink/20220227-200849
git checkout 9f4bfbd2bae60e9f172e0b7332b2af32aa5baa87
# save the config file to linux build tree
mkdir build_dir
COMPILER_INSTALL_PATH=$HOME/0day COMPILER=gcc-11.2.0 make.cross 
O=build_dir ARCH=riscv SHELL=/bin/bash

If you fix the issue, kindly add following tag as appropriate
Reported-by: kernel test robot 

All errors (new ones prefixed by >>):

   riscv64-linux-ld: fs/xfs/xfs_buf.o: in function `.L828':
>> xfs_buf.c:(.text+0x3f7c): undefined reference to `dax_unregister_holder'
   riscv64-linux-ld: fs/xfs/xfs_notify_failure.o: in function 
`xfs_dax_notify_failure':
>> xfs_notify_failure.c:(.text+0x2b0): undefined reference to `dax_holder'

---
0-DAY CI Kernel Test Service, Intel Corporation
https://lists.01.org/hyperkitty/list/kbuild-...@lists.01.org



Re: [PATCH v11 7/8] xfs: Implement ->notify_failure() for XFS

2022-02-27 Thread kernel test robot
Hi Shiyang,

Thank you for the patch! Yet something to improve:

[auto build test ERROR on xfs-linux/for-next]
[also build test ERROR on linux/master]
[cannot apply to hnaz-mm/master linus/master v5.17-rc5 next-20220225]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch]

url:
https://github.com/0day-ci/linux/commits/Shiyang-Ruan/fsdax-introduce-fs-query-to-support-reflink/20220227-200849
base:   https://git.kernel.org/pub/scm/fs/xfs/xfs-linux.git for-next
config: hexagon-buildonly-randconfig-r005-20220227 
(https://download.01.org/0day-ci/archive/20220227/202202272333.bhlvmuhf-...@intel.com/config)
compiler: clang version 15.0.0 (https://github.com/llvm/llvm-project 
d271fc04d5b97b12e6b797c6067d3c96a8d7470e)
reproduce (this is a W=1 build):
wget 
https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O 
~/bin/make.cross
chmod +x ~/bin/make.cross
# 
https://github.com/0day-ci/linux/commit/9f4bfbd2bae60e9f172e0b7332b2af32aa5baa87
git remote add linux-review https://github.com/0day-ci/linux
git fetch --no-tags linux-review 
Shiyang-Ruan/fsdax-introduce-fs-query-to-support-reflink/20220227-200849
git checkout 9f4bfbd2bae60e9f172e0b7332b2af32aa5baa87
# save the config file to linux build tree
mkdir build_dir
COMPILER_INSTALL_PATH=$HOME/0day COMPILER=clang make.cross W=1 
O=build_dir ARCH=hexagon SHELL=/bin/bash

If you fix the issue, kindly add following tag as appropriate
Reported-by: kernel test robot 

All errors (new ones prefixed by >>):

>> ld.lld: error: undefined symbol: dax_unregister_holder
   >>> referenced by xfs_buf.c
   >>> xfs/xfs_buf.o:(xfs_free_buftarg) in archive fs/built-in.a
   >>> referenced by xfs_buf.c
   >>> xfs/xfs_buf.o:(xfs_free_buftarg) in archive fs/built-in.a
--
>> ld.lld: error: undefined symbol: dax_holder
   >>> referenced by xfs_notify_failure.c
   >>> xfs/xfs_notify_failure.o:(xfs_dax_notify_failure) in archive 
fs/built-in.a
   >>> referenced by xfs_notify_failure.c
   >>> xfs/xfs_notify_failure.o:(xfs_dax_notify_failure) in archive 
fs/built-in.a

---
0-DAY CI Kernel Test Service, Intel Corporation
https://lists.01.org/hyperkitty/list/kbuild-...@lists.01.org



Re: [PATCH v11 7/8] xfs: Implement ->notify_failure() for XFS

2022-02-27 Thread kernel test robot
Hi Shiyang,

Thank you for the patch! Yet something to improve:

[auto build test ERROR on xfs-linux/for-next]
[also build test ERROR on linux/master]
[cannot apply to hnaz-mm/master linus/master v5.17-rc5 next-20220225]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch]

url:
https://github.com/0day-ci/linux/commits/Shiyang-Ruan/fsdax-introduce-fs-query-to-support-reflink/20220227-200849
base:   https://git.kernel.org/pub/scm/fs/xfs/xfs-linux.git for-next
config: i386-randconfig-a003 
(https://download.01.org/0day-ci/archive/20220227/202202272203.u7vlqy3b-...@intel.com/config)
compiler: gcc-9 (Debian 9.3.0-22) 9.3.0
reproduce (this is a W=1 build):
# 
https://github.com/0day-ci/linux/commit/9f4bfbd2bae60e9f172e0b7332b2af32aa5baa87
git remote add linux-review https://github.com/0day-ci/linux
git fetch --no-tags linux-review 
Shiyang-Ruan/fsdax-introduce-fs-query-to-support-reflink/20220227-200849
git checkout 9f4bfbd2bae60e9f172e0b7332b2af32aa5baa87
# save the config file to linux build tree
mkdir build_dir
make W=1 O=build_dir ARCH=i386 SHELL=/bin/bash

If you fix the issue, kindly add following tag as appropriate
Reported-by: kernel test robot 

All errors (new ones prefixed by >>):

   ld: fs/xfs/xfs_buf.o: in function `xfs_free_buftarg':
>> fs/xfs/xfs_buf.c:1897: undefined reference to `dax_unregister_holder'
   ld: fs/xfs/xfs_notify_failure.o: in function `xfs_dax_notify_failure':
>> fs/xfs/xfs_notify_failure.c:187: undefined reference to `dax_holder'


vim +1897 fs/xfs/xfs_buf.c

  1885  
  1886  void
  1887  xfs_free_buftarg(
  1888  struct xfs_buftarg  *btp)
  1889  {
  1890  unregister_shrinker(>bt_shrinker);
  1891  ASSERT(percpu_counter_sum(>bt_io_count) == 0);
  1892  percpu_counter_destroy(>bt_io_count);
  1893  list_lru_destroy(>bt_lru);
  1894  
  1895  blkdev_issue_flush(btp->bt_bdev);
  1896  if (btp->bt_daxdev)
> 1897  dax_unregister_holder(btp->bt_daxdev, btp->bt_mount);
  1898  fs_put_dax(btp->bt_daxdev);
  1899  
  1900  kmem_free(btp);
  1901  }
  1902  

---
0-DAY CI Kernel Test Service, Intel Corporation
https://lists.01.org/hyperkitty/list/kbuild-...@lists.01.org



Re: [PATCH v1 1/1] ACPI: Switch to use list_entry_is_head() helper

2022-02-11 Thread kernel test robot
Hi Andy,

I love your patch! Yet something to improve:

[auto build test ERROR on rafael-pm/linux-next]
[also build test ERROR on nvdimm/libnvdimm-for-next v5.17-rc3 next-20220211]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch]

url:
https://github.com/0day-ci/linux/commits/Andy-Shevchenko/ACPI-Switch-to-use-list_entry_is_head-helper/20220211-190438
base:   https://git.kernel.org/pub/scm/linux/kernel/git/rafael/linux-pm.git 
linux-next
config: ia64-allmodconfig 
(https://download.01.org/0day-ci/archive/20220212/202202120054.idhietld-...@intel.com/config)
compiler: ia64-linux-gcc (GCC) 11.2.0
reproduce (this is a W=1 build):
wget 
https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O 
~/bin/make.cross
chmod +x ~/bin/make.cross
# 
https://github.com/0day-ci/linux/commit/95f7c8c71bb18e505f5399a87cbb192f481c86fe
git remote add linux-review https://github.com/0day-ci/linux
git fetch --no-tags linux-review 
Andy-Shevchenko/ACPI-Switch-to-use-list_entry_is_head-helper/20220211-190438
git checkout 95f7c8c71bb18e505f5399a87cbb192f481c86fe
# save the config file to linux build tree
mkdir build_dir
COMPILER_INSTALL_PATH=$HOME/0day COMPILER=gcc-11.2.0 make.cross 
O=build_dir ARCH=ia64 SHELL=/bin/bash drivers/

If you fix the issue, kindly add following tag as appropriate
Reported-by: kernel test robot 

All errors (new ones prefixed by >>):

   drivers/acpi/acpi_ipmi.c: In function 'ipmi_cancel_tx_msg':
>> drivers/acpi/acpi_ipmi.c:369:17: error: expected ')' before 'return'
 369 | return;
 | ^~
   drivers/acpi/acpi_ipmi.c:368:12: note: to match this '('
 368 | if (list_entry_is_head(tx_msg, >tx_msg_list, head)
 |^
>> drivers/acpi/acpi_ipmi.c:372:1: error: expected expression before '}' token
 372 | }
 | ^


vim +369 drivers/acpi/acpi_ipmi.c

   352  
   353  static void ipmi_cancel_tx_msg(struct acpi_ipmi_device *ipmi,
   354 struct acpi_ipmi_msg *msg)
   355  {
   356  struct acpi_ipmi_msg *tx_msg, *temp;
   357  unsigned long flags;
   358  
   359  spin_lock_irqsave(>tx_msg_lock, flags);
   360  list_for_each_entry_safe(tx_msg, temp, >tx_msg_list, 
head) {
   361  if (msg == tx_msg) {
   362  list_del(_msg->head);
   363  break;
   364  }
   365  }
   366  spin_unlock_irqrestore(>tx_msg_lock, flags);
   367  
   368  if (list_entry_is_head(tx_msg, >tx_msg_list, head)
 > 369  return;
   370  
   371  acpi_ipmi_msg_put(tx_msg);
 > 372  }
   373  

---
0-DAY CI Kernel Test Service, Intel Corporation
https://lists.01.org/hyperkitty/list/kbuild-...@lists.01.org



Re: [PATCH v10 8/9] xfs: Implement ->notify_failure() for XFS

2022-01-27 Thread kernel test robot
Hi Shiyang,

Thank you for the patch! Yet something to improve:

[auto build test ERROR on linux/master]
[also build test ERROR on linus/master v5.17-rc1 next-20220127]
[cannot apply to xfs-linux/for-next]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch]

url:
https://github.com/0day-ci/linux/commits/Shiyang-Ruan/fsdax-introduce-fs-query-to-support-reflink/20220127-204239
base:   https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git 
2c271fe77d52a0555161926c232cd5bc07178b39
config: ia64-defconfig 
(https://download.01.org/0day-ci/archive/20220128/202201280314.si8wtlft-...@intel.com/config)
compiler: ia64-linux-gcc (GCC) 11.2.0
reproduce (this is a W=1 build):
wget 
https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O 
~/bin/make.cross
chmod +x ~/bin/make.cross
# 
https://github.com/0day-ci/linux/commit/cb7650562991fc273fbf4c53b6e3db4bb9bb0b5e
git remote add linux-review https://github.com/0day-ci/linux
git fetch --no-tags linux-review 
Shiyang-Ruan/fsdax-introduce-fs-query-to-support-reflink/20220127-204239
git checkout cb7650562991fc273fbf4c53b6e3db4bb9bb0b5e
# save the config file to linux build tree
mkdir build_dir
COMPILER_INSTALL_PATH=$HOME/0day COMPILER=gcc-11.2.0 make.cross 
O=build_dir ARCH=ia64 SHELL=/bin/bash fs/

If you fix the issue, kindly add following tag as appropriate
Reported-by: kernel test robot 

All errors (new ones prefixed by >>):

   In file included from fs/xfs/xfs_buf.h:14,
from fs/xfs/xfs_linux.h:80,
from fs/xfs/xfs.h:22,
from fs/xfs/xfs_buf.c:6:
   include/linux/dax.h:73:30: warning: 'struct dax_holder_operations' declared 
inside parameter list will not be visible outside of this definition or 
declaration
  73 | const struct dax_holder_operations *ops)
 |  ^
   fs/xfs/xfs_buf.c: In function 'xfs_alloc_buftarg':
>> fs/xfs/xfs_buf.c:1959:33: error: passing argument 3 of 'dax_register_holder' 
>> from incompatible pointer type [-Werror=incompatible-pointer-types]
1959 | _dax_holder_operations);
 | ^~
 | |
 | const struct dax_holder_operations *
   In file included from fs/xfs/xfs_buf.h:14,
from fs/xfs/xfs_linux.h:80,
from fs/xfs/xfs.h:22,
from fs/xfs/xfs_buf.c:6:
   include/linux/dax.h:73:53: note: expected 'const struct 
dax_holder_operations *' but argument is of type 'const struct 
dax_holder_operations *'
  73 | const struct dax_holder_operations *ops)
 | ^~~
   cc1: some warnings being treated as errors
--
   In file included from fs/xfs/xfs_buf.h:14,
from fs/xfs/xfs_linux.h:80,
from fs/xfs/xfs.h:22,
from fs/xfs/xfs_notify_failure.c:6:
   include/linux/dax.h:73:30: warning: 'struct dax_holder_operations' declared 
inside parameter list will not be visible outside of this definition or 
declaration
  73 | const struct dax_holder_operations *ops)
 |  ^
>> fs/xfs/xfs_notify_failure.c:220:14: error: variable 
>> 'xfs_dax_holder_operations' has initializer but incomplete type
 220 | const struct dax_holder_operations xfs_dax_holder_operations = {
 |  ^
>> fs/xfs/xfs_notify_failure.c:221:10: error: 'const struct 
>> dax_holder_operations' has no member named 'notify_failure'
 221 | .notify_failure = xfs_dax_notify_failure,
 |  ^~
   fs/xfs/xfs_notify_failure.c:221:35: warning: excess elements in struct 
initializer
 221 | .notify_failure = xfs_dax_notify_failure,
 |   ^~
   fs/xfs/xfs_notify_failure.c:221:35: note: (near initialization for 
'xfs_dax_holder_operations')
>> fs/xfs/xfs_notify_failure.c:220:36: error: storage size of 
>> 'xfs_dax_holder_operations' isn't known
 220 | const struct dax_holder_operations xfs_dax_holder_operations = {
 |^


vim +/dax_register_holder +1959 fs/xfs/xfs_buf.c

  1938  
  1939  struct xfs_buftarg *
  1940  xfs_alloc_buftarg(
  1941  struct xfs_mount*mp,
  1942  struct block_device *bdev)
  1943  {
  1944  xfs_buftarg_t   *btp;
  1945  
  1946  btp = kmem_zalloc(sizeof(*

Re: [PATCH v10 8/9] xfs: Implement ->notify_failure() for XFS

2022-01-27 Thread kernel test robot
Hi Shiyang,

Thank you for the patch! Perhaps something to improve:

[auto build test WARNING on linux/master]
[also build test WARNING on linus/master v5.17-rc1 next-20220127]
[cannot apply to xfs-linux/for-next]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch]

url:
https://github.com/0day-ci/linux/commits/Shiyang-Ruan/fsdax-introduce-fs-query-to-support-reflink/20220127-204239
base:   https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git 
2c271fe77d52a0555161926c232cd5bc07178b39
config: ia64-defconfig 
(https://download.01.org/0day-ci/archive/20220128/202201280101.4ecaswmd-...@intel.com/config)
compiler: ia64-linux-gcc (GCC) 11.2.0
reproduce (this is a W=1 build):
wget 
https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O 
~/bin/make.cross
chmod +x ~/bin/make.cross
# 
https://github.com/0day-ci/linux/commit/cb7650562991fc273fbf4c53b6e3db4bb9bb0b5e
git remote add linux-review https://github.com/0day-ci/linux
git fetch --no-tags linux-review 
Shiyang-Ruan/fsdax-introduce-fs-query-to-support-reflink/20220127-204239
git checkout cb7650562991fc273fbf4c53b6e3db4bb9bb0b5e
# save the config file to linux build tree
mkdir build_dir
COMPILER_INSTALL_PATH=$HOME/0day COMPILER=gcc-11.2.0 make.cross 
O=build_dir ARCH=ia64 SHELL=/bin/bash fs/xfs/

If you fix the issue, kindly add following tag as appropriate
Reported-by: kernel test robot 

All warnings (new ones prefixed by >>):

   In file included from fs/xfs/xfs_buf.h:14,
from fs/xfs/xfs_linux.h:80,
from fs/xfs/xfs.h:22,
from fs/xfs/xfs_notify_failure.c:6:
   include/linux/dax.h:73:30: warning: 'struct dax_holder_operations' declared 
inside parameter list will not be visible outside of this definition or 
declaration
  73 | const struct dax_holder_operations *ops)
 |  ^
   fs/xfs/xfs_notify_failure.c:220:14: error: variable 
'xfs_dax_holder_operations' has initializer but incomplete type
 220 | const struct dax_holder_operations xfs_dax_holder_operations = {
 |  ^
   fs/xfs/xfs_notify_failure.c:221:10: error: 'const struct 
dax_holder_operations' has no member named 'notify_failure'
 221 | .notify_failure = xfs_dax_notify_failure,
 |  ^~
>> fs/xfs/xfs_notify_failure.c:221:35: warning: excess elements in struct 
>> initializer
 221 | .notify_failure = xfs_dax_notify_failure,
 |   ^~
   fs/xfs/xfs_notify_failure.c:221:35: note: (near initialization for 
'xfs_dax_holder_operations')
   fs/xfs/xfs_notify_failure.c:220:36: error: storage size of 
'xfs_dax_holder_operations' isn't known
 220 | const struct dax_holder_operations xfs_dax_holder_operations = {
 |^


vim +221 fs/xfs/xfs_notify_failure.c

   219  
   220  const struct dax_holder_operations xfs_dax_holder_operations = {
 > 221  .notify_failure = xfs_dax_notify_failure,

---
0-DAY CI Kernel Test Service, Intel Corporation
https://lists.01.org/hyperkitty/list/kbuild-...@lists.01.org



Re: [PATCH v10 1/9] dax: Introduce holder for dax_device

2022-01-27 Thread kernel test robot
Hi Shiyang,

Thank you for the patch! Perhaps something to improve:

[auto build test WARNING on linux/master]
[also build test WARNING on linus/master v5.17-rc1 next-20220127]
[cannot apply to xfs-linux/for-next hnaz-mm/master]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch]

url:
https://github.com/0day-ci/linux/commits/Shiyang-Ruan/fsdax-introduce-fs-query-to-support-reflink/20220127-204239
base:   https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git 
2c271fe77d52a0555161926c232cd5bc07178b39
config: powerpc-allnoconfig 
(https://download.01.org/0day-ci/archive/20220128/202201280035.a565czyv-...@intel.com/config)
compiler: powerpc-linux-gcc (GCC) 11.2.0
reproduce (this is a W=1 build):
wget 
https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O 
~/bin/make.cross
chmod +x ~/bin/make.cross
# 
https://github.com/0day-ci/linux/commit/57669ed05e93b37d995c5247eebe218ab2058c9a
git remote add linux-review https://github.com/0day-ci/linux
git fetch --no-tags linux-review 
Shiyang-Ruan/fsdax-introduce-fs-query-to-support-reflink/20220127-204239
git checkout 57669ed05e93b37d995c5247eebe218ab2058c9a
# save the config file to linux build tree
mkdir build_dir
COMPILER_INSTALL_PATH=$HOME/0day COMPILER=gcc-11.2.0 make.cross 
O=build_dir ARCH=powerpc SHELL=/bin/bash

If you fix the issue, kindly add following tag as appropriate
Reported-by: kernel test robot 

All warnings (new ones prefixed by >>):

   In file included from mm/filemap.c:15:
>> include/linux/dax.h:73:30: warning: 'struct dax_holder_operations' declared 
>> inside parameter list will not be visible outside of this definition or 
>> declaration
  73 | const struct dax_holder_operations *ops)
 |  ^


vim +73 include/linux/dax.h

48  
49  void dax_register_holder(struct dax_device *dax_dev, void *holder,
50  const struct dax_holder_operations *ops);
51  void dax_unregister_holder(struct dax_device *dax_dev);
52  void *dax_get_holder(struct dax_device *dax_dev);
53  void put_dax(struct dax_device *dax_dev);
54  void kill_dax(struct dax_device *dax_dev);
55  void dax_write_cache(struct dax_device *dax_dev, bool wc);
56  bool dax_write_cache_enabled(struct dax_device *dax_dev);
57  bool dax_synchronous(struct dax_device *dax_dev);
58  void set_dax_synchronous(struct dax_device *dax_dev);
59  /*
60   * Check if given mapping is supported by the file / underlying device.
61   */
62  static inline bool daxdev_mapping_supported(struct vm_area_struct *vma,
63   struct dax_device *dax_dev)
64  {
65  if (!(vma->vm_flags & VM_SYNC))
66  return true;
67  if (!IS_DAX(file_inode(vma->vm_file)))
68  return false;
69  return dax_synchronous(dax_dev);
70  }
71  #else
72  static inline void dax_register_holder(struct dax_device *dax_dev, void 
*holder,
  > 73  const struct dax_holder_operations *ops)
74  {
75  }
76  static inline void dax_unregister_holder(struct dax_device *dax_dev)
77  {
78  }
79  static inline void *dax_get_holder(struct dax_device *dax_dev)
80  {
81  return NULL;
82  }
83  static inline struct dax_device *alloc_dax(void *private,
84  const struct dax_operations *ops)
85  {
86  /*
87   * Callers should check IS_ENABLED(CONFIG_DAX) to know if this
88   * NULL is an error or expected.
89   */
90  return NULL;
91  }
92  static inline void put_dax(struct dax_device *dax_dev)
93  {
94  }
95  static inline void kill_dax(struct dax_device *dax_dev)
96  {
97  }
98  static inline void dax_write_cache(struct dax_device *dax_dev, bool wc)
99  {
   100  }
   101  static inline bool dax_write_cache_enabled(struct dax_device *dax_dev)
   102  {
   103  return false;
   104  }
   105  static inline bool dax_synchronous(struct dax_device *dax_dev)
   106  {
   107  return true;
   108  }
   109  static inline void set_dax_synchronous(struct dax_device *dax_dev)
   110  {
   111  }
   112  static inline bool daxdev_mapping_supported(struct vm_area_struct *vma,
   113  struct dax_device *dax_dev)
   114  {
   115  return !(vma->vm_flags & VM_SYNC);
   116  }
   117  #endif
   118  

---
0-DAY CI Kernel Test Service, Intel Corporation
https://lists.01.org/hyperkitty/list/kbuild-...@lists.01.org



Re: [PATCH v10 1/9] dax: Introduce holder for dax_device

2022-01-27 Thread kernel test robot
Hi Shiyang,

Thank you for the patch! Perhaps something to improve:

[auto build test WARNING on linux/master]
[also build test WARNING on linus/master v5.17-rc1 next-20220127]
[cannot apply to xfs-linux/for-next]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch]

url:
https://github.com/0day-ci/linux/commits/Shiyang-Ruan/fsdax-introduce-fs-query-to-support-reflink/20220127-204239
base:   https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git 
2c271fe77d52a0555161926c232cd5bc07178b39
config: arm-imx_v4_v5_defconfig 
(https://download.01.org/0day-ci/archive/20220128/202201280053.mwalt70p-...@intel.com/config)
compiler: clang version 14.0.0 (https://github.com/llvm/llvm-project 
f32dccb9a43b02ce4e540d6ba5dbbdb188f2dc7d)
reproduce (this is a W=1 build):
wget 
https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O 
~/bin/make.cross
chmod +x ~/bin/make.cross
# install arm cross compiling tool for clang build
# apt-get install binutils-arm-linux-gnueabi
# 
https://github.com/0day-ci/linux/commit/57669ed05e93b37d995c5247eebe218ab2058c9a
git remote add linux-review https://github.com/0day-ci/linux
git fetch --no-tags linux-review 
Shiyang-Ruan/fsdax-introduce-fs-query-to-support-reflink/20220127-204239
git checkout 57669ed05e93b37d995c5247eebe218ab2058c9a
# save the config file to linux build tree
mkdir build_dir
COMPILER_INSTALL_PATH=$HOME/0day COMPILER=clang make.cross W=1 
O=build_dir ARCH=arm SHELL=/bin/bash fs/iomap/

If you fix the issue, kindly add following tag as appropriate
Reported-by: kernel test robot 

All warnings (new ones prefixed by >>):

   In file included from fs/iomap/buffered-io.c:13:
>> include/linux/dax.h:73:16: warning: declaration of 'struct 
>> dax_holder_operations' will not be visible outside of this function 
>> [-Wvisibility]
   const struct dax_holder_operations *ops)
^
   1 warning generated.


vim +73 include/linux/dax.h

48  
49  void dax_register_holder(struct dax_device *dax_dev, void *holder,
50  const struct dax_holder_operations *ops);
51  void dax_unregister_holder(struct dax_device *dax_dev);
52  void *dax_get_holder(struct dax_device *dax_dev);
53  void put_dax(struct dax_device *dax_dev);
54  void kill_dax(struct dax_device *dax_dev);
55  void dax_write_cache(struct dax_device *dax_dev, bool wc);
56  bool dax_write_cache_enabled(struct dax_device *dax_dev);
57  bool dax_synchronous(struct dax_device *dax_dev);
58  void set_dax_synchronous(struct dax_device *dax_dev);
59  /*
60   * Check if given mapping is supported by the file / underlying device.
61   */
62  static inline bool daxdev_mapping_supported(struct vm_area_struct *vma,
63   struct dax_device *dax_dev)
64  {
65  if (!(vma->vm_flags & VM_SYNC))
66  return true;
67  if (!IS_DAX(file_inode(vma->vm_file)))
68  return false;
69  return dax_synchronous(dax_dev);
70  }
71  #else
72  static inline void dax_register_holder(struct dax_device *dax_dev, void 
*holder,
  > 73  const struct dax_holder_operations *ops)
74  {
75  }
76  static inline void dax_unregister_holder(struct dax_device *dax_dev)
77  {
78  }
79  static inline void *dax_get_holder(struct dax_device *dax_dev)
80  {
81  return NULL;
82  }
83  static inline struct dax_device *alloc_dax(void *private,
84  const struct dax_operations *ops)
85  {
86  /*
87   * Callers should check IS_ENABLED(CONFIG_DAX) to know if this
88   * NULL is an error or expected.
89   */
90  return NULL;
91  }
92  static inline void put_dax(struct dax_device *dax_dev)
93  {
94  }
95  static inline void kill_dax(struct dax_device *dax_dev)
96  {
97  }
98  static inline void dax_write_cache(struct dax_device *dax_dev, bool wc)
99  {
   100  }
   101  static inline bool dax_write_cache_enabled(struct dax_device *dax_dev)
   102  {
   103  return false;
   104  }
   105  static inline bool dax_synchronous(struct dax_device *dax_dev)
   106  {
   107  return true;
   108  }
   109  static inline void set_dax_synchronous(struct dax_device *dax_dev)
   110  {
   111  }
   112  static inline bool daxdev_mapping_supported(struct vm_area_struct *vma,
   113  struct dax_device *dax_dev)
   114  {
   115  return !(vma->vm_flags & VM_SYNC);
   116  }
   117  #endif
   118  

---
0-DAY CI Kernel Test

Re: [PATCH 2/2] dax/kmem: Update spanned page stat of origin device node

2022-01-26 Thread kernel test robot
Hi Jonghyeon,

Thank you for the patch! Yet something to improve:

[auto build test ERROR on hnaz-mm/master]

url:
https://github.com/0day-ci/linux/commits/Jonghyeon-Kim/mm-memory_hotplug-Export-shrink-span-functions-for-zone-and-node/20220127-010219
base:   https://github.com/hnaz/linux-mm master
config: s390-randconfig-r044-20220124 
(https://download.01.org/0day-ci/archive/20220127/202201271342.1w9od4vp-...@intel.com/config)
compiler: clang version 14.0.0 (https://github.com/llvm/llvm-project 
f400a6012c668dfaa73462caf067ceb074e66c47)
reproduce (this is a W=1 build):
wget 
https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O 
~/bin/make.cross
chmod +x ~/bin/make.cross
# install s390 cross compiling tool for clang build
# apt-get install binutils-s390x-linux-gnu
# 
https://github.com/0day-ci/linux/commit/ef33cc7f7380ddd07a3fedb42f35c1f81de401a4
git remote add linux-review https://github.com/0day-ci/linux
git fetch --no-tags linux-review 
Jonghyeon-Kim/mm-memory_hotplug-Export-shrink-span-functions-for-zone-and-node/20220127-010219
git checkout ef33cc7f7380ddd07a3fedb42f35c1f81de401a4
# save the config file to linux build tree
mkdir build_dir
COMPILER_INSTALL_PATH=$HOME/0day COMPILER=clang make.cross W=1 
O=build_dir ARCH=s390 SHELL=/bin/bash drivers/dax/

If you fix the issue, kindly add following tag as appropriate
Reported-by: kernel test robot 

All errors (new ones prefixed by >>):

>> drivers/dax/kmem.c:156:42: error: use of undeclared identifier 'ZONE_DEVICE'
   struct zone *zone = >node_zones[ZONE_DEVICE];
  ^
   1 error generated.


vim +/ZONE_DEVICE +156 drivers/dax/kmem.c

44  
45  static int dev_dax_kmem_probe(struct dev_dax *dev_dax)
46  {
47  struct device *dev = _dax->dev;
48  unsigned long total_len = 0;
49  struct dax_kmem_data *data;
50  int i, rc, mapped = 0;
51  int numa_node;
52  int dev_node;
53  
54  /*
55   * Ensure good NUMA information for the persistent memory.
56   * Without this check, there is a risk that slow memory
57   * could be mixed in a node with faster memory, causing
58   * unavoidable performance issues.
59   */
60  numa_node = dev_dax->target_node;
61  if (numa_node < 0) {
62  dev_warn(dev, "rejecting DAX region with invalid node: 
%d\n",
63  numa_node);
64  return -EINVAL;
65  }
66  
67  for (i = 0; i < dev_dax->nr_range; i++) {
68  struct range range;
69  
70  rc = dax_kmem_range(dev_dax, i, );
71  if (rc) {
72  dev_info(dev, "mapping%d: %#llx-%#llx too small 
after alignment\n",
73  i, range.start, range.end);
74  continue;
75  }
76  total_len += range_len();
77  }
78  
79  if (!total_len) {
80  dev_warn(dev, "rejecting DAX region without any memory 
after alignment\n");
81  return -EINVAL;
82  }
83  
84  data = kzalloc(struct_size(data, res, dev_dax->nr_range), 
GFP_KERNEL);
85  if (!data)
86  return -ENOMEM;
87  
88  rc = -ENOMEM;
89  data->res_name = kstrdup(dev_name(dev), GFP_KERNEL);
90  if (!data->res_name)
91  goto err_res_name;
92  
93  rc = memory_group_register_static(numa_node, total_len);
94  if (rc < 0)
95  goto err_reg_mgid;
96  data->mgid = rc;
97  
98  for (i = 0; i < dev_dax->nr_range; i++) {
99  struct resource *res;
   100  struct range range;
   101  
   102  rc = dax_kmem_range(dev_dax, i, );
   103  if (rc)
   104  continue;
   105  
   106  /* Region is permanently reserved if hotremove fails. */
   107  res = request_mem_region(range.start, 
range_len(), data->res_name);
   108  if (!res) {
   109  dev_warn(dev, "mapping%d: %#llx-%#llx could not 
reserve region\n",
   110  i, range.start, range.end);
   111  /*
   112   * Once some memory has been onlined we can't
   113   * assume that it can be un-onlined safely.
   114   *

Re: [PATCH 2/2] dax/kmem: Update spanned page stat of origin device node

2022-01-26 Thread kernel test robot
Hi Jonghyeon,

Thank you for the patch! Yet something to improve:

[auto build test ERROR on hnaz-mm/master]

url:
https://github.com/0day-ci/linux/commits/Jonghyeon-Kim/mm-memory_hotplug-Export-shrink-span-functions-for-zone-and-node/20220127-010219
base:   https://github.com/hnaz/linux-mm master
config: x86_64-randconfig-a002-20220124 
(https://download.01.org/0day-ci/archive/20220127/202201270836.h8feaom9-...@intel.com/config)
compiler: gcc-9 (Debian 9.3.0-22) 9.3.0
reproduce (this is a W=1 build):
# 
https://github.com/0day-ci/linux/commit/ef33cc7f7380ddd07a3fedb42f35c1f81de401a4
git remote add linux-review https://github.com/0day-ci/linux
git fetch --no-tags linux-review 
Jonghyeon-Kim/mm-memory_hotplug-Export-shrink-span-functions-for-zone-and-node/20220127-010219
git checkout ef33cc7f7380ddd07a3fedb42f35c1f81de401a4
# save the config file to linux build tree
mkdir build_dir
make W=1 O=build_dir ARCH=x86_64 SHELL=/bin/bash drivers/dax/

If you fix the issue, kindly add following tag as appropriate
Reported-by: kernel test robot 

All errors (new ones prefixed by >>):

   drivers/dax/kmem.c: In function 'dev_dax_kmem_probe':
>> drivers/dax/kmem.c:156:42: error: 'ZONE_DEVICE' undeclared (first use in 
>> this function)
 156 |   struct zone *zone = >node_zones[ZONE_DEVICE];
 |  ^~~
   drivers/dax/kmem.c:156:42: note: each undeclared identifier is reported only 
once for each function it appears in


vim +/ZONE_DEVICE +156 drivers/dax/kmem.c

44  
45  static int dev_dax_kmem_probe(struct dev_dax *dev_dax)
46  {
47  struct device *dev = _dax->dev;
48  unsigned long total_len = 0;
49  struct dax_kmem_data *data;
50  int i, rc, mapped = 0;
51  int numa_node;
52  int dev_node;
53  
54  /*
55   * Ensure good NUMA information for the persistent memory.
56   * Without this check, there is a risk that slow memory
57   * could be mixed in a node with faster memory, causing
58   * unavoidable performance issues.
59   */
60  numa_node = dev_dax->target_node;
61  if (numa_node < 0) {
62  dev_warn(dev, "rejecting DAX region with invalid node: 
%d\n",
63  numa_node);
64  return -EINVAL;
65  }
66  
67  for (i = 0; i < dev_dax->nr_range; i++) {
68  struct range range;
69  
70  rc = dax_kmem_range(dev_dax, i, );
71  if (rc) {
72  dev_info(dev, "mapping%d: %#llx-%#llx too small 
after alignment\n",
73  i, range.start, range.end);
74  continue;
75  }
76  total_len += range_len();
77  }
78  
79  if (!total_len) {
80  dev_warn(dev, "rejecting DAX region without any memory 
after alignment\n");
81  return -EINVAL;
82  }
83  
84  data = kzalloc(struct_size(data, res, dev_dax->nr_range), 
GFP_KERNEL);
85  if (!data)
86  return -ENOMEM;
87  
88  rc = -ENOMEM;
89  data->res_name = kstrdup(dev_name(dev), GFP_KERNEL);
90  if (!data->res_name)
91  goto err_res_name;
92  
93  rc = memory_group_register_static(numa_node, total_len);
94  if (rc < 0)
95  goto err_reg_mgid;
96  data->mgid = rc;
97  
98  for (i = 0; i < dev_dax->nr_range; i++) {
99  struct resource *res;
   100  struct range range;
   101  
   102  rc = dax_kmem_range(dev_dax, i, );
   103  if (rc)
   104  continue;
   105  
   106  /* Region is permanently reserved if hotremove fails. */
   107  res = request_mem_region(range.start, 
range_len(), data->res_name);
   108  if (!res) {
   109  dev_warn(dev, "mapping%d: %#llx-%#llx could not 
reserve region\n",
   110  i, range.start, range.end);
   111  /*
   112   * Once some memory has been onlined we can't
   113   * assume that it can be un-onlined safely.
   114   */
   115  if (mapped)
   116  continue;
   117  rc = -EBUSY;
   118  goto er

Re: [PATCH v8 1/8] dax: Use percpu rwsem for dax_{read,write}_lock()

2021-10-31 Thread kernel test robot
Hi Shiyang,

Thank you for the patch! Perhaps something to improve:

[auto build test WARNING on linux/master]
[also build test WARNING on linus/master v5.15-rc7 next-20211029]
[cannot apply to hnaz-mm/master xfs-linux/for-next]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch]

url:
https://github.com/0day-ci/linux/commits/Shiyang-Ruan/fsdax-introduce-fs-query-to-support-reflink/20211031-232355
base:   https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git 
2f111a6fd5b5297b4e92f53798ca086f7c7d33a4
config: hexagon-randconfig-r016-20211031 (attached as .config)
compiler: clang version 14.0.0 (https://github.com/llvm/llvm-project 
82ed106567063ea269c6d5669278b733e173a42f)
reproduce (this is a W=1 build):
wget 
https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O 
~/bin/make.cross
chmod +x ~/bin/make.cross
# 
https://github.com/0day-ci/linux/commit/c300bbf1e08492a9c8d51182d055c8477082c1e9
git remote add linux-review https://github.com/0day-ci/linux
git fetch --no-tags linux-review 
Shiyang-Ruan/fsdax-introduce-fs-query-to-support-reflink/20211031-232355
git checkout c300bbf1e08492a9c8d51182d055c8477082c1e9
# save the attached .config to linux build tree
COMPILER_INSTALL_PATH=$HOME/0day COMPILER=clang make.cross W=1 
ARCH=hexagon 

If you fix the issue, kindly add following tag as appropriate
Reported-by: kernel test robot 

All warnings (new ones prefixed by >>):

>> drivers/dax/super.c:61:6: warning: no previous prototype for function 
>> 'dax_write_lock' [-Wmissing-prototypes]
   void dax_write_lock(struct dax_device *dax_dev)
^
   drivers/dax/super.c:61:1: note: declare 'static' if the function is not 
intended to be used outside of this translation unit
   void dax_write_lock(struct dax_device *dax_dev)
   ^
   static 
>> drivers/dax/super.c:66:6: warning: no previous prototype for function 
>> 'dax_write_unlock' [-Wmissing-prototypes]
   void dax_write_unlock(struct dax_device *dax_dev)
^
   drivers/dax/super.c:66:1: note: declare 'static' if the function is not 
intended to be used outside of this translation unit
   void dax_write_unlock(struct dax_device *dax_dev)
   ^
   static 
   drivers/dax/super.c:449:6: warning: no previous prototype for function 
'run_dax' [-Wmissing-prototypes]
   void run_dax(struct dax_device *dax_dev)
^
   drivers/dax/super.c:449:1: note: declare 'static' if the function is not 
intended to be used outside of this translation unit
   void run_dax(struct dax_device *dax_dev)
   ^
   static 
   3 warnings generated.


vim +/dax_write_lock +61 drivers/dax/super.c

60  
  > 61  void dax_write_lock(struct dax_device *dax_dev)
62  {
63  percpu_down_write(_dev->rwsem);
64  }
65  
  > 66  void dax_write_unlock(struct dax_device *dax_dev)
67  {
68  percpu_up_write(_dev->rwsem);
69  }
70  

---
0-DAY CI Kernel Test Service, Intel Corporation
https://lists.01.org/hyperkitty/list/kbuild-...@lists.01.org


.config.gz
Description: application/gzip


Re: [PATCH v8 1/8] dax: Use percpu rwsem for dax_{read,write}_lock()

2021-10-31 Thread kernel test robot
Hi Shiyang,

Thank you for the patch! Perhaps something to improve:

[auto build test WARNING on linux/master]
[also build test WARNING on linus/master v5.15-rc7 next-20211029]
[cannot apply to hnaz-mm/master xfs-linux/for-next]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch]

url:
https://github.com/0day-ci/linux/commits/Shiyang-Ruan/fsdax-introduce-fs-query-to-support-reflink/20211031-232355
base:   https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git 
2f111a6fd5b5297b4e92f53798ca086f7c7d33a4
config: nds32-randconfig-r006-20211031 (attached as .config)
compiler: nds32le-linux-gcc (GCC) 11.2.0
reproduce (this is a W=1 build):
wget 
https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O 
~/bin/make.cross
chmod +x ~/bin/make.cross
# 
https://github.com/0day-ci/linux/commit/c300bbf1e08492a9c8d51182d055c8477082c1e9
git remote add linux-review https://github.com/0day-ci/linux
git fetch --no-tags linux-review 
Shiyang-Ruan/fsdax-introduce-fs-query-to-support-reflink/20211031-232355
git checkout c300bbf1e08492a9c8d51182d055c8477082c1e9
# save the attached .config to linux build tree
COMPILER_INSTALL_PATH=$HOME/0day COMPILER=gcc-11.2.0 make.cross 
ARCH=nds32 

If you fix the issue, kindly add following tag as appropriate
Reported-by: kernel test robot 

All warnings (new ones prefixed by >>):

>> drivers/dax/super.c:61:6: warning: no previous prototype for 
>> 'dax_write_lock' [-Wmissing-prototypes]
  61 | void dax_write_lock(struct dax_device *dax_dev)
 |  ^~
>> drivers/dax/super.c:66:6: warning: no previous prototype for 
>> 'dax_write_unlock' [-Wmissing-prototypes]
  66 | void dax_write_unlock(struct dax_device *dax_dev)
 |  ^~~~
   drivers/dax/super.c:449:6: warning: no previous prototype for 'run_dax' 
[-Wmissing-prototypes]
 449 | void run_dax(struct dax_device *dax_dev)
 |  ^~~


vim +/dax_write_lock +61 drivers/dax/super.c

60  
  > 61  void dax_write_lock(struct dax_device *dax_dev)
62  {
63  percpu_down_write(_dev->rwsem);
64  }
65  
  > 66  void dax_write_unlock(struct dax_device *dax_dev)
67  {
68  percpu_up_write(_dev->rwsem);
69  }
70  

---
0-DAY CI Kernel Test Service, Intel Corporation
https://lists.01.org/hyperkitty/list/kbuild-...@lists.01.org


.config.gz
Description: application/gzip


Re: [PATCH v9 3/8] fsdax: Replace mmap entry in case of CoW

2021-09-16 Thread kernel test robot
Hi Shiyang,

Thank you for the patch! Yet something to improve:

[auto build test ERROR on linus/master]
[also build test ERROR on v5.15-rc1 next-20210916]
[cannot apply to xfs-linux/for-next hch-configfs/for-next]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch]

url:
https://github.com/0day-ci/linux/commits/Shiyang-Ruan/fsdax-xfs-Add-reflink-dedupe-support-for-fsdax/20210915-184743
base:   https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git 
3ca706c189db861b2ca2019a0901b94050ca49d8
config: hexagon-randconfig-r045-20210916 (attached as .config)
compiler: clang version 14.0.0 (https://github.com/llvm/llvm-project 
c8b3d7d6d6de37af68b2f379d0e37304f78e115f)
reproduce (this is a W=1 build):
wget 
https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O 
~/bin/make.cross
chmod +x ~/bin/make.cross
# 
https://github.com/0day-ci/linux/commit/34b16b56bacb2d3e1e98f9ed47d20b545358bdcd
git remote add linux-review https://github.com/0day-ci/linux
git fetch --no-tags linux-review 
Shiyang-Ruan/fsdax-xfs-Add-reflink-dedupe-support-for-fsdax/20210915-184743
git checkout 34b16b56bacb2d3e1e98f9ed47d20b545358bdcd
# save the attached .config to linux build tree
COMPILER_INSTALL_PATH=$HOME/0day COMPILER=clang make.cross W=1 
ARCH=hexagon 

If you fix the issue, kindly add following tag as appropriate
Reported-by: kernel test robot 

All errors (new ones prefixed by >>):

>> fs/dax.c:1483:38: error: incompatible pointer types passing 'const struct 
>> iomap_iter *' to parameter of type 'const struct iomap *' 
>> [-Werror,-Wincompatible-pointer-types]
   return dax_pmd_load_hole(xas, vmf, iter, entry);
  ^~~~
   fs/dax.c:1206:23: note: passing argument to parameter 'iomap' here
   const struct iomap *iomap, void **entry)
   ^
   1 error generated.


vim +1483 fs/dax.c

  1451  
  1452  /**
  1453   * dax_fault_iter - Common actor to handle pfn insertion in PTE/PMD 
fault.
  1454   * @vmf:vm fault instance
  1455   * @iter:   iomap iter
  1456   * @pfnp:   pfn to be returned
  1457   * @xas:the dax mapping tree of a file
  1458   * @entry:  an unlocked dax entry to be inserted
  1459   * @pmd:distinguish whether it is a pmd fault
  1460   */
  1461  static vm_fault_t dax_fault_iter(struct vm_fault *vmf,
  1462  const struct iomap_iter *iter, pfn_t *pfnp,
  1463  struct xa_state *xas, void **entry, bool pmd)
  1464  {
  1465  const struct iomap *iomap = >iomap;
  1466  const struct iomap *srcmap = >srcmap;
  1467  size_t size = pmd ? PMD_SIZE : PAGE_SIZE;
  1468  loff_t pos = (loff_t)xas->xa_index << PAGE_SHIFT;
  1469  bool write = iter->flags & IOMAP_WRITE;
  1470  unsigned long entry_flags = pmd ? DAX_PMD : 0;
  1471  int err = 0;
  1472  pfn_t pfn;
  1473  void *kaddr;
  1474  
  1475  if (!pmd && vmf->cow_page)
  1476  return dax_fault_cow_page(vmf, iter);
  1477  
  1478  /* if we are reading UNWRITTEN and HOLE, return a hole. */
  1479  if (!write &&
  1480  (iomap->type == IOMAP_UNWRITTEN || iomap->type == 
IOMAP_HOLE)) {
  1481  if (!pmd)
  1482  return dax_load_hole(xas, vmf, iter, entry);
> 1483  return dax_pmd_load_hole(xas, vmf, iter, entry);
  1484  }
  1485  
  1486  if (iomap->type != IOMAP_MAPPED && !(iomap->flags & 
IOMAP_F_SHARED)) {
  1487  WARN_ON_ONCE(1);
  1488  return pmd ? VM_FAULT_FALLBACK : VM_FAULT_SIGBUS;
  1489  }
  1490  
  1491  err = dax_iomap_direct_access(iomap, pos, size, , );
  1492  if (err)
  1493  return pmd ? VM_FAULT_FALLBACK : dax_fault_return(err);
  1494  
  1495  *entry = dax_insert_entry(xas, vmf, iter, *entry, pfn, 
entry_flags);
  1496  
  1497  if (write &&
  1498  srcmap->addr != IOMAP_HOLE && srcmap->addr != iomap->addr) {
  1499  err = dax_iomap_cow_copy(pos, size, size, srcmap, 
kaddr);
  1500  if (err)
  1501  return dax_fault_return(err);
  1502  }
  1503  
  1504  if (dax_fault_is_synchronous(iter, vmf->vma))
  1505  return dax_fault_synchronous_pfnp(pfnp, pfn);
  1506  
  1507  /* insert PMD pfn */
  1508  if (pmd)
  1509  return vmf_insert_pfn_pmd(vmf, pfn, write);
  1510  
  1511  /* insert PTE pfn */
  1512  

[RFC PATCH] drivers/nvdimm: nvdimm_pmu_free_hotplug_memory() can be static

2021-09-03 Thread kernel test robot
drivers/nvdimm/nd_perf.c:159:6: warning: symbol 
'nvdimm_pmu_free_hotplug_memory' was not declared. Should it be static?

Reported-by: kernel test robot 
Signed-off-by: kernel test robot 
---
 nd_perf.c |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/drivers/nvdimm/nd_perf.c b/drivers/nvdimm/nd_perf.c
index 4c49d1bc2a3c6..b129e5e702d59 100644
--- a/drivers/nvdimm/nd_perf.c
+++ b/drivers/nvdimm/nd_perf.c
@@ -156,7 +156,7 @@ static int nvdimm_pmu_cpu_hotplug_init(struct nvdimm_pmu 
*nd_pmu)
return 0;
 }
 
-void nvdimm_pmu_free_hotplug_memory(struct nvdimm_pmu *nd_pmu)
+static void nvdimm_pmu_free_hotplug_memory(struct nvdimm_pmu *nd_pmu)
 {
cpuhp_state_remove_instance_nocalls(nd_pmu->cpuhp_state, _pmu->node);
cpuhp_remove_multi_state(nd_pmu->cpuhp_state);



Re: [RESEND PATCH v4 2/4] drivers/nvdimm: Add perf interface to expose nvdimm performance stats

2021-09-03 Thread kernel test robot
Hi Kajol,

Thank you for the patch! Perhaps something to improve:

[auto build test WARNING on linux-nvdimm/libnvdimm-for-next]
[also build test WARNING on powerpc/next linus/master v5.14 next-20210903]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch]

url:
https://github.com/0day-ci/linux/commits/Kajol-Jain/Add-perf-interface-to-expose-nvdimm/20210903-131212
base:   https://git.kernel.org/pub/scm/linux/kernel/git/nvdimm/nvdimm.git 
libnvdimm-for-next
config: x86_64-randconfig-s021-20210903 (attached as .config)
compiler: gcc-9 (Debian 9.3.0-22) 9.3.0
reproduce:
# apt-get install sparse
# sparse version: v0.6.4-rc1-dirty
# 
https://github.com/0day-ci/linux/commit/f841601cc058e6033761bd2157b886a30190fc3a
git remote add linux-review https://github.com/0day-ci/linux
git fetch --no-tags linux-review 
Kajol-Jain/Add-perf-interface-to-expose-nvdimm/20210903-131212
git checkout f841601cc058e6033761bd2157b886a30190fc3a
# save the attached .config to linux build tree
make W=1 C=1 CF='-fdiagnostic-prefix -D__CHECK_ENDIAN__' O=build_dir 
ARCH=x86_64 SHELL=/bin/bash drivers/nvdimm/

If you fix the issue, kindly add following tag as appropriate
Reported-by: kernel test robot 


sparse warnings: (new ones prefixed by >>)
>> drivers/nvdimm/nd_perf.c:159:6: sparse: sparse: symbol 
>> 'nvdimm_pmu_free_hotplug_memory' was not declared. Should it be static?

Please review and possibly fold the followup patch.

---
0-DAY CI Kernel Test Service, Intel Corporation
https://lists.01.org/hyperkitty/list/kbuild-...@lists.01.org


.config.gz
Description: application/gzip


Re: [RESEND PATCH v4 2/4] drivers/nvdimm: Add perf interface to expose nvdimm performance stats

2021-09-03 Thread kernel test robot
Hi Kajol,

Thank you for the patch! Perhaps something to improve:

[auto build test WARNING on linux-nvdimm/libnvdimm-for-next]
[also build test WARNING on powerpc/next linus/master v5.14 next-20210903]
[cannot apply to mpe/next]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch]

url:
https://github.com/0day-ci/linux/commits/Kajol-Jain/Add-perf-interface-to-expose-nvdimm/20210903-131212
base:   https://git.kernel.org/pub/scm/linux/kernel/git/nvdimm/nvdimm.git 
libnvdimm-for-next
config: x86_64-randconfig-a005-20210903 (attached as .config)
compiler: clang version 14.0.0 (https://github.com/llvm/llvm-project 
1104e3258b5064e7110cc297e2cec60ac9acfc0a)
reproduce (this is a W=1 build):
wget 
https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O 
~/bin/make.cross
chmod +x ~/bin/make.cross
# 
https://github.com/0day-ci/linux/commit/f841601cc058e6033761bd2157b886a30190fc3a
git remote add linux-review https://github.com/0day-ci/linux
git fetch --no-tags linux-review 
Kajol-Jain/Add-perf-interface-to-expose-nvdimm/20210903-131212
git checkout f841601cc058e6033761bd2157b886a30190fc3a
# save the attached .config to linux build tree
COMPILER_INSTALL_PATH=$HOME/0day COMPILER=clang make.cross ARCH=x86_64 

If you fix the issue, kindly add following tag as appropriate
Reported-by: kernel test robot 

All warnings (new ones prefixed by >>):

>> drivers/nvdimm/nd_perf.c:159:6: warning: no previous prototype for function 
>> 'nvdimm_pmu_free_hotplug_memory' [-Wmissing-prototypes]
   void nvdimm_pmu_free_hotplug_memory(struct nvdimm_pmu *nd_pmu)
^
   drivers/nvdimm/nd_perf.c:159:1: note: declare 'static' if the function is 
not intended to be used outside of this translation unit
   void nvdimm_pmu_free_hotplug_memory(struct nvdimm_pmu *nd_pmu)
   ^
   static 
   1 warning generated.


vim +/nvdimm_pmu_free_hotplug_memory +159 drivers/nvdimm/nd_perf.c

   158  
 > 159  void nvdimm_pmu_free_hotplug_memory(struct nvdimm_pmu *nd_pmu)
   160  {
   161  cpuhp_state_remove_instance_nocalls(nd_pmu->cpuhp_state, 
_pmu->node);
   162  cpuhp_remove_multi_state(nd_pmu->cpuhp_state);
   163  
   164  if (nd_pmu->attr_groups[NVDIMM_PMU_CPUMASK_ATTR])
   165  
kfree(nd_pmu->attr_groups[NVDIMM_PMU_CPUMASK_ATTR]->attrs);
   166  kfree(nd_pmu->attr_groups[NVDIMM_PMU_CPUMASK_ATTR]);
   167  }
   168  

---
0-DAY CI Kernel Test Service, Intel Corporation
https://lists.01.org/hyperkitty/list/kbuild-...@lists.01.org


.config.gz
Description: application/gzip


Re: [PATCH v3] fs/btrfs: Fix uninitialized variable

2021-04-20 Thread kernel test robot
Hi Khaled,

Thank you for the patch! Perhaps something to improve:

[auto build test WARNING on kdave/for-next]
[also build test WARNING on v5.12-rc8 next-20210420]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch]

url:
https://github.com/0day-ci/linux/commits/Khaled-ROMDHANI/fs-btrfs-Fix-uninitialized-variable/20210420-231754
base:   https://git.kernel.org/pub/scm/linux/kernel/git/kdave/linux.git for-next
config: s390-randconfig-r032-20210420 (attached as .config)
compiler: clang version 13.0.0 (https://github.com/llvm/llvm-project 
ca8eef7e3da8f750d7c7aa004fe426d1d34787ea)
reproduce (this is a W=1 build):
wget 
https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O 
~/bin/make.cross
chmod +x ~/bin/make.cross
# install s390 cross compiling tool for clang build
# apt-get install binutils-s390x-linux-gnu
# 
https://github.com/0day-ci/linux/commit/c05b2a58c9ed11bd753f1e64695bd89da715fbaa
git remote add linux-review https://github.com/0day-ci/linux
git fetch --no-tags linux-review 
Khaled-ROMDHANI/fs-btrfs-Fix-uninitialized-variable/20210420-231754
git checkout c05b2a58c9ed11bd753f1e64695bd89da715fbaa
# save the attached .config to linux build tree
COMPILER_INSTALL_PATH=$HOME/0day COMPILER=clang make.cross W=1 
ARCH=s390 

If you fix the issue, kindly add following tag as appropriate
Reported-by: kernel test robot 

All warnings (new ones prefixed by >>):

   In file included from fs/btrfs/zoned.c:5:
   In file included from include/linux/blkdev.h:26:
   In file included from include/linux/scatterlist.h:9:
   In file included from arch/s390/include/asm/io.h:80:
   include/asm-generic/io.h:464:31: warning: performing pointer arithmetic on a 
null pointer has undefined behavior [-Wnull-pointer-arithmetic]
   val = __raw_readb(PCI_IOBASE + addr);
 ~~ ^
   include/asm-generic/io.h:477:61: warning: performing pointer arithmetic on a 
null pointer has undefined behavior [-Wnull-pointer-arithmetic]
   val = __le16_to_cpu((__le16 __force)__raw_readw(PCI_IOBASE + addr));
   ~~ ^
   include/uapi/linux/byteorder/big_endian.h:36:59: note: expanded from macro 
'__le16_to_cpu'
   #define __le16_to_cpu(x) __swab16((__force __u16)(__le16)(x))
 ^
   include/uapi/linux/swab.h:102:54: note: expanded from macro '__swab16'
   #define __swab16(x) (__u16)__builtin_bswap16((__u16)(x))
^
   In file included from fs/btrfs/zoned.c:5:
   In file included from include/linux/blkdev.h:26:
   In file included from include/linux/scatterlist.h:9:
   In file included from arch/s390/include/asm/io.h:80:
   include/asm-generic/io.h:490:61: warning: performing pointer arithmetic on a 
null pointer has undefined behavior [-Wnull-pointer-arithmetic]
   val = __le32_to_cpu((__le32 __force)__raw_readl(PCI_IOBASE + addr));
   ~~ ^
   include/uapi/linux/byteorder/big_endian.h:34:59: note: expanded from macro 
'__le32_to_cpu'
   #define __le32_to_cpu(x) __swab32((__force __u32)(__le32)(x))
 ^
   include/uapi/linux/swab.h:115:54: note: expanded from macro '__swab32'
   #define __swab32(x) (__u32)__builtin_bswap32((__u32)(x))
^
   In file included from fs/btrfs/zoned.c:5:
   In file included from include/linux/blkdev.h:26:
   In file included from include/linux/scatterlist.h:9:
   In file included from arch/s390/include/asm/io.h:80:
   include/asm-generic/io.h:501:33: warning: performing pointer arithmetic on a 
null pointer has undefined behavior [-Wnull-pointer-arithmetic]
   __raw_writeb(value, PCI_IOBASE + addr);
   ~~ ^
   include/asm-generic/io.h:511:59: warning: performing pointer arithmetic on a 
null pointer has undefined behavior [-Wnull-pointer-arithmetic]
   __raw_writew((u16 __force)cpu_to_le16(value), PCI_IOBASE + addr);
 ~~ ^
   include/asm-generic/io.h:521:59: warning: performing pointer arithmetic on a 
null pointer has undefined behavior [-Wnull-pointer-arithmetic]
   __raw_writel((u32 __force)cpu_to_le32(value), PCI_IOBASE + addr);
 ~~ ^
   include/asm-generic/io.h:609:20: warning: performing pointer arithmetic on a 
null pointer has undefined behavior [-Wnull-pointer-arithmetic]
   readsb(PCI_IOBASE + addr, buffer, count);
  ~~ ^
   include/asm-generic/io.h:

drivers/watchdog/at91rm9200_wdt.c:219:27: sparse: sparse: incorrect type in initializer (incompatible argument 2 (different address spaces))

2021-04-20 Thread kernel test robot
Hi Masahiro,

First bad commit (maybe != root cause):

tree:   https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git 
master
head:   7af08140979a6e7e12b78c93b8625c8d25b084e2
commit: ea29b20a828511de3348334e529a3d046a180416 init/Kconfig: make 
COMPILE_TEST depend on HAS_IOMEM
date:   5 weeks ago
config: s390-randconfig-s032-20210420 (attached as .config)
compiler: s390-linux-gcc (GCC) 9.3.0
reproduce:
wget 
https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O 
~/bin/make.cross
chmod +x ~/bin/make.cross
# apt-get install sparse
# sparse version: v0.6.3-341-g8af24329-dirty
# 
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ea29b20a828511de3348334e529a3d046a180416
git remote add linus 
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git
git fetch --no-tags linus master
git checkout ea29b20a828511de3348334e529a3d046a180416
# save the attached .config to linux build tree
COMPILER_INSTALL_PATH=$HOME/0day COMPILER=gcc-9.3.0 make.cross C=1 
CF='-fdiagnostic-prefix -D__CHECK_ENDIAN__' W=1 ARCH=s390 

If you fix the issue, kindly add following tag as appropriate
Reported-by: kernel test robot 


sparse warnings: (new ones prefixed by >>)
>> drivers/watchdog/at91rm9200_wdt.c:219:27: sparse: sparse: incorrect type in 
>> initializer (incompatible argument 2 (different address spaces)) @@ 
>> expected long ( *write )( ... ) @@ got long ( * )( ... ) @@
   drivers/watchdog/at91rm9200_wdt.c:219:27: sparse: expected long ( *write 
)( ... )
   drivers/watchdog/at91rm9200_wdt.c:219:27: sparse: got long ( * )( ... )

vim +219 drivers/watchdog/at91rm9200_wdt.c

853807fb500a94 drivers/char/watchdog/at91_wdt.c  Andrew Victor2006-03-14  
211  
62322d2554d2f9 drivers/char/watchdog/at91_wdt.c  Arjan van de Ven 2006-07-03  
212  static const struct file_operations at91wdt_fops = {
853807fb500a94 drivers/char/watchdog/at91_wdt.c  Andrew Victor2006-03-14  
213   .owner  = THIS_MODULE,
853807fb500a94 drivers/char/watchdog/at91_wdt.c  Andrew Victor2006-03-14  
214   .llseek = no_llseek,
2760600da2a13d drivers/watchdog/at91rm9200_wdt.c Alan Cox 2008-05-19  
215   .unlocked_ioctl = at91_wdt_ioctl,
b6dfb2477fb0bf drivers/watchdog/at91rm9200_wdt.c Arnd Bergmann2019-06-03  
216   .compat_ioctl   = compat_ptr_ioctl,
853807fb500a94 drivers/char/watchdog/at91_wdt.c  Andrew Victor2006-03-14  
217   .open   = at91_wdt_open,
853807fb500a94 drivers/char/watchdog/at91_wdt.c  Andrew Victor2006-03-14  
218   .release= at91_wdt_close,
853807fb500a94 drivers/char/watchdog/at91_wdt.c  Andrew Victor2006-03-14 
@219   .write  = at91_wdt_write,
853807fb500a94 drivers/char/watchdog/at91_wdt.c  Andrew Victor2006-03-14  
220  };
853807fb500a94 drivers/char/watchdog/at91_wdt.c  Andrew Victor2006-03-14  
221  

:: The code at line 219 was first introduced by commit
:: 853807fb500a9442d88646b7be92bfa51334f8e8 [WATCHDOG] at91_wdt.c - Atmel 
AT91RM9200 watchdog driver

:: TO: Andrew Victor 
:: CC: Wim Van Sebroeck 

---
0-DAY CI Kernel Test Service, Intel Corporation
https://lists.01.org/hyperkitty/list/kbuild-...@lists.01.org


.config.gz
Description: application/gzip


drivers/watchdog/at91rm9200_wdt.c:219:27: sparse: sparse: incorrect type in initializer (incompatible argument 2 (different address spaces))

2021-04-20 Thread kernel test robot
Hi Masahiro,

First bad commit (maybe != root cause):

tree:   https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git 
master
head:   7af08140979a6e7e12b78c93b8625c8d25b084e2
commit: ea29b20a828511de3348334e529a3d046a180416 init/Kconfig: make 
COMPILE_TEST depend on HAS_IOMEM
date:   5 weeks ago
config: s390-randconfig-s032-20210420 (attached as .config)
compiler: s390-linux-gcc (GCC) 9.3.0
reproduce:
wget 
https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O 
~/bin/make.cross
chmod +x ~/bin/make.cross
# apt-get install sparse
# sparse version: v0.6.3-330-g09ec74f6-dirty
# 
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ea29b20a828511de3348334e529a3d046a180416
git remote add linus 
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git
git fetch --no-tags linus master
git checkout ea29b20a828511de3348334e529a3d046a180416
# save the attached .config to linux build tree
COMPILER_INSTALL_PATH=$HOME/0day COMPILER=gcc-9.3.0 make.cross C=1 
CF='-fdiagnostic-prefix -D__CHECK_ENDIAN__' W=1 ARCH=s390 

If you fix the issue, kindly add following tag as appropriate
Reported-by: kernel test robot 


sparse warnings: (new ones prefixed by >>)
>> drivers/watchdog/at91rm9200_wdt.c:219:27: sparse: sparse: incorrect type in 
>> initializer (incompatible argument 2 (different address spaces)) @@ 
>> expected long ( *write )( ... ) @@ got long ( * )( ... ) @@
   drivers/watchdog/at91rm9200_wdt.c:219:27: sparse: expected long ( *write 
)( ... )
   drivers/watchdog/at91rm9200_wdt.c:219:27: sparse: got long ( * )( ... )

vim +219 drivers/watchdog/at91rm9200_wdt.c

853807fb500a94 drivers/char/watchdog/at91_wdt.c  Andrew Victor2006-03-14  
211  
62322d2554d2f9 drivers/char/watchdog/at91_wdt.c  Arjan van de Ven 2006-07-03  
212  static const struct file_operations at91wdt_fops = {
853807fb500a94 drivers/char/watchdog/at91_wdt.c  Andrew Victor2006-03-14  
213   .owner  = THIS_MODULE,
853807fb500a94 drivers/char/watchdog/at91_wdt.c  Andrew Victor2006-03-14  
214   .llseek = no_llseek,
2760600da2a13d drivers/watchdog/at91rm9200_wdt.c Alan Cox 2008-05-19  
215   .unlocked_ioctl = at91_wdt_ioctl,
b6dfb2477fb0bf drivers/watchdog/at91rm9200_wdt.c Arnd Bergmann2019-06-03  
216   .compat_ioctl   = compat_ptr_ioctl,
853807fb500a94 drivers/char/watchdog/at91_wdt.c  Andrew Victor2006-03-14  
217   .open   = at91_wdt_open,
853807fb500a94 drivers/char/watchdog/at91_wdt.c  Andrew Victor2006-03-14  
218   .release= at91_wdt_close,
853807fb500a94 drivers/char/watchdog/at91_wdt.c  Andrew Victor2006-03-14 
@219   .write  = at91_wdt_write,
853807fb500a94 drivers/char/watchdog/at91_wdt.c  Andrew Victor2006-03-14  
220  };
853807fb500a94 drivers/char/watchdog/at91_wdt.c  Andrew Victor2006-03-14  
221  

:: The code at line 219 was first introduced by commit
:: 853807fb500a9442d88646b7be92bfa51334f8e8 [WATCHDOG] at91_wdt.c - Atmel 
AT91RM9200 watchdog driver

:: TO: Andrew Victor 
:: CC: Wim Van Sebroeck 

---
0-DAY CI Kernel Test Service, Intel Corporation
https://lists.01.org/hyperkitty/list/kbuild-...@lists.01.org


.config.gz
Description: application/gzip


drivers/watchdog/at91rm9200_wdt.c:219:27: sparse: sparse: incorrect type in initializer (incompatible argument 2 (different address spaces))

2021-04-20 Thread kernel test robot
Hi Masahiro,

First bad commit (maybe != root cause):

tree:   https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git 
master
head:   7af08140979a6e7e12b78c93b8625c8d25b084e2
commit: ea29b20a828511de3348334e529a3d046a180416 init/Kconfig: make 
COMPILE_TEST depend on HAS_IOMEM
date:   5 weeks ago
config: s390-randconfig-s032-20210420 (attached as .config)
compiler: s390-linux-gcc (GCC) 9.3.0
reproduce:
wget 
https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O 
~/bin/make.cross
chmod +x ~/bin/make.cross
# apt-get install sparse
# sparse version: v0.6.3-330-g09ec74f6-dirty
# 
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ea29b20a828511de3348334e529a3d046a180416
git remote add linus 
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git
git fetch --no-tags linus master
git checkout ea29b20a828511de3348334e529a3d046a180416
# save the attached .config to linux build tree
COMPILER_INSTALL_PATH=$HOME/0day COMPILER=gcc-9.3.0 make.cross C=1 
CF='-fdiagnostic-prefix -D__CHECK_ENDIAN__' W=1 ARCH=s390 

If you fix the issue, kindly add following tag as appropriate
Reported-by: kernel test robot 


sparse warnings: (new ones prefixed by >>)
>> drivers/watchdog/at91rm9200_wdt.c:219:27: sparse: sparse: incorrect type in 
>> initializer (incompatible argument 2 (different address spaces)) @@ 
>> expected long ( *write )( ... ) @@ got long ( * )( ... ) @@
   drivers/watchdog/at91rm9200_wdt.c:219:27: sparse: expected long ( *write 
)( ... )
   drivers/watchdog/at91rm9200_wdt.c:219:27: sparse: got long ( * )( ... )

vim +219 drivers/watchdog/at91rm9200_wdt.c

853807fb500a94 drivers/char/watchdog/at91_wdt.c  Andrew Victor2006-03-14  
211  
62322d2554d2f9 drivers/char/watchdog/at91_wdt.c  Arjan van de Ven 2006-07-03  
212  static const struct file_operations at91wdt_fops = {
853807fb500a94 drivers/char/watchdog/at91_wdt.c  Andrew Victor2006-03-14  
213   .owner  = THIS_MODULE,
853807fb500a94 drivers/char/watchdog/at91_wdt.c  Andrew Victor2006-03-14  
214   .llseek = no_llseek,
2760600da2a13d drivers/watchdog/at91rm9200_wdt.c Alan Cox 2008-05-19  
215   .unlocked_ioctl = at91_wdt_ioctl,
b6dfb2477fb0bf drivers/watchdog/at91rm9200_wdt.c Arnd Bergmann2019-06-03  
216   .compat_ioctl   = compat_ptr_ioctl,
853807fb500a94 drivers/char/watchdog/at91_wdt.c  Andrew Victor2006-03-14  
217   .open   = at91_wdt_open,
853807fb500a94 drivers/char/watchdog/at91_wdt.c  Andrew Victor2006-03-14  
218   .release= at91_wdt_close,
853807fb500a94 drivers/char/watchdog/at91_wdt.c  Andrew Victor2006-03-14 
@219   .write  = at91_wdt_write,
853807fb500a94 drivers/char/watchdog/at91_wdt.c  Andrew Victor2006-03-14  
220  };
853807fb500a94 drivers/char/watchdog/at91_wdt.c  Andrew Victor2006-03-14  
221  

:: The code at line 219 was first introduced by commit
:: 853807fb500a9442d88646b7be92bfa51334f8e8 [WATCHDOG] at91_wdt.c - Atmel 
AT91RM9200 watchdog driver

:: TO: Andrew Victor 
:: CC: Wim Van Sebroeck 

---
0-DAY CI Kernel Test Service, Intel Corporation
https://lists.01.org/hyperkitty/list/kbuild-...@lists.01.org


.config.gz
Description: application/gzip


drivers/watchdog/at91rm9200_wdt.c:219:27: sparse: sparse: incorrect type in initializer (incompatible argument 2 (different address spaces))

2021-04-20 Thread kernel test robot
Hi Masahiro,

First bad commit (maybe != root cause):

tree:   https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git 
master
head:   7af08140979a6e7e12b78c93b8625c8d25b084e2
commit: ea29b20a828511de3348334e529a3d046a180416 init/Kconfig: make 
COMPILE_TEST depend on HAS_IOMEM
date:   5 weeks ago
config: s390-randconfig-s032-20210420 (attached as .config)
compiler: s390-linux-gcc (GCC) 9.3.0
reproduce:
wget 
https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O 
~/bin/make.cross
chmod +x ~/bin/make.cross
# apt-get install sparse
# sparse version: v0.6.3-341-g8af24329-dirty
# 
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ea29b20a828511de3348334e529a3d046a180416
git remote add linus 
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git
git fetch --no-tags linus master
git checkout ea29b20a828511de3348334e529a3d046a180416
# save the attached .config to linux build tree
COMPILER_INSTALL_PATH=$HOME/0day COMPILER=gcc-9.3.0 make.cross C=1 
CF='-fdiagnostic-prefix -D__CHECK_ENDIAN__' W=1 ARCH=s390 

If you fix the issue, kindly add following tag as appropriate
Reported-by: kernel test robot 


sparse warnings: (new ones prefixed by >>)
>> drivers/watchdog/at91rm9200_wdt.c:219:27: sparse: sparse: incorrect type in 
>> initializer (incompatible argument 2 (different address spaces)) @@ 
>> expected long ( *write )( ... ) @@ got long ( * )( ... ) @@
   drivers/watchdog/at91rm9200_wdt.c:219:27: sparse: expected long ( *write 
)( ... )
   drivers/watchdog/at91rm9200_wdt.c:219:27: sparse: got long ( * )( ... )

vim +219 drivers/watchdog/at91rm9200_wdt.c

853807fb500a94 drivers/char/watchdog/at91_wdt.c  Andrew Victor2006-03-14  
211  
62322d2554d2f9 drivers/char/watchdog/at91_wdt.c  Arjan van de Ven 2006-07-03  
212  static const struct file_operations at91wdt_fops = {
853807fb500a94 drivers/char/watchdog/at91_wdt.c  Andrew Victor2006-03-14  
213   .owner  = THIS_MODULE,
853807fb500a94 drivers/char/watchdog/at91_wdt.c  Andrew Victor2006-03-14  
214   .llseek = no_llseek,
2760600da2a13d drivers/watchdog/at91rm9200_wdt.c Alan Cox 2008-05-19  
215   .unlocked_ioctl = at91_wdt_ioctl,
b6dfb2477fb0bf drivers/watchdog/at91rm9200_wdt.c Arnd Bergmann2019-06-03  
216   .compat_ioctl   = compat_ptr_ioctl,
853807fb500a94 drivers/char/watchdog/at91_wdt.c  Andrew Victor2006-03-14  
217   .open   = at91_wdt_open,
853807fb500a94 drivers/char/watchdog/at91_wdt.c  Andrew Victor2006-03-14  
218   .release= at91_wdt_close,
853807fb500a94 drivers/char/watchdog/at91_wdt.c  Andrew Victor2006-03-14 
@219   .write  = at91_wdt_write,
853807fb500a94 drivers/char/watchdog/at91_wdt.c  Andrew Victor2006-03-14  
220  };
853807fb500a94 drivers/char/watchdog/at91_wdt.c  Andrew Victor2006-03-14  
221  

:: The code at line 219 was first introduced by commit
:: 853807fb500a9442d88646b7be92bfa51334f8e8 [WATCHDOG] at91_wdt.c - Atmel 
AT91RM9200 watchdog driver

:: TO: Andrew Victor 
:: CC: Wim Van Sebroeck 

---
0-DAY CI Kernel Test Service, Intel Corporation
https://lists.01.org/hyperkitty/list/kbuild-...@lists.01.org


.config.gz
Description: application/gzip


[tip:master] BUILD SUCCESS bc9940eb3a4c7a8e4cbaa3fafcaa356b13cb6ba3

2021-04-20 Thread kernel test robot
tree/branch: https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git master
branch HEAD: bc9940eb3a4c7a8e4cbaa3fafcaa356b13cb6ba3  Merge branch 'core/entry'

elapsed time: 726m

configs tested: 131
configs skipped: 3

The following configs have been built successfully.
More configs may be tested in the coming days.

gcc tested configs:
arm defconfig
arm64allyesconfig
arm64   defconfig
arm  allyesconfig
arm  allmodconfig
x86_64   allyesconfig
riscvallmodconfig
i386 allyesconfig
riscvallyesconfig
shedosk7760_defconfig
armmvebu_v5_defconfig
armmps2_defconfig
openriscor1ksim_defconfig
arm   imx_v4_v5_defconfig
powerpc xes_mpc85xx_defconfig
powerpc  bamboo_defconfig
armmagician_defconfig
xtensa   common_defconfig
umkunit_defconfig
powerpc   maple_defconfig
ia64zx1_defconfig
mips  maltaaprp_defconfig
powerpcge_imp3a_defconfig
sh  defconfig
m68kmac_defconfig
powerpc  makalu_defconfig
armshmobile_defconfig
sparc   sparc64_defconfig
arm assabet_defconfig
armvt8500_v6_v7_defconfig
powerpc  tqm8xx_defconfig
arm  moxart_defconfig
m68k   m5208evb_defconfig
powerpc   motionpro_defconfig
umallnoconfig
sh  rsk7203_defconfig
powerpc64   defconfig
mips  pic32mzda_defconfig
sh   se7780_defconfig
openrisc  or1klitex_defconfig
mips decstation_defconfig
riscv  rv32_defconfig
mips  cavium_octeon_defconfig
mips  rm200_defconfig
mips cu1000-neo_defconfig
powerpc  ppc6xx_defconfig
powerpc  acadia_defconfig
arm   corgi_defconfig
arm mxs_defconfig
powerpc mpc8560_ads_defconfig
powerpc   ppc64_defconfig
arm   multi_v4t_defconfig
shsh7763rdp_defconfig
powerpc  pmac32_defconfig
mips   ip22_defconfig
powerpc  pcm030_defconfig
powerpc ep8248e_defconfig
ia64  tiger_defconfig
arm rpc_defconfig
ia64 bigsur_defconfig
powerpc  mpc885_ads_defconfig
arm   aspeed_g4_defconfig
arm s3c2410_defconfig
shhp6xx_defconfig
ia64 allmodconfig
ia64defconfig
ia64 allyesconfig
m68k allmodconfig
m68kdefconfig
m68k allyesconfig
nios2   defconfig
arc  allyesconfig
nds32 allnoconfig
nds32   defconfig
nios2allyesconfig
cskydefconfig
alpha   defconfig
alphaallyesconfig
xtensa   allyesconfig
h8300allyesconfig
arc defconfig
sh   allmodconfig
parisc  defconfig
s390 allyesconfig
s390 allmodconfig
parisc   allyesconfig
s390defconfig
sparcallyesconfig
sparc   defconfig
i386defconfig
mips allyesconfig
mips allmodconfig
powerpc  allyesconfig
powerpc  allmodconfig
powerpc   allnoconfig
i386 randconfig-a005-20210420
i386 randconfig-a002-20210420
i386 randconfig-a001-20210420
i386 randconfig-a006-20210420
i386 randconfig-a004-20210420
i386 randconfig-a003-20210420
x86_64

Re: [PATCH 1/3] arm64: armv8_deprecated: Fix swp_handler() signal generation

2021-04-20 Thread kernel test robot
Hi Liam,

Thank you for the patch! Perhaps something to improve:

[auto build test WARNING on arm64/for-next/core]
[also build test WARNING on arm-perf/for-next/perf xlnx/master arm/for-next 
soc/for-next kvmarm/next linus/master v5.12-rc8 next-20210420]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch]

url:
https://github.com/0day-ci/linux/commits/Liam-Howlett/arm64-armv8_deprecated-Fix-swp_handler-signal-generation/20210421-005252
base:   https://git.kernel.org/pub/scm/linux/kernel/git/arm64/linux.git 
for-next/core
config: arm64-allyesconfig (attached as .config)
compiler: aarch64-linux-gcc (GCC) 9.3.0
reproduce (this is a W=1 build):
wget 
https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O 
~/bin/make.cross
chmod +x ~/bin/make.cross
# 
https://github.com/0day-ci/linux/commit/96a011695861072d32851ba3a104b19106955869
git remote add linux-review https://github.com/0day-ci/linux
git fetch --no-tags linux-review 
Liam-Howlett/arm64-armv8_deprecated-Fix-swp_handler-signal-generation/20210421-005252
git checkout 96a011695861072d32851ba3a104b19106955869
# save the attached .config to linux build tree
COMPILER_INSTALL_PATH=$HOME/0day COMPILER=gcc-9.3.0 make.cross W=1 
ARCH=arm64 

If you fix the issue, kindly add following tag as appropriate
Reported-by: kernel test robot 

All warnings (new ones prefixed by >>):

   arch/arm64/kernel/armv8_deprecated.c: In function 'swp_handler':
>> arch/arm64/kernel/armv8_deprecated.c:418:11: warning: suggest parentheses 
>> around assignment used as truth value [-Wparentheses]
 418 |  else if (res = -ENXIO) /* Unaligned pointer */
 |   ^~~


vim +418 arch/arm64/kernel/armv8_deprecated.c

   365  
   366  /*
   367   * swp_handler logs the id of calling process, dissects the 
instruction, sanity
   368   * checks the memory location, calls emulate_swpX for the actual 
operation and
   369   * deals with fixup/error handling before returning
   370   */
   371  static int swp_handler(struct pt_regs *regs, u32 instr)
   372  {
   373  u32 destreg, data, type, address = 0;
   374  const void __user *user_ptr;
   375  int rn, rt2, res = 0;
   376  
   377  perf_sw_event(PERF_COUNT_SW_EMULATION_FAULTS, 1, regs, 
regs->pc);
   378  
   379  type = instr & TYPE_SWPB;
   380  
   381  switch (aarch32_check_condition(instr, regs->pstate)) {
   382  case ARM_OPCODE_CONDTEST_PASS:
   383  break;
   384  case ARM_OPCODE_CONDTEST_FAIL:
   385  /* Condition failed - return to next instruction */
   386  goto ret;
   387  case ARM_OPCODE_CONDTEST_UNCOND:
   388  /* If unconditional encoding - not a SWP, undef */
   389  return -EFAULT;
   390  default:
   391  return -EINVAL;
   392  }
   393  
   394  rn = aarch32_insn_extract_reg_num(instr, A32_RN_OFFSET);
   395  rt2 = aarch32_insn_extract_reg_num(instr, A32_RT2_OFFSET);
   396  
   397  address = (u32)regs->user_regs.regs[rn];
   398  data= (u32)regs->user_regs.regs[rt2];
   399  destreg = aarch32_insn_extract_reg_num(instr, A32_RT_OFFSET);
   400  
   401  pr_debug("addr in r%d->0x%08x, dest is r%d, source in 
r%d->0x%08x)\n",
   402  rn, address, destreg,
   403  aarch32_insn_extract_reg_num(instr, A32_RT2_OFFSET), 
data);
   404  
   405  /* Check access in reasonable access range for both SWP and 
SWPB */
   406  user_ptr = (const void __user *)(unsigned long)(address & ~3);
   407  if (!access_ok(user_ptr, 4)) {
   408  pr_debug("SWP{B} emulation: access to 0x%08x not 
allowed!\n",
   409   address);
   410  goto e_access;
   411  }
   412  
   413  res = emulate_swpX(address, , type);
   414  if (!res)
   415  regs->user_regs.regs[destreg] = data;
   416  else if (res == -EFAULT)
   417  goto e_fault;
 > 418  else if (res = -ENXIO) /* Unaligned pointer */
   419  goto e_align;
   420  
   421  ret:
   422  if (type == TYPE_SWPB)
   423  trace_instruction_emulation("swpb", regs->pc);
   424  else
   425  trace_instruction_emulation("swp", regs->pc);
   426  
   427  pr_warn_ratelimited("\"%s\" (%ld) uses obsolete SWP{B} 
instruction at 0x%llx\n",
   428  current->comm, (unsigned long)current->pid, 
regs->pc);
   429  
   430  arm64_skip_faulting

[tip:sched/core] BUILD SUCCESS 3f5ad91488e813026f8c5f46b839e91a83912703

2021-04-20 Thread kernel test robot
tree/branch: https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git 
sched/core
branch HEAD: 3f5ad91488e813026f8c5f46b839e91a83912703  sched/fair: Move 
update_nohz_stats() to the CONFIG_NO_HZ_COMMON block to simplify the code & fix 
an unused function warning

elapsed time: 724m

configs tested: 126
configs skipped: 3

The following configs have been built successfully.
More configs may be tested in the coming days.

gcc tested configs:
arm defconfig
arm64allyesconfig
arm64   defconfig
arm  allyesconfig
arm  allmodconfig
x86_64   allyesconfig
riscvallmodconfig
i386 allyesconfig
shedosk7760_defconfig
armmvebu_v5_defconfig
armmps2_defconfig
openriscor1ksim_defconfig
arm   imx_v4_v5_defconfig
powerpc xes_mpc85xx_defconfig
powerpc  bamboo_defconfig
armmagician_defconfig
xtensa   common_defconfig
umkunit_defconfig
riscvnommu_k210_defconfig
powerpc   eiger_defconfig
powerpc tqm8548_defconfig
arm   viper_defconfig
shedosk7705_defconfig
armspear3xx_defconfig
armvt8500_v6_v7_defconfig
powerpc  tqm8xx_defconfig
arm  moxart_defconfig
m68k   m5208evb_defconfig
openrisc  or1klitex_defconfig
mips decstation_defconfig
powerpc64   defconfig
riscv  rv32_defconfig
powerpc   maple_defconfig
um   x86_64_defconfig
sh  r7780mp_defconfig
mips loongson1b_defconfig
sh  sh7785lcr_32bit_defconfig
arm   corgi_defconfig
arm mxs_defconfig
powerpc mpc8560_ads_defconfig
powerpc   ppc64_defconfig
arm   multi_v4t_defconfig
nios2alldefconfig
powerpc  mgcoge_defconfig
sh   se7724_defconfig
sh  sdk7786_defconfig
armdove_defconfig
powerpc ppa8548_defconfig
powerpc mpc832x_rdb_defconfig
pariscgeneric-32bit_defconfig
sh shx3_defconfig
mips   ip22_defconfig
shsh7763rdp_defconfig
powerpc  pmac32_defconfig
powerpc  mpc885_ads_defconfig
arm   aspeed_g4_defconfig
arm s3c2410_defconfig
shhp6xx_defconfig
ia64 allmodconfig
ia64defconfig
ia64 allyesconfig
m68k allmodconfig
m68kdefconfig
m68k allyesconfig
nios2   defconfig
arc  allyesconfig
nds32 allnoconfig
nds32   defconfig
nios2allyesconfig
cskydefconfig
alpha   defconfig
alphaallyesconfig
xtensa   allyesconfig
h8300allyesconfig
arc defconfig
sh   allmodconfig
parisc  defconfig
s390 allyesconfig
s390 allmodconfig
parisc   allyesconfig
s390defconfig
sparcallyesconfig
sparc   defconfig
i386defconfig
mips allyesconfig
mips allmodconfig
powerpc  allyesconfig
powerpc  allmodconfig
powerpc   allnoconfig
i386 randconfig-a005-20210420
i386 randconfig-a002-20210420
i386 randconfig-a001-20210420
i386 randconfig-a006-20210420
i386 randconfig-a004-20210420
i386 randconfig-a003-20210420
x86_64   randconfig-a015-20210420
x86_64   randconfig-a016-20210420
x86_64   randconfig-a011-20210420
x86_64   randconfig-

[tip:x86/platform] BUILD SUCCESS 27743f01e391ee1d80e3be2a09237507b965f91b

2021-04-20 Thread kernel test robot
tree/branch: https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git 
x86/platform
branch HEAD: 27743f01e391ee1d80e3be2a09237507b965f91b  x86/platform/uv: Remove 
dead !CONFIG_KEXEC_CORE code

elapsed time: 724m

configs tested: 144
configs skipped: 71

The following configs have been built successfully.
More configs may be tested in the coming days.

gcc tested configs:
arm defconfig
arm64allyesconfig
arm64   defconfig
arm  allyesconfig
arm  allmodconfig
x86_64   allyesconfig
riscvallmodconfig
i386 allyesconfig
riscvallyesconfig
sh   se7705_defconfig
powerpc tqm8541_defconfig
m68km5307c3_defconfig
powerpc rainier_defconfig
powerpc  storcenter_defconfig
mips  ath79_defconfig
shedosk7760_defconfig
armmvebu_v5_defconfig
armmps2_defconfig
openriscor1ksim_defconfig
mips   gcw0_defconfig
mips decstation_defconfig
sh  r7785rp_defconfig
m68km5272c3_defconfig
arm   imx_v4_v5_defconfig
powerpc xes_mpc85xx_defconfig
powerpc  bamboo_defconfig
armmagician_defconfig
xtensa   common_defconfig
umkunit_defconfig
nios2 10m50_defconfig
shtitan_defconfig
armmvebu_v7_defconfig
mipsbcm47xx_defconfig
armoxnas_v6_defconfig
mipsbcm63xx_defconfig
armzeus_defconfig
arm axm55xx_defconfig
arm  moxart_defconfig
arm   multi_v4t_defconfig
arm   spear13xx_defconfig
armvt8500_v6_v7_defconfig
powerpc  tqm8xx_defconfig
m68k   m5208evb_defconfig
openrisc  or1klitex_defconfig
powerpc64   defconfig
riscv  rv32_defconfig
sh   se7724_defconfig
mips   xway_defconfig
sh   se7721_defconfig
arm   corgi_defconfig
arm mxs_defconfig
powerpc mpc8560_ads_defconfig
powerpc   ppc64_defconfig
nios2alldefconfig
powerpc  mgcoge_defconfig
sh  sdk7786_defconfig
armdove_defconfig
powerpc ppa8548_defconfig
xtensageneric_kc705_defconfig
arm  pxa255-idp_defconfig
m68k   m5275evb_defconfig
riscv   defconfig
sh   se7780_defconfig
mipsmalta_qemu_32r6_defconfig
openriscdefconfig
sparc   sparc64_defconfig
mips allmodconfig
h8300h8300h-sim_defconfig
powerpc mpc832x_rdb_defconfig
pariscgeneric-32bit_defconfig
sh shx3_defconfig
mips   ip22_defconfig
shsh7763rdp_defconfig
powerpc  pmac32_defconfig
powerpc  mpc885_ads_defconfig
arm   aspeed_g4_defconfig
arm s3c2410_defconfig
shhp6xx_defconfig
ia64 allmodconfig
ia64defconfig
ia64 allyesconfig
m68k allmodconfig
m68kdefconfig
m68k allyesconfig
nios2   defconfig
arc  allyesconfig
nds32 allnoconfig
nds32   defconfig
nios2allyesconfig
cskydefconfig
alpha   defconfig
alphaallyesconfig
xtensa   allyesconfig
h8300allyesconfig
arc defconfig
sh   allmodconfig
parisc  defconfig
s390 allyesconfig
s390 allmodconfig
parisc   allyesconfig
s390

Re: [PATCH v3] fs/btrfs: Fix uninitialized variable

2021-04-20 Thread kernel test robot
Hi Khaled,

Thank you for the patch! Perhaps something to improve:

[auto build test WARNING on kdave/for-next]
[also build test WARNING on v5.12-rc8 next-20210420]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch]

url:
https://github.com/0day-ci/linux/commits/Khaled-ROMDHANI/fs-btrfs-Fix-uninitialized-variable/20210420-231754
base:   https://git.kernel.org/pub/scm/linux/kernel/git/kdave/linux.git for-next
config: arm-randconfig-r021-20210420 (attached as .config)
compiler: clang version 13.0.0 (https://github.com/llvm/llvm-project 
ca8eef7e3da8f750d7c7aa004fe426d1d34787ea)
reproduce (this is a W=1 build):
wget 
https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O 
~/bin/make.cross
chmod +x ~/bin/make.cross
# install arm cross compiling tool for clang build
# apt-get install binutils-arm-linux-gnueabi
# 
https://github.com/0day-ci/linux/commit/c05b2a58c9ed11bd753f1e64695bd89da715fbaa
git remote add linux-review https://github.com/0day-ci/linux
git fetch --no-tags linux-review 
Khaled-ROMDHANI/fs-btrfs-Fix-uninitialized-variable/20210420-231754
git checkout c05b2a58c9ed11bd753f1e64695bd89da715fbaa
# save the attached .config to linux build tree
COMPILER_INSTALL_PATH=$HOME/0day COMPILER=clang make.cross W=1 ARCH=arm 

If you fix the issue, kindly add following tag as appropriate
Reported-by: kernel test robot 

All warnings (new ones prefixed by >>):

>> fs/btrfs/zoned.c:146:2: warning: variable 'zone' is used uninitialized 
>> whenever switch default is taken [-Wsometimes-uninitialized]
   default:
   ^~~
   fs/btrfs/zoned.c:153:14: note: uninitialized use occurs here
   return (u32)zone;
   ^~~~
   fs/btrfs/zoned.c:139:10: note: initialize the variable 'zone' to silence 
this warning
   u64 zone;
   ^
= 0
   1 warning generated.


vim +/zone +146 fs/btrfs/zoned.c

   133  
   134  /*
   135   * Get the first zone number of the superblock mirror
   136   */
   137  static inline u32 sb_zone_number(int shift, int mirror)
   138  {
   139  u64 zone;
   140  
   141  ASSERT(mirror < BTRFS_SUPER_MIRROR_MAX);
   142  switch (mirror) {
   143  case 0: zone = 0; break;
   144  case 1: zone = 1ULL << (BTRFS_SB_LOG_FIRST_SHIFT - shift); 
break;
   145  case 2: zone = 1ULL << (BTRFS_SB_LOG_SECOND_SHIFT - shift); 
break;
 > 146  default:
   147  ASSERT(zone);
   148  break;
   149  }
   150  
   151  ASSERT(zone <= U32_MAX);
   152  
   153  return (u32)zone;
   154  }
   155  

---
0-DAY CI Kernel Test Service, Intel Corporation
https://lists.01.org/hyperkitty/list/kbuild-...@lists.01.org


.config.gz
Description: application/gzip


zip_deflate.c:undefined reference to `__lshrti3'

2021-04-20 Thread kernel test robot
tree:   https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git 
master
head:   7af08140979a6e7e12b78c93b8625c8d25b084e2
commit: ea29b20a828511de3348334e529a3d046a180416 init/Kconfig: make 
COMPILE_TEST depend on HAS_IOMEM
date:   5 weeks ago
config: s390-randconfig-r002-20210420 (attached as .config)
compiler: clang version 13.0.0 (https://github.com/llvm/llvm-project 
ca8eef7e3da8f750d7c7aa004fe426d1d34787ea)
reproduce (this is a W=1 build):
wget 
https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O 
~/bin/make.cross
chmod +x ~/bin/make.cross
# install s390 cross compiling tool for clang build
# apt-get install binutils-s390x-linux-gnu
# 
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ea29b20a828511de3348334e529a3d046a180416
git remote add linus 
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git
git fetch --no-tags linus master
git checkout ea29b20a828511de3348334e529a3d046a180416
# save the attached .config to linux build tree
COMPILER_INSTALL_PATH=$HOME/0day COMPILER=clang make.cross W=1 
ARCH=s390 

If you fix the issue, kindly add following tag as appropriate
Reported-by: kernel test robot 

All error/warnings (new ones prefixed by >>):

   s390x-linux-gnu-ld: drivers/crypto/cavium/zip/zip_deflate.o: in function 
`zip_deflate':
>> zip_deflate.c:(.text+0x310): undefined reference to `__lshrti3'
>> s390x-linux-gnu-ld: zip_deflate.c:(.text+0x334): undefined reference to 
>> `__ashlti3'
>> s390x-linux-gnu-ld: zip_deflate.c:(.text+0x358): undefined reference to 
>> `__lshrti3'
--
   #define __le32_to_cpu(x) __swab32((__force __u32)(__le32)(x))
 ^
   include/uapi/linux/swab.h:119:21: note: expanded from macro '__swab32'
   ___constant_swab32(x) : \
  ^
   include/uapi/linux/swab.h:19:12: note: expanded from macro 
'___constant_swab32'
   (((__u32)(x) & (__u32)0x00ffUL) << 24) |\
 ^
   In file included from drivers/dma/img-mdc-dma.c:10:
   In file included from include/linux/dma-mapping.h:10:
   In file included from include/linux/scatterlist.h:9:
   In file included from arch/s390/include/asm/io.h:80:
   include/asm-generic/io.h:490:61: warning: performing pointer arithmetic on a 
null pointer has undefined behavior [-Wnull-pointer-arithmetic]
   val = __le32_to_cpu((__le32 __force)__raw_readl(PCI_IOBASE + addr));
   ~~ ^
   include/uapi/linux/byteorder/big_endian.h:34:59: note: expanded from macro 
'__le32_to_cpu'
   #define __le32_to_cpu(x) __swab32((__force __u32)(__le32)(x))
 ^
   include/uapi/linux/swab.h:119:21: note: expanded from macro '__swab32'
   ___constant_swab32(x) : \
  ^
   include/uapi/linux/swab.h:20:12: note: expanded from macro 
'___constant_swab32'
   (((__u32)(x) & (__u32)0xff00UL) <<  8) |\
 ^
   In file included from drivers/dma/img-mdc-dma.c:10:
   In file included from include/linux/dma-mapping.h:10:
   In file included from include/linux/scatterlist.h:9:
   In file included from arch/s390/include/asm/io.h:80:
   include/asm-generic/io.h:490:61: warning: performing pointer arithmetic on a 
null pointer has undefined behavior [-Wnull-pointer-arithmetic]
   val = __le32_to_cpu((__le32 __force)__raw_readl(PCI_IOBASE + addr));
   ~~ ^
   include/uapi/linux/byteorder/big_endian.h:34:59: note: expanded from macro 
'__le32_to_cpu'
   #define __le32_to_cpu(x) __swab32((__force __u32)(__le32)(x))
 ^
   include/uapi/linux/swab.h:119:21: note: expanded from macro '__swab32'
   ___constant_swab32(x) : \
  ^
   include/uapi/linux/swab.h:21:12: note: expanded from macro 
'___constant_swab32'
   (((__u32)(x) & (__u32)0x00ffUL) >>  8) |\
 ^
   In file included from drivers/dma/img-mdc-dma.c:10:
   In file included from include/linux/dma-mapping.h:10:
   In file included from include/linux/scatterlist.h:9:
   In file included from arch/s390/include/asm/io.h:80:
   include/asm-generic/io.h:490:61: warning: performing pointer arithmetic on a 
null pointer has undefined behavior [-Wnull-pointer-arithmetic]
   val = __le32_to_cpu((__le32 __force)__raw_readl(PCI_IOBASE + addr));
   ~~ ^
   include/uapi/linux/byteorder/big_endian.h:34:59: note: expanded from macro 
'__le32_to_c

[gustavoars-linux:testing/warray-bounds] BUILD SUCCESS WITH WARNING 2dad8399b273b5a6cc50406b0d621f93c4bc61cc

2021-04-20 Thread kernel test robot
tree/branch: 
https://git.kernel.org/pub/scm/linux/kernel/git/gustavoars/linux.git 
testing/warray-bounds
branch HEAD: 2dad8399b273b5a6cc50406b0d621f93c4bc61cc  media: ngene: Fix 
out-of-bounds bug in ngene_command_config_free_buf()

Warning reports:

https://lore.kernel.org/lkml/202104160817.a5foa0xa-...@intel.com

Warning in current branch:

arch/alpha/include/asm/string.h:22:16: warning: '__builtin_memcpy' offset [17, 
24] from the object at 'alloc' is out of the bounds of referenced subobject 
'key' with type 'struct bkey' at offset 0 [-Warray-bounds]
arch/alpha/include/asm/string.h:22:16: warning: '__builtin_memcpy' offset [3, 
7] from the object at 'cmd' is out of the bounds of referenced subobject 
'feature' with type 'unsigned char' at offset 1 [-Warray-bounds]

possible Warning in current branch:

drivers/hid/hid-cp2112.c:333:2: warning: 'memcpy' offset [3, 64] from the 
object at 'report' is out of the bounds of referenced subobject 'report' with 
type 'unsigned char' at offset 1 [-Warray-bounds]
drivers/ide/ide-acpi.c:332:3: warning: 'memcpy' offset [3, 8] from the object 
at 'cmd' is out of the bounds of referenced subobject 'feature' with type 
'unsigned char' at offset 1 [-Warray-bounds]
drivers/media/platform/omap3isp/ispstat.c:524:2: warning: 'memcpy' offset [21, 
32] from the object at 'data64' is out of the bounds of referenced subobject 
'buf' with type 'void *' at offset 16 [-Warray-bounds]
drivers/media/platform/omap3isp/ispstat.c:524:2: warning: 'memcpy' offset [25, 
32] from the object at 'data64' is out of the bounds of referenced subobject 
'buf' with type 'void *' at offset 16 [-Warray-bounds]
include/linux/fortify-string.h:20:29: warning: '__builtin_memcpy' offset [21, 
80] from the object at 'init' is out of the bounds of referenced subobject 
'chipset' with type 'int' at offset 16 [-Warray-bounds]
include/linux/skbuff.h:3723:2: warning: 'memcpy' offset [17, 38] from the 
object at 'txdesc' is out of the bounds of referenced subobject 'frame_control' 
with type 'short unsigned int' at offset 14 [-Warray-bounds]
net/wireless/wext-spy.c:178:2: warning: 'memcpy' offset [25, 28] from the 
object at 'threshold' is out of the bounds of referenced subobject 'low' with 
type 'struct iw_quality' at offset 20 [-Warray-bounds]

Warning ids grouped by kconfigs:

gcc_recent_errors
|-- alpha-allmodconfig
|   |-- 
arch-alpha-include-asm-string.h:warning:__builtin_memcpy-offset-from-the-object-at-alloc-is-out-of-the-bounds-of-referenced-subobject-key-with-type-struct-bkey-at-offset
|   `-- 
arch-alpha-include-asm-string.h:warning:__builtin_memcpy-offset-from-the-object-at-cmd-is-out-of-the-bounds-of-referenced-subobject-feature-with-type-unsigned-char-at-offset
|-- alpha-allyesconfig
|   |-- 
arch-alpha-include-asm-string.h:warning:__builtin_memcpy-offset-from-the-object-at-alloc-is-out-of-the-bounds-of-referenced-subobject-key-with-type-struct-bkey-at-offset
|   `-- 
arch-alpha-include-asm-string.h:warning:__builtin_memcpy-offset-from-the-object-at-cmd-is-out-of-the-bounds-of-referenced-subobject-feature-with-type-unsigned-char-at-offset
|-- alpha-defconfig
|   `-- 
arch-alpha-include-asm-string.h:warning:__builtin_memcpy-offset-from-the-object-at-cmd-is-out-of-the-bounds-of-referenced-subobject-feature-with-type-unsigned-char-at-offset
|-- csky-randconfig-r031-20210420
|   |-- 
drivers-media-platform-omap3isp-ispstat.c:warning:memcpy-offset-from-the-object-at-data64-is-out-of-the-bounds-of-referenced-subobject-buf-with-type-void-at-offset
|   |-- 
include-linux-skbuff.h:warning:memcpy-offset-from-the-object-at-txdesc-is-out-of-the-bounds-of-referenced-subobject-frame_control-with-type-short-unsigned-int-at-offset
|   `-- 
net-wireless-wext-spy.c:warning:memcpy-offset-from-the-object-at-threshold-is-out-of-the-bounds-of-referenced-subobject-low-with-type-struct-iw_quality-at-offset
|-- ia64-allmodconfig
|   |-- 
drivers-ide-ide-acpi.c:warning:memcpy-offset-from-the-object-at-cmd-is-out-of-the-bounds-of-referenced-subobject-feature-with-type-unsigned-char-at-offset
|   |-- 
drivers-media-platform-omap3isp-ispstat.c:warning:memcpy-offset-from-the-object-at-data64-is-out-of-the-bounds-of-referenced-subobject-buf-with-type-void-at-offset
|   |-- 
include-linux-skbuff.h:warning:memcpy-offset-from-the-object-at-txdesc-is-out-of-the-bounds-of-referenced-subobject-frame_control-with-type-short-unsigned-int-at-offset
|   `-- 
net-wireless-wext-spy.c:warning:memcpy-offset-from-the-object-at-threshold-is-out-of-the-bounds-of-referenced-subobject-low-with-type-struct-iw_quality-at-offset
|-- ia64-randconfig-r032-20210420
|   `-- 
drivers-ide-ide-acpi.c:warning:memcpy-offset-from-the-object-at-cmd-is-out-of-the-bounds-of-referenced-subobject-feature-with-type-unsigned-char-at-offset
|-- nds32-allyesconfig
|   |-- 
drivers-media-platform-omap3isp-ispstat.c:warning:memcpy-offset-from-the-object-at-data64-is-out-of-the-bounds-of-referenced-subobject-buf-with-type-void-at-offset
|   |-- 
include-linux

kernel/sched/core.c:6854:20: warning: unused function 'balance_hotplug_wait'

2021-04-20 Thread kernel test robot
Hi Thomas,

FYI, the error/warning still remains.

tree:   https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git 
master
head:   7af08140979a6e7e12b78c93b8625c8d25b084e2
commit: 1cf12e08bc4d50a76b80c42a3109c53d8794a0c9 sched/hotplug: Consolidate 
task migration on CPU unplug
date:   5 months ago
config: mips-randconfig-r023-20210420 (attached as .config)
compiler: clang version 13.0.0 (https://github.com/llvm/llvm-project 
ca8eef7e3da8f750d7c7aa004fe426d1d34787ea)
reproduce (this is a W=1 build):
wget 
https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O 
~/bin/make.cross
chmod +x ~/bin/make.cross
# install mips cross compiling tool for clang build
# apt-get install binutils-mips-linux-gnu
# 
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1cf12e08bc4d50a76b80c42a3109c53d8794a0c9
git remote add linus 
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git
git fetch --no-tags linus master
git checkout 1cf12e08bc4d50a76b80c42a3109c53d8794a0c9
# save the attached .config to linux build tree
COMPILER_INSTALL_PATH=$HOME/0day COMPILER=clang make.cross W=1 
ARCH=mips 

If you fix the issue, kindly add following tag as appropriate
Reported-by: kernel test robot 

All warnings (new ones prefixed by >>):

   kernel/sched/core.c:2376:6: warning: no previous prototype for function 
'sched_set_stop_task'
   void sched_set_stop_task(int cpu, struct task_struct
   ^
   kernel/sched/core.c:2376:1: note: declare 'static' if the function is not 
intended to be used outside of this translation unit
   void sched_set_stop_task(int cpu, struct task_struct
   ^
   static
   kernel/sched/core.c:4196:20: warning: unused function 'sched_tick_stop'
   static inline void sched_tick_stop(int cpu) { }
   ^
>> kernel/sched/core.c:6854:20: warning: unused function 'balance_hotplug_wait'
   static inline void balance_hotplug_wait(void)
   ^
   fatal error: error in backend: Nested variants found in inline asm string: ' 
.set push
   .set noat
   .set push
   .set arch=r4000
   .if ( 0x00 ) != -1)) 0x00 ) != -1)) : ($( static struct ftrace_branch_data 
__attribute__((__aligned__(4))) __attribute__((__section__("_ftrace_branch"))) 
__if_trace = $( .func = __func__, .file = "arch/mips/include/asm/cmpxchg.h", 
.line = 163, $); 0x00 ) != -1)) : $))) ) && ( 0 ); .set push; .set mips64r2; 
.rept 1; sync 0x00; .endr; .set pop; .else; ; .endif
   1: ll $0, $2 # __cmpxchg_asm
   bne $0, ${3:z}, 2f
   .set pop
   move $$1, ${4:z}
   .set arch=r4000
   sc $$1, $1
   beqz $$1, 1b
   .set pop
   2: .if ( 0x00 ) != -1)) 0x00 ) != -1)) : ($( static struct 
ftrace_branch_data __attribute__((__aligned__(4))) 
__attribute__((__section__("_ftrace_branch"))) __if_trace = $( .func = 
__func__, .file = "arch/mips/include/asm/cmpxchg.h", .line = 163, $); 0x00 ) != 
-1)) : $))) ) && ( 0 ); .set push; .set mips64r2; .rept 1; sync 0x00; .endr; 
.set pop; .else; ; .endif
   '
   clang-13: error: clang frontend command failed with exit code 70 (use -v to 
see invocation)
   clang version 13.0.0 (git://gitmirror/llvm_project 
ca8eef7e3da8f750d7c7aa004fe426d1d34787ea)
   Target: mipsel-unknown-linux-gnu
   Thread model: posix
   InstalledDir: /opt/cross/clang-ca8eef7e3d/bin
   clang-13: note: diagnostic msg:
   Makefile arch fs include kernel scripts source usr


vim +/balance_hotplug_wait +6854 kernel/sched/core.c

2558aacff85866 Peter Zijlstra  2020-09-11  6853  
f2469a1fb43f85 Thomas Gleixner 2020-09-14 @6854  static inline void 
balance_hotplug_wait(void)
f2469a1fb43f85 Thomas Gleixner 2020-09-14  6855  {
f2469a1fb43f85 Thomas Gleixner 2020-09-14  6856  }
f2469a1fb43f85 Thomas Gleixner 2020-09-14  6857  

:: The code at line 6854 was first introduced by commit
:: f2469a1fb43f85d243ce72638367fb6e15c33491 sched/core: Wait for tasks 
being pushed away on hotplug

:: TO: Thomas Gleixner 
:: CC: Peter Zijlstra 

---
0-DAY CI Kernel Test Service, Intel Corporation
https://lists.01.org/hyperkitty/list/kbuild-...@lists.01.org


.config.gz
Description: application/gzip


[rcu:rcu/next] BUILD SUCCESS 3ae725e0121f4be9c46c82fceb0aee2bd18af0aa

2021-04-20 Thread kernel test robot
tree/branch: 
https://git.kernel.org/pub/scm/linux/kernel/git/paulmck/linux-rcu.git rcu/next
branch HEAD: 3ae725e0121f4be9c46c82fceb0aee2bd18af0aa  srcu: Early test SRCU 
polling start

elapsed time: 720m

configs tested: 107
configs skipped: 3

The following configs have been built successfully.
More configs may be tested in the coming days.

gcc tested configs:
arm defconfig
arm64allyesconfig
arm64   defconfig
arm  allyesconfig
arm  allmodconfig
x86_64   allyesconfig
riscvallmodconfig
i386 allyesconfig
riscvallyesconfig
powerpc mpc8540_ads_defconfig
m68k apollo_defconfig
arm   stm32_defconfig
csky alldefconfig
mipsmaltaup_xpa_defconfig
microblaze  defconfig
powerpc   motionpro_defconfig
sh ap325rxa_defconfig
nds32 allnoconfig
mips  pic32mzda_defconfig
sh  rsk7203_defconfig
powerpc mpc8272_ads_defconfig
mips  rb532_defconfig
shedosk7705_defconfig
sh   se7750_defconfig
sh apsh4a3a_defconfig
sparc   sparc32_defconfig
um   alldefconfig
m68km5272c3_defconfig
powerpc xes_mpc85xx_defconfig
powerpc  katmai_defconfig
sh ecovec24_defconfig
sh  rsk7201_defconfig
nios2 3c120_defconfig
sh  landisk_defconfig
arm  pcm027_defconfig
arcvdk_hs38_smp_defconfig
arm  imote2_defconfig
ia64  tiger_defconfig
mipsjmr3927_defconfig
ia64 allmodconfig
ia64defconfig
ia64 allyesconfig
m68k allmodconfig
m68kdefconfig
m68k allyesconfig
nios2   defconfig
arc  allyesconfig
nds32   defconfig
nios2allyesconfig
cskydefconfig
alpha   defconfig
alphaallyesconfig
xtensa   allyesconfig
h8300allyesconfig
arc defconfig
sh   allmodconfig
parisc  defconfig
s390 allyesconfig
s390 allmodconfig
parisc   allyesconfig
s390defconfig
sparcallyesconfig
sparc   defconfig
i386defconfig
mips allyesconfig
mips allmodconfig
powerpc  allyesconfig
powerpc  allmodconfig
powerpc   allnoconfig
i386 randconfig-a003-20210419
i386 randconfig-a001-20210419
i386 randconfig-a006-20210419
i386 randconfig-a005-20210419
i386 randconfig-a004-20210419
i386 randconfig-a002-20210419
i386 randconfig-a015-20210419
i386 randconfig-a013-20210419
i386 randconfig-a014-20210419
i386 randconfig-a016-20210419
i386 randconfig-a012-20210419
i386 randconfig-a011-20210419
x86_64   randconfig-a003-20210419
x86_64   randconfig-a001-20210419
x86_64   randconfig-a005-20210419
x86_64   randconfig-a002-20210419
x86_64   randconfig-a006-20210419
x86_64   randconfig-a004-20210419
riscvnommu_k210_defconfig
riscvnommu_virt_defconfig
riscv allnoconfig
riscv   defconfig
riscv  rv32_defconfig
um   allmodconfig
umallnoconfig
um   allyesconfig
um  defconfig
x86_64rhel-8.3-kselftests
x86_64  defconfig
x86_64   rhel-8.3
x86_64  rhel-8.3-kbuiltin
x86_64

arch/powerpc/kernel/optprobes.c:34:1: error: unused function 'is_kprobe_ppc_optinsn_slot'

2021-04-20 Thread kernel test robot
Hi Cédric,

FYI, the error/warning still remains.

tree:   https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git 
master
head:   7af08140979a6e7e12b78c93b8625c8d25b084e2
commit: bb21e1b6c5352d62d866e9236ed427f632cd537b powerpc/optprobes: Make 
patch_imm64_load_insns() static
date:   3 months ago
config: powerpc64-randconfig-r024-20210419 (attached as .config)
compiler: clang version 13.0.0 (https://github.com/llvm/llvm-project 
ca8eef7e3da8f750d7c7aa004fe426d1d34787ea)
reproduce (this is a W=1 build):
wget 
https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O 
~/bin/make.cross
chmod +x ~/bin/make.cross
# install powerpc64 cross compiling tool for clang build
# apt-get install binutils-powerpc64-linux-gnu
# 
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bb21e1b6c5352d62d866e9236ed427f632cd537b
git remote add linus 
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git
git fetch --no-tags linus master
git checkout bb21e1b6c5352d62d866e9236ed427f632cd537b
# save the attached .config to linux build tree
COMPILER_INSTALL_PATH=$HOME/0day COMPILER=clang make.cross W=1 
ARCH=powerpc64 

If you fix the issue, kindly add following tag as appropriate
Reported-by: kernel test robot 

All errors (new ones prefixed by >>):

>> arch/powerpc/kernel/optprobes.c:34:1: error: unused function 
>> 'is_kprobe_ppc_optinsn_slot' [-Werror,-Wunused-function]
   DEFINE_INSN_CACHE_OPS(ppc_optinsn);
   ^
   include/linux/kprobes.h:306:20: note: expanded from macro 
'DEFINE_INSN_CACHE_OPS'
   static inline bool is_kprobe_##__name##_slot(unsigned long addr)\
  ^
   :115:1: note: expanded from here
   is_kprobe_ppc_optinsn_slot
   ^
   1 error generated.


vim +/is_kprobe_ppc_optinsn_slot +34 arch/powerpc/kernel/optprobes.c

51c9c084399352 Anju T 2017-02-08  20  
51c9c084399352 Anju T 2017-02-08  21  #define TMPL_CALL_HDLR_IDX\
51c9c084399352 Anju T 2017-02-08  22(optprobe_template_call_handler - 
optprobe_template_entry)
51c9c084399352 Anju T 2017-02-08  23  #define TMPL_EMULATE_IDX  \
51c9c084399352 Anju T 2017-02-08  24(optprobe_template_call_emulate - 
optprobe_template_entry)
51c9c084399352 Anju T 2017-02-08  25  #define TMPL_RET_IDX  \
51c9c084399352 Anju T 2017-02-08  26(optprobe_template_ret - 
optprobe_template_entry)
51c9c084399352 Anju T 2017-02-08  27  #define TMPL_OP_IDX   \
51c9c084399352 Anju T 2017-02-08  28(optprobe_template_op_address - 
optprobe_template_entry)
51c9c084399352 Anju T 2017-02-08  29  #define TMPL_INSN_IDX \
51c9c084399352 Anju T 2017-02-08  30(optprobe_template_insn - 
optprobe_template_entry)
51c9c084399352 Anju T 2017-02-08  31  #define TMPL_END_IDX  \
51c9c084399352 Anju T 2017-02-08  32(optprobe_template_end - 
optprobe_template_entry)
51c9c084399352 Anju T 2017-02-08  33  
51c9c084399352 Anju T 2017-02-08 @34  DEFINE_INSN_CACHE_OPS(ppc_optinsn);
51c9c084399352 Anju T 2017-02-08  35  

:: The code at line 34 was first introduced by commit
:: 51c9c0843993528bffc920c54c2121d9e6f8b090 powerpc/kprobes: Implement 
Optprobes

:: TO: Anju T 
:: CC: Michael Ellerman 

---
0-DAY CI Kernel Test Service, Intel Corporation
https://lists.01.org/hyperkitty/list/kbuild-...@lists.01.org


.config.gz
Description: application/gzip


cc1: error: arch/sh/include/mach-hp6xx: No such file or directory

2021-04-20 Thread kernel test robot
Hi Masahiro,

FYI, the error/warning still remains.

tree:   https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git 
master
head:   7af08140979a6e7e12b78c93b8625c8d25b084e2
commit: 4c8dd95a723d9cccf8810be54aa62be82885c9d8 kbuild: add some extra warning 
flags unconditionally
date:   1 year, 11 months ago
config: sh-hp6xx_defconfig (attached as .config)
compiler: sh4-linux-gcc (GCC) 9.3.0
reproduce (this is a W=1 build):
wget 
https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O 
~/bin/make.cross
chmod +x ~/bin/make.cross
# 
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=4c8dd95a723d9cccf8810be54aa62be82885c9d8
git remote add linus 
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git
git fetch --no-tags linus master
git checkout 4c8dd95a723d9cccf8810be54aa62be82885c9d8
# save the attached .config to linux build tree
COMPILER_INSTALL_PATH=$HOME/0day COMPILER=gcc-9.3.0 make.cross W=1 
ARCH=sh 

If you fix the issue, kindly add following tag as appropriate
Reported-by: kernel test robot 

All errors (new ones prefixed by >>):

>> cc1: error: arch/sh/include/mach-hp6xx: No such file or directory 
>> [-Werror=missing-include-dirs]
>> cc1: error: arch/sh/include/mach-hp6xx: No such file or directory 
>> [-Werror=missing-include-dirs]
   cc1: all warnings being treated as errors
--
>> cc1: error: arch/sh/include/mach-hp6xx: No such file or directory 
>> [-Werror=missing-include-dirs]
>> cc1: error: arch/sh/include/mach-hp6xx: No such file or directory 
>> [-Werror=missing-include-dirs]
   arch/sh/kernel/idle.c:32:6: error: no previous prototype for 
'arch_cpu_idle_dead' [-Werror=missing-prototypes]
  32 | void arch_cpu_idle_dead(void)
 |  ^~
   arch/sh/kernel/idle.c:37:6: error: no previous prototype for 'arch_cpu_idle' 
[-Werror=missing-prototypes]
  37 | void arch_cpu_idle(void)
 |  ^
   arch/sh/kernel/idle.c:42:13: error: no previous prototype for 
'select_idle_routine' [-Werror=missing-prototypes]
  42 | void __init select_idle_routine(void)
 | ^~~
   cc1: all warnings being treated as errors
--
>> cc1: error: arch/sh/include/mach-hp6xx: No such file or directory 
>> [-Werror=missing-include-dirs]
>> cc1: error: arch/sh/include/mach-hp6xx: No such file or directory 
>> [-Werror=missing-include-dirs]
   arch/sh/kernel/machvec.c: In function 'early_parse_mv':
   arch/sh/kernel/machvec.c:43:8: error: variable 'mv_comma' set but not used 
[-Werror=unused-but-set-variable]
  43 |  char *mv_comma;
 |^~~~
   cc1: all warnings being treated as errors
--
>> cc1: error: arch/sh/include/mach-hp6xx: No such file or directory 
>> [-Werror=missing-include-dirs]
>> cc1: error: arch/sh/include/mach-hp6xx: No such file or directory 
>> [-Werror=missing-include-dirs]
   arch/sh/kernel/ptrace_32.c: In function 'arch_ptrace':
   arch/sh/kernel/ptrace_32.c:380:26: error: comparison of unsigned expression 
< 0 is always false [-Werror=type-limits]
 380 |   if ((addr & 3) || addr < 0 ||
 |  ^
   arch/sh/kernel/ptrace_32.c:420:26: error: comparison of unsigned expression 
< 0 is always false [-Werror=type-limits]
 420 |   if ((addr & 3) || addr < 0 ||
 |  ^
   cc1: all warnings being treated as errors
--
>> cc1: error: arch/sh/include/mach-hp6xx: No such file or directory 
>> [-Werror=missing-include-dirs]
>> cc1: error: arch/sh/include/mach-hp6xx: No such file or directory 
>> [-Werror=missing-include-dirs]
   arch/sh/kernel/return_address.c:49:7: error: no previous prototype for 
'return_address' [-Werror=missing-prototypes]
  49 | void *return_address(unsigned int depth)
 |   ^~
   cc1: all warnings being treated as errors
--
>> cc1: error: arch/sh/include/mach-hp6xx: No such file or directory 
>> [-Werror=missing-include-dirs]
>> cc1: error: arch/sh/include/mach-hp6xx: No such file or directory 
>> [-Werror=missing-include-dirs]
   arch/sh/kernel/sys_sh.c:58:16: error: no previous prototype for 
'sys_cacheflush' [-Werror=missing-prototypes]
  58 | asmlinkage int sys_cacheflush(unsigned long addr, unsigned long len, 
int op)
 |^~
   cc1: all warnings being treated as errors
--
>> cc1: error: arch/sh/include/mach-hp6xx: No such file or directory 
>> [-Werror=missing-include-dirs]
>> cc1: error: arch/sh/include/mach-hp6xx: No such file or directory 
>> [-Werror=missing-include-dirs]
   arch/sh/kernel/traps_32.c:731:6: error: no previous prototype for 
'per_cpu_trap_init' [-Werror=missing-prototypes]
 731 | void per_cpu_trap_init(void

kernel/rcu/tasks.h:1031:6: warning: no previous prototype for 'show_rcu_tasks_gp_kthreads'

2021-04-20 Thread kernel test robot
Hi Paul,

FYI, the error/warning still remains.

tree:   https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git 
master
head:   7af08140979a6e7e12b78c93b8625c8d25b084e2
commit: e21408ceec2de5be418efa39feb1e2c00f824a72 rcu-tasks: Add RCU tasks to 
rcutorture writer stall output
date:   12 months ago
config: arm-zeus_defconfig (attached as .config)
compiler: arm-linux-gnueabi-gcc (GCC) 9.3.0
reproduce (this is a W=1 build):
wget 
https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O 
~/bin/make.cross
chmod +x ~/bin/make.cross
# 
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e21408ceec2de5be418efa39feb1e2c00f824a72
git remote add linus 
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git
git fetch --no-tags linus master
git checkout e21408ceec2de5be418efa39feb1e2c00f824a72
# save the attached .config to linux build tree
COMPILER_INSTALL_PATH=$HOME/0day COMPILER=gcc-9.3.0 make.cross W=1 
ARCH=arm 

If you fix the issue, kindly add following tag as appropriate
Reported-by: kernel test robot 

All warnings (new ones prefixed by >>):

   In file included from kernel/rcu/update.c:587:
>> kernel/rcu/tasks.h:1031:6: warning: no previous prototype for 
>> 'show_rcu_tasks_gp_kthreads' [-Wmissing-prototypes]
1031 | void show_rcu_tasks_gp_kthreads(void) {}
 |  ^~


vim +/show_rcu_tasks_gp_kthreads +1031 kernel/rcu/tasks.h

  1028  
  1029  #else /* #ifdef CONFIG_TASKS_RCU_GENERIC */
  1030  static inline void rcu_tasks_bootup_oddness(void) {}
> 1031  void show_rcu_tasks_gp_kthreads(void) {}

---
0-DAY CI Kernel Test Service, Intel Corporation
https://lists.01.org/hyperkitty/list/kbuild-...@lists.01.org


.config.gz
Description: application/gzip


[rcu:dev.2021.04.18a] BUILD SUCCESS 17f853c36ee2041e962c75dc96cca3baeb87c1aa

2021-04-20 Thread kernel test robot
tree/branch: 
https://git.kernel.org/pub/scm/linux/kernel/git/paulmck/linux-rcu.git 
dev.2021.04.18a
branch HEAD: 17f853c36ee2041e962c75dc96cca3baeb87c1aa  srcu: Early test SRCU 
polling start

elapsed time: 722m

configs tested: 133
configs skipped: 4

The following configs have been built successfully.
More configs may be tested in the coming days.

gcc tested configs:
arm defconfig
arm64allyesconfig
arm64   defconfig
arm  allyesconfig
arm  allmodconfig
x86_64   allyesconfig
riscvallmodconfig
riscvallyesconfig
i386 allyesconfig
powerpc mpc5200_defconfig
m68k  atari_defconfig
arcvdk_hs38_smp_defconfig
powerpc kmeter1_defconfig
openrisc simple_smp_defconfig
m68kmvme16x_defconfig
powerpc mpc832x_mds_defconfig
mips   xway_defconfig
sh espt_defconfig
sparc64  alldefconfig
powerpc   motionpro_defconfig
sh ap325rxa_defconfig
nds32 allnoconfig
mips  pic32mzda_defconfig
sh  rsk7203_defconfig
powerpc mpc8272_ads_defconfig
mips  rb532_defconfig
shedosk7705_defconfig
sh   se7750_defconfig
sh apsh4a3a_defconfig
sparc   sparc32_defconfig
um   alldefconfig
m68km5272c3_defconfig
m68k  hp300_defconfig
m68k   m5275evb_defconfig
mips  ath79_defconfig
mips   sb1250_swarm_defconfig
umallnoconfig
powerpc  ep88xc_defconfig
powerpcsocrates_defconfig
sparc   sparc64_defconfig
armmagician_defconfig
m68kmac_defconfig
alphaalldefconfig
armlart_defconfig
powerpc  g5_defconfig
powerpc  bamboo_defconfig
mipsnlm_xlr_defconfig
arm hackkit_defconfig
powerpc ep8248e_defconfig
xtensa   common_defconfig
h8300   defconfig
arm   multi_v4t_defconfig
ia64  gensparse_defconfig
armmulti_v7_defconfig
arm  imote2_defconfig
ia64 allmodconfig
powerpc xes_mpc85xx_defconfig
ia64defconfig
powerpc  katmai_defconfig
sh ecovec24_defconfig
sh  rsk7201_defconfig
parisc   alldefconfig
powerpc   holly_defconfig
shsh7785lcr_defconfig
m68k  multi_defconfig
i386defconfig
nios2 3c120_defconfig
sh  landisk_defconfig
arm  pcm027_defconfig
ia64 allyesconfig
m68k allmodconfig
m68kdefconfig
m68k allyesconfig
nios2   defconfig
arc  allyesconfig
nds32   defconfig
nios2allyesconfig
cskydefconfig
alpha   defconfig
alphaallyesconfig
xtensa   allyesconfig
h8300allyesconfig
arc defconfig
sh   allmodconfig
parisc  defconfig
s390 allyesconfig
s390 allmodconfig
parisc   allyesconfig
s390defconfig
sparcallyesconfig
sparc   defconfig
mips allyesconfig
mips allmodconfig
powerpc  allyesconfig
powerpc  allmodconfig
powerpc   allnoconfig
x86_64   randconfig-a003-20210419
x86_64   randconfig-a001-20210419
x86_64   randconfig-a005-20210419
x86_64   randconfig-a002-20210419
x86_64

kernel/rcu/tasks.h:1031:6: warning: no previous prototype for 'show_rcu_tasks_gp_kthreads'

2021-04-20 Thread kernel test robot
Hi Paul,

FYI, the error/warning still remains.

tree:   https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git 
master
head:   7af08140979a6e7e12b78c93b8625c8d25b084e2
commit: e21408ceec2de5be418efa39feb1e2c00f824a72 rcu-tasks: Add RCU tasks to 
rcutorture writer stall output
date:   12 months ago
config: h8300-allnoconfig (attached as .config)
compiler: h8300-linux-gcc (GCC) 9.3.0
reproduce (this is a W=1 build):
wget 
https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O 
~/bin/make.cross
chmod +x ~/bin/make.cross
# 
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e21408ceec2de5be418efa39feb1e2c00f824a72
git remote add linus 
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git
git fetch --no-tags linus master
git checkout e21408ceec2de5be418efa39feb1e2c00f824a72
# save the attached .config to linux build tree
COMPILER_INSTALL_PATH=$HOME/0day COMPILER=gcc-9.3.0 make.cross W=1 
ARCH=h8300 

If you fix the issue, kindly add following tag as appropriate
Reported-by: kernel test robot 

All warnings (new ones prefixed by >>):

   In file included from kernel/rcu/update.c:587:
>> kernel/rcu/tasks.h:1031:6: warning: no previous prototype for 
>> 'show_rcu_tasks_gp_kthreads' [-Wmissing-prototypes]
1031 | void show_rcu_tasks_gp_kthreads(void) {}
 |  ^~


vim +/show_rcu_tasks_gp_kthreads +1031 kernel/rcu/tasks.h

  1028  
  1029  #else /* #ifdef CONFIG_TASKS_RCU_GENERIC */
  1030  static inline void rcu_tasks_bootup_oddness(void) {}
> 1031  void show_rcu_tasks_gp_kthreads(void) {}

---
0-DAY CI Kernel Test Service, Intel Corporation
https://lists.01.org/hyperkitty/list/kbuild-...@lists.01.org


.config.gz
Description: application/gzip


[tip:auto-latest] BUILD SUCCESS e48f64fea89e61301248c4be02b406d934a4bac3

2021-04-20 Thread kernel test robot
tree/branch: https://git.kernel.org/pub/scm/linux/kernel/git/peterz/queue.git 
auto-latest
branch HEAD: e48f64fea89e61301248c4be02b406d934a4bac3  Merge branch 'core/entry'

elapsed time: 1157m

configs tested: 156
configs skipped: 3

The following configs have been built successfully.
More configs may be tested in the coming days.

gcc tested configs:
arm defconfig
arm64allyesconfig
arm64   defconfig
arm  allyesconfig
arm  allmodconfig
x86_64   allyesconfig
riscvallmodconfig
i386 allyesconfig
riscvallyesconfig
m68kmvme16x_defconfig
powerpc mpc832x_mds_defconfig
mips   xway_defconfig
sh espt_defconfig
sparc64  alldefconfig
powerpc   motionpro_defconfig
sh ap325rxa_defconfig
nds32 allnoconfig
mips  pic32mzda_defconfig
sh   se7206_defconfig
powerpc  ep88xc_defconfig
powerpc sbc8548_defconfig
mipsgpr_defconfig
arm orion5x_defconfig
sh  rsk7201_defconfig
powerpc xes_mpc85xx_defconfig
arm   versatile_defconfig
s390 alldefconfig
mips  pistachio_defconfig
armspear3xx_defconfig
h8300   h8s-sim_defconfig
arm davinci_all_defconfig
nios2 3c120_defconfig
m68kq40_defconfig
shecovec24-romimage_defconfig
sh  rsk7203_defconfig
powerpc mpc8272_ads_defconfig
mips  rb532_defconfig
shedosk7705_defconfig
powerpc mpc834x_itx_defconfig
xtensasmp_lx200_defconfig
armmini2440_defconfig
armneponset_defconfig
mipsbcm63xx_defconfig
powerpc mpc837x_rdb_defconfig
sh   se7750_defconfig
sh apsh4a3a_defconfig
sparc   sparc32_defconfig
um   alldefconfig
m68km5272c3_defconfig
powerpc ps3_defconfig
xtensa   allyesconfig
powerpc mpc832x_rdb_defconfig
sparc   sparc64_defconfig
riscv nommu_k210_sdcard_defconfig
shhp6xx_defconfig
alphaalldefconfig
armlart_defconfig
powerpc  g5_defconfig
powerpc  bamboo_defconfig
mipsnlm_xlr_defconfig
powerpc pq2fads_defconfig
m68k   m5475evb_defconfig
arc  axs103_smp_defconfig
mips  malta_kvm_defconfig
riscvalldefconfig
powerpc mpc85xx_cds_defconfig
powerpc  ppc64e_defconfig
powerpc wii_defconfig
mipse55_defconfig
arm hackkit_defconfig
powerpc ep8248e_defconfig
xtensa   common_defconfig
h8300   defconfig
ia64 allmodconfig
ia64defconfig
powerpc  katmai_defconfig
sh ecovec24_defconfig
powerpc mpc5200_defconfig
mips mpc30x_defconfig
parisc   alldefconfig
powerpc   holly_defconfig
shsh7785lcr_defconfig
m68k  multi_defconfig
sh  landisk_defconfig
arm  pcm027_defconfig
arcvdk_hs38_smp_defconfig
arm  imote2_defconfig
arm  gemini_defconfig
arm  exynos_defconfig
powerpc kmeter1_defconfig
powerpc mpc834x_mds_defconfig
ia64 allyesconfig
m68k allmodconfig
m68kdefconfig
m68k allyesconfig
nios2   defconfig
arc  allyesconfig
nds32   defconfig
nios2allyesconfig
cskydefconfig
alpha

[tip:master] BUILD SUCCESS 75ce17f4d207d047b991e28cd5243f2345889c0c

2021-04-19 Thread kernel test robot
tree/branch: https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git master
branch HEAD: 75ce17f4d207d047b991e28cd5243f2345889c0c  Merge branch 'x86/build'

elapsed time: 722m

configs tested: 117
configs skipped: 3

The following configs have been built successfully.
More configs may be tested in the coming days.

gcc tested configs:
arm defconfig
arm64allyesconfig
arm64   defconfig
arm  allyesconfig
arm  allmodconfig
x86_64   allyesconfig
riscvallmodconfig
i386 allyesconfig
riscvallyesconfig
powerpc   motionpro_defconfig
sh ap325rxa_defconfig
mips  pic32mzda_defconfig
powerpc xes_mpc85xx_defconfig
m68kmvme16x_defconfig
arm   versatile_defconfig
s390 alldefconfig
mips  pistachio_defconfig
armspear3xx_defconfig
sh  rsk7203_defconfig
powerpc mpc8272_ads_defconfig
mips  rb532_defconfig
shedosk7705_defconfig
powerpc asp8347_defconfig
armrealview_defconfig
sparc   sparc32_defconfig
um   alldefconfig
sh   rts7751r2dplus_defconfig
sh   se7705_defconfig
powerpc redwood_defconfig
powerpc  katmai_defconfig
sh ecovec24_defconfig
sh  rsk7201_defconfig
ia64 allmodconfig
ia64defconfig
parisc   alldefconfig
powerpc   holly_defconfig
shsh7785lcr_defconfig
m68k  multi_defconfig
arm   omap2plus_defconfig
sh   sh7724_generic_defconfig
mips loongson1b_defconfig
powerpc  g5_defconfig
arm  footbridge_defconfig
powerpc sequoia_defconfig
ia64 allyesconfig
m68k allmodconfig
m68kdefconfig
m68k allyesconfig
nios2   defconfig
arc  allyesconfig
nds32 allnoconfig
nds32   defconfig
nios2allyesconfig
cskydefconfig
alpha   defconfig
alphaallyesconfig
xtensa   allyesconfig
h8300allyesconfig
arc defconfig
sh   allmodconfig
parisc  defconfig
s390 allyesconfig
s390 allmodconfig
parisc   allyesconfig
s390defconfig
sparcallyesconfig
sparc   defconfig
i386defconfig
mips allyesconfig
mips allmodconfig
powerpc  allyesconfig
powerpc  allmodconfig
powerpc   allnoconfig
x86_64   randconfig-a003-20210419
x86_64   randconfig-a001-20210419
x86_64   randconfig-a005-20210419
x86_64   randconfig-a002-20210419
x86_64   randconfig-a006-20210419
x86_64   randconfig-a004-20210419
i386 randconfig-a003-20210419
i386 randconfig-a001-20210419
i386 randconfig-a006-20210419
i386 randconfig-a005-20210419
i386 randconfig-a004-20210419
i386 randconfig-a002-20210419
i386 randconfig-a012-20210420
i386 randconfig-a014-20210420
i386 randconfig-a011-20210420
i386 randconfig-a013-20210420
i386 randconfig-a015-20210420
i386 randconfig-a016-20210420
i386 randconfig-a015-20210419
i386 randconfig-a013-20210419
i386 randconfig-a014-20210419
i386 randconfig-a016-20210419
i386 randconfig-a012-20210419
i386 randconfig-a011-20210419
riscvnommu_k210_defconfig
riscvnommu_virt_defconfig
riscv allnoconfig
riscv   defconfig
riscv

Re: [PATCH] smp: add a best_effort version of smp_call_function_many()

2021-04-19 Thread kernel test robot
Hi Luigi,

Thank you for the patch! Perhaps something to improve:

[auto build test WARNING on linux/master]
[also build test WARNING on linus/master]
[cannot apply to next-20210419]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch]

url:
https://github.com/0day-ci/linux/commits/Luigi-Rizzo/smp-add-a-best_effort-version-of-smp_call_function_many/20210420-024713
base:   https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git 
5e46d1b78a03d52306f21f77a4e4a144b6d31486
config: riscv-randconfig-r015-20210419 (attached as .config)
compiler: clang version 13.0.0 (https://github.com/llvm/llvm-project 
2b50f5a4343f8fb06acaa5c36355bcf58092c9cd)
reproduce (this is a W=1 build):
wget 
https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O 
~/bin/make.cross
chmod +x ~/bin/make.cross
# install riscv cross compiling tool for clang build
# apt-get install binutils-riscv64-linux-gnu
# 
https://github.com/0day-ci/linux/commit/9b290e2d29303b7c5bae4a0eddc5bb15c01e72f7
git remote add linux-review https://github.com/0day-ci/linux
git fetch --no-tags linux-review 
Luigi-Rizzo/smp-add-a-best_effort-version-of-smp_call_function_many/20210420-024713
git checkout 9b290e2d29303b7c5bae4a0eddc5bb15c01e72f7
# save the attached .config to linux build tree
COMPILER_INSTALL_PATH=$HOME/0day COMPILER=clang make.cross W=1 
ARCH=riscv 

If you fix the issue, kindly add following tag as appropriate
Reported-by: kernel test robot 

All warnings (new ones prefixed by >>):

>> kernel/smp.c:722: warning: wrong kernel-doc identifier on line:
* Extended version of smp_call_function_many(). Same constraints.
   kernel/smp.c:1022: warning: cannot understand function prototype: 'struct 
smp_call_on_cpu_struct '


vim +722 kernel/smp.c

   720  
   721  /**
 > 722   * Extended version of smp_call_function_many(). Same constraints.
   723   * @mode == 0 same as wait = false, returns 0;
   724   * @mode == 1 same as wait = true, returns 0;
   725   * @mode = SMP_CFM_BEST_EFFORT: skips CPUs with previous pending 
requests,
   726   * returns 0 and *mask unmodified if no CPUs are skipped,
   727   * -EBUSY if CPUs are skipped, and *mask is the set of skipped CPUs
   728   */
   729  int __smp_call_function_many(struct cpumask *mask, smp_call_func_t func,
   730   void *info, int mode)
   731  {
   732  struct cpumask *ret = smp_call_function_many_cond(mask, func, 
info,
   733mode, NULL);
   734  
   735  if (!ret)
   736  return 0;
   737  cpumask_andnot(mask, mask, ret);
   738  cpumask_and(mask, mask, cpu_online_mask);
   739  cpumask_clear_cpu(smp_processor_id(), mask);
   740  return -EBUSY;
   741  }
   742  EXPORT_SYMBOL(__smp_call_function_many);
   743  

---
0-DAY CI Kernel Test Service, Intel Corporation
https://lists.01.org/hyperkitty/list/kbuild-...@lists.01.org


.config.gz
Description: application/gzip


[tip:x86/build] BUILD SUCCESS 0ef3439cd80ba7770723edb0470d15815914bb62

2021-04-19 Thread kernel test robot
tree/branch: https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git 
x86/build
branch HEAD: 0ef3439cd80ba7770723edb0470d15815914bb62  x86/build: Disable 
HIGHMEM64G selection for M486SX

elapsed time: 725m

configs tested: 189
configs skipped: 5

The following configs have been built successfully.
More configs may be tested in the coming days.

gcc tested configs:
arm defconfig
arm64allyesconfig
arm64   defconfig
arm  allyesconfig
arm  allmodconfig
x86_64   allyesconfig
riscvallmodconfig
riscvallyesconfig
i386 allyesconfig
powerpc  chrp32_defconfig
armmvebu_v5_defconfig
powerpc  ppc6xx_defconfig
powerpc mpc5200_defconfig
m68k  atari_defconfig
arcvdk_hs38_smp_defconfig
powerpc kmeter1_defconfig
openrisc simple_smp_defconfig
m68kmvme16x_defconfig
powerpc mpc832x_mds_defconfig
mips   xway_defconfig
sh espt_defconfig
sparc64  alldefconfig
armrealview_defconfig
powerpc pseries_defconfig
arm  pxa255-idp_defconfig
arm   versatile_defconfig
arm   multi_v4t_defconfig
powerpc   motionpro_defconfig
sh ap325rxa_defconfig
nds32 allnoconfig
mips  pic32mzda_defconfig
xtensa   allyesconfig
sh  urquell_defconfig
arc haps_hs_smp_defconfig
sh  rts7751r2d1_defconfig
xtensa virt_defconfig
armmmp2_defconfig
arm   omap1_defconfig
armmulti_v5_defconfig
powerpc tqm8540_defconfig
powerpc xes_mpc85xx_defconfig
s390 alldefconfig
mips  pistachio_defconfig
armspear3xx_defconfig
h8300   h8s-sim_defconfig
arm davinci_all_defconfig
nios2 3c120_defconfig
m68kq40_defconfig
s390 allyesconfig
shecovec24-romimage_defconfig
sh  rsk7203_defconfig
powerpc mpc8272_ads_defconfig
mips  rb532_defconfig
shedosk7705_defconfig
powerpc mpc834x_itx_defconfig
xtensasmp_lx200_defconfig
armmini2440_defconfig
armneponset_defconfig
mipsbcm63xx_defconfig
powerpc mpc837x_rdb_defconfig
sh   se7750_defconfig
sh apsh4a3a_defconfig
sparc   sparc32_defconfig
um   alldefconfig
m68km5272c3_defconfig
m68k  hp300_defconfig
m68k   m5275evb_defconfig
mips  ath79_defconfig
mips   sb1250_swarm_defconfig
armzeus_defconfig
archsdk_defconfig
powerpc tqm8555_defconfig
arm   tegra_defconfig
powerpc ps3_defconfig
powerpc mpc832x_rdb_defconfig
sparc   sparc64_defconfig
riscv nommu_k210_sdcard_defconfig
shhp6xx_defconfig
powerpc linkstation_defconfig
sh  sdk7786_defconfig
s390 allmodconfig
armvexpress_defconfig
alphaalldefconfig
armlart_defconfig
powerpc  g5_defconfig
powerpc  bamboo_defconfig
mipsnlm_xlr_defconfig
nds32   defconfig
arm   h3600_defconfig
arm lubbock_defconfig
arm  ep93xx_defconfig
powerpc kilauea_defconfig
powerpc asp8347_defconfig
sh   rts7751r2dplus_defconfig
mips  fuloong2e_defconfig
pariscgeneric-64bit_defconfig
mipsmaltaup_defconfig
arm   h5000_defconfig
powerpc mpc83xx_defconfig
powerpc  ppc64e_defconfig
powerpc

samsung-keypad.c:undefined reference to `devm_ioremap'

2021-04-19 Thread kernel test robot
tree:   https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git 
master
head:   bf05bf16c76bb44ab5156223e1e58e26dfe30a88
commit: bbd7ffdbef6888459f301c5889f3b14ada38b913 clk: Allow the common clk 
framework to be selectable
date:   12 months ago
config: s390-randconfig-r036-20210419 (attached as .config)
compiler: s390-linux-gcc (GCC) 9.3.0
reproduce (this is a W=1 build):
wget 
https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O 
~/bin/make.cross
chmod +x ~/bin/make.cross
# 
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bbd7ffdbef6888459f301c5889f3b14ada38b913
git remote add linus 
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git
git fetch --no-tags linus master
git checkout bbd7ffdbef6888459f301c5889f3b14ada38b913
# save the attached .config to linux build tree
COMPILER_INSTALL_PATH=$HOME/0day COMPILER=gcc-9.3.0 make.cross W=1 
ARCH=s390 

If you fix the issue, kindly add following tag as appropriate
Reported-by: kernel test robot 

All errors (new ones prefixed by >>):

   s390-linux-ld: arch/s390/appldata/appldata_base.o: in function 
`appldata_generic_handler':
   appldata_base.c:(.text+0x1ca): undefined reference to `sysctl_vals'
   s390-linux-ld: appldata_base.c:(.text+0x1da): undefined reference to 
`sysctl_vals'
   s390-linux-ld: drivers/pcmcia/cistpl.o: in function `set_cis_map':
   cistpl.c:(.text+0x212): undefined reference to `iounmap'
   s390-linux-ld: cistpl.c:(.text+0x224): undefined reference to `ioremap'
   s390-linux-ld: cistpl.c:(.text+0x284): undefined reference to `ioremap'
   s390-linux-ld: cistpl.c:(.text+0x29e): undefined reference to `iounmap'
   s390-linux-ld: drivers/pcmcia/cistpl.o: in function `release_cis_mem':
   cistpl.c:(.text+0xce8): undefined reference to `iounmap'
   s390-linux-ld: drivers/input/keyboard/samsung-keypad.o: in function 
`samsung_keypad_probe':
>> samsung-keypad.c:(.text+0x504): undefined reference to `devm_ioremap'

---
0-DAY CI Kernel Test Service, Intel Corporation
https://lists.01.org/hyperkitty/list/kbuild-...@lists.01.org


.config.gz
Description: application/gzip


Re: [PATCH] smp: add a best_effort version of smp_call_function_many()

2021-04-19 Thread kernel test robot
Hi Luigi,

Thank you for the patch! Perhaps something to improve:

[auto build test WARNING on linux/master]
[also build test WARNING on linus/master v5.12-rc8]
[cannot apply to next-20210419]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch]

url:
https://github.com/0day-ci/linux/commits/Luigi-Rizzo/smp-add-a-best_effort-version-of-smp_call_function_many/20210420-024713
base:   https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git 
5e46d1b78a03d52306f21f77a4e4a144b6d31486
config: i386-randconfig-s002-20210420 (attached as .config)
compiler: gcc-9 (Debian 9.3.0-22) 9.3.0
reproduce:
# apt-get install sparse
# sparse version: v0.6.3-330-g09ec74f6-dirty
# 
https://github.com/0day-ci/linux/commit/9b290e2d29303b7c5bae4a0eddc5bb15c01e72f7
git remote add linux-review https://github.com/0day-ci/linux
git fetch --no-tags linux-review 
Luigi-Rizzo/smp-add-a-best_effort-version-of-smp_call_function_many/20210420-024713
git checkout 9b290e2d29303b7c5bae4a0eddc5bb15c01e72f7
# save the attached .config to linux build tree
make W=1 C=1 CF='-fdiagnostic-prefix -D__CHECK_ENDIAN__' W=1 ARCH=i386 

If you fix the issue, kindly add following tag as appropriate
Reported-by: kernel test robot 

All warnings (new ones prefixed by >>):

>> kernel/smp.c:722: warning: wrong kernel-doc identifier on line:
* Extended version of smp_call_function_many(). Same constraints.
   kernel/smp.c:1022: warning: cannot understand function prototype: 'struct 
smp_call_on_cpu_struct '


vim +722 kernel/smp.c

   720  
   721  /**
 > 722   * Extended version of smp_call_function_many(). Same constraints.
   723   * @mode == 0 same as wait = false, returns 0;
   724   * @mode == 1 same as wait = true, returns 0;
   725   * @mode = SMP_CFM_BEST_EFFORT: skips CPUs with previous pending 
requests,
   726   * returns 0 and *mask unmodified if no CPUs are skipped,
   727   * -EBUSY if CPUs are skipped, and *mask is the set of skipped CPUs
   728   */
   729  int __smp_call_function_many(struct cpumask *mask, smp_call_func_t func,
   730   void *info, int mode)
   731  {
   732  struct cpumask *ret = smp_call_function_many_cond(mask, func, 
info,
   733mode, NULL);
   734  
   735  if (!ret)
   736  return 0;
   737  cpumask_andnot(mask, mask, ret);
   738  cpumask_and(mask, mask, cpu_online_mask);
   739  cpumask_clear_cpu(smp_processor_id(), mask);
   740  return -EBUSY;
   741  }
   742  EXPORT_SYMBOL(__smp_call_function_many);
   743  

---
0-DAY CI Kernel Test Service, Intel Corporation
https://lists.01.org/hyperkitty/list/kbuild-...@lists.01.org


.config.gz
Description: application/gzip


include/linux/compiler_types.h:326:38: error: call to '__compiletime_assert_544' declared with attribute error: BUILD_BUG_ON failed: sizeof(struct abort_entry_24xx) != 64

2021-04-19 Thread kernel test robot
Hi Bikash,

FYI, the error/warning still remains.

tree:   https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git 
master
head:   bf05bf16c76bb44ab5156223e1e58e26dfe30a88
commit: a04658594399e1fa25f984601b77ee840e6aaf01 scsi: qla2xxx: Wait for ABTS 
response on I/O timeouts for NVMe
date:   3 months ago
config: arm-randconfig-p002-20210419 (attached as .config)
compiler: arm-linux-gnueabi-gcc (GCC) 9.3.0
reproduce (this is a W=1 build):
wget 
https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O 
~/bin/make.cross
chmod +x ~/bin/make.cross
# 
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a04658594399e1fa25f984601b77ee840e6aaf01
git remote add linus 
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git
git fetch --no-tags linus master
git checkout a04658594399e1fa25f984601b77ee840e6aaf01
# save the attached .config to linux build tree
COMPILER_INSTALL_PATH=$HOME/0day COMPILER=gcc-9.3.0 make.cross W=1 
ARCH=arm 

If you fix the issue, kindly add following tag as appropriate
Reported-by: kernel test robot 

All errors (new ones prefixed by >>):

   In file included from :
   drivers/scsi/qla2xxx/qla_os.c: In function 'qla2x00_module_init':
   include/linux/compiler_types.h:326:38: error: call to 
'__compiletime_assert_536' declared with attribute error: BUILD_BUG_ON failed: 
sizeof(cmd_a64_entry_t) != 64
 326 |  _compiletime_assert(condition, msg, __compiletime_assert_, 
__COUNTER__)
 |  ^
   include/linux/compiler_types.h:307:4: note: in definition of macro 
'__compiletime_assert'
 307 |prefix ## suffix();\
 |^~
   include/linux/compiler_types.h:326:2: note: in expansion of macro 
'_compiletime_assert'
 326 |  _compiletime_assert(condition, msg, __compiletime_assert_, 
__COUNTER__)
 |  ^~~
   include/linux/build_bug.h:39:37: note: in expansion of macro 
'compiletime_assert'
  39 | #define BUILD_BUG_ON_MSG(cond, msg) compiletime_assert(!(cond), msg)
 | ^~
   include/linux/build_bug.h:50:2: note: in expansion of macro 
'BUILD_BUG_ON_MSG'
  50 |  BUILD_BUG_ON_MSG(condition, "BUILD_BUG_ON failed: " #condition)
 |  ^~~~
   drivers/scsi/qla2xxx/qla_os.c:7782:2: note: in expansion of macro 
'BUILD_BUG_ON'
7782 |  BUILD_BUG_ON(sizeof(cmd_a64_entry_t) != 64);
 |  ^~~~
   include/linux/compiler_types.h:326:38: error: call to 
'__compiletime_assert_537' declared with attribute error: BUILD_BUG_ON failed: 
sizeof(cmd_entry_t) != 64
 326 |  _compiletime_assert(condition, msg, __compiletime_assert_, 
__COUNTER__)
 |  ^
   include/linux/compiler_types.h:307:4: note: in definition of macro 
'__compiletime_assert'
 307 |prefix ## suffix();\
 |^~
   include/linux/compiler_types.h:326:2: note: in expansion of macro 
'_compiletime_assert'
 326 |  _compiletime_assert(condition, msg, __compiletime_assert_, 
__COUNTER__)
 |  ^~~
   include/linux/build_bug.h:39:37: note: in expansion of macro 
'compiletime_assert'
  39 | #define BUILD_BUG_ON_MSG(cond, msg) compiletime_assert(!(cond), msg)
 | ^~
   include/linux/build_bug.h:50:2: note: in expansion of macro 
'BUILD_BUG_ON_MSG'
  50 |  BUILD_BUG_ON_MSG(condition, "BUILD_BUG_ON failed: " #condition)
 |  ^~~~
   drivers/scsi/qla2xxx/qla_os.c:7783:2: note: in expansion of macro 
'BUILD_BUG_ON'
7783 |  BUILD_BUG_ON(sizeof(cmd_entry_t) != 64);
 |  ^~~~
   include/linux/compiler_types.h:326:38: error: call to 
'__compiletime_assert_541' declared with attribute error: BUILD_BUG_ON failed: 
sizeof(mrk_entry_t) != 64
 326 |  _compiletime_assert(condition, msg, __compiletime_assert_, 
__COUNTER__)
 |  ^
   include/linux/compiler_types.h:307:4: note: in definition of macro 
'__compiletime_assert'
 307 |prefix ## suffix();\
 |^~
   include/linux/compiler_types.h:326:2: note: in expansion of macro 
'_compiletime_assert'
 326 |  _compiletime_assert(condition, msg, __compiletime_assert_, 
__COUNTER__)
 |  ^~~
   include/linux/build_bug.h:39:37: note: in expansion of macro 
'compiletime_assert'
  39 | #define BUILD_BUG_ON_MSG(cond, msg) compiletime_assert(!(cond), msg)
 | ^~
   include/linux/build_bug.h:50:2: note: in expansion of macro 
'BUILD_BUG_ON_MSG'
  50 |  BUILD_BUG_ON_MSG(condition, "BUILD_BUG_ON failed: " #condition)
 |  ^~~~
   drivers/scsi/qla2xxx/qla_os.c:7787:2: note: in expansion of macro 
'BUILD_BUG

Re: [Outreachy kernel] [PATCH v2] staging: rtl8192u: Remove variable set but not used

2021-04-19 Thread kernel test robot
Hi "Fabio,

Thank you for the patch! Yet something to improve:

[auto build test ERROR on staging/staging-testing]

url:
https://github.com/0day-ci/linux/commits/Fabio-M-De-Francesco/staging-rtl8192u-Remove-variable-set-but-not-used/20210412-023753
base:   https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/staging.git 
1b9e18de8d43bf798622cc365f99b41f180b446f
config: x86_64-allyesconfig (attached as .config)
compiler: gcc-9 (Debian 9.3.0-22) 9.3.0
reproduce (this is a W=1 build):
# 
https://github.com/0day-ci/linux/commit/0a66e6b5893f80ddaadaf4811de703afdb15bbc7
git remote add linux-review https://github.com/0day-ci/linux
git fetch --no-tags linux-review 
Fabio-M-De-Francesco/staging-rtl8192u-Remove-variable-set-but-not-used/20210412-023753
git checkout 0a66e6b5893f80ddaadaf4811de703afdb15bbc7
# save the attached .config to linux build tree
make W=1 W=1 ARCH=x86_64 

If you fix the issue, kindly add following tag as appropriate
Reported-by: kernel test robot 

All errors (new ones prefixed by >>):

   drivers/staging/rtl8192u/r8192U_core.c: In function 'rtl8192_hard_data_xmit':
>> drivers/staging/rtl8192u/r8192U_core.c:917:2: error: 'ret' undeclared (first 
>> use in this function); did you mean 'net'?
 917 |  ret = rtl8192_tx(dev, skb);
 |  ^~~
 |  net
   drivers/staging/rtl8192u/r8192U_core.c:917:2: note: each undeclared 
identifier is reported only once for each function it appears in


vim +917 drivers/staging/rtl8192u/r8192U_core.c

8fc8598e61f6f3 Jerry Chuang 2009-11-03  897  
8fc8598e61f6f3 Jerry Chuang 2009-11-03  898  /* this function TX data 
frames when the ieee80211 stack requires this.
8fc8598e61f6f3 Jerry Chuang 2009-11-03  899   * It checks also if we need 
to stop the ieee tx queue, eventually do it
8fc8598e61f6f3 Jerry Chuang 2009-11-03  900   */
069b3162590896 Raphaël Beamonte 2015-09-20  901  static void 
rtl8192_hard_data_xmit(struct sk_buff *skb, struct net_device *dev,
069b3162590896 Raphaël Beamonte 2015-09-20  902 
   int rate)
8fc8598e61f6f3 Jerry Chuang 2009-11-03  903  {
8fc8598e61f6f3 Jerry Chuang 2009-11-03  904 struct r8192_priv *priv 
= (struct r8192_priv *)ieee80211_priv(dev);
8fc8598e61f6f3 Jerry Chuang 2009-11-03  905 unsigned long flags;
20f896c4dbb48f simran singhal   2017-02-12  906 struct cb_desc 
*tcb_desc = (struct cb_desc *)(skb->cb + MAX_DEV_ADDR_SIZE);
8fc8598e61f6f3 Jerry Chuang 2009-11-03  907 u8 queue_index = 
tcb_desc->queue_index;
8fc8598e61f6f3 Jerry Chuang 2009-11-03  908  
8fc8598e61f6f3 Jerry Chuang 2009-11-03  909 /* shall not be 
referred by command packet */
4a8d1135548baf Xenia Ragiadakou 2013-06-09  910 
RTL8192U_ASSERT(queue_index != TXCMD_QUEUE);
8fc8598e61f6f3 Jerry Chuang 2009-11-03  911  
8fc8598e61f6f3 Jerry Chuang 2009-11-03  912 
spin_lock_irqsave(>tx_lock, flags);
8fc8598e61f6f3 Jerry Chuang 2009-11-03  913  
c3f463484bdd0a Ben Hutchings2016-04-21  914 *(struct net_device 
**)(skb->cb) = dev;
8fc8598e61f6f3 Jerry Chuang 2009-11-03  915 
tcb_desc->bTxEnableFwCalcDur = 1;
8fc8598e61f6f3 Jerry Chuang 2009-11-03  916 skb_push(skb, 
priv->ieee80211->tx_headroom);
8fc8598e61f6f3 Jerry Chuang 2009-11-03 @917 ret = rtl8192_tx(dev, 
skb);
8fc8598e61f6f3 Jerry Chuang 2009-11-03  918  
8fc8598e61f6f3 Jerry Chuang 2009-11-03  919 
spin_unlock_irqrestore(>tx_lock, flags);
8fc8598e61f6f3 Jerry Chuang 2009-11-03  920  }
8fc8598e61f6f3 Jerry Chuang 2009-11-03  921  

---
0-DAY CI Kernel Test Service, Intel Corporation
https://lists.01.org/hyperkitty/list/kbuild-...@lists.01.org


.config.gz
Description: application/gzip


Re: [Outreachy kernel] [PATCH] staging: rtl8192u: Remove function

2021-04-19 Thread kernel test robot
Hi "Fabio,

Thank you for the patch! Yet something to improve:

[auto build test ERROR on staging/staging-testing]

url:
https://github.com/0day-ci/linux/commits/Fabio-M-De-Francesco/staging-rtl8192u-Remove-function/20210412-024938
base:   https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/staging.git 
1b9e18de8d43bf798622cc365f99b41f180b446f
config: x86_64-allyesconfig (attached as .config)
compiler: gcc-9 (Debian 9.3.0-22) 9.3.0
reproduce (this is a W=1 build):
# 
https://github.com/0day-ci/linux/commit/499674dec8e01774889806d098bf9a12731930ee
git remote add linux-review https://github.com/0day-ci/linux
git fetch --no-tags linux-review 
Fabio-M-De-Francesco/staging-rtl8192u-Remove-function/20210412-024938
git checkout 499674dec8e01774889806d098bf9a12731930ee
# save the attached .config to linux build tree
make W=1 W=1 ARCH=x86_64 

If you fix the issue, kindly add following tag as appropriate
Reported-by: kernel test robot 

All errors (new ones prefixed by >>):

   drivers/staging/rtl8192u/r819xU_cmdpkt.c: In function 
'cmpk_message_handle_rx':
>> drivers/staging/rtl8192u/r819xU_cmdpkt.c:477:4: error: implicit declaration 
>> of function 'cmpk_handle_query_config_rx' 
>> [-Werror=implicit-function-declaration]
 477 |cmpk_handle_query_config_rx(dev, pcmd_buff);
 |^~~
   cc1: some warnings being treated as errors


vim +/cmpk_handle_query_config_rx +477 drivers/staging/rtl8192u/r819xU_cmdpkt.c

8fc8598e61f6f3 Jerry Chuang  2009-11-03  409  
8fc8598e61f6f3 Jerry Chuang  2009-11-03  410  
/*-
8fc8598e61f6f3 Jerry Chuang  2009-11-03  411   * Function:
cmpk_message_handle_rx()
8fc8598e61f6f3 Jerry Chuang  2009-11-03  412   *
8fc8598e61f6f3 Jerry Chuang  2009-11-03  413   * Overview:In the 
function, we will capture different RX command packet
8fc8598e61f6f3 Jerry Chuang  2009-11-03  414   *info. Every RX 
command packet element has different message
8fc8598e61f6f3 Jerry Chuang  2009-11-03  415   *length and 
meaning in content. We only support three type of RX
8fc8598e61f6f3 Jerry Chuang  2009-11-03  416   *command packet 
now. Please refer to document
8fc8598e61f6f3 Jerry Chuang  2009-11-03  417   *
ws-06-0063-rtl8190-command-packet-specification.
8fc8598e61f6f3 Jerry Chuang  2009-11-03  418   *
8fc8598e61f6f3 Jerry Chuang  2009-11-03  419   * Input:   NONE
8fc8598e61f6f3 Jerry Chuang  2009-11-03  420   *
8fc8598e61f6f3 Jerry Chuang  2009-11-03  421   * Output:  NONE
8fc8598e61f6f3 Jerry Chuang  2009-11-03  422   *
8fc8598e61f6f3 Jerry Chuang  2009-11-03  423   * Return:  NONE
8fc8598e61f6f3 Jerry Chuang  2009-11-03  424   *
8fc8598e61f6f3 Jerry Chuang  2009-11-03  425   * Revised History:
8fc8598e61f6f3 Jerry Chuang  2009-11-03  426   *  When  Who 
Remark
8fc8598e61f6f3 Jerry Chuang  2009-11-03  427   *  05/06/2008
amy Create Version 0 porting from windows code.
8fc8598e61f6f3 Jerry Chuang  2009-11-03  428   *
70cd55d6755ee8 Derek Robson  2017-02-16  429   
*---
70cd55d6755ee8 Derek Robson  2017-02-16  430   */
a115ee4175c3eb Teodora Baluta2013-10-16  431  u32 
cmpk_message_handle_rx(struct net_device *dev,
8fc8598e61f6f3 Jerry Chuang  2009-11-03  432   
struct ieee80211_rx_stats *pstats)
8fc8598e61f6f3 Jerry Chuang  2009-11-03  433  {
8fc8598e61f6f3 Jerry Chuang  2009-11-03  434int 
total_length;
8fc8598e61f6f3 Jerry Chuang  2009-11-03  435u8  
cmd_length, exe_cnt = 0;
8fc8598e61f6f3 Jerry Chuang  2009-11-03  436u8  
element_id;
8fc8598e61f6f3 Jerry Chuang  2009-11-03  437u8  
*pcmd_buff;
8fc8598e61f6f3 Jerry Chuang  2009-11-03  438  
dc109dc597d7f4 simran singhal2017-03-04  439/* 0. Check inpt 
arguments. It is a command queue message or
70cd55d6755ee8 Derek Robson  2017-02-16  440 * pointer is null.
70cd55d6755ee8 Derek Robson  2017-02-16  441 */
d6628e8cbe2047 Michael Straube   2020-09-19  442if (!pstats)
8fc8598e61f6f3 Jerry Chuang  2009-11-03  443return 0;   
/* This is not a command packet. */
8fc8598e61f6f3 Jerry Chuang  2009-11-03  444  
8fc8598e61f6f3 Jerry Chuang  2009-11-03  445/* 1. Read received 
command packet message length from RFD. */
8fc8598e61f6f3 Jerry Chuang  2009-11-03  446total_length = 
pstats->Length;
8fc8598e61f6f3 Jerry Chuang  2009-11-03  447  
8fc8598e61f6f3 Jerry Chuang  2009-11-03  448/* 2. Read virtual 
address from RFD. */
8fc8598e61f

[rcu:dev.2021.04.17a] BUILD SUCCESS 42acbce403e4f1ed583e49c44961c58ece27f933

2021-04-19 Thread kernel test robot
tree/branch: 
https://git.kernel.org/pub/scm/linux/kernel/git/paulmck/linux-rcu.git 
dev.2021.04.17a
branch HEAD: 42acbce403e4f1ed583e49c44961c58ece27f933  squash! clocksource: 
Retry clock read if long delays detected

elapsed time: 726m

configs tested: 106
configs skipped: 2

The following configs have been built successfully.
More configs may be tested in the coming days.

gcc tested configs:
arm defconfig
arm64allyesconfig
arm64   defconfig
arm  allyesconfig
arm  allmodconfig
x86_64   allyesconfig
i386 allyesconfig
armmvebu_v5_defconfig
armrealview_defconfig
powerpc pseries_defconfig
arm  pxa255-idp_defconfig
arm   versatile_defconfig
arm   multi_v4t_defconfig
xtensa   allyesconfig
sh  urquell_defconfig
arc haps_hs_smp_defconfig
arcvdk_hs38_smp_defconfig
mips   gcw0_defconfig
arm assabet_defconfig
m68kdefconfig
armvt8500_v6_v7_defconfig
mips cu1830-neo_defconfig
powerpc  cm5200_defconfig
s390 alldefconfig
ia64defconfig
sparc   defconfig
powerpc  ppc64e_defconfig
powerpc wii_defconfig
mipse55_defconfig
powerpc mpc5200_defconfig
mips mpc30x_defconfig
alphaallyesconfig
riscvnommu_virt_defconfig
powerpc   ppc64_defconfig
powerpc kilauea_defconfig
mips  maltaaprp_defconfig
armspear3xx_defconfig
arc  axs101_defconfig
arm  pxa168_defconfig
arm orion5x_defconfig
riscv  rv32_defconfig
powerpc mpc836x_mds_defconfig
ia64 allmodconfig
ia64 allyesconfig
m68k allmodconfig
m68k allyesconfig
nios2   defconfig
arc  allyesconfig
nds32 allnoconfig
nds32   defconfig
nios2allyesconfig
cskydefconfig
alpha   defconfig
h8300allyesconfig
arc defconfig
sh   allmodconfig
parisc  defconfig
s390 allyesconfig
s390 allmodconfig
parisc   allyesconfig
s390defconfig
sparcallyesconfig
i386defconfig
mips allyesconfig
mips allmodconfig
powerpc  allyesconfig
powerpc  allmodconfig
powerpc   allnoconfig
i386 randconfig-a003-20210419
i386 randconfig-a001-20210419
i386 randconfig-a006-20210419
i386 randconfig-a005-20210419
i386 randconfig-a004-20210419
i386 randconfig-a002-20210419
i386 randconfig-a015-20210419
i386 randconfig-a013-20210419
i386 randconfig-a014-20210419
i386 randconfig-a016-20210419
i386 randconfig-a012-20210419
i386 randconfig-a011-20210419
x86_64   randconfig-a003-20210419
x86_64   randconfig-a001-20210419
x86_64   randconfig-a005-20210419
x86_64   randconfig-a002-20210419
x86_64   randconfig-a006-20210419
x86_64   randconfig-a004-20210419
riscvnommu_k210_defconfig
riscvallyesconfig
riscv allnoconfig
riscv   defconfig
riscvallmodconfig
um   allmodconfig
umallnoconfig
um   allyesconfig
um  defconfig
x86_64rhel-8.3-kselftests
x86_64  defconfig
x86_64   rhel-8.3
x86_64  rhel-8.3-kbuiltin
x86_64

Re: [PATCH] MIPS: Fix cmdline "mem=" parameter parsing

2021-04-19 Thread kernel test robot
Hi Youling,

Thank you for the patch! Yet something to improve:

[auto build test ERROR on linus/master]
[also build test ERROR on v5.12-rc8 next-20210419]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch]

url:
https://github.com/0day-ci/linux/commits/Youling-Tang/MIPS-Fix-cmdline-mem-parameter-parsing/20210419-185311
base:   https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git 
bf05bf16c76bb44ab5156223e1e58e26dfe30a88
config: mips-allyesconfig (attached as .config)
compiler: mips-linux-gcc (GCC) 9.3.0
reproduce (this is a W=1 build):
wget 
https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O 
~/bin/make.cross
chmod +x ~/bin/make.cross
# 
https://github.com/0day-ci/linux/commit/c9cec6a7cf36ea04b1d8aca273a27e92007085e2
git remote add linux-review https://github.com/0day-ci/linux
git fetch --no-tags linux-review 
Youling-Tang/MIPS-Fix-cmdline-mem-parameter-parsing/20210419-185311
git checkout c9cec6a7cf36ea04b1d8aca273a27e92007085e2
# save the attached .config to linux build tree
COMPILER_INSTALL_PATH=$HOME/0day COMPILER=gcc-9.3.0 make.cross W=1 
ARCH=mips 

If you fix the issue, kindly add following tag as appropriate
Reported-by: kernel test robot 

All errors (new ones prefixed by >>):

   arch/mips/kernel/setup.c: In function 'early_parse_mem':
>> arch/mips/kernel/setup.c:362:33: error: implicit declaration of function 
>> 'pa_to_nid'; did you mean 'page_to_nid'? 
>> [-Werror=implicit-function-declaration]
 362 |  memblock_add_node(start, size, pa_to_nid(start));
 | ^
 | page_to_nid
   cc1: some warnings being treated as errors


vim +362 arch/mips/kernel/setup.c

   342  
   343  static int __init early_parse_mem(char *p)
   344  {
   345  phys_addr_t start, size;
   346  
   347  /*
   348   * If a user specifies memory size, we
   349   * blow away any automatically generated
   350   * size.
   351   */
   352  if (usermem == 0) {
   353  usermem = 1;
   354  memblock_remove(memblock_start_of_DRAM(),
   355  memblock_end_of_DRAM() - 
memblock_start_of_DRAM());
   356  }
   357  start = 0;
   358  size = memparse(p, );
   359  if (*p == '@')
   360  start = memparse(p + 1, );
   361  
 > 362  memblock_add_node(start, size, pa_to_nid(start));
   363  
   364  return 0;
   365  }
   366  early_param("mem", early_parse_mem);
   367  

---
0-DAY CI Kernel Test Service, Intel Corporation
https://lists.01.org/hyperkitty/list/kbuild-...@lists.01.org


.config.gz
Description: application/gzip


Re: [PATCH] sched,fair: skip newidle_balance if a wakeup is pending

2021-04-19 Thread kernel test robot
Hi Rik,

Thank you for the patch! Yet something to improve:

[auto build test ERROR on tip/sched/core]
[also build test ERROR on linux/master linus/master v5.12-rc8 next-20210416]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch]

url:
https://github.com/0day-ci/linux/commits/Rik-van-Riel/sched-fair-skip-newidle_balance-if-a-wakeup-is-pending/20210419-101843
base:   https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git 
9406415f46f6127fd31bb66f0260f7a61a8d2786
config: riscv-randconfig-r025-20210419 (attached as .config)
compiler: clang version 13.0.0 (https://github.com/llvm/llvm-project 
2b50f5a4343f8fb06acaa5c36355bcf58092c9cd)
reproduce (this is a W=1 build):
wget 
https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O 
~/bin/make.cross
chmod +x ~/bin/make.cross
# install riscv cross compiling tool for clang build
# apt-get install binutils-riscv64-linux-gnu
# 
https://github.com/0day-ci/linux/commit/3f6b55f5258c8d8d217e8b8408de056a20745824
git remote add linux-review https://github.com/0day-ci/linux
git fetch --no-tags linux-review 
Rik-van-Riel/sched-fair-skip-newidle_balance-if-a-wakeup-is-pending/20210419-101843
git checkout 3f6b55f5258c8d8d217e8b8408de056a20745824
# save the attached .config to linux build tree
COMPILER_INSTALL_PATH=$HOME/0day COMPILER=clang make.cross W=1 
ARCH=riscv 

If you fix the issue, kindly add following tag as appropriate
Reported-by: kernel test robot 

All errors (new ones prefixed by >>):

   In file included from include/linux/tick.h:8:
   In file included from include/linux/clockchips.h:14:
   In file included from include/linux/clocksource.h:21:
   In file included from arch/riscv/include/asm/io.h:149:
   include/asm-generic/io.h:564:9: warning: performing pointer arithmetic on a 
null pointer has undefined behavior [-Wnull-pointer-arithmetic]
   return inw(addr);
  ^
   arch/riscv/include/asm/io.h:56:76: note: expanded from macro 'inw'
   #define inw(c)  ({ u16 __v; __io_pbr(); __v = 
readw_cpu((void*)(PCI_IOBASE + (c))); __io_par(__v); __v; })
   
~~ ^
   arch/riscv/include/asm/mmio.h:88:76: note: expanded from macro 'readw_cpu'
   #define readw_cpu(c)({ u16 __r = le16_to_cpu((__force 
__le16)__raw_readw(c)); __r; })

^
   include/uapi/linux/byteorder/little_endian.h:36:51: note: expanded from 
macro '__le16_to_cpu'
   #define __le16_to_cpu(x) ((__force __u16)(__le16)(x))
 ^
   In file included from kernel/sched/fair.c:23:
   In file included from kernel/sched/sched.h:17:
   In file included from include/linux/sched/isolation.h:6:
   In file included from include/linux/tick.h:8:
   In file included from include/linux/clockchips.h:14:
   In file included from include/linux/clocksource.h:21:
   In file included from arch/riscv/include/asm/io.h:149:
   include/asm-generic/io.h:572:9: warning: performing pointer arithmetic on a 
null pointer has undefined behavior [-Wnull-pointer-arithmetic]
   return inl(addr);
  ^
   arch/riscv/include/asm/io.h:57:76: note: expanded from macro 'inl'
   #define inl(c)  ({ u32 __v; __io_pbr(); __v = 
readl_cpu((void*)(PCI_IOBASE + (c))); __io_par(__v); __v; })
   
~~ ^
   arch/riscv/include/asm/mmio.h:89:76: note: expanded from macro 'readl_cpu'
   #define readl_cpu(c)({ u32 __r = le32_to_cpu((__force 
__le32)__raw_readl(c)); __r; })

^
   include/uapi/linux/byteorder/little_endian.h:34:51: note: expanded from 
macro '__le32_to_cpu'
   #define __le32_to_cpu(x) ((__force __u32)(__le32)(x))
 ^
   In file included from kernel/sched/fair.c:23:
   In file included from kernel/sched/sched.h:17:
   In file included from include/linux/sched/isolation.h:6:
   In file included from include/linux/tick.h:8:
   In file included from include/linux/clockchips.h:14:
   In file included from include/linux/clocksource.h:21:
   In file included from arch/riscv/include/asm/io.h:149:
   include/asm-generic/io.h:580:2: warning: performing pointer arithmetic on a 
null pointer has undefined behavior [-Wnull-pointer-arithmetic]
   outb(value, addr);
   ^
   arch/riscv/include/asm/io.h:59:68: note: expanded from macro 'outb'
   #define outb(v,c)   ({ __io_pbw(); writeb_cpu((v),(void*)(PCI_IOBASE + 
(c))); __

[rcu:dev.2021.04.13a] BUILD SUCCESS 431ded55d9d86084c398c33d900356a7d1587f78

2021-04-18 Thread kernel test robot
tree/branch: 
https://git.kernel.org/pub/scm/linux/kernel/git/paulmck/linux-rcu.git 
dev.2021.04.13a
branch HEAD: 431ded55d9d86084c398c33d900356a7d1587f78  rcu: Point to 
documentation of ordering guarantees

elapsed time: 723m

configs tested: 105
configs skipped: 2

The following configs have been built successfully.
More configs may be tested in the coming days.

gcc tested configs:
arm defconfig
arm64allyesconfig
arm64   defconfig
arm  allyesconfig
arm  allmodconfig
x86_64   allyesconfig
riscvallmodconfig
i386 allyesconfig
riscvallyesconfig
mips bigsur_defconfig
powerpcklondike_defconfig
ia64generic_defconfig
archsdk_defconfig
sparc64 defconfig
powerpc  pmac32_defconfig
powerpc  obs600_defconfig
mips   xway_defconfig
mipsqi_lb60_defconfig
arm   netwinder_defconfig
m68kmvme147_defconfig
mips   ci20_defconfig
sh   se7750_defconfig
sh microdev_defconfig
powerpc mpc832x_mds_defconfig
xtensa  audio_kc705_defconfig
powerpc mpc85xx_cds_defconfig
arm  pxa3xx_defconfig
nios2alldefconfig
sh  sh7785lcr_32bit_defconfig
armtrizeps4_defconfig
powerpc  iss476-smp_defconfig
powerpc  ep88xc_defconfig
sh  rsk7264_defconfig
sh  sdk7786_defconfig
mips  rb532_defconfig
sh   se7619_defconfig
ia64 allmodconfig
ia64defconfig
ia64 allyesconfig
m68k allmodconfig
m68kdefconfig
m68k allyesconfig
nios2   defconfig
arc  allyesconfig
nds32 allnoconfig
nds32   defconfig
nios2allyesconfig
cskydefconfig
alpha   defconfig
alphaallyesconfig
xtensa   allyesconfig
h8300allyesconfig
arc defconfig
sh   allmodconfig
parisc  defconfig
s390 allyesconfig
s390 allmodconfig
parisc   allyesconfig
s390defconfig
sparcallyesconfig
sparc   defconfig
i386defconfig
mips allyesconfig
mips allmodconfig
powerpc  allyesconfig
powerpc  allmodconfig
powerpc   allnoconfig
i386 randconfig-a003-20210418
i386 randconfig-a001-20210418
i386 randconfig-a006-20210418
i386 randconfig-a005-20210418
i386 randconfig-a004-20210418
i386 randconfig-a002-20210418
x86_64   randconfig-a014-20210418
x86_64   randconfig-a015-20210418
x86_64   randconfig-a013-20210418
x86_64   randconfig-a011-20210418
x86_64   randconfig-a012-20210418
x86_64   randconfig-a016-20210418
i386 randconfig-a015-20210418
i386 randconfig-a013-20210418
i386 randconfig-a014-20210418
i386 randconfig-a016-20210418
i386 randconfig-a012-20210418
i386 randconfig-a011-20210418
riscvnommu_k210_defconfig
riscvnommu_virt_defconfig
riscv allnoconfig
riscv   defconfig
riscv  rv32_defconfig
um   allmodconfig
umallnoconfig
um   allyesconfig
um  defconfig
x86_64rhel-8.3-kselftests
x86_64  defconfig
x86_64   rhel-8.3
x86_64  rhel-8.3-kbuiltin
x86_64  kexec

clang tested configs:
x86_64   randconfig

Re: [PATCH] irqchip/xilinx: Expose Kconfig option

2021-04-18 Thread kernel test robot
Hi Robert,

Thank you for the patch! Yet something to improve:

[auto build test ERROR on tip/irq/core]
[also build test ERROR on v5.12-rc7 next-20210416]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch]

url:
https://github.com/0day-ci/linux/commits/Robert-Hancock/irqchip-xilinx-Expose-Kconfig-option/20210416-080610
base:   https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git 
7c07012eb1be8b4a95d3502fd30795849007a40e
config: s390-allmodconfig (attached as .config)
compiler: s390-linux-gcc (GCC) 9.3.0
reproduce (this is a W=1 build):
wget 
https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O 
~/bin/make.cross
chmod +x ~/bin/make.cross
# 
https://github.com/0day-ci/linux/commit/4ece2fff79c8d47de22ecca7c8d18d96525bfa43
git remote add linux-review https://github.com/0day-ci/linux
git fetch --no-tags linux-review 
Robert-Hancock/irqchip-xilinx-Expose-Kconfig-option/20210416-080610
git checkout 4ece2fff79c8d47de22ecca7c8d18d96525bfa43
# save the attached .config to linux build tree
COMPILER_INSTALL_PATH=$HOME/0day COMPILER=gcc-9.3.0 make.cross W=1 
ARCH=s390 

If you fix the issue, kindly add following tag as appropriate
Reported-by: kernel test robot 

All errors (new ones prefixed by >>):

   s390-linux-ld: kernel/dma/coherent.o: in function `dma_init_coherent_memory':
   coherent.c:(.text+0x3bc): undefined reference to `memremap'
   s390-linux-ld: coherent.c:(.text+0x500): undefined reference to `memunmap'
   s390-linux-ld: kernel/dma/coherent.o: in function 
`dma_declare_coherent_memory':
   coherent.c:(.text+0xae6): undefined reference to `memunmap'
   s390-linux-ld: drivers/irqchip/irq-al-fic.o: in function `al_fic_init_dt':
   irq-al-fic.c:(.init.text+0x98): undefined reference to `of_iomap'
   s390-linux-ld: irq-al-fic.c:(.init.text+0x596): undefined reference to 
`iounmap'
   s390-linux-ld: drivers/irqchip/irq-xilinx-intc.o: in function 
`xilinx_intc_of_init':
>> irq-xilinx-intc.c:(.init.text+0x9e): undefined reference to `of_iomap'
>> s390-linux-ld: irq-xilinx-intc.c:(.init.text+0x5f6): undefined reference to 
>> `iounmap'
   s390-linux-ld: drivers/clk/clk-fixed-mmio.o: in function 
`fixed_mmio_clk_setup':
   clk-fixed-mmio.c:(.text+0x9a): undefined reference to `of_iomap'
   s390-linux-ld: clk-fixed-mmio.c:(.text+0xe6): undefined reference to 
`iounmap'
   s390-linux-ld: drivers/clocksource/timer-of.o: in function `timer_of_init':
   timer-of.c:(.init.text+0xcc): undefined reference to `of_iomap'
   s390-linux-ld: timer-of.c:(.init.text+0x8ee): undefined reference to 
`iounmap'
   s390-linux-ld: drivers/clocksource/timer-of.o: in function 
`timer_of_cleanup':
   timer-of.c:(.init.text+0xb9a): undefined reference to `iounmap'
   s390-linux-ld: drivers/clocksource/timer-microchip-pit64b.o: in function 
`mchp_pit64b_dt_init_timer':
   timer-microchip-pit64b.c:(.init.text+0x150): undefined reference to 
`of_iomap'
   s390-linux-ld: timer-microchip-pit64b.c:(.init.text+0xc78): undefined 
reference to `iounmap'

---
0-DAY CI Kernel Test Service, Intel Corporation
https://lists.01.org/hyperkitty/list/kbuild-...@lists.01.org


.config.gz
Description: application/gzip


[tip:timers/core] BUILD SUCCESS 2d036dfa5f10df9782f5278fc591d79d283c1fad

2021-04-17 Thread kernel test robot
tree/branch: https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git 
timers/core
branch HEAD: 2d036dfa5f10df9782f5278fc591d79d283c1fad  posix-timers: Preserve 
return value in clock_adjtime32()

elapsed time: 724m

configs tested: 100
configs skipped: 2

The following configs have been built successfully.
More configs may be tested in the coming days.

gcc tested configs:
arm defconfig
arm64allyesconfig
arm64   defconfig
arm  allyesconfig
arm  allmodconfig
x86_64   allyesconfig
riscvallmodconfig
i386 allyesconfig
powerpc  pcm030_defconfig
powerpc  pasemi_defconfig
m68k  amiga_defconfig
ia64  tiger_defconfig
mips  decstation_64_defconfig
powerpcicon_defconfig
powerpc  arches_defconfig
armvexpress_defconfig
powerpc   eiger_defconfig
shhp6xx_defconfig
armtrizeps4_defconfig
mips   gcw0_defconfig
arm   aspeed_g5_defconfig
xtensasmp_lx200_defconfig
powerpc sbc8548_defconfig
sh   rts7751r2dplus_defconfig
powerpc  ppc44x_defconfig
arm bcm2835_defconfig
powerpcsocrates_defconfig
arm rpc_defconfig
arm  footbridge_defconfig
armneponset_defconfig
ia64 allmodconfig
ia64defconfig
ia64 allyesconfig
m68k allmodconfig
m68kdefconfig
m68k allyesconfig
nios2   defconfig
arc  allyesconfig
nds32 allnoconfig
nds32   defconfig
nios2allyesconfig
cskydefconfig
alpha   defconfig
alphaallyesconfig
xtensa   allyesconfig
h8300allyesconfig
arc defconfig
sh   allmodconfig
parisc  defconfig
s390 allyesconfig
s390 allmodconfig
parisc   allyesconfig
s390defconfig
sparcallyesconfig
sparc   defconfig
i386defconfig
mips allyesconfig
mips allmodconfig
powerpc  allyesconfig
powerpc  allmodconfig
powerpc   allnoconfig
x86_64   randconfig-a003-20210417
x86_64   randconfig-a002-20210417
x86_64   randconfig-a005-20210417
x86_64   randconfig-a001-20210417
x86_64   randconfig-a006-20210417
x86_64   randconfig-a004-20210417
i386 randconfig-a003-20210417
i386 randconfig-a006-20210417
i386 randconfig-a001-20210417
i386 randconfig-a005-20210417
i386 randconfig-a004-20210417
i386 randconfig-a002-20210417
i386 randconfig-a015-20210417
i386 randconfig-a014-20210417
i386 randconfig-a013-20210417
i386 randconfig-a012-20210417
i386 randconfig-a016-20210417
i386 randconfig-a011-20210417
riscvnommu_k210_defconfig
riscvallyesconfig
riscvnommu_virt_defconfig
riscv allnoconfig
riscv   defconfig
riscv  rv32_defconfig
um   allmodconfig
umallnoconfig
um   allyesconfig
um  defconfig
x86_64rhel-8.3-kselftests
x86_64  defconfig
x86_64   rhel-8.3
x86_64  rhel-8.3-kbuiltin
x86_64  kexec

clang tested configs:
x86_64   randconfig-a014-20210417
x86_64   randconfig-a015-20210417
x86_64   randconfig-a011-20210417
x86_64   randconfig-a013-20210417
x86_64   randconfig-a012-20210417
x86_64   randconfig-a016

[tip:locking/urgent] BUILD SUCCESS 84a24bf8c52e66b7ac89ada5e3cfbe72d65c1896

2021-04-17 Thread kernel test robot
tree/branch: https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git 
locking/urgent
branch HEAD: 84a24bf8c52e66b7ac89ada5e3cfbe72d65c1896  locking/qrwlock: Fix 
ordering in queued_write_lock_slowpath()

elapsed time: 723m

configs tested: 119
configs skipped: 2

The following configs have been built successfully.
More configs may be tested in the coming days.

gcc tested configs:
arm defconfig
arm64allyesconfig
arm64   defconfig
arm  allyesconfig
arm  allmodconfig
x86_64   allyesconfig
riscvallmodconfig
i386 allyesconfig
riscvallyesconfig
powerpc   ebony_defconfig
powerpc ksi8560_defconfig
powerpc  pcm030_defconfig
powerpc  pasemi_defconfig
m68k  amiga_defconfig
ia64  tiger_defconfig
mips  decstation_64_defconfig
powerpcicon_defconfig
powerpc  arches_defconfig
armvexpress_defconfig
powerpc   eiger_defconfig
shhp6xx_defconfig
armtrizeps4_defconfig
powerpc   motionpro_defconfig
powerpc powernv_defconfig
sh espt_defconfig
m68kmvme147_defconfig
sh   se7780_defconfig
sh  lboxre2_defconfig
mips   gcw0_defconfig
arm   aspeed_g5_defconfig
xtensasmp_lx200_defconfig
powerpc sbc8548_defconfig
sh   rts7751r2dplus_defconfig
powerpc  ppc44x_defconfig
armzeus_defconfig
sh   se7705_defconfig
arm   omap2plus_defconfig
powerpc mpc83xx_defconfig
mips  loongson3_defconfig
riscv  rv32_defconfig
i386 alldefconfig
armshmobile_defconfig
mips  pic32mzda_defconfig
m68k  atari_defconfig
openriscdefconfig
arm s3c2410_defconfig
arm bcm2835_defconfig
powerpcsocrates_defconfig
arm rpc_defconfig
arm  footbridge_defconfig
armneponset_defconfig
ia64 allmodconfig
ia64defconfig
ia64 allyesconfig
m68k allmodconfig
m68kdefconfig
m68k allyesconfig
nds32   defconfig
nios2allyesconfig
cskydefconfig
alpha   defconfig
alphaallyesconfig
xtensa   allyesconfig
h8300allyesconfig
arc defconfig
sh   allmodconfig
nios2   defconfig
arc  allyesconfig
nds32 allnoconfig
parisc  defconfig
s390 allyesconfig
s390 allmodconfig
parisc   allyesconfig
s390defconfig
sparcallyesconfig
sparc   defconfig
i386defconfig
mips allyesconfig
mips allmodconfig
powerpc  allyesconfig
powerpc  allmodconfig
powerpc   allnoconfig
x86_64   randconfig-a003-20210417
x86_64   randconfig-a002-20210417
x86_64   randconfig-a005-20210417
x86_64   randconfig-a001-20210417
x86_64   randconfig-a006-20210417
x86_64   randconfig-a004-20210417
i386 randconfig-a003-20210417
i386 randconfig-a006-20210417
i386 randconfig-a001-20210417
i386 randconfig-a005-20210417
i386 randconfig-a004-20210417
i386 randconfig-a002-20210417
i386 randconfig-a015-20210417
i386 randconfig-a014-20210417
i386 randconfig-a013-20210417
i386 randconfig-a012-20210417
i386 randconfig-a016-20210417
i386 randconfig-a011-20210417
riscv

[tip:sched/core] BUILD SUCCESS 9406415f46f6127fd31bb66f0260f7a61a8d2786

2021-04-17 Thread kernel test robot
tree/branch: https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git 
sched/core
branch HEAD: 9406415f46f6127fd31bb66f0260f7a61a8d2786  sched/debug: Rename the 
sched_debug parameter to sched_verbose

elapsed time: 723m

configs tested: 97
configs skipped: 2

The following configs have been built successfully.
More configs may be tested in the coming days.

gcc tested configs:
arm defconfig
arm64allyesconfig
arm64   defconfig
arm  allyesconfig
arm  allmodconfig
x86_64   allyesconfig
riscvallmodconfig
i386 allyesconfig
riscvallyesconfig
powerpc   ebony_defconfig
powerpc ksi8560_defconfig
arm davinci_all_defconfig
sh   se7750_defconfig
powerpc  pcm030_defconfig
arm   aspeed_g5_defconfig
powerpc   eiger_defconfig
powerpc mpc834x_mds_defconfig
armzeus_defconfig
sh   se7705_defconfig
arm   omap2plus_defconfig
powerpc mpc83xx_defconfig
mips  loongson3_defconfig
riscv  rv32_defconfig
i386 alldefconfig
armshmobile_defconfig
mips  pic32mzda_defconfig
m68k  atari_defconfig
openriscdefconfig
arm s3c2410_defconfig
ia64 allmodconfig
ia64defconfig
ia64 allyesconfig
m68k allmodconfig
m68kdefconfig
m68k allyesconfig
nds32   defconfig
nios2allyesconfig
cskydefconfig
alpha   defconfig
alphaallyesconfig
xtensa   allyesconfig
h8300allyesconfig
arc defconfig
sh   allmodconfig
nios2   defconfig
arc  allyesconfig
nds32 allnoconfig
parisc  defconfig
s390 allyesconfig
s390 allmodconfig
parisc   allyesconfig
s390defconfig
sparcallyesconfig
sparc   defconfig
i386defconfig
mips allyesconfig
mips allmodconfig
powerpc  allyesconfig
powerpc  allmodconfig
powerpc   allnoconfig
i386 randconfig-a003-20210417
i386 randconfig-a006-20210417
i386 randconfig-a001-20210417
i386 randconfig-a005-20210417
i386 randconfig-a004-20210417
i386 randconfig-a002-20210417
i386 randconfig-a015-20210417
i386 randconfig-a014-20210417
i386 randconfig-a013-20210417
i386 randconfig-a012-20210417
i386 randconfig-a016-20210417
i386 randconfig-a011-20210417
x86_64   randconfig-a003-20210417
x86_64   randconfig-a002-20210417
x86_64   randconfig-a005-20210417
x86_64   randconfig-a001-20210417
x86_64   randconfig-a006-20210417
x86_64   randconfig-a004-20210417
riscvnommu_k210_defconfig
riscvnommu_virt_defconfig
riscv allnoconfig
riscv   defconfig
um   allmodconfig
umallnoconfig
um   allyesconfig
um  defconfig
x86_64rhel-8.3-kselftests
x86_64  defconfig
x86_64   rhel-8.3
x86_64  rhel-8.3-kbuiltin
x86_64  kexec

clang tested configs:
x86_64   randconfig-a014-20210417
x86_64   randconfig-a015-20210417
x86_64   randconfig-a011-20210417
x86_64   randconfig-a013-20210417
x86_64   randconfig-a012-20210417
x86_64   randconfig-a016-20210417

---
0-DAY CI Kernel Test Service, Intel Corporation
https://lists.01.org/hyperkitty/list/kbuild-...@lists.01.org


drivers/md/dm-log-writes.c:452:12: warning: stack frame size of 1184 bytes in function 'log_writes_kthread'

2021-04-17 Thread kernel test robot
tree:   https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git 
master
head:   194cf4825638256e9afe1d360831aa5379b3517a
commit: 309dca309fc39a9e3c31b916393b74bd174fd74e block: store a block_device 
pointer in struct bio
date:   3 months ago
config: powerpc64-randconfig-r032-20210418 (attached as .config)
compiler: clang version 13.0.0 (https://github.com/llvm/llvm-project 
f549176ad976caa3e19edd036df9a7e12770af7c)
reproduce (this is a W=1 build):
wget 
https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O 
~/bin/make.cross
chmod +x ~/bin/make.cross
# install powerpc64 cross compiling tool for clang build
# apt-get install binutils-powerpc64-linux-gnu
# 
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=309dca309fc39a9e3c31b916393b74bd174fd74e
git remote add linus 
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git
git fetch --no-tags linus master
git checkout 309dca309fc39a9e3c31b916393b74bd174fd74e
# save the attached .config to linux build tree
COMPILER_INSTALL_PATH=$HOME/0day COMPILER=clang make.cross W=1 
ARCH=powerpc64 

If you fix the issue, kindly add following tag as appropriate
Reported-by: kernel test robot 

All warnings (new ones prefixed by >>):

   In file included from arch/powerpc/include/asm/hardirq.h:6:
   In file included from include/linux/irq.h:20:
   In file included from include/linux/io.h:13:
   In file included from arch/powerpc/include/asm/io.h:619:
   arch/powerpc/include/asm/io-defs.h:45:1: warning: performing pointer 
arithmetic on a null pointer has undefined behavior [-Wnull-pointer-arithmetic]
   DEF_PCI_AC_NORET(insw, (unsigned long p, void *b, unsigned long c),
   ^~~
   arch/powerpc/include/asm/io.h:616:3: note: expanded from macro 
'DEF_PCI_AC_NORET'
   __do_##name al; \
   ^~
   :116:1: note: expanded from here
   __do_insw
   ^
   arch/powerpc/include/asm/io.h:557:56: note: expanded from macro '__do_insw'
   #define __do_insw(p, b, n)  readsw((PCI_IO_ADDR)_IO_BASE+(p), (b), (n))
  ~^
   In file included from drivers/md/dm-log-writes.c:7:
   In file included from include/linux/device-mapper.h:11:
   In file included from include/linux/bio.h:8:
   In file included from include/linux/highmem.h:10:
   In file included from include/linux/hardirq.h:10:
   In file included from arch/powerpc/include/asm/hardirq.h:6:
   In file included from include/linux/irq.h:20:
   In file included from include/linux/io.h:13:
   In file included from arch/powerpc/include/asm/io.h:619:
   arch/powerpc/include/asm/io-defs.h:47:1: warning: performing pointer 
arithmetic on a null pointer has undefined behavior [-Wnull-pointer-arithmetic]
   DEF_PCI_AC_NORET(insl, (unsigned long p, void *b, unsigned long c),
   ^~~
   arch/powerpc/include/asm/io.h:616:3: note: expanded from macro 
'DEF_PCI_AC_NORET'
   __do_##name al; \
   ^~
   :118:1: note: expanded from here
   __do_insl
   ^
   arch/powerpc/include/asm/io.h:558:56: note: expanded from macro '__do_insl'
   #define __do_insl(p, b, n)  readsl((PCI_IO_ADDR)_IO_BASE+(p), (b), (n))
  ~^
   In file included from drivers/md/dm-log-writes.c:7:
   In file included from include/linux/device-mapper.h:11:
   In file included from include/linux/bio.h:8:
   In file included from include/linux/highmem.h:10:
   In file included from include/linux/hardirq.h:10:
   In file included from arch/powerpc/include/asm/hardirq.h:6:
   In file included from include/linux/irq.h:20:
   In file included from include/linux/io.h:13:
   In file included from arch/powerpc/include/asm/io.h:619:
   arch/powerpc/include/asm/io-defs.h:49:1: warning: performing pointer 
arithmetic on a null pointer has undefined behavior [-Wnull-pointer-arithmetic]
   DEF_PCI_AC_NORET(outsb, (unsigned long p, const void *b, unsigned long c),
   ^~
   arch/powerpc/include/asm/io.h:616:3: note: expanded from macro 
'DEF_PCI_AC_NORET'
   __do_##name al; \
   ^~
   :120:1: note: expanded from here
   __do_outsb
   ^
   arch/powerpc/include/asm/io.h:559:58: note: expanded from macro '__do_outsb'
   #define __do_outsb(p, b, n) writesb((PCI_IO_ADDR)_IO_BASE+(p),(b),(n))
   ~^
   In file included from drivers/md/dm-log-writes.c:7:
   In file included from include/linux/device-mapper.h:11:
   In file included from include/linux/b

Re: [PATCH 2/4] staging: rtl8188eu: remove constant variable and dead code

2021-04-17 Thread kernel test robot
Hi Martin,

Thank you for the patch! Perhaps something to improve:

[auto build test WARNING on staging/staging-testing]

url:
https://github.com/0day-ci/linux/commits/Martin-Kaiser/staging-rtl8188eu-change-bLeisurePs-type-to-bool/20210418-020200
base:   https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/staging.git 
71d3edc61e29e45b613b841108688d711846f969
config: arc-allyesconfig (attached as .config)
compiler: arceb-elf-gcc (GCC) 9.3.0
reproduce (this is a W=1 build):
wget 
https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O 
~/bin/make.cross
chmod +x ~/bin/make.cross
# 
https://github.com/0day-ci/linux/commit/c2b80185c47f9f13ed748eca0df39494668481ee
git remote add linux-review https://github.com/0day-ci/linux
git fetch --no-tags linux-review 
Martin-Kaiser/staging-rtl8188eu-change-bLeisurePs-type-to-bool/20210418-020200
git checkout c2b80185c47f9f13ed748eca0df39494668481ee
# save the attached .config to linux build tree
COMPILER_INSTALL_PATH=$HOME/0day COMPILER=gcc-9.3.0 make.cross W=1 
ARCH=arc 

If you fix the issue, kindly add following tag as appropriate
Reported-by: kernel test robot 

All warnings (new ones prefixed by >>):

   drivers/staging/rtl8188eu/os_dep/rtw_android.c:60: warning: Function 
parameter or member 'cmdstr' not described in 'rtw_android_cmdstr_to_num'
>> drivers/staging/rtl8188eu/os_dep/rtw_android.c:60: warning: expecting 
>> prototype for functions(). Prototype was for rtw_android_cmdstr_to_num() 
>> instead


vim +60 drivers/staging/rtl8188eu/os_dep/rtw_android.c

5adef66acf7370 Larry Finger 2013-08-21  54  
5adef66acf7370 Larry Finger 2013-08-21  55  /**
c2b80185c47f9f Martin Kaiser2021-04-17  56   * Local (static) functions
5adef66acf7370 Larry Finger 2013-08-21  57   */
5adef66acf7370 Larry Finger 2013-08-21  58  
5adef66acf7370 Larry Finger 2013-08-21  59  int 
rtw_android_cmdstr_to_num(char *cmdstr)
5adef66acf7370 Larry Finger 2013-08-21 @60  {
5adef66acf7370 Larry Finger 2013-08-21  61  int cmd_num;
37ad17a4b48ca7 Yamanappagouda Patil 2016-12-22  62  
5adef66acf7370 Larry Finger 2013-08-21  63  for (cmd_num = 0; 
cmd_num < ANDROID_WIFI_CMD_MAX; cmd_num++)
fd078b42096163 Puranjay Mohan   2019-05-21  64  if 
(!strncasecmp(cmdstr, android_wifi_cmd_str[cmd_num],
5adef66acf7370 Larry Finger 2013-08-21  65  
 strlen(android_wifi_cmd_str[cmd_num])))
5adef66acf7370 Larry Finger 2013-08-21  66  break;
5adef66acf7370 Larry Finger 2013-08-21  67  return cmd_num;
5adef66acf7370 Larry Finger 2013-08-21  68  }
5adef66acf7370 Larry Finger 2013-08-21  69  

---
0-DAY CI Kernel Test Service, Intel Corporation
https://lists.01.org/hyperkitty/list/kbuild-...@lists.01.org


.config.gz
Description: application/gzip


[gustavoars-linux:testing/warray-bounds] BUILD SUCCESS WITH WARNING 5730745615064f614a7bb0d15b5915c785fcb3c5

2021-04-17 Thread kernel test robot
tree/branch: 
https://git.kernel.org/pub/scm/linux/kernel/git/gustavoars/linux.git 
testing/warray-bounds
branch HEAD: 5730745615064f614a7bb0d15b5915c785fcb3c5  hostap: Fix 
out-of-bounds warning in prism2_tx_80211()

Warning reports:

https://lore.kernel.org/lkml/202104160817.a5foa0xa-...@intel.com

Warning in current branch:

arch/alpha/include/asm/string.h:22:16: warning: '__builtin_memcpy' offset [12, 
16] from the object at 'com' is out of the bounds of referenced subobject 
'config' with type 'unsigned char' at offset 10 [-Warray-bounds]
arch/alpha/include/asm/string.h:22:16: warning: '__builtin_memcpy' offset [17, 
24] from the object at 'alloc' is out of the bounds of referenced subobject 
'key' with type 'struct bkey' at offset 0 [-Warray-bounds]
arch/alpha/include/asm/string.h:22:16: warning: '__builtin_memcpy' offset [3, 
7] from the object at 'cmd' is out of the bounds of referenced subobject 
'feature' with type 'unsigned char' at offset 1 [-Warray-bounds]

possible Warning in current branch:

arch/x86/include/asm/string_32.h:182:25: warning: '__builtin_memcpy' offset 
[12, 16] from the object at 'com' is out of the bounds of referenced subobject 
'config' with type 'unsigned char' at offset 10 [-Warray-bounds]
arch/x86/include/asm/string_32.h:182:25: warning: '__builtin_memcpy' offset 
[17, 38] from the object at 'txdesc' is out of the bounds of referenced 
subobject 'frame_control' with type 'short unsigned int' at offset 14 
[-Warray-bounds]
arch/x86/include/asm/string_32.h:182:25: warning: '__builtin_memcpy' offset 
[27, 42] from the object at 'buf' is out of the bounds of referenced subobject 
'key' with type 'u8[16]' {aka 'unsigned char[16]'} at offset 10 [-Warray-bounds]
drivers/media/pci/ngene/ngene-core.c:388:2: warning: 'memcpy' offset [12, 16] 
from the object at 'com' is out of the bounds of referenced subobject 'config' 
with type 'unsigned char' at offset 10 [-Warray-bounds]
include/linux/bitmap.h:249:2: warning: 'memcpy' offset [17, 24] from the object 
at 'settings' is out of the bounds of referenced subobject 'advertising' with 
type 'long long unsigned int' at offset 8 [-Warray-bounds]
include/linux/bitmap.h:249:2: warning: 'memcpy' offset [9, 16] from the object 
at 'settings' is out of the bounds of referenced subobject 'supported' with 
type 'long long unsigned int' at offset 0 [-Warray-bounds]

Warning ids grouped by kconfigs:

gcc_recent_errors
|-- alpha-allmodconfig
|   |-- 
arch-alpha-include-asm-string.h:warning:__builtin_memcpy-offset-from-the-object-at-alloc-is-out-of-the-bounds-of-referenced-subobject-key-with-type-struct-bkey-at-offset
|   |-- 
arch-alpha-include-asm-string.h:warning:__builtin_memcpy-offset-from-the-object-at-cmd-is-out-of-the-bounds-of-referenced-subobject-feature-with-type-unsigned-char-at-offset
|   `-- 
arch-alpha-include-asm-string.h:warning:__builtin_memcpy-offset-from-the-object-at-com-is-out-of-the-bounds-of-referenced-subobject-config-with-type-unsigned-char-at-offset
|-- alpha-allyesconfig
|   |-- 
arch-alpha-include-asm-string.h:warning:__builtin_memcpy-offset-from-the-object-at-alloc-is-out-of-the-bounds-of-referenced-subobject-key-with-type-struct-bkey-at-offset
|   |-- 
arch-alpha-include-asm-string.h:warning:__builtin_memcpy-offset-from-the-object-at-cmd-is-out-of-the-bounds-of-referenced-subobject-feature-with-type-unsigned-char-at-offset
|   `-- 
arch-alpha-include-asm-string.h:warning:__builtin_memcpy-offset-from-the-object-at-com-is-out-of-the-bounds-of-referenced-subobject-config-with-type-unsigned-char-at-offset
|-- alpha-defconfig
|   `-- 
arch-alpha-include-asm-string.h:warning:__builtin_memcpy-offset-from-the-object-at-cmd-is-out-of-the-bounds-of-referenced-subobject-feature-with-type-unsigned-char-at-offset
|-- alpha-randconfig-s031-20210416
|   |-- 
arch-alpha-include-asm-string.h:warning:__builtin_memcpy-offset-from-the-object-at-alloc-is-out-of-the-bounds-of-referenced-subobject-key-with-type-struct-bkey-at-offset
|   `-- 
arch-alpha-include-asm-string.h:warning:__builtin_memcpy-offset-from-the-object-at-cmd-is-out-of-the-bounds-of-referenced-subobject-feature-with-type-unsigned-char-at-offset
|-- i386-randconfig-a002-20210416
|   `-- 
arch-x86-include-asm-string_32.h:warning:__builtin_memcpy-offset-from-the-object-at-com-is-out-of-the-bounds-of-referenced-subobject-config-with-type-unsigned-char-at-offset
|-- i386-randconfig-a003-20210416
|   `-- 
arch-x86-include-asm-string_32.h:warning:__builtin_memcpy-offset-from-the-object-at-com-is-out-of-the-bounds-of-referenced-subobject-config-with-type-unsigned-char-at-offset
|-- i386-randconfig-a016-20210416
|   `-- 
arch-x86-include-asm-string_32.h:warning:__builtin_memcpy-offset-from-the-object-at-txdesc-is-out-of-the-bounds-of-referenced-subobject-frame_control-with-type-short-unsigned-int-at-offset
|-- i386-randconfig-c021-20210417
|   |-- 
arch-x86-include-asm-string_32.h:warning:__builtin_memcpy-offset-from-the-object-at-buf-is-out-of-the-bounds-of-referenced-subobject

fs/f2fs/gc.c:29:12: warning: stack frame size of 2080 bytes in function 'gc_thread_func'

2021-04-17 Thread kernel test robot
tree:   https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git 
master
head:   9cdbf6467424045617cd6e79dcaad06bb8efa31c
commit: cdf8a76fda4ae3b53c5a09e5a8c79e27b7b65d68 ubsan: move cc-option tests 
into Kconfig
date:   4 months ago
config: powerpc-randconfig-r011-20210417 (attached as .config)
compiler: clang version 13.0.0 (https://github.com/llvm/llvm-project 
f549176ad976caa3e19edd036df9a7e12770af7c)
reproduce (this is a W=1 build):
wget 
https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O 
~/bin/make.cross
chmod +x ~/bin/make.cross
# install powerpc cross compiling tool for clang build
# apt-get install binutils-powerpc-linux-gnu
# 
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cdf8a76fda4ae3b53c5a09e5a8c79e27b7b65d68
git remote add linus 
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git
git fetch --no-tags linus master
git checkout cdf8a76fda4ae3b53c5a09e5a8c79e27b7b65d68
# save the attached .config to linux build tree
COMPILER_INSTALL_PATH=$HOME/0day COMPILER=clang make.cross W=1 
ARCH=powerpc 

If you fix the issue, kindly add following tag as appropriate
Reported-by: kernel test robot 

All warnings (new ones prefixed by >>):

   arch/powerpc/include/asm/io-defs.h:45:1: warning: performing pointer 
arithmetic on a null pointer has undefined behavior [-Wnull-pointer-arithmetic]
   DEF_PCI_AC_NORET(insw, (unsigned long p, void *b, unsigned long c),
   ^~~
   arch/powerpc/include/asm/io.h:601:3: note: expanded from macro 
'DEF_PCI_AC_NORET'
   __do_##name al; \
   ^~
   :55:1: note: expanded from here
   __do_insw
   ^
   arch/powerpc/include/asm/io.h:542:56: note: expanded from macro '__do_insw'
   #define __do_insw(p, b, n)  readsw((PCI_IO_ADDR)_IO_BASE+(p), (b), (n))
  ~^
   In file included from fs/f2fs/gc.c:10:
   In file included from include/linux/backing-dev.h:15:
   In file included from include/linux/blkdev.h:14:
   In file included from include/linux/pagemap.h:11:
   In file included from include/linux/highmem.h:10:
   In file included from include/linux/hardirq.h:10:
   In file included from arch/powerpc/include/asm/hardirq.h:6:
   In file included from include/linux/irq.h:20:
   In file included from include/linux/io.h:13:
   In file included from arch/powerpc/include/asm/io.h:604:
   arch/powerpc/include/asm/io-defs.h:47:1: warning: performing pointer 
arithmetic on a null pointer has undefined behavior [-Wnull-pointer-arithmetic]
   DEF_PCI_AC_NORET(insl, (unsigned long p, void *b, unsigned long c),
   ^~~
   arch/powerpc/include/asm/io.h:601:3: note: expanded from macro 
'DEF_PCI_AC_NORET'
   __do_##name al; \
   ^~
   :57:1: note: expanded from here
   __do_insl
   ^
   arch/powerpc/include/asm/io.h:543:56: note: expanded from macro '__do_insl'
   #define __do_insl(p, b, n)  readsl((PCI_IO_ADDR)_IO_BASE+(p), (b), (n))
  ~^
   In file included from fs/f2fs/gc.c:10:
   In file included from include/linux/backing-dev.h:15:
   In file included from include/linux/blkdev.h:14:
   In file included from include/linux/pagemap.h:11:
   In file included from include/linux/highmem.h:10:
   In file included from include/linux/hardirq.h:10:
   In file included from arch/powerpc/include/asm/hardirq.h:6:
   In file included from include/linux/irq.h:20:
   In file included from include/linux/io.h:13:
   In file included from arch/powerpc/include/asm/io.h:604:
   arch/powerpc/include/asm/io-defs.h:49:1: warning: performing pointer 
arithmetic on a null pointer has undefined behavior [-Wnull-pointer-arithmetic]
   DEF_PCI_AC_NORET(outsb, (unsigned long p, const void *b, unsigned long c),
   ^~
   arch/powerpc/include/asm/io.h:601:3: note: expanded from macro 
'DEF_PCI_AC_NORET'
   __do_##name al; \
   ^~
   :59:1: note: expanded from here
   __do_outsb
   ^
   arch/powerpc/include/asm/io.h:544:58: note: expanded from macro '__do_outsb'
   #define __do_outsb(p, b, n) writesb((PCI_IO_ADDR)_IO_BASE+(p),(b),(n))
   ~^
   In file included from fs/f2fs/gc.c:10:
   In file included from include/linux/backing-dev.h:15:
   In file included from include/linux/blkdev.h:14:
   In file included from include/linux/pagemap.h:11:
   In file included from include/linux/highmem.h:10:
   In file included from include/linux/hardirq.h:10:
   I

fs/f2fs/gc.c:622:12: warning: stack frame size of 3328 bytes in function 'get_victim_by_default'

2021-04-17 Thread kernel test robot
Hi Chao,

FYI, the error/warning still remains.

tree:   https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git 
master
head:   9cdbf6467424045617cd6e79dcaad06bb8efa31c
commit: 093749e296e29a4b0162eb925a6701a01e8c9a98 f2fs: support age threshold 
based garbage collection
date:   7 months ago
config: powerpc-randconfig-r011-20210417 (attached as .config)
compiler: clang version 13.0.0 (https://github.com/llvm/llvm-project 
f549176ad976caa3e19edd036df9a7e12770af7c)
reproduce (this is a W=1 build):
wget 
https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O 
~/bin/make.cross
chmod +x ~/bin/make.cross
# install powerpc cross compiling tool for clang build
# apt-get install binutils-powerpc-linux-gnu
# 
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=093749e296e29a4b0162eb925a6701a01e8c9a98
git remote add linus 
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git
git fetch --no-tags linus master
git checkout 093749e296e29a4b0162eb925a6701a01e8c9a98
# save the attached .config to linux build tree
COMPILER_INSTALL_PATH=$HOME/0day COMPILER=clang make.cross W=1 
ARCH=powerpc 

If you fix the issue, kindly add following tag as appropriate
Reported-by: kernel test robot 

All warnings (new ones prefixed by >>):

   arch/powerpc/include/asm/io.h:601:3: note: expanded from macro 
'DEF_PCI_AC_NORET'
   __do_##name al; \
   ^~
   :221:1: note: expanded from here
   __do_insw
   ^
   arch/powerpc/include/asm/io.h:542:56: note: expanded from macro '__do_insw'
   #define __do_insw(p, b, n)  readsw((PCI_IO_ADDR)_IO_BASE+(p), (b), (n))
  ~^
   In file included from fs/f2fs/gc.c:10:
   In file included from include/linux/backing-dev.h:15:
   In file included from include/linux/blkdev.h:13:
   In file included from include/linux/pagemap.h:11:
   In file included from include/linux/highmem.h:10:
   In file included from include/linux/hardirq.h:10:
   In file included from arch/powerpc/include/asm/hardirq.h:6:
   In file included from include/linux/irq.h:20:
   In file included from include/linux/io.h:13:
   In file included from arch/powerpc/include/asm/io.h:604:
   arch/powerpc/include/asm/io-defs.h:47:1: warning: performing pointer 
arithmetic on a null pointer has undefined behavior [-Wnull-pointer-arithmetic]
   DEF_PCI_AC_NORET(insl, (unsigned long p, void *b, unsigned long c),
   ^~~
   arch/powerpc/include/asm/io.h:601:3: note: expanded from macro 
'DEF_PCI_AC_NORET'
   __do_##name al; \
   ^~
   :223:1: note: expanded from here
   __do_insl
   ^
   arch/powerpc/include/asm/io.h:543:56: note: expanded from macro '__do_insl'
   #define __do_insl(p, b, n)  readsl((PCI_IO_ADDR)_IO_BASE+(p), (b), (n))
  ~^
   In file included from fs/f2fs/gc.c:10:
   In file included from include/linux/backing-dev.h:15:
   In file included from include/linux/blkdev.h:13:
   In file included from include/linux/pagemap.h:11:
   In file included from include/linux/highmem.h:10:
   In file included from include/linux/hardirq.h:10:
   In file included from arch/powerpc/include/asm/hardirq.h:6:
   In file included from include/linux/irq.h:20:
   In file included from include/linux/io.h:13:
   In file included from arch/powerpc/include/asm/io.h:604:
   arch/powerpc/include/asm/io-defs.h:49:1: warning: performing pointer 
arithmetic on a null pointer has undefined behavior [-Wnull-pointer-arithmetic]
   DEF_PCI_AC_NORET(outsb, (unsigned long p, const void *b, unsigned long c),
   ^~
   arch/powerpc/include/asm/io.h:601:3: note: expanded from macro 
'DEF_PCI_AC_NORET'
   __do_##name al; \
   ^~
   :225:1: note: expanded from here
   __do_outsb
   ^
   arch/powerpc/include/asm/io.h:544:58: note: expanded from macro '__do_outsb'
   #define __do_outsb(p, b, n) writesb((PCI_IO_ADDR)_IO_BASE+(p),(b),(n))
   ~^
   In file included from fs/f2fs/gc.c:10:
   In file included from include/linux/backing-dev.h:15:
   In file included from include/linux/blkdev.h:13:
   In file included from include/linux/pagemap.h:11:
   In file included from include/linux/highmem.h:10:
   In file included from include/linux/hardirq.h:10:
   In file included from arch/powerpc/include/asm/hardirq.h:6:
   In file included from include/linux/irq.h:20:
   In file included from include/linux/io.h:13:
   In file included from arch/powerpc/include/asm/io.h:604:
   arch/powerpc/i

Re: [Patch v2 6/7] crypto: qce: common: Add support for AEAD algorithms

2021-04-17 Thread kernel test robot
Hi Thara,

Thank you for the patch! Perhaps something to improve:

[auto build test WARNING on cryptodev/master]
[also build test WARNING on next-20210416]
[cannot apply to crypto/master sparc-next/master v5.12-rc7]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch]

url:
https://github.com/0day-ci/linux/commits/Thara-Gopinath/Add-support-for-AEAD-algorithms-in-Qualcomm-Crypto-Engine-driver/20210417-212646
base:   
https://git.kernel.org/pub/scm/linux/kernel/git/herbert/cryptodev-2.6.git master
config: riscv-randconfig-r014-20210417 (attached as .config)
compiler: clang version 13.0.0 (https://github.com/llvm/llvm-project 
f549176ad976caa3e19edd036df9a7e12770af7c)
reproduce (this is a W=1 build):
wget 
https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O 
~/bin/make.cross
chmod +x ~/bin/make.cross
# install riscv cross compiling tool for clang build
# apt-get install binutils-riscv64-linux-gnu
# 
https://github.com/0day-ci/linux/commit/a623bcea70ec36a4169fc0c3e7c6e95412f81218
git remote add linux-review https://github.com/0day-ci/linux
git fetch --no-tags linux-review 
Thara-Gopinath/Add-support-for-AEAD-algorithms-in-Qualcomm-Crypto-Engine-driver/20210417-212646
git checkout a623bcea70ec36a4169fc0c3e7c6e95412f81218
# save the attached .config to linux build tree
COMPILER_INSTALL_PATH=$HOME/0day COMPILER=clang make.cross W=1 
ARCH=riscv 

If you fix the issue, kindly add following tag as appropriate
Reported-by: kernel test robot 

All warnings (new ones prefixed by >>):

>> drivers/crypto/qce/common.c:20:18: warning: unused variable 'std_iv_sha1' 
>> [-Wunused-const-variable]
   static const u32 std_iv_sha1[SHA256_DIGEST_SIZE / sizeof(u32)] = {
^
>> drivers/crypto/qce/common.c:24:18: warning: unused variable 'std_iv_sha256' 
>> [-Wunused-const-variable]
   static const u32 std_iv_sha256[SHA256_DIGEST_SIZE / sizeof(u32)] = {
^
   drivers/crypto/qce/common.c:49:1: warning: unused function 'qce_clear_array' 
[-Wunused-function]
   qce_clear_array(struct qce_device *qce, u32 offset, unsigned int len)
   ^
   drivers/crypto/qce/common.c:89:21: warning: unused function 
'qce_be32_to_cpu_array' [-Wunused-function]
   static unsigned int qce_be32_to_cpu_array(u32 *dst, const u8 *src, unsigned 
int len)
   ^
   4 warnings generated.


vim +/std_iv_sha1 +20 drivers/crypto/qce/common.c

19  
  > 20  static const u32 std_iv_sha1[SHA256_DIGEST_SIZE / sizeof(u32)] = {
21  SHA1_H0, SHA1_H1, SHA1_H2, SHA1_H3, SHA1_H4, 0, 0, 0
22  };
23  
  > 24  static const u32 std_iv_sha256[SHA256_DIGEST_SIZE / sizeof(u32)] = {
25  SHA256_H0, SHA256_H1, SHA256_H2, SHA256_H3,
26  SHA256_H4, SHA256_H5, SHA256_H6, SHA256_H7
27  };
28  

---
0-DAY CI Kernel Test Service, Intel Corporation
https://lists.01.org/hyperkitty/list/kbuild-...@lists.01.org


.config.gz
Description: application/gzip


<    1   2   3   4   5   6   7   8   9   10   >