Re: [PATCH 1/3] selftests: Add a few missing gitignore files

2024-10-17 Thread kernel test robot
Hi Li,

kernel test robot noticed the following build warnings:

[auto build test WARNING on shuah-kselftest/next]
[also build test WARNING on shuah-kselftest/fixes rafael-pm/linux-next 
rafael-pm/bleeding-edge tiwai-sound/for-next tiwai-sound/for-linus 
netfilter-nf/main linus/master v6.12-rc3]
[cannot apply to akpm-mm/mm-everything nf-next/master next-20241017]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch#_base_tree_information]

url:
https://github.com/intel-lab-lkp/linux/commits/Li-Zhijian/selftests-net-Fix-ns-XX-not-cleanup/20241015-091039
base:   
https://git.kernel.org/pub/scm/linux/kernel/git/shuah/linux-kselftest.git next
patch link:
https://lore.kernel.org/r/20241015010817.453539-1-lizhijian%40fujitsu.com
patch subject: [PATCH 1/3] selftests: Add a few missing gitignore files
config: x86_64-kexec 
(https://download.01.org/0day-ci/archive/20241018/202410180306.umloezui-...@intel.com/config)
compiler: clang version 18.1.8 (https://github.com/llvm/llvm-project 
3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)
reproduce (this is a W=1 build): 
(https://download.01.org/0day-ci/archive/20241018/202410180306.umloezui-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/202410180306.umloezui-...@intel.com/

All warnings (new ones prefixed by >>):

   tools/testing/selftests/arm64/tags/.gitignore: warning: ignored by one of 
the .gitignore files
   tools/testing/selftests/arm64/tags/Makefile: warning: ignored by one of the 
.gitignore files
   tools/testing/selftests/arm64/tags/tags_test.c: warning: ignored by one of 
the .gitignore files
>> tools/testing/selftests/mm/pkey_sighandler_tests.c: warning: ignored by one 
>> of the .gitignore files

-- 
0-DAY CI Kernel Test Service
https://github.com/intel/lkp-tests/wiki



Re: [PATCH v2 1/3] pidfd: extend pidfd_get_pid() and de-duplicate pid lookup

2024-10-16 Thread kernel test robot



Hello,

kernel test robot noticed "BUG:unable_to_handle_page_fault_for_address" on:

commit: e65dbb5c9051a4da2305787fd558e1d60de2275a ("[PATCH v2 1/3] pidfd: extend 
pidfd_get_pid() and de-duplicate pid lookup")
url: 
https://github.com/intel-lab-lkp/linux/commits/Lorenzo-Stoakes/pidfd-extend-pidfd_get_pid-and-de-duplicate-pid-lookup/20241011-191241
base: https://git.kernel.org/cgit/linux/kernel/git/shuah/linux-kselftest.git 
next
patch link: 
https://lore.kernel.org/all/8e7edaf2f648fb01a71def749f17f76c0502dee1.1728643714.git.lorenzo.stoa...@oracle.com/
patch subject: [PATCH v2 1/3] pidfd: extend pidfd_get_pid() and de-duplicate 
pid lookup

in testcase: trinity
version: trinity-i386-abe9de86-1_20230429
with following parameters:

runtime: 600s



config: x86_64-randconfig-072-20241015
compiler: gcc-12
test machine: qemu-system-x86_64 -enable-kvm -cpu SandyBridge -smp 2 -m 16G

(please refer to attached dmesg/kmsg for entire log/backtrace)



If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: https://lore.kernel.org/oe-lkp/202410161634.abca3854-...@intel.com


[  416.054386][ T1959] BUG: unable to handle page fault for address: 
8fed9474
[  416.055651][ T1959] #PF: supervisor write access in kernel mode
[  416.056550][ T1959] #PF: error_code(0x0003) - permissions violation
[  416.057502][ T1959] PGD 3e90f5067 P4D 3e90f5067 PUD 3e90f6063 PMD 3e50001a1
[  416.058587][ T1959] Oops: Oops: 0003 [#1] PREEMPT SMP KASAN
[  416.059414][ T1959] CPU: 1 UID: 65534 PID: 1959 Comm: trinity-c3 Not tainted 
6.12.0-rc1-4-ge65dbb5c9051 #1 d7a38916ac9252f968706afc2c77f70fbdabe689
[  416.061328][ T1959] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), 
BIOS 1.16.2-debian-1.16.2-1 04/01/2014
[ 416.062850][ T1959] RIP: 0010:fput (arch/x86/include/asm/atomic64_64.h:61 
include/linux/atomic/atomic-arch-fallback.h:4404 
include/linux/atomic/atomic-long.h:1571 
include/linux/atomic/atomic-instrumented.h:4540 fs/file_table.c:482) 
[ 416.063578][ T1959] Code: ff ff 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 f3 
0f 1e fa 55 48 89 e5 41 55 41 54 53 48 89 fb be 08 00 00 00 e8 96 c6 f7 ff  
48 ff 0b 0f 85 dd 00 00 00 65 4c 8b 25 04 ff 0e 70 4c 8d 6b 48
All code

   0:   ff  (bad)
   1:   ff 66 66jmp*0x66(%rsi)
   4:   2e 0f 1f 84 00 00 00cs nopl 0x0(%rax,%rax,1)
   b:   00 00 
   d:   0f 1f 00nopl   (%rax)
  10:   f3 0f 1e fa endbr64
  14:   55  push   %rbp
  15:   48 89 e5mov%rsp,%rbp
  18:   41 55   push   %r13
  1a:   41 54   push   %r12
  1c:   53  push   %rbx
  1d:   48 89 fbmov%rdi,%rbx
  20:   be 08 00 00 00  mov$0x8,%esi
  25:   e8 96 c6 f7 ff  call   0xfff7c6c0
  2a:*  f0 48 ff 0b lock decq (%rbx)<-- trapping 
instruction
  2e:   0f 85 dd 00 00 00   jne0x111
  34:   65 4c 8b 25 04 ff 0emov%gs:0x700eff04(%rip),%r12# 
0x700eff40
  3b:   70 
  3c:   4c 8d 6b 48 lea0x48(%rbx),%r13

Code starting with the faulting instruction
===
   0:   f0 48 ff 0b lock decq (%rbx)
   4:   0f 85 dd 00 00 00   jne0xe7
   a:   65 4c 8b 25 04 ff 0emov%gs:0x700eff04(%rip),%r12# 
0x700eff16
  11:   70 
  12:   4c 8d 6b 48 lea0x48(%rbx),%r13
[  416.066250][ T1959] RSP: 0018:c9000299fa70 EFLAGS: 00010246
[  416.067156][ T1959] RAX: 0001 RBX: 8fed9474 RCX: 

[  416.068377][ T1959] RDX:  RSI:  RDI: 

[  416.069091][ T1980] module: module-autoload: duplicate request for module 
net-pf-12
[  416.069532][ T1959] RBP: c9000299fa88 R08:  R09: 

[  416.069538][ T1959] R10:  R11:  R12: 

[  416.069541][ T1959] R13: fff7 R14: c9000299fb70 R15: 
dc00
[  416.078460][ T1959] FS:  () GS:8883a850(0063) 
knlGS:f7ef8280
[  416.079775][ T1959] CS:  0010 DS: 002b ES: 002b CR0: 80050033
[  416.080740][ T1959] CR2: 8fed9474 CR3: 000120fe6000 CR4: 
000406f0
[  416.081938][ T1959] DR0:  DR1:  DR2: 

[  416.083156][ T1959] DR3:  DR6: fffe0ff0 DR7: 
0400
[  416.084359][ T1959] Call Trace:
[  416.084939][ T1959]  
[ 416.085461][ T1959] ? show_regs (arch/x86/kernel/dumpstack.c:479) 
[  416.088241][ T1964] module: module-autoload: duplicate request for module 
net-pf-32
[ 416.089149][ T1959] ? __die (arch/x86/kernel/dumpstack.c:421 
arch/x86/kernel/dumpstack.c:434) 
[ 416.089165][ T1959] ? __kas

Re: [PATCH v2] remoteproc: Add a new remoteproc state RPROC_DEFUNCT

2024-10-15 Thread kernel test robot
Hi Mukesh,

kernel test robot noticed the following build warnings:

[auto build test WARNING on remoteproc/rproc-next]
[also build test WARNING on linus/master v6.12-rc3 next-20241015]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch#_base_tree_information]

url:
https://github.com/intel-lab-lkp/linux/commits/Mukesh-Ojha/remoteproc-Add-a-new-remoteproc-state-RPROC_DEFUNCT/20241015-043318
base:   https://git.kernel.org/pub/scm/linux/kernel/git/remoteproc/linux.git 
rproc-next
patch link:
https://lore.kernel.org/r/20241014203118.1580024-1-quic_mojha%40quicinc.com
patch subject: [PATCH v2] remoteproc: Add a new remoteproc state RPROC_DEFUNCT
config: x86_64-buildonly-randconfig-003-20241016 
(https://download.01.org/0day-ci/archive/20241016/20241016.zsy2xqxp-...@intel.com/config)
compiler: clang version 18.1.8 (https://github.com/llvm/llvm-project 
3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)
reproduce (this is a W=1 build): 
(https://download.01.org/0day-ci/archive/20241016/20241016.zsy2xqxp-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/20241016.zsy2xqxp-...@intel.com/

All warnings (new ones prefixed by >>):

>> drivers/remoteproc/remoteproc_core.c:1843:18: warning: comparison between 
>> pointer and integer ('int (*)(struct rproc *, const struct firmware *)' and 
>> 'int') [-Wpointer-integer-compare]
1843 | if (rproc_start == RPROC_DEFUNCT || rproc->state != 
RPROC_CRASHED)
 | ~~~ ^  ~
   1 warning generated.


vim +1843 drivers/remoteproc/remoteproc_core.c

  1820  
  1821  /**
  1822   * rproc_trigger_recovery() - recover a remoteproc
  1823   * @rproc: the remote processor
  1824   *
  1825   * The recovery is done by resetting all the virtio devices, that way 
all the
  1826   * rpmsg drivers will be reseted along with the remote processor making 
the
  1827   * remoteproc functional again.
  1828   *
  1829   * This function can sleep, so it cannot be called from atomic context.
  1830   *
  1831   * Return: 0 on success or a negative value upon failure
  1832   */
  1833  int rproc_trigger_recovery(struct rproc *rproc)
  1834  {
  1835  struct device *dev = &rproc->dev;
  1836  int ret;
  1837  
  1838  ret = mutex_lock_interruptible(&rproc->lock);
  1839  if (ret)
  1840  return ret;
  1841  
  1842  /* State could have changed before we got the mutex */
> 1843  if (rproc_start == RPROC_DEFUNCT || rproc->state != 
> RPROC_CRASHED)
  1844  goto unlock_mutex;
  1845  
  1846  dev_err(dev, "recovering %s\n", rproc->name);
  1847  
  1848  if (rproc_has_feature(rproc, RPROC_FEAT_ATTACH_ON_RECOVERY))
  1849  ret = rproc_attach_recovery(rproc);
  1850  else
  1851  ret = rproc_boot_recovery(rproc);
  1852  
  1853  unlock_mutex:
  1854  mutex_unlock(&rproc->lock);
  1855  return ret;
  1856  }
  1857  

-- 
0-DAY CI Kernel Test Service
https://github.com/intel/lkp-tests/wiki



Re: [PATCH v2] remoteproc: Add a new remoteproc state RPROC_DEFUNCT

2024-10-15 Thread kernel test robot
Hi Mukesh,

kernel test robot noticed the following build warnings:

[auto build test WARNING on remoteproc/rproc-next]
[also build test WARNING on linus/master v6.12-rc3 next-20241015]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch#_base_tree_information]

url:
https://github.com/intel-lab-lkp/linux/commits/Mukesh-Ojha/remoteproc-Add-a-new-remoteproc-state-RPROC_DEFUNCT/20241015-043318
base:   https://git.kernel.org/pub/scm/linux/kernel/git/remoteproc/linux.git 
rproc-next
patch link:
https://lore.kernel.org/r/20241014203118.1580024-1-quic_mojha%40quicinc.com
patch subject: [PATCH v2] remoteproc: Add a new remoteproc state RPROC_DEFUNCT
config: x86_64-buildonly-randconfig-002-20241016 
(https://download.01.org/0day-ci/archive/20241016/202410161104.5zibsmlv-...@intel.com/config)
compiler: gcc-12 (Debian 12.2.0-14) 12.2.0
reproduce (this is a W=1 build): 
(https://download.01.org/0day-ci/archive/20241016/202410161104.5zibsmlv-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/202410161104.5zibsmlv-...@intel.com/

All warnings (new ones prefixed by >>):

   drivers/remoteproc/remoteproc_core.c: In function 'rproc_trigger_recovery':
>> drivers/remoteproc/remoteproc_core.c:1843:25: warning: comparison between 
>> pointer and integer
1843 | if (rproc_start == RPROC_DEFUNCT || rproc->state != 
RPROC_CRASHED)
 | ^~


vim +1843 drivers/remoteproc/remoteproc_core.c

  1820  
  1821  /**
  1822   * rproc_trigger_recovery() - recover a remoteproc
  1823   * @rproc: the remote processor
  1824   *
  1825   * The recovery is done by resetting all the virtio devices, that way 
all the
  1826   * rpmsg drivers will be reseted along with the remote processor making 
the
  1827   * remoteproc functional again.
  1828   *
  1829   * This function can sleep, so it cannot be called from atomic context.
  1830   *
  1831   * Return: 0 on success or a negative value upon failure
  1832   */
  1833  int rproc_trigger_recovery(struct rproc *rproc)
  1834  {
  1835  struct device *dev = &rproc->dev;
  1836  int ret;
  1837  
  1838  ret = mutex_lock_interruptible(&rproc->lock);
  1839  if (ret)
  1840  return ret;
  1841  
  1842  /* State could have changed before we got the mutex */
> 1843  if (rproc_start == RPROC_DEFUNCT || rproc->state != 
> RPROC_CRASHED)
  1844  goto unlock_mutex;
  1845  
  1846  dev_err(dev, "recovering %s\n", rproc->name);
  1847  
  1848  if (rproc_has_feature(rproc, RPROC_FEAT_ATTACH_ON_RECOVERY))
  1849  ret = rproc_attach_recovery(rproc);
  1850  else
  1851  ret = rproc_boot_recovery(rproc);
  1852  
  1853  unlock_mutex:
  1854  mutex_unlock(&rproc->lock);
  1855  return ret;
  1856  }
  1857  

-- 
0-DAY CI Kernel Test Service
https://github.com/intel/lkp-tests/wiki



Re: [PATCH] rpmsg_ns: Work around TI non-standard message

2024-10-12 Thread kernel test robot
Hi Richard,

kernel test robot noticed the following build warnings:

[auto build test WARNING on remoteproc/rpmsg-next]
[also build test WARNING on linus/master v6.12-rc2 next-20241011]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch#_base_tree_information]

url:
https://github.com/intel-lab-lkp/linux/commits/Richard-Weinberger/rpmsg_ns-Work-around-TI-non-standard-message/20241011-204122
base:   https://git.kernel.org/pub/scm/linux/kernel/git/remoteproc/linux.git 
rpmsg-next
patch link:https://lore.kernel.org/r/20241011123922.23135-1-richard%40nod.at
patch subject: [PATCH] rpmsg_ns: Work around TI non-standard message
config: x86_64-randconfig-121-20241012 
(https://download.01.org/0day-ci/archive/20241012/202410122348.irtwfe4s-...@intel.com/config)
compiler: clang version 18.1.8 (https://github.com/llvm/llvm-project 
3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)
reproduce (this is a W=1 build): 
(https://download.01.org/0day-ci/archive/20241012/202410122348.irtwfe4s-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/202410122348.irtwfe4s-...@intel.com/

sparse warnings: (new ones prefixed by >>)
>> drivers/rpmsg/rpmsg_ns.c:55:25: sparse: sparse: incorrect type in assignment 
>> (different base types) @@ expected restricted __rpmsg32 [assigned] 
>> [usertype] ns_addr @@ got unsigned int [usertype] addr @@
   drivers/rpmsg/rpmsg_ns.c:55:25: sparse: expected restricted __rpmsg32 
[assigned] [usertype] ns_addr
   drivers/rpmsg/rpmsg_ns.c:55:25: sparse: got unsigned int [usertype] addr
>> drivers/rpmsg/rpmsg_ns.c:56:26: sparse: sparse: incorrect type in assignment 
>> (different base types) @@ expected restricted __rpmsg32 [assigned] 
>> [usertype] ns_flags @@ got unsigned int [usertype] flags @@
   drivers/rpmsg/rpmsg_ns.c:56:26: sparse: expected restricted __rpmsg32 
[assigned] [usertype] ns_flags
   drivers/rpmsg/rpmsg_ns.c:56:26: sparse: got unsigned int [usertype] flags

vim +55 drivers/rpmsg/rpmsg_ns.c

45  
46  if (len == sizeof(struct rpmsg_ns_msg)) {
47  struct rpmsg_ns_msg *msg = data;
48  
49  ns_addr = msg->addr;
50  ns_flags = msg->flags;
51  ns_name = msg->name;
52  } else if (len == sizeof(struct __rpmsg_ns_msg_ti)) {
53  struct __rpmsg_ns_msg_ti *msg = data;
54  
  > 55  ns_addr = msg->addr;
  > 56  ns_flags = msg->flags;
57  ns_name = msg->name;
58  dev_warn(dev, "non-standard ns msg found\n");
59  } else {
60  dev_err(dev, "malformed ns msg (%d)\n", len);
61  return -EINVAL;
62  }
63  
64  /* don't trust the remote processor for null terminating the 
name */
65  ns_name[RPMSG_NAME_SIZE - 1] = '\0';
66  
67  strscpy_pad(chinfo.name, ns_name, sizeof(chinfo.name));
68  chinfo.src = RPMSG_ADDR_ANY;
69  chinfo.dst = rpmsg32_to_cpu(rpdev, ns_addr);
70  
71  dev_info(dev, "%sing channel %s addr 0x%x\n",
72   rpmsg32_to_cpu(rpdev, ns_flags) & RPMSG_NS_DESTROY ?
73   "destroy" : "creat", ns_name, chinfo.dst);
74  
75  if (rpmsg32_to_cpu(rpdev, ns_flags) & RPMSG_NS_DESTROY) {
76  ret = rpmsg_release_channel(rpdev, &chinfo);
77  if (ret)
78  dev_err(dev, "rpmsg_destroy_channel failed: 
%d\n", ret);
79  } else {
80  newch = rpmsg_create_channel(rpdev, &chinfo);
81  if (!newch)
82      dev_err(dev, "rpmsg_create_channel failed\n");
83  }
84  
85  return 0;
86  }
87  

-- 
0-DAY CI Kernel Test Service
https://github.com/intel/lkp-tests/wiki



Re: [PATCH v3 2/2] selftests/futex: Create test for robust list

2024-10-11 Thread kernel test robot
Hi André,

kernel test robot noticed the following build warnings:

[auto build test WARNING on tip/locking/core]
[also build test WARNING on linus/master v6.12-rc2 next-20241011]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch#_base_tree_information]

url:
https://github.com/intel-lab-lkp/linux/commits/Andr-Almeida/selftests-futex-Add-ASSERT_-macros/20241010-091311
base:   tip/locking/core
patch link:
https://lore.kernel.org/r/20241010011142.905297-3-andrealmeid%40igalia.com
patch subject: [PATCH v3 2/2] selftests/futex: Create test for robust list
:: branch date: 2 days ago
:: commit date: 2 days ago
compiler: clang version 18.1.8 (https://github.com/llvm/llvm-project 
3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)
reproduce (this is a W=1 build): 
(https://download.01.org/0day-ci/archive/20241012/202410120549.1kptvqtu-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: https://lore.kernel.org/r/202410120549.1kptvqtu-...@intel.com/

All warnings (new ones prefixed by >>):

>> robust_list.c:121:44: warning: passing 'int *' to parameter of type 
>> 'unsigned int *' converts between pointers to integer types with different 
>> sign [-Wpointer-sign]
 121 | if (atomic_compare_exchange_strong(futex, &zero, tid)) {
 |   ^
   /opt/cross/clang-3b5b5c1ec4/lib/clang/18/include/stdatomic.h:144:112: note: 
expanded from macro 'atomic_compare_exchange_strong'
 144 | #define atomic_compare_exchange_strong(object, expected, desired) 
__c11_atomic_compare_exchange_strong(object, expected, desired, 
__ATOMIC_SEQ_CST, __ATOMIC_SEQ_CST)
 |  
  ^~~~
   1 warning generated.

-- 
0-DAY CI Kernel Test Service
https://github.com/intel/lkp-tests/wiki




Re: [PATCH v10 7/7] remoteproc: stm32: Add support of an OP-TEE TA to load the firmware

2024-10-08 Thread kernel test robot
Hi Arnaud,

kernel test robot noticed the following build errors:

[auto build test ERROR on 9852d85ec9d492ebef56dc5f229416c925758edc]

url:
https://github.com/intel-lab-lkp/linux/commits/Arnaud-Pouliquen/remoteproc-core-Introduce-rproc_pa_to_va-helper/20241007-212358
base:   9852d85ec9d492ebef56dc5f229416c925758edc
patch link:
https://lore.kernel.org/r/20241007131620.2090104-8-arnaud.pouliquen%40foss.st.com
patch subject: [PATCH v10 7/7] remoteproc: stm32: Add support of an OP-TEE TA 
to load the firmware
config: arm-randconfig-r054-20241008 
(https://download.01.org/0day-ci/archive/20241009/202410090225.d3bzaaqk-...@intel.com/config)
compiler: clang version 20.0.0git (https://github.com/llvm/llvm-project 
fef3566a25ff0e34fb87339ba5e13eca17cec00f)
reproduce (this is a W=1 build): 
(https://download.01.org/0day-ci/archive/20241009/202410090225.d3bzaaqk-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/202410090225.d3bzaaqk-...@intel.com/

All errors (new ones prefixed by >>):

>> ld.lld: error: undefined symbol: tee_client_invoke_func
   >>> referenced by remoteproc_tee.c
   >>>   drivers/remoteproc/remoteproc_tee.o:(tee_rproc_release_fw) 
in archive vmlinux.a
   >>> referenced by remoteproc_tee.c
   >>>   drivers/remoteproc/remoteproc_tee.o:(tee_rproc_load_fw) in 
archive vmlinux.a
   >>> referenced by remoteproc_tee.c
   >>>   drivers/remoteproc/remoteproc_tee.o:(tee_rproc_parse_fw) 
in archive vmlinux.a
   >>> referenced 3 more times
--
>> ld.lld: error: undefined symbol: tee_shm_register_kernel_buf
   >>> referenced by remoteproc_tee.c
   >>>   drivers/remoteproc/remoteproc_tee.o:(tee_rproc_load_fw) in 
archive vmlinux.a
--
>> ld.lld: error: undefined symbol: tee_shm_free
   >>> referenced by remoteproc_tee.c
   >>>   drivers/remoteproc/remoteproc_tee.o:(tee_rproc_load_fw) in 
archive vmlinux.a
--
>> ld.lld: error: undefined symbol: tee_client_open_session
   >>> referenced by remoteproc_tee.c
   >>>   drivers/remoteproc/remoteproc_tee.o:(tee_rproc_register) 
in archive vmlinux.a
--
>> ld.lld: error: undefined symbol: tee_client_close_session
   >>> referenced by remoteproc_tee.c
   >>>   drivers/remoteproc/remoteproc_tee.o:(tee_rproc_unregister) 
in archive vmlinux.a
   >>> referenced by remoteproc_tee.c
   >>>   drivers/remoteproc/remoteproc_tee.o:(tee_rproc_remove) in 
archive vmlinux.a
--
>> ld.lld: error: undefined symbol: tee_client_open_context
   >>> referenced by remoteproc_tee.c
   >>>   drivers/remoteproc/remoteproc_tee.o:(tee_rproc_probe) in 
archive vmlinux.a
--
>> ld.lld: error: undefined symbol: tee_client_close_context
   >>> referenced by remoteproc_tee.c
   >>>   drivers/remoteproc/remoteproc_tee.o:(tee_rproc_probe) in 
archive vmlinux.a
   >>> referenced by remoteproc_tee.c
   >>>   drivers/remoteproc/remoteproc_tee.o:(tee_rproc_remove) in 
archive vmlinux.a
--
>> ld.lld: error: undefined symbol: tee_bus_type
   >>> referenced by remoteproc_tee.c
   >>>   drivers/remoteproc/remoteproc_tee.o:(tee_rproc_fw_driver) 
in archive vmlinux.a

Kconfig warnings: (for reference only)
   WARNING: unmet direct dependencies detected for REMOTEPROC_TEE
   Depends on [n]: REMOTEPROC [=y] && OPTEE [=n]
   Selected by [y]:
   - STM32_RPROC [=y] && (ARCH_STM32 [=n] || COMPILE_TEST [=y]) && REMOTEPROC 
[=y]

-- 
0-DAY CI Kernel Test Service
https://github.com/intel/lkp-tests/wiki



Re: [PATCH v10 7/7] remoteproc: stm32: Add support of an OP-TEE TA to load the firmware

2024-10-08 Thread kernel test robot
Hi Arnaud,

kernel test robot noticed the following build warnings:

[auto build test WARNING on 9852d85ec9d492ebef56dc5f229416c925758edc]

url:
https://github.com/intel-lab-lkp/linux/commits/Arnaud-Pouliquen/remoteproc-core-Introduce-rproc_pa_to_va-helper/20241007-212358
base:   9852d85ec9d492ebef56dc5f229416c925758edc
patch link:
https://lore.kernel.org/r/20241007131620.2090104-8-arnaud.pouliquen%40foss.st.com
patch subject: [PATCH v10 7/7] remoteproc: stm32: Add support of an OP-TEE TA 
to load the firmware
config: alpha-kismet-CONFIG_REMOTEPROC_TEE-CONFIG_STM32_RPROC-0-0 
(https://download.01.org/0day-ci/archive/20241008/202410081902.twqcmwjk-...@intel.com/config)
reproduce: 
(https://download.01.org/0day-ci/archive/20241008/202410081902.twqcmwjk-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/202410081902.twqcmwjk-...@intel.com/

kismet warnings: (new ones prefixed by >>)
>> kismet: WARNING: unmet direct dependencies detected for REMOTEPROC_TEE when 
>> selected by STM32_RPROC
   WARNING: unmet direct dependencies detected for REMOTEPROC_TEE
 Depends on [n]: REMOTEPROC [=y] && OPTEE [=n]
 Selected by [y]:
 - STM32_RPROC [=y] && (ARCH_STM32 || COMPILE_TEST [=y]) && REMOTEPROC [=y]

-- 
0-DAY CI Kernel Test Service
https://github.com/intel/lkp-tests/wiki



Re: [PATCH v10 7/7] remoteproc: stm32: Add support of an OP-TEE TA to load the firmware

2024-10-08 Thread kernel test robot
Hi Arnaud,

kernel test robot noticed the following build errors:

[auto build test ERROR on 9852d85ec9d492ebef56dc5f229416c925758edc]

url:
https://github.com/intel-lab-lkp/linux/commits/Arnaud-Pouliquen/remoteproc-core-Introduce-rproc_pa_to_va-helper/20241007-212358
base:   9852d85ec9d492ebef56dc5f229416c925758edc
patch link:
https://lore.kernel.org/r/20241007131620.2090104-8-arnaud.pouliquen%40foss.st.com
patch subject: [PATCH v10 7/7] remoteproc: stm32: Add support of an OP-TEE TA 
to load the firmware
config: parisc-randconfig-001-20241008 
(https://download.01.org/0day-ci/archive/20241008/202410081704.zo2k0szq-...@intel.com/config)
compiler: hppa-linux-gcc (GCC) 14.1.0
reproduce (this is a W=1 build): 
(https://download.01.org/0day-ci/archive/20241008/202410081704.zo2k0szq-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/202410081704.zo2k0szq-...@intel.com/

All errors (new ones prefixed by >>):

   hppa-linux-ld: drivers/remoteproc/remoteproc_tee.o: in function 
`tee_rproc_load_fw':
>> (.text+0xa8): undefined reference to `tee_shm_register_kernel_buf'
>> hppa-linux-ld: (.text+0x160): undefined reference to `tee_client_invoke_func'
>> hppa-linux-ld: (.text+0x178): undefined reference to `tee_shm_free'
   hppa-linux-ld: drivers/remoteproc/remoteproc_tee.o: in function 
`tee_rproc_register':
>> (.text+0x2f4): undefined reference to `tee_client_open_session'
   hppa-linux-ld: drivers/remoteproc/remoteproc_tee.o: in function 
`tee_rproc_unregister':
>> (.text+0x3d4): undefined reference to `tee_client_close_session'
   hppa-linux-ld: drivers/remoteproc/remoteproc_tee.o: in function 
`tee_rproc_probe':
>> (.text+0x478): undefined reference to `tee_client_open_context'
>> hppa-linux-ld: (.text+0x4f8): undefined reference to 
>> `tee_client_close_context'
   hppa-linux-ld: drivers/remoteproc/remoteproc_tee.o: in function 
`tee_rproc_remove':
   (.text+0x558): undefined reference to `tee_client_close_session'
   hppa-linux-ld: (.text+0x59c): undefined reference to 
`tee_client_close_context'
   hppa-linux-ld: drivers/remoteproc/remoteproc_tee.o: in function 
`tee_rproc_start':
>> (.text+0x68c): undefined reference to `tee_client_invoke_func'
   hppa-linux-ld: drivers/remoteproc/remoteproc_tee.o: in function 
`tee_rproc_stop':
   (.text+0x7c8): undefined reference to `tee_client_invoke_func'
   hppa-linux-ld: drivers/remoteproc/remoteproc_tee.o: in function 
`tee_rproc_get_loaded_rsc_table':
   (.text+0x92c): undefined reference to `tee_client_invoke_func'
   hppa-linux-ld: drivers/remoteproc/remoteproc_tee.o: in function 
`tee_rproc_release_fw':
   (.text+0xb18): undefined reference to `tee_client_invoke_func'
>> hppa-linux-ld: drivers/remoteproc/remoteproc_tee.o:(.data+0x8): undefined 
>> reference to `tee_bus_type'

Kconfig warnings: (for reference only)
   WARNING: unmet direct dependencies detected for REMOTEPROC_TEE
   Depends on [n]: REMOTEPROC [=y] && OPTEE [=n]
   Selected by [y]:
   - STM32_RPROC [=y] && (ARCH_STM32 || COMPILE_TEST [=y]) && REMOTEPROC [=y]

-- 
0-DAY CI Kernel Test Service
https://github.com/intel/lkp-tests/wiki



Re: [PATCH 2/6] remoteproc: qcom: Add iommu map_unmap helper function

2024-10-05 Thread kernel test robot
Hi Mukesh,

kernel test robot noticed the following build warnings:

[auto build test WARNING on remoteproc/rproc-next]
[also build test WARNING on robh/for-next linus/master v6.12-rc1 next-20241004]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch#_base_tree_information]

url:
https://github.com/intel-lab-lkp/linux/commits/Mukesh-Ojha/dt-bindings-remoteproc-qcom-pas-common-Introduce-iommus-and-qcom-devmem-property/20241005-052733
base:   https://git.kernel.org/pub/scm/linux/kernel/git/remoteproc/linux.git 
rproc-next
patch link:
https://lore.kernel.org/r/20241004212359.2263502-3-quic_mojha%40quicinc.com
patch subject: [PATCH 2/6] remoteproc: qcom: Add iommu map_unmap helper function
config: arm-allmodconfig 
(https://download.01.org/0day-ci/archive/20241006/202410061256.kv3ebd7h-...@intel.com/config)
compiler: arm-linux-gnueabi-gcc (GCC) 14.1.0
reproduce (this is a W=1 build): 
(https://download.01.org/0day-ci/archive/20241006/202410061256.kv3ebd7h-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/202410061256.kv3ebd7h-...@intel.com/

All warnings (new ones prefixed by >>):

   drivers/remoteproc/qcom_common.c: In function 'qcom_map_unmap_carveout':
>> drivers/remoteproc/qcom_common.c:645:38: warning: left shift count >= width 
>> of type [-Wshift-count-overflow]
 645 | iova |= (sid_def_val << 32);
 |  ^~

Kconfig warnings: (for reference only)
   WARNING: unmet direct dependencies detected for GET_FREE_REGION
   Depends on [n]: SPARSEMEM [=n]
   Selected by [m]:
   - RESOURCE_KUNIT_TEST [=m] && RUNTIME_TESTING_MENU [=y] && KUNIT [=m]


vim +645 drivers/remoteproc/qcom_common.c

   611  
   612  /**
   613   * qcom_map_unmap_carveout() - iommu map and unmap carveout region
   614   *
   615   * @rproc:  rproc handle
   616   * @mem_phys:   starting physical address of carveout region
   617   * @mem_size:   size of carveout region
   618   * @map:if true, map otherwise, unmap
   619   * @use_sid:decision to append sid to iova
   620   * @sid:SID value
   621   */
   622  int qcom_map_unmap_carveout(struct rproc *rproc, phys_addr_t mem_phys, 
size_t mem_size,
   623  bool map, bool use_sid, unsigned long sid)
   624  {
   625  unsigned long iova = mem_phys;
   626  unsigned long sid_def_val;
   627  int ret;
   628  
   629  if (!rproc->has_iommu)
   630  return 0;
   631  
   632  if (!rproc->domain)
   633  return -EINVAL;
   634  
   635  /*
   636   * Remote processor like ADSP supports upto 36 bit device
   637   * address space and some of its clients like fastrpc uses
   638   * upper 32-35 bits to keep lower 4 bits of its SID to use
   639   * larger address space. To keep this consistent across other
   640   * use cases add remoteproc SID configuration for firmware
   641   * to IOMMU for carveouts.
   642   */
   643  if (use_sid && sid) {
   644  sid_def_val = sid & SID_MASK_DEFAULT;
 > 645  iova |= (sid_def_val << 32);
   646  }
   647  
   648  if (map)
   649  ret = iommu_map(rproc->domain, iova, mem_phys, 
mem_size, IOMMU_READ | IOMMU_WRITE, GFP_KERNEL);
   650  else
   651  ret = iommu_unmap(rproc->domain, iova, mem_size);
   652  
   653  if (ret)
   654  dev_err(&rproc->dev, "Unable to %s IOVA Memory, ret: 
%d\n",
   655  map ? "map" : "unmap", ret);
   656  
   657  return ret;
   658  }
   659  EXPORT_SYMBOL_GPL(qcom_map_unmap_carveout);
   660  

-- 
0-DAY CI Kernel Test Service
https://github.com/intel/lkp-tests/wiki



Re: [PATCH 2/6] remoteproc: qcom: Add iommu map_unmap helper function

2024-10-05 Thread kernel test robot
Hi Mukesh,

kernel test robot noticed the following build warnings:

[auto build test WARNING on remoteproc/rproc-next]
[also build test WARNING on robh/for-next linus/master v6.12-rc1 next-20241004]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch#_base_tree_information]

url:
https://github.com/intel-lab-lkp/linux/commits/Mukesh-Ojha/dt-bindings-remoteproc-qcom-pas-common-Introduce-iommus-and-qcom-devmem-property/20241005-052733
base:   https://git.kernel.org/pub/scm/linux/kernel/git/remoteproc/linux.git 
rproc-next
patch link:
https://lore.kernel.org/r/20241004212359.2263502-3-quic_mojha%40quicinc.com
patch subject: [PATCH 2/6] remoteproc: qcom: Add iommu map_unmap helper function
config: arm-defconfig 
(https://download.01.org/0day-ci/archive/20241006/202410060943.uadm2ukn-...@intel.com/config)
compiler: clang version 14.0.6 (https://github.com/llvm/llvm-project 
f28c006a5895fc0e329fe15fead81e37457cb1d1)
reproduce (this is a W=1 build): 
(https://download.01.org/0day-ci/archive/20241006/202410060943.uadm2ukn-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/202410060943.uadm2ukn-...@intel.com/

All warnings (new ones prefixed by >>):

>> drivers/remoteproc/qcom_common.c:645:24: warning: shift count >= width of 
>> type [-Wshift-count-overflow]
   iova |= (sid_def_val << 32);
^  ~~
   1 warning generated.


vim +645 drivers/remoteproc/qcom_common.c

   611  
   612  /**
   613   * qcom_map_unmap_carveout() - iommu map and unmap carveout region
   614   *
   615   * @rproc:  rproc handle
   616   * @mem_phys:   starting physical address of carveout region
   617   * @mem_size:   size of carveout region
   618   * @map:if true, map otherwise, unmap
   619   * @use_sid:decision to append sid to iova
   620   * @sid:SID value
   621   */
   622  int qcom_map_unmap_carveout(struct rproc *rproc, phys_addr_t mem_phys, 
size_t mem_size,
   623  bool map, bool use_sid, unsigned long sid)
   624  {
   625  unsigned long iova = mem_phys;
   626  unsigned long sid_def_val;
   627  int ret;
   628  
   629  if (!rproc->has_iommu)
   630  return 0;
   631  
   632  if (!rproc->domain)
   633  return -EINVAL;
   634  
   635  /*
   636   * Remote processor like ADSP supports upto 36 bit device
   637   * address space and some of its clients like fastrpc uses
   638   * upper 32-35 bits to keep lower 4 bits of its SID to use
   639   * larger address space. To keep this consistent across other
   640   * use cases add remoteproc SID configuration for firmware
   641   * to IOMMU for carveouts.
   642   */
   643  if (use_sid && sid) {
   644  sid_def_val = sid & SID_MASK_DEFAULT;
 > 645  iova |= (sid_def_val << 32);
   646  }
   647  
   648  if (map)
   649  ret = iommu_map(rproc->domain, iova, mem_phys, 
mem_size, IOMMU_READ | IOMMU_WRITE, GFP_KERNEL);
   650  else
   651  ret = iommu_unmap(rproc->domain, iova, mem_size);
   652  
   653  if (ret)
   654  dev_err(&rproc->dev, "Unable to %s IOVA Memory, ret: 
%d\n",
   655  map ? "map" : "unmap", ret);
   656  
   657      return ret;
   658  }
   659  EXPORT_SYMBOL_GPL(qcom_map_unmap_carveout);
   660  

-- 
0-DAY CI Kernel Test Service
https://github.com/intel/lkp-tests/wiki



Re: [PATCH 5/6] remoteproc: qcom: Add support of SHM bridge to enable memory protection

2024-10-05 Thread kernel test robot
Hi Mukesh,

kernel test robot noticed the following build errors:

[auto build test ERROR on remoteproc/rproc-next]
[also build test ERROR on robh/for-next linus/master v6.12-rc1 next-20241004]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch#_base_tree_information]

url:
https://github.com/intel-lab-lkp/linux/commits/Mukesh-Ojha/dt-bindings-remoteproc-qcom-pas-common-Introduce-iommus-and-qcom-devmem-property/20241005-052733
base:   https://git.kernel.org/pub/scm/linux/kernel/git/remoteproc/linux.git 
rproc-next
patch link:
https://lore.kernel.org/r/20241004212359.2263502-6-quic_mojha%40quicinc.com
patch subject: [PATCH 5/6] remoteproc: qcom: Add support of SHM bridge to 
enable memory protection
config: arc-randconfig-001-20241006 
(https://download.01.org/0day-ci/archive/20241006/202410060641.zedzhokd-...@intel.com/config)
compiler: arceb-elf-gcc (GCC) 13.2.0
reproduce (this is a W=1 build): 
(https://download.01.org/0day-ci/archive/20241006/202410060641.zedzhokd-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/202410060641.zedzhokd-...@intel.com/

All errors (new ones prefixed by >>):

>> drivers/firmware/qcom/qcom_tzmem.c:50:12: error: static declaration of 
>> 'qcom_tzmem_init_area' follows non-static declaration
  50 | static int qcom_tzmem_init_area(struct qcom_tzmem_area *area)
 |^~~~
   In file included from drivers/firmware/qcom/qcom_tzmem.c:12:
   include/linux/firmware/qcom/qcom_tzmem.h:59:5: note: previous declaration of 
'qcom_tzmem_init_area' with type 'int(struct qcom_tzmem_area *)'
  59 | int qcom_tzmem_init_area(struct qcom_tzmem_area *area);
 | ^~~~
>> drivers/firmware/qcom/qcom_tzmem.c:55:13: error: static declaration of 
>> 'qcom_tzmem_cleanup_area' follows non-static declaration
  55 | static void qcom_tzmem_cleanup_area(struct qcom_tzmem_area *area)
 | ^~~
   include/linux/firmware/qcom/qcom_tzmem.h:60:6: note: previous declaration of 
'qcom_tzmem_cleanup_area' with type 'void(struct qcom_tzmem_area *)'
  60 | void qcom_tzmem_cleanup_area(struct qcom_tzmem_area *area);
 |  ^~~


vim +/qcom_tzmem_init_area +50 drivers/firmware/qcom/qcom_tzmem.c

84f5a7b67b61bf Bartosz Golaszewski 2024-05-27  49  
84f5a7b67b61bf Bartosz Golaszewski 2024-05-27 @50  static int 
qcom_tzmem_init_area(struct qcom_tzmem_area *area)
84f5a7b67b61bf Bartosz Golaszewski 2024-05-27  51  {
84f5a7b67b61bf Bartosz Golaszewski 2024-05-27  52   return 0;
84f5a7b67b61bf Bartosz Golaszewski 2024-05-27  53  }
84f5a7b67b61bf Bartosz Golaszewski 2024-05-27  54  
84f5a7b67b61bf Bartosz Golaszewski 2024-05-27 @55  static void 
qcom_tzmem_cleanup_area(struct qcom_tzmem_area *area)
84f5a7b67b61bf Bartosz Golaszewski 2024-05-27  56  {
84f5a7b67b61bf Bartosz Golaszewski 2024-05-27  57  

-- 
0-DAY CI Kernel Test Service
https://github.com/intel/lkp-tests/wiki



Re: [PATCH v2 1/7] vhost: Add a new modparam to allow userspace select vhost_task

2024-10-05 Thread kernel test robot
Hi Cindy,

kernel test robot noticed the following build warnings:

[auto build test WARNING on mst-vhost/linux-next]
[also build test WARNING on linus/master v6.12-rc1 next-20241004]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch#_base_tree_information]

url:
https://github.com/intel-lab-lkp/linux/commits/Cindy-Lu/vhost-Add-a-new-modparam-to-allow-userspace-select-vhost_task/20241004-100307
base:   https://git.kernel.org/pub/scm/linux/kernel/git/mst/vhost.git linux-next
patch link:
https://lore.kernel.org/r/20241004015937.2286459-2-lulu%40redhat.com
patch subject: [PATCH v2 1/7] vhost: Add a new modparam to allow userspace 
select vhost_task
config: x86_64-randconfig-122-20241005 
(https://download.01.org/0day-ci/archive/20241005/202410052351.1dcg9ulx-...@intel.com/config)
compiler: clang version 18.1.8 (https://github.com/llvm/llvm-project 
3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)
reproduce (this is a W=1 build): 
(https://download.01.org/0day-ci/archive/20241005/202410052351.1dcg9ulx-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/202410052351.1dcg9ulx-...@intel.com/

sparse warnings: (new ones prefixed by >>)
>> drivers/vhost/vhost.c:44:6: sparse: sparse: symbol 'enforce_inherit_owner' 
>> was not declared. Should it be static?
   drivers/vhost/vhost.c:1899:54: sparse: sparse: self-comparison always 
evaluates to false
   drivers/vhost/vhost.c:1900:54: sparse: sparse: self-comparison always 
evaluates to false
   drivers/vhost/vhost.c:1901:55: sparse: sparse: self-comparison always 
evaluates to false
   drivers/vhost/vhost.c:2156:46: sparse: sparse: self-comparison always 
evaluates to false
   drivers/vhost/vhost.c:2236:48: sparse: sparse: self-comparison always 
evaluates to false
   drivers/vhost/vhost.c: note: in included file (through include/linux/wait.h, 
include/linux/eventfd.h):
   include/linux/list.h:83:21: sparse: sparse: self-comparison always evaluates 
to true

vim +/enforce_inherit_owner +44 drivers/vhost/vhost.c

35  
36  static ushort max_mem_regions = 64;
37  module_param(max_mem_regions, ushort, 0444);
38  MODULE_PARM_DESC(max_mem_regions,
39  "Maximum number of memory regions in memory map. (default: 
64)");
40  static int max_iotlb_entries = 2048;
41  module_param(max_iotlb_entries, int, 0444);
42  MODULE_PARM_DESC(max_iotlb_entries,
43  "Maximum number of iotlb entries. (default: 2048)");
  > 44  bool enforce_inherit_owner = true;
45  module_param(enforce_inherit_owner, bool, 0444);
46  MODULE_PARM_DESC(enforce_inherit_owner,
47   "enforce vhost use vhost_task(default: Y)");
48  

-- 
0-DAY CI Kernel Test Service
https://github.com/intel/lkp-tests/wiki



Re: [PATCH v2] lib/crc16_kunit.c: add KUnit tests for crc16

2024-10-04 Thread kernel test robot
Hi Vinicius,

kernel test robot noticed the following build warnings:

[auto build test WARNING on 9852d85ec9d492ebef56dc5f229416c925758edc]

url:
https://github.com/intel-lab-lkp/linux/commits/Vinicius-Peixoto/lib-crc16_kunit-c-add-KUnit-tests-for-crc16/20241004-050248
base:   9852d85ec9d492ebef56dc5f229416c925758edc
patch link:
https://lore.kernel.org/r/20241003-crc16-kunit-v2-1-5fe74b113e1e%40lkcamp.dev
patch subject: [PATCH v2] lib/crc16_kunit.c: add KUnit tests for crc16
config: parisc-randconfig-r071-20241005 
(https://download.01.org/0day-ci/archive/20241005/202410050215.eu9509xy-...@intel.com/config)
compiler: hppa-linux-gcc (GCC) 14.1.0
reproduce (this is a W=1 build): 
(https://download.01.org/0day-ci/archive/20241005/202410050215.eu9509xy-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/202410050215.eu9509xy-...@intel.com/

All warnings (new ones prefixed by >>):

>> lib/crc16_kunit.c:29: warning: Excess struct member 'crc16' description in 
>> 'crc16_test'
   lib/crc16_kunit.c:96: warning: Function parameter or struct member 'test' 
not described in 'crc16_test_empty'
   lib/crc16_kunit.c:111: warning: Function parameter or struct member 'test' 
not described in 'crc16_test_correctness'
   lib/crc16_kunit.c:132: warning: Function parameter or struct member 'test' 
not described in 'crc16_test_combine'

Kconfig warnings: (for reference only)
   WARNING: unmet direct dependencies detected for GET_FREE_REGION
   Depends on [n]: SPARSEMEM [=n]
   Selected by [m]:
   - RESOURCE_KUNIT_TEST [=m] && RUNTIME_TESTING_MENU [=y] && KUNIT [=m]


vim +29 lib/crc16_kunit.c

17  
18  /**
19   * struct crc16_test - CRC16 test data
20   * @crc: initial input value to CRC16
21   * @start: Start index within the data buffer
22   * @length: Length of the data
23   * @crc16: Expected CRC16 value for the test
24   */
25  static struct crc16_test {
26  u16 crc;
27  u16 start;
28  u16 length;
  > 29  } tests[CRC16_KUNIT_TEST_SIZE];
30  

-- 
0-DAY CI Kernel Test Service
https://github.com/intel/lkp-tests/wiki



Re: [PATCH v13 10/12] arm64: Kconfig.platforms: Add config for Marvell PXA1908 platform

2024-10-04 Thread kernel test robot
Hi Duje,

kernel test robot noticed the following build warnings:

[auto build test WARNING on 9852d85ec9d492ebef56dc5f229416c925758edc]

url:
https://github.com/intel-lab-lkp/linux/commits/Duje-Mihanovi-via-B4-Relay/clk-mmp-Switch-to-use-struct-u32_fract-instead-of-custom-one/20241001-224233
base:   9852d85ec9d492ebef56dc5f229416c925758edc
patch link:
https://lore.kernel.org/r/20241001-pxa1908-lkml-v13-10-6b9a7f64f9ae%40skole.hr
patch subject: [PATCH v13 10/12] arm64: Kconfig.platforms: Add config for 
Marvell PXA1908 platform
config: arm64-kismet-CONFIG_I2C_GPIO-CONFIG_VIDEO_MMP_CAMERA-0-0 
(https://download.01.org/0day-ci/archive/20241004/202410041521.flkirlrv-...@intel.com/config)
reproduce: 
(https://download.01.org/0day-ci/archive/20241004/202410041521.flkirlrv-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/202410041521.flkirlrv-...@intel.com/

kismet warnings: (new ones prefixed by >>)
>> kismet: WARNING: unmet direct dependencies detected for I2C_GPIO when 
>> selected by VIDEO_MMP_CAMERA
   WARNING: unmet direct dependencies detected for I2C_GPIO
 Depends on [n]: I2C [=y] && HAS_IOMEM [=y] && (GPIOLIB [=n] || 
COMPILE_TEST [=n])
 Selected by [y]:
 - VIDEO_MMP_CAMERA [=y] && MEDIA_SUPPORT [=y] && MEDIA_PLATFORM_SUPPORT 
[=y] && MEDIA_PLATFORM_DRIVERS [=y] && V4L_PLATFORM_DRIVERS [=y] && I2C [=y] && 
VIDEO_DEV [=y] && (ARCH_MMP [=y] || COMPILE_TEST [=n]) && COMMON_CLK [=y]

-- 
0-DAY CI Kernel Test Service
https://github.com/intel/lkp-tests/wiki



Re: [PATCH net-next v8 12/24] ovpn: store tunnel and transport statistics

2024-10-03 Thread kernel test robot
Hi Antonio,

kernel test robot noticed the following build warnings:

[auto build test WARNING on 44badc908f2c85711cb18e45e13119c10ad3a05f]

url:
https://github.com/intel-lab-lkp/linux/commits/Antonio-Quartulli/netlink-add-NLA_POLICY_MAX_LEN-macro/20241002-172734
base:   44badc908f2c85711cb18e45e13119c10ad3a05f
patch link:
https://lore.kernel.org/r/20241002-b4-ovpn-v8-12-37ceffcffbde%40openvpn.net
patch subject: [PATCH net-next v8 12/24] ovpn: store tunnel and transport 
statistics
compiler: clang version 18.1.8 (https://github.com/llvm/llvm-project 
3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/202410031618.cvko8ujs-...@intel.com/

includecheck warnings: (new ones prefixed by >>)
>> drivers/net/ovpn/peer.h: uapi/linux/ovpn.h is included more than once.
>> drivers/net/ovpn/peer.h: net/dst_cache.h is included more than once.

vim +14 drivers/net/ovpn/peer.h

12  
13  #include 
  > 14  #include 
15  
16  #include "bind.h"
17  #include "pktid.h"
18  #include "crypto.h"
19  #include "socket.h"
20  #include "stats.h"
21  
22  #include 
  > 23  #include 
24  

-- 
0-DAY CI Kernel Test Service
https://github.com/intel/lkp-tests/wiki



Re: [PATCH net-next v8 03/24] ovpn: add basic netlink support

2024-10-02 Thread kernel test robot
Hi Antonio,

kernel test robot noticed the following build warnings:

[auto build test WARNING on 44badc908f2c85711cb18e45e13119c10ad3a05f]

url:
https://github.com/intel-lab-lkp/linux/commits/Antonio-Quartulli/netlink-add-NLA_POLICY_MAX_LEN-macro/20241002-172734
base:   44badc908f2c85711cb18e45e13119c10ad3a05f
patch link:
https://lore.kernel.org/r/20241002-b4-ovpn-v8-3-37ceffcffbde%40openvpn.net
patch subject: [PATCH net-next v8 03/24] ovpn: add basic netlink support
reproduce: 
(https://download.01.org/0day-ci/archive/20241002/202410022156.mxbrg3on-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/202410022156.mxbrg3on-...@intel.com/

All warnings (new ones prefixed by >>):

   Warning: 
Documentation/devicetree/bindings/regulator/siliconmitus,sm5703-regulator.yaml 
references a file that doesn't exist: 
Documentation/devicetree/bindings/mfd/siliconmitus,sm5703.yaml
   Warning: Documentation/hwmon/g762.rst references a file that doesn't exist: 
Documentation/devicetree/bindings/hwmon/g762.txt
   Warning: MAINTAINERS references a file that doesn't exist: 
Documentation/devicetree/bindings/reserved-memory/qcom
>> Warning: MAINTAINERS references a file that doesn't exist: 
>> Documentation/netlink/spec/ovpn.yaml
   Warning: MAINTAINERS references a file that doesn't exist: 
Documentation/devicetree/bindings/misc/fsl,qoriq-mc.txt
   Using alabaster theme

-- 
0-DAY CI Kernel Test Service
https://github.com/intel/lkp-tests/wiki



Re: [PATCH net-next v8 02/24] net: introduce OpenVPN Data Channel Offload (ovpn)

2024-10-02 Thread kernel test robot
Hi Antonio,

kernel test robot noticed the following build warnings:

[auto build test WARNING on 44badc908f2c85711cb18e45e13119c10ad3a05f]

url:
https://github.com/intel-lab-lkp/linux/commits/Antonio-Quartulli/netlink-add-NLA_POLICY_MAX_LEN-macro/20241002-172734
base:   44badc908f2c85711cb18e45e13119c10ad3a05f
patch link:
https://lore.kernel.org/r/20241002-b4-ovpn-v8-2-37ceffcffbde%40openvpn.net
patch subject: [PATCH net-next v8 02/24] net: introduce OpenVPN Data Channel 
Offload (ovpn)
reproduce: 
(https://download.01.org/0day-ci/archive/20241002/202410021829.6fqjqrrb-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/202410021829.6fqjqrrb-...@intel.com/

versioncheck warnings: (new ones prefixed by >>)
   INFO 
PATH=/opt/cross/rustc-1.78.0-bindgen-0.65.1/cargo/bin:/opt/cross/clang-18/bin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin
   /usr/bin/timeout -k 100 3h /usr/bin/make KCFLAGS= -Wtautological-compare 
-Wno-error=return-type -Wreturn-type -Wcast-function-type -funsigned-char 
-Wundef -fstrict-flex-arrays=3 -Wformat-overflow -Wformat-truncation 
-Wenum-conversion W=1 --keep-going LLVM=1 -j32 ARCH=x86_64 versioncheck
   find ./* \( -name SCCS -o -name BitKeeper -o -name .svn -o -name CVS -o 
-name .pc -o -name .hg -o -name .git \) -prune -o \
-name '*.[hcS]' -type f -print | sort \
| xargs perl -w ./scripts/checkversion.pl
>> ./drivers/net/ovpn/main.c: 12 linux/version.h not needed.
   ./samples/bpf/spintest.bpf.c: 8 linux/version.h not needed.
   ./tools/lib/bpf/bpf_helpers.h: 423: need linux/version.h
   ./tools/testing/selftests/bpf/progs/dev_cgroup.c: 9 linux/version.h not 
needed.
   ./tools/testing/selftests/bpf/progs/netcnt_prog.c: 3 linux/version.h not 
needed.
   ./tools/testing/selftests/bpf/progs/test_map_lock.c: 4 linux/version.h not 
needed.
   ./tools/testing/selftests/bpf/progs/test_send_signal_kern.c: 4 
linux/version.h not needed.
   ./tools/testing/selftests/bpf/progs/test_spin_lock.c: 4 linux/version.h not 
needed.
   ./tools/testing/selftests/bpf/progs/test_tcp_estats.c: 37 linux/version.h 
not needed.
   ./tools/testing/selftests/wireguard/qemu/init.c: 27 linux/version.h not 
needed.

-- 
0-DAY CI Kernel Test Service
https://github.com/intel/lkp-tests/wiki



Re: [PATCH 4/4] selftests: exec: update gitignore for load_address

2024-09-25 Thread kernel test robot
Hi Javier,

kernel test robot noticed the following build warnings:

[auto build test WARNING on 4d0326b60bb753627437fff0f76bf1525bcda422]

url:
https://github.com/intel-lab-lkp/linux/commits/Javier-Carrasco/selftests-add-unshare_test-and-msg_oob-to-gitignore/20240924-205133
base:   4d0326b60bb753627437fff0f76bf1525bcda422
patch link:
https://lore.kernel.org/r/20240924-selftests-gitignore-v1-4-9755ac883388%40gmail.com
patch subject: [PATCH 4/4] selftests: exec: update gitignore for load_address
config: x86_64-allnoconfig 
(https://download.01.org/0day-ci/archive/20240925/202409251828.dmx8lnrf-...@intel.com/config)
compiler: clang version 18.1.8 (https://github.com/llvm/llvm-project 
3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff)
reproduce (this is a W=1 build): 
(https://download.01.org/0day-ci/archive/20240925/202409251828.dmx8lnrf-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/202409251828.dmx8lnrf-...@intel.com/

All warnings (new ones prefixed by >>):

   tools/testing/selftests/arm64/tags/.gitignore: warning: ignored by one of 
the .gitignore files
   tools/testing/selftests/arm64/tags/Makefile: warning: ignored by one of the 
.gitignore files
   tools/testing/selftests/arm64/tags/tags_test.c: warning: ignored by one of 
the .gitignore files
>> tools/testing/selftests/exec/load_address.c: warning: ignored by one of the 
>> .gitignore files

-- 
0-DAY CI Kernel Test Service
https://github.com/intel/lkp-tests/wiki



Re: [PATCH] memfd: fuse_mnt: remove unused macro

2024-09-24 Thread kernel test robot
Hi Ba,

kernel test robot noticed the following build warnings:

[auto build test WARNING on shuah-kselftest/next]
[also build test WARNING on shuah-kselftest/fixes linus/master v6.11 
next-20240924]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch#_base_tree_information]

url:
https://github.com/intel-lab-lkp/linux/commits/Ba-Jing/memfd-fuse_mnt-remove-unused-macro/20240923-161950
base:   
https://git.kernel.org/pub/scm/linux/kernel/git/shuah/linux-kselftest.git next
patch link:
https://lore.kernel.org/r/20240903044455.11268-1-bajing%40cmss.chinamobile.com
patch subject: [PATCH] memfd: fuse_mnt: remove unused macro
:: branch date: 24 hours ago
:: commit date: 24 hours ago
compiler: gcc-12 (Debian 12.2.0-14) 12.2.0
reproduce (this is a W=1 build): 
(https://download.01.org/0day-ci/archive/20240924/202409241613.kyxs9fif-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: https://lore.kernel.org/r/202409241613.kyxs9fif-...@intel.com/

All warnings (new ones prefixed by >>):

   fuse_mnt.c:101:10: error: 'struct fuse_operations_compat2' has no member 
named 'readdir'
 101 | .readdir= memfd_readdir,
 |  ^~~
>> fuse_mnt.c:101:27: warning: initialization of 'int (*)(const char *, char *, 
>> size_t)' {aka 'int (*)(const char *, char *, long unsigned int)'} from 
>> incompatible pointer type 'int (*)(const char *, void *, int (*)(void *, 
>> const char *, const struct stat *, off_t), off_t,  struct fuse_file_info *)' 
>> {aka 'int (*)(const char *, void *, int (*)(void *, const char *, const 
>> struct stat *, long int), long int,  struct fuse_file_info *)'} 
>> [-Wincompatible-pointer-types]
 101 | .readdir= memfd_readdir,
 |   ^
   fuse_mnt.c:101:27: note: (near initialization for 'memfd_ops.readlink')
>> fuse_mnt.c:102:27: warning: initialization of 'int (*)(const char *, int)' 
>> from incompatible pointer type 'int (*)(const char *, struct fuse_file_info 
>> *)' [-Wincompatible-pointer-types]
 102 | .open   = memfd_open,
 |   ^~
   fuse_mnt.c:102:27: note: (near initialization for 'memfd_ops.open')
>> fuse_mnt.c:103:27: warning: initialization of 'int (*)(const char *, char *, 
>> size_t,  off_t)' {aka 'int (*)(const char *, char *, long unsigned int,  
>> long int)'} from incompatible pointer type 'int (*)(const char *, char *, 
>> size_t,  off_t,  struct fuse_file_info *)' {aka 'int (*)(const char *, char 
>> *, long unsigned int,  long int,  struct fuse_file_info *)'} 
>> [-Wincompatible-pointer-types]
 103 | .read   = memfd_read,
 |   ^~
   fuse_mnt.c:103:27: note: (near initialization for 'memfd_ops.read')
   In file included from /usr/include/fuse.h:9,
from fuse_mnt.c:15:
   fuse_mnt.c: In function 'main':
   fuse_mnt.c:108:16: error: too many arguments to function 'fuse_main_compat2'
 108 | return fuse_main(argc, argv, &memfd_ops, NULL);
 |^
   In file included from /usr/include/fuse/fuse.h:1012:
   /usr/include/fuse/fuse_compat.h:151:5: note: declared here
 151 | int fuse_main_compat2(int argc, char *argv[],
 | ^

-- 
0-DAY CI Kernel Test Service
https://github.com/intel/lkp-tests/wiki




[linus:master] [selftests] ecb8bd70d5: kernel-selftests.vDSO.vdso_standalone_test_x86.fail

2024-09-24 Thread kernel test robot



Hello,

kernel test robot noticed "kernel-selftests.vDSO.vdso_standalone_test_x86.fail" 
on:

commit: ecb8bd70d51ccf9009219a6097cef293deada65b ("selftests: vDSO: build tests 
with O2 optimization")
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git master

in testcase: kernel-selftests
version: kernel-selftests-x86_64-977d51cf-1_20240508
with following parameters:

group: group-03



compiler: gcc-12
test machine: 36 threads 1 sockets Intel(R) Core(TM) i9-10980XE CPU @ 3.00GHz 
(Cascade Lake) with 32G memory

(please refer to attached dmesg/kmsg for entire log/backtrace)




If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-lkp/202409241558.98e13f6f-oliver.s...@intel.com



# timeout set to 300
# selftests: vDSO: vdso_standalone_test_x86
# Segmentation fault
not ok 5 selftests: vDSO: vdso_standalone_test_x86 # exit=139



The kernel config and materials to reproduce are available at:
https://download.01.org/0day-ci/archive/20240924/202409241558.98e13f6f-oliver.s...@intel.com



-- 
0-DAY CI Kernel Test Service
https://github.com/intel/lkp-tests/wiki




[linus:master] [rcu/nocb] 9139f93209: WARNING:at_kernel/smp.c:#smp_call_function_single

2024-09-23 Thread kernel test robot



Hello,

kernel test robot noticed "WARNING:at_kernel/smp.c:#smp_call_function_single" 
on:

commit: 9139f93209d1ffd7f489ab19dee01b7c3a1a43d2 ("rcu/nocb: Fix RT throttling 
hrtimer armed from offline CPU")
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git master

[test failed on linus/master  1868f9d0260e9afaf7c6436d14923ae12eaea465]
[test failed on linux-next/master 62f92d634458a1e308bb699986b9147a6d670457]

in testcase: rcutorture
version: 
with following parameters:

runtime: 300s
test: cpuhotplug
torture_type: rcu



compiler: gcc-12
test machine: qemu-system-x86_64 -enable-kvm -cpu SandyBridge -smp 2 -m 16G

(please refer to attached dmesg/kmsg for entire log/backtrace)



we noticed the issue doesn't always happen. 70 out of 200 runs as below.
but keeps clean on parent.

1fcb932c8b5ce862 9139f93209d1ffd7f489ab19dee
 ---
   fail:runs  %reproductionfail:runs
   | | |
   :200 35%  70:200   dmesg.RIP:multi_cpu_stop
   :200 35%  70:200   dmesg.RIP:smp_call_function_single
   :200 35%  70:200   
dmesg.WARNING:at_kernel/smp.c:#smp_call_function_single


If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: https://lore.kernel.org/oe-lkp/202409231644.4c55582d-...@intel.com


[  174.242695][C1] [ cut here ]
[ 174.243292][ C1] WARNING: CPU: 1 PID: 26 at kernel/smp.c:633 
smp_call_function_single (kernel/smp.c:633 (discriminator 1)) 
[  174.243960][C1] Modules linked in: rcutorture torture
[  174.244381][C1] CPU: 1 UID: 0 PID: 26 Comm: migration/1 Not tainted 
6.11.0-rc1-00012-g9139f93209d1 #1
[  174.245082][C1] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), 
BIOS 1.16.2-debian-1.16.2-1 04/01/2014
[ 174.245867][ C1] Stopper: multi_cpu_stop+0x0/0x320 <- __stop_cpus+0xd0/0x120 
[ 174.246506][ C1] RIP: 0010:smp_call_function_single (kernel/smp.c:633 
(discriminator 1)) 
[ 174.246978][ C1] Code: d0 7c 08 84 d2 0f 85 a8 00 00 00 8b 05 74 42 fd 0a 85 
c0 0f 85 51 fe ff ff 0f 0b e9 4a fe ff ff 0f 1f 44 00 00 e9 60 ff ff ff <0f> 0b 
e9 4b fe ff ff 48 89 74 24 28 e8 ca 15 37 00 48 8b 74 24 28
All code

   0:   d0 7c 08 84 sarb   -0x7c(%rax,%rcx,1)
   4:   d2 0f   rorb   %cl,(%rdi)
   6:   85 a8 00 00 00 8b   test   %ebp,-0x7500(%rax)
   c:   05 74 42 fd 0a  add$0xafd4274,%eax
  11:   85 c0   test   %eax,%eax
  13:   0f 85 51 fe ff ff   jne0xfe6a
  19:   0f 0b   ud2
  1b:   e9 4a fe ff ff  jmp0xfe6a
  20:   0f 1f 44 00 00  nopl   0x0(%rax,%rax,1)
  25:   e9 60 ff ff ff  jmp0xff8a
  2a:*  0f 0b   ud2 <-- trapping instruction
  2c:   e9 4b fe ff ff  jmp0xfe7c
  31:   48 89 74 24 28  mov%rsi,0x28(%rsp)
  36:   e8 ca 15 37 00  call   0x371605
  3b:   48 8b 74 24 28  mov0x28(%rsp),%rsi

Code starting with the faulting instruction
===
   0:   0f 0b   ud2
   2:   e9 4b fe ff ff  jmp0xfe52
   7:   48 89 74 24 28  mov%rsi,0x28(%rsp)
   c:   e8 ca 15 37 00  call   0x3715db
  11:   48 8b 74 24 28  mov0x28(%rsp),%rsi
[  174.248359][C1] RSP: :8883ae709a60 EFLAGS: 00010006
[  174.252935][C1] RAX: 8103 RBX: 111075ce1354 RCX: 
814a8d90
[  174.253513][C1] RDX: fbfff14b9c52 RSI: 0008 RDI: 
8a5ce288
[  174.254094][C1] RBP: 8883ae709b38 R08:  R09: 
fbfff14b9c51
[  174.254670][C1] R10: 8a5ce28f R11: 8881000406c8 R12: 
dc00
[  174.255274][C1] R13: 0001 R14: 814048b0 R15: 

[  174.255853][C1] FS:  () GS:8883ae70() 
knlGS:
[  174.256669][C1] CS:  0010 DS:  ES:  CR0: 80050033
[  174.257150][C1] CR2:  CR3: 08af1000 CR4: 
000406b0
[  174.257727][C1] DR0:  DR1:  DR2: 

[  174.258325][C1] DR3:  DR6: fffe0ff0 DR7: 
0400
[  174.258921][C1] Call Trace:
[  174.259177][C1]  
[ 174.259399][ C1] ? __warn (kernel/panic.c:735) 
[ 174.259714][ C1] ? smp_call_function_single (kernel/smp.c:633 (discriminator 
1)) 
[ 174.260143][ C1] ? report_bug (lib/bug.c:180 lib/bug.c:219) 
[ 174.260504][ C1] ? handle_bug (arch/x86/kernel/traps.c:239) 
[ 174.260821][ C1] ? exc_invalid_op (arch/x86/kernel/traps.c:260 (discriminator 
1)) 
[ 174.261168][ C1] ? asm

Re: [PATCH net-next 2/2] connector/cn_proc: Selftest for threads case

2024-09-21 Thread kernel test robot
Hi Anjali,

kernel test robot noticed the following build warnings:

[auto build test WARNING on net-next/main]

url:
https://github.com/intel-lab-lkp/linux/commits/Anjali-Kulkarni/connector-cn_proc-Handle-threads-for-proc-connector/20240920-081249
base:   net-next/main
patch link:
https://lore.kernel.org/r/2024092933.185090-3-anjali.k.kulkarni%40oracle.com
patch subject: [PATCH net-next 2/2] connector/cn_proc: Selftest for threads case
:: branch date: 2 days ago
:: commit date: 2 days ago
compiler: gcc-12 (Debian 12.2.0-14) 12.2.0
reproduce (this is a W=1 build): 
(https://download.01.org/0day-ci/archive/20240921/202409212201.l94ghfkw-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: https://lore.kernel.org/r/202409212201.l94ghfkw-...@intel.com/

All warnings (new ones prefixed by >>):

   In file included from ../../../../include/uapi/linux/netlink.h:7,
from proc_filter.c:11:
>> ../../../../include/uapi/linux/types.h:10:2: warning: #warning "Attempt to 
>> use kernel headers from user space, see 
>> https://kernelnewbies.org/KernelHeaders"; [-Wcpp]
  10 | #warning "Attempt to use kernel headers from user space, see 
https://kernelnewbies.org/KernelHeaders";
 |  ^~~

-- 
0-DAY CI Kernel Test Service
https://github.com/intel/lkp-tests/wiki




Re: [PATCH v1 7/7] vhost: Add new UAPI to support change to task mode

2024-09-11 Thread kernel test robot
Hi Cindy,

kernel test robot noticed the following build errors:

[auto build test ERROR on mst-vhost/linux-next]
[also build test ERROR on linus/master v6.11-rc7 next-20240911]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch#_base_tree_information]

url:
https://github.com/intel-lab-lkp/linux/commits/Cindy-Lu/vhost-Add-a-new-module_param-for-enable-kthread/20240909-093852
base:   https://git.kernel.org/pub/scm/linux/kernel/git/mst/vhost.git linux-next
patch link:
https://lore.kernel.org/r/20240909013531.1243525-8-lulu%40redhat.com
patch subject: [PATCH v1 7/7] vhost: Add new UAPI to support change to task mode
config: arc-randconfig-001-20240911 
(https://download.01.org/0day-ci/archive/20240911/202409112119.bjdqpvtc-...@intel.com/config)
compiler: arc-elf-gcc (GCC) 13.2.0
reproduce (this is a W=1 build): 
(https://download.01.org/0day-ci/archive/20240911/202409112119.bjdqpvtc-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/202409112119.bjdqpvtc-...@intel.com/

All errors (new ones prefixed by >>):

   drivers/vhost/vhost.c: In function 'vhost_worker_queue':
   drivers/vhost/vhost.c:273:13: error: 'use_kthread' undeclared (first use in 
this function)
 273 | if (use_kthread) {
 | ^~~
   drivers/vhost/vhost.c:273:13: note: each undeclared identifier is reported 
only once for each function it appears in
   drivers/vhost/vhost.c: In function 'vhost_workers_free':
   drivers/vhost/vhost.c:805:13: error: 'use_kthread' undeclared (first use in 
this function)
 805 | if (use_kthread)
 | ^~~
   drivers/vhost/vhost.c: In function 'vhost_worker_create':
   drivers/vhost/vhost.c:986:13: error: 'use_kthread' undeclared (first use in 
this function)
 986 | if (use_kthread)
 | ^~~
   drivers/vhost/vhost.c: In function 'vhost_free_worker':
   drivers/vhost/vhost.c:1030:13: error: 'use_kthread' undeclared (first use in 
this function)
1030 | if (use_kthread)
 | ^~~
   drivers/vhost/vhost.c: In function 'vhost_dev_ioctl':
>> drivers/vhost/vhost.c:2358:37: error: 'kthread' undeclared (first use in 
>> this function); did you mean 'kthreadd'?
2358 | if (copy_from_user(&kthread, argp, 
sizeof(enforce_task))) {
 | ^~~
 | kthreadd
   drivers/vhost/vhost.c:2362:17: error: 'use_kthread' undeclared (first use in 
this function)
2362 | use_kthread = enforce_task;
 | ^~~
   drivers/vhost/vhost.c: In function 'vhost_worker_create':
   drivers/vhost/vhost.c:990:1: warning: control reaches end of non-void 
function [-Wreturn-type]
 990 | }
 | ^


vim +2358 drivers/vhost/vhost.c

  2337  
  2338  /* Caller must have device mutex */
  2339  long vhost_dev_ioctl(struct vhost_dev *d, unsigned int ioctl, void 
__user *argp)
  2340  {
  2341  struct eventfd_ctx *ctx;
  2342  u64 p;
  2343  long r = 0;
  2344  int i, fd;
  2345  bool enforce_task;
  2346  
  2347  /* If you are not the owner, you can become one */
  2348  if (ioctl == VHOST_SET_OWNER) {
  2349  r = vhost_dev_set_owner(d);
  2350  goto done;
  2351  }
  2352  if (ioctl == VHOST_SET_ENFORCE_TASK) {
  2353  /* Is there an owner already? */
  2354  if (vhost_dev_has_owner(d)) {
  2355  r = -EBUSY;
  2356  goto done;
  2357  }
> 2358  if (copy_from_user(&kthread, argp, 
> sizeof(enforce_task))) {
  2359  r = -EFAULT;
  2360  goto done;
  2361  }
  2362  use_kthread = enforce_task;
  2363  goto done;
  2364  }
  2365  
  2366  /* You must be the owner to do anything else */
  2367  r = vhost_dev_check_owner(d);
  2368  if (r)
  2369  goto done;
  2370  
  2371  switch (ioctl) {
  2372  case VHOST_SET_MEM_TABLE:
  2373  r = vhost_set_memory(d, argp);
  2374  break;
  2375  case VHOST_SET_LOG_BASE:
  2376  if (copy_from_user(&p, argp, sizeof p)) {
  2377  r = -EFAULT;
  2378   

Re: [PATCH v1 6/7] vhost: Add kthread support in function vhost_worker_create

2024-09-11 Thread kernel test robot
Hi Cindy,

kernel test robot noticed the following build warnings:

[auto build test WARNING on mst-vhost/linux-next]
[also build test WARNING on linus/master v6.11-rc7 next-20240910]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch#_base_tree_information]

url:
https://github.com/intel-lab-lkp/linux/commits/Cindy-Lu/vhost-Add-a-new-module_param-for-enable-kthread/20240909-093852
base:   https://git.kernel.org/pub/scm/linux/kernel/git/mst/vhost.git linux-next
patch link:
https://lore.kernel.org/r/20240909013531.1243525-7-lulu%40redhat.com
patch subject: [PATCH v1 6/7] vhost: Add kthread support in function 
vhost_worker_create
config: arc-randconfig-001-20240911 
(https://download.01.org/0day-ci/archive/20240911/202409112050.3zbvpbyt-...@intel.com/config)
compiler: arc-elf-gcc (GCC) 13.2.0
reproduce (this is a W=1 build): 
(https://download.01.org/0day-ci/archive/20240911/202409112050.3zbvpbyt-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/202409112050.3zbvpbyt-...@intel.com/

All warnings (new ones prefixed by >>):

   drivers/vhost/vhost.c: In function 'vhost_worker_queue':
   drivers/vhost/vhost.c:273:13: error: 'use_kthread' undeclared (first use in 
this function)
 273 | if (use_kthread) {
 | ^~~
   drivers/vhost/vhost.c:273:13: note: each undeclared identifier is reported 
only once for each function it appears in
   drivers/vhost/vhost.c: In function 'vhost_workers_free':
   drivers/vhost/vhost.c:805:13: error: 'use_kthread' undeclared (first use in 
this function)
 805 | if (use_kthread)
 | ^~~
   drivers/vhost/vhost.c: In function 'vhost_worker_create':
   drivers/vhost/vhost.c:986:13: error: 'use_kthread' undeclared (first use in 
this function)
 986 | if (use_kthread)
 | ^~~
   drivers/vhost/vhost.c: In function 'vhost_free_worker':
   drivers/vhost/vhost.c:1030:13: error: 'use_kthread' undeclared (first use in 
this function)
1030 | if (use_kthread)
 | ^~~
   drivers/vhost/vhost.c: In function 'vhost_worker_create':
>> drivers/vhost/vhost.c:990:1: warning: control reaches end of non-void 
>> function [-Wreturn-type]
 990 | }
 | ^


vim +990 drivers/vhost/vhost.c

   983  
   984  static struct vhost_worker *vhost_worker_create(struct vhost_dev *dev)
   985  {
   986  if (use_kthread)
   987  return vhost_worker_create_kthread(dev);
   988      else
   989  return vhost_worker_create_task(dev);
 > 990  }
   991  

-- 
0-DAY CI Kernel Test Service
https://github.com/intel/lkp-tests/wiki



Re: [PATCH v1 2/7] vhost: Add kthread support in function vhost_worker_queue()

2024-09-11 Thread kernel test robot
Hi Cindy,

kernel test robot noticed the following build errors:

[auto build test ERROR on mst-vhost/linux-next]
[also build test ERROR on linus/master v6.11-rc7 next-20240910]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch#_base_tree_information]

url:
https://github.com/intel-lab-lkp/linux/commits/Cindy-Lu/vhost-Add-a-new-module_param-for-enable-kthread/20240909-093852
base:   https://git.kernel.org/pub/scm/linux/kernel/git/mst/vhost.git linux-next
patch link:
https://lore.kernel.org/r/20240909013531.1243525-3-lulu%40redhat.com
patch subject: [PATCH v1 2/7] vhost: Add kthread support in function 
vhost_worker_queue()
config: arc-randconfig-001-20240911 
(https://download.01.org/0day-ci/archive/20240911/202409111842.o3eeppu6-...@intel.com/config)
compiler: arc-elf-gcc (GCC) 13.2.0
reproduce (this is a W=1 build): 
(https://download.01.org/0day-ci/archive/20240911/202409111842.o3eeppu6-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/202409111842.o3eeppu6-...@intel.com/

All errors (new ones prefixed by >>):

   drivers/vhost/vhost.c: In function 'vhost_worker_queue':
>> drivers/vhost/vhost.c:272:13: error: 'use_kthread' undeclared (first use in 
>> this function)
 272 | if (use_kthread) {
 | ^~~
   drivers/vhost/vhost.c:272:13: note: each undeclared identifier is reported 
only once for each function it appears in


vim +/use_kthread +272 drivers/vhost/vhost.c

   268  
   269  static void vhost_worker_queue(struct vhost_worker *worker,
   270 struct vhost_work *work)
   271  {
 > 272  if (use_kthread) {
   273  vhost_work_queue_kthread(worker, work);
   274  } else {
   275  vhost_worker_queue_task(worker, work);
   276  }
   277  }
   278  bool vhost_vq_work_queue(struct vhost_virtqueue *vq, struct vhost_work 
*work)
   279  {
   280  struct vhost_worker *worker;
   281  bool queued = false;
   282  
   283  rcu_read_lock();
   284  worker = rcu_dereference(vq->worker);
   285  if (worker) {
   286  queued = true;
   287  vhost_worker_queue(worker, work);
   288  }
   289  rcu_read_unlock();
   290  
   291  return queued;
   292  }
   293  EXPORT_SYMBOL_GPL(vhost_vq_work_queue);
   294  

-- 
0-DAY CI Kernel Test Service
https://github.com/intel/lkp-tests/wiki



Re: [RESEND PATCH v1 1/7] vhost: Add a new module_param for enable kthread

2024-09-09 Thread kernel test robot
Hi Cindy,

kernel test robot noticed the following build warnings:

[auto build test WARNING on mst-vhost/linux-next]
[also build test WARNING on linus/master v6.11-rc7 next-20240909]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch#_base_tree_information]

url:
https://github.com/intel-lab-lkp/linux/commits/Cindy-Lu/vhost-Add-kthread-support-in-function-vhost_worker_queue/20240909-110046
base:   https://git.kernel.org/pub/scm/linux/kernel/git/mst/vhost.git linux-next
patch link:
https://lore.kernel.org/r/20240909020138.1245873-2-lulu%40redhat.com
patch subject: [RESEND PATCH v1 1/7] vhost: Add a new module_param for enable 
kthread
config: x86_64-randconfig-123-20240910 
(https://download.01.org/0day-ci/archive/20240910/202409101256.ewkwh1mw-...@intel.com/config)
compiler: gcc-12 (Debian 12.2.0-14) 12.2.0
reproduce (this is a W=1 build): 
(https://download.01.org/0day-ci/archive/20240910/202409101256.ewkwh1mw-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/202409101256.ewkwh1mw-...@intel.com/

sparse warnings: (new ones prefixed by >>)
>> drivers/vhost/vhost.c:44:6: sparse: sparse: symbol 'enforce_kthread' was not 
>> declared. Should it be static?
   drivers/vhost/vhost.c:1898:54: sparse: sparse: self-comparison always 
evaluates to false
   drivers/vhost/vhost.c:1899:54: sparse: sparse: self-comparison always 
evaluates to false
   drivers/vhost/vhost.c:1900:55: sparse: sparse: self-comparison always 
evaluates to false
   drivers/vhost/vhost.c:2155:46: sparse: sparse: self-comparison always 
evaluates to false
   drivers/vhost/vhost.c:2235:48: sparse: sparse: self-comparison always 
evaluates to false

vim +/enforce_kthread +44 drivers/vhost/vhost.c

35  
36  static ushort max_mem_regions = 64;
37  module_param(max_mem_regions, ushort, 0444);
38  MODULE_PARM_DESC(max_mem_regions,
39  "Maximum number of memory regions in memory map. (default: 
64)");
40  static int max_iotlb_entries = 2048;
41  module_param(max_iotlb_entries, int, 0444);
42  MODULE_PARM_DESC(max_iotlb_entries,
43  "Maximum number of iotlb entries. (default: 2048)");
  > 44  bool enforce_kthread = true;
45  module_param(enforce_kthread, bool, 0444);
46  MODULE_PARM_DESC(enforce_kthread, "enable vhost to use kthread 
(default: Y)");
47  

-- 
0-DAY CI Kernel Test Service
https://github.com/intel/lkp-tests/wiki



Re: [PATCH v2] selftests/futex: Create test for robust list

2024-09-07 Thread kernel test robot
Hi André,

kernel test robot noticed the following build warnings:

[auto build test WARNING on tip/locking/core]
[also build test WARNING on linus/master v6.11-rc6 next-20240906]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch#_base_tree_information]

url:
https://github.com/intel-lab-lkp/linux/commits/Andr-Almeida/selftests-futex-Create-test-for-robust-list/20240903-214428
base:   tip/locking/core
patch link:
https://lore.kernel.org/r/20240903134033.816500-1-andrealmeid%40igalia.com
patch subject: [PATCH v2] selftests/futex: Create test for robust list
:: branch date: 4 days ago
:: commit date: 4 days ago
compiler: clang version 18.1.5 (https://github.com/llvm/llvm-project 
617a15a9eac96088ae5e9134248d8236e34b91b1)
reproduce (this is a W=1 build): 
(https://download.01.org/0day-ci/archive/20240907/202409071354.clw9rcwr-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: https://lore.kernel.org/r/202409071354.clw9rcwr-...@intel.com/

All warnings (new ones prefixed by >>):

>> robust_list.c:117:44: warning: passing 'int *' to parameter of type 
>> 'unsigned int *' converts between pointers to integer types with different 
>> sign [-Wpointer-sign]
 117 | if (atomic_compare_exchange_strong(futex, &zero, tid)) {
 |   ^
   /opt/cross/clang-617a15a9ea/lib/clang/18/include/stdatomic.h:144:112: note: 
expanded from macro 'atomic_compare_exchange_strong'
 144 | #define atomic_compare_exchange_strong(object, expected, desired) 
__c11_atomic_compare_exchange_strong(object, expected, desired, 
__ATOMIC_SEQ_CST, __ATOMIC_SEQ_CST)
 |  
  ^~~~
   1 warning generated.


vim +117 tools/testing/selftests/futex/functional/robust_list.c

32807b4449f353 André Almeida 2024-09-03  101  
32807b4449f353 André Almeida 2024-09-03  102  /*
32807b4449f353 André Almeida 2024-09-03  103   * A basic (and incomplete) mutex 
lock function with robustness
32807b4449f353 André Almeida 2024-09-03  104   */
32807b4449f353 André Almeida 2024-09-03  105  static int mutex_lock(struct 
lock_struct *lock, struct robust_list_head *head, bool error_inject)
32807b4449f353 André Almeida 2024-09-03  106  {
32807b4449f353 André Almeida 2024-09-03  107_Atomic(unsigned int) *futex = 
&lock->futex;
32807b4449f353 André Almeida 2024-09-03  108int zero = 0, ret = -1;
32807b4449f353 André Almeida 2024-09-03  109pid_t tid = gettid();
32807b4449f353 André Almeida 2024-09-03  110  
32807b4449f353 André Almeida 2024-09-03  111/*
32807b4449f353 André Almeida 2024-09-03  112 * Set list_op_pending before 
starting the lock, so the kernel can catch
32807b4449f353 André Almeida 2024-09-03  113 * the case where the thread 
died during the lock operation
32807b4449f353 André Almeida 2024-09-03  114 */
32807b4449f353 André Almeida 2024-09-03  115head->list_op_pending = 
&lock->list;
32807b4449f353 André Almeida 2024-09-03  116  
32807b4449f353 André Almeida 2024-09-03 @117if 
(atomic_compare_exchange_strong(futex, &zero, tid)) {
32807b4449f353 André Almeida 2024-09-03  118/*
32807b4449f353 André Almeida 2024-09-03  119 * We took the lock, 
insert it in the robust list
32807b4449f353 André Almeida 2024-09-03  120 */
32807b4449f353 André Almeida 2024-09-03  121struct robust_list 
*list = &head->list;
32807b4449f353 André Almeida 2024-09-03  122  
32807b4449f353 André Almeida 2024-09-03  123/* Error injection to 
test list_op_pending */
32807b4449f353 André Almeida 2024-09-03  124if (error_inject)
32807b4449f353 André Almeida 2024-09-03  125return 0;
32807b4449f353 André Almeida 2024-09-03  126  
32807b4449f353 André Almeida 2024-09-03  127while (list->next != 
&head->list)
32807b4449f353 André Almeida 2024-09-03  128list = 
list->next;
32807b4449f353 André Almeida 2024-09-03  129  
32807b4449f353 André Almeida 2024-09-03  130list->next = 
&lock->list;
32807b4449f353 André Almeida 2024-09-03  131lock->list.next = 
&head->list;
32807b4449f353 André Almeida 2024-09-03  132  
32807b4449f353 André Almeida 2024-09-03  133ret = 0;
32807b4449f353 André Almeida 2024-09-03  134} else {
32807b4449f353 André Almeida 2024-09-03  135/*
32807b4449f353 André Almeida 2024-09-03  136 * We didn't take the 
lock, wait until the owner wakes (or dies)

Re: [PATCH 19/19] arm64: dts: qcom: add base QCS8300 RIDE dts

2024-09-07 Thread kernel test robot
Hi Jingyi,

kernel test robot noticed the following build errors:

[auto build test ERROR on eb8c5ca373cbb018a84eb4db25c863302c9b6314]

url:
https://github.com/intel-lab-lkp/linux/commits/Jingyi-Wang/dt-bindings-remoteproc-qcom-sa8775p-pas-Document-QCS8300-remoteproc/20240904-164345
base:   eb8c5ca373cbb018a84eb4db25c863302c9b6314
patch link:
https://lore.kernel.org/r/20240904-qcs8300_initial_dtsi-v1-19-d0ea9afdc007%40quicinc.com
patch subject: [PATCH 19/19] arm64: dts: qcom: add base QCS8300 RIDE dts
config: arm64-randconfig-003-20240908 
(https://download.01.org/0day-ci/archive/20240908/202409080754.6zv1y3px-...@intel.com/config)
compiler: clang version 20.0.0git (https://github.com/llvm/llvm-project 
05f5a91d00b02f4369f46d076411c700755ae041)
reproduce (this is a W=1 build): 
(https://download.01.org/0day-ci/archive/20240908/202409080754.6zv1y3px-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/202409080754.6zv1y3px-...@intel.com/

All errors (new ones prefixed by >>):

   In file included from arch/arm64/boot/dts/qcom/qcs8300-ride.dts:11:
>> arch/arm64/boot/dts/qcom/qcs8300.dtsi:6:10: fatal error: 
>> 'dt-bindings/clock/qcom,qcs8300-gcc.h' file not found
   6 | #include 
 |  ^~
   1 error generated.


vim +6 arch/arm64/boot/dts/qcom/qcs8300.dtsi

984d43bac8bbd3 Jingyi Wang 2024-09-04  @6  #include 

984d43bac8bbd3 Jingyi Wang 2024-09-04   7  #include 

984d43bac8bbd3 Jingyi Wang 2024-09-04   8  #include 

984d43bac8bbd3 Jingyi Wang 2024-09-04   9  #include 

984d43bac8bbd3 Jingyi Wang 2024-09-04  10  #include 

984d43bac8bbd3 Jingyi Wang 2024-09-04  11  #include 

984d43bac8bbd3 Jingyi Wang 2024-09-04  12  #include 

984d43bac8bbd3 Jingyi Wang 2024-09-04  13  #include 

984d43bac8bbd3 Jingyi Wang 2024-09-04  14  #include 

984d43bac8bbd3 Jingyi Wang 2024-09-04  15  

-- 
0-DAY CI Kernel Test Service
https://github.com/intel/lkp-tests/wiki



Re: [PATCH v3 1/1] module: abort module loading when sysfs setup suffer errors

2024-09-07 Thread kernel test robot
Hi Chunhui,

kernel test robot noticed the following build warnings:

[auto build test WARNING on mcgrof/modules-next]
[also build test WARNING on linus/master v6.11-rc6 next-20240906]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch#_base_tree_information]

url:
https://github.com/intel-lab-lkp/linux/commits/Chunhui-Li/module-abort-module-loading-when-sysfs-setup-suffer-errors/20240907-02
base:   https://git.kernel.org/pub/scm/linux/kernel/git/mcgrof/linux.git 
modules-next
patch link:
https://lore.kernel.org/r/20240906115748.5367-2-chunhui.li%40mediatek.com
patch subject: [PATCH v3 1/1] module: abort module loading when sysfs setup 
suffer errors
config: powerpc-asp8347_defconfig 
(https://download.01.org/0day-ci/archive/20240908/202409080534.y2m1urf1-...@intel.com/config)
compiler: clang version 17.0.6 (https://github.com/llvm/llvm-project 
6009708b4367171ccdbf4b5905cb6a803753fe18)
reproduce (this is a W=1 build): 
(https://download.01.org/0day-ci/archive/20240908/202409080534.y2m1urf1-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/202409080534.y2m1urf1-...@intel.com/

All warnings (new ones prefixed by >>):

>> kernel/module/sysfs.c:232:86: warning: non-void function does not return a 
>> value [-Wreturn-type]
 232 | static inline int add_sect_attrs(struct module *mod, const struct 
load_info *info) { }
 |  
^
   kernel/module/sysfs.c:234:87: warning: non-void function does not return a 
value [-Wreturn-type]
 234 | static inline int add_notes_attrs(struct module *mod, const struct 
load_info *info) { }
 |  
 ^
   2 warnings generated.


vim +232 kernel/module/sysfs.c

   230  
   231  #else /* !CONFIG_KALLSYMS */
 > 232  static inline int add_sect_attrs(struct module *mod, const struct 
 > load_info *info) { }
   233  static inline void remove_sect_attrs(struct module *mod) { }
   234  static inline int add_notes_attrs(struct module *mod, const struct 
load_info *info) { }
   235  static inline void remove_notes_attrs(struct module *mod) { }
   236  #endif /* CONFIG_KALLSYMS */
   237  

-- 
0-DAY CI Kernel Test Service
https://github.com/intel/lkp-tests/wiki



Re: [PATCH v3 1/1] module: abort module loading when sysfs setup suffer errors

2024-09-07 Thread kernel test robot
Hi Chunhui,

kernel test robot noticed the following build warnings:

[auto build test WARNING on mcgrof/modules-next]
[also build test WARNING on linus/master v6.11-rc6 next-20240906]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch#_base_tree_information]

url:
https://github.com/intel-lab-lkp/linux/commits/Chunhui-Li/module-abort-module-loading-when-sysfs-setup-suffer-errors/20240907-02
base:   https://git.kernel.org/pub/scm/linux/kernel/git/mcgrof/linux.git 
modules-next
patch link:
https://lore.kernel.org/r/20240906115748.5367-2-chunhui.li%40mediatek.com
patch subject: [PATCH v3 1/1] module: abort module loading when sysfs setup 
suffer errors
config: openrisc-defconfig 
(https://download.01.org/0day-ci/archive/20240907/202409072018.qfezzbo7-...@intel.com/config)
compiler: or1k-linux-gcc (GCC) 14.1.0
reproduce (this is a W=1 build): 
(https://download.01.org/0day-ci/archive/20240907/202409072018.qfezzbo7-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/202409072018.qfezzbo7-...@intel.com/

All warnings (new ones prefixed by >>):

   kernel/module/sysfs.c: In function 'add_sect_attrs':
>> kernel/module/sysfs.c:232:67: warning: no return statement in function 
>> returning non-void [-Wreturn-type]
 232 | static inline int add_sect_attrs(struct module *mod, const struct 
load_info *info) { }
 |   
^
   kernel/module/sysfs.c: In function 'add_notes_attrs':
   kernel/module/sysfs.c:234:68: warning: no return statement in function 
returning non-void [-Wreturn-type]
 234 | static inline int add_notes_attrs(struct module *mod, const struct 
load_info *info) { }
 |
^


vim +232 kernel/module/sysfs.c

   230  
   231  #else /* !CONFIG_KALLSYMS */
 > 232  static inline int add_sect_attrs(struct module *mod, const struct 
 > load_info *info) { }
   233  static inline void remove_sect_attrs(struct module *mod) { }
   234  static inline int add_notes_attrs(struct module *mod, const struct 
load_info *info) { }
   235  static inline void remove_notes_attrs(struct module *mod) { }
   236  #endif /* CONFIG_KALLSYMS */
   237  

-- 
0-DAY CI Kernel Test Service
https://github.com/intel/lkp-tests/wiki



Re: [PATCH] module: abort module loading when sysfs setup suffer errors

2024-08-31 Thread kernel test robot
Hi Chunhui,

kernel test robot noticed the following build errors:

[auto build test ERROR on mcgrof/modules-next]
[also build test ERROR on linus/master v6.11-rc5 next-20240830]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch#_base_tree_information]

url:
https://github.com/intel-lab-lkp/linux/commits/Chunhui-Li/module-abort-module-loading-when-sysfs-setup-suffer-errors/20240830-134417
base:   https://git.kernel.org/pub/scm/linux/kernel/git/mcgrof/linux.git 
modules-next
patch link:
https://lore.kernel.org/r/20240830054400.26622-1-chunhui.li%40mediatek.com
patch subject: [PATCH] module: abort module loading when sysfs setup suffer 
errors
config: powerpc-mpc834x_itx_defconfig 
(https://download.01.org/0day-ci/archive/20240901/202409010209.fqyozyea-...@intel.com/config)
compiler: clang version 20.0.0git (https://github.com/llvm/llvm-project 
46fe36a4295f05d5d3731762e31fc4e6e99863e9)
reproduce (this is a W=1 build): 
(https://download.01.org/0day-ci/archive/20240901/202409010209.fqyozyea-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/202409010209.fqyozyea-...@intel.com/

All errors (new ones prefixed by >>):

   In file included from kernel/module/sysfs.c:13:
   In file included from include/linux/kallsyms.h:13:
   In file included from include/linux/mm.h:2228:
   include/linux/vmstat.h:517:36: warning: arithmetic between different 
enumeration types ('enum node_stat_item' and 'enum lru_list') 
[-Wenum-enum-conversion]
 517 | return node_stat_name(NR_LRU_BASE + lru) + 3; // skip "nr_"
 |   ~~~ ^ ~~~
>> kernel/module/sysfs.c:400:6: error: assigning to 'int' from incompatible 
>> type 'void'
 400 | err = add_sect_attrs(mod, info);
 | ^ ~
   kernel/module/sysfs.c:404:6: error: assigning to 'int' from incompatible 
type 'void'
 404 | err = add_notes_attrs(mod, info);
 | ^ ~~
   1 warning and 2 errors generated.


vim +400 kernel/module/sysfs.c

   370  
   371  int mod_sysfs_setup(struct module *mod,
   372  const struct load_info *info,
   373 struct kernel_param *kparam,
   374 unsigned int num_params)
   375  {
   376  int err;
   377  
   378  err = mod_sysfs_init(mod);
   379  if (err)
   380  goto out;
   381  
   382  mod->holders_dir = kobject_create_and_add("holders", 
&mod->mkobj.kobj);
   383  if (!mod->holders_dir) {
   384  err = -ENOMEM;
   385  goto out_unreg;
   386  }
   387  
   388  err = module_param_sysfs_setup(mod, kparam, num_params);
   389  if (err)
   390  goto out_unreg_holders;
   391  
   392  err = module_add_modinfo_attrs(mod);
   393  if (err)
   394  goto out_unreg_param;
   395  
   396  err = add_usage_links(mod);
   397  if (err)
   398  goto out_unreg_modinfo_attrs;
   399  
 > 400  err = add_sect_attrs(mod, info);
   401  if (err)
   402  goto out_unreg_sect_attrs;
   403  
   404  err = add_notes_attrs(mod, info);
   405  if (err)
   406  goto out_unreg_notes_attrs;
   407  
   408  return 0;
   409  
   410  out_unreg_notes_attrs:
   411  remove_notes_attrs(mod);
   412  out_unreg_sect_attrs:
   413  remove_sect_attrs(mod);
   414  out_unreg_modinfo_attrs:
   415  module_remove_modinfo_attrs(mod, -1);
   416  out_unreg_param:
   417  module_param_sysfs_remove(mod);
   418  out_unreg_holders:
   419  kobject_put(mod->holders_dir);
   420  out_unreg:
   421  mod_kobject_put(mod);
   422  out:
   423  return err;
   424  }
   425  

-- 
0-DAY CI Kernel Test Service
https://github.com/intel/lkp-tests/wiki



Re: [PATCH v9 4/7] remoteproc: core: Add TEE interface support for firmware release

2024-08-31 Thread kernel test robot
Hi Arnaud,

kernel test robot noticed the following build warnings:

[auto build test WARNING on 5be63fc19fcaa4c236b307420483578a56986a37]

url:
https://github.com/intel-lab-lkp/linux/commits/Arnaud-Pouliquen/remoteproc-core-Introduce-rproc_pa_to_va-helper/20240830-175609
base:   5be63fc19fcaa4c236b307420483578a56986a37
patch link:
https://lore.kernel.org/r/20240830095147.3538047-5-arnaud.pouliquen%40foss.st.com
patch subject: [PATCH v9 4/7] remoteproc: core: Add TEE interface support for 
firmware release
config: loongarch-allmodconfig 
(https://download.01.org/0day-ci/archive/20240901/202409010034.tln3soey-...@intel.com/config)
compiler: loongarch64-linux-gcc (GCC) 14.1.0
reproduce (this is a W=1 build): 
(https://download.01.org/0day-ci/archive/20240901/202409010034.tln3soey-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/202409010034.tln3soey-...@intel.com/

All warnings (new ones prefixed by >>):

   In file included from drivers/remoteproc/remoteproc_core.c:32:
>> include/linux/remoteproc_tee.h:52:12: warning: 'tee_rproc_parse_fw' defined 
>> but not used [-Wunused-function]
  52 | static int tee_rproc_parse_fw(struct rproc *rproc, const struct 
firmware *fw)
 |^~


vim +/tee_rproc_parse_fw +52 include/linux/remoteproc_tee.h

498143a453d14e Arnaud Pouliquen 2024-08-30  51  
498143a453d14e Arnaud Pouliquen 2024-08-30 @52  static int 
tee_rproc_parse_fw(struct rproc *rproc, const struct firmware *fw)
498143a453d14e Arnaud Pouliquen 2024-08-30  53  {
498143a453d14e Arnaud Pouliquen 2024-08-30  54  /* This shouldn't be 
possible */
498143a453d14e Arnaud Pouliquen 2024-08-30  55  WARN_ON(1);
498143a453d14e Arnaud Pouliquen 2024-08-30  56  
498143a453d14e Arnaud Pouliquen 2024-08-30  57  return 0;
498143a453d14e Arnaud Pouliquen 2024-08-30  58  }
498143a453d14e Arnaud Pouliquen 2024-08-30  59  

-- 
0-DAY CI Kernel Test Service
https://github.com/intel/lkp-tests/wiki



Re: [PATCH] module: abort module loading when sysfs setup suffer errors

2024-08-31 Thread kernel test robot
Hi Chunhui,

kernel test robot noticed the following build errors:

[auto build test ERROR on mcgrof/modules-next]
[also build test ERROR on linus/master v6.11-rc5 next-20240830]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch#_base_tree_information]

url:
https://github.com/intel-lab-lkp/linux/commits/Chunhui-Li/module-abort-module-loading-when-sysfs-setup-suffer-errors/20240830-134417
base:   https://git.kernel.org/pub/scm/linux/kernel/git/mcgrof/linux.git 
modules-next
patch link:
https://lore.kernel.org/r/20240830054400.26622-1-chunhui.li%40mediatek.com
patch subject: [PATCH] module: abort module loading when sysfs setup suffer 
errors
config: openrisc-defconfig 
(https://download.01.org/0day-ci/archive/20240901/202409010016.3xifsmra-...@intel.com/config)
compiler: or1k-linux-gcc (GCC) 14.1.0
reproduce (this is a W=1 build): 
(https://download.01.org/0day-ci/archive/20240901/202409010016.3xifsmra-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/202409010016.3xifsmra-...@intel.com/

All errors (new ones prefixed by >>):

   kernel/module/sysfs.c: In function 'mod_sysfs_setup':
>> kernel/module/sysfs.c:400:13: error: void value not ignored as it ought to be
 400 | err = add_sect_attrs(mod, info);
 | ^
   kernel/module/sysfs.c:404:13: error: void value not ignored as it ought to be
 404 | err = add_notes_attrs(mod, info);
 | ^


vim +400 kernel/module/sysfs.c

   370  
   371  int mod_sysfs_setup(struct module *mod,
   372  const struct load_info *info,
   373 struct kernel_param *kparam,
   374 unsigned int num_params)
   375  {
   376  int err;
   377  
   378  err = mod_sysfs_init(mod);
   379  if (err)
   380  goto out;
   381  
   382  mod->holders_dir = kobject_create_and_add("holders", 
&mod->mkobj.kobj);
   383  if (!mod->holders_dir) {
   384  err = -ENOMEM;
   385  goto out_unreg;
   386  }
   387  
   388  err = module_param_sysfs_setup(mod, kparam, num_params);
   389  if (err)
   390  goto out_unreg_holders;
   391  
   392  err = module_add_modinfo_attrs(mod);
   393  if (err)
   394  goto out_unreg_param;
   395  
   396  err = add_usage_links(mod);
   397  if (err)
   398  goto out_unreg_modinfo_attrs;
   399  
 > 400  err = add_sect_attrs(mod, info);
   401  if (err)
   402  goto out_unreg_sect_attrs;
   403  
   404  err = add_notes_attrs(mod, info);
   405  if (err)
   406  goto out_unreg_notes_attrs;
   407  
   408  return 0;
   409  
   410  out_unreg_notes_attrs:
   411  remove_notes_attrs(mod);
   412  out_unreg_sect_attrs:
   413  remove_sect_attrs(mod);
   414  out_unreg_modinfo_attrs:
   415  module_remove_modinfo_attrs(mod, -1);
   416  out_unreg_param:
   417  module_param_sysfs_remove(mod);
   418  out_unreg_holders:
   419  kobject_put(mod->holders_dir);
   420  out_unreg:
   421  mod_kobject_put(mod);
   422  out:
   423  return err;
   424  }
   425  

-- 
0-DAY CI Kernel Test Service
https://github.com/intel/lkp-tests/wiki



Re: [PATCH v4 8/8] uprobes: switch to RCU Tasks Trace flavor for better performance

2024-08-30 Thread kernel test robot
Hi Andrii,

kernel test robot noticed the following build errors:

[auto build test ERROR on tip/perf/core]
[also build test ERROR on next-20240830]
[cannot apply to perf-tools-next/perf-tools-next perf-tools/perf-tools 
linus/master acme/perf/core v6.11-rc5]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch#_base_tree_information]

url:
https://github.com/intel-lab-lkp/linux/commits/Andrii-Nakryiko/uprobes-revamp-uprobe-refcounting-and-lifetime-management/20240830-024135
base:   tip/perf/core
patch link:
https://lore.kernel.org/r/20240829183741.3331213-9-andrii%40kernel.org
patch subject: [PATCH v4 8/8] uprobes: switch to RCU Tasks Trace flavor for 
better performance
config: x86_64-defconfig 
(https://download.01.org/0day-ci/archive/20240831/202408310111.2dkrylj9-...@intel.com/config)
compiler: gcc-11 (Debian 11.3.0-12) 11.3.0
reproduce (this is a W=1 build): 
(https://download.01.org/0day-ci/archive/20240831/202408310111.2dkrylj9-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/202408310111.2dkrylj9-...@intel.com/

All errors (new ones prefixed by >>):

   kernel/events/uprobes.c: In function 'uprobe_unregister_sync':
>> kernel/events/uprobes.c:1157:9: error: implicit declaration of function 
>> 'synchronize_rcu_tasks_trace'; did you mean 'synchronize_rcu_tasks'? 
>> [-Werror=implicit-function-declaration]
1157 | synchronize_rcu_tasks_trace();
 | ^~~
 | synchronize_rcu_tasks
   cc1: some warnings being treated as errors


vim +1157 kernel/events/uprobes.c

  1145  
  1146  void uprobe_unregister_sync(void)
  1147  {
  1148  /*
  1149   * Now that handler_chain() and handle_uretprobe_chain() 
iterate over
  1150   * uprobe->consumers list under RCU protection without holding
  1151   * uprobe->register_rwsem, we need to wait for RCU grace period 
to
  1152   * make sure that we can't call into just unregistered
  1153   * uprobe_consumer's callbacks anymore. If we don't do that, 
fast and
  1154   * unlucky enough caller can free consumer's memory and cause
  1155   * handler_chain() or handle_uretprobe_chain() to do an 
use-after-free.
  1156   */
> 1157  synchronize_rcu_tasks_trace();
  1158  }
  1159  EXPORT_SYMBOL_GPL(uprobe_unregister_sync);
  1160  

-- 
0-DAY CI Kernel Test Service
https://github.com/intel/lkp-tests/wiki



Re: [PATCH v4 8/8] uprobes: switch to RCU Tasks Trace flavor for better performance

2024-08-30 Thread kernel test robot
Hi Andrii,

kernel test robot noticed the following build errors:

[auto build test ERROR on tip/perf/core]
[also build test ERROR on next-20240830]
[cannot apply to perf-tools-next/perf-tools-next perf-tools/perf-tools 
linus/master acme/perf/core v6.11-rc5]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch#_base_tree_information]

url:
https://github.com/intel-lab-lkp/linux/commits/Andrii-Nakryiko/uprobes-revamp-uprobe-refcounting-and-lifetime-management/20240830-024135
base:   tip/perf/core
patch link:
https://lore.kernel.org/r/20240829183741.3331213-9-andrii%40kernel.org
patch subject: [PATCH v4 8/8] uprobes: switch to RCU Tasks Trace flavor for 
better performance
config: i386-buildonly-randconfig-004-20240830 
(https://download.01.org/0day-ci/archive/20240831/202408310130.t9ebkteq-...@intel.com/config)
compiler: clang version 18.1.5 (https://github.com/llvm/llvm-project 
617a15a9eac96088ae5e9134248d8236e34b91b1)
reproduce (this is a W=1 build): 
(https://download.01.org/0day-ci/archive/20240831/202408310130.t9ebkteq-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/202408310130.t9ebkteq-...@intel.com/

All errors (new ones prefixed by >>):

>> kernel/events/uprobes.c:1157:2: error: call to undeclared function 
>> 'synchronize_rcu_tasks_trace'; ISO C99 and later do not support implicit 
>> function declarations [-Wimplicit-function-declaration]
1157 | synchronize_rcu_tasks_trace();
 | ^
   kernel/events/uprobes.c:1157:2: note: did you mean 
'synchronize_rcu_tasks_rude'?
   include/linux/rcupdate.h:206:6: note: 'synchronize_rcu_tasks_rude' declared 
here
 206 | void synchronize_rcu_tasks_rude(void);
 |  ^
   1 error generated.


vim +/synchronize_rcu_tasks_trace +1157 kernel/events/uprobes.c

  1145  
  1146  void uprobe_unregister_sync(void)
  1147  {
  1148  /*
  1149   * Now that handler_chain() and handle_uretprobe_chain() 
iterate over
  1150   * uprobe->consumers list under RCU protection without holding
  1151   * uprobe->register_rwsem, we need to wait for RCU grace period 
to
  1152   * make sure that we can't call into just unregistered
  1153   * uprobe_consumer's callbacks anymore. If we don't do that, 
fast and
  1154   * unlucky enough caller can free consumer's memory and cause
  1155   * handler_chain() or handle_uretprobe_chain() to do an 
use-after-free.
  1156   */
> 1157  synchronize_rcu_tasks_trace();
  1158  }
  1159  EXPORT_SYMBOL_GPL(uprobe_unregister_sync);
  1160  

-- 
0-DAY CI Kernel Test Service
https://github.com/intel/lkp-tests/wiki



Re: [PATCH bpf-next v5 2/2] bpf: allow bpf_current_task_under_cgroup() with BPF_CGROUP_*

2024-08-15 Thread kernel test robot
Hi Matteo,

kernel test robot noticed the following build errors:

[auto build test ERROR on bpf-next/master]

url:
https://github.com/intel-lab-lkp/linux/commits/Matteo-Croce/bpf-enable-generic-kfuncs-for-BPF_CGROUP_-programs/20240815-000517
base:   https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf-next.git master
patch link:
https://lore.kernel.org/r/20240813132831.184362-3-technoboy85%40gmail.com
patch subject: [PATCH bpf-next v5 2/2] bpf: allow 
bpf_current_task_under_cgroup() with BPF_CGROUP_*
config: i386-buildonly-randconfig-002-20240816 
(https://download.01.org/0day-ci/archive/20240816/202408161356.ovfb1jzi-...@intel.com/config)
compiler: clang version 18.1.5 (https://github.com/llvm/llvm-project 
617a15a9eac96088ae5e9134248d8236e34b91b1)
reproduce (this is a W=1 build): 
(https://download.01.org/0day-ci/archive/20240816/202408161356.ovfb1jzi-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/202408161356.ovfb1jzi-...@intel.com/

All errors (new ones prefixed by >>):

>> ld.lld: error: undefined symbol: bpf_current_task_under_cgroup_proto
   >>> referenced by bpf_trace.c
   >>>   kernel/trace/bpf_trace.o:(bpf_tracing_func_proto) in 
archive vmlinux.a

-- 
0-DAY CI Kernel Test Service
https://github.com/intel/lkp-tests/wiki



Re: [PATCH bpf-next v5 2/2] bpf: allow bpf_current_task_under_cgroup() with BPF_CGROUP_*

2024-08-15 Thread kernel test robot
Hi Matteo,

kernel test robot noticed the following build errors:

[auto build test ERROR on bpf-next/master]

url:
https://github.com/intel-lab-lkp/linux/commits/Matteo-Croce/bpf-enable-generic-kfuncs-for-BPF_CGROUP_-programs/20240815-000517
base:   https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf-next.git master
patch link:
https://lore.kernel.org/r/20240813132831.184362-3-technoboy85%40gmail.com
patch subject: [PATCH bpf-next v5 2/2] bpf: allow 
bpf_current_task_under_cgroup() with BPF_CGROUP_*
config: arm-randconfig-003-20240815 
(https://download.01.org/0day-ci/archive/20240815/202408152026.xtfppaai-...@intel.com/config)
compiler: arm-linux-gnueabi-gcc (GCC) 14.1.0
reproduce (this is a W=1 build): 
(https://download.01.org/0day-ci/archive/20240815/202408152026.xtfppaai-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/202408152026.xtfppaai-...@intel.com/

All errors (new ones prefixed by >>):

   arm-linux-gnueabi-ld: kernel/trace/bpf_trace.o: in function 
`bpf_tracing_func_proto':
>> bpf_trace.c:(.text+0x41bc): undefined reference to 
>> `bpf_current_task_under_cgroup_proto'

-- 
0-DAY CI Kernel Test Service
https://github.com/intel/lkp-tests/wiki



Re: [PATCH 2/2] x86/vmware: Fix steal time clock under SEV

2024-08-15 Thread kernel test robot
Hi Alexey,

kernel test robot noticed the following build errors:

[auto build test ERROR on tip/x86/vmware]
[also build test ERROR on linus/master v6.11-rc3 next-20240815]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch#_base_tree_information]

url:
https://github.com/intel-lab-lkp/linux/commits/Alexey-Makhalov/x86-vmware-Fix-steal-time-clock-under-SEV/20240815-050918
base:   tip/x86/vmware
patch link:
https://lore.kernel.org/r/20240814210731.761010-2-alexey.makhalov%40broadcom.com
patch subject: [PATCH 2/2] x86/vmware: Fix steal time clock under SEV
config: i386-randconfig-001-20240815 
(https://download.01.org/0day-ci/archive/20240815/202408152054.7liukvye-...@intel.com/config)
compiler: gcc-12 (Debian 12.2.0-14) 12.2.0
reproduce (this is a W=1 build): 
(https://download.01.org/0day-ci/archive/20240815/202408152054.7liukvye-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/202408152054.7liukvye-...@intel.com/

All errors (new ones prefixed by >>):

   arch/x86/kernel/cpu/vmware.c: In function 'sev_map_percpu_data':
>> arch/x86/kernel/cpu/vmware.c:313:13: error: 'cc_vendor' undeclared (first 
>> use in this function)
 313 | if (cc_vendor != CC_VENDOR_AMD ||
 | ^
   arch/x86/kernel/cpu/vmware.c:313:13: note: each undeclared identifier is 
reported only once for each function it appears in
>> arch/x86/kernel/cpu/vmware.c:313:26: error: 'CC_VENDOR_AMD' undeclared 
>> (first use in this function); did you mean 'X86_VENDOR_AMD'?
 313 | if (cc_vendor != CC_VENDOR_AMD ||
 |  ^
 |  X86_VENDOR_AMD


vim +/cc_vendor +313 arch/x86/kernel/cpu/vmware.c

   308  
   309  static void __init sev_map_percpu_data(void)
   310  {
   311  int cpu;
   312  
 > 313  if (cc_vendor != CC_VENDOR_AMD ||
   314  !cc_platform_has(CC_ATTR_GUEST_MEM_ENCRYPT))
   315  return;
   316  
   317  for_each_possible_cpu(cpu) {
   318  early_set_memory_decrypted(
   319  (unsigned long)&per_cpu(vmw_steal_time, cpu),
   320  sizeof(vmw_steal_time));
   321  }
   322  }
   323  

-- 
0-DAY CI Kernel Test Service
https://github.com/intel/lkp-tests/wiki



Re: [PATCH 2/2] x86/vmware: Fix steal time clock under SEV

2024-08-15 Thread kernel test robot
Hi Alexey,

kernel test robot noticed the following build errors:

[auto build test ERROR on tip/x86/vmware]
[also build test ERROR on linus/master v6.11-rc3 next-20240815]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch#_base_tree_information]

url:
https://github.com/intel-lab-lkp/linux/commits/Alexey-Makhalov/x86-vmware-Fix-steal-time-clock-under-SEV/20240815-050918
base:   tip/x86/vmware
patch link:
https://lore.kernel.org/r/20240814210731.761010-2-alexey.makhalov%40broadcom.com
patch subject: [PATCH 2/2] x86/vmware: Fix steal time clock under SEV
config: i386-randconfig-003-20240815 
(https://download.01.org/0day-ci/archive/20240815/202408151826.9369lzwv-...@intel.com/config)
compiler: clang version 18.1.5 (https://github.com/llvm/llvm-project 
617a15a9eac96088ae5e9134248d8236e34b91b1)
reproduce (this is a W=1 build): 
(https://download.01.org/0day-ci/archive/20240815/202408151826.9369lzwv-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/202408151826.9369lzwv-...@intel.com/

All errors (new ones prefixed by >>):

>> arch/x86/kernel/cpu/vmware.c:313:6: error: use of undeclared identifier 
>> 'cc_vendor'
 313 | if (cc_vendor != CC_VENDOR_AMD ||
 | ^
>> arch/x86/kernel/cpu/vmware.c:313:19: error: use of undeclared identifier 
>> 'CC_VENDOR_AMD'
 313 | if (cc_vendor != CC_VENDOR_AMD ||
 |  ^
   2 errors generated.


vim +/cc_vendor +313 arch/x86/kernel/cpu/vmware.c

   308  
   309  static void __init sev_map_percpu_data(void)
   310  {
   311  int cpu;
   312  
 > 313  if (cc_vendor != CC_VENDOR_AMD ||
   314  !cc_platform_has(CC_ATTR_GUEST_MEM_ENCRYPT))
   315  return;
   316  
   317  for_each_possible_cpu(cpu) {
   318  early_set_memory_decrypted(
   319  (unsigned long)&per_cpu(vmw_steal_time, cpu),
   320  sizeof(vmw_steal_time));
   321  }
   322  }
   323  

-- 
0-DAY CI Kernel Test Service
https://github.com/intel/lkp-tests/wiki



Re: [PATCH v3 1/4] x86/mce: Add wrapper for struct mce to export vendor specific info

2024-08-03 Thread kernel test robot
Hi Avadhut,

kernel test robot noticed the following build warnings:

[auto build test WARNING on dee974604f7870167161cbe51e8f3b9c2858de34]

url:
https://github.com/intel-lab-lkp/linux/commits/Avadhut-Naik/x86-mce-Add-wrapper-for-struct-mce-to-export-vendor-specific-info/20240801-192550
base:   dee974604f7870167161cbe51e8f3b9c2858de34
patch link:
https://lore.kernel.org/r/20240730185406.3709876-2-avadhut.naik%40amd.com
patch subject: [PATCH v3 1/4] x86/mce: Add wrapper for struct mce to export 
vendor specific info
config: x86_64-randconfig-071-20240803 
(https://download.01.org/0day-ci/archive/20240803/202408032312.5lkzepqe-...@intel.com/config)
compiler: gcc-12 (Debian 12.2.0-14) 12.2.0
reproduce (this is a W=1 build): 
(https://download.01.org/0day-ci/archive/20240803/202408032312.5lkzepqe-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/202408032312.5lkzepqe-...@intel.com/

All warnings (new ones prefixed by >>):

>> vmlinux.o: warning: objtool: do_machine_check+0x6e: call to __asan_memset() 
>> leaves .noinstr.text section
   vmlinux.o: warning: objtool: intel_idle_ibrs+0x11: call to 
sched_smt_active() leaves .noinstr.text section


objdump-func vmlinux.o do_machine_check:
 25a0 :
 25a0:  f3 0f 1e fa endbr64
0004 25a4:  41 57   push   %r15
0006 25a6:  b9 10 00 00 00  mov$0x10,%ecx
000b 25ab:  31 f6   xor%esi,%esi
000d 25ad:  ba 80 00 00 00  mov$0x80,%edx
0012 25b2:  41 56   push   %r14
0014 25b4:  41 55   push   %r13
0016 25b6:  41 54   push   %r12
0018 25b8:  55  push   %rbp
0019 25b9:  48 89 fdmov%rdi,%rbp
001c 25bc:  53  push   %rbx
001d 25bd:  48 81 ec c8 00 00 00sub$0xc8,%rsp
0024 25c4:  65 48 8b 04 25 28 00 00 00  mov%gs:0x28,%rax
002d 25cd:  48 89 84 24 c0 00 00 00 mov%rax,0xc0(%rsp)
0035 25d5:  31 c0   xor%eax,%eax
0037 25d7:  48 8d 5c 24 30  lea0x30(%rsp),%rbx
003c 25dc:  c7 44 24 1c 00 00 00 00 movl   $0x0,0x1c(%rsp)
0044 25e4:  48 c7 84 24 b0 00 00 00 00 00 00 00 movq   $0x0,0xb0(%rsp)
0050 25f0:  48 89 dfmov%rbx,%rdi
0053 25f3:  48 c7 84 24 b8 00 00 00 00 00 00 00 movq   $0x0,0xb8(%rsp)
005f 25ff:  48 c7 44 24 20 00 00 00 00  movq   $0x0,0x20(%rsp)
0068 2608:  f3 48 abrep stos %rax,%es:(%rdi)
006b 260b:  48 89 dfmov%rbx,%rdi
006e 260e:  e8 00 00 00 00  call   2613  
260f: R_X86_64_PLT32__asan_memset-0x4
0073 2613:  f6 05 00 00 00 00 60testb  $0x60,0x0(%rip)# 261a 
2615: R_X86_64_PC32 mce_flags-0x5
007a 261a:  0f 85 de 04 00 00   jne2afe 
0080 2620:  f6 05 00 00 00 00 20testb  $0x20,0x0(%rip)# 2627 
2622: R_X86_64_PC32 mca_cfg-0x5
0087 2627:  0f 84 20 08 00 00   je 2e4d 
008d 262d:  f6 05 00 00 00 00 01testb  $0x1,0x0(%rip)# 2634 
 262f: R_X86_64_PC32 mce_flags-0x4
0094 2634:  0f 85 f1 04 00 00   jne2b2b 
009a 263a:  c7 44 24 1c 00 00 00 00 movl   $0x0,0x1c(%rsp)
00a2 2642:  ff 05 00 00 00 00   incl   0x0(%rip)# 2648 
  2644: R_X86_64_PC32 mce_exception_count-0x4
00a8 2648:  48 89 eemov%rbp,%rsi
00ab 264b:  48 89 dfmov%rbx,%rdi
00ae 264e:  e8 dd fe ff ff  call   2530 
00b3 2653:  0f 31   rdtsc
00b5 2655:  48 c1 e2 20 shl$0x20,%rdx
00b9 2659:  48 09 d0or %rdx,%rax
00bc 265c:  48 8b 54 24 30  mov0x30(%rsp),%rdx
00c1 2661:  48 89 44 24 58  mov%rax,0x58(%rsp)
00c6 2666:  48 89 05 00 00 00 00mov%rax,0x0(%rip)# 266d 
 2669: R_X86_64_PC32 .data+0xb2884
00cd 266d:  48 8b 44 24 60  mov0x60(%rsp),%rax
00d2 2672:  48 89 15 00 00 00 00mov%rdx,0x0(%rip)# 2679 
 2675: R_X86_64_PC32 .data+0xb285c
00d9 2679:  48 8b 54 24 38  mov0x38(%rsp),%rdx
00de 267e:  48 89 05 00 00 00 00mov%rax,0x0(%rip)# 2685 
 2681: R_X86_64_PC32 .data+0xb288c
00e5 2685:  48 8b 44 24 68  mov0x68(%rsp),%rax
00ea 268a:  48 89 15 00 00 00 00mov%rdx,0x0(%rip)# 2691 
 268d: R_X86_64_PC32 .data+0xb2864
00f1 2691:  48 8b 54 24 40  mov0x40(%rsp),%rdx
00f6 2696:  48 89 05 00 00 00 00mov%rax,0x0(%rip)# 269d 
 2699: R_X86_64_PC32 .data+0xb2894
00fd 269d:  48 8b 44 24 70  mov0x

Re: [PATCH v11 10/12] arm64: Kconfig.platforms: Add config for Marvell PXA1908 platform

2024-07-30 Thread kernel test robot
Hi Duje,

kernel test robot noticed the following build warnings:

[auto build test WARNING on 8400291e289ee6b2bf9779ff1c83a291501f017b]

url:
https://github.com/intel-lab-lkp/linux/commits/Duje-Mihanovi-via-B4-Relay/clk-mmp-Switch-to-use-struct-u32_fract-instead-of-custom-one/20240730-204129
base:   8400291e289ee6b2bf9779ff1c83a291501f017b
patch link:
https://lore.kernel.org/r/20240730-pxa1908-lkml-v11-10-21dbb3e28793%40skole.hr
patch subject: [PATCH v11 10/12] arm64: Kconfig.platforms: Add config for 
Marvell PXA1908 platform
config: arm64-kismet-CONFIG_I2C_GPIO-CONFIG_VIDEO_MMP_CAMERA-0-0 
(https://download.01.org/0day-ci/archive/20240731/202407311123.i2hgcxok-...@intel.com/config)
reproduce: 
(https://download.01.org/0day-ci/archive/20240731/202407311123.i2hgcxok-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/202407311123.i2hgcxok-...@intel.com/

kismet warnings: (new ones prefixed by >>)
>> kismet: WARNING: unmet direct dependencies detected for I2C_GPIO when 
>> selected by VIDEO_MMP_CAMERA
   WARNING: unmet direct dependencies detected for I2C_GPIO
 Depends on [n]: I2C [=y] && HAS_IOMEM [=y] && (GPIOLIB [=n] || 
COMPILE_TEST [=n])
 Selected by [y]:
 - VIDEO_MMP_CAMERA [=y] && MEDIA_SUPPORT [=y] && MEDIA_PLATFORM_SUPPORT 
[=y] && MEDIA_PLATFORM_DRIVERS [=y] && V4L_PLATFORM_DRIVERS [=y] && I2C [=y] && 
VIDEO_DEV [=y] && (ARCH_MMP [=y] || COMPILE_TEST [=n]) && COMMON_CLK [=y]

-- 
0-DAY CI Kernel Test Service
https://github.com/intel/lkp-tests/wiki



Re: [PATCH v4 1/3] LoongArch: KVM: Enable paravirt feature control from VMM

2024-07-30 Thread kernel test robot
Hi Bibo,

kernel test robot noticed the following build errors:

[auto build test ERROR on 8400291e289ee6b2bf9779ff1c83a291501f017b]

url:
https://github.com/intel-lab-lkp/linux/commits/Bibo-Mao/LoongArch-KVM-Enable-paravirt-feature-control-from-VMM/20240730-155814
base:   8400291e289ee6b2bf9779ff1c83a291501f017b
patch link:
https://lore.kernel.org/r/20240730075344.1215681-2-maobibo%40loongson.cn
patch subject: [PATCH v4 1/3] LoongArch: KVM: Enable paravirt feature control 
from VMM
config: loongarch-allyesconfig 
(https://download.01.org/0day-ci/archive/20240731/202407310823.rbrdbukv-...@intel.com/config)
compiler: loongarch64-linux-gcc (GCC) 14.1.0
reproduce (this is a W=1 build): 
(https://download.01.org/0day-ci/archive/20240731/202407310823.rbrdbukv-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/202407310823.rbrdbukv-...@intel.com/

All errors (new ones prefixed by >>):

   scripts/genksyms/parse.y: warning: 9 shift/reduce conflicts [-Wconflicts-sr]
   scripts/genksyms/parse.y: warning: 5 reduce/reduce conflicts [-Wconflicts-rr]
   scripts/genksyms/parse.y: note: rerun with option '-Wcounterexamples' to 
generate conflict counterexamples
>> error: arch/loongarch/include/uapi/asm/kvm_para.h: missing "WITH 
>> Linux-syscall-note" for SPDX-License-Identifier
   make[3]: *** [scripts/Makefile.headersinst:63: usr/include/asm/kvm_para.h] 
Error 1
   make[3]: Target '__headers' not remade because of errors.
   make[2]: *** [Makefile:1290: headers] Error 2
   make[2]: Target 'prepare' not remade because of errors.
   make[1]: *** [Makefile:224: __sub-make] Error 2
   make[1]: Target 'prepare' not remade because of errors.
   make: *** [Makefile:224: __sub-make] Error 2
   make: Target 'prepare' not remade because of errors.

-- 
0-DAY CI Kernel Test Service
https://github.com/intel/lkp-tests/wiki



Re: [PATCH v2 1/2] Add prctl to allow userlevel TDX hypercalls

2024-07-27 Thread kernel test robot
Hi Tim,

kernel test robot noticed the following build errors:

[auto build test ERROR on tip/x86/vmware]
[also build test ERROR on tip/x86/tdx linus/master v6.10 next-20240726]
[cannot apply to tip/x86/core]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch#_base_tree_information]

url:
https://github.com/intel-lab-lkp/linux/commits/Tim-Merrifield/Add-prctl-to-allow-userlevel-TDX-hypercalls/20240727-025221
base:   tip/x86/vmware
patch link:
https://lore.kernel.org/r/651ceb5a89721621d522419e8a5d901632a78a22.1722019360.git.tim.merrifield%40broadcom.com
patch subject: [PATCH v2 1/2] Add prctl to allow userlevel TDX hypercalls
config: i386-buildonly-randconfig-003-20240727 
(https://download.01.org/0day-ci/archive/20240727/202407271528.nccdp6pg-...@intel.com/config)
compiler: gcc-8 (Ubuntu 8.4.0-3ubuntu2) 8.4.0
reproduce (this is a W=1 build): 
(https://download.01.org/0day-ci/archive/20240727/202407271528.nccdp6pg-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/202407271528.nccdp6pg-...@intel.com/

All errors (new ones prefixed by >>):

   In file included from include/linux/kernel.h:23,
from arch/x86/kernel/process.c:5:
   arch/x86/kernel/process.c: In function 'get_coco_user_hcall_mode':
>> arch/x86/kernel/process.c:1041:25: error: 'mm_context_t' {aka 'struct 
>> '} has no member named 'flags'
   ¤t->mm->context.flags);
^
   include/linux/bitops.h:45:37: note: in definition of macro 'bitop'
   __builtin_constant_p((uintptr_t)(addr) != (uintptr_t)NULL) && \
^~~~
   arch/x86/kernel/process.c:1040:10: note: in expansion of macro 'test_bit'
 return !test_bit(MM_CONTEXT_COCO_USER_HCALL,
 ^~~~
>> arch/x86/kernel/process.c:1041:25: error: 'mm_context_t' {aka 'struct 
>> '} has no member named 'flags'
   ¤t->mm->context.flags);
^
   include/linux/bitops.h:46:16: note: in definition of macro 'bitop'
   (uintptr_t)(addr) != (uintptr_t)NULL &&   \
   ^~~~
   arch/x86/kernel/process.c:1040:10: note: in expansion of macro 'test_bit'
 return !test_bit(MM_CONTEXT_COCO_USER_HCALL,
 ^~~~
>> arch/x86/kernel/process.c:1041:25: error: 'mm_context_t' {aka 'struct 
>> '} has no member named 'flags'
   ¤t->mm->context.flags);
^
   include/linux/bitops.h:47:50: note: in definition of macro 'bitop'
   __builtin_constant_p(*(const unsigned long *)(addr))) ? \
 ^~~~
   arch/x86/kernel/process.c:1040:10: note: in expansion of macro 'test_bit'
 return !test_bit(MM_CONTEXT_COCO_USER_HCALL,
 ^~~~
>> arch/x86/kernel/process.c:1041:25: error: 'mm_context_t' {aka 'struct 
>> '} has no member named 'flags'
   ¤t->mm->context.flags);
^
   include/linux/bitops.h:48:17: note: in definition of macro 'bitop'
  const##op(nr, addr) : op(nr, addr))
^~~~
   arch/x86/kernel/process.c:1040:10: note: in expansion of macro 'test_bit'
 return !test_bit(MM_CONTEXT_COCO_USER_HCALL,
 ^~~~
>> arch/x86/kernel/process.c:1041:25: error: 'mm_context_t' {aka 'struct 
>> '} has no member named 'flags'
   ¤t->mm->context.flags);
^
   include/linux/bitops.h:48:32: note: in definition of macro 'bitop'
  const##op(nr, addr) : op(nr, addr))
   ^~~~
   arch/x86/kernel/process.c:1040:10: note: in expansion of macro 'test_bit'
 return !test_bit(MM_CONTEXT_COCO_USER_HCALL,
 ^~~~
   arch/x86/kernel/process.c: In function 'set_coco_user_hcall_mode':
   arch/x86/kernel/process.c:1048:25: error: 'mm_context_t' {aka 'struct 
'} has no member named 'flags'
   ¤t->mm->context.flags);
^
   arch/x86/kernel/process.c:1051:27: error: 'mm_context_t' {aka 'struct 
'} has no member named 'flags'
 ¤t->mm->context.flags);
      ^
   arch/x86/kernel/process.c: In function 'get_coco_user_hcall_mode':
   arch/x86/kernel/process.c:1042:1: warning: control reaches end of non-void 
function [-Wreturn-type]
}
^


vim +1041 arch/x86/kernel/process.c

  1037  
  1038  static int get_coco_user_hcall_mode(void)
  1039  {
  1040  return !test_bit(MM_CONTEXT_COCO_USER_HCALL,
> 1041  ¤t->mm->context.flags);
  1042  }
  1043  

-- 
0-DAY CI Kernel Test Service
https://github.com/intel/lkp-tests/wiki



Re: [PATCH v2 1/2] Add prctl to allow userlevel TDX hypercalls

2024-07-27 Thread kernel test robot
Hi Tim,

kernel test robot noticed the following build errors:

[auto build test ERROR on tip/x86/vmware]
[also build test ERROR on tip/x86/tdx linus/master v6.10 next-20240726]
[cannot apply to tip/x86/core]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch#_base_tree_information]

url:
https://github.com/intel-lab-lkp/linux/commits/Tim-Merrifield/Add-prctl-to-allow-userlevel-TDX-hypercalls/20240727-025221
base:   tip/x86/vmware
patch link:
https://lore.kernel.org/r/651ceb5a89721621d522419e8a5d901632a78a22.1722019360.git.tim.merrifield%40broadcom.com
patch subject: [PATCH v2 1/2] Add prctl to allow userlevel TDX hypercalls
config: i386-buildonly-randconfig-001-20240727 
(https://download.01.org/0day-ci/archive/20240727/202407271423.sllb8vxr-...@intel.com/config)
compiler: gcc-13 (Ubuntu 13.2.0-4ubuntu3) 13.2.0
reproduce (this is a W=1 build): 
(https://download.01.org/0day-ci/archive/20240727/202407271423.sllb8vxr-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/202407271423.sllb8vxr-...@intel.com/

All error/warnings (new ones prefixed by >>):

   In file included from include/linux/kernel.h:23,
from arch/x86/kernel/process.c:5:
   arch/x86/kernel/process.c: In function 'get_coco_user_hcall_mode':
>> arch/x86/kernel/process.c:1041:46: error: 'mm_context_t' has no member named 
>> 'flags'
1041 | ¤t->mm->context.flags);
 |  ^
   include/linux/bitops.h:45:44: note: in definition of macro 'bitop'
  45 |   __builtin_constant_p((uintptr_t)(addr) != (uintptr_t)NULL) 
&& \
 |^~~~
   arch/x86/kernel/process.c:1040:17: note: in expansion of macro 'test_bit'
1040 | return !test_bit(MM_CONTEXT_COCO_USER_HCALL,
 | ^~~~
>> arch/x86/kernel/process.c:1041:46: error: 'mm_context_t' has no member named 
>> 'flags'
1041 | ¤t->mm->context.flags);
 |  ^
   include/linux/bitops.h:46:23: note: in definition of macro 'bitop'
  46 |   (uintptr_t)(addr) != (uintptr_t)NULL &&
   \
 |   ^~~~
   arch/x86/kernel/process.c:1040:17: note: in expansion of macro 'test_bit'
1040 | return !test_bit(MM_CONTEXT_COCO_USER_HCALL,
 | ^~~~
>> arch/x86/kernel/process.c:1041:46: error: 'mm_context_t' has no member named 
>> 'flags'
1041 | ¤t->mm->context.flags);
 |  ^
   include/linux/bitops.h:47:57: note: in definition of macro 'bitop'
  47 |   __builtin_constant_p(*(const unsigned long *)(addr))) ?
   \
 | ^~~~
   arch/x86/kernel/process.c:1040:17: note: in expansion of macro 'test_bit'
1040 | return !test_bit(MM_CONTEXT_COCO_USER_HCALL,
 | ^~~~
>> arch/x86/kernel/process.c:1041:46: error: 'mm_context_t' has no member named 
>> 'flags'
1041 | ¤t->mm->context.flags);
 |  ^
   include/linux/bitops.h:48:24: note: in definition of macro 'bitop'
  48 |  const##op(nr, addr) : op(nr, addr))
 |^~~~
   arch/x86/kernel/process.c:1040:17: note: in expansion of macro 'test_bit'
1040 | return !test_bit(MM_CONTEXT_COCO_USER_HCALL,
 | ^~~~
>> arch/x86/kernel/process.c:1041:46: error: 'mm_context_t' has no member named 
>> 'flags'
1041 | ¤t->mm->context.flags);
 |  ^
   include/linux/bitops.h:48:39: note: in definition of macro 'bitop'
  48 |  const##op(nr, addr) : op(nr, addr))
 |   ^~~~
   arch/x86/kernel/process.c:1040:17: note: in expansion of macro 'test_bit'
1040 | return !test_bit(MM_CONTEXT_COCO_USER_HCALL,
 | ^~~~
   arch/x86/kernel/process.c: In function 'set_coco_user_hcall_mode':
   arch/x86/kernel/process.c:1048:46: error: 'mm_context_t' has no member named 
'flags

[linus:master] [uprobe] ff474a78ce: stress-ng.mprotect.ops_per_sec -12.3% regression

2024-07-24 Thread kernel test robot


hi, Jiri Olsa, and all,

we made some investigation for this regression and confirmed the code change
in ff474a78ce is irrelevant to stress-ng performance regression, instead, it's
a code alignment issue.

if we applied below patch for both this commit and parent, the regression will
disappear.

diff --git a/Kbuild b/Kbuild
index 464b34a08f51e..d33d30b772324 100644
--- a/Kbuild
+++ b/Kbuild
@@ -78,11 +78,11 @@ prepare: $(offsets-file) missing-syscalls $(atomic-checks)

 obj-y  += init/
 obj-y  += usr/
+obj-y  += mm/
 obj-y  += arch/$(SRCARCH)/
 obj-y  += $(ARCH_CORE)
 obj-y  += kernel/
 obj-y  += certs/
-obj-y  += mm/
 obj-y  += fs/
 obj-y  += ipc/
 obj-y  += security/

we still make out below formal report FYI. and Feng Tang (Cced) is working on a
patch to mitigate this kind of less meaningful performance changes due to code
alignment.


Hello,

kernel test robot noticed a -12.3% regression of stress-ng.mprotect.ops_per_sec 
on:


commit: ff474a78cef5cb5f32be52fe25b78441327a2e7c ("uprobe: Add uretprobe 
syscall to speed up return probe")
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git master

testcase: stress-ng
test machine: 64 threads 2 sockets Intel(R) Xeon(R) Gold 6346 CPU @ 3.10GHz 
(Ice Lake) with 256G memory
parameters:

nr_threads: 100%
testtime: 60s
test: mprotect
cpufreq_governor: performance



Details are as below:
-->


The kernel config and materials to reproduce are available at:
https://download.01.org/0day-ci/archive/20240724/202407241609.9b33c747-oliver.s...@intel.com

=
compiler/cpufreq_governor/kconfig/nr_threads/rootfs/tbox_group/test/testcase/testtime:
  
gcc-13/performance/x86_64-rhel-8.3/100%/debian-12-x86_64-20240206.cgz/lkp-icl-2sp7/mprotect/stress-ng/60s

commit: 
  190fec72df ("uprobe: Wire up uretprobe system call")
  ff474a78ce ("uprobe: Add uretprobe syscall to speed up return probe")

190fec72df4a5d4d ff474a78cef5cb5f32be52fe25b 
 --- 
 %stddev %change %stddev
 \  |\  
  4.74 ±  3%  -0.74.05 ±  9%  mpstat.cpu.all.soft%
   3424654 ±  2% -25.4%208 ±  3%  numa-numastat.node1.local_node
   3457847 ±  2% -25.2%2588010 ±  3%  numa-numastat.node1.numa_hit
   3460293 ±  2% -25.2%2589125 ±  3%  numa-vmstat.node1.numa_hit
   3427101 ±  2% -25.4%2556623 ±  3%  numa-vmstat.node1.numa_local
 5.214e+08   -12.3%  4.573e+08stress-ng.mprotect.ops
   8682811   -12.3%7614767stress-ng.mprotect.ops_per_sec
  3343+1.4%   3392stress-ng.time.system_time
266.56-9.7% 240.62stress-ng.time.user_time
 64550 ±  2%  -4.1%  61895 ±  2%  proc-vmstat.nr_slab_unreclaimable
   6835207 ±  2% -15.4%5779808proc-vmstat.numa_hit
   6768863 ±  2% -15.6%5713472proc-vmstat.numa_local
  13293019 ±  2% -15.5%   11227409proc-vmstat.pgalloc_normal
  13067274 ±  2% -15.8%   11002545proc-vmstat.pgfree
 2e+10 ±  3% -12.2%  1.756e+10 ±  6%  perf-stat.i.branch-instructions
   2.1e+08 ±  3% -11.6%  1.856e+08 ±  5%  perf-stat.i.branch-misses
  35961320 ±  2% -14.1%   30897555 ±  6%  perf-stat.i.cache-misses
  1.43e+08 ±  2% -12.1%  1.257e+08 ±  5%  perf-stat.i.cache-references
  2.00   +12.4%   2.25 ±  2%  perf-stat.i.cpi
 9.396e+10 ±  3% -12.1%  8.262e+10 ±  6%  perf-stat.i.instructions
  0.50   -10.4%   0.45 ±  4%  perf-stat.i.ipc
 65.08 ±  3% -12.6%  56.86 ±  6%  perf-stat.i.metric.K/sec
   4163362 ±  3% -12.6%3638357 ±  6%  perf-stat.i.page-faults
  2.02   +13.2%   2.29perf-stat.overall.cpi
  5301 ±  4% +16.1%   6156 ±  7%  
perf-stat.overall.cycles-between-cache-misses
  0.49   -11.7%   0.44perf-stat.overall.ipc
 1.972e+10 ±  3% -12.2%  1.731e+10 ±  5%  perf-stat.ps.branch-instructions
 2.071e+08 ±  3% -11.6%  1.831e+08 ±  4%  perf-stat.ps.branch-misses
  35342279 ±  2% -14.1%   30342927 ±  5%  perf-stat.ps.cache-misses
 1.412e+08 ±  2% -12.0%  1.243e+08 ±  5%  perf-stat.ps.cache-references
 9.262e+10 ±  3% -12.1%  8.143e+10 ±  5%  perf-stat.ps.instructions
   4109544 ±  3% -12.6%3592376 ±  6%  perf-stat.ps.page-faults
 5.823e+12   -11.1%  5.178e+12perf-stat.total.instructions
 59.24-3.1   56.14
perf-profile.calltrace.cycles-pp.__mprotect
 51.61-2.3   49.27

[linus:master] [cgroup/rstat] 21c38a3bd4: stress-ng.msg.ops_per_sec -17.7% regression

2024-07-24 Thread kernel test robot


hi, Jesper Dangaard Brouer, and all,

we made some investigation for this regression and confirmed the code change
in 21c38a3bd4 is irrelevant to stress-ng performance regression, instead, it's
a code alignment issue.

if we applied below patch for both this commit and parent, the regression will
disappear.

diff --git a/Kbuild b/Kbuild
index 464b34a08f51..829d13a010b7 100644
--- a/Kbuild
+++ b/Kbuild
@@ -80,11 +80,11 @@ obj-y   += init/
 obj-y  += usr/
 obj-y  += arch/$(SRCARCH)/
 obj-y  += $(ARCH_CORE)
+obj-y  += ipc/
 obj-y  += kernel/
 obj-y  += certs/
 obj-y  += mm/
 obj-y  += fs/
-obj-y  += ipc/
 obj-y  += security/
 obj-y  += crypto/
 obj-$(CONFIG_BLOCK)+= block/


we still make out below formal report FYI. and Feng Tang (Cced) is working on a
patch to mitigate this kind of less meaningful performance changes due to code
alignment.


Hello,

kernel test robot noticed a -17.7% regression of stress-ng.msg.ops_per_sec on:


commit: 21c38a3bd4ee3fb7337d013a638302fb5e5f9dc2 ("cgroup/rstat: add 
cgroup_rstat_cpu_lock helpers and tracepoints")
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git master

testcase: stress-ng
test machine: 256 threads 2 sockets GENUINE INTEL(R) XEON(R) (Sierra Forest) 
with 128G memory
parameters:

nr_threads: 100%
testtime: 60s
test: msg
cpufreq_governor: performance



Details are as below:
-->


The kernel config and materials to reproduce are available at:
https://download.01.org/0day-ci/archive/20240724/202407241523.14878db1-oliver.s...@intel.com

=
compiler/cpufreq_governor/kconfig/nr_threads/rootfs/tbox_group/test/testcase/testtime:
  
gcc-13/performance/x86_64-rhel-8.3/100%/debian-12-x86_64-20240206.cgz/lkp-srf-2sp1/msg/stress-ng/60s

commit: 
  c1457d9aad ("selftests/cgroup: Drop define _GNU_SOURCE")
  21c38a3bd4 ("cgroup/rstat: add cgroup_rstat_cpu_lock helpers and tracepoints")

c1457d9aad5ee2fe 21c38a3bd4ee3fb7337d013a638 
 --- 
 %stddev %change %stddev
 \  |\  
  11013328   -14.0%9475268cpuidle..usage
338790 ±  2% -11.5% 299752 ±  2%  meminfo.Active
338760 ±  2% -11.5% 299723 ±  2%  meminfo.Active(anon)
300946 ±  3% -20.9% 238050 ± 26%  numa-meminfo.node1.Active
300932 ±  3% -20.9% 238045 ± 26%  numa-meminfo.node1.Active(anon)
611478 ± 14% -21.7% 478711 ± 21%  numa-meminfo.node1.Shmem
 75304 ±  3% -21.4%  59175 ± 26%  numa-vmstat.node1.nr_active_anon
153254 ± 14% -21.8% 119804 ± 21%  numa-vmstat.node1.nr_shmem
 75303 ±  3% -21.4%  59175 ± 26%  
numa-vmstat.node1.nr_zone_active_anon
 71.66+8.9%  78.05vmstat.cpu.id
 68.36 ± 12% -20.3%  54.46 ±  8%  vmstat.procs.r
250061   -18.3% 204251vmstat.system.cs
287875   -18.4% 235023vmstat.system.in
  0.50-0.10.43 ±  3%  mpstat.cpu.all.irq%
  0.12 ±  2%  -0.00.10mpstat.cpu.all.soft%
 27.05-6.3   20.79mpstat.cpu.all.sys%
  1.58-0.31.31mpstat.cpu.all.usr%
 33.01   -23.2%  25.34mpstat.max_utilization_pct
831.17 ±  5% -23.7% 634.00 ±  7%  perf-c2c.DRAM.local
 27497   -26.4%  20232 ±  2%  perf-c2c.DRAM.remote
 95989   -22.4%  74505perf-c2c.HITM.local
 22829   -27.2%  16620 ±  2%  perf-c2c.HITM.remote
118818   -23.3%  91125perf-c2c.HITM.total
 7.763e+08   -17.7%  6.391e+08stress-ng.msg.ops
  12937976   -17.7%   10650694stress-ng.msg.ops_per_sec
 20708   -25.9%  15335
stress-ng.time.involuntary_context_switches
  7333   -22.5%   5682
stress-ng.time.percent_of_cpu_this_job_got
  4240   -22.7%   3279stress-ng.time.system_time
195.77   -19.8% 157.09stress-ng.time.user_time
   7897285   -18.3%6450672
stress-ng.time.voluntary_context_switches
 84383 ±  3% -11.6%  74585 ±  3%  proc-vmstat.nr_active_anon
947441-1.6% 932675proc-vmstat.nr_file_pages
270183-2.2% 264202proc-vmstat.nr_inactive_anon
141423 ±  3%  -8.4% 129608 ±  2%  proc-vmstat.nr_mapped
180981-8.2% 166203proc-vmstat.nr_shmem
 84383 ±

Re: [PATCH v2 1/5] kallsyms: Emit symbol at the holes in the text

2024-07-23 Thread kernel test robot
Hi Zheng,

kernel test robot noticed the following build warnings:

[auto build test WARNING on linus/master]
[also build test WARNING on v6.10]
[cannot apply to mcgrof/modules-next masahiroy-kbuild/for-next 
masahiroy-kbuild/fixes powerpc/next powerpc/fixes tip/x86/core next-20240723]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch#_base_tree_information]

url:
https://github.com/intel-lab-lkp/linux/commits/Zheng-Yejian/kallsyms-Emit-symbol-at-the-holes-in-the-text/20240723-152513
base:   linus/master
patch link:
https://lore.kernel.org/r/20240723063258.2240610-2-zhengyejian%40huaweicloud.com
patch subject: [PATCH v2 1/5] kallsyms: Emit symbol at the holes in the text
config: i386-randconfig-003-20240724 
(https://download.01.org/0day-ci/archive/20240724/202407241240.rurwmbzm-...@intel.com/config)
compiler: clang version 18.1.5 (https://github.com/llvm/llvm-project 
617a15a9eac96088ae5e9134248d8236e34b91b1)
reproduce (this is a W=1 build): 
(https://download.01.org/0day-ci/archive/20240724/202407241240.rurwmbzm-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/202407241240.rurwmbzm-...@intel.com/

All warnings (new ones prefixed by >>):

>> depmod: WARNING: 
>> /tmp/kernel/i386-randconfig-003-20240724/clang-18/dbae13ff5e8d04476cede99ca67c4be77c2a7886/lib/modules/6.10.0-12031-gdbae13ff5e8d/kernel/kernel/locking/locktorture.ko
>>  needs unknown symbol __fentry__
   depmod: WARNING: 
/tmp/kernel/i386-randconfig-003-20240724/clang-18/dbae13ff5e8d04476cede99ca67c4be77c2a7886/lib/modules/6.10.0-12031-gdbae13ff5e8d/kernel/kernel/locking/locktorture.ko
 needs unknown symbol strcmp
   depmod: WARNING: 
/tmp/kernel/i386-randconfig-003-20240724/clang-18/dbae13ff5e8d04476cede99ca67c4be77c2a7886/lib/modules/6.10.0-12031-gdbae13ff5e8d/kernel/kernel/locking/locktorture.ko
 needs unknown symbol _printk
   depmod: WARNING: 
/tmp/kernel/i386-randconfig-003-20240724/clang-18/dbae13ff5e8d04476cede99ca67c4be77c2a7886/lib/modules/6.10.0-12031-gdbae13ff5e8d/kernel/kernel/locking/locktorture.ko
 needs unknown symbol strlen
   depmod: WARNING: 
/tmp/kernel/i386-randconfig-003-20240724/clang-18/dbae13ff5e8d04476cede99ca67c4be77c2a7886/lib/modules/6.10.0-12031-gdbae13ff5e8d/kernel/kernel/locking/locktorture.ko
 needs unknown symbol strncmp
   depmod: WARNING: 
/tmp/kernel/i386-randconfig-003-20240724/clang-18/dbae13ff5e8d04476cede99ca67c4be77c2a7886/lib/modules/6.10.0-12031-gdbae13ff5e8d/kernel/kernel/locking/locktorture.ko
 needs unknown symbol pcpu_hot
   depmod: WARNING: 
/tmp/kernel/i386-randconfig-003-20240724/clang-18/dbae13ff5e8d04476cede99ca67c4be77c2a7886/lib/modules/6.10.0-12031-gdbae13ff5e8d/kernel/kernel/locking/locktorture.ko
 needs unknown symbol __kmalloc_noprof
   depmod: WARNING: 
/tmp/kernel/i386-randconfig-003-20240724/clang-18/dbae13ff5e8d04476cede99ca67c4be77c2a7886/lib/modules/6.10.0-12031-gdbae13ff5e8d/kernel/kernel/locking/locktorture.ko
 needs unknown symbol call_rcu
   depmod: WARNING: 
/tmp/kernel/i386-randconfig-003-20240724/clang-18/dbae13ff5e8d04476cede99ca67c4be77c2a7886/lib/modules/6.10.0-12031-gdbae13ff5e8d/kernel/kernel/locking/locktorture.ko
 needs unknown symbol sched_set_fifo
   depmod: WARNING: 
/tmp/kernel/i386-randconfig-003-20240724/clang-18/dbae13ff5e8d04476cede99ca67c4be77c2a7886/lib/modules/6.10.0-12031-gdbae13ff5e8d/kernel/kernel/locking/locktorture.ko
 needs unknown symbol torture_sched_setaffinity
   depmod: WARNING: 
/tmp/kernel/i386-randconfig-003-20240724/clang-18/dbae13ff5e8d04476cede99ca67c4be77c2a7886/lib/modules/6.10.0-12031-gdbae13ff5e8d/kernel/kernel/locking/locktorture.ko
 needs unknown symbol kfree
   depmod: WARNING: 
/tmp/kernel/i386-randconfig-003-20240724/clang-18/dbae13ff5e8d04476cede99ca67c4be77c2a7886/lib/modules/6.10.0-12031-gdbae13ff5e8d/kernel/kernel/locking/locktorture.ko
 needs unknown symbol kernel_power_off
   depmod: WARNING: 
/tmp/kernel/i386-randconfig-003-20240724/clang-18/dbae13ff5e8d04476cede99ca67c4be77c2a7886/lib/modules/6.10.0-12031-gdbae13ff5e8d/kernel/kernel/locking/locktorture.ko
 needs unknown symbol rcu_barrier
   depmod: WARNING: 
/tmp/kernel/i386-randconfig-003-20240724/clang-18/dbae13ff5e8d04476cede99ca67c4be77c2a7886/lib/modules/6.10.0-12031-gdbae13ff5e8d/kernel/kernel/locking/locktorture.ko
 needs unknown symbol bitmap_parselist
   depmod: WARNING: 
/tmp/kernel/i386-randconfig-003-20240724/clang-18/dbae13ff5e8d04476cede99ca67c4be77c2a7886/lib/modules/6.10.0-12031-gdbae13ff5e8d/kernel/kernel/locking/locktorture.ko
 needs unknown symbol sprintf
>> depmod: WARNING: 
>> /tmp/kernel/i386-randconfig-003-20240724/clang-18/dbae13ff5e8d04476cede99ca67c4be77c2a7886/lib/mo

Re: [PATCH 2/2] LoongArch: KVM: Add paravirt qspinlock in guest side

2024-07-23 Thread kernel test robot
Hi Bibo,

kernel test robot noticed the following build warnings:

[auto build test WARNING on 7846b618e0a4c3e0099d1d4512722b39ca99]

url:
https://github.com/intel-lab-lkp/linux/commits/Bibo-Mao/LoongArch-KVM-Add-paravirt-qspinlock-in-kvm-side/20240723-160536
base:   7846b618e0a4c3e0099d1d4512722b39ca99
patch link:
https://lore.kernel.org/r/20240723073825.1811600-3-maobibo%40loongson.cn
patch subject: [PATCH 2/2] LoongArch: KVM: Add paravirt qspinlock in guest side
config: loongarch-kismet-CONFIG_PARAVIRT-CONFIG_PARAVIRT_SPINLOCKS-0-0 
(https://download.01.org/0day-ci/archive/20240724/202407241016.ntamveag-...@intel.com/config)
reproduce: 
(https://download.01.org/0day-ci/archive/20240724/202407241016.ntamveag-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/202407241016.ntamveag-...@intel.com/

kismet warnings: (new ones prefixed by >>)
>> kismet: WARNING: unmet direct dependencies detected for PARAVIRT when 
>> selected by PARAVIRT_SPINLOCKS
   

-- 
0-DAY CI Kernel Test Service
https://github.com/intel/lkp-tests/wiki



Re: [PATCH v2 1/5] kallsyms: Emit symbol at the holes in the text

2024-07-23 Thread kernel test robot
Hi Zheng,

kernel test robot noticed the following build warnings:

[auto build test WARNING on linus/master]
[also build test WARNING on v6.10]
[cannot apply to mcgrof/modules-next masahiroy-kbuild/for-next 
masahiroy-kbuild/fixes powerpc/next powerpc/fixes tip/x86/core next-20240723]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch#_base_tree_information]

url:
https://github.com/intel-lab-lkp/linux/commits/Zheng-Yejian/kallsyms-Emit-symbol-at-the-holes-in-the-text/20240723-152513
base:   linus/master
patch link:
https://lore.kernel.org/r/20240723063258.2240610-2-zhengyejian%40huaweicloud.com
patch subject: [PATCH v2 1/5] kallsyms: Emit symbol at the holes in the text
config: i386-randconfig-002-20240724 
(https://download.01.org/0day-ci/archive/20240724/202407240921.tumlfzka-...@intel.com/config)
compiler: clang version 18.1.5 (https://github.com/llvm/llvm-project 
617a15a9eac96088ae5e9134248d8236e34b91b1)
reproduce (this is a W=1 build): 
(https://download.01.org/0day-ci/archive/20240724/202407240921.tumlfzka-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/202407240921.tumlfzka-...@intel.com/

All warnings (new ones prefixed by >>):

   depmod: WARNING: 
/tmp/kernel/i386-randconfig-002-20240724/clang-18/dbae13ff5e8d04476cede99ca67c4be77c2a7886/lib/modules/6.10.0-12031-gdbae13ff5e8d/kernel/kernel/locking/locktorture.ko
 needs unknown symbol strcmp
   depmod: WARNING: 
/tmp/kernel/i386-randconfig-002-20240724/clang-18/dbae13ff5e8d04476cede99ca67c4be77c2a7886/lib/modules/6.10.0-12031-gdbae13ff5e8d/kernel/kernel/locking/locktorture.ko
 needs unknown symbol _printk
   depmod: WARNING: 
/tmp/kernel/i386-randconfig-002-20240724/clang-18/dbae13ff5e8d04476cede99ca67c4be77c2a7886/lib/modules/6.10.0-12031-gdbae13ff5e8d/kernel/kernel/locking/locktorture.ko
 needs unknown symbol strlen
   depmod: WARNING: 
/tmp/kernel/i386-randconfig-002-20240724/clang-18/dbae13ff5e8d04476cede99ca67c4be77c2a7886/lib/modules/6.10.0-12031-gdbae13ff5e8d/kernel/kernel/locking/locktorture.ko
 needs unknown symbol strncmp
   depmod: WARNING: 
/tmp/kernel/i386-randconfig-002-20240724/clang-18/dbae13ff5e8d04476cede99ca67c4be77c2a7886/lib/modules/6.10.0-12031-gdbae13ff5e8d/kernel/kernel/locking/locktorture.ko
 needs unknown symbol __kmalloc_noprof
   depmod: WARNING: 
/tmp/kernel/i386-randconfig-002-20240724/clang-18/dbae13ff5e8d04476cede99ca67c4be77c2a7886/lib/modules/6.10.0-12031-gdbae13ff5e8d/kernel/kernel/locking/locktorture.ko
 needs unknown symbol call_rcu
   depmod: WARNING: 
/tmp/kernel/i386-randconfig-002-20240724/clang-18/dbae13ff5e8d04476cede99ca67c4be77c2a7886/lib/modules/6.10.0-12031-gdbae13ff5e8d/kernel/kernel/locking/locktorture.ko
 needs unknown symbol sched_set_fifo
   depmod: WARNING: 
/tmp/kernel/i386-randconfig-002-20240724/clang-18/dbae13ff5e8d04476cede99ca67c4be77c2a7886/lib/modules/6.10.0-12031-gdbae13ff5e8d/kernel/kernel/locking/locktorture.ko
 needs unknown symbol torture_sched_setaffinity
   depmod: WARNING: 
/tmp/kernel/i386-randconfig-002-20240724/clang-18/dbae13ff5e8d04476cede99ca67c4be77c2a7886/lib/modules/6.10.0-12031-gdbae13ff5e8d/kernel/kernel/locking/locktorture.ko
 needs unknown symbol kfree
   depmod: WARNING: 
/tmp/kernel/i386-randconfig-002-20240724/clang-18/dbae13ff5e8d04476cede99ca67c4be77c2a7886/lib/modules/6.10.0-12031-gdbae13ff5e8d/kernel/kernel/locking/locktorture.ko
 needs unknown symbol kernel_power_off
   depmod: WARNING: 
/tmp/kernel/i386-randconfig-002-20240724/clang-18/dbae13ff5e8d04476cede99ca67c4be77c2a7886/lib/modules/6.10.0-12031-gdbae13ff5e8d/kernel/kernel/locking/locktorture.ko
 needs unknown symbol rcu_barrier
   depmod: WARNING: 
/tmp/kernel/i386-randconfig-002-20240724/clang-18/dbae13ff5e8d04476cede99ca67c4be77c2a7886/lib/modules/6.10.0-12031-gdbae13ff5e8d/kernel/kernel/locking/locktorture.ko
 needs unknown symbol bitmap_parselist
   depmod: WARNING: 
/tmp/kernel/i386-randconfig-002-20240724/clang-18/dbae13ff5e8d04476cede99ca67c4be77c2a7886/lib/modules/6.10.0-12031-gdbae13ff5e8d/kernel/kernel/locking/locktorture.ko
 needs unknown symbol sprintf
   depmod: WARNING: 
/tmp/kernel/i386-randconfig-002-20240724/clang-18/dbae13ff5e8d04476cede99ca67c4be77c2a7886/lib/modules/6.10.0-12031-gdbae13ff5e8d/kernel/kernel/locking/locktorture.ko
 needs unknown symbol pcpu_hot
   depmod: WARNING: 
/tmp/kernel/i386-randconfig-002-20240724/clang-18/dbae13ff5e8d04476cede99ca67c4be77c2a7886/lib/modules/6.10.0-12031-gdbae13ff5e8d/kernel/kernel/locking/locktorture.ko
 needs unknown symbol set_user_nice
   depmod: WARNING: 
/tmp/kernel/i386-randconfig-002-20240724/clang-18/dbae13ff5e8d04476cede99ca67c4be77c2a7886/lib/modules/6.10.0-12031-gdbae13ff5e8d/kerne

Re: [PATCH 2/2] LoongArch: KVM: Add paravirt qspinlock in guest side

2024-07-23 Thread kernel test robot
Hi Bibo,

kernel test robot noticed the following build errors:

[auto build test ERROR on 7846b618e0a4c3e0099d1d4512722b39ca99]

url:
https://github.com/intel-lab-lkp/linux/commits/Bibo-Mao/LoongArch-KVM-Add-paravirt-qspinlock-in-kvm-side/20240723-160536
base:   7846b618e0a4c3e0099d1d4512722b39ca99
patch link:
https://lore.kernel.org/r/20240723073825.1811600-3-maobibo%40loongson.cn
patch subject: [PATCH 2/2] LoongArch: KVM: Add paravirt qspinlock in guest side
config: loongarch-allmodconfig 
(https://download.01.org/0day-ci/archive/20240724/202407240320.qqd1uwie-...@intel.com/config)
compiler: loongarch64-linux-gcc (GCC) 14.1.0
reproduce (this is a W=1 build): 
(https://download.01.org/0day-ci/archive/20240724/202407240320.qqd1uwie-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/202407240320.qqd1uwie-...@intel.com/

All error/warnings (new ones prefixed by >>):

>> arch/loongarch/kernel/paravirt.c:309: warning: expecting prototype for 
>> queued_spin_unlock(). Prototype was for native_queued_spin_unlock() instead
--
   In file included from include/linux/atomic.h:80,
from include/asm-generic/bitops/atomic.h:5,
from arch/loongarch/include/asm/bitops.h:27,
from include/linux/bitops.h:63,
from include/linux/kernel.h:23,
from include/linux/cpumask.h:11,
from include/linux/smp.h:13,
from kernel/locking/qspinlock.c:16:
   kernel/locking/qspinlock_paravirt.h: In function 'pv_kick_node':
>> include/linux/atomic/atomic-arch-fallback.h:242:34: error: initialization of 
>> 'u8 *' {aka 'unsigned char *'} from incompatible pointer type 'enum 
>> vcpu_state *' [-Wincompatible-pointer-types]
 242 | typeof(*(_ptr)) *___op = (_oldp), ___o = *___op, ___r; \
 |  ^
   include/linux/atomic/atomic-instrumented.h:4908:9: note: in expansion of 
macro 'raw_try_cmpxchg_relaxed'
4908 | raw_try_cmpxchg_relaxed(__ai_ptr, __ai_oldp, __VA_ARGS__); \
 | ^~~
   kernel/locking/qspinlock_paravirt.h:377:14: note: in expansion of macro 
'try_cmpxchg_relaxed'
 377 | if (!try_cmpxchg_relaxed(&pn->state, &old, vcpu_hashed))
 |  ^~~


vim +309 arch/loongarch/kernel/paravirt.c

   303  
   304  /**
   305   * queued_spin_unlock - release a queued spinlock
   306   * @lock : Pointer to queued spinlock structure
   307   */
   308  static void native_queued_spin_unlock(struct qspinlock *lock)
 > 309  {
   310  /*
   311   * unlock() needs release semantics:
   312   */
   313  smp_store_release(&lock->locked, 0);
   314  }
   315  

-- 
0-DAY CI Kernel Test Service
https://github.com/intel/lkp-tests/wiki



Re: [PATCH 4/4] ASoC: qcom: apq8016_sbc: Add support for msm8953/msm8976 SoC

2024-07-22 Thread kernel test robot
Hi Adam,

kernel test robot noticed the following build warnings:

[auto build test WARNING on v6.10]
[also build test WARNING on linus/master next-20240722]
[cannot apply to broonie-sound/for-next]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch#_base_tree_information]

url:
https://github.com/intel-lab-lkp/linux/commits/Adam-Skladowski/ASoC-qcom-apq8016_sbc-c-Add-Quinary-support/20240722-181331
base:   v6.10
patch link:
https://lore.kernel.org/r/20240722095147.3372-5-a39.skl%40gmail.com
patch subject: [PATCH 4/4] ASoC: qcom: apq8016_sbc: Add support for 
msm8953/msm8976 SoC
config: s390-allmodconfig 
(https://download.01.org/0day-ci/archive/20240722/20240718.nkjhmm5n-...@intel.com/config)
compiler: clang version 19.0.0git (https://github.com/llvm/llvm-project 
ad154281230d83ee551e12d5be48bb956ef47ed3)
reproduce (this is a W=1 build): 
(https://download.01.org/0day-ci/archive/20240722/20240718.nkjhmm5n-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/20240718.nkjhmm5n-...@intel.com/

All warnings (new ones prefixed by >>):

   In file included from sound/soc/qcom/apq8016_sbc.c:6:
   In file included from include/linux/device.h:32:
   In file included from include/linux/device/driver.h:21:
   In file included from include/linux/module.h:19:
   In file included from include/linux/elf.h:6:
   In file included from arch/s390/include/asm/elf.h:173:
   In file included from arch/s390/include/asm/mmu_context.h:11:
   In file included from arch/s390/include/asm/pgalloc.h:18:
   In file included from include/linux/mm.h:2258:
   include/linux/vmstat.h:500:43: warning: arithmetic between different 
enumeration types ('enum zone_stat_item' and 'enum numa_stat_item') 
[-Wenum-enum-conversion]
 500 | return vmstat_text[NR_VM_ZONE_STAT_ITEMS +
 |~ ^
 501 |item];
 |
   include/linux/vmstat.h:507:43: warning: arithmetic between different 
enumeration types ('enum zone_stat_item' and 'enum numa_stat_item') 
[-Wenum-enum-conversion]
 507 | return vmstat_text[NR_VM_ZONE_STAT_ITEMS +
 |~ ^
 508 |NR_VM_NUMA_EVENT_ITEMS +
 |~~
   include/linux/vmstat.h:514:36: warning: arithmetic between different 
enumeration types ('enum node_stat_item' and 'enum lru_list') 
[-Wenum-enum-conversion]
 514 | return node_stat_name(NR_LRU_BASE + lru) + 3; // skip "nr_"
 |   ~~~ ^ ~~~
   include/linux/vmstat.h:519:43: warning: arithmetic between different 
enumeration types ('enum zone_stat_item' and 'enum numa_stat_item') 
[-Wenum-enum-conversion]
 519 | return vmstat_text[NR_VM_ZONE_STAT_ITEMS +
 |~ ^
 520 |NR_VM_NUMA_EVENT_ITEMS +
 |~~
   include/linux/vmstat.h:528:43: warning: arithmetic between different 
enumeration types ('enum zone_stat_item' and 'enum numa_stat_item') 
[-Wenum-enum-conversion]
 528 | return vmstat_text[NR_VM_ZONE_STAT_ITEMS +
 |~ ^
 529 |NR_VM_NUMA_EVENT_ITEMS +
 |~~
   In file included from sound/soc/qcom/apq8016_sbc.c:9:
   In file included from include/linux/io.h:14:
   In file included from arch/s390/include/asm/io.h:93:
   include/asm-generic/io.h:548:31: warning: performing pointer arithmetic on a 
null pointer has undefined behavior [-Wnull-pointer-arithmetic]
 548 | val = __raw_readb(PCI_IOBASE + addr);
 |   ~~ ^
   include/asm-generic/io.h:561:61: warning: performing pointer arithmetic on a 
null pointer has undefined behavior [-Wnull-pointer-arithmetic]
 561 | val = __le16_to_cpu((__le16 __force)__raw_readw(PCI_IOBASE + 
addr));
 | ~~ ^
   include/uapi/linux/byteorder/big_endian.h:37:59: note: expanded from macro 
'__le16_to_cpu'
  37 | #define __le16_to_cpu(x) __swab16((__force __u16)(__le16)(x))
 |   ^
   include/uapi/linux/swab.h:102:54: note: expanded from macro '__swab16'

Re: [PATCH v2 2/2] virtio: fix vq # for balloon

2024-07-11 Thread kernel test robot
Hi Michael,

kernel test robot noticed the following build errors:

[auto build test ERROR on next-20240710]
[cannot apply to uml/next remoteproc/rproc-next s390/features linus/master 
uml/fixes v6.10-rc7 v6.10-rc6 v6.10-rc5 v6.10-rc7]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch#_base_tree_information]

url:
https://github.com/intel-lab-lkp/linux/commits/Michael-S-Tsirkin/virtio_balloon-add-work-around-for-out-of-spec-QEMU/20240711-004346
base:   next-20240710
patch link:
https://lore.kernel.org/r/3d655be73ce220f176b2c163839d83699f8faf43.1720611677.git.mst%40redhat.com
patch subject: [PATCH v2 2/2] virtio: fix vq # for balloon
config: i386-randconfig-014-20240711 
(https://download.01.org/0day-ci/archive/20240711/202407112113.szspddlk-...@intel.com/config)
compiler: clang version 18.1.5 (https://github.com/llvm/llvm-project 
617a15a9eac96088ae5e9134248d8236e34b91b1)
reproduce (this is a W=1 build): 
(https://download.01.org/0day-ci/archive/20240711/202407112113.szspddlk-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/202407112113.szspddlk-...@intel.com/

All errors (new ones prefixed by >>):

>> drivers/virtio/virtio_pci_common.c:391:1: error: version control conflict 
>> marker in file
 391 | <<<<<<< HEAD
 | ^
>> drivers/virtio/virtio_pci_common.c:392:30: error: use of undeclared 
>> identifier 'queue_idx'
 392 | vqs[i] = vp_setup_vq(vdev, queue_idx++, 
vqi->callback,
 |^
   2 errors generated.


vim +391 drivers/virtio/virtio_pci_common.c

   365  
   366  static int vp_find_vqs_intx(struct virtio_device *vdev, unsigned int 
nvqs,
   367  struct virtqueue *vqs[],
   368  struct virtqueue_info vqs_info[])
   369  {
   370  struct virtio_pci_device *vp_dev = to_vp_device(vdev);
   371  int i, err;
   372  
   373  vp_dev->vqs = kcalloc(nvqs, sizeof(*vp_dev->vqs), GFP_KERNEL);
   374  if (!vp_dev->vqs)
   375  return -ENOMEM;
   376  
   377  err = request_irq(vp_dev->pci_dev->irq, vp_interrupt, 
IRQF_SHARED,
   378  dev_name(&vdev->dev), vp_dev);
   379  if (err)
   380  goto out_del_vqs;
   381  
   382  vp_dev->intx_enabled = 1;
   383  vp_dev->per_vq_vectors = false;
   384  for (i = 0; i < nvqs; ++i) {
   385  struct virtqueue_info *vqi = &vqs_info[i];
   386  
   387  if (!vqi->name) {
   388  vqs[i] = NULL;
   389  continue;
   390  }
 > 391  <<<<<<< HEAD
 > 392  vqs[i] = vp_setup_vq(vdev, queue_idx++, vqi->callback,
   393   vqi->name, vqi->ctx,
   394  ===
   395  vqs[i] = vp_setup_vq(vdev, i, callbacks[i], names[i],
   396   ctx ? ctx[i] : false,
   397  >>>>>>> f814759f80b7... virtio: fix vq # for balloon
   398   VIRTIO_MSI_NO_VECTOR);
   399  if (IS_ERR(vqs[i])) {
   400  err = PTR_ERR(vqs[i]);
   401  goto out_del_vqs;
   402  }
   403  }
   404  
   405  return 0;
   406  out_del_vqs:
   407  vp_del_vqs(vdev);
   408  return err;
   409  }
   410  

-- 
0-DAY CI Kernel Test Service
https://github.com/intel/lkp-tests/wiki



Re: [PATCH v2 1/2] virtio_balloon: add work around for out of spec QEMU

2024-07-11 Thread kernel test robot
Hi Michael,

kernel test robot noticed the following build errors:

[auto build test ERROR on next-20240710]
[cannot apply to uml/next remoteproc/rproc-next s390/features linus/master 
uml/fixes v6.10-rc7 v6.10-rc6 v6.10-rc5 v6.10-rc7]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch#_base_tree_information]

url:
https://github.com/intel-lab-lkp/linux/commits/Michael-S-Tsirkin/virtio_balloon-add-work-around-for-out-of-spec-QEMU/20240711-004346
base:   next-20240710
patch link:
https://lore.kernel.org/r/19d916257b76148f89de7386389eeb7267b1b61c.1720611677.git.mst%40redhat.com
patch subject: [PATCH v2 1/2] virtio_balloon: add work around for out of spec 
QEMU
config: i386-randconfig-005-20240711 
(https://download.01.org/0day-ci/archive/20240711/202407112126.plguwi8i-...@intel.com/config)
compiler: clang version 18.1.5 (https://github.com/llvm/llvm-project 
617a15a9eac96088ae5e9134248d8236e34b91b1)
reproduce (this is a W=1 build): 
(https://download.01.org/0day-ci/archive/20240711/202407112126.plguwi8i-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/202407112126.plguwi8i-...@intel.com/

All errors (new ones prefixed by >>):

>> drivers/virtio/virtio_balloon.c:603:55: error: too few arguments to function 
>> call, expected 5, have 4
 602 | err = virtio_find_vqs(vb->vdev,
 |   ~~~
 603 |   
VIRTIO_BALLOON_VQ_REPORTING, vqs_info, NULL);
 |  
^
   include/linux/virtio_config.h:225:5: note: 'virtio_find_vqs' declared here
 225 | int virtio_find_vqs(struct virtio_device *vdev, unsigned int nvqs,
 | ^   ~~
 226 | struct virtqueue *vqs[],
 | 
 227 | struct virtqueue_info vqs_info[],
 | ~
 228 | struct irq_affinity *desc)
 | ~
   1 error generated.


vim +603 drivers/virtio/virtio_balloon.c

   560  
   561  static int init_vqs(struct virtio_balloon *vb)
   562  {
   563  struct virtqueue_info vqs_info[VIRTIO_BALLOON_VQ_MAX] = {};
   564  struct virtqueue *vqs[VIRTIO_BALLOON_VQ_MAX];
   565  int err;
   566  
   567  /*
   568   * Inflateq and deflateq are used unconditionally. The names[]
   569   * will be NULL if the related feature is not enabled, which 
will
   570   * cause no allocation for the corresponding virtqueue in 
find_vqs.
   571   */
   572  vqs_info[VIRTIO_BALLOON_VQ_INFLATE].callback = balloon_ack;
   573  vqs_info[VIRTIO_BALLOON_VQ_INFLATE].name = "inflate";
   574  vqs_info[VIRTIO_BALLOON_VQ_DEFLATE].callback = balloon_ack;
   575  vqs_info[VIRTIO_BALLOON_VQ_DEFLATE].name = "deflate";
   576  
   577  if (virtio_has_feature(vb->vdev, VIRTIO_BALLOON_F_STATS_VQ)) {
   578  vqs_info[VIRTIO_BALLOON_VQ_STATS].name = "stats";
   579  vqs_info[VIRTIO_BALLOON_VQ_STATS].callback = 
stats_request;
   580  }
   581  
   582  if (virtio_has_feature(vb->vdev, 
VIRTIO_BALLOON_F_FREE_PAGE_HINT))
   583  vqs_info[VIRTIO_BALLOON_VQ_FREE_PAGE].name = 
"free_page_vq";
   584  
   585  if (virtio_has_feature(vb->vdev, VIRTIO_BALLOON_F_REPORTING)) {
   586  vqs_info[VIRTIO_BALLOON_VQ_REPORTING].name = 
"reporting_vq";
   587  vqs_info[VIRTIO_BALLOON_VQ_REPORTING].callback = 
balloon_ack;
   588  }
   589  
   590  err = virtio_find_vqs(vb->vdev, VIRTIO_BALLOON_VQ_MAX, vqs,
   591vqs_info, NULL);
   592  if (err) {
   593  /*
   594   * Try to work around QEMU bug which since 2020 
confused vq numbers
   595   * when VIRTIO_BALLOON_F_REPORTING but not
   596   * VIRTIO_BALLOON_F_FREE_PAGE_HINT are offered.
   597   */
   598  if (virtio_has_feature(vb->vdev, 
VIRTIO_BALLOON_F_REPORTING) &&
   599  !virtio_has_feature(vb->vdev, 
VIRTIO_BALLOON_F_FREE_PAGE_HINT)) {
   600  vqs_info[VIRTIO_BALLOON_VQ_FREE_PAGE].name = 
"reporting_vq";
   

Re: [PATCH v3 1/2] vdpa: support set mac address from vdpa tool

2024-07-08 Thread kernel test robot
Hi Cindy,

kernel test robot noticed the following build warnings:

[auto build test WARNING on linus/master]
[also build test WARNING on horms-ipvs/master v6.10-rc7 next-20240703]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch#_base_tree_information]

url:
https://github.com/intel-lab-lkp/linux/commits/Cindy-Lu/vdpa-support-set-mac-address-from-vdpa-tool/20240708-144942
base:   linus/master
patch link:
https://lore.kernel.org/r/20240708064820.88955-2-lulu%40redhat.com
patch subject: [PATCH v3 1/2] vdpa: support set mac address from vdpa tool
config: i386-buildonly-randconfig-005-20240708 
(https://download.01.org/0day-ci/archive/20240708/202407081733.fcimubd8-...@intel.com/config)
compiler: clang version 18.1.5 (https://github.com/llvm/llvm-project 
617a15a9eac96088ae5e9134248d8236e34b91b1)
reproduce (this is a W=1 build): 
(https://download.01.org/0day-ci/archive/20240708/202407081733.fcimubd8-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/202407081733.fcimubd8-...@intel.com/

All warnings (new ones prefixed by >>):

>> drivers/vdpa/vdpa.c:1377:6: warning: variable 'err' is used uninitialized 
>> whenever 'if' condition is false [-Wsometimes-uninitialized]
1377 | if ((mdev->supported_features & BIT_ULL(VIRTIO_NET_F_MAC)) &&
 | ^
1378 | nl_attrs[VDPA_ATTR_DEV_NET_CFG_MACADDR]) {
 | ~~~
   drivers/vdpa/vdpa.c:1394:9: note: uninitialized use occurs here
1394 | return err;
 |^~~
   drivers/vdpa/vdpa.c:1377:2: note: remove the 'if' if its condition is always 
true
1377 | if ((mdev->supported_features & BIT_ULL(VIRTIO_NET_F_MAC)) &&
 | ^
1378 | nl_attrs[VDPA_ATTR_DEV_NET_CFG_MACADDR]) {
 | 
>> drivers/vdpa/vdpa.c:1377:6: warning: variable 'err' is used uninitialized 
>> whenever '&&' condition is false [-Wsometimes-uninitialized]
1377 | if ((mdev->supported_features & BIT_ULL(VIRTIO_NET_F_MAC)) &&
 | ^~
   drivers/vdpa/vdpa.c:1394:9: note: uninitialized use occurs here
1394 | return err;
 |^~~
   drivers/vdpa/vdpa.c:1377:6: note: remove the '&&' if its condition is always 
true
1377 | if ((mdev->supported_features & BIT_ULL(VIRTIO_NET_F_MAC)) &&
 | ^
   drivers/vdpa/vdpa.c:1371:9: note: initialize the variable 'err' to silence 
this warning
1371 | int err;
 |^
 | = 0
   2 warnings generated.


vim +1377 drivers/vdpa/vdpa.c

  1363  
  1364  static int vdpa_dev_net_device_attr_set(struct vdpa_device *vdev,
  1365  struct genl_info *info)
  1366  {
  1367  struct vdpa_dev_set_config set_config = {};
  1368  const u8 *macaddr;
  1369  struct vdpa_mgmt_dev *mdev = vdev->mdev;
  1370  struct nlattr **nl_attrs = info->attrs;
  1371  int err;
  1372  
  1373  if (!vdev->mdev)
  1374  return -EINVAL;
  1375  
  1376  down_write(&vdev->cf_lock);
> 1377  if ((mdev->supported_features & BIT_ULL(VIRTIO_NET_F_MAC)) &&
  1378  nl_attrs[VDPA_ATTR_DEV_NET_CFG_MACADDR]) {
  1379  set_config.mask |= 
BIT_ULL(VDPA_ATTR_DEV_NET_CFG_MACADDR);
  1380  macaddr = 
nla_data(nl_attrs[VDPA_ATTR_DEV_NET_CFG_MACADDR]);
  1381  memcpy(set_config.net.mac, macaddr, ETH_ALEN);
  1382  
  1383  if (mdev->ops->dev_set_attr) {
  1384  err = mdev->ops->dev_set_attr(mdev, vdev, 
&set_config);
  1385  } else {
  1386  NL_SET_ERR_MSG_FMT_MOD(info->extack,
  1387 "features 0x%llx not 
supported",
  1388 
BIT_ULL(VIRTIO_NET_F_MAC));
  1389  err = -EINVAL;
  1390  }
  1391  }
  1392  up_write(&vdev->cf_lock);
  1393  
  1394  return err;

Re: [PATCH v9 8/8] arm64: dts: qcom: Enable Q6v5 WCSS for ipq8074 SoC

2024-06-28 Thread kernel test robot
Hi Gokul,

kernel test robot noticed the following build warnings:

[auto build test WARNING on remoteproc/rproc-next]
[also build test WARNING on clk/clk-next robh/for-next linus/master v6.10-rc5 
next-20240627]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch#_base_tree_information]

url:
https://github.com/intel-lab-lkp/linux/commits/Gokul-Sriram-Palanisamy/remoteproc-qcom-Add-PRNG-proxy-clock/20240625-162317
base:   git://git.kernel.org/pub/scm/linux/kernel/git/remoteproc/linux.git 
rproc-next
patch link:
https://lore.kernel.org/r/20240621114659.2958170-9-quic_gokulsri%40quicinc.com
patch subject: [PATCH v9 8/8] arm64: dts: qcom: Enable Q6v5 WCSS for ipq8074 SoC
config: arm64-randconfig-051-20240627 
(https://download.01.org/0day-ci/archive/20240629/202406290444.4w2fba5x-...@intel.com/config)
compiler: clang version 19.0.0git (https://github.com/llvm/llvm-project 
ad79a14c9e5ec4a369eed4adf567c22cc029863f)
dtschema version: 2024.6.dev3+g650bf2d
reproduce (this is a W=1 build): 
(https://download.01.org/0day-ci/archive/20240629/202406290444.4w2fba5x-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/202406290444.4w2fba5x-...@intel.com/

dtcheck warnings: (new ones prefixed by >>)
   arch/arm64/boot/dts/qcom/ipq8074-hk01.dtb: phy@59000: 'vdda-pll-supply' is a 
required property
from schema $id: http://devicetree.org/schemas/phy/qcom,qusb2-phy.yaml#
   arch/arm64/boot/dts/qcom/ipq8074-hk01.dtb: phy@59000: 'vdda-phy-dpdm-supply' 
is a required property
from schema $id: http://devicetree.org/schemas/phy/qcom,qusb2-phy.yaml#
   arch/arm64/boot/dts/qcom/ipq8074-hk01.dtb: phy@79000: 'vdd-supply' is a 
required property
from schema $id: http://devicetree.org/schemas/phy/qcom,qusb2-phy.yaml#
   arch/arm64/boot/dts/qcom/ipq8074-hk01.dtb: phy@79000: 'vdda-pll-supply' is a 
required property
from schema $id: http://devicetree.org/schemas/phy/qcom,qusb2-phy.yaml#
   arch/arm64/boot/dts/qcom/ipq8074-hk01.dtb: phy@79000: 'vdda-phy-dpdm-supply' 
is a required property
from schema $id: http://devicetree.org/schemas/phy/qcom,qusb2-phy.yaml#
>> arch/arm64/boot/dts/qcom/ipq8074-hk01.dtb: /soc@0/remoteproc@cd0: failed 
>> to match any schema with compatible: ['qcom,ipq8074-wcss-pil']
--
>> arch/arm64/boot/dts/qcom/ipq8074-hk10-c1.dtb: /soc@0/remoteproc@cd0: 
>> failed to match any schema with compatible: ['qcom,ipq8074-wcss-pil']
--
>> arch/arm64/boot/dts/qcom/ipq8074-hk10-c2.dtb: /soc@0/remoteproc@cd0: 
>> failed to match any schema with compatible: ['qcom,ipq8074-wcss-pil']

-- 
0-DAY CI Kernel Test Service
https://github.com/intel/lkp-tests/wiki



Re: [PATCH V3 2/2] soc: qcom: smp2p: Introduce tracepoint support

2024-06-28 Thread kernel test robot
Hi Sudeepgoud,

kernel test robot noticed the following build errors:

[auto build test ERROR on linus/master]
[also build test ERROR on v6.10-rc5 next-20240627]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch#_base_tree_information]

url:
https://github.com/intel-lab-lkp/linux/commits/Sudeepgoud-Patil/soc-qcom-smp2p-Use-devname-for-interrupt-descriptions/20240628-061654
base:   linus/master
patch link:
https://lore.kernel.org/r/20240627104831.4176799-3-quic_sudeepgo%40quicinc.com
patch subject: [PATCH V3 2/2] soc: qcom: smp2p: Introduce tracepoint support
config: arc-allmodconfig 
(https://download.01.org/0day-ci/archive/20240629/202406290037.kajgvuwb-...@intel.com/config)
compiler: arceb-elf-gcc (GCC) 13.2.0
reproduce (this is a W=1 build): 
(https://download.01.org/0day-ci/archive/20240629/202406290037.kajgvuwb-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/202406290037.kajgvuwb-...@intel.com/

All errors (new ones prefixed by >>):

   In file included from include/trace/trace_events.h:419,
from include/trace/define_trace.h:102,
from drivers/soc/qcom/trace-smp2p.h:98,
from drivers/soc/qcom/smp2p.c:165:
>> drivers/soc/qcom/./trace-smp2p.h:25:1: error: macro "__assign_str" passed 2 
>> arguments, but takes just 1
  25 | );
 | ^~ 
   In file included from include/trace/trace_events.h:375:
   include/trace/stages/stage6_event_callback.h:34: note: macro "__assign_str" 
defined here
  34 | #define __assign_str(dst)
   \
 | 
   drivers/soc/qcom/./trace-smp2p.h: In function 
'trace_event_raw_event_smp2p_ssr_ack':
>> drivers/soc/qcom/./trace-smp2p.h:22:17: error: '__assign_str' undeclared 
>> (first use in this function)
  22 | __assign_str(dev_name, dev_name(dev));
 | ^~~~
   include/trace/trace_events.h:402:11: note: in definition of macro 
'DECLARE_EVENT_CLASS'
 402 | { assign; }  
   \
 |   ^~
   include/trace/trace_events.h:44:30: note: in expansion of macro 'PARAMS'
  44 |  PARAMS(assign),   \
 |  ^~
   drivers/soc/qcom/./trace-smp2p.h:15:1: note: in expansion of macro 
'TRACE_EVENT'
  15 | TRACE_EVENT(smp2p_ssr_ack,
 | ^~~
   drivers/soc/qcom/./trace-smp2p.h:21:9: note: in expansion of macro 
'TP_fast_assign'
  21 | TP_fast_assign(
 | ^~
   drivers/soc/qcom/./trace-smp2p.h:22:17: note: each undeclared identifier is 
reported only once for each function it appears in
  22 | __assign_str(dev_name, dev_name(dev));
 | ^~~~
   include/trace/trace_events.h:402:11: note: in definition of macro 
'DECLARE_EVENT_CLASS'
 402 | { assign; }  
   \
 |   ^~
   include/trace/trace_events.h:44:30: note: in expansion of macro 'PARAMS'
  44 |  PARAMS(assign),   \
 |  ^~
   drivers/soc/qcom/./trace-smp2p.h:15:1: note: in expansion of macro 
'TRACE_EVENT'
  15 | TRACE_EVENT(smp2p_ssr_ack,
 | ^~~
   drivers/soc/qcom/./trace-smp2p.h:21:9: note: in expansion of macro 
'TP_fast_assign'
  21 | TP_fast_assign(
 | ^~
   drivers/soc/qcom/./trace-smp2p.h: At top level:
   drivers/soc/qcom/./trace-smp2p.h:42:1: error: macro "__assign_str" passed 2 
arguments, but takes just 1
  42 | );
 | ^~ 
   include/trace/stages/stage6_event_callback.h:34: note: macro "__assign_str" 
defined here
  34 | #define __assign_str(dst)
   \
 | 
   drivers/soc/qcom/./trace-smp2p.h: In function 
'trace_event_raw_event_smp2p_negotiate':
   drivers/soc/qcom/./trace-smp2p.h:35:17: error: '__assign_str' undeclared 
(first use in this function)
  35 | __assign_str(dev_name, dev_name(dev));
 | ^~~~
   include/trace/trace_events.h:402:11: note: in definition of macro 
'DECLARE_EVENT_CLASS'
 402 | { assign; }  
   \
 |   ^~

Re: [PATCH net-next v3 1/3] vsock: add support for SIOCOUTQ ioctl for all vsock socket types.

2024-06-28 Thread kernel test robot
Hi Luigi,

kernel test robot noticed the following build warnings:

[auto build test WARNING on 50b70845fc5c22cf7e7d25b57d57b3dca1725aa5]

url:
https://github.com/intel-lab-lkp/linux/commits/Luigi-Leonardi-via-B4-Relay/vsock-add-support-for-SIOCOUTQ-ioctl-for-all-vsock-socket-types/20240627-023902
base:   50b70845fc5c22cf7e7d25b57d57b3dca1725aa5
patch link:
https://lore.kernel.org/r/20240626-ioctl_next-v3-1-63be5bf19a40%40outlook.com
patch subject: [PATCH net-next v3 1/3] vsock: add support for SIOCOUTQ ioctl 
for all vsock socket types.
config: i386-randconfig-141-20240628 
(https://download.01.org/0day-ci/archive/20240628/202406282144.dxr5kwiu-...@intel.com/config)
compiler: gcc-8 (Ubuntu 8.4.0-3ubuntu2) 8.4.0

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/202406282144.dxr5kwiu-...@intel.com/

smatch warnings:
net/vmw_vsock/af_vsock.c:1321 vsock_do_ioctl() warn: unsigned 'n_bytes' is 
never less than zero.

vim +/n_bytes +1321 net/vmw_vsock/af_vsock.c

  1295  
  1296  static int vsock_do_ioctl(struct socket *sock, unsigned int cmd,
  1297int __user *arg)
  1298  {
  1299  struct sock *sk = sock->sk;
  1300  struct vsock_sock *vsk;
  1301  int retval;
  1302  
  1303  vsk = vsock_sk(sk);
  1304  
  1305  switch (cmd) {
  1306  case SIOCOUTQ: {
  1307  size_t n_bytes;
  1308  
  1309  if (!vsk->transport || !vsk->transport->unsent_bytes) {
  1310  retval = -EOPNOTSUPP;
  1311  break;
  1312  }
  1313  
  1314  if (vsk->transport->unsent_bytes) {
  1315  if (sock_type_connectible(sk->sk_type) && 
sk->sk_state == TCP_LISTEN) {
  1316  retval = -EINVAL;
  1317  break;
  1318  }
  1319  
  1320  n_bytes = vsk->transport->unsent_bytes(vsk);
> 1321  if (n_bytes < 0) {
  1322  retval = n_bytes;
  1323  break;
  1324  }
  1325  
  1326  retval = put_user(n_bytes, arg);
  1327  }
  1328  break;
  1329  }
  1330  default:
  1331  retval = -ENOIOCTLCMD;
  1332  }
  1333  
  1334  return retval;
  1335  }
  1336  

-- 
0-DAY CI Kernel Test Service
https://github.com/intel/lkp-tests/wiki



Re: [PATCH net-next v3 1/3] vsock: add support for SIOCOUTQ ioctl for all vsock socket types.

2024-06-27 Thread kernel test robot
Hi Luigi,

kernel test robot noticed the following build warnings:

[auto build test WARNING on 50b70845fc5c22cf7e7d25b57d57b3dca1725aa5]

url:
https://github.com/intel-lab-lkp/linux/commits/Luigi-Leonardi-via-B4-Relay/vsock-add-support-for-SIOCOUTQ-ioctl-for-all-vsock-socket-types/20240627-023902
base:   50b70845fc5c22cf7e7d25b57d57b3dca1725aa5
patch link:
https://lore.kernel.org/r/20240626-ioctl_next-v3-1-63be5bf19a40%40outlook.com
patch subject: [PATCH net-next v3 1/3] vsock: add support for SIOCOUTQ ioctl 
for all vsock socket types.
config: i386-randconfig-141-20240628 
(https://download.01.org/0day-ci/archive/20240628/202406281355.d1jnvgbc-...@intel.com/config)
compiler: gcc-8 (Ubuntu 8.4.0-3ubuntu2) 8.4.0

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/202406281355.d1jnvgbc-...@intel.com/

smatch warnings:
net/vmw_vsock/af_vsock.c:1321 vsock_do_ioctl() warn: unsigned 'n_bytes' is 
never less than zero.

vim +/n_bytes +1321 net/vmw_vsock/af_vsock.c

  1295  
  1296  static int vsock_do_ioctl(struct socket *sock, unsigned int cmd,
  1297int __user *arg)
  1298  {
  1299  struct sock *sk = sock->sk;
  1300  struct vsock_sock *vsk;
  1301  int retval;
  1302  
  1303  vsk = vsock_sk(sk);
  1304  
  1305  switch (cmd) {
  1306  case SIOCOUTQ: {
  1307  size_t n_bytes;
  1308  
  1309  if (!vsk->transport || !vsk->transport->unsent_bytes) {
  1310  retval = -EOPNOTSUPP;
  1311  break;
  1312  }
  1313  
  1314  if (vsk->transport->unsent_bytes) {
  1315  if (sock_type_connectible(sk->sk_type) && 
sk->sk_state == TCP_LISTEN) {
  1316  retval = -EINVAL;
  1317  break;
  1318  }
  1319  
  1320  n_bytes = vsk->transport->unsent_bytes(vsk);
> 1321  if (n_bytes < 0) {
  1322  retval = n_bytes;
  1323  break;
  1324  }
  1325  
  1326  retval = put_user(n_bytes, arg);
  1327  }
  1328  break;
  1329  }
  1330  default:
  1331  retval = -ENOIOCTLCMD;
  1332  }
  1333  
  1334  return retval;
  1335  }
  1336  

-- 
0-DAY CI Kernel Test Service
https://github.com/intel/lkp-tests/wiki



Re: [PATCH v9 8/8] arm64: dts: qcom: Enable Q6v5 WCSS for ipq8074 SoC

2024-06-27 Thread kernel test robot
Hi Gokul,

kernel test robot noticed the following build warnings:

[auto build test WARNING on remoteproc/rproc-next]
[also build test WARNING on clk/clk-next robh/for-next linus/master v6.10-rc5 
next-20240627]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch#_base_tree_information]

url:
https://github.com/intel-lab-lkp/linux/commits/Gokul-Sriram-Palanisamy/remoteproc-qcom-Add-PRNG-proxy-clock/20240625-162317
base:   git://git.kernel.org/pub/scm/linux/kernel/git/remoteproc/linux.git 
rproc-next
patch link:
https://lore.kernel.org/r/20240621114659.2958170-9-quic_gokulsri%40quicinc.com
patch subject: [PATCH v9 8/8] arm64: dts: qcom: Enable Q6v5 WCSS for ipq8074 SoC
config: arm64-randconfig-051-20240627 
(https://download.01.org/0day-ci/archive/20240628/202406281044.3viathjc-...@intel.com/config)
compiler: clang version 19.0.0git (https://github.com/llvm/llvm-project 
ad79a14c9e5ec4a369eed4adf567c22cc029863f)
dtschema version: 2024.6.dev2+g3b69bad
reproduce (this is a W=1 build): 
(https://download.01.org/0day-ci/archive/20240628/202406281044.3viathjc-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/202406281044.3viathjc-...@intel.com/

dtcheck warnings: (new ones prefixed by >>)
   arch/arm64/boot/dts/qcom/ipq8074-hk01.dtb: phy@59000: 'vdda-pll-supply' is a 
required property
from schema $id: http://devicetree.org/schemas/phy/qcom,qusb2-phy.yaml#
   arch/arm64/boot/dts/qcom/ipq8074-hk01.dtb: phy@59000: 'vdda-phy-dpdm-supply' 
is a required property
from schema $id: http://devicetree.org/schemas/phy/qcom,qusb2-phy.yaml#
   arch/arm64/boot/dts/qcom/ipq8074-hk01.dtb: phy@79000: 'vdd-supply' is a 
required property
from schema $id: http://devicetree.org/schemas/phy/qcom,qusb2-phy.yaml#
   arch/arm64/boot/dts/qcom/ipq8074-hk01.dtb: phy@79000: 'vdda-pll-supply' is a 
required property
from schema $id: http://devicetree.org/schemas/phy/qcom,qusb2-phy.yaml#
   arch/arm64/boot/dts/qcom/ipq8074-hk01.dtb: phy@79000: 'vdda-phy-dpdm-supply' 
is a required property
from schema $id: http://devicetree.org/schemas/phy/qcom,qusb2-phy.yaml#
>> arch/arm64/boot/dts/qcom/ipq8074-hk01.dtb: /soc@0/remoteproc@cd0: failed 
>> to match any schema with compatible: ['qcom,ipq8074-wcss-pil']
--
>> arch/arm64/boot/dts/qcom/ipq8074-hk10-c1.dtb: /soc@0/remoteproc@cd0: 
>> failed to match any schema with compatible: ['qcom,ipq8074-wcss-pil']
--
>> arch/arm64/boot/dts/qcom/ipq8074-hk10-c2.dtb: /soc@0/remoteproc@cd0: 
>> failed to match any schema with compatible: ['qcom,ipq8074-wcss-pil']

-- 
0-DAY CI Kernel Test Service
https://github.com/intel/lkp-tests/wiki



Re: [PATCH v9 8/8] arm64: dts: qcom: Enable Q6v5 WCSS for ipq8074 SoC

2024-06-27 Thread kernel test robot
Hi Gokul,

kernel test robot noticed the following build warnings:

[auto build test WARNING on remoteproc/rproc-next]
[also build test WARNING on clk/clk-next robh/for-next linus/master v6.10-rc5 
next-20240626]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch#_base_tree_information]

url:
https://github.com/intel-lab-lkp/linux/commits/Gokul-Sriram-Palanisamy/remoteproc-qcom-Add-PRNG-proxy-clock/20240625-162317
base:   git://git.kernel.org/pub/scm/linux/kernel/git/remoteproc/linux.git 
rproc-next
patch link:
https://lore.kernel.org/r/20240621114659.2958170-9-quic_gokulsri%40quicinc.com
patch subject: [PATCH v9 8/8] arm64: dts: qcom: Enable Q6v5 WCSS for ipq8074 SoC
config: arm64-randconfig-051-20240627 
(https://download.01.org/0day-ci/archive/20240627/202406272012.krpg0wbc-...@intel.com/config)
compiler: clang version 19.0.0git (https://github.com/llvm/llvm-project 
ad79a14c9e5ec4a369eed4adf567c22cc029863f)
dtschema version: 2024.6.dev1+g833054f
reproduce (this is a W=1 build): 
(https://download.01.org/0day-ci/archive/20240627/202406272012.krpg0wbc-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/202406272012.krpg0wbc-...@intel.com/

dtcheck warnings: (new ones prefixed by >>)
   arch/arm64/boot/dts/qcom/ipq8074-hk01.dtb: phy@59000: 'vdda-pll-supply' is a 
required property
from schema $id: http://devicetree.org/schemas/phy/qcom,qusb2-phy.yaml#
   arch/arm64/boot/dts/qcom/ipq8074-hk01.dtb: phy@59000: 'vdda-phy-dpdm-supply' 
is a required property
from schema $id: http://devicetree.org/schemas/phy/qcom,qusb2-phy.yaml#
   arch/arm64/boot/dts/qcom/ipq8074-hk01.dtb: phy@79000: 'vdd-supply' is a 
required property
from schema $id: http://devicetree.org/schemas/phy/qcom,qusb2-phy.yaml#
   arch/arm64/boot/dts/qcom/ipq8074-hk01.dtb: phy@79000: 'vdda-pll-supply' is a 
required property
from schema $id: http://devicetree.org/schemas/phy/qcom,qusb2-phy.yaml#
   arch/arm64/boot/dts/qcom/ipq8074-hk01.dtb: phy@79000: 'vdda-phy-dpdm-supply' 
is a required property
from schema $id: http://devicetree.org/schemas/phy/qcom,qusb2-phy.yaml#
>> arch/arm64/boot/dts/qcom/ipq8074-hk01.dtb: /soc@0/remoteproc@cd0: failed 
>> to match any schema with compatible: ['qcom,ipq8074-wcss-pil']
--
>> arch/arm64/boot/dts/qcom/ipq8074-hk10-c1.dtb: /soc@0/remoteproc@cd0: 
>> failed to match any schema with compatible: ['qcom,ipq8074-wcss-pil']
--
>> arch/arm64/boot/dts/qcom/ipq8074-hk10-c2.dtb: /soc@0/remoteproc@cd0: 
>> failed to match any schema with compatible: ['qcom,ipq8074-wcss-pil']

-- 
0-DAY CI Kernel Test Service
https://github.com/intel/lkp-tests/wiki



Re: [PATCH net-next v3 1/3] vsock: add support for SIOCOUTQ ioctl for all vsock socket types.

2024-06-27 Thread kernel test robot
Hi Luigi,

kernel test robot noticed the following build warnings:

[auto build test WARNING on 50b70845fc5c22cf7e7d25b57d57b3dca1725aa5]

url:
https://github.com/intel-lab-lkp/linux/commits/Luigi-Leonardi-via-B4-Relay/vsock-add-support-for-SIOCOUTQ-ioctl-for-all-vsock-socket-types/20240627-023902
base:   50b70845fc5c22cf7e7d25b57d57b3dca1725aa5
patch link:
https://lore.kernel.org/r/20240626-ioctl_next-v3-1-63be5bf19a40%40outlook.com
patch subject: [PATCH net-next v3 1/3] vsock: add support for SIOCOUTQ ioctl 
for all vsock socket types.
config: i386-buildonly-randconfig-001-20240627 
(https://download.01.org/0day-ci/archive/20240627/202406271827.aq9zylch-...@intel.com/config)
compiler: clang version 18.1.5 (https://github.com/llvm/llvm-project 
617a15a9eac96088ae5e9134248d8236e34b91b1)
reproduce (this is a W=1 build): 
(https://download.01.org/0day-ci/archive/20240627/202406271827.aq9zylch-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/202406271827.aq9zylch-...@intel.com/

All warnings (new ones prefixed by >>):

>> net/vmw_vsock/af_vsock.c:1314:7: warning: variable 'retval' is used 
>> uninitialized whenever 'if' condition is false [-Wsometimes-uninitialized]
1314 | if (vsk->transport->unsent_bytes) {
 | ^~~~
   net/vmw_vsock/af_vsock.c:1334:9: note: uninitialized use occurs here
1334 | return retval;
 |^~
   net/vmw_vsock/af_vsock.c:1314:3: note: remove the 'if' if its condition is 
always true
1314 | if (vsk->transport->unsent_bytes) {
 | ^
   net/vmw_vsock/af_vsock.c:1301:12: note: initialize the variable 'retval' to 
silence this warning
1301 | int retval;
 |   ^
 |= 0
   1 warning generated.


vim +1314 net/vmw_vsock/af_vsock.c

  1295  
  1296  static int vsock_do_ioctl(struct socket *sock, unsigned int cmd,
  1297int __user *arg)
  1298  {
  1299  struct sock *sk = sock->sk;
  1300  struct vsock_sock *vsk;
  1301  int retval;
  1302  
  1303  vsk = vsock_sk(sk);
  1304  
  1305  switch (cmd) {
  1306  case SIOCOUTQ: {
  1307  size_t n_bytes;
  1308  
  1309  if (!vsk->transport || !vsk->transport->unsent_bytes) {
  1310  retval = -EOPNOTSUPP;
  1311  break;
  1312  }
  1313  
> 1314  if (vsk->transport->unsent_bytes) {
  1315  if (sock_type_connectible(sk->sk_type) && 
sk->sk_state == TCP_LISTEN) {
  1316  retval = -EINVAL;
  1317  break;
  1318  }
  1319  
  1320  n_bytes = vsk->transport->unsent_bytes(vsk);
  1321  if (n_bytes < 0) {
  1322  retval = n_bytes;
  1323  break;
  1324  }
  1325  
  1326  retval = put_user(n_bytes, arg);
  1327  }
  1328  break;
  1329  }
  1330  default:
  1331  retval = -ENOIOCTLCMD;
  1332  }
  1333  
  1334  return retval;
  1335  }
  1336  

-- 
0-DAY CI Kernel Test Service
https://github.com/intel/lkp-tests/wiki



Re: [PATCH 6/7] interconnect: qcom: qcs404: Add regmaps and more bus descriptions

2024-06-10 Thread kernel test robot
Hi Adam,

kernel test robot noticed the following build errors:

[auto build test ERROR on robh/for-next]
[also build test ERROR on linus/master v6.10-rc3 next-20240607]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch#_base_tree_information]

url:
https://github.com/intel-lab-lkp/linux/commits/Adam-Skladowski/dt-bindings-interconnect-Add-Qualcomm-MSM8976-DT-bindings/20240610-022416
base:   https://git.kernel.org/pub/scm/linux/kernel/git/robh/linux.git for-next
patch link:
https://lore.kernel.org/r/20240609182112.13032-7-a39.skl%40gmail.com
patch subject: [PATCH 6/7] interconnect: qcom: qcs404: Add regmaps and more bus 
descriptions
config: arm64-allmodconfig 
(https://download.01.org/0day-ci/archive/20240610/202406102141.1kh3lxfy-...@intel.com/config)
compiler: clang version 19.0.0git (https://github.com/llvm/llvm-project 
4403cdbaf01379de96f8d0d6ea4f51a085e37766)
reproduce (this is a W=1 build): 
(https://download.01.org/0day-ci/archive/20240610/202406102141.1kh3lxfy-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/202406102141.1kh3lxfy-...@intel.com/

All errors (new ones prefixed by >>):

>> drivers/interconnect/qcom/qcs404.c:1070:35: error: variable has incomplete 
>> type 'const struct regmap_config'
1070 | static const struct regmap_config qcs404_bimc_regmap_config = {
 |   ^
   drivers/interconnect/qcom/icc-rpm.h:136:15: note: forward declaration of 
'struct regmap_config'
 136 | const struct regmap_config *regmap_cfg;
 |  ^
   drivers/interconnect/qcom/qcs404.c:1137:35: error: variable has incomplete 
type 'const struct regmap_config'
1137 | static const struct regmap_config qcs404_pcnoc_regmap_config = {
 |   ^
   drivers/interconnect/qcom/icc-rpm.h:136:15: note: forward declaration of 
'struct regmap_config'
 136 | const struct regmap_config *regmap_cfg;
 |  ^
   drivers/interconnect/qcom/qcs404.c:1178:35: error: variable has incomplete 
type 'const struct regmap_config'
1178 | static const struct regmap_config qcs404_snoc_regmap_config = {
 |   ^
   drivers/interconnect/qcom/icc-rpm.h:136:15: note: forward declaration of 
'struct regmap_config'
 136 | const struct regmap_config *regmap_cfg;
 |  ^
   3 errors generated.


vim +1070 drivers/interconnect/qcom/qcs404.c

  1069  
> 1070  static const struct regmap_config qcs404_bimc_regmap_config = {
  1071  .reg_bits = 32,
  1072  .reg_stride = 4,
  1073  .val_bits = 32,
  1074  .max_register = 0x8,
  1075  .fast_io = true,
  1076  };
  1077  

-- 
0-DAY CI Kernel Test Service
https://github.com/intel/lkp-tests/wiki



Re: [PATCH 6/7] interconnect: qcom: qcs404: Add regmaps and more bus descriptions

2024-06-10 Thread kernel test robot
Hi Adam,

kernel test robot noticed the following build errors:

[auto build test ERROR on robh/for-next]
[also build test ERROR on linus/master v6.10-rc3 next-20240607]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch#_base_tree_information]

url:
https://github.com/intel-lab-lkp/linux/commits/Adam-Skladowski/dt-bindings-interconnect-Add-Qualcomm-MSM8976-DT-bindings/20240610-022416
base:   https://git.kernel.org/pub/scm/linux/kernel/git/robh/linux.git for-next
patch link:
https://lore.kernel.org/r/20240609182112.13032-7-a39.skl%40gmail.com
patch subject: [PATCH 6/7] interconnect: qcom: qcs404: Add regmaps and more bus 
descriptions
config: arm64-defconfig 
(https://download.01.org/0day-ci/archive/20240610/202406101715.amp9vwkx-...@intel.com/config)
compiler: aarch64-linux-gcc (GCC) 13.2.0
reproduce (this is a W=1 build): 
(https://download.01.org/0day-ci/archive/20240610/202406101715.amp9vwkx-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/202406101715.amp9vwkx-...@intel.com/

All error/warnings (new ones prefixed by >>):

>> drivers/interconnect/qcom/qcs404.c:1070:21: error: variable 
>> 'qcs404_bimc_regmap_config' has initializer but incomplete type
1070 | static const struct regmap_config qcs404_bimc_regmap_config = {
 | ^
>> drivers/interconnect/qcom/qcs404.c:1071:10: error: 'const struct 
>> regmap_config' has no member named 'reg_bits'
1071 | .reg_bits = 32,
 |  ^~~~
>> drivers/interconnect/qcom/qcs404.c:1071:21: warning: excess elements in 
>> struct initializer
1071 | .reg_bits = 32,
 | ^~
   drivers/interconnect/qcom/qcs404.c:1071:21: note: (near initialization for 
'qcs404_bimc_regmap_config')
>> drivers/interconnect/qcom/qcs404.c:1072:10: error: 'const struct 
>> regmap_config' has no member named 'reg_stride'
1072 | .reg_stride = 4,
 |  ^~
   drivers/interconnect/qcom/qcs404.c:1072:23: warning: excess elements in 
struct initializer
1072 | .reg_stride = 4,
 |   ^
   drivers/interconnect/qcom/qcs404.c:1072:23: note: (near initialization for 
'qcs404_bimc_regmap_config')
>> drivers/interconnect/qcom/qcs404.c:1073:10: error: 'const struct 
>> regmap_config' has no member named 'val_bits'
1073 | .val_bits = 32,
 |  ^~~~
   drivers/interconnect/qcom/qcs404.c:1073:21: warning: excess elements in 
struct initializer
1073 | .val_bits = 32,
 | ^~
   drivers/interconnect/qcom/qcs404.c:1073:21: note: (near initialization for 
'qcs404_bimc_regmap_config')
>> drivers/interconnect/qcom/qcs404.c:1074:10: error: 'const struct 
>> regmap_config' has no member named 'max_register'
1074 | .max_register = 0x8,
 |  ^~~~
   drivers/interconnect/qcom/qcs404.c:1074:25: warning: excess elements in 
struct initializer
1074 | .max_register = 0x8,
 | ^~~
   drivers/interconnect/qcom/qcs404.c:1074:25: note: (near initialization for 
'qcs404_bimc_regmap_config')
>> drivers/interconnect/qcom/qcs404.c:1075:10: error: 'const struct 
>> regmap_config' has no member named 'fast_io'
1075 | .fast_io = true,
 |  ^~~
   drivers/interconnect/qcom/qcs404.c:1075:20: warning: excess elements in 
struct initializer
1075 | .fast_io = true,
 |^~~~
   drivers/interconnect/qcom/qcs404.c:1075:20: note: (near initialization for 
'qcs404_bimc_regmap_config')
>> drivers/interconnect/qcom/qcs404.c:1137:21: error: variable 
>> 'qcs404_pcnoc_regmap_config' has initializer but incomplete type
1137 | static const struct regmap_config qcs404_pcnoc_regmap_config = {
 | ^
   drivers/interconnect/qcom/qcs404.c:1138:10: error: 'const struct 
regmap_config' has no member named 'reg_bits'
1138 | .reg_bits = 32,
 |  ^~~~
   drivers/interconnect/qcom/qcs404.c:1138:21: warning: excess elements in 
struct initializer
1138 | .reg_bits = 32,
 | ^~
   drivers/interconnect/qcom/qcs404.c:1138:21: note: (near initialization for 
'qcs404_pcnoc_regmap_config')
 

Re: [PATCH v6 5/5] remoteproc: stm32: Add support of an OP-TEE TA to load the firmware

2024-06-07 Thread kernel test robot
Hi Arnaud,

kernel test robot noticed the following build errors:

[auto build test ERROR on 1613e604df0cd359cf2a7fbd9be7a0bcfacfabd0]

url:
https://github.com/intel-lab-lkp/linux/commits/Arnaud-Pouliquen/remoteproc-core-Introduce-rproc_pa_to_va-helper/20240607-183305
base:   1613e604df0cd359cf2a7fbd9be7a0bcfacfabd0
patch link:
https://lore.kernel.org/r/20240607093326.369090-6-arnaud.pouliquen%40foss.st.com
patch subject: [PATCH v6 5/5] remoteproc: stm32: Add support of an OP-TEE TA to 
load the firmware
config: s390-allyesconfig 
(https://download.01.org/0day-ci/archive/20240608/202406081214.qfail90a-...@intel.com/config)
compiler: s390-linux-gcc (GCC) 13.2.0
reproduce (this is a W=1 build): 
(https://download.01.org/0day-ci/archive/20240608/202406081214.qfail90a-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/202406081214.qfail90a-...@intel.com/

All errors (new ones prefixed by >>):

   In file included from include/linux/bug.h:5,
from include/linux/fortify-string.h:6,
from include/linux/string.h:374,
from include/linux/dma-mapping.h:7,
from drivers/remoteproc/stm32_rproc.c:9:
>> arch/s390/include/asm/bug.h:53:21: error: expected declaration specifiers or 
>> '...' before '{' token
  53 | #define WARN_ON(x) ({   \
 | ^
   include/linux/tee_remoteproc.h:94:9: note: in expansion of macro 'WARN_ON'
  94 | WARN_ON(1);
 | ^~~
   In file included from drivers/remoteproc/stm32_rproc.c:23:
   include/linux/tee_remoteproc.h:96:9: error: expected identifier or '(' 
before 'return'
  96 | return NULL;
 | ^~
   include/linux/tee_remoteproc.h:97:1: error: expected identifier or '(' 
before '}' token
  97 | }
 | ^
   drivers/remoteproc/stm32_rproc.c:717:34: error: 
'tee_rproc_find_loaded_rsc_table' undeclared here (not in a function); did you 
mean 'rproc_find_loaded_rsc_table'?
 717 | .find_loaded_rsc_table = tee_rproc_find_loaded_rsc_table,
 |  ^~~
 |  rproc_find_loaded_rsc_table


vim +53 arch/s390/include/asm/bug.h

a9df8e325d0de5 arch/s390/include/asm/bug.h Heiko Carstens 2010-01-13  52  
c0007f1a65762e include/asm-s390/bug.h  Heiko Carstens 2007-04-27 @53  
#define WARN_ON(x) ({ \
fd0cbdd378258f include/asm-s390/bug.h  Heiko Carstens 2007-08-02  54
int __ret_warn_on = !!(x);  \
c0007f1a65762e include/asm-s390/bug.h  Heiko Carstens 2007-04-27  55
if (__builtin_constant_p(__ret_warn_on)) {  \
c0007f1a65762e include/asm-s390/bug.h  Heiko Carstens 2007-04-27  56
if (__ret_warn_on)  \
b2be05273a1744 arch/s390/include/asm/bug.h Ben Hutchings  2010-04-03  57
__WARN();   \
c0007f1a65762e include/asm-s390/bug.h  Heiko Carstens 2007-04-27  58
} else {\
c0007f1a65762e include/asm-s390/bug.h  Heiko Carstens 2007-04-27  59
if (unlikely(__ret_warn_on))\
b2be05273a1744 arch/s390/include/asm/bug.h Ben Hutchings  2010-04-03  60
__WARN();   \
c0007f1a65762e include/asm-s390/bug.h  Heiko Carstens 2007-04-27  61
}   \
c0007f1a65762e include/asm-s390/bug.h  Heiko Carstens 2007-04-27  62
unlikely(__ret_warn_on);\
c0007f1a65762e include/asm-s390/bug.h  Heiko Carstens 2007-04-27  63  })
c0007f1a65762e include/asm-s390/bug.h  Heiko Carstens 2007-04-27  64  

-- 
0-DAY CI Kernel Test Service
https://github.com/intel/lkp-tests/wiki



Re: [PATCH v4 1/4] tracing: add __print_sym() to replace __print_symbolic()

2024-06-07 Thread kernel test robot
Hi Johannes,

kernel test robot noticed the following build warnings:

[auto build test WARNING on mcgrof/modules-next]
[also build test WARNING on arnd-asm-generic/master tip/timers/core net/main 
net-next/main linus/master horms-ipvs/master v6.10-rc2 next-20240607]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch#_base_tree_information]

url:
https://github.com/intel-lab-lkp/linux/commits/Johannes-Berg/tracing-add-__print_sym-to-replace-__print_symbolic/20240608-000918
base:   https://git.kernel.org/pub/scm/linux/kernel/git/mcgrof/linux.git 
modules-next
patch link:
https://lore.kernel.org/r/20240607160527.23624-7-johannes%40sipsolutions.net
patch subject: [PATCH v4 1/4] tracing: add __print_sym() to replace 
__print_symbolic()
config: i386-buildonly-randconfig-005-20240608 
(https://download.01.org/0day-ci/archive/20240608/202406081255.2feqdvbk-...@intel.com/config)
compiler: clang version 18.1.5 (https://github.com/llvm/llvm-project 
617a15a9eac96088ae5e9134248d8236e34b91b1)
reproduce (this is a W=1 build): 
(https://download.01.org/0day-ci/archive/20240608/202406081255.2feqdvbk-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/202406081255.2feqdvbk-...@intel.com/

All warnings (new ones prefixed by >>):

>> kernel/trace/trace_events.c:1583:6: warning: variable 'n_sym_defs' is used 
>> uninitialized whenever 'if' condition is false [-Wsometimes-uninitialized]
1583 | if ((call->flags & TRACE_EVENT_FL_DYNAMIC) || !call->module) 
{
 | ^~~
   kernel/trace/trace_events.c:1595:18: note: uninitialized use occurs here
1595 | for (i = 0; i < n_sym_defs; i++) {
 | ^~
   kernel/trace/trace_events.c:1583:2: note: remove the 'if' if its condition 
is always true
1583 | if ((call->flags & TRACE_EVENT_FL_DYNAMIC) || !call->module) 
{
 | ^~~~
   kernel/trace/trace_events.c:1581:25: note: initialize the variable 
'n_sym_defs' to silence this warning
1581 | unsigned int n_sym_defs, i;
 |^
 | = 0
   1 warning generated.


vim +1583 kernel/trace/trace_events.c

  1575  
  1576  /* note: @name is not NUL-terminated */
  1577  static void show_sym_list(struct seq_file *m, struct trace_event_call 
*call,
  1578const char *name, unsigned int name_len)
  1579  {
  1580  struct trace_sym_def **sym_defs;
  1581  unsigned int n_sym_defs, i;
  1582  
> 1583  if ((call->flags & TRACE_EVENT_FL_DYNAMIC) || !call->module) {
  1584  sym_defs = __start_ftrace_sym_defs;
  1585  n_sym_defs = __stop_ftrace_sym_defs - 
__start_ftrace_sym_defs;
  1586  #ifdef CONFIG_MODULES
  1587  } else {
  1588  struct module *mod = call->module;
  1589  
  1590  sym_defs = mod->trace_sym_defs;
  1591  n_sym_defs = mod->num_trace_sym_defs;
  1592  #endif /* CONFIG_MODULES */
  1593  }
  1594  
  1595  for (i = 0; i < n_sym_defs; i++) {
  1596  unsigned int sym_len;
  1597  
  1598  if (!sym_defs[i])
  1599  continue;
  1600  if (sym_defs[i]->system != call->class->system)
  1601  continue;
  1602  sym_len = strlen(sym_defs[i]->symbol_id);
  1603  if (name_len != sym_len)
  1604  continue;
  1605  if (strncmp(sym_defs[i]->symbol_id, name, sym_len))
  1606  continue;
  1607  if (sym_defs[i]->show)
  1608      sym_defs[i]->show(m);
  1609  break;
  1610  }
  1611  }
  1612  

-- 
0-DAY CI Kernel Test Service
https://github.com/intel/lkp-tests/wiki



Re: [PATCH v6 5/5] remoteproc: stm32: Add support of an OP-TEE TA to load the firmware

2024-06-07 Thread kernel test robot
Hi Arnaud,

kernel test robot noticed the following build errors:

[auto build test ERROR on 1613e604df0cd359cf2a7fbd9be7a0bcfacfabd0]

url:
https://github.com/intel-lab-lkp/linux/commits/Arnaud-Pouliquen/remoteproc-core-Introduce-rproc_pa_to_va-helper/20240607-183305
base:   1613e604df0cd359cf2a7fbd9be7a0bcfacfabd0
patch link:
https://lore.kernel.org/r/20240607093326.369090-6-arnaud.pouliquen%40foss.st.com
patch subject: [PATCH v6 5/5] remoteproc: stm32: Add support of an OP-TEE TA to 
load the firmware
config: i386-buildonly-randconfig-002-20240608 
(https://download.01.org/0day-ci/archive/20240608/202406081159.km501g5c-...@intel.com/config)
compiler: clang version 18.1.5 (https://github.com/llvm/llvm-project 
617a15a9eac96088ae5e9134248d8236e34b91b1)
reproduce (this is a W=1 build): 
(https://download.01.org/0day-ci/archive/20240608/202406081159.km501g5c-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/202406081159.km501g5c-...@intel.com/

All errors (new ones prefixed by >>):

   In file included from drivers/remoteproc/stm32_rproc.c:23:
>> include/linux/tee_remoteproc.h:94:2: error: expected parameter declarator
  94 | WARN_ON(1);
 | ^
   include/asm-generic/bug.h:122:29: note: expanded from macro 'WARN_ON'
 122 | #define WARN_ON(condition) ({
   \
 | ^
   In file included from drivers/remoteproc/stm32_rproc.c:23:
>> include/linux/tee_remoteproc.h:94:2: error: expected ')'
   include/asm-generic/bug.h:122:29: note: expanded from macro 'WARN_ON'
 122 | #define WARN_ON(condition) ({
   \
 | ^
   include/linux/tee_remoteproc.h:94:2: note: to match this '('
   include/asm-generic/bug.h:122:28: note: expanded from macro 'WARN_ON'
 122 | #define WARN_ON(condition) ({
   \
 |^
   In file included from drivers/remoteproc/stm32_rproc.c:23:
>> include/linux/tee_remoteproc.h:92:32: error: function cannot return function 
>> type 'struct resource_table *()'
  92 | tee_rproc_find_loaded_rsc_table(struct rproc *rproc, const struct 
firmware *fw)
 |^
>> include/linux/tee_remoteproc.h:94:2: error: a function declaration without a 
>> prototype is deprecated in all versions of C [-Werror,-Wstrict-prototypes]
  94 | WARN_ON(1);
 | ^
   include/asm-generic/bug.h:122:28: note: expanded from macro 'WARN_ON'
 122 | #define WARN_ON(condition) ({
   \
 |^
   In file included from drivers/remoteproc/stm32_rproc.c:23:
>> include/linux/tee_remoteproc.h:96:2: error: expected identifier or '('
  96 | return NULL;
 | ^
>> include/linux/tee_remoteproc.h:97:1: error: extraneous closing brace ('}')
  97 | }
 | ^
   6 errors generated.


vim +94 include/linux/tee_remoteproc.h

5c0eb7b2737b6e Arnaud Pouliquen 2024-06-07  90  
5c0eb7b2737b6e Arnaud Pouliquen 2024-06-07  91  static inline struct 
resource_table *
5c0eb7b2737b6e Arnaud Pouliquen 2024-06-07 @92  
tee_rproc_find_loaded_rsc_table(struct rproc *rproc, const struct firmware *fw)
5c0eb7b2737b6e Arnaud Pouliquen 2024-06-07  93  /* This shouldn't be 
possible */
5c0eb7b2737b6e Arnaud Pouliquen 2024-06-07 @94  WARN_ON(1);
5c0eb7b2737b6e Arnaud Pouliquen 2024-06-07  95  
5c0eb7b2737b6e Arnaud Pouliquen 2024-06-07 @96  return NULL;
5c0eb7b2737b6e Arnaud Pouliquen 2024-06-07 @97  }

-- 
0-DAY CI Kernel Test Service
https://github.com/intel/lkp-tests/wiki



Re: [PATCH v3 1/4] tracing: add __print_sym() to replace __print_symbolic()

2024-06-07 Thread kernel test robot
Hi Johannes,

kernel test robot noticed the following build errors:

[auto build test ERROR on mcgrof/modules-next]
[also build test ERROR on arnd-asm-generic/master tip/timers/core net/main 
net-next/main linus/master horms-ipvs/master v6.10-rc2 next-20240607]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch#_base_tree_information]

url:
https://github.com/intel-lab-lkp/linux/commits/Johannes-Berg/tracing-add-__print_sym-to-replace-__print_symbolic/20240607-043503
base:   https://git.kernel.org/pub/scm/linux/kernel/git/mcgrof/linux.git 
modules-next
patch link:
https://lore.kernel.org/r/20240606203255.49433-7-johannes%40sipsolutions.net
patch subject: [PATCH v3 1/4] tracing: add __print_sym() to replace 
__print_symbolic()
config: arm64-randconfig-002-20240607 
(https://download.01.org/0day-ci/archive/20240607/202406072141.olmqbch3-...@intel.com/config)
compiler: clang version 19.0.0git (https://github.com/llvm/llvm-project 
d7d2d4f53fc79b4b58e8d8d08151b577c3699d4a)
reproduce (this is a W=1 build): 
(https://download.01.org/0day-ci/archive/20240607/202406072141.olmqbch3-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/202406072141.olmqbch3-...@intel.com/

All errors (new ones prefixed by >>):

   In file included from kernel/trace/trace_events.c:15:
   In file included from include/linux/security.h:33:
   In file included from include/linux/mm.h:2210:
   include/linux/vmstat.h:522:36: warning: arithmetic between different 
enumeration types ('enum node_stat_item' and 'enum lru_list') 
[-Wenum-enum-conversion]
 522 | return node_stat_name(NR_LRU_BASE + lru) + 3; // skip "nr_"
 |   ~~~ ^ ~~~
>> kernel/trace/trace_events.c:1586:17: error: incomplete definition of type 
>> 'struct module'
1586 | sym_defs = mod->trace_sym_defs;
 |~~~^
   include/linux/printk.h:350:8: note: forward declaration of 'struct module'
 350 | struct module;
 |^
   kernel/trace/trace_events.c:1587:19: error: incomplete definition of type 
'struct module'
1587 | n_sym_defs = mod->num_trace_sym_defs;
 |  ~~~^
   include/linux/printk.h:350:8: note: forward declaration of 'struct module'
 350 | struct module;
 |^
   1 warning and 2 errors generated.


vim +1586 kernel/trace/trace_events.c

  1575  
  1576  /* note: @name is not NUL-terminated */
  1577  static void show_sym_list(struct seq_file *m, struct trace_event_call 
*call,
  1578const char *name, unsigned int name_len)
  1579  {
  1580  struct trace_sym_def **sym_defs;
  1581  unsigned int n_sym_defs, i;
  1582  
  1583  if (call->module) {
  1584  struct module *mod = call->module;
  1585  
> 1586  sym_defs = mod->trace_sym_defs;
  1587  n_sym_defs = mod->num_trace_sym_defs;
  1588  } else {
  1589  sym_defs = __start_ftrace_sym_defs;
  1590  n_sym_defs = __stop_ftrace_sym_defs - 
__start_ftrace_sym_defs;
  1591  }
  1592  
  1593  for (i = 0; i < n_sym_defs; i++) {
  1594  unsigned int sym_len;
  1595  
  1596  if (!sym_defs[i])
  1597  continue;
  1598  if (sym_defs[i]->system != call->class->system)
  1599  continue;
  1600  sym_len = strlen(sym_defs[i]->symbol_id);
  1601  if (name_len != sym_len)
  1602  continue;
  1603  if (strncmp(sym_defs[i]->symbol_id, name, sym_len))
  1604  continue;
  1605  if (sym_defs[i]->show)
  1606  sym_defs[i]->show(m);
  1607  break;
  1608  }
  1609  }
  1610  

-- 
0-DAY CI Kernel Test Service
https://github.com/intel/lkp-tests/wiki



Re: [PATCH v3 1/4] tracing: add __print_sym() to replace __print_symbolic()

2024-06-07 Thread kernel test robot
Hi Johannes,

kernel test robot noticed the following build errors:

[auto build test ERROR on mcgrof/modules-next]
[also build test ERROR on arnd-asm-generic/master tip/timers/core net/main 
net-next/main linus/master horms-ipvs/master v6.10-rc2 next-20240607]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch#_base_tree_information]

url:
https://github.com/intel-lab-lkp/linux/commits/Johannes-Berg/tracing-add-__print_sym-to-replace-__print_symbolic/20240607-043503
base:   https://git.kernel.org/pub/scm/linux/kernel/git/mcgrof/linux.git 
modules-next
patch link:
https://lore.kernel.org/r/20240606203255.49433-7-johannes%40sipsolutions.net
patch subject: [PATCH v3 1/4] tracing: add __print_sym() to replace 
__print_symbolic()
config: arc-randconfig-002-20240607 
(https://download.01.org/0day-ci/archive/20240607/202406072129.3zzfdolc-...@intel.com/config)
compiler: arc-elf-gcc (GCC) 13.2.0
reproduce (this is a W=1 build): 
(https://download.01.org/0day-ci/archive/20240607/202406072129.3zzfdolc-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/202406072129.3zzfdolc-...@intel.com/

All errors (new ones prefixed by >>):

   kernel/trace/trace_events.c: In function 'show_sym_list':
>> kernel/trace/trace_events.c:1586:31: error: invalid use of undefined type 
>> 'struct module'
1586 | sym_defs = mod->trace_sym_defs;
 |   ^~
   kernel/trace/trace_events.c:1587:33: error: invalid use of undefined type 
'struct module'
1587 | n_sym_defs = mod->num_trace_sym_defs;
 | ^~


vim +1586 kernel/trace/trace_events.c

  1575  
  1576  /* note: @name is not NUL-terminated */
  1577  static void show_sym_list(struct seq_file *m, struct trace_event_call 
*call,
  1578const char *name, unsigned int name_len)
  1579  {
  1580  struct trace_sym_def **sym_defs;
  1581  unsigned int n_sym_defs, i;
  1582  
  1583  if (call->module) {
  1584  struct module *mod = call->module;
  1585  
> 1586  sym_defs = mod->trace_sym_defs;
  1587  n_sym_defs = mod->num_trace_sym_defs;
  1588  } else {
  1589  sym_defs = __start_ftrace_sym_defs;
  1590  n_sym_defs = __stop_ftrace_sym_defs - 
__start_ftrace_sym_defs;
  1591  }
  1592  
  1593  for (i = 0; i < n_sym_defs; i++) {
  1594  unsigned int sym_len;
  1595  
  1596  if (!sym_defs[i])
  1597  continue;
  1598  if (sym_defs[i]->system != call->class->system)
  1599  continue;
  1600  sym_len = strlen(sym_defs[i]->symbol_id);
  1601  if (name_len != sym_len)
  1602  continue;
  1603  if (strncmp(sym_defs[i]->symbol_id, name, sym_len))
  1604  continue;
  1605  if (sym_defs[i]->show)
  1606  sym_defs[i]->show(m);
  1607  break;
  1608  }
  1609  }
  1610  

-- 
0-DAY CI Kernel Test Service
https://github.com/intel/lkp-tests/wiki



Re: [PATCH] net: missing check

2024-06-06 Thread kernel test robot
Hi Denis,

kernel test robot noticed the following build warnings:

[auto build test WARNING on linus/master]
[also build test WARNING on v6.10-rc2 next-20240607]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch#_base_tree_information]

url:
https://github.com/intel-lab-lkp/linux/commits/Denis-Arefev/net-missing-check/20240606-230540
base:   linus/master
patch link:
https://lore.kernel.org/r/20240606141450.44709-1-arefev%40swemel.ru
patch subject: [PATCH] net: missing check
config: x86_64-randconfig-121-20240607 
(https://download.01.org/0day-ci/archive/20240607/202406071404.oilhfohm-...@intel.com/config)
compiler: gcc-13 (Ubuntu 13.2.0-4ubuntu3) 13.2.0
reproduce (this is a W=1 build): 
(https://download.01.org/0day-ci/archive/20240607/202406071404.oilhfohm-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/202406071404.oilhfohm-...@intel.com/

sparse warnings: (new ones prefixed by >>)
   drivers/net/virtio_net.c: note: in included file:
>> include/linux/virtio_net.h:103:58: sparse: sparse: incorrect type in 
>> argument 2 (different base types) @@ expected unsigned long long 
>> [usertype] divisor @@ got restricted __virtio16 const [usertype] 
>> gso_size @@
   include/linux/virtio_net.h:103:58: sparse: expected unsigned long long 
[usertype] divisor
   include/linux/virtio_net.h:103:58: sparse: got restricted __virtio16 
const [usertype] gso_size
>> include/linux/virtio_net.h:104:42: sparse: sparse: restricted __virtio16 
>> degrades to integer

vim +103 include/linux/virtio_net.h

49  
50  static inline int virtio_net_hdr_to_skb(struct sk_buff *skb,
51  const struct virtio_net_hdr 
*hdr,
52  bool little_endian)
53  {
54  unsigned int nh_min_len = sizeof(struct iphdr);
55  unsigned int gso_type = 0;
56  unsigned int thlen = 0;
57  unsigned int p_off = 0;
58  unsigned int ip_proto;
59  u64 ret, remainder;
60  
61  if (hdr->gso_type != VIRTIO_NET_HDR_GSO_NONE) {
62  switch (hdr->gso_type & ~VIRTIO_NET_HDR_GSO_ECN) {
63  case VIRTIO_NET_HDR_GSO_TCPV4:
64  gso_type = SKB_GSO_TCPV4;
65  ip_proto = IPPROTO_TCP;
66  thlen = sizeof(struct tcphdr);
67  break;
68  case VIRTIO_NET_HDR_GSO_TCPV6:
69  gso_type = SKB_GSO_TCPV6;
70  ip_proto = IPPROTO_TCP;
71  thlen = sizeof(struct tcphdr);
72  nh_min_len = sizeof(struct ipv6hdr);
73  break;
74  case VIRTIO_NET_HDR_GSO_UDP:
75  gso_type = SKB_GSO_UDP;
76  ip_proto = IPPROTO_UDP;
77  thlen = sizeof(struct udphdr);
78  break;
79  case VIRTIO_NET_HDR_GSO_UDP_L4:
80  gso_type = SKB_GSO_UDP_L4;
81  ip_proto = IPPROTO_UDP;
82  thlen = sizeof(struct udphdr);
83  break;
84  default:
85  return -EINVAL;
86  }
87  
88  if (hdr->gso_type & VIRTIO_NET_HDR_GSO_ECN)
89  gso_type |= SKB_GSO_TCP_ECN;
90  
91  if (hdr->gso_size == 0)
92  return -EINVAL;
93  }
94  
95  skb_reset_mac_header(skb);
96  
97  if (hdr->flags & VIRTIO_NET_HDR_F_NEEDS_CSUM) {
98  u32 start = __virtio16_to_cpu(little_endian, 
hdr->csum_start);
99  u32 off = __virtio16_to_cpu(little_endian, 
hdr->csum_offset);
   100  u32 needed = start + max_t(u32, thlen, off + 
sizeof(__sum16));
   101  
   102  if (hdr->gso_size) {
 > 103  ret = div64_u64_rem(skb->len, hdr->gso_size, 
 > &remainder);
 > 104  if (!(ret && (hdr->gso_size > needed) &&
   105  ((remainder > needed) 
|| (remainder == 0 {
   106  return -EINVAL;
   107  }
   108  skb_s

[jlayton:mgtime] [fs] 0dd26047b0: unixbench.throughput -1.5% regression

2024-06-05 Thread kernel test robot



Hello,

kernel test robot noticed a -1.5% regression of unixbench.throughput on:


commit: 0dd26047b0b803f7a196f0aee91d22116fdb82d3 ("fs: add tracepoints around 
multigrain timestamp changes")
https://git.kernel.org/cgit/linux/kernel/git/jlayton/linux.git mgtime

testcase: unixbench
test machine: 64 threads 2 sockets Intel(R) Xeon(R) Gold 6346 CPU @ 3.10GHz 
(Ice Lake) with 256G memory
parameters:

runtime: 300s
nr_task: 100%
    test: pipe
cpufreq_governor: performance




If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-lkp/202406061240.e2b14eaf-oliver.s...@intel.com


Details are as below:
-->


The kernel config and materials to reproduce are available at:
https://download.01.org/0day-ci/archive/20240606/202406061240.e2b14eaf-oliver.s...@intel.com

=
compiler/cpufreq_governor/kconfig/nr_task/rootfs/runtime/tbox_group/test/testcase:
  
gcc-13/performance/x86_64-rhel-8.3/100%/debian-12-x86_64-20240206.cgz/300s/lkp-icl-2sp9/pipe/unixbench

commit: 
  800a833112 ("fs: have setattr_copy handle multigrain timestamps 
appropriately")
  0dd26047b0 ("fs: add tracepoints around multigrain timestamp changes")

800a83311219f2ca 0dd26047b0b803f7a196f0aee91 
 --- 
 %stddev %change %stddev
 \  |\  
  16773461 ±  5% -19.9%   13438976 ±  7%  meminfo.DirectMap2M
 24818 ± 47% +64.2%  40751 ± 25%  numa-numastat.node0.other_node
 24819 ± 47% +64.2%  40751 ± 25%  numa-vmstat.node0.numa_other
 62019-1.0%  61380proc-vmstat.nr_active_anon
 62019-1.0%  61380proc-vmstat.nr_zone_active_anon
 77639-1.5%  76468unixbench.score
  96583240-1.5%   95127283unixbench.throughput
 3.776e+10-1.5%  3.718e+10unixbench.workload
  0.37 ±  2%  +0.00.42 ±  2%  perf-stat.i.branch-miss-rate%
   7517646  +306.1%   30525773perf-stat.i.branch-misses
  0.02+0.10.08
perf-stat.overall.branch-miss-rate%
   7488773  +306.5%   30445089perf-stat.ps.branch-misses
 32.26-0.3   32.00
perf-profile.calltrace.cycles-pp.entry_SYSCALL_64_after_hwframe.read
 31.30-0.3   31.04
perf-profile.calltrace.cycles-pp.do_syscall_64.entry_SYSCALL_64_after_hwframe.read
 25.43-0.3   25.18
perf-profile.calltrace.cycles-pp.vfs_read.ksys_read.do_syscall_64.entry_SYSCALL_64_after_hwframe.read
 28.12-0.2   27.89
perf-profile.calltrace.cycles-pp.ksys_read.do_syscall_64.entry_SYSCALL_64_after_hwframe.read
 17.14-0.2   16.93
perf-profile.calltrace.cycles-pp.pipe_read.vfs_read.ksys_read.do_syscall_64.entry_SYSCALL_64_after_hwframe
 22.80-0.1   22.66
perf-profile.calltrace.cycles-pp.pipe_write.vfs_write.ksys_write.do_syscall_64.entry_SYSCALL_64_after_hwframe
 54.08-0.1   53.94
perf-profile.calltrace.cycles-pp.write
  7.76-0.17.68
perf-profile.calltrace.cycles-pp.copy_page_from_iter.pipe_write.vfs_write.ksys_write.do_syscall_64
  5.62-0.15.54
perf-profile.calltrace.cycles-pp.entry_SYSCALL_64.write
  6.50-0.16.43
perf-profile.calltrace.cycles-pp._copy_from_iter.copy_page_from_iter.pipe_write.vfs_write.ksys_write
  5.59-0.15.52
perf-profile.calltrace.cycles-pp.entry_SYSCALL_64.read
  6.66-0.16.60
perf-profile.calltrace.cycles-pp.clear_bhb_loop.write
  3.80-0.13.74
perf-profile.calltrace.cycles-pp.touch_atime.pipe_read.vfs_read.ksys_read.do_syscall_64
  3.14-0.13.09
perf-profile.calltrace.cycles-pp.atime_needs_update.touch_atime.pipe_read.vfs_read.ksys_read
  1.84-0.01.79
perf-profile.calltrace.cycles-pp.mutex_lock.pipe_write.vfs_write.ksys_write.do_syscall_64
  1.06 ±  2%  -0.01.02
perf-profile.calltrace.cycles-pp.syscall_exit_to_user_mode.do_syscall_64.entry_SYSCALL_64_after_hwframe.write
  1.84-0.01.80
perf-profile.calltrace.cycles-pp.mutex_lock.pipe_read.vfs_read.ksys_read.do_syscall_64
  0.68-0.00.66
perf-profile.calltrace.cycles-pp.timestamp_truncate.atime_needs_update.touch_atime.pipe_read.vfs_read
  1.11-0.01.09 

Re: [PATCH 4/5] ftrace: Convert "filter_hash" and "inc" to bool in ftrace_hash_rec_update_modify()

2024-06-04 Thread kernel test robot
Hi Steven,

kernel test robot noticed the following build errors:

[auto build test ERROR on akpm-mm/mm-everything]
[also build test ERROR on linus/master v6.10-rc2 next-20240604]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch#_base_tree_information]

url:
https://github.com/intel-lab-lkp/linux/commits/Steven-Rostedt/ftrace-Rename-dup_hash-and-comment-it/20240605-053138
base:   https://git.kernel.org/pub/scm/linux/kernel/git/akpm/mm.git 
mm-everything
patch link:https://lore.kernel.org/r/20240604212855.046127611%40goodmis.org
patch subject: [PATCH 4/5] ftrace: Convert "filter_hash" and "inc" to bool in 
ftrace_hash_rec_update_modify()
config: i386-buildonly-randconfig-004-20240605 
(https://download.01.org/0day-ci/archive/20240605/202406051211.ta5ooyjm-...@intel.com/config)
compiler: gcc-13 (Ubuntu 13.2.0-4ubuntu3) 13.2.0
reproduce (this is a W=1 build): 
(https://download.01.org/0day-ci/archive/20240605/202406051211.ta5ooyjm-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/202406051211.ta5ooyjm-...@intel.com/

All error/warnings (new ones prefixed by >>):

>> kernel/trace/ftrace.c:1961:13: error: conflicting types for 
>> 'ftrace_hash_rec_disable_modify'; have 'void(struct ftrace_ops *, bool)' 
>> {aka 'void(struct ftrace_ops *, _Bool)'}
1961 | static void ftrace_hash_rec_disable_modify(struct ftrace_ops *ops,
 | ^~
   kernel/trace/ftrace.c:1384:1: note: previous declaration of 
'ftrace_hash_rec_disable_modify' with type 'void(struct ftrace_ops *, int)'
1384 | ftrace_hash_rec_disable_modify(struct ftrace_ops *ops, int 
filter_hash);
 | ^~
>> kernel/trace/ftrace.c:1967:13: error: conflicting types for 
>> 'ftrace_hash_rec_enable_modify'; have 'void(struct ftrace_ops *, bool)' {aka 
>> 'void(struct ftrace_ops *, _Bool)'}
1967 | static void ftrace_hash_rec_enable_modify(struct ftrace_ops *ops,
 | ^
   kernel/trace/ftrace.c:1386:1: note: previous declaration of 
'ftrace_hash_rec_enable_modify' with type 'void(struct ftrace_ops *, int)'
1386 | ftrace_hash_rec_enable_modify(struct ftrace_ops *ops, int 
filter_hash);
 | ^
>> kernel/trace/ftrace.c:1384:1: warning: 'ftrace_hash_rec_disable_modify' used 
>> but never defined
1384 | ftrace_hash_rec_disable_modify(struct ftrace_ops *ops, int 
filter_hash);
 | ^~
>> kernel/trace/ftrace.c:1386:1: warning: 'ftrace_hash_rec_enable_modify' used 
>> but never defined
1386 | ftrace_hash_rec_enable_modify(struct ftrace_ops *ops, int 
filter_hash);
 | ^
>> kernel/trace/ftrace.c:1967:13: warning: 'ftrace_hash_rec_enable_modify' 
>> defined but not used [-Wunused-function]
1967 | static void ftrace_hash_rec_enable_modify(struct ftrace_ops *ops,
 | ^
>> kernel/trace/ftrace.c:1961:13: warning: 'ftrace_hash_rec_disable_modify' 
>> defined but not used [-Wunused-function]
1961 | static void ftrace_hash_rec_disable_modify(struct ftrace_ops *ops,
 | ^~


vim +1961 kernel/trace/ftrace.c

84261912ebee41 Steven Rostedt (Red Hat  2014-08-18  1960) 
84261912ebee41 Steven Rostedt (Red Hat  2014-08-18 @1961) static void 
ftrace_hash_rec_disable_modify(struct ftrace_ops *ops,
5177364f840058 Steven Rostedt (Google   2024-06-04  1962)   
   bool filter_hash)
84261912ebee41 Steven Rostedt (Red Hat  2014-08-18  1963) {
5177364f840058 Steven Rostedt (Google   2024-06-04  1964)   
ftrace_hash_rec_update_modify(ops, filter_hash, false);
84261912ebee41 Steven Rostedt (Red Hat  2014-08-18  1965) }
84261912ebee41 Steven Rostedt (Red Hat  2014-08-18  1966) 
84261912ebee41 Steven Rostedt (Red Hat  2014-08-18 @1967) static void 
ftrace_hash_rec_enable_modify(struct ftrace_ops *ops,
5177364f840058 Steven Rostedt (Google   2024-06-04  1968)   
  bool filter_hash)
84261912ebee41 Steven Rostedt (Red Hat  2014-08-18  1969) {
5177364f840058 Steven Rostedt (Google   2024-06-04  1970)   
ftrace_hash_rec_update_modify(ops, filter_hash, true);
84261912ebee41 Steven Rostedt (Red Hat  2014-08-18  1971) }
84261912ebee41 Steven Rostedt (Red Hat  2014-08-18  1972) 

-- 
0-DAY CI Kernel Test Service
https://github.com/intel/lkp-tests/wiki



Re: [PATCH 4/5] ftrace: Convert "filter_hash" and "inc" to bool in ftrace_hash_rec_update_modify()

2024-06-04 Thread kernel test robot
Hi Steven,

kernel test robot noticed the following build errors:

[auto build test ERROR on akpm-mm/mm-everything]
[also build test ERROR on linus/master v6.10-rc2 next-20240604]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch#_base_tree_information]

url:
https://github.com/intel-lab-lkp/linux/commits/Steven-Rostedt/ftrace-Rename-dup_hash-and-comment-it/20240605-053138
base:   https://git.kernel.org/pub/scm/linux/kernel/git/akpm/mm.git 
mm-everything
patch link:https://lore.kernel.org/r/20240604212855.046127611%40goodmis.org
patch subject: [PATCH 4/5] ftrace: Convert "filter_hash" and "inc" to bool in 
ftrace_hash_rec_update_modify()
config: s390-defconfig 
(https://download.01.org/0day-ci/archive/20240605/202406050838.7r32jzdi-...@intel.com/config)
compiler: clang version 19.0.0git (https://github.com/llvm/llvm-project 
d7d2d4f53fc79b4b58e8d8d08151b577c3699d4a)
reproduce (this is a W=1 build): 
(https://download.01.org/0day-ci/archive/20240605/202406050838.7r32jzdi-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/202406050838.7r32jzdi-...@intel.com/

All errors (new ones prefixed by >>):

   In file included from kernel/trace/ftrace.c:17:
   In file included from include/linux/stop_machine.h:5:
   In file included from include/linux/cpu.h:17:
   In file included from include/linux/node.h:18:
   In file included from include/linux/device.h:32:
   In file included from include/linux/device/driver.h:21:
   In file included from include/linux/module.h:19:
   In file included from include/linux/elf.h:6:
   In file included from arch/s390/include/asm/elf.h:173:
   In file included from arch/s390/include/asm/mmu_context.h:11:
   In file included from arch/s390/include/asm/pgalloc.h:18:
   In file included from include/linux/mm.h:2245:
   include/linux/vmstat.h:484:43: warning: arithmetic between different 
enumeration types ('enum zone_stat_item' and 'enum numa_stat_item') 
[-Wenum-enum-conversion]
 484 | return vmstat_text[NR_VM_ZONE_STAT_ITEMS +
 |~ ^
 485 |item];
 |
   include/linux/vmstat.h:491:43: warning: arithmetic between different 
enumeration types ('enum zone_stat_item' and 'enum numa_stat_item') 
[-Wenum-enum-conversion]
 491 | return vmstat_text[NR_VM_ZONE_STAT_ITEMS +
 |~ ^
 492 |NR_VM_NUMA_EVENT_ITEMS +
 |~~
   include/linux/vmstat.h:498:36: warning: arithmetic between different 
enumeration types ('enum node_stat_item' and 'enum lru_list') 
[-Wenum-enum-conversion]
 498 | return node_stat_name(NR_LRU_BASE + lru) + 3; // skip "nr_"
 |   ~~~ ^ ~~~
   include/linux/vmstat.h:503:43: warning: arithmetic between different 
enumeration types ('enum zone_stat_item' and 'enum numa_stat_item') 
[-Wenum-enum-conversion]
 503 | return vmstat_text[NR_VM_ZONE_STAT_ITEMS +
 |~ ^
 504 |NR_VM_NUMA_EVENT_ITEMS +
 |~~
   include/linux/vmstat.h:512:43: warning: arithmetic between different 
enumeration types ('enum zone_stat_item' and 'enum numa_stat_item') 
[-Wenum-enum-conversion]
 512 | return vmstat_text[NR_VM_ZONE_STAT_ITEMS +
 |~ ^
 513 |NR_VM_NUMA_EVENT_ITEMS +
 |~~
   In file included from kernel/trace/ftrace.c:18:
   In file included from include/linux/clocksource.h:22:
   In file included from arch/s390/include/asm/io.h:93:
   include/asm-generic/io.h:548:31: warning: performing pointer arithmetic on a 
null pointer has undefined behavior [-Wnull-pointer-arithmetic]
 548 | val = __raw_readb(PCI_IOBASE + addr);
 |   ~~ ^
   include/asm-generic/io.h:561:61: warning: performing pointer arithmetic on a 
null pointer has undefined behavior [-Wnull-pointer-arithmetic]
 561 | val = __le16_to_cpu((__le16 __force)__raw_readw(PCI_IOBASE + 
addr));
 | ~~ ^
   include/uapi/linux/byteorder/big_endian.h:37:59: note: expanded from macro 
'__le16_to_cpu'

Re: [PATCH] mctp i2c: Add rx trace

2024-05-31 Thread kernel test robot
Hi Tal,

kernel test robot noticed the following build errors:

[auto build test ERROR on linus/master]
[also build test ERROR on horms-ipvs/master v6.10-rc1 next-20240531]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch#_base_tree_information]

url:
https://github.com/intel-lab-lkp/linux/commits/Tal-Yacobi/mctp-i2c-Add-rx-trace/20240528-223555
base:   linus/master
patch link:
https://lore.kernel.org/r/20240528143420.742611-1-talycb8%40gmail.com
patch subject: [PATCH] mctp i2c: Add rx trace
config: hexagon-randconfig-r052-20240531 
(https://download.01.org/0day-ci/archive/20240601/202406010530.skassbs4-...@intel.com/config)
compiler: clang version 19.0.0git (https://github.com/llvm/llvm-project 
bafda89a0944d947fc4b3b5663185e07a397ac30)
reproduce (this is a W=1 build): 
(https://download.01.org/0day-ci/archive/20240601/202406010530.skassbs4-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/202406010530.skassbs4-...@intel.com/

All errors (new ones prefixed by >>, old ones prefixed by <<):

WARNING: modpost: missing MODULE_DESCRIPTION() in vmlinux.o
WARNING: modpost: missing MODULE_DESCRIPTION() in kernel/locking/locktorture.o
WARNING: modpost: missing MODULE_DESCRIPTION() in kernel/rcu/rcutorture.o
WARNING: modpost: missing MODULE_DESCRIPTION() in kernel/rcu/rcuscale.o
WARNING: modpost: missing MODULE_DESCRIPTION() in kernel/rcu/refscale.o
WARNING: modpost: missing MODULE_DESCRIPTION() in fs/nls/nls_cp855.o
WARNING: modpost: missing MODULE_DESCRIPTION() in fs/nls/nls_cp857.o
WARNING: modpost: missing MODULE_DESCRIPTION() in fs/nls/nls_cp863.o
WARNING: modpost: missing MODULE_DESCRIPTION() in fs/nls/nls_cp864.o
WARNING: modpost: missing MODULE_DESCRIPTION() in fs/nls/nls_cp865.o
WARNING: modpost: missing MODULE_DESCRIPTION() in fs/nls/nls_cp869.o
WARNING: modpost: missing MODULE_DESCRIPTION() in fs/nls/nls_cp936.o
WARNING: modpost: missing MODULE_DESCRIPTION() in fs/nls/nls_ascii.o
WARNING: modpost: missing MODULE_DESCRIPTION() in fs/nls/nls_iso8859-5.o
WARNING: modpost: missing MODULE_DESCRIPTION() in fs/nls/nls_iso8859-7.o
WARNING: modpost: missing MODULE_DESCRIPTION() in fs/nls/nls_iso8859-9.o
WARNING: modpost: missing MODULE_DESCRIPTION() in fs/nls/nls_iso8859-15.o
WARNING: modpost: missing MODULE_DESCRIPTION() in fs/nls/mac-celtic.o
WARNING: modpost: missing MODULE_DESCRIPTION() in fs/nls/mac-inuit.o
WARNING: modpost: missing MODULE_DESCRIPTION() in fs/nls/mac-romanian.o
WARNING: modpost: missing MODULE_DESCRIPTION() in fs/jbd2/jbd2.o
WARNING: modpost: missing MODULE_DESCRIPTION() in fs/fat/fat.o
WARNING: modpost: missing MODULE_DESCRIPTION() in crypto/xor.o
WARNING: modpost: missing MODULE_DESCRIPTION() in lib/math/rational.o
WARNING: modpost: missing MODULE_DESCRIPTION() in lib/crypto/libarc4.o
WARNING: modpost: missing MODULE_DESCRIPTION() in 
lib/zlib_inflate/zlib_inflate.o
WARNING: modpost: missing MODULE_DESCRIPTION() in 
lib/zlib_deflate/zlib_deflate.o
WARNING: modpost: missing MODULE_DESCRIPTION() in 
drivers/video/backlight/rt4831-backlight.o
WARNING: modpost: missing MODULE_DESCRIPTION() in drivers/video/fbdev/vfb.o
WARNING: modpost: missing MODULE_DESCRIPTION() in 
drivers/regulator/rt4831-regulator.o
WARNING: modpost: missing MODULE_DESCRIPTION() in 
drivers/reset/hisilicon/hi6220_reset.o
WARNING: modpost: missing MODULE_DESCRIPTION() in drivers/tty/goldfish.o
WARNING: modpost: missing MODULE_DESCRIPTION() in drivers/char/lp.o
WARNING: modpost: missing MODULE_DESCRIPTION() in drivers/char/ppdev.o
WARNING: modpost: missing MODULE_DESCRIPTION() in drivers/gpu/drm/gud/gud.o
WARNING: modpost: missing MODULE_DESCRIPTION() in 
drivers/gpu/drm/drm_panel_orientation_quirks.o
WARNING: modpost: missing MODULE_DESCRIPTION() in drivers/gpu/drm/udl/udl.o
WARNING: modpost: missing MODULE_DESCRIPTION() in 
drivers/base/regmap/regmap-spmi.o
WARNING: modpost: missing MODULE_DESCRIPTION() in 
drivers/base/regmap/regmap-w1.o
WARNING: modpost: missing MODULE_DESCRIPTION() in drivers/mfd/pcf50633-gpio.o
WARNING: modpost: missing MODULE_DESCRIPTION() in drivers/mfd/rt4831.o
WARNING: modpost: missing MODULE_DESCRIPTION() in drivers/dax/dax.o
WARNING: modpost: missing MODULE_DESCRIPTION() in drivers/usb/host/ohci-exynos.o
WARNING: modpost: missing MODULE_DESCRIPTION() in 
drivers/usb/host/xhci-pci-renesas.o
WARNING: modpost: missing MODULE_DESCRIPTION() in drivers/usb/serial/usb_debug.o
WARNING: modpost: missing MODULE_DESCRIPTION() in drivers/usb/serial/navman.o
WARNING: modpost: missing MODULE_DESCRIPTION() in drivers/input/matrix-keymap.o
WARNING: modpost: missing MODULE_DESCRIPTION() in drivers/i2c/busses/i2c-qup.o
WARNING: modpost: missing MODULE_DESCRIPTION

Re: [PATCH] tracing/fprobe: Support raw tracepoint events on modules

2024-05-31 Thread kernel test robot
Hi Masami,

kernel test robot noticed the following build errors:

[auto build test ERROR on linus/master]
[also build test ERROR on v6.10-rc1 next-20240531]
[cannot apply to rostedt-trace/for-next rostedt-trace/for-next-urgent]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch#_base_tree_information]

url:
https://github.com/intel-lab-lkp/linux/commits/Masami-Hiramatsu-Google/tracing-fprobe-Support-raw-tracepoint-events-on-modules/20240531-175013
base:   linus/master
patch link:
https://lore.kernel.org/r/171714888633.198965.13093663631481169611.stgit%40devnote2
patch subject: [PATCH] tracing/fprobe: Support raw tracepoint events on modules
config: s390-defconfig 
(https://download.01.org/0day-ci/archive/20240601/202406010034.fsnp9rsq-...@intel.com/config)
compiler: clang version 19.0.0git (https://github.com/llvm/llvm-project 
bafda89a0944d947fc4b3b5663185e07a397ac30)
reproduce (this is a W=1 build): 
(https://download.01.org/0day-ci/archive/20240601/202406010034.fsnp9rsq-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/202406010034.fsnp9rsq-...@intel.com/

All errors (new ones prefixed by >>):

   In file included from kernel/tracepoint.c:5:
   In file included from include/linux/module.h:19:
   In file included from include/linux/elf.h:6:
   In file included from arch/s390/include/asm/elf.h:173:
   In file included from arch/s390/include/asm/mmu_context.h:11:
   In file included from arch/s390/include/asm/pgalloc.h:18:
   In file included from include/linux/mm.h:2253:
   include/linux/vmstat.h:500:43: warning: arithmetic between different 
enumeration types ('enum zone_stat_item' and 'enum numa_stat_item') 
[-Wenum-enum-conversion]
 500 | return vmstat_text[NR_VM_ZONE_STAT_ITEMS +
 |~ ^
 501 |item];
 |
   include/linux/vmstat.h:507:43: warning: arithmetic between different 
enumeration types ('enum zone_stat_item' and 'enum numa_stat_item') 
[-Wenum-enum-conversion]
 507 | return vmstat_text[NR_VM_ZONE_STAT_ITEMS +
 |~ ^
 508 |NR_VM_NUMA_EVENT_ITEMS +
 |~~
   include/linux/vmstat.h:514:36: warning: arithmetic between different 
enumeration types ('enum node_stat_item' and 'enum lru_list') 
[-Wenum-enum-conversion]
 514 | return node_stat_name(NR_LRU_BASE + lru) + 3; // skip "nr_"
 |   ~~~ ^ ~~~
   include/linux/vmstat.h:519:43: warning: arithmetic between different 
enumeration types ('enum zone_stat_item' and 'enum numa_stat_item') 
[-Wenum-enum-conversion]
 519 | return vmstat_text[NR_VM_ZONE_STAT_ITEMS +
 |~ ^
 520 |NR_VM_NUMA_EVENT_ITEMS +
 |~~
   include/linux/vmstat.h:528:43: warning: arithmetic between different 
enumeration types ('enum zone_stat_item' and 'enum numa_stat_item') 
[-Wenum-enum-conversion]
 528 | return vmstat_text[NR_VM_ZONE_STAT_ITEMS +
 |~ ^
 529 |NR_VM_NUMA_EVENT_ITEMS +
 |~~
>> kernel/tracepoint.c:751:34: error: no member named 
>> '__start___tracepoints_ptrs' in 'struct module'
 751 | 
for_each_tracepoint_range(mod->__start___tracepoints_ptrs,
 |   ~~~  ^
   5 warnings and 1 error generated.


vim +751 kernel/tracepoint.c

   738  
   739  void for_each_module_tracepoint(void (*fct)(struct tracepoint *tp, void 
*priv),
   740  void *priv)
   741  {
   742  struct tp_module *tp_mod;
   743  struct module *mod;
   744  
   745  if (!mod->num_tracepoints)
   746  return;
   747  
   748  mutex_lock(&tracepoint_module_list_mutex);
   749  list_for_each_entry(tp_mod, &tracepoint_module_list, list) {
   750  mod = tp_mod->mod;
 > 751  
 > for_each_tracepoint_range(mod->__start___tracepoints_ptrs,
   752  mod->tracepoints_ptrs + mod->num_tracepoints,
   753      fct, priv);
   754  

[linus:master] [net] e9669a00bb: aim9.udp_test.ops_per_sec 2.7% improvement

2024-05-28 Thread kernel test robot



Hello,

kernel test robot noticed a 2.7% improvement of aim9.udp_test.ops_per_sec on:


commit: e9669a00bba79442dd4862c57761333d6a020c24 ("net: udp: add IP/port data 
to the tracepoint udp/udp_fail_queue_rcv_skb")
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git master

testcase: aim9
test machine: 48 threads 2 sockets Intel(R) Xeon(R) CPU E5-2697 v2 @ 2.70GHz 
(Ivy Bridge-EP) with 64G memory
parameters:

testtime: 300s
    test: udp_test
cpufreq_governor: performance






Details are as below:
-->


The kernel config and materials to reproduce are available at:
https://download.01.org/0day-ci/archive/20240529/202405291024.412dc03e-oliver.s...@intel.com

=
compiler/cpufreq_governor/kconfig/rootfs/tbox_group/test/testcase/testtime:
  
gcc-13/performance/x86_64-rhel-8.3/debian-12-x86_64-20240206.cgz/lkp-ivb-2ep2/udp_test/aim9/300s

commit: 
  a0ad11fc26 ("net: port TP_STORE_ADDR_PORTS_SKB macro to be tcp/udp 
independent")
  e9669a00bb ("net: udp: add IP/port data to the tracepoint 
udp/udp_fail_queue_rcv_skb")

a0ad11fc2632903e e9669a00bba79442dd4862c5776 
 --- 
 %stddev %change %stddev
 \  |\  
294621+2.7% 302449aim9.udp_test.ops_per_sec
 20613+1.7%  20955proc-vmstat.nr_slab_reclaimable
 5.444e+08+2.1%  5.558e+08perf-stat.i.branch-instructions
   8460968 ±  2%  +4.8%8867626perf-stat.i.cache-references
  1.58-2.3%   1.54perf-stat.i.cpi
 66.45+4.0%  69.07perf-stat.i.cpu-migrations
  4858 ±  5%  -7.6%   4487 ±  3%  
perf-stat.i.cycles-between-cache-misses
 2.846e+09+2.1%  2.906e+09perf-stat.i.instructions
  0.65+2.2%   0.67perf-stat.i.ipc
  1.48-1.9%   1.45perf-stat.overall.cpi
  3684 ±  3%  -5.1%   3495 ±  3%  
perf-stat.overall.cycles-between-cache-misses
  0.68+1.9%   0.69perf-stat.overall.ipc
 5.428e+08+2.1%  5.541e+08perf-stat.ps.branch-instructions
   8432000 ±  2%  +4.8%8837232perf-stat.ps.cache-references
 66.22+4.0%  68.84perf-stat.ps.cpu-migrations
 2.837e+09+2.1%  2.897e+09perf-stat.ps.instructions
 8.552e+11+2.0%  8.726e+11perf-stat.total.instructions
 21.69-0.7   21.03
perf-profile.calltrace.cycles-pp.ksys_write.do_syscall_64.entry_SYSCALL_64_after_hwframe.write
 22.32-0.7   21.66
perf-profile.calltrace.cycles-pp.entry_SYSCALL_64_after_hwframe.write
 22.29-0.7   21.63
perf-profile.calltrace.cycles-pp.do_syscall_64.entry_SYSCALL_64_after_hwframe.write
 21.21-0.6   20.60
perf-profile.calltrace.cycles-pp.vfs_write.ksys_write.do_syscall_64.entry_SYSCALL_64_after_hwframe.write
 19.97-0.5   19.47
perf-profile.calltrace.cycles-pp.sock_write_iter.vfs_write.ksys_write.do_syscall_64.entry_SYSCALL_64_after_hwframe
 26.87-0.5   26.38
perf-profile.calltrace.cycles-pp.write
 18.78-0.4   18.32
perf-profile.calltrace.cycles-pp.udp_sendmsg.sock_write_iter.vfs_write.ksys_write.do_syscall_64
  1.54 ±  4%  -0.31.24 ±  4%  
perf-profile.calltrace.cycles-pp.loopback_xmit.dev_hard_start_xmit.__dev_queue_xmit.ip_finish_output2.ip_send_skb
  1.67 ±  4%  -0.31.40 ±  3%  
perf-profile.calltrace.cycles-pp.dev_hard_start_xmit.__dev_queue_xmit.ip_finish_output2.ip_send_skb.udp_send_skb
  0.92 ±  6%  -0.10.83 ±  5%  
perf-profile.calltrace.cycles-pp.__ip_make_skb.ip_make_skb.udp_sendmsg.sock_write_iter.vfs_write
  3.21+0.13.32 ±  2%  
perf-profile.calltrace.cycles-pp.ip_protocol_deliver_rcu.ip_local_deliver_finish.__netif_receive_skb_one_core.process_backlog.__napi_poll
  0.76 ±  6%  +0.10.88 ±  5%  
perf-profile.calltrace.cycles-pp.ip_rcv.__netif_receive_skb_one_core.process_backlog.__napi_poll.net_rx_action
  0.92 ±  5%  +0.11.05 ±  4%  
perf-profile.calltrace.cycles-pp.__skb_recv_udp.udp_recvmsg.inet_recvmsg.sock_recvmsg.sock_read_iter
  2.76+0.12.89 ±  2%  
perf-profile.calltrace.cycles-pp.__udp4_lib_rcv.ip_protocol_deliver_rcu.ip_local_deliver_finish.__netif_receive_skb_one_core.process_backlog
  0.43 ± 50%  +0.20.58 ±  6%  
perf-profile.calltrace.cycles-pp.irqtime_account_irq.__do_softirq.do_softirq.__local_bh_enable_ip.__dev_queue_xmit
  5.96

[linus:master] [mm] d99e3140a4: BUG:KCSAN:data-race_in_folio_remove_rmap_ptes/print_report

2024-05-28 Thread kernel test robot



Hello,

kernel test robot noticed 
"BUG:KCSAN:data-race_in_folio_remove_rmap_ptes/print_report" on:

commit: d99e3140a4d33e26066183ff727d8f02f56bec64 ("mm: turn folio_test_hugetlb 
into a PageType")
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git master

[test failed on linus/master  c760b3725e52403dc1b28644fb09c47a83cacea6]
[test failed on linux-next/master 3689b0ef08b70e4e03b82ebd37730a03a672853a]

in testcase: trinity
version: trinity-i386-abe9de86-1_20230429
with following parameters:

runtime: 300s
group: group-04
nr_groups: 5



compiler: gcc-13
test machine: qemu-system-x86_64 -enable-kvm -cpu SandyBridge -smp 2 -m 16G

(please refer to attached dmesg/kmsg for entire log/backtrace)


we noticed this issue does not always happen. we also noticed there are
different random KCSAN issues for both this commit and its parent. but below
4 only happen on this commit with not small rate and keep clean on parent.

fd1a745ce03e3794 d99e3140a4d33e26066183ff727
 ---
   fail:runs  %reproductionfail:runs
   | | |
   :106 35%  37:192   
dmesg.BUG:KCSAN:data-race_in_folio_add_file_rmap_ptes/print_report
   :106 29%  31:192   
dmesg.BUG:KCSAN:data-race_in_folio_dup_file_rmap_ptes/print_report
   :106103% 109:192   
dmesg.BUG:KCSAN:data-race_in_folio_remove_rmap_ptes/print_report
   :106 21%  22:192   
dmesg.BUG:KCSAN:data-race_in_folio_try_dup_anon_rmap_ptes/print_report



If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: https://lore.kernel.org/oe-lkp/202405281431.c46a3be9-...@intel.com


[   66.557105][  T404] BUG: KCSAN: data-race in folio_remove_rmap_ptes / 
print_report
[   66.557726][  T404]
[   66.557923][  T404] read-write (marked) to 0xea000443ec30 of 4 bytes by 
task 405 on cpu 0:
[ 66.558647][ T404] folio_remove_rmap_ptes (arch/x86/include/asm/atomic.h:79 
(discriminator 1) include/linux/atomic/atomic-arch-fallback.h:2319 
(discriminator 1) include/linux/atomic/atomic-instrumented.h:1421 
(discriminator 1) mm/rmap.c:1514 (discriminator 1) mm/rmap.c:1590 
(discriminator 1)) 
[ 66.559106][ T404] zap_present_ptes (mm/memory.c:1506 mm/memory.c:1563) 
[ 66.559525][ T404] zap_pte_range (mm/memory.c:1608 (discriminator 1)) 
[ 66.559919][ T404] zap_pmd_range+0x11c/0x18a 
[ 66.560359][ T404] unmap_page_range (mm/memory.c:1751 mm/memory.c:1772 
mm/memory.c:1793) 
[ 66.560773][ T404] unmap_single_vma (mm/memory.c:1841) 
[ 66.561184][ T404] unmap_vmas (mm/memory.c:1885) 
[ 66.561552][ T404] exit_mmap (mm/mmap.c:3268) 
[ 66.561910][ T404] __mmput (kernel/fork.c:1347) 
[ 66.562235][ T404] mmput (kernel/fork.c:1369) 
[ 66.562555][ T404] exec_mmap (fs/exec.c:1053) 
[ 66.562901][ T404] begin_new_exec (fs/exec.c:1310) 
[ 66.563280][ T404] load_elf_binary (fs/binfmt_elf.c:1006 (discriminator 1)) 
[ 66.563678][ T404] search_binary_handler (fs/exec.c:1780) 
[ 66.564106][ T404] exec_binprm (fs/exec.c:1821) 
[ 66.564461][ T404] bprm_execve (fs/exec.c:1872) 
[ 66.564829][ T404] do_execveat_common+0x286/0x2af 
[ 66.565284][ T404] compat_do_execve (fs/exec.c:2081) 
[ 66.565663][ T404] __ia32_compat_sys_execve (fs/exec.c:2144) 
[ 66.566100][ T404] ia32_sys_call 
(kbuild/obj/consumer/x86_64-randconfig-016-20230920/./arch/x86/include/generated/asm/syscalls_32.h:12)
 
[ 66.566529][ T404] __do_fast_syscall_32 (arch/x86/entry/common.c:165 
arch/x86/entry/common.c:321) 
[ 66.566946][ T404] do_fast_syscall_32 (arch/x86/entry/common.c:346 
(discriminator 1)) 
[ 66.567369][ T404] do_SYSENTER_32 (arch/x86/entry/common.c:385) 
[ 66.567762][ T404] entry_SYSENTER_compat_after_hwframe 
(arch/x86/entry/entry_64_compat.S:122) 
[   66.568307][  T404]
[   66.568510][  T404] read to 0xea000443ec30 of 4 bytes by task 404 on cpu 
1:
[ 66.569119][ T404] print_report (kernel/kcsan/report.c:396) 
[ 66.569495][ T404] kcsan_report_known_origin (kernel/kcsan/report.c:692) 
[ 66.569959][ T404] kcsan_setup_watchpoint (kernel/kcsan/core.c:678) 
[ 66.570402][ T404] __tsan_read4 (kernel/kcsan/core.c:1024) 
[ 66.570787][ T404] __folio_rmap_sanity_checks (include/linux/page-flags.h:1045 
include/linux/rmap.h:201) 
[ 66.571241][ T404] folio_remove_rmap_ptes (include/linux/instrumented.h:97 
include/linux/atomic/atomic-instrumented.h:1420 mm/rmap.c:1514 mm/rmap.c:1590) 
[ 66.571679][ T404] zap_present_ptes (mm/memory.c:1506 mm/memory.c:1563) 
[ 66.572076][ T404] zap_pte_range (mm/memory.c:1608 (discriminator 1)) 
[ 66.572456][ T404] zap_pmd_range+0x11c/0x18a 
[ 66.572877][ T404] unmap_page_range (mm/memory.c:1751 mm/memory.c:1772 
mm/memory.c:1793) 
[ 66.573274][ T404] unmap_single_vma (mm/memory.c:1841) 
[ 66.573670][ T404] unmap_vmas (mm/memory.c:1885) 
[ 66.574020][ T404] exit_mmap (mm/mmap.

Re: [PATCH] ftrace: Fix stack trace entry generated by ftrace_pid_func()

2024-05-26 Thread kernel test robot
Hi Tatsuya,

kernel test robot noticed the following build warnings:

[auto build test WARNING on linus/master]
[also build test WARNING on rostedt-trace/for-next v6.9 next-20240523]
[cannot apply to rostedt-trace/for-next-urgent]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch#_base_tree_information]

url:
https://github.com/intel-lab-lkp/linux/commits/Tatsuya-S/ftrace-Fix-stack-trace-entry-generated-by-ftrace_pid_func/20240526-193149
base:   linus/master
patch link:
https://lore.kernel.org/r/20240526112658.46740-1-tatsuya.s2862%40gmail.com
patch subject: [PATCH] ftrace: Fix stack trace entry generated by 
ftrace_pid_func()
config: x86_64-buildonly-randconfig-002-20240526 
(https://download.01.org/0day-ci/archive/20240526/202405262232.l4xh8q6o-...@intel.com/config)
compiler: clang version 18.1.5 (https://github.com/llvm/llvm-project 
617a15a9eac96088ae5e9134248d8236e34b91b1)
reproduce (this is a W=1 build): 
(https://download.01.org/0day-ci/archive/20240526/202405262232.l4xh8q6o-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/202405262232.l4xh8q6o-...@intel.com/

All warnings (new ones prefixed by >>):

>> kernel/trace/ftrace.c:102:6: warning: no previous prototype for function 
>> 'ftrace_pids_enabled' [-Wmissing-prototypes]
 102 | bool ftrace_pids_enabled(struct ftrace_ops *ops)
 |  ^
   kernel/trace/ftrace.c:102:1: note: declare 'static' if the function is not 
intended to be used outside of this translation unit
 102 | bool ftrace_pids_enabled(struct ftrace_ops *ops)
 | ^
 | static 
   1 warning generated.


vim +/ftrace_pids_enabled +102 kernel/trace/ftrace.c

   101  
 > 102  bool ftrace_pids_enabled(struct ftrace_ops *ops)
   103  {
   104  struct trace_array *tr;
   105  
   106  if (!(ops->flags & FTRACE_OPS_FL_PID) || !ops->private)
   107  return false;
   108  
   109  tr = ops->private;
   110  
   111  return tr->function_pids != NULL || tr->function_no_pids != 
NULL;
   112  }
   113  

-- 
0-DAY CI Kernel Test Service
https://github.com/intel/lkp-tests/wiki



Re: [PATCH v3 1/2] LoongArch: KVM: Add steal time support in kvm side

2024-05-21 Thread kernel test robot
Hi Bibo,

kernel test robot noticed the following build errors:

[auto build test ERROR on 3c999d1ae3c75991902a1a7dad0cb62c2a3008b4]

url:
https://github.com/intel-lab-lkp/linux/commits/Bibo-Mao/LoongArch-KVM-Add-steal-time-support-in-kvm-side/20240521-104902
base:   3c999d1ae3c75991902a1a7dad0cb62c2a3008b4
patch link:
https://lore.kernel.org/r/20240521024556.419436-2-maobibo%40loongson.cn
patch subject: [PATCH v3 1/2] LoongArch: KVM: Add steal time support in kvm side
config: loongarch-randconfig-r051-20240522 
(https://download.01.org/0day-ci/archive/20240522/202405221317.lctbjh1f-...@intel.com/config)
compiler: loongarch64-linux-gcc (GCC) 13.2.0
reproduce (this is a W=1 build): 
(https://download.01.org/0day-ci/archive/20240522/202405221317.lctbjh1f-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/202405221317.lctbjh1f-...@intel.com/

All errors (new ones prefixed by >>):

   arch/loongarch/kvm/exit.c: In function 'kvm_save_notify':
>> arch/loongarch/kvm/exit.c:711:63: error: 'struct sched_info' has no member 
>> named 'run_delay'
 711 | vcpu->arch.st.last_steal = 
current->sched_info.run_delay;
 |   ^
--
   arch/loongarch/kvm/vcpu.c: In function 'kvm_update_stolen_time':
>> arch/loongarch/kvm/vcpu.c:67:37: error: 'struct sched_info' has no member 
>> named 'run_delay'
  67 | steal += current->sched_info.run_delay -
 | ^
   arch/loongarch/kvm/vcpu.c:69:55: error: 'struct sched_info' has no member 
named 'run_delay'
  69 | vcpu->arch.st.last_steal = current->sched_info.run_delay;
 |   ^
   arch/loongarch/kvm/vcpu.c: In function 'kvm_loongarch_pvtime_set_attr':
   arch/loongarch/kvm/vcpu.c:138:63: error: 'struct sched_info' has no member 
named 'run_delay'
 138 | vcpu->arch.st.last_steal = 
current->sched_info.run_delay;
 |   ^


vim +711 arch/loongarch/kvm/exit.c

   692  
   693  static long kvm_save_notify(struct kvm_vcpu *vcpu)
   694  {
   695  unsigned long id, data;
   696  
   697  id   = kvm_read_reg(vcpu, LOONGARCH_GPR_A1);
   698  data = kvm_read_reg(vcpu, LOONGARCH_GPR_A2);
   699  switch (id) {
   700  case KVM_FEATURE_STEAL_TIME:
   701  if (!kvm_pvtime_supported())
   702  return KVM_HCALL_INVALID_CODE;
   703  
   704  if (data & ~(KVM_STEAL_PHYS_MASK | 
KVM_STEAL_PHYS_VALID))
   705  return KVM_HCALL_INVALID_PARAMETER;
   706  
   707  vcpu->arch.st.guest_addr = data;
   708  if (!(data & KVM_STEAL_PHYS_VALID))
   709  break;
   710  
 > 711  vcpu->arch.st.last_steal = 
 > current->sched_info.run_delay;
   712  kvm_make_request(KVM_REQ_STEAL_UPDATE, vcpu);
   713  break;
   714  default:
   715  break;
   716  };
   717  
   718  return 0;
   719  };
   720  

-- 
0-DAY CI Kernel Test Service
https://github.com/intel/lkp-tests/wiki



Re: [PATCH v3 2/2] LoongArch: Add steal time support in guest side

2024-05-21 Thread kernel test robot
Hi Bibo,

kernel test robot noticed the following build warnings:

[auto build test WARNING on 3c999d1ae3c75991902a1a7dad0cb62c2a3008b4]

url:
https://github.com/intel-lab-lkp/linux/commits/Bibo-Mao/LoongArch-KVM-Add-steal-time-support-in-kvm-side/20240521-104902
base:   3c999d1ae3c75991902a1a7dad0cb62c2a3008b4
patch link:
https://lore.kernel.org/r/20240521024556.419436-3-maobibo%40loongson.cn
patch subject: [PATCH v3 2/2] LoongArch: Add steal time support in guest side
config: loongarch-kismet-CONFIG_PARAVIRT-CONFIG_PARAVIRT_TIME_ACCOUNTING-0-0 
(https://download.01.org/0day-ci/archive/20240522/202405221028.qrcedmnq-...@intel.com/config)
reproduce: 
(https://download.01.org/0day-ci/archive/20240522/202405221028.qrcedmnq-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/202405221028.qrcedmnq-...@intel.com/

kismet warnings: (new ones prefixed by >>)
>> kismet: WARNING: unmet direct dependencies detected for PARAVIRT when 
>> selected by PARAVIRT_TIME_ACCOUNTING
   

-- 
0-DAY CI Kernel Test Service
https://github.com/intel/lkp-tests/wiki



Re: [PATCH v1 1/2] virt: pvmemcontrol: control guest physical memory properties

2024-05-20 Thread kernel test robot
Hi Yuanchu,

kernel test robot noticed the following build errors:

[auto build test ERROR on linus/master]
[also build test ERROR on v6.9 next-20240520]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch#_base_tree_information]

url:
https://github.com/intel-lab-lkp/linux/commits/Yuanchu-Xie/virt-pvmemcontrol-add-Yuanchu-and-Pasha-as-maintainers/20240518-152618
base:   linus/master
patch link:
https://lore.kernel.org/r/20240518072422.771698-1-yuanchu%40google.com
patch subject: [PATCH v1 1/2] virt: pvmemcontrol: control guest physical memory 
properties
config: powerpc-randconfig-r133-20240521 
(https://download.01.org/0day-ci/archive/20240521/202405211027.wmbogeyf-...@intel.com/config)
compiler: clang version 19.0.0git (https://github.com/llvm/llvm-project 
fa9b1be45088dce1e4b602d451f118128b94237b)
reproduce: 
(https://download.01.org/0day-ci/archive/20240521/202405211027.wmbogeyf-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/202405211027.wmbogeyf-...@intel.com/

All error/warnings (new ones prefixed by >>, old ones prefixed by <<):

   WARNING: modpost: missing MODULE_DESCRIPTION() in vmlinux.o
   WARNING: modpost: missing MODULE_DESCRIPTION() in 
kernel/locking/test-ww_mutex.o
   WARNING: modpost: missing MODULE_DESCRIPTION() in kernel/kcsan/kcsan_test.o
   WARNING: modpost: missing MODULE_DESCRIPTION() in mm/dmapool_test.o
   WARNING: modpost: missing MODULE_DESCRIPTION() in fs/fat/fat_test.o
   WARNING: modpost: missing MODULE_DESCRIPTION() in fs/nls/nls_cp860.o
   WARNING: modpost: missing MODULE_DESCRIPTION() in fs/nls/nls_cp861.o
   WARNING: modpost: missing MODULE_DESCRIPTION() in fs/nls/nls_cp864.o
   WARNING: modpost: missing MODULE_DESCRIPTION() in fs/nls/nls_cp874.o
   WARNING: modpost: missing MODULE_DESCRIPTION() in fs/nls/nls_cp936.o
   WARNING: modpost: missing MODULE_DESCRIPTION() in fs/nls/nls_iso8859-2.o
   WARNING: modpost: missing MODULE_DESCRIPTION() in fs/nls/nls_cp1255.o
   WARNING: modpost: missing MODULE_DESCRIPTION() in fs/nls/nls_iso8859-9.o
   WARNING: modpost: missing MODULE_DESCRIPTION() in fs/nls/nls_utf8.o
   WARNING: modpost: missing MODULE_DESCRIPTION() in fs/nls/mac-greek.o
   WARNING: modpost: missing MODULE_DESCRIPTION() in fs/nls/mac-inuit.o
   WARNING: modpost: missing MODULE_DESCRIPTION() in fs/unicode/utf8data.o
   WARNING: modpost: missing MODULE_DESCRIPTION() in fs/unicode/utf8-selftest.o
   WARNING: modpost: missing MODULE_DESCRIPTION() in 
fs/bcachefs/mean_and_variance_test.o
   WARNING: modpost: missing MODULE_DESCRIPTION() in fs/ext4/ext4-inode-test.o
   WARNING: modpost: missing MODULE_DESCRIPTION() in fs/cramfs/cramfs.o
   WARNING: modpost: missing MODULE_DESCRIPTION() in fs/minix/minix.o
   WARNING: modpost: missing MODULE_DESCRIPTION() in fs/sysv/sysv.o
   WARNING: modpost: missing MODULE_DESCRIPTION() in fs/qnx4/qnx4.o
   WARNING: modpost: missing MODULE_DESCRIPTION() in fs/pstore/pstore.o
   WARNING: modpost: missing MODULE_DESCRIPTION() in crypto/curve25519-generic.o
   WARNING: modpost: missing MODULE_DESCRIPTION() in lib/kunit/kunit.o
   WARNING: modpost: missing MODULE_DESCRIPTION() in lib/kunit/kunit-test.o
   WARNING: modpost: missing MODULE_DESCRIPTION() in drivers/gpio/gpio-gw-pld.o
   WARNING: modpost: missing MODULE_DESCRIPTION() in drivers/gpio/gpio-pcf857x.o
   WARNING: modpost: missing MODULE_DESCRIPTION() in 
drivers/pci/controller/pci-host-common.o
   WARNING: modpost: missing MODULE_DESCRIPTION() in 
drivers/pci/controller/pci-host-generic.o
   WARNING: modpost: missing MODULE_DESCRIPTION() in 
drivers/video/backlight/platform_lcd.o
   WARNING: modpost: missing MODULE_DESCRIPTION() in 
drivers/video/backlight/rt4831-backlight.o
   WARNING: modpost: missing MODULE_DESCRIPTION() in 
drivers/dma/qcom/hdma_mgmt.o
   WARNING: modpost: missing MODULE_DESCRIPTION() in drivers/dma/qcom/hdma.o
   WARNING: modpost: missing MODULE_DESCRIPTION() in 
drivers/regulator/max20411-regulator.o
   WARNING: modpost: missing MODULE_DESCRIPTION() in drivers/char/lp.o
   WARNING: modpost: missing MODULE_DESCRIPTION() in 
drivers/char/hw_random/omap-rng.o
   WARNING: modpost: missing MODULE_DESCRIPTION() in 
drivers/char/hw_random/omap3-rom-rng.o
   WARNING: modpost: missing MODULE_DESCRIPTION() in drivers/iommu/iova.o
   WARNING: modpost: missing MODULE_DESCRIPTION() in 
drivers/base/regmap/regmap-kunit.o
   WARNING: modpost: missing MODULE_DESCRIPTION() in 
drivers/base/regmap/regmap-ram.o
   WARNING: modpost: missing MODULE_DESCRIPTION() in 
drivers/base/regmap/regmap-raw-ram.o
   WARNING: modpost: missing MODULE_DESCRIPTION() in 
drivers/base/regmap/regmap-slimbus.o
   WARNING: modpost: missing MODULE_DE

Re: [PATCH v2 2/6] trace: add CONFIG_BUILTIN_MODULE_RANGES option

2024-05-14 Thread kernel test robot
Hi Kris,

kernel test robot noticed the following build warnings:

[auto build test WARNING on dd5a440a31fae6e459c0d627162825505361]

url:
https://github.com/intel-lab-lkp/linux/commits/Kris-Van-Hees/kbuild-add-modules-builtin-objs/20240512-065954
base:   dd5a440a31fae6e459c0d627162825505361
patch link:
https://lore.kernel.org/r/20240511224035.27775-3-kris.van.hees%40oracle.com
patch subject: [PATCH v2 2/6] trace: add CONFIG_BUILTIN_MODULE_RANGES option
config: arc-kismet-CONFIG_VMLINUX_MAP-CONFIG_BUILTIN_MODULE_RANGES-0-0 
(https://download.01.org/0day-ci/archive/20240515/202405150623.lms5svhm-...@intel.com/config)
reproduce: 
(https://download.01.org/0day-ci/archive/20240515/202405150623.lms5svhm-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/202405150623.lms5svhm-...@intel.com/

kismet warnings: (new ones prefixed by >>)
>> kismet: WARNING: unmet direct dependencies detected for VMLINUX_MAP when 
>> selected by BUILTIN_MODULE_RANGES
   WARNING: unmet direct dependencies detected for VMLINUX_MAP
 Depends on [n]: EXPERT [=n]
 Selected by [y]:
 - BUILTIN_MODULE_RANGES [=y] && FTRACE [=y]

-- 
0-DAY CI Kernel Test Service
https://github.com/intel/lkp-tests/wiki



Re: [PATCH 2/2] drivers: remoteproc: xlnx: add sram support

2024-05-05 Thread kernel test robot
Hi Tanmay,

kernel test robot noticed the following build warnings:

[auto build test WARNING on 0496190c4d42965acb31b9da1b6dac3509791062]

url:
https://github.com/intel-lab-lkp/linux/commits/Tanmay-Shah/drivers-remoteproc-xlnx-add-attach-detach-support/20240503-071225
base:   0496190c4d42965acb31b9da1b6dac3509791062
patch link:
https://lore.kernel.org/r/20240502231021.370047-3-tanmay.shah%40amd.com
patch subject: [PATCH 2/2] drivers: remoteproc: xlnx: add sram support
config: arm64-randconfig-r113-20240506 
(https://download.01.org/0day-ci/archive/20240506/202405060759.yyzluqxp-...@intel.com/config)
compiler: aarch64-linux-gcc (GCC) 13.2.0
reproduce: 
(https://download.01.org/0day-ci/archive/20240506/202405060759.yyzluqxp-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/202405060759.yyzluqxp-...@intel.com/

sparse warnings: (new ones prefixed by >>)
   drivers/remoteproc/xlnx_r5_remoteproc.c:423:20: sparse: sparse: cast removes 
address space '__iomem' of expression
   drivers/remoteproc/xlnx_r5_remoteproc.c:604:20: sparse: sparse: cast removes 
address space '__iomem' of expression
   drivers/remoteproc/xlnx_r5_remoteproc.c:827:21: sparse: sparse: incorrect 
type in assignment (different address spaces) @@ expected struct 
rsc_tbl_data *rsc_data_va @@ got void [noderef] __iomem * @@
   drivers/remoteproc/xlnx_r5_remoteproc.c:827:21: sparse: expected struct 
rsc_tbl_data *rsc_data_va
   drivers/remoteproc/xlnx_r5_remoteproc.c:827:21: sparse: got void 
[noderef] __iomem *
   drivers/remoteproc/xlnx_r5_remoteproc.c:844:18: sparse: sparse: incorrect 
type in assignment (different address spaces) @@ expected struct 
resource_table *rsc_addr @@ got void [noderef] __iomem * @@
   drivers/remoteproc/xlnx_r5_remoteproc.c:844:18: sparse: expected struct 
resource_table *rsc_addr
   drivers/remoteproc/xlnx_r5_remoteproc.c:844:18: sparse: got void 
[noderef] __iomem *
   drivers/remoteproc/xlnx_r5_remoteproc.c:898:24: sparse: sparse: incorrect 
type in argument 1 (different address spaces) @@ expected void volatile 
[noderef] __iomem *addr @@ got struct resource_table *rsc_tbl_va @@
   drivers/remoteproc/xlnx_r5_remoteproc.c:898:24: sparse: expected void 
volatile [noderef] __iomem *addr
   drivers/remoteproc/xlnx_r5_remoteproc.c:898:24: sparse: got struct 
resource_table *rsc_tbl_va
>> drivers/remoteproc/xlnx_r5_remoteproc.c:995:26: sparse: sparse: Using plain 
>> integer as NULL pointer

vim +995 drivers/remoteproc/xlnx_r5_remoteproc.c

   798  
   799  static int zynqmp_r5_get_rsc_table_va(struct zynqmp_r5_core *r5_core)
   800  {
   801  struct device *dev = r5_core->dev;
   802  struct rsc_tbl_data *rsc_data_va;
   803  struct resource_table *rsc_addr;
   804  struct resource res_mem;
   805  struct device_node *np;
   806  int ret;
   807  
   808  /**
   809   * It is expected from remote processor firmware to provide 
resource
   810   * table address via struct rsc_tbl_data data structure.
   811   * Start address of first entry under "memory-region" property 
list
   812   * contains that data structure which holds resource table 
address, size
   813   * and some magic number to validate correct resource table 
entry.
   814   */
   815  np = of_parse_phandle(r5_core->np, "memory-region", 0);
   816  if (!np) {
   817  dev_err(dev, "failed to get memory region dev node\n");
   818  return -EINVAL;
   819  }
   820  
   821  ret = of_address_to_resource(np, 0, &res_mem);
   822  if (ret) {
   823  dev_err(dev, "failed to get memory-region resource 
addr\n");
   824  return -EINVAL;
   825  }
   826  
 > 827  rsc_data_va = devm_ioremap_wc(dev, res_mem.start,
   828sizeof(struct rsc_tbl_data));
   829  if (!rsc_data_va) {
   830  dev_err(dev, "failed to map resource table data 
address\n");
   831  return -EIO;
   832  }
   833  
   834  /**
   835   * If RSC_TBL_XLNX_MAGIC number and its complement isn't found 
then
   836   * do not consider resource table address valid and don't attach
   837   */
   838  if (rsc_data_va->magic_num != RSC_TBL_XLNX_MAGIC ||
   839  rsc_data_va->comp_magic_num != ~RSC_TBL_XLNX_MAGIC) {
   840  dev_dbg(dev, "invalid magic number, won't attach\n");
   841  return -EINVAL;
   842  }
   843  
   844  

Re: [PATCH 1/2] drivers: remoteproc: xlnx: add attach detach support

2024-05-05 Thread kernel test robot
Hi Tanmay,

kernel test robot noticed the following build warnings:

[auto build test WARNING on 0496190c4d42965acb31b9da1b6dac3509791062]

url:
https://github.com/intel-lab-lkp/linux/commits/Tanmay-Shah/drivers-remoteproc-xlnx-add-attach-detach-support/20240503-071225
base:   0496190c4d42965acb31b9da1b6dac3509791062
patch link:
https://lore.kernel.org/r/20240502231021.370047-2-tanmay.shah%40amd.com
patch subject: [PATCH 1/2] drivers: remoteproc: xlnx: add attach detach support
config: arm64-randconfig-r113-20240506 
(https://download.01.org/0day-ci/archive/20240506/202405060611.jbqbf7ib-...@intel.com/config)
compiler: aarch64-linux-gcc (GCC) 13.2.0
reproduce: 
(https://download.01.org/0day-ci/archive/20240506/202405060611.jbqbf7ib-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/202405060611.jbqbf7ib-...@intel.com/

sparse warnings: (new ones prefixed by >>)
   drivers/remoteproc/xlnx_r5_remoteproc.c:404:20: sparse: sparse: cast removes 
address space '__iomem' of expression
   drivers/remoteproc/xlnx_r5_remoteproc.c:522:20: sparse: sparse: cast removes 
address space '__iomem' of expression
>> drivers/remoteproc/xlnx_r5_remoteproc.c:731:21: sparse: sparse: incorrect 
>> type in assignment (different address spaces) @@ expected struct 
>> rsc_tbl_data *rsc_data_va @@ got void [noderef] __iomem * @@
   drivers/remoteproc/xlnx_r5_remoteproc.c:731:21: sparse: expected struct 
rsc_tbl_data *rsc_data_va
   drivers/remoteproc/xlnx_r5_remoteproc.c:731:21: sparse: got void 
[noderef] __iomem *
>> drivers/remoteproc/xlnx_r5_remoteproc.c:748:18: sparse: sparse: incorrect 
>> type in assignment (different address spaces) @@ expected struct 
>> resource_table *rsc_addr @@ got void [noderef] __iomem * @@
   drivers/remoteproc/xlnx_r5_remoteproc.c:748:18: sparse: expected struct 
resource_table *rsc_addr
   drivers/remoteproc/xlnx_r5_remoteproc.c:748:18: sparse: got void 
[noderef] __iomem *
>> drivers/remoteproc/xlnx_r5_remoteproc.c:802:24: sparse: sparse: incorrect 
>> type in argument 1 (different address spaces) @@ expected void volatile 
>> [noderef] __iomem *addr @@ got struct resource_table *rsc_tbl_va @@
   drivers/remoteproc/xlnx_r5_remoteproc.c:802:24: sparse: expected void 
volatile [noderef] __iomem *addr
   drivers/remoteproc/xlnx_r5_remoteproc.c:802:24: sparse: got struct 
resource_table *rsc_tbl_va

vim +731 drivers/remoteproc/xlnx_r5_remoteproc.c

   702  
   703  static int zynqmp_r5_get_rsc_table_va(struct zynqmp_r5_core *r5_core)
   704  {
   705  struct device *dev = r5_core->dev;
   706  struct rsc_tbl_data *rsc_data_va;
   707  struct resource_table *rsc_addr;
   708  struct resource res_mem;
   709  struct device_node *np;
   710  int ret;
   711  
   712  /**
   713   * It is expected from remote processor firmware to provide 
resource
   714   * table address via struct rsc_tbl_data data structure.
   715   * Start address of first entry under "memory-region" property 
list
   716   * contains that data structure which holds resource table 
address, size
   717   * and some magic number to validate correct resource table 
entry.
   718   */
   719  np = of_parse_phandle(r5_core->np, "memory-region", 0);
   720  if (!np) {
   721  dev_err(dev, "failed to get memory region dev node\n");
   722  return -EINVAL;
   723  }
   724  
   725  ret = of_address_to_resource(np, 0, &res_mem);
   726  if (ret) {
   727  dev_err(dev, "failed to get memory-region resource 
addr\n");
   728  return -EINVAL;
   729  }
   730  
 > 731  rsc_data_va = devm_ioremap_wc(dev, res_mem.start,
   732sizeof(struct rsc_tbl_data));
   733  if (!rsc_data_va) {
   734  dev_err(dev, "failed to map resource table data 
address\n");
   735  return -EIO;
   736  }
   737  
   738  /**
   739   * If RSC_TBL_XLNX_MAGIC number and its complement isn't found 
then
   740   * do not consider resource table address valid and don't attach
   741   */
   742  if (rsc_data_va->magic_num != RSC_TBL_XLNX_MAGIC ||
   743  rsc_data_va->comp_magic_num != ~RSC_TBL_XLNX_MAGIC) {
   744  dev_dbg(dev, "invalid magic number, won't attach\n");
   745  return -EINVAL;
   746  }
   747  
 > 748  rsc_addr = ioremap_wc(rsc_da

Re: [PATCH v8 3/6] LoongArch: KVM: Add cpucfg area for kvm hypervisor

2024-04-28 Thread kernel test robot
Hi Bibo,

kernel test robot noticed the following build warnings:

[auto build test WARNING on 5eb4573ea63d0c83bf58fb7c243fc2c2b6966c02]

url:
https://github.com/intel-lab-lkp/linux/commits/Bibo-Mao/LoongArch-smp-Refine-some-ipi-functions-on-LoongArch-platform/20240428-180850
base:   5eb4573ea63d0c83bf58fb7c243fc2c2b6966c02
patch link:
https://lore.kernel.org/r/20240428100518.1642324-4-maobibo%40loongson.cn
patch subject: [PATCH v8 3/6] LoongArch: KVM: Add cpucfg area for kvm hypervisor
config: loongarch-defconfig 
(https://download.01.org/0day-ci/archive/20240429/202404290016.t9p5ghvr-...@intel.com/config)
compiler: loongarch64-linux-gcc (GCC) 13.2.0
reproduce (this is a W=1 build): 
(https://download.01.org/0day-ci/archive/20240429/202404290016.t9p5ghvr-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/202404290016.t9p5ghvr-...@intel.com/

All warnings (new ones prefixed by >>):

   arch/loongarch/kvm/exit.c: In function 'kvm_emu_cpucfg':
>> arch/loongarch/kvm/exit.c:213:23: warning: variable 'plv' set but not used 
>> [-Wunused-but-set-variable]
 213 | unsigned long plv;
 |   ^~~


vim +/plv +213 arch/loongarch/kvm/exit.c

   208  
   209  static int kvm_emu_cpucfg(struct kvm_vcpu *vcpu, larch_inst inst)
   210  {
   211  int rd, rj;
   212  unsigned int index;
 > 213  unsigned long plv;
   214  
   215  rd = inst.reg2_format.rd;
   216  rj = inst.reg2_format.rj;
   217  ++vcpu->stat.cpucfg_exits;
   218  index = vcpu->arch.gprs[rj];
   219  
   220  /*
   221   * By LoongArch Reference Manual 2.2.10.5
   222   * Return value is 0 for undefined cpucfg index
   223   *
   224   * Disable preemption since hw gcsr is accessed
   225   */
   226  preempt_disable();
   227  plv = kvm_read_hw_gcsr(LOONGARCH_CSR_CRMD) >> 
CSR_CRMD_PLV_SHIFT;
   228  switch (index) {
   229  case 0 ... (KVM_MAX_CPUCFG_REGS - 1):
   230  vcpu->arch.gprs[rd] = vcpu->arch.cpucfg[index];
   231  break;
   232  case CPUCFG_KVM_SIG:
   233  /* Cpucfg emulation between 0x4000 -- 0x40ff */
   234  vcpu->arch.gprs[rd] = *(unsigned int *)KVM_SIGNATURE;
   235  break;
   236  default:
   237  vcpu->arch.gprs[rd] = 0;
   238  break;
   239  }
   240  
   241  preempt_enable();
   242  return EMULATE_DONE;
   243  }
   244  

-- 
0-DAY CI Kernel Test Service
https://github.com/intel/lkp-tests/wiki



Re: [PATCH 3/4] vhost: Improve vhost_get_avail_head()

2024-04-25 Thread kernel test robot
Hi Gavin,

kernel test robot noticed the following build warnings:

[auto build test WARNING on mst-vhost/linux-next]
[also build test WARNING on linus/master v6.9-rc5 next-20240424]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch#_base_tree_information]

url:
https://github.com/intel-lab-lkp/linux/commits/Gavin-Shan/vhost-Drop-variable-last_avail_idx-in-vhost_get_vq_desc/20240423-112803
base:   https://git.kernel.org/pub/scm/linux/kernel/git/mst/vhost.git linux-next
patch link:
https://lore.kernel.org/r/20240423032407.262329-4-gshan%40redhat.com
patch subject: [PATCH 3/4] vhost: Improve vhost_get_avail_head()
config: i386-randconfig-141-20240426 
(https://download.01.org/0day-ci/archive/20240426/202404260448.g7f06v7m-...@intel.com/config)
compiler: clang version 17.0.6 (https://github.com/llvm/llvm-project 
6009708b4367171ccdbf4b5905cb6a803753fe18)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/202404260448.g7f06v7m-...@intel.com/

smatch warnings:
drivers/vhost/vhost.c:2614 vhost_get_vq_desc() warn: unsigned 'head' is never 
less than zero.
drivers/vhost/vhost.c:2614 vhost_get_vq_desc() warn: error code type promoted 
to positive: 'head'

vim +/head +2614 drivers/vhost/vhost.c

  2581  
  2582  /* This looks in the virtqueue and for the first available buffer, and 
converts
  2583   * it to an iovec for convenient access.  Since descriptors consist of 
some
  2584   * number of output then some number of input descriptors, it's 
actually two
  2585   * iovecs, but we pack them into one and note how many of each there 
were.
  2586   *
  2587   * This function returns the descriptor number found, or vq->num (which 
is
  2588   * never a valid descriptor number) if none was found.  A negative code 
is
  2589   * returned on error. */
  2590  int vhost_get_vq_desc(struct vhost_virtqueue *vq,
  2591struct iovec iov[], unsigned int iov_size,
  2592unsigned int *out_num, unsigned int *in_num,
  2593struct vhost_log *log, unsigned int *log_num)
  2594  {
  2595  struct vring_desc desc;
  2596  unsigned int i, head, found = 0;
  2597  int ret, access;
  2598  
  2599  if (vq->avail_idx == vq->last_avail_idx) {
  2600  ret = vhost_get_avail_idx(vq);
  2601  if (unlikely(ret))
  2602  return ret;
  2603  
  2604  /* If there's nothing new since last we looked, return
  2605   * invalid.
  2606   */
  2607  if (vq->avail_idx == vq->last_avail_idx)
  2608  return vq->num;
  2609  }
  2610  
  2611  /* Grab the next descriptor number they're advertising, and 
increment
  2612   * the index we've seen. */
  2613  head = vhost_get_avail_head(vq);
> 2614  if (unlikely(head < 0))
  2615  return head;
  2616  
  2617  /* When we start there are none of either input nor output. */
  2618  *out_num = *in_num = 0;
  2619  if (unlikely(log))
  2620  *log_num = 0;
  2621  
  2622  i = head;
  2623  do {
  2624  unsigned iov_count = *in_num + *out_num;
  2625  if (unlikely(i >= vq->num)) {
  2626  vq_err(vq, "Desc index is %u > %u, head = %u",
  2627 i, vq->num, head);
  2628  return -EINVAL;
  2629  }
  2630  if (unlikely(++found > vq->num)) {
  2631  vq_err(vq, "Loop detected: last one at %u "
  2632 "vq size %u head %u\n",
  2633 i, vq->num, head);
  2634  return -EINVAL;
  2635  }
  2636  ret = vhost_get_desc(vq, &desc, i);
  2637  if (unlikely(ret)) {
  2638  vq_err(vq, "Failed to get descriptor: idx %d 
addr %p\n",
  2639 i, vq->desc + i);
  2640  return -EFAULT;
  2641  }
  2642  if (desc.flags & cpu_to_vhost16(vq, 
VRING_DESC_F_INDIRECT)) {
  2643  ret = get_indirect(vq, iov, iov_size,
  2644 out_num, in_num,
  2645 log, log_num, &desc);
  2646  if (unlikely(ret <

Re: [PATCH v2 2/6] iio: light: stk3310: Implement vdd supply and power it off during suspend

2024-04-24 Thread kernel test robot
Hi Aren,

kernel test robot noticed the following build warnings:

[auto build test WARNING on jic23-iio/togreg]
[also build test WARNING on sunxi/sunxi/for-next robh/for-next linus/master 
v6.9-rc5 next-20240423]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch#_base_tree_information]

url:
https://github.com/intel-lab-lkp/linux/commits/Aren-Moynihan/dt-bindings-iio-light-stk33xx-add-vdd-and-leda-regulators/20240424-064250
base:   https://git.kernel.org/pub/scm/linux/kernel/git/jic23/iio.git togreg
patch link:
https://lore.kernel.org/r/20240423223309.1468198-4-aren%40peacevolution.org
patch subject: [PATCH v2 2/6] iio: light: stk3310: Implement vdd supply and 
power it off during suspend
config: arm64-randconfig-001-20240424 
(https://download.01.org/0day-ci/archive/20240424/202404242057.pudy5rb1-...@intel.com/config)
compiler: clang version 19.0.0git (https://github.com/llvm/llvm-project 
5ef5eb66fb428aaf61fb51b709f065c069c11242)
reproduce (this is a W=1 build): 
(https://download.01.org/0day-ci/archive/20240424/202404242057.pudy5rb1-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/202404242057.pudy5rb1-...@intel.com/

All warnings (new ones prefixed by >>):

   In file included from drivers/iio/light/stk3310.c:10:
   In file included from include/linux/i2c.h:19:
   In file included from include/linux/regulator/consumer.h:35:
   In file included from include/linux/suspend.h:5:
   In file included from include/linux/swap.h:9:
   In file included from include/linux/memcontrol.h:21:
   In file included from include/linux/mm.h:2208:
   include/linux/vmstat.h:522:36: warning: arithmetic between different 
enumeration types ('enum node_stat_item' and 'enum lru_list') 
[-Wenum-enum-conversion]
 522 | return node_stat_name(NR_LRU_BASE + lru) + 3; // skip "nr_"
 |   ~~~ ^ ~~~
>> drivers/iio/light/stk3310.c:615:38: warning: variable 'ret' is uninitialized 
>> when used here [-Wuninitialized]
 615 | return dev_err_probe(&client->dev, ret, "get 
regulator vdd failed\n");
 |^~~
   drivers/iio/light/stk3310.c:594:9: note: initialize the variable 'ret' to 
silence this warning
 594 | int ret;
 |^
 | = 0
   2 warnings generated.


vim +/ret +615 drivers/iio/light/stk3310.c

   591  
   592  static int stk3310_probe(struct i2c_client *client)
   593  {
   594  int ret;
   595  struct iio_dev *indio_dev;
   596  struct stk3310_data *data;
   597  
   598  indio_dev = devm_iio_device_alloc(&client->dev, sizeof(*data));
   599  if (!indio_dev) {
   600  dev_err(&client->dev, "iio allocation failed!\n");
   601  return -ENOMEM;
   602  }
   603  
   604  data = iio_priv(indio_dev);
   605  data->client = client;
   606  i2c_set_clientdata(client, indio_dev);
   607  
   608  device_property_read_u32(&client->dev, "proximity-near-level",
   609   &data->ps_near_level);
   610  
   611  mutex_init(&data->lock);
   612  
   613  data->vdd_reg = devm_regulator_get(&client->dev, "vdd");
   614  if (IS_ERR(data->vdd_reg))
 > 615  return dev_err_probe(&client->dev, ret, "get regulator 
 > vdd failed\n");
   616  
   617  ret = stk3310_regmap_init(data);
   618  if (ret < 0)
   619  return ret;
   620  
   621  indio_dev->info = &stk3310_info;
   622  indio_dev->name = STK3310_DRIVER_NAME;
   623  indio_dev->modes = INDIO_DIRECT_MODE;
   624  indio_dev->channels = stk3310_channels;
   625  indio_dev->num_channels = ARRAY_SIZE(stk3310_channels);
   626  
   627  ret = regulator_enable(data->vdd_reg);
   628  if (ret)
   629  return dev_err_probe(&client->dev, ret,
   630   "regulator vdd enable failed\n");
   631  
   632  /* we need a short delay to allow the chip time to power on */
   633  fsleep(1000);
   634  
   635  ret = stk3310_init(indio_dev);
   636  if (ret < 0)
   637  goto err_vdd_disable;
   638  
   639  if (client->irq > 0) {
 

Re: [PATCH 2/3] virtio_balloon: introduce memory allocation stall counter

2024-04-20 Thread kernel test robot
Hi zhenwei,

kernel test robot noticed the following build warnings:

[auto build test WARNING on akpm-mm/mm-everything]
[also build test WARNING on linus/master v6.9-rc4 next-20240419]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch#_base_tree_information]

url:
https://github.com/intel-lab-lkp/linux/commits/zhenwei-pi/virtio_balloon-introduce-oom-kill-invocations/20240418-142934
base:   https://git.kernel.org/pub/scm/linux/kernel/git/akpm/mm.git 
mm-everything
patch link:
https://lore.kernel.org/r/20240418062602.1291391-3-pizhenwei%40bytedance.com
patch subject: [PATCH 2/3] virtio_balloon: introduce memory allocation stall 
counter
config: i386-randconfig-141-20240421 
(https://download.01.org/0day-ci/archive/20240421/202404211106.b9pwufqk-...@intel.com/config)
compiler: clang version 17.0.6 (https://github.com/llvm/llvm-project 
6009708b4367171ccdbf4b5905cb6a803753fe18)
reproduce (this is a W=1 build): 
(https://download.01.org/0day-ci/archive/20240421/202404211106.b9pwufqk-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/202404211106.b9pwufqk-...@intel.com/

All warnings (new ones prefixed by >>):

>> drivers/virtio/virtio_balloon.c:324:18: warning: unused variable 'stall' 
>> [-Wunused-variable]
 324 | long available, stall = 0;
 | ^
   1 warning generated.


vim +/stall +324 drivers/virtio/virtio_balloon.c

   318  
   319  static unsigned int update_balloon_stats(struct virtio_balloon *vb)
   320  {
   321  unsigned long events[NR_VM_EVENT_ITEMS];
   322  struct sysinfo i;
   323  unsigned int idx = 0;
 > 324  long available, stall = 0;
   325  unsigned long caches;
   326  
   327  all_vm_events(events);
   328  si_meminfo(&i);
   329  
   330  available = si_mem_available();
   331  caches = global_node_page_state(NR_FILE_PAGES);
   332  

-- 
0-DAY CI Kernel Test Service
https://github.com/intel/lkp-tests/wiki



[linus:master] [trace_seq] 40fc60e36c: BUG:KASAN:global-out-of-bounds_in_hex_string

2024-04-10 Thread kernel test robot



Hello,

kernel test robot noticed "BUG:KASAN:global-out-of-bounds_in_hex_string" on:

commit: 40fc60e36c60ba85b2974e507b67df40c94e9578 ("trace_seq: Increase the 
buffer size to almost two pages")
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git master

[test failed on linus/master 6c6e47d69d821047097909288b6d7f1aafb3b9b1]
[test failed on linux-next/master 8568bb2ccc278f344e6ac44af6ed010a90aa88dc]

in testcase: rcuscale
version: 
with following parameters:

runtime: 300s
scale_type: tasks



compiler: clang-17
test machine: qemu-system-x86_64 -enable-kvm -cpu SandyBridge -smp 2 -m 16G

(please refer to attached dmesg/kmsg for entire log/backtrace)


we also noticed this issue does not always happen. we observed it 17 times
out of 30 runs as below, but did not observe it on parent.


8ec90be7f15fac42 40fc60e36c60ba85b2974e507b6
 ---
   fail:runs  %reproductionfail:runs
   | | |
   :30  57%  17:30
dmesg.BUG:KASAN:global-out-of-bounds_in_hex_string


If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: https://lore.kernel.org/oe-lkp/202404101431.bb9742bf-...@intel.com


[ 413.751080][ T494] BUG: KASAN: global-out-of-bounds in hex_string 
(lib/vsprintf.c:?) 
[  413.752115][  T494] Read of size 1 at addr 960c19c4 by task 
rcu_scale_write/494
[  413.753237][  T494]
[  413.753659][  T494] CPU: 0 PID: 494 Comm: rcu_scale_write Tainted: G 
   T  6.7.0-rc2-00035-g40fc60e36c60 #1 
a4d5f5b4375fec29a5dddc8a474a6031f87af2c2
[  413.755544][  T494] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), 
BIOS 1.16.2-debian-1.16.2-1 04/01/2014
[  413.756859][  T494] Call Trace:
[  413.757375][  T494]  
[ 413.757850][ T494] dump_stack_lvl (lib/dump_stack.c:?) 
[ 413.758486][ T494] print_report (mm/kasan/report.c:365) 
[ 413.759147][ T494] ? hex_string (lib/vsprintf.c:?) 
[ 413.759803][ T494] kasan_report (mm/kasan/report.c:590) 
[ 413.760455][ T494] ? hex_string (lib/vsprintf.c:?) 
[ 413.761099][ T494] hex_string (lib/vsprintf.c:?) 
[ 413.761719][ T494] pointer (lib/vsprintf.c:?) 
[ 413.762328][ T494] vsnprintf (lib/vsprintf.c:2823) 
[ 413.762978][ T494] seq_buf_vprintf (lib/seq_buf.c:64) 
[ 413.763647][ T494] trace_seq_vprintf (include/linux/seq_buf.h:53 
kernel/trace/trace_seq.c:151) 
[ 413.764351][ T494] trace_event_printf (kernel/trace/trace_output.c:325) 
[ 413.765043][ T494] trace_raw_output_i2c_write (include/trace/events/i2c.h:25) 
i2c_core
[ 413.766410][ T494] ? i2c_put_dma_safe_msg_buf (include/trace/events/i2c.h:25) 
i2c_core
[ 413.767794][ T494] ftrace_dump (kernel/trace/trace.c:10262) 
[ 413.768472][ T494] rcu_scale_writer (kernel/rcu/rcuscale.c:535) rcuscale
[ 413.769741][ T494] ? rcu_scale_writer (kernel/rcu/rcuscale.c:526) rcuscale
[ 413.771241][ T494] kthread (kernel/kthread.c:390) 
[ 413.771847][ T494] ? rcu_scale_reader (kernel/rcu/rcuscale.c:453) rcuscale
[ 413.773073][ T494] ? kthread_unuse_mm (kernel/kthread.c:341) 
[ 413.773791][ T494] ret_from_fork (arch/x86/kernel/process.c:153) 
[ 413.774441][ T494] ? kthread_unuse_mm (kernel/kthread.c:341) 
[ 413.775186][ T494] ret_from_fork_asm (arch/x86/entry/entry_64.S:250) 
[  413.775893][  T494]  
[  413.776406][  T494]
[  413.776859][  T494] The buggy address belongs to the variable:
[ 413.777635][ T494] btf_allowlist_d_path+0x4/0x20 
[  413.778325][  T494]
[  413.778740][  T494] The buggy address belongs to the physical page:
[  413.779592][  T494] page:ea00074c3040 refcount:1 mapcount:0 
mapping: index:0x0 pfn:0x1d30c1
[  413.780914][  T494] flags: 0x80004000(reserved|zone=2)
[  413.781710][  T494] page_type: 0x()
[  413.782341][  T494] raw: 80004000 ea00074c3048 ea00074c3048 

[  413.783501][  T494] raw:   0001 

[  413.784669][  T494] page dumped because: kasan: bad access detected
[  413.785556][  T494] page_owner info is not present (never set?)
[  413.786370][  T494]
[  413.786789][  T494] Memory state around the buggy address:
[  413.787550][  T494]  960c1880: 00 00 00 00 00 00 00 00 00 00 00 00 
00 00 00 00
[  413.788643][  T494]  960c1900: 00 00 00 00 f9 f9 f9 f9 f9 f9 f9 f9 
00 f9 f9 f9
[  413.789739][  T494] >960c1980: 04 f9 f9 f9 04 f9 f9 f9 04 f9 f9 f9 
00 00 00 f9
[  413.790848][  T494]^
[  413.791705][  T494]  960c1a00: f9 f9 f9 f9 00 f9 f9 f9 00 f9 f9 f9 
04 f9 f9 f9
[  413.792789][  T494]  960c1a80: 01 f9 f9 f9 01 f9 f9 f9 00 00 f9 f9 
00 00 f9 f9
[  413.797442][  T494] 
==
[  413.798544][  T494] Disabling lock debugging due to kernel taint
[  413.799401][  T494] 

Re: [PATCH 2/3] kernel/pid: Remove default pid_max value

2024-04-08 Thread kernel test robot
Hi Michal,

kernel test robot noticed the following build errors:

[auto build test ERROR on fec50db7033ea478773b159e0e2efb135270e3b7]

url:
https://github.com/intel-lab-lkp/linux/commits/Michal-Koutn/tracing-Remove-dependency-of-saved_cmdlines_buffer-on-PID_MAX_DEFAULT/20240408-230031
base:   fec50db7033ea478773b159e0e2efb135270e3b7
patch link:
https://lore.kernel.org/r/20240408145819.8787-3-mkoutny%40suse.com
patch subject: [PATCH 2/3] kernel/pid: Remove default pid_max value
config: arm-allnoconfig 
(https://download.01.org/0day-ci/archive/20240409/202404090903.3jz667sn-...@intel.com/config)
compiler: clang version 19.0.0git (https://github.com/llvm/llvm-project 
8b3b4a92adee40483c27f26c478a384cd69c6f05)
reproduce (this is a W=1 build): 
(https://download.01.org/0day-ci/archive/20240409/202404090903.3jz667sn-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/202404090903.3jz667sn-...@intel.com/

All errors (new ones prefixed by >>):

   In file included from kernel/sysctl.c:23:
   In file included from include/linux/mm.h:2208:
   include/linux/vmstat.h:522:36: warning: arithmetic between different 
enumeration types ('enum node_stat_item' and 'enum lru_list') 
[-Wenum-enum-conversion]
 522 | return node_stat_name(NR_LRU_BASE + lru) + 3; // skip "nr_"
 |   ~~~ ^ ~~~
>> kernel/sysctl.c:1819:14: error: initializing 'void *' with an expression of 
>> type 'const int *' discards qualifiers 
>> [-Werror,-Wincompatible-pointer-types-discards-qualifiers]
1819 | .extra2 = &pid_max_max,
 |   ^~~~
   1 warning and 1 error generated.


vim +1819 kernel/sysctl.c

f461d2dcd511c0 Christoph Hellwig   2020-04-24  1617  
f461d2dcd511c0 Christoph Hellwig   2020-04-24  1618  static struct ctl_table 
kern_table[] = {
^1da177e4c3f41 Linus Torvalds  2005-04-16  1619 {
f461d2dcd511c0 Christoph Hellwig   2020-04-24  1620 .procname   
= "panic",
f461d2dcd511c0 Christoph Hellwig   2020-04-24  1621 .data   
= &panic_timeout,
f461d2dcd511c0 Christoph Hellwig   2020-04-24  1622 .maxlen 
= sizeof(int),
49f0ce5f92321c Jerome Marchand 2014-01-21  1623 .mode   
= 0644,
6d4561110a3e9f Eric W. Biederman   2009-11-16  1624 .proc_handler   
= proc_dointvec,
^1da177e4c3f41 Linus Torvalds  2005-04-16  1625 },
f461d2dcd511c0 Christoph Hellwig   2020-04-24  1626  #ifdef CONFIG_PROC_SYSCTL
^1da177e4c3f41 Linus Torvalds  2005-04-16  1627 {
f461d2dcd511c0 Christoph Hellwig   2020-04-24  1628 .procname   
= "tainted",
f461d2dcd511c0 Christoph Hellwig   2020-04-24  1629 .maxlen 
= sizeof(long),
^1da177e4c3f41 Linus Torvalds  2005-04-16  1630 .mode   
= 0644,
f461d2dcd511c0 Christoph Hellwig   2020-04-24  1631 .proc_handler   
= proc_taint,
^1da177e4c3f41 Linus Torvalds  2005-04-16  1632 },
2da02997e08d3e David Rientjes  2009-01-06  1633 {
f461d2dcd511c0 Christoph Hellwig   2020-04-24  1634 .procname   
= "sysctl_writes_strict",
f461d2dcd511c0 Christoph Hellwig   2020-04-24  1635 .data   
= &sysctl_writes_strict,
9e3961a0979817 Prarit Bhargava 2014-12-10  1636 .maxlen 
= sizeof(int),
2da02997e08d3e David Rientjes  2009-01-06  1637 .mode   
= 0644,
9e3961a0979817 Prarit Bhargava 2014-12-10  1638 .proc_handler   
= proc_dointvec_minmax,
78e36f3b0dae58 Xiaoming Ni 2022-01-21  1639 .extra1 
= SYSCTL_NEG_ONE,
eec4844fae7c03 Matteo Croce2019-07-18  1640 .extra2 
= SYSCTL_ONE,
2da02997e08d3e David Rientjes  2009-01-06  1641 },
964c9dff009189 Alexander Popov 2018-08-17  1642  #endif
1efff914afac8a Theodore Ts'o   2015-03-17  1643 {
f461d2dcd511c0 Christoph Hellwig   2020-04-24  1644 .procname   
= "print-fatal-signals",
f461d2dcd511c0 Christoph Hellwig   2020-04-24  1645 .data   
= &print_fatal_signals,
964c9dff009189 Alexander Popov 2018-08-17  1646 .maxlen 
= sizeof(int),
1efff914afac8a Theodore Ts'o   2015-03-17  1647 .mode   
= 0644,
f461d2dcd511c0 Christoph Hellwig   2020-04-24  1648 .proc_handler   
= proc_dointvec,
1efff914afac8a Theodore Ts'o   2015-03-17  1649 },
f461d2dcd511c0 Christoph Hellwig   2020-04-24  1650  #ifdef CONFIG_SPARC
^1da177e4c3f41 Linus Torvalds  2005-04-16  1651 {
f46

Re: [PATCH 2/3] kernel/pid: Remove default pid_max value

2024-04-08 Thread kernel test robot
Hi Michal,

kernel test robot noticed the following build warnings:

[auto build test WARNING on fec50db7033ea478773b159e0e2efb135270e3b7]

url:
https://github.com/intel-lab-lkp/linux/commits/Michal-Koutn/tracing-Remove-dependency-of-saved_cmdlines_buffer-on-PID_MAX_DEFAULT/20240408-230031
base:   fec50db7033ea478773b159e0e2efb135270e3b7
patch link:
https://lore.kernel.org/r/20240408145819.8787-3-mkoutny%40suse.com
patch subject: [PATCH 2/3] kernel/pid: Remove default pid_max value
config: alpha-allnoconfig 
(https://download.01.org/0day-ci/archive/20240409/202404090849.mgj3z0xi-...@intel.com/config)
compiler: alpha-linux-gcc (GCC) 13.2.0
reproduce (this is a W=1 build): 
(https://download.01.org/0day-ci/archive/20240409/202404090849.mgj3z0xi-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/202404090849.mgj3z0xi-...@intel.com/

All warnings (new ones prefixed by >>):

>> kernel/sysctl.c:1819:35: warning: initialization discards 'const' qualifier 
>> from pointer target type [-Wdiscarded-qualifiers]
1819 | .extra2 = &pid_max_max,
 |   ^


vim +/const +1819 kernel/sysctl.c

f461d2dcd511c0 Christoph Hellwig   2020-04-24  1617  
f461d2dcd511c0 Christoph Hellwig   2020-04-24  1618  static struct ctl_table 
kern_table[] = {
^1da177e4c3f41 Linus Torvalds  2005-04-16  1619 {
f461d2dcd511c0 Christoph Hellwig   2020-04-24  1620 .procname   
= "panic",
f461d2dcd511c0 Christoph Hellwig   2020-04-24  1621 .data   
= &panic_timeout,
f461d2dcd511c0 Christoph Hellwig   2020-04-24  1622 .maxlen 
= sizeof(int),
49f0ce5f92321c Jerome Marchand 2014-01-21  1623 .mode   
= 0644,
6d4561110a3e9f Eric W. Biederman   2009-11-16  1624 .proc_handler   
= proc_dointvec,
^1da177e4c3f41 Linus Torvalds  2005-04-16  1625 },
f461d2dcd511c0 Christoph Hellwig   2020-04-24  1626  #ifdef CONFIG_PROC_SYSCTL
^1da177e4c3f41 Linus Torvalds  2005-04-16  1627 {
f461d2dcd511c0 Christoph Hellwig   2020-04-24  1628 .procname   
= "tainted",
f461d2dcd511c0 Christoph Hellwig   2020-04-24  1629 .maxlen 
= sizeof(long),
^1da177e4c3f41 Linus Torvalds  2005-04-16  1630 .mode   
= 0644,
f461d2dcd511c0 Christoph Hellwig   2020-04-24  1631 .proc_handler   
= proc_taint,
^1da177e4c3f41 Linus Torvalds  2005-04-16  1632 },
2da02997e08d3e David Rientjes  2009-01-06  1633 {
f461d2dcd511c0 Christoph Hellwig   2020-04-24  1634 .procname   
= "sysctl_writes_strict",
f461d2dcd511c0 Christoph Hellwig   2020-04-24  1635 .data   
= &sysctl_writes_strict,
9e3961a0979817 Prarit Bhargava 2014-12-10  1636 .maxlen 
= sizeof(int),
2da02997e08d3e David Rientjes  2009-01-06  1637 .mode   
= 0644,
9e3961a0979817 Prarit Bhargava 2014-12-10  1638 .proc_handler   
= proc_dointvec_minmax,
78e36f3b0dae58 Xiaoming Ni 2022-01-21  1639 .extra1 
= SYSCTL_NEG_ONE,
eec4844fae7c03 Matteo Croce2019-07-18  1640 .extra2 
= SYSCTL_ONE,
2da02997e08d3e David Rientjes  2009-01-06  1641 },
964c9dff009189 Alexander Popov 2018-08-17  1642  #endif
1efff914afac8a Theodore Ts'o   2015-03-17  1643 {
f461d2dcd511c0 Christoph Hellwig   2020-04-24  1644 .procname   
= "print-fatal-signals",
f461d2dcd511c0 Christoph Hellwig   2020-04-24  1645 .data   
= &print_fatal_signals,
964c9dff009189 Alexander Popov 2018-08-17  1646 .maxlen 
= sizeof(int),
1efff914afac8a Theodore Ts'o   2015-03-17  1647 .mode   
= 0644,
f461d2dcd511c0 Christoph Hellwig   2020-04-24  1648 .proc_handler   
= proc_dointvec,
1efff914afac8a Theodore Ts'o   2015-03-17  1649 },
f461d2dcd511c0 Christoph Hellwig   2020-04-24  1650  #ifdef CONFIG_SPARC
^1da177e4c3f41 Linus Torvalds  2005-04-16  1651 {
f461d2dcd511c0 Christoph Hellwig   2020-04-24  1652 .procname   
= "reboot-cmd",
f461d2dcd511c0 Christoph Hellwig   2020-04-24  1653 .data   
= reboot_command,
f461d2dcd511c0 Christoph Hellwig   2020-04-24  1654 .maxlen 
= 256,
^1da177e4c3f41 Linus Torvalds  2005-04-16  1655 .mode   
= 0644,
f461d2dcd511c0 Christoph Hellwig   2020-04-24  1656 .proc_handler   
= proc_dostring,
^1da177e4c3f41 Linus Torvalds  2005-04-16  1657 },
^1da177e4c3f41 Linus Torvalds  2005-04-16  1658 {
f461d2dcd511c0 C

[linus:master] [filelock] c69ff40719: stress-ng.dup.ops_per_sec 1.9% improvement

2024-04-02 Thread kernel test robot



Hello,

kernel test robot noticed a 1.9% improvement of stress-ng.dup.ops_per_sec on:


commit: c69ff4071935f946f1cddc59e1d36a03442ed015 ("filelock: split leases out 
of struct file_lock")
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git master

testcase: stress-ng
test machine: 64 threads 2 sockets Intel(R) Xeon(R) Gold 6346 CPU @ 3.10GHz 
(Ice Lake) with 256G memory
parameters:

nr_threads: 100%
disk: 1HDD
testtime: 60s
fs: ext4
    test: dup
cpufreq_governor: performance






Details are as below:
-->


The kernel config and materials to reproduce are available at:
https://download.01.org/0day-ci/archive/20240403/202404031033.c2d3b356-oliver.s...@intel.com

=
compiler/cpufreq_governor/disk/fs/kconfig/nr_threads/rootfs/tbox_group/test/testcase/testtime:
  
gcc-12/performance/1HDD/ext4/x86_64-rhel-8.3/100%/debian-12-x86_64-20240206.cgz/lkp-icl-2sp8/dup/stress-ng/60s

commit: 
  282c30f320 ("filelock: remove temporary compatibility macros")
  c69ff40719 ("filelock: split leases out of struct file_lock")

282c30f320ba2579 c69ff4071935f946f1cddc59e1d 
 --- 
 %stddev %change %stddev
 \  |\  
195388+2.0% 199324vmstat.system.cs
   1502041+1.9%1531046stress-ng.dup.ops
 25032+1.9%  25516stress-ng.dup.ops_per_sec
  2020-1.9%   1982stress-ng.time.system_time
176.48   +11.1% 196.06stress-ng.time.user_time
   3992532+1.8%4063489
stress-ng.time.voluntary_context_switches
 1.949e+10+2.3%  1.994e+10perf-stat.i.branch-instructions
  1.51-3.2%   1.46perf-stat.i.cpi
 9.495e+10+2.3%  9.711e+10perf-stat.i.instructions
  0.67+3.6%   0.70perf-stat.i.ipc
  1.51-3.4%   1.46perf-stat.overall.cpi
  0.66+3.5%   0.69perf-stat.overall.ipc
198601+1.9% 202371perf-stat.ps.context-switches
 16.89-3.1   13.75
perf-profile.calltrace.cycles-pp.filp_flush.filp_close.put_files_struct.do_exit.do_group_exit
 24.02-2.8   21.19
perf-profile.calltrace.cycles-pp.filp_close.put_files_struct.do_exit.do_group_exit.__x64_sys_exit_group
 12.92-2.7   10.25
perf-profile.calltrace.cycles-pp.locks_remove_posix.filp_flush.filp_close.put_files_struct.do_exit
 33.85-2.5   31.32
perf-profile.calltrace.cycles-pp.put_files_struct.do_exit.do_group_exit.__x64_sys_exit_group.do_syscall_64
 53.34-1.8   51.51
perf-profile.calltrace.cycles-pp.do_syscall_64.entry_SYSCALL_64_after_hwframe
 53.34-1.8   51.51
perf-profile.calltrace.cycles-pp.entry_SYSCALL_64_after_hwframe
 53.31-1.8   51.47
perf-profile.calltrace.cycles-pp.__x64_sys_exit_group.do_syscall_64.entry_SYSCALL_64_after_hwframe
 53.31-1.8   51.47
perf-profile.calltrace.cycles-pp.do_group_exit.__x64_sys_exit_group.do_syscall_64.entry_SYSCALL_64_after_hwframe
 54.16-1.8   52.34
perf-profile.calltrace.cycles-pp.do_exit.do_group_exit.__x64_sys_exit_group.do_syscall_64.entry_SYSCALL_64_after_hwframe
  0.62+0.00.64
perf-profile.calltrace.cycles-pp.do_dentry_open.do_open.path_openat.do_filp_open.do_sys_openat2
  0.74+0.00.77
perf-profile.calltrace.cycles-pp.acct_collect.do_exit.do_group_exit.__x64_sys_exit_group.do_syscall_64
  0.86+0.00.89
perf-profile.calltrace.cycles-pp.do_syscall_64.entry_SYSCALL_64_after_hwframe._exit
  0.86+0.00.89
perf-profile.calltrace.cycles-pp.entry_SYSCALL_64_after_hwframe._exit
  0.60+0.00.63
perf-profile.calltrace.cycles-pp.rwsem_spin_on_owner.rwsem_optimistic_spin.rwsem_down_write_slowpath.down_write.anon_vma_clone
  0.86+0.00.88
perf-profile.calltrace.cycles-pp.do_group_exit.__x64_sys_exit_group.do_syscall_64.entry_SYSCALL_64_after_hwframe._exit
  0.86+0.00.89
perf-profile.calltrace.cycles-pp._exit
  0.68+0.00.72
perf-profile.calltrace.cycles-pp.do_open.path_openat.do_filp_open.do_sys_openat2.__x64_sys_openat
  0.82+0.00.86
perf-profile.calltrace.cycles-pp.up_write.free_pgtables.exit_mmap.__mmput.exit_mm
  0.70 ±  2%  +0.00.74 

Re: [PATCH 7/9] mm: Free up PG_slab

2024-03-31 Thread kernel test robot



Hello,

kernel test robot noticed "UBSAN:shift-out-of-bounds_in_fs/proc/page.c" on:

commit: 30e5296811312a13938b83956a55839ac1e3aa40 ("[PATCH 7/9] mm: Free up 
PG_slab")
url: 
https://github.com/intel-lab-lkp/linux/commits/Matthew-Wilcox-Oracle/mm-Always-initialise-folio-_deferred_list/20240321-222800
base: https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git 
23956900041d968f9ad0f30db6dede4daccd7aa9
patch link: 
https://lore.kernel.org/all/20240321142448.1645400-8-wi...@infradead.org/
patch subject: [PATCH 7/9] mm: Free up PG_slab

in testcase: ltp
version: ltp-x86_64-14c1f76-1_20240323
with following parameters:

disk: 1HDD
    fs: ext4
test: fs-00



compiler: gcc-12
test machine: 4 threads 1 sockets Intel(R) Core(TM) i3-3220 CPU @ 3.30GHz (Ivy 
Bridge) with 8G memory

(please refer to attached dmesg/kmsg for entire log/backtrace)



If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-lkp/202403312344.c0d273ab-oliver.s...@intel.com


kern  :warn  : [  528.627387] [ cut here ]
kern  :err   : [  528.627589] UBSAN: shift-out-of-bounds in 
fs/proc/page.c:107:18
kern  :err   : [  528.627884] shift exponent 4096 is too large for 64-bit type 
'long long unsigned int'
kern  :warn  : [  528.628200] CPU: 0 PID: 4703 Comm: proc01 Tainted: G S
 6.8.0-11774-g30e529681131 #1
kern  :warn  : [  528.628446] Hardware name: Hewlett-Packard p6-1451cx/2ADA, 
BIOS 8.15 02/05/2013
kern  :warn  : [  528.628659] Call Trace:
kern  :warn  : [  528.628814]  
kern :warn : [  528.628960] dump_stack_lvl (lib/dump_stack.c:117 (discriminator 
1)) 
kern :warn : [  528.629134] __ubsan_handle_shift_out_of_bounds (lib/ubsan.c:218 
lib/ubsan.c:454) 
kern :warn : [  528.629360] stable_page_flags.part.0.cold 
(include/linux/page-flags.h:284 fs/proc/page.c:184) 
kern :warn : [  528.629506] kpageflags_read (fs/proc/page.c:238 
fs/proc/page.c:250) 
kern :warn : [  528.629623] vfs_read (fs/read_write.c:474) 
kern :warn : [  528.629737] ? do_sys_openat2 (fs/open.c:1415) 
kern :warn : [  528.629898] ? kmem_cache_free (mm/slub.c:4280 mm/slub.c:4344) 
kern :warn : [  528.630063] ? __pfx_vfs_read (fs/read_write.c:457) 
kern :warn : [  528.630225] ? do_sys_openat2 (fs/open.c:1415) 
kern :warn : [  528.630388] ? __pfx_do_sys_openat2 (fs/open.c:1392) 
kern :warn : [  528.630552] ? __do_sys_newfstatat (fs/stat.c:464) 
kern :warn : [  528.630717] ? __fget_light 
(include/linux/atomic/atomic-arch-fallback.h:479 
include/linux/atomic/atomic-instrumented.h:50 fs/file.c:1145) 
kern :warn : [  528.630888] ksys_read (fs/read_write.c:619) 
kern :warn : [  528.631051] ? __pfx_ksys_read (fs/read_write.c:609) 
kern :warn : [  528.631216] ? kmem_cache_free (mm/slub.c:4280 mm/slub.c:4344) 
kern :warn : [  528.631415] do_syscall_64 (arch/x86/entry/common.c:52 
arch/x86/entry/common.c:83) 
kern :warn : [  528.631555] entry_SYSCALL_64_after_hwframe 
(arch/x86/entry/entry_64.S:129) 
kern  :warn  : [  528.631756] RIP: 0033:0x7f90bf2ba19d
kern :warn : [ 528.631913] Code: 31 c0 e9 c6 fe ff ff 50 48 8d 3d 66 54 0a 00 
e8 49 ff 01 00 66 0f 1f 84 00 00 00 00 00 80 3d 41 24 0e 00 00 74 17 31 c0 0f 
05 <48> 3d 00 f0 ff ff 77 5b c3 66 2e 0f 1f 84 00 00 00 00 00 48 83 ec
All code

   0:   31 c0   xor%eax,%eax
   2:   e9 c6 fe ff ff  jmpq   0xfecd
   7:   50  push   %rax
   8:   48 8d 3d 66 54 0a 00lea0xa5466(%rip),%rdi# 0xa5475
   f:   e8 49 ff 01 00  callq  0x1ff5d
  14:   66 0f 1f 84 00 00 00nopw   0x0(%rax,%rax,1)
  1b:   00 00 
  1d:   80 3d 41 24 0e 00 00cmpb   $0x0,0xe2441(%rip)# 0xe2465
  24:   74 17   je 0x3d
  26:   31 c0   xor%eax,%eax
  28:   0f 05   syscall 
  2a:*  48 3d 00 f0 ff ff   cmp$0xf000,%rax <-- 
trapping instruction
  30:   77 5b   ja 0x8d
  32:   c3  retq   
  33:   66 2e 0f 1f 84 00 00nopw   %cs:0x0(%rax,%rax,1)
  3a:   00 00 00 
  3d:   48  rex.W
  3e:   83  .byte 0x83
  3f:   ec  in (%dx),%al

Code starting with the faulting instruction
===
   0:   48 3d 00 f0 ff ff   cmp$0xf000,%rax
   6:   77 5b   ja 0x63
   8:   c3  retq   
   9:   66 2e 0f 1f 84 00 00nopw   %cs:0x0(%rax,%rax,1)
  10:   00 00 00 
  13:   48  rex.W
  14:   83  .byte 0x83
  15:   ec  in (%dx),%al
kern  :warn  : [  528.632309] RSP: 002b:7ffe2eb3c008 EFLAGS: 0246 
ORIG_RAX: 
kern  :warn  : [  528.632540] RAX: ffda RBX: 7ffe2eb3

Re: [PATCH v4 1/4] remoteproc: Add TEE support

2024-03-09 Thread kernel test robot
Hi Arnaud,

kernel test robot noticed the following build warnings:

[auto build test WARNING on 62210f7509e13a2caa7b080722a45229b8f17a0a]

url:
https://github.com/intel-lab-lkp/linux/commits/Arnaud-Pouliquen/remoteproc-Add-TEE-support/20240308-225116
base:   62210f7509e13a2caa7b080722a45229b8f17a0a
patch link:
https://lore.kernel.org/r/20240308144708.62362-2-arnaud.pouliquen%40foss.st.com
patch subject: [PATCH v4 1/4] remoteproc: Add TEE support
config: arm-randconfig-r123-20240310 
(https://download.01.org/0day-ci/archive/20240310/202403101139.nizjmqwp-...@intel.com/config)
compiler: arm-linux-gnueabi-gcc (GCC) 13.2.0
reproduce: 
(https://download.01.org/0day-ci/archive/20240310/202403101139.nizjmqwp-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/202403101139.nizjmqwp-...@intel.com/

sparse warnings: (new ones prefixed by >>)
>> drivers/remoteproc/tee_remoteproc.c:163:19: sparse: sparse: incorrect type 
>> in assignment (different address spaces) @@ expected struct 
>> resource_table *rsc_table @@ got void [noderef] __iomem * @@
   drivers/remoteproc/tee_remoteproc.c:163:19: sparse: expected struct 
resource_table *rsc_table
   drivers/remoteproc/tee_remoteproc.c:163:19: sparse: got void [noderef] 
__iomem *
>> drivers/remoteproc/tee_remoteproc.c:276:23: sparse: sparse: incorrect type 
>> in argument 1 (different address spaces) @@ expected void volatile 
>> [noderef] __iomem *io_addr @@ got struct resource_table *rsc_table @@
   drivers/remoteproc/tee_remoteproc.c:276:23: sparse: expected void 
volatile [noderef] __iomem *io_addr
   drivers/remoteproc/tee_remoteproc.c:276:23: sparse: got struct 
resource_table *rsc_table
   drivers/remoteproc/tee_remoteproc.c:399:38: sparse: sparse: incorrect type 
in argument 1 (different address spaces) @@ expected void volatile 
[noderef] __iomem *io_addr @@ got struct resource_table *rsc_table @@
   drivers/remoteproc/tee_remoteproc.c:399:38: sparse: expected void 
volatile [noderef] __iomem *io_addr
   drivers/remoteproc/tee_remoteproc.c:399:38: sparse: got struct 
resource_table *rsc_table
   drivers/remoteproc/tee_remoteproc.c: note: in included file (through 
arch/arm/include/asm/traps.h, arch/arm/include/asm/thread_info.h, 
include/linux/thread_info.h, ...):
   include/linux/list.h:83:21: sparse: sparse: self-comparison always evaluates 
to true

vim +163 drivers/remoteproc/tee_remoteproc.c

   131  
   132  struct resource_table *tee_rproc_get_loaded_rsc_table(struct rproc 
*rproc, size_t *table_sz)
   133  {
   134  struct tee_ioctl_invoke_arg arg;
   135  struct tee_param param[MAX_TEE_PARAM_ARRY_MEMBER];
   136  struct tee_rproc *trproc = rproc->tee_interface;
   137  struct resource_table *rsc_table;
   138  int ret;
   139  
   140  if (!trproc)
   141  return ERR_PTR(-EINVAL);
   142  
   143  tee_rproc_prepare_args(trproc, TA_RPROC_FW_CMD_GET_RSC_TABLE, 
&arg, param, 2);
   144  
   145  param[1].attr = TEE_IOCTL_PARAM_ATTR_TYPE_VALUE_OUTPUT;
   146  param[2].attr = TEE_IOCTL_PARAM_ATTR_TYPE_VALUE_OUTPUT;
   147  
   148  ret = tee_client_invoke_func(tee_rproc_ctx->tee_ctx, &arg, 
param);
   149  if (ret < 0 || arg.ret != 0) {
   150  dev_err(tee_rproc_ctx->dev,
   151  "TA_RPROC_FW_CMD_GET_RSC_TABLE invoke failed 
TEE err: %x, ret:%x\n",
   152  arg.ret, ret);
   153  return ERR_PTR(-EIO);
   154  }
   155  
   156  *table_sz = param[2].u.value.a;
   157  
   158  /* If the size is null no resource table defined in the image */
   159  if (!*table_sz)
   160  return NULL;
   161  
   162  /* Store the resource table address that would be updated by 
the remote core. */
 > 163  rsc_table = ioremap_wc(param[1].u.value.a, *table_sz);
   164  if (IS_ERR_OR_NULL(rsc_table)) {
   165  dev_err(tee_rproc_ctx->dev, "Unable to map memory 
region: %lld+%zx\n",
   166  param[1].u.value.a, *table_sz);
   167  return ERR_PTR(-ENOMEM);
   168  }
   169  
   170  return rsc_table;
   171  }
   172  EXPORT_SYMBOL_GPL(tee_rproc_get_loaded_rsc_table);
   173  
   174  int tee_rproc_parse_fw(struct rproc *rproc, const struct firmware *fw)
   175  {
   176  struct tee_rproc *trproc = rproc->tee_interface;
   177  struct resource_table *rsc_table;
   178  size_t table_sz;
   179  int ret;
   180  
   181  ret = tee_rproc_load_fw(rproc, fw);
   182  if (ret)
   183  

Re: [PATCH 8/8] ring-buffer: Validate boot range memory events

2024-03-08 Thread kernel test robot
Hi Steven,

kernel test robot noticed the following build errors:

[auto build test ERROR on next-20240305]
[cannot apply to tip/x86/core akpm-mm/mm-everything linus/master v6.8-rc7 
v6.8-rc6 v6.8-rc5 v6.8-rc7]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch#_base_tree_information]

url:
https://github.com/intel-lab-lkp/linux/commits/Steven-Rostedt/ring-buffer-Allow-mapped-field-to-be-set-without-mapping/20240306-100047
base:   next-20240305
patch link:https://lore.kernel.org/r/20240306020006.586558735%40goodmis.org
patch subject: [PATCH 8/8] ring-buffer: Validate boot range memory events
config: microblaze-allmodconfig 
(https://download.01.org/0day-ci/archive/20240308/202403082327.siourqxy-...@intel.com/config)
compiler: microblaze-linux-gcc (GCC) 13.2.0
reproduce (this is a W=1 build): 
(https://download.01.org/0day-ci/archive/20240308/202403082327.siourqxy-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/202403082327.siourqxy-...@intel.com/

All error/warnings (new ones prefixed by >>):

   kernel/trace/ring_buffer.c: In function 'rb_read_data_buffer':
>> kernel/trace/ring_buffer.c:1629:29: error: 'cpu_buffer' undeclared (first 
>> use in this function)
1629 | atomic_inc(&cpu_buffer->record_disabled);
   \
 | ^~
   kernel/trace/ring_buffer.c:1667:33: note: in expansion of macro 
'buffer_warn_return'
1667 | buffer_warn_return("[CPU: 
%d]ABSOLUTE TIME WENT BACKWARDS: last ts: %lld absolute ts: %lld\n",
 | ^~
   kernel/trace/ring_buffer.c:1629:29: note: each undeclared identifier is 
reported only once for each function it appears in
1629 | atomic_inc(&cpu_buffer->record_disabled);
   \
 | ^~
   kernel/trace/ring_buffer.c:1667:33: note: in expansion of macro 
'buffer_warn_return'
1667 | buffer_warn_return("[CPU: 
%d]ABSOLUTE TIME WENT BACKWARDS: last ts: %lld absolute ts: %lld\n",
 | ^~
>> kernel/trace/ring_buffer.c:1631:17: error: implicit declaration of function 
>> 'dump_buffer_page'; did you mean 'free_buffer_page'? 
>> [-Werror=implicit-function-declaration]
1631 | dump_buffer_page(bpage, info, tail); 
   \
 | ^~~~
   kernel/trace/ring_buffer.c:1667:33: note: in expansion of macro 
'buffer_warn_return'
1667 | buffer_warn_return("[CPU: 
%d]ABSOLUTE TIME WENT BACKWARDS: last ts: %lld absolute ts: %lld\n",
 | ^~
>> kernel/trace/ring_buffer.c:1631:34: error: 'bpage' undeclared (first use in 
>> this function); did you mean 'dpage'?
1631 | dump_buffer_page(bpage, info, tail); 
   \
 |  ^
   kernel/trace/ring_buffer.c:1667:33: note: in expansion of macro 
'buffer_warn_return'
1667 | buffer_warn_return("[CPU: 
%d]ABSOLUTE TIME WENT BACKWARDS: last ts: %lld absolute ts: %lld\n",
 | ^~
>> kernel/trace/ring_buffer.c:1631:41: error: 'info' undeclared (first use in 
>> this function)
1631 | dump_buffer_page(bpage, info, tail); 
   \
 | ^~~~
   kernel/trace/ring_buffer.c:1667:33: note: in expansion of macro 
'buffer_warn_return'
1667 | buffer_warn_return("[CPU: 
%d]ABSOLUTE TIME WENT BACKWARDS: last ts: %lld absolute ts: %lld\n",
 | ^~
>> kernel/trace/ring_buffer.c:1636:25: warning: 'return' with no value, in 
>> function returning non-void [-Wreturn-type]
1636 | return;  
   \
 | ^~
   kernel/trace/ring_buffer.c:1667:33: note: in expansion of macro 
'buffer_warn_return'
1667 | buffer_warn_return("[CPU: 
%d]ABSOLUTE TIME WENT BACKWARDS: last ts: %lld absolute ts: %lld\n",
 | ^

Re: [PATCH 5/8] ring-buffer: Add ring_buffer_meta data

2024-03-08 Thread kernel test robot
Hi Steven,

kernel test robot noticed the following build errors:

[auto build test ERROR on next-20240305]
[cannot apply to tip/x86/core akpm-mm/mm-everything linus/master v6.8-rc7 
v6.8-rc6 v6.8-rc5 v6.8-rc7]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch#_base_tree_information]

url:
https://github.com/intel-lab-lkp/linux/commits/Steven-Rostedt/ring-buffer-Allow-mapped-field-to-be-set-without-mapping/20240306-100047
base:   next-20240305
patch link:https://lore.kernel.org/r/20240306020006.100449500%40goodmis.org
patch subject: [PATCH 5/8] ring-buffer: Add ring_buffer_meta data
config: s390-defconfig 
(https://download.01.org/0day-ci/archive/20240308/202403081843.qykjkyk4-...@intel.com/config)
compiler: clang version 19.0.0git (https://github.com/llvm/llvm-project 
503c55e17037436dcd45ac69dea8967e67e3f5e8)
reproduce (this is a W=1 build): 
(https://download.01.org/0day-ci/archive/20240308/202403081843.qykjkyk4-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/202403081843.qykjkyk4-...@intel.com/

All errors (new ones prefixed by >>):

   In file included from kernel/trace/ring_buffer.c:8:
   In file included from include/linux/trace_events.h:6:
   In file included from include/linux/ring_buffer.h:5:
   In file included from include/linux/mm.h:2208:
   include/linux/vmstat.h:508:43: warning: arithmetic between different 
enumeration types ('enum zone_stat_item' and 'enum numa_stat_item') 
[-Wenum-enum-conversion]
 508 | return vmstat_text[NR_VM_ZONE_STAT_ITEMS +
 |~ ^
 509 |item];
 |
   include/linux/vmstat.h:515:43: warning: arithmetic between different 
enumeration types ('enum zone_stat_item' and 'enum numa_stat_item') 
[-Wenum-enum-conversion]
 515 | return vmstat_text[NR_VM_ZONE_STAT_ITEMS +
 |~ ^
 516 |NR_VM_NUMA_EVENT_ITEMS +
 |~~
   include/linux/vmstat.h:522:36: warning: arithmetic between different 
enumeration types ('enum node_stat_item' and 'enum lru_list') 
[-Wenum-enum-conversion]
 522 | return node_stat_name(NR_LRU_BASE + lru) + 3; // skip "nr_"
 |   ~~~ ^ ~~~
   include/linux/vmstat.h:527:43: warning: arithmetic between different 
enumeration types ('enum zone_stat_item' and 'enum numa_stat_item') 
[-Wenum-enum-conversion]
 527 | return vmstat_text[NR_VM_ZONE_STAT_ITEMS +
 |~ ^
 528 |NR_VM_NUMA_EVENT_ITEMS +
 |~~
   include/linux/vmstat.h:536:43: warning: arithmetic between different 
enumeration types ('enum zone_stat_item' and 'enum numa_stat_item') 
[-Wenum-enum-conversion]
 536 | return vmstat_text[NR_VM_ZONE_STAT_ITEMS +
 |~ ^
 537 |NR_VM_NUMA_EVENT_ITEMS +
 |~~
   In file included from kernel/trace/ring_buffer.c:8:
   In file included from include/linux/trace_events.h:10:
   In file included from include/linux/perf_event.h:62:
   In file included from include/linux/security.h:35:
   include/linux/bpf.h:736:48: warning: bitwise operation between different 
enumeration types ('enum bpf_type_flag' and 'enum bpf_arg_type') 
[-Wenum-enum-conversion]
 736 | ARG_PTR_TO_MAP_VALUE_OR_NULL= PTR_MAYBE_NULL | 
ARG_PTR_TO_MAP_VALUE,
 |   ~~ ^ 

   include/linux/bpf.h:737:43: warning: bitwise operation between different 
enumeration types ('enum bpf_type_flag' and 'enum bpf_arg_type') 
[-Wenum-enum-conversion]
 737 | ARG_PTR_TO_MEM_OR_NULL  = PTR_MAYBE_NULL | 
ARG_PTR_TO_MEM,
 |   ~~ ^ 
~~
   include/linux/bpf.h:738:43: warning: bitwise operation between different 
enumeration types ('enum bpf_type_flag' and 'enum bpf_arg_type') 
[-Wenum-enum-conversion]
 738 | ARG_PTR_TO_CTX_OR_NULL  = PTR_MAYBE_NULL | 
ARG_PTR_TO_CTX,
 |   ~~ ^ 
~

Re: [PATCH 5/8] ring-buffer: Add ring_buffer_meta data

2024-03-08 Thread kernel test robot
Hi Steven,

kernel test robot noticed the following build warnings:

[auto build test WARNING on next-20240305]
[cannot apply to tip/x86/core akpm-mm/mm-everything linus/master v6.8-rc7 
v6.8-rc6 v6.8-rc5 v6.8-rc7]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use '--base' as documented in
https://git-scm.com/docs/git-format-patch#_base_tree_information]

url:
https://github.com/intel-lab-lkp/linux/commits/Steven-Rostedt/ring-buffer-Allow-mapped-field-to-be-set-without-mapping/20240306-100047
base:   next-20240305
patch link:https://lore.kernel.org/r/20240306020006.100449500%40goodmis.org
patch subject: [PATCH 5/8] ring-buffer: Add ring_buffer_meta data
config: sh-defconfig 
(https://download.01.org/0day-ci/archive/20240308/202403081831.ewsqpo2a-...@intel.com/config)
compiler: sh4-linux-gcc (GCC) 13.2.0
reproduce (this is a W=1 build): 
(https://download.01.org/0day-ci/archive/20240308/202403081831.ewsqpo2a-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/202403081831.ewsqpo2a-...@intel.com/

All warnings (new ones prefixed by >>):

   kernel/trace/ring_buffer.c: In function 'rb_set_commit_to_write':
>> kernel/trace/ring_buffer.c:3224:45: warning: assignment to 'long unsigned 
>> int' from 'struct buffer_data_page *' makes integer from pointer without a 
>> cast [-Wint-conversion]
3224 | meta->commit_buffer = 
cpu_buffer->commit_page->page;
 | ^


vim +3224 kernel/trace/ring_buffer.c

  3192  
  3193  static __always_inline void
  3194  rb_set_commit_to_write(struct ring_buffer_per_cpu *cpu_buffer)
  3195  {
  3196  unsigned long max_count;
  3197  
  3198  /*
  3199   * We only race with interrupts and NMIs on this CPU.
  3200   * If we own the commit event, then we can commit
  3201   * all others that interrupted us, since the interruptions
  3202   * are in stack format (they finish before they come
  3203   * back to us). This allows us to do a simple loop to
  3204   * assign the commit to the tail.
  3205   */
  3206   again:
  3207  max_count = cpu_buffer->nr_pages * 100;
  3208  
  3209  while (cpu_buffer->commit_page != 
READ_ONCE(cpu_buffer->tail_page)) {
  3210  if (RB_WARN_ON(cpu_buffer, !(--max_count)))
  3211  return;
  3212  if (RB_WARN_ON(cpu_buffer,
  3213 
rb_is_reader_page(cpu_buffer->tail_page)))
  3214  return;
  3215  /*
  3216   * No need for a memory barrier here, as the update
  3217   * of the tail_page did it for this page.
  3218   */
  3219  local_set(&cpu_buffer->commit_page->page->commit,
  3220rb_page_write(cpu_buffer->commit_page));
  3221  rb_inc_page(&cpu_buffer->commit_page);
  3222  if (cpu_buffer->ring_meta) {
  3223  struct ring_buffer_meta *meta = 
cpu_buffer->ring_meta;
> 3224  meta->commit_buffer = 
> cpu_buffer->commit_page->page;
  3225  }
  3226  /* add barrier to keep gcc from optimizing too much */
  3227  barrier();
  3228  }
  3229  while (rb_commit_index(cpu_buffer) !=
  3230 rb_page_write(cpu_buffer->commit_page)) {
  3231  
  3232  /* Make sure the readers see the content of what is 
committed. */
  3233  smp_wmb();
  3234  local_set(&cpu_buffer->commit_page->page->commit,
  3235rb_page_write(cpu_buffer->commit_page));
  3236  RB_WARN_ON(cpu_buffer,
  3237 
local_read(&cpu_buffer->commit_page->page->commit) &
  3238 ~RB_WRITE_MASK);
  3239  barrier();
  3240  }
  3241  
  3242  /* again, keep gcc from optimizing */
  3243  barrier();
  3244  
  3245  /*
  3246   * If an interrupt came in just after the first while loop
  3247   * and pushed the tail page forward, we will be left with
  3248   * a dangling commit that will never go forward.
  3249   */
  3250  if (unlikely(cpu_buffer->commit_page != 
READ_ONCE(cpu_buffer->tail_page)))
  3251  goto again;
  3252  }
  3253  

-- 
0-DAY CI Kernel Test Service
https://github.com/intel/lkp-tests/wiki



Re: [PATCH net-next v2 3/3] tun: AF_XDP Tx zero-copy support

2024-02-29 Thread kernel test robot
Hi Yunjian,

kernel test robot noticed the following build errors:

[auto build test ERROR on net-next/main]

url:
https://github.com/intel-lab-lkp/linux/commits/Yunjian-Wang/xsk-Remove-non-zero-dma_page-check-in-xp_assign_dev/20240228-190840
base:   net-next/main
patch link:
https://lore.kernel.org/r/1709118356-133960-1-git-send-email-wangyunjian%40huawei.com
patch subject: [PATCH net-next v2 3/3] tun: AF_XDP Tx zero-copy support
config: microblaze-randconfig-r131-20240229 
(https://download.01.org/0day-ci/archive/20240229/202402292345.a49gfjlj-...@intel.com/config)
compiler: microblaze-linux-gcc (GCC) 13.2.0
reproduce: 
(https://download.01.org/0day-ci/archive/20240229/202402292345.a49gfjlj-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/202402292345.a49gfjlj-...@intel.com/

All errors (new ones prefixed by >>):

   drivers/vhost/net.c: In function 'vhost_net_buf_peek_len':
>> drivers/vhost/net.c:206:41: error: initialization of 'struct xdp_desc *' 
>> from incompatible pointer type 'struct xdp_frame *' 
>> [-Werror=incompatible-pointer-types]
 206 | struct xdp_desc *desc = tun_ptr_to_xdp_desc(ptr);
 | ^~~
   cc1: some warnings being treated as errors


vim +206 drivers/vhost/net.c

   198  
   199  static int vhost_net_buf_peek_len(void *ptr)
   200  {
   201  if (tun_is_xdp_frame(ptr)) {
   202  struct xdp_frame *xdpf = tun_ptr_to_xdp(ptr);
   203  
   204  return xdpf->len;
   205  } else if (tun_is_xdp_desc_frame(ptr)) {
 > 206  struct xdp_desc *desc = tun_ptr_to_xdp_desc(ptr);
   207  
   208  return desc->len;
   209  }
   210  
   211  return __skb_array_len_with_tag(ptr);
   212  }
   213  

-- 
0-DAY CI Kernel Test Service
https://github.com/intel/lkp-tests/wiki



[mhiramat:topic/fprobe-on-fgraph] [function_graph] ab712273e5: WARNING:at_kernel/trace/trace.c:#run_tracer_selftest

2024-02-29 Thread kernel test robot



Hello,

kernel test robot noticed 
"WARNING:at_kernel/trace/trace.c:#run_tracer_selftest" on:

commit: ab712273e5b93b2162bd25823c50afa067c971d7 ("function_graph: Pass 
ftrace_regs to entryfunc")
https://git.kernel.org/cgit/linux/kernel/git/mhiramat/linux.git 
topic/fprobe-on-fgraph

in testcase: boot

compiler: gcc-11
test machine: qemu-system-i386 -enable-kvm -cpu SandyBridge -smp 2 -m 4G

(please refer to attached dmesg/kmsg for entire log/backtrace)


+-+++
| | 18e3163a72 | 
ab712273e5 |
+-+++
| WARNING:at_kernel/trace/trace.c:#run_tracer_selftest| 0  | 17 
|
| EIP:run_tracer_selftest | 0  | 17 
|
+-+++


If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-lkp/202402292204.c1f77860-oliver.s...@intel.com


[9.224340][T1] [ cut here ]
[ 9.225209][ T1] WARNING: CPU: 1 PID: 1 at kernel/trace/trace.c:2053 
run_tracer_selftest (kernel/trace/trace.c:2053 (discriminator 1)) 
[9.226920][T1] Modules linked in:
[9.227542][T1] CPU: 1 PID: 1 Comm: swapper/0 Not tainted 
6.8.0-rc4-00021-gab712273e5b9 #1 b22c8cda139bb32aef1f09ba4b94f28d718abc25
[9.229490][T1] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), 
BIOS 1.16.2-debian-1.16.2-1 04/01/2014
[ 9.230911][ T1] EIP: run_tracer_selftest (kernel/trace/trace.c:2053 
(discriminator 1)) 
[ 9.231772][ T1] Code: 00 00 00 00 8b 15 5c 14 27 c3 b9 ff ff ff ff a1 a8 14 27 
c3 e8 23 60 ff ff e9 8c fe ff ff c7 04 24 c3 18 ca c2 e8 ea 9d f4 ff <0f> 0b be 
ff ff ff ff e9 60 ff ff ff be f4 ff ff ff e9 56 ff ff ff
All code

   0:   00 00   add%al,(%rax)
   2:   00 00   add%al,(%rax)
   4:   8b 15 5c 14 27 c3   mov-0x3cd8eba4(%rip),%edx# 
0xc3271466
   a:   b9 ff ff ff ff  mov$0x,%ecx
   f:   a1 a8 14 27 c3 e8 23movabs 0xff6023e8c32714a8,%eax
  16:   60 ff 
  18:   ff  (bad)
  19:   e9 8c fe ff ff  jmp0xfeaa
  1e:   c7 04 24 c3 18 ca c2movl   $0xc2ca18c3,(%rsp)
  25:   e8 ea 9d f4 ff  call   0xfff49e14
  2a:*  0f 0b   ud2 <-- trapping instruction
  2c:   be ff ff ff ff  mov$0x,%esi
  31:   e9 60 ff ff ff  jmp0xff96
  36:   be f4 ff ff ff  mov$0xfff4,%esi
  3b:   e9 56 ff ff ff  jmp0xff96

Code starting with the faulting instruction
===
   0:   0f 0b   ud2
   2:   be ff ff ff ff  mov$0x,%esi
   7:   e9 60 ff ff ff  jmp0xff6c
   c:   be f4 ff ff ff  mov$0xfff4,%esi
  11:   e9 56 ff ff ff  jmp0xff6c
[9.234972][T1] EAX: 0007 EBX: c34453a0 ECX:  EDX: 
[9.234972][T1] ESI:  EDI: c3479760 EBP: c4c47e84 ESP: c4c47e70
[9.236035][T1] DS: 007b ES: 007b FS: 00d8 GS:  SS: 0068 EFLAGS: 
00010246
[9.237240][T1] CR0: 80050033 CR2:  CR3: 03739000 CR4: 000406d0
[9.238361][T1] Call Trace:
[ 9.238877][ T1] ? show_regs (arch/x86/kernel/dumpstack.c:479) 
[ 9.238912][ T1] ? run_tracer_selftest (kernel/trace/trace.c:2053 
(discriminator 1)) 
[ 9.239756][ T1] ? __warn (kernel/panic.c:677) 
[ 9.240397][ T1] ? run_tracer_selftest (kernel/trace/trace.c:2053 
(discriminator 1)) 
[ 9.241233][ T1] ? run_tracer_selftest (kernel/trace/trace.c:2053 
(discriminator 1)) 
[ 9.242070][ T1] ? report_bug (lib/bug.c:201 lib/bug.c:219) 
[ 9.242782][ T1] ? exc_overflow (arch/x86/kernel/traps.c:251) 
[ 9.242911][ T1] ? handle_bug (arch/x86/kernel/traps.c:238) 
[ 9.243607][ T1] ? exc_invalid_op (arch/x86/kernel/traps.c:259 (discriminator 
1)) 
[ 9.244341][ T1] ? __wake_up_klogd+0x49/0x70 
[ 9.245189][ T1] ? preempt_count_sub (kernel/sched/core.c:5881 
kernel/sched/core.c:5877 kernel/sched/core.c:5899) 
[ 9.245969][ T1] ? handle_exception (arch/x86/entry/entry_32.S:1056) 
[ 9.246767][ T1] ? exc_overflow (arch/x86/kernel/traps.c:251) 
[ 9.250912][ T1] ? run_tracer_selftest (kernel/trace/trace.c:2053 
(discriminator 1)) 
[ 9.251749][ T1] ? exc_overflow (arch/x86/kernel/traps.c:251) 
[ 9.252458][ T1] ? run_tracer_selftest (kernel/trace/trace.c:2053 
(discriminator 1)) 
[ 9.253288][ T1] ? graph_depth_read (kernel/trace/trace_functions_graph.c:1349) 
[ 9.254057][ T1] register_tracer (kernel/trace/trace.c:2086 
kernel/trace/t

Re: [PATCH net-next v2 3/3] tun: AF_XDP Tx zero-copy support

2024-02-29 Thread kernel test robot
Hi Yunjian,

kernel test robot noticed the following build errors:

[auto build test ERROR on net-next/main]

url:
https://github.com/intel-lab-lkp/linux/commits/Yunjian-Wang/xsk-Remove-non-zero-dma_page-check-in-xp_assign_dev/20240228-190840
base:   net-next/main
patch link:
https://lore.kernel.org/r/1709118356-133960-1-git-send-email-wangyunjian%40huawei.com
patch subject: [PATCH net-next v2 3/3] tun: AF_XDP Tx zero-copy support
config: i386-randconfig-012-20240229 
(https://download.01.org/0day-ci/archive/20240229/202402291828.g9c5tw50-...@intel.com/config)
compiler: gcc-7 (Ubuntu 7.5.0-6ubuntu2) 7.5.0
reproduce (this is a W=1 build): 
(https://download.01.org/0day-ci/archive/20240229/202402291828.g9c5tw50-...@intel.com/reproduce)

If you fix the issue in a separate patch/commit (i.e. not just a new version of
the same patch/commit), kindly add following tags
| Reported-by: kernel test robot 
| Closes: 
https://lore.kernel.org/oe-kbuild-all/202402291828.g9c5tw50-...@intel.com/

All errors (new ones prefixed by >>):

   drivers/vhost/net.c: In function 'vhost_net_buf_peek_len':
>> drivers/vhost/net.c:206:27: error: initialization from incompatible pointer 
>> type [-Werror=incompatible-pointer-types]
  struct xdp_desc *desc = tun_ptr_to_xdp_desc(ptr);
  ^~~
   cc1: some warnings being treated as errors


vim +206 drivers/vhost/net.c

   198  
   199  static int vhost_net_buf_peek_len(void *ptr)
   200  {
   201  if (tun_is_xdp_frame(ptr)) {
   202  struct xdp_frame *xdpf = tun_ptr_to_xdp(ptr);
   203  
   204  return xdpf->len;
   205  } else if (tun_is_xdp_desc_frame(ptr)) {
 > 206  struct xdp_desc *desc = tun_ptr_to_xdp_desc(ptr);
   207  
   208  return desc->len;
   209  }
   210  
   211  return __skb_array_len_with_tag(ptr);
   212  }
   213  

-- 
0-DAY CI Kernel Test Service
https://github.com/intel/lkp-tests/wiki



  1   2   3   4   5   6   7   8   9   10   >