All of lore.kernel.org
 help / color / mirror / Atom feed
* Re: [PATCH 5.18 00/61] 5.18.12-rc1 review
@ 2022-07-12 22:26 Ronald Warsow
  0 siblings, 0 replies; 18+ messages in thread
From: Ronald Warsow @ 2022-07-12 22:26 UTC (permalink / raw)
  To: linux-kernel; +Cc: stable

hallo Greg

5.18.12-rc1

compiles, boots and runs here on x86_64
(Intel i5-11400, Fedora 36)

Thanks

Tested-by: Ronald Warsow <rwarsow@gmx.de>




^ permalink raw reply	[flat|nested] 18+ messages in thread

* Re: [PATCH 5.18 00/61] 5.18.12-rc1 review
  2022-07-12 18:38 Greg Kroah-Hartman
                   ` (10 preceding siblings ...)
  2022-07-13 22:21 ` Rudi Heitbaum
@ 2022-07-15 11:27 ` Greg Kroah-Hartman
  11 siblings, 0 replies; 18+ messages in thread
From: Greg Kroah-Hartman @ 2022-07-15 11:27 UTC (permalink / raw)
  To: linux-kernel
  Cc: stable, torvalds, akpm, linux, shuah, patches, lkft-triage,
	pavel, jonathanh, f.fainelli, sudipm.mukherjee, slade

On Tue, Jul 12, 2022 at 08:38:57PM +0200, Greg Kroah-Hartman wrote:
> This is the start of the stable review cycle for the 5.18.12 release.
> There are 61 patches in this series, all will be posted as a response
> to this one.  If anyone has any issues with these being applied, please
> let me know.
> 
> Responses should be made by Thu, 14 Jul 2022 18:32:19 +0000.
> Anything received after that time might be too late.
> 
> The whole patch series can be found in one patch at:
> 	https://www.kernel.org/pub/linux/kernel/v5.x/stable-review/patch-5.18.12-rc1.gz
> or in the git tree and branch at:
> 	git://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable-rc.git linux-5.18.y
> and the diffstat can be found below.

With all the problems that this, and the 5.15.y and 5.10.y trees are
having right now, I'm going to postpone this whole set of -rc releases
and get to them next week, when all of the needed fixup patches have hit
Linus's tree.

Sorry for the delay all, and thank you to everyone for all of the
testing.  The problems are purely due to the fact that we were forced to
do this type of work "in private" with very limited ability for testing
by the normal larger kernel community like we rely on.  We don't have
fancy or huge private testing labs where we can do all of this work as
we are an open source project, and we rely on open testing in public.

So thanks all for your understanding with the delay.  If you _really_
need protection from RETBLEED, you can grab these patches now, as maybe
the corner cases we have hit so far don't affect you.  Otherwise they
should be ready next week, and I'll do a whole new round of -rc1 with
them.

greg k-h

^ permalink raw reply	[flat|nested] 18+ messages in thread

* Re: [PATCH 5.18 00/61] 5.18.12-rc1 review
  2022-07-12 18:38 Greg Kroah-Hartman
                   ` (9 preceding siblings ...)
  2022-07-13 22:18 ` Guenter Roeck
@ 2022-07-13 22:21 ` Rudi Heitbaum
  2022-07-15 11:27 ` Greg Kroah-Hartman
  11 siblings, 0 replies; 18+ messages in thread
From: Rudi Heitbaum @ 2022-07-13 22:21 UTC (permalink / raw)
  To: Greg Kroah-Hartman
  Cc: linux-kernel, stable, torvalds, akpm, linux, shuah, patches,
	lkft-triage, pavel, jonathanh, f.fainelli, sudipm.mukherjee,
	slade

On Tue, Jul 12, 2022 at 08:38:57PM +0200, Greg Kroah-Hartman wrote:
> This is the start of the stable review cycle for the 5.18.12 release.
> There are 61 patches in this series, all will be posted as a response
> to this one.  If anyone has any issues with these being applied, please
> let me know.
> 
> Responses should be made by Thu, 14 Jul 2022 18:32:19 +0000.
> Anything received after that time might be too late.

Hi Greg,

5.18.12-rc1 tested.

Run tested on:
- Intel Tiger Lake x86_64 (nuc11 i7-1165G7)

In addition - build tested for:
- Allwinner A64
- Allwinner H3
- Allwinner H5
- Allwinner H6
- NXP iMX6
- NXP iMX8
- Qualcomm Dragonboard
- Rockchip RK3288
- Rockchip RK3328
- Rockchip RK3399pro
- Samsung Exynos

Tested-by: Rudi Heitbaum <rudi@heitbaum.com>
--
Rudi

^ permalink raw reply	[flat|nested] 18+ messages in thread

* Re: [PATCH 5.18 00/61] 5.18.12-rc1 review
  2022-07-12 18:38 Greg Kroah-Hartman
                   ` (8 preceding siblings ...)
  2022-07-13 11:03 ` Naresh Kamboju
@ 2022-07-13 22:18 ` Guenter Roeck
  2022-07-13 22:21 ` Rudi Heitbaum
  2022-07-15 11:27 ` Greg Kroah-Hartman
  11 siblings, 0 replies; 18+ messages in thread
From: Guenter Roeck @ 2022-07-13 22:18 UTC (permalink / raw)
  To: Greg Kroah-Hartman
  Cc: linux-kernel, stable, torvalds, akpm, shuah, patches,
	lkft-triage, pavel, jonathanh, f.fainelli, sudipm.mukherjee,
	slade

On Tue, Jul 12, 2022 at 08:38:57PM +0200, Greg Kroah-Hartman wrote:
> This is the start of the stable review cycle for the 5.18.12 release.
> There are 61 patches in this series, all will be posted as a response
> to this one.  If anyone has any issues with these being applied, please
> let me know.
> 
> Responses should be made by Thu, 14 Jul 2022 18:32:19 +0000.
> Anything received after that time might be too late.
> 

Build results:
	total: 154 pass: 153 fail: 1
Failed builds:
	um:defconfig
Qemu test results:
	total: 489 pass: 481 fail: 8
Failed tests:
	x86_64:q35:SandyBridge:defconfig:smp4:net,ne2k_pci:efi32:mem1G:usb:hd
	x86_64:q35:Conroe:defconfig:smp4:net,tulip:efi32:mem256:scsi[DC395]:hd
	x86_64:q35:Skylake-Server:defconfig:smp4:net,e1000-82544gc:efi32:mem2G:scsi[53C895A]:hd
	x86_64:q35:Opteron_G5:defconfig:smp4:net,i82559c:efi32:mem256:scsi[MEGASAS2]:hd
	x86_64:pc:Opteron_G2:defconfig:smp:net,usb:efi32:mem2G:scsi[virtio-pci]:hd
	x86_64:q35:Nehalem:defconfig:smp2:net,i82558a:efi32:mem1G:virtio:hd
	x86_64:q35:Skylake-Client-IBRS:defconfig:preempt:smp2:net,i82558b:efi32:mem1G:sdhci:mmc:hd
	x86_64:q35:Haswell-noTSX-IBRS:defconfig:nosmp:net,pcnet:efi32:mem2G:ata:hd

Guenter

^ permalink raw reply	[flat|nested] 18+ messages in thread

* Re: [PATCH 5.18 00/61] 5.18.12-rc1 review
  2022-07-13 13:58     ` Naresh Kamboju
@ 2022-07-13 16:54       ` Thadeu Lima de Souza Cascardo
  0 siblings, 0 replies; 18+ messages in thread
From: Thadeu Lima de Souza Cascardo @ 2022-07-13 16:54 UTC (permalink / raw)
  To: Naresh Kamboju
  Cc: Greg Kroah-Hartman, kvm list, linux-kernel, stable, torvalds,
	akpm, linux, shuah, patches, lkft-triage, pavel, jonathanh,
	f.fainelli, sudipm.mukherjee, slade, Sean Christopherson,
	Paolo Bonzini, Thomas Gleixner, Ingo Molnar, Borislav Petkov,
	Dave Hansen, X86 ML, H. Peter Anvin, Alex Bennée,
	Anders Roxell, Arnaldo Carvalho de Melo

On Wed, Jul 13, 2022 at 07:28:40PM +0530, Naresh Kamboju wrote:
> On Wed, 13 Jul 2022 at 18:33, Greg Kroah-Hartman
> <gregkh@linuxfoundation.org> wrote:
> >
> > On Wed, Jul 13, 2022 at 04:33:24PM +0530, Naresh Kamboju wrote:
> > > On Wed, 13 Jul 2022 at 00:21, Greg Kroah-Hartman
> > > <gregkh@linuxfoundation.org> wrote:
> > > >
> > > > This is the start of the stable review cycle for the 5.18.12 release.
> > > > There are 61 patches in this series, all will be posted as a response
> > > > to this one.  If anyone has any issues with these being applied, please
> > > > let me know.
> > > >
> > > > Responses should be made by Thu, 14 Jul 2022 18:32:19 +0000.
> > > > Anything received after that time might be too late.
> > > >
> > > > The whole patch series can be found in one patch at:
> > > >         https://www.kernel.org/pub/linux/kernel/v5.x/stable-review/patch-5.18.12-rc1.gz
> > > > or in the git tree and branch at:
> > > >         git://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable-rc.git linux-5.18.y
> > > > and the diffstat can be found below.
> > > >
> > > > thanks,
> > > >
> > > > greg k-h
> > >
> > >
> > > Results from Linaro’s test farm.
> > > Regressions on x86_64 (and still validating results)
> > >
> > > Reported-by: Linux Kernel Functional Testing <lkft@linaro.org>
> > >
> > > 1) kernel panic on x86_64 while running kvm-unit-tests.
> > >    - APIC base relocation is unsupported by KVM
> >
> > Seems others are hitting this too:
> >         https://lore.kernel.org/r/CAMGffEm9y0wnn8LNS9Qo3obPhs0GD5iJZ0WejFzC4baGPDsYTw@mail.gmail.com
> >
> > Does this also happen right now on Linus's tree?
> 
> I see this on the mainline 5.19.0-rc6 kernel.
> more data is at the bottom of the email.
> 

I think I know what this is and I am just testing a fix. This is due to
FASTOP_SIZE not taking into consideration the size of the return thunk jump.

Cascardo.

> TESTNAME=emulator TIMEOUT=90s ACCEL= ./x86/run x86/emulator.flat -smp 1
> [  110.831265] kvm: emulating exchange as write
> [  110.837146] int3: 0000 [#1] PREEMPT SMP PTI
> [  110.837149] CPU: 3 PID: 3804 Comm: qemu-system-x86 Not tainted 5.19.0-rc6 #1
> [  110.837151] Hardware name: Supermicro SYS-5019S-ML/X11SSH-F, BIOS
> 2.0b 07/27/2017
> [  110.837151] RIP: 0010:xaddw_ax_dx+0x9/0x10
> 
> https://qa-reports.linaro.org/lkft/linux-mainline-master/build/v5.19-rc6-111-gb047602d579b/testrun/10811596/suite/log-parser-test/tests/
> >
> > > 2) qemu_x86_64 boot warning
> > >    - WARNING: CPU: 0 PID: 0 at arch/x86/kernel/alternative.c:558
> > > apply_returns+0x19c/0x1d0
> >
> > Warning, but does everything still work?
> > And again, still on Linus's tree?
> 
> yes.
> The same kernel warning on qemu_x86_64.
> 
> <6>[    1.163406] MDS: Vulnerable: Clear CPU buffers attempted, no microcode
> <4>[    1.502974] ------------[ cut here ]------------
> <4>[    1.504324] WARNING: CPU: 0 PID: 0 at
> arch/x86/kernel/alternative.c:558 apply_returns+0x19c/0x1d0
> <4>[    1.505319] Modules linked in:
> <4>[    1.506482] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 5.19.0-rc6 #1
> <4>[    1.507244] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009),
> BIOS 1.14.0-2 04/01/2014
> <4>[    1.508031] RIP: 0010:apply_returns+0x19c/0x1d0
> 
> https://qa-reports.linaro.org/lkft/linux-mainline-master/build/v5.19-rc6-111-gb047602d579b/testrun/10804486/suite/log-parser-test/tests/
> 
> >
> 
> >
> > > 3) New warnings noticed while building perf
> > >    - Warning: Kernel ABI header at
> > > 'tools/arch/x86/include/asm/disabled-features.h' differs from latest
> > > version at 'arch/x86/include/asm/disabled-features.h'
> >
> > Ick, I'll wait for that to get synced in Linus's tree.
> >
> 
> ---
> TESTNAME=emulator TIMEOUT=90s ACCEL= ./x86/run x86/emulator.flat -smp 1
> [  110.831265] kvm: emulating exchange as write
> [  110.837146] int3: 0000 [#1] PREEMPT SMP PTI
> [  110.837149] CPU: 3 PID: 3804 Comm: qemu-system-x86 Not tainted 5.19.0-rc6 #1
> [  110.837151] Hardware name: Supermicro SYS-5019S-ML/X11SSH-F, BIOS
> 2.0b 07/27/2017
> [  110.837151] RIP: 0010:xaddw_ax_dx+0x9/0x10
> [  110.837155] Code: 00 0f bb d0 c3 cc cc cc cc 48 0f bb d0 c3 cc cc
> cc cc 0f 1f 80 00 00 00 00 0f c0 d0 c3 cc cc cc cc 66 0f c1 d0 c3 cc
> cc cc cc <0f> 1f 80 00 00 00 00 0f c1 d0 c3 cc cc cc cc 48 0f c1 d0 c3
> cc cc
> [  110.837156] RSP: 0018:ffffa3ca02fafce0 EFLAGS: 00000206
> [  110.837158] RAX: 0000000089abcdef RBX: 0000000000000001 RCX: 0000000000000000
> [  110.837159] RDX: 0000000076543210 RSI: ffffffffaa858f90 RDI: 0000000000000204
> [  110.837160] RBP: ffffa3ca02fafce8 R08: ffff9785cd9e7380 R09: 0000000000000002
> [  110.837161] R10: ffff9785cd9e7380 R11: ffff978583b6c0c8 R12: ffff9785cd9e7380
> [  110.837161] R13: ffffffffabe09d20 R14: 0000000000000000 R15: 0000000000000000
> [  110.837162] FS:  00007f9c6ee4f700(0000) GS:ffff9788dfd80000(0000)
> knlGS:0000000000000000
> [  110.837163] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> [  110.837164] CR2: 0000000000000000 CR3: 0000000103b86001 CR4: 00000000003726e0
> [  110.837165] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
> [  110.837166] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
> [  110.837166] Call Trace:
> [  110.837167]  <TASK>
> [  110.837168]  ? fastop+0x5d/0xa0
> [  110.837170]  x86_emulate_insn+0x7c9/0xf20
> [  110.837172]  x86_emulate_instruction+0x46d/0x7e0
> [  110.837174]  ? trace_hardirqs_on+0x37/0x100
> [  110.837177]  complete_emulated_mmio+0x211/0x2c0
> [  110.837178]  kvm_arch_vcpu_ioctl_run+0x12a3/0x2310
> [  110.837180]  ? vfs_writev+0xcb/0x1a0
> [  110.837183]  kvm_vcpu_ioctl+0x27e/0x6d0
> [  110.837185]  ? clockevents_program_event+0x98/0x100
> [  110.837188]  ? selinux_file_ioctl+0xae/0x140
> [  110.837191]  ? selinux_file_ioctl+0xae/0x140
> [  110.837193]  __x64_sys_ioctl+0x95/0xd0
> [  110.837195]  do_syscall_64+0x3b/0x90
> [  110.837199]  entry_SYSCALL_64_after_hwframe+0x63/0xcd
> [  110.837200] RIP: 0033:0x7f9c707d98f7
> [  110.837202] Code: b3 66 90 48 8b 05 a1 35 2c 00 64 c7 00 26 00 00
> 00 48 c7 c0 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 b8 10 00 00
> 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 71 35 2c 00 f7 d8 64 89
> 01 48
> [  110.837203] RSP: 002b:00007f9c6ee4ea28 EFLAGS: 00000246 ORIG_RAX:
> 0000000000000010
> [  110.837204] RAX: ffffffffffffffda RBX: 000000000000ae80 RCX: 00007f9c707d98f7
> [  110.837205] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 000000000000000f
> [  110.837206] RBP: 00005612cd03faf0 R08: 00005612cba7c450 R09: 00000000ffffffff
> [  110.837206] R10: 00007ffdfdda3080 R11: 0000000000000246 R12: 0000000000000000
> [  110.837207] R13: 00007f9c72b09000 R14: 0000000000000006 R15: 00005612cd03faf0
> [  110.837208]  </TASK>
> [  110.837209] Modules linked in: x86_pkg_temp_thermal
> [  111.090304] ---[ end trace 0000000000000000 ]---
> [  111.090304] RIP: 0010:xaddw_ax_dx+0x9/0x10
> [  111.090306] Code: 00 0f bb d0 c3 cc cc cc cc 48 0f bb d0 c3 cc cc
> cc cc 0f 1f 80 00 00 00 00 0f c0 d0 c3 cc cc cc cc 66 0f c1 d0 c3 cc
> cc cc cc <0f> 1f 80 00 00 00 00 0f c1 d0 c3 cc cc cc cc 48 0f c1 d0 c3
> cc cc
> [  111.090306] RSP: 0018:ffffa3ca02fafce0 EFLAGS: 00000206
> [  111.090307] RAX: 0000000089abcdef RBX: 0000000000000001 RCX: 0000000000000000
> [  111.090308] RDX: 0000000076543210 RSI: ffffffffaa858f90 RDI: 0000000000000204
> [  111.090309] RBP: ffffa3ca02fafce8 R08: ffff9785cd9e7380 R09: 0000000000000002
> [  111.090309] R10: ffff9785cd9e7380 R11: ffff978583b6c0c8 R12: ffff9785cd9e7380
> [  111.090310] R13: ffffffffabe09d20 R14: 0000000000000000 R15: 0000000000000000
> [  111.090310] FS:  00007f9c6ee4f700(0000) GS:ffff9788dfd80000(0000)
> knlGS:0000000000000000
> [  111.090311] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> [  111.090312] CR2: 0000000000000000 CR3: 0000000103b86001 CR4: 00000000003726e0
> [  111.090313] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
> [  111.090328] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
> [  111.090329] Kernel panic - not syncing: Fatal exception in interrupt
> [  111.090367] Kernel Offset: 0x29800000 from 0xffffffff81000000
> (relocation range: 0xffffffff80000000-0xffffffffbfffffff)
> [  111.210947] ---[ end Kernel panic - not syncing: Fatal exception in
> interrupt ]---
> [  111.218507] ------------[ cut here ]------------
> [  111.218508] sched: Unexpected reschedule of offline CPU#0!
> [  111.218510] WARNING: CPU: 3 PID: 3804 at
> arch/x86/kernel/apic/ipi.c:68 native_smp_send_reschedule+0x3e/0x50
> [  111.218512] Modules linked in: x86_pkg_temp_thermal
> [  111.218513] CPU: 3 PID: 3804 Comm: qemu-system-x86 Tainted: G
> D           5.19.0-rc6 #1
> [  111.218515] Hardware name: Supermicro SYS-5019S-ML/X11SSH-F, BIOS
> 2.0b 07/27/2017
> [  111.218515] RIP: 0010:native_smp_send_reschedule+0x3e/0x50
> [  111.218516] Code: 1b 48 8b 05 24 b9 aa 01 be fd 00 00 00 48 8b 40
> 30 e8 96 06 31 01 5d c3 cc cc cc cc 89 fe 48 c7 c7 c8 d9 25 ac e8 76
> 56 f6 00 <0f> 0b 5d c3 cc cc cc cc 66 2e 0f 1f 84 00 00 00 00 00 0f 1f
> 44 00
> [  111.218517] RSP: 0018:ffffa3ca00168c40 EFLAGS: 00010086
> [  111.218518] RAX: 0000000000000000 RBX: ffffffffac6189c0 RCX: 0000000000000001
> [  111.218519] RDX: 0000000000000027 RSI: ffffffffac272909 RDI: 0000000000000001
> [  111.218520] RBP: ffffa3ca00168c40 R08: ffffffffacb91045 R09: 0000000000000000
> [  111.218520] R10: 0000000000000030 R11: ffffffffacb91045 R12: 0000000000000000
> [  111.218521] R13: ffffa3ca00168cf8 R14: ffffa3ca00168cf8 R15: 0000000000000009
> [  111.218521] FS:  00007f9c6ee4f700(0000) GS:ffff9788dfd80000(0000)
> knlGS:0000000000000000
> [  111.218522] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> [  111.218523] CR2: 0000000000000000 CR3: 0000000103b86001 CR4: 00000000003726e0
> [  111.218523] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
> [  111.218524] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
> [  111.218525] Call Trace:
> [  111.218525]  <IRQ>
> [  111.218526]  resched_curr+0x5c/0xd0
> [  111.218528]  check_preempt_curr+0x3b/0x70
> [  111.218530]  ttwu_do_wakeup+0x1c/0x180
> [  111.218531]  ttwu_do_activate+0x94/0x180
> [  111.218533]  try_to_wake_up+0x276/0x5b0
> [  111.218535]  default_wake_function+0x1a/0x40
> [  111.218536]  autoremove_wake_function+0x12/0x40
> [  111.218538]  __wake_up_common+0x7d/0x140
> [  111.218540]  __wake_up_common_lock+0x7c/0xc0
> [  111.218543]  __wake_up+0x13/0x20
> [  111.218545]  wake_up_klogd_work_func+0x7b/0x90
> [  111.218547]  irq_work_single+0x46/0xa0
> [  111.218548]  irq_work_run_list+0x2a/0x40
> [  111.218550]  irq_work_tick+0x4d/0x70
> [  111.218551]  update_process_times+0x90/0xb0
> [  111.218553]  tick_sched_handle+0x38/0x50
> [  111.218555]  tick_sched_timer+0x7b/0xa0
> [  111.218556]  ? tick_sched_do_timer+0xa0/0xa0
> [  111.218557]  __hrtimer_run_queues+0xa7/0x300
> [  111.218560]  hrtimer_interrupt+0x110/0x230
> [  111.218562]  __sysvec_apic_timer_interrupt+0x84/0x170
> [  111.218564]  sysvec_apic_timer_interrupt+0xab/0xd0
> [  111.218566]  </IRQ>
> [  111.218566]  <TASK>
> [  111.218567]  asm_sysvec_apic_timer_interrupt+0x1b/0x20
> [  111.218568] RIP: 0010:panic+0x253/0x292
> [  111.218570] Code: e8 88 3b 1a ff 48 c7 c6 a0 ba b7 ac 48 c7 c7 80
> 32 26 ac e8 23 5c 00 00 c7 05 e3 97 0a 01 01 00 00 00 e8 46 e6 28 ff
> fb 31 db <4c> 39 eb 7c 1d 41 83 f4 01 48 8b 05 13 2d 32 01 44 89 e7 e8
> ab ac
> [  111.218571] RSP: 0018:ffffa3ca02fafb10 EFLAGS: 00000246
> [  111.218572] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000001
> [  111.218572] RDX: 0000000000110001 RSI: ffffffffab853daf RDI: ffffffffab858cfa
> [  111.218573] RBP: ffffa3ca02fafb80 R08: ffffffffacb90fda R09: 00000000acb90fb6
> [  111.218574] R10: ffffffffffffffff R11: ffffffffffffffff R12: 0000000000000000
> [  111.218574] R13: 0000000000000000 R14: ffffffffac2520a6 R15: 0000000000000000
> [  111.218575]  ? oops_end.cold+0xc/0x18
> [  111.218577]  ? panic+0x250/0x292
> [  111.218579]  oops_end.cold+0xc/0x18
> [  111.218580]  die+0x43/0x60
> [  111.218582]  exc_int3+0x137/0x160
> [  111.218583]  asm_exc_int3+0x3a/0x40
> [  111.218584] RIP: 0010:xaddw_ax_dx+0x9/0x10
> [  111.218585] Code: 00 0f bb d0 c3 cc cc cc cc 48 0f bb d0 c3 cc cc
> cc cc 0f 1f 80 00 00 00 00 0f c0 d0 c3 cc cc cc cc 66 0f c1 d0 c3 cc
> cc cc cc <0f> 1f 80 00 00 00 00 0f c1 d0 c3 cc cc cc cc 48 0f c1 d0 c3
> cc cc
> [  111.218586] RSP: 0018:ffffa3ca02fafce0 EFLAGS: 00000206
> [  111.218587] RAX: 0000000089abcdef RBX: 0000000000000001 RCX: 0000000000000000
> [  111.218587] RDX: 0000000076543210 RSI: ffffffffaa858f90 RDI: 0000000000000204
> [  111.218588] RBP: ffffa3ca02fafce8 R08: ffff9785cd9e7380 R09: 0000000000000002
> [  111.218588] R10: ffff9785cd9e7380 R11: ffff978583b6c0c8 R12: ffff9785cd9e7380
> [  111.218589] R13: ffffffffabe09d20 R14: 0000000000000000 R15: 0000000000000000
> [  111.218590]  ? xaddw_ax_dx+0x8/0x10
> [  111.218591]  ? xaddw_ax_dx+0x9/0x10
> [  111.218592]  ? fastop+0x5d/0xa0
> [  111.218594]  x86_emulate_insn+0x7c9/0xf20
> [  111.218596]  x86_emulate_instruction+0x46d/0x7e0
> [  111.218597]  ? trace_hardirqs_on+0x37/0x100
> [  111.218599]  complete_emulated_mmio+0x211/0x2c0
> [  111.218601]  kvm_arch_vcpu_ioctl_run+0x12a3/0x2310
> [  111.218602]  ? vfs_writev+0xcb/0x1a0
> [  111.218605]  kvm_vcpu_ioctl+0x27e/0x6d0
> [  111.218607]  ? clockevents_program_event+0x98/0x100
> [  111.218609]  ? selinux_file_ioctl+0xae/0x140
> [  111.218612]  ? selinux_file_ioctl+0xae/0x140
> [  111.218614]  __x64_sys_ioctl+0x95/0xd0
> [  111.218616]  do_syscall_64+0x3b/0x90
> [  111.218618]  entry_SYSCALL_64_after_hwframe+0x63/0xcd
> [  111.218619] RIP: 0033:0x7f9c707d98f7
> [  111.218620] Code: b3 66 90 48 8b 05 a1 35 2c 00 64 c7 00 26 00 00
> 00 48 c7 c0 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 b8 10 00 00
> 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 71 35 2c 00 f7 d8 64 89
> 01 48
> [  111.218621] RSP: 002b:00007f9c6ee4ea28 EFLAGS: 00000246 ORIG_RAX:
> 0000000000000010
> [  111.218622] RAX: ffffffffffffffda RBX: 000000000000ae80 RCX: 00007f9c707d98f7
> [  111.218623] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 000000000000000f
> [  111.218623] RBP: 00005612cd03faf0 R08: 00005612cba7c450 R09: 00000000ffffffff
> [  111.218624] R10: 00007ffdfdda3080 R11: 0000000000000246 R12: 0000000000000000
> [  111.218624] R13: 00007f9c72b09000 R14: 0000000000000006 R15: 00005612cd03faf0
> [  111.218626]  </TASK>
> [  111.218626] ---[ end trace 0000000000000000 ]---
> [  111.218629] ------------[ cut here ]------------
> [  111.218629] WARNING: CPU: 3 PID: 3804 at kernel/sched/core.c:3125
> set_task_cpu+0x195/0x1b0
> [  111.218631] Modules linked in: x86_pkg_temp_thermal
> [  111.218632] CPU: 3 PID: 3804 Comm: qemu-system-x86 Tainted: G
> D W         5.19.0-rc6 #1
> [  111.218634] Hardware name: Supermicro SYS-5019S-ML/X11SSH-F, BIOS
> 2.0b 07/27/2017
> [  111.218634] RIP: 0010:set_task_cpu+0x195/0x1b0
> [  111.218636] Code: 65 ff 0d 2e 0a 61 55 0f 85 db fe ff ff 0f 1f 44
> 00 00 e9 d1 fe ff ff 80 8b 1c 05 00 00 04 e9 0f ff ff ff 0f 0b e9 9a
> fe ff ff <0f> 0b 66 83 bb f8 03 00 00 00 0f 84 a9 fe ff ff 0f 0b e9 a2
> fe ff
> [  111.218636] RSP: 0018:ffffa3ca00168b98 EFLAGS: 00010006
> [  111.218637] RAX: 0000000000000200 RBX: ffff9785826ad3c0 RCX: ffff978580836e00
> [  111.218638] RDX: fffffffffffffff2 RSI: 0000000000000001 RDI: ffff9785826ad3c0
> [  111.218638] RBP: ffffa3ca00168bb8 R08: 0000000000000001 R09: 0000000000000004
> [  111.218639] R10: 0000000000000001 R11: 0000000000000001 R12: 0000000000000001
> [  111.218639] R13: 0000000000000001 R14: 0000000000000087 R15: ffff9785826adc04
> [  111.218640] FS:  00007f9c6ee4f700(0000) GS:ffff9788dfd80000(0000)
> knlGS:0000000000000000
> [  111.218641] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> [  111.218642] CR2: 0000000000000000 CR3: 0000000103b86001 CR4: 00000000003726e0
> [  111.218642] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
> [  111.218643] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
> [  111.218643] Call Trace:
> [  111.218644]  <IRQ>
> [  111.218644]  try_to_wake_up+0x1d0/0x5b0
> [  111.218646]  default_wake_function+0x1a/0x40
> [  111.218648]  autoremove_wake_function+0x12/0x40
> [  111.218649]  __wake_up_common+0x7d/0x140
> [  111.218651]  __wake_up_common_lock+0x7c/0xc0
> [  111.218653]  __wake_up+0x13/0x20
> [  111.218655]  ep_poll_callback+0x117/0x290
> [  111.218657]  __wake_up_common+0x7d/0x140
> [  111.218659]  __wake_up_common_lock+0x7c/0xc0
> [  111.218662]  __wake_up+0x13/0x20
> [  111.218663]  wake_up_klogd_work_func+0x7b/0x90
> [  111.218665]  irq_work_single+0x46/0xa0
> [  111.218666]  irq_work_run_list+0x2a/0x40
> [  111.218667]  irq_work_tick+0x4d/0x70
> [  111.218669]  update_process_times+0x90/0xb0
> [  111.218670]  tick_sched_handle+0x38/0x50
> [  111.218672]  tick_sched_timer+0x7b/0xa0
> [  111.218673]  ? tick_sched_do_timer+0xa0/0xa0
> [  111.218674]  __hrtimer_run_queues+0xa7/0x300
> [  111.218677]  hrtimer_interrupt+0x110/0x230
> [  111.218679]  __sysvec_apic_timer_interrupt+0x84/0x170
> [  111.218681]  sysvec_apic_timer_interrupt+0xab/0xd0
> [  111.218683]  </IRQ>
> [  111.218683]  <TASK>
> [  111.218683]  asm_sysvec_apic_timer_interrupt+0x1b/0x20
> [  111.218685] RIP: 0010:panic+0x253/0x292
> [  111.218686] Code: e8 88 3b 1a ff 48 c7 c6 a0 ba b7 ac 48 c7 c7 80
> 32 26 ac e8 23 5c 00 00 c7 05 e3 97 0a 01 01 00 00 00 e8 46 e6 28 ff
> fb 31 db <4c> 39 eb 7c 1d 41 83 f4 01 48 8b 05 13 2d 32 01 44 89 e7 e8
> ab ac
> [  111.218686] RSP: 0018:ffffa3ca02fafb10 EFLAGS: 00000246
> [  111.218687] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000001
> [  111.218688] RDX: 0000000000110001 RSI: ffffffffab853daf RDI: ffffffffab858cfa
> [  111.218688] RBP: ffffa3ca02fafb80 R08: ffffffffacb90fda R09: 00000000acb90fb6
> [  111.218689] R10: ffffffffffffffff R11: ffffffffffffffff R12: 0000000000000000
> [  111.218689] R13: 0000000000000000 R14: ffffffffac2520a6 R15: 0000000000000000
> [  111.218690]  ? oops_end.cold+0xc/0x18
> [  111.218692]  ? panic+0x250/0x292
> [  111.218693]  oops_end.cold+0xc/0x18
> [  111.218694]  die+0x43/0x60
> [  111.218696]  exc_int3+0x137/0x160
> [  111.218697]  asm_exc_int3+0x3a/0x40
> [  111.218698] RIP: 0010:xaddw_ax_dx+0x9/0x10
> [  111.218699] Code: 00 0f bb d0 c3 cc cc cc cc 48 0f bb d0 c3 cc cc
> cc cc 0f 1f 80 00 00 00 00 0f c0 d0 c3 cc cc cc cc 66 0f c1 d0 c3 cc
> cc cc cc <0f> 1f 80 00 00 00 00 0f c1 d0 c3 cc cc cc cc 48 0f c1 d0 c3
> cc cc
> [  111.218700] RSP: 0018:ffffa3ca02fafce0 EFLAGS: 00000206
> [  111.218700] RAX: 0000000089abcdef RBX: 0000000000000001 RCX: 0000000000000000
> [  111.218701] RDX: 0000000076543210 RSI: ffffffffaa858f90 RDI: 0000000000000204
> [  111.218702] RBP: ffffa3ca02fafce8 R08: ffff9785cd9e7380 R09: 0000000000000002
> [  111.218702] R10: ffff9785cd9e7380 R11: ffff978583b6c0c8 R12: ffff9785cd9e7380
> [  111.218703] R13: ffffffffabe09d20 R14: 0000000000000000 R15: 0000000000000000
> [  111.218704]  ? xaddw_ax_dx+0x8/0x10
> [  111.218705]  ? xaddw_ax_dx+0x9/0x10
> [  111.218706]  ? fastop+0x5d/0xa0
> [  111.218707]  x86_emulate_insn+0x7c9/0xf20
> [  111.218709]  x86_emulate_instruction+0x46d/0x7e0
> [  111.218710]  ? trace_hardirqs_on+0x37/0x100
> [  111.218713]  complete_emulated_mmio+0x211/0x2c0
> [  111.218714]  kvm_arch_vcpu_ioctl_run+0x12a3/0x2310
> [  111.218716]  ? vfs_writev+0xcb/0x1a0
> [  111.218718]  kvm_vcpu_ioctl+0x27e/0x6d0
> [  111.218720]  ? clockevents_program_event+0x98/0x100
> [  111.218723]  ? selinux_file_ioctl+0xae/0x140
> [  111.218725]  ? selinux_file_ioctl+0xae/0x140
> [  111.218727]  __x64_sys_ioctl+0x95/0xd0
> [  111.218729]  do_syscall_64+0x3b/0x90
> [  111.218731]  entry_SYSCALL_64_after_hwframe+0x63/0xcd
> [  111.218732] RIP: 0033:0x7f9c707d98f7
> [  111.218733] Code: b3 66 90 48 8b 05 a1 35 2c 00 64 c7 00 26 00 00
> 00 48 c7 c0 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 b8 10 00 00
> 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 71 35 2c 00 f7 d8 64 89
> 01 48
> [  111.218734] RSP: 002b:00007f9c6ee4ea28 EFLAGS: 00000246 ORIG_RAX:
> 0000000000000010
> [  111.218735] RAX: ffffffffffffffda RBX: 000000000000ae80 RCX: 00007f9c707d98f7
> [  111.218735] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 000000000000000f
> [  111.218736] RBP: 00005612cd03faf0 R08: 00005612cba7c450 R09: 00000000ffffffff
> [  111.218736] R10: 00007ffdfdda3080 R11: 0000000000000246 R12: 0000000000000000
> [  111.218737] R13: 00007f9c72b09000 R14: 0000000000000006 R15: 00005612cd03faf0
> [  111.218738]  </TASK>
> [  111.218739] ---[ end trace 0000000000000000 ]---
> [  111.218740] ------------[ cut here ]------------
> [  111.218741] sched: Unexpected reschedule of offline CPU#1!
> [  111.218742] WARNING: CPU: 3 PID: 3804 at
> arch/x86/kernel/apic/ipi.c:68 native_smp_send_reschedule+0x3e/0x50
> [  111.218743] Modules linked in: x86_pkg_temp_thermal
> [  111.218744] CPU: 3 PID: 3804 Comm: qemu-system-x86 Tainted: G
> D W         5.19.0-rc6 #1
> [  111.218745] Hardware name: Supermicro SYS-5019S-ML/X11SSH-F, BIOS
> 2.0b 07/27/2017
> [  111.218745] RIP: 0010:native_smp_send_reschedule+0x3e/0x50
> [  111.218747] Code: 1b 48 8b 05 24 b9 aa 01 be fd 00 00 00 48 8b 40
> 30 e8 96 06 31 01 5d c3 cc cc cc cc 89 fe 48 c7 c7 c8 d9 25 ac e8 76
> 56 f6 00 <0f> 0b 5d c3 cc cc cc cc 66 2e 0f 1f 84 00 00 00 00 00 0f 1f
> 44 00
> [  111.218747] RSP: 0018:ffffa3ca00168b20 EFLAGS: 00010082
> [  111.218748] RAX: 0000000000000000 RBX: ffff978580362180 RCX: 0000000000000001
> [  111.218749] RDX: 0000000000000027 RSI: ffffffffac272909 RDI: 0000000000000001
> [  111.218749] RBP: ffffa3ca00168b20 R08: ffffffffacb93d75 R09: 0000000000000000
> [  111.218750] R10: 0000000000000030 R11: ffffffffacb93d75 R12: 0000000000000001
> [  111.218750] R13: ffffa3ca00168bd8 R14: ffffa3ca00168bd8 R15: 0000000000000049
> [  111.218751] FS:  00007f9c6ee4f700(0000) GS:ffff9788dfd80000(0000)
> knlGS:0000000000000000
> [  111.218752] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> [  111.218753] CR2: 0000000000000000 CR3: 0000000103b86001 CR4: 00000000003726e0
> [  111.218753] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
> [  111.218754] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
> [  111.218754] Call Trace:
> [  111.218755]  <IRQ>
> [  111.218755]  resched_curr+0x5c/0xd0
> [  111.218756]  check_preempt_curr+0x3b/0x70
> [  111.218758]  ttwu_do_wakeup+0x1c/0x180
> [  111.218760]  ttwu_do_activate+0x94/0x180
> [  111.218761]  try_to_wake_up+0x276/0x5b0
> [  111.218763]  default_wake_function+0x1a/0x40
> [  111.218765]  autoremove_wake_function+0x12/0x40
> [  111.218766]  __wake_up_common+0x7d/0x140
> [  111.218768]  __wake_up_common_lock+0x7c/0xc0
> [  111.218770]  __wake_up+0x13/0x20
> [  111.218772]  ep_poll_callback+0x117/0x290
> [  111.218773]  __wake_up_common+0x7d/0x140
> [  111.218775]  __wake_up_common_lock+0x7c/0xc0
> [  111.218778]  __wake_up+0x13/0x20
> [  111.218779]  wake_up_klogd_work_func+0x7b/0x90
> [  111.218781]  irq_work_single+0x46/0xa0
> [  111.218782]  irq_work_run_list+0x2a/0x40
> [  111.218783]  irq_work_tick+0x4d/0x70
> [  111.218784]  update_process_times+0x90/0xb0
> [  111.218786]  tick_sched_handle+0x38/0x50
> [  111.218788]  tick_sched_timer+0x7b/0xa0
> [  111.218789]  ? tick_sched_do_timer+0xa0/0xa0
> [  111.218790]  __hrtimer_run_queues+0xa7/0x300
> [  111.218793]  hrtimer_interrupt+0x110/0x230
> [  111.218795]  __sysvec_apic_timer_interrupt+0x84/0x170
> [  111.218797]  sysvec_apic_timer_interrupt+0xab/0xd0
> [  111.218798]  </IRQ>
> [  111.218799]  <TASK>
> [  111.218799]  asm_sysvec_apic_timer_interrupt+0x1b/0x20
> [  111.218801] RIP: 0010:panic+0x253/0x292
> [  111.218801] Code: e8 88 3b 1a ff 48 c7 c6 a0 ba b7 ac 48 c7 c7 80
> 32 26 ac e8 23 5c 00 00 c7 05 e3 97 0a 01 01 00 00 00 e8 46 e6 28 ff
> fb 31 db <4c> 39 eb 7c 1d 41 83 f4 01 48 8b 05 13 2d 32 01 44 89 e7 e8
> ab ac
> [  111.218802] RSP: 0018:ffffa3ca02fafb10 EFLAGS: 00000246
> [  111.218803] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000001
> [  111.218803] RDX: 0000000000110001 RSI: ffffffffab853daf RDI: ffffffffab858cfa
> [  111.218804] RBP: ffffa3ca02fafb80 R08: ffffffffacb90fda R09: 00000000acb90fb6
> [  111.218805] R10: ffffffffffffffff R11: ffffffffffffffff R12: 0000000000000000
> [  111.218805] R13: 0000000000000000 R14: ffffffffac2520a6 R15: 0000000000000000
> [  111.218806]  ? oops_end.cold+0xc/0x18
> [  111.218807]  ? panic+0x250/0x292
> [  111.218809]  oops_end.cold+0xc/0x18
> [  111.218810]  die+0x43/0x60
> [  111.218812]  exc_int3+0x137/0x160
> [  111.218813]  asm_exc_int3+0x3a/0x40
> [  111.218814] RIP: 0010:xaddw_ax_dx+0x9/0x10
> [  111.218815] Code: 00 0f bb d0 c3 cc cc cc cc 48 0f bb d0 c3 cc cc
> cc cc 0f 1f 80 00 00 00 00 0f c0 d0 c3 cc cc cc cc 66 0f c1 d0 c3 cc
> cc cc cc <0f> 1f 80 00 00 00 00 0f c1 d0 c3 cc cc cc cc 48 0f c1 d0 c3
> cc cc
> [  111.218815] RSP: 0018:ffffa3ca02fafce0 EFLAGS: 00000206
> [  111.218816] RAX: 0000000089abcdef RBX: 0000000000000001 RCX: 0000000000000000
> [  111.218817] RDX: 0000000076543210 RSI: ffffffffaa858f90 RDI: 0000000000000204
> [  111.218817] RBP: ffffa3ca02fafce8 R08: ffff9785cd9e7380 R09: 0000000000000002
> [  111.218818] R10: ffff9785cd9e7380 R11: ffff978583b6c0c8 R12: ffff9785cd9e7380
> [  111.218818] R13: ffffffffabe09d20 R14: 0000000000000000 R15: 0000000000000000
> [  111.218819]  ? xaddw_ax_dx+0x8/0x10
> [  111.218821]  ? xaddw_ax_dx+0x9/0x10
> [  111.218822]  ? fastop+0x5d/0xa0
> [  111.218823]  x86_emulate_insn+0x7c9/0xf20
> [  111.218825]  x86_emulate_instruction+0x46d/0x7e0
> [  111.218826]  ? trace_hardirqs_on+0x37/0x100
> [  111.218828]  complete_emulated_mmio+0x211/0x2c0
> [  111.218829]  kvm_arch_vcpu_ioctl_run+0x12a3/0x2310
> [  111.218831]  ? vfs_writev+0xcb/0x1a0
> [  111.218833]  kvm_vcpu_ioctl+0x27e/0x6d0
> [  111.218835]  ? clockevents_program_event+0x98/0x100
> [  111.218838]  ? selinux_file_ioctl+0xae/0x140
> [  111.218840]  ? selinux_file_ioctl+0xae/0x140
> [  111.218842]  __x64_sys_ioctl+0x95/0xd0
> [  111.218844]  do_syscall_64+0x3b/0x90
> [  111.218846]  entry_SYSCALL_64_after_hwframe+0x63/0xcd
> [  111.218847] RIP: 0033:0x7f9c707d98f7
> [  111.218848] Code: b3 66 90 48 8b 05 a1 35 2c 00 64 c7 00 26 00 00
> 00 48 c7 c0 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 b8 10 00 00
> 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 71 35 2c 00 f7 d8 64 89
> 01 48
> [  111.218849] RSP: 002b:00007f9c6ee4ea28 EFLAGS: 00000246 ORIG_RAX:
> 0000000000000010
> [  111.218849] RAX: ffffffffffffffda RBX: 000000000000ae80 RCX: 00007f9c707d98f7
> [  111.218850] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 000000000000000f
> [  111.218851] RBP: 00005612cd03faf0 R08: 00005612cba7c450 R09: 00000000ffffffff
> [  111.218851] R10: 00007ffdfdda3080 R11: 0000000000000246 R12: 0000000000000000
> [  111.218852] R13: 00007f9c72b09000 R14: 0000000000000006 R15: 00005612cd03faf0
> [  111.218853]  </TASK>
> [  111.218854] ---[ end trace 0000000000000000 ]---
> 
> https://lkft.validation.linaro.org/scheduler/job/5279904#L1721
> 
> - Naresh

^ permalink raw reply	[flat|nested] 18+ messages in thread

* Re: [PATCH 5.18 00/61] 5.18.12-rc1 review
  2022-07-13 13:03   ` Greg Kroah-Hartman
  2022-07-13 13:58     ` Naresh Kamboju
@ 2022-07-13 14:12     ` Peter Zijlstra
  1 sibling, 0 replies; 18+ messages in thread
From: Peter Zijlstra @ 2022-07-13 14:12 UTC (permalink / raw)
  To: Greg Kroah-Hartman
  Cc: Naresh Kamboju, kvm list, linux-kernel, stable, torvalds, akpm,
	linux, shuah, patches, lkft-triage, pavel, jonathanh, f.fainelli,
	sudipm.mukherjee, slade, Sean Christopherson, Paolo Bonzini,
	Thomas Gleixner, Ingo Molnar, Borislav Petkov, Dave Hansen,
	X86 ML, H. Peter Anvin, Alex Bennée, Anders Roxell,
	Arnaldo Carvalho de Melo

On Wed, Jul 13, 2022 at 03:03:23PM +0200, Greg Kroah-Hartman wrote:

> > 2) qemu_x86_64 boot warning
> >    - WARNING: CPU: 0 PID: 0 at arch/x86/kernel/alternative.c:558
> > apply_returns+0x19c/0x1d0
> 
> Warning, but does everything still work?
> 
> And again, still on Linus's tree?

Working on it: https://lkml.kernel.org/r/Ys66hwtFcGbYmoiZ@hirez.programming.kicks-ass.net

^ permalink raw reply	[flat|nested] 18+ messages in thread

* Re: [PATCH 5.18 00/61] 5.18.12-rc1 review
  2022-07-13 13:03   ` Greg Kroah-Hartman
@ 2022-07-13 13:58     ` Naresh Kamboju
  2022-07-13 16:54       ` Thadeu Lima de Souza Cascardo
  2022-07-13 14:12     ` Peter Zijlstra
  1 sibling, 1 reply; 18+ messages in thread
From: Naresh Kamboju @ 2022-07-13 13:58 UTC (permalink / raw)
  To: Greg Kroah-Hartman
  Cc: kvm list, linux-kernel, stable, torvalds, akpm, linux, shuah,
	patches, lkft-triage, pavel, jonathanh, f.fainelli,
	sudipm.mukherjee, slade, Sean Christopherson, Paolo Bonzini,
	Thomas Gleixner, Ingo Molnar, Borislav Petkov, Dave Hansen,
	X86 ML, H. Peter Anvin, Alex Bennée, Anders Roxell,
	Arnaldo Carvalho de Melo

On Wed, 13 Jul 2022 at 18:33, Greg Kroah-Hartman
<gregkh@linuxfoundation.org> wrote:
>
> On Wed, Jul 13, 2022 at 04:33:24PM +0530, Naresh Kamboju wrote:
> > On Wed, 13 Jul 2022 at 00:21, Greg Kroah-Hartman
> > <gregkh@linuxfoundation.org> wrote:
> > >
> > > This is the start of the stable review cycle for the 5.18.12 release.
> > > There are 61 patches in this series, all will be posted as a response
> > > to this one.  If anyone has any issues with these being applied, please
> > > let me know.
> > >
> > > Responses should be made by Thu, 14 Jul 2022 18:32:19 +0000.
> > > Anything received after that time might be too late.
> > >
> > > The whole patch series can be found in one patch at:
> > >         https://www.kernel.org/pub/linux/kernel/v5.x/stable-review/patch-5.18.12-rc1.gz
> > > or in the git tree and branch at:
> > >         git://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable-rc.git linux-5.18.y
> > > and the diffstat can be found below.
> > >
> > > thanks,
> > >
> > > greg k-h
> >
> >
> > Results from Linaro’s test farm.
> > Regressions on x86_64 (and still validating results)
> >
> > Reported-by: Linux Kernel Functional Testing <lkft@linaro.org>
> >
> > 1) kernel panic on x86_64 while running kvm-unit-tests.
> >    - APIC base relocation is unsupported by KVM
>
> Seems others are hitting this too:
>         https://lore.kernel.org/r/CAMGffEm9y0wnn8LNS9Qo3obPhs0GD5iJZ0WejFzC4baGPDsYTw@mail.gmail.com
>
> Does this also happen right now on Linus's tree?

I see this on the mainline 5.19.0-rc6 kernel.
more data is at the bottom of the email.

TESTNAME=emulator TIMEOUT=90s ACCEL= ./x86/run x86/emulator.flat -smp 1
[  110.831265] kvm: emulating exchange as write
[  110.837146] int3: 0000 [#1] PREEMPT SMP PTI
[  110.837149] CPU: 3 PID: 3804 Comm: qemu-system-x86 Not tainted 5.19.0-rc6 #1
[  110.837151] Hardware name: Supermicro SYS-5019S-ML/X11SSH-F, BIOS
2.0b 07/27/2017
[  110.837151] RIP: 0010:xaddw_ax_dx+0x9/0x10

https://qa-reports.linaro.org/lkft/linux-mainline-master/build/v5.19-rc6-111-gb047602d579b/testrun/10811596/suite/log-parser-test/tests/
>
> > 2) qemu_x86_64 boot warning
> >    - WARNING: CPU: 0 PID: 0 at arch/x86/kernel/alternative.c:558
> > apply_returns+0x19c/0x1d0
>
> Warning, but does everything still work?
> And again, still on Linus's tree?

yes.
The same kernel warning on qemu_x86_64.

<6>[    1.163406] MDS: Vulnerable: Clear CPU buffers attempted, no microcode
<4>[    1.502974] ------------[ cut here ]------------
<4>[    1.504324] WARNING: CPU: 0 PID: 0 at
arch/x86/kernel/alternative.c:558 apply_returns+0x19c/0x1d0
<4>[    1.505319] Modules linked in:
<4>[    1.506482] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 5.19.0-rc6 #1
<4>[    1.507244] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009),
BIOS 1.14.0-2 04/01/2014
<4>[    1.508031] RIP: 0010:apply_returns+0x19c/0x1d0

https://qa-reports.linaro.org/lkft/linux-mainline-master/build/v5.19-rc6-111-gb047602d579b/testrun/10804486/suite/log-parser-test/tests/

>

>
> > 3) New warnings noticed while building perf
> >    - Warning: Kernel ABI header at
> > 'tools/arch/x86/include/asm/disabled-features.h' differs from latest
> > version at 'arch/x86/include/asm/disabled-features.h'
>
> Ick, I'll wait for that to get synced in Linus's tree.
>

---
TESTNAME=emulator TIMEOUT=90s ACCEL= ./x86/run x86/emulator.flat -smp 1
[  110.831265] kvm: emulating exchange as write
[  110.837146] int3: 0000 [#1] PREEMPT SMP PTI
[  110.837149] CPU: 3 PID: 3804 Comm: qemu-system-x86 Not tainted 5.19.0-rc6 #1
[  110.837151] Hardware name: Supermicro SYS-5019S-ML/X11SSH-F, BIOS
2.0b 07/27/2017
[  110.837151] RIP: 0010:xaddw_ax_dx+0x9/0x10
[  110.837155] Code: 00 0f bb d0 c3 cc cc cc cc 48 0f bb d0 c3 cc cc
cc cc 0f 1f 80 00 00 00 00 0f c0 d0 c3 cc cc cc cc 66 0f c1 d0 c3 cc
cc cc cc <0f> 1f 80 00 00 00 00 0f c1 d0 c3 cc cc cc cc 48 0f c1 d0 c3
cc cc
[  110.837156] RSP: 0018:ffffa3ca02fafce0 EFLAGS: 00000206
[  110.837158] RAX: 0000000089abcdef RBX: 0000000000000001 RCX: 0000000000000000
[  110.837159] RDX: 0000000076543210 RSI: ffffffffaa858f90 RDI: 0000000000000204
[  110.837160] RBP: ffffa3ca02fafce8 R08: ffff9785cd9e7380 R09: 0000000000000002
[  110.837161] R10: ffff9785cd9e7380 R11: ffff978583b6c0c8 R12: ffff9785cd9e7380
[  110.837161] R13: ffffffffabe09d20 R14: 0000000000000000 R15: 0000000000000000
[  110.837162] FS:  00007f9c6ee4f700(0000) GS:ffff9788dfd80000(0000)
knlGS:0000000000000000
[  110.837163] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  110.837164] CR2: 0000000000000000 CR3: 0000000103b86001 CR4: 00000000003726e0
[  110.837165] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[  110.837166] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
[  110.837166] Call Trace:
[  110.837167]  <TASK>
[  110.837168]  ? fastop+0x5d/0xa0
[  110.837170]  x86_emulate_insn+0x7c9/0xf20
[  110.837172]  x86_emulate_instruction+0x46d/0x7e0
[  110.837174]  ? trace_hardirqs_on+0x37/0x100
[  110.837177]  complete_emulated_mmio+0x211/0x2c0
[  110.837178]  kvm_arch_vcpu_ioctl_run+0x12a3/0x2310
[  110.837180]  ? vfs_writev+0xcb/0x1a0
[  110.837183]  kvm_vcpu_ioctl+0x27e/0x6d0
[  110.837185]  ? clockevents_program_event+0x98/0x100
[  110.837188]  ? selinux_file_ioctl+0xae/0x140
[  110.837191]  ? selinux_file_ioctl+0xae/0x140
[  110.837193]  __x64_sys_ioctl+0x95/0xd0
[  110.837195]  do_syscall_64+0x3b/0x90
[  110.837199]  entry_SYSCALL_64_after_hwframe+0x63/0xcd
[  110.837200] RIP: 0033:0x7f9c707d98f7
[  110.837202] Code: b3 66 90 48 8b 05 a1 35 2c 00 64 c7 00 26 00 00
00 48 c7 c0 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 b8 10 00 00
00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 71 35 2c 00 f7 d8 64 89
01 48
[  110.837203] RSP: 002b:00007f9c6ee4ea28 EFLAGS: 00000246 ORIG_RAX:
0000000000000010
[  110.837204] RAX: ffffffffffffffda RBX: 000000000000ae80 RCX: 00007f9c707d98f7
[  110.837205] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 000000000000000f
[  110.837206] RBP: 00005612cd03faf0 R08: 00005612cba7c450 R09: 00000000ffffffff
[  110.837206] R10: 00007ffdfdda3080 R11: 0000000000000246 R12: 0000000000000000
[  110.837207] R13: 00007f9c72b09000 R14: 0000000000000006 R15: 00005612cd03faf0
[  110.837208]  </TASK>
[  110.837209] Modules linked in: x86_pkg_temp_thermal
[  111.090304] ---[ end trace 0000000000000000 ]---
[  111.090304] RIP: 0010:xaddw_ax_dx+0x9/0x10
[  111.090306] Code: 00 0f bb d0 c3 cc cc cc cc 48 0f bb d0 c3 cc cc
cc cc 0f 1f 80 00 00 00 00 0f c0 d0 c3 cc cc cc cc 66 0f c1 d0 c3 cc
cc cc cc <0f> 1f 80 00 00 00 00 0f c1 d0 c3 cc cc cc cc 48 0f c1 d0 c3
cc cc
[  111.090306] RSP: 0018:ffffa3ca02fafce0 EFLAGS: 00000206
[  111.090307] RAX: 0000000089abcdef RBX: 0000000000000001 RCX: 0000000000000000
[  111.090308] RDX: 0000000076543210 RSI: ffffffffaa858f90 RDI: 0000000000000204
[  111.090309] RBP: ffffa3ca02fafce8 R08: ffff9785cd9e7380 R09: 0000000000000002
[  111.090309] R10: ffff9785cd9e7380 R11: ffff978583b6c0c8 R12: ffff9785cd9e7380
[  111.090310] R13: ffffffffabe09d20 R14: 0000000000000000 R15: 0000000000000000
[  111.090310] FS:  00007f9c6ee4f700(0000) GS:ffff9788dfd80000(0000)
knlGS:0000000000000000
[  111.090311] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  111.090312] CR2: 0000000000000000 CR3: 0000000103b86001 CR4: 00000000003726e0
[  111.090313] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[  111.090328] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
[  111.090329] Kernel panic - not syncing: Fatal exception in interrupt
[  111.090367] Kernel Offset: 0x29800000 from 0xffffffff81000000
(relocation range: 0xffffffff80000000-0xffffffffbfffffff)
[  111.210947] ---[ end Kernel panic - not syncing: Fatal exception in
interrupt ]---
[  111.218507] ------------[ cut here ]------------
[  111.218508] sched: Unexpected reschedule of offline CPU#0!
[  111.218510] WARNING: CPU: 3 PID: 3804 at
arch/x86/kernel/apic/ipi.c:68 native_smp_send_reschedule+0x3e/0x50
[  111.218512] Modules linked in: x86_pkg_temp_thermal
[  111.218513] CPU: 3 PID: 3804 Comm: qemu-system-x86 Tainted: G
D           5.19.0-rc6 #1
[  111.218515] Hardware name: Supermicro SYS-5019S-ML/X11SSH-F, BIOS
2.0b 07/27/2017
[  111.218515] RIP: 0010:native_smp_send_reschedule+0x3e/0x50
[  111.218516] Code: 1b 48 8b 05 24 b9 aa 01 be fd 00 00 00 48 8b 40
30 e8 96 06 31 01 5d c3 cc cc cc cc 89 fe 48 c7 c7 c8 d9 25 ac e8 76
56 f6 00 <0f> 0b 5d c3 cc cc cc cc 66 2e 0f 1f 84 00 00 00 00 00 0f 1f
44 00
[  111.218517] RSP: 0018:ffffa3ca00168c40 EFLAGS: 00010086
[  111.218518] RAX: 0000000000000000 RBX: ffffffffac6189c0 RCX: 0000000000000001
[  111.218519] RDX: 0000000000000027 RSI: ffffffffac272909 RDI: 0000000000000001
[  111.218520] RBP: ffffa3ca00168c40 R08: ffffffffacb91045 R09: 0000000000000000
[  111.218520] R10: 0000000000000030 R11: ffffffffacb91045 R12: 0000000000000000
[  111.218521] R13: ffffa3ca00168cf8 R14: ffffa3ca00168cf8 R15: 0000000000000009
[  111.218521] FS:  00007f9c6ee4f700(0000) GS:ffff9788dfd80000(0000)
knlGS:0000000000000000
[  111.218522] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  111.218523] CR2: 0000000000000000 CR3: 0000000103b86001 CR4: 00000000003726e0
[  111.218523] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[  111.218524] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
[  111.218525] Call Trace:
[  111.218525]  <IRQ>
[  111.218526]  resched_curr+0x5c/0xd0
[  111.218528]  check_preempt_curr+0x3b/0x70
[  111.218530]  ttwu_do_wakeup+0x1c/0x180
[  111.218531]  ttwu_do_activate+0x94/0x180
[  111.218533]  try_to_wake_up+0x276/0x5b0
[  111.218535]  default_wake_function+0x1a/0x40
[  111.218536]  autoremove_wake_function+0x12/0x40
[  111.218538]  __wake_up_common+0x7d/0x140
[  111.218540]  __wake_up_common_lock+0x7c/0xc0
[  111.218543]  __wake_up+0x13/0x20
[  111.218545]  wake_up_klogd_work_func+0x7b/0x90
[  111.218547]  irq_work_single+0x46/0xa0
[  111.218548]  irq_work_run_list+0x2a/0x40
[  111.218550]  irq_work_tick+0x4d/0x70
[  111.218551]  update_process_times+0x90/0xb0
[  111.218553]  tick_sched_handle+0x38/0x50
[  111.218555]  tick_sched_timer+0x7b/0xa0
[  111.218556]  ? tick_sched_do_timer+0xa0/0xa0
[  111.218557]  __hrtimer_run_queues+0xa7/0x300
[  111.218560]  hrtimer_interrupt+0x110/0x230
[  111.218562]  __sysvec_apic_timer_interrupt+0x84/0x170
[  111.218564]  sysvec_apic_timer_interrupt+0xab/0xd0
[  111.218566]  </IRQ>
[  111.218566]  <TASK>
[  111.218567]  asm_sysvec_apic_timer_interrupt+0x1b/0x20
[  111.218568] RIP: 0010:panic+0x253/0x292
[  111.218570] Code: e8 88 3b 1a ff 48 c7 c6 a0 ba b7 ac 48 c7 c7 80
32 26 ac e8 23 5c 00 00 c7 05 e3 97 0a 01 01 00 00 00 e8 46 e6 28 ff
fb 31 db <4c> 39 eb 7c 1d 41 83 f4 01 48 8b 05 13 2d 32 01 44 89 e7 e8
ab ac
[  111.218571] RSP: 0018:ffffa3ca02fafb10 EFLAGS: 00000246
[  111.218572] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000001
[  111.218572] RDX: 0000000000110001 RSI: ffffffffab853daf RDI: ffffffffab858cfa
[  111.218573] RBP: ffffa3ca02fafb80 R08: ffffffffacb90fda R09: 00000000acb90fb6
[  111.218574] R10: ffffffffffffffff R11: ffffffffffffffff R12: 0000000000000000
[  111.218574] R13: 0000000000000000 R14: ffffffffac2520a6 R15: 0000000000000000
[  111.218575]  ? oops_end.cold+0xc/0x18
[  111.218577]  ? panic+0x250/0x292
[  111.218579]  oops_end.cold+0xc/0x18
[  111.218580]  die+0x43/0x60
[  111.218582]  exc_int3+0x137/0x160
[  111.218583]  asm_exc_int3+0x3a/0x40
[  111.218584] RIP: 0010:xaddw_ax_dx+0x9/0x10
[  111.218585] Code: 00 0f bb d0 c3 cc cc cc cc 48 0f bb d0 c3 cc cc
cc cc 0f 1f 80 00 00 00 00 0f c0 d0 c3 cc cc cc cc 66 0f c1 d0 c3 cc
cc cc cc <0f> 1f 80 00 00 00 00 0f c1 d0 c3 cc cc cc cc 48 0f c1 d0 c3
cc cc
[  111.218586] RSP: 0018:ffffa3ca02fafce0 EFLAGS: 00000206
[  111.218587] RAX: 0000000089abcdef RBX: 0000000000000001 RCX: 0000000000000000
[  111.218587] RDX: 0000000076543210 RSI: ffffffffaa858f90 RDI: 0000000000000204
[  111.218588] RBP: ffffa3ca02fafce8 R08: ffff9785cd9e7380 R09: 0000000000000002
[  111.218588] R10: ffff9785cd9e7380 R11: ffff978583b6c0c8 R12: ffff9785cd9e7380
[  111.218589] R13: ffffffffabe09d20 R14: 0000000000000000 R15: 0000000000000000
[  111.218590]  ? xaddw_ax_dx+0x8/0x10
[  111.218591]  ? xaddw_ax_dx+0x9/0x10
[  111.218592]  ? fastop+0x5d/0xa0
[  111.218594]  x86_emulate_insn+0x7c9/0xf20
[  111.218596]  x86_emulate_instruction+0x46d/0x7e0
[  111.218597]  ? trace_hardirqs_on+0x37/0x100
[  111.218599]  complete_emulated_mmio+0x211/0x2c0
[  111.218601]  kvm_arch_vcpu_ioctl_run+0x12a3/0x2310
[  111.218602]  ? vfs_writev+0xcb/0x1a0
[  111.218605]  kvm_vcpu_ioctl+0x27e/0x6d0
[  111.218607]  ? clockevents_program_event+0x98/0x100
[  111.218609]  ? selinux_file_ioctl+0xae/0x140
[  111.218612]  ? selinux_file_ioctl+0xae/0x140
[  111.218614]  __x64_sys_ioctl+0x95/0xd0
[  111.218616]  do_syscall_64+0x3b/0x90
[  111.218618]  entry_SYSCALL_64_after_hwframe+0x63/0xcd
[  111.218619] RIP: 0033:0x7f9c707d98f7
[  111.218620] Code: b3 66 90 48 8b 05 a1 35 2c 00 64 c7 00 26 00 00
00 48 c7 c0 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 b8 10 00 00
00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 71 35 2c 00 f7 d8 64 89
01 48
[  111.218621] RSP: 002b:00007f9c6ee4ea28 EFLAGS: 00000246 ORIG_RAX:
0000000000000010
[  111.218622] RAX: ffffffffffffffda RBX: 000000000000ae80 RCX: 00007f9c707d98f7
[  111.218623] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 000000000000000f
[  111.218623] RBP: 00005612cd03faf0 R08: 00005612cba7c450 R09: 00000000ffffffff
[  111.218624] R10: 00007ffdfdda3080 R11: 0000000000000246 R12: 0000000000000000
[  111.218624] R13: 00007f9c72b09000 R14: 0000000000000006 R15: 00005612cd03faf0
[  111.218626]  </TASK>
[  111.218626] ---[ end trace 0000000000000000 ]---
[  111.218629] ------------[ cut here ]------------
[  111.218629] WARNING: CPU: 3 PID: 3804 at kernel/sched/core.c:3125
set_task_cpu+0x195/0x1b0
[  111.218631] Modules linked in: x86_pkg_temp_thermal
[  111.218632] CPU: 3 PID: 3804 Comm: qemu-system-x86 Tainted: G
D W         5.19.0-rc6 #1
[  111.218634] Hardware name: Supermicro SYS-5019S-ML/X11SSH-F, BIOS
2.0b 07/27/2017
[  111.218634] RIP: 0010:set_task_cpu+0x195/0x1b0
[  111.218636] Code: 65 ff 0d 2e 0a 61 55 0f 85 db fe ff ff 0f 1f 44
00 00 e9 d1 fe ff ff 80 8b 1c 05 00 00 04 e9 0f ff ff ff 0f 0b e9 9a
fe ff ff <0f> 0b 66 83 bb f8 03 00 00 00 0f 84 a9 fe ff ff 0f 0b e9 a2
fe ff
[  111.218636] RSP: 0018:ffffa3ca00168b98 EFLAGS: 00010006
[  111.218637] RAX: 0000000000000200 RBX: ffff9785826ad3c0 RCX: ffff978580836e00
[  111.218638] RDX: fffffffffffffff2 RSI: 0000000000000001 RDI: ffff9785826ad3c0
[  111.218638] RBP: ffffa3ca00168bb8 R08: 0000000000000001 R09: 0000000000000004
[  111.218639] R10: 0000000000000001 R11: 0000000000000001 R12: 0000000000000001
[  111.218639] R13: 0000000000000001 R14: 0000000000000087 R15: ffff9785826adc04
[  111.218640] FS:  00007f9c6ee4f700(0000) GS:ffff9788dfd80000(0000)
knlGS:0000000000000000
[  111.218641] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  111.218642] CR2: 0000000000000000 CR3: 0000000103b86001 CR4: 00000000003726e0
[  111.218642] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[  111.218643] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
[  111.218643] Call Trace:
[  111.218644]  <IRQ>
[  111.218644]  try_to_wake_up+0x1d0/0x5b0
[  111.218646]  default_wake_function+0x1a/0x40
[  111.218648]  autoremove_wake_function+0x12/0x40
[  111.218649]  __wake_up_common+0x7d/0x140
[  111.218651]  __wake_up_common_lock+0x7c/0xc0
[  111.218653]  __wake_up+0x13/0x20
[  111.218655]  ep_poll_callback+0x117/0x290
[  111.218657]  __wake_up_common+0x7d/0x140
[  111.218659]  __wake_up_common_lock+0x7c/0xc0
[  111.218662]  __wake_up+0x13/0x20
[  111.218663]  wake_up_klogd_work_func+0x7b/0x90
[  111.218665]  irq_work_single+0x46/0xa0
[  111.218666]  irq_work_run_list+0x2a/0x40
[  111.218667]  irq_work_tick+0x4d/0x70
[  111.218669]  update_process_times+0x90/0xb0
[  111.218670]  tick_sched_handle+0x38/0x50
[  111.218672]  tick_sched_timer+0x7b/0xa0
[  111.218673]  ? tick_sched_do_timer+0xa0/0xa0
[  111.218674]  __hrtimer_run_queues+0xa7/0x300
[  111.218677]  hrtimer_interrupt+0x110/0x230
[  111.218679]  __sysvec_apic_timer_interrupt+0x84/0x170
[  111.218681]  sysvec_apic_timer_interrupt+0xab/0xd0
[  111.218683]  </IRQ>
[  111.218683]  <TASK>
[  111.218683]  asm_sysvec_apic_timer_interrupt+0x1b/0x20
[  111.218685] RIP: 0010:panic+0x253/0x292
[  111.218686] Code: e8 88 3b 1a ff 48 c7 c6 a0 ba b7 ac 48 c7 c7 80
32 26 ac e8 23 5c 00 00 c7 05 e3 97 0a 01 01 00 00 00 e8 46 e6 28 ff
fb 31 db <4c> 39 eb 7c 1d 41 83 f4 01 48 8b 05 13 2d 32 01 44 89 e7 e8
ab ac
[  111.218686] RSP: 0018:ffffa3ca02fafb10 EFLAGS: 00000246
[  111.218687] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000001
[  111.218688] RDX: 0000000000110001 RSI: ffffffffab853daf RDI: ffffffffab858cfa
[  111.218688] RBP: ffffa3ca02fafb80 R08: ffffffffacb90fda R09: 00000000acb90fb6
[  111.218689] R10: ffffffffffffffff R11: ffffffffffffffff R12: 0000000000000000
[  111.218689] R13: 0000000000000000 R14: ffffffffac2520a6 R15: 0000000000000000
[  111.218690]  ? oops_end.cold+0xc/0x18
[  111.218692]  ? panic+0x250/0x292
[  111.218693]  oops_end.cold+0xc/0x18
[  111.218694]  die+0x43/0x60
[  111.218696]  exc_int3+0x137/0x160
[  111.218697]  asm_exc_int3+0x3a/0x40
[  111.218698] RIP: 0010:xaddw_ax_dx+0x9/0x10
[  111.218699] Code: 00 0f bb d0 c3 cc cc cc cc 48 0f bb d0 c3 cc cc
cc cc 0f 1f 80 00 00 00 00 0f c0 d0 c3 cc cc cc cc 66 0f c1 d0 c3 cc
cc cc cc <0f> 1f 80 00 00 00 00 0f c1 d0 c3 cc cc cc cc 48 0f c1 d0 c3
cc cc
[  111.218700] RSP: 0018:ffffa3ca02fafce0 EFLAGS: 00000206
[  111.218700] RAX: 0000000089abcdef RBX: 0000000000000001 RCX: 0000000000000000
[  111.218701] RDX: 0000000076543210 RSI: ffffffffaa858f90 RDI: 0000000000000204
[  111.218702] RBP: ffffa3ca02fafce8 R08: ffff9785cd9e7380 R09: 0000000000000002
[  111.218702] R10: ffff9785cd9e7380 R11: ffff978583b6c0c8 R12: ffff9785cd9e7380
[  111.218703] R13: ffffffffabe09d20 R14: 0000000000000000 R15: 0000000000000000
[  111.218704]  ? xaddw_ax_dx+0x8/0x10
[  111.218705]  ? xaddw_ax_dx+0x9/0x10
[  111.218706]  ? fastop+0x5d/0xa0
[  111.218707]  x86_emulate_insn+0x7c9/0xf20
[  111.218709]  x86_emulate_instruction+0x46d/0x7e0
[  111.218710]  ? trace_hardirqs_on+0x37/0x100
[  111.218713]  complete_emulated_mmio+0x211/0x2c0
[  111.218714]  kvm_arch_vcpu_ioctl_run+0x12a3/0x2310
[  111.218716]  ? vfs_writev+0xcb/0x1a0
[  111.218718]  kvm_vcpu_ioctl+0x27e/0x6d0
[  111.218720]  ? clockevents_program_event+0x98/0x100
[  111.218723]  ? selinux_file_ioctl+0xae/0x140
[  111.218725]  ? selinux_file_ioctl+0xae/0x140
[  111.218727]  __x64_sys_ioctl+0x95/0xd0
[  111.218729]  do_syscall_64+0x3b/0x90
[  111.218731]  entry_SYSCALL_64_after_hwframe+0x63/0xcd
[  111.218732] RIP: 0033:0x7f9c707d98f7
[  111.218733] Code: b3 66 90 48 8b 05 a1 35 2c 00 64 c7 00 26 00 00
00 48 c7 c0 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 b8 10 00 00
00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 71 35 2c 00 f7 d8 64 89
01 48
[  111.218734] RSP: 002b:00007f9c6ee4ea28 EFLAGS: 00000246 ORIG_RAX:
0000000000000010
[  111.218735] RAX: ffffffffffffffda RBX: 000000000000ae80 RCX: 00007f9c707d98f7
[  111.218735] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 000000000000000f
[  111.218736] RBP: 00005612cd03faf0 R08: 00005612cba7c450 R09: 00000000ffffffff
[  111.218736] R10: 00007ffdfdda3080 R11: 0000000000000246 R12: 0000000000000000
[  111.218737] R13: 00007f9c72b09000 R14: 0000000000000006 R15: 00005612cd03faf0
[  111.218738]  </TASK>
[  111.218739] ---[ end trace 0000000000000000 ]---
[  111.218740] ------------[ cut here ]------------
[  111.218741] sched: Unexpected reschedule of offline CPU#1!
[  111.218742] WARNING: CPU: 3 PID: 3804 at
arch/x86/kernel/apic/ipi.c:68 native_smp_send_reschedule+0x3e/0x50
[  111.218743] Modules linked in: x86_pkg_temp_thermal
[  111.218744] CPU: 3 PID: 3804 Comm: qemu-system-x86 Tainted: G
D W         5.19.0-rc6 #1
[  111.218745] Hardware name: Supermicro SYS-5019S-ML/X11SSH-F, BIOS
2.0b 07/27/2017
[  111.218745] RIP: 0010:native_smp_send_reschedule+0x3e/0x50
[  111.218747] Code: 1b 48 8b 05 24 b9 aa 01 be fd 00 00 00 48 8b 40
30 e8 96 06 31 01 5d c3 cc cc cc cc 89 fe 48 c7 c7 c8 d9 25 ac e8 76
56 f6 00 <0f> 0b 5d c3 cc cc cc cc 66 2e 0f 1f 84 00 00 00 00 00 0f 1f
44 00
[  111.218747] RSP: 0018:ffffa3ca00168b20 EFLAGS: 00010082
[  111.218748] RAX: 0000000000000000 RBX: ffff978580362180 RCX: 0000000000000001
[  111.218749] RDX: 0000000000000027 RSI: ffffffffac272909 RDI: 0000000000000001
[  111.218749] RBP: ffffa3ca00168b20 R08: ffffffffacb93d75 R09: 0000000000000000
[  111.218750] R10: 0000000000000030 R11: ffffffffacb93d75 R12: 0000000000000001
[  111.218750] R13: ffffa3ca00168bd8 R14: ffffa3ca00168bd8 R15: 0000000000000049
[  111.218751] FS:  00007f9c6ee4f700(0000) GS:ffff9788dfd80000(0000)
knlGS:0000000000000000
[  111.218752] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  111.218753] CR2: 0000000000000000 CR3: 0000000103b86001 CR4: 00000000003726e0
[  111.218753] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[  111.218754] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
[  111.218754] Call Trace:
[  111.218755]  <IRQ>
[  111.218755]  resched_curr+0x5c/0xd0
[  111.218756]  check_preempt_curr+0x3b/0x70
[  111.218758]  ttwu_do_wakeup+0x1c/0x180
[  111.218760]  ttwu_do_activate+0x94/0x180
[  111.218761]  try_to_wake_up+0x276/0x5b0
[  111.218763]  default_wake_function+0x1a/0x40
[  111.218765]  autoremove_wake_function+0x12/0x40
[  111.218766]  __wake_up_common+0x7d/0x140
[  111.218768]  __wake_up_common_lock+0x7c/0xc0
[  111.218770]  __wake_up+0x13/0x20
[  111.218772]  ep_poll_callback+0x117/0x290
[  111.218773]  __wake_up_common+0x7d/0x140
[  111.218775]  __wake_up_common_lock+0x7c/0xc0
[  111.218778]  __wake_up+0x13/0x20
[  111.218779]  wake_up_klogd_work_func+0x7b/0x90
[  111.218781]  irq_work_single+0x46/0xa0
[  111.218782]  irq_work_run_list+0x2a/0x40
[  111.218783]  irq_work_tick+0x4d/0x70
[  111.218784]  update_process_times+0x90/0xb0
[  111.218786]  tick_sched_handle+0x38/0x50
[  111.218788]  tick_sched_timer+0x7b/0xa0
[  111.218789]  ? tick_sched_do_timer+0xa0/0xa0
[  111.218790]  __hrtimer_run_queues+0xa7/0x300
[  111.218793]  hrtimer_interrupt+0x110/0x230
[  111.218795]  __sysvec_apic_timer_interrupt+0x84/0x170
[  111.218797]  sysvec_apic_timer_interrupt+0xab/0xd0
[  111.218798]  </IRQ>
[  111.218799]  <TASK>
[  111.218799]  asm_sysvec_apic_timer_interrupt+0x1b/0x20
[  111.218801] RIP: 0010:panic+0x253/0x292
[  111.218801] Code: e8 88 3b 1a ff 48 c7 c6 a0 ba b7 ac 48 c7 c7 80
32 26 ac e8 23 5c 00 00 c7 05 e3 97 0a 01 01 00 00 00 e8 46 e6 28 ff
fb 31 db <4c> 39 eb 7c 1d 41 83 f4 01 48 8b 05 13 2d 32 01 44 89 e7 e8
ab ac
[  111.218802] RSP: 0018:ffffa3ca02fafb10 EFLAGS: 00000246
[  111.218803] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000001
[  111.218803] RDX: 0000000000110001 RSI: ffffffffab853daf RDI: ffffffffab858cfa
[  111.218804] RBP: ffffa3ca02fafb80 R08: ffffffffacb90fda R09: 00000000acb90fb6
[  111.218805] R10: ffffffffffffffff R11: ffffffffffffffff R12: 0000000000000000
[  111.218805] R13: 0000000000000000 R14: ffffffffac2520a6 R15: 0000000000000000
[  111.218806]  ? oops_end.cold+0xc/0x18
[  111.218807]  ? panic+0x250/0x292
[  111.218809]  oops_end.cold+0xc/0x18
[  111.218810]  die+0x43/0x60
[  111.218812]  exc_int3+0x137/0x160
[  111.218813]  asm_exc_int3+0x3a/0x40
[  111.218814] RIP: 0010:xaddw_ax_dx+0x9/0x10
[  111.218815] Code: 00 0f bb d0 c3 cc cc cc cc 48 0f bb d0 c3 cc cc
cc cc 0f 1f 80 00 00 00 00 0f c0 d0 c3 cc cc cc cc 66 0f c1 d0 c3 cc
cc cc cc <0f> 1f 80 00 00 00 00 0f c1 d0 c3 cc cc cc cc 48 0f c1 d0 c3
cc cc
[  111.218815] RSP: 0018:ffffa3ca02fafce0 EFLAGS: 00000206
[  111.218816] RAX: 0000000089abcdef RBX: 0000000000000001 RCX: 0000000000000000
[  111.218817] RDX: 0000000076543210 RSI: ffffffffaa858f90 RDI: 0000000000000204
[  111.218817] RBP: ffffa3ca02fafce8 R08: ffff9785cd9e7380 R09: 0000000000000002
[  111.218818] R10: ffff9785cd9e7380 R11: ffff978583b6c0c8 R12: ffff9785cd9e7380
[  111.218818] R13: ffffffffabe09d20 R14: 0000000000000000 R15: 0000000000000000
[  111.218819]  ? xaddw_ax_dx+0x8/0x10
[  111.218821]  ? xaddw_ax_dx+0x9/0x10
[  111.218822]  ? fastop+0x5d/0xa0
[  111.218823]  x86_emulate_insn+0x7c9/0xf20
[  111.218825]  x86_emulate_instruction+0x46d/0x7e0
[  111.218826]  ? trace_hardirqs_on+0x37/0x100
[  111.218828]  complete_emulated_mmio+0x211/0x2c0
[  111.218829]  kvm_arch_vcpu_ioctl_run+0x12a3/0x2310
[  111.218831]  ? vfs_writev+0xcb/0x1a0
[  111.218833]  kvm_vcpu_ioctl+0x27e/0x6d0
[  111.218835]  ? clockevents_program_event+0x98/0x100
[  111.218838]  ? selinux_file_ioctl+0xae/0x140
[  111.218840]  ? selinux_file_ioctl+0xae/0x140
[  111.218842]  __x64_sys_ioctl+0x95/0xd0
[  111.218844]  do_syscall_64+0x3b/0x90
[  111.218846]  entry_SYSCALL_64_after_hwframe+0x63/0xcd
[  111.218847] RIP: 0033:0x7f9c707d98f7
[  111.218848] Code: b3 66 90 48 8b 05 a1 35 2c 00 64 c7 00 26 00 00
00 48 c7 c0 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 b8 10 00 00
00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 71 35 2c 00 f7 d8 64 89
01 48
[  111.218849] RSP: 002b:00007f9c6ee4ea28 EFLAGS: 00000246 ORIG_RAX:
0000000000000010
[  111.218849] RAX: ffffffffffffffda RBX: 000000000000ae80 RCX: 00007f9c707d98f7
[  111.218850] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 000000000000000f
[  111.218851] RBP: 00005612cd03faf0 R08: 00005612cba7c450 R09: 00000000ffffffff
[  111.218851] R10: 00007ffdfdda3080 R11: 0000000000000246 R12: 0000000000000000
[  111.218852] R13: 00007f9c72b09000 R14: 0000000000000006 R15: 00005612cd03faf0
[  111.218853]  </TASK>
[  111.218854] ---[ end trace 0000000000000000 ]---

https://lkft.validation.linaro.org/scheduler/job/5279904#L1721

- Naresh

^ permalink raw reply	[flat|nested] 18+ messages in thread

* Re: [PATCH 5.18 00/61] 5.18.12-rc1 review
  2022-07-13 11:03 ` Naresh Kamboju
@ 2022-07-13 13:03   ` Greg Kroah-Hartman
  2022-07-13 13:58     ` Naresh Kamboju
  2022-07-13 14:12     ` Peter Zijlstra
  0 siblings, 2 replies; 18+ messages in thread
From: Greg Kroah-Hartman @ 2022-07-13 13:03 UTC (permalink / raw)
  To: Naresh Kamboju
  Cc: kvm list, linux-kernel, stable, torvalds, akpm, linux, shuah,
	patches, lkft-triage, pavel, jonathanh, f.fainelli,
	sudipm.mukherjee, slade, Sean Christopherson, Paolo Bonzini,
	Thomas Gleixner, Ingo Molnar, Borislav Petkov, Dave Hansen,
	X86 ML, H. Peter Anvin, Alex Bennée, Anders Roxell,
	Arnaldo Carvalho de Melo

On Wed, Jul 13, 2022 at 04:33:24PM +0530, Naresh Kamboju wrote:
> On Wed, 13 Jul 2022 at 00:21, Greg Kroah-Hartman
> <gregkh@linuxfoundation.org> wrote:
> >
> > This is the start of the stable review cycle for the 5.18.12 release.
> > There are 61 patches in this series, all will be posted as a response
> > to this one.  If anyone has any issues with these being applied, please
> > let me know.
> >
> > Responses should be made by Thu, 14 Jul 2022 18:32:19 +0000.
> > Anything received after that time might be too late.
> >
> > The whole patch series can be found in one patch at:
> >         https://www.kernel.org/pub/linux/kernel/v5.x/stable-review/patch-5.18.12-rc1.gz
> > or in the git tree and branch at:
> >         git://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable-rc.git linux-5.18.y
> > and the diffstat can be found below.
> >
> > thanks,
> >
> > greg k-h
> 
> 
> Results from Linaro’s test farm.
> Regressions on x86_64 (and still validating results)
> 
> Reported-by: Linux Kernel Functional Testing <lkft@linaro.org>
> 
> 1) kernel panic on x86_64 while running kvm-unit-tests.
>    - APIC base relocation is unsupported by KVM

Seems others are hitting this too:
	https://lore.kernel.org/r/CAMGffEm9y0wnn8LNS9Qo3obPhs0GD5iJZ0WejFzC4baGPDsYTw@mail.gmail.com

Does this also happen right now on Linus's tree?

> 2) qemu_x86_64 boot warning
>    - WARNING: CPU: 0 PID: 0 at arch/x86/kernel/alternative.c:558
> apply_returns+0x19c/0x1d0

Warning, but does everything still work?

And again, still on Linus's tree?

> 3) New warnings noticed while building perf
>    - Warning: Kernel ABI header at
> 'tools/arch/x86/include/asm/disabled-features.h' differs from latest
> version at 'arch/x86/include/asm/disabled-features.h'

Ick, I'll wait for that to get synced in Linus's tree.

thanks,

greg k-h

^ permalink raw reply	[flat|nested] 18+ messages in thread

* Re: [PATCH 5.18 00/61] 5.18.12-rc1 review
  2022-07-12 18:38 Greg Kroah-Hartman
                   ` (7 preceding siblings ...)
  2022-07-13 10:17 ` Ron Economos
@ 2022-07-13 11:03 ` Naresh Kamboju
  2022-07-13 13:03   ` Greg Kroah-Hartman
  2022-07-13 22:18 ` Guenter Roeck
                   ` (2 subsequent siblings)
  11 siblings, 1 reply; 18+ messages in thread
From: Naresh Kamboju @ 2022-07-13 11:03 UTC (permalink / raw)
  To: Greg Kroah-Hartman, kvm list
  Cc: linux-kernel, stable, torvalds, akpm, linux, shuah, patches,
	lkft-triage, pavel, jonathanh, f.fainelli, sudipm.mukherjee,
	slade, Sean Christopherson, Paolo Bonzini, Thomas Gleixner,
	Ingo Molnar, Borislav Petkov, Dave Hansen, X86 ML,
	H. Peter Anvin, Alex Bennée, Anders Roxell,
	Arnaldo Carvalho de Melo

On Wed, 13 Jul 2022 at 00:21, Greg Kroah-Hartman
<gregkh@linuxfoundation.org> wrote:
>
> This is the start of the stable review cycle for the 5.18.12 release.
> There are 61 patches in this series, all will be posted as a response
> to this one.  If anyone has any issues with these being applied, please
> let me know.
>
> Responses should be made by Thu, 14 Jul 2022 18:32:19 +0000.
> Anything received after that time might be too late.
>
> The whole patch series can be found in one patch at:
>         https://www.kernel.org/pub/linux/kernel/v5.x/stable-review/patch-5.18.12-rc1.gz
> or in the git tree and branch at:
>         git://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable-rc.git linux-5.18.y
> and the diffstat can be found below.
>
> thanks,
>
> greg k-h


Results from Linaro’s test farm.
Regressions on x86_64 (and still validating results)

Reported-by: Linux Kernel Functional Testing <lkft@linaro.org>

1) kernel panic on x86_64 while running kvm-unit-tests.
   - APIC base relocation is unsupported by KVM
2) qemu_x86_64 boot warning
   - WARNING: CPU: 0 PID: 0 at arch/x86/kernel/alternative.c:558
apply_returns+0x19c/0x1d0

3) New warnings noticed while building perf
   - Warning: Kernel ABI header at
'tools/arch/x86/include/asm/disabled-features.h' differs from latest
version at 'arch/x86/include/asm/disabled-features.h'

1. kernel panic on x86_64
  - https://lkft.validation.linaro.org/scheduler/job/5278093#L1719
  - https://qa-reports.linaro.org/lkft/linux-stable-rc-linux-5.18.y/build/v5.18.11-62-g18f94637a014/testrun/10800594/suite/log-parser-test/tests/

TESTNAME=emulator TIMEOUT=90s ACCEL= ./x86/run x86/emulator.flat -smp 1
[   65.187749] APIC base relocation is unsupported by KVM
[  110.900413] kvm: emulating exchange as write
[  110.911805] int3: 0000 [#1] PREEMPT SMP PTI
[  110.911807] CPU: 3 PID: 3790 Comm: qemu-system-x86 Not tainted 5.18.12-rc1 #1
[  110.911809] Hardware name: Supermicro SYS-5019S-ML/X11SSH-F, BIOS
2.2 05/23/2018
[  110.911810] RIP: 0010:xaddw_ax_dx+0x9/0x10
[  110.911814] Code: 00 0f bb d0 c3 cc cc cc cc 48 0f bb d0 c3 cc cc
cc cc 0f 1f 80 00 00 00 00 0f c0 d0 c3 cc cc cc cc 66 0f c1 d0 c3 cc
cc cc cc <0f> 1f 80 00 00 00 00 0f c1 d0 c3 cc cc cc cc 48 0f c1 d0 c3
cc cc
[  110.911815] RSP: 0018:ffffb0dcc2f1fce0 EFLAGS: 00000206
[  110.911817] RAX: 0000000089abcdef RBX: 0000000000000001 RCX: 0000000000000000
[  110.911818] RDX: 0000000076543210 RSI: ffffffff834583f0 RDI: 0000000000000204
[  110.911819] RBP: ffffb0dcc2f1fce8 R08: ffff96ae06f86900 R09: 0000000000000002
[  110.911820] R10: ffff96ae06f86900 R11: ffff96ae029680c8 R12: ffff96ae06f86900
[  110.911821] R13: ffffffff84a096c0 R14: 0000000000000000 R15: 0000000000000000
[  110.911822] FS:  00007ff85a8de700(0000) GS:ffff96af6fb80000(0000)
knlGS:0000000000000000
[  110.911823] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  110.911824] CR2: 0000000000000000 CR3: 000000014df32004 CR4: 00000000003726e0
[  110.911825] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[  110.911826] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
[  110.911827] Call Trace:
[  110.911828]  <TASK>
[  110.911829]  ? fastop+0x5a/0xa0
[  110.911831]  x86_emulate_insn+0x7c9/0xf20
[  110.911834]  x86_emulate_instruction+0x46d/0x7e0
[  110.911837]  ? trace_hardirqs_on+0x37/0x100
[  110.911841]  complete_emulated_mmio+0x211/0x2c0
[  110.911843]  kvm_arch_vcpu_ioctl_run+0x12e4/0x23a0
[  110.911845]  ? vfs_writev+0xcb/0x1a0
[  110.911848]  kvm_vcpu_ioctl+0x27e/0x6d0
[  110.911850]  ? clockevents_program_event+0x95/0x100
[  110.911853]  ? selinux_file_ioctl+0xae/0x140
[  110.911856]  ? selinux_file_ioctl+0xae/0x140
[  110.911858]  __x64_sys_ioctl+0x92/0xd0
[  110.911861]  do_syscall_64+0x38/0x90
[  110.911863]  entry_SYSCALL_64_after_hwframe+0x61/0xcb
[  110.911865] RIP: 0033:0x7ff85c2688f7
[  110.911867] Code: b3 66 90 48 8b 05 a1 35 2c 00 64 c7 00 26 00 00
00 48 c7 c0 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 b8 10 00 00
00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 71 35 2c 00 f7 d8 64 89
01 48
[  110.911868] RSP: 002b:00007ff85a8dda28 EFLAGS: 00000246 ORIG_RAX:
0000000000000010
[  110.911870] RAX: ffffffffffffffda RBX: 000000000000ae80 RCX: 00007ff85c2688f7
[  110.911871] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 000000000000000f
[  110.911872] RBP: 000055c53d26daf0 R08: 000055c53c07c450 R09: 00000000ffffffff
[  110.911872] R10: 00007ffe8c3a3080 R11: 0000000000000246 R12: 0000000000000000
[  110.911873] R13: 00007ff85e598000 R14: 0000000000000006 R15: 000055c53d26daf0
[  110.911876]  </TASK>
[  110.911876] Modules linked in: x86_pkg_temp_thermal
[  111.164962] ---[ end trace 0000000000000000 ]---
[  111.164962] RIP: 0010:xaddw_ax_dx+0x9/0x10
[  111.164964] Code: 00 0f bb d0 c3 cc cc cc cc 48 0f bb d0 c3 cc cc
cc cc 0f 1f 80 00 00 00 00 0f c0 d0 c3 cc cc cc cc 66 0f c1 d0 c3 cc
cc cc cc <0f> 1f 80 00 00 00 00 0f c1 d0 c3 cc cc cc cc 48 0f c1 d0 c3
cc cc
[  111.164965] RSP: 0018:ffffb0dcc2f1fce0 EFLAGS: 00000206
[  111.164966] RAX: 0000000089abcdef RBX: 0000000000000001 RCX: 0000000000000000
[  111.164967] RDX: 0000000076543210 RSI: ffffffff834583f0 RDI: 0000000000000204
[  111.164982] RBP: ffffb0dcc2f1fce8 R08: ffff96ae06f86900 R09: 0000000000000002
[  111.164983] R10: ffff96ae06f86900 R11: ffff96ae029680c8 R12: ffff96ae06f86900
[  111.164983] R13: ffffffff84a096c0 R14: 0000000000000000 R15: 0000000000000000
[  111.164984] FS:  00007ff85a8de700(0000) GS:ffff96af6fb80000(0000)
knlGS:0000000000000000
[  111.164985] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  111.164986] CR2: 0000000000000000 CR3: 000000014df32004 CR4: 00000000003726e0
[  111.164987] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[  111.164988] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
[  111.164989] Kernel panic - not syncing: Fatal exception in interrupt
[  111.165028] Kernel Offset: 0x2400000 from 0xffffffff81000000
(relocation range: 0xffffffff80000000-0xffffffffbfffffff)
[  111.285522] ---[ end Kernel panic - not syncing: Fatal exception in
interrupt ]---
[  111.293090] ------------[ cut here ]------------
[  111.293091] sched: Unexpected reschedule of offline CPU#1!
[  111.293093] WARNING: CPU: 3 PID: 3790 at
arch/x86/kernel/apic/ipi.c:68 native_smp_send_reschedule+0x3e/0x50
[  111.293098] Modules linked in: x86_pkg_temp_thermal
[  111.293099] CPU: 3 PID: 3790 Comm: qemu-system-x86 Tainted: G
D           5.18.12-rc1 #1
[  111.293100] Hardware name: Supermicro SYS-5019S-ML/X11SSH-F, BIOS
2.2 05/23/2018
[  111.293101] RIP: 0010:native_smp_send_reschedule+0x3e/0x50
[  111.293103] Code: 1b 48 8b 05 d4 47 a9 01 be fd 00 00 00 48 8b 40
30 ff d0 0f 1f 00 5d c3 cc cc cc cc 89 fe 48 c7 c7 50 8d e4 84 e8 33
05 f5 00 <0f> 0b 5d c3 cc cc cc cc 66 2e 0f 1f 84 00 00 00 00 00 0f 1f
44 00
[  111.293105] RSP: 0018:ffffb0dcc0168c40 EFLAGS: 00010086
[  111.293106] RAX: 0000000000000000 RBX: ffff96ae00292180 RCX: 0000000000000001
[  111.293106] RDX: 0000000000000027 RSI: ffffffff84e5d511 RDI: 0000000000000001
[  111.293107] RBP: ffffb0dcc0168c40 R08: ffffffff85790eed R09: 0000000000000000
[  111.293108] R10: 0000000000000030 R11: ffffffff85790eed R12: 0000000000000001
[  111.293109] R13: ffffb0dcc0168cf8 R14: ffffb0dcc0168cf8 R15: 0000000000000009
[  111.293109] FS:  00007ff85a8de700(0000) GS:ffff96af6fb80000(0000)
knlGS:0000000000000000
[  111.293111] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  111.293111] CR2: 0000000000000000 CR3: 000000014df32004 CR4: 00000000003726e0
[  111.293112] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[  111.293113] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
[  111.293114] Call Trace:
[  111.293114]  <IRQ>
[  111.293115]  resched_curr+0x59/0xd0
[  111.293117]  check_preempt_curr+0x3b/0x70
[  111.293119]  ttwu_do_wakeup+0x1c/0x180
[  111.293121]  ttwu_do_activate+0x94/0x180
[  111.293122]  try_to_wake_up+0x276/0x5b0
[  111.293125]  default_wake_function+0x1a/0x40
[  111.293126]  autoremove_wake_function+0x12/0x40
[  111.293129]  __wake_up_common+0x7a/0x140
[  111.293132]  __wake_up_common_lock+0x7c/0xc0
[  111.293135]  __wake_up+0x13/0x20
[  111.293137]  wake_up_klogd_work_func+0x7b/0x90
[  111.293139]  irq_work_single+0x43/0xa0
[  111.293142]  irq_work_run_list+0x2a/0x40
[  111.293144]  irq_work_tick+0x4d/0x70
[  111.293147]  update_process_times+0xc1/0xe0
[  111.293148]  tick_sched_handle+0x38/0x50
[  111.293150]  tick_sched_timer+0x7b/0xa0
[  111.293152]  ? tick_sched_do_timer+0xa0/0xa0
[  111.293154]  __hrtimer_run_queues+0xa4/0x300
[  111.293157]  hrtimer_interrupt+0x110/0x230
[  111.293159]  __sysvec_apic_timer_interrupt+0x81/0x170
[  111.293161]  sysvec_apic_timer_interrupt+0xab/0xd0
[  111.293163]  </IRQ>
[  111.293164]  <TASK>
[  111.293164]  asm_sysvec_apic_timer_interrupt+0x1a/0x20
[  111.293166] RIP: 0010:panic+0x253/0x292
[  111.293169] Code: e8 8b 8a 1b ff 48 c7 c6 a0 ba 77 85 48 c7 c7 70
e6 e4 84 e8 2d 5b 00 00 c7 05 2e 2c 0c 01 01 00 00 00 e8 99 13 2a ff
fb 31 db <4c> 39 eb 7c 1d 41 83 f4 01 48 8b 05 26 8d 33 01 44 89 e7 ff
d0 0f
[  111.293170] RSP: 0018:ffffb0dcc2f1fb10 EFLAGS: 00000246
[  111.293171] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000001
[  111.293171] RDX: 0000000000110001 RSI: ffffffff8443dd67 RDI: ffffffff84442ce7
[  111.293172] RBP: ffffb0dcc2f1fb80 R08: ffffffff85790e82 R09: 0000000085790e5e
[  111.293173] R10: ffffffffffffffff R11: ffffffffffffffff R12: 0000000000000000
[  111.293174] R13: 0000000000000000 R14: ffffffff84e3d300 R15: 0000000000000000
[  111.293176]  ? oops_end.cold+0xc/0x18
[  111.293178]  ? panic+0x250/0x292
[  111.293181]  oops_end.cold+0xc/0x18
[  111.293183]  die+0x43/0x60
[  111.293186]  exc_int3+0x137/0x160
[  111.293187]  asm_exc_int3+0x39/0x40
[  111.293189] RIP: 0010:xaddw_ax_dx+0x9/0x10
[  111.293190] Code: 00 0f bb d0 c3 cc cc cc cc 48 0f bb d0 c3 cc cc
cc cc 0f 1f 80 00 00 00 00 0f c0 d0 c3 cc cc cc cc 66 0f c1 d0 c3 cc
cc cc cc <0f> 1f 80 00 00 00 00 0f c1 d0 c3 cc cc cc cc 48 0f c1 d0 c3
cc cc
[  111.293191] RSP: 0018:ffffb0dcc2f1fce0 EFLAGS: 00000206
[  111.293192] RAX: 0000000089abcdef RBX: 0000000000000001 RCX: 0000000000000000
[  111.293193] RDX: 0000000076543210 RSI: ffffffff834583f0 RDI: 0000000000000204
[  111.293194] RBP: ffffb0dcc2f1fce8 R08: ffff96ae06f86900 R09: 0000000000000002
[  111.293194] R10: ffff96ae06f86900 R11: ffff96ae029680c8 R12: ffff96ae06f86900
[  111.293195] R13: ffffffff84a096c0 R14: 0000000000000000 R15: 0000000000000000
[  111.293197]  ? xaddw_ax_dx+0x8/0x10
[  111.293199]  ? xaddw_ax_dx+0x9/0x10
[  111.293200]  ? fastop+0x5a/0xa0
[  111.293201]  x86_emulate_insn+0x7c9/0xf20
[  111.293204]  x86_emulate_instruction+0x46d/0x7e0
[  111.293206]  ? trace_hardirqs_on+0x37/0x100
[  111.293209]  complete_emulated_mmio+0x211/0x2c0
[  111.293211]  kvm_arch_vcpu_ioctl_run+0x12e4/0x23a0
[  111.293213]  ? vfs_writev+0xcb/0x1a0
[  111.293215]  kvm_vcpu_ioctl+0x27e/0x6d0
[  111.293217]  ? clockevents_program_event+0x95/0x100
[  111.293220]  ? selinux_file_ioctl+0xae/0x140
[  111.293221]  ? selinux_file_ioctl+0xae/0x140
[  111.293223]  __x64_sys_ioctl+0x92/0xd0
[  111.293225]  do_syscall_64+0x38/0x90
[  111.293227]  entry_SYSCALL_64_after_hwframe+0x61/0xcb
[  111.293229] RIP: 0033:0x7ff85c2688f7
[  111.293230] Code: b3 66 90 48 8b 05 a1 35 2c 00 64 c7 00 26 00 00
00 48 c7 c0 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 b8 10 00 00
00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 71 35 2c 00 f7 d8 64 89
01 48
[  111.293230] RSP: 002b:00007ff85a8dda28 EFLAGS: 00000246 ORIG_RAX:
0000000000000010
[  111.293232] RAX: ffffffffffffffda RBX: 000000000000ae80 RCX: 00007ff85c2688f7
[  111.293233] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 000000000000000f
[  111.293233] RBP: 000055c53d26daf0 R08: 000055c53c07c450 R09: 00000000ffffffff
[  111.293234] R10: 00007ffe8c3a3080 R11: 0000000000000246 R12: 0000000000000000
[  111.293235] R13: 00007ff85e598000 R14: 0000000000000006 R15: 000055c53d26daf0
[  111.293238]  </TASK>
[  111.293238] ---[ end trace 0000000000000000 ]---
[  111.293240] ------------[ cut here ]------------
[  111.293240] sched: Unexpected reschedule of offline CPU#2!
[  111.293242] WARNING: CPU: 3 PID: 3790 at
arch/x86/kernel/apic/ipi.c:68 native_smp_send_reschedule+0x3e/0x50
[  111.293245] Modules linked in: x86_pkg_temp_thermal
[  111.293246] CPU: 3 PID: 3790 Comm: qemu-system-x86 Tainted: G
D W         5.18.12-rc1 #1
[  111.293247] Hardware name: Supermicro SYS-5019S-ML/X11SSH-F, BIOS
2.2 05/23/2018
[  111.293248] RIP: 0010:native_smp_send_reschedule+0x3e/0x50
[  111.293250] Code: 1b 48 8b 05 d4 47 a9 01 be fd 00 00 00 48 8b 40
30 ff d0 0f 1f 00 5d c3 cc cc cc cc 89 fe 48 c7 c7 50 8d e4 84 e8 33
05 f5 00 <0f> 0b 5d c3 cc cc cc cc 66 2e 0f 1f 84 00 00 00 00 00 0f 1f
44 00
[  111.293251] RSP: 0018:ffffb0dcc0168b20 EFLAGS: 00010082
[  111.293252] RAX: 0000000000000000 RBX: ffff96ae00293240 RCX: 0000000000000001
[  111.293253] RDX: 0000000000000027 RSI: ffffffff84e5d511 RDI: 0000000000000001
[  111.293254] RBP: ffffb0dcc0168b20 R08: ffffffff857925ad R09: 0000000000000000
[  111.293254] R10: 0000000000000030 R11: ffffffff857925ad R12: 0000000000000002
[  111.293255] R13: ffffb0dcc0168bd8 R14: ffffb0dcc0168bd8 R15: 0000000000000009
[  111.293256] FS:  00007ff85a8de700(0000) GS:ffff96af6fb80000(0000)
knlGS:0000000000000000
[  111.293257] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  111.293258] CR2: 0000000000000000 CR3: 000000014df32004 CR4: 00000000003726e0
[  111.293259] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[  111.293259] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
[  111.293260] Call Trace:
[  111.293260]  <IRQ>
[  111.293261]  resched_curr+0x59/0xd0
[  111.293263]  check_preempt_curr+0x3b/0x70
[  111.293264]  ttwu_do_wakeup+0x1c/0x180
[  111.293266]  ttwu_do_activate+0x94/0x180
[  111.293268]  try_to_wake_up+0x276/0x5b0
[  111.293270]  default_wake_function+0x1a/0x40
[  111.293272]  autoremove_wake_function+0x12/0x40
[  111.293274]  __wake_up_common+0x7a/0x140
[  111.293277]  __wake_up_common_lock+0x7c/0xc0
[  111.293280]  __wake_up+0x13/0x20
[  111.293282]  ep_poll_callback+0x117/0x290
[  111.293285]  __wake_up_common+0x7a/0x140
[  111.293288]  __wake_up_common_lock+0x7c/0xc0
[  111.293291]  __wake_up+0x13/0x20
[  111.293293]  wake_up_klogd_work_func+0x7b/0x90
[  111.293294]  irq_work_single+0x43/0xa0
[  111.293297]  irq_work_run_list+0x2a/0x40
[  111.293299]  irq_work_tick+0x4d/0x70
[  111.293301]  update_process_times+0xc1/0xe0
[  111.293303]  tick_sched_handle+0x38/0x50
[  111.293305]  tick_sched_timer+0x7b/0xa0
[  111.293306]  ? tick_sched_do_timer+0xa0/0xa0
[  111.293309]  __hrtimer_run_queues+0xa4/0x300
[  111.293311]  hrtimer_interrupt+0x110/0x230
[  111.293313]  __sysvec_apic_timer_interrupt+0x81/0x170
[  111.293316]  sysvec_apic_timer_interrupt+0xab/0xd0
[  111.293317]  </IRQ>
[  111.293318]  <TASK>
[  111.293319]  asm_sysvec_apic_timer_interrupt+0x1a/0x20
[  111.293320] RIP: 0010:panic+0x253/0x292
[  111.293322] Code: e8 8b 8a 1b ff 48 c7 c6 a0 ba 77 85 48 c7 c7 70
e6 e4 84 e8 2d 5b 00 00 c7 05 2e 2c 0c 01 01 00 00 00 e8 99 13 2a ff
fb 31 db <4c> 39 eb 7c 1d 41 83 f4 01 48 8b 05 26 8d 33 01 44 89 e7 ff
d0 0f
[  111.293323] RSP: 0018:ffffb0dcc2f1fb10 EFLAGS: 00000246
[  111.293324] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000001
[  111.293325] RDX: 0000000000110001 RSI: ffffffff8443dd67 RDI: ffffffff84442ce7
[  111.293325] RBP: ffffb0dcc2f1fb80 R08: ffffffff85790e82 R09: 0000000085790e5e
[  111.293326] R10: ffffffffffffffff R11: ffffffffffffffff R12: 0000000000000000
[  111.293327] R13: 0000000000000000 R14: ffffffff84e3d300 R15: 0000000000000000
[  111.293329]  ? oops_end.cold+0xc/0x18
[  111.293330]  ? panic+0x250/0x292
[  111.293334]  oops_end.cold+0xc/0x18
[  111.293336]  die+0x43/0x60
[  111.293338]  exc_int3+0x137/0x160
[  111.293339]  asm_exc_int3+0x39/0x40
[  111.293341] RIP: 0010:xaddw_ax_dx+0x9/0x10
[  111.293342] Code: 00 0f bb d0 c3 cc cc cc cc 48 0f bb d0 c3 cc cc
cc cc 0f 1f 80 00 00 00 00 0f c0 d0 c3 cc cc cc cc 66 0f c1 d0 c3 cc
cc cc cc <0f> 1f 80 00 00 00 00 0f c1 d0 c3 cc cc cc cc 48 0f c1 d0 c3
cc cc
[  111.293343] RSP: 0018:ffffb0dcc2f1fce0 EFLAGS: 00000206
[  111.293344] RAX: 0000000089abcdef RBX: 0000000000000001 RCX: 0000000000000000
[  111.293345] RDX: 0000000076543210 RSI: ffffffff834583f0 RDI: 0000000000000204
[  111.293345] RBP: ffffb0dcc2f1fce8 R08: ffff96ae06f86900 R09: 0000000000000002
[  111.293346] R10: ffff96ae06f86900 R11: ffff96ae029680c8 R12: ffff96ae06f86900
[  111.293347] R13: ffffffff84a096c0 R14: 0000000000000000 R15: 0000000000000000
[  111.293349]  ? xaddw_ax_dx+0x8/0x10
[  111.293350]  ? xaddw_ax_dx+0x9/0x10
[  111.293351]  ? fastop+0x5a/0xa0
[  111.293353]  x86_emulate_insn+0x7c9/0xf20
[  111.293355]  x86_emulate_instruction+0x46d/0x7e0
[  111.293358]  ? trace_hardirqs_on+0x37/0x100
[  111.293360]  complete_emulated_mmio+0x211/0x2c0
[  111.293362]  kvm_arch_vcpu_ioctl_run+0x12e4/0x23a0
[  111.293364]  ? vfs_writev+0xcb/0x1a0
[  111.293366]  kvm_vcpu_ioctl+0x27e/0x6d0
[  111.293368]  ? clockevents_program_event+0x95/0x100
[  111.293371]  ? selinux_file_ioctl+0xae/0x140
[  111.293372]  ? selinux_file_ioctl+0xae/0x140
[  111.293374]  __x64_sys_ioctl+0x92/0xd0
[  111.293376]  do_syscall_64+0x38/0x90
[  111.293377]  entry_SYSCALL_64_after_hwframe+0x61/0xcb
[  111.293379] RIP: 0033:0x7ff85c2688f7
[  111.293380] Code: b3 66 90 48 8b 05 a1 35 2c 00 64 c7 00 26 00 00
00 48 c7 c0 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 b8 10 00 00
00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 71 35 2c 00 f7 d8 64 89
01 48
[  111.293381] RSP: 002b:00007ff85a8dda28 EFLAGS: 00000246 ORIG_RAX:
0000000000000010
[  111.293382] RAX: ffffffffffffffda RBX: 000000000000ae80 RCX: 00007ff85c2688f7
[  111.293383] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 000000000000000f
[  111.293384] RBP: 000055c53d26daf0 R08: 000055c53c07c450 R09: 00000000ffffffff
[  111.293384] R10: 00007ffe8c3a3080 R11: 0000000000000246 R12: 0000000000000000
[  111.293385] R13: 00007ff85e598000 R14: 0000000000000006 R15: 000055c53d26daf0
[  111.293388]  </TASK>
[  111.293388] ---[ end trace 0000000000000000 ]---


2. qemu_x86_64 boot warning:
-------------------------
<6>[    0.107789] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0
<6>[    0.109374] Spectre V1 : Mitigation: usercopy/swapgs barriers
and __user pointer sanitization
<6>[    0.111110] Spectre V2 : Mitigation: Retpolines
<6>[    0.111782] Spectre V2 : Spectre v2 / SpectreRSB mitigation:
Filling RSB on context switch
<6>[    0.112906] Speculative Store Bypass: Vulnerable
<6>[    0.114978] MDS: Vulnerable: Clear CPU buffers attempted, no microcode
<4>[    0.645298] ------------[ cut here ]------------
<4>[    0.646995] WARNING: CPU: 0 PID: 0 at
arch/x86/kernel/alternative.c:558 apply_returns+0x19c/0x1d0
<4>[    0.648802] Modules linked in:
<4>[    0.650105] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 5.18.12-rc1 #1
<4>[    0.650786] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009),
BIOS 1.14.0-2 04/01/2014
<4>[    0.652104] RIP: 0010:apply_returns+0x19c/0x1d0
<4>[    0.652923] Code: 8d 7d c8 4c 89 75 c1 4c 89 74 08 f8 48 29 f8
8d 0c 02 4c 89 f0 c1 e9 03 f3 48 ab 8b 05 ed b6 56 02 85 c0 74 a0 e9
bf 30 26 01 <0f> 0b 48 83 c3 04 49 39 dd 0f 87 96 fe ff ff e9 0f ff ff
ff c7 45
<4>[    0.653825] RSP: 0000:ffffffff94a03d80 EFLAGS: 00000202
<4>[    0.654773] RAX: 0000000000000000 RBX: ffffffff95002f3c RCX:
0000000000000000
<4>[    0.655771] RDX: ffffffff94311ab5 RSI: 00000000000000e9 RDI:
ffffffff94311ab0
<4>[    0.656770] RBP: ffffffff94a03e48 R08: 0000000000000000 R09:
0000000000000001
<4>[    0.657445] R10: ffffffff94a03d48 R11: 0000000000000000 R12:
ffffffff94311ab0
<4>[    0.657770] R13: ffffffff950241c4 R14: cccccccccccccccc R15:
ffffffff94311ab5
<4>[    0.658884] FS:  0000000000000000(0000)
GS:ffff8a307ec00000(0000) knlGS:0000000000000000
<4>[    0.659777] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
<4>[    0.660767] CR2: ffff8a3049001000 CR3: 0000000007e26000 CR4:
00000000000006f0
<4>[    0.661836] Call Trace:
<4>[    0.662340]  <TASK>
<4>[    0.662908]  ? apply_retpolines+0x57/0x280
<4>[    0.663458]  ? synchronize_rcu+0xf4/0x110
<4>[    0.665050]  ? unregister_die_notifier+0x59/0x80
<4>[    0.665802]  alternative_instructions+0x4c/0x101
<4>[    0.666357]  check_bugs+0xdfc/0xe3d
<4>[    0.666899]  start_kernel+0x6b6/0x6ef
<4>[    0.667430]  x86_64_start_reservations+0x24/0x2a
<4>[    0.668192]  x86_64_start_kernel+0xab/0xb5
<4>[    0.668784]  secondary_startup_64_no_verify+0xd5/0xdb
<4>[    0.669590]  </TASK>
<4>[    0.670133] irq event stamp: 126395
<4>[    0.670514] hardirqs last  enabled at (126403):
[<ffffffff92c81b0c>] __up_console_sem+0x5c/0x70
<4>[    0.671499] hardirqs last disabled at (126412):
[<ffffffff92c81af1>] __up_console_sem+0x41/0x70
<4>[    0.672496] softirqs last  enabled at (82152):
[<ffffffff94000341>] __do_softirq+0x341/0x4d0
<4>[    0.672770] softirqs last disabled at (82135):
[<ffffffff92bfb413>] irq_exit_rcu+0xe3/0x140
<4>[    0.673782] ---[ end trace 0000000000000000 ]---
<6>[    0.870238] Freeing SMP alternatives memory: 52K
<6>[    1.015703] smpboot: CPU0: Intel Core i7 9xx (Nehalem Class Core
i7) (family: 0x6, model: 0x1a, stepping: 0x3)

3.perf build warning:
diff -u tools/arch/x86/include/asm/disabled-features.h
arch/x86/include/asm/disabled-features.h
Warning: Kernel ABI header at
'tools/arch/x86/include/asm/disabled-features.h' differs from latest
version at 'arch/x86/include/asm/disabled-features.h'
diff -u tools/arch/x86/include/asm/cpufeatures.h
arch/x86/include/asm/cpufeatures.h
Warning: Kernel ABI header at
'tools/arch/x86/include/asm/cpufeatures.h' differs from latest version
at 'arch/x86/include/asm/cpufeatures.h'
diff -u tools/arch/x86/include/asm/msr-index.h arch/x86/include/asm/msr-index.h
Warning: Kernel ABI header at 'tools/arch/x86/include/asm/msr-index.h'
differs from latest version at 'arch/x86/include/asm/msr-index.h'

## Build
* kernel: 5.18.12-rc1
* git: https://gitlab.com/Linaro/lkft/mirrors/stable/linux-stable-rc
* git branch: linux-5.18.y
* git commit: 18f94637a0141cfc0d428f6acef57d59eb35dd27
* git describe: v5.18.11-62-g18f94637a014
* test details:
https://qa-reports.linaro.org/lkft/linux-stable-rc-linux-5.18.y/build/v5.18.11-62-g18f94637a014

## Test Regressions (compared to v5.18.10-113-g3c032a4d5696)
No test regressions found.

## Metric Regressions (compared to v5.18.10-113-g3c032a4d5696)
No metric regressions found.

## Test Fixes (compared to v5.18.10-113-g3c032a4d5696)
No test fixes found.

## Metric Fixes (compared to v5.18.10-113-g3c032a4d5696)
No metric fixes found.

## Test result summary
total: 136721, pass: 124649, fail: 913, skip: 10480, xfail: 679

## Build Summary
* arc: 10 total, 10 passed, 0 failed
* arm: 308 total, 308 passed, 0 failed
* arm64: 62 total, 62 passed, 0 failed
* i386: 52 total, 49 passed, 3 failed
* mips: 48 total, 48 passed, 0 failed
* parisc: 12 total, 12 passed, 0 failed
* powerpc: 60 total, 52 passed, 8 failed
* riscv: 27 total, 22 passed, 5 failed
* s390: 18 total, 18 passed, 0 failed
* sh: 24 total, 24 passed, 0 failed
* sparc: 12 total, 12 passed, 0 failed
* x86_64: 56 total, 54 passed, 2 failed

## Test suites summary
* fwts
* igt-gpu-tools
* kselftest-android
* kselftest-breakpoints
* kselftest-capabilities
* kselftest-cgroup
* kselftest-clone3
* kselftest-core
* kselftest-cpu-hotplug
* kselftest-cpufreq
* kselftest-drivers-dma-buf
* kselftest-efivarfs
* kselftest-filesystems
* kselftest-filesystems-binderfs
* kselftest-firmware
* kselftest-fpu
* kselftest-gpio
* kselftest-ipc
* kselftest-ir
* kselftest-kcmp
* kselftest-lib
* kselftest-membarrier
* kselftest-netfilter
* kselftest-nsfs
* kselftest-openat2
* kselftest-pid_namespace
* kselftest-pidfd
* kselftest-proc
* kselftest-pstore
* kselftest-rseq
* kselftest-rtc
* kselftest-seccomp
* kselftest-sigaltstack
* kselftest-size
* kselftest-splice
* kselftest-static_keys
* kselftest-sync
* kselftest-sysctl
* kselftest-tc-testing
* kselftest-timens
* kselftest-timers
* kselftest-tmpfs
* kselftest-tpm2
* kselftest-user
* kselftest-vm
* kselftest-zram
* kunit
* kvm-unit-tests
* libgpiod
* libhugetlbfs
* log-parser-boot
* log-parser-test
* ltp-cap_bounds
* ltp-commands
* ltp-containers
* ltp-controllers
* ltp-cpuhotplug
* ltp-crypto
* ltp-cve
* ltp-dio
* ltp-fcntl-locktests
* ltp-filecaps
* ltp-fs
* ltp-fs_bind
* ltp-fs_perms_simple
* ltp-fsx
* ltp-hugetlb
* ltp-io
* ltp-ipc
* ltp-math
* ltp-mm
* ltp-nptl
* ltp-open-posix-tests
* ltp-pty
* ltp-sched
* ltp-securebits
* ltp-smoke
* ltp-syscalls
* ltp-tracing
* network-basic-tests
* packetdrill
* perf
* perf/Zstd-perf.data-compression
* rcutorture
* ssuite
* v4l2-compliance
* vdso

--
Linaro LKFT
https://lkft.linaro.org

^ permalink raw reply	[flat|nested] 18+ messages in thread

* Re: [PATCH 5.18 00/61] 5.18.12-rc1 review
  2022-07-12 18:38 Greg Kroah-Hartman
                   ` (6 preceding siblings ...)
  2022-07-13 10:06 ` Sudip Mukherjee (Codethink)
@ 2022-07-13 10:17 ` Ron Economos
  2022-07-13 11:03 ` Naresh Kamboju
                   ` (3 subsequent siblings)
  11 siblings, 0 replies; 18+ messages in thread
From: Ron Economos @ 2022-07-13 10:17 UTC (permalink / raw)
  To: Greg Kroah-Hartman, linux-kernel
  Cc: stable, torvalds, akpm, linux, shuah, patches, lkft-triage,
	pavel, jonathanh, f.fainelli, sudipm.mukherjee, slade

On 7/12/22 11:38 AM, Greg Kroah-Hartman wrote:
> This is the start of the stable review cycle for the 5.18.12 release.
> There are 61 patches in this series, all will be posted as a response
> to this one.  If anyone has any issues with these being applied, please
> let me know.
>
> Responses should be made by Thu, 14 Jul 2022 18:32:19 +0000.
> Anything received after that time might be too late.
>
> The whole patch series can be found in one patch at:
> 	https://www.kernel.org/pub/linux/kernel/v5.x/stable-review/patch-5.18.12-rc1.gz
> or in the git tree and branch at:
> 	git://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable-rc.git linux-5.18.y
> and the diffstat can be found below.
>
> thanks,
>
> greg k-h

Built and booted successfully on RISC-V RV64 (HiFive Unmatched).

Tested-by: Ron Economos <re@w6rz.net>


^ permalink raw reply	[flat|nested] 18+ messages in thread

* Re: [PATCH 5.18 00/61] 5.18.12-rc1 review
  2022-07-12 18:38 Greg Kroah-Hartman
                   ` (5 preceding siblings ...)
  2022-07-13  9:34 ` Fenil Jain
@ 2022-07-13 10:06 ` Sudip Mukherjee (Codethink)
  2022-07-13 10:17 ` Ron Economos
                   ` (4 subsequent siblings)
  11 siblings, 0 replies; 18+ messages in thread
From: Sudip Mukherjee (Codethink) @ 2022-07-13 10:06 UTC (permalink / raw)
  To: Greg Kroah-Hartman
  Cc: linux-kernel, stable, torvalds, akpm, linux, shuah, patches,
	lkft-triage, pavel, jonathanh, f.fainelli, slade

Hi Greg,

On Tue, Jul 12, 2022 at 08:38:57PM +0200, Greg Kroah-Hartman wrote:
> This is the start of the stable review cycle for the 5.18.12 release.
> There are 61 patches in this series, all will be posted as a response
> to this one.  If anyone has any issues with these being applied, please
> let me know.
> 
> Responses should be made by Thu, 14 Jul 2022 18:32:19 +0000.
> Anything received after that time might be too late.

Build test (gcc version 12.1.1 20220706):
mips: 59 configs -> no failure
arm: 99 configs -> no failure
arm64: 3 configs -> no failure
x86_64: 4 configs -> no failure
alpha allmodconfig -> no failure
csky allmodconfig -> no failure
powerpc allmodconfig -> no failure
riscv allmodconfig -> no failure
s390 allmodconfig -> no failure
xtensa allmodconfig -> no failure

Boot test:
x86_64: Booted on my test laptop. No regression.
x86_64: Booted on qemu. No regression. [1]
arm64: Booted on rpi4b (4GB model). No regression. [2]
mips: Booted on ci20 board. No regression. [3]

[1]. https://openqa.qa.codethink.co.uk/tests/1507
[2]. https://openqa.qa.codethink.co.uk/tests/1512
[3]. https://openqa.qa.codethink.co.uk/tests/1513

Tested-by: Sudip Mukherjee <sudip.mukherjee@codethink.co.uk>

--
Regards
Sudip

^ permalink raw reply	[flat|nested] 18+ messages in thread

* Re: [PATCH 5.18 00/61] 5.18.12-rc1 review
  2022-07-12 18:38 Greg Kroah-Hartman
                   ` (4 preceding siblings ...)
  2022-07-13  8:30 ` Bagas Sanjaya
@ 2022-07-13  9:34 ` Fenil Jain
  2022-07-13 10:06 ` Sudip Mukherjee (Codethink)
                   ` (5 subsequent siblings)
  11 siblings, 0 replies; 18+ messages in thread
From: Fenil Jain @ 2022-07-13  9:34 UTC (permalink / raw)
  To: Greg Kroah-Hartman; +Cc: stable

Hey Greg,

Ran tests and boot tested on my system, no regression found

Tested-by: Fenil Jain <fkjainco@gmail.com>

^ permalink raw reply	[flat|nested] 18+ messages in thread

* Re: [PATCH 5.18 00/61] 5.18.12-rc1 review
  2022-07-12 18:38 Greg Kroah-Hartman
                   ` (3 preceding siblings ...)
  2022-07-13  7:17 ` Jon Hunter
@ 2022-07-13  8:30 ` Bagas Sanjaya
  2022-07-13  9:34 ` Fenil Jain
                   ` (6 subsequent siblings)
  11 siblings, 0 replies; 18+ messages in thread
From: Bagas Sanjaya @ 2022-07-13  8:30 UTC (permalink / raw)
  To: Greg Kroah-Hartman
  Cc: linux-kernel, stable, torvalds, akpm, linux, shuah, patches,
	lkft-triage, pavel, jonathanh, f.fainelli, sudipm.mukherjee,
	slade

On Tue, Jul 12, 2022 at 08:38:57PM +0200, Greg Kroah-Hartman wrote:
> This is the start of the stable review cycle for the 5.18.12 release.
> There are 61 patches in this series, all will be posted as a response
> to this one.  If anyone has any issues with these being applied, please
> let me know.
> 

Successfully cross-compiled for arm64 (bcm2711_defconfig, GCC 10.2.0)
and powerpc (ps3_defconfig, GCC 12.1.0).

Tested-by: Bagas Sanjaya <bagasdotme@gmail.com>

-- 
An old man doll... just what I always wanted! - Clara

^ permalink raw reply	[flat|nested] 18+ messages in thread

* Re: [PATCH 5.18 00/61] 5.18.12-rc1 review
  2022-07-12 18:38 Greg Kroah-Hartman
                   ` (2 preceding siblings ...)
  2022-07-13  3:16 ` Shuah Khan
@ 2022-07-13  7:17 ` Jon Hunter
  2022-07-13  8:30 ` Bagas Sanjaya
                   ` (7 subsequent siblings)
  11 siblings, 0 replies; 18+ messages in thread
From: Jon Hunter @ 2022-07-13  7:17 UTC (permalink / raw)
  To: Greg Kroah-Hartman
  Cc: Greg Kroah-Hartman, stable, torvalds, akpm, linux, shuah,
	patches, lkft-triage, pavel, jonathanh, f.fainelli,
	sudipm.mukherjee, slade, linux-tegra

On Tue, 12 Jul 2022 20:38:57 +0200, Greg Kroah-Hartman wrote:
> This is the start of the stable review cycle for the 5.18.12 release.
> There are 61 patches in this series, all will be posted as a response
> to this one.  If anyone has any issues with these being applied, please
> let me know.
> 
> Responses should be made by Thu, 14 Jul 2022 18:32:19 +0000.
> Anything received after that time might be too late.
> 
> The whole patch series can be found in one patch at:
> 	https://www.kernel.org/pub/linux/kernel/v5.x/stable-review/patch-5.18.12-rc1.gz
> or in the git tree and branch at:
> 	git://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable-rc.git linux-5.18.y
> and the diffstat can be found below.
> 
> thanks,
> 
> greg k-h

All tests passing for Tegra ...

Test results for stable-v5.18:
    10 builds:	10 pass, 0 fail
    28 boots:	28 pass, 0 fail
    130 tests:	130 pass, 0 fail

Linux version:	5.18.12-rc1-g18f94637a014
Boards tested:	tegra124-jetson-tk1, tegra186-p2771-0000,
                tegra194-p2972-0000, tegra194-p3509-0000+p3668-0000,
                tegra20-ventana, tegra210-p2371-2180,
                tegra210-p3450-0000, tegra30-cardhu-a04

Tested-by: Jon Hunter <jonathanh@nvidia.com>

Jon

^ permalink raw reply	[flat|nested] 18+ messages in thread

* Re: [PATCH 5.18 00/61] 5.18.12-rc1 review
  2022-07-12 18:38 Greg Kroah-Hartman
  2022-07-12 23:52 ` Florian Fainelli
  2022-07-13  0:43 ` Zan Aziz
@ 2022-07-13  3:16 ` Shuah Khan
  2022-07-13  7:17 ` Jon Hunter
                   ` (8 subsequent siblings)
  11 siblings, 0 replies; 18+ messages in thread
From: Shuah Khan @ 2022-07-13  3:16 UTC (permalink / raw)
  To: Greg Kroah-Hartman, linux-kernel
  Cc: stable, torvalds, akpm, linux, shuah, patches, lkft-triage,
	pavel, jonathanh, f.fainelli, sudipm.mukherjee, slade,
	Shuah Khan

On 7/12/22 12:38 PM, Greg Kroah-Hartman wrote:
> This is the start of the stable review cycle for the 5.18.12 release.
> There are 61 patches in this series, all will be posted as a response
> to this one.  If anyone has any issues with these being applied, please
> let me know.
> 
> Responses should be made by Thu, 14 Jul 2022 18:32:19 +0000.
> Anything received after that time might be too late.
> 
> The whole patch series can be found in one patch at:
> 	https://www.kernel.org/pub/linux/kernel/v5.x/stable-review/patch-5.18.12-rc1.gz
> or in the git tree and branch at:
> 	git://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable-rc.git linux-5.18.y
> and the diffstat can be found below.
> 
> thanks,
> 
> greg k-h
>

Compiled and booted on my test system. No dmesg regressions.

Tested-by: Shuah Khan <skhan@linuxfoundation.org>

thanks,
-- Shuah




^ permalink raw reply	[flat|nested] 18+ messages in thread

* Re: [PATCH 5.18 00/61] 5.18.12-rc1 review
  2022-07-12 18:38 Greg Kroah-Hartman
  2022-07-12 23:52 ` Florian Fainelli
@ 2022-07-13  0:43 ` Zan Aziz
  2022-07-13  3:16 ` Shuah Khan
                   ` (9 subsequent siblings)
  11 siblings, 0 replies; 18+ messages in thread
From: Zan Aziz @ 2022-07-13  0:43 UTC (permalink / raw)
  To: Greg Kroah-Hartman
  Cc: linux-kernel, stable, torvalds, akpm, linux, shuah, patches,
	lkft-triage, pavel, jonathanh, f.fainelli, sudipm.mukherjee,
	slade

On Tue, Jul 12, 2022 at 3:34 PM Greg Kroah-Hartman
<gregkh@linuxfoundation.org> wrote:
>
> This is the start of the stable review cycle for the 5.18.12 release.
> There are 61 patches in this series, all will be posted as a response
> to this one.  If anyone has any issues with these being applied, please
> let me know.
>
> Responses should be made by Thu, 14 Jul 2022 18:32:19 +0000.
> Anything received after that time might be too late.
>
> The whole patch series can be found in one patch at:
>         https://www.kernel.org/pub/linux/kernel/v5.x/stable-review/patch-5.18.12-rc1.gz
> or in the git tree and branch at:
>         git://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable-rc.git linux-5.18.y
> and the diffstat can be found below.
>
> thanks,
>
> greg k-h
Hi Greg,

Compiled and booted on my test system Lenovo P50s: Intel Core i7
No emergency and critical messages in the dmesg

./perf bench sched all
# Running sched/messaging benchmark...
# 20 sender and receiver processes per group
# 10 groups == 400 processes run

     Total time: 0.669 [sec]

# Running sched/pipe benchmark...
# Executed 1000000 pipe operations between two processes

     Total time: 8.228 [sec]

       8.228933 usecs/op
         121522 ops/sec

Tested-by: Zan Aziz <zanaziz313@gmail.com>

Thanks
-Zan

^ permalink raw reply	[flat|nested] 18+ messages in thread

* Re: [PATCH 5.18 00/61] 5.18.12-rc1 review
  2022-07-12 18:38 Greg Kroah-Hartman
@ 2022-07-12 23:52 ` Florian Fainelli
  2022-07-13  0:43 ` Zan Aziz
                   ` (10 subsequent siblings)
  11 siblings, 0 replies; 18+ messages in thread
From: Florian Fainelli @ 2022-07-12 23:52 UTC (permalink / raw)
  To: Greg Kroah-Hartman, linux-kernel
  Cc: stable, torvalds, akpm, linux, shuah, patches, lkft-triage,
	pavel, jonathanh, sudipm.mukherjee, slade

On 7/12/22 11:38, Greg Kroah-Hartman wrote:
> This is the start of the stable review cycle for the 5.18.12 release.
> There are 61 patches in this series, all will be posted as a response
> to this one.  If anyone has any issues with these being applied, please
> let me know.
> 
> Responses should be made by Thu, 14 Jul 2022 18:32:19 +0000.
> Anything received after that time might be too late.
> 
> The whole patch series can be found in one patch at:
> 	https://www.kernel.org/pub/linux/kernel/v5.x/stable-review/patch-5.18.12-rc1.gz
> or in the git tree and branch at:
> 	git://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable-rc.git linux-5.18.y
> and the diffstat can be found below.
> 
> thanks,
> 
> greg k-h

On ARCH_BRCMSTB using 32-bit and 64-bit ARM kernels:

Tested-by: Florian Fainelli <f.fainelli@gmail.com>
-- 
Florian

^ permalink raw reply	[flat|nested] 18+ messages in thread

* [PATCH 5.18 00/61] 5.18.12-rc1 review
@ 2022-07-12 18:38 Greg Kroah-Hartman
  2022-07-12 23:52 ` Florian Fainelli
                   ` (11 more replies)
  0 siblings, 12 replies; 18+ messages in thread
From: Greg Kroah-Hartman @ 2022-07-12 18:38 UTC (permalink / raw)
  To: linux-kernel
  Cc: Greg Kroah-Hartman, stable, torvalds, akpm, linux, shuah,
	patches, lkft-triage, pavel, jonathanh, f.fainelli,
	sudipm.mukherjee, slade

This is the start of the stable review cycle for the 5.18.12 release.
There are 61 patches in this series, all will be posted as a response
to this one.  If anyone has any issues with these being applied, please
let me know.

Responses should be made by Thu, 14 Jul 2022 18:32:19 +0000.
Anything received after that time might be too late.

The whole patch series can be found in one patch at:
	https://www.kernel.org/pub/linux/kernel/v5.x/stable-review/patch-5.18.12-rc1.gz
or in the git tree and branch at:
	git://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable-rc.git linux-5.18.y
and the diffstat can be found below.

thanks,

greg k-h

-------------
Pseudo-Shortlog of commits:

Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    Linux 5.18.12-rc1

Thomas Gleixner <tglx@linutronix.de>
    x86/static_call: Serialize __static_call_fixup() properly

Pawan Gupta <pawan.kumar.gupta@linux.intel.com>
    x86/speculation: Disable RRSBA behavior

Konrad Rzeszutek Wilk <konrad.wilk@oracle.com>
    x86/kexec: Disable RET on kexec

Thadeu Lima de Souza Cascardo <cascardo@canonical.com>
    x86/bugs: Do not enable IBPB-on-entry when IBPB is not supported

Peter Zijlstra <peterz@infradead.org>
    x86/entry: Move PUSH_AND_CLEAR_REGS() back into error_entry

Pawan Gupta <pawan.kumar.gupta@linux.intel.com>
    x86/bugs: Add Cannon lake to RETBleed affected CPU list

Peter Zijlstra <peterz@infradead.org>
    x86/retbleed: Add fine grained Kconfig knobs

Andrew Cooper <andrew.cooper3@citrix.com>
    x86/cpu/amd: Enumerate BTC_NO

Peter Zijlstra <peterz@infradead.org>
    x86/common: Stamp out the stepping madness

Josh Poimboeuf <jpoimboe@kernel.org>
    KVM: VMX: Prevent RSB underflow before vmenter

Josh Poimboeuf <jpoimboe@kernel.org>
    x86/speculation: Fill RSB on vmexit for IBRS

Josh Poimboeuf <jpoimboe@kernel.org>
    KVM: VMX: Fix IBRS handling after vmexit

Josh Poimboeuf <jpoimboe@kernel.org>
    KVM: VMX: Prevent guest RSB poisoning attacks with eIBRS

Josh Poimboeuf <jpoimboe@kernel.org>
    KVM: VMX: Convert launched argument to flags

Josh Poimboeuf <jpoimboe@kernel.org>
    KVM: VMX: Flatten __vmx_vcpu_run()

Josh Poimboeuf <jpoimboe@kernel.org>
    objtool: Re-add UNWIND_HINT_{SAVE_RESTORE}

Josh Poimboeuf <jpoimboe@kernel.org>
    x86/speculation: Remove x86_spec_ctrl_mask

Josh Poimboeuf <jpoimboe@kernel.org>
    x86/speculation: Use cached host SPEC_CTRL value for guest entry/exit

Josh Poimboeuf <jpoimboe@kernel.org>
    x86/speculation: Fix SPEC_CTRL write on SMT state change

Josh Poimboeuf <jpoimboe@kernel.org>
    x86/speculation: Fix firmware entry SPEC_CTRL handling

Josh Poimboeuf <jpoimboe@kernel.org>
    x86/speculation: Fix RSB filling with CONFIG_RETPOLINE=n

Peter Zijlstra <peterz@infradead.org>
    x86/cpu/amd: Add Spectral Chicken

Thadeu Lima de Souza Cascardo <cascardo@canonical.com>
    objtool: Add entry UNRET validation

Josh Poimboeuf <jpoimboe@kernel.org>
    x86/bugs: Do IBPB fallback check only once

Peter Zijlstra <peterz@infradead.org>
    x86/bugs: Add retbleed=ibpb

Peter Zijlstra <peterz@infradead.org>
    x86/xen: Add UNTRAIN_RET

Peter Zijlstra <peterz@infradead.org>
    x86/xen: Rename SYS* entry points

Peter Zijlstra <peterz@infradead.org>
    objtool: Update Retpoline validation

Peter Zijlstra <peterz@infradead.org>
    intel_idle: Disable IBRS during long idle

Peter Zijlstra <peterz@infradead.org>
    x86/bugs: Report Intel retbleed vulnerability

Peter Zijlstra <peterz@infradead.org>
    x86/bugs: Split spectre_v2_select_mitigation() and spectre_v2_user_select_mitigation()

Pawan Gupta <pawan.kumar.gupta@linux.intel.com>
    x86/speculation: Add spectre_v2=ibrs option to support Kernel IBRS

Peter Zijlstra <peterz@infradead.org>
    x86/bugs: Optimize SPEC_CTRL MSR writes

Thadeu Lima de Souza Cascardo <cascardo@canonical.com>
    x86/entry: Add kernel IBRS implementation

Peter Zijlstra <peterz@infradead.org>
    x86/bugs: Keep a per-CPU IA32_SPEC_CTRL value

Kim Phillips <kim.phillips@amd.com>
    x86/bugs: Enable STIBP for JMP2RET

Alexandre Chartre <alexandre.chartre@oracle.com>
    x86/bugs: Add AMD retbleed= boot parameter

Alexandre Chartre <alexandre.chartre@oracle.com>
    x86/bugs: Report AMD retbleed vulnerability

Thadeu Lima de Souza Cascardo <cascardo@canonical.com>
    x86: Add magic AMD return-thunk

Peter Zijlstra <peterz@infradead.org>
    objtool: Treat .text.__x86.* as noinstr

Peter Zijlstra <peterz@infradead.org>
    x86/entry: Avoid very early RET

Peter Zijlstra <peterz@infradead.org>
    x86: Use return-thunk in asm code

Kim Phillips <kim.phillips@amd.com>
    x86/sev: Avoid using __x86_return_thunk

Peter Zijlstra <peterz@infradead.org>
    x86/vsyscall_emu/64: Don't use RET in vsyscall emulation

Peter Zijlstra <peterz@infradead.org>
    x86/kvm: Fix SETcc emulation for return thunks

Peter Zijlstra <peterz@infradead.org>
    x86/bpf: Use alternative RET encoding

Peter Zijlstra <peterz@infradead.org>
    x86/ftrace: Use alternative RET encoding

Peter Zijlstra <peterz@infradead.org>
    x86,static_call: Use alternative RET encoding

Thadeu Lima de Souza Cascardo <cascardo@canonical.com>
    objtool: skip non-text sections when adding return-thunk sites

Peter Zijlstra <peterz@infradead.org>
    x86,objtool: Create .return_sites

Peter Zijlstra <peterz@infradead.org>
    x86: Undo return-thunk damage

Peter Zijlstra <peterz@infradead.org>
    x86/retpoline: Use -mfunction-return

Peter Zijlstra <peterz@infradead.org>
    x86/retpoline: Swizzle retpoline thunk

Peter Zijlstra <peterz@infradead.org>
    x86/retpoline: Cleanup some #ifdefery

Peter Zijlstra <peterz@infradead.org>
    x86/cpufeatures: Move RETPOLINE flags to word 11

Peter Zijlstra <peterz@infradead.org>
    x86/kvm/vmx: Make noinstr clean

Peter Zijlstra <peterz@infradead.org>
    x86/entry: Remove skip_r11rcx

Lai Jiangshan <jiangshan.ljs@antgroup.com>
    x86/entry: Don't call error_entry() for XENPV

Lai Jiangshan <jiangshan.ljs@antgroup.com>
    x86/entry: Move PUSH_AND_CLEAR_REGS out of error_entry()

Lai Jiangshan <jiangshan.ljs@antgroup.com>
    x86/entry: Switch the stack after error_entry() returns

Lai Jiangshan <jiangshan.ljs@antgroup.com>
    x86/traps: Use pt_regs directly in fixup_bad_iret()


-------------

Diffstat:

 Documentation/admin-guide/kernel-parameters.txt |  25 ++
 Makefile                                        |   4 +-
 arch/x86/Kconfig                                | 103 +++--
 arch/x86/Makefile                               |   6 +
 arch/x86/entry/Makefile                         |   2 +-
 arch/x86/entry/calling.h                        |  72 +++-
 arch/x86/entry/entry.S                          |  22 ++
 arch/x86/entry/entry_32.S                       |   2 -
 arch/x86/entry/entry_64.S                       |  88 ++++-
 arch/x86/entry/entry_64_compat.S                |  21 +-
 arch/x86/entry/vdso/Makefile                    |   1 +
 arch/x86/entry/vsyscall/vsyscall_emu_64.S       |   9 +-
 arch/x86/include/asm/alternative.h              |   1 +
 arch/x86/include/asm/cpufeatures.h              |  12 +-
 arch/x86/include/asm/disabled-features.h        |  21 +-
 arch/x86/include/asm/linkage.h                  |   8 +
 arch/x86/include/asm/msr-index.h                |  13 +
 arch/x86/include/asm/nospec-branch.h            |  68 +++-
 arch/x86/include/asm/static_call.h              |  19 +-
 arch/x86/include/asm/traps.h                    |   2 +-
 arch/x86/include/asm/unwind_hints.h             |  14 +-
 arch/x86/kernel/alternative.c                   |  69 ++++
 arch/x86/kernel/asm-offsets.c                   |   6 +
 arch/x86/kernel/cpu/amd.c                       |  46 ++-
 arch/x86/kernel/cpu/bugs.c                      | 475 ++++++++++++++++++++----
 arch/x86/kernel/cpu/common.c                    |  61 +--
 arch/x86/kernel/cpu/cpu.h                       |   2 +
 arch/x86/kernel/cpu/hygon.c                     |   6 +
 arch/x86/kernel/cpu/scattered.c                 |   1 +
 arch/x86/kernel/ftrace.c                        |   7 +-
 arch/x86/kernel/head_64.S                       |   5 +
 arch/x86/kernel/module.c                        |   8 +-
 arch/x86/kernel/process.c                       |   2 +-
 arch/x86/kernel/relocate_kernel_32.S            |  25 +-
 arch/x86/kernel/relocate_kernel_64.S            |  23 +-
 arch/x86/kernel/static_call.c                   |  51 ++-
 arch/x86/kernel/traps.c                         |  19 +-
 arch/x86/kernel/vmlinux.lds.S                   |   9 +-
 arch/x86/kvm/emulate.c                          |  28 +-
 arch/x86/kvm/svm/vmenter.S                      |  18 +
 arch/x86/kvm/vmx/capabilities.h                 |   4 +-
 arch/x86/kvm/vmx/nested.c                       |   2 +-
 arch/x86/kvm/vmx/run_flags.h                    |   8 +
 arch/x86/kvm/vmx/vmenter.S                      | 194 ++++++----
 arch/x86/kvm/vmx/vmx.c                          |  84 +++--
 arch/x86/kvm/vmx/vmx.h                          |  10 +-
 arch/x86/kvm/vmx/vmx_ops.h                      |   2 +-
 arch/x86/kvm/x86.c                              |   4 +-
 arch/x86/lib/memmove_64.S                       |   7 +-
 arch/x86/lib/retpoline.S                        |  79 +++-
 arch/x86/mm/mem_encrypt_boot.S                  |  10 +-
 arch/x86/net/bpf_jit_comp.c                     |  26 +-
 arch/x86/xen/setup.c                            |   6 +-
 arch/x86/xen/xen-asm.S                          |  30 +-
 arch/x86/xen/xen-head.S                         |   1 +
 arch/x86/xen/xen-ops.h                          |   6 +-
 drivers/base/cpu.c                              |   8 +
 drivers/idle/intel_idle.c                       |  44 ++-
 include/linux/cpu.h                             |   2 +
 include/linux/kvm_host.h                        |   2 +-
 include/linux/objtool.h                         |   9 +-
 scripts/Makefile.build                          |   1 +
 scripts/link-vmlinux.sh                         |   3 +
 security/Kconfig                                |  11 -
 tools/arch/x86/include/asm/msr-index.h          |   9 +
 tools/include/linux/objtool.h                   |   9 +-
 tools/objtool/arch/x86/decode.c                 |   5 +
 tools/objtool/builtin-check.c                   |   4 +-
 tools/objtool/check.c                           | 331 ++++++++++++++++-
 tools/objtool/include/objtool/arch.h            |   1 +
 tools/objtool/include/objtool/builtin.h         |   2 +-
 tools/objtool/include/objtool/check.h           |  24 +-
 tools/objtool/include/objtool/elf.h             |   1 +
 tools/objtool/include/objtool/objtool.h         |   1 +
 tools/objtool/objtool.c                         |   1 +
 75 files changed, 1890 insertions(+), 425 deletions(-)



^ permalink raw reply	[flat|nested] 18+ messages in thread

end of thread, other threads:[~2022-07-15 11:29 UTC | newest]

Thread overview: 18+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2022-07-12 22:26 [PATCH 5.18 00/61] 5.18.12-rc1 review Ronald Warsow
  -- strict thread matches above, loose matches on Subject: below --
2022-07-12 18:38 Greg Kroah-Hartman
2022-07-12 23:52 ` Florian Fainelli
2022-07-13  0:43 ` Zan Aziz
2022-07-13  3:16 ` Shuah Khan
2022-07-13  7:17 ` Jon Hunter
2022-07-13  8:30 ` Bagas Sanjaya
2022-07-13  9:34 ` Fenil Jain
2022-07-13 10:06 ` Sudip Mukherjee (Codethink)
2022-07-13 10:17 ` Ron Economos
2022-07-13 11:03 ` Naresh Kamboju
2022-07-13 13:03   ` Greg Kroah-Hartman
2022-07-13 13:58     ` Naresh Kamboju
2022-07-13 16:54       ` Thadeu Lima de Souza Cascardo
2022-07-13 14:12     ` Peter Zijlstra
2022-07-13 22:18 ` Guenter Roeck
2022-07-13 22:21 ` Rudi Heitbaum
2022-07-15 11:27 ` Greg Kroah-Hartman

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.