Re: Linux 6.12-rc3

From: Guenter Roeck
Date: Tue Oct 15 2024 - 22:01:10 EST


On Sun, Oct 13, 2024 at 02:46:23PM -0700, Linus Torvalds wrote:
> So the diffstat looks a bit odd, because one of the fixes here caused
> the UTF tables to be regenerated, and an effective one-liner change
> turned into 6703 lines of diff.
>
> But if you ignore that effect, everything looks normal. We've got all
> the usual driver updates (gpu and networking dominating as usual, but
> there's some minor updates in USB, fbdev, mmc, thermal...), some
> filesystem fixes (xfs, smb client, and ntfs3), some core networking,
> and some tooling (selftests and some perf trace include file refresh).
>
> And the usual random noise elsewhere (io_uring, scheduler, some MM noise)
>
> Shortlog appended for people who want to quickly scroll through the
> details. It may not be exciting, but it's better than doomscrolling

Looks (almost) good here.

Build results:
total: 158 pass: 158 fail: 0
Qemu test results:
total: 556 pass: 556 fail: 0
Unit test results:
pass: 467226 fail: 0

Somthing I think I didn't report earlier:

There is an LSM related warning seen when booting some ppc emulations with SMP
enabled. I have not been able to bisect this. It is new in v6.12; it was first
seen with v6.11-2574-ga430d95c5efa2. The log is below. Maybe someone has an idea
what might cause it.

Guenter

---
...
LSM: initializing lsm=lockdown,capability,landlock,yama,loadpin,safesetid,ipe
------------[ cut here ]------------
WARNING: CPU: 0 PID: 0 at kernel/smp.c:807 smp_call_function_many_cond+0x4f4/0x9d0
Modules linked in:
CPU: 0 UID: 0 PID: 0 Comm: swapper/0 Not tainted 6.12.0-rc3-00013-geca631b8fe80 #1
Hardware name: MPC8544DS e500v2 0x80210030 MPC8544 DS
NIP: c017c984 LR: c017ceac CTR: 00000000
REGS: c267dd40 TRAP: 0700 Not tainted (6.12.0-rc3-00013-geca631b8fe80)
MSR: 00021000 <CE,ME> CR: 24004288 XER: 20000000
GPR00: c00225a4 c267de30 c254c5c0 c26924c4 00000000 00000000 00000001 c2690000
GPR08: 00000000 00000003 c2690000 00000000 84004288 020a6fb8 00000000 00000000
GPR16: 00000000 00000000 00000000 00000000 c0000000 00000001 00000000 cfffd140
GPR24: c017ceac c26924c4 c0022544 00000000 00000000 00029000 4bffd2e0 00000000
NIP [c017c984] smp_call_function_many_cond+0x4f4/0x9d0
LR [c017ceac] smp_call_function+0x3c/0x58
Call Trace:
[c267de90] [84000282] 0x84000282
[c267dea0] [c00225a4] flush_tlb_kernel_range+0x2c/0x50
[c267deb0] [c0023bb4] patch_mem.constprop.0+0x108/0x1b0
[c267ded0] [c00188ac] arch_static_call_transform+0x10c/0x150
[c267def0] [c2035fa8] security_add_hooks+0x138/0x24c
[c267df20] [c2034dac] capability_init+0x24/0x38
[c267df30] [c20352bc] initialize_lsm+0x48/0x90
[c267df50] [c2035b9c] security_init+0x2e0/0x5b4
[c267dfa0] [c2001154] start_kernel+0x5d4/0x81c
[c267dff0] [c0000478] set_ivor+0x150/0x18c
...