Received: by 2002:a6b:fb09:0:0:0:0:0 with SMTP id h9csp1052992iog; Wed, 15 Jun 2022 19:39:31 -0700 (PDT) X-Google-Smtp-Source: AGRyM1u3XM0ivqkMDnJhMsA0Y3d4VYLAuHMPz41DXcJ7CU62SKiz9UOTr0AoRiUeizBEwxbqajih X-Received: by 2002:a17:90a:4484:b0:1ea:adac:8e9a with SMTP id t4-20020a17090a448400b001eaadac8e9amr13691399pjg.206.1655347171228; Wed, 15 Jun 2022 19:39:31 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1655347171; cv=none; d=google.com; s=arc-20160816; b=DivTxKm76dYsA2ncjFMTee2fo8r6wTNKxgKiUsqO3gr2U+qCDDD/qxVFMvSIg0oVz5 2ADCnKp2MR8b7VpeIdUEFYjHQiIAnipEYkpQYzRJGfMSnht6kMBfHb1kVYFLAFRk8r7Q ZA0XYiRcg1brE+Cj9k7BXPNYfcCA4VjvIbz5X5ncDIQMf41uFLEeatITlj2/XwAfO3si ugtCyJ21AKJhaexH3wybYI0F+ZQETmKHE9Omj24mPDbvyykysKlA602XHFOYuiAJQzgc 92XPpff+H7Btp+KKdbbYlcBwkyb9iQLjlvrcrz541JacWs42FCGnw09IZ/YimgznZLA0 elbA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:mime-version:message-id:date:subject:cc:to:from; bh=PJEW0ZQ4eKhYx4Ppq3feovA/MAqIsSsjKuJkoYwS5Rw=; b=rClo7yv5pwF7y2Xim2kYxSrJ+UTVfMMe+DflQsoTZBmH+wn+So0mE6yM0TMCBxTp+O f+ZpYQaqB56ASpdA8RcJPku8MIaRztwOGLU9zVKW53T6Oxt3xqBdr8/4Z+nmNKx8qCtc wJlrnheDk7ZIE9FeI3vLhAG0ch4S2qrlvpvD782I8alTxMKpBFY8p4LWLAwX/ltA5Ob8 mWGsS6g+egeC5nbxx/KslQEu9qB7Mem2iYeyi1PFKmVc4Xy8/gy+87EH0O1a86I87Bwl +f/6BZ312b0BWP96DVXFXA7C6mBlS9Ig1A0g4osZrf6ayDen9IsCYdOEpP8xkJk/C1AS IZFw== ARC-Authentication-Results: i=1; mx.google.com; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=fail (p=QUARANTINE sp=QUARANTINE dis=NONE) header.from=huawei.com Return-Path: Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id y5-20020a17090322c500b0015f13887fe4si791227plg.200.2022.06.15.19.39.16; Wed, 15 Jun 2022 19:39:31 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=fail (p=QUARANTINE sp=QUARANTINE dis=NONE) header.from=huawei.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1346632AbiFPCex (ORCPT + 99 others); Wed, 15 Jun 2022 22:34:53 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:40038 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S229693AbiFPCex (ORCPT ); Wed, 15 Jun 2022 22:34:53 -0400 Received: from szxga08-in.huawei.com (szxga08-in.huawei.com [45.249.212.255]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id CCBFC31228 for ; Wed, 15 Jun 2022 19:34:51 -0700 (PDT) Received: from dggpemm500022.china.huawei.com (unknown [172.30.72.57]) by szxga08-in.huawei.com (SkyGuard) with ESMTP id 4LNmRl3Gttz1K9sx; Thu, 16 Jun 2022 10:32:51 +0800 (CST) Received: from dggpemm500006.china.huawei.com (7.185.36.236) by dggpemm500022.china.huawei.com (7.185.36.162) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2375.24; Thu, 16 Jun 2022 10:34:50 +0800 Received: from mdc.huawei.com (10.175.112.208) by dggpemm500006.china.huawei.com (7.185.36.236) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2375.24; Thu, 16 Jun 2022 10:34:49 +0800 From: Chen Jun To: , , CC: Subject: [PATCH 1/1] lockdep: make PROVE_RAW_LOCK_NESTING depend on PREEMPT_RT Date: Thu, 16 Jun 2022 02:29:11 +0000 Message-ID: <20220616022911.35826-1-chenjun102@huawei.com> X-Mailer: git-send-email 2.17.1 MIME-Version: 1.0 Content-Type: text/plain X-Originating-IP: [10.175.112.208] X-ClientProxiedBy: dggems701-chm.china.huawei.com (10.3.19.178) To dggpemm500006.china.huawei.com (7.185.36.236) X-CFilter-Loop: Reflected X-Spam-Status: No, score=-4.2 required=5.0 tests=BAYES_00,RCVD_IN_DNSWL_MED, SPF_HELO_NONE,SPF_PASS,T_SCC_BODY_TEXT_LINE autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org CONFIG_PROVE_RAW_LOCK_NESTING is used to check two things. 1. calling spin_lock in hardirq. 2. raw_spinlock - spinlock nesting. The error messages like below: [ 13.485711] [ BUG: Invalid wait context ] However there is no problem on non-PREEMPT_RT kernel. The messages may be confusing and disturbing. Therefore, do not check raw_spinlock - spinlock nesting on non-PREEMPT_RT kernel. Signed-off-by: Chen Jun --- lib/Kconfig.debug | 1 + 1 file changed, 1 insertion(+) diff --git a/lib/Kconfig.debug b/lib/Kconfig.debug index bd90664a2783..163d3a6606f3 100644 --- a/lib/Kconfig.debug +++ b/lib/Kconfig.debug @@ -1227,6 +1227,7 @@ config PROVE_LOCKING config PROVE_RAW_LOCK_NESTING bool "Enable raw_spinlock - spinlock nesting checks" depends on PROVE_LOCKING + depends on PREEMPT_RT default n help Enable the raw_spinlock vs. spinlock nesting checks which ensure -- 2.17.1