All of lore.kernel.org
 help / color / mirror / Atom feed
* Re: [Announce] 2.6.29-rc6-rt2
@ 2009-02-24  0:57 Fernando Lopez-Lezcano
  2009-02-24 10:29 ` Thomas Gleixner
  0 siblings, 1 reply; 28+ messages in thread
From: Fernando Lopez-Lezcano @ 2009-02-24  0:57 UTC (permalink / raw)
  To: Thomas Gleixner, Ingo Molnar, Linux Kernel Mailing List
  Cc: Fernando Pablo Lopez-Lezcano

[-- Attachment #1: Type: text/plain, Size: 3917 bytes --]

Some feedback, just tried it in Fedora 9...

(BTW, in Fedora 9 'uname -r' adds a "-tip" component at the end of the
uname string which messes up loading modules, etc, and it is not
anywhere else to be seen - where is that coming from??)

Boots fine but does not last long:

------------[ cut here ]------------
WARNING: at lib/list_debug.c:30 __list_add+0x44/0x5c()
Hardware name: P5K/EPU
list_add corruption. prev->next should be next (f6042ab0), but was
(null). (prev=f415a670).
Modules linked in: fuse ip6table_filter ip6_tables iptable_raw
xt_comment xt_recent xt_policy ipt_ULOG ipt_TTL ipt_ttl ipt_REDIRECT
ipt_NETMAP ipt_MASQUERADE ipt_LOG ipt_ECN ipt_ecn ipt_CLUSTERIP ipt_ah
ipt_addrtype nf_nat_tftp nf_nat_snmp_basic nf_nat_sip nf_nat_pptp
nf_nat_proto_gre nf_nat_irc nf_nat_h323 nf_nat_ftp nf_nat_amanda ts_kmp
nf_conntrack_amanda nf_conntrack_tftp nf_conntrack_sip
nf_conntrack_proto_sctp nf_conntrack_pptp nf_conntrack_proto_gre
nf_conntrack_netlink nf_conntrack_netbios_ns nf_conntrack_irc
nf_conntrack_h323 nf_conntrack_ftp xt_tcpmss xt_pkttype xt_physdev
xt_owner xt_NFQUEUE xt_NFLOG nfnetlink_log xt_multiport xt_MARK xt_mark
xt_mac xt_limit xt_length xt_iprange xt_helper xt_hashlimit xt_DSCP
xt_dscp xt_dccp xt_CONNMARK xt_connmark xt_CLASSIFY iptable_nat nf_nat
iptable_mangle nfnetlink autofs4 coretemp w83627ehf hwmon_vid hwmon nfs
lockd nfs_acl auth_rpcgss sunrpc cpufreq_ondemand acpi_cpufreq
dm_multipath radeon drm ipv6 snd_hda_codec_realtek snd_hda_intel
snd_hda_codec snd_hwdep snd_ice1712 snd_ice17xx_ak4xxx snd_ak4xxx_adda
pcspkr snd_cs8427 snd_ac97_codec serio_raw i2c_i801 ac97_bus snd_i2c
i2c_core iTCO_wdt ohci1394 snd_mpu401_uart iTCO_vendor_support
snd_rawmidi snd_seq_dummy snd_seq_oss snd_seq_midi_event snd_seq
snd_seq_device snd_pcm_oss snd_mixer_oss snd_pcm joydev snd_timer sky2
snd soundcore snd_page_alloc [last unloaded: microcode]
Pid: 5844, comm: slogin Not tainted
2.6.29-0.0.rc6.rt2.1.rc6.fc9.ccrma.i686.rtPAE-tip #1
Call Trace:
 [<c0438765>] warn_slowpath+0x71/0xa8
 [<c048183a>] ? cpupri_set+0xdd/0xfb
 [<c042ace7>] ? update_curr+0x15f/0x167
 [<c0429dbd>] ? resched_task+0x33/0x6b
 [<c042ace7>] ? update_curr+0x15f/0x167
 [<c0543b28>] __list_add+0x44/0x5c
 [<c0440ef1>] internal_add_timer+0x88/0x8c
 [<c044159e>] __mod_timer+0xcc/0xde
 [<c04415c9>] mod_timer+0x19/0x1f
 [<c04415e3>] add_timer+0x14/0x16
 [<c068686e>] __nf_ct_refresh_acct+0x5b/0xdb
 [<c068a095>] tcp_packet+0xa78/0xa9f
 [<c06f0018>] ? topology_sysfs_init+0xf/0x51
 [<c06f263d>] ? __spin_lock_irqsave+0x30/0x39
 [<c0685cb3>] ? __nf_conntrack_find+0x64/0x7f
 [<c0687161>] nf_conntrack_in+0x394/0x407
 [<c06c003a>] ipv4_conntrack_local+0x32/0x3c
 [<c0684d83>] nf_iterate+0x2f/0x62
 [<c0692b30>] ? dst_output+0x0/0xb
 [<c0684ed7>] nf_hook_slow+0x42/0x9f
 [<c0692b30>] ? dst_output+0x0/0xb
 [<c06942c0>] __ip_local_out+0x87/0x91
 [<c0692b30>] ? dst_output+0x0/0xb
 [<c06942d5>] ip_local_out+0xb/0x1b
 [<c0694abe>] ip_queue_xmit+0x2b7/0x331
 [<c04b6dbb>] ? pollwake+0x0/0x55
 [<c042ace7>] ? update_curr+0x15f/0x167
 [<c06a3be9>] tcp_transmit_skb+0x5cb/0x602
 [<c06a5e35>] tcp_write_xmit+0x785/0x853
 [<c045716e>] ? rt_spin_lock_fastlock+0x27/0x5e
 [<c06f1fae>] ? rt_spin_lock+0xd/0xf
 [<c04a5cf0>] ? __kmalloc+0xb6/0xeb
 [<c06a5f50>] __tcp_push_pending_frames+0x21/0x56
 [<c0699cfd>] tcp_push+0x84/0x8a
 [<c069bd22>] tcp_sendmsg+0x6b0/0x75a
 [<c0661511>] __sock_sendmsg+0x45/0x4e
 [<c06615e8>] sock_aio_write+0xce/0xdb
 [<c0513e80>] ? inode_has_perm+0x58/0x62
 [<c04aab08>] do_sync_write+0xab/0xe9
 [<c05140ca>] ? file_has_perm+0x80/0x89
 [<c0449f77>] ? autoremove_wake_function+0x0/0x33
 [<c051063a>] ? security_file_permission+0xf/0x11
 [<c04ab336>] vfs_write+0x95/0xdf
 [<c04ab419>] sys_write+0x3b/0x60
 [<c0408bab>] sysenter_do_call+0x12/0x2c
---[ end trace 934e4b7ba06b93c0 ]---

Nfs/network stops working -> I have to reboot...
I'm attaching the full dmesg output of the test machine. 

-- Fernando


[-- Warning: decoded text below may be mangled, UTF-8 assumed --]
[-- Attachment #2: dmesg.1 --]
[-- Type: text/plain; name=dmesg.1; charset=UTF-8, Size: 47237 bytes --]

Initializing cgroup subsys cpuset
Initializing cgroup subsys cpu
Linux version 2.6.29-0.0.rc6.rt2.1.rc6.fc9.ccrma.i686.rtPAE-tip (mockbuild@planetforge.stanford.edu) (gcc version 4.3.0 20080428 (Red Hat 4.3.0-8) (GCC) ) #1 SMP PREEMPT RT Mon Feb 23 17:24:08 EST 2009
KERNEL supported cpus:
  Intel GenuineIntel
  AMD AuthenticAMD
  NSC Geode by NSC
  Cyrix CyrixInstead
  Centaur CentaurHauls
  Transmeta GenuineTMx86
  Transmeta TransmetaCPU
  UMC UMC UMC UMC
BIOS-provided physical RAM map:
 BIOS-e820: 0000000000000000 - 000000000009fc00 (usable)
 BIOS-e820: 000000000009fc00 - 00000000000a0000 (reserved)
 BIOS-e820: 00000000000e4000 - 0000000000100000 (reserved)
 BIOS-e820: 0000000000100000 - 00000000cff80000 (usable)
 BIOS-e820: 00000000cff80000 - 00000000cff8e000 (ACPI data)
 BIOS-e820: 00000000cff8e000 - 00000000cffe0000 (ACPI NVS)
 BIOS-e820: 00000000cffe0000 - 00000000d0000000 (reserved)
 BIOS-e820: 00000000fee00000 - 00000000fee01000 (reserved)
 BIOS-e820: 00000000fff00000 - 0000000100000000 (reserved)
 BIOS-e820: 0000000100000000 - 0000000230000000 (usable)
DMI 2.4 present.
AMI BIOS detected: BIOS may corrupt low RAM, working around it.
last_pfn = 0x230000 max_arch_pfn = 0x1000000
x86 PAT enabled: cpu 0, old 0x7040600070406, new 0x7010600070106
kernel direct mapping tables up to 377fe000 @ 10000-17000
NX (Execute Disable) protection: active
RAMDISK: 37d9b000 - 37fef6ea
Allocated new RAMDISK: 00100000 - 003546ea
Move RAMDISK from 0000000037d9b000 - 0000000037fef6e9 to 00100000 - 003546e9
ACPI: RSDP 000FBC10, 0014 (r0 ACPIAM)
ACPI: RSDT CFF80000, 003C (r1 A_M_I_ OEMRSDT   6000819 MSFT       97)
ACPI: FACP CFF80200, 0084 (r2 A_M_I_ OEMFACP   6000819 MSFT       97)
FADT: X_PM1a_EVT_BLK.bit_width (16) does not match PM1_EVT_LEN (4)
ACPI: DSDT CFF80440, 8B31 (r1  A0992 A0992015       15 INTL 20060113)
ACPI: FACS CFF8E000, 0040
ACPI: APIC CFF80390, 006C (r1 A_M_I_ OEMAPIC   6000819 MSFT       97)
ACPI: MCFG CFF80400, 003C (r1 A_M_I_ OEMMCFG   6000819 MSFT       97)
ACPI: OEMB CFF8E040, 0081 (r1 A_M_I_ AMI_OEM   6000819 MSFT       97)
ACPI: HPET CFF88F80, 0038 (r1 A_M_I_ OEMHPET   6000819 MSFT       97)
ACPI: OSFR CFF88FC0, 00B0 (r1 A_M_I_ OEMOSFR   6000819 MSFT       97)
ACPI: Local APIC address 0xfee00000
8072MB HIGHMEM available.
887MB LOWMEM available.
  mapped low ram: 0 - 377fe000
  low ram: 00000000 - 377fe000
  bootmap 00013000 - 00019f00
(9 early reservations) ==> bootmem [0000000000 - 00377fe000]
  #0 [0000000000 - 0000001000]   BIOS data page ==> [0000000000 - 0000001000]
  #1 [0000001000 - 0000002000]    EX TRAMPOLINE ==> [0000001000 - 0000002000]
  #2 [0000006000 - 0000007000]       TRAMPOLINE ==> [0000006000 - 0000007000]
  #3 [0000400000 - 0000a487cc]    TEXT DATA BSS ==> [0000400000 - 0000a487cc]
  #4 [0000a49000 - 0000a53000]    INIT_PG_TABLE ==> [0000a49000 - 0000a53000]
  #5 [000009fc00 - 0000100000]    BIOS reserved ==> [000009fc00 - 0000100000]
  #6 [0000010000 - 0000013000]          PGTABLE ==> [0000010000 - 0000013000]
  #7 [0000100000 - 00003546ea]      NEW RAMDISK ==> [0000100000 - 00003546ea]
  #8 [0000013000 - 000001a000]          BOOTMAP ==> [0000013000 - 000001a000]
found SMP MP-table at [c00ff780] ff780
Zone PFN ranges:
  DMA      0x00000010 -> 0x00001000
  Normal   0x00001000 -> 0x000377fe
  HighMem  0x000377fe -> 0x00230000
Movable zone start PFN for each node
early_node_map[3] active PFN ranges
    0: 0x00000010 -> 0x0000009f
    0: 0x00000100 -> 0x000cff80
    0: 0x00100000 -> 0x00230000
On node 0 totalpages: 2096911
free_area_init_node: node 0, pgdat c087a1a0, node_mem_map c1000340
  DMA zone: 52 pages used for memmap
  DMA zone: 0 pages reserved
  DMA zone: 3931 pages, LIFO batch:0
  Normal zone: 2834 pages used for memmap
  Normal zone: 220396 pages, LIFO batch:31
  HighMem zone: 26235 pages used for memmap
  HighMem zone: 1843463 pages, LIFO batch:31
Using APIC driver default
ACPI: PM-Timer IO Port: 0x808
ACPI: Local APIC address 0xfee00000
ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
ACPI: LAPIC (acpi_id[0x02] lapic_id[0x01] enabled)
ACPI: LAPIC (acpi_id[0x03] lapic_id[0x02] enabled)
ACPI: LAPIC (acpi_id[0x04] lapic_id[0x03] enabled)
ACPI: IOAPIC (id[0x04] address[0xfec00000] gsi_base[0])
IOAPIC[0]: apic_id 4, version 32, address 0xfec00000, GSI 0-23
ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
ACPI: IRQ0 used by override.
ACPI: IRQ2 used by override.
ACPI: IRQ9 used by override.
Enabling APIC mode:  Flat.  Using 1 I/O APICs
Using ACPI (MADT) for SMP configuration information
ACPI: HPET id: 0x8086a301 base: 0xfed00000
SMP: Allowing 4 CPUs, 0 hotplug CPUs
nr_irqs_gsi: 24
PM: Registered nosave memory: 000000000009f000 - 00000000000a0000
PM: Registered nosave memory: 00000000000a0000 - 00000000000e4000
PM: Registered nosave memory: 00000000000e4000 - 0000000000100000
Allocating PCI resources starting at d4000000 (gap: d0000000:2ee00000)
NR_CPUS:32 nr_cpumask_bits:32 nr_cpu_ids:4 nr_node_ids:1
PERCPU: Allocating 45056 bytes of per cpu data
Real-Time Preemption Support (C) 2004-2007 Ingo Molnar
Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 2067790
Kernel command line: ro root=UUID=6897f47d-2c85-4530-94bb-b348325653ee rhgb quiet
Enabling fast FPU save and restore... done.
Enabling unmasked SIMD FPU exception support... done.
Initializing CPU#0
Preemptible RCU implementation.
NR_IRQS:1280
CPU 0 irqstacks, hard=c0959000 soft=c0939000
PID hash table entries: 4096 (order: 12, 16384 bytes)
Fast TSC calibration using PIT
Detected 2671.478 MHz processor.
Console: colour VGA+ 80x25
console [tty0] enabled
Dentry cache hash table entries: 131072 (order: 7, 524288 bytes)
Inode-cache hash table entries: 65536 (order: 6, 262144 bytes)
allocated 45874880 bytes of page_cgroup
please try cgroup_disable=memory option if you don't want
Memory: 8215344k/9175040k available (3032k kernel code, 171392k reserved, 1844k data, 404k init, 7478792k highmem)
virtual kernel memory layout:
    fixmap  : 0xffc58000 - 0xfffff000   (3740 kB)
    pkmap   : 0xff800000 - 0xffa00000   (2048 kB)
    vmalloc : 0xf7ffe000 - 0xff7fe000   ( 120 MB)
    lowmem  : 0xc0000000 - 0xf77fe000   ( 887 MB)
      .init : 0xc08c9000 - 0xc092e000   ( 404 kB)
      .data : 0xc06f6307 - 0xc08c34a0   (1844 kB)
      .text : 0xc0400000 - 0xc06f6307   (3032 kB)
Checking if this processor honours the WP bit even in supervisor mode...Ok.
hpet clockevent registered
HPET: 4 timers in total, 0 timers will be used for per-cpu timer
Calibrating delay loop (skipped), value calculated using timer frequency.. 5342.95 BogoMIPS (lpj=2671478)
Security Framework initialized
SELinux:  Initializing.
SELinux:  Starting in permissive mode
Mount-cache hash table entries: 512
Initializing cgroup subsys ns
Initializing cgroup subsys cpuacct
Initializing cgroup subsys memory
Initializing cgroup subsys devices
Initializing cgroup subsys freezer
Initializing cgroup subsys net_cls
CPU: L1 I cache: 32K, L1 D cache: 32K
CPU: L2 cache: 6144K
[ds] using Core 2/Atom configuration
CPU: Physical Processor ID: 0
CPU: Processor Core ID: 0
Intel machine check architecture supported.
Intel machine check reporting enabled on CPU#0.
using mwait in idle threads.
Intel Performance Monitoring support detected.
... version:         2
... num counters:    2
... bit width:       40
... value mask:      000000ffffffffff
... mask length:     7
... fixed counters:  3
... counter mask:    0000000700000003
Checking 'hlt' instruction... OK.
ACPI: Core revision 20081204
..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
CPU0: Intel(R) Core(TM)2 Quad  CPU   Q9450  @ 2.66GHz stepping 07
CPU 1 irqstacks, hard=c095a000 soft=c093a000
Booting processor 1 APIC 0x1 ip 0x6000
Initializing CPU#1
Calibrating delay using timer specific routine.. 5343.00 BogoMIPS (lpj=2671500)
CPU: L1 I cache: 32K, L1 D cache: 32K
CPU: L2 cache: 6144K
[ds] using Core 2/Atom configuration
CPU: Physical Processor ID: 0
CPU: Processor Core ID: 1
Intel machine check architecture supported.
Intel machine check reporting enabled on CPU#1.
x86 PAT enabled: cpu 1, old 0x7040600070406, new 0x7010600070106
CPU1: Intel(R) Core(TM)2 Quad  CPU   Q9450  @ 2.66GHz stepping 07
checking TSC synchronization [CPU#0 -> CPU#1]: passed.
CPU 2 irqstacks, hard=c095b000 soft=c093b000
Booting processor 2 APIC 0x2 ip 0x6000
Initializing CPU#2
Calibrating delay using timer specific routine.. 5343.02 BogoMIPS (lpj=2671513)
CPU: L1 I cache: 32K, L1 D cache: 32K
CPU: L2 cache: 6144K
[ds] using Core 2/Atom configuration
CPU: Physical Processor ID: 0
CPU: Processor Core ID: 2
Intel machine check architecture supported.
Intel machine check reporting enabled on CPU#2.
x86 PAT enabled: cpu 2, old 0x7040600070406, new 0x7010600070106
CPU2: Intel(R) Core(TM)2 Quad  CPU   Q9450  @ 2.66GHz stepping 07
checking TSC synchronization [CPU#0 -> CPU#2]: passed.
CPU 3 irqstacks, hard=c095c000 soft=c093c000
Booting processor 3 APIC 0x3 ip 0x6000
Initializing CPU#3
Calibrating delay using timer specific routine.. 5343.02 BogoMIPS (lpj=2671514)
CPU: L1 I cache: 32K, L1 D cache: 32K
CPU: L2 cache: 6144K
[ds] using Core 2/Atom configuration
CPU: Physical Processor ID: 0
CPU: Processor Core ID: 3
Intel machine check architecture supported.
Intel machine check reporting enabled on CPU#3.
x86 PAT enabled: cpu 3, old 0x7040600070406, new 0x7010600070106
CPU3: Intel(R) Core(TM)2 Quad  CPU   Q9450  @ 2.66GHz stepping 07
checking TSC synchronization [CPU#0 -> CPU#3]: passed.
Brought up 4 CPUs
Total of 4 processors activated (21372.01 BogoMIPS).
sizeof(vma)=88 bytes
sizeof(page)=52 bytes
sizeof(inode)=476 bytes
sizeof(dentry)=156 bytes
sizeof(ext3inode)=648 bytes
sizeof(buffer_head)=112 bytes
sizeof(skbuff)=180 bytes
sizeof(task_struct)=3360 bytes
CPU0 attaching sched-domain:
 domain 0: span 0-1 level MC
  groups: 0 1
  domain 1: span 0-3 level CPU
   groups: 0-1 2-3
CPU1 attaching sched-domain:
 domain 0: span 0-1 level MC
  groups: 1 0
  domain 1: span 0-3 level CPU
   groups: 0-1 2-3
CPU2 attaching sched-domain:
 domain 0: span 2-3 level MC
  groups: 2 3
  domain 1: span 0-3 level CPU
   groups: 2-3 0-1
CPU3 attaching sched-domain:
 domain 0: span 2-3 level MC
  groups: 3 2
  domain 1: span 0-3 level CPU
   groups: 2-3 0-1
net_namespace: 1140 bytes
Booting paravirtualized kernel on bare hardware
regulator: core version 0.5
Time: 16:36:21  Date: 02/23/09
NET: Registered protocol family 16
ACPI: bus type pci registered
PCI: MCFG configuration 0: base e0000000 segment 0 buses 0 - 255
PCI: Not using MMCONFIG.
PCI: PCI BIOS revision 3.00 entry at 0xf0031, last bus=4
PCI: Using configuration type 1 for base access
bio: create slab <bio-0> at 0
ACPI: EC: Look up EC in DSDT
ACPI: Interpreter enabled
ACPI: (supports S0 S1 S3 S4 S5)
ACPI: Using IOAPIC for interrupt routing
PCI: MCFG configuration 0: base e0000000 segment 0 buses 0 - 255
PCI: MCFG area at e0000000 reserved in ACPI motherboard resources
PCI: Using MMCONFIG for extended config space
ACPI: No dock devices found.
ACPI: PCI Root Bridge [PCI0] (0000:00)
pci 0000:00:01.0: PME# supported from D0 D3hot D3cold
pci 0000:00:01.0: PME# disabled
pci 0000:00:1a.0: reg 20 io port: [0xb800-0xb81f]
pci 0000:00:1a.1: reg 20 io port: [0xb880-0xb89f]
pci 0000:00:1a.2: reg 20 io port: [0xbc00-0xbc1f]
pci 0000:00:1a.7: reg 10 32bit mmio: [0xfe8ffc00-0xfe8fffff]
pci 0000:00:1a.7: PME# supported from D0 D3hot D3cold
pci 0000:00:1a.7: PME# disabled
pci 0000:00:1b.0: reg 10 64bit mmio: [0xfe8f8000-0xfe8fbfff]
pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold
pci 0000:00:1b.0: PME# disabled
pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
pci 0000:00:1c.0: PME# disabled
pci 0000:00:1c.5: PME# supported from D0 D3hot D3cold
pci 0000:00:1c.5: PME# disabled
pci 0000:00:1d.0: reg 20 io port: [0xb080-0xb09f]
pci 0000:00:1d.1: reg 20 io port: [0xb400-0xb41f]
pci 0000:00:1d.2: reg 20 io port: [0xb480-0xb49f]
pci 0000:00:1d.7: reg 10 32bit mmio: [0xfe8ff800-0xfe8ffbff]
pci 0000:00:1d.7: PME# supported from D0 D3hot D3cold
pci 0000:00:1d.7: PME# disabled
pci 0000:00:1f.0: quirk: region 0800-087f claimed by ICH6 ACPI/GPIO/TCO
pci 0000:00:1f.0: quirk: region 0480-04bf claimed by ICH6 GPIO
pci 0000:00:1f.0: ICH7 LPC Generic IO decode 1 PIO at 0294 (mask 0003)
pci 0000:00:1f.2: reg 10 io port: [0xa000-0xa007]
pci 0000:00:1f.2: reg 14 io port: [0x9c00-0x9c03]
pci 0000:00:1f.2: reg 18 io port: [0x9880-0x9887]
pci 0000:00:1f.2: reg 1c io port: [0x9800-0x9803]
pci 0000:00:1f.2: reg 20 io port: [0x9480-0x948f]
pci 0000:00:1f.2: reg 24 io port: [0x9400-0x940f]
pci 0000:00:1f.3: reg 10 64bit mmio: [0xfe8ff400-0xfe8ff4ff]
pci 0000:00:1f.3: reg 20 io port: [0x400-0x41f]
pci 0000:00:1f.5: reg 10 io port: [0xb000-0xb007]
pci 0000:00:1f.5: reg 14 io port: [0xac00-0xac03]
pci 0000:00:1f.5: reg 18 io port: [0xa880-0xa887]
pci 0000:00:1f.5: reg 1c io port: [0xa800-0xa803]
pci 0000:00:1f.5: reg 20 io port: [0xa480-0xa48f]
pci 0000:00:1f.5: reg 24 io port: [0xa400-0xa40f]
pci 0000:01:00.0: reg 10 64bit mmio: [0xd0000000-0xdfffffff]
pci 0000:01:00.0: reg 18 64bit mmio: [0xfe9e0000-0xfe9effff]
pci 0000:01:00.0: reg 20 io port: [0xc000-0xc0ff]
pci 0000:01:00.0: reg 30 32bit mmio: [0xfe9c0000-0xfe9dffff]
pci 0000:01:00.0: supports D1 D2
pci 0000:01:00.1: reg 10 64bit mmio: [0xfe9f0000-0xfe9fffff]
pci 0000:01:00.1: supports D1 D2
pci 0000:01:00.0: disabling ASPM on pre-1.1 PCIe device.  You can enable it with 'pcie_aspm=force'
pci 0000:00:01.0: bridge io port: [0xc000-0xcfff]
pci 0000:00:01.0: bridge 32bit mmio: [0xfe900000-0xfe9fffff]
pci 0000:00:01.0: bridge 64bit mmio pref: [0xd0000000-0xdfffffff]
pci 0000:00:1c.0: bridge 64bit mmio pref: [0xfdf00000-0xfdffffff]
pci 0000:02:00.0: reg 10 64bit mmio: [0xfeafc000-0xfeafffff]
pci 0000:02:00.0: reg 18 io port: [0xd800-0xd8ff]
pci 0000:02:00.0: reg 30 32bit mmio: [0xfeac0000-0xfeadffff]
pci 0000:02:00.0: supports D1 D2
pci 0000:02:00.0: PME# supported from D0 D1 D2 D3hot D3cold
pci 0000:02:00.0: PME# disabled
pci 0000:00:1c.5: bridge io port: [0xd000-0xdfff]
pci 0000:00:1c.5: bridge 32bit mmio: [0xfea00000-0xfeafffff]
pci 0000:04:02.0: reg 10 io port: [0xec00-0xec1f]
pci 0000:04:02.0: reg 14 io port: [0xe880-0xe88f]
pci 0000:04:02.0: reg 18 io port: [0xe800-0xe80f]
pci 0000:04:02.0: reg 1c io port: [0xe480-0xe4bf]
pci 0000:04:02.0: supports D2
pci 0000:04:03.0: reg 10 32bit mmio: [0xfebff800-0xfebfffff]
pci 0000:04:03.0: reg 14 io port: [0xe400-0xe47f]
pci 0000:04:03.0: supports D2
pci 0000:04:03.0: PME# supported from D2 D3hot D3cold
pci 0000:04:03.0: PME# disabled
pci 0000:00:1e.0: transparent bridge
pci 0000:00:1e.0: bridge io port: [0xe000-0xefff]
pci 0000:00:1e.0: bridge 32bit mmio: [0xfeb00000-0xfebfffff]
pci_bus 0000:00: on NUMA node 0
ACPI: PCI Interrupt Routing Table [\_SB_.PCI0._PRT]
ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.P0P2._PRT]
ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.P0P1._PRT]
ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.P0P9._PRT]
ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.P0P4._PRT]
ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 7 10 *11 12 14 15)
ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 7 *10 11 12 14 15)
ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 *5 6 7 10 11 12 14 15)
ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 5 6 7 10 11 12 *14 15)
ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 5 6 7 10 11 12 14 15) *0, disabled.
ACPI: PCI Interrupt Link [LNKF] (IRQs *3 4 5 6 7 10 11 12 14 15)
ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 5 6 7 10 11 12 14 *15)
ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 5 6 *7 10 11 12 14 15)
ACPI Warning (tbutils-0242): Incorrect checksum in table [OEMB] - 77, should be 76 [20081204]
SCSI subsystem initialized
libata version 3.00 loaded.
usbcore: registered new interface driver usbfs
usbcore: registered new interface driver hub
usbcore: registered new device driver usb
PCI: Using ACPI for IRQ routing
NetLabel: Initializing
NetLabel:  domain hash size = 128
NetLabel:  protocols = UNLABELED CIPSOv4
NetLabel:  unlabeled traffic allowed by default
hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0
hpet0: 4 comparators, 64-bit 14.318180 MHz counter
pnp: PnP ACPI init
ACPI: bus type pnp registered
pnp: PnP ACPI: found 15 devices
ACPI: ACPI bus type pnp unregistered
system 00:01: iomem range 0xfed14000-0xfed19fff has been reserved
system 00:06: ioport range 0x290-0x297 has been reserved
system 00:07: ioport range 0x4d0-0x4d1 has been reserved
system 00:07: ioport range 0x800-0x87f has been reserved
system 00:07: ioport range 0x480-0x4bf has been reserved
system 00:07: iomem range 0xfed1c000-0xfed1ffff has been reserved
system 00:07: iomem range 0xfed20000-0xfed3ffff has been reserved
system 00:07: iomem range 0xfed50000-0xfed8ffff has been reserved
system 00:07: iomem range 0xffa00000-0xffafffff has been reserved
system 00:07: iomem range 0xffb00000-0xffbfffff has been reserved
system 00:07: iomem range 0xffe00000-0xffefffff has been reserved
system 00:07: iomem range 0xfff00000-0xfffffffe has been reserved
system 00:0a: iomem range 0xfec00000-0xfec00fff has been reserved
system 00:0a: iomem range 0xfee00000-0xfee00fff has been reserved
system 00:0d: iomem range 0xe0000000-0xefffffff has been reserved
system 00:0e: iomem range 0x0-0x9ffff could not be reserved
system 00:0e: iomem range 0xc0000-0xcffff could not be reserved
system 00:0e: iomem range 0xe0000-0xfffff could not be reserved
system 00:0e: iomem range 0x100000-0xcfffffff could not be reserved
pci 0000:00:01.0: PCI bridge, secondary bus 0000:01
pci 0000:00:01.0:   IO window: 0xc000-0xcfff
pci 0000:00:01.0:   MEM window: 0xfe900000-0xfe9fffff
pci 0000:00:01.0:   PREFETCH window: 0x000000d0000000-0x000000dfffffff
pci 0000:00:1c.0: PCI bridge, secondary bus 0000:03
pci 0000:00:1c.0:   IO window: disabled
pci 0000:00:1c.0:   MEM window: disabled
pci 0000:00:1c.0:   PREFETCH window: 0x000000fdf00000-0x000000fdffffff
pci 0000:00:1c.5: PCI bridge, secondary bus 0000:02
pci 0000:00:1c.5:   IO window: 0xd000-0xdfff
pci 0000:00:1c.5:   MEM window: 0xfea00000-0xfeafffff
pci 0000:00:1c.5:   PREFETCH window: disabled
pci 0000:00:1e.0: PCI bridge, secondary bus 0000:04
pci 0000:00:1e.0:   IO window: 0xe000-0xefff
pci 0000:00:1e.0:   MEM window: 0xfeb00000-0xfebfffff
pci 0000:00:1e.0:   PREFETCH window: disabled
pci 0000:00:01.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
pci 0000:00:01.0: setting latency timer to 64
pci 0000:00:1c.0: PCI INT A -> GSI 17 (level, low) -> IRQ 17
pci 0000:00:1c.0: setting latency timer to 64
pci 0000:00:1c.5: PCI INT B -> GSI 16 (level, low) -> IRQ 16
pci 0000:00:1c.5: setting latency timer to 64
pci 0000:00:1e.0: setting latency timer to 64
pci_bus 0000:00: resource 0 io:  [0x00-0xffff]
pci_bus 0000:00: resource 1 mem: [0x000000-0xffffffffffffffff]
pci_bus 0000:01: resource 0 io:  [0xc000-0xcfff]
pci_bus 0000:01: resource 1 mem: [0xfe900000-0xfe9fffff]
pci_bus 0000:01: resource 2 mem: [0xd0000000-0xdfffffff]
pci_bus 0000:01: resource 3 mem: [0x0-0x0]
pci_bus 0000:03: resource 0 mem: [0x0-0x0]
pci_bus 0000:03: resource 1 mem: [0x0-0x0]
pci_bus 0000:03: resource 2 mem: [0xfdf00000-0xfdffffff]
pci_bus 0000:03: resource 3 mem: [0x0-0x0]
pci_bus 0000:02: resource 0 io:  [0xd000-0xdfff]
pci_bus 0000:02: resource 1 mem: [0xfea00000-0xfeafffff]
pci_bus 0000:02: resource 2 mem: [0x0-0x0]
pci_bus 0000:02: resource 3 mem: [0x0-0x0]
pci_bus 0000:04: resource 0 io:  [0xe000-0xefff]
pci_bus 0000:04: resource 1 mem: [0xfeb00000-0xfebfffff]
pci_bus 0000:04: resource 2 mem: [0x0-0x0]
pci_bus 0000:04: resource 3 io:  [0x00-0xffff]
pci_bus 0000:04: resource 4 mem: [0x000000-0xffffffffffffffff]
NET: Registered protocol family 2
IP route cache hash table entries: 32768 (order: 5, 131072 bytes)
TCP established hash table entries: 131072 (order: 8, 1048576 bytes)
TCP bind hash table entries: 65536 (order: 9, 2097152 bytes)
TCP: Hash tables configured (established 131072 bind 65536)
TCP reno registered
NET: Registered protocol family 1
checking if image is initramfs... it is
Freeing initrd memory: 2385k freed
apm: BIOS version 1.2 Flags 0x03 (Driver version 1.16ac)
apm: disabled - APM is not SMP safe.
audit: initializing netlink socket (disabled)
type=2000 audit(1235406980.549:1): initialized
highmem bounce pool size: 64 pages
HugeTLB registered 2 MB page size, pre-allocated 0 pages
VFS: Disk quotas dquot_6.5.2
Dquot-cache hash table entries: 1024 (order 0, 4096 bytes)
msgmni has been set to 1445
SELinux:  Registering netfilter hooks
alg: No test for stdrng (krng)
Block layer SCSI generic (bsg) driver version 0.4 loaded (major 252)
io scheduler noop registered
io scheduler anticipatory registered
io scheduler deadline registered
io scheduler cfq registered (default)
pci 0000:01:00.0: Boot video device
pcieport-driver 0000:00:01.0: setting latency timer to 64
pcieport-driver 0000:00:1c.0: setting latency timer to 64
pcieport-driver 0000:00:1c.5: setting latency timer to 64
pci_hotplug: PCI Hot Plug PCI Core version: 0.5
acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
input: Power Button (FF) as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0
ACPI: Power Button (FF) [PWRF]
input: Power Button (CM) as /devices/LNXSYSTM:00/device:00/PNP0C0C:00/input/input1
ACPI: Power Button (CM) [PWRB]
ACPI: SSDT CFF8E0D0, 01D2 (r1    AMI   CPU1PM        1 INTL 20060113)
processor ACPI_CPU:00: registered as cooling_device0
ACPI: SSDT CFF8E2B0, 0143 (r1    AMI   CPU2PM        1 INTL 20060113)
processor ACPI_CPU:01: registered as cooling_device1
ACPI: SSDT CFF8E400, 0143 (r1    AMI   CPU3PM        1 INTL 20060113)
processor ACPI_CPU:02: registered as cooling_device2
ACPI: SSDT CFF8E550, 0143 (r1    AMI   CPU4PM        1 INTL 20060113)
processor ACPI_CPU:03: registered as cooling_device3
isapnp: Scanning for PnP cards...
isapnp: No Plug & Play device found
Non-volatile memory driver v1.3
Linux agpgart interface v0.103
Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
serial8250: ttyS0 at I/O 0x3f8 (irq = 4) is a 16550A
00:09: ttyS0 at I/O 0x3f8 (irq = 4) is a 16550A
brd: module loaded
loop: module loaded
Fixed MDIO Bus: probed
input: Macintosh mouse button emulation as /devices/virtual/input/input2
Driver 'sd' needs updating - please use bus_type methods
Driver 'sr' needs updating - please use bus_type methods
ata_piix 0000:00:1f.2: version 2.12
ata_piix 0000:00:1f.2: PCI INT B -> GSI 22 (level, low) -> IRQ 22
ata_piix 0000:00:1f.2: MAP [ P0 -- P1 -- ]
ata_piix 0000:00:1f.2: setting latency timer to 64
scsi0 : ata_piix
scsi1 : ata_piix
ata1: SATA max UDMA/133 cmd 0xa000 ctl 0x9c00 bmdma 0x9480 irq 22
ata2: SATA max UDMA/133 cmd 0x9880 ctl 0x9800 bmdma 0x9488 irq 22
ata1: SATA link up 3.0 Gbps (SStatus 123 SControl 300)
ata1.00: ATA-7: WDC WD5000YS-01MPB0, 09.02E09, max UDMA/133
ata1.00: 976773168 sectors, multi 16: LBA48 NCQ (depth 0/32)
ata1.00: configured for UDMA/133
scsi 0:0:0:0: Direct-Access     ATA      WDC WD5000YS-01M 09.0 PQ: 0 ANSI: 5
sd 0:0:0:0: [sda] 976773168 512-byte hardware sectors: (500 GB/465 GiB)
sd 0:0:0:0: [sda] Write Protect is off
sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
sd 0:0:0:0: [sda] 976773168 512-byte hardware sectors: (500 GB/465 GiB)
sd 0:0:0:0: [sda] Write Protect is off
sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
 sda: sda1 sda2 sda3 sda4 < sda5 sda6 >
sd 0:0:0:0: [sda] Attached SCSI disk
sd 0:0:0:0: Attached scsi generic sg0 type 0
ata2: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
ata2.00: ATA-6: ST380817AS, 3.42, max UDMA/133
ata2.00: 156301488 sectors, multi 16: LBA48 NCQ (not used)
ata2.00: configured for UDMA/133
scsi 1:0:0:0: Direct-Access     ATA      ST380817AS       3.42 PQ: 0 ANSI: 5
sd 1:0:0:0: [sdb] 156301488 512-byte hardware sectors: (80.0 GB/74.5 GiB)
sd 1:0:0:0: [sdb] Write Protect is off
sd 1:0:0:0: [sdb] Mode Sense: 00 3a 00 00
sd 1:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
sd 1:0:0:0: [sdb] 156301488 512-byte hardware sectors: (80.0 GB/74.5 GiB)
sd 1:0:0:0: [sdb] Write Protect is off
sd 1:0:0:0: [sdb] Mode Sense: 00 3a 00 00
sd 1:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
 sdb: sdb1 sdb2 sdb3
sd 1:0:0:0: [sdb] Attached SCSI disk
sd 1:0:0:0: Attached scsi generic sg1 type 0
ata_piix 0000:00:1f.5: PCI INT B -> GSI 22 (level, low) -> IRQ 22
ata_piix 0000:00:1f.5: MAP [ P0 -- P1 -- ]
ata_piix 0000:00:1f.5: setting latency timer to 64
scsi2 : ata_piix
scsi3 : ata_piix
ata3: SATA max UDMA/133 cmd 0xb000 ctl 0xac00 bmdma 0xa480 irq 22
ata4: SATA max UDMA/133 cmd 0xa880 ctl 0xa800 bmdma 0xa488 irq 22
ata3: SATA link down (SStatus 0 SControl 300)
ata4: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
ata4.00: ATAPI: Optiarc DVD RW AD-7190S, 1.01, max UDMA/100
ata4.00: configured for UDMA/100
scsi 3:0:0:0: CD-ROM            Optiarc  DVD RW AD-7190S  1.01 PQ: 0 ANSI: 5
sr0: scsi3-mmc drive: 48x/12x writer dvd-ram cd/rw xa/form2 cdda tray
Uniform CD-ROM driver Revision: 3.20
sr 3:0:0:0: Attached scsi CD-ROM sr0
sr 3:0:0:0: Attached scsi generic sg2 type 5
ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
ehci_hcd 0000:00:1a.7: PCI INT C -> GSI 18 (level, low) -> IRQ 18
ehci_hcd 0000:00:1a.7: setting latency timer to 64
ehci_hcd 0000:00:1a.7: EHCI Host Controller
ehci_hcd 0000:00:1a.7: new USB bus registered, assigned bus number 1
ehci_hcd 0000:00:1a.7: debug port 1
ehci_hcd 0000:00:1a.7: cache line size of 32 is not supported
ehci_hcd 0000:00:1a.7: irq 18, io mem 0xfe8ffc00
ehci_hcd 0000:00:1a.7: USB 2.0 started, EHCI 1.00
usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
usb usb1: Product: EHCI Host Controller
usb usb1: Manufacturer: Linux 2.6.29-0.0.rc6.rt2.1.rc6.fc9.ccrma.i686.rtPAE-tip ehci_hcd
usb usb1: SerialNumber: 0000:00:1a.7
usb usb1: configuration #1 chosen from 1 choice
hub 1-0:1.0: USB hub found
hub 1-0:1.0: 6 ports detected
ehci_hcd 0000:00:1d.7: PCI INT A -> GSI 23 (level, low) -> IRQ 23
ehci_hcd 0000:00:1d.7: setting latency timer to 64
ehci_hcd 0000:00:1d.7: EHCI Host Controller
ehci_hcd 0000:00:1d.7: new USB bus registered, assigned bus number 2
ehci_hcd 0000:00:1d.7: debug port 1
ehci_hcd 0000:00:1d.7: cache line size of 32 is not supported
ehci_hcd 0000:00:1d.7: irq 23, io mem 0xfe8ff800
ehci_hcd 0000:00:1d.7: USB 2.0 started, EHCI 1.00
usb usb2: New USB device found, idVendor=1d6b, idProduct=0002
usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
usb usb2: Product: EHCI Host Controller
usb usb2: Manufacturer: Linux 2.6.29-0.0.rc6.rt2.1.rc6.fc9.ccrma.i686.rtPAE-tip ehci_hcd
usb usb2: SerialNumber: 0000:00:1d.7
usb usb2: configuration #1 chosen from 1 choice
hub 2-0:1.0: USB hub found
hub 2-0:1.0: 6 ports detected
ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
uhci_hcd: USB Universal Host Controller Interface driver
uhci_hcd 0000:00:1a.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
uhci_hcd 0000:00:1a.0: setting latency timer to 64
uhci_hcd 0000:00:1a.0: UHCI Host Controller
uhci_hcd 0000:00:1a.0: new USB bus registered, assigned bus number 3
uhci_hcd 0000:00:1a.0: irq 16, io base 0x0000b800
usb usb3: New USB device found, idVendor=1d6b, idProduct=0001
usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
usb usb3: Product: UHCI Host Controller
usb usb3: Manufacturer: Linux 2.6.29-0.0.rc6.rt2.1.rc6.fc9.ccrma.i686.rtPAE-tip uhci_hcd
usb usb3: SerialNumber: 0000:00:1a.0
usb usb3: configuration #1 chosen from 1 choice
hub 3-0:1.0: USB hub found
hub 3-0:1.0: 2 ports detected
uhci_hcd 0000:00:1a.1: PCI INT B -> GSI 21 (level, low) -> IRQ 21
uhci_hcd 0000:00:1a.1: setting latency timer to 64
uhci_hcd 0000:00:1a.1: UHCI Host Controller
uhci_hcd 0000:00:1a.1: new USB bus registered, assigned bus number 4
uhci_hcd 0000:00:1a.1: irq 21, io base 0x0000b880
usb usb4: New USB device found, idVendor=1d6b, idProduct=0001
usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
usb usb4: Product: UHCI Host Controller
usb usb4: Manufacturer: Linux 2.6.29-0.0.rc6.rt2.1.rc6.fc9.ccrma.i686.rtPAE-tip uhci_hcd
usb usb4: SerialNumber: 0000:00:1a.1
usb usb4: configuration #1 chosen from 1 choice
hub 4-0:1.0: USB hub found
hub 4-0:1.0: 2 ports detected
uhci_hcd 0000:00:1a.2: PCI INT C -> GSI 18 (level, low) -> IRQ 18
uhci_hcd 0000:00:1a.2: setting latency timer to 64
uhci_hcd 0000:00:1a.2: UHCI Host Controller
uhci_hcd 0000:00:1a.2: new USB bus registered, assigned bus number 5
uhci_hcd 0000:00:1a.2: irq 18, io base 0x0000bc00
usb usb5: New USB device found, idVendor=1d6b, idProduct=0001
usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1
usb usb5: Product: UHCI Host Controller
usb usb5: Manufacturer: Linux 2.6.29-0.0.rc6.rt2.1.rc6.fc9.ccrma.i686.rtPAE-tip uhci_hcd
usb usb5: SerialNumber: 0000:00:1a.2
usb usb5: configuration #1 chosen from 1 choice
hub 5-0:1.0: USB hub found
hub 5-0:1.0: 2 ports detected
uhci_hcd 0000:00:1d.0: PCI INT A -> GSI 23 (level, low) -> IRQ 23
uhci_hcd 0000:00:1d.0: setting latency timer to 64
uhci_hcd 0000:00:1d.0: UHCI Host Controller
uhci_hcd 0000:00:1d.0: new USB bus registered, assigned bus number 6
uhci_hcd 0000:00:1d.0: irq 23, io base 0x0000b080
usb usb6: New USB device found, idVendor=1d6b, idProduct=0001
usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1
usb usb6: Product: UHCI Host Controller
usb usb6: Manufacturer: Linux 2.6.29-0.0.rc6.rt2.1.rc6.fc9.ccrma.i686.rtPAE-tip uhci_hcd
usb usb6: SerialNumber: 0000:00:1d.0
usb usb6: configuration #1 chosen from 1 choice
hub 6-0:1.0: USB hub found
hub 6-0:1.0: 2 ports detected
uhci_hcd 0000:00:1d.1: PCI INT B -> GSI 19 (level, low) -> IRQ 19
uhci_hcd 0000:00:1d.1: setting latency timer to 64
uhci_hcd 0000:00:1d.1: UHCI Host Controller
uhci_hcd 0000:00:1d.1: new USB bus registered, assigned bus number 7
uhci_hcd 0000:00:1d.1: irq 19, io base 0x0000b400
usb usb7: New USB device found, idVendor=1d6b, idProduct=0001
usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1
usb usb7: Product: UHCI Host Controller
usb usb7: Manufacturer: Linux 2.6.29-0.0.rc6.rt2.1.rc6.fc9.ccrma.i686.rtPAE-tip uhci_hcd
usb usb7: SerialNumber: 0000:00:1d.1
usb usb7: configuration #1 chosen from 1 choice
hub 7-0:1.0: USB hub found
hub 7-0:1.0: 2 ports detected
uhci_hcd 0000:00:1d.2: PCI INT C -> GSI 18 (level, low) -> IRQ 18
uhci_hcd 0000:00:1d.2: setting latency timer to 64
uhci_hcd 0000:00:1d.2: UHCI Host Controller
uhci_hcd 0000:00:1d.2: new USB bus registered, assigned bus number 8
uhci_hcd 0000:00:1d.2: irq 18, io base 0x0000b480
usb usb8: New USB device found, idVendor=1d6b, idProduct=0001
usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1
usb usb8: Product: UHCI Host Controller
usb usb8: Manufacturer: Linux 2.6.29-0.0.rc6.rt2.1.rc6.fc9.ccrma.i686.rtPAE-tip uhci_hcd
usb usb8: SerialNumber: 0000:00:1d.2
usb usb8: configuration #1 chosen from 1 choice
hub 8-0:1.0: USB hub found
hub 8-0:1.0: 2 ports detected
PNP: PS/2 Controller [PNP0303:PS2K,PNP0f03:PS2M] at 0x60,0x64 irq 1,12
serio: i8042 KBD port at 0x60,0x64 irq 1
serio: i8042 AUX port at 0x60,0x64 irq 12
mice: PS/2 mouse device common for all mice
rtc_cmos 00:03: RTC can wake from S4
rtc_cmos 00:03: rtc core: registered rtc_cmos as rtc0
rtc0: alarms up to one month, y3k, 114 bytes nvram, hpet irqs
device-mapper: uevent: version 1.0.3
device-mapper: ioctl: 4.14.0-ioctl (2008-04-23) initialised: dm-devel@redhat.com
cpuidle: using governor ladder
cpuidle: using governor menu
usbcore: registered new interface driver hiddev
usbcore: registered new interface driver usbhid
usbhid: v2.6:USB HID core driver
nf_conntrack version 0.5.0 (16384 buckets, 65536 max)
CONFIG_NF_CT_ACCT is deprecated and will be removed soon. Please use
nf_conntrack.acct=1 kernel paramater, acct=1 nf_conntrack module option or
sysctl net.netfilter.nf_conntrack_acct=1 to enable it.
ip_tables: (C) 2000-2006 Netfilter Core Team
TCP cubic registered
Initializing XFRM netlink socket
NET: Registered protocol family 17
Using IPI No-Shortcut mode
registered taskstats version 1
  Magic number: 13:979:641
*****************************************************************************
*                                                                           *
*  REMINDER, the following debugging option is turned on in your .config:   *
*                                                                           *
*        CONFIG_IRQSOFF_TRACER                                              *
*                                                                           *
*  it may increase runtime overhead and latencies.                          *
*                                                                           *
*****************************************************************************
Freeing unused kernel memory: 404k freed
Write protecting the kernel text: 3036k
Write protecting the kernel read-only data: 1344k
usb 3-1: new low speed USB device using uhci_hcd and address 2
usb 3-1: New USB device found, idVendor=046d, idProduct=c518
usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0
usb 3-1: Product: USB Receiver
usb 3-1: Manufacturer: Logitech
usb 3-1: configuration #1 chosen from 1 choice
input: Logitech USB Receiver as /devices/pci0000:00/0000:00:1a.0/usb3/3-1/3-1:1.0/input/input3
generic-usb 0003:046D:C518.0001: input,hidraw0: USB HID v1.11 Mouse [Logitech USB Receiver] on usb-0000:00:1a.0-1/input0
input: Logitech USB Receiver as /devices/pci0000:00/0000:00:1a.0/usb3/3-1/3-1:1.1/input/input4
generic-usb 0003:046D:C518.0002: input,hiddev96,hidraw1: USB HID v1.11 Device [Logitech USB Receiver] on usb-0000:00:1a.0-1/input1
usb 3-2: new low speed USB device using uhci_hcd and address 3
usb 3-2: New USB device found, idVendor=045e, idProduct=00db
usb 3-2: New USB device strings: Mfr=1, Product=2, SerialNumber=0
usb 3-2: Product: Natural® Ergonomic Keyboard 4000
usb 3-2: Manufacturer: Microsoft
usb 3-2: configuration #1 chosen from 1 choice
input: Microsoft Natural® Ergonomic Keyboard 4000 as /devices/pci0000:00/0000:00:1a.0/usb3/3-2/3-2:1.0/input/input5
microsoft 0003:045E:00DB.0003: input,hidraw2: USB HID v1.11 Keyboard [Microsoft Natural® Ergonomic Keyboard 4000] on usb-0000:00:1a.0-2/input0
input: Microsoft Natural® Ergonomic Keyboard 4000 as /devices/pci0000:00/0000:00:1a.0/usb3/3-2/3-2:1.1/input/input6
microsoft 0003:045E:00DB.0004: input,hidraw3: USB HID v1.11 Device [Microsoft Natural® Ergonomic Keyboard 4000] on usb-0000:00:1a.0-2/input1
kjournald starting.  Commit interval 5 seconds
EXT3-fs: mounted filesystem with ordered data mode.
SELinux: 8192 avtab hash slots, 178327 rules.
SELinux: 8192 avtab hash slots, 178327 rules.
SELinux:  8 users, 12 roles, 2433 types, 119 bools, 1 sens, 1024 cats
SELinux:  73 classes, 178327 rules
SELinux:  class kernel_service not defined in policy
SELinux: the above unknown classes and permissions will be allowed
SELinux:  Completing initialization.
SELinux:  Setting up existing superblocks.
SELinux: initialized (dev sda1, type ext3), uses xattr
SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
SELinux: initialized (dev usbfs, type usbfs), uses genfs_contexts
SELinux: initialized (dev selinuxfs, type selinuxfs), uses genfs_contexts
SELinux: initialized (dev mqueue, type mqueue), uses transition SIDs
SELinux: initialized (dev hugetlbfs, type hugetlbfs), uses genfs_contexts
SELinux: initialized (dev devpts, type devpts), uses transition SIDs
SELinux: initialized (dev inotifyfs, type inotifyfs), uses genfs_contexts
SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
SELinux: initialized (dev anon_inodefs, type anon_inodefs), uses genfs_contexts
SELinux: initialized (dev pipefs, type pipefs), uses task SIDs
SELinux: initialized (dev debugfs, type debugfs), uses genfs_contexts
SELinux: initialized (dev sockfs, type sockfs), uses task SIDs
SELinux: initialized (dev proc, type proc), uses genfs_contexts
SELinux: initialized (dev bdev, type bdev), uses genfs_contexts
SELinux: initialized (dev rootfs, type rootfs), uses genfs_contexts
SELinux: initialized (dev sysfs, type sysfs), uses genfs_contexts
type=1403 audit(1235406986.598:2): policy loaded auid=4294967295 ses=4294967295
sky2 driver version 1.22
sky2 0000:02:00.0: PCI INT A -> GSI 17 (level, low) -> IRQ 17
sky2 0000:02:00.0: setting latency timer to 64
sky2 0000:02:00.0: Yukon-2 EC Ultra chip revision 3
sky2 0000:02:00.0: Marvell Yukon 88E8056 Gigabit Ethernet Controller
 Part Number: Yukon 88E8056
 Engineering Level: Rev. 1.2
 Manufacturer: Marvell
sky2 eth0: addr 00:1f:c6:42:c3:fc
iTCO_vendor_support: vendor-support=0
ohci1394 0000:04:03.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
iTCO_wdt: Intel TCO WatchDog Timer Driver v1.05
iTCO_wdt: Found a ICH9 TCO device (Version=2, TCOBASE=0x0860)
iTCO_wdt: initialized. heartbeat=30 sec (nowayout=0)
i801_smbus 0000:00:1f.3: PCI INT C -> GSI 18 (level, low) -> IRQ 18
ACPI: I/O resource 0000:00:1f.3 [0x400-0x41f] conflicts with ACPI region SMRG [0x400-0x40f]
ACPI: Device needs an ACPI driver
ohci1394: fw-host0: OHCI-1394 1.1 (PCI): IRQ=[16]  MMIO=[febff800-febfffff]  Max Packet=[2048]  IR/IT contexts=[4/8]
input: PC Speaker as /devices/platform/pcspkr/input/input7
ICE1712 0000:04:02.0: PCI INT A -> GSI 18 (level, low) -> IRQ 18
HDA Intel 0000:00:1b.0: PCI INT A -> GSI 22 (level, low) -> IRQ 22
HDA Intel 0000:00:1b.0: setting latency timer to 64
hda_codec: Unknown model for ALC883, trying auto-probe from BIOS...
ALSA sound/pci/hda/hda_codec.c:3503: autoconfig: line_outs=4 (0x14/0x15/0x16/0x17/0x0)
ALSA sound/pci/hda/hda_codec.c:3507:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
ALSA sound/pci/hda/hda_codec.c:3511:    hp_outs=1 (0x1b/0x0/0x0/0x0/0x0)
ALSA sound/pci/hda/hda_codec.c:3512:    mono: mono_out=0x0
ALSA sound/pci/hda/hda_codec.c:3520:    inputs: mic=0x18, fmic=0x19, line=0x1a, fline=0x0, cd=0x0, aux=0x0
ieee1394: Host added: ID:BUS[0-00:1023]  GUID[001e8c000125477b]
SELinux: initialized (dev ramfs, type ramfs), uses genfs_contexts
NET: Registered protocol family 10
lo: Disabled Privacy Extensions
[drm] Initialized drm 1.1.0 20060810
pci 0000:01:00.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
pci 0000:01:00.0: setting latency timer to 64
[drm] Initialized radeon 1.29.0 20080528 on minor 0
mtrr: type mismatch for d0000000,10000000 old: write-back new: write-combining
mtrr: type mismatch for d0000000,8000000 old: write-back new: write-combining
mtrr: type mismatch for d0000000,10000000 old: write-back new: write-combining
mtrr: type mismatch for d0000000,10000000 old: write-back new: write-combining
mtrr: type mismatch for d0000000,10000000 old: write-back new: write-combining
[drm] Setting GART location based on new memory map
[drm] Loading R400 Microcode
[drm] Num pipes: 3
[drm] writeback test succeeded in 1 usecs
device-mapper: multipath: version 1.0.5 loaded
EXT3 FS on sda1, internal journal
kjournald starting.  Commit interval 5 seconds
EXT3 FS on sda3, internal journal
EXT3-fs: mounted filesystem with ordered data mode.
SELinux: initialized (dev sda3, type ext3), uses xattr
kjournald starting.  Commit interval 5 seconds
EXT3 FS on sda5, internal journal
EXT3-fs: mounted filesystem with ordered data mode.
SELinux: initialized (dev sda5, type ext3), uses xattr
kjournald starting.  Commit interval 5 seconds
EXT3 FS on sda6, internal journal
EXT3-fs: mounted filesystem with ordered data mode.
SELinux: initialized (dev sda6, type ext3), uses xattr
SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
swap_cgroup: uses 4004 bytes of vmalloc for pointer array space and 4100096 bytes to hold mem_cgroup pointers on swap
swap_cgroup can be disabled by noswapaccount boot option.
Adding 4096564k swap on /dev/sda2.  Priority:-1 extents:1 across:4096564k 
swap_cgroup: uses 4004 bytes of vmalloc for pointer array space and 4100096 bytes to hold mem_cgroup pointers on swap
swap_cgroup can be disabled by noswapaccount boot option.
Adding 4096564k swap on /dev/sdb2.  Priority:-2 extents:1 across:4096564k 
SELinux: initialized (dev binfmt_misc, type binfmt_misc), uses genfs_contexts
platform microcode: firmware: requesting intel-ucode/06-17-07
platform microcode: firmware: requesting intel-ucode/06-17-07
platform microcode: firmware: requesting intel-ucode/06-17-07
platform microcode: firmware: requesting intel-ucode/06-17-07
Microcode Update Driver: v2.00 <tigran@aivazian.fsnet.co.uk>, Peter Oruba
Microcode Update Driver: v2.00 removed.
sky2 eth0: enabling interface
ADDRCONF(NETDEV_UP): eth0: link is not ready
sky2 eth0: Link is up at 1000 Mbps, full duplex, flow control rx
ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready
RPC: Registered udp transport module.
RPC: Registered tcp transport module.
SELinux: initialized (dev rpc_pipefs, type rpc_pipefs), uses genfs_contexts
warning: `dbus-daemon' uses deprecated v2 capabilities in a way that may be insecure.
SELinux: initialized (dev 0:14, type nfs), uses genfs_contexts
w83627ehf: Found W83627DHG chip at 0x290
ACPI: I/O resource w83627ehf [0x295-0x296] conflicts with ACPI region HWRE [0x290-0x299]
ACPI: Device needs an ACPI driver
coretemp coretemp.0: Using relative temperature scale!
coretemp coretemp.1: Using relative temperature scale!
coretemp coretemp.2: Using relative temperature scale!
coretemp coretemp.3: Using relative temperature scale!
SELinux: initialized (dev autofs, type autofs), uses genfs_contexts
SELinux: initialized (dev autofs, type autofs), uses genfs_contexts
SELinux: initialized (dev autofs, type autofs), uses genfs_contexts
SELinux: initialized (dev autofs, type autofs), uses genfs_contexts
Netfilter messages via NETLINK v0.30.
ctnetlink v0.93: registering with nfnetlink.
ClusterIP Version 0.8 loaded successfully
eth0: no IPv6 routers present
ip6_tables: (C) 2000-2006 Netfilter Core Team
[drm] Num pipes: 3
mtrr: no MTRR for d0000000,8000000 found
mtrr: type mismatch for d0000000,10000000 old: write-back new: write-combining
mtrr: type mismatch for d0000000,10000000 old: write-back new: write-combining
mtrr: type mismatch for d0000000,8000000 old: write-back new: write-combining
mtrr: type mismatch for d0000000,10000000 old: write-back new: write-combining
mtrr: type mismatch for d0000000,10000000 old: write-back new: write-combining
mtrr: type mismatch for d0000000,10000000 old: write-back new: write-combining
[drm] Setting GART location based on new memory map
[drm] Loading R400 Microcode
[drm] Num pipes: 3
[drm] writeback test succeeded in 1 usecs
[drm] Num pipes: 3
[drm] Loading R400 Microcode
[drm] Num pipes: 3
SELinux: initialized (dev 0:10, type nfs), uses genfs_contexts
fuse init (API version 7.11)
SELinux: initialized (dev fuse, type fuse), uses genfs_contexts
------------[ cut here ]------------
WARNING: at lib/list_debug.c:30 __list_add+0x44/0x5c()
Hardware name: P5K/EPU
list_add corruption. prev->next should be next (f6042ab0), but was (null). (prev=f415a670).
Modules linked in: fuse ip6table_filter ip6_tables iptable_raw xt_comment xt_recent xt_policy ipt_ULOG ipt_TTL ipt_ttl ipt_REDIRECT ipt_NETMAP ipt_MASQUERADE ipt_LOG ipt_ECN ipt_ecn ipt_CLUSTERIP ipt_ah ipt_addrtype nf_nat_tftp nf_nat_snmp_basic nf_nat_sip nf_nat_pptp nf_nat_proto_gre nf_nat_irc nf_nat_h323 nf_nat_ftp nf_nat_amanda ts_kmp nf_conntrack_amanda nf_conntrack_tftp nf_conntrack_sip nf_conntrack_proto_sctp nf_conntrack_pptp nf_conntrack_proto_gre nf_conntrack_netlink nf_conntrack_netbios_ns nf_conntrack_irc nf_conntrack_h323 nf_conntrack_ftp xt_tcpmss xt_pkttype xt_physdev xt_owner xt_NFQUEUE xt_NFLOG nfnetlink_log xt_multiport xt_MARK xt_mark xt_mac xt_limit xt_length xt_iprange xt_helper xt_hashlimit xt_DSCP xt_dscp xt_dccp xt_CONNMARK xt_connmark xt_CLASSIFY iptable_nat nf_nat iptable_mangle nfnetlink autofs4 coretemp w83627ehf hwmon_vid hwmon nfs lockd nfs_acl auth_rpcgss sunrpc cpufreq_ondemand acpi_cpufreq dm_multipath radeon drm ipv6 snd_hda_codec_realtek snd_hda_intel snd_hda_codec snd_hwdep snd_ice1712 snd_ice17xx_ak4xxx snd_ak4xxx_adda pcspkr snd_cs8427 snd_ac97_codec serio_raw i2c_i801 ac97_bus snd_i2c i2c_core iTCO_wdt ohci1394 snd_mpu401_uart iTCO_vendor_support snd_rawmidi snd_seq_dummy snd_seq_oss snd_seq_midi_event snd_seq snd_seq_device snd_pcm_oss snd_mixer_oss snd_pcm joydev snd_timer sky2 snd soundcore snd_page_alloc [last unloaded: microcode]
Pid: 5844, comm: slogin Not tainted 2.6.29-0.0.rc6.rt2.1.rc6.fc9.ccrma.i686.rtPAE-tip #1
Call Trace:
 [<c0438765>] warn_slowpath+0x71/0xa8
 [<c048183a>] ? cpupri_set+0xdd/0xfb
 [<c042ace7>] ? update_curr+0x15f/0x167
 [<c0429dbd>] ? resched_task+0x33/0x6b
 [<c042ace7>] ? update_curr+0x15f/0x167
 [<c0543b28>] __list_add+0x44/0x5c
 [<c0440ef1>] internal_add_timer+0x88/0x8c
 [<c044159e>] __mod_timer+0xcc/0xde
 [<c04415c9>] mod_timer+0x19/0x1f
 [<c04415e3>] add_timer+0x14/0x16
 [<c068686e>] __nf_ct_refresh_acct+0x5b/0xdb
 [<c068a095>] tcp_packet+0xa78/0xa9f
 [<c06f0018>] ? topology_sysfs_init+0xf/0x51
 [<c06f263d>] ? __spin_lock_irqsave+0x30/0x39
 [<c0685cb3>] ? __nf_conntrack_find+0x64/0x7f
 [<c0687161>] nf_conntrack_in+0x394/0x407
 [<c06c003a>] ipv4_conntrack_local+0x32/0x3c
 [<c0684d83>] nf_iterate+0x2f/0x62
 [<c0692b30>] ? dst_output+0x0/0xb
 [<c0684ed7>] nf_hook_slow+0x42/0x9f
 [<c0692b30>] ? dst_output+0x0/0xb
 [<c06942c0>] __ip_local_out+0x87/0x91
 [<c0692b30>] ? dst_output+0x0/0xb
 [<c06942d5>] ip_local_out+0xb/0x1b
 [<c0694abe>] ip_queue_xmit+0x2b7/0x331
 [<c04b6dbb>] ? pollwake+0x0/0x55
 [<c042ace7>] ? update_curr+0x15f/0x167
 [<c06a3be9>] tcp_transmit_skb+0x5cb/0x602
 [<c06a5e35>] tcp_write_xmit+0x785/0x853
 [<c045716e>] ? rt_spin_lock_fastlock+0x27/0x5e
 [<c06f1fae>] ? rt_spin_lock+0xd/0xf
 [<c04a5cf0>] ? __kmalloc+0xb6/0xeb
 [<c06a5f50>] __tcp_push_pending_frames+0x21/0x56
 [<c0699cfd>] tcp_push+0x84/0x8a
 [<c069bd22>] tcp_sendmsg+0x6b0/0x75a
 [<c0661511>] __sock_sendmsg+0x45/0x4e
 [<c06615e8>] sock_aio_write+0xce/0xdb
 [<c0513e80>] ? inode_has_perm+0x58/0x62
 [<c04aab08>] do_sync_write+0xab/0xe9
 [<c05140ca>] ? file_has_perm+0x80/0x89
 [<c0449f77>] ? autoremove_wake_function+0x0/0x33
 [<c051063a>] ? security_file_permission+0xf/0x11
 [<c04ab336>] vfs_write+0x95/0xdf
 [<c04ab419>] sys_write+0x3b/0x60
 [<c0408bab>] sysenter_do_call+0x12/0x2c
---[ end trace 934e4b7ba06b93c0 ]---
nfs: server cm-meho not responding, still trying

^ permalink raw reply	[flat|nested] 28+ messages in thread

* Re: [Announce] 2.6.29-rc6-rt2
  2009-02-24  0:57 [Announce] 2.6.29-rc6-rt2 Fernando Lopez-Lezcano
@ 2009-02-24 10:29 ` Thomas Gleixner
  2009-02-24 16:30   ` Thomas Gleixner
  0 siblings, 1 reply; 28+ messages in thread
From: Thomas Gleixner @ 2009-02-24 10:29 UTC (permalink / raw)
  To: Fernando Lopez-Lezcano; +Cc: Ingo Molnar, Linux Kernel Mailing List

On Mon, 23 Feb 2009, Fernando Lopez-Lezcano wrote:

> Some feedback, just tried it in Fedora 9...
> 
> (BTW, in Fedora 9 'uname -r' adds a "-tip" component at the end of the
> uname string which messes up loading modules, etc, and it is not
> anywhere else to be seen - where is that coming from??)

My bad. Forgot to remove the localversion-tip file.

> 
> Boots fine but does not last long:
> 
> ------------[ cut here ]------------
> WARNING: at lib/list_debug.c:30 __list_add+0x44/0x5c()
> Hardware name: P5K/EPU
> list_add corruption. prev->next should be next (f6042ab0), but was
> (null). (prev=f415a670).
> Modules linked in: fuse ip6table_filter ip6_tables iptable_raw
> xt_comment xt_recent xt_policy ipt_ULOG ipt_TTL ipt_ttl ipt_REDIRECT
> ipt_NETMAP ipt_MASQUERADE ipt_LOG ipt_ECN ipt_ecn ipt_CLUSTERIP ipt_ah
> ipt_addrtype nf_nat_tftp nf_nat_snmp_basic nf_nat_sip nf_nat_pptp
> nf_nat_proto_gre nf_nat_irc nf_nat_h323 nf_nat_ftp nf_nat_amanda ts_kmp
> nf_conntrack_amanda nf_conntrack_tftp nf_conntrack_sip
> nf_conntrack_proto_sctp nf_conntrack_pptp nf_conntrack_proto_gre
> nf_conntrack_netlink nf_conntrack_netbios_ns nf_conntrack_irc
> nf_conntrack_h323 nf_conntrack_ftp xt_tcpmss xt_pkttype xt_physdev
> xt_owner xt_NFQUEUE xt_NFLOG nfnetlink_log xt_multiport xt_MARK xt_mark
> xt_mac xt_limit xt_length xt_iprange xt_helper xt_hashlimit xt_DSCP
> xt_dscp xt_dccp xt_CONNMARK xt_connmark xt_CLASSIFY iptable_nat nf_nat
> iptable_mangle nfnetlink autofs4 coretemp w83627ehf hwmon_vid hwmon nfs
> lockd nfs_acl auth_rpcgss sunrpc cpufreq_ondemand acpi_cpufreq
> dm_multipath radeon drm ipv6 snd_hda_codec_realtek snd_hda_intel
> snd_hda_codec snd_hwdep snd_ice1712 snd_ice17xx_ak4xxx snd_ak4xxx_adda
> pcspkr snd_cs8427 snd_ac97_codec serio_raw i2c_i801 ac97_bus snd_i2c
> i2c_core iTCO_wdt ohci1394 snd_mpu401_uart iTCO_vendor_support
> snd_rawmidi snd_seq_dummy snd_seq_oss snd_seq_midi_event snd_seq
> snd_seq_device snd_pcm_oss snd_mixer_oss snd_pcm joydev snd_timer sky2
> snd soundcore snd_page_alloc [last unloaded: microcode]
> Pid: 5844, comm: slogin Not tainted
> 2.6.29-0.0.rc6.rt2.1.rc6.fc9.ccrma.i686.rtPAE-tip #1
> Call Trace:
>  [<c0438765>] warn_slowpath+0x71/0xa8
>  [<c048183a>] ? cpupri_set+0xdd/0xfb
>  [<c042ace7>] ? update_curr+0x15f/0x167
>  [<c0429dbd>] ? resched_task+0x33/0x6b
>  [<c042ace7>] ? update_curr+0x15f/0x167
>  [<c0543b28>] __list_add+0x44/0x5c
>  [<c0440ef1>] internal_add_timer+0x88/0x8c

Can you try to enable the following config options:

CONFIG_DEBUG_OBJECTS
CONFIG_DEBUG_OBJECTS_FREE
CONFIG_DEBUG_OBJECTS_TIMERS
CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT

Thanks,

	tglx


^ permalink raw reply	[flat|nested] 28+ messages in thread

* Re: [Announce] 2.6.29-rc6-rt2
  2009-02-24 10:29 ` Thomas Gleixner
@ 2009-02-24 16:30   ` Thomas Gleixner
  2009-02-24 22:18     ` Fernando Lopez-Lezcano
  0 siblings, 1 reply; 28+ messages in thread
From: Thomas Gleixner @ 2009-02-24 16:30 UTC (permalink / raw)
  To: Fernando Lopez-Lezcano; +Cc: Ingo Molnar, Linux Kernel Mailing List

On Tue, 24 Feb 2009, Thomas Gleixner wrote:
> >  [<c0440ef1>] internal_add_timer+0x88/0x8c
> 
> Can you try to enable the following config options:
> 
> CONFIG_DEBUG_OBJECTS
> CONFIG_DEBUG_OBJECTS_FREE
> CONFIG_DEBUG_OBJECTS_TIMERS
> CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT

Don't bother. Just noticed that this is nf_conntrack context. Working
on that right now.

Thanks,

	tglx

^ permalink raw reply	[flat|nested] 28+ messages in thread

* Re: [Announce] 2.6.29-rc6-rt2
  2009-02-24 16:30   ` Thomas Gleixner
@ 2009-02-24 22:18     ` Fernando Lopez-Lezcano
  2009-02-25 20:52       ` [Announce] 2.6.29-rc6-rt3 (was 2.6.29-rc6-rt2) Fernando Lopez-Lezcano
  0 siblings, 1 reply; 28+ messages in thread
From: Fernando Lopez-Lezcano @ 2009-02-24 22:18 UTC (permalink / raw)
  To: Thomas Gleixner
  Cc: Ingo Molnar, Linux Kernel Mailing List, Fernando Pablo Lopez-Lezcano

On Tue, 2009-02-24 at 17:30 +0100, Thomas Gleixner wrote:
> On Tue, 24 Feb 2009, Thomas Gleixner wrote:
> > >  [<c0440ef1>] internal_add_timer+0x88/0x8c
> > 
> > Can you try to enable the following config options:
> > 
> > CONFIG_DEBUG_OBJECTS
> > CONFIG_DEBUG_OBJECTS_FREE
> > CONFIG_DEBUG_OBJECTS_TIMERS
> > CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT
> 
> Don't bother. Just noticed that this is nf_conntrack context. Working
> on that right now.

I'm running rc6-rt3 and that problem seem to be gone (uptime of 2.5
hours in my desktop, 1.33 hours on my laptop, both running FC9 with a
2.6.29 version of the Planet CCRMA rt kernel). So far so good!

Thanks!!
-- Fernando



^ permalink raw reply	[flat|nested] 28+ messages in thread

* Re: [Announce] 2.6.29-rc6-rt3 (was 2.6.29-rc6-rt2)
  2009-02-24 22:18     ` Fernando Lopez-Lezcano
@ 2009-02-25 20:52       ` Fernando Lopez-Lezcano
  2009-02-26  3:45         ` Fernando Lopez-Lezcano
  0 siblings, 1 reply; 28+ messages in thread
From: Fernando Lopez-Lezcano @ 2009-02-25 20:52 UTC (permalink / raw)
  To: Thomas Gleixner; +Cc: Ingo Molnar, Linux Kernel Mailing List

On Tue, 2009-02-24 at 14:18 -0800, Fernando Lopez-Lezcano wrote:
> On Tue, 2009-02-24 at 17:30 +0100, Thomas Gleixner wrote:
> > On Tue, 24 Feb 2009, Thomas Gleixner wrote:
> > > >  [<c0440ef1>] internal_add_timer+0x88/0x8c
> > > 
> > > Can you try to enable the following config options:
> > > 
> > > CONFIG_DEBUG_OBJECTS
> > > CONFIG_DEBUG_OBJECTS_FREE
> > > CONFIG_DEBUG_OBJECTS_TIMERS
> > > CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT
> > 
> > Don't bother. Just noticed that this is nf_conntrack context. Working
> > on that right now.
> 
> I'm running rc6-rt3 and that problem seem to be gone (uptime of 2.5
> hours in my desktop, 1.33 hours on my laptop, both running FC9 with a
> 2.6.29 version of the Planet CCRMA rt kernel). So far so good!

I see this when going through a suspend/wakeup cycle on my laptop (but
no side effects I can see):

BUG: sleeping function called from invalid context at
kernel/rtmutex.c:683
in_atomic(): 0, irqs_disabled(): 1, pid: 8829, name: pm-suspend
Pid: 8829, comm: pm-suspend Not tainted
2.6.29-0.1.rt3.1.rc6.fc9.ccrma.i686.rtPAE #1
Call Trace:
 [<c06e62cf>] ? rt_spin_lock_slowlock+0x0/0x1db
 [<c043216b>] __might_sleep+0xec/0xf1
 [<c045716e>] rt_spin_lock_fastlock+0x27/0x5e
 [<c06e6b2e>] rt_spin_lock+0xd/0xf
 [<c040dc4e>] read_persistent_clock+0xe/0x25
 [<c045057c>] timekeeping_suspend+0x9/0x94
 [<c05c13fd>] sysdev_suspend+0x67/0x175
 [<c045c508>] suspend_devices_and_enter+0xea/0x179
 [<c045c6ec>] enter_state+0x130/0x190
 [<c045c7e0>] state_store+0x94/0xa8
 [<c045c74c>] ? state_store+0x0/0xa8
 [<c053b9d5>] kobj_attr_store+0x1a/0x22
 [<c04e8091>] sysfs_write_file+0xb7/0xe2
 [<c04e7fda>] ? sysfs_write_file+0x0/0xe2
 [<c04ab325>] vfs_write+0x84/0xdf
 [<c04ab419>] sys_write+0x3b/0x60
 [<c0408bab>] sysenter_do_call+0x12/0x2c

-- Fernando



^ permalink raw reply	[flat|nested] 28+ messages in thread

* Re: [Announce] 2.6.29-rc6-rt3 (was 2.6.29-rc6-rt2)
  2009-02-25 20:52       ` [Announce] 2.6.29-rc6-rt3 (was 2.6.29-rc6-rt2) Fernando Lopez-Lezcano
@ 2009-02-26  3:45         ` Fernando Lopez-Lezcano
  2009-03-13 22:53           ` [Announce] 2.6.29-rc7-rt1 Fernando Lopez-Lezcano
  0 siblings, 1 reply; 28+ messages in thread
From: Fernando Lopez-Lezcano @ 2009-02-26  3:45 UTC (permalink / raw)
  To: Thomas Gleixner
  Cc: nando, Ingo Molnar, Linux Kernel Mailing List, Tracey Hytry

On Wed, 2009-02-25 at 12:52 -0800, Fernando Lopez-Lezcano wrote:
> On Tue, 2009-02-24 at 14:18 -0800, Fernando Lopez-Lezcano wrote:
> > On Tue, 2009-02-24 at 17:30 +0100, Thomas Gleixner wrote:
> > > On Tue, 24 Feb 2009, Thomas Gleixner wrote:
> > > > >  [<c0440ef1>] internal_add_timer+0x88/0x8c
> > > > 
> > > > Can you try to enable the following config options:
> > > > 
> > > > CONFIG_DEBUG_OBJECTS
> > > > CONFIG_DEBUG_OBJECTS_FREE
> > > > CONFIG_DEBUG_OBJECTS_TIMERS
> > > > CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT
> > > 
> > > Don't bother. Just noticed that this is nf_conntrack context. Working
> > > on that right now.
> > 
> > I'm running rc6-rt3 and that problem seem to be gone (uptime of 2.5
> > hours in my desktop, 1.33 hours on my laptop, both running FC9 with a
> > 2.6.29 version of the Planet CCRMA rt kernel). So far so good!
> 
> I see this when going through a suspend/wakeup cycle on my laptop (but
> no side effects I can see):
> 
> BUG: sleeping function called from invalid context at
> kernel/rtmutex.c:683
> in_atomic(): 0, irqs_disabled(): 1, pid: 8829, name: pm-suspend
> Pid: 8829, comm: pm-suspend Not tainted

One of my Planet CCRMA users tried the rc6-rt3 kernel and...
Traceys says:

> My only problem was that I couldn't compile the rpm-fusion/nvidia
> drivers so I had to use fc9's "nv" xorg drivers which still don't work
> properly with an SLI vidio system(I only use one card).  As is the
> usual I had to be very careful not to crash the X system, but I
> managed to get some good results and some kernel debug info from a
> "non-tainted" kernel.  The "warning" only happens once at boot.  I'm
> going to paste part of dmesg below.
> 
> If you could try to put together the same kernel for fc9, that would
> be nice?  So I can see if the same error shows up?  I'm pretty sure
> the error is about the "forcedeth" ethernet driver and the rt patches
> because of the way networking worked afterwards(I had to cold boot to
> get the ethernet going again in a regular fc9 kernel). 

This is similar to what was happening to me with rc6-rt2, maybe another
driver with a similar problem?

> Anyway, here it is:

[MUNCH]

ACPI: PCI Interrupt Link [APC4] enabled at IRQ 19
  alloc irq_desc for 19 on cpu 0 node 0
  alloc kstat_irqs on cpu 0 node 0
ohci1394 0000:01:0b.0: PCI INT A -> Link[APC4] -> GSI 19 (level, low) ->
IRQ 19
ohci1394: fw-host0: OHCI-1394 1.1 (PCI): IRQ=[19]
MMIO=[fdeff000-fdeff7ff]  Max Packet=[2048]  IR/IT contexts=[4/8]
forcedeth: Reverse Engineered nForce ethernet driver. Version 0.62.
ACPI: PCI Interrupt Link [APCH] enabled at IRQ 22
forcedeth 0000:00:08.0: PCI INT A -> Link[APCH] -> GSI 22 (level, low)
-> IRQ 22
forcedeth 0000:00:08.0: setting latency timer to 64
nv_probe: set workaround bit for reversed mac addr
ck804xrom ck804xrom_init_one(): Unable to register resource
0x00000000ff000000-0x00000000ffffffff - kernel bug?
resource map sanity check conflict: 0xff000000 0xffffffff 0xfff80000
0xfff80fff pnp 00:0e
------------[ cut here ]------------
WARNING: at arch/x86/mm/ioremap.c:208 __ioremap_caller+0xec/0x2e1()
Hardware name: System Product Name
Info: mapping multiple BARs. Your kernel is fine.Modules linked in:
ck804xrom(+) snd_rawmidi parport mtd chipreg ohci1394 snd_seq_device
i2c_nforce2(+) usb_storage pcspkr i2c_core map_funcs snd_hwdep snd
k8temp(+) forcedeth(+) pata_amd hwmon pata_jmicron soundcore sata_nv
pata_acpi ata_generic
Pid: 803, comm: modprobe Not tainted
2.6.29-0.1.rt3.1.rc6.fc10.ccrma.x86_64.rt #1
Call Trace:
 [<ffffffff81059746>] warn_slowpath+0xcc/0x11c
 [<ffffffff81035bce>] ? default_spin_lock_flags+0x1c/0x36
 [<ffffffff81432fa3>] ? __spin_unlock_irqrestore+0x6d/0x91
 [<ffffffffa0023000>] ? init_ck804xrom+0x0/0x57a [ck804xrom]
 [<ffffffff8103c114>] __ioremap_caller+0xec/0x2e1
 [<ffffffffa002326b>] ? init_ck804xrom+0x26b/0x57a [ck804xrom]
 [<ffffffff81368e7e>] ? pci_write+0x3a/0x50
 [<ffffffffa0023000>] ? init_ck804xrom+0x0/0x57a [ck804xrom]
 [<ffffffff8103c460>] ioremap_nocache+0x25/0x3b
 [<ffffffffa002326b>] init_ck804xrom+0x26b/0x57a [ck804xrom]
 [<ffffffffa0023000>] ? init_ck804xrom+0x0/0x57a [ck804xrom]
 [<ffffffff8100a092>] do_one_initcall+0x65/0x15c
 [<ffffffff8108b8df>] sys_init_module+0xb8/0x1ed
 [<ffffffff81013732>] system_call_fastpath+0x16/0x1b
---[ end trace fab354474480faa9 ]---
parport_pc 00:0a: reported by Plug and Play ACPI
parport0: PC-style at 0x378 (0x778), irq 7 [PCSPP,TRISTATE]
Floppy drive(s): fd0 is 1.44M
FDC 0 is a post-1991 82077
forcedeth 0000:00:08.0: ifname eth0, PHY OUI 0x5043 @ 1, addr
00:1a:92:f0:1a:e3
forcedeth 0000:00:08.0: highdma csum vlan pwrctl mgmt timirq gbit lnktim
msi desc-v3
k8temp 0000:00:18.3: Temperature readouts might be wrong - check erratum
#141
i2c-adapter i2c-0: nForce2 SMBus adapter at 0x1c00
ACPI: I/O resource nForce2_smbus [0x1c40-0x1c7f] conflicts with ACPI
region SM01 [0x1c40-0x1c45]
ACPI: Device needs an ACPI driver
i2c-adapter i2c-1: nForce2 SMBus adapter at 0x1c40
ACPI: PCI Interrupt Link [AMC1] enabled at IRQ 21
forcedeth 0000:00:09.0: PCI INT A -> Link[AMC1] -> GSI 21 (level, low)
-> IRQ 21
forcedeth 0000:00:09.0: setting latency timer to 64
nv_probe: set workaround bit for reversed mac addr
Found: SST 49LF040B
ck804xrom @fff80000: Found 1 x8 devices at 0x0 in 8-bit bank
using fwh lock/unlock method
number of JEDEC chips: 1
cfi_cmdset_0002: Disabling erase-suspend-program due to code brokenness.
ppdev: user-space parallel port driver
forcedeth 0000:00:09.0: ifname eth1, PHY OUI 0x5043 @ 1, addr
00:1a:92:f0:23:df
forcedeth 0000:00:09.0: highdma csum vlan pwrctl mgmt timirq gbit lnktim
msi desc-v3
ieee1394: Host added: ID:BUS[0-00:1023]  GUID[0011d800014184cf]
ACPI: PCI Interrupt Link [APC2] enabled at IRQ 17
  alloc irq_desc for 17 on cpu 0 node 0
  alloc kstat_irqs on cpu 0 node 0
ICE1712 0000:01:07.0: PCI INT A -> Link[APC2] -> GSI 17 (level, low) ->
IRQ 17
usbcore: registered new interface driver snd-usb-audio



^ permalink raw reply	[flat|nested] 28+ messages in thread

* Re: [Announce] 2.6.29-rc7-rt1
  2009-02-26  3:45         ` Fernando Lopez-Lezcano
@ 2009-03-13 22:53           ` Fernando Lopez-Lezcano
  2009-03-14  7:46             ` Thomas Gleixner
  0 siblings, 1 reply; 28+ messages in thread
From: Fernando Lopez-Lezcano @ 2009-03-13 22:53 UTC (permalink / raw)
  To: Thomas Gleixner
  Cc: Ingo Molnar, Linux Kernel Mailing List, Fernando Pablo Lopez-Lezcano

[-- Attachment #1: Type: text/plain, Size: 434 bytes --]

After a quick test some BUG's on boot (on a quad core intel machine),
I'm just attaching the whole dmesg output as that might provide more
clues...

In short, two types, one BUG and another WARNING:

BUG: sleeping function called from invalid context at
kernel/rtmutex.c:683
WARNING: at fs/sysfs/group.c:138 sysfs_remove_group+0x3e/0xa8()

Thanks again for all the hard work!
(and looking forward to the next rt patch!)

-- Fernando


[-- Warning: decoded text below may be mangled, UTF-8 assumed --]
[-- Attachment #2: dmesg.rc7.rt1 --]
[-- Type: text/plain; name=dmesg.rc7.rt1; charset=UTF-8, Size: 53130 bytes --]

Initializing cgroup subsys cpuset
Initializing cgroup subsys cpu
Linux version 2.6.29-0.1.rt1.2.rc7.fc9.ccrma.i686.rtPAE (mockbuild@planetforge.stanford.edu) (gcc version 4.3.0 20080428 (Red Hat 4.3.0-8) (GCC) ) #1 SMP PREEMPT RT Fri Mar 13 16:38:01 EDT 2009
KERNEL supported cpus:
  Intel GenuineIntel
  AMD AuthenticAMD
  NSC Geode by NSC
  Cyrix CyrixInstead
  Centaur CentaurHauls
  Transmeta GenuineTMx86
  Transmeta TransmetaCPU
  UMC UMC UMC UMC
BIOS-provided physical RAM map:
 BIOS-e820: 0000000000000000 - 000000000009fc00 (usable)
 BIOS-e820: 000000000009fc00 - 00000000000a0000 (reserved)
 BIOS-e820: 00000000000e4000 - 0000000000100000 (reserved)
 BIOS-e820: 0000000000100000 - 00000000cff80000 (usable)
 BIOS-e820: 00000000cff80000 - 00000000cff8e000 (ACPI data)
 BIOS-e820: 00000000cff8e000 - 00000000cffe0000 (ACPI NVS)
 BIOS-e820: 00000000cffe0000 - 00000000d0000000 (reserved)
 BIOS-e820: 00000000fee00000 - 00000000fee01000 (reserved)
 BIOS-e820: 00000000fff00000 - 0000000100000000 (reserved)
 BIOS-e820: 0000000100000000 - 0000000230000000 (usable)
DMI 2.4 present.
AMI BIOS detected: BIOS may corrupt low RAM, working around it.
last_pfn = 0x230000 max_arch_pfn = 0x1000000
x86 PAT enabled: cpu 0, old 0x7040600070406, new 0x7010600070106
init_memory_mapping: 0000000000000000-00000000377fe000
NX (Execute Disable) protection: active
 0000000000 - 0000200000 page 4k
 0000200000 - 0037600000 page 2M
 0037600000 - 00377fe000 page 4k
kernel direct mapping tables up to 377fe000 @ 10000-17000
RAMDISK: 37d90000 - 37fef08a
Allocated new RAMDISK: 00100000 - 0035f08a
Move RAMDISK from 0000000037d90000 - 0000000037fef089 to 00100000 - 0035f089
ACPI: RSDP 000FBC10, 0014 (r0 ACPIAM)
ACPI: RSDT CFF80000, 003C (r1 A_M_I_ OEMRSDT   6000819 MSFT       97)
ACPI: FACP CFF80200, 0084 (r2 A_M_I_ OEMFACP   6000819 MSFT       97)
FADT: X_PM1a_EVT_BLK.bit_width (16) does not match PM1_EVT_LEN (4)
ACPI: DSDT CFF80440, 8B31 (r1  A0992 A0992015       15 INTL 20060113)
ACPI: FACS CFF8E000, 0040
ACPI: APIC CFF80390, 006C (r1 A_M_I_ OEMAPIC   6000819 MSFT       97)
ACPI: MCFG CFF80400, 003C (r1 A_M_I_ OEMMCFG   6000819 MSFT       97)
ACPI: OEMB CFF8E040, 0081 (r1 A_M_I_ AMI_OEM   6000819 MSFT       97)
ACPI: HPET CFF88F80, 0038 (r1 A_M_I_ OEMHPET   6000819 MSFT       97)
ACPI: OSFR CFF88FC0, 00B0 (r1 A_M_I_ OEMOSFR   6000819 MSFT       97)
ACPI: Local APIC address 0xfee00000
8072MB HIGHMEM available.
887MB LOWMEM available.
  mapped low ram: 0 - 377fe000
  low ram: 0 - 377fe000
  node 0 low ram: 00000000 - 377fe000
  node 0 bootmap 00013000 - 00019f00
(9 early reservations) ==> bootmem [0000000000 - 00377fe000]
  #0 [0000000000 - 0000001000]   BIOS data page ==> [0000000000 - 0000001000]
  #1 [0000001000 - 0000002000]    EX TRAMPOLINE ==> [0000001000 - 0000002000]
  #2 [0000006000 - 0000007000]       TRAMPOLINE ==> [0000006000 - 0000007000]
  #3 [0000400000 - 00009fa44c]    TEXT DATA BSS ==> [0000400000 - 00009fa44c]
  #4 [00009fb000 - 0000a05000]    INIT_PG_TABLE ==> [00009fb000 - 0000a05000]
  #5 [000009fc00 - 0000100000]    BIOS reserved ==> [000009fc00 - 0000100000]
  #6 [0000010000 - 0000013000]          PGTABLE ==> [0000010000 - 0000013000]
  #7 [0000100000 - 000035f08a]      NEW RAMDISK ==> [0000100000 - 000035f08a]
  #8 [0000013000 - 000001a000]          BOOTMAP ==> [0000013000 - 000001a000]
found SMP MP-table at [c00ff780] ff780
Zone PFN ranges:
  DMA      0x00000010 -> 0x00001000
  Normal   0x00001000 -> 0x000377fe
  HighMem  0x000377fe -> 0x00230000
Movable zone start PFN for each node
early_node_map[3] active PFN ranges
    0: 0x00000010 -> 0x0000009f
    0: 0x00000100 -> 0x000cff80
    0: 0x00100000 -> 0x00230000
On node 0 totalpages: 2096911
free_area_init_node: node 0, pgdat c086f620, node_mem_map c1000340
  DMA zone: 52 pages used for memmap
  DMA zone: 0 pages reserved
  DMA zone: 3931 pages, LIFO batch:0
  Normal zone: 2834 pages used for memmap
  Normal zone: 220396 pages, LIFO batch:31
  HighMem zone: 26235 pages used for memmap
  HighMem zone: 1843463 pages, LIFO batch:31
Using APIC driver default
ACPI: PM-Timer IO Port: 0x808
ACPI: Local APIC address 0xfee00000
ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
ACPI: LAPIC (acpi_id[0x02] lapic_id[0x01] enabled)
ACPI: LAPIC (acpi_id[0x03] lapic_id[0x02] enabled)
ACPI: LAPIC (acpi_id[0x04] lapic_id[0x03] enabled)
ACPI: IOAPIC (id[0x04] address[0xfec00000] gsi_base[0])
IOAPIC[0]: apic_id 4, version 32, address 0xfec00000, GSI 0-23
ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
ACPI: IRQ0 used by override.
ACPI: IRQ2 used by override.
ACPI: IRQ9 used by override.
Enabling APIC mode:  Flat.  Using 1 I/O APICs
Using ACPI (MADT) for SMP configuration information
ACPI: HPET id: 0x8086a301 base: 0xfed00000
SMP: Allowing 4 CPUs, 0 hotplug CPUs
nr_irqs_gsi: 24
PM: Registered nosave memory: 000000000009f000 - 00000000000a0000
PM: Registered nosave memory: 00000000000a0000 - 00000000000e4000
PM: Registered nosave memory: 00000000000e4000 - 0000000000100000
Allocating PCI resources starting at d4000000 (gap: d0000000:2ee00000)
NR_CPUS:32 nr_cpumask_bits:32 nr_cpu_ids:4 nr_node_ids:1
PERCPU: Embedded 16 pages at c81ee000, static data 44260 bytes
Real-Time Preemption Support (C) 2004-2007 Ingo Molnar
Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 2067790
Kernel command line: ro root=UUID=6897f47d-2c85-4530-94bb-b348325653ee rhgb quiet
Enabling fast FPU save and restore... done.
Enabling unmasked SIMD FPU exception support... done.
Initializing CPU#0
Preemptible RCU implementation.
NR_IRQS:1280
CPU 0 irqstacks, hard=c81ee000 soft=c81ef000
PID hash table entries: 4096 (order: 12, 16384 bytes)
TSC: PIT calibration matches PMTIMER. 1 loops
Detected 2671.585 MHz processor.
Console: colour VGA+ 80x25
console [tty0] enabled
Dentry cache hash table entries: 131072 (order: 7, 524288 bytes)
Inode-cache hash table entries: 65536 (order: 6, 262144 bytes)
allocated 45874880 bytes of page_cgroup
please try cgroup_disable=memory option if you don't want
Initializing HighMem for node 0 (000377fe:00230000)
Memory: 8215484k/9175040k available (2980k kernel code, 171204k reserved, 1835k data, 404k init, 7478792k highmem)
virtual kernel memory layout:
    fixmap  : 0xffc56000 - 0xfffff000   (3748 kB)
    pkmap   : 0xff800000 - 0xffa00000   (2048 kB)
    vmalloc : 0xf7ffe000 - 0xff7fe000   ( 120 MB)
    lowmem  : 0xc0000000 - 0xf77fe000   ( 887 MB)
      .init : 0xc08ba000 - 0xc091f000   ( 404 kB)
      .data : 0xc06e93df - 0xc08b4378   (1835 kB)
      .text : 0xc0400000 - 0xc06e93df   (2980 kB)
Checking if this processor honours the WP bit even in supervisor mode...Ok.
hpet clockevent registered
HPET: 4 timers in total, 0 timers will be used for per-cpu timer
Calibrating delay loop (skipped), value calculated using timer frequency.. 5343.17 BogoMIPS (lpj=2671585)
Security Framework initialized
SELinux:  Initializing.
SELinux:  Starting in permissive mode
Mount-cache hash table entries: 512
Initializing cgroup subsys ns
Initializing cgroup subsys cpuacct
Initializing cgroup subsys memory
Initializing cgroup subsys devices
Initializing cgroup subsys freezer
Initializing cgroup subsys net_cls
CPU: L1 I cache: 32K, L1 D cache: 32K
CPU: L2 cache: 6144K
[ds] using Core 2/Atom configuration
CPU: Physical Processor ID: 0
CPU: Processor Core ID: 0
Intel machine check architecture supported.
Intel machine check reporting enabled on CPU#0.
using mwait in idle threads.
Intel Performance Monitoring support detected.
... version:         2
... bit width:       40
... mask length:     7
... num counters:    2
... value mask:      000000ffffffffff
... fixed counters:  3
... counter mask:    0000000700000003
Checking 'hlt' instruction... OK.
ACPI: Core revision 20081204
..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
CPU0: Intel(R) Core(TM)2 Quad  CPU   Q9450  @ 2.66GHz stepping 07
CPU 1 irqstacks, hard=c81fe000 soft=c81ff000
Booting processor 1 APIC 0x1 ip 0x6000
Initializing CPU#1
Calibrating delay using timer specific routine.. 5343.01 BogoMIPS (lpj=2671507)
CPU: L1 I cache: 32K, L1 D cache: 32K
CPU: L2 cache: 6144K
[ds] using Core 2/Atom configuration
CPU: Physical Processor ID: 0
CPU: Processor Core ID: 1
Intel machine check architecture supported.
Intel machine check reporting enabled on CPU#1.
x86 PAT enabled: cpu 1, old 0x7040600070406, new 0x7010600070106
CPU1: Intel(R) Core(TM)2 Quad  CPU   Q9450  @ 2.66GHz stepping 07
checking TSC synchronization [CPU#0 -> CPU#1]: passed.
CPU 2 irqstacks, hard=c820e000 soft=c820f000
Booting processor 2 APIC 0x2 ip 0x6000
Initializing CPU#2
Calibrating delay using timer specific routine.. 5343.02 BogoMIPS (lpj=2671513)
CPU: L1 I cache: 32K, L1 D cache: 32K
CPU: L2 cache: 6144K
[ds] using Core 2/Atom configuration
CPU: Physical Processor ID: 0
CPU: Processor Core ID: 2
Intel machine check architecture supported.
Intel machine check reporting enabled on CPU#2.
x86 PAT enabled: cpu 2, old 0x7040600070406, new 0x7010600070106
CPU2: Intel(R) Core(TM)2 Quad  CPU   Q9450  @ 2.66GHz stepping 07
checking TSC synchronization [CPU#0 -> CPU#2]: passed.
CPU 3 irqstacks, hard=c821e000 soft=c821f000
Booting processor 3 APIC 0x3 ip 0x6000
Initializing CPU#3
Calibrating delay using timer specific routine.. 5343.03 BogoMIPS (lpj=2671516)
CPU: L1 I cache: 32K, L1 D cache: 32K
CPU: L2 cache: 6144K
[ds] using Core 2/Atom configuration
CPU: Physical Processor ID: 0
CPU: Processor Core ID: 3
Intel machine check architecture supported.
Intel machine check reporting enabled on CPU#3.
x86 PAT enabled: cpu 3, old 0x7040600070406, new 0x7010600070106
CPU3: Intel(R) Core(TM)2 Quad  CPU   Q9450  @ 2.66GHz stepping 07
checking TSC synchronization [CPU#0 -> CPU#3]: passed.
Brought up 4 CPUs
Total of 4 processors activated (21372.24 BogoMIPS).
sizeof(vma)=88 bytes
sizeof(page)=52 bytes
sizeof(inode)=476 bytes
sizeof(dentry)=156 bytes
sizeof(ext3inode)=648 bytes
sizeof(buffer_head)=112 bytes
sizeof(skbuff)=184 bytes
sizeof(task_struct)=3308 bytes
CPU0 attaching sched-domain:
 domain 0: span 0-1 level MC
  groups: 0 1
  domain 1: span 0-3 level CPU
   groups: 0-1 2-3
CPU1 attaching sched-domain:
 domain 0: span 0-1 level MC
  groups: 1 0
  domain 1: span 0-3 level CPU
   groups: 0-1 2-3
CPU2 attaching sched-domain:
 domain 0: span 2-3 level MC
  groups: 2 3
  domain 1: span 0-3 level CPU
   groups: 2-3 0-1
CPU3 attaching sched-domain:
 domain 0: span 2-3 level MC
  groups: 3 2
  domain 1: span 0-3 level CPU
   groups: 2-3 0-1
net_namespace: 1140 bytes
Booting paravirtualized kernel on bare hardware
regulator: core version 0.5
Time: 15:41:10  Date: 03/13/09
NET: Registered protocol family 16
ACPI: bus type pci registered
PCI: MCFG configuration 0: base e0000000 segment 0 buses 0 - 255
PCI: Not using MMCONFIG.
PCI: PCI BIOS revision 3.00 entry at 0xf0031, last bus=4
PCI: Using configuration type 1 for base access
bio: create slab <bio-0> at 0
ACPI: EC: Look up EC in DSDT
ACPI: Interpreter enabled
ACPI: (supports S0 S1 S3 S4 S5)
ACPI: Using IOAPIC for interrupt routing
PCI: MCFG configuration 0: base e0000000 segment 0 buses 0 - 255
PCI: MCFG area at e0000000 reserved in ACPI motherboard resources
PCI: Using MMCONFIG for extended config space
ACPI: No dock devices found.
ACPI: PCI Root Bridge [PCI0] (0000:00)
pci 0000:00:01.0: PME# supported from D0 D3hot D3cold
pci 0000:00:01.0: PME# disabled
pci 0000:00:1a.0: reg 20 io port: [0xb800-0xb81f]
pci 0000:00:1a.1: reg 20 io port: [0xb880-0xb89f]
pci 0000:00:1a.2: reg 20 io port: [0xbc00-0xbc1f]
pci 0000:00:1a.7: reg 10 32bit mmio: [0xfe8ffc00-0xfe8fffff]
pci 0000:00:1a.7: PME# supported from D0 D3hot D3cold
pci 0000:00:1a.7: PME# disabled
pci 0000:00:1b.0: reg 10 64bit mmio: [0xfe8f8000-0xfe8fbfff]
pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold
pci 0000:00:1b.0: PME# disabled
pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
pci 0000:00:1c.0: PME# disabled
pci 0000:00:1c.5: PME# supported from D0 D3hot D3cold
pci 0000:00:1c.5: PME# disabled
pci 0000:00:1d.0: reg 20 io port: [0xb080-0xb09f]
pci 0000:00:1d.1: reg 20 io port: [0xb400-0xb41f]
pci 0000:00:1d.2: reg 20 io port: [0xb480-0xb49f]
pci 0000:00:1d.7: reg 10 32bit mmio: [0xfe8ff800-0xfe8ffbff]
pci 0000:00:1d.7: PME# supported from D0 D3hot D3cold
pci 0000:00:1d.7: PME# disabled
pci 0000:00:1f.0: quirk: region 0800-087f claimed by ICH6 ACPI/GPIO/TCO
pci 0000:00:1f.0: quirk: region 0480-04bf claimed by ICH6 GPIO
pci 0000:00:1f.0: ICH7 LPC Generic IO decode 1 PIO at 0294 (mask 0003)
pci 0000:00:1f.2: reg 10 io port: [0xa000-0xa007]
pci 0000:00:1f.2: reg 14 io port: [0x9c00-0x9c03]
pci 0000:00:1f.2: reg 18 io port: [0x9880-0x9887]
pci 0000:00:1f.2: reg 1c io port: [0x9800-0x9803]
pci 0000:00:1f.2: reg 20 io port: [0x9480-0x948f]
pci 0000:00:1f.2: reg 24 io port: [0x9400-0x940f]
pci 0000:00:1f.3: reg 10 64bit mmio: [0xfe8ff400-0xfe8ff4ff]
pci 0000:00:1f.3: reg 20 io port: [0x400-0x41f]
pci 0000:00:1f.5: reg 10 io port: [0xb000-0xb007]
pci 0000:00:1f.5: reg 14 io port: [0xac00-0xac03]
pci 0000:00:1f.5: reg 18 io port: [0xa880-0xa887]
pci 0000:00:1f.5: reg 1c io port: [0xa800-0xa803]
pci 0000:00:1f.5: reg 20 io port: [0xa480-0xa48f]
pci 0000:00:1f.5: reg 24 io port: [0xa400-0xa40f]
pci 0000:01:00.0: reg 10 64bit mmio: [0xd0000000-0xdfffffff]
pci 0000:01:00.0: reg 18 64bit mmio: [0xfe9e0000-0xfe9effff]
pci 0000:01:00.0: reg 20 io port: [0xc000-0xc0ff]
pci 0000:01:00.0: reg 30 32bit mmio: [0xfe9c0000-0xfe9dffff]
pci 0000:01:00.0: supports D1 D2
pci 0000:01:00.1: reg 10 64bit mmio: [0xfe9f0000-0xfe9fffff]
pci 0000:01:00.1: supports D1 D2
pci 0000:01:00.0: disabling ASPM on pre-1.1 PCIe device.  You can enable it with 'pcie_aspm=force'
pci 0000:00:01.0: bridge io port: [0xc000-0xcfff]
pci 0000:00:01.0: bridge 32bit mmio: [0xfe900000-0xfe9fffff]
pci 0000:00:01.0: bridge 64bit mmio pref: [0xd0000000-0xdfffffff]
pci 0000:00:1c.0: bridge 64bit mmio pref: [0xfdf00000-0xfdffffff]
pci 0000:02:00.0: reg 10 64bit mmio: [0xfeafc000-0xfeafffff]
pci 0000:02:00.0: reg 18 io port: [0xd800-0xd8ff]
pci 0000:02:00.0: reg 30 32bit mmio: [0xfeac0000-0xfeadffff]
pci 0000:02:00.0: supports D1 D2
pci 0000:02:00.0: PME# supported from D0 D1 D2 D3hot D3cold
pci 0000:02:00.0: PME# disabled
pci 0000:00:1c.5: bridge io port: [0xd000-0xdfff]
pci 0000:00:1c.5: bridge 32bit mmio: [0xfea00000-0xfeafffff]
pci 0000:04:02.0: reg 10 io port: [0xec00-0xec1f]
pci 0000:04:02.0: reg 14 io port: [0xe880-0xe88f]
pci 0000:04:02.0: reg 18 io port: [0xe800-0xe80f]
pci 0000:04:02.0: reg 1c io port: [0xe480-0xe4bf]
pci 0000:04:02.0: supports D2
pci 0000:04:03.0: reg 10 32bit mmio: [0xfebff800-0xfebfffff]
pci 0000:04:03.0: reg 14 io port: [0xe400-0xe47f]
pci 0000:04:03.0: supports D2
pci 0000:04:03.0: PME# supported from D2 D3hot D3cold
pci 0000:04:03.0: PME# disabled
pci 0000:00:1e.0: transparent bridge
pci 0000:00:1e.0: bridge io port: [0xe000-0xefff]
pci 0000:00:1e.0: bridge 32bit mmio: [0xfeb00000-0xfebfffff]
pci_bus 0000:00: on NUMA node 0
ACPI: PCI Interrupt Routing Table [\_SB_.PCI0._PRT]
ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.P0P2._PRT]
ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.P0P1._PRT]
ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.P0P9._PRT]
ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.P0P4._PRT]
ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 7 10 *11 12 14 15)
ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 7 *10 11 12 14 15)
ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 *5 6 7 10 11 12 14 15)
ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 5 6 7 10 11 12 *14 15)
ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 5 6 7 10 11 12 14 15) *0, disabled.
ACPI: PCI Interrupt Link [LNKF] (IRQs *3 4 5 6 7 10 11 12 14 15)
ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 5 6 7 10 11 12 14 *15)
ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 5 6 *7 10 11 12 14 15)
ACPI Warning (tbutils-0242): Incorrect checksum in table [OEMB] - 77, should be 76 [20081204]
SCSI subsystem initialized
libata version 3.00 loaded.
usbcore: registered new interface driver usbfs
usbcore: registered new interface driver hub
usbcore: registered new device driver usb
PCI: Using ACPI for IRQ routing
NetLabel: Initializing
NetLabel:  domain hash size = 128
NetLabel:  protocols = UNLABELED CIPSOv4
NetLabel:  unlabeled traffic allowed by default
hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0
hpet0: 4 comparators, 64-bit 14.318180 MHz counter
pnp: PnP ACPI init
ACPI: bus type pnp registered
pnp: PnP ACPI: found 15 devices
ACPI: ACPI bus type pnp unregistered
system 00:01: iomem range 0xfed14000-0xfed19fff has been reserved
system 00:06: ioport range 0x290-0x297 has been reserved
system 00:07: ioport range 0x4d0-0x4d1 has been reserved
system 00:07: ioport range 0x800-0x87f has been reserved
system 00:07: ioport range 0x480-0x4bf has been reserved
system 00:07: iomem range 0xfed1c000-0xfed1ffff has been reserved
system 00:07: iomem range 0xfed20000-0xfed3ffff has been reserved
system 00:07: iomem range 0xfed50000-0xfed8ffff has been reserved
system 00:07: iomem range 0xffa00000-0xffafffff has been reserved
system 00:07: iomem range 0xffb00000-0xffbfffff has been reserved
system 00:07: iomem range 0xffe00000-0xffefffff has been reserved
system 00:07: iomem range 0xfff00000-0xfffffffe has been reserved
system 00:0a: iomem range 0xfec00000-0xfec00fff has been reserved
system 00:0a: iomem range 0xfee00000-0xfee00fff has been reserved
system 00:0d: iomem range 0xe0000000-0xefffffff has been reserved
system 00:0e: iomem range 0x0-0x9ffff could not be reserved
system 00:0e: iomem range 0xc0000-0xcffff could not be reserved
system 00:0e: iomem range 0xe0000-0xfffff could not be reserved
system 00:0e: iomem range 0x100000-0xcfffffff could not be reserved
pci 0000:00:01.0: PCI bridge, secondary bus 0000:01
pci 0000:00:01.0:   IO window: 0xc000-0xcfff
pci 0000:00:01.0:   MEM window: 0xfe900000-0xfe9fffff
pci 0000:00:01.0:   PREFETCH window: 0x000000d0000000-0x000000dfffffff
pci 0000:00:1c.0: PCI bridge, secondary bus 0000:03
pci 0000:00:1c.0:   IO window: disabled
pci 0000:00:1c.0:   MEM window: disabled
pci 0000:00:1c.0:   PREFETCH window: 0x000000fdf00000-0x000000fdffffff
pci 0000:00:1c.5: PCI bridge, secondary bus 0000:02
pci 0000:00:1c.5:   IO window: 0xd000-0xdfff
pci 0000:00:1c.5:   MEM window: 0xfea00000-0xfeafffff
pci 0000:00:1c.5:   PREFETCH window: disabled
pci 0000:00:1e.0: PCI bridge, secondary bus 0000:04
pci 0000:00:1e.0:   IO window: 0xe000-0xefff
pci 0000:00:1e.0:   MEM window: 0xfeb00000-0xfebfffff
pci 0000:00:1e.0:   PREFETCH window: disabled
pci 0000:00:01.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
pci 0000:00:01.0: setting latency timer to 64
pci 0000:00:1c.0: PCI INT A -> GSI 17 (level, low) -> IRQ 17
pci 0000:00:1c.0: setting latency timer to 64
pci 0000:00:1c.5: PCI INT B -> GSI 16 (level, low) -> IRQ 16
pci 0000:00:1c.5: setting latency timer to 64
pci 0000:00:1e.0: setting latency timer to 64
pci_bus 0000:00: resource 0 io:  [0x00-0xffff]
pci_bus 0000:00: resource 1 mem: [0x000000-0xffffffffffffffff]
pci_bus 0000:01: resource 0 io:  [0xc000-0xcfff]
pci_bus 0000:01: resource 1 mem: [0xfe900000-0xfe9fffff]
pci_bus 0000:01: resource 2 mem: [0xd0000000-0xdfffffff]
pci_bus 0000:01: resource 3 mem: [0x0-0x0]
pci_bus 0000:03: resource 0 mem: [0x0-0x0]
pci_bus 0000:03: resource 1 mem: [0x0-0x0]
pci_bus 0000:03: resource 2 mem: [0xfdf00000-0xfdffffff]
pci_bus 0000:03: resource 3 mem: [0x0-0x0]
pci_bus 0000:02: resource 0 io:  [0xd000-0xdfff]
pci_bus 0000:02: resource 1 mem: [0xfea00000-0xfeafffff]
pci_bus 0000:02: resource 2 mem: [0x0-0x0]
pci_bus 0000:02: resource 3 mem: [0x0-0x0]
pci_bus 0000:04: resource 0 io:  [0xe000-0xefff]
pci_bus 0000:04: resource 1 mem: [0xfeb00000-0xfebfffff]
pci_bus 0000:04: resource 2 mem: [0x0-0x0]
pci_bus 0000:04: resource 3 io:  [0x00-0xffff]
pci_bus 0000:04: resource 4 mem: [0x000000-0xffffffffffffffff]
NET: Registered protocol family 2
IP route cache hash table entries: 32768 (order: 5, 131072 bytes)
TCP established hash table entries: 131072 (order: 8, 1048576 bytes)
TCP bind hash table entries: 65536 (order: 9, 2097152 bytes)
TCP: Hash tables configured (established 131072 bind 65536)
TCP reno registered
NET: Registered protocol family 1
checking if image is initramfs... it is
Freeing initrd memory: 2428k freed
apm: BIOS version 1.2 Flags 0x03 (Driver version 1.16ac)
apm: disabled - APM is not SMP safe.
audit: initializing netlink socket (disabled)
type=2000 audit(1236958869.529:1): initialized
highmem bounce pool size: 64 pages
HugeTLB registered 2 MB page size, pre-allocated 0 pages
VFS: Disk quotas dquot_6.5.2
Dquot-cache hash table entries: 1024 (order 0, 4096 bytes)
msgmni has been set to 1445
SELinux:  Registering netfilter hooks
alg: No test for stdrng (krng)
Block layer SCSI generic (bsg) driver version 0.4 loaded (major 252)
io scheduler noop registered
io scheduler anticipatory registered
io scheduler deadline registered
io scheduler cfq registered (default)
pci 0000:01:00.0: Boot video device
pcieport-driver 0000:00:01.0: setting latency timer to 64
pcieport-driver 0000:00:1c.0: setting latency timer to 64
pcieport-driver 0000:00:1c.5: setting latency timer to 64
pci_hotplug: PCI Hot Plug PCI Core version: 0.5
acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
input: Power Button (FF) as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0
ACPI: Power Button (FF) [PWRF]
input: Power Button (CM) as /devices/LNXSYSTM:00/device:00/PNP0C0C:00/input/input1
ACPI: Power Button (CM) [PWRB]
ACPI: SSDT CFF8E0D0, 01D2 (r1    AMI   CPU1PM        1 INTL 20060113)
processor ACPI_CPU:00: registered as cooling_device0
ACPI: SSDT CFF8E2B0, 0143 (r1    AMI   CPU2PM        1 INTL 20060113)
processor ACPI_CPU:01: registered as cooling_device1
ACPI: SSDT CFF8E400, 0143 (r1    AMI   CPU3PM        1 INTL 20060113)
processor ACPI_CPU:02: registered as cooling_device2
ACPI: SSDT CFF8E550, 0143 (r1    AMI   CPU4PM        1 INTL 20060113)
processor ACPI_CPU:03: registered as cooling_device3
isapnp: Scanning for PnP cards...
isapnp: No Plug & Play device found
Non-volatile memory driver v1.3
Linux agpgart interface v0.103
Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
serial8250: ttyS0 at I/O 0x3f8 (irq = 4) is a 16550A
00:09: ttyS0 at I/O 0x3f8 (irq = 4) is a 16550A
brd: module loaded
loop: module loaded
Fixed MDIO Bus: probed
input: Macintosh mouse button emulation as /devices/virtual/input/input2
Driver 'sd' needs updating - please use bus_type methods
Driver 'sr' needs updating - please use bus_type methods
ata_piix 0000:00:1f.2: version 2.12
ata_piix 0000:00:1f.2: PCI INT B -> GSI 22 (level, low) -> IRQ 22
ata_piix 0000:00:1f.2: MAP [ P0 -- P1 -- ]
ata_piix 0000:00:1f.2: setting latency timer to 64
scsi0 : ata_piix
scsi1 : ata_piix
ata1: SATA max UDMA/133 cmd 0xa000 ctl 0x9c00 bmdma 0x9480 irq 22
ata2: SATA max UDMA/133 cmd 0x9880 ctl 0x9800 bmdma 0x9488 irq 22
ata1: SATA link up 3.0 Gbps (SStatus 123 SControl 300)
ata1.00: ATA-7: WDC WD5000YS-01MPB0, 09.02E09, max UDMA/133
ata1.00: 976773168 sectors, multi 16: LBA48 NCQ (depth 0/32)
ata1.00: configured for UDMA/133
scsi 0:0:0:0: Direct-Access     ATA      WDC WD5000YS-01M 09.0 PQ: 0 ANSI: 5
sd 0:0:0:0: [sda] 976773168 512-byte hardware sectors: (500 GB/465 GiB)
sd 0:0:0:0: [sda] Write Protect is off
sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
sd 0:0:0:0: [sda] 976773168 512-byte hardware sectors: (500 GB/465 GiB)
sd 0:0:0:0: [sda] Write Protect is off
sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
 sda: sda1 sda2 sda3 sda4 < sda5 sda6 >
sd 0:0:0:0: [sda] Attached SCSI disk
sd 0:0:0:0: Attached scsi generic sg0 type 0
ata2: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
ata2.00: ATA-6: ST380817AS, 3.42, max UDMA/133
ata2.00: 156301488 sectors, multi 16: LBA48 NCQ (not used)
ata2.00: configured for UDMA/133
scsi 1:0:0:0: Direct-Access     ATA      ST380817AS       3.42 PQ: 0 ANSI: 5
sd 1:0:0:0: [sdb] 156301488 512-byte hardware sectors: (80.0 GB/74.5 GiB)
sd 1:0:0:0: [sdb] Write Protect is off
sd 1:0:0:0: [sdb] Mode Sense: 00 3a 00 00
sd 1:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
sd 1:0:0:0: [sdb] 156301488 512-byte hardware sectors: (80.0 GB/74.5 GiB)
sd 1:0:0:0: [sdb] Write Protect is off
sd 1:0:0:0: [sdb] Mode Sense: 00 3a 00 00
sd 1:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
 sdb: sdb1 sdb2 sdb3
sd 1:0:0:0: [sdb] Attached SCSI disk
sd 1:0:0:0: Attached scsi generic sg1 type 0
ata_piix 0000:00:1f.5: PCI INT B -> GSI 22 (level, low) -> IRQ 22
ata_piix 0000:00:1f.5: MAP [ P0 -- P1 -- ]
ata_piix 0000:00:1f.5: setting latency timer to 64
scsi2 : ata_piix
scsi3 : ata_piix
ata3: SATA max UDMA/133 cmd 0xb000 ctl 0xac00 bmdma 0xa480 irq 22
ata4: SATA max UDMA/133 cmd 0xa880 ctl 0xa800 bmdma 0xa488 irq 22
ata3: SATA link down (SStatus 0 SControl 300)
ata4: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
ata4.00: ATAPI: Optiarc DVD RW AD-7190S, 1.01, max UDMA/100
ata4.00: configured for UDMA/100
scsi 3:0:0:0: CD-ROM            Optiarc  DVD RW AD-7190S  1.01 PQ: 0 ANSI: 5
sr0: scsi3-mmc drive: 48x/12x writer dvd-ram cd/rw xa/form2 cdda tray
Uniform CD-ROM driver Revision: 3.20
sr 3:0:0:0: Attached scsi CD-ROM sr0
sr 3:0:0:0: Attached scsi generic sg2 type 5
PNP: PS/2 Controller [PNP0303:PS2K,PNP0f03:PS2M] at 0x60,0x64 irq 1,12
serio: i8042 KBD port at 0x60,0x64 irq 1
serio: i8042 AUX port at 0x60,0x64 irq 12
mice: PS/2 mouse device common for all mice
rtc_cmos 00:03: RTC can wake from S4
rtc_cmos 00:03: rtc core: registered rtc_cmos as rtc0
rtc0: alarms up to one month, y3k, 114 bytes nvram, hpet irqs
device-mapper: uevent: version 1.0.3
device-mapper: ioctl: 4.14.0-ioctl (2008-04-23) initialised: dm-devel@redhat.com
cpuidle: using governor ladder
cpuidle: using governor menu
usbcore: registered new interface driver hiddev
usbcore: registered new interface driver usbhid
usbhid: v2.6:USB HID core driver
nf_conntrack version 0.5.0 (16384 buckets, 65536 max)
CONFIG_NF_CT_ACCT is deprecated and will be removed soon. Please use
nf_conntrack.acct=1 kernel paramater, acct=1 nf_conntrack module option or
sysctl net.netfilter.nf_conntrack_acct=1 to enable it.
ip_tables: (C) 2000-2006 Netfilter Core Team
TCP cubic registered
Initializing XFRM netlink socket
NET: Registered protocol family 17
Using IPI No-Shortcut mode
registered taskstats version 1
  Magic number: 1:680:689
Freeing unused kernel memory: 404k freed
Write protecting the kernel text: 2984k
Write protecting the kernel read-only data: 1356k
ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
ehci_hcd 0000:00:1a.7: PCI INT C -> GSI 18 (level, low) -> IRQ 18
ehci_hcd 0000:00:1a.7: setting latency timer to 64
ehci_hcd 0000:00:1a.7: EHCI Host Controller
ehci_hcd 0000:00:1a.7: new USB bus registered, assigned bus number 1
ehci_hcd 0000:00:1a.7: debug port 1
ehci_hcd 0000:00:1a.7: cache line size of 32 is not supported
ehci_hcd 0000:00:1a.7: irq 18, io mem 0xfe8ffc00
ehci_hcd 0000:00:1a.7: USB 2.0 started, EHCI 1.00
usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
usb usb1: Product: EHCI Host Controller
usb usb1: Manufacturer: Linux 2.6.29-0.1.rt1.2.rc7.fc9.ccrma.i686.rtPAE ehci_hcd
usb usb1: SerialNumber: 0000:00:1a.7
usb usb1: configuration #1 chosen from 1 choice
hub 1-0:1.0: USB hub found
hub 1-0:1.0: 6 ports detected
ehci_hcd 0000:00:1d.7: PCI INT A -> GSI 23 (level, low) -> IRQ 23
ehci_hcd 0000:00:1d.7: setting latency timer to 64
ehci_hcd 0000:00:1d.7: EHCI Host Controller
ehci_hcd 0000:00:1d.7: new USB bus registered, assigned bus number 2
ehci_hcd 0000:00:1d.7: debug port 1
ehci_hcd 0000:00:1d.7: cache line size of 32 is not supported
ehci_hcd 0000:00:1d.7: irq 23, io mem 0xfe8ff800
ehci_hcd 0000:00:1d.7: USB 2.0 started, EHCI 1.00
usb usb2: New USB device found, idVendor=1d6b, idProduct=0002
usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
usb usb2: Product: EHCI Host Controller
usb usb2: Manufacturer: Linux 2.6.29-0.1.rt1.2.rc7.fc9.ccrma.i686.rtPAE ehci_hcd
usb usb2: SerialNumber: 0000:00:1d.7
usb usb2: configuration #1 chosen from 1 choice
hub 2-0:1.0: USB hub found
hub 2-0:1.0: 6 ports detected
ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
uhci_hcd: USB Universal Host Controller Interface driver
uhci_hcd 0000:00:1a.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
uhci_hcd 0000:00:1a.0: setting latency timer to 64
uhci_hcd 0000:00:1a.0: UHCI Host Controller
uhci_hcd 0000:00:1a.0: new USB bus registered, assigned bus number 3
uhci_hcd 0000:00:1a.0: irq 16, io base 0x0000b800
usb usb3: New USB device found, idVendor=1d6b, idProduct=0001
usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
usb usb3: Product: UHCI Host Controller
usb usb3: Manufacturer: Linux 2.6.29-0.1.rt1.2.rc7.fc9.ccrma.i686.rtPAE uhci_hcd
usb usb3: SerialNumber: 0000:00:1a.0
usb usb3: configuration #1 chosen from 1 choice
hub 3-0:1.0: USB hub found
hub 3-0:1.0: 2 ports detected
uhci_hcd 0000:00:1a.1: PCI INT B -> GSI 21 (level, low) -> IRQ 21
uhci_hcd 0000:00:1a.1: setting latency timer to 64
uhci_hcd 0000:00:1a.1: UHCI Host Controller
uhci_hcd 0000:00:1a.1: new USB bus registered, assigned bus number 4
uhci_hcd 0000:00:1a.1: irq 21, io base 0x0000b880
usb usb4: New USB device found, idVendor=1d6b, idProduct=0001
usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
usb usb4: Product: UHCI Host Controller
usb usb4: Manufacturer: Linux 2.6.29-0.1.rt1.2.rc7.fc9.ccrma.i686.rtPAE uhci_hcd
usb usb4: SerialNumber: 0000:00:1a.1
usb usb4: configuration #1 chosen from 1 choice
hub 4-0:1.0: USB hub found
hub 4-0:1.0: 2 ports detected
uhci_hcd 0000:00:1a.2: PCI INT C -> GSI 18 (level, low) -> IRQ 18
uhci_hcd 0000:00:1a.2: setting latency timer to 64
uhci_hcd 0000:00:1a.2: UHCI Host Controller
uhci_hcd 0000:00:1a.2: new USB bus registered, assigned bus number 5
uhci_hcd 0000:00:1a.2: irq 18, io base 0x0000bc00
usb usb5: New USB device found, idVendor=1d6b, idProduct=0001
usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1
usb usb5: Product: UHCI Host Controller
usb usb5: Manufacturer: Linux 2.6.29-0.1.rt1.2.rc7.fc9.ccrma.i686.rtPAE uhci_hcd
usb usb5: SerialNumber: 0000:00:1a.2
usb usb5: configuration #1 chosen from 1 choice
hub 5-0:1.0: USB hub found
hub 5-0:1.0: 2 ports detected
uhci_hcd 0000:00:1d.0: PCI INT A -> GSI 23 (level, low) -> IRQ 23
uhci_hcd 0000:00:1d.0: setting latency timer to 64
uhci_hcd 0000:00:1d.0: UHCI Host Controller
uhci_hcd 0000:00:1d.0: new USB bus registered, assigned bus number 6
uhci_hcd 0000:00:1d.0: irq 23, io base 0x0000b080
usb usb6: New USB device found, idVendor=1d6b, idProduct=0001
usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1
usb usb6: Product: UHCI Host Controller
usb usb6: Manufacturer: Linux 2.6.29-0.1.rt1.2.rc7.fc9.ccrma.i686.rtPAE uhci_hcd
usb usb6: SerialNumber: 0000:00:1d.0
usb usb6: configuration #1 chosen from 1 choice
hub 6-0:1.0: USB hub found
hub 6-0:1.0: 2 ports detected
uhci_hcd 0000:00:1d.1: PCI INT B -> GSI 19 (level, low) -> IRQ 19
uhci_hcd 0000:00:1d.1: setting latency timer to 64
uhci_hcd 0000:00:1d.1: UHCI Host Controller
uhci_hcd 0000:00:1d.1: new USB bus registered, assigned bus number 7
uhci_hcd 0000:00:1d.1: irq 19, io base 0x0000b400
usb usb7: New USB device found, idVendor=1d6b, idProduct=0001
usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1
usb usb7: Product: UHCI Host Controller
usb usb7: Manufacturer: Linux 2.6.29-0.1.rt1.2.rc7.fc9.ccrma.i686.rtPAE uhci_hcd
usb usb7: SerialNumber: 0000:00:1d.1
usb usb7: configuration #1 chosen from 1 choice
hub 7-0:1.0: USB hub found
hub 7-0:1.0: 2 ports detected
uhci_hcd 0000:00:1d.2: PCI INT C -> GSI 18 (level, low) -> IRQ 18
uhci_hcd 0000:00:1d.2: setting latency timer to 64
uhci_hcd 0000:00:1d.2: UHCI Host Controller
uhci_hcd 0000:00:1d.2: new USB bus registered, assigned bus number 8
uhci_hcd 0000:00:1d.2: irq 18, io base 0x0000b480
usb usb8: New USB device found, idVendor=1d6b, idProduct=0001
usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1
usb usb8: Product: UHCI Host Controller
usb usb8: Manufacturer: Linux 2.6.29-0.1.rt1.2.rc7.fc9.ccrma.i686.rtPAE uhci_hcd
usb usb8: SerialNumber: 0000:00:1d.2
usb usb8: configuration #1 chosen from 1 choice
hub 8-0:1.0: USB hub found
hub 8-0:1.0: 2 ports detected
usb 3-1: new low speed USB device using uhci_hcd and address 2
usb 3-1: New USB device found, idVendor=046d, idProduct=c518
usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0
usb 3-1: Product: USB Receiver
usb 3-1: Manufacturer: Logitech
usb 3-1: configuration #1 chosen from 1 choice
input: Logitech USB Receiver as /devices/pci0000:00/0000:00:1a.0/usb3/3-1/3-1:1.0/input/input3
generic-usb 0003:046D:C518.0001: input,hidraw0: USB HID v1.11 Mouse [Logitech USB Receiver] on usb-0000:00:1a.0-1/input0
input: Logitech USB Receiver as /devices/pci0000:00/0000:00:1a.0/usb3/3-1/3-1:1.1/input/input4
generic-usb 0003:046D:C518.0002: input,hiddev96,hidraw1: USB HID v1.11 Device [Logitech USB Receiver] on usb-0000:00:1a.0-1/input1
usb 3-2: new low speed USB device using uhci_hcd and address 3
usb 3-2: New USB device found, idVendor=045e, idProduct=00db
usb 3-2: New USB device strings: Mfr=1, Product=2, SerialNumber=0
usb 3-2: Product: Natural® Ergonomic Keyboard 4000
usb 3-2: Manufacturer: Microsoft
usb 3-2: configuration #1 chosen from 1 choice
input: Microsoft Natural® Ergonomic Keyboard 4000 as /devices/pci0000:00/0000:00:1a.0/usb3/3-2/3-2:1.0/input/input5
microsoft 0003:045E:00DB.0003: input,hidraw2: USB HID v1.11 Keyboard [Microsoft Natural® Ergonomic Keyboard 4000] on usb-0000:00:1a.0-2/input0
input: Microsoft Natural® Ergonomic Keyboard 4000 as /devices/pci0000:00/0000:00:1a.0/usb3/3-2/3-2:1.1/input/input6
microsoft 0003:045E:00DB.0004: input,hidraw3: USB HID v1.11 Device [Microsoft Natural® Ergonomic Keyboard 4000] on usb-0000:00:1a.0-2/input1
EXT3-fs: mounted filesystem with ordered data mode.
kjournald starting.  Commit interval 5 seconds
SELinux: 8192 avtab hash slots, 178531 rules.
SELinux: 8192 avtab hash slots, 178531 rules.
SELinux:  8 users, 12 roles, 2435 types, 119 bools, 1 sens, 1024 cats
SELinux:  73 classes, 178531 rules
SELinux:  class kernel_service not defined in policy
SELinux: the above unknown classes and permissions will be allowed
SELinux:  Completing initialization.
SELinux:  Setting up existing superblocks.
SELinux: initialized (dev sda1, type ext3), uses xattr
SELinux: initialized (dev usbfs, type usbfs), uses genfs_contexts
SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
SELinux: initialized (dev selinuxfs, type selinuxfs), uses genfs_contexts
SELinux: initialized (dev mqueue, type mqueue), uses transition SIDs
SELinux: initialized (dev hugetlbfs, type hugetlbfs), uses genfs_contexts
SELinux: initialized (dev devpts, type devpts), uses transition SIDs
SELinux: initialized (dev inotifyfs, type inotifyfs), uses genfs_contexts
SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
SELinux: initialized (dev anon_inodefs, type anon_inodefs), uses genfs_contexts
SELinux: initialized (dev pipefs, type pipefs), uses task SIDs
SELinux: initialized (dev debugfs, type debugfs), uses genfs_contexts
SELinux: initialized (dev sockfs, type sockfs), uses task SIDs
SELinux: initialized (dev proc, type proc), uses genfs_contexts
SELinux: initialized (dev bdev, type bdev), uses genfs_contexts
SELinux: initialized (dev rootfs, type rootfs), uses genfs_contexts
SELinux: initialized (dev sysfs, type sysfs), uses genfs_contexts
type=1403 audit(1236958875.611:2): policy loaded auid=4294967295 ses=4294967295
sky2 driver version 1.22
sky2 0000:02:00.0: PCI INT A -> GSI 17 (level, low) -> IRQ 17
sky2 0000:02:00.0: setting latency timer to 64
sky2 0000:02:00.0: Yukon-2 EC Ultra chip revision 3
sky2 0000:02:00.0: Marvell Yukon 88E8056 Gigabit Ethernet ControllerI
 Part Number: Yukon 88E8056EC\bRev. 1.2MN\aMarvellSN\rAbCdEfG42C3FCCP\x04\x01\x10Ì\x03RV
W
 Engineering Level: Rev. 1.2MN\aMarvellSN\rAbCdEfG42C3FCCP\x04\x01\x10Ì\x03RV
W
 Manufacturer: MarvellSN\rAbCdEfG42C3FCCP\x04\x01\x10Ì\x03RV
W
sky2 eth0: addr 00:1f:c6:42:c3:fc
iTCO_vendor_support: vendor-support=0
iTCO_wdt: Intel TCO WatchDog Timer Driver v1.05
iTCO_wdt: Found a ICH9 TCO device (Version=2, TCOBASE=0x0860)
iTCO_wdt: initialized. heartbeat=30 sec (nowayout=0)
ohci1394 0000:04:03.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
input: PC Speaker as /devices/platform/pcspkr/input/input7
ohci1394: fw-host0: OHCI-1394 1.1 (PCI): IRQ=[16]  MMIO=[febff800-febfffff]  Max Packet=[2048]  IR/IT contexts=[4/8]
i801_smbus 0000:00:1f.3: PCI INT C -> GSI 18 (level, low) -> IRQ 18
ACPI: I/O resource 0000:00:1f.3 [0x400-0x41f] conflicts with ACPI region SMRG [0x400-0x40f]
ACPI: Device needs an ACPI driver
ICE1712 0000:04:02.0: PCI INT A -> GSI 18 (level, low) -> IRQ 18
HDA Intel 0000:00:1b.0: PCI INT A -> GSI 22 (level, low) -> IRQ 22
HDA Intel 0000:00:1b.0: setting latency timer to 64
hda_codec: Unknown model for ALC883, trying auto-probe from BIOS...
ALSA sound/pci/hda/hda_codec.c:3503: autoconfig: line_outs=4 (0x14/0x15/0x16/0x17/0x0)
ALSA sound/pci/hda/hda_codec.c:3507:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
ALSA sound/pci/hda/hda_codec.c:3511:    hp_outs=1 (0x1b/0x0/0x0/0x0/0x0)
ALSA sound/pci/hda/hda_codec.c:3512:    mono: mono_out=0x0
ALSA sound/pci/hda/hda_codec.c:3520:    inputs: mic=0x18, fmic=0x19, line=0x1a, fline=0x0, cd=0x0, aux=0x0
ieee1394: Host added: ID:BUS[0-00:1023]  GUID[001e8c000125477b]
SELinux: initialized (dev ramfs, type ramfs), uses genfs_contexts
NET: Registered protocol family 10
lo: Disabled Privacy Extensions
[drm] Initialized drm 1.1.0 20060810
pci 0000:01:00.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
pci 0000:01:00.0: setting latency timer to 64
[drm] Initialized radeon 1.29.0 20080528 on minor 0
BUG: sleeping function called from invalid context at kernel/rtmutex.c:683
in_atomic(): 1, irqs_disabled(): 0, pid: 1988, name: modprobe
Pid: 1988, comm: modprobe Not tainted 2.6.29-0.1.rt1.2.rc7.fc9.ccrma.i686.rtPAE #1 SMP PREEMPT RT Fri Mar 13 16:38:01 EDT 2009
Call Trace:
 [<c06e49c1>] ? rt_spin_lock_slowlock+0x0/0x1db
 [<c042aa38>] __might_sleep+0xdc/0xe1
 [<c0456cda>] rt_spin_lock_fastlock+0x27/0x5e
 [<c06e521e>] rt_spin_lock+0xd/0xf
 [<c04a5495>] kfree+0x29/0x7d
 [<c040e2f0>] exit_thread+0x44/0xbb
 [<c0439ff6>] ? exit_fs+0x37/0x3c
 [<c043b89a>] do_exit+0x1e0/0x71b
 [<c04ac4fb>] ? __fput+0x152/0x15a
 [<c04ac51c>] ? fput+0x19/0x1b
 [<c043be33>] do_group_exit+0x5e/0x85
 [<c043be6d>] sys_exit_group+0x13/0x17
 [<c040871f>] sysenter_do_call+0x12/0x27
mtrr: type mismatch for d0000000,10000000 old: write-back new: write-combining
mtrr: type mismatch for d0000000,8000000 old: write-back new: write-combining
mtrr: type mismatch for d0000000,10000000 old: write-back new: write-combining
mtrr: type mismatch for d0000000,10000000 old: write-back new: write-combining
mtrr: type mismatch for d0000000,10000000 old: write-back new: write-combining
[drm] Setting GART location based on new memory map
[drm] Loading R400 Microcode
[drm] Num pipes: 3
[drm] writeback test succeeded in 1 usecs
BUG: sleeping function called from invalid context at kernel/rtmutex.c:683
in_atomic(): 1, irqs_disabled(): 0, pid: 2002, name: xkbcomp
Pid: 2002, comm: xkbcomp Not tainted 2.6.29-0.1.rt1.2.rc7.fc9.ccrma.i686.rtPAE #1 SMP PREEMPT RT Fri Mar 13 16:38:01 EDT 2009
Call Trace:
 [<c06e49c1>] ? rt_spin_lock_slowlock+0x0/0x1db
 [<c042aa38>] __might_sleep+0xdc/0xe1
 [<c0456cda>] rt_spin_lock_fastlock+0x27/0x5e
 [<c06e521e>] rt_spin_lock+0xd/0xf
 [<c04a5495>] kfree+0x29/0x7d
 [<c040e2f0>] exit_thread+0x44/0xbb
 [<c0439ff6>] ? exit_fs+0x37/0x3c
 [<c043b89a>] do_exit+0x1e0/0x71b
 [<c04ab21b>] ? fsnotify_modify+0x4f/0x5a
 [<c0422fa6>] ? default_spin_lock_flags+0x8/0xe
 [<c06e56c3>] ? __spin_unlock_irqrestore+0x32/0x3f
 [<c0457649>] ? rt_up_read+0x42/0x45
 [<c043be33>] do_group_exit+0x5e/0x85
 [<c043be6d>] sys_exit_group+0x13/0x17
 [<c040871f>] sysenter_do_call+0x12/0x27
device-mapper: multipath: version 1.0.5 loaded
EXT3 FS on sda1, internal journal
kjournald starting.  Commit interval 5 seconds
EXT3 FS on sda3, internal journal
EXT3-fs: mounted filesystem with ordered data mode.
SELinux: initialized (dev sda3, type ext3), uses xattr
kjournald starting.  Commit interval 5 seconds
EXT3 FS on sda5, internal journal
EXT3-fs: mounted filesystem with ordered data mode.
SELinux: initialized (dev sda5, type ext3), uses xattr
kjournald starting.  Commit interval 5 seconds
EXT3 FS on sda6, internal journal
EXT3-fs: mounted filesystem with ordered data mode.
SELinux: initialized (dev sda6, type ext3), uses xattr
SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
swap_cgroup: uses 4004 bytes of vmalloc for pointer array space and 4100096 bytes to hold mem_cgroup pointers on swap
swap_cgroup can be disabled by noswapaccount boot option.
Adding 4096564k swap on /dev/sda2.  Priority:-1 extents:1 across:4096564k 
swap_cgroup: uses 4004 bytes of vmalloc for pointer array space and 4100096 bytes to hold mem_cgroup pointers on swap
swap_cgroup can be disabled by noswapaccount boot option.
Adding 4096564k swap on /dev/sdb2.  Priority:-2 extents:1 across:4096564k 
SELinux: initialized (dev binfmt_misc, type binfmt_misc), uses genfs_contexts
platform microcode: firmware: requesting intel-ucode/06-17-07
platform microcode: firmware: requesting intel-ucode/06-17-07
platform microcode: firmware: requesting intel-ucode/06-17-07
platform microcode: firmware: requesting intel-ucode/06-17-07
Microcode Update Driver: v2.00 <tigran@aivazian.fsnet.co.uk>, Peter Oruba
------------[ cut here ]------------
WARNING: at fs/sysfs/group.c:138 sysfs_remove_group+0x3e/0xa8()
Hardware name: P5K/EPU
sysfs group f8129748 not found for kobject 'cpu0'
Modules linked in: microcode(-) dm_multipath radeon drm ipv6 snd_hda_codec_realtek snd_hda_intel snd_hda_codec snd_hwdep snd_ice1712 snd_ice17xx_ak4xxx snd_ak4xxx_adda snd_cs8427 snd_ac97_codec snd_seq_dummy ac97_bus snd_seq_oss snd_i2c snd_seq_midi_event snd_mpu401_uart snd_seq i2c_i801 pcspkr i2c_core snd_rawmidi snd_pcm_oss ohci1394 snd_seq_device serio_raw snd_mixer_oss iTCO_wdt iTCO_vendor_support sky2 snd_pcm snd_timer snd soundcore snd_page_alloc joydev ata_generic pata_acpi uhci_hcd ohci_hcd ehci_hcd
Pid: 2158, comm: rmmod Not tainted 2.6.29-0.1.rt1.2.rc7.fc9.ccrma.i686.rtPAE #1 SMP PREEMPT RT Fri Mar 13 16:38:01 EDT 2009
Call Trace:
 [<c0438521>] warn_slowpath+0x71/0xa8
 [<c04a4ead>] ? kmem_cache_free+0x47/0x4d
 [<c04e9341>] ? release_sysfs_dirent+0x5e/0x73
 [<c04e9370>] ? __sysfs_put+0x1a/0x1c
 [<c04e9533>] ? sysfs_addrm_finish+0x1a9/0x1ca
 [<c0456cda>] ? rt_spin_lock_fastlock+0x27/0x5e
 [<c0456cda>] ? rt_spin_lock_fastlock+0x27/0x5e
 [<c04a54e5>] ? kfree+0x79/0x7d
 [<c04ea32a>] sysfs_remove_group+0x3e/0xa8
 [<f81272ab>] mc_sysdev_remove+0x2a/0x2f [microcode]
 [<c05c2391>] sysdev_driver_unregister+0x43/0x70
 [<f8127ec0>] microcode_exit+0x2b/0x51 [microcode]
 [<c045b2cf>] sys_delete_module+0x194/0x1e6
 [<c0422fa6>] ? default_spin_lock_flags+0x8/0xe
 [<c06e56c3>] ? __spin_unlock_irqrestore+0x32/0x3f
 [<c0457649>] ? rt_up_read+0x42/0x45
 [<c040871f>] sysenter_do_call+0x12/0x27
---[ end trace 572a8d1fe2dc3a93 ]---
------------[ cut here ]------------
WARNING: at fs/sysfs/group.c:138 sysfs_remove_group+0x3e/0xa8()
Hardware name: P5K/EPU
sysfs group f8129748 not found for kobject 'cpu1'
Modules linked in: microcode(-) dm_multipath radeon drm ipv6 snd_hda_codec_realtek snd_hda_intel snd_hda_codec snd_hwdep snd_ice1712 snd_ice17xx_ak4xxx snd_ak4xxx_adda snd_cs8427 snd_ac97_codec snd_seq_dummy ac97_bus snd_seq_oss snd_i2c snd_seq_midi_event snd_mpu401_uart snd_seq i2c_i801 pcspkr i2c_core snd_rawmidi snd_pcm_oss ohci1394 snd_seq_device serio_raw snd_mixer_oss iTCO_wdt iTCO_vendor_support sky2 snd_pcm snd_timer snd soundcore snd_page_alloc joydev ata_generic pata_acpi uhci_hcd ohci_hcd ehci_hcd
Pid: 2158, comm: rmmod Tainted: G        W  2.6.29-0.1.rt1.2.rc7.fc9.ccrma.i686.rtPAE #1 SMP PREEMPT RT Fri Mar 13 16:38:01 EDT 2009
Call Trace:
 [<c0438521>] warn_slowpath+0x71/0xa8
 [<c04a4ead>] ? kmem_cache_free+0x47/0x4d
 [<c04e9341>] ? release_sysfs_dirent+0x5e/0x73
 [<c04e9370>] ? __sysfs_put+0x1a/0x1c
 [<c04e9533>] ? sysfs_addrm_finish+0x1a9/0x1ca
 [<c0456cda>] ? rt_spin_lock_fastlock+0x27/0x5e
 [<c0456cda>] ? rt_spin_lock_fastlock+0x27/0x5e
 [<c04a54e5>] ? kfree+0x79/0x7d
 [<c04ea32a>] sysfs_remove_group+0x3e/0xa8
 [<f81272ab>] mc_sysdev_remove+0x2a/0x2f [microcode]
 [<c05c2391>] sysdev_driver_unregister+0x43/0x70
 [<f8127ec0>] microcode_exit+0x2b/0x51 [microcode]
 [<c045b2cf>] sys_delete_module+0x194/0x1e6
 [<c0422fa6>] ? default_spin_lock_flags+0x8/0xe
 [<c06e56c3>] ? __spin_unlock_irqrestore+0x32/0x3f
 [<c0457649>] ? rt_up_read+0x42/0x45
 [<c040871f>] sysenter_do_call+0x12/0x27
---[ end trace 572a8d1fe2dc3a94 ]---
------------[ cut here ]------------
WARNING: at fs/sysfs/group.c:138 sysfs_remove_group+0x3e/0xa8()
Hardware name: P5K/EPU
sysfs group f8129748 not found for kobject 'cpu2'
Modules linked in: microcode(-) dm_multipath radeon drm ipv6 snd_hda_codec_realtek snd_hda_intel snd_hda_codec snd_hwdep snd_ice1712 snd_ice17xx_ak4xxx snd_ak4xxx_adda snd_cs8427 snd_ac97_codec snd_seq_dummy ac97_bus snd_seq_oss snd_i2c snd_seq_midi_event snd_mpu401_uart snd_seq i2c_i801 pcspkr i2c_core snd_rawmidi snd_pcm_oss ohci1394 snd_seq_device serio_raw snd_mixer_oss iTCO_wdt iTCO_vendor_support sky2 snd_pcm snd_timer snd soundcore snd_page_alloc joydev ata_generic pata_acpi uhci_hcd ohci_hcd ehci_hcd
Pid: 2158, comm: rmmod Tainted: G        W  2.6.29-0.1.rt1.2.rc7.fc9.ccrma.i686.rtPAE #1 SMP PREEMPT RT Fri Mar 13 16:38:01 EDT 2009
Call Trace:
 [<c0438521>] warn_slowpath+0x71/0xa8
 [<c04a4ead>] ? kmem_cache_free+0x47/0x4d
 [<c04e9341>] ? release_sysfs_dirent+0x5e/0x73
 [<c04e9370>] ? __sysfs_put+0x1a/0x1c
 [<c04e9533>] ? sysfs_addrm_finish+0x1a9/0x1ca
 [<c0456cda>] ? rt_spin_lock_fastlock+0x27/0x5e
 [<c0456cda>] ? rt_spin_lock_fastlock+0x27/0x5e
 [<c04a54e5>] ? kfree+0x79/0x7d
 [<c04ea32a>] sysfs_remove_group+0x3e/0xa8
 [<f81272ab>] mc_sysdev_remove+0x2a/0x2f [microcode]
 [<c05c2391>] sysdev_driver_unregister+0x43/0x70
 [<f8127ec0>] microcode_exit+0x2b/0x51 [microcode]
 [<c045b2cf>] sys_delete_module+0x194/0x1e6
 [<c0422fa6>] ? default_spin_lock_flags+0x8/0xe
 [<c06e56c3>] ? __spin_unlock_irqrestore+0x32/0x3f
 [<c0457649>] ? rt_up_read+0x42/0x45
 [<c040871f>] sysenter_do_call+0x12/0x27
---[ end trace 572a8d1fe2dc3a95 ]---
------------[ cut here ]------------
WARNING: at fs/sysfs/group.c:138 sysfs_remove_group+0x3e/0xa8()
Hardware name: P5K/EPU
sysfs group f8129748 not found for kobject 'cpu3'
Modules linked in: microcode(-) dm_multipath radeon drm ipv6 snd_hda_codec_realtek snd_hda_intel snd_hda_codec snd_hwdep snd_ice1712 snd_ice17xx_ak4xxx snd_ak4xxx_adda snd_cs8427 snd_ac97_codec snd_seq_dummy ac97_bus snd_seq_oss snd_i2c snd_seq_midi_event snd_mpu401_uart snd_seq i2c_i801 pcspkr i2c_core snd_rawmidi snd_pcm_oss ohci1394 snd_seq_device serio_raw snd_mixer_oss iTCO_wdt iTCO_vendor_support sky2 snd_pcm snd_timer snd soundcore snd_page_alloc joydev ata_generic pata_acpi uhci_hcd ohci_hcd ehci_hcd
Pid: 2158, comm: rmmod Tainted: G        W  2.6.29-0.1.rt1.2.rc7.fc9.ccrma.i686.rtPAE #1 SMP PREEMPT RT Fri Mar 13 16:38:01 EDT 2009
Call Trace:
 [<c0438521>] warn_slowpath+0x71/0xa8
 [<c04a4ead>] ? kmem_cache_free+0x47/0x4d
 [<c04e9341>] ? release_sysfs_dirent+0x5e/0x73
 [<c04e9370>] ? __sysfs_put+0x1a/0x1c
 [<c04e9533>] ? sysfs_addrm_finish+0x1a9/0x1ca
 [<c0456cda>] ? rt_spin_lock_fastlock+0x27/0x5e
 [<c0456cda>] ? rt_spin_lock_fastlock+0x27/0x5e
 [<c04a54e5>] ? kfree+0x79/0x7d
 [<c04ea32a>] sysfs_remove_group+0x3e/0xa8
 [<f81272ab>] mc_sysdev_remove+0x2a/0x2f [microcode]
 [<c05c2391>] sysdev_driver_unregister+0x43/0x70
 [<f8127ec0>] microcode_exit+0x2b/0x51 [microcode]
 [<c045b2cf>] sys_delete_module+0x194/0x1e6
 [<c0422fa6>] ? default_spin_lock_flags+0x8/0xe
 [<c06e56c3>] ? __spin_unlock_irqrestore+0x32/0x3f
 [<c0457649>] ? rt_up_read+0x42/0x45
 [<c040871f>] sysenter_do_call+0x12/0x27
---[ end trace 572a8d1fe2dc3a96 ]---
Microcode Update Driver: v2.00 removed.
sky2 eth0: enabling interface
ADDRCONF(NETDEV_UP): eth0: link is not ready
sky2 eth0: Link is up at 1000 Mbps, full duplex, flow control rx
ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready
RPC: Registered udp transport module.
RPC: Registered tcp transport module.
SELinux: initialized (dev rpc_pipefs, type rpc_pipefs), uses genfs_contexts
warning: `dbus-daemon' uses deprecated v2 capabilities in a way that may be insecure.
SELinux: initialized (dev 0:14, type nfs), uses genfs_contexts
w83627ehf: Found W83627DHG chip at 0x290
ACPI: I/O resource w83627ehf [0x295-0x296] conflicts with ACPI region HWRE [0x290-0x299]
ACPI: Device needs an ACPI driver
coretemp coretemp.0: Using relative temperature scale!
coretemp coretemp.1: Using relative temperature scale!
coretemp coretemp.2: Using relative temperature scale!
coretemp coretemp.3: Using relative temperature scale!
SELinux: initialized (dev autofs, type autofs), uses genfs_contexts
SELinux: initialized (dev autofs, type autofs), uses genfs_contexts
SELinux: initialized (dev autofs, type autofs), uses genfs_contexts
SELinux: initialized (dev autofs, type autofs), uses genfs_contexts
Netfilter messages via NETLINK v0.30.
ctnetlink v0.93: registering with nfnetlink.
ClusterIP Version 0.8 loaded successfully
eth0: no IPv6 routers present
ip6_tables: (C) 2000-2006 Netfilter Core Team
[drm] Num pipes: 3
mtrr: no MTRR for d0000000,8000000 found
BUG: sleeping function called from invalid context at kernel/rtmutex.c:683
in_atomic(): 1, irqs_disabled(): 0, pid: 1969, name: Xorg
Pid: 1969, comm: Xorg Tainted: G        W  2.6.29-0.1.rt1.2.rc7.fc9.ccrma.i686.rtPAE #1 SMP PREEMPT RT Fri Mar 13 16:38:01 EDT 2009
Call Trace:
 [<c06e49c1>] ? rt_spin_lock_slowlock+0x0/0x1db
 [<c042aa38>] __might_sleep+0xdc/0xe1
 [<c0456cda>] rt_spin_lock_fastlock+0x27/0x5e
 [<c06e521e>] rt_spin_lock+0xd/0xf
 [<c04a5495>] kfree+0x29/0x7d
 [<c040e2f0>] exit_thread+0x44/0xbb
 [<c0439ff6>] ? exit_fs+0x37/0x3c
 [<c043b89a>] do_exit+0x1e0/0x71b
 [<c0422fa6>] ? default_spin_lock_flags+0x8/0xe
 [<c06e56c3>] ? __spin_unlock_irqrestore+0x32/0x3f
 [<c0457649>] ? rt_up_read+0x42/0x45
 [<c043be33>] do_group_exit+0x5e/0x85
 [<c043be6d>] sys_exit_group+0x13/0x17
 [<c040871f>] sysenter_do_call+0x12/0x27
mtrr: type mismatch for d0000000,10000000 old: write-back new: write-combining
mtrr: type mismatch for d0000000,10000000 old: write-back new: write-combining
mtrr: type mismatch for d0000000,8000000 old: write-back new: write-combining
mtrr: type mismatch for d0000000,10000000 old: write-back new: write-combining
mtrr: type mismatch for d0000000,10000000 old: write-back new: write-combining
mtrr: type mismatch for d0000000,10000000 old: write-back new: write-combining
[drm] Setting GART location based on new memory map
[drm] Loading R400 Microcode
[drm] Num pipes: 3
[drm] writeback test succeeded in 1 usecs
BUG: sleeping function called from invalid context at kernel/rtmutex.c:683
in_atomic(): 1, irqs_disabled(): 0, pid: 5209, name: xkbcomp
Pid: 5209, comm: xkbcomp Tainted: G        W  2.6.29-0.1.rt1.2.rc7.fc9.ccrma.i686.rtPAE #1 SMP PREEMPT RT Fri Mar 13 16:38:01 EDT 2009
Call Trace:
 [<c06e49c1>] ? rt_spin_lock_slowlock+0x0/0x1db
 [<c042aa38>] __might_sleep+0xdc/0xe1
 [<c0456cda>] rt_spin_lock_fastlock+0x27/0x5e
 [<c06e521e>] rt_spin_lock+0xd/0xf
 [<c04a5495>] kfree+0x29/0x7d
 [<c040e2f0>] exit_thread+0x44/0xbb
 [<c0439ff6>] ? exit_fs+0x37/0x3c
 [<c043b89a>] do_exit+0x1e0/0x71b
 [<c0422fa6>] ? default_spin_lock_flags+0x8/0xe
 [<c06e56c3>] ? __spin_unlock_irqrestore+0x32/0x3f
 [<c0457649>] ? rt_up_read+0x42/0x45
 [<c043be33>] do_group_exit+0x5e/0x85
 [<c043be6d>] sys_exit_group+0x13/0x17
 [<c040871f>] sysenter_do_call+0x12/0x27
SELinux: initialized (dev 0:10, type nfs), uses genfs_contexts
fuse init (API version 7.11)
SELinux: initialized (dev fuse, type fuse), uses genfs_contexts

^ permalink raw reply	[flat|nested] 28+ messages in thread

* Re: [Announce] 2.6.29-rc7-rt1
  2009-03-13 22:53           ` [Announce] 2.6.29-rc7-rt1 Fernando Lopez-Lezcano
@ 2009-03-14  7:46             ` Thomas Gleixner
  2009-03-21 18:44               ` [Announce] 2.6.29-rc8-rt2 Fernando Lopez-Lezcano
  0 siblings, 1 reply; 28+ messages in thread
From: Thomas Gleixner @ 2009-03-14  7:46 UTC (permalink / raw)
  To: Fernando Lopez-Lezcano; +Cc: Ingo Molnar, Linux Kernel Mailing List

On Fri, 13 Mar 2009, Fernando Lopez-Lezcano wrote:
> After a quick test some BUG's on boot (on a quad core intel machine),
> I'm just attaching the whole dmesg output as that might provide more
> clues...
> 
> In short, two types, one BUG and another WARNING:
> 
> BUG: sleeping function called from invalid context at
> kernel/rtmutex.c:683
> WARNING: at fs/sysfs/group.c:138 sysfs_remove_group+0x3e/0xa8()

Yep. I got another report already. Looking into it.
 
> Thanks again for all the hard work!
> (and looking forward to the next rt patch!)

Thansk for testing !

       tglx

^ permalink raw reply	[flat|nested] 28+ messages in thread

* Re: [Announce] 2.6.29-rc8-rt2
  2009-03-14  7:46             ` Thomas Gleixner
@ 2009-03-21 18:44               ` Fernando Lopez-Lezcano
  2009-03-21 18:49                 ` Ingo Molnar
  0 siblings, 1 reply; 28+ messages in thread
From: Fernando Lopez-Lezcano @ 2009-03-21 18:44 UTC (permalink / raw)
  To: Thomas Gleixner
  Cc: Ingo Molnar, Linux Kernel Mailing List, Fernando Pablo Lopez-Lezcano

On Sat, 2009-03-14 at 08:46 +0100, Thomas Gleixner wrote:
> On Fri, 13 Mar 2009, Fernando Lopez-Lezcano wrote:
> > After a quick test some BUG's on boot (on a quad core intel machine),
> > I'm just attaching the whole dmesg output as that might provide more
> > clues...
> > 
> > In short, two types, one BUG and another WARNING:
> > 
> > BUG: sleeping function called from invalid context at
> > kernel/rtmutex.c:683
> > WARNING: at fs/sysfs/group.c:138 sysfs_remove_group+0x3e/0xa8()
> 
> Yep. I got another report already. Looking into it.
>  
> > Thanks again for all the hard work!
> > (and looking forward to the next rt patch!)
> 
> Thansk for testing !

More testing and an Oops that prevents booting... maybe unrelated to rt?
(this is with 2.6.29-rc8 plus additional patches from Fedora's koji
build 61 for fc10). First time my laptop does not boot with the new
kernels on a long time. 

See below. 
-- Fernando


Mar 21 10:47:43 localhost kernel: kernel tried to execute NX-protected
page - exploit attempt? (uid: 0)
Mar 21 10:47:43 localhost kernel: BUG: unable to handle kernel paging
request at f6400800
Mar 21 10:47:43 localhost kernel: IP: [<f6400800>] 0xf6400800
Mar 21 10:47:43 localhost kernel: *pdpt = 0000000000922001 *pde =
000000003087f063 *pte = 8000000036400163 
Mar 21 10:47:43 localhost kernel: Oops: 0011 [#1] PREEMPT SMP 
Mar 21 10:47:43 localhost kernel: last sysfs
file: /sys/devices/pci0000:00/0000:00:19.0/irq
Mar 21 10:47:43 localhost kernel: Modules linked in: sunrpc ip6t_REJECT
nf_conntrack_ipv6 ip6table_filter ip6_tables cpufreq_ondemand
acpi_cpufreq dm_multipath i915 drm i2c_algo_bit ipv6
snd_hda_codec_analog snd_hda_intel snd_hda_codec snd_hwdep thinkpad_acpi
hwmon arc4 snd_seq_dummy snd_seq_oss snd_seq_midi_event snd_seq joydev
ecb sdhci_pci snd_seq_device yenta_socket ricoh_mmc i2c_i801 sdhci
i2c_core pcspkr snd_pcm_oss snd_mixer_oss snd_pcm mmc_core
rsrc_nonstatic iwl3945 ohci1394 snd_timer iTCO_wdt iTCO_vendor_support
snd video output soundcore rfkill btusb snd_page_alloc mac80211 lib80211
e1000e bluetooth cfg80211 ata_generic pata_acpi uhci_hcd ohci_hcd
ehci_hcd [last unloaded: microcode]
Mar 21 10:47:43 localhost kernel:
Mar 21 10:47:43 localhost kernel: Pid: 9, comm: sirq-tasklet/0 Not
tainted (2.6.29-0.2.rt2.1.rc8.fc9.ccrma.i686.rtPAE #1) 6463CTO
Mar 21 10:47:43 localhost kernel: EIP: 0060:[<f6400800>] EFLAGS:
00010246 CPU: 0
Mar 21 10:47:43 localhost kernel: EIP is at 0xf6400800
Mar 21 10:47:43 localhost kernel: EAX: f3858f20 EBX: 00000000 ECX:
000000ff EDX: f38598b4
Mar 21 10:47:43 localhost kernel: ESI: f3858f20 EDI: 000000ff EBP:
f7073f84 ESP: f7073f20
Mar 21 10:47:43 localhost kernel: DS: 007b ES: 007b FS: 00d8 GS: 0000
SS: 0068 preempt:00000001
Mar 21 10:47:43 localhost kernel: Process sirq-tasklet/0 (pid: 9,
ti=f7073000 task=f7088e30 task.ti=f7073000)
Mar 21 10:47:43 localhost kernel: Stack:
Mar 21 10:47:43 localhost kernel: f82adb93 f3859494 00000000 00010000
00000008 00ccd272 00000000 00000000
Mar 21 10:47:43 localhost kernel: 00000002 ea427004 f38598b4 f385b5cc
f385b5d8 2a427004 00000000 f385b7f4
Mar 21 10:47:43 localhost kernel: f385cf70 f3859880 f41a3a40 80000008
2a9ae004 00000006 f385d020 f385d024
Mar 21 10:47:43 localhost kernel: Call Trace:
Mar 21 10:47:43 localhost kernel: [<f82adb93>] ? iwl3945_irq_tasklet
+0x421/0x80f [iwl3945]
Mar 21 10:47:43 localhost kernel: [<c043d0e2>] ? __tasklet_action
+0x81/0xe4
Mar 21 10:47:43 localhost kernel: [<c043d1c5>] ? tasklet_action
+0x3e/0x42
Mar 21 10:47:43 localhost kernel: [<c043ceb7>] ? ksoftirqd+0x131/0x221
Mar 21 10:47:43 localhost kernel: [<c043cd86>] ? ksoftirqd+0x0/0x221
Mar 21 10:47:43 localhost kernel: [<c0449949>] ? kthread+0x3b/0x61
Mar 21 10:47:43 localhost kernel: [<c044990e>] ? kthread+0x0/0x61
Mar 21 10:47:43 localhost kernel: [<c0409207>] ? kernel_thread_helper
+0x7/0x10
Mar 21 10:47:43 localhost kernel: Code: 00 00 00 00 00 00 00 00 00 00 00
00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
00 00 00 00 00 00 00 00 <00> 00 00 00 6c 09 14 00 01 00 00 00 00 00 00
00 06 00 00 00 0f 
Mar 21 10:47:43 localhost kernel: EIP: [<f6400800>] 0xf6400800 SS:ESP
0068:f7073f20
Mar 21 10:47:43 localhost kernel: CR2: 00000000f6400800
Mar 21 10:47:43 localhost kernel: ---[ end trace 8e8838dc83c2350d ]---




^ permalink raw reply	[flat|nested] 28+ messages in thread

* Re: [Announce] 2.6.29-rc8-rt2
  2009-03-21 18:44               ` [Announce] 2.6.29-rc8-rt2 Fernando Lopez-Lezcano
@ 2009-03-21 18:49                 ` Ingo Molnar
  2009-03-21 19:06                   ` Fernando Lopez-Lezcano
  0 siblings, 1 reply; 28+ messages in thread
From: Ingo Molnar @ 2009-03-21 18:49 UTC (permalink / raw)
  To: Fernando Lopez-Lezcano; +Cc: Thomas Gleixner, Linux Kernel Mailing List


* Fernando Lopez-Lezcano <nando@ccrma.Stanford.EDU> wrote:

> Mar 21 10:47:43 localhost kernel: kernel tried to execute NX-protected
> page - exploit attempt? (uid: 0)
> Mar 21 10:47:43 localhost kernel: BUG: unable to handle kernel paging
> request at f6400800

kernel tried to execute some really weird address, probably via a 
function pointer.

> ehci_hcd [last unloaded: microcode]

perhaps try excluding the microcode module for now - maybe it messed 
up something?

> Mar 21 10:47:43 localhost kernel: EIP: 0060:[<f6400800>] EFLAGS:

> Mar 21 10:47:43 localhost kernel: Call Trace:
> Mar 21 10:47:43 localhost kernel: [<f82adb93>] ? iwl3945_irq_tasklet
> Mar 21 10:47:43 localhost kernel: [<c043d0e2>] ? __tasklet_action
> Mar 21 10:47:43 localhost kernel: [<c043d1c5>] ? tasklet_action
> Mar 21 10:47:43 localhost kernel: [<c043ceb7>] ? ksoftirqd+0x131/0x221
> Mar 21 10:47:43 localhost kernel: [<c043cd86>] ? ksoftirqd+0x0/0x221
> Mar 21 10:47:43 localhost kernel: [<c0449949>] ? kthread+0x3b/0x61
> Mar 21 10:47:43 localhost kernel: [<c044990e>] ? kthread+0x0/0x61
> Mar 21 10:47:43 localhost kernel: [<c0409207>] ? kernel_thread_helper

does any of the Fedora patches you have applied involve wireless 
changes? I'd suggest undoing those first.

	Ingo

^ permalink raw reply	[flat|nested] 28+ messages in thread

* Re: [Announce] 2.6.29-rc8-rt2
  2009-03-21 18:49                 ` Ingo Molnar
@ 2009-03-21 19:06                   ` Fernando Lopez-Lezcano
  2009-03-21 19:27                     ` Fernando Lopez-Lezcano
  0 siblings, 1 reply; 28+ messages in thread
From: Fernando Lopez-Lezcano @ 2009-03-21 19:06 UTC (permalink / raw)
  To: Ingo Molnar; +Cc: nando, Thomas Gleixner, Linux Kernel Mailing List

On Sat, 2009-03-21 at 19:49 +0100, Ingo Molnar wrote:
> * Fernando Lopez-Lezcano <nando@ccrma.Stanford.EDU> wrote:
> 
> > Mar 21 10:47:43 localhost kernel: kernel tried to execute NX-protected
> > page - exploit attempt? (uid: 0)
> > Mar 21 10:47:43 localhost kernel: BUG: unable to handle kernel paging
> > request at f6400800
> 
> kernel tried to execute some really weird address, probably via a 
> function pointer.

Strangely enough rc8-rt1 boots (almost). _Exact_ same build with the
exception of the change from rt1 -> rt2. 

Haldaemon does not start on boot (fails), if I login as root and start
the haldaemon service manually it starts. And then things seem to work
fine (I'm writing this email from that machine). Still investigating...

-- Fernando


> > ehci_hcd [last unloaded: microcode]
> 
> perhaps try excluding the microcode module for now - maybe it messed 
> up something?
> 
> > Mar 21 10:47:43 localhost kernel: EIP: 0060:[<f6400800>] EFLAGS:
> 
> > Mar 21 10:47:43 localhost kernel: Call Trace:
> > Mar 21 10:47:43 localhost kernel: [<f82adb93>] ? iwl3945_irq_tasklet
> > Mar 21 10:47:43 localhost kernel: [<c043d0e2>] ? __tasklet_action
> > Mar 21 10:47:43 localhost kernel: [<c043d1c5>] ? tasklet_action
> > Mar 21 10:47:43 localhost kernel: [<c043ceb7>] ? ksoftirqd+0x131/0x221
> > Mar 21 10:47:43 localhost kernel: [<c043cd86>] ? ksoftirqd+0x0/0x221
> > Mar 21 10:47:43 localhost kernel: [<c0449949>] ? kthread+0x3b/0x61
> > Mar 21 10:47:43 localhost kernel: [<c044990e>] ? kthread+0x0/0x61
> > Mar 21 10:47:43 localhost kernel: [<c0409207>] ? kernel_thread_helper
> 
> does any of the Fedora patches you have applied involve wireless 
> changes? I'd suggest undoing those first.



^ permalink raw reply	[flat|nested] 28+ messages in thread

* Re: [Announce] 2.6.29-rc8-rt2
  2009-03-21 19:06                   ` Fernando Lopez-Lezcano
@ 2009-03-21 19:27                     ` Fernando Lopez-Lezcano
  2009-03-22  2:07                       ` Fernando Lopez-Lezcano
  0 siblings, 1 reply; 28+ messages in thread
From: Fernando Lopez-Lezcano @ 2009-03-21 19:27 UTC (permalink / raw)
  To: Ingo Molnar; +Cc: nando, Thomas Gleixner, Linux Kernel Mailing List

On Sat, 2009-03-21 at 12:06 -0700, Fernando Lopez-Lezcano wrote:
> On Sat, 2009-03-21 at 19:49 +0100, Ingo Molnar wrote:
> > * Fernando Lopez-Lezcano <nando@ccrma.Stanford.EDU> wrote:
> > 
> > > Mar 21 10:47:43 localhost kernel: kernel tried to execute NX-protected
> > > page - exploit attempt? (uid: 0)
> > > Mar 21 10:47:43 localhost kernel: BUG: unable to handle kernel paging
> > > request at f6400800
> > 
> > kernel tried to execute some really weird address, probably via a 
> > function pointer.
> 
> Strangely enough rc8-rt1 boots (almost). _Exact_ same build with the
> exception of the change from rt1 -> rt2. 
> 
> Haldaemon does not start on boot (fails), if I login as root and start
> the haldaemon service manually it starts. And then things seem to work
> fine (I'm writing this email from that machine). Still investigating...

First problem was due to old firmware for the iwl3945 hardware. I
updated to the latest and hal started fine (this is on fc9). 

Now another one related to xorg/drm...
Oh well...
-- Fernando



Mar 21 12:17:51 localhost kernel: ------------[ cut here ]------------
Mar 21 12:17:51 localhost kernel: kernel BUG at
drivers/gpu/drm/drm_fops.c:146!
Mar 21 12:17:51 localhost kernel: invalid opcode: 0000 [#1] PREEMPT SMP 
Mar 21 12:17:51 localhost kernel: last sysfs
file: /sys/devices/pci0000:00/0000:00:02.0/drm/card0/dri_library_name
Mar 21 12:17:51 localhost kernel: Modules linked in: i915 drm
i2c_algo_bit bridge stp bnep rfcomm l2cap sunrpc ip6t_REJECT
nf_conntrack_ipv6 ip6table_filter ip6_tables ipv6 cpufreq_ondemand
acpi_cpufreq dm_multipath snd_hda_codec_analog snd_hda_intel
snd_hda_codec snd_hwdep thinkpad_acpi snd_seq_dummy snd_seq_oss
snd_seq_midi_event hwmon snd_seq sdhci_pci arc4 snd_seq_device sdhci
pcspkr joydev mmc_core snd_pcm_oss ecb i2c_i801 yenta_socket
snd_mixer_oss rsrc_nonstatic ricoh_mmc ohci1394 iTCO_wdt
iTCO_vendor_support i2c_core iwl3945 snd_pcm video snd_timer snd rfkill
output soundcore e1000e mac80211 btusb snd_page_alloc lib80211 bluetooth
cfg80211 ata_generic pata_acpi uhci_hcd ohci_hcd ehci_hcd [last
unloaded: microcode]
Mar 21 12:17:51 localhost kernel:
Mar 21 12:17:51 localhost kernel: Pid: 2809, comm: Xorg Not tainted
(2.6.29-0.2.rt1.1.rc8.fc9.ccrma.i686.rtPAE #1) 6463CTO
Mar 21 12:17:51 localhost kernel: EIP: 0060:[<f85a7471>] EFLAGS:
00013216 CPU: 0
Mar 21 12:17:51 localhost kernel: EIP is at drm_open+0x442/0x48d [drm]
Mar 21 12:17:51 localhost kernel: EAX: f59339a4 EBX: f45a582c ECX:
f4584564 EDX: f45a5800
Mar 21 12:17:51 localhost kernel: ESI: 00000000 EDI: f45a582c EBP:
f4570e64 ESP: f4570e40
Mar 21 12:17:51 localhost kernel: DS: 007b ES: 007b FS: 00d8 GS: 0033
SS: 0068 preempt:00000001
Mar 21 12:17:51 localhost kernel: Process Xorg (pid: 2809, ti=f4570000
task=f44e6d70 task.ti=f4570000)
Mar 21 12:17:51 localhost kernel: Stack:
Mar 21 12:17:51 localhost kernel: f4955e00 f4584564 f45a5800 f5883400
00000000 f45ca394 ffffffed f85b2338
Mar 21 12:17:51 localhost kernel: f4955e00 f4570e7c f85a6fe4 f4584564
00000000 f45433c0 f45433c0 f4570ea0
Mar 21 12:17:51 localhost kernel: c04ae3bd f4955e00 f4584564 00000000
00000000 f4955e00 00000000 f4584564
Mar 21 12:17:51 localhost kernel: Call Trace:
Mar 21 12:17:51 localhost kernel: [<f85a6fe4>] ? drm_stub_open+0xa5/0xf0
[drm]
Mar 21 12:17:51 localhost kernel: [<c04ae3bd>] ? chrdev_open+0x112/0x129
Mar 21 12:17:51 localhost kernel: [<c04aa8a5>] ? __dentry_open
+0x146/0x23a
Mar 21 12:17:51 localhost kernel: [<c04aaa33>] ? nameidata_to_filp
+0x2c/0x43
Mar 21 12:17:51 localhost kernel: [<c04ae2ab>] ? chrdev_open+0x0/0x129
Mar 21 12:17:51 localhost kernel: [<c04b489c>] ? do_filp_open
+0x35d/0x677
Mar 21 12:17:51 localhost kernel: [<c0456d82>] ? rt_spin_lock_fastlock
+0x27/0x5e
Mar 21 12:17:51 localhost kernel: [<c0456d82>] ? rt_spin_lock_fastlock
+0x27/0x5e
Mar 21 12:17:51 localhost kernel: [<c04aa68b>] ? do_sys_open+0x42/0xb7
Mar 21 12:17:51 localhost kernel: [<c04aa742>] ? sys_open+0x1e/0x26
Mar 21 12:17:51 localhost kernel: [<c0408720>] ? sysenter_do_call
+0x12/0x28
Mar 21 12:17:51 localhost kernel: Code: 83 c3 2c 89 d8 e8 a5 ea 13 c8 8b
4d e8 83 79 04 01 75 2e 8b 55 e4 8b 82 d4 02 00 00 85 c0 74 0f 8b 4d e0
3b 81 e0 00 00 00 74 16 <0f> 0b eb fe 8b 55 e0 8b 4d e4 8b 82 e0 00 00
00 89 81 d4 02 00 
Mar 21 12:17:51 localhost kernel: EIP: [<f85a7471>] drm_open+0x442/0x48d
[drm] SS:ESP 0068:f4570e40
Mar 21 12:17:51 localhost kernel: ---[ end trace ebf0ba7e33809de9 ]---




^ permalink raw reply	[flat|nested] 28+ messages in thread

* Re: [Announce] 2.6.29-rc8-rt2
  2009-03-21 19:27                     ` Fernando Lopez-Lezcano
@ 2009-03-22  2:07                       ` Fernando Lopez-Lezcano
  2009-03-22 13:09                         ` Ingo Molnar
  0 siblings, 1 reply; 28+ messages in thread
From: Fernando Lopez-Lezcano @ 2009-03-22  2:07 UTC (permalink / raw)
  To: Ingo Molnar; +Cc: nando, Thomas Gleixner, Linux Kernel Mailing List

On Sat, 2009-03-21 at 12:27 -0700, Fernando Lopez-Lezcano wrote:
> On Sat, 2009-03-21 at 12:06 -0700, Fernando Lopez-Lezcano wrote:
> > On Sat, 2009-03-21 at 19:49 +0100, Ingo Molnar wrote:
> > > * Fernando Lopez-Lezcano <nando@ccrma.Stanford.EDU> wrote:
> > > 
> > > > Mar 21 10:47:43 localhost kernel: kernel tried to execute NX-protected
> > > > page - exploit attempt? (uid: 0)
> > > > Mar 21 10:47:43 localhost kernel: BUG: unable to handle kernel paging
> > > > request at f6400800
> > > 
> > > kernel tried to execute some really weird address, probably via a 
> > > function pointer.
> > 
> > Strangely enough rc8-rt1 boots (almost). _Exact_ same build with the
> > exception of the change from rt1 -> rt2. 
> > 
> > Haldaemon does not start on boot (fails), if I login as root and start
> > the haldaemon service manually it starts. And then things seem to work
> > fine (I'm writing this email from that machine). Still investigating...
> 
> First problem was due to old firmware for the iwl3945 hardware. I
> updated to the latest and hal started fine (this is on fc9). 
> 
> Now another one related to xorg/drm...

Scratch that, I had an old version of xorg/drm installed in this
particular machine and the new kernel did not like it. Seems to boot
fine now... sorry for the noise. 

-- Fernando



^ permalink raw reply	[flat|nested] 28+ messages in thread

* Re: [Announce] 2.6.29-rc8-rt2
  2009-03-22  2:07                       ` Fernando Lopez-Lezcano
@ 2009-03-22 13:09                         ` Ingo Molnar
  2009-03-22 21:43                           ` Fernando Lopez-Lezcano
  0 siblings, 1 reply; 28+ messages in thread
From: Ingo Molnar @ 2009-03-22 13:09 UTC (permalink / raw)
  To: Fernando Lopez-Lezcano; +Cc: Thomas Gleixner, Linux Kernel Mailing List


* Fernando Lopez-Lezcano <nando@ccrma.Stanford.EDU> wrote:

> On Sat, 2009-03-21 at 12:27 -0700, Fernando Lopez-Lezcano wrote:
> > On Sat, 2009-03-21 at 12:06 -0700, Fernando Lopez-Lezcano wrote:
> > > On Sat, 2009-03-21 at 19:49 +0100, Ingo Molnar wrote:
> > > > * Fernando Lopez-Lezcano <nando@ccrma.Stanford.EDU> wrote:
> > > > 
> > > > > Mar 21 10:47:43 localhost kernel: kernel tried to execute NX-protected
> > > > > page - exploit attempt? (uid: 0)
> > > > > Mar 21 10:47:43 localhost kernel: BUG: unable to handle kernel paging
> > > > > request at f6400800
> > > > 
> > > > kernel tried to execute some really weird address, probably via a 
> > > > function pointer.
> > > 
> > > Strangely enough rc8-rt1 boots (almost). _Exact_ same build with the
> > > exception of the change from rt1 -> rt2. 
> > > 
> > > Haldaemon does not start on boot (fails), if I login as root and start
> > > the haldaemon service manually it starts. And then things seem to work
> > > fine (I'm writing this email from that machine). Still investigating...
> > 
> > First problem was due to old firmware for the iwl3945 hardware. I
> > updated to the latest and hal started fine (this is on fc9). 
> > 
> > Now another one related to xorg/drm...
> 
> Scratch that, I had an old version of xorg/drm installed in this 
> particular machine and the new kernel did not like it. Seems to 
> boot fine now... sorry for the noise.

No problem :-)

I'm wondering, do you have any theory about how the old firmware 
cause that weird NX-fault kernel crash? For a few minutes i took it 
for an x86 crash.

	Ingo

^ permalink raw reply	[flat|nested] 28+ messages in thread

* Re: [Announce] 2.6.29-rc8-rt2
  2009-03-22 13:09                         ` Ingo Molnar
@ 2009-03-22 21:43                           ` Fernando Lopez-Lezcano
  2009-03-23  8:07                             ` Ingo Molnar
  0 siblings, 1 reply; 28+ messages in thread
From: Fernando Lopez-Lezcano @ 2009-03-22 21:43 UTC (permalink / raw)
  To: Ingo Molnar; +Cc: nando, Thomas Gleixner, Linux Kernel Mailing List

On Sun, 2009-03-22 at 14:09 +0100, Ingo Molnar wrote:
> * Fernando Lopez-Lezcano <nando@ccrma.Stanford.EDU> wrote:
> 
> > On Sat, 2009-03-21 at 12:27 -0700, Fernando Lopez-Lezcano wrote:
> > > On Sat, 2009-03-21 at 12:06 -0700, Fernando Lopez-Lezcano wrote:
> > > > On Sat, 2009-03-21 at 19:49 +0100, Ingo Molnar wrote:
> > > > > * Fernando Lopez-Lezcano <nando@ccrma.Stanford.EDU> wrote:
> > > > > 
> > > > > > Mar 21 10:47:43 localhost kernel: kernel tried to execute NX-protected
> > > > > > page - exploit attempt? (uid: 0)
> > > > > > Mar 21 10:47:43 localhost kernel: BUG: unable to handle kernel paging
> > > > > > request at f6400800
> > > > > 
> > > > > kernel tried to execute some really weird address, probably via a 
> > > > > function pointer.
> > > > 
> > > > Strangely enough rc8-rt1 boots (almost). _Exact_ same build with the
> > > > exception of the change from rt1 -> rt2. 
> > > > 
> > > > Haldaemon does not start on boot (fails), if I login as root and start
> > > > the haldaemon service manually it starts. And then things seem to work
> > > > fine (I'm writing this email from that machine). Still investigating...
> > > 
> > > First problem was due to old firmware for the iwl3945 hardware. I
> > > updated to the latest and hal started fine (this is on fc9). 
> > > 
> > > Now another one related to xorg/drm...
> > 
> > Scratch that, I had an old version of xorg/drm installed in this 
> > particular machine and the new kernel did not like it. Seems to 
> > boot fine now... sorry for the noise.
> 
> No problem :-)
> 
> I'm wondering, do you have any theory about how the old firmware 
> cause that weird NX-fault kernel crash? For a few minutes i took it 
> for an x86 crash.

Sorry, no theories at all - I would have to be a kernel guru for that. I
was surprised the whole thing went away with the firmware upgrade (I saw
some message in /var/log/messages telling me the firmware was old) - it
did seem like something more serious. 

I hit another problem. On a quad code intel machine here at home there
is a problem during shutdown. The final shutdown dies with a traceback
(something like "rc0 was killed by SIGSEGV" or similar words at the very
end). Then I have to push the power button for x+ seconds to force a
power off. 

Should I post a picture of the screen as it is at that point, or just
send that to you and Thomas? 

-- Fernando



^ permalink raw reply	[flat|nested] 28+ messages in thread

* Re: [Announce] 2.6.29-rc8-rt2
  2009-03-22 21:43                           ` Fernando Lopez-Lezcano
@ 2009-03-23  8:07                             ` Ingo Molnar
  2009-03-24  3:13                               ` Fernando Lopez-Lezcano
  0 siblings, 1 reply; 28+ messages in thread
From: Ingo Molnar @ 2009-03-23  8:07 UTC (permalink / raw)
  To: Fernando Lopez-Lezcano; +Cc: Thomas Gleixner, Linux Kernel Mailing List


* Fernando Lopez-Lezcano <nando@ccrma.Stanford.EDU> wrote:

> On Sun, 2009-03-22 at 14:09 +0100, Ingo Molnar wrote:
> > * Fernando Lopez-Lezcano <nando@ccrma.Stanford.EDU> wrote:
> > 
> > > On Sat, 2009-03-21 at 12:27 -0700, Fernando Lopez-Lezcano wrote:
> > > > On Sat, 2009-03-21 at 12:06 -0700, Fernando Lopez-Lezcano wrote:
> > > > > On Sat, 2009-03-21 at 19:49 +0100, Ingo Molnar wrote:
> > > > > > * Fernando Lopez-Lezcano <nando@ccrma.Stanford.EDU> wrote:
> > > > > > 
> > > > > > > Mar 21 10:47:43 localhost kernel: kernel tried to execute NX-protected
> > > > > > > page - exploit attempt? (uid: 0)
> > > > > > > Mar 21 10:47:43 localhost kernel: BUG: unable to handle kernel paging
> > > > > > > request at f6400800
> > > > > > 
> > > > > > kernel tried to execute some really weird address, probably via a 
> > > > > > function pointer.
> > > > > 
> > > > > Strangely enough rc8-rt1 boots (almost). _Exact_ same build with the
> > > > > exception of the change from rt1 -> rt2. 
> > > > > 
> > > > > Haldaemon does not start on boot (fails), if I login as root and start
> > > > > the haldaemon service manually it starts. And then things seem to work
> > > > > fine (I'm writing this email from that machine). Still investigating...
> > > > 
> > > > First problem was due to old firmware for the iwl3945 hardware. I
> > > > updated to the latest and hal started fine (this is on fc9). 
> > > > 
> > > > Now another one related to xorg/drm...
> > > 
> > > Scratch that, I had an old version of xorg/drm installed in this 
> > > particular machine and the new kernel did not like it. Seems to 
> > > boot fine now... sorry for the noise.
> > 
> > No problem :-)
> > 
> > I'm wondering, do you have any theory about how the old firmware 
> > cause that weird NX-fault kernel crash? For a few minutes i took it 
> > for an x86 crash.
> 
> Sorry, no theories at all - I would have to be a kernel guru for that. I
> was surprised the whole thing went away with the firmware upgrade (I saw
> some message in /var/log/messages telling me the firmware was old) - it
> did seem like something more serious. 
> 
> I hit another problem. On a quad code intel machine here at home there
> is a problem during shutdown. The final shutdown dies with a traceback
> (something like "rc0 was killed by SIGSEGV" or similar words at the very
> end). Then I have to push the power button for x+ seconds to force a
> power off. 
> 
> Should I post a picture of the screen as it is at that point, or just
> send that to you and Thomas? 

any kernel stack dump in that?

You could try to do this before shutting down:

  echo 1 > /proc/sys/kernel/print-fatal-signals
  dmesg -n 8

that way there's a (hopefully helpful) stack dump done of the 
SIGSEGV itself.

	Ingo

^ permalink raw reply	[flat|nested] 28+ messages in thread

* Re: [Announce] 2.6.29-rc8-rt2
  2009-03-23  8:07                             ` Ingo Molnar
@ 2009-03-24  3:13                               ` Fernando Lopez-Lezcano
  2009-03-24  8:11                                 ` Thomas Gleixner
  0 siblings, 1 reply; 28+ messages in thread
From: Fernando Lopez-Lezcano @ 2009-03-24  3:13 UTC (permalink / raw)
  To: Ingo Molnar; +Cc: nando, Thomas Gleixner, Linux Kernel Mailing List

On Mon, 2009-03-23 at 09:07 +0100, Ingo Molnar wrote:
> * Fernando Lopez-Lezcano <nando@ccrma.Stanford.EDU> wrote:
> > On Sun, 2009-03-22 at 14:09 +0100, Ingo Molnar wrote:
> > > * Fernando Lopez-Lezcano <nando@ccrma.Stanford.EDU> wrote:
> > I hit another problem. On a quad code intel machine here at home there
> > is a problem during shutdown. The final shutdown dies with a traceback
> > (something like "rc0 was killed by SIGSEGV" or similar words at the very
> > end). Then I have to push the power button for x+ seconds to force a
> > power off. 
> > 
> > Should I post a picture of the screen as it is at that point, or just
> > send that to you and Thomas? 
> 
> any kernel stack dump in that?

The tail end of it. 
(still happening in rc8-rt4)

> You could try to do this before shutting down:
> 
>   echo 1 > /proc/sys/kernel/print-fatal-signals
>   dmesg -n 8
> 
> that way there's a (hopefully helpful) stack dump done of the 
> SIGSEGV itself.

without all the funny numbers this is what remains on screen:

  native_cpu_die
  _cpu_down
  disable_nonboot_cpus
  kernel_power_off
  sys_reboot
  __hrtimer_start_range_ns
  default_spin_lock_flags
  __spin_lock_irqsave
  __spin_lock_irqrestore
  hrtimer_try_to_cancel
  hrtimer_cancel
  do_nanosleep
  hrtimer_nanosleep
  hrtimer_wakeup
  path_put
  audit_syscall_entry
  audit_syscall_exit
  sysenter_do_call
Code: 00 00 6a 00 ff 15 08 49 85 c0 58 etc etc etc
EIP [<c06f2549>] text_poke+0x163/0x181 SS:ESP 0068:f4567ddc
-- [end trace db3e80122adba82c ]---
init: rc0 main process (3047) killed by SEGV signal

(I can take a picture if that would help - I don't have a second machine
with a serial port to try to capture the whole thing)

BTW, the hard disk powers down and everything else seems to complete. 

-- Fernando



^ permalink raw reply	[flat|nested] 28+ messages in thread

* Re: [Announce] 2.6.29-rc8-rt2
  2009-03-24  3:13                               ` Fernando Lopez-Lezcano
@ 2009-03-24  8:11                                 ` Thomas Gleixner
  2009-03-24  8:12                                   ` Thomas Gleixner
  0 siblings, 1 reply; 28+ messages in thread
From: Thomas Gleixner @ 2009-03-24  8:11 UTC (permalink / raw)
  To: Fernando Lopez-Lezcano; +Cc: Ingo Molnar, Linux Kernel Mailing List

On Mon, 23 Mar 2009, Fernando Lopez-Lezcano wrote:
> without all the funny numbers this is what remains on screen:
>
>   native_cpu_die
>   _cpu_down
>   disable_nonboot_cpus
>   kernel_power_off
>   sys_reboot
>   __hrtimer_start_range_ns
>   default_spin_lock_flags
>   __spin_lock_irqsave
>   __spin_lock_irqrestore
>   hrtimer_try_to_cancel
>   hrtimer_cancel
>   do_nanosleep
>   hrtimer_nanosleep
>   hrtimer_wakeup
>   path_put
>   audit_syscall_entry
>   audit_syscall_exit
>   sysenter_do_call
> Code: 00 00 6a 00 ff 15 08 49 85 c0 58 etc etc etc
> EIP [<c06f2549>] text_poke+0x163/0x181 SS:ESP 0068:f4567ddc

Hmm. Do you have CONFIG_HAVE_DYNAMIC_FTRACE=y in your config ? If yes,
can you please disable it ?

> -- [end trace db3e80122adba82c ]---
> init: rc0 main process (3047) killed by SEGV signal
> 
> (I can take a picture if that would help - I don't have a second machine
> with a serial port to try to capture the whole thing)

That'd be very helpful.
 
Thanks,

	tglx

^ permalink raw reply	[flat|nested] 28+ messages in thread

* Re: [Announce] 2.6.29-rc8-rt2
  2009-03-24  8:11                                 ` Thomas Gleixner
@ 2009-03-24  8:12                                   ` Thomas Gleixner
  2009-03-25  3:54                                     ` Fernando Lopez-Lezcano
  0 siblings, 1 reply; 28+ messages in thread
From: Thomas Gleixner @ 2009-03-24  8:12 UTC (permalink / raw)
  To: Fernando Lopez-Lezcano; +Cc: Ingo Molnar, Linux Kernel Mailing List

On Tue, 24 Mar 2009, Thomas Gleixner wrote:

> On Mon, 23 Mar 2009, Fernando Lopez-Lezcano wrote:
> > without all the funny numbers this is what remains on screen:
> >
> >   native_cpu_die
> >   _cpu_down
> >   disable_nonboot_cpus
> >   kernel_power_off
> >   sys_reboot
> >   __hrtimer_start_range_ns
> >   default_spin_lock_flags
> >   __spin_lock_irqsave
> >   __spin_lock_irqrestore
> >   hrtimer_try_to_cancel
> >   hrtimer_cancel
> >   do_nanosleep
> >   hrtimer_nanosleep
> >   hrtimer_wakeup
> >   path_put
> >   audit_syscall_entry
> >   audit_syscall_exit
> >   sysenter_do_call
> > Code: 00 00 6a 00 ff 15 08 49 85 c0 58 etc etc etc
> > EIP [<c06f2549>] text_poke+0x163/0x181 SS:ESP 0068:f4567ddc
> 
> Hmm. Do you have CONFIG_HAVE_DYNAMIC_FTRACE=y in your config ? If yes,

  CONFIG_DYNAMIC_FTRACE=y of course.

> can you please disable it ?
> 
> > -- [end trace db3e80122adba82c ]---
> > init: rc0 main process (3047) killed by SEGV signal
> > 
> > (I can take a picture if that would help - I don't have a second machine
> > with a serial port to try to capture the whole thing)
> 
> That'd be very helpful.
>  
> Thanks,
> 
> 	tglx
> 

^ permalink raw reply	[flat|nested] 28+ messages in thread

* Re: [Announce] 2.6.29-rc8-rt2
  2009-03-24  8:12                                   ` Thomas Gleixner
@ 2009-03-25  3:54                                     ` Fernando Lopez-Lezcano
  2009-03-25  7:27                                       ` Thomas Gleixner
  0 siblings, 1 reply; 28+ messages in thread
From: Fernando Lopez-Lezcano @ 2009-03-25  3:54 UTC (permalink / raw)
  To: Thomas Gleixner; +Cc: nando, Ingo Molnar, Linux Kernel Mailing List

[-- Attachment #1: Type: text/plain, Size: 1366 bytes --]

On Tue, 2009-03-24 at 09:12 +0100, Thomas Gleixner wrote:
> On Tue, 24 Mar 2009, Thomas Gleixner wrote:
> 
> > On Mon, 23 Mar 2009, Fernando Lopez-Lezcano wrote:
> > > without all the funny numbers this is what remains on screen:
> > >
> > >   native_cpu_die
> > >   _cpu_down
> > >   disable_nonboot_cpus
> > >   kernel_power_off
> > >   sys_reboot
> > >   __hrtimer_start_range_ns
> > >   default_spin_lock_flags
> > >   __spin_lock_irqsave
> > >   __spin_lock_irqrestore
> > >   hrtimer_try_to_cancel
> > >   hrtimer_cancel
> > >   do_nanosleep
> > >   hrtimer_nanosleep
> > >   hrtimer_wakeup
> > >   path_put
> > >   audit_syscall_entry
> > >   audit_syscall_exit
> > >   sysenter_do_call
> > > Code: 00 00 6a 00 ff 15 08 49 85 c0 58 etc etc etc
> > > EIP [<c06f2549>] text_poke+0x163/0x181 SS:ESP 0068:f4567ddc
> > 
> > Hmm. Do you have CONFIG_HAVE_DYNAMIC_FTRACE=y in your config ? If yes,
> 
>   CONFIG_DYNAMIC_FTRACE=y of course.
> 
> > can you please disable it ?

First try failed, something else must be requiring it...

> > > -- [end trace db3e80122adba82c ]---
> > > init: rc0 main process (3047) killed by SEGV signal
> > > 
> > > (I can take a picture if that would help - I don't have a second machine
> > > with a serial port to try to capture the whole thing)
> > 
> > That'd be very helpful.

Snapshot attached... (on my t61 laptop)
-- Fernando


[-- Attachment #2: screen1.jpg --]
[-- Type: image/jpeg, Size: 70377 bytes --]

^ permalink raw reply	[flat|nested] 28+ messages in thread

* Re: [Announce] 2.6.29-rc8-rt2
  2009-03-25  3:54                                     ` Fernando Lopez-Lezcano
@ 2009-03-25  7:27                                       ` Thomas Gleixner
  2009-03-25 12:57                                         ` Ingo Molnar
  2009-03-25 18:45                                         ` Fernando Lopez-Lezcano
  0 siblings, 2 replies; 28+ messages in thread
From: Thomas Gleixner @ 2009-03-25  7:27 UTC (permalink / raw)
  To: Fernando Lopez-Lezcano; +Cc: Ingo Molnar, Linux Kernel Mailing List

On Wed, 25 Mar 2009, Fernando Lopez-Lezcano wrote:
> > > 
> > > That'd be very helpful.
> 
> Snapshot attached... (on my t61 laptop)

The crash happens in alternatives_smp_switch(). Can you check whether
adding "noreplace-smp" to the kernel command line helps ? I boot your
config on my own T61. Hopefully I can reproduce.

Thanks,

	tglx

^ permalink raw reply	[flat|nested] 28+ messages in thread

* Re: [Announce] 2.6.29-rc8-rt2
  2009-03-25  7:27                                       ` Thomas Gleixner
@ 2009-03-25 12:57                                         ` Ingo Molnar
  2009-03-25 18:45                                         ` Fernando Lopez-Lezcano
  1 sibling, 0 replies; 28+ messages in thread
From: Ingo Molnar @ 2009-03-25 12:57 UTC (permalink / raw)
  To: Thomas Gleixner; +Cc: Fernando Lopez-Lezcano, Linux Kernel Mailing List


* Thomas Gleixner <tglx@linutronix.de> wrote:

> On Wed, 25 Mar 2009, Fernando Lopez-Lezcano wrote:
> > > > 
> > > > That'd be very helpful.
> > 
> > Snapshot attached... (on my t61 laptop)
> 
> The crash happens in alternatives_smp_switch(). Can you check 
> whether adding "noreplace-smp" to the kernel command line helps ? 
> I boot your config on my own T61. Hopefully I can reproduce.
> 
> Thanks,

candidate bad commits would be:

f80d2d7: tracing, Text Edit Lock: Fix one sparse warning in kernel/extable.c
505f2b9: tracing, Text Edit Lock - kprobes architecture independent support, nommu fix
3945dab: tracing, Text Edit Lock - SMP alternatives support
4460fda: tracing, Text Edit Lock - kprobes architecture independent support
0e39ac4: tracing, Text Edit Lock - Architecture Independent Code

	Ingo

^ permalink raw reply	[flat|nested] 28+ messages in thread

* Re: [Announce] 2.6.29-rc8-rt2
  2009-03-25  7:27                                       ` Thomas Gleixner
  2009-03-25 12:57                                         ` Ingo Molnar
@ 2009-03-25 18:45                                         ` Fernando Lopez-Lezcano
  2009-03-26  3:48                                           ` Fernando Lopez-Lezcano
  1 sibling, 1 reply; 28+ messages in thread
From: Fernando Lopez-Lezcano @ 2009-03-25 18:45 UTC (permalink / raw)
  To: Thomas Gleixner; +Cc: nando, Ingo Molnar, Linux Kernel Mailing List

On Wed, 2009-03-25 at 08:27 +0100, Thomas Gleixner wrote:
> On Wed, 25 Mar 2009, Fernando Lopez-Lezcano wrote:
> > > > 
> > > > That'd be very helpful.
> > 
> > Snapshot attached... (on my t61 laptop)
> 
> The crash happens in alternatives_smp_switch(). Can you check whether
> adding "noreplace-smp" to the kernel command line helps ? I boot your
> config on my own T61. Hopefully I can reproduce.

Booting with noreplace-smp fixes the problem in my case, I can shutdown
with no problems. 

-- Fernando



^ permalink raw reply	[flat|nested] 28+ messages in thread

* Re: [Announce] 2.6.29-rc8-rt2
  2009-03-25 18:45                                         ` Fernando Lopez-Lezcano
@ 2009-03-26  3:48                                           ` Fernando Lopez-Lezcano
  0 siblings, 0 replies; 28+ messages in thread
From: Fernando Lopez-Lezcano @ 2009-03-26  3:48 UTC (permalink / raw)
  To: Thomas Gleixner; +Cc: nando, Ingo Molnar, Linux Kernel Mailing List

On Wed, 2009-03-25 at 11:45 -0700, Fernando Lopez-Lezcano wrote:
> On Wed, 2009-03-25 at 08:27 +0100, Thomas Gleixner wrote:
> > On Wed, 25 Mar 2009, Fernando Lopez-Lezcano wrote:
> > > > > 
> > > > > That'd be very helpful.
> > > 
> > > Snapshot attached... (on my t61 laptop)
> > 
> > The crash happens in alternatives_smp_switch(). Can you check whether
> > adding "noreplace-smp" to the kernel command line helps ? I boot your
> > config on my own T61. Hopefully I can reproduce.
> 
> Booting with noreplace-smp fixes the problem in my case, I can shutdown
> with no problems. 

The problem is still there in 2.6.29-rt1...

Booting it I got this, but not all the time (I'm writing from the T61
having booted successfully...):

Mar 25 20:09:04 localhost kernel: BUG: unable to handle kernel paging
request at f5891000
Mar 25 20:09:04 localhost kernel: IP: [<f5891000>] 0xf5891000
Mar 25 20:09:04 localhost kernel: *pdpt = 0000000000945001 *pde =
80000000358001e3 
Mar 25 20:09:04 localhost kernel: Oops: 0011 [#1] PREEMPT SMP 
Mar 25 20:09:04 localhost kernel: last sysfs
file: /sys/devices/pci0000:00/0000:00:19.0/irq
Mar 25 20:09:04 localhost kernel: Modules linked in: l2cap sunrpc
ip6t_REJECT nf_conntrack_ipv6 ip6table_filter ip6_tables ipv6
cpufreq_ondemand acpi_cpufreq dm_multipath uinput snd_hda_codec_analog
snd_hda_intel snd_hda_codec snd_hwdep snd_seq_dummy arc4 snd_seq_oss
snd_seq_midi_event ecb snd_seq snd_seq_device thinkpad_acpi iwl3945
snd_pcm_oss snd_mixer_oss snd_pcm rfkill sdhci_pci hwmon btusb snd_timer
mac80211 ohci1394 i2c_i801 snd sdhci ricoh_mmc mmc_core yenta_socket
i2c_core iTCO_wdt rsrc_nonstatic pcspkr video soundcore lib80211 e1000e
snd_page_alloc cfg80211 bluetooth iTCO_vendor_support joydev output
ata_generic pata_acpi [last unloaded: microcode]
Mar 25 20:09:04 localhost kernel:
Mar 25 20:09:04 localhost kernel: Pid: 9, comm: sirq-tasklet/0 Not
tainted (2.6.29-1.rt1.1.fc10.ccrma.i686.rtPAE #1) 6463CTO
Mar 25 20:09:04 localhost kernel: EIP: 0060:[<f5891000>] EFLAGS:
00010246 CPU: 0
Mar 25 20:09:04 localhost kernel: EIP is at 0xf5891000
Mar 25 20:09:04 localhost kernel: EAX: f73c0f20 EBX: 00000000 ECX:
000000ff EDX: f73c18b4
Mar 25 20:09:04 localhost kernel: ESI: f73c0f20 EDI: 000000ff EBP:
f7073f84 ESP: f7073f20
Mar 25 20:09:04 localhost kernel: DS: 007b ES: 007b FS: 00d8 GS: 0000
SS: 0068 preempt:00000001
Mar 25 20:09:04 localhost kernel: Process sirq-tasklet/0 (pid: 9,
ti=f7073000 task=f7088e40 task.ti=f7073000)
Mar 25 20:09:04 localhost kernel: Stack:
Mar 25 20:09:04 localhost kernel: f8357bde f73c1494 00000000 00010000
00000008 00000005 00000000 00000000
Mar 25 20:09:04 localhost kernel: 00000002 f45c0004 f73c18b4 f73c35cc
f73c35d8 345c0004 00000000 f73c37f4
Mar 25 20:09:04 localhost kernel: f73c4f70 f73c1880 fffffffd 80000008
34940004 00000006 f73c5020 f73c5024
Mar 25 20:09:04 localhost kernel: Call Trace:
Mar 25 20:09:04 localhost kernel: [<f8357bde>] ? iwl3945_irq_tasklet
+0x421/0x80f [iwl3945]
Mar 25 20:09:04 localhost kernel: [<c043d707>] ? __tasklet_action
+0x81/0xe4
Mar 25 20:09:04 localhost kernel: [<c043d7ea>] ? tasklet_action
+0x3e/0x42
Mar 25 20:09:04 localhost kernel: [<c043d4e6>] ? ksoftirqd+0x130/0x216
Mar 25 20:09:04 localhost kernel: [<c043d3b6>] ? ksoftirqd+0x0/0x216
Mar 25 20:09:04 localhost kernel: [<c044a18d>] ? kthread+0x3b/0x61
Mar 25 20:09:04 localhost kernel: [<c044a152>] ? kthread+0x0/0x61
Mar 25 20:09:04 localhost kernel: [<c0409267>] ? kernel_thread_helper
+0x7/0x10
Mar 25 20:09:04 localhost kernel: Code: 00 00 00 00 00 00 00 00 00 00 00
fc 00 00 00 24 04 0a b8 73 00 00 00 46 02 00 00 dc e6 c9 bf 7b 00 00 00
00 00 00 00 00 00 00 00 <00> 00 00 00 6c 09 14 00 01 00 00 00 00 00 00
00 06 00 00 00 0f 
Mar 25 20:09:04 localhost kernel: EIP: [<f5891000>] 0xf5891000 SS:ESP
0068:f7073f20
Mar 25 20:09:04 localhost kernel: CR2: 00000000f5891000
Mar 25 20:09:04 localhost kernel: ---[ end trace bf9fc42e701e26d1 ]---

-- Fernando

And before that this one, looks even weirder...
I think this was a warm boot from
kernel-PAE-2.6.27.19-170.2.35.fc10.i686

Mar 25 20:02:23 localhost kernel: iwl3945 0000:03:00.0: PCI INT A -> GSI
17 (level, low) -> IRQ 17
Mar 25 20:02:25 localhost kernel: iwl3945: Microcode SW error detected.
Restarting 0x82000008.
Mar 25 20:02:25 localhost kernel: ------------[ cut here ]------------
Mar 25 20:02:25 localhost kernel: kernel BUG at
drivers/net/wireless/iwlwifi/iwl3945-base.c:3352!
Mar 25 20:02:25 localhost kernel: invalid opcode: 0000 [#1] PREEMPT SMP 
Mar 25 20:02:25 localhost kernel: last sysfs
file: /sys/devices/pci0000:00/0000:00:19.0/irq
Mar 25 20:02:25 localhost kernel: Modules linked in: sunrpc ip6t_REJECT
nf_conntrack_ipv6 ip6table_filter ip6_tables ipv6 cpufreq_ondemand
acpi_cpufreq dm_multipath uinput snd_hda_codec_analog snd_hda_intel
snd_hda_codec snd_hwdep snd_seq_dummy snd_seq_oss snd_seq_midi_event
arc4 snd_seq snd_seq_device ecb sdhci_pci snd_pcm_oss snd_mixer_oss
snd_pcm sdhci thinkpad_acpi hwmon iwl3945 rfkill mac80211 ohci1394
i2c_i801 btusb snd_timer ricoh_mmc mmc_core snd yenta_socket i2c_core
video rsrc_nonstatic pcspkr soundcore lib80211 bluetooth iTCO_wdt e1000e
snd_page_alloc cfg80211 joydev iTCO_vendor_support output ata_generic
pata_acpi [last unloaded: microcode]
Mar 25 20:02:25 localhost kernel:
Mar 25 20:02:25 localhost kernel: Pid: 23, comm: sirq-tasklet/1 Not
tainted (2.6.29-1.rt1.1.fc10.ccrma.i686.rtPAE #1) 6463CTO
Mar 25 20:02:25 localhost kernel: EIP: 0060:[<f832bc52>] EFLAGS:
00010297 CPU: 1
Mar 25 20:02:25 localhost kernel: EIP is at iwl3945_irq_tasklet
+0x495/0x80f [iwl3945]
Mar 25 20:02:25 localhost kernel: EAX: 00000000 EBX: 00000000 ECX:
f44ab380 EDX: f73a0000
Mar 25 20:02:25 localhost kernel: ESI: f73a8f20 EDI: 00000000 EBP:
f70abf84 ESP: f70abf24
Mar 25 20:02:25 localhost kernel: DS: 007b ES: 007b FS: 00d8 GS: 0000
SS: 0068 preempt:00000001
Mar 25 20:02:25 localhost kernel: Process sirq-tasklet/1 (pid: 23,
ti=f70ab000 task=f70bf000 task.ti=f70ab000)
Mar 25 20:02:25 localhost kernel: Stack:
Mar 25 20:02:25 localhost kernel: f73a9494 02000000 00010000 00000008
00000005 00000001 00000000 00000003
Mar 25 20:02:25 localhost kernel: f44bb004 f73a98b4 f73ab5cc f73ab5d8
344bb004 00000000 f73ab7f4 f73acf70
Mar 25 20:02:25 localhost kernel: f73a9880 00000000 82000008 349ad004
00000006 f73ad020 f73ad024 000f4240
Mar 25 20:02:25 localhost kernel: Call Trace:
Mar 25 20:02:25 localhost kernel: [<c043d707>] ? __tasklet_action
+0x81/0xe4
Mar 25 20:02:25 localhost kernel: [<c043d7ea>] ? tasklet_action
+0x3e/0x42
Mar 25 20:02:25 localhost kernel: [<c043d4e6>] ? ksoftirqd+0x130/0x216
Mar 25 20:02:25 localhost kernel: [<c043d3b6>] ? ksoftirqd+0x0/0x216
Mar 25 20:02:25 localhost kernel: [<c044a18d>] ? kthread+0x3b/0x61
Mar 25 20:02:25 localhost kernel: [<c044a152>] ? kthread+0x0/0x61
Mar 25 20:02:25 localhost kernel: [<c0409267>] ? kernel_thread_helper
+0x7/0x10
Mar 25 20:02:25 localhost kernel: Code: 0f 84 44 01 00 00 8b 45 c4 8b 48
08 85 c9 0f 84 2b 01 00 00 8b 81 ac 00 00 00 66 8b 50 06 0f b6 c6 25 bf
00 00 00 83 f8 04 74 04 <0f> 0b eb fe 88 55 e7 80 e6 40 8b 86 e8 27 00
00 75 04 48 22 45 
Mar 25 20:02:25 localhost kernel: EIP: [<f832bc52>] iwl3945_irq_tasklet
+0x495/0x80f [iwl3945] SS:ESP 0068:f70abf24
Mar 25 20:02:25 localhost kernel: ---[ end trace 173bbf32758a5321 ]---



^ permalink raw reply	[flat|nested] 28+ messages in thread

* Re: [Announce] 2.6.29-rc7-rt1
  2009-03-12 20:43           ` Tim Sander
@ 2009-03-13  0:34               ` Uwe Kleine-König
  0 siblings, 0 replies; 28+ messages in thread
From: Uwe Kleine-König @ 2009-03-13  0:34 UTC (permalink / raw)
  To: Tim Sander; +Cc: LKML, rt-users

Hello Tim,

On Thu, Mar 12, 2009 at 09:43:33PM +0100, Tim Sander wrote:
> So my question is, what pieces are missing on the ARM platform to get
> it working?
See the follow up mail I will write on Thomas announcement for my
current status.

> diff --git a/arch/arm/include/asm/thread_info.h b/arch/arm/include/asm/thread_info.h
> index 68b9ec8..b501541 100644
> --- a/arch/arm/include/asm/thread_info.h
> +++ b/arch/arm/include/asm/thread_info.h
> @@ -119,7 +119,8 @@ extern void iwmmxt_task_switch(struct thread_info *);
>   * We use bit 30 of the preempt_count to indicate that kernel
>   * preemption is occurring.  See <asm/hardirq.h>.
>   */
> -#define PREEMPT_ACTIVE 0x40000000
> +#define PREEMPT_ACTIVE         0x10000000
> +/*FIXME TIM #define PREEMPT_ACTIVE     0x40000000*/
I didn't need this anymore for -rc7-rt1.

>  /*
>   * thread information flags:
> diff --git a/arch/arm/plat-mxc/include/mach/memory.h 
> b/arch/arm/plat-mxc/include/mach/memory.h
> index 0b80839..b43a536 100644
> --- a/arch/arm/plat-mxc/include/mach/memory.h
> +++ b/arch/arm/plat-mxc/include/mach/memory.h
> @@ -19,4 +19,6 @@
>  #define PHYS_OFFSET            UL(0x80000000)
>  #endif
> 
> +#define arch_is_coherent()     1
> +
I suggested a better fix already last time.  Moreover I think imx isn't
coherent.

> diff --git a/include/linux/spinlock.h b/include/linux/spinlock.h
> index 6c9b9b9..130fbdd 100644
> --- a/include/linux/spinlock.h
> +++ b/include/linux/spinlock.h
> @@ -93,6 +93,7 @@
>  #include <linux/bottom_half.h>
>  #include <linux/irqflags.h>
>  #include <linux/pickop.h>
> +#include <asm/memory.h>
Doing this in arch/arm/include/asm/bitops.h is less intrusive and it
seems to me the better place.  See my patch stack.
 
> @@ -560,8 +561,7 @@ static inline void bit_spin_unlock(int bitnum, unsigned long *addr)
>  # ifdef CONFIG_DEBUG_SPINLOCK
>         BUG_ON(!test_bit(bitnum, addr));
>  # endif
> -       //FIXME TIM  clear_bit_unlock(bitnum, addr);
> -       clear_bit(bitnum,addr);
> +       clear_bit_unlock(bitnum, addr);
It would be easier to check your patch if it didn't contain reverts of
earlier changes.

Best regards
Uwe

-- 
Pengutronix e.K.                              | Uwe Kleine-König            |
Industrial Linux Solutions                    | http://www.pengutronix.de/  |

^ permalink raw reply	[flat|nested] 28+ messages in thread

* Re: [Announce] 2.6.29-rc7-rt1
@ 2009-03-13  0:34               ` Uwe Kleine-König
  0 siblings, 0 replies; 28+ messages in thread
From: Uwe Kleine-König @ 2009-03-13  0:34 UTC (permalink / raw)
  To: Tim Sander; +Cc: LKML, rt-users

Hello Tim,

On Thu, Mar 12, 2009 at 09:43:33PM +0100, Tim Sander wrote:
> So my question is, what pieces are missing on the ARM platform to get
> it working?
See the follow up mail I will write on Thomas announcement for my
current status.

> diff --git a/arch/arm/include/asm/thread_info.h b/arch/arm/include/asm/thread_info.h
> index 68b9ec8..b501541 100644
> --- a/arch/arm/include/asm/thread_info.h
> +++ b/arch/arm/include/asm/thread_info.h
> @@ -119,7 +119,8 @@ extern void iwmmxt_task_switch(struct thread_info *);
>   * We use bit 30 of the preempt_count to indicate that kernel
>   * preemption is occurring.  See <asm/hardirq.h>.
>   */
> -#define PREEMPT_ACTIVE 0x40000000
> +#define PREEMPT_ACTIVE         0x10000000
> +/*FIXME TIM #define PREEMPT_ACTIVE     0x40000000*/
I didn't need this anymore for -rc7-rt1.

>  /*
>   * thread information flags:
> diff --git a/arch/arm/plat-mxc/include/mach/memory.h 
> b/arch/arm/plat-mxc/include/mach/memory.h
> index 0b80839..b43a536 100644
> --- a/arch/arm/plat-mxc/include/mach/memory.h
> +++ b/arch/arm/plat-mxc/include/mach/memory.h
> @@ -19,4 +19,6 @@
>  #define PHYS_OFFSET            UL(0x80000000)
>  #endif
> 
> +#define arch_is_coherent()     1
> +
I suggested a better fix already last time.  Moreover I think imx isn't
coherent.

> diff --git a/include/linux/spinlock.h b/include/linux/spinlock.h
> index 6c9b9b9..130fbdd 100644
> --- a/include/linux/spinlock.h
> +++ b/include/linux/spinlock.h
> @@ -93,6 +93,7 @@
>  #include <linux/bottom_half.h>
>  #include <linux/irqflags.h>
>  #include <linux/pickop.h>
> +#include <asm/memory.h>
Doing this in arch/arm/include/asm/bitops.h is less intrusive and it
seems to me the better place.  See my patch stack.
 
> @@ -560,8 +561,7 @@ static inline void bit_spin_unlock(int bitnum, unsigned long *addr)
>  # ifdef CONFIG_DEBUG_SPINLOCK
>         BUG_ON(!test_bit(bitnum, addr));
>  # endif
> -       //FIXME TIM  clear_bit_unlock(bitnum, addr);
> -       clear_bit(bitnum,addr);
> +       clear_bit_unlock(bitnum, addr);
It would be easier to check your patch if it didn't contain reverts of
earlier changes.

Best regards
Uwe

-- 
Pengutronix e.K.                              | Uwe Kleine-König            |
Industrial Linux Solutions                    | http://www.pengutronix.de/  |
--
To unsubscribe from this list: send the line "unsubscribe linux-rt-users" in
the body of a message to majordomo@vger.kernel.org
More majordomo info at  http://vger.kernel.org/majordomo-info.html

^ permalink raw reply	[flat|nested] 28+ messages in thread

* Re: [Announce] 2.6.29-rc7-rt1
  2009-03-12 19:17         ` [Announce] 2.6.29-rc7-rt1 Thomas Gleixner
@ 2009-03-12 20:43           ` Tim Sander
  2009-03-13  0:34               ` Uwe Kleine-König
  0 siblings, 1 reply; 28+ messages in thread
From: Tim Sander @ 2009-03-12 20:43 UTC (permalink / raw)
  To: LKML, rt-users

Hi 

It is great to see that the -rt patchset is moving again.

> http://www.kernel.org/pub/linux/kernel/projects/rt/patch-2.6.29-rc7-rt1.bz2
This should be 
http://www.kernel.org/pub/linux/kernel/projects/rt/patch-2.6.29-rc7-rt1.patch.bz2  

As far as i understand this is again for x86. I tried some patches to get the 
ARM platform working as the platform i am working on (phytec i.mx31) is not 
supported by the stable 2.6.26-rt release. The attached patches are for 
reference only as i think some of them are on their way via the pengutronix 
git tree and others are just hacks to get this thing compile. These patches 
enable rt functionality as tested with cyclictest but the kernel is not 
stable, so some pieces are missing.

So my question is, what pieces are missing on the ARM platform to get it working?

Regards
Tim

The following patches are against the 2.6.29-rc4-rt2 in an attempt to get ARM working. 
Subject: [PATCH] add compile fixes to rt patchset for arm

---
 arch/arm/Kconfig                        |   13 +------------
 arch/arm/include/asm/thread_info.h      |    3 ++-
 arch/arm/plat-mxc/include/mach/memory.h |    2 ++
 include/linux/spinlock.h                |    3 ++-
 4 files changed, 7 insertions(+), 14 deletions(-)

diff --git a/arch/arm/Kconfig b/arch/arm/Kconfig
index dbfdf87..ceb2e01 100644
--- a/arch/arm/Kconfig
+++ b/arch/arm/Kconfig
@@ -838,18 +838,7 @@ config LOCAL_TIMERS
          accounting to be spread across the timer interval, preventing a
          "thundering herd" at every timer tick.

-config PREEMPT
-       bool "Preemptible Kernel (EXPERIMENTAL)"
-       depends on EXPERIMENTAL
-       help
-         This option reduces the latency of the kernel when reacting to
-         real-time or interactive events by allowing a low priority process to
-         be preempted even if it is in kernel mode executing a system call.
-         This allows applications to run more reliably even when the system is
-         under load.
-
-         Say Y here if you are building a kernel for a desktop, embedded
-         or real-time system.  Say N if you are unsure.
+source kernel/Kconfig.preempt

 config HZ
        int
diff --git a/arch/arm/include/asm/thread_info.h b/arch/arm/include/asm/thread_info.h
index 68b9ec8..b501541 100644
--- a/arch/arm/include/asm/thread_info.h
+++ b/arch/arm/include/asm/thread_info.h
@@ -119,7 +119,8 @@ extern void iwmmxt_task_switch(struct thread_info *);
  * We use bit 30 of the preempt_count to indicate that kernel
  * preemption is occurring.  See <asm/hardirq.h>.
  */
-#define PREEMPT_ACTIVE 0x40000000
+#define PREEMPT_ACTIVE         0x10000000
+/*FIXME TIM #define PREEMPT_ACTIVE     0x40000000*/

 /*
  * thread information flags:
diff --git a/arch/arm/plat-mxc/include/mach/memory.h 
b/arch/arm/plat-mxc/include/mach/memory.h
index 0b80839..b43a536 100644
--- a/arch/arm/plat-mxc/include/mach/memory.h
+++ b/arch/arm/plat-mxc/include/mach/memory.h
@@ -19,4 +19,6 @@
 #define PHYS_OFFSET            UL(0x80000000)
 #endif

+#define arch_is_coherent()     1
+
 #endif /* __ASM_ARCH_MXC_MEMORY_H__ */
diff --git a/include/linux/spinlock.h b/include/linux/spinlock.h
index c11b3a2..6c9b9b9 100644
--- a/include/linux/spinlock.h
+++ b/include/linux/spinlock.h
@@ -560,7 +560,8 @@ static inline void bit_spin_unlock(int bitnum, unsigned long *addr)
 # ifdef CONFIG_DEBUG_SPINLOCK
        BUG_ON(!test_bit(bitnum, addr));
 # endif
-       clear_bit_unlock(bitnum, addr);
+       //FIXME TIM  clear_bit_unlock(bitnum, addr);
+       clear_bit(bitnum,addr);
 #endif
        __release(bitlock);
 }
--
1.5.6.5

-- ---
 arch/arm/kernel/process.c |    2 +-
 include/linux/spinlock.h  |    4 ++--
 2 files changed, 3 insertions(+), 3 deletions(-)

diff --git a/arch/arm/kernel/process.c b/arch/arm/kernel/process.c
index d3ea6fa..8fbf03b 100644
--- a/arch/arm/kernel/process.c
+++ b/arch/arm/kernel/process.c
@@ -167,7 +167,7 @@ void cpu_idle(void)
                        idle();
                leds_event(led_idle_end);
                tick_nohz_restart_sched_tick();
-               preempt_enable_no_resched();
+               __preempt_enable_no_resched();
                schedule();
                preempt_disable();
        }
diff --git a/include/linux/spinlock.h b/include/linux/spinlock.h
index 6c9b9b9..130fbdd 100644
--- a/include/linux/spinlock.h
+++ b/include/linux/spinlock.h
@@ -93,6 +93,7 @@
 #include <linux/bottom_half.h>
 #include <linux/irqflags.h>
 #include <linux/pickop.h>
+#include <asm/memory.h>

 #include <asm/system.h>

@@ -560,8 +561,7 @@ static inline void bit_spin_unlock(int bitnum, unsigned long *addr)
 # ifdef CONFIG_DEBUG_SPINLOCK
        BUG_ON(!test_bit(bitnum, addr));
 # endif
-       //FIXME TIM  clear_bit_unlock(bitnum, addr);
-       clear_bit(bitnum,addr);
+       clear_bit_unlock(bitnum, addr);
 #endif
        __release(bitlock);
 }
--
1.5.6.5


''=~('(?{'.('._@@[~'^'^-)./^').'"'.('}@@~-]@_^__'^'))-^~<.;;-}').',$/})')

^ permalink raw reply related	[flat|nested] 28+ messages in thread

* [Announce] 2.6.29-rc7-rt1
  2009-02-24 17:57       ` [Announce] 2.6.29-rc6-rt3 Thomas Gleixner
@ 2009-03-12 19:17         ` Thomas Gleixner
  2009-03-12 20:43           ` Tim Sander
  0 siblings, 1 reply; 28+ messages in thread
From: Thomas Gleixner @ 2009-03-12 19:17 UTC (permalink / raw)
  To: LKML
  Cc: rt-users, Ingo Molnar, Steven Rostedt, Peter Zijlstra,
	Carsten Emde, Clark Williams

We are pleased to announce the next update to our new preempt-rt
series. It contains only one new patch:
   
   - port forward to 2.6.29-rc7
   - disable CONFIG_MAXCPUS for now (undebugged runtime bug)
   - fix CONFIG_HIGHMEM problems
   - fix netfilter problems
   - make debugobjects -rt safe
   - various build fixes

Download locations:
 
    http://rt.et.redhat.com/download/
    http://www.kernel.org/pub/linux/kernel/projects/rt/
  
Information on the RT patch can be found at:

    http://rt.wiki.kernel.org/index.php/Main_Page

to build the 2.6.29-rc7-rt1 tree, the following patches should be
applied:

  http://www.kernel.org/pub/linux/kernel/v2.6/testing/linux-2.6.29-rc7.tar.bz2
  http://www.kernel.org/pub/linux/kernel/projects/rt/patch-2.6.29-rc7-rt1.bz2
  
The broken out patches are also available at the same download
locations.

Enjoy !

      tglx


^ permalink raw reply	[flat|nested] 28+ messages in thread

end of thread, other threads:[~2009-03-26  3:47 UTC | newest]

Thread overview: 28+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2009-02-24  0:57 [Announce] 2.6.29-rc6-rt2 Fernando Lopez-Lezcano
2009-02-24 10:29 ` Thomas Gleixner
2009-02-24 16:30   ` Thomas Gleixner
2009-02-24 22:18     ` Fernando Lopez-Lezcano
2009-02-25 20:52       ` [Announce] 2.6.29-rc6-rt3 (was 2.6.29-rc6-rt2) Fernando Lopez-Lezcano
2009-02-26  3:45         ` Fernando Lopez-Lezcano
2009-03-13 22:53           ` [Announce] 2.6.29-rc7-rt1 Fernando Lopez-Lezcano
2009-03-14  7:46             ` Thomas Gleixner
2009-03-21 18:44               ` [Announce] 2.6.29-rc8-rt2 Fernando Lopez-Lezcano
2009-03-21 18:49                 ` Ingo Molnar
2009-03-21 19:06                   ` Fernando Lopez-Lezcano
2009-03-21 19:27                     ` Fernando Lopez-Lezcano
2009-03-22  2:07                       ` Fernando Lopez-Lezcano
2009-03-22 13:09                         ` Ingo Molnar
2009-03-22 21:43                           ` Fernando Lopez-Lezcano
2009-03-23  8:07                             ` Ingo Molnar
2009-03-24  3:13                               ` Fernando Lopez-Lezcano
2009-03-24  8:11                                 ` Thomas Gleixner
2009-03-24  8:12                                   ` Thomas Gleixner
2009-03-25  3:54                                     ` Fernando Lopez-Lezcano
2009-03-25  7:27                                       ` Thomas Gleixner
2009-03-25 12:57                                         ` Ingo Molnar
2009-03-25 18:45                                         ` Fernando Lopez-Lezcano
2009-03-26  3:48                                           ` Fernando Lopez-Lezcano
  -- strict thread matches above, loose matches on Subject: below --
2009-02-11 22:43 [Announce] 2.6.29-rc4-rt1 Thomas Gleixner
2009-02-12 22:56 ` [Announce] 2.6.29-rc4-rt2 Thomas Gleixner
2009-02-23 19:44   ` [Announce] 2.6.29-rc6-rt2 Thomas Gleixner
2009-02-24 17:51     ` Thomas Gleixner
2009-02-24 17:57       ` [Announce] 2.6.29-rc6-rt3 Thomas Gleixner
2009-03-12 19:17         ` [Announce] 2.6.29-rc7-rt1 Thomas Gleixner
2009-03-12 20:43           ` Tim Sander
2009-03-13  0:34             ` Uwe Kleine-König
2009-03-13  0:34               ` Uwe Kleine-König

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.