All of lore.kernel.org
 help / color / mirror / Atom feed
* Re: Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
@ 2010-11-18 10:34 Boris Derzhavets
  2010-11-18 16:40 ` Bruce Edge
  0 siblings, 1 reply; 52+ messages in thread
From: Boris Derzhavets @ 2010-11-18 10:34 UTC (permalink / raw)
  To: Bruce Edge; +Cc: Jeremy Fitzhardinge, xen-devel, Konrad Rzeszutek Wilk


[-- Attachment #1.1: Type: text/plain, Size: 6720 bytes --]

Could you apply two attached patches on top of 2.6.37-rc2 and see
whether it gives some improvement or no ( with active NFS client at DomU)

Boris  

--- On Wed, 11/17/10, Bruce Edge <bruce.edge@gmail.com> wrote:

From: Bruce Edge <bruce.edge@gmail.com>
Subject: Re: [Xen-devel] Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
To: "Boris Derzhavets" <bderzhavets@yahoo.com>
Cc: "Konrad Rzeszutek Wilk" <konrad.wilk@oracle.com>, "Jeremy Fitzhardinge" <jeremy@goop.org>, xen-devel@lists.xensource.com
Date: Wednesday, November 17, 2010, 4:28 PM

On Tue, Nov 16, 2010 at 1:49 PM, Boris Derzhavets <bderzhavets@yahoo.com> wrote:

Yes, here we are

[  186.975228] ------------[ cut here ]------------
[  186.975245] kernel BUG at mm/mmap.c:2399!

[  186.975254] invalid opcode: 0000 [#1] SMP 
[  186.975269] last sysfs file: /sys/devices/system/cpu/cpu1/cache/index2/shared_cpu_map
[  186.975284] CPU 0 
[  186.975290] Modules linked in: nfs fscache deflate zlib_deflate ctr camellia cast5 rmd160 crypto_null ccm serpent blowfish twofish_generic twofish_x86_64 twofish_common ecb xcbc cbc sha256_generic sha512_generic des_generic cryptd aes_x86_64 aes_generic ah6 ah4 esp6 esp4 xfrm4_mode_beet xfrm4_tunnel tunnel4 xfrm4_mode_tunnel xfrm4_mode_transport xfrm6_mode_transport xfrm6_mode_ro xfrm6_mode_beet xfrm6_mode_tunnel ipcomp ipcomp6 xfrm_ipcomp xfrm6_tunnel tunnel6 af_key nfsd lockd nfs_acl auth_rpcgss exportfs sunrpc ipv6 uinput xen_netfront
 microcode xen_blkfront [last unloaded: scsi_wait_scan]
[  186.975507] 
[  186.975515] Pid: 1562, comm: ls Not tainted 2.6.37-0.1.rc1.git8.xendom0.fc14.x86_64 #1 /
[  186.975529] RIP: e030:[<ffffffff8110ada1>]  [<ffffffff8110ada1>] exit_mmap+0x10c/0x119

[  186.975550] RSP: e02b:ffff8800781bde18  EFLAGS: 00010202
[  186.975560] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
[  186.975573] RDX: 00000000914a9149 RSI: 0000000000000001 RDI: ffffea00000c0280

[  186.975585] RBP: ffff8800781bde48 R08: ffffea00000c0280 R09: 0000000000000001
[  186.975598] R10: ffffffff8100750f R11: ffffea0000967778 R12: ffff880076c68b00
[  186.975610] R13: ffff88007f83f1e0 R14: ffff880076c68b68 R15: 0000000000000001

[  186.975625] FS:  00007f8e471d97c0(0000) GS:ffff88007f831000(0000) knlGS:0000000000000000
[  186.975639] CS:  e033 DS: 0000 ES:
 0000 CR0: 000000008005003b
[  186.975650] CR2: 00007f8e464a9940 CR3: 0000000001a03000 CR4: 0000000000002660
[  186.975663] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[  186.976012] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400

[  186.976012] Process ls (pid: 1562, threadinfo ffff8800781bc000, task ffff8800788223e0)
[  186.976012] Stack:
[  186.976012]  000000000000006b ffff88007f83f1e0 ffff8800781bde38 ffff880076c68b00
[  186.976012]  ffff880076c68c40 ffff8800788229d0 ffff8800781bde68 ffffffff810505fc

[  186.976012]  ffff8800788223e0 ffff880076c68b00 ffff8800781bdeb8 ffffffff81056747
[  186.976012] Call Trace:
[  186.976012]  [<ffffffff810505fc>] mmput+0x65/0xd8
[  186.976012]  [<ffffffff81056747>] exit_mm+0x13e/0x14b

[  186.976012]  [<ffffffff81056976>]
 do_exit+0x222/0x7c6
[  186.976012]  [<ffffffff8100750f>] ? xen_restore_fl_direct_end+0x0/0x1
[  186.976012]  [<ffffffff8107ea7c>] ? arch_local_irq_restore+0xb/0xd
[  186.976012]  [<ffffffff814b3949>] ? lockdep_sys_exit_thunk+0x35/0x67

[  186.976012]  [<ffffffff810571b0>] do_group_exit+0x88/0xb6
[  186.976012]  [<ffffffff810571f5>] sys_exit_group+0x17/0x1b
[  186.976012]  [<ffffffff8100acf2>] system_call_fastpath+0x16/0x1b
[  186.976012] Code: 8d 7d 18 e8 c3 8a 00 00 41 c7 45 08 00 00 00 00 48 89 df e8 0d e9 ff ff 48 85 c0 48 89 c3 75 f0 49 83 bc 24 98 01 00 00 00 74 02 <0f> 0b 48 83 c4 18 5b 41 5c 41 5d c9 c3 55 48 89 e5 41 54 53 48 

[  186.976012] RIP  [<ffffffff8110ada1>] exit_mmap+0x10c/0x119
[  186.976012]  RSP <ffff8800781bde18>
[  186.976012] ---[ end trace c0f4eff4054a67e4
 ]---
[  186.976012] Fixing recursive fault but reboot is needed!

Message from syslogd@fedora14 at Nov 17 00:47:40 ...
 kernel:[  186.975228] ------------[ cut here ]------------

Message from syslogd@fedora14 at Nov 17 00:47:40 ...

 kernel:[  186.975254] invalid opcode: 0000 [#1] SMP 

Message from syslogd@fedora14 at Nov 17 00:47:40 ...
 kernel:[  186.975269] last sysfs file: /sys/devices/system/cpu/cpu1/cache/index2/shared_cpu_map


Message from syslogd@fedora14 at Nov 17 00:47:40 ...
 kernel:[  186.976012] Stack:

Message from syslogd@fedora14 at Nov 17 00:47:40 ...
 kernel:[  186.976012] Call Trace:

Message from syslogd@fedora14 at Nov 17 00:47:40 ...

 kernel:[  186.976012] Code: 8d 7d 18 e8 c3 8a 00 00 41 c7 45 08 00 00 00 00 48 89 df e8 0d e9 ff ff 48 85 c0 48 89 c3 75 f0 49 83 bc 24 98 01 00 00 00 74 02 <0f> 0b 48 83 c4
 18 5b 41 5c 41 5d c9 c3 55 48 89 e5 41 54 53 48 

--- On Tue, 11/16/10, Konrad Rzeszutek Wilk <konrad.wilk@oracle.com> wrote:


From: Konrad Rzeszutek Wilk <konrad.wilk@oracle.com>

Subject: Re: [Xen-devel] Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
To: "Boris Derzhavets" <bderzhavets@yahoo.com>

Cc: "Jeremy Fitzhardinge" <jeremy@goop.org>, xen-devel@lists.xensource.com, "Bruce Edge" <bruce.edge@gmail.com>

Date: Tuesday, November 16, 2010, 4:15 PM

On Tue, Nov 16, 2010 at 12:43:28PM -0800, Boris Derzhavets wrote:
> > Huh. I .. what? I am confused. I thought we established that the issue

> > was not related to Xen PCI front? You also seem to uncomment the
> > upstream.core.patches and the xen.pvhvm.patch -
 why?
> 
> I cannot uncomment upstream.core.patches and the xen.pvhvm.patch
> it gives failed HUNKs

Uhh.. I am even more confused.
> 
> > Ok, they are.. v2.6.37-rc2 which came out today has the fixes

> 
> I am pretty sure rc2 doesn't contain everything from xen.next-2.6.37.patch,
> gntdev's stuff for sure. I've built 2.6.37-rc2 kernel rpms and loaded 
> kernel-2.6.27-rc2.git0.xendom0.x86_64 under Xen 4.0.1. 

> Device /dev/xen/gntdev has not been created. I understand that it's
> unrelated to DomU ( related to Dom0) , but once again with rc2 in DomU i cannot
> get 3.2 GB copied over to DomU from NFS share at Dom0.


So what I think you are saying is that you keep on getting the bug in DomU?
Is the stack-trace the same as in rc1?




      
I haven't had much time to look into the broken/working version issues here, but I did confirm a couple of points:
1) The 2.6.37-rc2 has the same problem still
2) This problem goes away of one is not using NFS.


Not staggeringly helpful I know, but it's one small data point.

-Bruce




      

[-- Attachment #1.2: Type: text/html, Size: 9247 bytes --]

[-- Attachment #2: xen.next-2.6.37.patch.gz --]
[-- Type: application/x-gzip, Size: 24262 bytes --]

[-- Attachment #3: xen.pcifront.fixes.patch.gz --]
[-- Type: application/x-gzip, Size: 1884 bytes --]

[-- Attachment #4: Type: text/plain, Size: 138 bytes --]

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xensource.com
http://lists.xensource.com/xen-devel

^ permalink raw reply	[flat|nested] 52+ messages in thread

* Re: Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
  2010-11-18 10:34 Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request Boris Derzhavets
@ 2010-11-18 16:40 ` Bruce Edge
  2010-11-18 17:05   ` Boris Derzhavets
  0 siblings, 1 reply; 52+ messages in thread
From: Bruce Edge @ 2010-11-18 16:40 UTC (permalink / raw)
  To: Boris Derzhavets; +Cc: Jeremy Fitzhardinge, xen-devel, Konrad Rzeszutek Wilk


[-- Attachment #1.1: Type: text/plain, Size: 8203 bytes --]

On Thu, Nov 18, 2010 at 2:34 AM, Boris Derzhavets <bderzhavets@yahoo.com>wrote:

> Could you apply two attached patches on top of 2.6.37-rc2 and see
> whether it gives some improvement or no ( with active NFS client at DomU)
>
> Boris
>

Hi Boris,

Are you using the mainline kernel or a pvops branch with these patches?
Maybe I'm doing something wrong, but they don't apply cleanly with
2.6.37-rc2:

%> patch --dry-run <../patches.2.6.37/xen.next-2.6.37.patch

patching file pgtable.h
Hunk #1 FAILED at 399.
1 out of 1 hunk FAILED -- saving rejects to file pgtable.h.rej
patching file pgtable.c
Hunk #1 FAILED at 15.
1 out of 1 hunk FAILED -- saving rejects to file pgtable.c.rej
patching file ttm_bo_vm.c
Hunk #1 FAILED at 273.
Hunk #2 FAILED at 288.
2 out of 2 hunks FAILED -- saving rejects to file ttm_bo_vm.c.rej
......

 %> patch --dry-run <../patches.2.6.37/xen.pcifront.fixes.patch

patching file enlighten.c
Hunk #1 FAILED at 1090.
Hunk #2 FAILED at 1202.
2 out of 2 hunks FAILED -- saving rejects to file enlighten.c.rej
patching file setup.c
Hunk #1 FAILED at 337.
Hunk #2 FAILED at 356.
2 out of 2 hunks FAILED -- saving rejects to file setup.c.rej

Same result for linux-2.6.37-xen-next branch.

-Bruce


> --- On *Wed, 11/17/10, Bruce Edge <bruce.edge@gmail.com>* wrote:
>
>
> From: Bruce Edge <bruce.edge@gmail.com>
>
> Subject: Re: [Xen-devel] Re: 2.6.37-rc1 mainline domU - BUG: unable to
> handle kernel paging request
> To: "Boris Derzhavets" <bderzhavets@yahoo.com>
> Cc: "Konrad Rzeszutek Wilk" <konrad.wilk@oracle.com>, "Jeremy
> Fitzhardinge" <jeremy@goop.org>, xen-devel@lists.xensource.com
> Date: Wednesday, November 17, 2010, 4:28 PM
>
>
> On Tue, Nov 16, 2010 at 1:49 PM, Boris Derzhavets <bderzhavets@yahoo.com<http://mc/compose?to=bderzhavets@yahoo.com>
> > wrote:
>
> Yes, here we are
>
> [  186.975228] ------------[ cut here ]------------
> [  186.975245] kernel BUG at mm/mmap.c:2399!
> [  186.975254] invalid opcode: 0000 [#1] SMP
> [  186.975269] last sysfs file:
> /sys/devices/system/cpu/cpu1/cache/index2/shared_cpu_map
> [  186.975284] CPU 0
> [  186.975290] Modules linked in: nfs fscache deflate zlib_deflate ctr
> camellia cast5 rmd160 crypto_null ccm serpent blowfish twofish_generic
> twofish_x86_64 twofish_common ecb xcbc cbc sha256_generic sha512_generic
> des_generic cryptd aes_x86_64 aes_generic ah6 ah4 esp6 esp4 xfrm4_mode_beet
> xfrm4_tunnel tunnel4 xfrm4_mode_tunnel xfrm4_mode_transport
> xfrm6_mode_transport xfrm6_mode_ro xfrm6_mode_beet xfrm6_mode_tunnel ipcomp
> ipcomp6 xfrm_ipcomp xfrm6_tunnel tunnel6 af_key nfsd lockd nfs_acl
> auth_rpcgss exportfs sunrpc ipv6 uinput xen_netfront microcode xen_blkfront
> [last unloaded: scsi_wait_scan]
> [  186.975507]
> [  186.975515] Pid: 1562, comm: ls Not tainted
> 2.6.37-0.1.rc1.git8.xendom0.fc14.x86_64 #1 /
> [  186.975529] RIP: e030:[<ffffffff8110ada1>]  [<ffffffff8110ada1>]
> exit_mmap+0x10c/0x119
> [  186.975550] RSP: e02b:ffff8800781bde18  EFLAGS: 00010202
> [  186.975560] RAX: 0000000000000000 RBX: 0000000000000000 RCX:
> 0000000000000000
> [  186.975573] RDX: 00000000914a9149 RSI: 0000000000000001 RDI:
> ffffea00000c0280
> [  186.975585] RBP: ffff8800781bde48 R08: ffffea00000c0280 R09:
> 0000000000000001
> [  186.975598] R10: ffffffff8100750f R11: ffffea0000967778 R12:
> ffff880076c68b00
> [  186.975610] R13: ffff88007f83f1e0 R14: ffff880076c68b68 R15:
> 0000000000000001
> [  186.975625] FS:  00007f8e471d97c0(0000) GS:ffff88007f831000(0000)
> knlGS:0000000000000000
> [  186.975639] CS:  e033 DS: 0000 ES: 0000 CR0: 000000008005003b
> [  186.975650] CR2: 00007f8e464a9940 CR3: 0000000001a03000 CR4:
> 0000000000002660
> [  186.975663] DR0: 0000000000000000 DR1: 0000000000000000 DR2:
> 0000000000000000
> [  186.976012] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7:
> 0000000000000400
> [  186.976012] Process ls (pid: 1562, threadinfo ffff8800781bc000, task
> ffff8800788223e0)
> [  186.976012] Stack:
> [  186.976012]  000000000000006b ffff88007f83f1e0 ffff8800781bde38
> ffff880076c68b00
> [  186.976012]  ffff880076c68c40 ffff8800788229d0 ffff8800781bde68
> ffffffff810505fc
> [  186.976012]  ffff8800788223e0 ffff880076c68b00 ffff8800781bdeb8
> ffffffff81056747
> [  186.976012] Call Trace:
> [  186.976012]  [<ffffffff810505fc>] mmput+0x65/0xd8
> [  186.976012]  [<ffffffff81056747>] exit_mm+0x13e/0x14b
> [  186.976012]  [<ffffffff81056976>] do_exit+0x222/0x7c6
> [  186.976012]  [<ffffffff8100750f>] ? xen_restore_fl_direct_end+0x0/0x1
> [  186.976012]  [<ffffffff8107ea7c>] ? arch_local_irq_restore+0xb/0xd
> [  186.976012]  [<ffffffff814b3949>] ? lockdep_sys_exit_thunk+0x35/0x67
> [  186.976012]  [<ffffffff810571b0>] do_group_exit+0x88/0xb6
> [  186.976012]  [<ffffffff810571f5>] sys_exit_group+0x17/0x1b
> [  186.976012]  [<ffffffff8100acf2>] system_call_fastpath+0x16/0x1b
> [  186.976012] Code: 8d 7d 18 e8 c3 8a 00 00 41 c7 45 08 00 00 00 00 48 89
> df e8 0d e9 ff ff 48 85 c0 48 89 c3 75 f0 49 83 bc 24 98 01 00 00 00 74 02
> <0f> 0b 48 83 c4 18 5b 41 5c 41 5d c9 c3 55 48 89 e5 41 54 53 48
> [  186.976012] RIP  [<ffffffff8110ada1>] exit_mmap+0x10c/0x119
> [  186.976012]  RSP <ffff8800781bde18>
> [  186.976012] ---[ end trace c0f4eff4054a67e4 ]---
> [  186.976012] Fixing recursive fault but reboot is needed!
>
> Message from syslogd@fedora14 at Nov 17 00:47:40 ...
>  kernel:[  186.975228] ------------[ cut here ]------------
>
> Message from syslogd@fedora14 at Nov 17 00:47:40 ...
>  kernel:[  186.975254] invalid opcode: 0000 [#1] SMP
>
> Message from syslogd@fedora14 at Nov 17 00:47:40 ...
>  kernel:[  186.975269] last sysfs file:
> /sys/devices/system/cpu/cpu1/cache/index2/shared_cpu_map
>
> Message from syslogd@fedora14 at Nov 17 00:47:40 ...
>  kernel:[  186.976012] Stack:
>
> Message from syslogd@fedora14 at Nov 17 00:47:40 ...
>  kernel:[  186.976012] Call Trace:
>
> Message from syslogd@fedora14 at Nov 17 00:47:40 ...
>  kernel:[  186.976012] Code: 8d 7d 18 e8 c3 8a 00 00 41 c7 45 08 00 00 00
> 00 48 89 df e8 0d e9 ff ff 48 85 c0 48 89 c3 75 f0 49 83 bc 24 98 01 00 00
> 00 74 02 <0f> 0b 48 83 c4 18 5b 41 5c 41 5d c9 c3 55 48 89 e5 41 54 53 48
>
> --- On *Tue, 11/16/10, Konrad Rzeszutek Wilk <konrad.wilk@oracle.com<http://mc/compose?to=konrad.wilk@oracle.com>
> >* wrote:
>
>
> From: Konrad Rzeszutek Wilk <konrad.wilk@oracle.com<http://mc/compose?to=konrad.wilk@oracle.com>
> >
> Subject: Re: [Xen-devel] Re: 2.6.37-rc1 mainline domU - BUG: unable to
> handle kernel paging request
> To: "Boris Derzhavets" <bderzhavets@yahoo.com<http://mc/compose?to=bderzhavets@yahoo.com>
> >
> Cc: "Jeremy Fitzhardinge" <jeremy@goop.org<http://mc/compose?to=jeremy@goop.org>>,
> xen-devel@lists.xensource.com<http://mc/compose?to=xen-devel@lists.xensource.com>,
> "Bruce Edge" <bruce.edge@gmail.com<http://mc/compose?to=bruce.edge@gmail.com>
> >
> Date: Tuesday, November 16, 2010, 4:15 PM
>
> On Tue, Nov 16, 2010 at 12:43:28PM -0800, Boris Derzhavets wrote:
> > > Huh. I .. what? I am confused. I thought we established that the issue
> > > was not related to Xen PCI front? You also seem to uncomment the
> > > upstream.core.patches and the xen.pvhvm.patch - why?
> >
> > I cannot uncomment upstream.core.patches and the xen.pvhvm.patch
> > it gives failed HUNKs
>
> Uhh.. I am even more confused.
> >
> > > Ok, they are.. v2.6.37-rc2 which came out today has the fixes
> >
> > I am pretty sure rc2 doesn't contain everything from
> xen.next-2.6.37.patch,
> > gntdev's stuff for sure. I've built 2.6.37-rc2 kernel rpms and loaded
> > kernel-2.6.27-rc2.git0.xendom0.x86_64 under Xen 4.0.1.
> > Device /dev/xen/gntdev has not been created. I understand that it's
> > unrelated to DomU ( related to Dom0) , but once again with rc2 in DomU i
> cannot
> > get 3.2 GB copied over to DomU from NFS share at Dom0.
>
> So what I think you are saying is that you keep on getting the bug in DomU?
> Is the stack-trace the same as in rc1?
>
>
>
> I haven't had much time to look into the broken/working version issues
> here, but I did confirm a couple of points:
> 1) The 2.6.37-rc2 has the same problem still
> 2) This problem goes away of one is not using NFS.
>
> Not staggeringly helpful I know, but it's one small data point.
>
> -Bruce
>
>
>

[-- Attachment #1.2: Type: text/html, Size: 10820 bytes --]

[-- Attachment #2: Type: text/plain, Size: 138 bytes --]

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xensource.com
http://lists.xensource.com/xen-devel

^ permalink raw reply	[flat|nested] 52+ messages in thread

* Re: Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
  2010-11-18 16:40 ` Bruce Edge
@ 2010-11-18 17:05   ` Boris Derzhavets
  2010-11-18 20:05     ` Bruce Edge
  2010-11-19 14:32     ` Boris Derzhavets
  0 siblings, 2 replies; 52+ messages in thread
From: Boris Derzhavets @ 2010-11-18 17:05 UTC (permalink / raw)
  To: Bruce Edge; +Cc: Jeremy Fitzhardinge, xen-devel, Konrad Rzeszutek Wilk


[-- Attachment #1.1: Type: text/plain, Size: 8839 bytes --]

Bruce,
You should be able to apply patches to mainline 2.6.37-rc2 cleanly. This patches are
taken out from MY's kernel-2.6.37-rc2.git0.fc15.src.rpm.
I already applied them on Ubuntu 10.10 to uncompressed mainline rc2.

I have also to notice, that
# mount IP-Dom0:/home/user1 /mnt/nfs
# cd /mnt/nfs
# ls -l
crashes DomU immediately in text mode.
In graphics mode it doesn't necessary happen every time.
DomU might survive this "hack" and crashed one
hour latter by another reason.

Boris.

--- On Thu, 11/18/10, Bruce Edge <bruce.edge@gmail.com> wrote:

From: Bruce Edge <bruce.edge@gmail.com>
Subject: Re: [Xen-devel] Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
To: "Boris Derzhavets" <bderzhavets@yahoo.com>
Cc: "Konrad Rzeszutek Wilk" <konrad.wilk@oracle.com>, "Jeremy Fitzhardinge" <jeremy@goop.org>, xen-devel@lists.xensource.com
Date: Thursday, November 18, 2010, 11:40 AM



On Thu, Nov 18, 2010 at 2:34 AM, Boris Derzhavets <bderzhavets@yahoo.com> wrote:

Could you apply two attached patches on top of 2.6.37-rc2 and see
whether it gives some improvement or no ( with active NFS client at DomU)


Boris  

Hi Boris,

Are you using the mainline kernel or a pvops branch with these patches?
Maybe I'm doing something wrong, but they don't apply cleanly with 2.6.37-rc2:


%> patch --dry-run <../patches.2.6.37/xen.next-2.6.37.patch 

patching file pgtable.h
Hunk #1 FAILED at 399.
1 out of 1 hunk FAILED -- saving rejects to file pgtable.h.rej
patching file pgtable.c

Hunk #1 FAILED at 15.
1 out of 1 hunk FAILED -- saving rejects to file pgtable.c.rej
patching file ttm_bo_vm.c
Hunk #1 FAILED at 273.
Hunk #2 FAILED at 288.
2 out of 2 hunks FAILED -- saving rejects to file ttm_bo_vm.c.rej

......

 %> patch --dry-run <../patches.2.6.37/xen.pcifront.fixes.patch

patching file enlighten.c
Hunk #1 FAILED at 1090.
Hunk #2 FAILED at 1202.
2 out of 2 hunks FAILED -- saving rejects to file enlighten.c.rej

patching file setup.c
Hunk #1 FAILED at 337.
Hunk #2 FAILED at 356.
2 out of 2 hunks FAILED -- saving rejects to file setup.c.rej

Same result for linux-2.6.37-xen-next branch.

-Bruce



--- On Wed, 11/17/10, Bruce Edge <bruce.edge@gmail.com> wrote:


From: Bruce Edge <bruce.edge@gmail.com>

Subject: Re: [Xen-devel] Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
To: "Boris Derzhavets" <bderzhavets@yahoo.com>

Cc: "Konrad Rzeszutek Wilk" <konrad.wilk@oracle.com>, "Jeremy Fitzhardinge" <jeremy@goop.org>, xen-devel@lists.xensource.com

Date: Wednesday, November 17, 2010, 4:28 PM

On Tue, Nov 16, 2010 at 1:49 PM, Boris Derzhavets <bderzhavets@yahoo.com> wrote:


Yes, here we are

[  186.975228] ------------[ cut here ]------------
[  186.975245] kernel BUG at mm/mmap.c:2399!


[  186.975254] invalid opcode: 0000 [#1] SMP 
[  186.975269] last sysfs file: /sys/devices/system/cpu/cpu1/cache/index2/shared_cpu_map
[  186.975284] CPU 0 
[  186.975290] Modules linked in: nfs fscache deflate zlib_deflate ctr camellia cast5 rmd160 crypto_null ccm serpent blowfish twofish_generic twofish_x86_64 twofish_common ecb xcbc cbc sha256_generic sha512_generic des_generic cryptd aes_x86_64 aes_generic ah6 ah4 esp6 esp4 xfrm4_mode_beet xfrm4_tunnel tunnel4 xfrm4_mode_tunnel xfrm4_mode_transport xfrm6_mode_transport xfrm6_mode_ro xfrm6_mode_beet xfrm6_mode_tunnel ipcomp ipcomp6 xfrm_ipcomp xfrm6_tunnel tunnel6 af_key nfsd lockd nfs_acl auth_rpcgss exportfs sunrpc ipv6 uinput xen_netfront
 microcode xen_blkfront [last unloaded: scsi_wait_scan]
[  186.975507] 
[  186.975515] Pid: 1562, comm: ls Not tainted 2.6.37-0.1.rc1.git8.xendom0.fc14.x86_64 #1 /
[  186.975529] RIP: e030:[<ffffffff8110ada1>]  [<ffffffff8110ada1>] exit_mmap+0x10c/0x119


[  186.975550] RSP: e02b:ffff8800781bde18  EFLAGS: 00010202
[  186.975560] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
[  186.975573] RDX: 00000000914a9149 RSI: 0000000000000001 RDI: ffffea00000c0280


[  186.975585] RBP: ffff8800781bde48 R08: ffffea00000c0280 R09: 0000000000000001
[  186.975598] R10: ffffffff8100750f R11: ffffea0000967778 R12: ffff880076c68b00
[  186.975610] R13: ffff88007f83f1e0 R14: ffff880076c68b68 R15: 0000000000000001


[  186.975625] FS:  00007f8e471d97c0(0000) GS:ffff88007f831000(0000) knlGS:0000000000000000
[  186.975639] CS:  e033 DS: 0000 ES:
 0000 CR0: 000000008005003b
[  186.975650] CR2: 00007f8e464a9940 CR3: 0000000001a03000 CR4: 0000000000002660
[  186.975663] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[  186.976012] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400


[  186.976012] Process ls (pid: 1562, threadinfo ffff8800781bc000, task ffff8800788223e0)
[  186.976012] Stack:
[  186.976012]  000000000000006b ffff88007f83f1e0 ffff8800781bde38 ffff880076c68b00
[  186.976012]  ffff880076c68c40 ffff8800788229d0 ffff8800781bde68 ffffffff810505fc


[  186.976012]  ffff8800788223e0 ffff880076c68b00 ffff8800781bdeb8 ffffffff81056747
[  186.976012] Call Trace:
[  186.976012]  [<ffffffff810505fc>] mmput+0x65/0xd8
[  186.976012]  [<ffffffff81056747>] exit_mm+0x13e/0x14b


[  186.976012]  [<ffffffff81056976>]
 do_exit+0x222/0x7c6
[  186.976012]  [<ffffffff8100750f>] ? xen_restore_fl_direct_end+0x0/0x1
[  186.976012]  [<ffffffff8107ea7c>] ? arch_local_irq_restore+0xb/0xd
[  186.976012]  [<ffffffff814b3949>] ? lockdep_sys_exit_thunk+0x35/0x67


[  186.976012]  [<ffffffff810571b0>] do_group_exit+0x88/0xb6
[  186.976012]  [<ffffffff810571f5>] sys_exit_group+0x17/0x1b
[  186.976012]  [<ffffffff8100acf2>] system_call_fastpath+0x16/0x1b
[  186.976012] Code: 8d 7d 18 e8 c3 8a 00 00 41 c7 45 08 00 00 00 00 48 89 df e8 0d e9 ff ff 48 85 c0 48 89 c3 75 f0 49 83 bc 24 98 01 00 00 00 74 02 <0f> 0b 48 83 c4 18 5b 41 5c 41 5d c9 c3 55 48 89 e5 41 54 53 48 


[  186.976012] RIP  [<ffffffff8110ada1>] exit_mmap+0x10c/0x119
[  186.976012]  RSP <ffff8800781bde18>
[  186.976012] ---[ end trace c0f4eff4054a67e4
 ]---
[  186.976012] Fixing recursive fault but reboot is needed!

Message from syslogd@fedora14 at Nov 17 00:47:40 ...
 kernel:[  186.975228] ------------[ cut here ]------------

Message from syslogd@fedora14 at Nov 17 00:47:40 ...


 kernel:[  186.975254] invalid opcode: 0000 [#1] SMP 

Message from syslogd@fedora14 at Nov 17 00:47:40 ...
 kernel:[  186.975269] last sysfs file: /sys/devices/system/cpu/cpu1/cache/index2/shared_cpu_map



Message from syslogd@fedora14 at Nov 17 00:47:40 ...
 kernel:[  186.976012] Stack:

Message from syslogd@fedora14 at Nov 17 00:47:40 ...
 kernel:[  186.976012] Call Trace:

Message from syslogd@fedora14 at Nov 17 00:47:40 ...


 kernel:[  186.976012] Code: 8d 7d 18 e8 c3 8a 00 00 41 c7 45 08 00 00 00 00 48 89 df e8 0d e9 ff ff 48 85 c0 48 89 c3 75 f0 49 83 bc 24 98 01 00 00 00 74 02 <0f> 0b 48 83 c4
 18 5b 41 5c 41 5d c9 c3 55 48 89 e5 41 54 53 48 

--- On Tue, 11/16/10, Konrad Rzeszutek Wilk <konrad.wilk@oracle.com> wrote:



From: Konrad Rzeszutek Wilk <konrad.wilk@oracle.com>


Subject: Re: [Xen-devel] Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
To: "Boris Derzhavets" <bderzhavets@yahoo.com>


Cc: "Jeremy Fitzhardinge" <jeremy@goop.org>, xen-devel@lists.xensource.com, "Bruce Edge" <bruce.edge@gmail.com>


Date: Tuesday, November 16, 2010, 4:15 PM

On Tue, Nov 16, 2010 at 12:43:28PM -0800, Boris Derzhavets wrote:
> > Huh. I .. what? I am confused. I thought we established that the issue


> > was not related to Xen PCI front? You also seem to uncomment the
> > upstream.core.patches and the xen.pvhvm.patch -
 why?
> 
> I cannot uncomment upstream.core.patches and the xen.pvhvm.patch
> it gives failed HUNKs

Uhh.. I am even more confused.
> 
> > Ok, they are.. v2.6.37-rc2 which came out today has the fixes


> 
> I am pretty sure rc2 doesn't contain everything from xen.next-2.6.37.patch,
> gntdev's stuff for sure. I've built 2.6.37-rc2 kernel rpms and loaded 
> kernel-2.6.27-rc2.git0.xendom0.x86_64 under Xen 4.0.1. 


> Device /dev/xen/gntdev has not been created. I understand that it's
> unrelated to DomU ( related to Dom0) , but once again with rc2 in DomU i cannot
> get 3.2 GB copied over to DomU from NFS share at Dom0.



So what I think you are saying is that you keep on getting the bug in DomU?
Is the stack-trace the same as in rc1?




      
I haven't had much time to look into the broken/working version issues here, but I did confirm a couple of points:
1) The 2.6.37-rc2 has the same problem still
2) This problem goes away of one is not using NFS.



Not staggeringly helpful I know, but it's one small data point.

-Bruce




      




      

[-- Attachment #1.2: Type: text/html, Size: 12900 bytes --]

[-- Attachment #2: Type: text/plain, Size: 138 bytes --]

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xensource.com
http://lists.xensource.com/xen-devel

^ permalink raw reply	[flat|nested] 52+ messages in thread

* Re: Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
  2010-11-18 17:05   ` Boris Derzhavets
@ 2010-11-18 20:05     ` Bruce Edge
  2010-11-19  7:12       ` Boris Derzhavets
  2010-11-19 14:32     ` Boris Derzhavets
  1 sibling, 1 reply; 52+ messages in thread
From: Bruce Edge @ 2010-11-18 20:05 UTC (permalink / raw)
  To: Boris Derzhavets; +Cc: Jeremy Fitzhardinge, xen-devel, Konrad Rzeszutek Wilk


[-- Attachment #1.1: Type: text/plain, Size: 10029 bytes --]

On Thu, Nov 18, 2010 at 9:05 AM, Boris Derzhavets <bderzhavets@yahoo.com>wrote:

> Bruce,
> You should be able to apply patches to mainline 2.6.37-rc2 cleanly. This
> patches are
> taken out from MY's kernel-2.6.37-rc2.git0.fc15.src.rpm.
> I already applied them on Ubuntu 10.10 to uncompressed mainline rc2.
>

I'm assuming fc=fedora core here?
Doesn't the fc kernel have a number of other patches already installed?
I'm using a kernel.org kernel, which has none of the fc patches so it's not
surprising that they don't apply.

-Bruce


>
> I have also to notice, that
> # mount IP-Dom0:/home/user1 /mnt/nfs
> # cd /mnt/nfs
> # ls -l
> crashes DomU immediately in text mode.
> In graphics mode it doesn't necessary happen every time.
> DomU might survive this "hack" and crashed one
> hour latter by another reason.
>
> Boris.
>
>
> --- On *Thu, 11/18/10, Bruce Edge <bruce.edge@gmail.com>* wrote:
>
>
> From: Bruce Edge <bruce.edge@gmail.com>
> Subject: Re: [Xen-devel] Re: 2.6.37-rc1 mainline domU - BUG: unable to
> handle kernel paging request
> To: "Boris Derzhavets" <bderzhavets@yahoo.com>
> Cc: "Konrad Rzeszutek Wilk" <konrad.wilk@oracle.com>, "Jeremy
> Fitzhardinge" <jeremy@goop.org>, xen-devel@lists.xensource.com
> Date: Thursday, November 18, 2010, 11:40 AM
>
>
>
>
> On Thu, Nov 18, 2010 at 2:34 AM, Boris Derzhavets <bderzhavets@yahoo.com<http://mc/compose?to=bderzhavets@yahoo.com>
> > wrote:
>
> Could you apply two attached patches on top of 2.6.37-rc2 and see
> whether it gives some improvement or no ( with active NFS client at DomU)
>
> Boris
>
>
> Hi Boris,
>
> Are you using the mainline kernel or a pvops branch with these patches?
> Maybe I'm doing something wrong, but they don't apply cleanly with
> 2.6.37-rc2:
>
> %> patch --dry-run <../patches.2.6.37/xen.next-2.6.37.patch
>
> patching file pgtable.h
> Hunk #1 FAILED at 399.
> 1 out of 1 hunk FAILED -- saving rejects to file pgtable.h.rej
> patching file pgtable.c
> Hunk #1 FAILED at 15.
> 1 out of 1 hunk FAILED -- saving rejects to file pgtable.c.rej
> patching file ttm_bo_vm.c
> Hunk #1 FAILED at 273.
> Hunk #2 FAILED at 288.
> 2 out of 2 hunks FAILED -- saving rejects to file ttm_bo_vm.c.rej
> ......
>
>  %> patch --dry-run <../patches.2.6.37/xen.pcifront.fixes.patch
>
> patching file enlighten.c
> Hunk #1 FAILED at 1090.
> Hunk #2 FAILED at 1202.
> 2 out of 2 hunks FAILED -- saving rejects to file enlighten.c.rej
> patching file setup.c
> Hunk #1 FAILED at 337.
> Hunk #2 FAILED at 356.
> 2 out of 2 hunks FAILED -- saving rejects to file setup.c.rej
>
> Same result for linux-2.6.37-xen-next branch.
>
> -Bruce
>
>
> --- On *Wed, 11/17/10, Bruce Edge <bruce.edge@gmail.com<http://mc/compose?to=bruce.edge@gmail.com>
> >* wrote:
>
>
> From: Bruce Edge <bruce.edge@gmail.com<http://mc/compose?to=bruce.edge@gmail.com>
> >
>
> Subject: Re: [Xen-devel] Re: 2.6.37-rc1 mainline domU - BUG: unable to
> handle kernel paging request
> To: "Boris Derzhavets" <bderzhavets@yahoo.com<http://mc/compose?to=bderzhavets@yahoo.com>
> >
> Cc: "Konrad Rzeszutek Wilk" <konrad.wilk@oracle.com<http://mc/compose?to=konrad.wilk@oracle.com>>,
> "Jeremy Fitzhardinge" <jeremy@goop.org<http://mc/compose?to=jeremy@goop.org>>,
> xen-devel@lists.xensource.com<http://mc/compose?to=xen-devel@lists.xensource.com>
> Date: Wednesday, November 17, 2010, 4:28 PM
>
>
> On Tue, Nov 16, 2010 at 1:49 PM, Boris Derzhavets <bderzhavets@yahoo.com<http://mc/compose?to=bderzhavets@yahoo.com>
> > wrote:
>
> Yes, here we are
>
> [  186.975228] ------------[ cut here ]------------
> [  186.975245] kernel BUG at mm/mmap.c:2399!
> [  186.975254] invalid opcode: 0000 [#1] SMP
> [  186.975269] last sysfs file:
> /sys/devices/system/cpu/cpu1/cache/index2/shared_cpu_map
> [  186.975284] CPU 0
> [  186.975290] Modules linked in: nfs fscache deflate zlib_deflate ctr
> camellia cast5 rmd160 crypto_null ccm serpent blowfish twofish_generic
> twofish_x86_64 twofish_common ecb xcbc cbc sha256_generic sha512_generic
> des_generic cryptd aes_x86_64 aes_generic ah6 ah4 esp6 esp4 xfrm4_mode_beet
> xfrm4_tunnel tunnel4 xfrm4_mode_tunnel xfrm4_mode_transport
> xfrm6_mode_transport xfrm6_mode_ro xfrm6_mode_beet xfrm6_mode_tunnel ipcomp
> ipcomp6 xfrm_ipcomp xfrm6_tunnel tunnel6 af_key nfsd lockd nfs_acl
> auth_rpcgss exportfs sunrpc ipv6 uinput xen_netfront microcode xen_blkfront
> [last unloaded: scsi_wait_scan]
> [  186.975507]
> [  186.975515] Pid: 1562, comm: ls Not tainted
> 2.6.37-0.1.rc1.git8.xendom0.fc14.x86_64 #1 /
> [  186.975529] RIP: e030:[<ffffffff8110ada1>]  [<ffffffff8110ada1>]
> exit_mmap+0x10c/0x119
> [  186.975550] RSP: e02b:ffff8800781bde18  EFLAGS: 00010202
> [  186.975560] RAX: 0000000000000000 RBX: 0000000000000000 RCX:
> 0000000000000000
> [  186.975573] RDX: 00000000914a9149 RSI: 0000000000000001 RDI:
> ffffea00000c0280
> [  186.975585] RBP: ffff8800781bde48 R08: ffffea00000c0280 R09:
> 0000000000000001
> [  186.975598] R10: ffffffff8100750f R11: ffffea0000967778 R12:
> ffff880076c68b00
> [  186.975610] R13: ffff88007f83f1e0 R14: ffff880076c68b68 R15:
> 0000000000000001
> [  186.975625] FS:  00007f8e471d97c0(0000) GS:ffff88007f831000(0000)
> knlGS:0000000000000000
> [  186.975639] CS:  e033 DS: 0000 ES: 0000 CR0: 000000008005003b
> [  186.975650] CR2: 00007f8e464a9940 CR3: 0000000001a03000 CR4:
> 0000000000002660
> [  186.975663] DR0: 0000000000000000 DR1: 0000000000000000 DR2:
> 0000000000000000
> [  186.976012] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7:
> 0000000000000400
> [  186.976012] Process ls (pid: 1562, threadinfo ffff8800781bc000, task
> ffff8800788223e0)
> [  186.976012] Stack:
> [  186.976012]  000000000000006b ffff88007f83f1e0 ffff8800781bde38
> ffff880076c68b00
> [  186.976012]  ffff880076c68c40 ffff8800788229d0 ffff8800781bde68
> ffffffff810505fc
> [  186.976012]  ffff8800788223e0 ffff880076c68b00 ffff8800781bdeb8
> ffffffff81056747
> [  186.976012] Call Trace:
> [  186.976012]  [<ffffffff810505fc>] mmput+0x65/0xd8
> [  186.976012]  [<ffffffff81056747>] exit_mm+0x13e/0x14b
> [  186.976012]  [<ffffffff81056976>] do_exit+0x222/0x7c6
> [  186.976012]  [<ffffffff8100750f>] ? xen_restore_fl_direct_end+0x0/0x1
> [  186.976012]  [<ffffffff8107ea7c>] ? arch_local_irq_restore+0xb/0xd
> [  186.976012]  [<ffffffff814b3949>] ? lockdep_sys_exit_thunk+0x35/0x67
> [  186.976012]  [<ffffffff810571b0>] do_group_exit+0x88/0xb6
> [  186.976012]  [<ffffffff810571f5>] sys_exit_group+0x17/0x1b
> [  186.976012]  [<ffffffff8100acf2>] system_call_fastpath+0x16/0x1b
> [  186.976012] Code: 8d 7d 18 e8 c3 8a 00 00 41 c7 45 08 00 00 00 00 48 89
> df e8 0d e9 ff ff 48 85 c0 48 89 c3 75 f0 49 83 bc 24 98 01 00 00 00 74 02
> <0f> 0b 48 83 c4 18 5b 41 5c 41 5d c9 c3 55 48 89 e5 41 54 53 48
> [  186.976012] RIP  [<ffffffff8110ada1>] exit_mmap+0x10c/0x119
> [  186.976012]  RSP <ffff8800781bde18>
> [  186.976012] ---[ end trace c0f4eff4054a67e4 ]---
> [  186.976012] Fixing recursive fault but reboot is needed!
>
> Message from syslogd@fedora14 at Nov 17 00:47:40 ...
>  kernel:[  186.975228] ------------[ cut here ]------------
>
> Message from syslogd@fedora14 at Nov 17 00:47:40 ...
>  kernel:[  186.975254] invalid opcode: 0000 [#1] SMP
>
> Message from syslogd@fedora14 at Nov 17 00:47:40 ...
>  kernel:[  186.975269] last sysfs file:
> /sys/devices/system/cpu/cpu1/cache/index2/shared_cpu_map
>
> Message from syslogd@fedora14 at Nov 17 00:47:40 ...
>  kernel:[  186.976012] Stack:
>
> Message from syslogd@fedora14 at Nov 17 00:47:40 ...
>  kernel:[  186.976012] Call Trace:
>
> Message from syslogd@fedora14 at Nov 17 00:47:40 ...
>  kernel:[  186.976012] Code: 8d 7d 18 e8 c3 8a 00 00 41 c7 45 08 00 00 00
> 00 48 89 df e8 0d e9 ff ff 48 85 c0 48 89 c3 75 f0 49 83 bc 24 98 01 00 00
> 00 74 02 <0f> 0b 48 83 c4 18 5b 41 5c 41 5d c9 c3 55 48 89 e5 41 54 53 48
>
> --- On *Tue, 11/16/10, Konrad Rzeszutek Wilk <konrad.wilk@oracle.com<http://mc/compose?to=konrad.wilk@oracle.com>
> >* wrote:
>
>
> From: Konrad Rzeszutek Wilk <konrad.wilk@oracle.com<http://mc/compose?to=konrad.wilk@oracle.com>
> >
> Subject: Re: [Xen-devel] Re: 2.6.37-rc1 mainline domU - BUG: unable to
> handle kernel paging request
> To: "Boris Derzhavets" <bderzhavets@yahoo.com<http://mc/compose?to=bderzhavets@yahoo.com>
> >
> Cc: "Jeremy Fitzhardinge" <jeremy@goop.org<http://mc/compose?to=jeremy@goop.org>>,
> xen-devel@lists.xensource.com<http://mc/compose?to=xen-devel@lists.xensource.com>,
> "Bruce Edge" <bruce.edge@gmail.com<http://mc/compose?to=bruce.edge@gmail.com>
> >
> Date: Tuesday, November 16, 2010, 4:15 PM
>
> On Tue, Nov 16, 2010 at 12:43:28PM -0800, Boris Derzhavets wrote:
> > > Huh. I .. what? I am confused. I thought we established that the issue
> > > was not related to Xen PCI front? You also seem to uncomment the
> > > upstream.core.patches and the xen.pvhvm.patch - why?
> >
> > I cannot uncomment upstream.core.patches and the xen.pvhvm.patch
> > it gives failed HUNKs
>
> Uhh.. I am even more confused.
> >
> > > Ok, they are.. v2.6.37-rc2 which came out today has the fixes
> >
> > I am pretty sure rc2 doesn't contain everything from
> xen.next-2.6.37.patch,
> > gntdev's stuff for sure. I've built 2.6.37-rc2 kernel rpms and loaded
> > kernel-2.6.27-rc2.git0.xendom0.x86_64 under Xen 4.0.1.
> > Device /dev/xen/gntdev has not been created. I understand that it's
> > unrelated to DomU ( related to Dom0) , but once again with rc2 in DomU i
> cannot
> > get 3.2 GB copied over to DomU from NFS share at Dom0.
>
> So what I think you are saying is that you keep on getting the bug in DomU?
> Is the stack-trace the same as in rc1?
>
>
>
> I haven't had much time to look into the broken/working version issues
> here, but I did confirm a couple of points:
> 1) The 2.6.37-rc2 has the same problem still
> 2) This problem goes away of one is not using NFS.
>
> Not staggeringly helpful I know, but it's one small data point.
>
> -Bruce
>
>
>
>
>
> _______________________________________________
> Xen-devel mailing list
> Xen-devel@lists.xensource.com
> http://lists.xensource.com/xen-devel
>
>

[-- Attachment #1.2: Type: text/html, Size: 14025 bytes --]

[-- Attachment #2: Type: text/plain, Size: 138 bytes --]

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xensource.com
http://lists.xensource.com/xen-devel

^ permalink raw reply	[flat|nested] 52+ messages in thread

* Re: Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
  2010-11-18 20:05     ` Bruce Edge
@ 2010-11-19  7:12       ` Boris Derzhavets
  2010-11-19 18:16         ` Bruce Edge
  0 siblings, 1 reply; 52+ messages in thread
From: Boris Derzhavets @ 2010-11-19  7:12 UTC (permalink / raw)
  To: Bruce Edge; +Cc: Jeremy Fitzhardinge, xen-devel, Konrad Rzeszutek Wilk


[-- Attachment #1.1: Type: text/plain, Size: 10836 bytes --]

I would guess, applying this patches to mainline 2.6.37-rc2 has nothing to do with specific fedora patches. It was done on Ubuntu 10.10 
1. Kernel source extracted.
2. Patches copied over LAN and applied.

root@boris-System-P5Q3:~# cd Downloads/*-rc2
root@boris-System-P5Q3:~/Downloads/linux-2.6.37-rc2# ls -l ../*.patch
-rw-r--r-- 1 root root 84442 2010-11-17 01:06 ../xen.next-2.6.37.patch
-rw-r--r-- 1 root root  4062 2010-11-17 01:06 ../xen.pcifront.fixes.patch
root@boris-System-P5Q3:~/Downloads/linux-2.6.37-rc2# patch -p1 -s -i ../xen.next-2.6.37.patch
root@boris-System-P5Q3:~/Downloads/linux-2.6.37-rc2# patch -p1 -s -i ../xen.pcifront.fixes.patch
root@boris-System-P5Q3:~/Downloads/linux-2.6.37-rc2# 

Boris.
P.S Directory /root/Downloads/linux-2.6.37-rc2 contains mainline's 2.6.37-rc2

--- On Thu, 11/18/10, Bruce Edge <bruce.edge@gmail.com> wrote:

From: Bruce Edge <bruce.edge@gmail.com>
Subject: Re: [Xen-devel] Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
To: "Boris Derzhavets" <bderzhavets@yahoo.com>
Cc: "Jeremy Fitzhardinge" <jeremy@goop.org>, xen-devel@lists.xensource.com, "Konrad Rzeszutek Wilk" <konrad.wilk@oracle.com>
Date: Thursday, November 18, 2010, 3:05 PM



On Thu, Nov 18, 2010 at 9:05 AM, Boris Derzhavets <bderzhavets@yahoo.com> wrote:

Bruce,
You should be able to apply patches to mainline 2.6.37-rc2 cleanly. This patches are
taken out from MY's kernel-2.6.37-rc2.git0.fc15.src.rpm.

I already applied them on Ubuntu 10.10 to uncompressed mainline rc2.

I'm assuming fc=fedora core here? 
Doesn't the fc kernel have a number of other patches already installed?

I'm using a kernel.org kernel, which has none of the fc patches so it's not surprising that they don't apply.

-Bruce
 

I have also to notice, that
# mount IP-Dom0:/home/user1 /mnt/nfs
# cd /mnt/nfs
# ls -l
crashes DomU immediately in text mode.

In graphics mode it doesn't necessary happen every time.
DomU might survive this "hack" and crashed one
hour latter by another reason.

Boris.

--- On Thu, 11/18/10, Bruce Edge <bruce.edge@gmail.com> wrote:


From: Bruce Edge <bruce.edge@gmail.com>

Subject: Re: [Xen-devel] Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging
 request
To: "Boris Derzhavets" <bderzhavets@yahoo.com>
Cc: "Konrad Rzeszutek Wilk" <konrad.wilk@oracle.com>, "Jeremy Fitzhardinge" <jeremy@goop.org>, xen-devel@lists.xensource.com

Date: Thursday, November 18, 2010, 11:40 AM



On Thu, Nov 18, 2010 at 2:34 AM, Boris Derzhavets <bderzhavets@yahoo.com> wrote:


Could you apply two attached patches on top of 2.6.37-rc2 and see
whether it gives some improvement or no ( with active NFS client at DomU)



Boris  

Hi Boris,

Are you using the mainline kernel or a pvops branch with these patches?
Maybe I'm doing something wrong, but they don't apply cleanly with 2.6.37-rc2:



%> patch --dry-run <../patches.2.6.37/xen.next-2.6.37.patch 

patching file pgtable.h
Hunk #1 FAILED at 399.
1 out of 1 hunk FAILED -- saving rejects to file pgtable.h.rej
patching file pgtable.c


Hunk #1 FAILED at 15.
1 out of 1 hunk FAILED -- saving rejects to file pgtable.c.rej
patching file ttm_bo_vm.c
Hunk #1 FAILED at 273.
Hunk #2 FAILED at 288.
2 out of 2 hunks FAILED -- saving rejects to file ttm_bo_vm.c.rej


......

 %> patch --dry-run <../patches.2.6.37/xen.pcifront.fixes.patch

patching file enlighten.c
Hunk #1 FAILED at 1090.
Hunk #2 FAILED at 1202.
2 out of 2 hunks FAILED -- saving rejects to file enlighten.c.rej


patching file setup.c
Hunk #1 FAILED at 337.
Hunk #2 FAILED at 356.
2 out of 2 hunks FAILED -- saving rejects to file setup.c.rej

Same result for linux-2.6.37-xen-next branch.

-Bruce




--- On Wed, 11/17/10, Bruce Edge <bruce.edge@gmail.com> wrote:



From: Bruce Edge <bruce.edge@gmail.com>


Subject: Re: [Xen-devel] Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
To: "Boris Derzhavets" <bderzhavets@yahoo.com>


Cc: "Konrad Rzeszutek Wilk" <konrad.wilk@oracle.com>, "Jeremy Fitzhardinge" <jeremy@goop.org>, xen-devel@lists.xensource.com


Date: Wednesday, November 17, 2010, 4:28 PM

On Tue, Nov 16, 2010 at 1:49 PM, Boris Derzhavets <bderzhavets@yahoo.com> wrote:



Yes, here we are

[  186.975228] ------------[ cut here ]------------
[  186.975245] kernel BUG at mm/mmap.c:2399!



[  186.975254] invalid opcode: 0000 [#1] SMP 
[  186.975269] last sysfs file: /sys/devices/system/cpu/cpu1/cache/index2/shared_cpu_map
[  186.975284] CPU 0 
[  186.975290] Modules linked in: nfs fscache deflate zlib_deflate ctr camellia cast5 rmd160 crypto_null ccm serpent blowfish twofish_generic twofish_x86_64 twofish_common ecb xcbc cbc sha256_generic sha512_generic des_generic cryptd aes_x86_64 aes_generic ah6 ah4 esp6 esp4 xfrm4_mode_beet xfrm4_tunnel tunnel4 xfrm4_mode_tunnel xfrm4_mode_transport xfrm6_mode_transport xfrm6_mode_ro xfrm6_mode_beet xfrm6_mode_tunnel ipcomp ipcomp6 xfrm_ipcomp xfrm6_tunnel tunnel6 af_key nfsd lockd nfs_acl auth_rpcgss exportfs sunrpc ipv6 uinput xen_netfront
 microcode xen_blkfront [last unloaded: scsi_wait_scan]
[  186.975507] 
[  186.975515] Pid: 1562, comm: ls Not tainted 2.6.37-0.1.rc1.git8.xendom0.fc14.x86_64 #1 /
[  186.975529] RIP: e030:[<ffffffff8110ada1>]  [<ffffffff8110ada1>] exit_mmap+0x10c/0x119



[  186.975550] RSP: e02b:ffff8800781bde18  EFLAGS: 00010202
[  186.975560] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
[  186.975573] RDX: 00000000914a9149 RSI: 0000000000000001 RDI: ffffea00000c0280



[  186.975585] RBP: ffff8800781bde48 R08: ffffea00000c0280 R09: 0000000000000001
[  186.975598] R10: ffffffff8100750f R11: ffffea0000967778 R12: ffff880076c68b00
[  186.975610] R13: ffff88007f83f1e0 R14: ffff880076c68b68 R15: 0000000000000001



[  186.975625] FS:  00007f8e471d97c0(0000) GS:ffff88007f831000(0000) knlGS:0000000000000000
[  186.975639] CS:  e033 DS: 0000 ES:
 0000 CR0: 000000008005003b
[  186.975650] CR2: 00007f8e464a9940 CR3: 0000000001a03000 CR4: 0000000000002660
[  186.975663] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[  186.976012] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400



[  186.976012] Process ls (pid: 1562, threadinfo ffff8800781bc000, task ffff8800788223e0)
[  186.976012] Stack:
[  186.976012]  000000000000006b ffff88007f83f1e0 ffff8800781bde38 ffff880076c68b00
[  186.976012]  ffff880076c68c40 ffff8800788229d0 ffff8800781bde68 ffffffff810505fc



[  186.976012]  ffff8800788223e0 ffff880076c68b00 ffff8800781bdeb8 ffffffff81056747
[  186.976012] Call Trace:
[  186.976012]  [<ffffffff810505fc>] mmput+0x65/0xd8
[  186.976012]  [<ffffffff81056747>] exit_mm+0x13e/0x14b



[  186.976012]  [<ffffffff81056976>]
 do_exit+0x222/0x7c6
[  186.976012]  [<ffffffff8100750f>] ? xen_restore_fl_direct_end+0x0/0x1
[  186.976012]  [<ffffffff8107ea7c>] ? arch_local_irq_restore+0xb/0xd
[  186.976012]  [<ffffffff814b3949>] ? lockdep_sys_exit_thunk+0x35/0x67



[  186.976012]  [<ffffffff810571b0>] do_group_exit+0x88/0xb6
[  186.976012]  [<ffffffff810571f5>] sys_exit_group+0x17/0x1b
[  186.976012]  [<ffffffff8100acf2>] system_call_fastpath+0x16/0x1b
[  186.976012] Code: 8d 7d 18 e8 c3 8a 00 00 41 c7 45 08 00 00 00 00 48 89 df e8 0d e9 ff ff 48 85 c0 48 89 c3 75 f0 49 83 bc 24 98 01 00 00 00 74 02 <0f> 0b 48 83 c4 18 5b 41 5c 41 5d c9 c3 55 48 89 e5 41 54 53 48 



[  186.976012] RIP  [<ffffffff8110ada1>] exit_mmap+0x10c/0x119
[  186.976012]  RSP <ffff8800781bde18>
[  186.976012] ---[ end trace c0f4eff4054a67e4
 ]---
[  186.976012] Fixing recursive fault but reboot is needed!

Message from syslogd@fedora14 at Nov 17 00:47:40 ...
 kernel:[  186.975228] ------------[ cut here ]------------

Message from syslogd@fedora14 at Nov 17 00:47:40 ...



 kernel:[  186.975254] invalid opcode: 0000 [#1] SMP 

Message from syslogd@fedora14 at Nov 17 00:47:40 ...
 kernel:[  186.975269] last sysfs file: /sys/devices/system/cpu/cpu1/cache/index2/shared_cpu_map




Message from syslogd@fedora14 at Nov 17 00:47:40 ...
 kernel:[  186.976012] Stack:

Message from syslogd@fedora14 at Nov 17 00:47:40 ...
 kernel:[  186.976012] Call Trace:

Message from syslogd@fedora14 at Nov 17 00:47:40 ...



 kernel:[  186.976012] Code: 8d 7d 18 e8 c3 8a 00 00 41 c7 45 08 00 00 00 00 48 89 df e8 0d e9 ff ff 48 85 c0 48 89 c3 75 f0 49 83 bc 24 98 01 00 00 00 74 02 <0f> 0b 48 83 c4
 18 5b 41 5c 41 5d c9 c3 55 48 89 e5 41 54 53 48 

--- On Tue, 11/16/10, Konrad Rzeszutek Wilk <konrad.wilk@oracle.com> wrote:




From: Konrad Rzeszutek Wilk <konrad.wilk@oracle.com>



Subject: Re: [Xen-devel] Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
To: "Boris Derzhavets" <bderzhavets@yahoo.com>



Cc: "Jeremy Fitzhardinge" <jeremy@goop.org>, xen-devel@lists.xensource.com, "Bruce Edge" <bruce.edge@gmail.com>



Date: Tuesday, November 16, 2010, 4:15 PM

On Tue, Nov 16, 2010 at 12:43:28PM -0800, Boris Derzhavets wrote:
> > Huh. I .. what? I am confused. I thought we established that the issue



> > was not related to Xen PCI front? You also seem to uncomment the
> > upstream.core.patches and the xen.pvhvm.patch -
 why?
> 
> I cannot uncomment upstream.core.patches and the xen.pvhvm.patch
> it gives failed HUNKs

Uhh.. I am even more confused.
> 
> > Ok, they are.. v2.6.37-rc2 which came out today has the fixes



> 
> I am pretty sure rc2 doesn't contain everything from xen.next-2.6.37.patch,
> gntdev's stuff for sure. I've built 2.6.37-rc2 kernel rpms and loaded 
> kernel-2.6.27-rc2.git0.xendom0.x86_64 under Xen 4.0.1. 



> Device /dev/xen/gntdev has not been created. I understand that it's
> unrelated to DomU ( related to Dom0) , but once again with rc2 in DomU i cannot
> get 3.2 GB copied over to DomU from NFS share at Dom0.




So what I think you are saying is that you keep on getting the bug in DomU?
Is the stack-trace the same as in rc1?




      
I haven't had much time to look into the broken/working version issues here, but I did confirm a couple of points:
1) The 2.6.37-rc2 has the same problem still
2) This problem goes away of one is not using NFS.




Not staggeringly helpful I know, but it's one small data point.

-Bruce




      




      
_______________________________________________

Xen-devel mailing list

Xen-devel@lists.xensource.com

http://lists.xensource.com/xen-devel





-----Inline Attachment Follows-----

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xensource.com
http://lists.xensource.com/xen-devel



      

[-- Attachment #1.2: Type: text/html, Size: 16898 bytes --]

[-- Attachment #2: Type: text/plain, Size: 138 bytes --]

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xensource.com
http://lists.xensource.com/xen-devel

^ permalink raw reply	[flat|nested] 52+ messages in thread

* Re: Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
  2010-11-18 17:05   ` Boris Derzhavets
  2010-11-18 20:05     ` Bruce Edge
@ 2010-11-19 14:32     ` Boris Derzhavets
  1 sibling, 0 replies; 52+ messages in thread
From: Boris Derzhavets @ 2010-11-19 14:32 UTC (permalink / raw)
  To: Konrad Rzeszutek Wilk, Bruce Edge, Jeremy Fitzhardinge; +Cc: xen-devel


[-- Attachment #1.1: Type: text/plain, Size: 10234 bytes --]

I've also noticed , that if i change file say under /mnt/nfs/fedora

1. ls runs fine
2. `ls -l` - generates page fault

But doesn't crash DomU, regardless of stack trace printed in particular terminal session.

I can close crashed terminal and open second one.
# cd /mnt/nfs/fedora
# ls -l
will succeed until i make some new changes to file descriptors,eg. edit some file.
Then crashes second terminal session and third should be opened to be able
work with file descriptors ( `ls -l`).
When number of page faults reaches some critical value ( more then 5 , but in
general unpredictable) DomU crashes. So , i cannot any more open new terminal
session. This  is stable and obvious regression in 2.6.37-rc2 vs 2.6.36 as PV DomU
kernel.

Boris

--- On Thu, 11/18/10, Boris Derzhavets <bderzhavets@yahoo.com> wrote:

From: Boris Derzhavets <bderzhavets@yahoo.com>
Subject: Re: [Xen-devel] Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
To: "Bruce Edge" <bruce.edge@gmail.com>
Cc: "Jeremy Fitzhardinge" <jeremy@goop.org>, xen-devel@lists.xensource.com, "Konrad Rzeszutek Wilk" <konrad.wilk@oracle.com>
Date: Thursday, November 18, 2010, 12:05 PM

Bruce,
You should be able to apply patches to mainline 2.6.37-rc2 cleanly. This patches are
taken out from MY's kernel-2.6.37-rc2.git0.fc15.src.rpm.
I already applied them on Ubuntu 10.10 to uncompressed mainline rc2.

I have also to notice, that
# mount IP-Dom0:/home/user1 /mnt/nfs
# cd /mnt/nfs
# ls -l
crashes DomU immediately in text mode.
In graphics mode it doesn't necessary happen every time.
DomU might survive this "hack" and crashed one
hour latter by another reason.

Boris.

--- On Thu, 11/18/10, Bruce Edge <bruce.edge@gmail.com> wrote:

From: Bruce Edge <bruce.edge@gmail.com>
Subject: Re: [Xen-devel] Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging
 request
To: "Boris Derzhavets" <bderzhavets@yahoo.com>
Cc: "Konrad Rzeszutek Wilk" <konrad.wilk@oracle.com>, "Jeremy Fitzhardinge" <jeremy@goop.org>, xen-devel@lists.xensource.com
Date: Thursday, November 18, 2010, 11:40 AM



On Thu, Nov 18, 2010 at 2:34 AM, Boris Derzhavets <bderzhavets@yahoo.com> wrote:

Could you apply two attached patches on top of 2.6.37-rc2 and see
whether it gives some improvement or no ( with active NFS client at DomU)


Boris  

Hi Boris,

Are you using the mainline kernel or a pvops branch with these patches?
Maybe I'm doing something wrong, but they don't apply cleanly with 2.6.37-rc2:


%> patch --dry-run <../patches.2.6.37/xen.next-2.6.37.patch 

patching file pgtable.h
Hunk #1 FAILED at 399.
1 out of 1 hunk FAILED -- saving rejects to file pgtable.h.rej
patching file pgtable.c

Hunk #1 FAILED at 15.
1 out of 1 hunk FAILED -- saving rejects to file pgtable.c.rej
patching file ttm_bo_vm.c
Hunk #1 FAILED at 273.
Hunk #2 FAILED at 288.
2 out of 2 hunks FAILED -- saving rejects to file ttm_bo_vm.c.rej

......

 %> patch --dry-run <../patches.2.6.37/xen.pcifront.fixes.patch

patching file enlighten.c
Hunk #1 FAILED at 1090.
Hunk #2 FAILED at 1202.
2 out of 2 hunks FAILED -- saving rejects to file enlighten.c.rej

patching file setup.c
Hunk #1 FAILED at 337.
Hunk #2 FAILED at 356.
2 out of 2 hunks FAILED -- saving rejects to file setup.c.rej

Same result for linux-2.6.37-xen-next branch.

-Bruce



--- On Wed, 11/17/10, Bruce Edge <bruce.edge@gmail.com> wrote:


From: Bruce Edge <bruce.edge@gmail.com>

Subject: Re: [Xen-devel] Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
To: "Boris Derzhavets" <bderzhavets@yahoo.com>

Cc: "Konrad Rzeszutek Wilk" <konrad.wilk@oracle.com>, "Jeremy Fitzhardinge" <jeremy@goop.org>, xen-devel@lists.xensource.com

Date: Wednesday, November 17, 2010, 4:28 PM

On Tue, Nov 16, 2010 at 1:49 PM, Boris Derzhavets <bderzhavets@yahoo.com> wrote:


Yes, here we are

[  186.975228] ------------[ cut here ]------------
[  186.975245] kernel BUG at mm/mmap.c:2399!


[  186.975254] invalid opcode: 0000 [#1] SMP 
[  186.975269] last sysfs file: /sys/devices/system/cpu/cpu1/cache/index2/shared_cpu_map
[  186.975284] CPU 0 
[  186.975290] Modules linked in: nfs fscache deflate zlib_deflate ctr camellia cast5 rmd160 crypto_null ccm serpent blowfish twofish_generic twofish_x86_64 twofish_common ecb xcbc cbc sha256_generic sha512_generic des_generic cryptd aes_x86_64 aes_generic ah6 ah4 esp6 esp4 xfrm4_mode_beet xfrm4_tunnel tunnel4 xfrm4_mode_tunnel xfrm4_mode_transport xfrm6_mode_transport xfrm6_mode_ro xfrm6_mode_beet xfrm6_mode_tunnel ipcomp ipcomp6 xfrm_ipcomp xfrm6_tunnel tunnel6 af_key nfsd lockd nfs_acl auth_rpcgss exportfs sunrpc ipv6 uinput xen_netfront
 microcode xen_blkfront [last unloaded: scsi_wait_scan]
[  186.975507] 
[  186.975515] Pid: 1562, comm: ls Not tainted 2.6.37-0.1.rc1.git8.xendom0.fc14.x86_64 #1 /
[  186.975529] RIP: e030:[<ffffffff8110ada1>]  [<ffffffff8110ada1>] exit_mmap+0x10c/0x119


[  186.975550] RSP: e02b:ffff8800781bde18  EFLAGS: 00010202
[  186.975560] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
[  186.975573] RDX: 00000000914a9149 RSI: 0000000000000001 RDI: ffffea00000c0280


[  186.975585] RBP: ffff8800781bde48 R08: ffffea00000c0280 R09: 0000000000000001
[  186.975598] R10: ffffffff8100750f R11: ffffea0000967778 R12: ffff880076c68b00
[  186.975610] R13: ffff88007f83f1e0 R14: ffff880076c68b68 R15: 0000000000000001


[  186.975625] FS:  00007f8e471d97c0(0000) GS:ffff88007f831000(0000) knlGS:0000000000000000
[  186.975639] CS:  e033 DS: 0000 ES:
 0000 CR0: 000000008005003b
[  186.975650] CR2: 00007f8e464a9940 CR3: 0000000001a03000 CR4: 0000000000002660
[  186.975663] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[  186.976012] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400


[  186.976012] Process ls (pid: 1562, threadinfo ffff8800781bc000, task ffff8800788223e0)
[  186.976012] Stack:
[  186.976012]  000000000000006b ffff88007f83f1e0 ffff8800781bde38 ffff880076c68b00
[  186.976012]  ffff880076c68c40 ffff8800788229d0 ffff8800781bde68 ffffffff810505fc


[  186.976012]  ffff8800788223e0 ffff880076c68b00 ffff8800781bdeb8 ffffffff81056747
[  186.976012] Call Trace:
[  186.976012]  [<ffffffff810505fc>] mmput+0x65/0xd8
[  186.976012]  [<ffffffff81056747>] exit_mm+0x13e/0x14b


[  186.976012]  [<ffffffff81056976>]
 do_exit+0x222/0x7c6
[  186.976012]  [<ffffffff8100750f>] ? xen_restore_fl_direct_end+0x0/0x1
[  186.976012]  [<ffffffff8107ea7c>] ? arch_local_irq_restore+0xb/0xd
[  186.976012]  [<ffffffff814b3949>] ? lockdep_sys_exit_thunk+0x35/0x67


[  186.976012]  [<ffffffff810571b0>] do_group_exit+0x88/0xb6
[  186.976012]  [<ffffffff810571f5>] sys_exit_group+0x17/0x1b
[  186.976012]  [<ffffffff8100acf2>] system_call_fastpath+0x16/0x1b
[  186.976012] Code: 8d 7d 18 e8 c3 8a 00 00 41 c7 45 08 00 00 00 00 48 89 df e8 0d e9 ff ff 48 85 c0 48 89 c3 75 f0 49 83 bc 24 98 01 00 00 00 74 02 <0f> 0b 48 83 c4 18 5b 41 5c 41 5d c9 c3 55 48 89 e5 41 54 53 48 


[  186.976012] RIP  [<ffffffff8110ada1>] exit_mmap+0x10c/0x119
[  186.976012]  RSP <ffff8800781bde18>
[  186.976012] ---[ end trace c0f4eff4054a67e4
 ]---
[  186.976012] Fixing recursive fault but reboot is needed!

Message from syslogd@fedora14 at Nov 17 00:47:40 ...
 kernel:[  186.975228] ------------[ cut here ]------------

Message from syslogd@fedora14 at Nov 17 00:47:40 ...


 kernel:[  186.975254] invalid opcode: 0000 [#1] SMP 

Message from syslogd@fedora14 at Nov 17 00:47:40 ...
 kernel:[  186.975269] last sysfs file: /sys/devices/system/cpu/cpu1/cache/index2/shared_cpu_map



Message from syslogd@fedora14 at Nov 17 00:47:40 ...
 kernel:[  186.976012] Stack:

Message from syslogd@fedora14 at Nov 17 00:47:40 ...
 kernel:[  186.976012] Call Trace:

Message from syslogd@fedora14 at Nov 17 00:47:40 ...


 kernel:[  186.976012] Code: 8d 7d 18 e8 c3 8a 00 00 41 c7 45 08 00 00 00 00 48 89 df e8 0d e9 ff ff 48 85 c0 48 89 c3 75 f0 49 83 bc 24 98 01 00 00 00 74 02 <0f> 0b 48 83 c4
 18 5b 41 5c 41 5d c9 c3 55 48 89 e5 41 54 53 48 

--- On Tue, 11/16/10, Konrad Rzeszutek Wilk <konrad.wilk@oracle.com> wrote:



From: Konrad Rzeszutek Wilk <konrad.wilk@oracle.com>


Subject: Re: [Xen-devel] Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
To: "Boris Derzhavets" <bderzhavets@yahoo.com>


Cc: "Jeremy Fitzhardinge" <jeremy@goop.org>, xen-devel@lists.xensource.com, "Bruce Edge" <bruce.edge@gmail.com>


Date: Tuesday, November 16, 2010, 4:15 PM

On Tue, Nov 16, 2010 at 12:43:28PM -0800, Boris Derzhavets wrote:
> > Huh. I .. what? I am confused. I thought we established that the issue


> > was not related to Xen PCI front? You also seem to uncomment the
> > upstream.core.patches and the xen.pvhvm.patch -
 why?
> 
> I cannot uncomment upstream.core.patches and the xen.pvhvm.patch
> it gives failed HUNKs

Uhh.. I am even more confused.
> 
> > Ok, they are.. v2.6.37-rc2 which came out today has the fixes


> 
> I am pretty sure rc2 doesn't contain everything from xen.next-2.6.37.patch,
> gntdev's stuff for sure. I've built 2.6.37-rc2 kernel rpms and loaded 
> kernel-2.6.27-rc2.git0.xendom0.x86_64 under Xen 4.0.1. 


> Device /dev/xen/gntdev has not been created. I understand that it's
> unrelated to DomU ( related to Dom0) , but once again with rc2 in DomU i cannot
> get 3.2 GB copied over to DomU from NFS share at Dom0.



So what I think you are saying is that you keep on getting the bug in DomU?
Is the stack-trace the same as in rc1?




      
I haven't had much time to look into the broken/working version issues here, but I did confirm a couple of points:
1) The 2.6.37-rc2 has the same problem still
2) This problem goes away of one is not using NFS.



Not staggeringly helpful I know, but it's one small data point.

-Bruce




      




      
-----Inline Attachment Follows-----

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xensource.com
http://lists.xensource.com/xen-devel



      

[-- Attachment #1.2: Type: text/html, Size: 14264 bytes --]

[-- Attachment #2: Type: text/plain, Size: 138 bytes --]

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xensource.com
http://lists.xensource.com/xen-devel

^ permalink raw reply	[flat|nested] 52+ messages in thread

* Re: Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
  2010-11-19  7:12       ` Boris Derzhavets
@ 2010-11-19 18:16         ` Bruce Edge
  2010-11-19 18:52           ` Boris Derzhavets
       [not found]           ` <697216.62238.qm@web56104.mail.re3.yahoo.com>
  0 siblings, 2 replies; 52+ messages in thread
From: Bruce Edge @ 2010-11-19 18:16 UTC (permalink / raw)
  To: Boris Derzhavets; +Cc: Jeremy Fitzhardinge, xen-devel, Konrad Rzeszutek Wilk


[-- Attachment #1.1: Type: text/plain, Size: 12828 bytes --]

On Thu, Nov 18, 2010 at 11:12 PM, Boris Derzhavets <bderzhavets@yahoo.com>wrote:

> I would guess, applying this patches to mainline 2.6.37-rc2 has nothing to
> do with specific fedora patches. It was done on Ubuntu 10.10
> 1. Kernel source extracted.
> 2. Patches copied over LAN and applied.
>
> root@boris-System-P5Q3:~# cd Downloads/*-rc2
> root@boris-System-P5Q3:~/Downloads/linux-2.6.37-rc2# ls -l ../*.patch
> -rw-r--r-- 1 root root 84442 2010-11-17 01:06 ../xen.next-2.6.37.patch
> -rw-r--r-- 1 root root  4062 2010-11-17 01:06 ../xen.pcifront.fixes.patch
> root@boris-System-P5Q3:~/Downloads/linux-2.6.37-rc2# patch -p1 -s -i
> ../xen.next-2.6.37.patch
> root@boris-System-P5Q3:~/Downloads/linux-2.6.37-rc2# patch -p1 -s -i
> ../xen.pcifront.fixes.patch
> root@boris-System-P5Q3:~/Downloads/linux-2.6.37-rc2#
>
> Boris.
> P.S Directory /root/Downloads/linux-2.6.37-rc2 contains mainline's
> 2.6.37-rc2


I feel like I must be doing something unbelievably stupid:

%> rm -rf linux-2.6.37
%> tar lxf linux-2.6.37-rc2.tar.bz2 (This is
http://www.kernel.org/pub/linux/kernel/v2.6/testing/linux-2.6.37-rc2.tar.bz2
)
%> cd linux-2.6.37-rc2
%> patch --dry-run -p1 -s -i  ../patches.2.6.37/xen.next-2.6.37.patch

1 out of 2 hunks FAILED -- saving rejects to file
drivers/block/xen-blkfront.c.rej
1 out of 1 hunk FAILED -- saving rejects to file
arch/x86/include/asm/microcode.h.rej
1 out of 1 hunk FAILED -- saving rejects to file
arch/x86/kernel/Makefile.rej
1 out of 1 hunk FAILED -- saving rejects to file arch/x86/xen/Kconfig.rej
1 out of 2 hunks FAILED -- saving rejects to file
arch/x86/include/asm/processor.h.rej
1 out of 1 hunk FAILED -- saving rejects to file drivers/xen/gntdev.c.rej

-Bruce


>
>
> --- On *Thu, 11/18/10, Bruce Edge <bruce.edge@gmail.com>* wrote:
>
>
> From: Bruce Edge <bruce.edge@gmail.com>
> Subject: Re: [Xen-devel] Re: 2.6.37-rc1 mainline domU - BUG: unable to
> handle kernel paging request
> To: "Boris Derzhavets" <bderzhavets@yahoo.com>
> Cc: "Jeremy Fitzhardinge" <jeremy@goop.org>, xen-devel@lists.xensource.com,
> "Konrad Rzeszutek Wilk" <konrad.wilk@oracle.com>
> Date: Thursday, November 18, 2010, 3:05 PM
>
>
>
>
> On Thu, Nov 18, 2010 at 9:05 AM, Boris Derzhavets <bderzhavets@yahoo.com<http://mc/compose?to=bderzhavets@yahoo.com>
> > wrote:
>
> Bruce,
> You should be able to apply patches to mainline 2.6.37-rc2 cleanly. This
> patches are
> taken out from MY's kernel-2.6.37-rc2.git0.fc15.src.rpm.
> I already applied them on Ubuntu 10.10 to uncompressed mainline rc2.
>
>
> I'm assuming fc=fedora core here?
> Doesn't the fc kernel have a number of other patches already installed?
> I'm using a kernel.org kernel, which has none of the fc patches so it's
> not surprising that they don't apply.
>
> -Bruce
>
>
>
> I have also to notice, that
> # mount IP-Dom0:/home/user1 /mnt/nfs
> # cd /mnt/nfs
> # ls -l
> crashes DomU immediately in text mode.
> In graphics mode it doesn't necessary happen every time.
> DomU might survive this "hack" and crashed one
> hour latter by another reason.
>
> Boris.
>
>
> --- On *Thu, 11/18/10, Bruce Edge <bruce.edge@gmail.com<http://mc/compose?to=bruce.edge@gmail.com>
> >* wrote:
>
>
> From: Bruce Edge <bruce.edge@gmail.com<http://mc/compose?to=bruce.edge@gmail.com>
> >
> Subject: Re: [Xen-devel] Re: 2.6.37-rc1 mainline domU - BUG: unable to
> handle kernel paging request
> To: "Boris Derzhavets" <bderzhavets@yahoo.com<http://mc/compose?to=bderzhavets@yahoo.com>
> >
> Cc: "Konrad Rzeszutek Wilk" <konrad.wilk@oracle.com<http://mc/compose?to=konrad.wilk@oracle.com>>,
> "Jeremy Fitzhardinge" <jeremy@goop.org<http://mc/compose?to=jeremy@goop.org>>,
> xen-devel@lists.xensource.com<http://mc/compose?to=xen-devel@lists.xensource.com>
> Date: Thursday, November 18, 2010, 11:40 AM
>
>
>
>
> On Thu, Nov 18, 2010 at 2:34 AM, Boris Derzhavets <bderzhavets@yahoo.com<http://mc/compose?to=bderzhavets@yahoo.com>
> > wrote:
>
> Could you apply two attached patches on top of 2.6.37-rc2 and see
> whether it gives some improvement or no ( with active NFS client at DomU)
>
> Boris
>
>
> Hi Boris,
>
> Are you using the mainline kernel or a pvops branch with these patches?
> Maybe I'm doing something wrong, but they don't apply cleanly with
> 2.6.37-rc2:
>
> %> patch --dry-run <../patches.2.6.37/xen.next-2.6.37.patch
>
> patching file pgtable.h
> Hunk #1 FAILED at 399.
> 1 out of 1 hunk FAILED -- saving rejects to file pgtable.h.rej
> patching file pgtable.c
> Hunk #1 FAILED at 15.
> 1 out of 1 hunk FAILED -- saving rejects to file pgtable.c.rej
> patching file ttm_bo_vm.c
> Hunk #1 FAILED at 273.
> Hunk #2 FAILED at 288.
> 2 out of 2 hunks FAILED -- saving rejects to file ttm_bo_vm.c.rej
> ......
>
>  %> patch --dry-run <../patches.2.6.37/xen.pcifront.fixes.patch
>
> patching file enlighten.c
> Hunk #1 FAILED at 1090.
> Hunk #2 FAILED at 1202.
> 2 out of 2 hunks FAILED -- saving rejects to file enlighten.c.rej
> patching file setup.c
> Hunk #1 FAILED at 337.
> Hunk #2 FAILED at 356.
> 2 out of 2 hunks FAILED -- saving rejects to file setup.c.rej
>
> Same result for linux-2.6.37-xen-next branch.
>
> -Bruce
>
>
> --- On *Wed, 11/17/10, Bruce Edge <bruce.edge@gmail.com<http://mc/compose?to=bruce.edge@gmail.com>
> >* wrote:
>
>
> From: Bruce Edge <bruce.edge@gmail.com<http://mc/compose?to=bruce.edge@gmail.com>
> >
>
> Subject: Re: [Xen-devel] Re: 2.6.37-rc1 mainline domU - BUG: unable to
> handle kernel paging request
> To: "Boris Derzhavets" <bderzhavets@yahoo.com<http://mc/compose?to=bderzhavets@yahoo.com>
> >
> Cc: "Konrad Rzeszutek Wilk" <konrad.wilk@oracle.com<http://mc/compose?to=konrad.wilk@oracle.com>>,
> "Jeremy Fitzhardinge" <jeremy@goop.org<http://mc/compose?to=jeremy@goop.org>>,
> xen-devel@lists.xensource.com<http://mc/compose?to=xen-devel@lists.xensource.com>
> Date: Wednesday, November 17, 2010, 4:28 PM
>
>
> On Tue, Nov 16, 2010 at 1:49 PM, Boris Derzhavets <bderzhavets@yahoo.com<http://mc/compose?to=bderzhavets@yahoo.com>
> > wrote:
>
> Yes, here we are
>
> [  186.975228] ------------[ cut here ]------------
> [  186.975245] kernel BUG at mm/mmap.c:2399!
> [  186.975254] invalid opcode: 0000 [#1] SMP
> [  186.975269] last sysfs file:
> /sys/devices/system/cpu/cpu1/cache/index2/shared_cpu_map
> [  186.975284] CPU 0
> [  186.975290] Modules linked in: nfs fscache deflate zlib_deflate ctr
> camellia cast5 rmd160 crypto_null ccm serpent blowfish twofish_generic
> twofish_x86_64 twofish_common ecb xcbc cbc sha256_generic sha512_generic
> des_generic cryptd aes_x86_64 aes_generic ah6 ah4 esp6 esp4 xfrm4_mode_beet
> xfrm4_tunnel tunnel4 xfrm4_mode_tunnel xfrm4_mode_transport
> xfrm6_mode_transport xfrm6_mode_ro xfrm6_mode_beet xfrm6_mode_tunnel ipcomp
> ipcomp6 xfrm_ipcomp xfrm6_tunnel tunnel6 af_key nfsd lockd nfs_acl
> auth_rpcgss exportfs sunrpc ipv6 uinput xen_netfront microcode xen_blkfront
> [last unloaded: scsi_wait_scan]
> [  186.975507]
> [  186.975515] Pid: 1562, comm: ls Not tainted
> 2.6.37-0.1.rc1.git8.xendom0.fc14.x86_64 #1 /
> [  186.975529] RIP: e030:[<ffffffff8110ada1>]  [<ffffffff8110ada1>]
> exit_mmap+0x10c/0x119
> [  186.975550] RSP: e02b:ffff8800781bde18  EFLAGS: 00010202
> [  186.975560] RAX: 0000000000000000 RBX: 0000000000000000 RCX:
> 0000000000000000
> [  186.975573] RDX: 00000000914a9149 RSI: 0000000000000001 RDI:
> ffffea00000c0280
> [  186.975585] RBP: ffff8800781bde48 R08: ffffea00000c0280 R09:
> 0000000000000001
> [  186.975598] R10: ffffffff8100750f R11: ffffea0000967778 R12:
> ffff880076c68b00
> [  186.975610] R13: ffff88007f83f1e0 R14: ffff880076c68b68 R15:
> 0000000000000001
> [  186.975625] FS:  00007f8e471d97c0(0000) GS:ffff88007f831000(0000)
> knlGS:0000000000000000
> [  186.975639] CS:  e033 DS: 0000 ES: 0000 CR0: 000000008005003b
> [  186.975650] CR2: 00007f8e464a9940 CR3: 0000000001a03000 CR4:
> 0000000000002660
> [  186.975663] DR0: 0000000000000000 DR1: 0000000000000000 DR2:
> 0000000000000000
> [  186.976012] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7:
> 0000000000000400
> [  186.976012] Process ls (pid: 1562, threadinfo ffff8800781bc000, task
> ffff8800788223e0)
> [  186.976012] Stack:
> [  186.976012]  000000000000006b ffff88007f83f1e0 ffff8800781bde38
> ffff880076c68b00
> [  186.976012]  ffff880076c68c40 ffff8800788229d0 ffff8800781bde68
> ffffffff810505fc
> [  186.976012]  ffff8800788223e0 ffff880076c68b00 ffff8800781bdeb8
> ffffffff81056747
> [  186.976012] Call Trace:
> [  186.976012]  [<ffffffff810505fc>] mmput+0x65/0xd8
> [  186.976012]  [<ffffffff81056747>] exit_mm+0x13e/0x14b
> [  186.976012]  [<ffffffff81056976>] do_exit+0x222/0x7c6
> [  186.976012]  [<ffffffff8100750f>] ? xen_restore_fl_direct_end+0x0/0x1
> [  186.976012]  [<ffffffff8107ea7c>] ? arch_local_irq_restore+0xb/0xd
> [  186.976012]  [<ffffffff814b3949>] ? lockdep_sys_exit_thunk+0x35/0x67
> [  186.976012]  [<ffffffff810571b0>] do_group_exit+0x88/0xb6
> [  186.976012]  [<ffffffff810571f5>] sys_exit_group+0x17/0x1b
> [  186.976012]  [<ffffffff8100acf2>] system_call_fastpath+0x16/0x1b
> [  186.976012] Code: 8d 7d 18 e8 c3 8a 00 00 41 c7 45 08 00 00 00 00 48 89
> df e8 0d e9 ff ff 48 85 c0 48 89 c3 75 f0 49 83 bc 24 98 01 00 00 00 74 02
> <0f> 0b 48 83 c4 18 5b 41 5c 41 5d c9 c3 55 48 89 e5 41 54 53 48
> [  186.976012] RIP  [<ffffffff8110ada1>] exit_mmap+0x10c/0x119
> [  186.976012]  RSP <ffff8800781bde18>
> [  186.976012] ---[ end trace c0f4eff4054a67e4 ]---
> [  186.976012] Fixing recursive fault but reboot is needed!
>
> Message from syslogd@fedora14 at Nov 17 00:47:40 ...
>  kernel:[  186.975228] ------------[ cut here ]------------
>
> Message from syslogd@fedora14 at Nov 17 00:47:40 ...
>  kernel:[  186.975254] invalid opcode: 0000 [#1] SMP
>
> Message from syslogd@fedora14 at Nov 17 00:47:40 ...
>  kernel:[  186.975269] last sysfs file:
> /sys/devices/system/cpu/cpu1/cache/index2/shared_cpu_map
>
> Message from syslogd@fedora14 at Nov 17 00:47:40 ...
>  kernel:[  186.976012] Stack:
>
> Message from syslogd@fedora14 at Nov 17 00:47:40 ...
>  kernel:[  186.976012] Call Trace:
>
> Message from syslogd@fedora14 at Nov 17 00:47:40 ...
>  kernel:[  186.976012] Code: 8d 7d 18 e8 c3 8a 00 00 41 c7 45 08 00 00 00
> 00 48 89 df e8 0d e9 ff ff 48 85 c0 48 89 c3 75 f0 49 83 bc 24 98 01 00 00
> 00 74 02 <0f> 0b 48 83 c4 18 5b 41 5c 41 5d c9 c3 55 48 89 e5 41 54 53 48
>
> --- On *Tue, 11/16/10, Konrad Rzeszutek Wilk <konrad.wilk@oracle.com<http://mc/compose?to=konrad.wilk@oracle.com>
> >* wrote:
>
>
> From: Konrad Rzeszutek Wilk <konrad.wilk@oracle.com<http://mc/compose?to=konrad.wilk@oracle.com>
> >
> Subject: Re: [Xen-devel] Re: 2.6.37-rc1 mainline domU - BUG: unable to
> handle kernel paging request
> To: "Boris Derzhavets" <bderzhavets@yahoo.com<http://mc/compose?to=bderzhavets@yahoo.com>
> >
> Cc: "Jeremy Fitzhardinge" <jeremy@goop.org<http://mc/compose?to=jeremy@goop.org>>,
> xen-devel@lists.xensource.com<http://mc/compose?to=xen-devel@lists.xensource.com>,
> "Bruce Edge" <bruce.edge@gmail.com<http://mc/compose?to=bruce.edge@gmail.com>
> >
> Date: Tuesday, November 16, 2010, 4:15 PM
>
> On Tue, Nov 16, 2010 at 12:43:28PM -0800, Boris Derzhavets wrote:
> > > Huh. I .. what? I am confused. I thought we established that the issue
> > > was not related to Xen PCI front? You also seem to uncomment the
> > > upstream.core.patches and the xen.pvhvm.patch - why?
> >
> > I cannot uncomment upstream.core.patches and the xen.pvhvm.patch
> > it gives failed HUNKs
>
> Uhh.. I am even more confused.
> >
> > > Ok, they are.. v2.6.37-rc2 which came out today has the fixes
> >
> > I am pretty sure rc2 doesn't contain everything from
> xen.next-2.6.37.patch,
> > gntdev's stuff for sure. I've built 2.6.37-rc2 kernel rpms and loaded
> > kernel-2.6.27-rc2.git0.xendom0.x86_64 under Xen 4.0.1.
> > Device /dev/xen/gntdev has not been created. I understand that it's
> > unrelated to DomU ( related to Dom0) , but once again with rc2 in DomU i
> cannot
> > get 3.2 GB copied over to DomU from NFS share at Dom0.
>
> So what I think you are saying is that you keep on getting the bug in DomU?
> Is the stack-trace the same as in rc1?
>
>
>
> I haven't had much time to look into the broken/working version issues
> here, but I did confirm a couple of points:
> 1) The 2.6.37-rc2 has the same problem still
> 2) This problem goes away of one is not using NFS.
>
> Not staggeringly helpful I know, but it's one small data point.
>
> -Bruce
>
>
>
>
>
> _______________________________________________
> Xen-devel mailing list
> Xen-devel@lists.xensource.com<http://mc/compose?to=Xen-devel@lists.xensource.com>
> http://lists.xensource.com/xen-devel
>
>
>
> -----Inline Attachment Follows-----
>
>
> _______________________________________________
> Xen-devel mailing list
> Xen-devel@lists.xensource.com<http://mc/compose?to=Xen-devel@lists.xensource.com>
> http://lists.xensource.com/xen-devel
>
>
>

[-- Attachment #1.2: Type: text/html, Size: 18360 bytes --]

[-- Attachment #2: Type: text/plain, Size: 138 bytes --]

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xensource.com
http://lists.xensource.com/xen-devel

^ permalink raw reply	[flat|nested] 52+ messages in thread

* Re: Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
  2010-11-19 18:16         ` Bruce Edge
@ 2010-11-19 18:52           ` Boris Derzhavets
       [not found]           ` <697216.62238.qm@web56104.mail.re3.yahoo.com>
  1 sibling, 0 replies; 52+ messages in thread
From: Boris Derzhavets @ 2010-11-19 18:52 UTC (permalink / raw)
  To: Bruce Edge; +Cc: Jeremy Fitzhardinge, xen-devel, Konrad Rzeszutek Wilk


[-- Attachment #1.1: Type: text/plain, Size: 12666 bytes --]

Miracles happen ;)
My link is also :-

http://www.kernel.org/pub/linux/kernel/v2.6/testing/linux-2.6.37-rc2.tar.bz2

It's not important . Maybe some kind of backport. I downloaded linux-2.6.37-rc2.tar.bz2
several days ago. Some changes are already there. Right ? That's a reason of HUNK's failure. Issue is still in place for the most recent checkout xen/next-2.6.37.

Boris.

--- On Fri, 11/19/10, Bruce Edge <bruce.edge@gmail.com> wrote:

From: Bruce Edge <bruce.edge@gmail.com>
Subject: Re: [Xen-devel] Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
To: "Boris Derzhavets" <bderzhavets@yahoo.com>
Cc: "Jeremy Fitzhardinge" <jeremy@goop.org>, xen-devel@lists.xensource.com, "Konrad Rzeszutek Wilk" <konrad.wilk@oracle.com>
Date: Friday, November 19, 2010, 1:16 PM

On Thu, Nov 18, 2010 at 11:12 PM, Boris Derzhavets <bderzhavets@yahoo.com> wrote:

I would guess, applying this patches to mainline 2.6.37-rc2 has nothing to do with specific fedora patches. It was done on Ubuntu 10.10 

1. Kernel source extracted.
2. Patches copied over LAN and applied.

root@boris-System-P5Q3:~# cd Downloads/*-rc2
root@boris-System-P5Q3:~/Downloads/linux-2.6.37-rc2# ls -l ../*.patch
-rw-r--r-- 1 root root 84442 2010-11-17 01:06 ../xen.next-2.6.37.patch

-rw-r--r-- 1 root root  4062 2010-11-17 01:06 ../xen.pcifront.fixes.patch
root@boris-System-P5Q3:~/Downloads/linux-2.6.37-rc2# patch -p1 -s -i ../xen.next-2.6.37.patch
root@boris-System-P5Q3:~/Downloads/linux-2.6.37-rc2# patch -p1 -s -i ../xen.pcifront.fixes.patch

root@boris-System-P5Q3:~/Downloads/linux-2.6.37-rc2# 

Boris.
P.S Directory /root/Downloads/linux-2.6.37-rc2 contains mainline's 2.6.37-rc2
I feel like I must be doing something unbelievably stupid:


%> rm -rf linux-2.6.37
%> tar lxf linux-2.6.37-rc2.tar.bz2 (This is http://www.kernel.org/pub/linux/kernel/v2.6/testing/linux-2.6.37-rc2.tar.bz2)

%> cd linux-2.6.37-rc2
%> patch --dry-run -p1 -s -i  ../patches.2.6.37/xen.next-2.6.37.patch

1 out of 2 hunks FAILED -- saving rejects to file drivers/block/xen-blkfront.c.rej
1 out of 1 hunk FAILED -- saving rejects to file arch/x86/include/asm/microcode.h.rej

1 out of 1 hunk FAILED -- saving rejects to file arch/x86/kernel/Makefile.rej
1 out of 1 hunk FAILED -- saving rejects to file arch/x86/xen/Kconfig.rej
1 out of 2 hunks FAILED -- saving rejects to file arch/x86/include/asm/processor.h.rej

1 out of 1 hunk FAILED -- saving rejects to file drivers/xen/gntdev.c.rej

-Bruce
 


--- On Thu, 11/18/10,
 Bruce Edge <bruce.edge@gmail.com> wrote:


From: Bruce Edge <bruce.edge@gmail.com>
Subject: Re: [Xen-devel] Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request

To: "Boris Derzhavets" <bderzhavets@yahoo.com>
Cc: "Jeremy Fitzhardinge" <jeremy@goop.org>, xen-devel@lists.xensource.com, "Konrad Rzeszutek Wilk" <konrad.wilk@oracle.com>

Date: Thursday, November 18, 2010, 3:05 PM



On Thu, Nov 18, 2010 at 9:05 AM, Boris Derzhavets <bderzhavets@yahoo.com> wrote:


Bruce,
You should be able to apply patches to mainline 2.6.37-rc2 cleanly. This patches are
taken out from MY's kernel-2.6.37-rc2.git0.fc15.src.rpm.


I already applied them on Ubuntu 10.10 to uncompressed mainline rc2.

I'm assuming fc=fedora core here? 
Doesn't the fc kernel have a number of other patches already installed?


I'm using a kernel.org kernel, which has none of the fc patches so it's not surprising that they don't apply.

-Bruce
 


I have also to notice, that
# mount IP-Dom0:/home/user1 /mnt/nfs
# cd /mnt/nfs
# ls -l
crashes DomU immediately in text mode.


In graphics mode it doesn't necessary happen every time.
DomU might survive this "hack" and crashed one
hour latter by another reason.

Boris.

--- On Thu, 11/18/10, Bruce Edge <bruce.edge@gmail.com> wrote:



From: Bruce Edge <bruce.edge@gmail.com>


Subject: Re: [Xen-devel] Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging
 request
To: "Boris Derzhavets" <bderzhavets@yahoo.com>
Cc: "Konrad Rzeszutek Wilk" <konrad.wilk@oracle.com>, "Jeremy Fitzhardinge" <jeremy@goop.org>, xen-devel@lists.xensource.com


Date: Thursday, November 18, 2010, 11:40 AM



On Thu, Nov 18, 2010 at 2:34 AM, Boris Derzhavets <bderzhavets@yahoo.com> wrote:



Could you apply two attached patches on top of 2.6.37-rc2 and see
whether it gives some improvement or no ( with active NFS client at DomU)




Boris  

Hi Boris,

Are you using the mainline kernel or a pvops branch with these patches?
Maybe I'm doing something wrong, but they don't apply cleanly with 2.6.37-rc2:




%> patch --dry-run <../patches.2.6.37/xen.next-2.6.37.patch 

patching file pgtable.h
Hunk #1 FAILED at 399.
1 out of 1 hunk FAILED -- saving rejects to file pgtable.h.rej
patching file pgtable.c



Hunk #1 FAILED at 15.
1 out of 1 hunk FAILED -- saving rejects to file pgtable.c.rej
patching file ttm_bo_vm.c
Hunk #1 FAILED at 273.
Hunk #2 FAILED at 288.
2 out of 2 hunks FAILED -- saving rejects to file ttm_bo_vm.c.rej



......

 %> patch --dry-run <../patches.2.6.37/xen.pcifront.fixes.patch

patching file enlighten.c
Hunk #1 FAILED at 1090.
Hunk #2 FAILED at 1202.
2 out of 2 hunks FAILED -- saving rejects to file enlighten.c.rej



patching file setup.c
Hunk #1 FAILED at 337.
Hunk #2 FAILED at 356.
2 out of 2 hunks FAILED -- saving rejects to file setup.c.rej

Same result for linux-2.6.37-xen-next branch.

-Bruce





--- On Wed, 11/17/10, Bruce Edge <bruce.edge@gmail.com> wrote:




From: Bruce Edge <bruce.edge@gmail.com>



Subject: Re: [Xen-devel] Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
To: "Boris Derzhavets" <bderzhavets@yahoo.com>



Cc: "Konrad Rzeszutek Wilk" <konrad.wilk@oracle.com>, "Jeremy Fitzhardinge" <jeremy@goop.org>, xen-devel@lists.xensource.com



Date: Wednesday, November 17, 2010, 4:28 PM

On Tue, Nov 16, 2010 at 1:49 PM, Boris Derzhavets <bderzhavets@yahoo.com> wrote:




Yes, here we are

[  186.975228] ------------[ cut here ]------------
[  186.975245] kernel BUG at mm/mmap.c:2399!




[  186.975254] invalid opcode: 0000 [#1] SMP 
[  186.975269] last sysfs file: /sys/devices/system/cpu/cpu1/cache/index2/shared_cpu_map
[  186.975284] CPU 0 
[  186.975290] Modules linked in: nfs fscache deflate zlib_deflate ctr camellia cast5 rmd160 crypto_null ccm serpent blowfish twofish_generic twofish_x86_64 twofish_common ecb xcbc cbc sha256_generic sha512_generic des_generic cryptd aes_x86_64 aes_generic ah6 ah4 esp6 esp4 xfrm4_mode_beet xfrm4_tunnel tunnel4 xfrm4_mode_tunnel xfrm4_mode_transport xfrm6_mode_transport xfrm6_mode_ro xfrm6_mode_beet xfrm6_mode_tunnel ipcomp ipcomp6 xfrm_ipcomp xfrm6_tunnel tunnel6 af_key nfsd lockd nfs_acl auth_rpcgss exportfs sunrpc ipv6 uinput xen_netfront
 microcode xen_blkfront [last unloaded: scsi_wait_scan]
[  186.975507] 
[  186.975515] Pid: 1562, comm: ls Not tainted 2.6.37-0.1.rc1.git8.xendom0.fc14.x86_64 #1 /
[  186.975529] RIP: e030:[<ffffffff8110ada1>]  [<ffffffff8110ada1>] exit_mmap+0x10c/0x119




[  186.975550] RSP: e02b:ffff8800781bde18  EFLAGS: 00010202
[  186.975560] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
[  186.975573] RDX: 00000000914a9149 RSI: 0000000000000001 RDI: ffffea00000c0280




[  186.975585] RBP: ffff8800781bde48 R08: ffffea00000c0280 R09: 0000000000000001
[  186.975598] R10: ffffffff8100750f R11: ffffea0000967778 R12: ffff880076c68b00
[  186.975610] R13: ffff88007f83f1e0 R14: ffff880076c68b68 R15: 0000000000000001




[  186.975625] FS:  00007f8e471d97c0(0000) GS:ffff88007f831000(0000) knlGS:0000000000000000
[  186.975639] CS:  e033 DS: 0000 ES:
 0000 CR0: 000000008005003b
[  186.975650] CR2: 00007f8e464a9940 CR3: 0000000001a03000 CR4: 0000000000002660
[  186.975663] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[  186.976012] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400




[  186.976012] Process ls (pid: 1562, threadinfo ffff8800781bc000, task ffff8800788223e0)
[  186.976012] Stack:
[  186.976012]  000000000000006b ffff88007f83f1e0 ffff8800781bde38 ffff880076c68b00
[  186.976012]  ffff880076c68c40 ffff8800788229d0 ffff8800781bde68 ffffffff810505fc




[  186.976012]  ffff8800788223e0 ffff880076c68b00 ffff8800781bdeb8 ffffffff81056747
[  186.976012] Call Trace:
[  186.976012]  [<ffffffff810505fc>] mmput+0x65/0xd8
[  186.976012]  [<ffffffff81056747>] exit_mm+0x13e/0x14b




[  186.976012]  [<ffffffff81056976>]
 do_exit+0x222/0x7c6
[  186.976012]  [<ffffffff8100750f>] ? xen_restore_fl_direct_end+0x0/0x1
[  186.976012]  [<ffffffff8107ea7c>] ? arch_local_irq_restore+0xb/0xd
[  186.976012]  [<ffffffff814b3949>] ? lockdep_sys_exit_thunk+0x35/0x67




[  186.976012]  [<ffffffff810571b0>] do_group_exit+0x88/0xb6
[  186.976012]  [<ffffffff810571f5>] sys_exit_group+0x17/0x1b
[  186.976012]  [<ffffffff8100acf2>] system_call_fastpath+0x16/0x1b
[  186.976012] Code: 8d 7d 18 e8 c3 8a 00 00 41 c7 45 08 00 00 00 00 48 89 df e8 0d e9 ff ff 48 85 c0 48 89 c3 75 f0 49 83 bc 24 98 01 00 00 00 74 02 <0f> 0b 48 83 c4 18 5b 41 5c 41 5d c9 c3 55 48 89 e5 41 54 53 48 




[  186.976012] RIP  [<ffffffff8110ada1>] exit_mmap+0x10c/0x119
[  186.976012]  RSP <ffff8800781bde18>
[  186.976012] ---[ end trace c0f4eff4054a67e4
 ]---
[  186.976012] Fixing recursive fault but reboot is needed!

Message from syslogd@fedora14 at Nov 17 00:47:40 ...
 kernel:[  186.975228] ------------[ cut here ]------------

Message from syslogd@fedora14 at Nov 17 00:47:40 ...




 kernel:[  186.975254] invalid opcode: 0000 [#1] SMP 

Message from syslogd@fedora14 at Nov 17 00:47:40 ...
 kernel:[  186.975269] last sysfs file: /sys/devices/system/cpu/cpu1/cache/index2/shared_cpu_map





Message from syslogd@fedora14 at Nov 17 00:47:40 ...
 kernel:[  186.976012] Stack:

Message from syslogd@fedora14 at Nov 17 00:47:40 ...
 kernel:[  186.976012] Call Trace:

Message from syslogd@fedora14 at Nov 17 00:47:40 ...




 kernel:[  186.976012] Code: 8d 7d 18 e8 c3 8a 00 00 41 c7 45 08 00 00 00 00 48 89 df e8 0d e9 ff ff 48 85 c0 48 89 c3 75 f0 49 83 bc 24 98 01 00 00 00 74 02 <0f> 0b 48 83 c4
 18 5b 41 5c 41 5d c9 c3 55 48 89 e5 41 54 53 48 

--- On Tue, 11/16/10, Konrad Rzeszutek Wilk <konrad.wilk@oracle.com> wrote:





From: Konrad Rzeszutek Wilk <konrad.wilk@oracle.com>




Subject: Re: [Xen-devel] Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
To: "Boris Derzhavets" <bderzhavets@yahoo.com>




Cc: "Jeremy Fitzhardinge" <jeremy@goop.org>, xen-devel@lists.xensource.com, "Bruce Edge" <bruce.edge@gmail.com>




Date: Tuesday, November 16, 2010, 4:15 PM

On Tue, Nov 16, 2010 at 12:43:28PM -0800, Boris Derzhavets wrote:
> > Huh. I .. what? I am confused. I thought we established that the issue




> > was not related to Xen PCI front? You also seem to uncomment the
> > upstream.core.patches and the xen.pvhvm.patch -
 why?
> 
> I cannot uncomment upstream.core.patches and the xen.pvhvm.patch
> it gives failed HUNKs

Uhh.. I am even more confused.
> 
> > Ok, they are.. v2.6.37-rc2 which came out today has the fixes




> 
> I am pretty sure rc2 doesn't contain everything from xen.next-2.6.37.patch,
> gntdev's stuff for sure. I've built 2.6.37-rc2 kernel rpms and loaded 
> kernel-2.6.27-rc2.git0.xendom0.x86_64 under Xen 4.0.1. 




> Device /dev/xen/gntdev has not been created. I understand that it's
> unrelated to DomU ( related to Dom0) , but once again with rc2 in DomU i cannot
> get 3.2 GB copied over to DomU from NFS share at Dom0.





So what I think you are saying is that you keep on getting the bug in DomU?
Is the stack-trace the same as in rc1?




      
I haven't had much time to look into the broken/working version issues here, but I did confirm a couple of points:
1) The 2.6.37-rc2 has the same problem still
2) This problem goes away of one is not using NFS.





Not staggeringly helpful I know, but it's one small data point.

-Bruce




      




      
_______________________________________________

Xen-devel mailing list

Xen-devel@lists.xensource.com

http://lists.xensource.com/xen-devel





-----Inline Attachment Follows-----

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xensource.com

http://lists.xensource.com/xen-devel



      




      

[-- Attachment #1.2: Type: text/html, Size: 20312 bytes --]

[-- Attachment #2: Type: text/plain, Size: 138 bytes --]

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xensource.com
http://lists.xensource.com/xen-devel

^ permalink raw reply	[flat|nested] 52+ messages in thread

* Re: Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
       [not found]           ` <697216.62238.qm@web56104.mail.re3.yahoo.com>
@ 2010-12-01 21:32             ` Bruce Edge
  2010-12-02  6:33               ` Jeremy Fitzhardinge
  0 siblings, 1 reply; 52+ messages in thread
From: Bruce Edge @ 2010-12-01 21:32 UTC (permalink / raw)
  To: Boris Derzhavets, xen-devel, Konrad Rzeszutek Wilk, Jeremy Fitzhardinge

[-- Attachment #1: Type: text/plain, Size: 39115 bytes --]

On Fri, Nov 19, 2010 at 11:17 AM, Boris Derzhavets
<bderzhavets@yahoo.com> wrote:
>
> You uncompress :-
>   tar lxf linux-2.6.37-rc2.tar.bz2
> Mine :-
>  tar jxvf linux-2.6.37-rc2.tar.bz2
>
> Boris
>
> --- On Fri, 11/19/10, Bruce Edge <bruce.edge@gmail.com> wrote:
>
> From: Bruce Edge <bruce.edge@gmail.com>
> Subject: Re: [Xen-devel] Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
> To: "Boris Derzhavets" <bderzhavets@yahoo.com>
> Cc: "Jeremy Fitzhardinge" <jeremy@goop.org>, xen-devel@lists.xensource.com, "Konrad Rzeszutek Wilk" <konrad.wilk@oracle.com>
> Date: Friday, November 19, 2010, 1:16 PM
>
> On Thu, Nov 18, 2010 at 11:12 PM, Boris Derzhavets <bderzhavets@yahoo.com> wrote:
>
> I would guess, applying this patches to mainline 2.6.37-rc2 has nothing to do with specific fedora patches. It was done on Ubuntu 10.10
> 1. Kernel source extracted.
> 2. Patches copied over LAN and applied.
>
> root@boris-System-P5Q3:~# cd Downloads/*-rc2
> root@boris-System-P5Q3:~/Downloads/linux-2.6.37-rc2# ls -l ../*.patch
> -rw-r--r-- 1 root root 84442 2010-11-17 01:06 ../xen.next-2.6.37.patch
> -rw-r--r-- 1 root root  4062 2010-11-17 01:06 ../xen.pcifront.fixes.patch
> root@boris-System-P5Q3:~/Downloads/linux-2.6.37-rc2# patch -p1 -s -i ../xen.next-2.6.37.patch
> root@boris-System-P5Q3:~/Downloads/linux-2.6.37-rc2# patch -p1 -s -i ../xen.pcifront.fixes.patch
> root@boris-System-P5Q3:~/Downloads/linux-2.6.37-rc2#
>
> Boris.
> P.S Directory /root/Downloads/linux-2.6.37-rc2 contains mainline's 2.6.37-rc2
>
> I feel like I must be doing something unbelievably stupid:
>
> %> rm -rf linux-2.6.37
> %> tar lxf linux-2.6.37-rc2.tar.bz2 (This is http://www.kernel.org/pub/linux/kernel/v2.6/testing/linux-2.6.37-rc2.tar.bz2)
> %> cd linux-2.6.37-rc2
> %> patch --dry-run -p1 -s -i  ../patches.2.6.37/xen.next-2.6.37.patch
>
> 1 out of 2 hunks FAILED -- saving rejects to file drivers/block/xen-blkfront.c.rej
> 1 out of 1 hunk FAILED -- saving rejects to file arch/x86/include/asm/microcode.h.rej
> 1 out of 1 hunk FAILED -- saving rejects to file arch/x86/kernel/Makefile.rej
> 1 out of 1 hunk FAILED -- saving rejects to file arch/x86/xen/Kconfig.rej
> 1 out of 2 hunks FAILED -- saving rejects to file arch/x86/include/asm/processor.h.rej
> 1 out of 1 hunk FAILED -- saving rejects to file drivers/xen/gntdev.c.rej
>
> -Bruce
>
>
> --- On Thu, 11/18/10, Bruce Edge <bruce.edge@gmail.com> wrote:
>
> From: Bruce Edge <bruce.edge@gmail.com>
> Subject: Re: [Xen-devel] Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
> To: "Boris Derzhavets" <bderzhavets@yahoo.com>
> Cc: "Jeremy Fitzhardinge" <jeremy@goop.org>, xen-devel@lists.xensource.com, "Konrad Rzeszutek Wilk" <konrad.wilk@oracle.com>
> Date: Thursday, November 18, 2010, 3:05 PM
>
>
>
> On Thu, Nov 18, 2010 at 9:05 AM, Boris Derzhavets <bderzhavets@yahoo.com> wrote:
>
> Bruce,
> You should be able to apply patches to mainline 2.6.37-rc2 cleanly. This patches are
> taken out from MY's kernel-2.6.37-rc2.git0.fc15.src.rpm.
> I already applied them on Ubuntu 10.10 to uncompressed mainline rc2.
>
> I'm assuming fc=fedora core here?
> Doesn't the fc kernel have a number of other patches already installed?
> I'm using a kernel.org kernel, which has none of the fc patches so it's not surprising that they don't apply.
>
> -Bruce
>
>
> I have also to notice, that
> # mount IP-Dom0:/home/user1 /mnt/nfs
> # cd /mnt/nfs
> # ls -l
> crashes DomU immediately in text mode.
> In graphics mode it doesn't necessary happen every time.
> DomU might survive this "hack" and crashed one
> hour latter by another reason.
>
> Boris.
>
> --- On Thu, 11/18/10, Bruce Edge <bruce.edge@gmail.com> wrote:
>
> From: Bruce Edge <bruce.edge@gmail.com>
> Subject: Re: [Xen-devel] Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
> To: "Boris Derzhavets" <bderzhavets@yahoo.com>
> Cc: "Konrad Rzeszutek Wilk" <konrad.wilk@oracle.com>, "Jeremy Fitzhardinge" <jeremy@goop.org>, xen-devel@lists.xensource.com
> Date: Thursday, November 18, 2010, 11:40 AM
>
>
>
> On Thu, Nov 18, 2010 at 2:34 AM, Boris Derzhavets <bderzhavets@yahoo.com> wrote:
>
> Could you apply two attached patches on top of 2.6.37-rc2 and see
> whether it gives some improvement or no ( with active NFS client at DomU)
>
> Boris
>
> Hi Boris,
>
> Are you using the mainline kernel or a pvops branch with these patches?
> Maybe I'm doing something wrong, but they don't apply cleanly with 2.6.37-rc2:
>
> %> patch --dry-run <../patches.2.6.37/xen.next-2.6.37.patch
>
> patching file pgtable.h
> Hunk #1 FAILED at 399.
> 1 out of 1 hunk FAILED -- saving rejects to file pgtable.h.rej
> patching file pgtable.c
> Hunk #1 FAILED at 15.
> 1 out of 1 hunk FAILED -- saving rejects to file pgtable.c.rej
> patching file ttm_bo_vm.c
> Hunk #1 FAILED at 273.
> Hunk #2 FAILED at 288.
> 2 out of 2 hunks FAILED -- saving rejects to file ttm_bo_vm.c.rej
> ......
>
>  %> patch --dry-run <../patches.2.6.37/xen.pcifront.fixes.patch
>
> patching file enlighten.c
> Hunk #1 FAILED at 1090.
> Hunk #2 FAILED at 1202.
> 2 out of 2 hunks FAILED -- saving rejects to file enlighten.c.rej
> patching file setup.c
> Hunk #1 FAILED at 337.
> Hunk #2 FAILED at 356.
> 2 out of 2 hunks FAILED -- saving rejects to file setup.c.rej
>
> Same result for linux-2.6.37-xen-next branch.
>
> -Bruce
>
>
> --- On Wed, 11/17/10, Bruce Edge <bruce.edge@gmail.com> wrote:
>
> From: Bruce Edge <bruce.edge@gmail.com>
> Subject: Re: [Xen-devel] Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
> To: "Boris Derzhavets" <bderzhavets@yahoo.com>
> Cc: "Konrad Rzeszutek Wilk" <konrad.wilk@oracle.com>, "Jeremy Fitzhardinge" <jeremy@goop.org>, xen-devel@lists.xensource.com
> Date: Wednesday, November 17, 2010, 4:28 PM
>
> On Tue, Nov 16, 2010 at 1:49 PM, Boris Derzhavets <bderzhavets@yahoo.com> wrote:
>
> Yes, here we are
>
> [  186.975228] ------------[ cut here ]------------
> [  186.975245] kernel BUG at mm/mmap.c:2399!
> [  186.975254] invalid opcode: 0000 [#1] SMP
> [  186.975269] last sysfs file: /sys/devices/system/cpu/cpu1/cache/index2/shared_cpu_map
> [  186.975284] CPU 0
> [  186.975290] Modules linked in: nfs fscache deflate zlib_deflate ctr camellia cast5 rmd160 crypto_null ccm serpent blowfish twofish_generic twofish_x86_64 twofish_common ecb xcbc cbc sha256_generic sha512_generic des_generic cryptd aes_x86_64 aes_generic ah6 ah4 esp6 esp4 xfrm4_mode_beet xfrm4_tunnel tunnel4 xfrm4_mode_tunnel xfrm4_mode_transport xfrm6_mode_transport xfrm6_mode_ro xfrm6_mode_beet xfrm6_mode_tunnel ipcomp ipcomp6 xfrm_ipcomp xfrm6_tunnel tunnel6 af_key nfsd lockd nfs_acl auth_rpcgss exportfs sunrpc ipv6 uinput xen_netfront microcode xen_blkfront [last unloaded: scsi_wait_scan]
> [  186.975507]
> [  186.975515] Pid: 1562, comm: ls Not tainted 2.6.37-0.1.rc1.git8.xendom0.fc14.x86_64 #1 /
> [  186.975529] RIP: e030:[<ffffffff8110ada1>]  [<ffffffff8110ada1>] exit_mmap+0x10c/0x119
> [  186.975550] RSP: e02b:ffff8800781bde18  EFLAGS: 00010202
> [  186.975560] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
> [  186.975573] RDX: 00000000914a9149 RSI: 0000000000000001 RDI: ffffea00000c0280
> [  186.975585] RBP: ffff8800781bde48 R08: ffffea00000c0280 R09: 0000000000000001
> [  186.975598] R10: ffffffff8100750f R11: ffffea0000967778 R12: ffff880076c68b00
> [  186.975610] R13: ffff88007f83f1e0 R14: ffff880076c68b68 R15: 0000000000000001
> [  186.975625] FS:  00007f8e471d97c0(0000) GS:ffff88007f831000(0000) knlGS:0000000000000000
> [  186.975639] CS:  e033 DS: 0000 ES: 0000 CR0: 000000008005003b
> [  186.975650] CR2: 00007f8e464a9940 CR3: 0000000001a03000 CR4: 0000000000002660
> [  186.975663] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
> [  186.976012] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
> [  186.976012] Process ls (pid: 1562, threadinfo ffff8800781bc000, task ffff8800788223e0)
> [  186.976012] Stack:
> [  186.976012]  000000000000006b ffff88007f83f1e0 ffff8800781bde38 ffff880076c68b00
> [  186.976012]  ffff880076c68c40 ffff8800788229d0 ffff8800781bde68 ffffffff810505fc
> [  186.976012]  ffff8800788223e0 ffff880076c68b00 ffff8800781bdeb8 ffffffff81056747
> [  186.976012] Call Trace:
> [  186.976012]  [<ffffffff810505fc>] mmput+0x65/0xd8
> [  186.976012]  [<ffffffff81056747>] exit_mm+0x13e/0x14b
> [  186.976012]  [<ffffffff81056976>] do_exit+0x222/0x7c6
> [  186.976012]  [<ffffffff8100750f>] ? xen_restore_fl_direct_end+0x0/0x1
> [  186.976012]  [<ffffffff8107ea7c>] ? arch_local_irq_restore+0xb/0xd
> [  186.976012]  [<ffffffff814b3949>] ? lockdep_sys_exit_thunk+0x35/0x67
> [  186.976012]  [<ffffffff810571b0>] do_group_exit+0x88/0xb6
> [  186.976012]  [<ffffffff810571f5>] sys_exit_group+0x17/0x1b
> [  186.976012]  [<ffffffff8100acf2>] system_call_fastpath+0x16/0x1b
> [  186.976012] Code: 8d 7d 18 e8 c3 8a 00 00 41 c7 45 08 00 00 00 00 48 89 df e8 0d e9 ff ff 48 85 c0 48 89 c3 75 f0 49 83 bc 24 98 01 00 00 00 74 02 <0f> 0b 48 83 c4 18 5b 41 5c 41 5d c9 c3 55 48 89 e5 41 54 53 48
> [  186.976012] RIP  [<ffffffff8110ada1>] exit_mmap+0x10c/0x119
> [  186.976012]  RSP <ffff8800781bde18>
> [  186.976012] ---[ end trace c0f4eff4054a67e4 ]---
> [  186.976012] Fixing recursive fault but reboot is needed!
>
> Message from syslogd@fedora14 at Nov 17 00:47:40 ...
>  kernel:[  186.975228] ------------[ cut here ]------------
>
> Message from syslogd@fedora14 at Nov 17 00:47:40 ...
>  kernel:[  186.975254] invalid opcode: 0000 [#1] SMP
>
> Message from syslogd@fedora14 at Nov 17 00:47:40 ...
>  kernel:[  186.975269] last sysfs file: /sys/devices/system/cpu/cpu1/cache/index2/shared_cpu_map
>
> Message from syslogd@fedora14 at Nov 17 00:47:40 ...
>  kernel:[  186.976012] Stack:
>
> Message from syslogd@fedora14 at Nov 17 00:47:40 ...
>  kernel:[  186.976012] Call Trace:
>
> Message from syslogd@fedora14 at Nov 17 00:47:40 ...
>  kernel:[  186.976012] Code: 8d 7d 18 e8 c3 8a 00 00 41 c7 45 08 00 00 00 00 48 89 df e8 0d e9 ff ff 48 85 c0 48 89 c3 75 f0 49 83 bc 24 98 01 00 00 00 74 02 <0f> 0b 48 83 c4 18 5b 41 5c 41 5d c9 c3 55 48 89 e5 41 54 53 48
>
> --- On Tue, 11/16/10, Konrad Rzeszutek Wilk <konrad.wilk@oracle.com> wrote:
>
> From: Konrad Rzeszutek Wilk <konrad.wilk@oracle.com>
> Subject: Re: [Xen-devel] Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
> To: "Boris Derzhavets" <bderzhavets@yahoo.com>
> Cc: "Jeremy Fitzhardinge" <jeremy@goop.org>, xen-devel@lists.xensource.com, "Bruce Edge" <bruce.edge@gmail.com>
> Date: Tuesday, November 16, 2010, 4:15 PM
>
> On Tue, Nov 16, 2010 at 12:43:28PM -0800, Boris Derzhavets wrote:
> > > Huh. I .. what? I am confused. I thought we established that the issue
> > > was not related to Xen PCI front? You also seem to uncomment the
> > > upstream.core.patches and the xen.pvhvm.patch - why?
> >
> > I cannot uncomment upstream.core.patches and the xen.pvhvm.patch
> > it gives failed HUNKs
>
> Uhh.. I am even more confused.
> >
> > > Ok, they are.. v2.6.37-rc2 which came out today has the fixes
> >
> > I am pretty sure rc2 doesn't contain everything from xen.next-2.6.37.patch,
> > gntdev's stuff for sure. I've built 2.6.37-rc2 kernel rpms and loaded
> > kernel-2.6.27-rc2.git0.xendom0.x86_64 under Xen 4.0.1.
> > Device /dev/xen/gntdev has not been created. I understand that it's
> > unrelated to DomU ( related to Dom0) , but once again with rc2 in DomU i cannot
> > get 3.2 GB copied over to DomU from NFS share at Dom0.
>
> So what I think you are saying is that you keep on getting the bug in DomU?
> Is the stack-trace the same as in rc1?
>
>
>
> I haven't had much time to look into the broken/working version issues here, but I did confirm a couple of points:
> 1) The 2.6.37-rc2 has the same problem still
> 2) This problem goes away of one is not using NFS.
>
> Not staggeringly helpful I know, but it's one small data point.
>
> -Bruce
>
>
>
>
> _______________________________________________
> Xen-devel mailing list
> Xen-devel@lists.xensource.com
> http://lists.xensource.com/xen-devel
>
>
>
> -----Inline Attachment Follows-----
>
> _______________________________________________
> Xen-devel mailing list
> Xen-devel@lists.xensource.com
> http://lists.xensource.com/xen-devel
>
>
>

I just checked the recently released 2.6.73-rc4, and while the BUG
signature is different, it still fails under NFS accesses. This is
100% recreatable.

0 uss004-dpm  ~ #> [   60.303318] ------------[ cut here ]------------
[   60.303335] kernel BUG at arch/x86/xen/mmu.c:1831!
[   60.303345] invalid opcode: 0000 [#1] SMP
[   60.303362] last sysfs file: /sys/kernel/uevent_seqnum
[   60.303371] CPU 0
[   60.303377] Modules linked in: ext4 mbcache jbd2 crc16 xen_fbfront
fb_sys_fops sysimgblt sysfillrect syscopyarea xen_kbdfront
xen_netfront xen_blkfront
[   60.303444]
[   60.303453] Pid: 3965, comm: cron Not tainted
2.6.37-rc4-kernel.org-domu-6.0.nopvhvm.bedge-debug #1 /
[   60.303468] RIP: e030:[<ffffffff810047dd>]  [<ffffffff810047dd>]
pin_pagetable_pfn+0x31/0x37
[   60.303491] RSP: e02b:ffff880077d37ce8  EFLAGS: 00010282
[   60.303501] RAX: 00000000ffffffea RBX: 0000000000077da4 RCX:
0000000000000001
[   60.303512] RDX: 00000000deadbeef RSI: 00000000deadbeef RDI:
00000000deadbeef
[   60.303524] RBP: ffff880077d37d08 R08: 00003ffffffff000 R09:
ffff880000000000
[   60.303536] R10: 00000000deadbeef R11: dead000000200200 R12:
0000000000000003
[   60.303548] R13: ffff880077d01598 R14: ffff880075dbd7e8 R15:
ffff880076335070
[   60.303564] FS:  00007fd3d87aa7a0(0000) GS:ffff88007ff40000(0000)
knlGS:0000000000000000
[   60.303577] CS:  e033 DS: 0000 ES: 0000 CR0: 000000008005003b
[   60.303588] CR2: 00007fd3d663d398 CR3: 00000000776b1000 CR4:
0000000000002660
[   60.303600] DR0: 0000000000000000 DR1: 0000000000000000 DR2:
0000000000000000
[   60.303612] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7:
0000000000000400
[   60.303624] Process cron (pid: 3965, threadinfo ffff880077d36000,
task ffff880076335070)
[   60.303636] Stack:
[   60.303643]  ffff880000000000 0000000000047c6a ffff880076297800
0000000000077da4
[   60.303671]  ffff880077d37d28 ffffffff8100665c 0000000000077da4
ffff880076297800
[   60.303699]  ffff880077d37d38 ffffffff8100668f ffff880077d37d78
ffffffff810e0653
[   60.303726] Call Trace:
[   60.303739]  [<ffffffff8100665c>] xen_alloc_ptpage+0x68/0x6d
[   60.303754]  [<ffffffff8100668f>] xen_alloc_pte+0xe/0x10
[   60.303769]  [<ffffffff810e0653>] __pte_alloc+0x72/0xd7
[   60.303783]  [<ffffffff810e28e2>] handle_mm_fault+0x131/0x8c1
[   60.303797]  [<ffffffff810e7006>] ? mmap_region+0x391/0x4bf
[   60.303812]  [<ffffffff8144740f>] do_page_fault+0x374/0x396
[   60.303827]  [<ffffffff8102b7be>] ?
pvclock_clocksource_read+0x4b/0xb4
[   60.303843]  [<ffffffff81007be9>] ? __spin_time_accum+0x21/0x37
[   60.303858]  [<ffffffff81007e65>] ? __xen_spin_lock+0xb7/0xcd
[   60.303873]  [<ffffffff81444615>] page_fault+0x25/0x30
[   60.303883] Code: ec 20 89 7d e0 48 89 f7 e8 c0 ff ff ff 48 8d 7d
e0 48 89 45 e8 be 01 00 00 00 31 d2 41 ba f0 7f 00 00 e8 67 cb ff ff
85 c0 74 04 <0f>
0b eb fe c9 c3 55 40 f6 c7 01 48 89 e5 53 48 89 fb 74 30 48
[   60.304076] RIP  [<ffffffff810047dd>] pin_pagetable_pfn+0x31/0x37
[   60.304076]  RSP <ffff880077d37ce8>
[   60.304076] ---[ end trace 8bd01a369ffae446 ]---
[   64.355381] kmemleak: 4 new suspected memory leaks (see
/sys/kernel/debug/kmemleak)

Another domU boot yielded a slightly different crash:

uss004-dpm login: [  164.897190] ------------[ cut here ]------------
[  164.897208] kernel BUG at arch/x86/xen/mmu.c:1831!
[  164.897221] invalid opcode: 0000 [#1] SMP
[  164.897238] last sysfs file: /sys/kernel/uevent_seqnum
[  164.897250] CPU 2
[  164.897257] Modules linked in: ext4 mbcache jbd2 crc16 xen_fbfront
fb_sys_fops sysimgblt sysfillrect syscopyarea xen_kbdfront
xen_netfront xen_blkfront
[  164.897326]
[  164.897337] Pid: 3938, comm: cron Not tainted
2.6.37-rc4-kernel.org-domu-6.0.nopvhvm.bedge-debug #1 /
[  164.897352] RIP: e030:[<ffffffff810047dd>]  [<ffffffff810047dd>]
pin_pagetable_pfn+0x31/0x37
[  164.897375] RSP: e02b:ffff8800781dbce8  EFLAGS: 00010282
[  164.897386] RAX: 00000000ffffffea RBX: 0000000000077e3b RCX: 0000000000000001
[  164.897398] RDX: 00000000deadbeef RSI: 00000000deadbeef RDI: 00000000deadbeef
[  164.897410] RBP: ffff8800781dbd08 R08: 00003ffffffff000 R09: ffff880000000000
[  164.897421] R10: 00000000deadbeef R11: dead000000200200 R12: 0000000000000003
[  164.897433] R13: ffff88007646a0f0 R14: ffff880076309678 R15: ffff880075c08ea0
[  164.897451] FS:  00007fcd44d5e7a0(0000) GS:ffff88007ff78000(0000)
knlGS:0000000000000000
[  164.897464] CS:  e033 DS: 0000 ES: 0000 CR0: 000000008005003b
[  164.897474] CR2: 00007fcd43d55850 CR3: 0000000075e6e000 CR4: 0000000000002660
[  164.897488] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[  164.897500] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
[  164.897513] Process cron (pid: 3938, threadinfo ffff8800781da000,
task ffff880075c08ea0)
[  164.897528] Stack:
[  164.897536]  ffff880000000000 0000000000047bd3 ffff88007631c700
0000000000077e3b
[  164.897565]  ffff8800781dbd28 ffffffff8100665c 0000000000077e3b
ffff88007631c700
[  164.897595]  ffff8800781dbd38 ffffffff8100668f ffff8800781dbd78
ffffffff810e0653
[  164.897625] Call Trace:
[  164.897639]  [<ffffffff8100665c>] xen_alloc_ptpage+0x68/0x6d
[  164.897655]  [<ffffffff8100668f>] xen_alloc_pte+0xe/0x10
[  164.897670]  [<ffffffff810e0653>] __pte_alloc+0x72/0xd7
[  164.897684]  [<ffffffff810e28e2>] handle_mm_fault+0x131/0x8c1
[  164.897699]  [<ffffffff8100723f>] ? xen_restore_fl_direct_end+0x0/0x1
[  164.897714]  [<ffffffff8100429c>] ? xen_mc_flush+0x1cd/0x1f2
[  164.897730]  [<ffffffff8144740f>] do_page_fault+0x374/0x396
[  164.897744]  [<ffffffff81007252>] ? check_events+0x12/0x20
[  164.897758]  [<ffffffff81006bf1>] ? xen_force_evtchn_callback+0xd/0xf
[  164.897772]  [<ffffffff81007252>] ? check_events+0x12/0x20
[  164.897786]  [<ffffffff8100723f>] ? xen_restore_fl_direct_end+0x0/0x1
[  164.897804]  [<ffffffff81003d62>] ? T.1087+0x22/0x24
[  164.897816]  [<ffffffff81003e31>] ? xen_clts+0x57/0x59
[  164.897832]  [<ffffffff81444615>] page_fault+0x25/0x30
[  164.897842] Code: ec 20 89 7d e0 48 89 f7 e8 c0 ff ff ff 48 8d 7d
e0 48 89 45 e8 be 01 00 00 00 31 d2 41 ba f0 7f 00 00 e8 67 cb ff ff
85 c0 74 04 <0f>
0b eb fe c9 c3 55 40 f6 c7 01 48 89 e5 53 48 89 fb 74 30 48
[  164.898062] RIP  [<ffffffff810047dd>] pin_pagetable_pfn+0x31/0x37
[  164.898062]  RSP <ffff8800781dbce8>
[  164.898062] ---[ end trace 85c4388599f45d39 ]---



The dom0 printed this on the serial console around the same time the
domU crashed:

0 uss004  ~ #> (XEN) mm.c:2389:d5 Bad type (saw 7400000000000001 !=
exp 1000000000000000) for mfn 47c6a (pfn 77da4)
(XEN) mm.c:2965:d5 Error while pinning mfn 47c6a

Then, a few min later started spewing these to the dom0 console:

(XEN) mm.c:2389:d5 Bad type (saw 7400000000000001 != exp
3000000000000000) for mfn 49c0a (pfn 75e04)
(XEN) mm.c:964:d5 Attempt to create linear p.t. with write perms
(XEN) mm.c:1505:d5 Failure in alloc_l4_table: entry 0
(XEN) mm.c:2142:d5 Error while validating mfn 484d4 (pfn 7753a) for
type 4000000000000000: caf=8000000000000003 taf=4000000000000001
(XEN) mm.c:2965:d5 Error while pinning mfn 484d4
(XEN) mm.c:2389:d5 Bad type (saw 7400000000000001 != exp
3000000000000000) for mfn 49c0a (pfn 75e04)
(XEN) mm.c:964:d5 Attempt to create linear p.t. with write perms
(XEN) mm.c:1505:d5 Failure in alloc_l4_table: entry 0
(XEN) mm.c:2142:d5 Error while validating mfn 49b69 (pfn 75ea5) for
type 4000000000000000: caf=8000000000000003 taf=4000000000000001
(XEN) mm.c:2965:d5 Error while pinning mfn 49b69
(XEN) mm.c:2389:d5 Bad type (saw 7400000000000001 != exp
3000000000000000) for mfn 49c0a (pfn 75e04)
(XEN) mm.c:964:d5 Attempt to create linear p.t. with write perms
(XEN) mm.c:1505:d5 Failure in alloc_l4_table: entry 0
(XEN) mm.c:2142:d5 Error while validating mfn 484d4 (pfn 7753a) for
type 4000000000000000: caf=8000000000000003 taf=4000000000000001
(XEN) mm.c:2732:d5 Error while installing new baseptr 484d4
(XEN) mm.c:2389:d5 Bad type (saw 7400000000000001 != exp
3000000000000000) for mfn 49c0a (pfn 75e04)
(XEN) mm.c:964:d5 Attempt to create linear p.t. with write perms
(XEN) mm.c:1505:d5 Failure in alloc_l4_table: entry 0
(XEN) mm.c:2142:d5 Error while validating mfn 49b69 (pfn 75ea5) for
type 4000000000000000: caf=8000000000000003 taf=4000000000000001
(XEN) mm.c:3057:d5 Error while installing new mfn 49b69
(XEN) mm.c:2389:d5 Bad type (saw 7400000000000001 != exp
3000000000000000) for mfn 49c0a (pfn 75e04)
(XEN) mm.c:964:d5 Attempt to create linear p.t. with write perms
(XEN) mm.c:1505:d5 Failure in alloc_l4_table: entry 0
(XEN) mm.c:2142:d5 Error while validating mfn 484d4 (pfn 7753a) for
type 4000000000000000: caf=8000000000000003 taf=4000000000000001
(XEN) mm.c:2732:d5 Error while installing new baseptr 484d4
(XEN) mm.c:2389:d5 Bad type (saw 7400000000000001 != exp
3000000000000000) for mfn 49c0a (pfn 75e04)
(XEN) mm.c:964:d5 Attempt to create linear p.t. with write perms
(XEN) mm.c:1505:d5 Failure in alloc_l4_table: entry 0
(XEN) mm.c:2142:d5 Error while validating mfn 49b69 (pfn 75ea5) for
type 4000000000000000: caf=8000000000000003 taf=4000000000000001
(XEN) mm.c:3057:d5 Error while installing new mfn 49b69
..........
These messages continued until I killed the domU.

The hypervisor is xen-unstable 22241

Here's the complete domU boot log:

Started domain dpm (id=5)
[    0.000000] Initializing cgroup subsys cpuset
[    0.000000] Initializing cgroup subsys cpu
[    0.000000] Linux version
2.6.37-rc4-kernel.org-domu-6.0.nopvhvm.bedge-debug (root@opal) (gcc
version 4.4.3 (Ubuntu 4.4.3-4ubuntu5) ) #1 SMP Mon Nov 29 22:22:40 PST
2010
[    0.000000] Command line:
root=UUID=e971c31a-7353-4ac7-90c4-d6eb7fc33735 ro   iommu=soft
noirqbalance noirqbalance console=hvc0,115200n8 --flow_control=r
ip=:127.0.255.255::::eth0:dhcp
[    0.000000] ACPI in unprivileged domain disabled
[    0.000000] released 0 pages of unused memory
[    0.000000] BIOS-provided physical RAM map:
[    0.000000]  Xen: 0000000000000000 - 00000000000a0000 (usable)
[    0.000000]  Xen: 00000000000a0000 - 0000000000100000 (reserved)
[    0.000000]  Xen: 0000000000100000 - 0000000080800000 (usable)
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] DMI not present or invalid.
[    0.000000] No AGP bridge found
[    0.000000] last_pfn = 0x80800 max_arch_pfn = 0x400000000
[    0.000000] Scanning 0 areas for low memory corruption
[    0.000000] init_memory_mapping: 0000000000000000-0000000080800000
[    0.000000] RAMDISK: 01d95000 - 02faf000
[    0.000000] No NUMA configuration found
[    0.000000] Faking a node at 0000000000000000-0000000080800000
[    0.000000] Initmem setup node 0 0000000000000000-0000000080800000
[    0.000000]   NODE_DATA [000000007fffb000 - 000000007fffffff]
[    0.000000] Zone PFN ranges:
[    0.000000]   DMA      0x00000010 -> 0x00001000
[    0.000000]   DMA32    0x00001000 -> 0x00100000
[    0.000000]   Normal   empty
[    0.000000] Movable zone start PFN for each node
[    0.000000] early_node_map[2] active PFN ranges
[    0.000000]     0: 0x00000010 -> 0x000000a0
[    0.000000]     0: 0x00000100 -> 0x00080800
[    0.000000] SMP: Allowing 6 CPUs, 0 hotplug CPUs
[    0.000000] No local APIC present
[    0.000000] APIC: disable apic facility
[    0.000000] APIC: switched to apic NOOP
[    0.000000] PM: Registered nosave memory: 00000000000a0000 - 0000000000100000
[    0.000000] Allocating PCI resources starting at 80800000 (gap:
80800000:7f800000)
[    0.000000] Booting paravirtualized kernel on Xen
[    0.000000] Xen version: 4.1-unstable (preserve-AD)
[    0.000000] setup_percpu: NR_CPUS:32 nr_cpumask_bits:32
nr_cpu_ids:6 nr_node_ids:1
[    0.000000] PERCPU: Embedded 28 pages/cpu @ffff88007ff40000 s82752
r8192 d23744 u114688
[    0.000000] pcpu-alloc: s82752 r8192 d23744 u114688 alloc=28*4096
[    0.000000] pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 [0] 4 [0] 5
[    0.000000] Built 1 zonelists in Node order, mobility grouping on.
Total pages: 519022
[    0.000000] Policy zone: DMA32
[    0.000000] Kernel command line:
root=UUID=e971c31a-7353-4ac7-90c4-d6eb7fc33735 ro   iommu=soft
noirqbalance noirqbalance console=hvc0,115200n8 --flow_control=r
ip=:127.0.255.255::::eth0:dhcp
[    0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes)
[    0.000000] Placing 64MB software IO TLB between ffff880079400000 -
ffff88007d400000
[    0.000000] software IO TLB at phys 0x79400000 - 0x7d400000
[    0.000000] Memory: 1959872k/2105344k available (4402k kernel code,
448k absent, 145024k reserved, 6323k data, 756k init)
[    0.000000] SLUB: Genslabs=15, HWalign=64, Order=0-3, MinObjects=0,
CPUs=6, Nodes=1
[    0.000000] Hierarchical RCU implementation.
[    0.000000]  RCU-based detection of stalled CPUs is disabled.
[    0.000000] NR_IRQS:4352 nr_irqs:320 16
[    0.000000] Console: colour dummy device 80x25
[    0.000000] console [tty0] enabled
[    0.000000] console [hvc0] enabled
[    0.000000] installing Xen timer for CPU 0
[    0.000000] Detected 2660.088 MHz processor.
[    0.000999] Calibrating delay loop (skipped), value calculated
using timer frequency.. 5320.17 BogoMIPS (lpj=2660088)
[    0.000999] pid_max: default: 32768 minimum: 301
[    0.000999] Security Framework initialized
[    0.000999] SELinux:  Initializing.
[    0.000999] Dentry cache hash table entries: 262144 (order: 9, 2097152 bytes)
[    0.001403] Inode-cache hash table entries: 131072 (order: 8, 1048576 bytes)
[    0.001616] Mount-cache hash table entries: 256
[    0.002223] Initializing cgroup subsys ns
[    0.002235] ns_cgroup deprecated: consider using the
'clone_children' flag without the ns_cgroup.
[    0.002302] Initializing cgroup subsys cpuacct
[    0.002321] Initializing cgroup subsys freezer
[    0.002450] CPU: Unsupported number of siblings 16
[    0.002456] Performance Events: unsupported p6 CPU model 26 no PMU
driver, software events only.
[    0.002543] SMP alternatives: switching to UP code
[    0.003119] cpu 0 spinlock event irq 318
[    0.003764] NMI watchdog failed to create perf event on cpu0:
fffffffffffffffe
[    0.004040] installing Xen timer for CPU 1
[    0.004147] cpu 1 spinlock event irq 312
[    0.004184] SMP alternatives: switching to SMP code
[    0.000999] CPU: Unsupported number of siblings 16
[    0.005154] NMI watchdog failed to create perf event on cpu1:
fffffffffffffffe
[    0.005466] installing Xen timer for CPU 2
[    0.005570] cpu 2 spinlock event irq 306
[    0.000999] CPU: Unsupported number of siblings 16
[    0.005856] NMI watchdog failed to create perf event on cpu2:
fffffffffffffffe
[    0.006027] installing Xen timer for CPU 3
[    0.006068] cpu 3 spinlock event irq 300
[    0.000999] CPU: Unsupported number of siblings 16
[    0.006374] NMI watchdog failed to create perf event on cpu3:
fffffffffffffffe
[    0.006608] installing Xen timer for CPU 4
[    0.006716] cpu 4 spinlock event irq 294
[    0.000999] CPU: Unsupported number of siblings 16
[    0.006999] NMI watchdog failed to create perf event on cpu4:
fffffffffffffffe
[    0.007213] installing Xen timer for CPU 5
[    0.007316] cpu 5 spinlock event irq 288
[    0.000999] CPU: Unsupported number of siblings 16
[    0.007594] NMI watchdog failed to create perf event on cpu5:
fffffffffffffffe
[    0.007605] Brought up 6 CPUs
[    0.008290] kworker/u:0 used greatest stack depth: 5696 bytes left
[    0.011150] Grant table initialized
[    0.030141] Time: 165:165:165  Date: 165/165/65
[    0.030386] NET: Registered protocol family 16
[    0.032157] kworker/u:0 used greatest stack depth: 5528 bytes left
[    0.035695] PCI: setting up Xen PCI frontend stub
[    0.063222] bio: create slab <bio-0> at 0
[    0.064255] ACPI: Interpreter disabled.
[    0.065099] xen_balloon: Initialising balloon driver.
[    0.065149] last_pfn = 0x80800 max_arch_pfn = 0x400000000
[    0.066259] vgaarb: loaded
[    0.067215] usbcore: registered new interface driver usbfs
[    0.068051] usbcore: registered new interface driver hub
[    0.068163] usbcore: registered new device driver usb
[    0.070102] PCI: System does not support PCI
[    0.070147] PCI: System does not support PCI
[    0.071161] NetLabel: Initializing
[    0.071161] NetLabel:  domain hash size = 128
[    0.071161] NetLabel:  protocols = UNLABELED CIPSOv4
[    0.071276] NetLabel:  unlabeled traffic allowed by default
[    0.072077] Switching to clocksource xen
[    0.086791] pnp: PnP ACPI: disabled
[    0.121206] NET: Registered protocol family 2
[    0.121669] IP route cache hash table entries: 65536 (order: 7, 524288 bytes)
[    0.124289] TCP established hash table entries: 262144 (order: 10,
4194304 bytes)
[    0.125702] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes)
[    0.125921] TCP: Hash tables configured (established 262144 bind 65536)
[    0.125934] TCP reno registered
[    0.125984] UDP hash table entries: 1024 (order: 3, 32768 bytes)
[    0.126043] UDP-Lite hash table entries: 1024 (order: 3, 32768 bytes)
[    0.126722] NET: Registered protocol family 1
[    0.127683] RPC: Registered udp transport module.
[    0.128057] RPC: Registered tcp transport module.
[    0.128057] RPC: Registered tcp NFSv4.1 backchannel transport module.
[    0.140312] Trying to unpack rootfs image as initramfs...
[    0.181030] Freeing initrd memory: 18536k freed
[    0.270706] DMA-API: preallocated 32768 debug entries
[    0.270720] DMA-API: debugging enabled by kernel config
[    0.272362] platform rtc_cmos: registered platform RTC device (no
PNP device found)
[    0.282120] Machine check injector initialized
[    0.288555] microcode: CPU0 sig=0x106a4, pf=0x2, revision=0xa
[    0.288614] microcode: CPU1 sig=0x106a4, pf=0x2, revision=0xa
[    0.288697] microcode: CPU2 sig=0x106a4, pf=0x2, revision=0xa
[    0.288738] microcode: CPU3 sig=0x106a4, pf=0x2, revision=0xa
[    0.288806] microcode: CPU4 sig=0x106a4, pf=0x2, revision=0xa
[    0.288849] microcode: CPU5 sig=0x106a4, pf=0x2, revision=0xa
[    0.289277] microcode: Microcode Update Driver: v2.00
<tigran@aivazian.fsnet.co.uk>, Peter Oruba
[    0.289295] Scanning for low memory corruption every 60 seconds
[    0.290872] audit: initializing netlink socket (disabled)
[    0.290949] type=2000 audit(1291237981.045:1): initialized
[    0.307918] HugeTLB registered 2 MB page size, pre-allocated 0 pages
[    0.346385] VFS: Disk quotas dquot_6.5.2
[    0.347173] Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    0.352395] NTFS driver 2.1.29 [Flags: R/W].
[    0.354350] msgmni has been set to 3864
[    0.359310] Block layer SCSI generic (bsg) driver version 0.4
loaded (major 253)
[    0.359327] io scheduler noop registered
[    0.359336] io scheduler deadline registered
[    0.359975] io scheduler cfq registered (default)
[    0.361893] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
[    0.376639] pcifront pci-0: Installing PCI frontend
[    0.377039] pcifront pci-0: Creating PCI Frontend Bus 0000:00
[    0.387317] pcifront pci-0: claiming resource 0000:00:00.0/0
[    0.387317] pcifront pci-0: claiming resource 0000:00:00.0/2
[    0.387317] pcifront pci-0: claiming resource 0000:00:00.0/3
[    0.387317] pcifront pci-0: claiming resource 0000:00:00.0/4
[    0.387317] pcifront pci-0: claiming resource 0000:00:01.0/0
[    0.387317] pcifront pci-0: claiming resource 0000:00:01.0/2
[    0.387317] pcifront pci-0: claiming resource 0000:00:01.0/3
[    0.387317] pcifront pci-0: claiming resource 0000:00:01.0/4
[    0.387317] pcifront pci-0: claiming resource 0000:00:02.0/0
[    0.387317] pcifront pci-0: claiming resource 0000:00:02.0/2
[    0.387317] pcifront pci-0: claiming resource 0000:00:02.0/3
[    0.387317] pcifront pci-0: claiming resource 0000:00:02.0/4
[    0.387317] pcifront pci-0: claiming resource 0000:00:03.0/0
[    0.387317] pcifront pci-0: claiming resource 0000:00:03.0/2
[    0.387317] pcifront pci-0: claiming resource 0000:00:03.0/3
[    0.387317] pcifront pci-0: claiming resource 0000:00:03.0/4
[    0.683090] Non-volatile memory driver v1.3
[    0.683109] Linux agpgart interface v0.103
[    0.684495] [drm] Initialized drm 1.1.0 20060810
[    0.684516] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
[    0.782067] brd: module loaded
[    0.795822] loop: module loaded
[    0.796963] Fixed MDIO Bus: probed
[    0.799041] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    0.799696] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    0.800288] uhci_hcd: USB Universal Host Controller Interface driver
[    0.802024] usbcore: registered new interface driver usblp
[    0.802618] usbcore: registered new interface driver libusual
[    0.804297] PNP: No PS/2 controller found. Probing ports directly.
[    0.805147] i8042.c: No controller found.
[    0.805764] mice: PS/2 mouse device common for all mice
[    0.808307] rtc_cmos rtc_cmos: rtc core: registered rtc_cmos as rtc0
[    0.808937] rtc_cmos: probe of rtc_cmos failed with error -38
[    0.810975] cpuidle: using governor ladder
[    0.810988] cpuidle: using governor menu
[    0.811099] Netfilter messages via NETLINK v0.30.
[    0.811187] nf_conntrack version 0.5.0 (16384 buckets, 65536 max)
[    0.812949] ctnetlink v0.93: registering with nfnetlink.
[    0.815366] ip_tables: (C) 2000-2006 Netfilter Core Team
[    0.815763] TCP cubic registered
[    0.815773] Initializing XFRM netlink socket
[    0.818404] NET: Registered protocol family 10
[    0.822365] ip6_tables: (C) 2000-2006 Netfilter Core Team
[    0.822752] IPv6 over IPv4 tunneling driver
[    0.826707] NET: Registered protocol family 17
[    0.826938] Registering the dns_resolver key type
[    0.829092] registered taskstats version 1
[    0.829381] kmemleak: Kernel memory leak detector initialized
[    0.829400] kmemleak: Automatic memory scanning thread started
[    0.830361] XENBUS: Device with no driver: device/vbd/51712
[    0.830361] XENBUS: Device with no driver: device/vif/0
[    0.830361] XENBUS: Device with no driver: device/console/0
[    0.830361]   Magic number: 1:252:3141
[   13.345029] Freeing unused kernel memory: 756k freed
[   13.345264] Write protecting the kernel read-only data: 10240k
[   13.355174] Freeing unused kernel memory: 1720k freed
[   13.357141] Freeing unused kernel memory: 1988k freed
[   13.413416] exe used greatest stack depth: 5360 bytes left
[   13.454058] exe used greatest stack depth: 5296 bytes left
[   13.480525] udevd (1111): /proc/1111/oom_adj is deprecated, please
use /proc/1111/oom_score_adj instead.
Begin: Loading essential drivers... ...
[   13.503292] blkid used greatest stack depth: 5088 bytes left
[   13.522790] blkfront: xvda: barriers enabled
[   13.534570]  xvda: xvda1 xvda2 < xvda5 >
[   13.606023] blkid used greatest stack depth: 4752 bytes left
[   13.631992] Initialising Xen virtual ethernet driver.
Done.
Begin: Running /scripts/init-premount ...
Done.
Begin: Mounting root file system... ...
Begin: Running /scripts/local-top ...
Done.
Begin: Running /scripts/local-premount ...
Done.
[   13.885288] EXT4-fs (xvda1): mounted filesystem with ordered data
mode. Opts: (null)
Begin: Running /scripts/local-bottom ...
Done.
Done.
Begin: Running /scripts/init-bottom ...
Done.
[   14.704681] hwclock used greatest stack depth: 4592 bytes left
init: ureadahead main process (1211) terminated with status 5
[   14.812832] plymouthd used greatest stack depth: 4352 bytes left
[   15.402077] cp used greatest stack depth: 4304 bytes left
fsck from util-linux-ng 2.17.2
e2fsck 1.41.11 (14-Mar-2010)
/dev/xvda1: clean, 56385/288576 files, 309277/1153280 blocks
 * Enable login on console                                               [ OK ]
 * Check for hostname changes...                                         [ OK ]
   ...done.
 * Setting sensors limits
         No sensors found!
Make sure you loaded all the kernel drivers you need.
Try sensors-detect to find out which these are.
No sensors found!
Make sure you loaded all the kernel drivers you need.
Try sensors-detect to find out which these are.
                                                                         [ OK ]
 * Initializing random number generator...                               [ OK ]
 * Setting up X server socket directory /tmp/.X11-unix...                [ OK ]
 * Setting up ICE socket directory /tmp/.ICE-unix...                     [ OK ]
 * Not starting fancontrol; run pwmconfig first.
 * Starting internet superserver inetd                                   [ OK ]
Starting openntpd: ntpd.
 * Starting Tomcat servlet engine tomcat6
         Using CATALINA_BASE:   /var/lib/tomcat6
Using CATALINA_HOME:   /usr/share/tomcat6
Using CATALINA_TMPDIR: /tmp/tomcat6-tmp
Using JRE_HOME:        /usr/lib/jvm/java-6-openjdk
Using CLASSPATH:       /usr/share/tomcat6/bin/bootstrap.jar
                                                                         [ OK ]
 * Recording successful boot for GRUB
   ...done.
 * Running local boot scripts (/etc/rc.local)                            [ OK ]
mountall: Plymouth command failed
mountall: Disconnected from Plymouth

uss004-dpm login: root
Password:
Linux uss004-dpm 2.6.37-rc4-kernel.org-domu-6.0.nopvhvm.bedge-debug #1
SMP Mon Nov 29 22:22:40 PST 2010 x86_64 GNU/Linux
DPM-8800 6.0.16-01

Welcome to Ubuntu!
 * Documentation:  https://help.ubuntu.com/
uss004-dpm:~# zsh
0 uss004-dpm  ~ #> mount
/dev/xvda1 on / type ext4 (rw,errors=remount-ro)
proc on /proc type proc (rw,noexec,nosuid,nodev)
none on /proc/sys/fs/binfmt_misc type binfmt_misc (rw,noexec,nosuid,nodev)
none on /sys type sysfs (rw,noexec,nosuid,nodev)
none on /sys/kernel/debug type debugfs (rw)
none on /dev type tmpfs (rw,mode=0755)
none on /dev/pts type devpts (rw,noexec,nosuid,gid=5,mode=0620)
none on /dev/shm type tmpfs (rw,nosuid,nodev)
none on /var/run type tmpfs (rw,nosuid,mode=0755)
none on /var/lock type tmpfs (rw,noexec,nosuid,nodev)
none on /lib/init/rw type tmpfs (rw,nosuid,mode=0755)
sys:/common/var/dpm/log on /var/log type nfs
(rw,nolock,rsize=32768,wsize=32768,sloppy,addr=135.149.78.230)
sys:/common/var/dpm/core on /var/core type nfs
(rw,nolock,rsize=32768,wsize=32768,sloppy,addr=135.149.78.230)


DomU config is attached


-Bruce

[-- Attachment #2: config.2.6.37_domU_debug --]
[-- Type: application/octet-stream, Size: 70725 bytes --]

#
# Automatically generated make config: don't edit
# Linux/x86_64 2.6.37-rc2-kernel.org-domu-6.0.nopvhvm.bedge-debug Kernel Configuration
# Tue Nov 16 14:25:27 2010
#
CONFIG_64BIT=y
# CONFIG_X86_32 is not set
CONFIG_X86_64=y
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_OUTPUT_FORMAT="elf64-x86-64"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/x86_64_defconfig"
CONFIG_GENERIC_CMOS_UPDATE=y
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_HAVE_LATENCYTOP_SUPPORT=y
CONFIG_MMU=y
CONFIG_ZONE_DMA=y
CONFIG_NEED_DMA_MAP_STATE=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
# CONFIG_RWSEM_GENERIC_SPINLOCK is not set
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_ARCH_HAS_CPU_IDLE_WAIT=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_DEFAULT_IDLE=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_HAVE_CPUMASK_OF_CPU_MAP=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ZONE_DMA32=y
CONFIG_ARCH_POPULATES_NODE_MAP=y
CONFIG_AUDIT_ARCH=y
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_HAVE_INTEL_TXT=y
CONFIG_USE_GENERIC_SMP_HELPERS=y
CONFIG_X86_64_SMP=y
CONFIG_X86_HT=y
CONFIG_X86_TRAMPOLINE=y
CONFIG_ARCH_HWEIGHT_CFLAGS="-fcall-saved-rdi -fcall-saved-rsi -fcall-saved-rdx -fcall-saved-rcx -fcall-saved-r8 -fcall-saved-r9 -fcall-saved-r10 -fcall-saved-r11"
# CONFIG_KTIME_SCALAR is not set
CONFIG_ARCH_CPU_PROBE_RELEASE=y
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_CONSTRUCTORS=y
CONFIG_HAVE_IRQ_WORK=y
CONFIG_IRQ_WORK=y

#
# General setup
#
CONFIG_EXPERIMENTAL=y
CONFIG_LOCK_KERNEL=y
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_KERNEL_GZIP=y
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_LZO is not set
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y
CONFIG_AUDIT=y
CONFIG_AUDITSYSCALL=y
CONFIG_AUDIT_WATCH=y
CONFIG_AUDIT_TREE=y
CONFIG_HAVE_GENERIC_HARDIRQS=y

#
# IRQ subsystem
#
CONFIG_GENERIC_HARDIRQS=y
CONFIG_GENERIC_HARDIRQS_NO__DO_IRQ=y
# CONFIG_GENERIC_HARDIRQS_NO_DEPRECATED is not set
CONFIG_HAVE_SPARSE_IRQ=y
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_PENDING_IRQ=y
# CONFIG_AUTO_IRQ_AFFINITY is not set
# CONFIG_IRQ_PER_CPU is not set
# CONFIG_HARDIRQS_SW_RESEND is not set
CONFIG_SPARSE_IRQ=y

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
# CONFIG_PREEMPT_RCU is not set
# CONFIG_RCU_TRACE is not set
CONFIG_RCU_FANOUT=64
# CONFIG_RCU_FANOUT_EXACT is not set
# CONFIG_RCU_FAST_NO_HZ is not set
# CONFIG_TREE_RCU_TRACE is not set
# CONFIG_IKCONFIG is not set
CONFIG_LOG_BUF_SHIFT=18
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
CONFIG_CGROUPS=y
# CONFIG_CGROUP_DEBUG is not set
CONFIG_CGROUP_NS=y
CONFIG_CGROUP_FREEZER=y
# CONFIG_CGROUP_DEVICE is not set
CONFIG_CPUSETS=y
CONFIG_PROC_PID_CPUSET=y
CONFIG_CGROUP_CPUACCT=y
CONFIG_RESOURCE_COUNTERS=y
# CONFIG_CGROUP_MEM_RES_CTLR is not set
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
# CONFIG_RT_GROUP_SCHED is not set
# CONFIG_BLK_CGROUP is not set
CONFIG_NAMESPACES=y
CONFIG_UTS_NS=y
CONFIG_IPC_NS=y
CONFIG_USER_NS=y
CONFIG_PID_NS=y
CONFIG_NET_NS=y
# CONFIG_SYSFS_DEPRECATED is not set
CONFIG_RELAY=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
CONFIG_RD_LZMA=y
CONFIG_RD_LZO=y
CONFIG_CC_OPTIMIZE_FOR_SIZE=y
CONFIG_SYSCTL=y
CONFIG_ANON_INODES=y
# CONFIG_EMBEDDED is not set
CONFIG_UID16=y
CONFIG_SYSCTL_SYSCALL=y
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
CONFIG_KALLSYMS_EXTRA_PASS=y
CONFIG_HOTPLUG=y
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_PCSPKR_PLATFORM=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_SHMEM=y
CONFIG_AIO=y
CONFIG_HAVE_PERF_EVENTS=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
# CONFIG_PERF_COUNTERS is not set
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
CONFIG_VM_EVENT_COUNTERS=y
CONFIG_PCI_QUIRKS=y
CONFIG_SLUB_DEBUG=y
# CONFIG_COMPAT_BRK is not set
# CONFIG_SLAB is not set
CONFIG_SLUB=y
CONFIG_PROFILING=y
CONFIG_TRACEPOINTS=y
# CONFIG_OPROFILE is not set
CONFIG_HAVE_OPROFILE=y
CONFIG_KPROBES=y
# CONFIG_JUMP_LABEL is not set
CONFIG_OPTPROBES=y
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_KRETPROBES=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_ATTRS=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_DMA_API_DEBUG=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y

#
# GCOV-based kernel profiling
#
# CONFIG_GCOV_KERNEL is not set
# CONFIG_HAVE_GENERIC_DMA_COHERENT is not set
CONFIG_SLABINFO=y
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULES=y
# CONFIG_MODULE_FORCE_LOAD is not set
CONFIG_MODULE_UNLOAD=y
CONFIG_MODULE_FORCE_UNLOAD=y
CONFIG_MODVERSIONS=y
CONFIG_MODULE_SRCVERSION_ALL=y
CONFIG_STOP_MACHINE=y
CONFIG_BLOCK=y
CONFIG_BLK_DEV_BSG=y
# CONFIG_BLK_DEV_INTEGRITY is not set
CONFIG_BLOCK_COMPAT=y

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
CONFIG_IOSCHED_DEADLINE=y
CONFIG_IOSCHED_CFQ=y
# CONFIG_DEFAULT_DEADLINE is not set
CONFIG_DEFAULT_CFQ=y
# CONFIG_DEFAULT_NOOP is not set
CONFIG_DEFAULT_IOSCHED="cfq"
# CONFIG_INLINE_SPIN_TRYLOCK is not set
# CONFIG_INLINE_SPIN_TRYLOCK_BH is not set
# CONFIG_INLINE_SPIN_LOCK is not set
# CONFIG_INLINE_SPIN_LOCK_BH is not set
# CONFIG_INLINE_SPIN_LOCK_IRQ is not set
# CONFIG_INLINE_SPIN_LOCK_IRQSAVE is not set
CONFIG_INLINE_SPIN_UNLOCK=y
# CONFIG_INLINE_SPIN_UNLOCK_BH is not set
CONFIG_INLINE_SPIN_UNLOCK_IRQ=y
# CONFIG_INLINE_SPIN_UNLOCK_IRQRESTORE is not set
# CONFIG_INLINE_READ_TRYLOCK is not set
# CONFIG_INLINE_READ_LOCK is not set
# CONFIG_INLINE_READ_LOCK_BH is not set
# CONFIG_INLINE_READ_LOCK_IRQ is not set
# CONFIG_INLINE_READ_LOCK_IRQSAVE is not set
CONFIG_INLINE_READ_UNLOCK=y
# CONFIG_INLINE_READ_UNLOCK_BH is not set
CONFIG_INLINE_READ_UNLOCK_IRQ=y
# CONFIG_INLINE_READ_UNLOCK_IRQRESTORE is not set
# CONFIG_INLINE_WRITE_TRYLOCK is not set
# CONFIG_INLINE_WRITE_LOCK is not set
# CONFIG_INLINE_WRITE_LOCK_BH is not set
# CONFIG_INLINE_WRITE_LOCK_IRQ is not set
# CONFIG_INLINE_WRITE_LOCK_IRQSAVE is not set
CONFIG_INLINE_WRITE_UNLOCK=y
# CONFIG_INLINE_WRITE_UNLOCK_BH is not set
CONFIG_INLINE_WRITE_UNLOCK_IRQ=y
# CONFIG_INLINE_WRITE_UNLOCK_IRQRESTORE is not set
CONFIG_MUTEX_SPIN_ON_OWNER=y
CONFIG_FREEZER=y

#
# Processor type and features
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y
CONFIG_GENERIC_CLOCKEVENTS_BUILD=y
CONFIG_SMP=y
CONFIG_X86_MPPARSE=y
# CONFIG_X86_EXTENDED_PLATFORM is not set
CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y
CONFIG_SCHED_OMIT_FRAME_POINTER=y
CONFIG_PARAVIRT_GUEST=y
CONFIG_XEN=y
CONFIG_XEN_DOM0=y
CONFIG_XEN_PRIVILEGED_GUEST=y
CONFIG_XEN_PVHVM=y
CONFIG_XEN_MAX_DOMAIN_MEMORY=128
CONFIG_XEN_SAVE_RESTORE=y
CONFIG_XEN_DEBUG_FS=y
CONFIG_KVM_CLOCK=y
CONFIG_KVM_GUEST=y
CONFIG_PARAVIRT=y
CONFIG_PARAVIRT_SPINLOCKS=y
CONFIG_PARAVIRT_CLOCK=y
# CONFIG_PARAVIRT_DEBUG is not set
CONFIG_NO_BOOTMEM=y
# CONFIG_MEMTEST is not set
# CONFIG_MK8 is not set
# CONFIG_MPSC is not set
# CONFIG_MCORE2 is not set
# CONFIG_MATOM is not set
CONFIG_GENERIC_CPU=y
CONFIG_X86_CPU=y
CONFIG_X86_INTERNODE_CACHE_SHIFT=7
CONFIG_X86_CMPXCHG=y
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_XADD=y
CONFIG_X86_WP_WORKS_OK=y
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=64
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_CENTAUR=y
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_DMI=y
CONFIG_GART_IOMMU=y
CONFIG_CALGARY_IOMMU=y
CONFIG_CALGARY_IOMMU_ENABLED_BY_DEFAULT=y
CONFIG_AMD_IOMMU=y
CONFIG_AMD_IOMMU_STATS=y
CONFIG_SWIOTLB=y
CONFIG_IOMMU_HELPER=y
CONFIG_IOMMU_API=y
# CONFIG_MAXSMP is not set
CONFIG_NR_CPUS=32
CONFIG_SCHED_SMT=y
CONFIG_SCHED_MC=y
# CONFIG_IRQ_TIME_ACCOUNTING is not set
# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
# CONFIG_PREEMPT is not set
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
CONFIG_X86_MCE=y
CONFIG_X86_MCE_INTEL=y
CONFIG_X86_MCE_AMD=y
CONFIG_X86_MCE_THRESHOLD=y
CONFIG_X86_MCE_INJECT=y
CONFIG_X86_THERMAL_VECTOR=y
# CONFIG_I8K is not set
CONFIG_MICROCODE=y
CONFIG_MICROCODE_INTEL=y
CONFIG_MICROCODE_AMD=y
CONFIG_MICROCODE_OLD_INTERFACE=y
CONFIG_X86_MSR=y
CONFIG_X86_CPUID=y
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_DIRECT_GBPAGES=y
CONFIG_NUMA=y
CONFIG_K8_NUMA=y
CONFIG_X86_64_ACPI_NUMA=y
CONFIG_NODES_SPAN_OTHER_NODES=y
# CONFIG_NUMA_EMU is not set
CONFIG_NODES_SHIFT=6
CONFIG_ARCH_PROC_KCORE_TEXT=y
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_NEED_MULTIPLE_NODES=y
CONFIG_HAVE_MEMORY_PRESENT=y
CONFIG_SPARSEMEM_EXTREME=y
CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
CONFIG_SPARSEMEM_ALLOC_MEM_MAP_TOGETHER=y
CONFIG_SPARSEMEM_VMEMMAP=y
CONFIG_HAVE_MEMBLOCK=y
# CONFIG_MEMORY_HOTPLUG is not set
CONFIG_PAGEFLAGS_EXTENDED=y
CONFIG_SPLIT_PTLOCK_CPUS=4
# CONFIG_COMPACTION is not set
CONFIG_MIGRATION=y
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_ZONE_DMA_FLAG=1
CONFIG_BOUNCE=y
CONFIG_VIRT_TO_BUS=y
# CONFIG_KSM is not set
CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
# CONFIG_MEMORY_FAILURE is not set
CONFIG_X86_CHECK_BIOS_CORRUPTION=y
CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y
CONFIG_X86_RESERVE_LOW=64
CONFIG_MTRR=y
# CONFIG_MTRR_SANITIZER is not set
CONFIG_X86_PAT=y
CONFIG_ARCH_USES_PG_UNCACHED=y
CONFIG_EFI=y
CONFIG_SECCOMP=y
# CONFIG_CC_STACKPROTECTOR is not set
# CONFIG_HZ_100 is not set
# CONFIG_HZ_250 is not set
# CONFIG_HZ_300 is not set
CONFIG_HZ_1000=y
CONFIG_HZ=1000
CONFIG_SCHED_HRTICK=y
CONFIG_KEXEC=y
CONFIG_CRASH_DUMP=y
CONFIG_KEXEC_JUMP=y
CONFIG_PHYSICAL_START=0x1000000
CONFIG_RELOCATABLE=y
CONFIG_PHYSICAL_ALIGN=0x1000000
CONFIG_HOTPLUG_CPU=y
# CONFIG_COMPAT_VDSO is not set
# CONFIG_CMDLINE_BOOL is not set
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
CONFIG_HAVE_ARCH_EARLY_PFN_TO_NID=y
CONFIG_USE_PERCPU_NUMA_NODE_ID=y

#
# Power management and ACPI options
#
CONFIG_ARCH_HIBERNATION_HEADER=y
CONFIG_PM=y
CONFIG_PM_DEBUG=y
# CONFIG_PM_ADVANCED_DEBUG is not set
CONFIG_PM_VERBOSE=y
CONFIG_CAN_PM_TRACE=y
CONFIG_PM_TRACE=y
CONFIG_PM_TRACE_RTC=y
CONFIG_PM_SLEEP_SMP=y
CONFIG_PM_SLEEP=y
CONFIG_SUSPEND_NVS=y
CONFIG_SUSPEND=y
# CONFIG_PM_TEST_SUSPEND is not set
CONFIG_SUSPEND_FREEZER=y
CONFIG_HIBERNATION=y
CONFIG_PM_STD_PARTITION=""
# CONFIG_PM_RUNTIME is not set
CONFIG_PM_OPS=y
# CONFIG_PM_OPP is not set
CONFIG_ACPI=y
CONFIG_ACPI_SLEEP=y
CONFIG_ACPI_PROCFS=y
CONFIG_ACPI_PROCFS_POWER=y
# CONFIG_ACPI_POWER_METER is not set
# CONFIG_ACPI_EC_DEBUGFS is not set
CONFIG_ACPI_PROC_EVENT=y
CONFIG_ACPI_AC=y
CONFIG_ACPI_BATTERY=y
CONFIG_ACPI_BUTTON=y
CONFIG_ACPI_VIDEO=m
CONFIG_ACPI_FAN=y
CONFIG_ACPI_DOCK=y
CONFIG_ACPI_PROCESSOR=y
CONFIG_ACPI_HOTPLUG_CPU=y
# CONFIG_ACPI_PROCESSOR_AGGREGATOR is not set
CONFIG_ACPI_THERMAL=y
CONFIG_ACPI_NUMA=y
# CONFIG_ACPI_CUSTOM_DSDT is not set
CONFIG_ACPI_BLACKLIST_YEAR=0
CONFIG_ACPI_DEBUG=y
# CONFIG_ACPI_DEBUG_FUNC_TRACE is not set
# CONFIG_ACPI_PCI_SLOT is not set
CONFIG_X86_PM_TIMER=y
CONFIG_ACPI_CONTAINER=y
# CONFIG_ACPI_SBS is not set
# CONFIG_ACPI_HED is not set
# CONFIG_ACPI_APEI is not set
# CONFIG_SFI is not set

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_TABLE=y
CONFIG_CPU_FREQ_DEBUG=y
# CONFIG_CPU_FREQ_STAT is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE is not set
CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
# CONFIG_CPU_FREQ_GOV_POWERSAVE is not set
CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_GOV_ONDEMAND=y
# CONFIG_CPU_FREQ_GOV_CONSERVATIVE is not set

#
# CPUFreq processor drivers
#
# CONFIG_X86_PCC_CPUFREQ is not set
CONFIG_X86_ACPI_CPUFREQ=y
# CONFIG_X86_POWERNOW_K8 is not set
# CONFIG_X86_SPEEDSTEP_CENTRINO is not set
# CONFIG_X86_P4_CLOCKMOD is not set

#
# shared options
#
# CONFIG_X86_SPEEDSTEP_LIB is not set
CONFIG_CPU_IDLE=y
CONFIG_CPU_IDLE_GOV_LADDER=y
CONFIG_CPU_IDLE_GOV_MENU=y
# CONFIG_INTEL_IDLE is not set

#
# Memory power savings
#
# CONFIG_I7300_IDLE is not set

#
# Bus options (PCI etc.)
#
CONFIG_PCI=y
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_PCI_XEN=y
CONFIG_PCI_DOMAINS=y
# CONFIG_PCI_CNB20LE_QUIRK is not set
CONFIG_DMAR=y
# CONFIG_DMAR_DEFAULT_ON is not set
CONFIG_DMAR_FLOPPY_WA=y
# CONFIG_INTR_REMAP is not set
CONFIG_PCIEPORTBUS=y
# CONFIG_HOTPLUG_PCI_PCIE is not set
CONFIG_PCIEAER=y
CONFIG_PCIE_ECRC=y
# CONFIG_PCIEAER_INJECT is not set
CONFIG_PCIEASPM=y
# CONFIG_PCIEASPM_DEBUG is not set
CONFIG_ARCH_SUPPORTS_MSI=y
CONFIG_PCI_MSI=y
CONFIG_PCI_DEBUG=y
# CONFIG_PCI_STUB is not set
CONFIG_XEN_PCIDEV_FRONTEND=y
CONFIG_XEN_PCIDEV_FE_DEBUG=y
CONFIG_HT_IRQ=y
CONFIG_PCI_IOV=y
CONFIG_PCI_IOAPIC=y
CONFIG_ISA_DMA_API=y
CONFIG_AMD_NB=y
# CONFIG_PCCARD is not set
CONFIG_HOTPLUG_PCI=y
# CONFIG_HOTPLUG_PCI_FAKE is not set
# CONFIG_HOTPLUG_PCI_ACPI is not set
# CONFIG_HOTPLUG_PCI_CPCI is not set
# CONFIG_HOTPLUG_PCI_SHPC is not set

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
CONFIG_COMPAT_BINFMT_ELF=y
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
# CONFIG_HAVE_AOUT is not set
CONFIG_BINFMT_MISC=y
CONFIG_IA32_EMULATION=y
# CONFIG_IA32_AOUT is not set
CONFIG_COMPAT=y
CONFIG_COMPAT_FOR_U64_ALIGNMENT=y
CONFIG_SYSVIPC_COMPAT=y
CONFIG_HAVE_TEXT_POKE_SMP=y
CONFIG_NET=y

#
# Networking options
#
CONFIG_PACKET=y
CONFIG_UNIX=y
CONFIG_XFRM=y
CONFIG_XFRM_USER=y
# CONFIG_XFRM_SUB_POLICY is not set
# CONFIG_XFRM_MIGRATE is not set
# CONFIG_XFRM_STATISTICS is not set
# CONFIG_NET_KEY is not set
CONFIG_INET=y
CONFIG_IP_MULTICAST=y
CONFIG_IP_ADVANCED_ROUTER=y
CONFIG_ASK_IP_FIB_HASH=y
# CONFIG_IP_FIB_TRIE is not set
CONFIG_IP_FIB_HASH=y
CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_ROUTE_MULTIPATH=y
CONFIG_IP_ROUTE_VERBOSE=y
CONFIG_IP_PNP=y
CONFIG_IP_PNP_DHCP=y
CONFIG_IP_PNP_BOOTP=y
CONFIG_IP_PNP_RARP=y
# CONFIG_NET_IPIP is not set
# CONFIG_NET_IPGRE_DEMUX is not set
CONFIG_IP_MROUTE=y
# CONFIG_IP_MROUTE_MULTIPLE_TABLES is not set
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
# CONFIG_ARPD is not set
CONFIG_SYN_COOKIES=y
# CONFIG_INET_AH is not set
# CONFIG_INET_ESP is not set
# CONFIG_INET_IPCOMP is not set
# CONFIG_INET_XFRM_TUNNEL is not set
CONFIG_INET_TUNNEL=y
# CONFIG_INET_XFRM_MODE_TRANSPORT is not set
# CONFIG_INET_XFRM_MODE_TUNNEL is not set
# CONFIG_INET_XFRM_MODE_BEET is not set
CONFIG_INET_LRO=y
# CONFIG_INET_DIAG is not set
CONFIG_TCP_CONG_ADVANCED=y
# CONFIG_TCP_CONG_BIC is not set
CONFIG_TCP_CONG_CUBIC=y
# CONFIG_TCP_CONG_WESTWOOD is not set
# CONFIG_TCP_CONG_HTCP is not set
# CONFIG_TCP_CONG_HSTCP is not set
# CONFIG_TCP_CONG_HYBLA is not set
# CONFIG_TCP_CONG_VEGAS is not set
# CONFIG_TCP_CONG_SCALABLE is not set
# CONFIG_TCP_CONG_LP is not set
# CONFIG_TCP_CONG_VENO is not set
# CONFIG_TCP_CONG_YEAH is not set
# CONFIG_TCP_CONG_ILLINOIS is not set
CONFIG_DEFAULT_CUBIC=y
# CONFIG_DEFAULT_RENO is not set
CONFIG_DEFAULT_TCP_CONG="cubic"
CONFIG_TCP_MD5SIG=y
CONFIG_IPV6=y
# CONFIG_IPV6_PRIVACY is not set
# CONFIG_IPV6_ROUTER_PREF is not set
# CONFIG_IPV6_OPTIMISTIC_DAD is not set
CONFIG_INET6_AH=y
CONFIG_INET6_ESP=y
# CONFIG_INET6_IPCOMP is not set
# CONFIG_IPV6_MIP6 is not set
# CONFIG_INET6_XFRM_TUNNEL is not set
# CONFIG_INET6_TUNNEL is not set
CONFIG_INET6_XFRM_MODE_TRANSPORT=y
CONFIG_INET6_XFRM_MODE_TUNNEL=y
CONFIG_INET6_XFRM_MODE_BEET=y
# CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION is not set
CONFIG_IPV6_SIT=y
# CONFIG_IPV6_SIT_6RD is not set
CONFIG_IPV6_NDISC_NODETYPE=y
# CONFIG_IPV6_TUNNEL is not set
# CONFIG_IPV6_MULTIPLE_TABLES is not set
# CONFIG_IPV6_MROUTE is not set
CONFIG_NETLABEL=y
CONFIG_NETWORK_SECMARK=y
# CONFIG_NETWORK_PHY_TIMESTAMPING is not set
CONFIG_NETFILTER=y
# CONFIG_NETFILTER_DEBUG is not set
# CONFIG_NETFILTER_ADVANCED is not set

#
# Core Netfilter Configuration
#
CONFIG_NETFILTER_NETLINK=y
CONFIG_NETFILTER_NETLINK_LOG=y
CONFIG_NF_CONNTRACK=y
CONFIG_NF_CONNTRACK_SECMARK=y
CONFIG_NF_CONNTRACK_FTP=y
CONFIG_NF_CONNTRACK_IRC=y
CONFIG_NF_CONNTRACK_SIP=y
CONFIG_NF_CT_NETLINK=y
CONFIG_NETFILTER_XTABLES=y

#
# Xtables combined modules
#
CONFIG_NETFILTER_XT_MARK=m

#
# Xtables targets
#
CONFIG_NETFILTER_XT_TARGET_CONNSECMARK=y
CONFIG_NETFILTER_XT_TARGET_NFLOG=y
CONFIG_NETFILTER_XT_TARGET_SECMARK=y
CONFIG_NETFILTER_XT_TARGET_TCPMSS=y

#
# Xtables matches
#
CONFIG_NETFILTER_XT_MATCH_CONNTRACK=y
CONFIG_NETFILTER_XT_MATCH_POLICY=y
CONFIG_NETFILTER_XT_MATCH_STATE=y
# CONFIG_IP_VS is not set

#
# IP: Netfilter Configuration
#
CONFIG_NF_DEFRAG_IPV4=y
CONFIG_NF_CONNTRACK_IPV4=y
CONFIG_NF_CONNTRACK_PROC_COMPAT=y
CONFIG_IP_NF_IPTABLES=y
CONFIG_IP_NF_FILTER=y
CONFIG_IP_NF_TARGET_REJECT=y
CONFIG_IP_NF_TARGET_LOG=y
CONFIG_IP_NF_TARGET_ULOG=y
CONFIG_NF_NAT=y
CONFIG_NF_NAT_NEEDED=y
CONFIG_IP_NF_TARGET_MASQUERADE=y
CONFIG_NF_NAT_FTP=y
CONFIG_NF_NAT_IRC=y
# CONFIG_NF_NAT_TFTP is not set
# CONFIG_NF_NAT_AMANDA is not set
# CONFIG_NF_NAT_PPTP is not set
# CONFIG_NF_NAT_H323 is not set
CONFIG_NF_NAT_SIP=y
CONFIG_IP_NF_MANGLE=y

#
# IPv6: Netfilter Configuration
#
CONFIG_NF_DEFRAG_IPV6=y
CONFIG_NF_CONNTRACK_IPV6=y
CONFIG_IP6_NF_IPTABLES=y
CONFIG_IP6_NF_MATCH_IPV6HEADER=y
CONFIG_IP6_NF_TARGET_LOG=y
CONFIG_IP6_NF_FILTER=y
CONFIG_IP6_NF_TARGET_REJECT=y
CONFIG_IP6_NF_MANGLE=y
# CONFIG_IP_DCCP is not set
# CONFIG_IP_SCTP is not set
# CONFIG_RDS is not set
# CONFIG_TIPC is not set
# CONFIG_ATM is not set
# CONFIG_L2TP is not set
CONFIG_STP=y
CONFIG_BRIDGE=y
CONFIG_BRIDGE_IGMP_SNOOPING=y
# CONFIG_NET_DSA is not set
# CONFIG_VLAN_8021Q is not set
# CONFIG_DECNET is not set
CONFIG_LLC=y
# CONFIG_LLC2 is not set
# CONFIG_IPX is not set
# CONFIG_ATALK is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_ECONET is not set
# CONFIG_WAN_ROUTER is not set
# CONFIG_PHONET is not set
# CONFIG_IEEE802154 is not set
CONFIG_NET_SCHED=y

#
# Queueing/Scheduling
#
# CONFIG_NET_SCH_CBQ is not set
# CONFIG_NET_SCH_HTB is not set
# CONFIG_NET_SCH_HFSC is not set
# CONFIG_NET_SCH_PRIO is not set
# CONFIG_NET_SCH_MULTIQ is not set
# CONFIG_NET_SCH_RED is not set
# CONFIG_NET_SCH_SFQ is not set
# CONFIG_NET_SCH_TEQL is not set
# CONFIG_NET_SCH_TBF is not set
# CONFIG_NET_SCH_GRED is not set
# CONFIG_NET_SCH_DSMARK is not set
# CONFIG_NET_SCH_NETEM is not set
# CONFIG_NET_SCH_DRR is not set
# CONFIG_NET_SCH_INGRESS is not set

#
# Classification
#
CONFIG_NET_CLS=y
# CONFIG_NET_CLS_BASIC is not set
# CONFIG_NET_CLS_TCINDEX is not set
# CONFIG_NET_CLS_ROUTE4 is not set
# CONFIG_NET_CLS_FW is not set
# CONFIG_NET_CLS_U32 is not set
# CONFIG_NET_CLS_RSVP is not set
# CONFIG_NET_CLS_RSVP6 is not set
# CONFIG_NET_CLS_FLOW is not set
# CONFIG_NET_CLS_CGROUP is not set
CONFIG_NET_EMATCH=y
CONFIG_NET_EMATCH_STACK=32
# CONFIG_NET_EMATCH_CMP is not set
# CONFIG_NET_EMATCH_NBYTE is not set
# CONFIG_NET_EMATCH_U32 is not set
# CONFIG_NET_EMATCH_META is not set
# CONFIG_NET_EMATCH_TEXT is not set
CONFIG_NET_CLS_ACT=y
# CONFIG_NET_ACT_POLICE is not set
# CONFIG_NET_ACT_GACT is not set
# CONFIG_NET_ACT_MIRRED is not set
# CONFIG_NET_ACT_IPT is not set
# CONFIG_NET_ACT_NAT is not set
# CONFIG_NET_ACT_PEDIT is not set
# CONFIG_NET_ACT_SIMP is not set
# CONFIG_NET_ACT_SKBEDIT is not set
# CONFIG_NET_ACT_CSUM is not set
CONFIG_NET_SCH_FIFO=y
# CONFIG_DCB is not set
CONFIG_DNS_RESOLVER=y
CONFIG_RPS=y

#
# Network testing
#
# CONFIG_NET_PKTGEN is not set
# CONFIG_NET_TCPPROBE is not set
# CONFIG_NET_DROP_MONITOR is not set
# CONFIG_HAMRADIO is not set
# CONFIG_CAN is not set
# CONFIG_IRDA is not set
# CONFIG_BT is not set
# CONFIG_AF_RXRPC is not set
CONFIG_FIB_RULES=y
# CONFIG_WIRELESS is not set
# CONFIG_WIMAX is not set
# CONFIG_RFKILL is not set
# CONFIG_NET_9P is not set
# CONFIG_CAIF is not set
# CONFIG_CEPH_LIB is not set

#
# Device Drivers
#

#
# Generic Driver Options
#
CONFIG_UEVENT_HELPER_PATH="/sbin/hotplug"
# CONFIG_DEVTMPFS is not set
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_FW_LOADER=y
CONFIG_FIRMWARE_IN_KERNEL=y
CONFIG_EXTRA_FIRMWARE=""
# CONFIG_DEBUG_DRIVER is not set
CONFIG_DEBUG_DEVRES=y
CONFIG_SYS_HYPERVISOR=y
CONFIG_CONNECTOR=y
CONFIG_PROC_EVENTS=y
# CONFIG_MTD is not set
# CONFIG_PARPORT is not set
CONFIG_PNP=y
CONFIG_PNP_DEBUG_MESSAGES=y

#
# Protocols
#
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
# CONFIG_BLK_DEV_FD is not set
# CONFIG_BLK_CPQ_DA is not set
# CONFIG_BLK_CPQ_CISS_DA is not set
# CONFIG_BLK_DEV_DAC960 is not set
# CONFIG_BLK_DEV_UMEM is not set
# CONFIG_BLK_DEV_COW_COMMON is not set
CONFIG_BLK_DEV_LOOP=y
# CONFIG_BLK_DEV_CRYPTOLOOP is not set
# CONFIG_BLK_DEV_DRBD is not set
# CONFIG_BLK_DEV_NBD is not set
# CONFIG_BLK_DEV_SX8 is not set
# CONFIG_BLK_DEV_UB is not set
CONFIG_BLK_DEV_RAM=y
CONFIG_BLK_DEV_RAM_COUNT=16
CONFIG_BLK_DEV_RAM_SIZE=16384
# CONFIG_BLK_DEV_XIP is not set
# CONFIG_CDROM_PKTCDVD is not set
# CONFIG_ATA_OVER_ETH is not set
CONFIG_XEN_BLKDEV_FRONTEND=m
CONFIG_VIRTIO_BLK=m
# CONFIG_BLK_DEV_HD is not set
# CONFIG_BLK_DEV_RBD is not set
CONFIG_MISC_DEVICES=y
# CONFIG_AD525X_DPOT is not set
# CONFIG_IBM_ASM is not set
# CONFIG_PHANTOM is not set
# CONFIG_SGI_IOC4 is not set
# CONFIG_TIFM_CORE is not set
# CONFIG_ICS932S401 is not set
# CONFIG_ENCLOSURE_SERVICES is not set
# CONFIG_CS5535_MFGPT is not set
# CONFIG_HP_ILO is not set
# CONFIG_APDS9802ALS is not set
# CONFIG_ISL29003 is not set
# CONFIG_ISL29020 is not set
# CONFIG_SENSORS_TSL2550 is not set
# CONFIG_SENSORS_BH1780 is not set
# CONFIG_SENSORS_BH1770 is not set
# CONFIG_SENSORS_APDS990X is not set
# CONFIG_HMC6352 is not set
# CONFIG_DS1682 is not set
# CONFIG_VMWARE_BALLOON is not set
# CONFIG_BMP085 is not set
# CONFIG_PCH_PHUB is not set
# CONFIG_C2PORT is not set

#
# EEPROM support
#
# CONFIG_EEPROM_AT24 is not set
# CONFIG_EEPROM_LEGACY is not set
# CONFIG_EEPROM_MAX6875 is not set
# CONFIG_EEPROM_93CX6 is not set
# CONFIG_CB710_CORE is not set

#
# Texas Instruments shared transport line discipline
#
CONFIG_HAVE_IDE=y
# CONFIG_IDE is not set

#
# SCSI device support
#
CONFIG_SCSI_MOD=m
CONFIG_RAID_ATTRS=m
CONFIG_SCSI=m
CONFIG_SCSI_DMA=y
CONFIG_SCSI_TGT=m
CONFIG_SCSI_NETLINK=y
CONFIG_SCSI_PROC_FS=y

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=m
CONFIG_CHR_DEV_ST=m
CONFIG_CHR_DEV_OSST=m
CONFIG_BLK_DEV_SR=m
CONFIG_BLK_DEV_SR_VENDOR=y
CONFIG_CHR_DEV_SG=m
CONFIG_CHR_DEV_SCH=m
CONFIG_SCSI_MULTI_LUN=y
CONFIG_SCSI_CONSTANTS=y
CONFIG_SCSI_LOGGING=y
CONFIG_SCSI_SCAN_ASYNC=y
CONFIG_SCSI_WAIT_SCAN=m

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=m
CONFIG_SCSI_FC_ATTRS=m
CONFIG_SCSI_FC_TGT_ATTRS=y
# CONFIG_SCSI_ISCSI_ATTRS is not set
CONFIG_SCSI_SAS_ATTRS=m
CONFIG_SCSI_SAS_LIBSAS=m
CONFIG_SCSI_SAS_ATA=y
CONFIG_SCSI_SAS_HOST_SMP=y
# CONFIG_SCSI_SAS_LIBSAS_DEBUG is not set
# CONFIG_SCSI_SRP_ATTRS is not set
CONFIG_SCSI_LOWLEVEL=y
# CONFIG_ISCSI_TCP is not set
# CONFIG_ISCSI_BOOT_SYSFS is not set
# CONFIG_SCSI_CXGB3_ISCSI is not set
# CONFIG_SCSI_CXGB4_ISCSI is not set
# CONFIG_SCSI_BNX2_ISCSI is not set
# CONFIG_BE2ISCSI is not set
CONFIG_BLK_DEV_3W_XXXX_RAID=m
# CONFIG_SCSI_HPSA is not set
CONFIG_SCSI_3W_9XXX=m
# CONFIG_SCSI_3W_SAS is not set
CONFIG_SCSI_ACARD=m
CONFIG_SCSI_AACRAID=m
CONFIG_SCSI_AIC7XXX=m
CONFIG_AIC7XXX_CMDS_PER_DEVICE=8
CONFIG_AIC7XXX_RESET_DELAY_MS=15000
CONFIG_AIC7XXX_DEBUG_ENABLE=y
CONFIG_AIC7XXX_DEBUG_MASK=0
CONFIG_AIC7XXX_REG_PRETTY_PRINT=y
CONFIG_SCSI_AIC7XXX_OLD=m
CONFIG_SCSI_AIC79XX=m
CONFIG_AIC79XX_CMDS_PER_DEVICE=32
CONFIG_AIC79XX_RESET_DELAY_MS=15000
CONFIG_AIC79XX_DEBUG_ENABLE=y
CONFIG_AIC79XX_DEBUG_MASK=0
CONFIG_AIC79XX_REG_PRETTY_PRINT=y
CONFIG_SCSI_AIC94XX=m
# CONFIG_AIC94XX_DEBUG is not set
CONFIG_SCSI_MVSAS=m
# CONFIG_SCSI_MVSAS_DEBUG is not set
CONFIG_SCSI_DPT_I2O=m
CONFIG_SCSI_ADVANSYS=m
CONFIG_SCSI_ARCMSR=m
CONFIG_SCSI_ARCMSR_AER=y
CONFIG_MEGARAID_NEWGEN=y
CONFIG_MEGARAID_MM=m
CONFIG_MEGARAID_MAILBOX=m
CONFIG_MEGARAID_LEGACY=m
CONFIG_MEGARAID_SAS=m
CONFIG_SCSI_MPT2SAS=m
CONFIG_SCSI_MPT2SAS_MAX_SGE=128
CONFIG_SCSI_MPT2SAS_LOGGING=y
CONFIG_SCSI_HPTIOP=m
CONFIG_SCSI_BUSLOGIC=m
# CONFIG_VMWARE_PVSCSI is not set
CONFIG_LIBFC=m
CONFIG_LIBFCOE=m
CONFIG_FCOE=m
# CONFIG_FCOE_FNIC is not set
CONFIG_SCSI_DMX3191D=m
CONFIG_SCSI_EATA=m
CONFIG_SCSI_EATA_TAGGED_QUEUE=y
CONFIG_SCSI_EATA_LINKED_COMMANDS=y
CONFIG_SCSI_EATA_MAX_TAGS=16
CONFIG_SCSI_FUTURE_DOMAIN=m
CONFIG_SCSI_GDTH=m
CONFIG_SCSI_IPS=m
CONFIG_SCSI_INITIO=m
# CONFIG_SCSI_INIA100 is not set
CONFIG_SCSI_STEX=m
CONFIG_SCSI_SYM53C8XX_2=m
CONFIG_SCSI_SYM53C8XX_DMA_ADDRESSING_MODE=1
CONFIG_SCSI_SYM53C8XX_DEFAULT_TAGS=16
CONFIG_SCSI_SYM53C8XX_MAX_TAGS=64
CONFIG_SCSI_SYM53C8XX_MMIO=y
CONFIG_SCSI_IPR=m
# CONFIG_SCSI_IPR_TRACE is not set
# CONFIG_SCSI_IPR_DUMP is not set
CONFIG_SCSI_QLOGIC_1280=m
CONFIG_SCSI_QLA_FC=m
# CONFIG_SCSI_QLA_ISCSI is not set
CONFIG_SCSI_LPFC=m
# CONFIG_SCSI_LPFC_DEBUG_FS is not set
CONFIG_SCSI_DC395x=m
CONFIG_SCSI_DC390T=m
CONFIG_SCSI_DEBUG=m
# CONFIG_SCSI_PMCRAID is not set
# CONFIG_SCSI_PM8001 is not set
CONFIG_SCSI_SRP=m
# CONFIG_SCSI_BFA_FC is not set
# CONFIG_SCSI_DH is not set
# CONFIG_SCSI_OSD_INITIATOR is not set
CONFIG_ATA=m
# CONFIG_ATA_NONSTANDARD is not set
CONFIG_ATA_VERBOSE_ERROR=y
CONFIG_ATA_ACPI=y
CONFIG_SATA_PMP=y

#
# Controllers with non-SFF native interface
#
CONFIG_SATA_AHCI=m
CONFIG_SATA_AHCI_PLATFORM=m
CONFIG_SATA_INIC162X=m
CONFIG_SATA_SIL24=m
CONFIG_ATA_SFF=y

#
# SFF controllers with custom DMA interface
#
CONFIG_PDC_ADMA=m
CONFIG_SATA_QSTOR=m
CONFIG_SATA_SX4=m
CONFIG_ATA_BMDMA=y

#
# SATA SFF controllers with BMDMA
#
CONFIG_ATA_PIIX=m
CONFIG_SATA_MV=m
CONFIG_SATA_NV=m
CONFIG_SATA_PROMISE=m
CONFIG_SATA_SIL=m
CONFIG_SATA_SIS=m
CONFIG_SATA_SVW=m
CONFIG_SATA_ULI=m
CONFIG_SATA_VIA=m
CONFIG_SATA_VITESSE=m

#
# PATA SFF controllers with BMDMA
#
# CONFIG_PATA_ALI is not set
# CONFIG_PATA_AMD is not set
# CONFIG_PATA_ARTOP is not set
# CONFIG_PATA_ATIIXP is not set
# CONFIG_PATA_ATP867X is not set
# CONFIG_PATA_CMD64X is not set
# CONFIG_PATA_CS5520 is not set
# CONFIG_PATA_CS5530 is not set
# CONFIG_PATA_CYPRESS is not set
CONFIG_PATA_EFAR=m
# CONFIG_PATA_HPT366 is not set
# CONFIG_PATA_HPT37X is not set
# CONFIG_PATA_HPT3X2N is not set
# CONFIG_PATA_HPT3X3 is not set
# CONFIG_PATA_IT8213 is not set
# CONFIG_PATA_IT821X is not set
# CONFIG_PATA_JMICRON is not set
CONFIG_PATA_MARVELL=m
# CONFIG_PATA_NETCELL is not set
# CONFIG_PATA_NINJA32 is not set
# CONFIG_PATA_NS87415 is not set
# CONFIG_PATA_OLDPIIX is not set
# CONFIG_PATA_OPTIDMA is not set
# CONFIG_PATA_PDC2027X is not set
CONFIG_PATA_PDC_OLD=m
CONFIG_PATA_RADISYS=m
# CONFIG_PATA_RDC is not set
# CONFIG_PATA_SC1200 is not set
CONFIG_PATA_SCH=m
# CONFIG_PATA_SERVERWORKS is not set
# CONFIG_PATA_SIL680 is not set
CONFIG_PATA_SIS=m
# CONFIG_PATA_TOSHIBA is not set
# CONFIG_PATA_TRIFLEX is not set
# CONFIG_PATA_VIA is not set
CONFIG_PATA_WINBOND=m

#
# PIO-only SFF controllers
#
# CONFIG_PATA_CMD640_PCI is not set
# CONFIG_PATA_MPIIX is not set
# CONFIG_PATA_NS87410 is not set
# CONFIG_PATA_OPTI is not set
# CONFIG_PATA_RZ1000 is not set

#
# Generic fallback / legacy drivers
#
# CONFIG_PATA_ACPI is not set
CONFIG_ATA_GENERIC=m
CONFIG_PATA_LEGACY=m
CONFIG_MD=y
CONFIG_BLK_DEV_MD=m
CONFIG_MD_LINEAR=m
CONFIG_MD_RAID0=m
CONFIG_MD_RAID1=m
CONFIG_MD_RAID10=m
CONFIG_MD_RAID456=m
# CONFIG_MULTICORE_RAID456 is not set
CONFIG_MD_MULTIPATH=m
CONFIG_MD_FAULTY=m
CONFIG_BLK_DEV_DM=m
# CONFIG_DM_DEBUG is not set
CONFIG_DM_CRYPT=m
CONFIG_DM_SNAPSHOT=m
CONFIG_DM_MIRROR=m
# CONFIG_DM_LOG_USERSPACE is not set
CONFIG_DM_ZERO=m
CONFIG_DM_MULTIPATH=m
# CONFIG_DM_MULTIPATH_QL is not set
# CONFIG_DM_MULTIPATH_ST is not set
CONFIG_DM_DELAY=m
# CONFIG_DM_UEVENT is not set
# CONFIG_FUSION is not set

#
# IEEE 1394 (FireWire) support
#
# CONFIG_FIREWIRE is not set
# CONFIG_FIREWIRE_NOSY is not set
# CONFIG_I2O is not set
# CONFIG_MACINTOSH_DRIVERS is not set
CONFIG_NETDEVICES=y
# CONFIG_IFB is not set
# CONFIG_DUMMY is not set
# CONFIG_BONDING is not set
# CONFIG_MACVLAN is not set
# CONFIG_EQUALIZER is not set
# CONFIG_TUN is not set
# CONFIG_VETH is not set
# CONFIG_NET_SB1000 is not set
# CONFIG_ARCNET is not set
CONFIG_MII=m
CONFIG_PHYLIB=y

#
# MII PHY device drivers
#
CONFIG_MARVELL_PHY=m
CONFIG_DAVICOM_PHY=m
CONFIG_QSEMI_PHY=m
CONFIG_LXT_PHY=m
CONFIG_CICADA_PHY=m
CONFIG_VITESSE_PHY=m
CONFIG_SMSC_PHY=m
CONFIG_BROADCOM_PHY=m
# CONFIG_BCM63XX_PHY is not set
# CONFIG_ICPLUS_PHY is not set
# CONFIG_REALTEK_PHY is not set
# CONFIG_NATIONAL_PHY is not set
# CONFIG_STE10XP is not set
# CONFIG_LSI_ET1011C_PHY is not set
# CONFIG_MICREL_PHY is not set
CONFIG_FIXED_PHY=y
# CONFIG_MDIO_BITBANG is not set
CONFIG_NET_ETHERNET=y
CONFIG_HAPPYMEAL=m
CONFIG_SUNGEM=m
CONFIG_CASSINI=m
CONFIG_NET_VENDOR_3COM=y
CONFIG_VORTEX=m
CONFIG_TYPHOON=m
# CONFIG_ETHOC is not set
# CONFIG_DNET is not set
CONFIG_NET_TULIP=y
# CONFIG_DE2104X is not set
# CONFIG_TULIP is not set
# CONFIG_DE4X5 is not set
# CONFIG_WINBOND_840 is not set
# CONFIG_DM9102 is not set
# CONFIG_ULI526X is not set
# CONFIG_HP100 is not set
# CONFIG_IBM_NEW_EMAC_ZMII is not set
# CONFIG_IBM_NEW_EMAC_RGMII is not set
# CONFIG_IBM_NEW_EMAC_TAH is not set
# CONFIG_IBM_NEW_EMAC_EMAC4 is not set
# CONFIG_IBM_NEW_EMAC_NO_FLOW_CTRL is not set
# CONFIG_IBM_NEW_EMAC_MAL_CLR_ICINTSTAT is not set
# CONFIG_IBM_NEW_EMAC_MAL_COMMON_ERR is not set
CONFIG_NET_PCI=y
# CONFIG_PCNET32 is not set
# CONFIG_AMD8111_ETH is not set
# CONFIG_ADAPTEC_STARFIRE is not set
# CONFIG_KSZ884X_PCI is not set
# CONFIG_B44 is not set
CONFIG_FORCEDETH=y
CONFIG_E100=m
# CONFIG_FEALNX is not set
# CONFIG_NATSEMI is not set
CONFIG_NE2K_PCI=m
# CONFIG_8139CP is not set
CONFIG_8139TOO=m
# CONFIG_8139TOO_PIO is not set
# CONFIG_8139TOO_TUNE_TWISTER is not set
# CONFIG_8139TOO_8129 is not set
# CONFIG_8139_OLD_RX_RESET is not set
# CONFIG_R6040 is not set
# CONFIG_SIS900 is not set
# CONFIG_EPIC100 is not set
# CONFIG_SMSC9420 is not set
# CONFIG_SUNDANCE is not set
CONFIG_TLAN=m
# CONFIG_KS8842 is not set
# CONFIG_KS8851_MLL is not set
CONFIG_VIA_RHINE=m
# CONFIG_VIA_RHINE_MMIO is not set
CONFIG_SC92031=m
# CONFIG_ATL2 is not set
CONFIG_NETDEV_1000=y
# CONFIG_ACENIC is not set
# CONFIG_DL2K is not set
CONFIG_E1000=m
CONFIG_E1000E=m
# CONFIG_IP1000 is not set
CONFIG_IGB=m
CONFIG_IGB_DCA=y
CONFIG_IGBVF=m
# CONFIG_NS83820 is not set
# CONFIG_HAMACHI is not set
# CONFIG_YELLOWFIN is not set
# CONFIG_R8169 is not set
# CONFIG_SIS190 is not set
CONFIG_SKGE=m
# CONFIG_SKGE_DEBUG is not set
CONFIG_SKY2=m
# CONFIG_SKY2_DEBUG is not set
CONFIG_VIA_VELOCITY=m
CONFIG_TIGON3=y
CONFIG_BNX2=m
# CONFIG_CNIC is not set
# CONFIG_QLA3XXX is not set
# CONFIG_ATL1 is not set
# CONFIG_ATL1E is not set
# CONFIG_ATL1C is not set
# CONFIG_JME is not set
# CONFIG_STMMAC_ETH is not set
# CONFIG_PCH_GBE is not set
CONFIG_NETDEV_10000=y
CONFIG_MDIO=m
# CONFIG_CHELSIO_T1 is not set
CONFIG_CHELSIO_T3_DEPENDS=y
# CONFIG_CHELSIO_T3 is not set
CONFIG_CHELSIO_T4_DEPENDS=y
# CONFIG_CHELSIO_T4 is not set
CONFIG_CHELSIO_T4VF_DEPENDS=y
# CONFIG_CHELSIO_T4VF is not set
# CONFIG_ENIC is not set
CONFIG_IXGBE=m
CONFIG_IXGBE_DCA=y
# CONFIG_IXGBEVF is not set
# CONFIG_IXGB is not set
# CONFIG_S2IO is not set
# CONFIG_VXGE is not set
# CONFIG_MYRI10GE is not set
# CONFIG_NETXEN_NIC is not set
# CONFIG_NIU is not set
# CONFIG_MLX4_EN is not set
# CONFIG_MLX4_CORE is not set
# CONFIG_TEHUTI is not set
CONFIG_BNX2X=m
# CONFIG_QLCNIC is not set
# CONFIG_QLGE is not set
# CONFIG_BNA is not set
# CONFIG_SFC is not set
# CONFIG_BE2NET is not set
# CONFIG_TR is not set
# CONFIG_WLAN is not set

#
# Enable WiMAX (Networking options) to see the WiMAX drivers
#

#
# USB Network Adapters
#
# CONFIG_USB_CATC is not set
# CONFIG_USB_KAWETH is not set
# CONFIG_USB_PEGASUS is not set
# CONFIG_USB_RTL8150 is not set
# CONFIG_USB_USBNET is not set
# CONFIG_USB_IPHETH is not set
# CONFIG_WAN is not set

#
# CAIF transport drivers
#
CONFIG_XEN_NETDEV_FRONTEND=m
# CONFIG_FDDI is not set
# CONFIG_HIPPI is not set
# CONFIG_PPP is not set
# CONFIG_SLIP is not set
# CONFIG_NET_FC is not set
CONFIG_NETCONSOLE=m
# CONFIG_NETCONSOLE_DYNAMIC is not set
CONFIG_NETPOLL=y
# CONFIG_NETPOLL_TRAP is not set
CONFIG_NET_POLL_CONTROLLER=y
CONFIG_VIRTIO_NET=m
# CONFIG_VMXNET3 is not set
# CONFIG_ISDN is not set
# CONFIG_PHONE is not set

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_FF_MEMLESS=m
# CONFIG_INPUT_POLLDEV is not set
CONFIG_INPUT_SPARSEKMAP=y

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
# CONFIG_INPUT_MOUSEDEV_PSAUX is not set
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
# CONFIG_INPUT_JOYDEV is not set
CONFIG_INPUT_EVDEV=y
# CONFIG_INPUT_EVBUG is not set
CONFIG_XEN_KBDDEV_FRONTEND=m

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
# CONFIG_KEYBOARD_ADP5588 is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_TCA6416 is not set
# CONFIG_KEYBOARD_LM8323 is not set
# CONFIG_KEYBOARD_MAX7359 is not set
# CONFIG_KEYBOARD_MCS is not set
# CONFIG_KEYBOARD_NEWTON is not set
# CONFIG_KEYBOARD_OPENCORES is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_XTKBD is not set
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=y
CONFIG_MOUSE_PS2_ALPS=y
CONFIG_MOUSE_PS2_LOGIPS2PP=y
CONFIG_MOUSE_PS2_SYNAPTICS=y
CONFIG_MOUSE_PS2_LIFEBOOK=y
CONFIG_MOUSE_PS2_TRACKPOINT=y
# CONFIG_MOUSE_PS2_ELANTECH is not set
# CONFIG_MOUSE_PS2_SENTELIC is not set
# CONFIG_MOUSE_PS2_TOUCHKIT is not set
# CONFIG_MOUSE_SERIAL is not set
# CONFIG_MOUSE_APPLETOUCH is not set
# CONFIG_MOUSE_BCM5974 is not set
# CONFIG_MOUSE_VSXXXAA is not set
# CONFIG_MOUSE_SYNAPTICS_I2C is not set
CONFIG_INPUT_JOYSTICK=y
# CONFIG_JOYSTICK_ANALOG is not set
# CONFIG_JOYSTICK_A3D is not set
# CONFIG_JOYSTICK_ADI is not set
# CONFIG_JOYSTICK_COBRA is not set
# CONFIG_JOYSTICK_GF2K is not set
# CONFIG_JOYSTICK_GRIP is not set
# CONFIG_JOYSTICK_GRIP_MP is not set
# CONFIG_JOYSTICK_GUILLEMOT is not set
# CONFIG_JOYSTICK_INTERACT is not set
# CONFIG_JOYSTICK_SIDEWINDER is not set
# CONFIG_JOYSTICK_TMDC is not set
# CONFIG_JOYSTICK_IFORCE is not set
# CONFIG_JOYSTICK_WARRIOR is not set
# CONFIG_JOYSTICK_MAGELLAN is not set
# CONFIG_JOYSTICK_SPACEORB is not set
# CONFIG_JOYSTICK_SPACEBALL is not set
# CONFIG_JOYSTICK_STINGER is not set
# CONFIG_JOYSTICK_TWIDJOY is not set
# CONFIG_JOYSTICK_ZHENHUA is not set
# CONFIG_JOYSTICK_JOYDUMP is not set
# CONFIG_JOYSTICK_XPAD is not set
CONFIG_INPUT_TABLET=y
# CONFIG_TABLET_USB_ACECAD is not set
# CONFIG_TABLET_USB_AIPTEK is not set
# CONFIG_TABLET_USB_GTCO is not set
# CONFIG_TABLET_USB_HANWANG is not set
# CONFIG_TABLET_USB_KBTAB is not set
# CONFIG_TABLET_USB_WACOM is not set
# CONFIG_INPUT_TOUCHSCREEN is not set
CONFIG_INPUT_MISC=y
# CONFIG_INPUT_AD714X is not set
# CONFIG_INPUT_PCSPKR is not set
# CONFIG_INPUT_APANEL is not set
# CONFIG_INPUT_ATLAS_BTNS is not set
# CONFIG_INPUT_ATI_REMOTE is not set
# CONFIG_INPUT_ATI_REMOTE2 is not set
# CONFIG_INPUT_KEYSPAN_REMOTE is not set
# CONFIG_INPUT_POWERMATE is not set
# CONFIG_INPUT_YEALINK is not set
# CONFIG_INPUT_CM109 is not set
# CONFIG_INPUT_UINPUT is not set
# CONFIG_INPUT_WINBOND_CIR is not set
# CONFIG_INPUT_PCF8574 is not set
# CONFIG_INPUT_ADXL34X is not set

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=y
# CONFIG_SERIO_CT82C710 is not set
# CONFIG_SERIO_PCIPS2 is not set
CONFIG_SERIO_LIBPS2=y
# CONFIG_SERIO_RAW is not set
# CONFIG_SERIO_ALTERA_PS2 is not set
# CONFIG_SERIO_PS2MULT is not set
# CONFIG_GAMEPORT is not set

#
# Character devices
#
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_HW_CONSOLE=y
# CONFIG_VT_HW_CONSOLE_BINDING is not set
CONFIG_DEVKMEM=y
# CONFIG_SERIAL_NONSTANDARD is not set
# CONFIG_N_GSM is not set
# CONFIG_NOZOMI is not set

#
# Serial drivers
#
CONFIG_SERIAL_8250=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_PNP=y
CONFIG_SERIAL_8250_NR_UARTS=16
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_MANY_PORTS=y
CONFIG_SERIAL_8250_SHARE_IRQ=y
# CONFIG_SERIAL_8250_DETECT_IRQ is not set
# CONFIG_SERIAL_8250_RSA is not set

#
# Non-8250 serial port support
#
# CONFIG_SERIAL_MFD_HSU is not set
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_CONSOLE_POLL=y
# CONFIG_SERIAL_JSM is not set
# CONFIG_SERIAL_TIMBERDALE is not set
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
# CONFIG_SERIAL_ALTERA_UART is not set
CONFIG_UNIX98_PTYS=y
# CONFIG_DEVPTS_MULTIPLE_INSTANCES is not set
CONFIG_LEGACY_PTYS=y
CONFIG_LEGACY_PTY_COUNT=256
CONFIG_HVC_DRIVER=y
CONFIG_HVC_IRQ=y
CONFIG_HVC_XEN=y
# CONFIG_VIRTIO_CONSOLE is not set
# CONFIG_IPMI_HANDLER is not set
CONFIG_HW_RANDOM=y
# CONFIG_HW_RANDOM_TIMERIOMEM is not set
# CONFIG_HW_RANDOM_INTEL is not set
# CONFIG_HW_RANDOM_AMD is not set
CONFIG_HW_RANDOM_VIA=y
CONFIG_HW_RANDOM_VIRTIO=m
CONFIG_NVRAM=y
# CONFIG_R3964 is not set
# CONFIG_APPLICOM is not set
# CONFIG_MWAVE is not set
# CONFIG_RAW_DRIVER is not set
CONFIG_HPET=y
# CONFIG_HPET_MMAP is not set
# CONFIG_HANGCHECK_TIMER is not set
# CONFIG_TCG_TPM is not set
# CONFIG_TELCLOCK is not set
CONFIG_DEVPORT=y
# CONFIG_RAMOOPS is not set
CONFIG_I2C=y
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_COMPAT=y
# CONFIG_I2C_CHARDEV is not set
# CONFIG_I2C_MUX is not set
CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_ALGOBIT=y

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
# CONFIG_I2C_ALI1535 is not set
# CONFIG_I2C_ALI1563 is not set
# CONFIG_I2C_ALI15X3 is not set
# CONFIG_I2C_AMD756 is not set
# CONFIG_I2C_AMD8111 is not set
CONFIG_I2C_I801=y
# CONFIG_I2C_ISCH is not set
# CONFIG_I2C_PIIX4 is not set
# CONFIG_I2C_NFORCE2 is not set
# CONFIG_I2C_SIS5595 is not set
# CONFIG_I2C_SIS630 is not set
# CONFIG_I2C_SIS96X is not set
# CONFIG_I2C_VIA is not set
# CONFIG_I2C_VIAPRO is not set

#
# ACPI drivers
#
# CONFIG_I2C_SCMI is not set

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
# CONFIG_I2C_INTEL_MID is not set
# CONFIG_I2C_OCORES is not set
# CONFIG_I2C_PCA_PLATFORM is not set
# CONFIG_I2C_SIMTEC is not set
# CONFIG_I2C_XILINX is not set

#
# External I2C/SMBus adapter drivers
#
# CONFIG_I2C_PARPORT_LIGHT is not set
# CONFIG_I2C_TAOS_EVM is not set
# CONFIG_I2C_TINY_USB is not set

#
# Other I2C/SMBus bus drivers
#
# CONFIG_I2C_STUB is not set
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# CONFIG_SPI is not set

#
# PPS support
#
# CONFIG_PPS is not set
CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y
# CONFIG_GPIOLIB is not set
# CONFIG_W1 is not set
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
# CONFIG_PDA_POWER is not set
# CONFIG_TEST_POWER is not set
# CONFIG_BATTERY_DS2782 is not set
# CONFIG_BATTERY_BQ20Z75 is not set
# CONFIG_BATTERY_BQ27x00 is not set
# CONFIG_BATTERY_MAX17040 is not set
CONFIG_HWMON=y
# CONFIG_HWMON_VID is not set
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Native drivers
#
# CONFIG_SENSORS_ABITUGURU is not set
# CONFIG_SENSORS_ABITUGURU3 is not set
# CONFIG_SENSORS_AD7414 is not set
# CONFIG_SENSORS_AD7418 is not set
# CONFIG_SENSORS_ADM1021 is not set
# CONFIG_SENSORS_ADM1025 is not set
# CONFIG_SENSORS_ADM1026 is not set
# CONFIG_SENSORS_ADM1029 is not set
# CONFIG_SENSORS_ADM1031 is not set
# CONFIG_SENSORS_ADM9240 is not set
# CONFIG_SENSORS_ADT7411 is not set
# CONFIG_SENSORS_ADT7462 is not set
# CONFIG_SENSORS_ADT7470 is not set
# CONFIG_SENSORS_ADT7475 is not set
# CONFIG_SENSORS_ASC7621 is not set
# CONFIG_SENSORS_K8TEMP is not set
# CONFIG_SENSORS_K10TEMP is not set
# CONFIG_SENSORS_ASB100 is not set
# CONFIG_SENSORS_ATXP1 is not set
# CONFIG_SENSORS_DS1621 is not set
# CONFIG_SENSORS_I5K_AMB is not set
# CONFIG_SENSORS_F71805F is not set
# CONFIG_SENSORS_F71882FG is not set
# CONFIG_SENSORS_F75375S is not set
# CONFIG_SENSORS_FSCHMD is not set
# CONFIG_SENSORS_G760A is not set
# CONFIG_SENSORS_GL518SM is not set
# CONFIG_SENSORS_GL520SM is not set
# CONFIG_SENSORS_CORETEMP is not set
# CONFIG_SENSORS_PKGTEMP is not set
# CONFIG_SENSORS_IT87 is not set
# CONFIG_SENSORS_JC42 is not set
# CONFIG_SENSORS_LM63 is not set
# CONFIG_SENSORS_LM73 is not set
# CONFIG_SENSORS_LM75 is not set
# CONFIG_SENSORS_LM77 is not set
# CONFIG_SENSORS_LM78 is not set
# CONFIG_SENSORS_LM80 is not set
# CONFIG_SENSORS_LM83 is not set
# CONFIG_SENSORS_LM85 is not set
# CONFIG_SENSORS_LM87 is not set
# CONFIG_SENSORS_LM90 is not set
# CONFIG_SENSORS_LM92 is not set
# CONFIG_SENSORS_LM93 is not set
# CONFIG_SENSORS_LTC4215 is not set
# CONFIG_SENSORS_LTC4245 is not set
# CONFIG_SENSORS_LTC4261 is not set
# CONFIG_SENSORS_LM95241 is not set
# CONFIG_SENSORS_MAX1619 is not set
# CONFIG_SENSORS_MAX6650 is not set
# CONFIG_SENSORS_PC87360 is not set
# CONFIG_SENSORS_PC87427 is not set
# CONFIG_SENSORS_PCF8591 is not set
# CONFIG_SENSORS_SIS5595 is not set
# CONFIG_SENSORS_SMM665 is not set
# CONFIG_SENSORS_DME1737 is not set
# CONFIG_SENSORS_EMC1403 is not set
# CONFIG_SENSORS_EMC2103 is not set
# CONFIG_SENSORS_SMSC47M1 is not set
# CONFIG_SENSORS_SMSC47M192 is not set
# CONFIG_SENSORS_SMSC47B397 is not set
# CONFIG_SENSORS_ADS7828 is not set
# CONFIG_SENSORS_AMC6821 is not set
# CONFIG_SENSORS_THMC50 is not set
# CONFIG_SENSORS_TMP102 is not set
# CONFIG_SENSORS_TMP401 is not set
# CONFIG_SENSORS_TMP421 is not set
# CONFIG_SENSORS_VIA_CPUTEMP is not set
# CONFIG_SENSORS_VIA686A is not set
# CONFIG_SENSORS_VT1211 is not set
# CONFIG_SENSORS_VT8231 is not set
# CONFIG_SENSORS_W83781D is not set
# CONFIG_SENSORS_W83791D is not set
# CONFIG_SENSORS_W83792D is not set
# CONFIG_SENSORS_W83793 is not set
# CONFIG_SENSORS_W83795 is not set
# CONFIG_SENSORS_W83L785TS is not set
# CONFIG_SENSORS_W83L786NG is not set
# CONFIG_SENSORS_W83627HF is not set
# CONFIG_SENSORS_W83627EHF is not set
# CONFIG_SENSORS_LIS3_I2C is not set
# CONFIG_SENSORS_APPLESMC is not set

#
# ACPI drivers
#
# CONFIG_SENSORS_ATK0110 is not set
# CONFIG_SENSORS_LIS3LV02D is not set
CONFIG_THERMAL=y
# CONFIG_THERMAL_HWMON is not set
CONFIG_WATCHDOG=y
# CONFIG_WATCHDOG_NOWAYOUT is not set

#
# Watchdog Device Drivers
#
# CONFIG_SOFT_WATCHDOG is not set
# CONFIG_ACQUIRE_WDT is not set
# CONFIG_ADVANTECH_WDT is not set
# CONFIG_ALIM1535_WDT is not set
# CONFIG_ALIM7101_WDT is not set
# CONFIG_F71808E_WDT is not set
# CONFIG_SC520_WDT is not set
# CONFIG_SBC_FITPC2_WATCHDOG is not set
# CONFIG_EUROTECH_WDT is not set
# CONFIG_IB700_WDT is not set
# CONFIG_IBMASR is not set
# CONFIG_WAFER_WDT is not set
# CONFIG_I6300ESB_WDT is not set
# CONFIG_ITCO_WDT is not set
# CONFIG_IT8712F_WDT is not set
# CONFIG_IT87_WDT is not set
CONFIG_HP_WATCHDOG=m
CONFIG_HPWDT_NMI_DECODING=y
# CONFIG_SC1200_WDT is not set
# CONFIG_PC87413_WDT is not set
# CONFIG_60XX_WDT is not set
# CONFIG_SBC8360_WDT is not set
# CONFIG_CPU5_WDT is not set
# CONFIG_SMSC_SCH311X_WDT is not set
# CONFIG_SMSC37B787_WDT is not set
# CONFIG_W83627HF_WDT is not set
# CONFIG_W83697HF_WDT is not set
# CONFIG_W83697UG_WDT is not set
# CONFIG_W83877F_WDT is not set
# CONFIG_W83977F_WDT is not set
# CONFIG_MACHZ_WDT is not set
# CONFIG_SBC_EPX_C3_WATCHDOG is not set

#
# PCI-based Watchdog Cards
#
# CONFIG_PCIPCWATCHDOG is not set
# CONFIG_WDTPCI is not set

#
# USB-based Watchdog Cards
#
# CONFIG_USBPCWATCHDOG is not set
CONFIG_SSB_POSSIBLE=y

#
# Sonics Silicon Backplane
#
# CONFIG_SSB is not set
CONFIG_MFD_SUPPORT=y
# CONFIG_MFD_CORE is not set
# CONFIG_MFD_88PM860X is not set
# CONFIG_MFD_SM501 is not set
# CONFIG_HTC_PASIC3 is not set
# CONFIG_TPS6507X is not set
# CONFIG_TWL4030_CORE is not set
# CONFIG_MFD_STMPE is not set
# CONFIG_MFD_TC35892 is not set
# CONFIG_MFD_TMIO is not set
# CONFIG_PMIC_DA903X is not set
# CONFIG_PMIC_ADP5520 is not set
# CONFIG_MFD_MAX8925 is not set
# CONFIG_MFD_MAX8998 is not set
# CONFIG_MFD_WM8400 is not set
# CONFIG_MFD_WM831X_I2C is not set
# CONFIG_MFD_WM8350_I2C is not set
# CONFIG_MFD_WM8994 is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_ABX500_CORE is not set
# CONFIG_LPC_SCH is not set
# CONFIG_MFD_RDC321X is not set
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_VX855 is not set
# CONFIG_REGULATOR is not set
# CONFIG_MEDIA_SUPPORT is not set

#
# Graphics support
#
CONFIG_AGP=y
CONFIG_AGP_AMD64=y
CONFIG_AGP_INTEL=y
# CONFIG_AGP_SIS is not set
# CONFIG_AGP_VIA is not set
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=16
# CONFIG_VGA_SWITCHEROO is not set
CONFIG_DRM=y
CONFIG_DRM_KMS_HELPER=m
CONFIG_DRM_TTM=m
# CONFIG_DRM_TDFX is not set
# CONFIG_DRM_R128 is not set
CONFIG_DRM_RADEON=m
# CONFIG_DRM_RADEON_KMS is not set
# CONFIG_DRM_I810 is not set
# CONFIG_DRM_MGA is not set
# CONFIG_DRM_SIS is not set
# CONFIG_DRM_VIA is not set
# CONFIG_DRM_SAVAGE is not set
# CONFIG_STUB_POULSBO is not set
# CONFIG_VGASTATE is not set
CONFIG_VIDEO_OUTPUT_CONTROL=y
CONFIG_FB=y
# CONFIG_FIRMWARE_EDID is not set
# CONFIG_FB_DDC is not set
# CONFIG_FB_BOOT_VESA_SUPPORT is not set
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
CONFIG_FB_SYS_FILLRECT=m
CONFIG_FB_SYS_COPYAREA=m
CONFIG_FB_SYS_IMAGEBLIT=m
# CONFIG_FB_FOREIGN_ENDIAN is not set
CONFIG_FB_SYS_FOPS=m
CONFIG_FB_DEFERRED_IO=y
# CONFIG_FB_SVGALIB is not set
# CONFIG_FB_MACMODES is not set
# CONFIG_FB_BACKLIGHT is not set
CONFIG_FB_MODE_HELPERS=y
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
# CONFIG_FB_CIRRUS is not set
# CONFIG_FB_PM2 is not set
# CONFIG_FB_CYBER2000 is not set
# CONFIG_FB_ARC is not set
# CONFIG_FB_ASILIANT is not set
# CONFIG_FB_IMSTT is not set
# CONFIG_FB_VGA16 is not set
# CONFIG_FB_UVESA is not set
# CONFIG_FB_VESA is not set
CONFIG_FB_EFI=y
# CONFIG_FB_N411 is not set
# CONFIG_FB_HGA is not set
# CONFIG_FB_S1D13XXX is not set
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_RIVA is not set
# CONFIG_FB_LE80578 is not set
# CONFIG_FB_MATROX is not set
# CONFIG_FB_RADEON is not set
# CONFIG_FB_ATY128 is not set
# CONFIG_FB_ATY is not set
# CONFIG_FB_S3 is not set
# CONFIG_FB_SAVAGE is not set
# CONFIG_FB_SIS is not set
# CONFIG_FB_VIA is not set
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_KYRO is not set
# CONFIG_FB_3DFX is not set
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_ARK is not set
# CONFIG_FB_PM3 is not set
# CONFIG_FB_CARMINE is not set
# CONFIG_FB_GEODE is not set
# CONFIG_FB_VIRTUAL is not set
CONFIG_XEN_FBDEV_FRONTEND=m
# CONFIG_FB_METRONOME is not set
# CONFIG_FB_MB862XX is not set
# CONFIG_FB_BROADSHEET is not set
CONFIG_BACKLIGHT_LCD_SUPPORT=y
CONFIG_LCD_CLASS_DEVICE=m
CONFIG_LCD_PLATFORM=m
CONFIG_BACKLIGHT_CLASS_DEVICE=m
CONFIG_BACKLIGHT_GENERIC=m
# CONFIG_BACKLIGHT_PROGEAR is not set
# CONFIG_BACKLIGHT_MBP_NVIDIA is not set
# CONFIG_BACKLIGHT_SAHARA is not set
# CONFIG_BACKLIGHT_ADP8860 is not set

#
# Display device support
#
CONFIG_DISPLAY_SUPPORT=m

#
# Display hardware drivers
#

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
# CONFIG_VGACON_SOFT_SCROLLBACK is not set
CONFIG_DUMMY_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE=m
# CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY is not set
# CONFIG_FRAMEBUFFER_CONSOLE_ROTATION is not set
# CONFIG_FONTS is not set
CONFIG_FONT_8x8=y
CONFIG_FONT_8x16=y
# CONFIG_LOGO is not set
# CONFIG_SOUND is not set
CONFIG_HID_SUPPORT=y
CONFIG_HID=m
CONFIG_HIDRAW=y

#
# USB Input Devices
#
CONFIG_USB_HID=m
CONFIG_HID_PID=y
CONFIG_USB_HIDDEV=y

#
# Special HID drivers
#
# CONFIG_HID_3M_PCT is not set
CONFIG_HID_A4TECH=m
# CONFIG_HID_ACRUX_FF is not set
CONFIG_HID_APPLE=m
CONFIG_HID_BELKIN=m
# CONFIG_HID_CANDO is not set
CONFIG_HID_CHERRY=m
CONFIG_HID_CHICONY=m
CONFIG_HID_CYPRESS=m
# CONFIG_HID_DRAGONRISE is not set
# CONFIG_HID_EGALAX is not set
CONFIG_HID_EZKEY=m
CONFIG_HID_KYE=m
# CONFIG_HID_UCLOGIC is not set
# CONFIG_HID_WALTOP is not set
CONFIG_HID_GYRATION=m
# CONFIG_HID_TWINHAN is not set
CONFIG_HID_KENSINGTON=m
CONFIG_HID_LOGITECH=m
CONFIG_LOGITECH_FF=y
# CONFIG_LOGIRUMBLEPAD2_FF is not set
# CONFIG_LOGIG940_FF is not set
# CONFIG_LOGIWII_FF is not set
CONFIG_HID_MICROSOFT=m
# CONFIG_HID_MOSART is not set
CONFIG_HID_MONTEREY=m
CONFIG_HID_NTRIG=m
# CONFIG_HID_ORTEK is not set
CONFIG_HID_PANTHERLORD=m
CONFIG_PANTHERLORD_FF=y
CONFIG_HID_PETALYNX=m
# CONFIG_HID_PICOLCD is not set
# CONFIG_HID_QUANTA is not set
# CONFIG_HID_ROCCAT is not set
# CONFIG_HID_ROCCAT_KONE is not set
# CONFIG_HID_ROCCAT_PYRA is not set
CONFIG_HID_SAMSUNG=m
CONFIG_HID_SONY=m
# CONFIG_HID_STANTUM is not set
CONFIG_HID_SUNPLUS=m
# CONFIG_HID_GREENASIA is not set
# CONFIG_HID_SMARTJOYPLUS is not set
CONFIG_HID_TOPSEED=m
# CONFIG_HID_THRUSTMASTER is not set
# CONFIG_HID_ZEROPLUS is not set
# CONFIG_HID_ZYDACRON is not set
CONFIG_USB_SUPPORT=y
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB_ARCH_HAS_OHCI=y
CONFIG_USB_ARCH_HAS_EHCI=y
CONFIG_USB=y
CONFIG_USB_DEBUG=y
CONFIG_USB_ANNOUNCE_NEW_DEVICES=y

#
# Miscellaneous USB options
#
CONFIG_USB_DEVICEFS=y
# CONFIG_USB_DEVICE_CLASS is not set
# CONFIG_USB_DYNAMIC_MINORS is not set
CONFIG_USB_MON=y
# CONFIG_USB_WUSB is not set
# CONFIG_USB_WUSB_CBAF is not set

#
# USB Host Controller Drivers
#
# CONFIG_USB_C67X00_HCD is not set
# CONFIG_USB_XHCI_HCD is not set
CONFIG_USB_EHCI_HCD=y
# CONFIG_USB_EHCI_ROOT_HUB_TT is not set
# CONFIG_USB_EHCI_TT_NEWSCHED is not set
# CONFIG_USB_OXU210HP_HCD is not set
# CONFIG_USB_ISP116X_HCD is not set
# CONFIG_USB_ISP1760_HCD is not set
# CONFIG_USB_ISP1362_HCD is not set
CONFIG_USB_OHCI_HCD=y
# CONFIG_USB_OHCI_BIG_ENDIAN_DESC is not set
# CONFIG_USB_OHCI_BIG_ENDIAN_MMIO is not set
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_UHCI_HCD=y
# CONFIG_USB_SL811_HCD is not set
# CONFIG_USB_R8A66597_HCD is not set
# CONFIG_USB_WHCI_HCD is not set
# CONFIG_USB_HWA_HCD is not set

#
# USB Device Class drivers
#
# CONFIG_USB_ACM is not set
CONFIG_USB_PRINTER=y
# CONFIG_USB_WDM is not set
# CONFIG_USB_TMC is not set

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
CONFIG_USB_STORAGE=m
# CONFIG_USB_STORAGE_DEBUG is not set
# CONFIG_USB_STORAGE_DATAFAB is not set
# CONFIG_USB_STORAGE_FREECOM is not set
# CONFIG_USB_STORAGE_ISD200 is not set
# CONFIG_USB_STORAGE_USBAT is not set
# CONFIG_USB_STORAGE_SDDR09 is not set
# CONFIG_USB_STORAGE_SDDR55 is not set
# CONFIG_USB_STORAGE_JUMPSHOT is not set
# CONFIG_USB_STORAGE_ALAUDA is not set
# CONFIG_USB_STORAGE_ONETOUCH is not set
# CONFIG_USB_STORAGE_KARMA is not set
# CONFIG_USB_STORAGE_CYPRESS_ATACB is not set
# CONFIG_USB_UAS is not set
CONFIG_USB_LIBUSUAL=y

#
# USB Imaging devices
#
# CONFIG_USB_MDC800 is not set
# CONFIG_USB_MICROTEK is not set

#
# USB port drivers
#
# CONFIG_USB_SERIAL is not set

#
# USB Miscellaneous drivers
#
# CONFIG_USB_EMI62 is not set
# CONFIG_USB_EMI26 is not set
# CONFIG_USB_ADUTUX is not set
# CONFIG_USB_SEVSEG is not set
# CONFIG_USB_RIO500 is not set
# CONFIG_USB_LEGOTOWER is not set
# CONFIG_USB_LCD is not set
# CONFIG_USB_LED is not set
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
# CONFIG_USB_IDMOUSE is not set
# CONFIG_USB_FTDI_ELAN is not set
# CONFIG_USB_APPLEDISPLAY is not set
# CONFIG_USB_SISUSBVGA is not set
# CONFIG_USB_LD is not set
# CONFIG_USB_TRANCEVIBRATOR is not set
# CONFIG_USB_IOWARRIOR is not set
# CONFIG_USB_TEST is not set
# CONFIG_USB_ISIGHTFW is not set
# CONFIG_USB_YUREX is not set
# CONFIG_USB_GADGET is not set

#
# OTG and related infrastructure
#
# CONFIG_NOP_USB_XCEIV is not set
# CONFIG_UWB is not set
# CONFIG_MMC is not set
# CONFIG_MEMSTICK is not set
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y

#
# LED drivers
#
# CONFIG_LEDS_ALIX2 is not set
# CONFIG_LEDS_PCA9532 is not set
# CONFIG_LEDS_LP3944 is not set
# CONFIG_LEDS_LP5521 is not set
# CONFIG_LEDS_LP5523 is not set
# CONFIG_LEDS_CLEVO_MAIL is not set
# CONFIG_LEDS_PCA955X is not set
# CONFIG_LEDS_BD2802 is not set
# CONFIG_LEDS_INTEL_SS4200 is not set
# CONFIG_LEDS_TRIGGERS is not set
# CONFIG_ACCESSIBILITY is not set
# CONFIG_INFINIBAND is not set
CONFIG_EDAC=y

#
# Reporting subsystems
#
# CONFIG_EDAC_DEBUG is not set
CONFIG_EDAC_DECODE_MCE=y
# CONFIG_EDAC_MCE_INJ is not set
# CONFIG_EDAC_MM_EDAC is not set
CONFIG_RTC_LIB=y
CONFIG_RTC_CLASS=y
# CONFIG_RTC_HCTOSYS is not set
# CONFIG_RTC_DEBUG is not set

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_DEV=y
# CONFIG_RTC_INTF_DEV_UIE_EMUL is not set
# CONFIG_RTC_DRV_TEST is not set

#
# I2C RTC drivers
#
# CONFIG_RTC_DRV_DS1307 is not set
# CONFIG_RTC_DRV_DS1374 is not set
# CONFIG_RTC_DRV_DS1672 is not set
# CONFIG_RTC_DRV_DS3232 is not set
# CONFIG_RTC_DRV_MAX6900 is not set
# CONFIG_RTC_DRV_RS5C372 is not set
# CONFIG_RTC_DRV_ISL1208 is not set
# CONFIG_RTC_DRV_ISL12022 is not set
# CONFIG_RTC_DRV_X1205 is not set
# CONFIG_RTC_DRV_PCF8563 is not set
# CONFIG_RTC_DRV_PCF8583 is not set
# CONFIG_RTC_DRV_M41T80 is not set
# CONFIG_RTC_DRV_BQ32K is not set
# CONFIG_RTC_DRV_S35390A is not set
# CONFIG_RTC_DRV_FM3130 is not set
# CONFIG_RTC_DRV_RX8581 is not set
# CONFIG_RTC_DRV_RX8025 is not set

#
# SPI RTC drivers
#

#
# Platform RTC drivers
#
CONFIG_RTC_DRV_CMOS=y
# CONFIG_RTC_DRV_DS1286 is not set
# CONFIG_RTC_DRV_DS1511 is not set
# CONFIG_RTC_DRV_DS1553 is not set
# CONFIG_RTC_DRV_DS1742 is not set
# CONFIG_RTC_DRV_STK17TA8 is not set
# CONFIG_RTC_DRV_M48T86 is not set
# CONFIG_RTC_DRV_M48T35 is not set
# CONFIG_RTC_DRV_M48T59 is not set
# CONFIG_RTC_DRV_MSM6242 is not set
# CONFIG_RTC_DRV_BQ4802 is not set
# CONFIG_RTC_DRV_RP5C01 is not set
# CONFIG_RTC_DRV_V3020 is not set

#
# on-CPU RTC drivers
#
CONFIG_DMADEVICES=y
CONFIG_DMADEVICES_DEBUG=y
CONFIG_DMADEVICES_VDEBUG=y

#
# DMA Devices
#
CONFIG_INTEL_MID_DMAC=m
CONFIG_INTEL_IOATDMA=m
CONFIG_TIMB_DMA=m
CONFIG_PCH_DMA=m
CONFIG_DMA_ENGINE=y

#
# DMA Clients
#
CONFIG_NET_DMA=y
CONFIG_ASYNC_TX_DMA=y
CONFIG_DMATEST=m
CONFIG_DCA=m
# CONFIG_AUXDISPLAY is not set
# CONFIG_UIO is not set

#
# Xen driver support
#
CONFIG_XEN_BALLOON=y
CONFIG_XEN_SCRUB_PAGES=y
CONFIG_XEN_DEV_EVTCHN=m
CONFIG_XENFS=m
CONFIG_XEN_COMPAT_XENFS=y
CONFIG_XEN_SYS_HYPERVISOR=y
CONFIG_XEN_PLATFORM_PCI=m
CONFIG_SWIOTLB_XEN=y
CONFIG_STAGING=y
# CONFIG_STAGING_EXCLUDE_BUILD is not set
# CONFIG_ET131X is not set
# CONFIG_SLICOSS is not set
# CONFIG_USB_IP_COMMON is not set
# CONFIG_ECHO is not set
# CONFIG_COMEDI is not set
# CONFIG_ASUS_OLED is not set
# CONFIG_TRANZPORT is not set
# CONFIG_POHMELFS is not set
# CONFIG_AUTOFS_FS is not set
# CONFIG_IDE_PHISON is not set
# CONFIG_DRM_VMWGFX is not set
CONFIG_DRM_NOUVEAU=m
# CONFIG_DRM_NOUVEAU_BACKLIGHT is not set
CONFIG_DRM_NOUVEAU_DEBUG=y

#
# I2C encoder or helper chips
#
CONFIG_DRM_I2C_CH7006=m
CONFIG_DRM_I2C_SIL164=m
# CONFIG_FB_UDL is not set
# CONFIG_HYPERV is not set
# CONFIG_VME_BUS is not set
# CONFIG_IIO is not set
# CONFIG_ZRAM is not set
# CONFIG_BATMAN_ADV is not set
# CONFIG_FB_SM7XX is not set
# CONFIG_CRYSTALHD is not set

#
# Texas Instruments shared transport line discipline
#
# CONFIG_FB_XGI is not set
# CONFIG_SMB_FS is not set
# CONFIG_ACPI_QUICKSTART is not set
CONFIG_MACH_NO_WESTBRIDGE=y
# CONFIG_USB_ENESTORAGE is not set
# CONFIG_BCM_WIMAX is not set
# CONFIG_FT1000 is not set

#
# Speakup console speech
#
# CONFIG_SPEAKUP is not set
CONFIG_X86_PLATFORM_DEVICES=y
# CONFIG_ACER_WMI is not set
# CONFIG_ASUS_LAPTOP is not set
# CONFIG_FUJITSU_LAPTOP is not set
# CONFIG_PANASONIC_LAPTOP is not set
# CONFIG_THINKPAD_ACPI is not set
# CONFIG_SENSORS_HDAPS is not set
# CONFIG_INTEL_MENLOW is not set
# CONFIG_EEEPC_LAPTOP is not set
# CONFIG_ACPI_WMI is not set
# CONFIG_ACPI_ASUS is not set
# CONFIG_TOPSTAR_LAPTOP is not set
# CONFIG_ACPI_TOSHIBA is not set
# CONFIG_TOSHIBA_BT_RFKILL is not set
# CONFIG_ACPI_CMPC is not set
# CONFIG_INTEL_IPS is not set
# CONFIG_IBM_RTL is not set

#
# Firmware Drivers
#
# CONFIG_EDD is not set
CONFIG_FIRMWARE_MEMMAP=y
CONFIG_EFI_VARS=y
# CONFIG_DELL_RBU is not set
# CONFIG_DCDBAS is not set
CONFIG_DMIID=y
# CONFIG_ISCSI_IBFT_FIND is not set

#
# File systems
#
CONFIG_EXT2_FS=m
CONFIG_EXT2_FS_XATTR=y
CONFIG_EXT2_FS_POSIX_ACL=y
CONFIG_EXT2_FS_SECURITY=y
CONFIG_EXT2_FS_XIP=y
CONFIG_EXT3_FS=m
# CONFIG_EXT3_DEFAULTS_TO_ORDERED is not set
CONFIG_EXT3_FS_XATTR=y
CONFIG_EXT3_FS_POSIX_ACL=y
CONFIG_EXT3_FS_SECURITY=y
CONFIG_EXT4_FS=m
CONFIG_EXT4_FS_XATTR=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
# CONFIG_EXT4_DEBUG is not set
CONFIG_FS_XIP=y
CONFIG_JBD=m
# CONFIG_JBD_DEBUG is not set
CONFIG_JBD2=m
# CONFIG_JBD2_DEBUG is not set
CONFIG_FS_MBCACHE=m
CONFIG_REISERFS_FS=m
# CONFIG_REISERFS_CHECK is not set
CONFIG_REISERFS_PROC_INFO=y
CONFIG_REISERFS_FS_XATTR=y
CONFIG_REISERFS_FS_POSIX_ACL=y
CONFIG_REISERFS_FS_SECURITY=y
CONFIG_JFS_FS=m
CONFIG_JFS_POSIX_ACL=y
CONFIG_JFS_SECURITY=y
# CONFIG_JFS_DEBUG is not set
CONFIG_JFS_STATISTICS=y
CONFIG_FS_POSIX_ACL=y
CONFIG_XFS_FS=m
# CONFIG_XFS_QUOTA is not set
CONFIG_XFS_POSIX_ACL=y
# CONFIG_XFS_RT is not set
# CONFIG_XFS_DEBUG is not set
# CONFIG_GFS2_FS is not set
# CONFIG_OCFS2_FS is not set
# CONFIG_BTRFS_FS is not set
# CONFIG_NILFS2_FS is not set
CONFIG_EXPORTFS=m
CONFIG_FILE_LOCKING=y
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY_USER=y
# CONFIG_FANOTIFY is not set
CONFIG_QUOTA=y
CONFIG_QUOTA_NETLINK_INTERFACE=y
# CONFIG_PRINT_QUOTA_WARNING is not set
# CONFIG_QUOTA_DEBUG is not set
CONFIG_QUOTA_TREE=y
# CONFIG_QFMT_V1 is not set
CONFIG_QFMT_V2=y
CONFIG_QUOTACTL=y
CONFIG_QUOTACTL_COMPAT=y
CONFIG_AUTOFS4_FS=y
# CONFIG_FUSE_FS is not set
CONFIG_GENERIC_ACL=y

#
# Caches
#
# CONFIG_FSCACHE is not set

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=y
CONFIG_JOLIET=y
CONFIG_ZISOFS=y
# CONFIG_UDF_FS is not set

#
# DOS/FAT/NT Filesystems
#
CONFIG_FAT_FS=y
CONFIG_MSDOS_FS=y
CONFIG_VFAT_FS=y
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="iso8859-1"
CONFIG_NTFS_FS=y
# CONFIG_NTFS_DEBUG is not set
CONFIG_NTFS_RW=y

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_PROC_VMCORE=y
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_TMPFS_POSIX_ACL=y
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
# CONFIG_CONFIGFS_FS is not set
CONFIG_MISC_FILESYSTEMS=y
# CONFIG_ADFS_FS is not set
# CONFIG_AFFS_FS is not set
# CONFIG_ECRYPT_FS is not set
# CONFIG_HFS_FS is not set
# CONFIG_HFSPLUS_FS is not set
# CONFIG_BEFS_FS is not set
# CONFIG_BFS_FS is not set
# CONFIG_EFS_FS is not set
# CONFIG_LOGFS is not set
# CONFIG_CRAMFS is not set
# CONFIG_SQUASHFS is not set
# CONFIG_VXFS_FS is not set
# CONFIG_MINIX_FS is not set
# CONFIG_OMFS_FS is not set
# CONFIG_HPFS_FS is not set
# CONFIG_QNX4FS_FS is not set
# CONFIG_ROMFS_FS is not set
# CONFIG_SYSV_FS is not set
# CONFIG_UFS_FS is not set
CONFIG_NETWORK_FILESYSTEMS=y
CONFIG_NFS_FS=y
CONFIG_NFS_V3=y
CONFIG_NFS_V3_ACL=y
CONFIG_NFS_V4=y
# CONFIG_NFS_V4_1 is not set
CONFIG_ROOT_NFS=y
# CONFIG_NFS_USE_LEGACY_DNS is not set
CONFIG_NFS_USE_KERNEL_DNS=y
# CONFIG_NFS_USE_NEW_IDMAPPER is not set
# CONFIG_NFSD is not set
CONFIG_LOCKD=y
CONFIG_LOCKD_V4=y
CONFIG_NFS_ACL_SUPPORT=y
CONFIG_NFS_COMMON=y
CONFIG_SUNRPC=y
CONFIG_SUNRPC_GSS=y
CONFIG_RPCSEC_GSS_KRB5=y
# CONFIG_CEPH_FS is not set
# CONFIG_CIFS is not set
# CONFIG_NCP_FS is not set
# CONFIG_CODA_FS is not set
# CONFIG_AFS_FS is not set

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
# CONFIG_ACORN_PARTITION is not set
CONFIG_OSF_PARTITION=y
CONFIG_AMIGA_PARTITION=y
# CONFIG_ATARI_PARTITION is not set
CONFIG_MAC_PARTITION=y
CONFIG_MSDOS_PARTITION=y
CONFIG_BSD_DISKLABEL=y
CONFIG_MINIX_SUBPARTITION=y
CONFIG_SOLARIS_X86_PARTITION=y
CONFIG_UNIXWARE_DISKLABEL=y
# CONFIG_LDM_PARTITION is not set
CONFIG_SGI_PARTITION=y
# CONFIG_ULTRIX_PARTITION is not set
CONFIG_SUN_PARTITION=y
CONFIG_KARMA_PARTITION=y
CONFIG_EFI_PARTITION=y
# CONFIG_SYSV68_PARTITION is not set
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="utf8"
CONFIG_NLS_CODEPAGE_437=y
# CONFIG_NLS_CODEPAGE_737 is not set
# CONFIG_NLS_CODEPAGE_775 is not set
# CONFIG_NLS_CODEPAGE_850 is not set
# CONFIG_NLS_CODEPAGE_852 is not set
# CONFIG_NLS_CODEPAGE_855 is not set
# CONFIG_NLS_CODEPAGE_857 is not set
# CONFIG_NLS_CODEPAGE_860 is not set
# CONFIG_NLS_CODEPAGE_861 is not set
# CONFIG_NLS_CODEPAGE_862 is not set
# CONFIG_NLS_CODEPAGE_863 is not set
# CONFIG_NLS_CODEPAGE_864 is not set
# CONFIG_NLS_CODEPAGE_865 is not set
# CONFIG_NLS_CODEPAGE_866 is not set
# CONFIG_NLS_CODEPAGE_869 is not set
# CONFIG_NLS_CODEPAGE_936 is not set
# CONFIG_NLS_CODEPAGE_950 is not set
# CONFIG_NLS_CODEPAGE_932 is not set
# CONFIG_NLS_CODEPAGE_949 is not set
# CONFIG_NLS_CODEPAGE_874 is not set
# CONFIG_NLS_ISO8859_8 is not set
# CONFIG_NLS_CODEPAGE_1250 is not set
# CONFIG_NLS_CODEPAGE_1251 is not set
CONFIG_NLS_ASCII=y
CONFIG_NLS_ISO8859_1=y
# CONFIG_NLS_ISO8859_2 is not set
# CONFIG_NLS_ISO8859_3 is not set
# CONFIG_NLS_ISO8859_4 is not set
# CONFIG_NLS_ISO8859_5 is not set
# CONFIG_NLS_ISO8859_6 is not set
# CONFIG_NLS_ISO8859_7 is not set
# CONFIG_NLS_ISO8859_9 is not set
# CONFIG_NLS_ISO8859_13 is not set
# CONFIG_NLS_ISO8859_14 is not set
# CONFIG_NLS_ISO8859_15 is not set
# CONFIG_NLS_KOI8_R is not set
# CONFIG_NLS_KOI8_U is not set
CONFIG_NLS_UTF8=y
# CONFIG_DLM is not set

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_PRINTK_TIME=y
# CONFIG_ENABLE_WARN_DEPRECATED is not set
CONFIG_ENABLE_MUST_CHECK=y
CONFIG_FRAME_WARN=2048
CONFIG_MAGIC_SYSRQ=y
# CONFIG_STRIP_ASM_SYMS is not set
CONFIG_UNUSED_SYMBOLS=y
CONFIG_DEBUG_FS=y
# CONFIG_HEADERS_CHECK is not set
CONFIG_DEBUG_KERNEL=y
# CONFIG_DEBUG_SHIRQ is not set
CONFIG_LOCKUP_DETECTOR=y
CONFIG_HARDLOCKUP_DETECTOR=y
# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=0
CONFIG_DETECT_HUNG_TASK=y
# CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set
CONFIG_BOOTPARAM_HUNG_TASK_PANIC_VALUE=0
CONFIG_SCHED_DEBUG=y
CONFIG_SCHEDSTATS=y
CONFIG_TIMER_STATS=y
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_SLUB_DEBUG_ON is not set
# CONFIG_SLUB_STATS is not set
CONFIG_DEBUG_KMEMLEAK=y
CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE=400
# CONFIG_DEBUG_KMEMLEAK_TEST is not set
# CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF is not set
# CONFIG_DEBUG_RT_MUTEXES is not set
# CONFIG_RT_MUTEX_TESTER is not set
# CONFIG_DEBUG_SPINLOCK is not set
# CONFIG_DEBUG_MUTEXES is not set
CONFIG_BKL=y
# CONFIG_DEBUG_LOCK_ALLOC is not set
# CONFIG_PROVE_LOCKING is not set
# CONFIG_SPARSE_RCU_POINTER is not set
# CONFIG_LOCK_STAT is not set
# CONFIG_DEBUG_SPINLOCK_SLEEP is not set
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
CONFIG_STACKTRACE=y
# CONFIG_DEBUG_KOBJECT is not set
CONFIG_DEBUG_BUGVERBOSE=y
CONFIG_DEBUG_INFO=y
# CONFIG_DEBUG_INFO_REDUCED is not set
# CONFIG_DEBUG_VM is not set
# CONFIG_DEBUG_VIRTUAL is not set
# CONFIG_DEBUG_WRITECOUNT is not set
CONFIG_DEBUG_MEMORY_INIT=y
# CONFIG_DEBUG_LIST is not set
# CONFIG_TEST_LIST_SORT is not set
# CONFIG_DEBUG_SG is not set
# CONFIG_DEBUG_NOTIFIERS is not set
# CONFIG_DEBUG_CREDENTIALS is not set
CONFIG_ARCH_WANT_FRAME_POINTERS=y
CONFIG_FRAME_POINTER=y
# CONFIG_BOOT_PRINTK_DELAY is not set
# CONFIG_RCU_TORTURE_TEST is not set
# CONFIG_RCU_CPU_STALL_DETECTOR is not set
# CONFIG_KPROBES_SANITY_TEST is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
# CONFIG_LKDTM is not set
# CONFIG_CPU_NOTIFIER_ERROR_INJECT is not set
# CONFIG_FAULT_INJECTION is not set
# CONFIG_LATENCYTOP is not set
CONFIG_SYSCTL_SYSCALL_CHECK=y
# CONFIG_DEBUG_PAGEALLOC is not set
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_NOP_TRACER=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_FP_TEST=y
CONFIG_HAVE_FUNCTION_TRACE_MCOUNT_TEST=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_RING_BUFFER=y
CONFIG_EVENT_TRACING=y
CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_TRACING=y
CONFIG_GENERIC_TRACER=y
CONFIG_TRACING_SUPPORT=y
CONFIG_FTRACE=y
# CONFIG_FUNCTION_TRACER is not set
# CONFIG_IRQSOFF_TRACER is not set
# CONFIG_SCHED_TRACER is not set
# CONFIG_FTRACE_SYSCALLS is not set
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_PROFILE_ANNOTATED_BRANCHES is not set
# CONFIG_PROFILE_ALL_BRANCHES is not set
# CONFIG_STACK_TRACER is not set
CONFIG_BLK_DEV_IO_TRACE=y
CONFIG_KPROBE_EVENT=y
# CONFIG_FTRACE_STARTUP_TEST is not set
# CONFIG_MMIOTRACE is not set
# CONFIG_RING_BUFFER_BENCHMARK is not set
CONFIG_PROVIDE_OHCI1394_DMA_INIT=y
# CONFIG_DYNAMIC_DEBUG is not set
CONFIG_DMA_API_DEBUG=y
# CONFIG_ATOMIC64_SELFTEST is not set
# CONFIG_ASYNC_RAID6_TEST is not set
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KGDB=y
CONFIG_KGDB=y
CONFIG_KGDB_SERIAL_CONSOLE=y
# CONFIG_KGDB_TESTS is not set
# CONFIG_KGDB_LOW_LEVEL_TRAP is not set
CONFIG_KGDB_KDB=y
CONFIG_KDB_KEYBOARD=y
CONFIG_HAVE_ARCH_KMEMCHECK=y
# CONFIG_STRICT_DEVMEM is not set
CONFIG_X86_VERBOSE_BOOTUP=y
CONFIG_EARLY_PRINTK=y
CONFIG_EARLY_PRINTK_DBGP=y
CONFIG_DEBUG_STACKOVERFLOW=y
CONFIG_DEBUG_STACK_USAGE=y
# CONFIG_DEBUG_PER_CPU_MAPS is not set
# CONFIG_X86_PTDUMP is not set
CONFIG_DEBUG_RODATA=y
# CONFIG_DEBUG_RODATA_TEST is not set
CONFIG_DEBUG_NX_TEST=m
CONFIG_IOMMU_DEBUG=y
# CONFIG_IOMMU_STRESS is not set
# CONFIG_IOMMU_LEAK is not set
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
# CONFIG_X86_DECODER_SELFTEST is not set
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
CONFIG_IO_DELAY_0X80=y
# CONFIG_IO_DELAY_0XED is not set
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEFAULT_IO_DELAY_TYPE=0
CONFIG_DEBUG_BOOT_PARAMS=y
# CONFIG_CPA_DEBUG is not set
CONFIG_OPTIMIZE_INLINING=y
# CONFIG_DEBUG_STRICT_USER_COPY_CHECKS is not set

#
# Security options
#
CONFIG_KEYS=y
CONFIG_KEYS_DEBUG_PROC_KEYS=y
# CONFIG_SECURITY_DMESG_RESTRICT is not set
CONFIG_SECURITY=y
# CONFIG_SECURITYFS is not set
CONFIG_SECURITY_NETWORK=y
# CONFIG_SECURITY_NETWORK_XFRM is not set
# CONFIG_SECURITY_PATH is not set
# CONFIG_INTEL_TXT is not set
CONFIG_LSM_MMAP_MIN_ADDR=65534
CONFIG_SECURITY_SELINUX=y
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=1
CONFIG_SECURITY_SELINUX_DISABLE=y
CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_AVC_STATS=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
# CONFIG_SECURITY_SELINUX_POLICYDB_VERSION_MAX is not set
# CONFIG_SECURITY_SMACK is not set
# CONFIG_SECURITY_TOMOYO is not set
# CONFIG_SECURITY_APPARMOR is not set
# CONFIG_IMA is not set
CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEFAULT_SECURITY_DAC is not set
CONFIG_DEFAULT_SECURITY="selinux"
CONFIG_XOR_BLOCKS=m
CONFIG_ASYNC_CORE=m
CONFIG_ASYNC_MEMCPY=m
CONFIG_ASYNC_XOR=m
CONFIG_ASYNC_PQ=m
CONFIG_ASYNC_RAID6_RECOV=m
CONFIG_ASYNC_TX_DISABLE_PQ_VAL_DMA=y
CONFIG_ASYNC_TX_DISABLE_XOR_VAL_DMA=y
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=y
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_PCOMP=y
CONFIG_CRYPTO_PCOMP2=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y
# CONFIG_CRYPTO_GF128MUL is not set
# CONFIG_CRYPTO_NULL is not set
# CONFIG_CRYPTO_PCRYPT is not set
CONFIG_CRYPTO_WORKQUEUE=y
# CONFIG_CRYPTO_CRYPTD is not set
CONFIG_CRYPTO_AUTHENC=y
# CONFIG_CRYPTO_TEST is not set

#
# Authenticated Encryption with Associated Data
#
# CONFIG_CRYPTO_CCM is not set
# CONFIG_CRYPTO_GCM is not set
# CONFIG_CRYPTO_SEQIV is not set

#
# Block modes
#
CONFIG_CRYPTO_CBC=y
# CONFIG_CRYPTO_CTR is not set
# CONFIG_CRYPTO_CTS is not set
# CONFIG_CRYPTO_ECB is not set
# CONFIG_CRYPTO_LRW is not set
# CONFIG_CRYPTO_PCBC is not set
# CONFIG_CRYPTO_XTS is not set

#
# Hash modes
#
CONFIG_CRYPTO_HMAC=y
# CONFIG_CRYPTO_XCBC is not set
# CONFIG_CRYPTO_VMAC is not set

#
# Digest
#
CONFIG_CRYPTO_CRC32C=m
# CONFIG_CRYPTO_CRC32C_INTEL is not set
# CONFIG_CRYPTO_GHASH is not set
# CONFIG_CRYPTO_MD4 is not set
CONFIG_CRYPTO_MD5=y
# CONFIG_CRYPTO_MICHAEL_MIC is not set
# CONFIG_CRYPTO_RMD128 is not set
# CONFIG_CRYPTO_RMD160 is not set
# CONFIG_CRYPTO_RMD256 is not set
# CONFIG_CRYPTO_RMD320 is not set
CONFIG_CRYPTO_SHA1=y
# CONFIG_CRYPTO_SHA256 is not set
# CONFIG_CRYPTO_SHA512 is not set
# CONFIG_CRYPTO_TGR192 is not set
# CONFIG_CRYPTO_WP512 is not set
# CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL is not set

#
# Ciphers
#
# CONFIG_CRYPTO_AES is not set
# CONFIG_CRYPTO_AES_X86_64 is not set
# CONFIG_CRYPTO_AES_NI_INTEL is not set
# CONFIG_CRYPTO_ANUBIS is not set
# CONFIG_CRYPTO_ARC4 is not set
# CONFIG_CRYPTO_BLOWFISH is not set
# CONFIG_CRYPTO_CAMELLIA is not set
# CONFIG_CRYPTO_CAST5 is not set
# CONFIG_CRYPTO_CAST6 is not set
CONFIG_CRYPTO_DES=y
# CONFIG_CRYPTO_FCRYPT is not set
# CONFIG_CRYPTO_KHAZAD is not set
# CONFIG_CRYPTO_SALSA20 is not set
# CONFIG_CRYPTO_SALSA20_X86_64 is not set
# CONFIG_CRYPTO_SEED is not set
# CONFIG_CRYPTO_SERPENT is not set
# CONFIG_CRYPTO_TEA is not set
# CONFIG_CRYPTO_TWOFISH is not set
# CONFIG_CRYPTO_TWOFISH_X86_64 is not set

#
# Compression
#
# CONFIG_CRYPTO_DEFLATE is not set
CONFIG_CRYPTO_ZLIB=y
# CONFIG_CRYPTO_LZO is not set

#
# Random Number Generation
#
# CONFIG_CRYPTO_ANSI_CPRNG is not set
CONFIG_CRYPTO_HW=y
# CONFIG_CRYPTO_DEV_PADLOCK is not set
# CONFIG_CRYPTO_DEV_HIFN_795X is not set
CONFIG_HAVE_KVM=y
CONFIG_VIRTUALIZATION=y
# CONFIG_KVM is not set
# CONFIG_VHOST_NET is not set
CONFIG_VIRTIO=y
CONFIG_VIRTIO_RING=y
CONFIG_VIRTIO_PCI=m
CONFIG_VIRTIO_BALLOON=y
CONFIG_BINARY_PRINTF=y

#
# Library routines
#
CONFIG_RAID6_PQ=m
CONFIG_BITREVERSE=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_GENERIC_FIND_NEXT_BIT=y
CONFIG_GENERIC_FIND_LAST_BIT=y
CONFIG_CRC_CCITT=m
CONFIG_CRC16=m
CONFIG_CRC_T10DIF=y
# CONFIG_CRC_ITU_T is not set
CONFIG_CRC32=y
# CONFIG_CRC7 is not set
CONFIG_LIBCRC32C=m
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZMA=y
CONFIG_DECOMPRESS_LZO=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT=y
CONFIG_HAS_DMA=y
CONFIG_CHECK_SIGNATURE=y
CONFIG_NLATTR=y

[-- Attachment #3: Type: text/plain, Size: 138 bytes --]

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xensource.com
http://lists.xensource.com/xen-devel

^ permalink raw reply	[flat|nested] 52+ messages in thread

* Re: Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
  2010-12-01 21:32             ` Bruce Edge
@ 2010-12-02  6:33               ` Jeremy Fitzhardinge
  2010-12-02  8:33                 ` Boris Derzhavets
  2010-12-02 14:41                 ` Bruce Edge
  0 siblings, 2 replies; 52+ messages in thread
From: Jeremy Fitzhardinge @ 2010-12-02  6:33 UTC (permalink / raw)
  To: Bruce Edge; +Cc: Boris Derzhavets, xen-devel, Konrad Rzeszutek Wilk

On 12/01/2010 01:32 PM, Bruce Edge wrote:
> I just checked the recently released 2.6.73-rc4,

Do you mean mainline 2.6.37-rc4, or the one in xen/next-2.6.37?

>  and while the BUG
> signature is different, it still fails under NFS accesses. This is
> 100% recreatable.

Please try this patch which is queued up for mainline.  It's already in
xen/next-2.6.37.

    J


diff --git a/arch/x86/xen/mmu.c b/arch/x86/xen/mmu.c
index 21ed8d7..0e4ecac 100644
--- a/arch/x86/xen/mmu.c
+++ b/arch/x86/xen/mmu.c
@@ -2358,8 +2358,6 @@ void __init xen_init_mmu_ops(void)
 	x86_init.paging.pagetable_setup_done = xen_pagetable_setup_done;
 	pv_mmu_ops = xen_mmu_ops;
 
-	vmap_lazy_unmap = false;
-
 	memset(dummy_mapping, 0xff, PAGE_SIZE);
 }
 
diff --git a/include/linux/vmalloc.h b/include/linux/vmalloc.h
index a03dcf6..44b54f6 100644
--- a/include/linux/vmalloc.h
+++ b/include/linux/vmalloc.h
@@ -7,8 +7,6 @@
 
 struct vm_area_struct;		/* vma defining user mapping in mm_types.h */
 
-extern bool vmap_lazy_unmap;
-
 /* bits in flags of vmalloc's vm_struct below */
 #define VM_IOREMAP	0x00000001	/* ioremap() and friends */
 #define VM_ALLOC	0x00000002	/* vmalloc() */
diff --git a/mm/vmalloc.c b/mm/vmalloc.c
index a3d66b3..eb5cc7d 100644
--- a/mm/vmalloc.c
+++ b/mm/vmalloc.c
@@ -31,8 +31,6 @@
 #include <asm/tlbflush.h>
 #include <asm/shmparam.h>
 
-bool vmap_lazy_unmap __read_mostly = true;
-
 /*** Page table manipulation functions ***/
 
 static void vunmap_pte_range(pmd_t *pmd, unsigned long addr, unsigned long end)
@@ -503,9 +501,6 @@ static unsigned long lazy_max_pages(void)
 {
 	unsigned int log;
 
-	if (!vmap_lazy_unmap)
-		return 0;
-
 	log = fls(num_online_cpus());
 
 	return log * (32UL * 1024 * 1024 / PAGE_SIZE);
@@ -566,7 +561,6 @@ static void __purge_vmap_area_lazy(unsigned long *start, unsigned long *end,
 			if (va->va_end > *end)
 				*end = va->va_end;
 			nr += (va->va_end - va->va_start) >> PAGE_SHIFT;
-			unmap_vmap_area(va);
 			list_add_tail(&va->purge_list, &valist);
 			va->flags |= VM_LAZY_FREEING;
 			va->flags &= ~VM_LAZY_FREE;
@@ -611,10 +605,11 @@ static void purge_vmap_area_lazy(void)
 }
 
 /*
- * Free and unmap a vmap area, caller ensuring flush_cache_vunmap had been
- * called for the correct range previously.
+ * Free a vmap area, caller ensuring that the area has been unmapped
+ * and flush_cache_vunmap had been called for the correct range
+ * previously.
  */
-static void free_unmap_vmap_area_noflush(struct vmap_area *va)
+static void free_vmap_area_noflush(struct vmap_area *va)
 {
 	va->flags |= VM_LAZY_FREE;
 	atomic_add((va->va_end - va->va_start) >> PAGE_SHIFT, &vmap_lazy_nr);
@@ -623,6 +618,16 @@ static void free_unmap_vmap_area_noflush(struct vmap_area *va)
 }
 
 /*
+ * Free and unmap a vmap area, caller ensuring flush_cache_vunmap had been
+ * called for the correct range previously.
+ */
+static void free_unmap_vmap_area_noflush(struct vmap_area *va)
+{
+	unmap_vmap_area(va);
+	free_vmap_area_noflush(va);
+}
+
+/*
  * Free and unmap a vmap area
  */
 static void free_unmap_vmap_area(struct vmap_area *va)
@@ -798,7 +803,7 @@ static void free_vmap_block(struct vmap_block *vb)
 	spin_unlock(&vmap_block_tree_lock);
 	BUG_ON(tmp != vb);
 
-	free_unmap_vmap_area_noflush(vb->va);
+	free_vmap_area_noflush(vb->va);
 	call_rcu(&vb->rcu_head, rcu_free_vb);
 }
 
@@ -936,6 +941,8 @@ static void vb_free(const void *addr, unsigned long size)
 	rcu_read_unlock();
 	BUG_ON(!vb);
 
+	vunmap_page_range((unsigned long)addr, (unsigned long)addr + size);
+
 	spin_lock(&vb->lock);
 	BUG_ON(bitmap_allocate_region(vb->dirty_map, offset >> PAGE_SHIFT, order));
 
@@ -988,7 +995,6 @@ void vm_unmap_aliases(void)
 
 				s = vb->va->va_start + (i << PAGE_SHIFT);
 				e = vb->va->va_start + (j << PAGE_SHIFT);
-				vunmap_page_range(s, e);
 				flush = 1;
 
 				if (s < start)

^ permalink raw reply related	[flat|nested] 52+ messages in thread

* Re: Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
  2010-12-02  6:33               ` Jeremy Fitzhardinge
@ 2010-12-02  8:33                 ` Boris Derzhavets
  2010-12-02 14:41                 ` Bruce Edge
  1 sibling, 0 replies; 52+ messages in thread
From: Boris Derzhavets @ 2010-12-02  8:33 UTC (permalink / raw)
  To: Bruce Edge, Jeremy Fitzhardinge; +Cc: xen-devel, Konrad Rzeszutek Wilk


[-- Attachment #1.1: Type: text/plain, Size: 4837 bytes --]

Could you , please, resend the patch as raw attachment.

Boris.

--- On Thu, 12/2/10, Jeremy Fitzhardinge <jeremy@goop.org> wrote:

From: Jeremy Fitzhardinge <jeremy@goop.org>
Subject: Re: [Xen-devel] Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
To: "Bruce Edge" <bruce.edge@gmail.com>
Cc: "Boris Derzhavets" <bderzhavets@yahoo.com>, xen-devel@lists.xensource.com, "Konrad Rzeszutek Wilk" <konrad.wilk@oracle.com>
Date: Thursday, December 2, 2010, 1:33 AM

On 12/01/2010 01:32 PM, Bruce Edge wrote:
> I just checked the recently released 2.6.73-rc4,

Do you mean mainline 2.6.37-rc4, or the one in xen/next-2.6.37?

>  and while the BUG
> signature is different, it still fails under NFS accesses. This is
> 100% recreatable.

Please try this patch which is queued up for mainline.  It's already in
xen/next-2.6.37.

    J


diff --git a/arch/x86/xen/mmu.c b/arch/x86/xen/mmu.c
index 21ed8d7..0e4ecac 100644
--- a/arch/x86/xen/mmu.c
+++ b/arch/x86/xen/mmu.c
@@ -2358,8 +2358,6 @@ void __init xen_init_mmu_ops(void)
     x86_init.paging.pagetable_setup_done = xen_pagetable_setup_done;
     pv_mmu_ops = xen_mmu_ops;
 
-    vmap_lazy_unmap = false;
-
     memset(dummy_mapping, 0xff, PAGE_SIZE);
 }
 
diff --git a/include/linux/vmalloc.h b/include/linux/vmalloc.h
index a03dcf6..44b54f6 100644
--- a/include/linux/vmalloc.h
+++ b/include/linux/vmalloc.h
@@ -7,8 +7,6 @@
 
 struct vm_area_struct;        /* vma defining user mapping in mm_types.h */
 
-extern bool vmap_lazy_unmap;
-
 /* bits in flags of vmalloc's vm_struct below */
 #define VM_IOREMAP    0x00000001    /* ioremap() and friends */
 #define VM_ALLOC    0x00000002    /* vmalloc() */
diff --git a/mm/vmalloc.c b/mm/vmalloc.c
index a3d66b3..eb5cc7d 100644
--- a/mm/vmalloc.c
+++ b/mm/vmalloc.c
@@ -31,8 +31,6 @@
 #include <asm/tlbflush.h>
 #include <asm/shmparam.h>
 
-bool vmap_lazy_unmap __read_mostly = true;
-
 /*** Page table manipulation functions ***/
 
 static void vunmap_pte_range(pmd_t *pmd, unsigned long addr, unsigned long end)
@@ -503,9 +501,6 @@ static unsigned long lazy_max_pages(void)
 {
     unsigned int log;
 
-    if (!vmap_lazy_unmap)
-        return 0;
-
     log = fls(num_online_cpus());
 
     return log * (32UL * 1024 * 1024 / PAGE_SIZE);
@@ -566,7 +561,6 @@ static void __purge_vmap_area_lazy(unsigned long *start, unsigned long *end,
             if (va->va_end > *end)
                 *end = va->va_end;
             nr += (va->va_end - va->va_start) >> PAGE_SHIFT;
-            unmap_vmap_area(va);
             list_add_tail(&va->purge_list, &valist);
             va->flags |= VM_LAZY_FREEING;
             va->flags &= ~VM_LAZY_FREE;
@@ -611,10 +605,11 @@ static void purge_vmap_area_lazy(void)
 }
 
 /*
- * Free and unmap a vmap area, caller ensuring flush_cache_vunmap had been
- * called for the correct range previously.
+ * Free a vmap area, caller ensuring that the area has been unmapped
+ * and flush_cache_vunmap had been called for the correct range
+ * previously.
  */
-static void free_unmap_vmap_area_noflush(struct vmap_area *va)
+static void free_vmap_area_noflush(struct vmap_area *va)
 {
     va->flags |= VM_LAZY_FREE;
     atomic_add((va->va_end - va->va_start) >> PAGE_SHIFT, &vmap_lazy_nr);
@@ -623,6 +618,16 @@ static void free_unmap_vmap_area_noflush(struct vmap_area *va)
 }
 
 /*
+ * Free and unmap a vmap area, caller ensuring flush_cache_vunmap had been
+ * called for the correct range previously.
+ */
+static void free_unmap_vmap_area_noflush(struct vmap_area *va)
+{
+    unmap_vmap_area(va);
+    free_vmap_area_noflush(va);
+}
+
+/*
  * Free and unmap a vmap area
  */
 static void free_unmap_vmap_area(struct vmap_area *va)
@@ -798,7 +803,7 @@ static void free_vmap_block(struct vmap_block *vb)
     spin_unlock(&vmap_block_tree_lock);
     BUG_ON(tmp != vb);
 
-    free_unmap_vmap_area_noflush(vb->va);
+    free_vmap_area_noflush(vb->va);
     call_rcu(&vb->rcu_head, rcu_free_vb);
 }
 
@@ -936,6 +941,8 @@ static void vb_free(const void *addr, unsigned long size)
     rcu_read_unlock();
     BUG_ON(!vb);
 
+    vunmap_page_range((unsigned long)addr, (unsigned long)addr + size);
+
     spin_lock(&vb->lock);
     BUG_ON(bitmap_allocate_region(vb->dirty_map, offset >> PAGE_SHIFT, order));
 
@@ -988,7 +995,6 @@ void vm_unmap_aliases(void)
 
                 s = vb->va->va_start + (i << PAGE_SHIFT);
                 e = vb->va->va_start + (j << PAGE_SHIFT);
-                vunmap_page_range(s, e);
                 flush = 1;
 
                 if (s < start)



_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xensource.com
http://lists.xensource.com/xen-devel



      

[-- Attachment #1.2: Type: text/html, Size: 6881 bytes --]

[-- Attachment #2: Type: text/plain, Size: 138 bytes --]

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xensource.com
http://lists.xensource.com/xen-devel

^ permalink raw reply related	[flat|nested] 52+ messages in thread

* Re: Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
  2010-12-02  6:33               ` Jeremy Fitzhardinge
  2010-12-02  8:33                 ` Boris Derzhavets
@ 2010-12-02 14:41                 ` Bruce Edge
  2010-12-02 18:05                   ` Bruce Edge
  1 sibling, 1 reply; 52+ messages in thread
From: Bruce Edge @ 2010-12-02 14:41 UTC (permalink / raw)
  To: Jeremy Fitzhardinge; +Cc: Boris Derzhavets, xen-devel, Konrad Rzeszutek Wilk


[-- Attachment #1.1: Type: text/plain, Size: 4879 bytes --]

On Wed, Dec 1, 2010 at 10:33 PM, Jeremy Fitzhardinge <jeremy@goop.org>wrote:

> On 12/01/2010 01:32 PM, Bruce Edge wrote:
> > I just checked the recently released 2.6.73-rc4,
>
> Do you mean mainline 2.6.37-rc4, or the one in xen/next-2.6.37?
>

mainline


>
> >  and while the BUG
> > signature is different, it still fails under NFS accesses. This is
> > 100% recreatable.
>
> Please try this patch which is queued up for mainline.  It's already in
> xen/next-2.6.37.
>

After testing the mainline .37 I also tried xen/next-2.6.37 with the same
result. At least, I still hit a BUG after accessing an NFS mount. I didn't
compare the stack, but the BUG condition looked the same.
I'll reconfirm the location and traceback of the xen/next kernel.

-Bruce



>
>     J
>
>
> diff --git a/arch/x86/xen/mmu.c b/arch/x86/xen/mmu.c
> index 21ed8d7..0e4ecac 100644
> --- a/arch/x86/xen/mmu.c
> +++ b/arch/x86/xen/mmu.c
> @@ -2358,8 +2358,6 @@ void __init xen_init_mmu_ops(void)
>        x86_init.paging.pagetable_setup_done = xen_pagetable_setup_done;
>        pv_mmu_ops = xen_mmu_ops;
>
> -       vmap_lazy_unmap = false;
> -
>        memset(dummy_mapping, 0xff, PAGE_SIZE);
>  }
>
> diff --git a/include/linux/vmalloc.h b/include/linux/vmalloc.h
> index a03dcf6..44b54f6 100644
> --- a/include/linux/vmalloc.h
> +++ b/include/linux/vmalloc.h
> @@ -7,8 +7,6 @@
>
>  struct vm_area_struct;         /* vma defining user mapping in mm_types.h
> */
>
> -extern bool vmap_lazy_unmap;
> -
>  /* bits in flags of vmalloc's vm_struct below */
>  #define VM_IOREMAP     0x00000001      /* ioremap() and friends */
>  #define VM_ALLOC       0x00000002      /* vmalloc() */
> diff --git a/mm/vmalloc.c b/mm/vmalloc.c
> index a3d66b3..eb5cc7d 100644
> --- a/mm/vmalloc.c
> +++ b/mm/vmalloc.c
> @@ -31,8 +31,6 @@
>  #include <asm/tlbflush.h>
>  #include <asm/shmparam.h>
>
> -bool vmap_lazy_unmap __read_mostly = true;
> -
>  /*** Page table manipulation functions ***/
>
>  static void vunmap_pte_range(pmd_t *pmd, unsigned long addr, unsigned long
> end)
> @@ -503,9 +501,6 @@ static unsigned long lazy_max_pages(void)
>  {
>        unsigned int log;
>
> -       if (!vmap_lazy_unmap)
> -               return 0;
> -
>        log = fls(num_online_cpus());
>
>        return log * (32UL * 1024 * 1024 / PAGE_SIZE);
> @@ -566,7 +561,6 @@ static void __purge_vmap_area_lazy(unsigned long
> *start, unsigned long *end,
>                        if (va->va_end > *end)
>                                *end = va->va_end;
>                        nr += (va->va_end - va->va_start) >> PAGE_SHIFT;
> -                       unmap_vmap_area(va);
>                        list_add_tail(&va->purge_list, &valist);
>                        va->flags |= VM_LAZY_FREEING;
>                        va->flags &= ~VM_LAZY_FREE;
> @@ -611,10 +605,11 @@ static void purge_vmap_area_lazy(void)
>  }
>
>  /*
> - * Free and unmap a vmap area, caller ensuring flush_cache_vunmap had been
> - * called for the correct range previously.
> + * Free a vmap area, caller ensuring that the area has been unmapped
> + * and flush_cache_vunmap had been called for the correct range
> + * previously.
>  */
> -static void free_unmap_vmap_area_noflush(struct vmap_area *va)
> +static void free_vmap_area_noflush(struct vmap_area *va)
>  {
>        va->flags |= VM_LAZY_FREE;
>        atomic_add((va->va_end - va->va_start) >> PAGE_SHIFT,
> &vmap_lazy_nr);
> @@ -623,6 +618,16 @@ static void free_unmap_vmap_area_noflush(struct
> vmap_area *va)
>  }
>
>  /*
> + * Free and unmap a vmap area, caller ensuring flush_cache_vunmap had been
> + * called for the correct range previously.
> + */
> +static void free_unmap_vmap_area_noflush(struct vmap_area *va)
> +{
> +       unmap_vmap_area(va);
> +       free_vmap_area_noflush(va);
> +}
> +
> +/*
>  * Free and unmap a vmap area
>  */
>  static void free_unmap_vmap_area(struct vmap_area *va)
> @@ -798,7 +803,7 @@ static void free_vmap_block(struct vmap_block *vb)
>        spin_unlock(&vmap_block_tree_lock);
>        BUG_ON(tmp != vb);
>
> -       free_unmap_vmap_area_noflush(vb->va);
> +       free_vmap_area_noflush(vb->va);
>        call_rcu(&vb->rcu_head, rcu_free_vb);
>  }
>
> @@ -936,6 +941,8 @@ static void vb_free(const void *addr, unsigned long
> size)
>        rcu_read_unlock();
>        BUG_ON(!vb);
>
> +       vunmap_page_range((unsigned long)addr, (unsigned long)addr + size);
> +
>        spin_lock(&vb->lock);
>        BUG_ON(bitmap_allocate_region(vb->dirty_map, offset >> PAGE_SHIFT,
> order));
>
> @@ -988,7 +995,6 @@ void vm_unmap_aliases(void)
>
>                                s = vb->va->va_start + (i << PAGE_SHIFT);
>                                e = vb->va->va_start + (j << PAGE_SHIFT);
> -                               vunmap_page_range(s, e);
>                                flush = 1;
>
>                                if (s < start)
>
>
>

[-- Attachment #1.2: Type: text/html, Size: 6159 bytes --]

[-- Attachment #2: Type: text/plain, Size: 138 bytes --]

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xensource.com
http://lists.xensource.com/xen-devel

^ permalink raw reply	[flat|nested] 52+ messages in thread

* Re: Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
  2010-12-02 14:41                 ` Bruce Edge
@ 2010-12-02 18:05                   ` Bruce Edge
  2010-12-02 18:28                     ` Jeremy Fitzhardinge
  0 siblings, 1 reply; 52+ messages in thread
From: Bruce Edge @ 2010-12-02 18:05 UTC (permalink / raw)
  To: Jeremy Fitzhardinge; +Cc: Boris Derzhavets, xen-devel, Konrad Rzeszutek Wilk

On Thu, Dec 2, 2010 at 6:41 AM, Bruce Edge <bruce.edge@gmail.com> wrote:
>
>
> On Wed, Dec 1, 2010 at 10:33 PM, Jeremy Fitzhardinge <jeremy@goop.org>
> wrote:
>>
>> On 12/01/2010 01:32 PM, Bruce Edge wrote:
>> > I just checked the recently released 2.6.73-rc4,
>>
>> Do you mean mainline 2.6.37-rc4, or the one in xen/next-2.6.37?
>
> mainline
>
>>
>> >  and while the BUG
>> > signature is different, it still fails under NFS accesses. This is
>> > 100% recreatable.
>>
>> Please try this patch which is queued up for mainline.  It's already in
>> xen/next-2.6.37.
>
> After testing the mainline .37 I also tried xen/next-2.6.37 with the same
> result. At least, I still hit a BUG after accessing an NFS mount. I didn't
> compare the stack, but the BUG condition looked the same.
> I'll reconfirm the location and traceback of the xen/next kernel.
>
> -Bruce
>
>

I re-ran the test with xen/next-2.6.37. The fault was a bit different this time.
The dom0 started spewing these as the domU appeared to hang:

(XEN) mm.c:2732:d8 Error while installing new baseptr 47aa8
(XEN) mm.c:2389:d8 Bad type (saw 7400000000000001 != exp
1000000000000000) for mfn 47b1b (pfn 77ef3)
(XEN) mm.c:897:d8 Attempt to create linear p.t. with write perms
(XEN) mm.c:1348:d8 Failure in alloc_l2_table: entry 18
(XEN) mm.c:2142:d8 Error while validating mfn 48359 (pfn 776b5) for
type 2000000000000000: caf=8000000000000003 taf=2000000000000001
(XEN) mm.c:939:d8 Attempt to create linear p.t. with write perms
(XEN) mm.c:1458:d8 Failure in alloc_l3_table: entry 0
(XEN) mm.c:2142:d8 Error while validating mfn 49df4 (pfn 75c1a) for
type 3000000000000000: caf=8000000000000003 taf=3000000000000001
(XEN) mm.c:964:d8 Attempt to create linear p.t. with write perms
(XEN) mm.c:1505:d8 Failure in alloc_l4_table: entry 0
(XEN) mm.c:2142:d8 Error while validating mfn 47b1a (pfn 77ef4) for
type 4000000000000000: caf=8000000000000003 taf=4000000000000001
(XEN) mm.c:3057:d8 Error while installing new mfn 47b1a
(XEN) mm.c:2389:d8 Bad type (saw 7400000000000001 != exp
1000000000000000) for mfn 47b1b (pfn 77ef3)
(XEN) mm.c:897:d8 Attempt to create linear p.t. with write perms
(XEN) mm.c:1348:d8 Failure in alloc_l2_table: entry 18
(XEN) mm.c:2142:d8 Error while validating mfn 48359 (pfn 776b5) for
type 2000000000000000: caf=8000000000000003 taf=2000000000000001
(XEN) mm.c:939:d8 Attempt to create linear p.t. with write perms
(XEN) mm.c:1458:d8 Failure in alloc_l3_table: entry 0
(XEN) mm.c:2142:d8 Error while validating mfn 49df4 (pfn 75c1a) for
type 3000000000000000: caf=8000000000000003 taf=3000000000000001
(XEN) mm.c:964:d8 Attempt to create linear p.t. with write perms
(XEN) mm.c:1505:d8 Failure in alloc_l4_table: entry 0
(XEN) mm.c:2142:d8 Error while validating mfn 47aa8 (pfn 77f66) for
type 4000000000000000: caf=8000000000000003 taf=4000000000000001
(XEN) mm.c:2732:d8 Error while installing new baseptr 47aa8
(XEN) mm.c:2389:d8 Bad type (saw 7400000000000001 != exp
1000000000000000) for mfn 47b1b (pfn 77ef3)
(XEN) mm.c:897:d8 Attempt to create linear p.t. with write perms
(XEN) mm.c:1348:d8 Failure in alloc_l2_table: entry 18
(XEN) mm.c:2142:d8 Error while validating mfn 48359 (pfn 776b5) for
type 2000000000000000: caf=8000000000000003 taf=2000000000000001

Then a few seconds later there was a double fault on the domU:

[  117.035219] ------------[ cut here ]------------
[  117.035232] kernel BUG at arch/x86/xen/mmu.c:1831!
[  117.035238] invalid opcode: 0000 [#1] SMP
[  117.035248] last sysfs file: /sys/kernel/uevent_seqnum
[  117.035254] CPU 1
[  117.035260] Modules linked in: ext4 mbcache jbd2 crc16 xen_fbfront
fb_sys_fops sysimgblt sysfillrect syscopyarea xen_kbdfront
xen_netfront xen_blkfront
[  117.035307]
[  117.035313] Pid: 3964, comm: cron Not tainted
2.6.37-rc4-pvops-2.6.37-next-domu-6.0.bedge-debug #1 /
[  117.035322] RIP: e030:[<ffffffff8100482d>]  [<ffffffff8100482d>]
pin_pagetable_pfn+0x31/0x37
[  117.035342] RSP: e02b:ffff8800782e9cf8  EFLAGS: 00010282
[  117.035349] RAX: 00000000ffffffea RBX: 0000000000077539 RCX: 0000000000000001
[  117.035359] RDX: 00000000deadbeef RSI: 00000000deadbeef RDI: 00000000deadbeef
[  117.035369] RBP: ffff8800782e9d18 R08: 00003ffffffff000 R09: ffff880000000000
[  117.035376] R10: 00000000deadbeef R11: dead000000200200 R12: 0000000000000003
[  117.035383] R13: ffff880076293380 R14: ffff88007828d398 R15: ffff88007630b330
[  117.035396] FS:  00007fd61166f7a0(0000) GS:ffff88007ff5c000(0000)
knlGS:0000000000000000
[  117.035406] CS:  e033 DS: 0000 ES: 0000 CR0: 000000008005003b
[  117.035415] CR2: 00007fd60e0272f0 CR3: 0000000076350000 CR4: 0000000000002660
[  117.035424] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[  117.035433] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
[  117.035444] Process cron (pid: 3964, threadinfo ffff8800782e8000,
task ffff88007630b330)
[  117.035453] Stack:
[  117.035459]  ffff880000000000 00000000000484d5 ffff880076280a80
0000000000077539
[  117.035480]  ffff8800782e9d38 ffffffff810066ac 0000000000077539
ffff880076280a80
[  117.035502]  ffff8800782e9d48 ffffffff810066df ffff8800782e9d88
ffffffff810e0a89
[  117.035523] Call Trace:
[  117.035534]  [<ffffffff810066ac>] xen_alloc_ptpage+0x68/0x6d
[  117.035545]  [<ffffffff810066df>] xen_alloc_pte+0xe/0x10
[  117.035559]  [<ffffffff810e0a89>] __pte_alloc+0x72/0xd7
[  117.035571]  [<ffffffff810e2dd1>] handle_mm_fault+0x12e/0x8d3
[  117.035584]  [<ffffffff810e76a9>] ? mmap_region+0x385/0x4b3
[  117.035597]  [<ffffffff8144825e>] do_page_fault+0x374/0x396
[  117.035607]  [<ffffffff8102b7be>] ? pvclock_clocksource_read+0x4b/0xb4
[  117.035617]  [<ffffffff81007c49>] ? __spin_time_accum+0x21/0x37
[  117.035626]  [<ffffffff81007ec5>] ? __xen_spin_lock+0xb7/0xcd
[  117.035637]  [<ffffffff81445415>] page_fault+0x25/0x30
[  117.035646] Code: ec 20 89 7d e0 48 89 f7 e8 c0 ff ff ff 48 8d 7d
e0 48 89 45 e8 be 01 00 00 00 31 d2 41 ba f0 7f 00 00 e8 17 cb ff ff
85 c0 74 04 <0f> 0b eb fe c9 c3 55 40 f6 c7 01 48 89 e5 53 48 89 fb 74
30 48
[  117.035857] RIP  [<ffffffff8100482d>] pin_pagetable_pfn+0x31/0x37
[  117.035871]  RSP <ffff8800782e9cf8>
[  117.035879] ---[ end trace 8a5ce27e38cb6b86 ]---
[  117.039036] ------------[ cut here ]------------
[  117.039049] kernel BUG at arch/x86/xen/mmu.c:1831!
[  117.039055] invalid opcode: 0000 [#2] SMP
[  117.039055] last sysfs file: /sys/kernel/uevent_seqnum
[  117.039055] CPU 2
[  117.039055] Modules linked in: ext4 mbcache jbd2 crc16 xen_fbfront
fb_sys_fops sysimgblt sysfillrect syscopyarea xen_kbdfront
xen_netfront xen_blkfront
[  117.039055]
[  117.039055] Pid: 3965, comm: cron Tainted: G      D
2.6.37-rc4-pvops-2.6.37-next-domu-6.0.bedge-debug #1 /
[  117.039055] RIP: e030:[<ffffffff8100482d>]  [<ffffffff8100482d>]
pin_pagetable_pfn+0x31/0x37
[  117.039055] RSP: e02b:ffff8800770fdcf8  EFLAGS: 00010282
[  117.039055] RAX: 00000000ffffffea RBX: 0000000000077c49 RCX: 0000000000000001
[  117.039055] RDX: 00000000deadbeef RSI: 00000000deadbeef RDI: 00000000deadbeef
[  117.039055] RBP: ffff8800770fdd18 R08: 00003ffffffff000 R09: ffff880000000000
[  117.039055] R10: 00000000deadbeef R11: dead000000200200 R12: 0000000000000003
[  117.039055] R13: ffff880075e9c378 R14: ffff880075ccef18 R15: ffff88007630d7c0
[  117.039055] FS:  00007fd61166f7a0(0000) GS:ffff88007ff78000(0000)
knlGS:0000000000000000
[  117.039055] CS:  e033 DS: 0000 ES: 0000 CR0: 000000008005003b
[  117.039055] CR2: 00007fd60de21280 CR3: 0000000077e5c000 CR4: 0000000000002660
[  117.039055] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[  117.039055] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
[  117.039055] Process cron (pid: 3965, threadinfo ffff8800770fc000,
task ffff88007630d7c0)
[  117.039055] Stack:
[  117.039055]  ffff880000000000 0000000000047dc5 ffff880076283b80
0000000000077c49
[  117.039055]  ffff8800770fdd38 ffffffff810066ac 0000000000077c49
ffff880076283b80
[  117.039055]  ffff8800770fdd48 ffffffff810066df ffff8800770fdd88
ffffffff810e0a89
[  117.039055] Call Trace:
[  117.039055]  [<ffffffff810066ac>] xen_alloc_ptpage+0x68/0x6d
[  117.039055]  [<ffffffff810066df>] xen_alloc_pte+0xe/0x10
[  117.039055]  [<ffffffff810e0a89>] __pte_alloc+0x72/0xd7
[  117.039055]  [<ffffffff810e2dd1>] handle_mm_fault+0x12e/0x8d3
[  117.039055]  [<ffffffff810e76a9>] ? mmap_region+0x385/0x4b3
[  117.039055]  [<ffffffff8144825e>] do_page_fault+0x374/0x396
[  117.039055]  [<ffffffff8102b7be>] ? pvclock_clocksource_read+0x4b/0xb4
[  117.039055]  [<ffffffff81007c49>] ? __spin_time_accum+0x21/0x37
[  117.039055]  [<ffffffff81007ec5>] ? __xen_spin_lock+0xb7/0xcd
[  117.039055]  [<ffffffff81445415>] page_fault+0x25/0x30
[  117.039055] Code: ec 20 89 7d e0 48 89 f7 e8 c0 ff ff ff 48 8d 7d
e0 48 89 45 e8 be 01 00 00 00 31 d2 41 ba f0 7f 00 00 e8 17 cb ff ff
85 c0 74 04 <0f> 0b eb fe c9 c3 55 40 f6 c7 01 48 89 e5 53 48 89 fb 74
30 48
[  117.039055] RIP  [<ffffffff8100482d>] pin_pagetable_pfn+0x31/0x37
[  117.039055]  RSP <ffff8800770fdcf8>
[  117.039055] ---[ end trace 8a5ce27e38cb6b87 ]---


Here's the complete boot log for the xen/next-2.6.37 domU:

[    0.000000] Initializing cgroup subsys cpuset
[    0.000000] Initializing cgroup subsys cpu
[    0.000000] Linux version
2.6.37-rc4-pvops-2.6.37-next-domu-6.0.bedge-debug (root@opal) (gcc
version 4.4.3 (Ubuntu 4.4.3-4ubuntu5) ) #1 SMP Wed Dec 1 16:40:45 PST
2010
[    0.000000] Command line:
root=UUID=e971c31a-7353-4ac7-90c4-d6eb7fc33735 ro   iommu=soft
noirqbalance noirqbalance console=hvc0,115200n8 --flow_control=r
ip=:127.0.255.255::::eth0:dhcp
[    0.000000] ACPI in unprivileged domain disabled
[    0.000000] released 0 pages of unused memory
[    0.000000] BIOS-provided physical RAM map:
[    0.000000]  Xen: 0000000000000000 - 00000000000a0000 (usable)
[    0.000000]  Xen: 00000000000a0000 - 0000000000100000 (reserved)
[    0.000000]  Xen: 0000000000100000 - 0000000080800000 (usable)
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] DMI not present or invalid.
[    0.000000] No AGP bridge found
[    0.000000] last_pfn = 0x80800 max_arch_pfn = 0x400000000
[    0.000000] Scanning 0 areas for low memory corruption
[    0.000000] init_memory_mapping: 0000000000000000-0000000080800000
[    0.000000] RAMDISK: 01d96000 - 02fb0000
[    0.000000] No NUMA configuration found
[    0.000000] Faking a node at 0000000000000000-0000000080800000
[    0.000000] Initmem setup node 0 0000000000000000-0000000080800000
[    0.000000]   NODE_DATA [000000007fffb000 - 000000007fffffff]
[    0.000000] Zone PFN ranges:
[    0.000000]   DMA      0x00000010 -> 0x00001000
[    0.000000]   DMA32    0x00001000 -> 0x00100000
[    0.000000]   Normal   empty
[    0.000000] Movable zone start PFN for each node
[    0.000000] early_node_map[2] active PFN ranges
[    0.000000]     0: 0x00000010 -> 0x000000a0
[    0.000000]     0: 0x00000100 -> 0x00080800
[    0.000000] SMP: Allowing 6 CPUs, 0 hotplug CPUs
[    0.000000] No local APIC present
[    0.000000] APIC: disable apic facility
[    0.000000] APIC: switched to apic NOOP
[    0.000000] PM: Registered nosave memory: 00000000000a0000 - 0000000000100000
[    0.000000] Allocating PCI resources starting at 80800000 (gap:
80800000:7f800000)
[    0.000000] Booting paravirtualized kernel on Xen
[    0.000000] Xen version: 4.1-unstable (preserve-AD)
[    0.000000] setup_percpu: NR_CPUS:32 nr_cpumask_bits:32
nr_cpu_ids:6 nr_node_ids:1
[    0.000000] PERCPU: Embedded 28 pages/cpu @ffff88007ff40000 s82752
r8192 d23744 u114688
[    0.000000] pcpu-alloc: s82752 r8192 d23744 u114688 alloc=28*4096
[    0.000000] pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 [0] 4 [0] 5
[    0.000000] Built 1 zonelists in Node order, mobility grouping on.
Total pages: 519022
[    0.000000] Policy zone: DMA32
[    0.000000] Kernel command line:
root=UUID=e971c31a-7353-4ac7-90c4-d6eb7fc33735 ro   iommu=soft
noirqbalance noirqbalance console=hvc0,115200n8 --flow_control=r
ip=:127.0.255.255::::eth0:dhcp
[    0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes)
[    0.000000] Placing 64MB software IO TLB between ffff880079400000 -
ffff88007d400000
[    0.000000] software IO TLB at phys 0x79400000 - 0x7d400000
[    0.000000] Memory: 1959868k/2105344k available (4406k kernel code,
448k absent, 145028k reserved, 6320k data, 760k init)
[    0.000000] SLUB: Genslabs=15, HWalign=64, Order=0-3, MinObjects=0,
CPUs=6, Nodes=1
[    0.000000] Hierarchical RCU implementation.
[    0.000000]  RCU-based detection of stalled CPUs is disabled.
[    0.000000] NR_IRQS:4352 nr_irqs:320 16
[    0.000000] Console: colour dummy device 80x25
[    0.000000] console [tty0] enabled
[    0.000000] console [hvc0] enabled
[    0.000000] installing Xen timer for CPU 0
[    0.000000] Detected 2660.088 MHz processor.
[    0.000999] Calibrating delay loop (skipped), value calculated
using timer frequency.. 5320.17 BogoMIPS (lpj=2660088)
[    0.000999] pid_max: default: 32768 minimum: 301
[    0.000999] Security Framework initialized
[    0.000999] SELinux:  Initializing.
[    0.000999] Dentry cache hash table entries: 262144 (order: 9, 2097152 bytes)
[    0.001433] Inode-cache hash table entries: 131072 (order: 8, 1048576 bytes)
[    0.001688] Mount-cache hash table entries: 256
[    0.002227] Initializing cgroup subsys ns
[    0.002240] ns_cgroup deprecated: consider using the
'clone_children' flag without the ns_cgroup.
[    0.002302] Initializing cgroup subsys cpuacct
[    0.002321] Initializing cgroup subsys freezer
[    0.002453] CPU: Unsupported number of siblings 16
[    0.002460] Performance Events: unsupported p6 CPU model 26 no PMU
driver, software events only.
[    0.002545] SMP alternatives: switching to UP code
[    0.003120] cpu 0 spinlock event irq 318
[    0.003689] NMI watchdog failed to create perf event on cpu0:
fffffffffffffffe
[    0.003999] installing Xen timer for CPU 1
[    0.004055] cpu 1 spinlock event irq 312
[    0.004092] SMP alternatives: switching to SMP code
[    0.000999] CPU: Unsupported number of siblings 16
[    0.005155] NMI watchdog failed to create perf event on cpu1:
fffffffffffffffe
[    0.005467] installing Xen timer for CPU 2
[    0.005570] cpu 2 spinlock event irq 306
[    0.000999] CPU: Unsupported number of siblings 16
[    0.005811] NMI watchdog failed to create perf event on cpu2:
fffffffffffffffe
[    0.005999] installing Xen timer for CPU 3
[    0.006037] cpu 3 spinlock event irq 300
[    0.000999] CPU: Unsupported number of siblings 16
[    0.006375] NMI watchdog failed to create perf event on cpu3:
fffffffffffffffe
[    0.006606] installing Xen timer for CPU 4
[    0.006707] cpu 4 spinlock event irq 294
[    0.000999] CPU: Unsupported number of siblings 16
[    0.006940] NMI watchdog failed to create perf event on cpu4:
fffffffffffffffe
[    0.007109] installing Xen timer for CPU 5
[    0.007155] cpu 5 spinlock event irq 288
[    0.000999] CPU: Unsupported number of siblings 16
[    0.007469] NMI watchdog failed to create perf event on cpu5:
fffffffffffffffe
[    0.007480] Brought up 6 CPUs
[    0.008105] kworker/u:0 used greatest stack depth: 5696 bytes left
[    0.010420] Grant table initialized
[    0.029827] Time: 165:165:165  Date: 165/165/65
[    0.030088] NET: Registered protocol family 16
[    0.034636] PCI: setting up Xen PCI frontend stub
[    0.042049] kworker/u:0 used greatest stack depth: 5528 bytes left
[    0.067412] bio: create slab <bio-0> at 0
[    0.069097] ACPI: Interpreter disabled.
[    0.070036] xen_balloon: Initialising balloon driver.
[    0.070208] last_pfn = 0x80800 max_arch_pfn = 0x400000000
[    0.072045] vgaarb: loaded
[    0.073389] usbcore: registered new interface driver usbfs
[    0.074077] usbcore: registered new interface driver hub
[    0.074254] usbcore: registered new device driver usb
[    0.076219] PCI: System does not support PCI
[    0.076219] PCI: System does not support PCI
[    0.078257] NetLabel: Initializing
[    0.078257] NetLabel:  domain hash size = 128
[    0.078257] NetLabel:  protocols = UNLABELED CIPSOv4
[    0.078342] NetLabel:  unlabeled traffic allowed by default
[    0.079851] Switching to clocksource xen
[    0.105131] pnp: PnP ACPI: disabled
[    0.144415] NET: Registered protocol family 2
[    0.144886] IP route cache hash table entries: 65536 (order: 7, 524288 bytes)
[    0.147612] TCP established hash table entries: 262144 (order: 10,
4194304 bytes)
[    0.149020] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes)
[    0.149263] TCP: Hash tables configured (established 262144 bind 65536)
[    0.149279] TCP reno registered
[    0.149331] UDP hash table entries: 1024 (order: 3, 32768 bytes)
[    0.149387] UDP-Lite hash table entries: 1024 (order: 3, 32768 bytes)
[    0.150021] NET: Registered protocol family 1
[    0.151039] RPC: Registered udp transport module.
[    0.151068] RPC: Registered tcp transport module.
[    0.151080] RPC: Registered tcp NFSv4.1 backchannel transport module.
[    0.151537] Trying to unpack rootfs image as initramfs...
[    0.195821] Freeing initrd memory: 18536k freed
[    0.286598] DMA-API: preallocated 32768 debug entries
[    0.286610] DMA-API: debugging enabled by kernel config
[    0.288249] platform rtc_cmos: registered platform RTC device (no
PNP device found)
[    0.300038] Machine check injector initialized
[    0.308999] microcode: no support for this CPU vendor
[    0.309013] Scanning for low memory corruption every 60 seconds
[    0.312235] audit: initializing netlink socket (disabled)
[    0.312318] type=2000 audit(1291310104.544:1): initialized
[    0.351935] HugeTLB registered 2 MB page size, pre-allocated 0 pages
[    0.394898] VFS: Disk quotas dquot_6.5.2
[    0.395664] Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    0.400904] NTFS driver 2.1.29 [Flags: R/W].
[    0.402874] msgmni has been set to 3864
[    0.408008] Block layer SCSI generic (bsg) driver version 0.4
loaded (major 253)
[    0.408026] io scheduler noop registered
[    0.408035] io scheduler deadline registered
[    0.408728] io scheduler cfq registered (default)
[    0.410538] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
[    0.425531] pcifront pci-0: Installing PCI frontend
[    0.425977] pcifront pci-0: Creating PCI Frontend Bus 0000:00
[    0.443708] pcifront pci-0: claiming resource 0000:00:00.0/0
[    0.443708] pcifront pci-0: claiming resource 0000:00:00.0/2
[    0.443708] pcifront pci-0: claiming resource 0000:00:00.0/3
[    0.443708] pcifront pci-0: claiming resource 0000:00:00.0/4
[    0.443708] pcifront pci-0: claiming resource 0000:00:01.0/0
[    0.443708] pcifront pci-0: claiming resource 0000:00:01.0/2
[    0.443708] pcifront pci-0: claiming resource 0000:00:01.0/3
[    0.443708] pcifront pci-0: claiming resource 0000:00:01.0/4
[    0.443708] pcifront pci-0: claiming resource 0000:00:02.0/0
[    0.443708] pcifront pci-0: claiming resource 0000:00:02.0/2
[    0.443708] pcifront pci-0: claiming resource 0000:00:02.0/3
[    0.443708] pcifront pci-0: claiming resource 0000:00:02.0/4
[    0.443708] pcifront pci-0: claiming resource 0000:00:03.0/0
[    0.443708] pcifront pci-0: claiming resource 0000:00:03.0/2
[    0.443708] pcifront pci-0: claiming resource 0000:00:03.0/3
[    0.443708] pcifront pci-0: claiming resource 0000:00:03.0/4
[    0.728914] Non-volatile memory driver v1.3
[    0.728929] Linux agpgart interface v0.103
[    0.730416] [drm] Initialized drm 1.1.0 20060810
[    0.730437] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
[    0.833097] brd: module loaded
[    0.845967] loop: module loaded
[    0.847158] Fixed MDIO Bus: probed
[    0.849136] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    0.849688] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    0.850172] uhci_hcd: USB Universal Host Controller Interface driver
[    0.851870] usbcore: registered new interface driver usblp
[    0.852383] usbcore: registered new interface driver libusual
[    0.854370] PNP: No PS/2 controller found. Probing ports directly.
[    0.855219] i8042.c: No controller found.
[    0.855790] mice: PS/2 mouse device common for all mice
[    0.858311] rtc_cmos rtc_cmos: rtc core: registered rtc_cmos as rtc0
[    0.858934] rtc_cmos: probe of rtc_cmos failed with error -38
[    0.860890] cpuidle: using governor ladder
[    0.860920] cpuidle: using governor menu
[    0.861007] Netfilter messages via NETLINK v0.30.
[    0.861116] nf_conntrack version 0.5.0 (16384 buckets, 65536 max)
[    0.862960] ctnetlink v0.93: registering with nfnetlink.
[    0.865256] ip_tables: (C) 2000-2006 Netfilter Core Team
[    0.865645] TCP cubic registered
[    0.865655] Initializing XFRM netlink socket
[    0.868322] NET: Registered protocol family 10
[    0.872388] ip6_tables: (C) 2000-2006 Netfilter Core Team
[    0.872760] IPv6 over IPv4 tunneling driver
[    0.876502] NET: Registered protocol family 17
[    0.876723] Registering the dns_resolver key type
[    0.878973] registered taskstats version 1
[    0.879259] kmemleak: Kernel memory leak detector initialized
[    0.879313] kmemleak: Automatic memory scanning thread started
[    0.880238] XENBUS: Device with no driver: device/console/0
[    0.880238] XENBUS: Device with no driver: device/vbd/51712
[    0.880238] XENBUS: Device with no driver: device/vif/0
[    0.880238]   Magic number: 1:252:3141
[   13.395048] Freeing unused kernel memory: 760k freed
[   13.395116] Write protecting the kernel read-only data: 10240k
[   13.404961] Freeing unused kernel memory: 1716k freed
[   13.406216] Freeing unused kernel memory: 1988k freed
[   13.441682] exe used greatest stack depth: 5488 bytes left
Loading, please wait...
mount: mounting none on /dev failed: No such device
[   13.528124] udevd (1109): /proc/1109/oom_adj is deprecated, please
use /proc/1109/oom_score_adj instead.
Begin: Loading essential drivers... ...
[   13.559533] blkid used greatest stack depth: 5104 bytes left
[   13.588027] blkfront: xvda: barriers enabled
[   13.600991]  xvda: xvda1 xvda2 < xvda5 >
[   13.664386] Initialising Xen virtual ethernet driver.
[   13.671581] blkid used greatest stack depth: 4752 bytes left
Done.
Begin: Running /scripts/init-premount ...
Done.
Begin: Mounting root file system... ...
Begin: Running /scripts/local-top ...
Done.
Begin: Running /scripts/local-premount ...
Done.
[   13.931586] EXT4-fs (xvda1): mounted filesystem with ordered data
mode. Opts: (null)
Begin: Running /scripts/local-bottom ...
Done.
Done.
Begin: Running /scripts/init-bottom ...
Done.
[   14.754489] hwclock used greatest stack depth: 4608 bytes left
init: ureadahead main process (1209) terminated with status 5
[   14.854024] plymouthd used greatest stack depth: 4320 bytes left
[   16.117059] chown used greatest stack depth: 3648 bytes left
fsck from util-linux-ng 2.17.2
e2fsck 1.41.11 (14-Mar-2010)
/dev/xvda1: clean, 57230/288576 files, 328709/1153280 blocks
 * Enable login on console                                               [ OK ]
 * Setting sensors limits
         No sensors found!
Make sure you loaded all the kernel drivers you need.
Try sensors-detect to find out which these are.
No sensors found!
Make sure you loaded all the kernel drivers you need.
Try sensors-detect to find out which these are.
                                                                         [ OK ]
 * Initializing random number generator...                               [ OK ]
 * Setting up X server socket directory /tmp/.X11-unix...                [ OK ]
 * Setting up ICE socket directory /tmp/.ICE-unix...                     [ OK ]
 * Not starting fancontrol; run pwmconfig first.
 * Starting internet superserver inetd                                   [ OK ]
 * Starting the system activity data collector sadc
 * Restoring resolver state...                                           [ OK ]
 * Starting Tomcat servlet engine tomcat6
         Using CATALINA_BASE:   /var/lib/tomcat6
Using CATALINA_HOME:   /usr/share/tomcat6
Using CATALINA_TMPDIR: /tmp/tomcat6-tmp
Using JRE_HOME:        /usr/lib/jvm/java-6-openjdk
Using CLASSPATH:       /usr/share/tomcat6/bin/bootstrap.jar
                                                                         [ OK ]
 * Recording successful boot for GRUB
   ...done.
 * Running local boot scripts (/etc/rc.local)                            [ OK ]
mountall: Disconnected from Plymouth

6.0.16-01
uss004-dpm login:


I am going to try migrate away from NFS for dom0 <-> domU file sharing
because this is preventing us form moving to a mainline kernel.
There was one recommendation for glusterfs, is that the preferred Xen
VM file sharing option or is there something else?

Note that mounting the same dir over sshfs does not have this problem
with either .37 kernel.

-Bruce


>>
>>    J
>>
>>
>> diff --git a/arch/x86/xen/mmu.c b/arch/x86/xen/mmu.c
>> index 21ed8d7..0e4ecac 100644
>> --- a/arch/x86/xen/mmu.c
>> +++ b/arch/x86/xen/mmu.c
>> @@ -2358,8 +2358,6 @@ void __init xen_init_mmu_ops(void)
>>        x86_init.paging.pagetable_setup_done = xen_pagetable_setup_done;
>>        pv_mmu_ops = xen_mmu_ops;
>>
>> -       vmap_lazy_unmap = false;
>> -
>>        memset(dummy_mapping, 0xff, PAGE_SIZE);
>>  }
>>
>> diff --git a/include/linux/vmalloc.h b/include/linux/vmalloc.h
>> index a03dcf6..44b54f6 100644
>> --- a/include/linux/vmalloc.h
>> +++ b/include/linux/vmalloc.h
>> @@ -7,8 +7,6 @@
>>
>>  struct vm_area_struct;         /* vma defining user mapping in mm_types.h
>> */
>>
>> -extern bool vmap_lazy_unmap;
>> -
>>  /* bits in flags of vmalloc's vm_struct below */
>>  #define VM_IOREMAP     0x00000001      /* ioremap() and friends */
>>  #define VM_ALLOC       0x00000002      /* vmalloc() */
>> diff --git a/mm/vmalloc.c b/mm/vmalloc.c
>> index a3d66b3..eb5cc7d 100644
>> --- a/mm/vmalloc.c
>> +++ b/mm/vmalloc.c
>> @@ -31,8 +31,6 @@
>>  #include <asm/tlbflush.h>
>>  #include <asm/shmparam.h>
>>
>> -bool vmap_lazy_unmap __read_mostly = true;
>> -
>>  /*** Page table manipulation functions ***/
>>
>>  static void vunmap_pte_range(pmd_t *pmd, unsigned long addr, unsigned
>> long end)
>> @@ -503,9 +501,6 @@ static unsigned long lazy_max_pages(void)
>>  {
>>        unsigned int log;
>>
>> -       if (!vmap_lazy_unmap)
>> -               return 0;
>> -
>>        log = fls(num_online_cpus());
>>
>>        return log * (32UL * 1024 * 1024 / PAGE_SIZE);
>> @@ -566,7 +561,6 @@ static void __purge_vmap_area_lazy(unsigned long
>> *start, unsigned long *end,
>>                        if (va->va_end > *end)
>>                                *end = va->va_end;
>>                        nr += (va->va_end - va->va_start) >> PAGE_SHIFT;
>> -                       unmap_vmap_area(va);
>>                        list_add_tail(&va->purge_list, &valist);
>>                        va->flags |= VM_LAZY_FREEING;
>>                        va->flags &= ~VM_LAZY_FREE;
>> @@ -611,10 +605,11 @@ static void purge_vmap_area_lazy(void)
>>  }
>>
>>  /*
>> - * Free and unmap a vmap area, caller ensuring flush_cache_vunmap had
>> been
>> - * called for the correct range previously.
>> + * Free a vmap area, caller ensuring that the area has been unmapped
>> + * and flush_cache_vunmap had been called for the correct range
>> + * previously.
>>  */
>> -static void free_unmap_vmap_area_noflush(struct vmap_area *va)
>> +static void free_vmap_area_noflush(struct vmap_area *va)
>>  {
>>        va->flags |= VM_LAZY_FREE;
>>        atomic_add((va->va_end - va->va_start) >> PAGE_SHIFT,
>> &vmap_lazy_nr);
>> @@ -623,6 +618,16 @@ static void free_unmap_vmap_area_noflush(struct
>> vmap_area *va)
>>  }
>>
>>  /*
>> + * Free and unmap a vmap area, caller ensuring flush_cache_vunmap had
>> been
>> + * called for the correct range previously.
>> + */
>> +static void free_unmap_vmap_area_noflush(struct vmap_area *va)
>> +{
>> +       unmap_vmap_area(va);
>> +       free_vmap_area_noflush(va);
>> +}
>> +
>> +/*
>>  * Free and unmap a vmap area
>>  */
>>  static void free_unmap_vmap_area(struct vmap_area *va)
>> @@ -798,7 +803,7 @@ static void free_vmap_block(struct vmap_block *vb)
>>        spin_unlock(&vmap_block_tree_lock);
>>        BUG_ON(tmp != vb);
>>
>> -       free_unmap_vmap_area_noflush(vb->va);
>> +       free_vmap_area_noflush(vb->va);
>>        call_rcu(&vb->rcu_head, rcu_free_vb);
>>  }
>>
>> @@ -936,6 +941,8 @@ static void vb_free(const void *addr, unsigned long
>> size)
>>        rcu_read_unlock();
>>        BUG_ON(!vb);
>>
>> +       vunmap_page_range((unsigned long)addr, (unsigned long)addr +
>> size);
>> +
>>        spin_lock(&vb->lock);
>>        BUG_ON(bitmap_allocate_region(vb->dirty_map, offset >> PAGE_SHIFT,
>> order));
>>
>> @@ -988,7 +995,6 @@ void vm_unmap_aliases(void)
>>
>>                                s = vb->va->va_start + (i << PAGE_SHIFT);
>>                                e = vb->va->va_start + (j << PAGE_SHIFT);
>> -                               vunmap_page_range(s, e);
>>                                flush = 1;
>>
>>                                if (s < start)
>>
>>
>
>

^ permalink raw reply	[flat|nested] 52+ messages in thread

* Re: Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
  2010-12-02 18:05                   ` Bruce Edge
@ 2010-12-02 18:28                     ` Jeremy Fitzhardinge
  2010-12-02 18:38                       ` Bruce Edge
  0 siblings, 1 reply; 52+ messages in thread
From: Jeremy Fitzhardinge @ 2010-12-02 18:28 UTC (permalink / raw)
  To: Bruce Edge; +Cc: Boris Derzhavets, xen-devel, Konrad Rzeszutek Wilk

On 12/02/2010 10:05 AM, Bruce Edge wrote:
> On Thu, Dec 2, 2010 at 6:41 AM, Bruce Edge <bruce.edge@gmail.com> wrote:
>>
>> On Wed, Dec 1, 2010 at 10:33 PM, Jeremy Fitzhardinge <jeremy@goop.org>
>> wrote:
>>> On 12/01/2010 01:32 PM, Bruce Edge wrote:
>>>> I just checked the recently released 2.6.73-rc4,
>>> Do you mean mainline 2.6.37-rc4, or the one in xen/next-2.6.37?
>> mainline
>>
>>>>  and while the BUG
>>>> signature is different, it still fails under NFS accesses. This is
>>>> 100% recreatable.
>>> Please try this patch which is queued up for mainline.  It's already in
>>> xen/next-2.6.37.
>> After testing the mainline .37 I also tried xen/next-2.6.37 with the same
>> result. At least, I still hit a BUG after accessing an NFS mount. I didn't
>> compare the stack, but the BUG condition looked the same.
>> I'll reconfirm the location and traceback of the xen/next kernel.
>>
>> -Bruce
>>
>>
> I re-ran the test with xen/next-2.6.37. The fault was a bit different this time.
> The dom0 started spewing these as the domU appeared to hang:

OK, these look like exactly the sort of symptoms which should be fixed
by that patch, so assuming you're actually running the right kernel
(worth checking!  I get bitten by this occasionally), there's something
else going on here.

What NFS version are you using, and other parameters?  What is the NFS
server?  What's the file access pattern going on?

Thanks,
    J

^ permalink raw reply	[flat|nested] 52+ messages in thread

* Re: Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
  2010-12-02 18:28                     ` Jeremy Fitzhardinge
@ 2010-12-02 18:38                       ` Bruce Edge
  2010-12-02 18:50                         ` Jeremy Fitzhardinge
  0 siblings, 1 reply; 52+ messages in thread
From: Bruce Edge @ 2010-12-02 18:38 UTC (permalink / raw)
  To: Jeremy Fitzhardinge; +Cc: Boris Derzhavets, xen-devel, Konrad Rzeszutek Wilk

On Thu, Dec 2, 2010 at 10:28 AM, Jeremy Fitzhardinge <jeremy@goop.org> wrote:
> On 12/02/2010 10:05 AM, Bruce Edge wrote:
>> On Thu, Dec 2, 2010 at 6:41 AM, Bruce Edge <bruce.edge@gmail.com> wrote:
>>>
>>> On Wed, Dec 1, 2010 at 10:33 PM, Jeremy Fitzhardinge <jeremy@goop.org>
>>> wrote:
>>>> On 12/01/2010 01:32 PM, Bruce Edge wrote:
>>>>> I just checked the recently released 2.6.73-rc4,
>>>> Do you mean mainline 2.6.37-rc4, or the one in xen/next-2.6.37?
>>> mainline
>>>
>>>>>  and while the BUG
>>>>> signature is different, it still fails under NFS accesses. This is
>>>>> 100% recreatable.
>>>> Please try this patch which is queued up for mainline.  It's already in
>>>> xen/next-2.6.37.
>>> After testing the mainline .37 I also tried xen/next-2.6.37 with the same
>>> result. At least, I still hit a BUG after accessing an NFS mount. I didn't
>>> compare the stack, but the BUG condition looked the same.
>>> I'll reconfirm the location and traceback of the xen/next kernel.
>>>
>>> -Bruce
>>>
>>>
>> I re-ran the test with xen/next-2.6.37. The fault was a bit different this time.
>> The dom0 started spewing these as the domU appeared to hang:
>
> OK, these look like exactly the sort of symptoms which should be fixed
> by that patch, so assuming you're actually running the right kernel
> (worth checking!  I get bitten by this occasionally), there's something
> else going on here.

You're right, my branch was a day out of date. I didn't have the last
changes to:

 arch/x86/xen/grant-table.c |   28 +++++---
 arch/x86/xen/mmu.c         |  124 ++++++++++--------------------
 include/linux/mm.h         |    6 ++
 include/linux/vmalloc.h    |    2 -
 mm/memory.c                |   56 ++++++++++----
 mm/vmalloc.c               |  182 ++++++++++++++------------------------------

rebuilding with great expectations now :-)

-Bruce

>
> What NFS version are you using, and other parameters?  What is the NFS
> server?  What's the file access pattern going on?
>
> Thanks,
>    J
>

^ permalink raw reply	[flat|nested] 52+ messages in thread

* Re: Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
  2010-12-02 18:38                       ` Bruce Edge
@ 2010-12-02 18:50                         ` Jeremy Fitzhardinge
  2010-12-02 19:34                           ` Bruce Edge
  0 siblings, 1 reply; 52+ messages in thread
From: Jeremy Fitzhardinge @ 2010-12-02 18:50 UTC (permalink / raw)
  To: Bruce Edge; +Cc: Boris Derzhavets, xen-devel, Konrad Rzeszutek Wilk

On 12/02/2010 10:38 AM, Bruce Edge wrote:
>> OK, these look like exactly the sort of symptoms which should be fixed
>> by that patch, so assuming you're actually running the right kernel
>> (worth checking!  I get bitten by this occasionally), there's something
>> else going on here.
> You're right, my branch was a day out of date. I didn't have the last
> changes to:
>
>  arch/x86/xen/grant-table.c |   28 +++++---
>  arch/x86/xen/mmu.c         |  124 ++++++++++--------------------
>  include/linux/mm.h         |    6 ++
>  include/linux/vmalloc.h    |    2 -
>  mm/memory.c                |   56 ++++++++++----
>  mm/vmalloc.c               |  182 ++++++++++++++------------------------------

Those are the ones.

> rebuilding with great expectations now :-)

I'm doing a kernel build over NFS at the moment.  (Well, still copying
sources.)

    J

^ permalink raw reply	[flat|nested] 52+ messages in thread

* Re: Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
  2010-12-02 18:50                         ` Jeremy Fitzhardinge
@ 2010-12-02 19:34                           ` Bruce Edge
  0 siblings, 0 replies; 52+ messages in thread
From: Bruce Edge @ 2010-12-02 19:34 UTC (permalink / raw)
  To: Jeremy Fitzhardinge; +Cc: Boris Derzhavets, xen-devel, Konrad Rzeszutek Wilk

On Thu, Dec 2, 2010 at 10:50 AM, Jeremy Fitzhardinge <jeremy@goop.org> wrote:
> On 12/02/2010 10:38 AM, Bruce Edge wrote:
>>> OK, these look like exactly the sort of symptoms which should be fixed
>>> by that patch, so assuming you're actually running the right kernel
>>> (worth checking!  I get bitten by this occasionally), there's something
>>> else going on here.
>> You're right, my branch was a day out of date. I didn't have the last
>> changes to:
>>
>>  arch/x86/xen/grant-table.c |   28 +++++---
>>  arch/x86/xen/mmu.c         |  124 ++++++++++--------------------
>>  include/linux/mm.h         |    6 ++
>>  include/linux/vmalloc.h    |    2 -
>>  mm/memory.c                |   56 ++++++++++----
>>  mm/vmalloc.c               |  182 ++++++++++++++------------------------------
>
> Those are the ones.
>
>> rebuilding with great expectations now :-)
>
> I'm doing a kernel build over NFS at the moment.  (Well, still copying
> sources.)

Fixed!  Nice work.

This unblocks a large chunk of my work. Thank you.

This thread can happily die now.

-Bruce

>
>    J
>

^ permalink raw reply	[flat|nested] 52+ messages in thread

* Re: Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
  2010-11-16 21:49                                   ` Boris Derzhavets
@ 2010-11-17 21:28                                     ` Bruce Edge
  0 siblings, 0 replies; 52+ messages in thread
From: Bruce Edge @ 2010-11-17 21:28 UTC (permalink / raw)
  To: Boris Derzhavets; +Cc: Jeremy Fitzhardinge, xen-devel, Konrad Rzeszutek Wilk


[-- Attachment #1.1: Type: text/plain, Size: 6184 bytes --]

On Tue, Nov 16, 2010 at 1:49 PM, Boris Derzhavets <bderzhavets@yahoo.com>wrote:

> Yes, here we are
>
> [  186.975228] ------------[ cut here ]------------
> [  186.975245] kernel BUG at mm/mmap.c:2399!
> [  186.975254] invalid opcode: 0000 [#1] SMP
> [  186.975269] last sysfs file:
> /sys/devices/system/cpu/cpu1/cache/index2/shared_cpu_map
> [  186.975284] CPU 0
> [  186.975290] Modules linked in: nfs fscache deflate zlib_deflate ctr
> camellia cast5 rmd160 crypto_null ccm serpent blowfish twofish_generic
> twofish_x86_64 twofish_common ecb xcbc cbc sha256_generic sha512_generic
> des_generic cryptd aes_x86_64 aes_generic ah6 ah4 esp6 esp4 xfrm4_mode_beet
> xfrm4_tunnel tunnel4 xfrm4_mode_tunnel xfrm4_mode_transport
> xfrm6_mode_transport xfrm6_mode_ro xfrm6_mode_beet xfrm6_mode_tunnel ipcomp
> ipcomp6 xfrm_ipcomp xfrm6_tunnel tunnel6 af_key nfsd lockd nfs_acl
> auth_rpcgss exportfs sunrpc ipv6 uinput xen_netfront microcode xen_blkfront
> [last unloaded: scsi_wait_scan]
> [  186.975507]
> [  186.975515] Pid: 1562, comm: ls Not tainted
> 2.6.37-0.1.rc1.git8.xendom0.fc14.x86_64 #1 /
> [  186.975529] RIP: e030:[<ffffffff8110ada1>]  [<ffffffff8110ada1>]
> exit_mmap+0x10c/0x119
> [  186.975550] RSP: e02b:ffff8800781bde18  EFLAGS: 00010202
> [  186.975560] RAX: 0000000000000000 RBX: 0000000000000000 RCX:
> 0000000000000000
> [  186.975573] RDX: 00000000914a9149 RSI: 0000000000000001 RDI:
> ffffea00000c0280
> [  186.975585] RBP: ffff8800781bde48 R08: ffffea00000c0280 R09:
> 0000000000000001
> [  186.975598] R10: ffffffff8100750f R11: ffffea0000967778 R12:
> ffff880076c68b00
> [  186.975610] R13: ffff88007f83f1e0 R14: ffff880076c68b68 R15:
> 0000000000000001
> [  186.975625] FS:  00007f8e471d97c0(0000) GS:ffff88007f831000(0000)
> knlGS:0000000000000000
> [  186.975639] CS:  e033 DS: 0000 ES: 0000 CR0: 000000008005003b
> [  186.975650] CR2: 00007f8e464a9940 CR3: 0000000001a03000 CR4:
> 0000000000002660
> [  186.975663] DR0: 0000000000000000 DR1: 0000000000000000 DR2:
> 0000000000000000
> [  186.976012] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7:
> 0000000000000400
> [  186.976012] Process ls (pid: 1562, threadinfo ffff8800781bc000, task
> ffff8800788223e0)
> [  186.976012] Stack:
> [  186.976012]  000000000000006b ffff88007f83f1e0 ffff8800781bde38
> ffff880076c68b00
> [  186.976012]  ffff880076c68c40 ffff8800788229d0 ffff8800781bde68
> ffffffff810505fc
> [  186.976012]  ffff8800788223e0 ffff880076c68b00 ffff8800781bdeb8
> ffffffff81056747
> [  186.976012] Call Trace:
> [  186.976012]  [<ffffffff810505fc>] mmput+0x65/0xd8
> [  186.976012]  [<ffffffff81056747>] exit_mm+0x13e/0x14b
> [  186.976012]  [<ffffffff81056976>] do_exit+0x222/0x7c6
> [  186.976012]  [<ffffffff8100750f>] ? xen_restore_fl_direct_end+0x0/0x1
> [  186.976012]  [<ffffffff8107ea7c>] ? arch_local_irq_restore+0xb/0xd
> [  186.976012]  [<ffffffff814b3949>] ? lockdep_sys_exit_thunk+0x35/0x67
> [  186.976012]  [<ffffffff810571b0>] do_group_exit+0x88/0xb6
> [  186.976012]  [<ffffffff810571f5>] sys_exit_group+0x17/0x1b
> [  186.976012]  [<ffffffff8100acf2>] system_call_fastpath+0x16/0x1b
> [  186.976012] Code: 8d 7d 18 e8 c3 8a 00 00 41 c7 45 08 00 00 00 00 48 89
> df e8 0d e9 ff ff 48 85 c0 48 89 c3 75 f0 49 83 bc 24 98 01 00 00 00 74 02
> <0f> 0b 48 83 c4 18 5b 41 5c 41 5d c9 c3 55 48 89 e5 41 54 53 48
> [  186.976012] RIP  [<ffffffff8110ada1>] exit_mmap+0x10c/0x119
> [  186.976012]  RSP <ffff8800781bde18>
> [  186.976012] ---[ end trace c0f4eff4054a67e4 ]---
> [  186.976012] Fixing recursive fault but reboot is needed!
>
> Message from syslogd@fedora14 at Nov 17 00:47:40 ...
>  kernel:[  186.975228] ------------[ cut here ]------------
>
> Message from syslogd@fedora14 at Nov 17 00:47:40 ...
>  kernel:[  186.975254] invalid opcode: 0000 [#1] SMP
>
> Message from syslogd@fedora14 at Nov 17 00:47:40 ...
>  kernel:[  186.975269] last sysfs file:
> /sys/devices/system/cpu/cpu1/cache/index2/shared_cpu_map
>
> Message from syslogd@fedora14 at Nov 17 00:47:40 ...
>  kernel:[  186.976012] Stack:
>
> Message from syslogd@fedora14 at Nov 17 00:47:40 ...
>  kernel:[  186.976012] Call Trace:
>
> Message from syslogd@fedora14 at Nov 17 00:47:40 ...
>  kernel:[  186.976012] Code: 8d 7d 18 e8 c3 8a 00 00 41 c7 45 08 00 00 00
> 00 48 89 df e8 0d e9 ff ff 48 85 c0 48 89 c3 75 f0 49 83 bc 24 98 01 00 00
> 00 74 02 <0f> 0b 48 83 c4 18 5b 41 5c 41 5d c9 c3 55 48 89 e5 41 54 53 48
>
> --- On *Tue, 11/16/10, Konrad Rzeszutek Wilk <konrad.wilk@oracle.com>*wrote:
>
>
> From: Konrad Rzeszutek Wilk <konrad.wilk@oracle.com>
> Subject: Re: [Xen-devel] Re: 2.6.37-rc1 mainline domU - BUG: unable to
> handle kernel paging request
> To: "Boris Derzhavets" <bderzhavets@yahoo.com>
> Cc: "Jeremy Fitzhardinge" <jeremy@goop.org>, xen-devel@lists.xensource.com,
> "Bruce Edge" <bruce.edge@gmail.com>
> Date: Tuesday, November 16, 2010, 4:15 PM
>
> On Tue, Nov 16, 2010 at 12:43:28PM -0800, Boris Derzhavets wrote:
> > > Huh. I .. what? I am confused. I thought we established that the issue
> > > was not related to Xen PCI front? You also seem to uncomment the
> > > upstream.core.patches and the xen.pvhvm.patch - why?
> >
> > I cannot uncomment upstream.core.patches and the xen.pvhvm.patch
> > it gives failed HUNKs
>
> Uhh.. I am even more confused.
> >
> > > Ok, they are.. v2.6.37-rc2 which came out today has the fixes
> >
> > I am pretty sure rc2 doesn't contain everything from
> xen.next-2.6.37.patch,
> > gntdev's stuff for sure. I've built 2.6.37-rc2 kernel rpms and loaded
> > kernel-2.6.27-rc2.git0.xendom0.x86_64 under Xen 4.0.1.
> > Device /dev/xen/gntdev has not been created. I understand that it's
> > unrelated to DomU ( related to Dom0) , but once again with rc2 in DomU i
> cannot
> > get 3.2 GB copied over to DomU from NFS share at Dom0.
>
> So what I think you are saying is that you keep on getting the bug in DomU?
> Is the stack-trace the same as in rc1?
>
>
>
I haven't had much time to look into the broken/working version issues here,
but I did confirm a couple of points:
1) The 2.6.37-rc2 has the same problem still
2) This problem goes away of one is not using NFS.

Not staggeringly helpful I know, but it's one small data point.

-Bruce

[-- Attachment #1.2: Type: text/html, Size: 7510 bytes --]

[-- Attachment #2: Type: text/plain, Size: 138 bytes --]

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xensource.com
http://lists.xensource.com/xen-devel

^ permalink raw reply	[flat|nested] 52+ messages in thread

* Re: Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
  2010-11-16 21:15                                 ` Konrad Rzeszutek Wilk
  2010-11-16 21:42                                   ` Boris Derzhavets
@ 2010-11-16 21:49                                   ` Boris Derzhavets
  2010-11-17 21:28                                     ` Bruce Edge
  1 sibling, 1 reply; 52+ messages in thread
From: Boris Derzhavets @ 2010-11-16 21:49 UTC (permalink / raw)
  To: Konrad Rzeszutek Wilk; +Cc: Jeremy Fitzhardinge, xen-devel, Bruce Edge


[-- Attachment #1.1: Type: text/plain, Size: 5691 bytes --]

Yes, here we are

[  186.975228] ------------[ cut here ]------------
[  186.975245] kernel BUG at mm/mmap.c:2399!
[  186.975254] invalid opcode: 0000 [#1] SMP 
[  186.975269] last sysfs file: /sys/devices/system/cpu/cpu1/cache/index2/shared_cpu_map
[  186.975284] CPU 0 
[  186.975290] Modules linked in: nfs fscache deflate zlib_deflate ctr camellia cast5 rmd160 crypto_null ccm serpent blowfish twofish_generic twofish_x86_64 twofish_common ecb xcbc cbc sha256_generic sha512_generic des_generic cryptd aes_x86_64 aes_generic ah6 ah4 esp6 esp4 xfrm4_mode_beet xfrm4_tunnel tunnel4 xfrm4_mode_tunnel xfrm4_mode_transport xfrm6_mode_transport xfrm6_mode_ro xfrm6_mode_beet xfrm6_mode_tunnel ipcomp ipcomp6 xfrm_ipcomp xfrm6_tunnel tunnel6 af_key nfsd lockd nfs_acl auth_rpcgss exportfs sunrpc ipv6 uinput xen_netfront microcode xen_blkfront [last unloaded: scsi_wait_scan]
[  186.975507] 
[  186.975515] Pid: 1562, comm: ls Not tainted 2.6.37-0.1.rc1.git8.xendom0.fc14.x86_64 #1 /
[  186.975529] RIP: e030:[<ffffffff8110ada1>]  [<ffffffff8110ada1>] exit_mmap+0x10c/0x119
[  186.975550] RSP: e02b:ffff8800781bde18  EFLAGS: 00010202
[  186.975560] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
[  186.975573] RDX: 00000000914a9149 RSI: 0000000000000001 RDI: ffffea00000c0280
[  186.975585] RBP: ffff8800781bde48 R08: ffffea00000c0280 R09: 0000000000000001
[  186.975598] R10: ffffffff8100750f R11: ffffea0000967778 R12: ffff880076c68b00
[  186.975610] R13: ffff88007f83f1e0 R14: ffff880076c68b68 R15: 0000000000000001
[  186.975625] FS:  00007f8e471d97c0(0000) GS:ffff88007f831000(0000) knlGS:0000000000000000
[  186.975639] CS:  e033 DS: 0000 ES: 0000 CR0: 000000008005003b
[  186.975650] CR2: 00007f8e464a9940 CR3: 0000000001a03000 CR4: 0000000000002660
[  186.975663] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[  186.976012] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
[  186.976012] Process ls (pid: 1562, threadinfo ffff8800781bc000, task ffff8800788223e0)
[  186.976012] Stack:
[  186.976012]  000000000000006b ffff88007f83f1e0 ffff8800781bde38 ffff880076c68b00
[  186.976012]  ffff880076c68c40 ffff8800788229d0 ffff8800781bde68 ffffffff810505fc
[  186.976012]  ffff8800788223e0 ffff880076c68b00 ffff8800781bdeb8 ffffffff81056747
[  186.976012] Call Trace:
[  186.976012]  [<ffffffff810505fc>] mmput+0x65/0xd8
[  186.976012]  [<ffffffff81056747>] exit_mm+0x13e/0x14b
[  186.976012]  [<ffffffff81056976>] do_exit+0x222/0x7c6
[  186.976012]  [<ffffffff8100750f>] ? xen_restore_fl_direct_end+0x0/0x1
[  186.976012]  [<ffffffff8107ea7c>] ? arch_local_irq_restore+0xb/0xd
[  186.976012]  [<ffffffff814b3949>] ? lockdep_sys_exit_thunk+0x35/0x67
[  186.976012]  [<ffffffff810571b0>] do_group_exit+0x88/0xb6
[  186.976012]  [<ffffffff810571f5>] sys_exit_group+0x17/0x1b
[  186.976012]  [<ffffffff8100acf2>] system_call_fastpath+0x16/0x1b
[  186.976012] Code: 8d 7d 18 e8 c3 8a 00 00 41 c7 45 08 00 00 00 00 48 89 df e8 0d e9 ff ff 48 85 c0 48 89 c3 75 f0 49 83 bc 24 98 01 00 00 00 74 02 <0f> 0b 48 83 c4 18 5b 41 5c 41 5d c9 c3 55 48 89 e5 41 54 53 48 
[  186.976012] RIP  [<ffffffff8110ada1>] exit_mmap+0x10c/0x119
[  186.976012]  RSP <ffff8800781bde18>
[  186.976012] ---[ end trace c0f4eff4054a67e4 ]---
[  186.976012] Fixing recursive fault but reboot is needed!

Message from syslogd@fedora14 at Nov 17 00:47:40 ...
 kernel:[  186.975228] ------------[ cut here ]------------

Message from syslogd@fedora14 at Nov 17 00:47:40 ...
 kernel:[  186.975254] invalid opcode: 0000 [#1] SMP 

Message from syslogd@fedora14 at Nov 17 00:47:40 ...
 kernel:[  186.975269] last sysfs file: /sys/devices/system/cpu/cpu1/cache/index2/shared_cpu_map

Message from syslogd@fedora14 at Nov 17 00:47:40 ...
 kernel:[  186.976012] Stack:

Message from syslogd@fedora14 at Nov 17 00:47:40 ...
 kernel:[  186.976012] Call Trace:

Message from syslogd@fedora14 at Nov 17 00:47:40 ...
 kernel:[  186.976012] Code: 8d 7d 18 e8 c3 8a 00 00 41 c7 45 08 00 00 00 00 48 89 df e8 0d e9 ff ff 48 85 c0 48 89 c3 75 f0 49 83 bc 24 98 01 00 00 00 74 02 <0f> 0b 48 83 c4 18 5b 41 5c 41 5d c9 c3 55 48 89 e5 41 54 53 48 

--- On Tue, 11/16/10, Konrad Rzeszutek Wilk <konrad.wilk@oracle.com> wrote:

From: Konrad Rzeszutek Wilk <konrad.wilk@oracle.com>
Subject: Re: [Xen-devel] Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
To: "Boris Derzhavets" <bderzhavets@yahoo.com>
Cc: "Jeremy Fitzhardinge" <jeremy@goop.org>, xen-devel@lists.xensource.com, "Bruce Edge" <bruce.edge@gmail.com>
Date: Tuesday, November 16, 2010, 4:15 PM

On Tue, Nov 16, 2010 at 12:43:28PM -0800, Boris Derzhavets wrote:
> > Huh. I .. what? I am confused. I thought we established that the issue
> > was not related to Xen PCI front? You also seem to uncomment the
> > upstream.core.patches and the xen.pvhvm.patch - why?
> 
> I cannot uncomment upstream.core.patches and the xen.pvhvm.patch
> it gives failed HUNKs

Uhh.. I am even more confused.
> 
> > Ok, they are.. v2.6.37-rc2 which came out today has the fixes
> 
> I am pretty sure rc2 doesn't contain everything from xen.next-2.6.37.patch,
> gntdev's stuff for sure. I've built 2.6.37-rc2 kernel rpms and loaded 
> kernel-2.6.27-rc2.git0.xendom0.x86_64 under Xen 4.0.1. 
> Device /dev/xen/gntdev has not been created. I understand that it's
> unrelated to DomU ( related to Dom0) , but once again with rc2 in DomU i cannot
> get 3.2 GB copied over to DomU from NFS share at Dom0.

So what I think you are saying is that you keep on getting the bug in DomU?
Is the stack-trace the same as in rc1?




      

[-- Attachment #1.2: Type: text/html, Size: 6681 bytes --]

[-- Attachment #2: Type: text/plain, Size: 138 bytes --]

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xensource.com
http://lists.xensource.com/xen-devel

^ permalink raw reply	[flat|nested] 52+ messages in thread

* Re: Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
  2010-11-16 21:15                                 ` Konrad Rzeszutek Wilk
@ 2010-11-16 21:42                                   ` Boris Derzhavets
  2010-11-16 21:49                                   ` Boris Derzhavets
  1 sibling, 0 replies; 52+ messages in thread
From: Boris Derzhavets @ 2010-11-16 21:42 UTC (permalink / raw)
  To: Konrad Rzeszutek Wilk; +Cc: Jeremy Fitzhardinge, xen-devel, Bruce Edge


[-- Attachment #1.1: Type: text/plain, Size: 1776 bytes --]

> So what I think you are saying is that you keep on getting the bug in DomU?
> Is the stack-trace the same as in rc1?

Yes.
When i want to get 1-2 hr of stable work :-

# service network restart
# service nfs restart

at Dom0.

I also believe that presence of xen-pcifront.fix.patch is making things much more stable
on F14.

Boris.

--- On Tue, 11/16/10, Konrad Rzeszutek Wilk <konrad.wilk@oracle.com> wrote:

From: Konrad Rzeszutek Wilk <konrad.wilk@oracle.com>
Subject: Re: [Xen-devel] Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
To: "Boris Derzhavets" <bderzhavets@yahoo.com>
Cc: "Jeremy Fitzhardinge" <jeremy@goop.org>, xen-devel@lists.xensource.com, "Bruce Edge" <bruce.edge@gmail.com>
Date: Tuesday, November 16, 2010, 4:15 PM

On Tue, Nov 16, 2010 at 12:43:28PM -0800, Boris Derzhavets wrote:
> > Huh. I .. what? I am confused. I thought we established that the issue
> > was not related to Xen PCI front? You also seem to uncomment the
> > upstream.core.patches and the xen.pvhvm.patch - why?
> 
> I cannot uncomment upstream.core.patches and the xen.pvhvm.patch
> it gives failed HUNKs

Uhh.. I am even more confused.
> 
> > Ok, they are.. v2.6.37-rc2 which came out today has the fixes
> 
> I am pretty sure rc2 doesn't contain everything from xen.next-2.6.37.patch,
> gntdev's stuff for sure. I've built 2.6.37-rc2 kernel rpms and loaded 
> kernel-2.6.27-rc2.git0.xendom0.x86_64 under Xen 4.0.1. 
> Device /dev/xen/gntdev has not been created. I understand that it's
> unrelated to DomU ( related to Dom0) , but once again with rc2 in DomU i cannot
> get 3.2 GB copied over to DomU from NFS share at Dom0.

So what I think you are saying is that you keep on getting the bug in DomU?
Is the stack-trace the same as in rc1?




      

[-- Attachment #1.2: Type: text/html, Size: 2283 bytes --]

[-- Attachment #2: Type: text/plain, Size: 138 bytes --]

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xensource.com
http://lists.xensource.com/xen-devel

^ permalink raw reply	[flat|nested] 52+ messages in thread

* Re: Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
  2010-11-16 20:43                               ` Boris Derzhavets
@ 2010-11-16 21:15                                 ` Konrad Rzeszutek Wilk
  2010-11-16 21:42                                   ` Boris Derzhavets
  2010-11-16 21:49                                   ` Boris Derzhavets
  0 siblings, 2 replies; 52+ messages in thread
From: Konrad Rzeszutek Wilk @ 2010-11-16 21:15 UTC (permalink / raw)
  To: Boris Derzhavets; +Cc: Jeremy Fitzhardinge, xen-devel, Bruce Edge

On Tue, Nov 16, 2010 at 12:43:28PM -0800, Boris Derzhavets wrote:
> > Huh. I .. what? I am confused. I thought we established that the issue
> > was not related to Xen PCI front? You also seem to uncomment the
> > upstream.core.patches and the xen.pvhvm.patch - why?
> 
> I cannot uncomment upstream.core.patches and the xen.pvhvm.patch
> it gives failed HUNKs

Uhh.. I am even more confused.
> 
> > Ok, they are.. v2.6.37-rc2 which came out today has the fixes
> 
> I am pretty sure rc2 doesn't contain everything from xen.next-2.6.37.patch,
> gntdev's stuff for sure. I've built 2.6.37-rc2 kernel rpms and loaded 
> kernel-2.6.27-rc2.git0.xendom0.x86_64 under Xen 4.0.1. 
> Device /dev/xen/gntdev has not been created. I understand that it's
> unrelated to DomU ( related to Dom0) , but once again with rc2 in DomU i cannot
> get 3.2 GB copied over to DomU from NFS share at Dom0.

So what I think you are saying is that you keep on getting the bug in DomU?
Is the stack-trace the same as in rc1?

^ permalink raw reply	[flat|nested] 52+ messages in thread

* Re: Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
  2010-11-16 19:00                             ` Konrad Rzeszutek Wilk
  2010-11-16 20:43                               ` Boris Derzhavets
@ 2010-11-16 20:50                               ` Boris Derzhavets
  1 sibling, 0 replies; 52+ messages in thread
From: Boris Derzhavets @ 2010-11-16 20:50 UTC (permalink / raw)
  To: Konrad Rzeszutek Wilk; +Cc: Jeremy Fitzhardinge, xen-devel, Bruce Edge


[-- Attachment #1.1: Type: text/plain, Size: 2116 bytes --]

Sorry, typo. Correct :-

The best results for 2.6.37-rc1-git8 + xen.next-2.6.37.patch +
 xen.pcifront.fixes.patch

Boris.

--- On Tue, 11/16/10, Konrad Rzeszutek Wilk <konrad.wilk@oracle.com> wrote:

From: Konrad Rzeszutek Wilk <konrad.wilk@oracle.com>
Subject: Re: [Xen-devel] Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
To: "Boris Derzhavets" <bderzhavets@yahoo.com>
Cc: "Jeremy Fitzhardinge" <jeremy@goop.org>, xen-devel@lists.xensource.com, "Bruce Edge" <bruce.edge@gmail.com>
Date: Tuesday, November 16, 2010, 2:00 PM

On Tue, Nov 16, 2010 at 10:43:49AM -0800, Boris Derzhavets wrote:
> Today i've built vmlinuz-2.6.37-0.1.rc1.git8.xendom0.fc14.x86_64
> via Michael's http://koji.fedoraproject.org/koji/taskinfo?taskID=2598434
> and uncommented xen.pcifront.fixes.patch in kernel.spec, i.e.
> 
> # Xen patches
> ApplyPatch xen.next-2.6.37.patch
> # ApplyPatch xen.upstream.core.patch
> ApplyPatch xen.pcifront.fixes.patch
> # ApplyPatch xen.pvhvm.fixes.patch
> 
> as a fesult a got kernel wich runs pretty stable NFS client at Xen 4.0.1 
> F14 Dom0 (2.6.32.25-172.xendom0.fc14.x86_64).
>   
>   I was able several times copied from NFS folder F14's ISO image (3.2 GB) 
> to DomU and scp'ed it back and didn't get any kernel crashing on DomU.

Huh. I .. what? I am confused. I thought we established that the issue
was not related to Xen PCI front? You also seem to uncomment the
upstream.core.patches and the xen.pvhvm.patch - why?

> 
>  On Ubuntu 10.04 this kernel may be built as 2.6.37-rc1&git8 patched via
> xen.next-2.6.37.patch
> xen.pcifront.fixes.patch
> All required upstream patches may be taken (as well as 2 above)
> from  http://koji.fedoraproject.org/koji/taskinfo?taskID=2598434
>   I believe as soon as xen.pcifront.fixes.patch will be accepted by upstream
> NFS client issue on F14 will be gone 

Ok, they are.. v2.6.37-rc2 which came out today has the fixes.

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xensource.com
http://lists.xensource.com/xen-devel



      

[-- Attachment #1.2: Type: text/html, Size: 2968 bytes --]

[-- Attachment #2: Type: text/plain, Size: 138 bytes --]

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xensource.com
http://lists.xensource.com/xen-devel

^ permalink raw reply	[flat|nested] 52+ messages in thread

* Re: Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
  2010-11-16 19:00                             ` Konrad Rzeszutek Wilk
@ 2010-11-16 20:43                               ` Boris Derzhavets
  2010-11-16 21:15                                 ` Konrad Rzeszutek Wilk
  2010-11-16 20:50                               ` Boris Derzhavets
  1 sibling, 1 reply; 52+ messages in thread
From: Boris Derzhavets @ 2010-11-16 20:43 UTC (permalink / raw)
  To: Konrad Rzeszutek Wilk; +Cc: Jeremy Fitzhardinge, xen-devel, Bruce Edge


[-- Attachment #1.1: Type: text/plain, Size: 2712 bytes --]

> Huh. I .. what? I am confused. I thought we established that the issue
> was not related to Xen PCI front? You also seem to uncomment the
> upstream.core.patches and the xen.pvhvm.patch - why?

I cannot uncomment upstream.core.patches and the xen.pvhvm.patch
it gives failed HUNKs

> Ok, they are.. v2.6.37-rc2 which came out today has the fixes

I am pretty sure rc2 doesn't contain everything from xen.next-2.6.37.patch,
gntdev's stuff for sure. I've built 2.6.37-rc2 kernel rpms and loaded 
kernel-2.6.27-rc2.git0.xendom0.x86_64 under Xen 4.0.1. 
Device /dev/xen/gntdev has not been created. I understand that it's
unrelated to DomU ( related to Dom0) , but once again with rc2 in DomU i cannot
get 3.2 GB copied over to DomU from NFS share at Dom0.
The best results for 2.6.37-rc1 + xen.next-2.6.37.patch + xen.pcifront.fixes.patch

Boris.



--- On Tue, 11/16/10, Konrad Rzeszutek Wilk <konrad.wilk@oracle.com> wrote:

From: Konrad Rzeszutek Wilk <konrad.wilk@oracle.com>
Subject: Re: [Xen-devel] Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
To: "Boris Derzhavets" <bderzhavets@yahoo.com>
Cc: "Bruce Edge" <bruce.edge@gmail.com>, xen-devel@lists.xensource.com, "Jeremy Fitzhardinge" <jeremy@goop.org>
Date: Tuesday, November 16, 2010, 2:00 PM

On Tue, Nov 16, 2010 at 10:43:49AM -0800, Boris Derzhavets wrote:
> Today i've built vmlinuz-2.6.37-0.1.rc1.git8.xendom0.fc14.x86_64
> via Michael's http://koji.fedoraproject.org/koji/taskinfo?taskID=2598434
> and uncommented xen.pcifront.fixes.patch in kernel.spec, i.e.
> 
> # Xen patches
> ApplyPatch xen.next-2.6.37.patch
> # ApplyPatch xen.upstream.core.patch
> ApplyPatch xen.pcifront.fixes.patch
> # ApplyPatch xen.pvhvm.fixes.patch
> 
> as a fesult a got kernel wich runs pretty stable NFS client at Xen 4.0.1 
> F14 Dom0 (2.6.32.25-172.xendom0.fc14.x86_64).
>   
>   I was able several times copied from NFS folder F14's ISO image (3.2 GB) 
> to DomU and scp'ed it back and didn't get any kernel crashing on DomU.

Huh. I .. what? I am confused. I thought we established that the issue
was not related to Xen PCI front? You also seem to uncomment the
upstream.core.patches and the xen.pvhvm.patch - why?

> 
>  On Ubuntu 10.04 this kernel may be built as 2.6.37-rc1&git8 patched via
> xen.next-2.6.37.patch
> xen.pcifront.fixes.patch
> All required upstream patches may be taken (as well as 2 above)
> from  http://koji.fedoraproject.org/koji/taskinfo?taskID=2598434
>   I believe as soon as xen.pcifront.fixes.patch will be accepted by upstream
> NFS client issue on F14 will be gone 

Ok, they are.. v2.6.37-rc2 which came out today has the fixes.



      

[-- Attachment #1.2: Type: text/html, Size: 3425 bytes --]

[-- Attachment #2: Type: text/plain, Size: 138 bytes --]

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xensource.com
http://lists.xensource.com/xen-devel

^ permalink raw reply	[flat|nested] 52+ messages in thread

* Re: Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
@ 2010-11-16 19:20 Boris Derzhavets
  0 siblings, 0 replies; 52+ messages in thread
From: Boris Derzhavets @ 2010-11-16 19:20 UTC (permalink / raw)
  To: Bruce Edge, Konrad Rzeszutek Wilk; +Cc: Jeremy Fitzhardinge, xen-devel


[-- Attachment #1.1: Type: text/plain, Size: 6157 bytes --]

Sorry, patches for 2.6.37-rc1-git8 are attached.
You also would need :-

patch-2.6.37-rc1.bz2
patch-2.6.37-rc1-git8.bz2

All of them should be in /root/rpmbuild/SOURCES folder after src.rpm install on 
any F14,F13,F12. 

Boris.

--- On Tue, 11/16/10, Boris Derzhavets <bderzhavets@yahoo.com> wrote:

From: Boris Derzhavets <bderzhavets@yahoo.com>
Subject: Re: [Xen-devel] Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
To: "Bruce Edge" <bruce.edge@gmail.com>, "Konrad Rzeszutek Wilk" <konrad.wilk@oracle.com>
Cc: "Jeremy Fitzhardinge" <jeremy@goop.org>, xen-devel@lists.xensource.com
Date: Tuesday, November 16, 2010, 1:43 PM

Today i've built vmlinuz-2.6.37-0.1.rc1.git8.xendom0.fc14.x86_64
via Michael's http://koji.fedoraproject.org/koji/taskinfo?taskID=2598434
and uncommented xen.pcifront.fixes.patch in kernel.spec, i.e.

# Xen patches
ApplyPatch xen.next-2.6.37.patch
# ApplyPatch xen.upstream.core.patch
ApplyPatch xen.pcifront.fixes.patch
# ApplyPatch xen.pvhvm.fixes.patch

as a fesult a got kernel wich runs pretty stable NFS client at Xen 4.0.1 
F14 Dom0 (2.6.32.25-172.xendom0.fc14.x86_64).
  
  I was able several times copied from NFS folder F14's ISO image (3.2 GB) 
to DomU and scp'ed it back and didn't get any kernel crashing on DomU.

 On Ubuntu 10.04 this kernel may be built as 2.6.37-rc1&git8 patched via
xen.next-2.6.37.patch
xen.pcifront.fixes.patch
All required upstream patches may be taken (as
 well as 2 above)
from  http://koji.fedoraproject.org/koji/taskinfo?taskID=2598434
  I believe as soon as xen.pcifront.fixes.patch will be accepted by upstream
NFS client issue on F14 will be gone 

Boris


--- On Mon, 11/15/10, Bruce Edge <bruce.edge@gmail.com> wrote:

From: Bruce Edge <bruce.edge@gmail.com>
Subject: Re: [Xen-devel] Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
To: "Sander Eikelenboom" <linux@eikelenboom.it>
Cc: "Boris Derzhavets" <bderzhavets@yahoo.com>, "Konrad Rzeszutek Wilk" <konrad.wilk@oracle.com>, xen-devel@lists.xensource.com, "Jeremy Fitzhardinge" <jeremy@goop.org>
Date: Monday, November 15, 2010, 3:21 PM

On Sun, Nov 14, 2010 at 8:56 AM, Sander Eikelenboom
<linux@eikelenboom.it> wrote:
> Hmmm have you tried do do a lot of I/O with something else as NFS ?
> That would perhaps pinpoint it to NFS doing something not completely compatible with Xen.
>
> I'm not using NFS (I still use file: based guests, and i use glusterfs (fuse based userspace cluster fs) to share diskspace to domU's via ethernet).

Sander,
I took a quick look at glusterfs and it uses the same nfs client:
http://www.gluster.com/community/documentation/index.php/Gluster_3.1:_Manually_Mounting_Volumes_Using_NFS
I'm assuming that this would cause the same problem on the VM as we're
seeing with NFS, unless it's really an Xen/dom0 NFS server problem
that triggering the domU nfs client
 crash.

Perhaps the context is different. I'm exporting filesystems to domU
from dom0 via NFS. Is that how you're using glusterfs, or are you
using it to host your file backed VM's storage? In the latter, that
may explain why you're not seeing these problems because you're not
using the nfs client on domU.


> I tried NFS in the past, but had some troubles setting it up, and even more problems with disconnects.

What kind of NFS problems? It was working very well for us until this
problem cropped up.

-Bruce

>
> I haven't seen any "unable to handle page request" problems with my mix of guest kernels, which includes some 2.6.37-rc1 kernels.
>
> --
>
> Sander
>
>
>
>
>
> Sunday, November 14, 2010, 5:37:59 PM, you wrote:
>
>> I've tested F14 DomU (kernel vmlinuz-2.6.37-0.1.rc1.git8.xendom0.fc14.x86_64) as NFS client and
 Xen 4.0.1 F14 Dom0 (kernel vmlinuz-2.6.32.25-172.xendom0.fc14.x86_64) as NFS server . Copied 700 MB ISO images from NFS folder at Dom0 to DomU and scp'ed them back to Dom0. During about 30 - 40 min DomU ran pretty stable , regardless kernel crash as "unable to handle page request" was reported once by F14 DomU, but it didn't actually crash DomU. Same excersises with replacement F14 by Ubuntu 10.04 Server results DomU crash in about several minutes. Dom0's instances dual boot on same development box ( Q9500,ASUS P5Q3,8GB)
>
>> Boris.
>
>> --- On Fri, 11/12/10, Konrad Rzeszutek Wilk <konrad.wilk@oracle.com> wrote:
>
>> From: Konrad Rzeszutek Wilk <konrad.wilk@oracle.com>
>> Subject: Re: [Xen-devel] Re:
 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
>> To: "Sander Eikelenboom" <linux@eikelenboom.it>
>> Cc: "Boris Derzhavets" <bderzhavets@yahoo.com>, xen-devel@lists.xensource.com, "Bruce Edge" <bruce.edge@gmail.com>, "Jeremy Fitzhardinge" <jeremy@goop.org>
>> Date: Friday, November 12, 2010, 12:01 PM
>
>> On Fri, Nov 12, 2010 at 05:27:43PM +0100, Sander Eikelenboom wrote:
>>> Hi
 Bruce,
>>>
>>> Perhaps handpick some kernels before and after the pulls of the xen patches (pv-on-hvm etc) to begin with ?
>>> When you let git choose, especially with rc-1 kernels, you will end up with kernels in between patch series, resulting in panics.
>
>> Well, just the bare-bone boot of PV guests with nothing fancy ought to work.
>
>> But that is the theory and ..
>>> > The git bisecting is slow going. I've never tried that before and I'm a git
>>> > rookie.
>>> > I picked 2.6.36 - 2.6.37-rc1 as the bisect range and my first 2 bisects all
>>> > panic at boot so I'm obviously doing something wrong.
>>> > I'll RTFM a bit more and keep at it.
>
>> .. as Bruce experiences this is not the case. Hmm..
>
>> _______________________________________________
>> Xen-devel mailing
 list
>> Xen-devel@lists.xensource.com
>> http://lists.xensource.com/xen-devel
>
>
>
>>
>
>
>
> --
> Best regards,
>  Sander                            mailto:linux@eikelenboom.it
>
>









      
-----Inline Attachment Follows-----

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xensource.com
http://lists.xensource.com/xen-devel



      

[-- Attachment #1.2: Type: text/html, Size: 8211 bytes --]

[-- Attachment #2: xen.next-2.6.37.patch --]
[-- Type: application/octet-stream, Size: 70021 bytes --]

From 8bd6ddfd569309d8e915ffb6f68ad7bf03e53922 Mon Sep 17 00:00:00 2001
From: Jeremy Fitzhardinge <jeremy.fitzhardinge@citrix.com>
Date: Fri, 20 Feb 2009 12:58:42 -0800
Subject: [PATCH 01/21] x86: define arch_vm_get_page_prot to set _PAGE_IOMAP on VM_IO vmas

Set _PAGE_IOMAP in ptes mapping a VM_IO vma.  This says that the mapping
is of a real piece of physical hardware, and not just system memory.

Xen, in particular, uses to this to inhibit the normal pfn->mfn conversion
that would normally happen - in other words, treat the address directly
as a machine physical address without converting it from pseudo-physical.

[ Impact: make VM_IO mappings map the right thing under Xen ]

Signed-off-by: Jeremy Fitzhardinge <jeremy.fitzhardinge@citrix.com>
---
 arch/x86/include/asm/pgtable.h |    3 +++
 arch/x86/mm/pgtable.c          |   10 ++++++++++
 2 files changed, 13 insertions(+), 0 deletions(-)

diff --git a/arch/x86/include/asm/pgtable.h b/arch/x86/include/asm/pgtable.h
index a34c785..7198bcf 100644
--- a/arch/x86/include/asm/pgtable.h
+++ b/arch/x86/include/asm/pgtable.h
@@ -399,6 +399,9 @@ static inline unsigned long pages_to_mb(unsigned long npg)
 #define io_remap_pfn_range(vma, vaddr, pfn, size, prot)	\
 	remap_pfn_range(vma, vaddr, pfn, size, prot)
 
+#define arch_vm_get_page_prot arch_vm_get_page_prot
+extern pgprot_t arch_vm_get_page_prot(unsigned vm_flags);
+
 #if PAGETABLE_LEVELS > 2
 static inline int pud_none(pud_t pud)
 {
diff --git a/arch/x86/mm/pgtable.c b/arch/x86/mm/pgtable.c
index 5c4ee42..5083449 100644
--- a/arch/x86/mm/pgtable.c
+++ b/arch/x86/mm/pgtable.c
@@ -15,6 +15,16 @@
 
 gfp_t __userpte_alloc_gfp = PGALLOC_GFP | PGALLOC_USER_GFP;
 
+pgprot_t arch_vm_get_page_prot(unsigned vm_flags)
+{
+	pgprot_t ret = __pgprot(0);
+
+	if (vm_flags & VM_IO)
+		ret = __pgprot(_PAGE_IOMAP);
+
+	return ret;
+}
+
 pte_t *pte_alloc_one_kernel(struct mm_struct *mm, unsigned long address)
 {
 	return (pte_t *)__get_free_page(PGALLOC_GFP);
-- 
1.7.3.2


From 5527f9bee43a910b019ad77d7de6620b3412759b Mon Sep 17 00:00:00 2001
From: Jeremy Fitzhardinge <jeremy.fitzhardinge@citrix.com>
Date: Fri, 2 Oct 2009 09:49:05 -0700
Subject: [PATCH 02/21] drm: recompute vma->vm_page_prot after changing vm_flags

vm_get_page_prot() computes vm_page_prot depending on vm_flags, so
we need to re-call it if we change flags.

Signed-off-by: Jeremy Fitzhardinge <jeremy.fitzhardinge@citrix.com>
---
 drivers/gpu/drm/ttm/ttm_bo_vm.c |    2 ++
 1 files changed, 2 insertions(+), 0 deletions(-)

diff --git a/drivers/gpu/drm/ttm/ttm_bo_vm.c b/drivers/gpu/drm/ttm/ttm_bo_vm.c
index fe6cb77..2d15c5e 100644
--- a/drivers/gpu/drm/ttm/ttm_bo_vm.c
+++ b/drivers/gpu/drm/ttm/ttm_bo_vm.c
@@ -273,6 +273,7 @@ int ttm_bo_mmap(struct file *filp, struct vm_area_struct *vma,
 
 	vma->vm_private_data = bo;
 	vma->vm_flags |= VM_RESERVED | VM_IO | VM_MIXEDMAP | VM_DONTEXPAND;
+	vma->vm_page_prot = vm_get_page_prot(vma->vm_flags);
 	return 0;
 out_unref:
 	ttm_bo_unref(&bo);
@@ -288,6 +289,7 @@ int ttm_fbdev_mmap(struct vm_area_struct *vma, struct ttm_buffer_object *bo)
 	vma->vm_ops = &ttm_bo_vm_ops;
 	vma->vm_private_data = ttm_bo_reference(bo);
 	vma->vm_flags |= VM_RESERVED | VM_IO | VM_MIXEDMAP | VM_DONTEXPAND;
+	vma->vm_page_prot = vm_get_page_prot(vma->vm_flags);
 	return 0;
 }
 EXPORT_SYMBOL(ttm_fbdev_mmap);
-- 
1.7.3.2


From 66aae0dade39748bb7e068c4518c6160394ae3aa Mon Sep 17 00:00:00 2001
From: Jeremy Fitzhardinge <jeremy.fitzhardinge@citrix.com>
Date: Thu, 25 Feb 2010 16:38:29 -0800
Subject: [PATCH 03/21] agp: Use PAGE_KERNEL_IO_NOCACHE for AGP mappings

When mapping AGP memory, the offset is a machine address.  In Xen we
need to make sure mappings of physical machine addresses have _PAGE_IO
included in the PTE, so use PAGE_KERNEL_IO_NOCACHE for these mappings.

Signed-off-by: Jeremy Fitzhardinge <jeremy.fitzhardinge@citrix.com>
---
 arch/x86/include/asm/pgtable_64.h |    2 +-
 1 files changed, 1 insertions(+), 1 deletions(-)

diff --git a/arch/x86/include/asm/pgtable_64.h b/arch/x86/include/asm/pgtable_64.h
index 076052c..3038ef6 100644
--- a/arch/x86/include/asm/pgtable_64.h
+++ b/arch/x86/include/asm/pgtable_64.h
@@ -160,7 +160,7 @@ extern void cleanup_highmap(void);
 #define pgtable_cache_init()   do { } while (0)
 #define check_pgt_cache()      do { } while (0)
 
-#define PAGE_AGP    PAGE_KERNEL_NOCACHE
+#define PAGE_AGP    PAGE_KERNEL_IO_NOCACHE
 #define HAVE_PAGE_AGP 1
 
 /* fs/proc/kcore.c */
-- 
1.7.3.2


From 4cd35860df16d7d3bd55ce4d4500bfe59c46a849 Mon Sep 17 00:00:00 2001
From: Jeremy Fitzhardinge <jeremy.fitzhardinge@citrix.com>
Date: Wed, 24 Feb 2010 11:10:45 -0800
Subject: [PATCH 04/21] agp: use DMA API when compiled for Xen as well

Xen guests need translation between pseudo-physical and real machine
physical addresses when accessing graphics devices, so use the DMA API
in that case too.

Signed-off-by: Jeremy Fitzhardinge <jeremy.fitzhardinge@citrix.com>
---
 drivers/char/agp/intel-gtt.c |    6 +++++-
 1 files changed, 5 insertions(+), 1 deletions(-)

diff --git a/drivers/char/agp/intel-gtt.c b/drivers/char/agp/intel-gtt.c
index 75e0a34..ce63e5c 100644
--- a/drivers/char/agp/intel-gtt.c
+++ b/drivers/char/agp/intel-gtt.c
@@ -20,8 +20,12 @@
  * an Intel IOMMU. So make the correct use of the PCI DMA API contingent
  * on the Intel IOMMU support (CONFIG_DMAR).
  * Only newer chipsets need to bother with this, of course.
+ *
+ * Xen guests accessing graphics hardware also need proper translation
+ * between pseudo-physical addresses and real machine addresses, which
+ * is also achieved by using the DMA API.
  */
-#ifdef CONFIG_DMAR
+#if defined(CONFIG_DMAR) || defined(CONFIG_XEN)
 #define USE_PCI_DMA_API 1
 #else
 #define USE_PCI_DMA_API 0
-- 
1.7.3.2


From 31b643ec05a644705d75d6d047917710b414487e Mon Sep 17 00:00:00 2001
From: Ian Campbell <ian.campbell@citrix.com>
Date: Thu, 30 Sep 2010 12:37:26 +0100
Subject: [PATCH 05/21] xen: implement XENMEM_machphys_mapping

This hypercall allows Xen to specify a non-default location for the
machine to physical mapping. This capability is used when running a 32
bit domain 0 on a 64 bit hypervisor to shrink the hypervisor hole to
exactly the size required.

[ Impact: add Xen hypercall definitions ]

Signed-off-by: Ian Campbell <ian.campbell@citrix.com>
Signed-off-by: Jeremy Fitzhardinge <jeremy.fitzhardinge@citrix.com>
Signed-off-by: Stefano Stabellini <stefano.stabellini@eu.citrix.com>
---
 arch/x86/include/asm/xen/interface.h    |    6 +++---
 arch/x86/include/asm/xen/interface_32.h |    5 +++++
 arch/x86/include/asm/xen/interface_64.h |   13 +------------
 arch/x86/include/asm/xen/page.h         |    7 ++++---
 arch/x86/xen/enlighten.c                |    7 +++++++
 arch/x86/xen/mmu.c                      |   14 ++++++++++++++
 include/xen/interface/memory.h          |   13 +++++++++++++
 7 files changed, 47 insertions(+), 18 deletions(-)

diff --git a/arch/x86/include/asm/xen/interface.h b/arch/x86/include/asm/xen/interface.h
index e8506c1..1c10c88 100644
--- a/arch/x86/include/asm/xen/interface.h
+++ b/arch/x86/include/asm/xen/interface.h
@@ -61,9 +61,9 @@ DEFINE_GUEST_HANDLE(void);
 #define HYPERVISOR_VIRT_START mk_unsigned_long(__HYPERVISOR_VIRT_START)
 #endif
 
-#ifndef machine_to_phys_mapping
-#define machine_to_phys_mapping ((unsigned long *)HYPERVISOR_VIRT_START)
-#endif
+#define MACH2PHYS_VIRT_START  mk_unsigned_long(__MACH2PHYS_VIRT_START)
+#define MACH2PHYS_VIRT_END    mk_unsigned_long(__MACH2PHYS_VIRT_END)
+#define MACH2PHYS_NR_ENTRIES  ((MACH2PHYS_VIRT_END-MACH2PHYS_VIRT_START)>>__MACH2PHYS_SHIFT)
 
 /* Maximum number of virtual CPUs in multi-processor guests. */
 #define MAX_VIRT_CPUS 32
diff --git a/arch/x86/include/asm/xen/interface_32.h b/arch/x86/include/asm/xen/interface_32.h
index 42a7e00..8413688 100644
--- a/arch/x86/include/asm/xen/interface_32.h
+++ b/arch/x86/include/asm/xen/interface_32.h
@@ -32,6 +32,11 @@
 /* And the trap vector is... */
 #define TRAP_INSTR "int $0x82"
 
+#define __MACH2PHYS_VIRT_START 0xF5800000
+#define __MACH2PHYS_VIRT_END   0xF6800000
+
+#define __MACH2PHYS_SHIFT      2
+
 /*
  * Virtual addresses beyond this are not modifiable by guest OSes. The
  * machine->physical mapping table starts at this address, read-only.
diff --git a/arch/x86/include/asm/xen/interface_64.h b/arch/x86/include/asm/xen/interface_64.h
index 100d266..839a481 100644
--- a/arch/x86/include/asm/xen/interface_64.h
+++ b/arch/x86/include/asm/xen/interface_64.h
@@ -39,18 +39,7 @@
 #define __HYPERVISOR_VIRT_END   0xFFFF880000000000
 #define __MACH2PHYS_VIRT_START  0xFFFF800000000000
 #define __MACH2PHYS_VIRT_END    0xFFFF804000000000
-
-#ifndef HYPERVISOR_VIRT_START
-#define HYPERVISOR_VIRT_START mk_unsigned_long(__HYPERVISOR_VIRT_START)
-#define HYPERVISOR_VIRT_END   mk_unsigned_long(__HYPERVISOR_VIRT_END)
-#endif
-
-#define MACH2PHYS_VIRT_START  mk_unsigned_long(__MACH2PHYS_VIRT_START)
-#define MACH2PHYS_VIRT_END    mk_unsigned_long(__MACH2PHYS_VIRT_END)
-#define MACH2PHYS_NR_ENTRIES  ((MACH2PHYS_VIRT_END-MACH2PHYS_VIRT_START)>>3)
-#ifndef machine_to_phys_mapping
-#define machine_to_phys_mapping ((unsigned long *)HYPERVISOR_VIRT_START)
-#endif
+#define __MACH2PHYS_SHIFT       3
 
 /*
  * int HYPERVISOR_set_segment_base(unsigned int which, unsigned long base)
diff --git a/arch/x86/include/asm/xen/page.h b/arch/x86/include/asm/xen/page.h
index bf5f7d3..d5fb2e8 100644
--- a/arch/x86/include/asm/xen/page.h
+++ b/arch/x86/include/asm/xen/page.h
@@ -5,6 +5,7 @@
 #include <linux/types.h>
 #include <linux/spinlock.h>
 #include <linux/pfn.h>
+#include <linux/mm.h>
 
 #include <asm/uaccess.h>
 #include <asm/page.h>
@@ -35,6 +36,8 @@ typedef struct xpaddr {
 #define MAX_DOMAIN_PAGES						\
     ((unsigned long)((u64)CONFIG_XEN_MAX_DOMAIN_MEMORY * 1024 * 1024 * 1024 / PAGE_SIZE))
 
+extern unsigned long *machine_to_phys_mapping;
+extern unsigned int   machine_to_phys_order;
 
 extern unsigned long get_phys_to_machine(unsigned long pfn);
 extern void set_phys_to_machine(unsigned long pfn, unsigned long mfn);
@@ -62,10 +65,8 @@ static inline unsigned long mfn_to_pfn(unsigned long mfn)
 	if (xen_feature(XENFEAT_auto_translated_physmap))
 		return mfn;
 
-#if 0
 	if (unlikely((mfn >> machine_to_phys_order) != 0))
-		return max_mapnr;
-#endif
+		return ~0;
 
 	pfn = 0;
 	/*
diff --git a/arch/x86/xen/enlighten.c b/arch/x86/xen/enlighten.c
index 7d46c84..adfc2f4 100644
--- a/arch/x86/xen/enlighten.c
+++ b/arch/x86/xen/enlighten.c
@@ -74,6 +74,11 @@ DEFINE_PER_CPU(struct vcpu_info, xen_vcpu_info);
 enum xen_domain_type xen_domain_type = XEN_NATIVE;
 EXPORT_SYMBOL_GPL(xen_domain_type);
 
+unsigned long *machine_to_phys_mapping = (void *)MACH2PHYS_VIRT_START;
+EXPORT_SYMBOL(machine_to_phys_mapping);
+unsigned int   machine_to_phys_order;
+EXPORT_SYMBOL(machine_to_phys_order);
+
 struct start_info *xen_start_info;
 EXPORT_SYMBOL_GPL(xen_start_info);
 
@@ -1098,6 +1103,8 @@ asmlinkage void __init xen_start_kernel(void)
 
 	xen_domain_type = XEN_PV_DOMAIN;
 
+	xen_setup_machphys_mapping();
+
 	/* Install Xen paravirt ops */
 	pv_info = xen_info;
 	pv_init_ops = xen_init_ops;
diff --git a/arch/x86/xen/mmu.c b/arch/x86/xen/mmu.c
index 42086ac..9625f2a 100644
--- a/arch/x86/xen/mmu.c
+++ b/arch/x86/xen/mmu.c
@@ -1737,6 +1737,20 @@ static __init void xen_map_identity_early(pmd_t *pmd, unsigned long max_pfn)
 	set_page_prot(pmd, PAGE_KERNEL_RO);
 }
 
+void __init xen_setup_machphys_mapping(void)
+{
+	struct xen_machphys_mapping mapping;
+	unsigned long machine_to_phys_nr_ents;
+
+	if (HYPERVISOR_memory_op(XENMEM_machphys_mapping, &mapping) == 0) {
+		machine_to_phys_mapping = (unsigned long *)mapping.v_start;
+		machine_to_phys_nr_ents = mapping.max_mfn + 1;
+	} else {
+		machine_to_phys_nr_ents = MACH2PHYS_NR_ENTRIES;
+	}
+	machine_to_phys_order = fls(machine_to_phys_nr_ents - 1);
+}
+
 #ifdef CONFIG_X86_64
 static void convert_pfn_mfn(void *v)
 {
diff --git a/include/xen/interface/memory.h b/include/xen/interface/memory.h
index d3938d3..134d33d 100644
--- a/include/xen/interface/memory.h
+++ b/include/xen/interface/memory.h
@@ -141,6 +141,19 @@ struct xen_machphys_mfn_list {
 DEFINE_GUEST_HANDLE_STRUCT(xen_machphys_mfn_list);
 
 /*
+ * Returns the location in virtual address space of the machine_to_phys
+ * mapping table. Architectures which do not have a m2p table, or which do not
+ * map it by default into guest address space, do not implement this command.
+ * arg == addr of xen_machphys_mapping_t.
+ */
+#define XENMEM_machphys_mapping     12
+struct xen_machphys_mapping {
+    unsigned long v_start, v_end; /* Start and end virtual addresses.   */
+    unsigned long max_mfn;        /* Maximum MFN that can be looked up. */
+};
+DEFINE_GUEST_HANDLE_STRUCT(xen_machphys_mapping_t);
+
+/*
  * Sets the GPFN at which a particular page appears in the specified guest's
  * pseudophysical address space.
  * arg == addr of xen_add_to_physmap_t.
-- 
1.7.3.2


From 4ffb5de0f02bad2b0ebe7a9a6a45bc5855c15369 Mon Sep 17 00:00:00 2001
From: Jeremy Fitzhardinge <jeremy.fitzhardinge@citrix.com>
Date: Mon, 9 Aug 2010 14:35:36 -0700
Subject: [PATCH 06/21] pvops: make pte_flags() go via pvops

As part of PAT support in Xen we need to fiddle with the page flags.
For consistency, we need to make sure the conversion happens both ways
when converting from kernel<->Xen, so pte_flags() must go via pvops.

Unfortunately this undermines the original rationale for introducing
pte_flags (which avoids a pvop call for a common operation in the
mm code)...

Signed-off-by: Jeremy Fitzhardinge <jeremy.fitzhardinge@citrix.com>
---
 arch/x86/include/asm/pgtable.h       |    5 +++++
 arch/x86/include/asm/pgtable_types.h |    5 -----
 2 files changed, 5 insertions(+), 5 deletions(-)

diff --git a/arch/x86/include/asm/pgtable.h b/arch/x86/include/asm/pgtable.h
index 7198bcf..ce5b845 100644
--- a/arch/x86/include/asm/pgtable.h
+++ b/arch/x86/include/asm/pgtable.h
@@ -78,6 +78,11 @@ extern struct list_head pgd_list;
 
 #endif	/* CONFIG_PARAVIRT */
 
+static inline pteval_t pte_flags(pte_t pte)
+{
+	return pte_val(pte) & PTE_FLAGS_MASK;
+}
+
 /*
  * The following only work if pte_present() is true.
  * Undefined behaviour if not..
diff --git a/arch/x86/include/asm/pgtable_types.h b/arch/x86/include/asm/pgtable_types.h
index d1f4a76..a81b0ed 100644
--- a/arch/x86/include/asm/pgtable_types.h
+++ b/arch/x86/include/asm/pgtable_types.h
@@ -265,11 +265,6 @@ static inline pteval_t native_pte_val(pte_t pte)
 	return pte.pte;
 }
 
-static inline pteval_t pte_flags(pte_t pte)
-{
-	return native_pte_val(pte) & PTE_FLAGS_MASK;
-}
-
 #define pgprot_val(x)	((x).pgprot)
 #define __pgprot(x)	((pgprot_t) { (x) } )
 
-- 
1.7.3.2


From 313e74412105c670ff8900ec8099a3a5df1fa83c Mon Sep 17 00:00:00 2001
From: Vasiliy Kulikov <segooon@gmail.com>
Date: Thu, 28 Oct 2010 15:39:02 +0400
Subject: [PATCH 07/21] xen: xenfs: privcmd: check put_user() return code

put_user() may fail.  In this case propagate error code from
privcmd_ioctl_mmap_batch().

Signed-off-by: Vasiliy Kulikov <segooon@gmail.com>
Signed-off-by: Jeremy Fitzhardinge <jeremy.fitzhardinge@citrix.com>
---
 drivers/xen/xenfs/privcmd.c |    8 ++------
 1 files changed, 2 insertions(+), 6 deletions(-)

diff --git a/drivers/xen/xenfs/privcmd.c b/drivers/xen/xenfs/privcmd.c
index f80be7f..2eb04c8 100644
--- a/drivers/xen/xenfs/privcmd.c
+++ b/drivers/xen/xenfs/privcmd.c
@@ -266,9 +266,7 @@ static int mmap_return_errors(void *data, void *state)
 	xen_pfn_t *mfnp = data;
 	struct mmap_batch_state *st = state;
 
-	put_user(*mfnp, st->user++);
-
-	return 0;
+	return put_user(*mfnp, st->user++);
 }
 
 static struct vm_operations_struct privcmd_vm_ops;
@@ -323,10 +321,8 @@ static long privcmd_ioctl_mmap_batch(void __user *udata)
 	up_write(&mm->mmap_sem);
 
 	if (state.err > 0) {
-		ret = 0;
-
 		state.user = m.arr;
-		traverse_pages(m.num, sizeof(xen_pfn_t),
+		ret = traverse_pages(m.num, sizeof(xen_pfn_t),
 			       &pagelist,
 			       mmap_return_errors, &state);
 	}
-- 
1.7.3.2


From a2d771c036eb8c040683089ca04c36dfb93a0e60 Mon Sep 17 00:00:00 2001
From: Ian Campbell <ian.campbell@citrix.com>
Date: Fri, 29 Oct 2010 16:56:19 +0100
Subject: [PATCH 08/21] xen: correct size of level2_kernel_pgt

sizeof(pmd_t *) is 4 bytes on 32-bit PAE leading to an allocation of
only 2048 bytes. The correct size is sizeof(pmd_t) giving us a full
page allocation.

Signed-off-by: Ian Campbell <ian.campbell@citrix.com>
Cc: Jeremy Fitzhardinge <jeremy@goop.org>
Signed-off-by: Jeremy Fitzhardinge <jeremy.fitzhardinge@citrix.com>
---
 arch/x86/xen/mmu.c |    2 +-
 1 files changed, 1 insertions(+), 1 deletions(-)

diff --git a/arch/x86/xen/mmu.c b/arch/x86/xen/mmu.c
index c237b81..21ed8d7 100644
--- a/arch/x86/xen/mmu.c
+++ b/arch/x86/xen/mmu.c
@@ -2126,7 +2126,7 @@ __init pgd_t *xen_setup_kernel_pagetable(pgd_t *pgd,
 {
 	pmd_t *kernel_pmd;
 
-	level2_kernel_pgt = extend_brk(sizeof(pmd_t *) * PTRS_PER_PMD, PAGE_SIZE);
+	level2_kernel_pgt = extend_brk(sizeof(pmd_t) * PTRS_PER_PMD, PAGE_SIZE);
 
 	max_pfn_mapped = PFN_DOWN(__pa(xen_start_info->pt_base) +
 				  xen_start_info->nr_pt_frames * PAGE_SIZE +
-- 
1.7.3.2


From c64e38ea17a81721da0393584fd807f8434050fa Mon Sep 17 00:00:00 2001
From: Jeremy Fitzhardinge <jeremy.fitzhardinge@citrix.com>
Date: Mon, 1 Nov 2010 14:32:27 -0400
Subject: [PATCH 09/21] xen/blkfront: map REQ_FLUSH into a full barrier

Implement a flush as a full barrier, since we have nothing weaker.

Signed-off-by: Jeremy Fitzhardinge <jeremy.fitzhardinge@citrix.com>
Acked-by: Christoph Hellwig <hch@lst.de>
---
 drivers/block/xen-blkfront.c |   19 +++++--------------
 1 files changed, 5 insertions(+), 14 deletions(-)

diff --git a/drivers/block/xen-blkfront.c b/drivers/block/xen-blkfront.c
index 06e2812..3a318d8 100644
--- a/drivers/block/xen-blkfront.c
+++ b/drivers/block/xen-blkfront.c
@@ -245,14 +245,11 @@ static int blkif_ioctl(struct block_device *bdev, fmode_t mode,
 }
 
 /*
- * blkif_queue_request
+ * Generate a Xen blkfront IO request from a blk layer request.  Reads
+ * and writes are handled as expected.  Since we lack a loose flush
+ * request, we map flushes into a full ordered barrier.
  *
- * request block io
- *
- * id: for guest use only.
- * operation: BLKIF_OP_{READ,WRITE,PROBE}
- * buffer: buffer to read/write into. this should be a
- *   virtual address in the guest os.
+ * @req: a request struct
  */
 static int blkif_queue_request(struct request *req)
 {
@@ -289,7 +286,7 @@ static int blkif_queue_request(struct request *req)
 
 	ring_req->operation = rq_data_dir(req) ?
 		BLKIF_OP_WRITE : BLKIF_OP_READ;
-	if (req->cmd_flags & REQ_HARDBARRIER)
+	if (req->cmd_flags & REQ_FLUSH)
 		ring_req->operation = BLKIF_OP_WRITE_BARRIER;
 
 	ring_req->nr_segments = blk_rq_map_sg(req->q, req, info->sg);
@@ -1069,14 +1066,8 @@ static void blkfront_connect(struct blkfront_info *info)
 	 */
 	info->feature_flush = 0;
 
-	/*
-	 * The driver doesn't properly handled empty flushes, so
-	 * lets disable barrier support for now.
-	 */
-#if 0
 	if (!err && barrier)
 		info->feature_flush = REQ_FLUSH;
-#endif
 
 	err = xlvbd_alloc_gendisk(sectors, info, binfo, sector_size);
 	if (err) {
-- 
1.7.3.2


From a945b9801a9bfd4a98bcfd9f6656b5027b254e3f Mon Sep 17 00:00:00 2001
From: Jeremy Fitzhardinge <jeremy.fitzhardinge@citrix.com>
Date: Mon, 1 Nov 2010 17:03:14 -0400
Subject: [PATCH 10/21] xen/blkfront: change blk_shadow.request to proper pointer

Signed-off-by: Jeremy Fitzhardinge <jeremy.fitzhardinge@citrix.com>
---
 drivers/block/xen-blkfront.c |   14 ++++++--------
 1 files changed, 6 insertions(+), 8 deletions(-)

diff --git a/drivers/block/xen-blkfront.c b/drivers/block/xen-blkfront.c
index 3a318d8..31c8a64 100644
--- a/drivers/block/xen-blkfront.c
+++ b/drivers/block/xen-blkfront.c
@@ -65,7 +65,7 @@ enum blkif_state {
 
 struct blk_shadow {
 	struct blkif_request req;
-	unsigned long request;
+	struct request *request;
 	unsigned long frame[BLKIF_MAX_SEGMENTS_PER_REQUEST];
 };
 
@@ -136,7 +136,7 @@ static void add_id_to_freelist(struct blkfront_info *info,
 			       unsigned long id)
 {
 	info->shadow[id].req.id  = info->shadow_free;
-	info->shadow[id].request = 0;
+	info->shadow[id].request = NULL;
 	info->shadow_free = id;
 }
 
@@ -278,7 +278,7 @@ static int blkif_queue_request(struct request *req)
 	/* Fill out a communications ring structure. */
 	ring_req = RING_GET_REQUEST(&info->ring, info->ring.req_prod_pvt);
 	id = get_id_from_freelist(info);
-	info->shadow[id].request = (unsigned long)req;
+	info->shadow[id].request = req;
 
 	ring_req->id = id;
 	ring_req->sector_number = (blkif_sector_t)blk_rq_pos(req);
@@ -633,7 +633,7 @@ static irqreturn_t blkif_interrupt(int irq, void *dev_id)
 
 		bret = RING_GET_RESPONSE(&info->ring, i);
 		id   = bret->id;
-		req  = (struct request *)info->shadow[id].request;
+		req  = info->shadow[id].request;
 
 		blkif_completion(&info->shadow[id]);
 
@@ -898,7 +898,7 @@ static int blkif_recover(struct blkfront_info *info)
 	/* Stage 3: Find pending requests and requeue them. */
 	for (i = 0; i < BLK_RING_SIZE; i++) {
 		/* Not in use? */
-		if (copy[i].request == 0)
+		if (!copy[i].request)
 			continue;
 
 		/* Grab a request slot and copy shadow state into it. */
@@ -915,9 +915,7 @@ static int blkif_recover(struct blkfront_info *info)
 				req->seg[j].gref,
 				info->xbdev->otherend_id,
 				pfn_to_mfn(info->shadow[req->id].frame[j]),
-				rq_data_dir(
-					(struct request *)
-					info->shadow[req->id].request));
+				rq_data_dir(info->shadow[req->id].request));
 		info->shadow[req->id].req = *req;
 
 		info->ring.req_prod_pvt++;
-- 
1.7.3.2


From be2f8373c188ed1f5d36003c9928e4d695213080 Mon Sep 17 00:00:00 2001
From: Jeremy Fitzhardinge <jeremy.fitzhardinge@citrix.com>
Date: Tue, 2 Nov 2010 10:38:33 -0400
Subject: [PATCH 11/21] xen/blkfront: Implement FUA with BLKIF_OP_WRITE_BARRIER

The BLKIF_OP_WRITE_BARRIER is a full ordered barrier, so we can use it
to implement FUA as well as a plain FLUSH.

Signed-off-by: Jeremy Fitzhardinge <jeremy.fitzhardinge@citrix.com>
Acked-by: Christoph Hellwig <hch@lst.de>
---
 drivers/block/xen-blkfront.c |   14 ++++++++++++--
 1 files changed, 12 insertions(+), 2 deletions(-)

diff --git a/drivers/block/xen-blkfront.c b/drivers/block/xen-blkfront.c
index 31c8a64..76b874a 100644
--- a/drivers/block/xen-blkfront.c
+++ b/drivers/block/xen-blkfront.c
@@ -286,8 +286,18 @@ static int blkif_queue_request(struct request *req)
 
 	ring_req->operation = rq_data_dir(req) ?
 		BLKIF_OP_WRITE : BLKIF_OP_READ;
-	if (req->cmd_flags & REQ_FLUSH)
+
+	if (req->cmd_flags & (REQ_FLUSH | REQ_FUA)) {
+		/*
+		 * Ideally we could just do an unordered
+		 * flush-to-disk, but all we have is a full write
+		 * barrier at the moment.  However, a barrier write is
+		 * a superset of FUA, so we can implement it the same
+		 * way.  (It's also a FLUSH+FUA, since it is
+		 * guaranteed ordered WRT previous writes.)
+		 */
 		ring_req->operation = BLKIF_OP_WRITE_BARRIER;
+	}
 
 	ring_req->nr_segments = blk_rq_map_sg(req->q, req, info->sg);
 	BUG_ON(ring_req->nr_segments > BLKIF_MAX_SEGMENTS_PER_REQUEST);
@@ -1065,7 +1075,7 @@ static void blkfront_connect(struct blkfront_info *info)
 	info->feature_flush = 0;
 
 	if (!err && barrier)
-		info->feature_flush = REQ_FLUSH;
+		info->feature_flush = REQ_FLUSH | REQ_FUA;
 
 	err = xlvbd_alloc_gendisk(sectors, info, binfo, sector_size);
 	if (err) {
-- 
1.7.3.2


From dcb8baeceaa1c629bbd06f472cea023ad08a0c33 Mon Sep 17 00:00:00 2001
From: Jeremy Fitzhardinge <jeremy.fitzhardinge@citrix.com>
Date: Tue, 2 Nov 2010 11:55:58 -0400
Subject: [PATCH 12/21] xen/blkfront: cope with backend that fail empty BLKIF_OP_WRITE_BARRIER requests

Some(?) Xen block backends fail BLKIF_OP_WRITE_BARRIER requests, which
Linux uses as a cache flush operation.  In that case, disable use
of FLUSH.

Signed-off-by: Jeremy Fitzhardinge <jeremy.fitzhardinge@citrix.com>
Cc: Daniel Stodden <daniel.stodden@citrix.com>
---
 drivers/block/xen-blkfront.c |   10 ++++++++++
 1 files changed, 10 insertions(+), 0 deletions(-)

diff --git a/drivers/block/xen-blkfront.c b/drivers/block/xen-blkfront.c
index 76b874a..4f9e22f 100644
--- a/drivers/block/xen-blkfront.c
+++ b/drivers/block/xen-blkfront.c
@@ -656,6 +656,16 @@ static irqreturn_t blkif_interrupt(int irq, void *dev_id)
 				printk(KERN_WARNING "blkfront: %s: write barrier op failed\n",
 				       info->gd->disk_name);
 				error = -EOPNOTSUPP;
+			}
+			if (unlikely(bret->status == BLKIF_RSP_ERROR &&
+				     info->shadow[id].req.nr_segments == 0)) {
+				printk(KERN_WARNING "blkfront: %s: empty write barrier op failed\n",
+				       info->gd->disk_name);
+				error = -EOPNOTSUPP;
+			}
+			if (unlikely(error)) {
+				if (error == -EOPNOTSUPP)
+					error = 0;
 				info->feature_flush = 0;
 				xlvbd_flush(info);
 			}
-- 
1.7.3.2


From aed8ff456bd7847683776e5c4d0dd4e4abc5087e Mon Sep 17 00:00:00 2001
From: Jeremy Fitzhardinge <jeremy.fitzhardinge@citrix.com>
Date: Wed, 10 Nov 2010 12:28:57 -0800
Subject: [PATCH 13/21] x86: demacro set_iopl_mask()

Signed-off-by: Jeremy Fitzhardinge <jeremy.fitzhardinge@citrix.com>
---
 arch/x86/include/asm/processor.h |    5 ++++-
 1 files changed, 4 insertions(+), 1 deletions(-)

diff --git a/arch/x86/include/asm/processor.h b/arch/x86/include/asm/processor.h
index cae9c3c..32f75be 100644
--- a/arch/x86/include/asm/processor.h
+++ b/arch/x86/include/asm/processor.h
@@ -591,7 +591,10 @@ static inline void load_sp0(struct tss_struct *tss,
 	native_load_sp0(tss, thread);
 }
 
-#define set_iopl_mask native_set_iopl_mask
+static inline void set_iopl_mask(unsigned mask)
+{
+	native_set_iopl_mask(mask);
+}
 #endif /* CONFIG_PARAVIRT */
 
 /*
-- 
1.7.3.2


From 640524e029f5b5cb93462c7bccdd93141f53ae65 Mon Sep 17 00:00:00 2001
From: Christophe Saout <chtephan@leto.intern.saout.de>
Date: Sat, 17 Jan 2009 17:30:17 +0100
Subject: [PATCH 14/21] x86/paravirt: paravirtualize IO permission bitmap

Paravirtualized x86 systems don't have an exposed TSS, as it is only
directly visible in ring 0.  The IO permission bitmap is part of
the TSS, so with out a TSS, it must be paravirtualized separately,
like the iopl mask.

[ Impact: make ioperm bitmap work under Xen ]

Signed-off-by: Christophe Saout <chtephan@leto.intern.saout.de>
Signed-off-by: Jeremy Fitzhardinge <jeremy.fitzhardinge@citrix.com>
---
 arch/x86/include/asm/paravirt.h       |    7 +++++++
 arch/x86/include/asm/paravirt_types.h |    2 ++
 arch/x86/include/asm/processor.h      |    9 +++++++++
 arch/x86/kernel/ioport.c              |   29 ++++++++++++++++++++++-------
 arch/x86/kernel/paravirt.c            |    1 +
 arch/x86/kernel/process.c             |   28 ++++++++--------------------
 6 files changed, 49 insertions(+), 27 deletions(-)

diff --git a/arch/x86/include/asm/paravirt.h b/arch/x86/include/asm/paravirt.h
index 18e3b8a..1764f4a 100644
--- a/arch/x86/include/asm/paravirt.h
+++ b/arch/x86/include/asm/paravirt.h
@@ -330,11 +330,18 @@ static inline void write_idt_entry(gate_desc *dt, int entry, const gate_desc *g)
 {
 	PVOP_VCALL3(pv_cpu_ops.write_idt_entry, dt, entry, g);
 }
+
 static inline void set_iopl_mask(unsigned mask)
 {
 	PVOP_VCALL1(pv_cpu_ops.set_iopl_mask, mask);
 }
 
+static inline void set_io_bitmap(struct thread_struct *thread,
+				 unsigned long bytes_updated)
+{
+	PVOP_VCALL2(pv_cpu_ops.set_io_bitmap, thread, bytes_updated);
+}
+
 /* The paravirtualized I/O functions */
 static inline void slow_down_io(void)
 {
diff --git a/arch/x86/include/asm/paravirt_types.h b/arch/x86/include/asm/paravirt_types.h
index b82bac9..dcb0c44 100644
--- a/arch/x86/include/asm/paravirt_types.h
+++ b/arch/x86/include/asm/paravirt_types.h
@@ -135,6 +135,8 @@ struct pv_cpu_ops {
 	void (*load_sp0)(struct tss_struct *tss, struct thread_struct *t);
 
 	void (*set_iopl_mask)(unsigned mask);
+	void (*set_io_bitmap)(struct thread_struct *thread,
+			      unsigned long bytes_updated);
 
 	void (*wbinvd)(void);
 	void (*io_delay)(void);
diff --git a/arch/x86/include/asm/processor.h b/arch/x86/include/asm/processor.h
index 32f75be..9c5528e 100644
--- a/arch/x86/include/asm/processor.h
+++ b/arch/x86/include/asm/processor.h
@@ -551,6 +551,9 @@ static inline void native_set_iopl_mask(unsigned mask)
 #endif
 }
 
+extern void native_set_io_bitmap(struct thread_struct *thread,
+				 unsigned long updated_bytes);
+
 static inline void
 native_load_sp0(struct tss_struct *tss, struct thread_struct *thread)
 {
@@ -595,6 +598,12 @@ static inline void set_iopl_mask(unsigned mask)
 {
 	native_set_iopl_mask(mask);
 }
+
+static inline void set_io_bitmap(struct thread_struct *thread,
+				 unsigned long updated_bytes)
+{
+	native_set_io_bitmap(thread, updated_bytes);
+}
 #endif /* CONFIG_PARAVIRT */
 
 /*
diff --git a/arch/x86/kernel/ioport.c b/arch/x86/kernel/ioport.c
index 8eec0ec..8ead1f0 100644
--- a/arch/x86/kernel/ioport.c
+++ b/arch/x86/kernel/ioport.c
@@ -30,13 +30,29 @@ static void set_bitmap(unsigned long *bitmap, unsigned int base,
 	}
 }
 
+void native_set_io_bitmap(struct thread_struct *t,
+			  unsigned long bytes_updated)
+{
+	struct tss_struct *tss;
+
+	if (!bytes_updated)
+		return;
+
+	tss = &__get_cpu_var(init_tss);
+
+	/* Update the TSS: */
+	if (t->io_bitmap_ptr)
+		memcpy(tss->io_bitmap, t->io_bitmap_ptr, bytes_updated);
+	else
+		memset(tss->io_bitmap, 0xff, bytes_updated);
+}
+
 /*
  * this changes the io permissions bitmap in the current task.
  */
 asmlinkage long sys_ioperm(unsigned long from, unsigned long num, int turn_on)
 {
 	struct thread_struct *t = &current->thread;
-	struct tss_struct *tss;
 	unsigned int i, max_long, bytes, bytes_updated;
 
 	if ((from + num <= from) || (from + num > IO_BITMAP_BITS))
@@ -61,13 +77,13 @@ asmlinkage long sys_ioperm(unsigned long from, unsigned long num, int turn_on)
 	}
 
 	/*
-	 * do it in the per-thread copy and in the TSS ...
+	 * do it in the per-thread copy
 	 *
-	 * Disable preemption via get_cpu() - we must not switch away
+	 * Disable preemption - we must not switch away
 	 * because the ->io_bitmap_max value must match the bitmap
 	 * contents:
 	 */
-	tss = &per_cpu(init_tss, get_cpu());
+	preempt_disable();
 
 	set_bitmap(t->io_bitmap_ptr, from, num, !turn_on);
 
@@ -85,10 +101,9 @@ asmlinkage long sys_ioperm(unsigned long from, unsigned long num, int turn_on)
 
 	t->io_bitmap_max = bytes;
 
-	/* Update the TSS: */
-	memcpy(tss->io_bitmap, t->io_bitmap_ptr, bytes_updated);
+	set_io_bitmap(t, bytes_updated);
 
-	put_cpu();
+	preempt_enable();
 
 	return 0;
 }
diff --git a/arch/x86/kernel/paravirt.c b/arch/x86/kernel/paravirt.c
index c5b2500..febd851 100644
--- a/arch/x86/kernel/paravirt.c
+++ b/arch/x86/kernel/paravirt.c
@@ -376,6 +376,7 @@ struct pv_cpu_ops pv_cpu_ops = {
 	.swapgs = native_swapgs,
 
 	.set_iopl_mask = native_set_iopl_mask,
+	.set_io_bitmap = native_set_io_bitmap,
 	.io_delay = native_io_delay,
 
 	.start_context_switch = paravirt_nop,
diff --git a/arch/x86/kernel/process.c b/arch/x86/kernel/process.c
index 57d1868..a48e82a 100644
--- a/arch/x86/kernel/process.c
+++ b/arch/x86/kernel/process.c
@@ -74,16 +74,12 @@ void exit_thread(void)
 	unsigned long *bp = t->io_bitmap_ptr;
 
 	if (bp) {
-		struct tss_struct *tss = &per_cpu(init_tss, get_cpu());
-
+		preempt_disable();
 		t->io_bitmap_ptr = NULL;
 		clear_thread_flag(TIF_IO_BITMAP);
-		/*
-		 * Careful, clear this in the TSS too:
-		 */
-		memset(tss->io_bitmap, 0xff, t->io_bitmap_max);
+		set_io_bitmap(t, t->io_bitmap_max);
 		t->io_bitmap_max = 0;
-		put_cpu();
+		preempt_enable();
 		kfree(bp);
 	}
 }
@@ -214,19 +210,11 @@ void __switch_to_xtra(struct task_struct *prev_p, struct task_struct *next_p,
 			hard_enable_TSC();
 	}
 
-	if (test_tsk_thread_flag(next_p, TIF_IO_BITMAP)) {
-		/*
-		 * Copy the relevant range of the IO bitmap.
-		 * Normally this is 128 bytes or less:
-		 */
-		memcpy(tss->io_bitmap, next->io_bitmap_ptr,
-		       max(prev->io_bitmap_max, next->io_bitmap_max));
-	} else if (test_tsk_thread_flag(prev_p, TIF_IO_BITMAP)) {
-		/*
-		 * Clear any possible leftover bits:
-		 */
-		memset(tss->io_bitmap, 0xff, prev->io_bitmap_max);
-	}
+	if (test_tsk_thread_flag(next_p, TIF_IO_BITMAP) ||
+	    test_tsk_thread_flag(prev_p, TIF_IO_BITMAP))
+		set_io_bitmap(next,
+			      max(prev->io_bitmap_max, next->io_bitmap_max));
+
 	propagate_user_return_notify(prev_p, next_p);
 }
 
-- 
1.7.3.2


From 950952701cf9e218c2269d13b8538f3c07cff762 Mon Sep 17 00:00:00 2001
From: Jeremy Fitzhardinge <jeremy.fitzhardinge@citrix.com>
Date: Thu, 18 Jun 2009 15:04:16 -0700
Subject: [PATCH 15/21] xen: implement IO permission bitmap

Add Xen implementation of IO permission bitmap pvop.

[ Impact: allow guests to set usermode IO permission bitmaps. ]

Signed-off-by: Jeremy Fitzhardinge <jeremy.fitzhardinge@citrix.com>
---
 arch/x86/xen/enlighten.c |   13 +++++++++++++
 1 files changed, 13 insertions(+), 0 deletions(-)

diff --git a/arch/x86/xen/enlighten.c b/arch/x86/xen/enlighten.c
index 235c0f4..4ad88fd 100644
--- a/arch/x86/xen/enlighten.c
+++ b/arch/x86/xen/enlighten.c
@@ -700,6 +700,18 @@ static void xen_set_iopl_mask(unsigned mask)
 	HYPERVISOR_physdev_op(PHYSDEVOP_set_iopl, &set_iopl);
 }
 
+static void xen_set_io_bitmap(struct thread_struct *thread,
+			      unsigned long bytes_updated)
+{
+	struct physdev_set_iobitmap set_iobitmap;
+
+	set_xen_guest_handle(set_iobitmap.bitmap,
+			     (char *)thread->io_bitmap_ptr);
+	set_iobitmap.nr_ports = thread->io_bitmap_ptr ? IO_BITMAP_BITS : 0;
+	WARN_ON(HYPERVISOR_physdev_op(PHYSDEVOP_set_iobitmap,
+				      &set_iobitmap));
+}
+
 static void xen_io_delay(void)
 {
 }
@@ -997,6 +1009,7 @@ static const struct pv_cpu_ops xen_cpu_ops __initdata = {
 	.load_sp0 = xen_load_sp0,
 
 	.set_iopl_mask = xen_set_iopl_mask,
+	.set_io_bitmap = xen_set_io_bitmap,
 	.io_delay = xen_io_delay,
 
 	/* Xen takes care of %gs when switching to usermode for us */
-- 
1.7.3.2


From 6903591f314b8947d0e362bda7715e90eb9df75e Mon Sep 17 00:00:00 2001
From: Ian Campbell <ian.campbell@citrix.com>
Date: Mon, 1 Nov 2010 16:30:09 +0000
Subject: [PATCH 16/21] xen: events: do not unmask event channels on resume

The IRQ core code will take care of disabling and reenabling
interrupts over suspend resume automatically, therefore we do not need
to do this in the Xen event channel code.

The only exception is those event channels marked IRQF_NO_SUSPEND
which the IRQ core ignores. We must unmask these ourselves, taking
care to obey the current IRQ_DISABLED status. Failure check for
IRQ_DISABLED leads to enabling polled only event channels, such as
that associated with the pv spinlocks, which must never be enabled:

[   21.970432] ------------[ cut here ]------------
[   21.970432] kernel BUG at arch/x86/xen/spinlock.c:343!
[   21.970432] invalid opcode: 0000 [#1] SMP
[   21.970432] last sysfs file: /sys/devices/virtual/net/lo/operstate
[   21.970432] Modules linked in:
[   21.970432]
[   21.970432] Pid: 0, comm: swapper Not tainted (2.6.32.24-x86_32p-xen-01034-g787c727 #34)
[   21.970432] EIP: 0061:[<c102e209>] EFLAGS: 00010046 CPU: 3
[   21.970432] EIP is at dummy_handler+0x3/0x7
[   21.970432] EAX: 0000021c EBX: dfc16880 ECX: 0000001a EDX: 00000000
[   21.970432] ESI: dfc02c00 EDI: 00000001 EBP: dfc47e10 ESP: dfc47e10
[   21.970432]  DS: 007b ES: 007b FS: 00d8 GS: 0000 SS: 0069
[   21.970432] Process swapper (pid: 0, ti=dfc46000 task=dfc39440 task.ti=dfc46000)
[   21.970432] Stack:
[   21.970432]  dfc47e30 c10a39f0 0000021c 00000000 00000000 dfc16880 0000021c 00000001
[   21.970432] <0> dfc47e40 c10a4f08 0000021c 00000000 dfc47e78 c12240a7 c1839284 c1839284
[   21.970432] <0> 00000200 00000000 00000000 f5720000 c1f3d028 c1f3d02c 00000180 dfc47e90
[   21.970432] Call Trace:
[   21.970432]  [<c10a39f0>] ? handle_IRQ_event+0x5f/0x122
[   21.970432]  [<c10a4f08>] ? handle_percpu_irq+0x2f/0x55
[   21.970432]  [<c12240a7>] ? __xen_evtchn_do_upcall+0xdb/0x15f
[   21.970432]  [<c122481e>] ? xen_evtchn_do_upcall+0x20/0x30
[   21.970432]  [<c1030d47>] ? xen_do_upcall+0x7/0xc
[   21.970432]  [<c102007b>] ? apic_reg_read+0xd3/0x22d
[   21.970432]  [<c1002227>] ? hypercall_page+0x227/0x1005
[   21.970432]  [<c102d30b>] ? xen_force_evtchn_callback+0xf/0x14
[   21.970432]  [<c102da7c>] ? check_events+0x8/0xc
[   21.970432]  [<c102da3b>] ? xen_irq_enable_direct_end+0x0/0x1
[   21.970432]  [<c105e485>] ? finish_task_switch+0x62/0xba
[   21.970432]  [<c14e3f84>] ? schedule+0x808/0x89d
[   21.970432]  [<c1084dc5>] ? hrtimer_start_expires+0x1a/0x22
[   21.970432]  [<c1085154>] ? tick_nohz_restart_sched_tick+0x15a/0x162
[   21.970432]  [<c102f43a>] ? cpu_idle+0x6d/0x6f
[   21.970432]  [<c14db29e>] ? cpu_bringup_and_idle+0xd/0xf
[   21.970432] Code: 5d 0f 95 c0 0f b6 c0 c3 55 66 83 78 02 00 89 e5 5d 0f 95 \
c0 0f b6 c0 c3 55 b2 01 86 10 31 c0 84 d2 89 e5 0f 94 c0 5d c3 55 89 e5 <0f> 0b \
eb fe 55 80 3d 4c ce 84 c1 00 89 e5 57 56 89 c6 53 74 15
[   21.970432] EIP: [<c102e209>] dummy_handler+0x3/0x7 SS:ESP 0069:dfc47e10
[   21.970432] ---[ end trace c0b71f7e12cf3011 ]---

Signed-off-by: Ian Campbell <ian.campbell@citrix.com>
Signed-off-by: Jeremy Fitzhardinge <jeremy.fitzhardinge@citrix.com>
---
 drivers/xen/events.c |   25 ++++++++++++++++++-------
 1 files changed, 18 insertions(+), 7 deletions(-)

diff --git a/drivers/xen/events.c b/drivers/xen/events.c
index 97612f5..321a0c8 100644
--- a/drivers/xen/events.c
+++ b/drivers/xen/events.c
@@ -1299,9 +1299,6 @@ static void restore_cpu_virqs(unsigned int cpu)
 		evtchn_to_irq[evtchn] = irq;
 		irq_info[irq] = mk_virq_info(evtchn, virq);
 		bind_evtchn_to_cpu(evtchn, cpu);
-
-		/* Ready for use. */
-		unmask_evtchn(evtchn);
 	}
 }
 
@@ -1327,10 +1324,6 @@ static void restore_cpu_ipis(unsigned int cpu)
 		evtchn_to_irq[evtchn] = irq;
 		irq_info[irq] = mk_ipi_info(evtchn, ipi);
 		bind_evtchn_to_cpu(evtchn, cpu);
-
-		/* Ready for use. */
-		unmask_evtchn(evtchn);
-
 	}
 }
 
@@ -1390,6 +1383,7 @@ void xen_poll_irq(int irq)
 void xen_irq_resume(void)
 {
 	unsigned int cpu, irq, evtchn;
+	struct irq_desc *desc;
 
 	init_evtchn_cpu_bindings();
 
@@ -1408,6 +1402,23 @@ void xen_irq_resume(void)
 		restore_cpu_virqs(cpu);
 		restore_cpu_ipis(cpu);
 	}
+
+	/*
+	 * Unmask any IRQF_NO_SUSPEND IRQs which are enabled. These
+	 * are not handled by the IRQ core.
+	 */
+	for_each_irq_desc(irq, desc) {
+		if (!desc->action || !(desc->action->flags & IRQF_NO_SUSPEND))
+			continue;
+		if (desc->status & IRQ_DISABLED)
+			continue;
+
+		evtchn = evtchn_from_irq(irq);
+		if (evtchn == -1)
+			continue;
+
+		unmask_evtchn(evtchn);
+	}
 }
 
 static struct irq_chip xen_dynamic_chip __read_mostly = {
-- 
1.7.3.2


From 9ec23a7f6d2537faf14368e066e307c06812c4ca Mon Sep 17 00:00:00 2001
From: Ian Campbell <ian.campbell@citrix.com>
Date: Thu, 28 Oct 2010 11:32:29 -0700
Subject: [PATCH 17/21] xen: do not release any memory under 1M in domain 0

We already deliberately setup a 1-1 P2M for the region up to 1M in
order to allow code which assumes this region is already mapped to
work without having to convert everything to ioremap.

Domain 0 should not return any apparently unused memory regions
(reserved or otherwise) in this region to Xen since the e820 may not
accurately reflect what the BIOS has stashed in this region.

Signed-off-by: Ian Campbell <ian.campbell@citrix.com>
Signed-off-by: Jeremy Fitzhardinge <jeremy.fitzhardinge@citrix.com>
---
 arch/x86/xen/setup.c |   18 +++++++++++-------
 1 files changed, 11 insertions(+), 7 deletions(-)

diff --git a/arch/x86/xen/setup.c b/arch/x86/xen/setup.c
index b1dbdaa..769c4b0 100644
--- a/arch/x86/xen/setup.c
+++ b/arch/x86/xen/setup.c
@@ -118,16 +118,18 @@ static unsigned long __init xen_return_unused_memory(unsigned long max_pfn,
 						     const struct e820map *e820)
 {
 	phys_addr_t max_addr = PFN_PHYS(max_pfn);
-	phys_addr_t last_end = 0;
+	phys_addr_t last_end = ISA_END_ADDRESS;
 	unsigned long released = 0;
 	int i;
 
+	/* Free any unused memory above the low 1Mbyte. */
 	for (i = 0; i < e820->nr_map && last_end < max_addr; i++) {
 		phys_addr_t end = e820->map[i].addr;
 		end = min(max_addr, end);
 
-		released += xen_release_chunk(last_end, end);
-		last_end = e820->map[i].addr + e820->map[i].size;
+		if (last_end < end)
+			released += xen_release_chunk(last_end, end);
+		last_end = max(last_end, e820->map[i].addr + e820->map[i].size);
 	}
 
 	if (last_end < max_addr)
@@ -164,6 +166,7 @@ char * __init xen_memory_setup(void)
 		XENMEM_memory_map;
 	rc = HYPERVISOR_memory_op(op, &memmap);
 	if (rc == -ENOSYS) {
+		BUG_ON(xen_initial_domain());
 		memmap.nr_entries = 1;
 		map[0].addr = 0ULL;
 		map[0].size = mem_end;
@@ -201,12 +204,13 @@ char * __init xen_memory_setup(void)
 	}
 
 	/*
-	 * Even though this is normal, usable memory under Xen, reserve
-	 * ISA memory anyway because too many things think they can poke
+	 * In domU, the ISA region is normal, usable memory, but we
+	 * reserve ISA memory anyway because too many things poke
 	 * about in there.
 	 *
-	 * In a dom0 kernel, this region is identity mapped with the
-	 * hardware ISA area, so it really is out of bounds.
+	 * In Dom0, the host E820 information can leave gaps in the
+	 * ISA range, which would cause us to release those pages.  To
+	 * avoid this, we unconditionally reserve them here.
 	 */
 	e820_add_region(ISA_START_ADDRESS, ISA_END_ADDRESS - ISA_START_ADDRESS,
 			E820_RESERVED);
-- 
1.7.3.2


From e060e7af98182494b764d002eba7fa022fe91bdf Mon Sep 17 00:00:00 2001
From: Stefano Stabellini <stefano.stabellini@eu.citrix.com>
Date: Thu, 11 Nov 2010 12:37:43 -0800
Subject: [PATCH 18/21] xen: set vma flag VM_PFNMAP in the privcmd mmap file_op

Set VM_PFNMAP in the privcmd mmap file_op, rather than later in
xen_remap_domain_mfn_range when it is too late because
vma_wants_writenotify has already been called and vm_page_prot has
already been modified.

Signed-off-by: Stefano Stabellini <stefano.stabellini@eu.citrix.com>
Signed-off-by: Jeremy Fitzhardinge <jeremy.fitzhardinge@citrix.com>
---
 arch/x86/xen/mmu.c          |    3 ++-
 drivers/xen/xenfs/privcmd.c |    5 +++--
 2 files changed, 5 insertions(+), 3 deletions(-)

diff --git a/arch/x86/xen/mmu.c b/arch/x86/xen/mmu.c
index f08ea04..792de43 100644
--- a/arch/x86/xen/mmu.c
+++ b/arch/x86/xen/mmu.c
@@ -2299,7 +2299,8 @@ int xen_remap_domain_mfn_range(struct vm_area_struct *vma,
 
 	prot = __pgprot(pgprot_val(prot) | _PAGE_IOMAP);
 
-	vma->vm_flags |= VM_IO | VM_RESERVED | VM_PFNMAP;
+	BUG_ON(!((vma->vm_flags & (VM_PFNMAP | VM_RESERVED | VM_IO)) ==
+				(VM_PFNMAP | VM_RESERVED | VM_IO)));
 
 	rmd.mfn = mfn;
 	rmd.prot = prot;
diff --git a/drivers/xen/xenfs/privcmd.c b/drivers/xen/xenfs/privcmd.c
index 2eb04c8..88474d4 100644
--- a/drivers/xen/xenfs/privcmd.c
+++ b/drivers/xen/xenfs/privcmd.c
@@ -380,8 +380,9 @@ static int privcmd_mmap(struct file *file, struct vm_area_struct *vma)
 	if (xen_feature(XENFEAT_auto_translated_physmap))
 		return -ENOSYS;
 
-	/* DONTCOPY is essential for Xen as copy_page_range is broken. */
-	vma->vm_flags |= VM_RESERVED | VM_IO | VM_DONTCOPY;
+	/* DONTCOPY is essential for Xen because copy_page_range doesn't know
+	 * how to recreate these mappings */
+	vma->vm_flags |= VM_RESERVED | VM_IO | VM_DONTCOPY | VM_PFNMAP;
 	vma->vm_ops = &privcmd_vm_ops;
 	vma->vm_private_data = NULL;
 
-- 
1.7.3.2


From a188301f0e78daed011dde56139630d88299a954 Mon Sep 17 00:00:00 2001
From: Ian Campbell <ian.campbell@citrix.com>
Date: Mon, 9 Feb 2009 12:05:49 -0800
Subject: [PATCH 19/21] xen: define gnttab_set_map_op/unmap_op

Impact: hypercall definitions

These functions populate the gnttab data structures used by the
granttab map and unmap ops and are used in the backend drivers.

Originally xen-unstable.hg 9625:c3bb51c443a7

[ Include Stefano's fix for phys_addr_t ]

Signed-off-by: Ian Campbell <ian.campbell@citrix.com>
Signed-off-by: Stefano Stabellini <stefano.stabellini@eu.citrix.com>
Signed-off-by: Jeremy Fitzhardinge <jeremy.fitzhardinge@citrix.com>
---
 include/xen/grant_table.h |   39 ++++++++++++++++++++++++++++++++++++++-
 1 files changed, 38 insertions(+), 1 deletions(-)

diff --git a/include/xen/grant_table.h b/include/xen/grant_table.h
index 9a73170..1821aa1 100644
--- a/include/xen/grant_table.h
+++ b/include/xen/grant_table.h
@@ -37,10 +37,16 @@
 #ifndef __ASM_GNTTAB_H__
 #define __ASM_GNTTAB_H__
 
-#include <asm/xen/hypervisor.h>
+#include <asm/page.h>
+
+#include <xen/interface/xen.h>
 #include <xen/interface/grant_table.h>
+
+#include <asm/xen/hypervisor.h>
 #include <asm/xen/grant_table.h>
 
+#include <xen/features.h>
+
 /* NR_GRANT_FRAMES must be less than or equal to that configured in Xen */
 #define NR_GRANT_FRAMES 4
 
@@ -107,6 +113,37 @@ void gnttab_grant_foreign_access_ref(grant_ref_t ref, domid_t domid,
 void gnttab_grant_foreign_transfer_ref(grant_ref_t, domid_t domid,
 				       unsigned long pfn);
 
+static inline void
+gnttab_set_map_op(struct gnttab_map_grant_ref *map, phys_addr_t addr,
+		  uint32_t flags, grant_ref_t ref, domid_t domid)
+{
+	if (flags & GNTMAP_contains_pte)
+		map->host_addr = addr;
+	else if (xen_feature(XENFEAT_auto_translated_physmap))
+		map->host_addr = __pa(addr);
+	else
+		map->host_addr = addr;
+
+	map->flags = flags;
+	map->ref = ref;
+	map->dom = domid;
+}
+
+static inline void
+gnttab_set_unmap_op(struct gnttab_unmap_grant_ref *unmap, phys_addr_t addr,
+		    uint32_t flags, grant_handle_t handle)
+{
+	if (flags & GNTMAP_contains_pte)
+		unmap->host_addr = addr;
+	else if (xen_feature(XENFEAT_auto_translated_physmap))
+		unmap->host_addr = __pa(addr);
+	else
+		unmap->host_addr = addr;
+
+	unmap->handle = handle;
+	unmap->dev_bus_addr = 0;
+}
+
 int arch_gnttab_map_shared(unsigned long *frames, unsigned long nr_gframes,
 			   unsigned long max_nr_gframes,
 			   struct grant_entry **__shared);
-- 
1.7.3.2


From 56385560d6d8fd4c89c4f328d3ff0ecc9c44c52d Mon Sep 17 00:00:00 2001
From: Gerd Hoffmann <kraxel@redhat.com>
Date: Tue, 3 Mar 2009 12:27:55 -0800
Subject: [PATCH 20/21] xen/gntdev: allow usermode to map granted pages

The gntdev driver allows usermode to map granted pages from other
domains.  This is typically used to implement a Xen backend driver
in user mode.

Signed-off-by: Gerd Hoffmann <kraxel@redhat.com>
Signed-off-by: Stefano Stabellini <Stefano.Stabellini@eu.citrix.com>
Signed-off-by: Jeremy Fitzhardinge <jeremy.fitzhardinge@citrix.com>
---
 drivers/xen/Kconfig  |    7 +
 drivers/xen/Makefile |    4 +
 drivers/xen/gntdev.c |  646 ++++++++++++++++++++++++++++++++++++++++++++++++++
 include/xen/gntdev.h |  119 +++++++++
 4 files changed, 776 insertions(+), 0 deletions(-)
 create mode 100644 drivers/xen/gntdev.c
 create mode 100644 include/xen/gntdev.h

diff --git a/drivers/xen/Kconfig b/drivers/xen/Kconfig
index 6e6180c..0c6d2a1 100644
--- a/drivers/xen/Kconfig
+++ b/drivers/xen/Kconfig
@@ -62,6 +62,13 @@ config XEN_SYS_HYPERVISOR
 	 virtual environment, /sys/hypervisor will still be present,
 	 but will have no xen contents.
 
+config XEN_GNTDEV
+	tristate "userspace grant access device driver"
+	depends on XEN
+	select MMU_NOTIFIER
+	help
+	  Allows userspace processes use grants.
+	  
 config XEN_PLATFORM_PCI
 	tristate "xen platform pci device driver"
 	depends on XEN_PVHVM
diff --git a/drivers/xen/Makefile b/drivers/xen/Makefile
index eb8a78d..7ed8418 100644
--- a/drivers/xen/Makefile
+++ b/drivers/xen/Makefile
@@ -9,8 +9,12 @@ obj-$(CONFIG_HOTPLUG_CPU)	+= cpu_hotplug.o
 obj-$(CONFIG_XEN_XENCOMM)	+= xencomm.o
 obj-$(CONFIG_XEN_BALLOON)	+= balloon.o
 obj-$(CONFIG_XEN_DEV_EVTCHN)	+= evtchn.o
+obj-$(CONFIG_XEN_GNTDEV)	+= xen-gntdev.o
 obj-$(CONFIG_XENFS)		+= xenfs/
 obj-$(CONFIG_XEN_SYS_HYPERVISOR)	+= sys-hypervisor.o
 obj-$(CONFIG_XEN_PLATFORM_PCI)	+= platform-pci.o
 obj-$(CONFIG_SWIOTLB_XEN)	+= swiotlb-xen.o
 obj-$(CONFIG_XEN_DOM0)		+= pci.o
+
+xen-gntdev-y				:= gntdev.o
+
diff --git a/drivers/xen/gntdev.c b/drivers/xen/gntdev.c
new file mode 100644
index 0000000..45898d4
--- /dev/null
+++ b/drivers/xen/gntdev.c
@@ -0,0 +1,646 @@
+/******************************************************************************
+ * gntdev.c
+ *
+ * Device for accessing (in user-space) pages that have been granted by other
+ * domains.
+ *
+ * Copyright (c) 2006-2007, D G Murray.
+ *           (c) 2009 Gerd Hoffmann <kraxel@redhat.com>
+ *
+ * This program is distributed in the hope that it will be useful,
+ * but WITHOUT ANY WARRANTY; without even the implied warranty of
+ * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
+ * GNU General Public License for more details.
+ *
+ * You should have received a copy of the GNU General Public License
+ * along with this program; if not, write to the Free Software
+ * Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA  02111-1307  USA
+ */
+
+#include <linux/module.h>
+#include <linux/kernel.h>
+#include <linux/init.h>
+#include <linux/miscdevice.h>
+#include <linux/fs.h>
+#include <linux/mm.h>
+#include <linux/mman.h>
+#include <linux/mmu_notifier.h>
+#include <linux/types.h>
+#include <linux/uaccess.h>
+#include <linux/sched.h>
+#include <linux/spinlock.h>
+#include <linux/slab.h>
+
+#include <xen/xen.h>
+#include <xen/grant_table.h>
+#include <xen/gntdev.h>
+#include <asm/xen/hypervisor.h>
+#include <asm/xen/hypercall.h>
+#include <asm/xen/page.h>
+
+MODULE_LICENSE("GPL");
+MODULE_AUTHOR("Derek G. Murray <Derek.Murray@cl.cam.ac.uk>, "
+	      "Gerd Hoffmann <kraxel@redhat.com>");
+MODULE_DESCRIPTION("User-space granted page access driver");
+
+static int debug = 0;
+module_param(debug, int, 0644);
+static int limit = 1024;
+module_param(limit, int, 0644);
+
+struct gntdev_priv {
+	struct list_head maps;
+	uint32_t used;
+	uint32_t limit;
+	spinlock_t lock;
+	struct mm_struct *mm;
+	struct mmu_notifier mn;
+};
+
+struct grant_map {
+	struct list_head next;
+	struct gntdev_priv *priv;
+	struct vm_area_struct *vma;
+	int index;
+	int count;
+	int flags;
+	int is_mapped;
+	struct ioctl_gntdev_grant_ref *grants;
+	struct gnttab_map_grant_ref   *map_ops;
+	struct gnttab_unmap_grant_ref *unmap_ops;
+};
+
+/* ------------------------------------------------------------------ */
+
+static void gntdev_print_maps(struct gntdev_priv *priv,
+			      char *text, int text_index)
+{
+	struct grant_map *map;
+
+	printk("%s: maps list (priv %p, usage %d/%d)\n",
+	       __FUNCTION__, priv, priv->used, priv->limit);
+	list_for_each_entry(map, &priv->maps, next)
+		printk("  index %2d, count %2d %s\n",
+		       map->index, map->count,
+		       map->index == text_index && text ? text : "");
+}
+
+static struct grant_map *gntdev_alloc_map(struct gntdev_priv *priv, int count)
+{
+	struct grant_map *add;
+
+	add = kzalloc(sizeof(struct grant_map), GFP_KERNEL);
+	if (NULL == add)
+		return NULL;
+
+	add->grants    = kzalloc(sizeof(add->grants[0])    * count, GFP_KERNEL);
+	add->map_ops   = kzalloc(sizeof(add->map_ops[0])   * count, GFP_KERNEL);
+	add->unmap_ops = kzalloc(sizeof(add->unmap_ops[0]) * count, GFP_KERNEL);
+	if (NULL == add->grants  ||
+	    NULL == add->map_ops ||
+	    NULL == add->unmap_ops)
+		goto err;
+
+	add->index = 0;
+	add->count = count;
+	add->priv  = priv;
+
+	if (add->count + priv->used > priv->limit)
+		goto err;
+
+	return add;
+
+err:
+	kfree(add->grants);
+	kfree(add->map_ops);
+	kfree(add->unmap_ops);
+	kfree(add);
+	return NULL;
+}
+
+static void gntdev_add_map(struct gntdev_priv *priv, struct grant_map *add)
+{
+	struct grant_map *map;
+
+	list_for_each_entry(map, &priv->maps, next) {
+		if (add->index + add->count < map->index) {
+			list_add_tail(&add->next, &map->next);
+			goto done;
+		}
+		add->index = map->index + map->count;
+	}
+	list_add_tail(&add->next, &priv->maps);
+
+done:
+	priv->used += add->count;
+	if (debug)
+		gntdev_print_maps(priv, "[new]", add->index);
+}
+
+static struct grant_map *gntdev_find_map_index(struct gntdev_priv *priv, int index,
+					       int count)
+{
+	struct grant_map *map;
+
+	list_for_each_entry(map, &priv->maps, next) {
+		if (map->index != index)
+			continue;
+		if (map->count != count)
+			continue;
+		return map;
+	}
+	return NULL;
+}
+
+static struct grant_map *gntdev_find_map_vaddr(struct gntdev_priv *priv,
+					       unsigned long vaddr)
+{
+	struct grant_map *map;
+
+	list_for_each_entry(map, &priv->maps, next) {
+		if (!map->vma)
+			continue;
+		if (vaddr < map->vma->vm_start)
+			continue;
+		if (vaddr >= map->vma->vm_end)
+			continue;
+		return map;
+	}
+	return NULL;
+}
+
+static int gntdev_del_map(struct grant_map *map)
+{
+	int i;
+
+	if (map->vma)
+		return -EBUSY;
+	for (i = 0; i < map->count; i++)
+		if (map->unmap_ops[i].handle)
+			return -EBUSY;
+
+	map->priv->used -= map->count;
+	list_del(&map->next);
+	return 0;
+}
+
+static void gntdev_free_map(struct grant_map *map)
+{
+	if (!map)
+		return;
+	kfree(map->grants);
+	kfree(map->map_ops);
+	kfree(map->unmap_ops);
+	kfree(map);
+}
+
+/* ------------------------------------------------------------------ */
+
+static int find_grant_ptes(pte_t *pte, pgtable_t token, unsigned long addr, void *data)
+{
+	struct grant_map *map = data;
+	unsigned int pgnr = (addr - map->vma->vm_start) >> PAGE_SHIFT;
+	u64 pte_maddr;
+
+	BUG_ON(pgnr >= map->count);
+	pte_maddr  = (u64)pfn_to_mfn(page_to_pfn(token)) << PAGE_SHIFT;
+	pte_maddr += (unsigned long)pte & ~PAGE_MASK;
+	gnttab_set_map_op(&map->map_ops[pgnr], pte_maddr, map->flags,
+			  map->grants[pgnr].ref,
+			  map->grants[pgnr].domid);
+	gnttab_set_unmap_op(&map->unmap_ops[pgnr], pte_maddr, map->flags,
+			    0 /* handle */);
+	return 0;
+}
+
+static int map_grant_pages(struct grant_map *map)
+{
+	int i, err = 0;
+
+	if (debug)
+		printk("%s: map %d+%d\n", __FUNCTION__, map->index, map->count);
+	err = HYPERVISOR_grant_table_op(GNTTABOP_map_grant_ref,
+					map->map_ops, map->count);
+	if (WARN_ON(err))
+		return err;
+
+	for (i = 0; i < map->count; i++) {
+		if (map->map_ops[i].status)
+			err = -EINVAL;
+		map->unmap_ops[i].handle = map->map_ops[i].handle;
+	}
+	return err;
+}
+
+static int unmap_grant_pages(struct grant_map *map, int offset, int pages)
+{
+	int i, err = 0;
+
+	if (debug)
+		printk("%s: map %d+%d [%d+%d]\n", __FUNCTION__,
+		       map->index, map->count, offset, pages);
+	err = HYPERVISOR_grant_table_op(GNTTABOP_unmap_grant_ref,
+					map->unmap_ops + offset, pages);
+	if (WARN_ON(err))
+		return err;
+
+	for (i = 0; i < pages; i++) {
+		if (map->unmap_ops[offset+i].status)
+			err = -EINVAL;
+		map->unmap_ops[offset+i].handle = 0;
+	}
+	return err;
+}
+
+/* ------------------------------------------------------------------ */
+
+static void gntdev_vma_close(struct vm_area_struct *vma)
+{
+	struct grant_map *map = vma->vm_private_data;
+
+	if (debug)
+		printk("%s\n", __FUNCTION__);
+	map->is_mapped = 0;
+	map->vma = NULL;
+	vma->vm_private_data = NULL;
+}
+
+static int gntdev_vma_fault(struct vm_area_struct *vma, struct vm_fault *vmf)
+{
+	if (debug)
+		printk("%s: vaddr %p, pgoff %ld (shouldn't happen)\n",
+		       __FUNCTION__, vmf->virtual_address, vmf->pgoff);
+	vmf->flags = VM_FAULT_ERROR;
+	return 0;
+}
+
+static struct vm_operations_struct gntdev_vmops = {
+	.close = gntdev_vma_close,
+	.fault = gntdev_vma_fault,
+};
+
+/* ------------------------------------------------------------------ */
+
+static void mn_invl_range_start(struct mmu_notifier *mn,
+				struct mm_struct *mm,
+				unsigned long start, unsigned long end)
+{
+	struct gntdev_priv *priv = container_of(mn, struct gntdev_priv, mn);
+	struct grant_map *map;
+	unsigned long mstart, mend;
+	int err;
+
+	spin_lock(&priv->lock);
+	list_for_each_entry(map, &priv->maps, next) {
+		if (!map->vma)
+			continue;
+		if (!map->is_mapped)
+			continue;
+		if (map->vma->vm_start >= end)
+			continue;
+		if (map->vma->vm_end <= start)
+			continue;
+		mstart = max(start, map->vma->vm_start);
+		mend   = min(end,   map->vma->vm_end);
+		if (debug)
+			printk("%s: map %d+%d (%lx %lx), range %lx %lx, mrange %lx %lx\n",
+			       __FUNCTION__, map->index, map->count,
+			       map->vma->vm_start, map->vma->vm_end,
+			       start, end, mstart, mend);
+		err = unmap_grant_pages(map,
+					(mstart - map->vma->vm_start) >> PAGE_SHIFT,
+					(mend - mstart) >> PAGE_SHIFT);
+		WARN_ON(err);
+	}
+	spin_unlock(&priv->lock);
+}
+
+static void mn_invl_page(struct mmu_notifier *mn,
+			 struct mm_struct *mm,
+			 unsigned long address)
+{
+	mn_invl_range_start(mn, mm, address, address + PAGE_SIZE);
+}
+
+static void mn_release(struct mmu_notifier *mn,
+		       struct mm_struct *mm)
+{
+	struct gntdev_priv *priv = container_of(mn, struct gntdev_priv, mn);
+	struct grant_map *map;
+	int err;
+
+	spin_lock(&priv->lock);
+	list_for_each_entry(map, &priv->maps, next) {
+		if (!map->vma)
+			continue;
+		if (debug)
+			printk("%s: map %d+%d (%lx %lx)\n",
+			       __FUNCTION__, map->index, map->count,
+			       map->vma->vm_start, map->vma->vm_end);
+		err = unmap_grant_pages(map, 0, map->count);
+		WARN_ON(err);
+	}
+	spin_unlock(&priv->lock);
+}
+
+struct mmu_notifier_ops gntdev_mmu_ops = {
+	.release                = mn_release,
+	.invalidate_page        = mn_invl_page,
+	.invalidate_range_start = mn_invl_range_start,
+};
+
+/* ------------------------------------------------------------------ */
+
+static int gntdev_open(struct inode *inode, struct file *flip)
+{
+	struct gntdev_priv *priv;
+
+	priv = kzalloc(sizeof(*priv), GFP_KERNEL);
+	if (!priv)
+		return -ENOMEM;
+
+	INIT_LIST_HEAD(&priv->maps);
+	spin_lock_init(&priv->lock);
+	priv->limit = limit;
+
+	priv->mm = get_task_mm(current);
+	if (!priv->mm) {
+		kfree(priv);
+		return -ENOMEM;
+	}
+	priv->mn.ops = &gntdev_mmu_ops;
+	mmu_notifier_register(&priv->mn, priv->mm);
+	mmput(priv->mm);
+
+	flip->private_data = priv;
+	if (debug)
+		printk("%s: priv %p\n", __FUNCTION__, priv);
+
+	return 0;
+}
+
+static int gntdev_release(struct inode *inode, struct file *flip)
+{
+	struct gntdev_priv *priv = flip->private_data;
+	struct grant_map *map;
+	int err;
+
+	if (debug)
+		printk("%s: priv %p\n", __FUNCTION__, priv);
+
+	spin_lock(&priv->lock);
+	while (!list_empty(&priv->maps)) {
+		map = list_entry(priv->maps.next, struct grant_map, next);
+		err = gntdev_del_map(map);
+		if (WARN_ON(err))
+			gntdev_free_map(map);
+
+	}
+	spin_unlock(&priv->lock);
+
+	mmu_notifier_unregister(&priv->mn, priv->mm);
+	kfree(priv);
+	return 0;
+}
+
+static long gntdev_ioctl_map_grant_ref(struct gntdev_priv *priv,
+				       struct ioctl_gntdev_map_grant_ref __user *u)
+{
+	struct ioctl_gntdev_map_grant_ref op;
+	struct grant_map *map;
+	int err;
+
+	if (copy_from_user(&op, u, sizeof(op)) != 0)
+		return -EFAULT;
+	if (debug)
+		printk("%s: priv %p, add %d\n", __FUNCTION__, priv,
+		       op.count);
+	if (unlikely(op.count <= 0))
+		return -EINVAL;
+	if (unlikely(op.count > priv->limit))
+		return -EINVAL;
+
+	err = -ENOMEM;
+	map = gntdev_alloc_map(priv, op.count);
+	if (!map)
+		return err;
+	if (copy_from_user(map->grants, &u->refs,
+			   sizeof(map->grants[0]) * op.count) != 0) {
+		gntdev_free_map(map);
+		return err;
+	}
+
+	spin_lock(&priv->lock);
+	gntdev_add_map(priv, map);
+	op.index = map->index << PAGE_SHIFT;
+	spin_unlock(&priv->lock);
+
+	if (copy_to_user(u, &op, sizeof(op)) != 0) {
+		spin_lock(&priv->lock);
+		gntdev_del_map(map);
+		spin_unlock(&priv->lock);
+		gntdev_free_map(map);
+		return err;
+	}
+	return 0;
+}
+
+static long gntdev_ioctl_unmap_grant_ref(struct gntdev_priv *priv,
+					 struct ioctl_gntdev_unmap_grant_ref __user *u)
+{
+	struct ioctl_gntdev_unmap_grant_ref op;
+	struct grant_map *map;
+	int err = -EINVAL;
+
+	if (copy_from_user(&op, u, sizeof(op)) != 0)
+		return -EFAULT;
+	if (debug)
+		printk("%s: priv %p, del %d+%d\n", __FUNCTION__, priv,
+		       (int)op.index, (int)op.count);
+
+	spin_lock(&priv->lock);
+	map = gntdev_find_map_index(priv, op.index >> PAGE_SHIFT, op.count);
+	if (map)
+		err = gntdev_del_map(map);
+	spin_unlock(&priv->lock);
+	if (!err)
+		gntdev_free_map(map);
+	return err;
+}
+
+static long gntdev_ioctl_get_offset_for_vaddr(struct gntdev_priv *priv,
+					      struct ioctl_gntdev_get_offset_for_vaddr __user *u)
+{
+	struct ioctl_gntdev_get_offset_for_vaddr op;
+	struct grant_map *map;
+
+	if (copy_from_user(&op, u, sizeof(op)) != 0)
+		return -EFAULT;
+	if (debug)
+		printk("%s: priv %p, offset for vaddr %lx\n", __FUNCTION__, priv,
+		       (unsigned long)op.vaddr);
+
+	spin_lock(&priv->lock);
+	map = gntdev_find_map_vaddr(priv, op.vaddr);
+	if (map == NULL ||
+	    map->vma->vm_start != op.vaddr) {
+		spin_unlock(&priv->lock);
+		return -EINVAL;
+	}
+	op.offset = map->index << PAGE_SHIFT;
+	op.count = map->count;
+	spin_unlock(&priv->lock);
+
+	if (copy_to_user(u, &op, sizeof(op)) != 0)
+		return -EFAULT;
+	return 0;
+}
+
+static long gntdev_ioctl_set_max_grants(struct gntdev_priv *priv,
+					struct ioctl_gntdev_set_max_grants __user *u)
+{
+	struct ioctl_gntdev_set_max_grants op;
+
+	if (copy_from_user(&op, u, sizeof(op)) != 0)
+		return -EFAULT;
+	if (debug)
+		printk("%s: priv %p, limit %d\n", __FUNCTION__, priv, op.count);
+	if (op.count > limit)
+		return -EINVAL;
+
+	spin_lock(&priv->lock);
+	priv->limit = op.count;
+	spin_unlock(&priv->lock);
+	return 0;
+}
+
+static long gntdev_ioctl(struct file *flip,
+			 unsigned int cmd, unsigned long arg)
+{
+	struct gntdev_priv *priv = flip->private_data;
+	void __user *ptr = (void __user *)arg;
+
+	switch (cmd) {
+	case IOCTL_GNTDEV_MAP_GRANT_REF:
+		return gntdev_ioctl_map_grant_ref(priv, ptr);
+
+	case IOCTL_GNTDEV_UNMAP_GRANT_REF:
+		return gntdev_ioctl_unmap_grant_ref(priv, ptr);
+
+	case IOCTL_GNTDEV_GET_OFFSET_FOR_VADDR:
+		return gntdev_ioctl_get_offset_for_vaddr(priv, ptr);
+
+	case IOCTL_GNTDEV_SET_MAX_GRANTS:
+		return gntdev_ioctl_set_max_grants(priv, ptr);
+
+	default:
+		if (debug)
+			printk("%s: priv %p, unknown cmd %x\n",
+			       __FUNCTION__, priv, cmd);
+		return -ENOIOCTLCMD;
+	}
+
+	return 0;
+}
+
+static int gntdev_mmap(struct file *flip, struct vm_area_struct *vma)
+{
+	struct gntdev_priv *priv = flip->private_data;
+	int index = vma->vm_pgoff;
+	int count = (vma->vm_end - vma->vm_start) >> PAGE_SHIFT;
+	struct grant_map *map;
+	int err = -EINVAL;
+
+	if ((vma->vm_flags & VM_WRITE) && !(vma->vm_flags & VM_SHARED))
+		return -EINVAL;
+
+	if (debug)
+		printk("%s: map %d+%d at %lx (pgoff %lx)\n", __FUNCTION__,
+		       index, count, vma->vm_start, vma->vm_pgoff);
+
+	spin_lock(&priv->lock);
+	map = gntdev_find_map_index(priv, index, count);
+	if (!map)
+		goto unlock_out;
+	if (map->vma)
+		goto unlock_out;
+	if (priv->mm != vma->vm_mm) {
+		printk("%s: Huh? Other mm?\n", __FUNCTION__);
+		goto unlock_out;
+	}
+
+	vma->vm_ops = &gntdev_vmops;
+
+	vma->vm_flags |= VM_RESERVED;
+	vma->vm_flags |= VM_DONTCOPY;
+	vma->vm_flags |= VM_DONTEXPAND;
+
+	vma->vm_private_data = map;
+	map->vma = vma;
+
+	map->flags = GNTMAP_host_map | GNTMAP_application_map | GNTMAP_contains_pte;
+	if (!(vma->vm_flags & VM_WRITE))
+		map->flags |= GNTMAP_readonly;
+
+	err = apply_to_page_range(vma->vm_mm, vma->vm_start,
+				  vma->vm_end - vma->vm_start,
+				  find_grant_ptes, map);
+	if (err) {
+		goto unlock_out;
+		if (debug)
+			printk("%s: find_grant_ptes() failure.\n", __FUNCTION__);
+	}
+
+	err = map_grant_pages(map);
+	if (err) {
+		goto unlock_out;
+		if (debug)
+			printk("%s: map_grant_pages() failure.\n", __FUNCTION__);
+	}
+	map->is_mapped = 1;
+
+unlock_out:
+	spin_unlock(&priv->lock);
+	return err;
+}
+
+static const struct file_operations gntdev_fops = {
+	.owner = THIS_MODULE,
+	.open = gntdev_open,
+	.release = gntdev_release,
+	.mmap = gntdev_mmap,
+	.unlocked_ioctl = gntdev_ioctl
+};
+
+static struct miscdevice gntdev_miscdev = {
+	.minor        = MISC_DYNAMIC_MINOR,
+	.name         = "xen/gntdev",
+	.fops         = &gntdev_fops,
+};
+
+/* ------------------------------------------------------------------ */
+
+static int __init gntdev_init(void)
+{
+	int err;
+
+	if (!xen_domain())
+		return -ENODEV;
+
+	err = misc_register(&gntdev_miscdev);
+	if (err != 0) {
+		printk(KERN_ERR "Could not register gntdev device\n");
+		return err;
+	}
+	return 0;
+}
+
+static void __exit gntdev_exit(void)
+{
+	misc_deregister(&gntdev_miscdev);
+}
+
+module_init(gntdev_init);
+module_exit(gntdev_exit);
+
+/* ------------------------------------------------------------------ */
diff --git a/include/xen/gntdev.h b/include/xen/gntdev.h
new file mode 100644
index 0000000..8bd1467
--- /dev/null
+++ b/include/xen/gntdev.h
@@ -0,0 +1,119 @@
+/******************************************************************************
+ * gntdev.h
+ * 
+ * Interface to /dev/xen/gntdev.
+ * 
+ * Copyright (c) 2007, D G Murray
+ * 
+ * This program is free software; you can redistribute it and/or
+ * modify it under the terms of the GNU General Public License version 2
+ * as published by the Free Software Foundation; or, when distributed
+ * separately from the Linux kernel or incorporated into other
+ * software packages, subject to the following license:
+ * 
+ * Permission is hereby granted, free of charge, to any person obtaining a copy
+ * of this source file (the "Software"), to deal in the Software without
+ * restriction, including without limitation the rights to use, copy, modify,
+ * merge, publish, distribute, sublicense, and/or sell copies of the Software,
+ * and to permit persons to whom the Software is furnished to do so, subject to
+ * the following conditions:
+ * 
+ * The above copyright notice and this permission notice shall be included in
+ * all copies or substantial portions of the Software.
+ * 
+ * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
+ * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
+ * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
+ * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
+ * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING
+ * FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS
+ * IN THE SOFTWARE.
+ */
+
+#ifndef __LINUX_PUBLIC_GNTDEV_H__
+#define __LINUX_PUBLIC_GNTDEV_H__
+
+struct ioctl_gntdev_grant_ref {
+	/* The domain ID of the grant to be mapped. */
+	uint32_t domid;
+	/* The grant reference of the grant to be mapped. */
+	uint32_t ref;
+};
+
+/*
+ * Inserts the grant references into the mapping table of an instance
+ * of gntdev. N.B. This does not perform the mapping, which is deferred
+ * until mmap() is called with @index as the offset.
+ */
+#define IOCTL_GNTDEV_MAP_GRANT_REF \
+_IOC(_IOC_NONE, 'G', 0, sizeof(struct ioctl_gntdev_map_grant_ref))
+struct ioctl_gntdev_map_grant_ref {
+	/* IN parameters */
+	/* The number of grants to be mapped. */
+	uint32_t count;
+	uint32_t pad;
+	/* OUT parameters */
+	/* The offset to be used on a subsequent call to mmap(). */
+	uint64_t index;
+	/* Variable IN parameter. */
+	/* Array of grant references, of size @count. */
+	struct ioctl_gntdev_grant_ref refs[1];
+};
+
+/*
+ * Removes the grant references from the mapping table of an instance of
+ * of gntdev. N.B. munmap() must be called on the relevant virtual address(es)
+ * before this ioctl is called, or an error will result.
+ */
+#define IOCTL_GNTDEV_UNMAP_GRANT_REF \
+_IOC(_IOC_NONE, 'G', 1, sizeof(struct ioctl_gntdev_unmap_grant_ref))       
+struct ioctl_gntdev_unmap_grant_ref {
+	/* IN parameters */
+	/* The offset was returned by the corresponding map operation. */
+	uint64_t index;
+	/* The number of pages to be unmapped. */
+	uint32_t count;
+	uint32_t pad;
+};
+
+/*
+ * Returns the offset in the driver's address space that corresponds
+ * to @vaddr. This can be used to perform a munmap(), followed by an
+ * UNMAP_GRANT_REF ioctl, where no state about the offset is retained by
+ * the caller. The number of pages that were allocated at the same time as
+ * @vaddr is returned in @count.
+ *
+ * N.B. Where more than one page has been mapped into a contiguous range, the
+ *      supplied @vaddr must correspond to the start of the range; otherwise
+ *      an error will result. It is only possible to munmap() the entire
+ *      contiguously-allocated range at once, and not any subrange thereof.
+ */
+#define IOCTL_GNTDEV_GET_OFFSET_FOR_VADDR \
+_IOC(_IOC_NONE, 'G', 2, sizeof(struct ioctl_gntdev_get_offset_for_vaddr))
+struct ioctl_gntdev_get_offset_for_vaddr {
+	/* IN parameters */
+	/* The virtual address of the first mapped page in a range. */
+	uint64_t vaddr;
+	/* OUT parameters */
+	/* The offset that was used in the initial mmap() operation. */
+	uint64_t offset;
+	/* The number of pages mapped in the VM area that begins at @vaddr. */
+	uint32_t count;
+	uint32_t pad;
+};
+
+/*
+ * Sets the maximum number of grants that may mapped at once by this gntdev
+ * instance.
+ *
+ * N.B. This must be called before any other ioctl is performed on the device.
+ */
+#define IOCTL_GNTDEV_SET_MAX_GRANTS \
+_IOC(_IOC_NONE, 'G', 3, sizeof(struct ioctl_gntdev_set_max_grants))
+struct ioctl_gntdev_set_max_grants {
+	/* IN parameter */
+	/* The maximum number of grants that may be mapped at once. */
+	uint32_t count;
+};
+
+#endif /* __LINUX_PUBLIC_GNTDEV_H__ */
-- 
1.7.3.2


From 8c79aad3bd8a379bd0bd144895b55098aca2ccea Mon Sep 17 00:00:00 2001
From: Jeremy Fitzhardinge <jeremy.fitzhardinge@citrix.com>
Date: Thu, 11 Nov 2010 14:39:12 -0800
Subject: [PATCH 21/21] xen/gntdev: add VM_PFNMAP to vma

These pages are from other domains, so don't have any local PFN.
VM_PFNMAP is the closest concept Linux has to this.

Signed-off-by: Jeremy Fitzhardinge <jeremy.fitzhardinge@citrix.com>
---
 drivers/xen/gntdev.c |    1 +
 1 files changed, 1 insertions(+), 0 deletions(-)

diff --git a/drivers/xen/gntdev.c b/drivers/xen/gntdev.c
index 45898d4..cf61c7d 100644
--- a/drivers/xen/gntdev.c
+++ b/drivers/xen/gntdev.c
@@ -574,6 +574,7 @@ static int gntdev_mmap(struct file *flip, struct vm_area_struct *vma)
 	vma->vm_flags |= VM_RESERVED;
 	vma->vm_flags |= VM_DONTCOPY;
 	vma->vm_flags |= VM_DONTEXPAND;
+	vma->vm_flags |= VM_PFNMAP;
 
 	vma->vm_private_data = map;
 	map->vma = vma;
-- 
1.7.3.2


[-- Attachment #3: xen.pcifront.fixes.patch --]
[-- Type: application/octet-stream, Size: 5894 bytes --]

From 1688c3d6000b1183bcb604c8c85f742a579990e5 Mon Sep 17 00:00:00 2001
From: Konrad Rzeszutek Wilk <konrad.wilk@oracle.com>
Date: Sun, 31 Oct 2010 17:04:09 -0400
Subject: [PATCH 1/5] MAINTAINERS: Update mailing list name for Xen pieces.

While the 'xen-devel@lists.xen.org' is more apt, it is not yet
ready. Revert the name back to the old lists.xensource.com for
right now.

Signed-off-by: Konrad Rzeszutek Wilk <konrad.wilk@oracle.com>
---
 MAINTAINERS |    2 +-
 1 files changed, 1 insertions(+), 1 deletions(-)

diff --git a/MAINTAINERS b/MAINTAINERS
index 0094224..acf13f2 100644
--- a/MAINTAINERS
+++ b/MAINTAINERS
@@ -6613,7 +6613,7 @@ F:	drivers/xen/*swiotlb*
 XEN HYPERVISOR INTERFACE
 M:	Jeremy Fitzhardinge <jeremy.fitzhardinge@citrix.com>
 M:	Konrad Rzeszutek Wilk <konrad.wilk@oracle.com>
-L:	xen-devel@lists.xen.org
+L:	xen-devel@lists.xensource.com
 L:	virtualization@lists.osdl.org
 S:	Supported
 F:	arch/x86/xen/
-- 
1.7.3.2


From 07cf2a64c2ad3408a0e12aa4cd6040b30c09381d Mon Sep 17 00:00:00 2001
From: Jiri Slaby <jslaby@suse.cz>
Date: Sat, 6 Nov 2010 10:06:49 +0100
Subject: [PATCH 2/5] xen: fix memory leak in Xen PCI MSI/MSI-X allocator.

Stanse found that xen_setup_msi_irqs leaks memory when
xen_allocate_pirq fails. Free the memory in that fail path.

Signed-off-by: Jiri Slaby <jslaby@suse.cz>
Signed-off-by: Konrad Rzeszutek Wilk <konrad.wilk@oracle.com>
Cc: xen-devel@lists.xensource.com
Cc: Thomas Gleixner <tglx@linutronix.de>
Cc: Ingo Molnar <mingo@redhat.com>
Cc: "H. Peter Anvin" <hpa@zytor.com>
Cc: x86@kernel.org
---
 arch/x86/pci/xen.c |    8 +++++---
 1 files changed, 5 insertions(+), 3 deletions(-)

diff --git a/arch/x86/pci/xen.c b/arch/x86/pci/xen.c
index 117f5b8..d7b5109 100644
--- a/arch/x86/pci/xen.c
+++ b/arch/x86/pci/xen.c
@@ -147,8 +147,10 @@ static int xen_setup_msi_irqs(struct pci_dev *dev, int nvec, int type)
 		irq = xen_allocate_pirq(v[i], 0, /* not sharable */
 			(type == PCI_CAP_ID_MSIX) ?
 			"pcifront-msi-x" : "pcifront-msi");
-		if (irq < 0)
-			return -1;
+		if (irq < 0) {
+			ret = -1;
+			goto free;
+		}
 
 		ret = set_irq_msi(irq, msidesc);
 		if (ret)
@@ -164,7 +166,7 @@ error:
 	if (ret == -ENODEV)
 		dev_err(&dev->dev, "Xen PCI frontend has not registered" \
 			" MSI/MSI-X support!\n");
-
+free:
 	kfree(v);
 	return ret;
 }
-- 
1.7.3.2


From c8ac3902fb7a98c45ed54d98ad6f1c8168f47021 Mon Sep 17 00:00:00 2001
From: Jesper Juhl <jj@chaosbits.net>
Date: Sat, 30 Oct 2010 14:51:30 +0200
Subject: [PATCH 3/5] xen-pcifront: Remove duplicate inclusion of headers.

In drivers/pci/xen-pcifront.c the xen/xenbus.h header is included twice -
once is enough.

Signed-off-by: Jesper Juhl <jj@chaosbits.net>
Signed-off-by: Konrad Rzeszutek Wilk <konrad.wilk@oracle.com>
---
 drivers/pci/xen-pcifront.c |    1 -
 1 files changed, 0 insertions(+), 1 deletions(-)

diff --git a/drivers/pci/xen-pcifront.c b/drivers/pci/xen-pcifront.c
index a87c498..0579273 100644
--- a/drivers/pci/xen-pcifront.c
+++ b/drivers/pci/xen-pcifront.c
@@ -13,7 +13,6 @@
 #include <linux/spinlock.h>
 #include <linux/pci.h>
 #include <linux/msi.h>
-#include <xen/xenbus.h>
 #include <xen/interface/io/pciif.h>
 #include <asm/xen/pci.h>
 #include <linux/interrupt.h>
-- 
1.7.3.2


From 2a63dd7275b2278bd7e9203f74b9aa4f07e82a7a Mon Sep 17 00:00:00 2001
From: Jiri Slaby <jslaby@suse.cz>
Date: Thu, 4 Nov 2010 15:31:30 +0100
Subject: [PATCH 4/5] xen-pcifront: fix PCI reference leak

Stanse found that when pdev is found and has no driver a reference is
leaked in pcifront_common_process. So add pci_dev_put there. For the
pdev == NULL case, pci_dev_put(NULL) is fine.

[v2: Updated to not dereference pcidev->dev per Milton's observation]

Signed-off-by: Jiri Slaby <jslaby@suse.cz>
Signed-off-by: Konrad Rzeszutek Wilk <konrad.wilk@oracle.com>
Cc: Milton Miller <miltonm@bga.com>
Cc: Jesse Barnes <jbarnes@virtuousgeek.org>
---
 drivers/pci/xen-pcifront.c |    5 +++--
 1 files changed, 3 insertions(+), 2 deletions(-)

diff --git a/drivers/pci/xen-pcifront.c b/drivers/pci/xen-pcifront.c
index 0579273..3a5a6fc 100644
--- a/drivers/pci/xen-pcifront.c
+++ b/drivers/pci/xen-pcifront.c
@@ -575,8 +575,9 @@ static pci_ers_result_t pcifront_common_process(int cmd,
 
 	pcidev = pci_get_bus_and_slot(bus, devfn);
 	if (!pcidev || !pcidev->driver) {
-		dev_err(&pcidev->dev,
-			"device or driver is NULL\n");
+		dev_err(&pdev->xdev->dev, "device or AER driver is NULL\n");
+		if (pcidev)
+			pci_dev_put(pcidev);
 		return result;
 	}
 	pdrv = pcidev->driver;
-- 
1.7.3.2


From b74831e6437c0cbbd310dc587579390a146dc7a0 Mon Sep 17 00:00:00 2001
From: Joe Perches <joe@perches.com>
Date: Wed, 10 Nov 2010 09:47:51 -0800
Subject: [PATCH 5/5] MAINTAINERS: Mark XEN lists as moderated

Signed-off-by: Joe Perches <joe@perches.com>
Signed-off-by: Konrad Rzeszutek Wilk <konrad.wilk@oracle.com>
---
 MAINTAINERS |    6 +++---
 1 files changed, 3 insertions(+), 3 deletions(-)

diff --git a/MAINTAINERS b/MAINTAINERS
index acf13f2..6a16f21 100644
--- a/MAINTAINERS
+++ b/MAINTAINERS
@@ -6598,14 +6598,14 @@ F:	drivers/platform/x86
 
 XEN PCI SUBSYSTEM
 M:	Konrad Rzeszutek Wilk <konrad.wilk@oracle.com>
-L:	xen-devel@lists.xensource.com
+L:	xen-devel@lists.xensource.com (moderated for non-subscribers)
 S:	Supported
 F:	arch/x86/pci/*xen*
 F:	drivers/pci/*xen*
 
 XEN SWIOTLB SUBSYSTEM
 M:	Konrad Rzeszutek Wilk <konrad.wilk@oracle.com>
-L:	xen-devel@lists.xensource.com
+L:	xen-devel@lists.xensource.com (moderated for non-subscribers)
 S:	Supported
 F:	arch/x86/xen/*swiotlb*
 F:	drivers/xen/*swiotlb*
@@ -6613,7 +6613,7 @@ F:	drivers/xen/*swiotlb*
 XEN HYPERVISOR INTERFACE
 M:	Jeremy Fitzhardinge <jeremy.fitzhardinge@citrix.com>
 M:	Konrad Rzeszutek Wilk <konrad.wilk@oracle.com>
-L:	xen-devel@lists.xensource.com
+L:	xen-devel@lists.xensource.com (moderated for non-subscribers)
 L:	virtualization@lists.osdl.org
 S:	Supported
 F:	arch/x86/xen/
-- 
1.7.3.2


[-- Attachment #4: Type: text/plain, Size: 138 bytes --]

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xensource.com
http://lists.xensource.com/xen-devel

^ permalink raw reply related	[flat|nested] 52+ messages in thread

* Re: Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
  2010-11-16 18:43                           ` Boris Derzhavets
@ 2010-11-16 19:00                             ` Konrad Rzeszutek Wilk
  2010-11-16 20:43                               ` Boris Derzhavets
  2010-11-16 20:50                               ` Boris Derzhavets
  0 siblings, 2 replies; 52+ messages in thread
From: Konrad Rzeszutek Wilk @ 2010-11-16 19:00 UTC (permalink / raw)
  To: Boris Derzhavets; +Cc: Jeremy Fitzhardinge, xen-devel, Bruce Edge

On Tue, Nov 16, 2010 at 10:43:49AM -0800, Boris Derzhavets wrote:
> Today i've built vmlinuz-2.6.37-0.1.rc1.git8.xendom0.fc14.x86_64
> via Michael's http://koji.fedoraproject.org/koji/taskinfo?taskID=2598434
> and uncommented xen.pcifront.fixes.patch in kernel.spec, i.e.
> 
> # Xen patches
> ApplyPatch xen.next-2.6.37.patch
> # ApplyPatch xen.upstream.core.patch
> ApplyPatch xen.pcifront.fixes.patch
> # ApplyPatch xen.pvhvm.fixes.patch
> 
> as a fesult a got kernel wich runs pretty stable NFS client at Xen 4.0.1 
> F14 Dom0 (2.6.32.25-172.xendom0.fc14.x86_64).
>   
>   I was able several times copied from NFS folder F14's ISO image (3.2 GB) 
> to DomU and scp'ed it back and didn't get any kernel crashing on DomU.

Huh. I .. what? I am confused. I thought we established that the issue
was not related to Xen PCI front? You also seem to uncomment the
upstream.core.patches and the xen.pvhvm.patch - why?

> 
>  On Ubuntu 10.04 this kernel may be built as 2.6.37-rc1&git8 patched via
> xen.next-2.6.37.patch
> xen.pcifront.fixes.patch
> All required upstream patches may be taken (as well as 2 above)
> from  http://koji.fedoraproject.org/koji/taskinfo?taskID=2598434
>   I believe as soon as xen.pcifront.fixes.patch will be accepted by upstream
> NFS client issue on F14 will be gone 

Ok, they are.. v2.6.37-rc2 which came out today has the fixes.

^ permalink raw reply	[flat|nested] 52+ messages in thread

* Re: Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
  2010-11-15 20:21                         ` Bruce Edge
  2010-11-15 20:32                           ` Sander Eikelenboom
@ 2010-11-16 18:43                           ` Boris Derzhavets
  2010-11-16 19:00                             ` Konrad Rzeszutek Wilk
  1 sibling, 1 reply; 52+ messages in thread
From: Boris Derzhavets @ 2010-11-16 18:43 UTC (permalink / raw)
  To: Bruce Edge, Konrad Rzeszutek Wilk; +Cc: Jeremy Fitzhardinge, xen-devel


[-- Attachment #1.1: Type: text/plain, Size: 5264 bytes --]

Today i've built vmlinuz-2.6.37-0.1.rc1.git8.xendom0.fc14.x86_64
via Michael's http://koji.fedoraproject.org/koji/taskinfo?taskID=2598434
and uncommented xen.pcifront.fixes.patch in kernel.spec, i.e.

# Xen patches
ApplyPatch xen.next-2.6.37.patch
# ApplyPatch xen.upstream.core.patch
ApplyPatch xen.pcifront.fixes.patch
# ApplyPatch xen.pvhvm.fixes.patch

as a fesult a got kernel wich runs pretty stable NFS client at Xen 4.0.1 
F14 Dom0 (2.6.32.25-172.xendom0.fc14.x86_64).
  
  I was able several times copied from NFS folder F14's ISO image (3.2 GB) 
to DomU and scp'ed it back and didn't get any kernel crashing on DomU.

 On Ubuntu 10.04 this kernel may be built as 2.6.37-rc1&git8 patched via
xen.next-2.6.37.patch
xen.pcifront.fixes.patch
All required upstream patches may be taken (as well as 2 above)
from  http://koji.fedoraproject.org/koji/taskinfo?taskID=2598434
  I believe as soon as xen.pcifront.fixes.patch will be accepted by upstream
NFS client issue on F14 will be gone 

Boris


--- On Mon, 11/15/10, Bruce Edge <bruce.edge@gmail.com> wrote:

From: Bruce Edge <bruce.edge@gmail.com>
Subject: Re: [Xen-devel] Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
To: "Sander Eikelenboom" <linux@eikelenboom.it>
Cc: "Boris Derzhavets" <bderzhavets@yahoo.com>, "Konrad Rzeszutek Wilk" <konrad.wilk@oracle.com>, xen-devel@lists.xensource.com, "Jeremy Fitzhardinge" <jeremy@goop.org>
Date: Monday, November 15, 2010, 3:21 PM

On Sun, Nov 14, 2010 at 8:56 AM, Sander Eikelenboom
<linux@eikelenboom.it> wrote:
> Hmmm have you tried do do a lot of I/O with something else as NFS ?
> That would perhaps pinpoint it to NFS doing something not completely compatible with Xen.
>
> I'm not using NFS (I still use file: based guests, and i use glusterfs (fuse based userspace cluster fs) to share diskspace to domU's via ethernet).

Sander,
I took a quick look at glusterfs and it uses the same nfs client:
http://www.gluster.com/community/documentation/index.php/Gluster_3.1:_Manually_Mounting_Volumes_Using_NFS
I'm assuming that this would cause the same problem on the VM as we're
seeing with NFS, unless it's really an Xen/dom0 NFS server problem
that triggering the domU nfs client crash.

Perhaps the context is different. I'm exporting filesystems to domU
from dom0 via NFS. Is that how you're using glusterfs, or are you
using it to host your file backed VM's storage? In the latter, that
may explain why you're not seeing these problems because you're not
using the nfs client on domU.


> I tried NFS in the past, but had some troubles setting it up, and even more problems with disconnects.

What kind of NFS problems? It was working very well for us until this
problem cropped up.

-Bruce

>
> I haven't seen any "unable to handle page request" problems with my mix of guest kernels, which includes some 2.6.37-rc1 kernels.
>
> --
>
> Sander
>
>
>
>
>
> Sunday, November 14, 2010, 5:37:59 PM, you wrote:
>
>> I've tested F14 DomU (kernel vmlinuz-2.6.37-0.1.rc1.git8.xendom0.fc14.x86_64) as NFS client and Xen 4.0.1 F14 Dom0 (kernel vmlinuz-2.6.32.25-172.xendom0.fc14.x86_64) as NFS server . Copied 700 MB ISO images from NFS folder at Dom0 to DomU and scp'ed them back to Dom0. During about 30 - 40 min DomU ran pretty stable , regardless kernel crash as "unable to handle page request" was reported once by F14 DomU, but it didn't actually crash DomU. Same excersises with replacement F14 by Ubuntu 10.04 Server results DomU crash in about several minutes. Dom0's instances dual boot on same development box ( Q9500,ASUS P5Q3,8GB)
>
>> Boris.
>
>> --- On Fri, 11/12/10, Konrad Rzeszutek Wilk <konrad.wilk@oracle.com> wrote:
>
>> From: Konrad Rzeszutek Wilk <konrad.wilk@oracle.com>
>> Subject: Re: [Xen-devel] Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
>> To: "Sander Eikelenboom" <linux@eikelenboom.it>
>> Cc: "Boris Derzhavets" <bderzhavets@yahoo.com>, xen-devel@lists.xensource.com, "Bruce Edge" <bruce.edge@gmail.com>, "Jeremy Fitzhardinge" <jeremy@goop.org>
>> Date: Friday, November 12, 2010, 12:01 PM
>
>> On Fri, Nov 12, 2010 at 05:27:43PM +0100, Sander Eikelenboom wrote:
>>> Hi Bruce,
>>>
>>> Perhaps handpick some kernels before and after the pulls of the xen patches (pv-on-hvm etc) to begin with ?
>>> When you let git choose, especially with rc-1 kernels, you will end up with kernels in between patch series, resulting in panics.
>
>> Well, just the bare-bone boot of PV guests with nothing fancy ought to work.
>
>> But that is the theory and ..
>>> > The git bisecting is slow going. I've never tried that before and I'm a git
>>> > rookie.
>>> > I picked 2.6.36 - 2.6.37-rc1 as the bisect range and my first 2 bisects all
>>> > panic at boot so I'm obviously doing something wrong.
>>> > I'll RTFM a bit more and keep at it.
>
>> .. as Bruce experiences this is not the case. Hmm..
>
>> _______________________________________________
>> Xen-devel mailing list
>> Xen-devel@lists.xensource.com
>> http://lists.xensource.com/xen-devel
>
>
>
>>
>
>
>
> --
> Best regards,
>  Sander                            mailto:linux@eikelenboom.it
>
>



      

[-- Attachment #1.2: Type: text/html, Size: 7411 bytes --]

[-- Attachment #2: Type: text/plain, Size: 138 bytes --]

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xensource.com
http://lists.xensource.com/xen-devel

^ permalink raw reply	[flat|nested] 52+ messages in thread

* Re: Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
  2010-11-15 20:21                         ` Bruce Edge
@ 2010-11-15 20:32                           ` Sander Eikelenboom
  2010-11-16 18:43                           ` Boris Derzhavets
  1 sibling, 0 replies; 52+ messages in thread
From: Sander Eikelenboom @ 2010-11-15 20:32 UTC (permalink / raw)
  To: Bruce Edge
  Cc: Boris Derzhavets, xen-devel, Jeremy Fitzhardinge, Konrad Rzeszutek Wilk

Monday, November 15, 2010, 9:21:28 PM, you wrote:

> On Sun, Nov 14, 2010 at 8:56 AM, Sander Eikelenboom
> <linux@eikelenboom.it> wrote:
>> Hmmm have you tried do do a lot of I/O with something else as NFS ?
>> That would perhaps pinpoint it to NFS doing something not completely compatible with Xen.
>>
>> I'm not using NFS (I still use file: based guests, and i use glusterfs (fuse based userspace cluster fs) to share diskspace to domU's via ethernet).

> Sander,
> I took a quick look at glusterfs and it uses the same nfs client:
> http://www.gluster.com/community/documentation/index.php/Gluster_3.1:_Manually_Mounting_Volumes_Using_NFS
> I'm assuming that this would cause the same problem on the VM as we're
> seeing with NFS, unless it's really an Xen/dom0 NFS server problem
> that triggering the domU nfs client crash.

> Perhaps the context is different. I'm exporting filesystems to domU
> from dom0 via NFS. Is that how you're using glusterfs, or are you
> using it to host your file backed VM's storage? In the latter, that
> may explain why you're not seeing these problems because you're not
> using the nfs client on domU.

Nope it CAN export volumes as NFS, but that's the non native way.
I don't know what distribution you use, but for debian there are packages available http://packages.debian.org/search?keywords=glusterfs&searchon=names&suite=all&section=all
in the backports repository.

And indeed i don't use NFS anywhere. (I have tried, but had configuration and other problems. So i looked for an alternative.)

--
Sander


>> I tried NFS in the past, but had some troubles setting it up, and even more problems with disconnects.

> What kind of NFS problems? It was working very well for us until this
> problem cropped up.

> -Bruce

>>
>> I haven't seen any "unable to handle page request" problems with my mix of guest kernels, which includes some 2.6.37-rc1 kernels.
>>
>> --
>>
>> Sander
>>
>>
>>
>>
>>
>> Sunday, November 14, 2010, 5:37:59 PM, you wrote:
>>
>>> I've tested F14 DomU (kernel vmlinuz-2.6.37-0.1.rc1.git8.xendom0.fc14.x86_64) as NFS client and Xen 4.0.1 F14 Dom0 (kernel vmlinuz-2.6.32.25-172.xendom0.fc14.x86_64) as NFS server . Copied 700 MB ISO images from NFS folder at Dom0 to DomU and scp'ed them back to Dom0. During about 30 - 40 min DomU ran pretty stable , regardless kernel crash as "unable to handle page request" was reported once by F14 DomU, but it didn't actually crash DomU. Same excersises with replacement F14 by Ubuntu 10.04 Server results DomU crash in about several minutes. Dom0's instances dual boot on same development box ( Q9500,ASUS P5Q3,8GB)
>>
>>> Boris.
>>
>>> --- On Fri, 11/12/10, Konrad Rzeszutek Wilk <konrad.wilk@oracle.com> wrote:
>>
>>> From: Konrad Rzeszutek Wilk <konrad.wilk@oracle.com>
>>> Subject: Re: [Xen-devel] Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
>>> To: "Sander Eikelenboom" <linux@eikelenboom.it>
>>> Cc: "Boris Derzhavets" <bderzhavets@yahoo.com>, xen-devel@lists.xensource.com, "Bruce Edge" <bruce.edge@gmail.com>, "Jeremy Fitzhardinge" <jeremy@goop.org>
>>> Date: Friday, November 12, 2010, 12:01 PM
>>
>>> On Fri, Nov 12, 2010 at 05:27:43PM +0100, Sander Eikelenboom wrote:
>>>> Hi Bruce,
>>>>
>>>> Perhaps handpick some kernels before and after the pulls of the xen patches (pv-on-hvm etc) to begin with ?
>>>> When you let git choose, especially with rc-1 kernels, you will end up with kernels in between patch series, resulting in panics.
>>
>>> Well, just the bare-bone boot of PV guests with nothing fancy ought to work.
>>
>>> But that is the theory and ..
>>>> > The git bisecting is slow going. I've never tried that before and I'm a git
>>>> > rookie.
>>>> > I picked 2.6.36 - 2.6.37-rc1 as the bisect range and my first 2 bisects all
>>>> > panic at boot so I'm obviously doing something wrong.
>>>> > I'll RTFM a bit more and keep at it.
>>
>>> .. as Bruce experiences this is not the case. Hmm..
>>
>>> _______________________________________________
>>> Xen-devel mailing list
>>> Xen-devel@lists.xensource.com
>>> http://lists.xensource.com/xen-devel
>>
>>
>>
>>>
>>
>>
>>
>> --
>> Best regards,
>>  Sander                            mailto:linux@eikelenboom.it
>>
>>



-- 
Best regards,
 Sander                            mailto:linux@eikelenboom.it

^ permalink raw reply	[flat|nested] 52+ messages in thread

* Re: Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
  2010-11-14 16:56                       ` Sander Eikelenboom
  2010-11-14 17:09                         ` Boris Derzhavets
  2010-11-14 21:35                         ` Bruce Edge
@ 2010-11-15 20:21                         ` Bruce Edge
  2010-11-15 20:32                           ` Sander Eikelenboom
  2010-11-16 18:43                           ` Boris Derzhavets
  2 siblings, 2 replies; 52+ messages in thread
From: Bruce Edge @ 2010-11-15 20:21 UTC (permalink / raw)
  To: Sander Eikelenboom
  Cc: Boris Derzhavets, xen-devel, Jeremy Fitzhardinge, Konrad Rzeszutek Wilk

On Sun, Nov 14, 2010 at 8:56 AM, Sander Eikelenboom
<linux@eikelenboom.it> wrote:
> Hmmm have you tried do do a lot of I/O with something else as NFS ?
> That would perhaps pinpoint it to NFS doing something not completely compatible with Xen.
>
> I'm not using NFS (I still use file: based guests, and i use glusterfs (fuse based userspace cluster fs) to share diskspace to domU's via ethernet).

Sander,
I took a quick look at glusterfs and it uses the same nfs client:
http://www.gluster.com/community/documentation/index.php/Gluster_3.1:_Manually_Mounting_Volumes_Using_NFS
I'm assuming that this would cause the same problem on the VM as we're
seeing with NFS, unless it's really an Xen/dom0 NFS server problem
that triggering the domU nfs client crash.

Perhaps the context is different. I'm exporting filesystems to domU
from dom0 via NFS. Is that how you're using glusterfs, or are you
using it to host your file backed VM's storage? In the latter, that
may explain why you're not seeing these problems because you're not
using the nfs client on domU.


> I tried NFS in the past, but had some troubles setting it up, and even more problems with disconnects.

What kind of NFS problems? It was working very well for us until this
problem cropped up.

-Bruce

>
> I haven't seen any "unable to handle page request" problems with my mix of guest kernels, which includes some 2.6.37-rc1 kernels.
>
> --
>
> Sander
>
>
>
>
>
> Sunday, November 14, 2010, 5:37:59 PM, you wrote:
>
>> I've tested F14 DomU (kernel vmlinuz-2.6.37-0.1.rc1.git8.xendom0.fc14.x86_64) as NFS client and Xen 4.0.1 F14 Dom0 (kernel vmlinuz-2.6.32.25-172.xendom0.fc14.x86_64) as NFS server . Copied 700 MB ISO images from NFS folder at Dom0 to DomU and scp'ed them back to Dom0. During about 30 - 40 min DomU ran pretty stable , regardless kernel crash as "unable to handle page request" was reported once by F14 DomU, but it didn't actually crash DomU. Same excersises with replacement F14 by Ubuntu 10.04 Server results DomU crash in about several minutes. Dom0's instances dual boot on same development box ( Q9500,ASUS P5Q3,8GB)
>
>> Boris.
>
>> --- On Fri, 11/12/10, Konrad Rzeszutek Wilk <konrad.wilk@oracle.com> wrote:
>
>> From: Konrad Rzeszutek Wilk <konrad.wilk@oracle.com>
>> Subject: Re: [Xen-devel] Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
>> To: "Sander Eikelenboom" <linux@eikelenboom.it>
>> Cc: "Boris Derzhavets" <bderzhavets@yahoo.com>, xen-devel@lists.xensource.com, "Bruce Edge" <bruce.edge@gmail.com>, "Jeremy Fitzhardinge" <jeremy@goop.org>
>> Date: Friday, November 12, 2010, 12:01 PM
>
>> On Fri, Nov 12, 2010 at 05:27:43PM +0100, Sander Eikelenboom wrote:
>>> Hi Bruce,
>>>
>>> Perhaps handpick some kernels before and after the pulls of the xen patches (pv-on-hvm etc) to begin with ?
>>> When you let git choose, especially with rc-1 kernels, you will end up with kernels in between patch series, resulting in panics.
>
>> Well, just the bare-bone boot of PV guests with nothing fancy ought to work.
>
>> But that is the theory and ..
>>> > The git bisecting is slow going. I've never tried that before and I'm a git
>>> > rookie.
>>> > I picked 2.6.36 - 2.6.37-rc1 as the bisect range and my first 2 bisects all
>>> > panic at boot so I'm obviously doing something wrong.
>>> > I'll RTFM a bit more and keep at it.
>
>> .. as Bruce experiences this is not the case. Hmm..
>
>> _______________________________________________
>> Xen-devel mailing list
>> Xen-devel@lists.xensource.com
>> http://lists.xensource.com/xen-devel
>
>
>
>>
>
>
>
> --
> Best regards,
>  Sander                            mailto:linux@eikelenboom.it
>
>

^ permalink raw reply	[flat|nested] 52+ messages in thread

* Re: Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
  2010-11-15  8:06                           ` Boris Derzhavets
@ 2010-11-15 11:05                             ` Boris Derzhavets
  0 siblings, 0 replies; 52+ messages in thread
From: Boris Derzhavets @ 2010-11-15 11:05 UTC (permalink / raw)
  To: Sander Eikelenboom, Bruce Edge
  Cc: Jeremy Fitzhardinge, xen-devel, Konrad Rzeszutek Wilk


[-- Attachment #1.1: Type: text/plain, Size: 15257 bytes --]


Mount with stock kernel in PV DomU - No problems
---------------------------------------------------------------------
Started domain F14PV (id=4)
                           [    0.030070] PCI: Fatal: No config space access function found
[    0.142207] drivers/rtc/hctosys.c: unable to open rtc device (rtc0)

Fedora release 14 (Laughlin)
Kernel 2.6.35.6-45.fc14.x86_64 on an x86_64 (/dev/hvc0)

fedora14 login: root
Password: 
Last login: Mon Nov 15 13:42:03 on hvc0
[root@fedora14 ~]# mount 192.168.1.9:/home/boris /mnt/nfs
[root@fedora14 ~]# 
----------------------------------------------------------------------
                        |
                        vs  
                        |
Mount with the most recent Michael Young kernel - Crashing kernel
----------------------------------------------------------------------
Fedora release 14 (Laughlin)
Kernel 2.6.37-0.1.rc1.git8.xendom0.fc14.x86_64 on an x86_64 (/dev/hvc0)

fedora14 login: root
Password: [   25.825048] eth0: no IPv6 routers present

Last login: Mon Nov 15 13:48:31 on hvc0
[root@fedora14 ~]# mount 192.168.1.9:/home/boris /mnt/nfs
[   44.240979] FS-Cache: Loaded
[   44.275659] FS-Cache: Netfs 'nfs' registered for caching
[root@fedora14 ~]# 
------------------------------------------------------------------------------
Boris.

--- On Mon, 11/15/10, Boris Derzhavets <bderzhavets@yahoo.com> wrote:

From: Boris Derzhavets <bderzhavets@yahoo.com>
Subject: Re: [Xen-devel] Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
To: "Sander Eikelenboom" <linux@eikelenboom.it>, "Bruce Edge" <bruce.edge@gmail.com>
Cc: "Jeremy Fitzhardinge" <jeremy@goop.org>, xen-devel@lists.xensource.com, "Konrad Rzeszutek Wilk" <konrad.wilk@oracle.com>
Date: Monday, November 15, 2010, 3:06 AM

Stack trace on f14 when working with NFS mount

[  218.984818] ------------[ cut here ]------------
[  218.984834] kernel BUG at mm/mmap.c:2399!
[  218.984844] invalid opcode: 0000 [#1] SMP 
[  218.984857] last sysfs file: /sys/devices/system/cpu/cpu1/cache/index2/shared_cpu_map
[  218.984872] CPU 1 
[  218.984879] Modules linked in: nfs fscache deflate zlib_deflate ctr camellia cast5 rmd160 crypto_null ccm serpent blowfish twofish_generic twofish_x86_64 twofish_common ecb xcbc cbc sha256_generic sha512_generic des_generic cryptd aes_x86_64 aes_generic ah6 ah4 esp6 esp4 xfrm4_mode_beet xfrm4_tunnel tunnel4 xfrm4_mode_tunnel xfrm4_mode_transport xfrm6_mode_transport xfrm6_mode_ro xfrm6_mode_beet xfrm6_mode_tunnel ipcomp ipcomp6 xfrm_ipcomp xfrm6_tunnel tunnel6 af_key nfsd lockd nfs_acl auth_rpcgss exportfs
 sunrpc ip6t_REJECT nf_conntrack_ipv6 nf_defrag_ipv6 ip6table_filter ip6_tables ipv6 uinput xen_netfront microcode xen_blkfront [last unloaded: scsi_wait_scan]
[  218.985011] 
[  218.985011] Pid: 1566, comm: ls Not tainted 2.6.37-0.1.rc1.git8.xendom0.fc14.x86_64 #1 /
[  218.985011] RIP: e030:[<ffffffff8110ada1>]  [<ffffffff8110ada1>] exit_mmap+0x10c/0x119
[  218.985011] RSP: e02b:ffff8800774a9e18  EFLAGS: 00010202
[  218.985011] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0020000000000000
[  218.985011] RDX: 0000000000100004 RSI: ffff8800770ea1b8 RDI: ffffea0001a00230
[  218.985011] RBP: ffff8800774a9e48 R08: ffff88007d045108 R09: 000000000000005a
[  218.985011] R10: ffffffff8100750f R11: ffffea000182b7b0 R12: ffff880077dc6300
[  218.985011] R13: ffff88007fa1b1e0 R14: ffff880077dc6368 R15: 0000000000000001
[  218.985011] FS: 
 00007f4a38dd17c0(0000) GS:ffff88007fa0d000(0000) knlGS:0000000000000000
[  218.985011] CS:  e033 DS: 0000 ES: 0000 CR0: 000000008005003b
[  218.985011] CR2: 00007f4a380a1940 CR3: 0000000001a03000 CR4: 0000000000002660
[  218.985011] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[  218.985011] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
[  218.985011] Process ls (pid: 1566, threadinfo ffff8800774a8000, task ffff880003ca47c0)
[  218.985011] Stack:
[  218.985011]  000000000000006b ffff88007fa1b1e0 ffff8800774a9e38 ffff880077dc6300
[  218.985011]  ffff880077dc6440 ffff880003ca4db0 ffff8800774a9e68 ffffffff810505fc
[  218.985011]  ffff880003ca47c0 ffff880077dc6300 ffff8800774a9eb8 ffffffff81056747
[  218.985011] Call Trace:
[  218.985011]  [<ffffffff810505fc>] mmput+0x65/0xd8
[ 
 218.985011]  [<ffffffff81056747>] exit_mm+0x13e/0x14b
[  218.985011]  [<ffffffff81056976>] do_exit+0x222/0x7c6
[  218.985011]  [<ffffffff8100750f>] ? xen_restore_fl_direct_end+0x0/0x1
[  218.985011]  [<ffffffff8107ea7c>] ? arch_local_irq_restore+0xb/0xd
[  218.985011]  [<ffffffff814b3949>] ? lockdep_sys_exit_thunk+0x35/0x67
[  218.985011]  [<ffffffff810571b0>] do_group_exit+0x88/0xb6
[  218.985011]  [<ffffffff810571f5>] sys_exit_group+0x17/0x1b
[  218.985011]  [<ffffffff8100acf2>] system_call_fastpath+0x16/0x1b
[  218.985011] Code: 8d 7d 18 e8 c3 8a 00 00 41 c7 45 08 00 00 00 00 48 89 df e8 0d e9 ff ff 48 85 c0 48 89 c3 75 f0 49 83 bc 24 98 01 00 00 00 74 02 <0f> 0b 48 83 c4 18 5b 41 5c 41 5d c9 c3 55 48 89 e5 41 54 53 48 
[  218.985011] RIP  [<ffffffff8110ada1>]
 exit_mmap+0x10c/0x119
[  218.985011]  RSP <ffff8800774a9e18>
[  218.985011] ---[ end trace 99b09fa378e85262 ]---
[  218.985011] Fixing recursive fault but reboot is needed!

Message from syslogd@fedora14 at Nov 15 11:03:20 ...
 kernel:[  218.984818] ------------[ cut here ]------------

Message from syslogd@fedora14 at Nov 15 11:03:20 ...
 kernel:[  218.984844] invalid opcode: 0000 [#1] SMP 

Message from syslogd@fedora14 at Nov 15 11:03:20 ...
 kernel:[  218.984857] last sysfs file: /sys/devices/system/cpu/cpu1/cache/index2/shared_cpu_map

Message from syslogd@fedora14 at Nov 15 11:03:20 ...
 kernel:[  218.985011] Stack:

Message from syslogd@fedora14 at Nov 15 11:03:20 ...
 kernel:[  218.985011] Call Trace:

Message from syslogd@fedora14 at Nov 15 11:03:20 ...
 kernel:[  218.985011] Code: 8d 7d 18 e8 c3
 8a 00 00 41 c7 45 08 00 00 00 00 48 89 df e8 0d e9 ff ff 48 85 c0 48 89 c3 75 f0 49 83 bc 24 98 01 00 00 00 74 02 <0f> 0b 48 83 c4 18 5b 41 5c 41 5d c9 c3 55 48 89 e5 41 54 53 48 
[  259.093423] BUG: unable to handle kernel paging request at ffff880077d352a8
[  259.093441] IP: [<ffffffff81037648>] ptep_set_access_flags+0x2b/0x51
[  259.093456] PGD 1a04067 PUD 59c9067 PMD 5b88067 PTE 8010000077d35065
[  259.093472] Oops: 0003 [#2] SMP 
[  259.093481] last sysfs file: /sys/devices/system/cpu/cpu1/cache/index2/shared_cpu_map
[  259.093493] CPU 1 
[  259.093498] Modules linked in: nfs fscache deflate zlib_deflate ctr camellia cast5 rmd160 crypto_null ccm serpent blowfish twofish_generic twofish_x86_64 twofish_common ecb xcbc cbc sha256_generic sha512_generic des_generic cryptd aes_x86_64 aes_generic ah6 ah4 esp6 esp4 xfrm4_mode_beet xfrm4_tunnel tunnel4 xfrm4_mode_tunnel
 xfrm4_mode_transport xfrm6_mode_transport xfrm6_mode_ro xfrm6_mode_beet xfrm6_mode_tunnel ipcomp ipcomp6 xfrm_ipcomp xfrm6_tunnel tunnel6 af_key nfsd lockd nfs_acl auth_rpcgss exportfs sunrpc ip6t_REJECT nf_conntrack_ipv6 nf_defrag_ipv6 ip6table_filter ip6_tables ipv6 uinput xen_netfront microcode xen_blkfront [last unloaded: scsi_wait_scan]
[  259.093652] 
[  259.093658] Pid: 1567, comm: abrtd Tainted: G      D     2.6.37-0.1.rc1.git8.xendom0.fc14.x86_64 #1 /
[  259.093669] RIP: e030:[<ffffffff81037648>]  [<ffffffff81037648>] ptep_set_access_flags+0x2b/0x51
[  259.093683] RSP: e02b:ffff8800770e7bf8  EFLAGS: 00010202
[  259.093690] RAX: 80000001bf75f101 RBX: ffff880077521400 RCX: 80000001bf75f167
[  259.093699] RDX: ffff880077d352a8 RSI: 00007fb9b9255ad0 RDI: ffff880077521400
[  259.093708] RBP: ffff8800770e7c28 R08:
 0000000000000001 R09: 1580000000000000
[  259.093717] R10: ffffffff8100750f R11: ffff880077dc5800 R12: 00007fb9b9255ad0
[  259.093726] R13: 0000000000000001 R14: ffff880003f2f9f8 R15: ffff880077d352a8
[  259.093737] FS:  00007fb9b9255800(0000) GS:ffff88007fa0d000(0000) knlGS:0000000000000000
[  259.093747] CS:  e033 DS: 0000 ES: 0000 CR0: 000000008005003b
[  259.093755] CR2: ffff880077d352a8 CR3: 00000000043c8000 CR4: 0000000000002660
[  259.093764] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[  259.093773] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
[  259.093783] Process abrtd (pid: 1567, threadinfo ffff8800770e6000, task ffff880003d2c7c0)
[  259.093800] Stack:
[  259.093807]  ffffea00018382b0 0000000000000000 0000000000000034 0000000000000000
[  259.093829]  ffff880077521400 0000000000000000
 ffff8800770e7cb8 ffffffff81104a57
[  259.093851]  ffffffff810050a3 ffffffff00000001 ffff880004307e48 ffff8800770e7ca8
[  259.093873] Call Trace:
[  259.093885]  [<ffffffff81104a57>] do_wp_page+0x241/0x53d
[  259.093899]  [<ffffffff810050a3>] ? xen_pte_val+0x6a/0x6c
[  259.093911]  [<ffffffff81004635>] ? __raw_callee_save_xen_pte_val+0x11/0x1e
[  259.093926]  [<ffffffff8100750f>] ? xen_restore_fl_direct_end+0x0/0x1
[  259.093941]  [<ffffffff81106491>] ? handle_mm_fault+0x6ea/0x7af
[  259.093954]  [<ffffffff811064e2>] handle_mm_fault+0x73b/0x7af
[  259.093969]  [<ffffffff81073597>] ? down_read_trylock+0x44/0x4e
[  259.093983]  [<ffffffff814b7aa4>] do_page_fault+0x363/0x385
[  259.093996]  [<ffffffff81006f59>] ? xen_force_evtchn_callback+0xd/0xf
[ 
 259.094011]  [<ffffffff81007522>] ? check_events+0x12/0x20
[  259.094025]  [<ffffffff814b3912>] ? trace_hardirqs_off_thunk+0x3a/0x3c
[  259.094039]  [<ffffffff814b4ad5>] page_fault+0x25/0x30
[  259.094053]  [<ffffffff8125403d>] ? __put_user_4+0x1d/0x30
[  259.094066]  [<ffffffff8104bf66>] ? schedule_tail+0x61/0x65
[  259.094079]  [<ffffffff8100abf3>] ret_from_fork+0x13/0x80
[  259.094089] Code: 55 48 89 e5 41 55 41 54 53 48 83 ec 18 0f 1f 44 00 00 48 39 0a 48 89 fb 49 89 f4 0f 95 c0 45 85 c0 44 0f b6 e8 74 1c 84 c0 74 18 <48> 89 0a 48 8b 3f 0f 1f 80 00 00 00 00 4c 89 e6 48 89 df e8 bb 
[  259.094149] RIP  [<ffffffff81037648>] ptep_set_access_flags+0x2b/0x51
[  259.094149]  RSP <ffff8800770e7bf8>
[  259.094149] CR2: ffff880077d352a8
[  259.094149] ---[ end trace 99b09fa378e85263
 ]---

Message from syslogd@fedora14 at Nov 15 11:04:00 ...
 kernel:[  259.093472] Oops: 0003 [#2] SMP 

Message from syslogd@fedora14 at Nov 15 11:04:00 ...
 kernel:[  259.093481] last sysfs file: /sys/devices/system/cpu/cpu1/cache/index2/shared_cpu_map

Message from syslogd@fedora14 at Nov 15 11:04:00 ...
 kernel:[  259.093800] Stack:

Message from syslogd@fedora14 at Nov 15 11:04:00 ...
 kernel:[  259.093873] Call Trace:

Message from syslogd@fedora14 at Nov 15 11:04:00 ...
 kernel:[  259.094089] Code: 55 48 89 e5 41 55 41 54 53 48 83 ec 18 0f 1f 44 00 00 48 39 0a 48 89 fb 49 89 f4 0f 95 c0 45 85 c0 44 0f b6 e8 74 1c 84 c0 74 18 <48> 89 0a 48 8b 3f 0f 1f 80 00 00 00 00 4c 89 e6 48 89 df e8 bb 

Message from syslogd@fedora14 at Nov 15 11:04:00 ...
 kernel:[  259.094149] CR2: ffff880077d352a8


--- On Sun, 11/14/10, Bruce
 Edge <bruce.edge@gmail.com> wrote:

From: Bruce Edge <bruce.edge@gmail.com>
Subject: Re: [Xen-devel] Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
To: "Sander Eikelenboom" <linux@eikelenboom.it>
Cc: "Boris Derzhavets" <bderzhavets@yahoo.com>, xen-devel@lists.xensource.com, "Jeremy Fitzhardinge" <jeremy@goop.org>, "Konrad Rzeszutek Wilk" <konrad.wilk@oracle.com>
Date: Sunday, November 14, 2010, 4:35 PM

On Sun, Nov 14, 2010 at 8:56 AM, Sander Eikelenboom
<linux@eikelenboom.it> wrote:
> Hmmm have you tried do do a lot of I/O with something else as NFS ?
> That would perhaps pinpoint it to NFS doing something not completely
 compatible with Xen.

I have my own suspicions regarding the more recent NFS clients. Post
10.04 Ubuntu variants do not tolerate large NFS transfers even without
Xen. Any more than a few 100 Megs and you start getting 'task blocked
for more than 120 sec..." messages along with stack traces showing
part of the NFS call stack.
Perhaps a parallel effort could be to test the 2.6.37-rc1 kernel with
something other than NFS for remote filesystems. I'll see if I get the
same problems with glusterfs.

-Bruce

>
> I'm not using NFS (I still use file: based guests, and i use glusterfs (fuse based userspace cluster fs) to share diskspace to domU's via ethernet).
> I tried NFS in the past, but had some troubles setting it up, and even more problems with disconnects.
>
> I haven't seen any "unable to handle page request" problems with my mix of guest kernels, which includes some 2.6.37-rc1
 kernels.
>
> --
>
> Sander
>
>
>
>
>
> Sunday, November 14, 2010, 5:37:59 PM, you wrote:
>
>> I've tested F14 DomU (kernel vmlinuz-2.6.37-0.1.rc1.git8.xendom0.fc14.x86_64) as NFS client and Xen 4.0.1 F14 Dom0 (kernel vmlinuz-2.6.32.25-172.xendom0.fc14.x86_64) as NFS server . Copied 700 MB ISO images from NFS folder at Dom0 to DomU and scp'ed them back to Dom0. During about 30 - 40 min DomU ran pretty stable , regardless kernel crash as "unable to handle page request" was reported once by F14 DomU, but it didn't actually crash DomU. Same excersises with replacement F14 by Ubuntu 10.04 Server results DomU crash in about several minutes. Dom0's instances dual boot on same development box ( Q9500,ASUS P5Q3,8GB)
>
>> Boris.
>
>> --- On Fri, 11/12/10, Konrad Rzeszutek Wilk <konrad.wilk@oracle.com> wrote:
>
>> From: Konrad Rzeszutek Wilk <konrad.wilk@oracle.com>
>> Subject: Re: [Xen-devel] Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
>> To: "Sander Eikelenboom" <linux@eikelenboom.it>
>> Cc: "Boris Derzhavets" <bderzhavets@yahoo.com>, xen-devel@lists.xensource.com, "Bruce Edge" <bruce.edge@gmail.com>, "Jeremy Fitzhardinge"
 <jeremy@goop.org>
>> Date: Friday, November 12, 2010, 12:01 PM
>
>> On Fri, Nov 12, 2010 at 05:27:43PM +0100, Sander Eikelenboom wrote:
>>> Hi Bruce,
>>>
>>> Perhaps handpick some kernels before and after the pulls of the xen patches (pv-on-hvm etc) to begin with ?
>>> When you let git choose, especially with rc-1 kernels, you will end up with kernels in between patch series, resulting in panics.
>
>> Well, just the bare-bone boot of PV guests with nothing fancy ought to work.
>
>> But that is the theory and ..
>>> > The git bisecting is slow going. I've never tried that before and I'm a git
>>> > rookie.
>>> > I picked 2.6.36 - 2.6.37-rc1 as the bisect range and my first 2 bisects all
>>> > panic at boot so I'm
 obviously doing something wrong.
>>> > I'll RTFM a bit more and keep at it.
>
>> .. as Bruce experiences this is not the case. Hmm..
>
>> _______________________________________________
>> Xen-devel mailing list
>> Xen-devel@lists.xensource.com
>> http://lists.xensource.com/xen-devel
>
>
>
>>
>
>
>
> --
> Best regards,
>  Sander                            mailto:linux@eikelenboom.it
>
>

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xensource.com
http://lists.xensource.com/xen-devel



      
-----Inline Attachment Follows-----

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xensource.com
http://lists.xensource.com/xen-devel



      

[-- Attachment #1.2: Type: text/html, Size: 19043 bytes --]

[-- Attachment #2: Type: text/plain, Size: 138 bytes --]

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xensource.com
http://lists.xensource.com/xen-devel

^ permalink raw reply	[flat|nested] 52+ messages in thread

* Re: Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
  2010-11-14 21:35                         ` Bruce Edge
@ 2010-11-15  8:06                           ` Boris Derzhavets
  2010-11-15 11:05                             ` Boris Derzhavets
  0 siblings, 1 reply; 52+ messages in thread
From: Boris Derzhavets @ 2010-11-15  8:06 UTC (permalink / raw)
  To: Sander Eikelenboom, Bruce Edge
  Cc: Jeremy Fitzhardinge, xen-devel, Konrad Rzeszutek Wilk


[-- Attachment #1.1: Type: text/plain, Size: 13206 bytes --]

Stack trace on f14 when working with NFS mount

[  218.984818] ------------[ cut here ]------------
[  218.984834] kernel BUG at mm/mmap.c:2399!
[  218.984844] invalid opcode: 0000 [#1] SMP 
[  218.984857] last sysfs file: /sys/devices/system/cpu/cpu1/cache/index2/shared_cpu_map
[  218.984872] CPU 1 
[  218.984879] Modules linked in: nfs fscache deflate zlib_deflate ctr camellia cast5 rmd160 crypto_null ccm serpent blowfish twofish_generic twofish_x86_64 twofish_common ecb xcbc cbc sha256_generic sha512_generic des_generic cryptd aes_x86_64 aes_generic ah6 ah4 esp6 esp4 xfrm4_mode_beet xfrm4_tunnel tunnel4 xfrm4_mode_tunnel xfrm4_mode_transport xfrm6_mode_transport xfrm6_mode_ro xfrm6_mode_beet xfrm6_mode_tunnel ipcomp ipcomp6 xfrm_ipcomp xfrm6_tunnel tunnel6 af_key nfsd lockd nfs_acl auth_rpcgss exportfs sunrpc ip6t_REJECT nf_conntrack_ipv6 nf_defrag_ipv6 ip6table_filter ip6_tables ipv6 uinput xen_netfront microcode xen_blkfront [last unloaded: scsi_wait_scan]
[  218.985011] 
[  218.985011] Pid: 1566, comm: ls Not tainted 2.6.37-0.1.rc1.git8.xendom0.fc14.x86_64 #1 /
[  218.985011] RIP: e030:[<ffffffff8110ada1>]  [<ffffffff8110ada1>] exit_mmap+0x10c/0x119
[  218.985011] RSP: e02b:ffff8800774a9e18  EFLAGS: 00010202
[  218.985011] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0020000000000000
[  218.985011] RDX: 0000000000100004 RSI: ffff8800770ea1b8 RDI: ffffea0001a00230
[  218.985011] RBP: ffff8800774a9e48 R08: ffff88007d045108 R09: 000000000000005a
[  218.985011] R10: ffffffff8100750f R11: ffffea000182b7b0 R12: ffff880077dc6300
[  218.985011] R13: ffff88007fa1b1e0 R14: ffff880077dc6368 R15: 0000000000000001
[  218.985011] FS:  00007f4a38dd17c0(0000) GS:ffff88007fa0d000(0000) knlGS:0000000000000000
[  218.985011] CS:  e033 DS: 0000 ES: 0000 CR0: 000000008005003b
[  218.985011] CR2: 00007f4a380a1940 CR3: 0000000001a03000 CR4: 0000000000002660
[  218.985011] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[  218.985011] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
[  218.985011] Process ls (pid: 1566, threadinfo ffff8800774a8000, task ffff880003ca47c0)
[  218.985011] Stack:
[  218.985011]  000000000000006b ffff88007fa1b1e0 ffff8800774a9e38 ffff880077dc6300
[  218.985011]  ffff880077dc6440 ffff880003ca4db0 ffff8800774a9e68 ffffffff810505fc
[  218.985011]  ffff880003ca47c0 ffff880077dc6300 ffff8800774a9eb8 ffffffff81056747
[  218.985011] Call Trace:
[  218.985011]  [<ffffffff810505fc>] mmput+0x65/0xd8
[  218.985011]  [<ffffffff81056747>] exit_mm+0x13e/0x14b
[  218.985011]  [<ffffffff81056976>] do_exit+0x222/0x7c6
[  218.985011]  [<ffffffff8100750f>] ? xen_restore_fl_direct_end+0x0/0x1
[  218.985011]  [<ffffffff8107ea7c>] ? arch_local_irq_restore+0xb/0xd
[  218.985011]  [<ffffffff814b3949>] ? lockdep_sys_exit_thunk+0x35/0x67
[  218.985011]  [<ffffffff810571b0>] do_group_exit+0x88/0xb6
[  218.985011]  [<ffffffff810571f5>] sys_exit_group+0x17/0x1b
[  218.985011]  [<ffffffff8100acf2>] system_call_fastpath+0x16/0x1b
[  218.985011] Code: 8d 7d 18 e8 c3 8a 00 00 41 c7 45 08 00 00 00 00 48 89 df e8 0d e9 ff ff 48 85 c0 48 89 c3 75 f0 49 83 bc 24 98 01 00 00 00 74 02 <0f> 0b 48 83 c4 18 5b 41 5c 41 5d c9 c3 55 48 89 e5 41 54 53 48 
[  218.985011] RIP  [<ffffffff8110ada1>] exit_mmap+0x10c/0x119
[  218.985011]  RSP <ffff8800774a9e18>
[  218.985011] ---[ end trace 99b09fa378e85262 ]---
[  218.985011] Fixing recursive fault but reboot is needed!

Message from syslogd@fedora14 at Nov 15 11:03:20 ...
 kernel:[  218.984818] ------------[ cut here ]------------

Message from syslogd@fedora14 at Nov 15 11:03:20 ...
 kernel:[  218.984844] invalid opcode: 0000 [#1] SMP 

Message from syslogd@fedora14 at Nov 15 11:03:20 ...
 kernel:[  218.984857] last sysfs file: /sys/devices/system/cpu/cpu1/cache/index2/shared_cpu_map

Message from syslogd@fedora14 at Nov 15 11:03:20 ...
 kernel:[  218.985011] Stack:

Message from syslogd@fedora14 at Nov 15 11:03:20 ...
 kernel:[  218.985011] Call Trace:

Message from syslogd@fedora14 at Nov 15 11:03:20 ...
 kernel:[  218.985011] Code: 8d 7d 18 e8 c3 8a 00 00 41 c7 45 08 00 00 00 00 48 89 df e8 0d e9 ff ff 48 85 c0 48 89 c3 75 f0 49 83 bc 24 98 01 00 00 00 74 02 <0f> 0b 48 83 c4 18 5b 41 5c 41 5d c9 c3 55 48 89 e5 41 54 53 48 
[  259.093423] BUG: unable to handle kernel paging request at ffff880077d352a8
[  259.093441] IP: [<ffffffff81037648>] ptep_set_access_flags+0x2b/0x51
[  259.093456] PGD 1a04067 PUD 59c9067 PMD 5b88067 PTE 8010000077d35065
[  259.093472] Oops: 0003 [#2] SMP 
[  259.093481] last sysfs file: /sys/devices/system/cpu/cpu1/cache/index2/shared_cpu_map
[  259.093493] CPU 1 
[  259.093498] Modules linked in: nfs fscache deflate zlib_deflate ctr camellia cast5 rmd160 crypto_null ccm serpent blowfish twofish_generic twofish_x86_64 twofish_common ecb xcbc cbc sha256_generic sha512_generic des_generic cryptd aes_x86_64 aes_generic ah6 ah4 esp6 esp4 xfrm4_mode_beet xfrm4_tunnel tunnel4 xfrm4_mode_tunnel xfrm4_mode_transport xfrm6_mode_transport xfrm6_mode_ro xfrm6_mode_beet xfrm6_mode_tunnel ipcomp ipcomp6 xfrm_ipcomp xfrm6_tunnel tunnel6 af_key nfsd lockd nfs_acl auth_rpcgss exportfs sunrpc ip6t_REJECT nf_conntrack_ipv6 nf_defrag_ipv6 ip6table_filter ip6_tables ipv6 uinput xen_netfront microcode xen_blkfront [last unloaded: scsi_wait_scan]
[  259.093652] 
[  259.093658] Pid: 1567, comm: abrtd Tainted: G      D     2.6.37-0.1.rc1.git8.xendom0.fc14.x86_64 #1 /
[  259.093669] RIP: e030:[<ffffffff81037648>]  [<ffffffff81037648>] ptep_set_access_flags+0x2b/0x51
[  259.093683] RSP: e02b:ffff8800770e7bf8  EFLAGS: 00010202
[  259.093690] RAX: 80000001bf75f101 RBX: ffff880077521400 RCX: 80000001bf75f167
[  259.093699] RDX: ffff880077d352a8 RSI: 00007fb9b9255ad0 RDI: ffff880077521400
[  259.093708] RBP: ffff8800770e7c28 R08: 0000000000000001 R09: 1580000000000000
[  259.093717] R10: ffffffff8100750f R11: ffff880077dc5800 R12: 00007fb9b9255ad0
[  259.093726] R13: 0000000000000001 R14: ffff880003f2f9f8 R15: ffff880077d352a8
[  259.093737] FS:  00007fb9b9255800(0000) GS:ffff88007fa0d000(0000) knlGS:0000000000000000
[  259.093747] CS:  e033 DS: 0000 ES: 0000 CR0: 000000008005003b
[  259.093755] CR2: ffff880077d352a8 CR3: 00000000043c8000 CR4: 0000000000002660
[  259.093764] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[  259.093773] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
[  259.093783] Process abrtd (pid: 1567, threadinfo ffff8800770e6000, task ffff880003d2c7c0)
[  259.093800] Stack:
[  259.093807]  ffffea00018382b0 0000000000000000 0000000000000034 0000000000000000
[  259.093829]  ffff880077521400 0000000000000000 ffff8800770e7cb8 ffffffff81104a57
[  259.093851]  ffffffff810050a3 ffffffff00000001 ffff880004307e48 ffff8800770e7ca8
[  259.093873] Call Trace:
[  259.093885]  [<ffffffff81104a57>] do_wp_page+0x241/0x53d
[  259.093899]  [<ffffffff810050a3>] ? xen_pte_val+0x6a/0x6c
[  259.093911]  [<ffffffff81004635>] ? __raw_callee_save_xen_pte_val+0x11/0x1e
[  259.093926]  [<ffffffff8100750f>] ? xen_restore_fl_direct_end+0x0/0x1
[  259.093941]  [<ffffffff81106491>] ? handle_mm_fault+0x6ea/0x7af
[  259.093954]  [<ffffffff811064e2>] handle_mm_fault+0x73b/0x7af
[  259.093969]  [<ffffffff81073597>] ? down_read_trylock+0x44/0x4e
[  259.093983]  [<ffffffff814b7aa4>] do_page_fault+0x363/0x385
[  259.093996]  [<ffffffff81006f59>] ? xen_force_evtchn_callback+0xd/0xf
[  259.094011]  [<ffffffff81007522>] ? check_events+0x12/0x20
[  259.094025]  [<ffffffff814b3912>] ? trace_hardirqs_off_thunk+0x3a/0x3c
[  259.094039]  [<ffffffff814b4ad5>] page_fault+0x25/0x30
[  259.094053]  [<ffffffff8125403d>] ? __put_user_4+0x1d/0x30
[  259.094066]  [<ffffffff8104bf66>] ? schedule_tail+0x61/0x65
[  259.094079]  [<ffffffff8100abf3>] ret_from_fork+0x13/0x80
[  259.094089] Code: 55 48 89 e5 41 55 41 54 53 48 83 ec 18 0f 1f 44 00 00 48 39 0a 48 89 fb 49 89 f4 0f 95 c0 45 85 c0 44 0f b6 e8 74 1c 84 c0 74 18 <48> 89 0a 48 8b 3f 0f 1f 80 00 00 00 00 4c 89 e6 48 89 df e8 bb 
[  259.094149] RIP  [<ffffffff81037648>] ptep_set_access_flags+0x2b/0x51
[  259.094149]  RSP <ffff8800770e7bf8>
[  259.094149] CR2: ffff880077d352a8
[  259.094149] ---[ end trace 99b09fa378e85263 ]---

Message from syslogd@fedora14 at Nov 15 11:04:00 ...
 kernel:[  259.093472] Oops: 0003 [#2] SMP 

Message from syslogd@fedora14 at Nov 15 11:04:00 ...
 kernel:[  259.093481] last sysfs file: /sys/devices/system/cpu/cpu1/cache/index2/shared_cpu_map

Message from syslogd@fedora14 at Nov 15 11:04:00 ...
 kernel:[  259.093800] Stack:

Message from syslogd@fedora14 at Nov 15 11:04:00 ...
 kernel:[  259.093873] Call Trace:

Message from syslogd@fedora14 at Nov 15 11:04:00 ...
 kernel:[  259.094089] Code: 55 48 89 e5 41 55 41 54 53 48 83 ec 18 0f 1f 44 00 00 48 39 0a 48 89 fb 49 89 f4 0f 95 c0 45 85 c0 44 0f b6 e8 74 1c 84 c0 74 18 <48> 89 0a 48 8b 3f 0f 1f 80 00 00 00 00 4c 89 e6 48 89 df e8 bb 

Message from syslogd@fedora14 at Nov 15 11:04:00 ...
 kernel:[  259.094149] CR2: ffff880077d352a8


--- On Sun, 11/14/10, Bruce Edge <bruce.edge@gmail.com> wrote:

From: Bruce Edge <bruce.edge@gmail.com>
Subject: Re: [Xen-devel] Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
To: "Sander Eikelenboom" <linux@eikelenboom.it>
Cc: "Boris Derzhavets" <bderzhavets@yahoo.com>, xen-devel@lists.xensource.com, "Jeremy Fitzhardinge" <jeremy@goop.org>, "Konrad Rzeszutek Wilk" <konrad.wilk@oracle.com>
Date: Sunday, November 14, 2010, 4:35 PM

On Sun, Nov 14, 2010 at 8:56 AM, Sander Eikelenboom
<linux@eikelenboom.it> wrote:
> Hmmm have you tried do do a lot of I/O with something else as NFS ?
> That would perhaps pinpoint it to NFS doing something not completely compatible with Xen.

I have my own suspicions regarding the more recent NFS clients. Post
10.04 Ubuntu variants do not tolerate large NFS transfers even without
Xen. Any more than a few 100 Megs and you start getting 'task blocked
for more than 120 sec..." messages along with stack traces showing
part of the NFS call stack.
Perhaps a parallel effort could be to test the 2.6.37-rc1 kernel with
something other than NFS for remote filesystems. I'll see if I get the
same problems with glusterfs.

-Bruce

>
> I'm not using NFS (I still use file: based guests, and i use glusterfs (fuse based userspace cluster fs) to share diskspace to domU's via ethernet).
> I tried NFS in the past, but had some troubles setting it up, and even more problems with disconnects.
>
> I haven't seen any "unable to handle page request" problems with my mix of guest kernels, which includes some 2.6.37-rc1 kernels.
>
> --
>
> Sander
>
>
>
>
>
> Sunday, November 14, 2010, 5:37:59 PM, you wrote:
>
>> I've tested F14 DomU (kernel vmlinuz-2.6.37-0.1.rc1.git8.xendom0.fc14.x86_64) as NFS client and Xen 4.0.1 F14 Dom0 (kernel vmlinuz-2.6.32.25-172.xendom0.fc14.x86_64) as NFS server . Copied 700 MB ISO images from NFS folder at Dom0 to DomU and scp'ed them back to Dom0. During about 30 - 40 min DomU ran pretty stable , regardless kernel crash as "unable to handle page request" was reported once by F14 DomU, but it didn't actually crash DomU. Same excersises with replacement F14 by Ubuntu 10.04 Server results DomU crash in about several minutes. Dom0's instances dual boot on same development box ( Q9500,ASUS P5Q3,8GB)
>
>> Boris.
>
>> --- On Fri, 11/12/10, Konrad Rzeszutek Wilk <konrad.wilk@oracle.com> wrote:
>
>> From: Konrad Rzeszutek Wilk <konrad.wilk@oracle.com>
>> Subject: Re: [Xen-devel] Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
>> To: "Sander Eikelenboom" <linux@eikelenboom.it>
>> Cc: "Boris Derzhavets" <bderzhavets@yahoo.com>, xen-devel@lists.xensource.com, "Bruce Edge" <bruce.edge@gmail.com>, "Jeremy Fitzhardinge" <jeremy@goop.org>
>> Date: Friday, November 12, 2010, 12:01 PM
>
>> On Fri, Nov 12, 2010 at 05:27:43PM +0100, Sander Eikelenboom wrote:
>>> Hi Bruce,
>>>
>>> Perhaps handpick some kernels before and after the pulls of the xen patches (pv-on-hvm etc) to begin with ?
>>> When you let git choose, especially with rc-1 kernels, you will end up with kernels in between patch series, resulting in panics.
>
>> Well, just the bare-bone boot of PV guests with nothing fancy ought to work.
>
>> But that is the theory and ..
>>> > The git bisecting is slow going. I've never tried that before and I'm a git
>>> > rookie.
>>> > I picked 2.6.36 - 2.6.37-rc1 as the bisect range and my first 2 bisects all
>>> > panic at boot so I'm obviously doing something wrong.
>>> > I'll RTFM a bit more and keep at it.
>
>> .. as Bruce experiences this is not the case. Hmm..
>
>> _______________________________________________
>> Xen-devel mailing list
>> Xen-devel@lists.xensource.com
>> http://lists.xensource.com/xen-devel
>
>
>
>>
>
>
>
> --
> Best regards,
>  Sander                            mailto:linux@eikelenboom.it
>
>

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xensource.com
http://lists.xensource.com/xen-devel



      

[-- Attachment #1.2: Type: text/html, Size: 16593 bytes --]

[-- Attachment #2: Type: text/plain, Size: 138 bytes --]

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xensource.com
http://lists.xensource.com/xen-devel

^ permalink raw reply	[flat|nested] 52+ messages in thread

* Re: Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
  2010-11-14 16:56                       ` Sander Eikelenboom
  2010-11-14 17:09                         ` Boris Derzhavets
@ 2010-11-14 21:35                         ` Bruce Edge
  2010-11-15  8:06                           ` Boris Derzhavets
  2010-11-15 20:21                         ` Bruce Edge
  2 siblings, 1 reply; 52+ messages in thread
From: Bruce Edge @ 2010-11-14 21:35 UTC (permalink / raw)
  To: Sander Eikelenboom
  Cc: Boris Derzhavets, xen-devel, Jeremy Fitzhardinge, Konrad Rzeszutek Wilk

On Sun, Nov 14, 2010 at 8:56 AM, Sander Eikelenboom
<linux@eikelenboom.it> wrote:
> Hmmm have you tried do do a lot of I/O with something else as NFS ?
> That would perhaps pinpoint it to NFS doing something not completely compatible with Xen.

I have my own suspicions regarding the more recent NFS clients. Post
10.04 Ubuntu variants do not tolerate large NFS transfers even without
Xen. Any more than a few 100 Megs and you start getting 'task blocked
for more than 120 sec..." messages along with stack traces showing
part of the NFS call stack.
Perhaps a parallel effort could be to test the 2.6.37-rc1 kernel with
something other than NFS for remote filesystems. I'll see if I get the
same problems with glusterfs.

-Bruce

>
> I'm not using NFS (I still use file: based guests, and i use glusterfs (fuse based userspace cluster fs) to share diskspace to domU's via ethernet).
> I tried NFS in the past, but had some troubles setting it up, and even more problems with disconnects.
>
> I haven't seen any "unable to handle page request" problems with my mix of guest kernels, which includes some 2.6.37-rc1 kernels.
>
> --
>
> Sander
>
>
>
>
>
> Sunday, November 14, 2010, 5:37:59 PM, you wrote:
>
>> I've tested F14 DomU (kernel vmlinuz-2.6.37-0.1.rc1.git8.xendom0.fc14.x86_64) as NFS client and Xen 4.0.1 F14 Dom0 (kernel vmlinuz-2.6.32.25-172.xendom0.fc14.x86_64) as NFS server . Copied 700 MB ISO images from NFS folder at Dom0 to DomU and scp'ed them back to Dom0. During about 30 - 40 min DomU ran pretty stable , regardless kernel crash as "unable to handle page request" was reported once by F14 DomU, but it didn't actually crash DomU. Same excersises with replacement F14 by Ubuntu 10.04 Server results DomU crash in about several minutes. Dom0's instances dual boot on same development box ( Q9500,ASUS P5Q3,8GB)
>
>> Boris.
>
>> --- On Fri, 11/12/10, Konrad Rzeszutek Wilk <konrad.wilk@oracle.com> wrote:
>
>> From: Konrad Rzeszutek Wilk <konrad.wilk@oracle.com>
>> Subject: Re: [Xen-devel] Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
>> To: "Sander Eikelenboom" <linux@eikelenboom.it>
>> Cc: "Boris Derzhavets" <bderzhavets@yahoo.com>, xen-devel@lists.xensource.com, "Bruce Edge" <bruce.edge@gmail.com>, "Jeremy Fitzhardinge" <jeremy@goop.org>
>> Date: Friday, November 12, 2010, 12:01 PM
>
>> On Fri, Nov 12, 2010 at 05:27:43PM +0100, Sander Eikelenboom wrote:
>>> Hi Bruce,
>>>
>>> Perhaps handpick some kernels before and after the pulls of the xen patches (pv-on-hvm etc) to begin with ?
>>> When you let git choose, especially with rc-1 kernels, you will end up with kernels in between patch series, resulting in panics.
>
>> Well, just the bare-bone boot of PV guests with nothing fancy ought to work.
>
>> But that is the theory and ..
>>> > The git bisecting is slow going. I've never tried that before and I'm a git
>>> > rookie.
>>> > I picked 2.6.36 - 2.6.37-rc1 as the bisect range and my first 2 bisects all
>>> > panic at boot so I'm obviously doing something wrong.
>>> > I'll RTFM a bit more and keep at it.
>
>> .. as Bruce experiences this is not the case. Hmm..
>
>> _______________________________________________
>> Xen-devel mailing list
>> Xen-devel@lists.xensource.com
>> http://lists.xensource.com/xen-devel
>
>
>
>>
>
>
>
> --
> Best regards,
>  Sander                            mailto:linux@eikelenboom.it
>
>

^ permalink raw reply	[flat|nested] 52+ messages in thread

* Re: Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
  2010-11-14 17:47 Boris Derzhavets
@ 2010-11-14 17:52 ` Sander Eikelenboom
  0 siblings, 0 replies; 52+ messages in thread
From: Sander Eikelenboom @ 2010-11-14 17:52 UTC (permalink / raw)
  To: Boris Derzhavets
  Cc: Jeremy Fitzhardinge, xen-devel, Bruce Edge, Konrad Rzeszutek Wilk

Ahh i see that patch contains the patches i mentioned already.


Sunday, November 14, 2010, 6:47:25 PM, you wrote:

> This is not exactly git8 . Michael Young applied attached patch on top of git8.
> It's  his the most recent submission to fedora-xen.
> http://koji.fedoraproject.org/koji/taskinfo?taskID=2598434 


> Boris.

> --- On Sun, 11/14/10, Sander Eikelenboom <linux@eikelenboom.it> wrote:

> From: Sander Eikelenboom <linux@eikelenboom.it>
> Subject: Re: [Xen-devel] Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
> To: "Boris Derzhavets" <bderzhavets@yahoo.com>
> Cc: "Konrad Rzeszutek Wilk" <konrad.wilk@oracle.com>, xen-devel@lists.xensource.com, "Bruce Edge" <bruce.edge@gmail.com>, "Jeremy Fitzhardinge" <jeremy@goop.org>
> Date: Sunday, November 14, 2010, 12:19 PM

> Perhaps these patches (especially Stefano's) could make a difference ?

> http://lkml.indiana.edu/hypermail/linux/kernel/1011.1/02348.html

> I don't think these are applied to your domU kernel  since it's git8, it worth the shot i guess...

> --
> Sander

> Sunday, November 14, 2010, 6:09:14 PM, you wrote:

>>> Hmmm have you tried do do a lot of I/O with something else as NFS ?

>> I've tried scp a lot from DomU to Dom0 on F14 no problems, on Ubuntu 10.04 Server
>> DomU as NFS client cannot survive more then a 2-3 min with I/O generated by scp.
>> If i unmount NFS share everything goes fine ( Ubuntu 10.04)

>>> That would perhaps pinpoint it to NFS doing something not completely compatible with 
>> Xen.

>> If DomU ( Ubuntu 10.04 ) is running  by 2.6.36 kernel there is no any NFS or other network related problems . Issue is specific for 2.6.37-rc1 kernel as kernel running DomU at Xen 4.0.1 Dom0 ( 2.6.32.25 pvops) on top of Ubuntu Lucid Server.

>> Boris.





>> -- On Sun, 11/14/10, Sander Eikelenboom <linux@eikelenboom.it> wrote:

>> From: Sander Eikelenboom <linux@eikelenboom.it>
>> Subject: Re: [Xen-devel] Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
>> To: "Boris Derzhavets" <bderzhavets@yahoo.com>
>> Cc: "Konrad Rzeszutek Wilk" <konrad.wilk@oracle.com>, xen-devel@lists.xensource.com, "Bruce Edge" <bruce.edge@gmail.com>, "Jeremy Fitzhardinge" <jeremy@goop.org>
>> Date: Sunday, November 14, 2010, 11:56 AM

>> Hmmm have you tried do do a lot of I/O with something else as NFS ?
>> That would perhaps pinpoint it to NFS doing something not completely compatible with Xen.

>> I'm not using NFS (I still use file: based guests, and i use glusterfs (fuse based userspace cluster fs) to share diskspace to domU's via ethernet).
>> I tried NFS in the past, but had some troubles setting it up, and even more problems with disconnects.

>> I haven't seen any "unable to handle page request" problems with my mix of guest kernels, which includes some 2.6.37-rc1 kernels.

>> --

>> Sander





>> Sunday, November 14, 2010, 5:37:59 PM, you wrote:

>>> I've tested F14 DomU (kernel vmlinuz-2.6.37-0.1.rc1.git8.xendom0.fc14.x86_64) as NFS client and Xen 4.0.1 F14 Dom0 (kernel vmlinuz-2.6.32.25-172.xendom0.fc14.x86_64) as NFS server . Copied 700 MB ISO images from NFS folder at Dom0 to DomU and scp'ed them back to Dom0. During about 30 - 40 min DomU ran pretty stable , regardless kernel crash as "unable to handle page request" was reported once by F14 DomU, but it didn't actually crash DomU. Same excersises with replacement F14 by Ubuntu 10.04 Server results DomU crash in about several minutes. Dom0's instances dual boot on same development box ( Q9500,ASUS P5Q3,8GB)

>>> Boris.

>>> --- On Fri, 11/12/10, Konrad Rzeszutek Wilk <konrad.wilk@oracle.com> wrote:

>>> From: Konrad Rzeszutek Wilk <konrad.wilk@oracle.com>
>>> Subject: Re: [Xen-devel] Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
>>> To: "Sander Eikelenboom" <linux@eikelenboom.it>
>>> Cc: "Boris Derzhavets" <bderzhavets@yahoo.com>, xen-devel@lists.xensource.com, "Bruce Edge" <bruce.edge@gmail.com>, "Jeremy Fitzhardinge" <jeremy@goop.org>
>>> Date: Friday, November 12, 2010, 12:01 PM

>>> On Fri, Nov 12, 2010 at 05:27:43PM +0100, Sander Eikelenboom wrote:
>>>> Hi Bruce,
>>>> 
>>>> Perhaps handpick some kernels before and after the pulls of the xen patches (pv-on-hvm etc) to begin with ?
>>>> When you let git choose, especially with rc-1 kernels, you will end up with kernels in between patch series, resulting in panics.

>>> Well, just the bare-bone boot of PV guests with nothing fancy ought to work.

>>> But that is the theory and ..
>>>> > The git bisecting is slow going. I've never tried that before and I'm a git
>>>> > rookie.
>>>> > I picked 2.6.36 - 2.6.37-rc1 as the bisect range and my first 2 bisects all
>>>> > panic at boot so I'm obviously doing something wrong.
>>>> > I'll RTFM a bit more and keep at it.

>>> .. as Bruce experiences this is not the case. Hmm..

>>> _______________________________________________
>>> Xen-devel mailing list
>>> Xen-devel@lists.xensource.com
>>> http://lists.xensource.com/xen-devel



>>>       









-- 
Best regards,
 Sander                            mailto:linux@eikelenboom.it

^ permalink raw reply	[flat|nested] 52+ messages in thread

* Re: Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
@ 2010-11-14 17:47 Boris Derzhavets
  2010-11-14 17:52 ` Sander Eikelenboom
  0 siblings, 1 reply; 52+ messages in thread
From: Boris Derzhavets @ 2010-11-14 17:47 UTC (permalink / raw)
  To: Sander Eikelenboom
  Cc: Jeremy Fitzhardinge, xen-devel, Bruce Edge, Konrad Rzeszutek Wilk


[-- Attachment #1.1: Type: text/plain, Size: 5041 bytes --]

This is not exactly git8 . Michael Young applied attached patch on top of git8.
It's  his the most recent submission to fedora-xen.
http://koji.fedoraproject.org/koji/taskinfo?taskID=2598434 


Boris.

--- On Sun, 11/14/10, Sander Eikelenboom <linux@eikelenboom.it> wrote:

From: Sander Eikelenboom <linux@eikelenboom.it>
Subject: Re: [Xen-devel] Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
To: "Boris Derzhavets" <bderzhavets@yahoo.com>
Cc: "Konrad Rzeszutek Wilk" <konrad.wilk@oracle.com>, xen-devel@lists.xensource.com, "Bruce Edge" <bruce.edge@gmail.com>, "Jeremy Fitzhardinge" <jeremy@goop.org>
Date: Sunday, November 14, 2010, 12:19 PM

Perhaps these patches (especially Stefano's) could make a difference ?

http://lkml.indiana.edu/hypermail/linux/kernel/1011.1/02348.html

I don't think these are applied to your domU kernel  since it's git8, it worth the shot i guess...

--
Sander

Sunday, November 14, 2010, 6:09:14 PM, you wrote:

>> Hmmm have you tried do do a lot of I/O with something else as NFS ?

> I've tried scp a lot from DomU to Dom0 on F14 no problems, on Ubuntu 10.04 Server
> DomU as NFS client cannot survive more then a 2-3 min with I/O generated by scp.
> If i unmount NFS share everything goes fine ( Ubuntu 10.04)

>> That would perhaps pinpoint it to NFS doing something not completely compatible with 
> Xen.

> If DomU ( Ubuntu 10.04 ) is running  by 2.6.36 kernel there is no any NFS or other network related problems . Issue is specific for 2.6.37-rc1 kernel as kernel running DomU at Xen 4.0.1 Dom0 ( 2.6.32.25 pvops) on top of Ubuntu Lucid Server.

> Boris.





> -- On Sun, 11/14/10, Sander Eikelenboom <linux@eikelenboom.it> wrote:

> From: Sander Eikelenboom <linux@eikelenboom.it>
> Subject: Re: [Xen-devel] Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
> To: "Boris Derzhavets" <bderzhavets@yahoo.com>
> Cc: "Konrad Rzeszutek Wilk" <konrad.wilk@oracle.com>, xen-devel@lists.xensource.com, "Bruce Edge" <bruce.edge@gmail.com>, "Jeremy Fitzhardinge" <jeremy@goop.org>
> Date: Sunday, November 14, 2010, 11:56 AM

> Hmmm have you tried do do a lot of I/O with something else as NFS ?
> That would perhaps pinpoint it to NFS doing something not completely compatible with Xen.

> I'm not using NFS (I still use file: based guests, and i use glusterfs (fuse based userspace cluster fs) to share diskspace to domU's via ethernet).
> I tried NFS in the past, but had some troubles setting it up, and even more problems with disconnects.

> I haven't seen any "unable to handle page request" problems with my mix of guest kernels, which includes some 2.6.37-rc1 kernels.

> --

> Sander





> Sunday, November 14, 2010, 5:37:59 PM, you wrote:

>> I've tested F14 DomU (kernel vmlinuz-2.6.37-0.1.rc1.git8.xendom0.fc14.x86_64) as NFS client and Xen 4.0.1 F14 Dom0 (kernel vmlinuz-2.6.32.25-172.xendom0.fc14.x86_64) as NFS server . Copied 700 MB ISO images from NFS folder at Dom0 to DomU and scp'ed them back to Dom0. During about 30 - 40 min DomU ran pretty stable , regardless kernel crash as "unable to handle page request" was reported once by F14 DomU, but it didn't actually crash DomU. Same excersises with replacement F14 by Ubuntu 10.04 Server results DomU crash in about several minutes. Dom0's instances dual boot on same development box ( Q9500,ASUS P5Q3,8GB)

>> Boris.

>> --- On Fri, 11/12/10, Konrad Rzeszutek Wilk <konrad.wilk@oracle.com> wrote:

>> From: Konrad Rzeszutek Wilk <konrad.wilk@oracle.com>
>> Subject: Re: [Xen-devel] Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
>> To: "Sander Eikelenboom" <linux@eikelenboom.it>
>> Cc: "Boris Derzhavets" <bderzhavets@yahoo.com>, xen-devel@lists.xensource.com, "Bruce Edge" <bruce.edge@gmail.com>, "Jeremy Fitzhardinge" <jeremy@goop.org>
>> Date: Friday, November 12, 2010, 12:01 PM

>> On Fri, Nov 12, 2010 at 05:27:43PM +0100, Sander Eikelenboom wrote:
>>> Hi Bruce,
>>> 
>>> Perhaps handpick some kernels before and after the pulls of the xen patches (pv-on-hvm etc) to begin with ?
>>> When you let git choose, especially with rc-1 kernels, you will end up with kernels in between patch series, resulting in panics.

>> Well, just the bare-bone boot of PV guests with nothing fancy ought to work.

>> But that is the theory and ..
>>> > The git bisecting is slow going. I've never tried that before and I'm a git
>>> > rookie.
>>> > I picked 2.6.36 - 2.6.37-rc1 as the bisect range and my first 2 bisects all
>>> > panic at boot so I'm obviously doing something wrong.
>>> > I'll RTFM a bit more and keep at it.

>> .. as Bruce experiences this is not the case. Hmm..

>> _______________________________________________
>> Xen-devel mailing list
>> Xen-devel@lists.xensource.com
>> http://lists.xensource.com/xen-devel



>>       






-- 
Best regards,
 Sander                            mailto:linux@eikelenboom.it




      

[-- Attachment #1.2: Type: text/html, Size: 7755 bytes --]

[-- Attachment #2: xen.next-2.6.37.patch.gz --]
[-- Type: application/x-gzip, Size: 20325 bytes --]

[-- Attachment #3: Type: text/plain, Size: 138 bytes --]

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xensource.com
http://lists.xensource.com/xen-devel

^ permalink raw reply	[flat|nested] 52+ messages in thread

* Re: Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
  2010-11-14 17:09                         ` Boris Derzhavets
@ 2010-11-14 17:19                           ` Sander Eikelenboom
  0 siblings, 0 replies; 52+ messages in thread
From: Sander Eikelenboom @ 2010-11-14 17:19 UTC (permalink / raw)
  To: Boris Derzhavets
  Cc: Jeremy Fitzhardinge, xen-devel, Bruce Edge, Konrad Rzeszutek Wilk

Perhaps these patches (especially Stefano's) could make a difference ?

http://lkml.indiana.edu/hypermail/linux/kernel/1011.1/02348.html

I don't think these are applied to your domU kernel  since it's git8, it worth the shot i guess...

--
Sander

Sunday, November 14, 2010, 6:09:14 PM, you wrote:

>> Hmmm have you tried do do a lot of I/O with something else as NFS ?

> I've tried scp a lot from DomU to Dom0 on F14 no problems, on Ubuntu 10.04 Server
> DomU as NFS client cannot survive more then a 2-3 min with I/O generated by scp.
> If i unmount NFS share everything goes fine ( Ubuntu 10.04)

>> That would perhaps pinpoint it to NFS doing something not completely compatible with 
> Xen.

> If DomU ( Ubuntu 10.04 ) is running  by 2.6.36 kernel there is no any NFS or other network related problems . Issue is specific for 2.6.37-rc1 kernel as kernel running DomU at Xen 4.0.1 Dom0 ( 2.6.32.25 pvops) on top of Ubuntu Lucid Server.

> Boris.





> -- On Sun, 11/14/10, Sander Eikelenboom <linux@eikelenboom.it> wrote:

> From: Sander Eikelenboom <linux@eikelenboom.it>
> Subject: Re: [Xen-devel] Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
> To: "Boris Derzhavets" <bderzhavets@yahoo.com>
> Cc: "Konrad Rzeszutek Wilk" <konrad.wilk@oracle.com>, xen-devel@lists.xensource.com, "Bruce Edge" <bruce.edge@gmail.com>, "Jeremy Fitzhardinge" <jeremy@goop.org>
> Date: Sunday, November 14, 2010, 11:56 AM

> Hmmm have you tried do do a lot of I/O with something else as NFS ?
> That would perhaps pinpoint it to NFS doing something not completely compatible with Xen.

> I'm not using NFS (I still use file: based guests, and i use glusterfs (fuse based userspace cluster fs) to share diskspace to domU's via ethernet).
> I tried NFS in the past, but had some troubles setting it up, and even more problems with disconnects.

> I haven't seen any "unable to handle page request" problems with my mix of guest kernels, which includes some 2.6.37-rc1 kernels.

> --

> Sander





> Sunday, November 14, 2010, 5:37:59 PM, you wrote:

>> I've tested F14 DomU (kernel vmlinuz-2.6.37-0.1.rc1.git8.xendom0.fc14.x86_64) as NFS client and Xen 4.0.1 F14 Dom0 (kernel vmlinuz-2.6.32.25-172.xendom0.fc14.x86_64) as NFS server . Copied 700 MB ISO images from NFS folder at Dom0 to DomU and scp'ed them back to Dom0. During about 30 - 40 min DomU ran pretty stable , regardless kernel crash as "unable to handle page request" was reported once by F14 DomU, but it didn't actually crash DomU. Same excersises with replacement F14 by Ubuntu 10.04 Server results DomU crash in about several minutes. Dom0's instances dual boot on same development box ( Q9500,ASUS P5Q3,8GB)

>> Boris.

>> --- On Fri, 11/12/10, Konrad Rzeszutek Wilk <konrad.wilk@oracle.com> wrote:

>> From: Konrad Rzeszutek Wilk <konrad.wilk@oracle.com>
>> Subject: Re: [Xen-devel] Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
>> To: "Sander Eikelenboom" <linux@eikelenboom.it>
>> Cc: "Boris Derzhavets" <bderzhavets@yahoo.com>, xen-devel@lists.xensource.com, "Bruce Edge" <bruce.edge@gmail.com>, "Jeremy Fitzhardinge" <jeremy@goop.org>
>> Date: Friday, November 12, 2010, 12:01 PM

>> On Fri, Nov 12, 2010 at 05:27:43PM +0100, Sander Eikelenboom wrote:
>>> Hi Bruce,
>>> 
>>> Perhaps handpick some kernels before and after the pulls of the xen patches (pv-on-hvm etc) to begin with ?
>>> When you let git choose, especially with rc-1 kernels, you will end up with kernels in between patch series, resulting in panics.

>> Well, just the bare-bone boot of PV guests with nothing fancy ought to work.

>> But that is the theory and ..
>>> > The git bisecting is slow going. I've never tried that before and I'm a git
>>> > rookie.
>>> > I picked 2.6.36 - 2.6.37-rc1 as the bisect range and my first 2 bisects all
>>> > panic at boot so I'm obviously doing something wrong.
>>> > I'll RTFM a bit more and keep at it.

>> .. as Bruce experiences this is not the case. Hmm..

>> _______________________________________________
>> Xen-devel mailing list
>> Xen-devel@lists.xensource.com
>> http://lists.xensource.com/xen-devel



>>       






-- 
Best regards,
 Sander                            mailto:linux@eikelenboom.it

^ permalink raw reply	[flat|nested] 52+ messages in thread

* Re: Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
  2010-11-14 16:56                       ` Sander Eikelenboom
@ 2010-11-14 17:09                         ` Boris Derzhavets
  2010-11-14 17:19                           ` Sander Eikelenboom
  2010-11-14 21:35                         ` Bruce Edge
  2010-11-15 20:21                         ` Bruce Edge
  2 siblings, 1 reply; 52+ messages in thread
From: Boris Derzhavets @ 2010-11-14 17:09 UTC (permalink / raw)
  To: Sander Eikelenboom
  Cc: Jeremy Fitzhardinge, xen-devel, Bruce Edge, Konrad Rzeszutek Wilk


[-- Attachment #1.1: Type: text/plain, Size: 3967 bytes --]

> Hmmm have you tried do do a lot of I/O with something else as NFS ?

I've tried scp a lot from DomU to Dom0 on F14 no problems, on Ubuntu 10.04 Server
DomU as NFS client cannot survive more then a 2-3 min with I/O generated by scp.
If i unmount NFS share everything goes fine ( Ubuntu 10.04)

> That would perhaps pinpoint it to NFS doing something not completely compatible with 
Xen.

If DomU ( Ubuntu 10.04 ) is running  by 2.6.36 kernel there is no any NFS or other network related problems . Issue is specific for 2.6.37-rc1 kernel as kernel running DomU at Xen 4.0.1 Dom0 ( 2.6.32.25 pvops) on top of Ubuntu Lucid Server.

Boris.





-- On Sun, 11/14/10, Sander Eikelenboom <linux@eikelenboom.it> wrote:

From: Sander Eikelenboom <linux@eikelenboom.it>
Subject: Re: [Xen-devel] Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
To: "Boris Derzhavets" <bderzhavets@yahoo.com>
Cc: "Konrad Rzeszutek Wilk" <konrad.wilk@oracle.com>, xen-devel@lists.xensource.com, "Bruce Edge" <bruce.edge@gmail.com>, "Jeremy Fitzhardinge" <jeremy@goop.org>
Date: Sunday, November 14, 2010, 11:56 AM

Hmmm have you tried do do a lot of I/O with something else as NFS ?
That would perhaps pinpoint it to NFS doing something not completely compatible with Xen.

I'm not using NFS (I still use file: based guests, and i use glusterfs (fuse based userspace cluster fs) to share diskspace to domU's via ethernet).
I tried NFS in the past, but had some troubles setting it up, and even more problems with disconnects.

I haven't seen any "unable to handle page request" problems with my mix of guest kernels, which includes some 2.6.37-rc1 kernels.

--

Sander





Sunday, November 14, 2010, 5:37:59 PM, you wrote:

> I've tested F14 DomU (kernel vmlinuz-2.6.37-0.1.rc1.git8.xendom0.fc14.x86_64) as NFS client and Xen 4.0.1 F14 Dom0 (kernel vmlinuz-2.6.32.25-172.xendom0.fc14.x86_64) as NFS server . Copied 700 MB ISO images from NFS folder at Dom0 to DomU and scp'ed them back to Dom0. During about 30 - 40 min DomU ran pretty stable , regardless kernel crash as "unable to handle page request" was reported once by F14 DomU, but it didn't actually crash DomU. Same excersises with replacement F14 by Ubuntu 10.04 Server results DomU crash in about several minutes. Dom0's instances dual boot on same development box ( Q9500,ASUS P5Q3,8GB)

> Boris.

> --- On Fri, 11/12/10, Konrad Rzeszutek Wilk <konrad.wilk@oracle.com> wrote:

> From: Konrad Rzeszutek Wilk <konrad.wilk@oracle.com>
> Subject: Re: [Xen-devel] Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
> To: "Sander Eikelenboom" <linux@eikelenboom.it>
> Cc: "Boris Derzhavets" <bderzhavets@yahoo.com>, xen-devel@lists.xensource.com, "Bruce Edge" <bruce.edge@gmail.com>, "Jeremy Fitzhardinge" <jeremy@goop.org>
> Date: Friday, November 12, 2010, 12:01 PM

> On Fri, Nov 12, 2010 at 05:27:43PM +0100, Sander Eikelenboom wrote:
>> Hi Bruce,
>> 
>> Perhaps handpick some kernels before and after the pulls of the xen patches (pv-on-hvm etc) to begin with ?
>> When you let git choose, especially with rc-1 kernels, you will end up with kernels in between patch series, resulting in panics.

> Well, just the bare-bone boot of PV guests with nothing fancy ought to work.

> But that is the theory and ..
>> > The git bisecting is slow going. I've never tried that before and I'm a git
>> > rookie.
>> > I picked 2.6.36 - 2.6.37-rc1 as the bisect range and my first 2 bisects all
>> > panic at boot so I'm obviously doing something wrong.
>> > I'll RTFM a bit more and keep at it.

> .. as Bruce experiences this is not the case. Hmm..

> _______________________________________________
> Xen-devel mailing list
> Xen-devel@lists.xensource.com
> http://lists.xensource.com/xen-devel



>       



-- 
Best regards,
 Sander                            mailto:linux@eikelenboom.it




      

[-- Attachment #1.2: Type: text/html, Size: 5613 bytes --]

[-- Attachment #2: Type: text/plain, Size: 138 bytes --]

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xensource.com
http://lists.xensource.com/xen-devel

^ permalink raw reply	[flat|nested] 52+ messages in thread

* Re: Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
  2010-11-14 16:37                     ` Boris Derzhavets
@ 2010-11-14 16:56                       ` Sander Eikelenboom
  2010-11-14 17:09                         ` Boris Derzhavets
                                           ` (2 more replies)
  0 siblings, 3 replies; 52+ messages in thread
From: Sander Eikelenboom @ 2010-11-14 16:56 UTC (permalink / raw)
  To: Boris Derzhavets
  Cc: Jeremy Fitzhardinge, xen-devel, Bruce Edge, Konrad Rzeszutek Wilk

Hmmm have you tried do do a lot of I/O with something else as NFS ?
That would perhaps pinpoint it to NFS doing something not completely compatible with Xen.

I'm not using NFS (I still use file: based guests, and i use glusterfs (fuse based userspace cluster fs) to share diskspace to domU's via ethernet).
I tried NFS in the past, but had some troubles setting it up, and even more problems with disconnects.

I haven't seen any "unable to handle page request" problems with my mix of guest kernels, which includes some 2.6.37-rc1 kernels.

--

Sander





Sunday, November 14, 2010, 5:37:59 PM, you wrote:

> I've tested F14 DomU (kernel vmlinuz-2.6.37-0.1.rc1.git8.xendom0.fc14.x86_64) as NFS client and Xen 4.0.1 F14 Dom0 (kernel vmlinuz-2.6.32.25-172.xendom0.fc14.x86_64) as NFS server . Copied 700 MB ISO images from NFS folder at Dom0 to DomU and scp'ed them back to Dom0. During about 30 - 40 min DomU ran pretty stable , regardless kernel crash as "unable to handle page request" was reported once by F14 DomU, but it didn't actually crash DomU. Same excersises with replacement F14 by Ubuntu 10.04 Server results DomU crash in about several minutes. Dom0's instances dual boot on same development box ( Q9500,ASUS P5Q3,8GB)

> Boris.

> --- On Fri, 11/12/10, Konrad Rzeszutek Wilk <konrad.wilk@oracle.com> wrote:

> From: Konrad Rzeszutek Wilk <konrad.wilk@oracle.com>
> Subject: Re: [Xen-devel] Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
> To: "Sander Eikelenboom" <linux@eikelenboom.it>
> Cc: "Boris Derzhavets" <bderzhavets@yahoo.com>, xen-devel@lists.xensource.com, "Bruce Edge" <bruce.edge@gmail.com>, "Jeremy Fitzhardinge" <jeremy@goop.org>
> Date: Friday, November 12, 2010, 12:01 PM

> On Fri, Nov 12, 2010 at 05:27:43PM +0100, Sander Eikelenboom wrote:
>> Hi Bruce,
>> 
>> Perhaps handpick some kernels before and after the pulls of the xen patches (pv-on-hvm etc) to begin with ?
>> When you let git choose, especially with rc-1 kernels, you will end up with kernels in between patch series, resulting in panics.

> Well, just the bare-bone boot of PV guests with nothing fancy ought to work.

> But that is the theory and ..
>> > The git bisecting is slow going. I've never tried that before and I'm a git
>> > rookie.
>> > I picked 2.6.36 - 2.6.37-rc1 as the bisect range and my first 2 bisects all
>> > panic at boot so I'm obviously doing something wrong.
>> > I'll RTFM a bit more and keep at it.

> .. as Bruce experiences this is not the case. Hmm..

> _______________________________________________
> Xen-devel mailing list
> Xen-devel@lists.xensource.com
> http://lists.xensource.com/xen-devel



>       



-- 
Best regards,
 Sander                            mailto:linux@eikelenboom.it

^ permalink raw reply	[flat|nested] 52+ messages in thread

* Re: Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
  2010-11-12 17:01                   ` Konrad Rzeszutek Wilk
@ 2010-11-14 16:37                     ` Boris Derzhavets
  2010-11-14 16:56                       ` Sander Eikelenboom
  0 siblings, 1 reply; 52+ messages in thread
From: Boris Derzhavets @ 2010-11-14 16:37 UTC (permalink / raw)
  To: Sander Eikelenboom, Konrad Rzeszutek Wilk
  Cc: Jeremy Fitzhardinge, xen-devel, Bruce Edge


[-- Attachment #1.1: Type: text/plain, Size: 2015 bytes --]

I've tested F14 DomU (kernel vmlinuz-2.6.37-0.1.rc1.git8.xendom0.fc14.x86_64) as NFS client and Xen 4.0.1 F14 Dom0 (kernel vmlinuz-2.6.32.25-172.xendom0.fc14.x86_64) as NFS server . Copied 700 MB ISO images from NFS folder at Dom0 to DomU and scp'ed them back to Dom0. During about 30 - 40 min DomU ran pretty stable , regardless kernel crash as "unable to handle page request" was reported once by F14 DomU, but it didn't actually crash DomU. Same excersises with replacement F14 by Ubuntu 10.04 Server results DomU crash in about several minutes. Dom0's instances dual boot on same development box ( Q9500,ASUS P5Q3,8GB)

Boris.

--- On Fri, 11/12/10, Konrad Rzeszutek Wilk <konrad.wilk@oracle.com> wrote:

From: Konrad Rzeszutek Wilk <konrad.wilk@oracle.com>
Subject: Re: [Xen-devel] Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
To: "Sander Eikelenboom" <linux@eikelenboom.it>
Cc: "Boris Derzhavets" <bderzhavets@yahoo.com>, xen-devel@lists.xensource.com, "Bruce Edge" <bruce.edge@gmail.com>, "Jeremy Fitzhardinge" <jeremy@goop.org>
Date: Friday, November 12, 2010, 12:01 PM

On Fri, Nov 12, 2010 at 05:27:43PM +0100, Sander Eikelenboom wrote:
> Hi Bruce,
> 
> Perhaps handpick some kernels before and after the pulls of the xen patches (pv-on-hvm etc) to begin with ?
> When you let git choose, especially with rc-1 kernels, you will end up with kernels in between patch series, resulting in panics.

Well, just the bare-bone boot of PV guests with nothing fancy ought to work.

But that is the theory and ..
> > The git bisecting is slow going. I've never tried that before and I'm a git
> > rookie.
> > I picked 2.6.36 - 2.6.37-rc1 as the bisect range and my first 2 bisects all
> > panic at boot so I'm obviously doing something wrong.
> > I'll RTFM a bit more and keep at it.

.. as Bruce experiences this is not the case. Hmm..

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xensource.com
http://lists.xensource.com/xen-devel



      

[-- Attachment #1.2: Type: text/html, Size: 2641 bytes --]

[-- Attachment #2: Type: text/plain, Size: 138 bytes --]

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xensource.com
http://lists.xensource.com/xen-devel

^ permalink raw reply	[flat|nested] 52+ messages in thread

* Re: Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
  2010-11-12 16:06                 ` Boris Derzhavets
@ 2010-11-13  8:37                   ` Boris Derzhavets
  0 siblings, 0 replies; 52+ messages in thread
From: Boris Derzhavets @ 2010-11-13  8:37 UTC (permalink / raw)
  To: Jeremy Fitzhardinge; +Cc: xen-devel, Bruce Edge, Konrad Rzeszutek Wilk


[-- Attachment #1.1: Type: text/plain, Size: 6697 bytes --]

Same stack trace comes up when i attempted tp "cp" files from NFS folder (at Dom0)
mounted at DomU ( 2.6.37-rc1-git9 kernel )

root@boris-HVM-domU:~# mount 192.168.1.6:/home/boris /mnt/tmp
root@boris-HVM-domU:~# ls -l /mnt/tmp
total 140300
drwxr-xr-x 2 boris boris     4096 2010-10-14 18:29 Desktop
drwxr-xr-x 2 boris boris     4096 2010-10-14 18:29 Documents
drwxr-xr-x 2 boris boris     4096 2010-10-14 18:29 Downloads
-rw-r--r-- 1 boris boris      179 2010-10-14 18:06 examples.desktop
-rw-r--r-- 1 root  root  70277083 2010-11-12 21:40 linux-2.6.36.tar.bz2
-rw-r--r-- 1 root  root  73335884 2010-11-12 21:42 linux-2.6.37-rc1.tar.bz2
drwxr-xr-x 2 boris boris     4096 2010-10-14 18:29 Music
drwxr-xr-x 2 boris boris     4096 2010-10-14 18:29 Pictures
drwxr-xr-x 2 boris boris     4096 2010-10-14 18:29 Public
drwxr-xr-x 2 root  root      4096 2010-11-05 15:12 solaris
drwxr-xr-x 2 boris boris     4096 2010-10-14 18:29 Templates
drwxr-xr-x 2 root  root      4096 2010-11-13 11:19 ubuntu
drwxr-xr-x 2 boris boris     4096 2010-10-14 18:29 Videos
root@boris-HVM-domU:~# cp /mnt/tmp/linux-2.6.36.tar.bz2 .
root@boris-HVM-domU:~# cp /mnt/tmp/linux-2.6.37-rc1.tar.bz2  .

BUG: unable to handle kernel paging request at ffff880079b96cc0
IP: [<ffffffff810daa31>] do_wp_page+0x597/0x6fa
PGD 1a04067 PUD 41d5067 PMD 43a3067 PTE 8010000079b96065
Oops: 0003 [#1] SMP 
last sysfs file: /sys/devices/virtual/bdi/0:22/uevent
CPU 0 
Modules linked in: parport_pc ppdev ipv6 lp parport

Pid: 3509, comm: bash Not tainted 2.6.37-rc1-git9 #1 /
RIP: e030:[<ffffffff810daa31>]  [<ffffffff810daa31>] do_wp_page+0x597/0x6fa
RSP: e02b:ffff88007a305cd8  EFLAGS: 00010246
RAX: 0000000000000000 RBX: ffffea0001a0bcd0 RCX: 0000000000000001
RDX: 8000000136d77065 RSI: ffffffff81c47050 RDI: ffff880078adf040
RBP: ffff88007a305d68 R08: 0000000000000100 R09: 0000000000000041
R10: ffff8800798869c0 R11: ffff880078adf040 R12: ffffea0001a1ada8
R13: ffff880079b96cc0 R14: ffff880078adf040 R15: ffff88007a3c8700
FS:  00007f3a44186700(0000) GS:ffff88007ffbd000(0000) knlGS:0000000000000000
CS:  e033 DS: 0000 ES: 0000 CR0: 000000008005003b
CR2: ffff880079b96cc0 CR3: 00000000798b8000 CR4: 0000000000002660
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
Process bash (pid: 3509, threadinfo ffff88007a304000, task ffff880078f66680)
Stack:
 ffff88007a305cf8 ffffffff81007c31 ffffea0001aa08e0 0000000000000000
 01ff88007a305d48 ffffea0001aa08e0 8000000136d77067 00007f3a441989a8
 00007f3a441869d0 ffff88007a3c8700 ffff88007988d100 ffff880078adf040
Call Trace:
 [<ffffffff81007c31>] ? __spin_time_accum+0x21/0x37
 [<ffffffff810db54e>] handle_mm_fault+0x9ba/0xa0e
 [<ffffffff814cd5dc>] do_page_fault+0x387/0x3a9
 [<ffffffff810072af>] ? xen_restore_fl_direct_end+0x0/0x1
 [<ffffffff81004274>] ? xen_mc_flush+0x1cd/0x1f2
 [<ffffffff81003e5f>] ? xen_clts+0x33/0x59
 [<ffffffff81007bf1>] ? xen_spin_unlock+0x11/0x30
 [<ffffffff81042d24>] ? finish_task_switch+0x4f/0xc5
 [<ffffffff8103c580>] ? __might_sleep+0x23/0xea
 [<ffffffff814ca695>] page_fault+0x25/0x30
Code: 48 c1 e7 0c 48 09 c7 ff 14 25 e8 27 a1 81 48 89 c2 48 83 c8 42 49 8b 3f 48 83 ca 40 41 f6 47 30 02 48 0f 44 c2 48 89 45 a0 31 c0 <49> 87 45 00 48 8b 75 a8 4c 89 ea 0f 1f 80 00 00 00 00 48 8b 75 
RIP  [<ffffffff810daa31>] do_wp_page+0x597/0x6fa
 RSP <ffff88007a305cd8>
CR2: ffff880079b96cc0
---[ end trace a83a1add1cfb7333 ]---


--- On Fri, 11/12/10, Boris Derzhavets <bderzhavets@yahoo.com> wrote:

From: Boris Derzhavets <bderzhavets@yahoo.com>
Subject: Re: [Xen-devel] Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
To: "Bruce Edge" <bruce.edge@gmail.com>
Cc: "Jeremy Fitzhardinge" <jeremy@goop.org>, xen-devel@lists.xensource.com, "Konrad Rzeszutek Wilk" <konrad.wilk@oracle.com>
Date: Friday, November 12, 2010, 11:06 AM

Bruce,

I just tried 2.6.36 + patch-2.6.36-git13 via patch-2.6.36-git13.bz2 ( i picked it up from MY's first kernel-2.6.37.fc15.rc0.git13.src.rpm ). Kernel 2.6.36-git13 already has a BUG .
So , problem is inside 11 MB   patch-2.6.36-git13.bz2 . Might be it gives 37-rc1,
i am not sure. If you want , i can try to send it to you.

Boris.
P.S. Bisecting 36 - 37-rc1 is too much anyway.

--- On Fri, 11/12/10, Bruce Edge <bruce.edge@gmail.com> wrote:

From: Bruce Edge <bruce.edge@gmail.com>
Subject: Re: [Xen-devel] Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
To: "Boris Derzhavets" <bderzhavets@yahoo.com>
Cc: "Jeremy Fitzhardinge" <jeremy@goop.org>,
 xen-devel@lists.xensource.com, "Konrad Rzeszutek Wilk" <konrad.wilk@oracle.com>
Date: Friday, November 12, 2010, 9:40 AM

The git bisecting is slow going. I've never tried that before and I'm a git rookie. 
I picked 2.6.36 - 2.6.37-rc1 as the bisect range and my first 2 bisects all panic at boot so I'm obviously doing something wrong. 

I'll RTFM a bit more and keep at it.

-Bruce

On Thu, Nov 11, 2010 at 8:53 AM, Boris Derzhavets <bderzhavets@yahoo.com> wrote:


Ubuntu's  10.10  2.6.35-22-generic (or server)  works fine for PV DomUs sharing
same image device. I never tested  vanilla 2.6.35 (36) itself for PV DomU support.

Boris.

--- On Thu, 11/11/10, Konrad Rzeszutek Wilk <konrad.wilk@oracle.com> wrote:


From: Konrad Rzeszutek Wilk <konrad.wilk@oracle.com>

Subject: Re: [Xen-devel] Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
To: "Boris Derzhavets" <bderzhavets@yahoo.com>

Cc: "Jeremy Fitzhardinge" <jeremy@goop.org>, xen-devel@lists.xensource.com, "Bruce Edge" <bruce.edge@gmail.com>

Date: Thursday, November 11, 2010, 11:46 AM

On Thu, Nov 11, 2010 at 08:29:38AM -0800,
 Boris Derzhavets wrote:
> > Boris, what version of Linux kernel worked for you as PV DomU? 2.6.36? 2.6.35?
> 
> Konrad,
> 
> The version is 2.6.37-rc1,  been built from upstream source.


I know that. I was asking what version worked for you in the past. As in, did you do
the same tests with older kernels (2.6.36 for example?)









      
_______________________________________________

Xen-devel mailing list

Xen-devel@lists.xensource.com

http://lists.xensource.com/xen-devel





-----Inline Attachment Follows-----

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xensource.com
http://lists.xensource.com/xen-devel



      
-----Inline Attachment Follows-----

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xensource.com
http://lists.xensource.com/xen-devel



      

[-- Attachment #1.2: Type: text/html, Size: 9445 bytes --]

[-- Attachment #2: Type: text/plain, Size: 138 bytes --]

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xensource.com
http://lists.xensource.com/xen-devel

^ permalink raw reply	[flat|nested] 52+ messages in thread

* Re: Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
  2010-11-12 16:27                 ` Sander Eikelenboom
@ 2010-11-12 17:01                   ` Konrad Rzeszutek Wilk
  2010-11-14 16:37                     ` Boris Derzhavets
  0 siblings, 1 reply; 52+ messages in thread
From: Konrad Rzeszutek Wilk @ 2010-11-12 17:01 UTC (permalink / raw)
  To: Sander Eikelenboom
  Cc: Boris Derzhavets, xen-devel, Bruce Edge, Jeremy Fitzhardinge

On Fri, Nov 12, 2010 at 05:27:43PM +0100, Sander Eikelenboom wrote:
> Hi Bruce,
> 
> Perhaps handpick some kernels before and after the pulls of the xen patches (pv-on-hvm etc) to begin with ?
> When you let git choose, especially with rc-1 kernels, you will end up with kernels in between patch series, resulting in panics.

Well, just the bare-bone boot of PV guests with nothing fancy ought to work.

But that is the theory and ..
> > The git bisecting is slow going. I've never tried that before and I'm a git
> > rookie.
> > I picked 2.6.36 - 2.6.37-rc1 as the bisect range and my first 2 bisects all
> > panic at boot so I'm obviously doing something wrong.
> > I'll RTFM a bit more and keep at it.

.. as Bruce experiences this is not the case. Hmm..

^ permalink raw reply	[flat|nested] 52+ messages in thread

* Re: Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
  2010-11-12 14:40               ` Bruce Edge
  2010-11-12 16:06                 ` Boris Derzhavets
@ 2010-11-12 16:27                 ` Sander Eikelenboom
  2010-11-12 17:01                   ` Konrad Rzeszutek Wilk
  1 sibling, 1 reply; 52+ messages in thread
From: Sander Eikelenboom @ 2010-11-12 16:27 UTC (permalink / raw)
  To: Bruce Edge
  Cc: Boris Derzhavets, xen-devel, Jeremy Fitzhardinge, Konrad Rzeszutek Wilk

Hi Bruce,

Perhaps handpick some kernels before and after the pulls of the xen patches (pv-on-hvm etc) to begin with ?
When you let git choose, especially with rc-1 kernels, you will end up with kernels in between patch series, resulting in panics.

--
Sander

Friday, November 12, 2010, 3:40:11 PM, you wrote:

> The git bisecting is slow going. I've never tried that before and I'm a git
> rookie.
> I picked 2.6.36 - 2.6.37-rc1 as the bisect range and my first 2 bisects all
> panic at boot so I'm obviously doing something wrong.
> I'll RTFM a bit more and keep at it.

> -Bruce

> On Thu, Nov 11, 2010 at 8:53 AM, Boris Derzhavets <bderzhavets@yahoo.com>wrote:

>> Ubuntu's  10.10  2.6.35-22-generic (or server)  works fine for PV DomUs
>> sharing
>> same image device. I never tested  vanilla 2.6.35 (36) itself for PV DomU
>> support.
>>
>>
>> Boris.
>>
>> --- On *Thu, 11/11/10, Konrad Rzeszutek Wilk <konrad.wilk@oracle.com>*wrote:
>>
>>
>> From: Konrad Rzeszutek Wilk <konrad.wilk@oracle.com>
>> Subject: Re: [Xen-devel] Re: 2.6.37-rc1 mainline domU - BUG: unable to
>> handle kernel paging request
>> To: "Boris Derzhavets" <bderzhavets@yahoo.com>
>> Cc: "Jeremy Fitzhardinge" <jeremy@goop.org>, xen-devel@lists.xensource.com,
>> "Bruce Edge" <bruce.edge@gmail.com>
>> Date: Thursday, November 11, 2010, 11:46 AM
>>
>>
>> On Thu, Nov 11, 2010 at 08:29:38AM -0800, Boris Derzhavets wrote:
>> > > Boris, what version of Linux kernel worked for you as PV DomU? 2.6.36?
>> 2.6.35?
>> >
>> > Konrad,
>> >
>> > The version is 2.6.37-rc1,  been built from upstream source.
>>
>> I know that. I was asking what version worked for you in the past. As in,
>> did you do
>> the same tests with older kernels (2.6.36 for example?)
>>
>>
>>
>> _______________________________________________
>> Xen-devel mailing list
>> Xen-devel@lists.xensource.com
>> http://lists.xensource.com/xen-devel
>>
>>



-- 
Best regards,
 Sander                            mailto:linux@eikelenboom.it

^ permalink raw reply	[flat|nested] 52+ messages in thread

* Re: Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
  2010-11-12 14:40               ` Bruce Edge
@ 2010-11-12 16:06                 ` Boris Derzhavets
  2010-11-13  8:37                   ` Boris Derzhavets
  2010-11-12 16:27                 ` Sander Eikelenboom
  1 sibling, 1 reply; 52+ messages in thread
From: Boris Derzhavets @ 2010-11-12 16:06 UTC (permalink / raw)
  To: Bruce Edge; +Cc: Jeremy Fitzhardinge, xen-devel, Konrad Rzeszutek Wilk


[-- Attachment #1.1: Type: text/plain, Size: 2563 bytes --]

Bruce,

I just tried 2.6.36 + patch-2.6.36-git13 via patch-2.6.36-git13.bz2 ( i picked it up from MY's first kernel-2.6.37.fc15.rc0.git13.src.rpm ). Kernel 2.6.36-git13 already has a BUG .
So , problem is inside 11 MB   patch-2.6.36-git13.bz2 . Might be it gives 37-rc1,
i am not sure. If you want , i can try to send it to you.

Boris.
P.S. Bisecting 36 - 37-rc1 is too much anyway.

--- On Fri, 11/12/10, Bruce Edge <bruce.edge@gmail.com> wrote:

From: Bruce Edge <bruce.edge@gmail.com>
Subject: Re: [Xen-devel] Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
To: "Boris Derzhavets" <bderzhavets@yahoo.com>
Cc: "Jeremy Fitzhardinge" <jeremy@goop.org>, xen-devel@lists.xensource.com, "Konrad Rzeszutek Wilk" <konrad.wilk@oracle.com>
Date: Friday, November 12, 2010, 9:40 AM

The git bisecting is slow going. I've never tried that before and I'm a git rookie. 
I picked 2.6.36 - 2.6.37-rc1 as the bisect range and my first 2 bisects all panic at boot so I'm obviously doing something wrong. 

I'll RTFM a bit more and keep at it.

-Bruce

On Thu, Nov 11, 2010 at 8:53 AM, Boris Derzhavets <bderzhavets@yahoo.com> wrote:


Ubuntu's  10.10  2.6.35-22-generic (or server)  works fine for PV DomUs sharing
same image device. I never tested  vanilla 2.6.35 (36) itself for PV DomU support.

Boris.

--- On Thu, 11/11/10, Konrad Rzeszutek Wilk <konrad.wilk@oracle.com> wrote:


From: Konrad Rzeszutek Wilk <konrad.wilk@oracle.com>

Subject: Re: [Xen-devel] Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
To: "Boris Derzhavets" <bderzhavets@yahoo.com>

Cc: "Jeremy Fitzhardinge" <jeremy@goop.org>, xen-devel@lists.xensource.com, "Bruce Edge" <bruce.edge@gmail.com>

Date: Thursday, November 11, 2010, 11:46 AM

On Thu, Nov 11, 2010 at 08:29:38AM -0800,
 Boris Derzhavets wrote:
> > Boris, what version of Linux kernel worked for you as PV DomU? 2.6.36? 2.6.35?
> 
> Konrad,
> 
> The version is 2.6.37-rc1,  been built from upstream source.


I know that. I was asking what version worked for you in the past. As in, did you do
the same tests with older kernels (2.6.36 for example?)









      
_______________________________________________

Xen-devel mailing list

Xen-devel@lists.xensource.com

http://lists.xensource.com/xen-devel





-----Inline Attachment Follows-----

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xensource.com
http://lists.xensource.com/xen-devel



      

[-- Attachment #1.2: Type: text/html, Size: 4962 bytes --]

[-- Attachment #2: Type: text/plain, Size: 138 bytes --]

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xensource.com
http://lists.xensource.com/xen-devel

^ permalink raw reply	[flat|nested] 52+ messages in thread

* Re: Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
  2010-11-11 16:53             ` Boris Derzhavets
@ 2010-11-12 14:40               ` Bruce Edge
  2010-11-12 16:06                 ` Boris Derzhavets
  2010-11-12 16:27                 ` Sander Eikelenboom
  0 siblings, 2 replies; 52+ messages in thread
From: Bruce Edge @ 2010-11-12 14:40 UTC (permalink / raw)
  To: Boris Derzhavets; +Cc: Jeremy Fitzhardinge, xen-devel, Konrad Rzeszutek Wilk


[-- Attachment #1.1: Type: text/plain, Size: 1529 bytes --]

The git bisecting is slow going. I've never tried that before and I'm a git
rookie.
I picked 2.6.36 - 2.6.37-rc1 as the bisect range and my first 2 bisects all
panic at boot so I'm obviously doing something wrong.
I'll RTFM a bit more and keep at it.

-Bruce

On Thu, Nov 11, 2010 at 8:53 AM, Boris Derzhavets <bderzhavets@yahoo.com>wrote:

> Ubuntu's  10.10  2.6.35-22-generic (or server)  works fine for PV DomUs
> sharing
> same image device. I never tested  vanilla 2.6.35 (36) itself for PV DomU
> support.
>
>
> Boris.
>
> --- On *Thu, 11/11/10, Konrad Rzeszutek Wilk <konrad.wilk@oracle.com>*wrote:
>
>
> From: Konrad Rzeszutek Wilk <konrad.wilk@oracle.com>
> Subject: Re: [Xen-devel] Re: 2.6.37-rc1 mainline domU - BUG: unable to
> handle kernel paging request
> To: "Boris Derzhavets" <bderzhavets@yahoo.com>
> Cc: "Jeremy Fitzhardinge" <jeremy@goop.org>, xen-devel@lists.xensource.com,
> "Bruce Edge" <bruce.edge@gmail.com>
> Date: Thursday, November 11, 2010, 11:46 AM
>
>
> On Thu, Nov 11, 2010 at 08:29:38AM -0800, Boris Derzhavets wrote:
> > > Boris, what version of Linux kernel worked for you as PV DomU? 2.6.36?
> 2.6.35?
> >
> > Konrad,
> >
> > The version is 2.6.37-rc1,  been built from upstream source.
>
> I know that. I was asking what version worked for you in the past. As in,
> did you do
> the same tests with older kernels (2.6.36 for example?)
>
>
>
> _______________________________________________
> Xen-devel mailing list
> Xen-devel@lists.xensource.com
> http://lists.xensource.com/xen-devel
>
>

[-- Attachment #1.2: Type: text/html, Size: 2791 bytes --]

[-- Attachment #2: Type: text/plain, Size: 138 bytes --]

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xensource.com
http://lists.xensource.com/xen-devel

^ permalink raw reply	[flat|nested] 52+ messages in thread

* Re: Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
  2010-11-11 16:46           ` Konrad Rzeszutek Wilk
@ 2010-11-11 16:53             ` Boris Derzhavets
  2010-11-12 14:40               ` Bruce Edge
  0 siblings, 1 reply; 52+ messages in thread
From: Boris Derzhavets @ 2010-11-11 16:53 UTC (permalink / raw)
  To: Konrad Rzeszutek Wilk; +Cc: Jeremy Fitzhardinge, xen-devel, Bruce Edge


[-- Attachment #1.1: Type: text/plain, Size: 1010 bytes --]

Ubuntu's  10.10  2.6.35-22-generic (or server)  works fine for PV DomUs sharing
same image device. I never tested  vanilla 2.6.35 (36) itself for PV DomU support.

Boris.

--- On Thu, 11/11/10, Konrad Rzeszutek Wilk <konrad.wilk@oracle.com> wrote:

From: Konrad Rzeszutek Wilk <konrad.wilk@oracle.com>
Subject: Re: [Xen-devel] Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
To: "Boris Derzhavets" <bderzhavets@yahoo.com>
Cc: "Jeremy Fitzhardinge" <jeremy@goop.org>, xen-devel@lists.xensource.com, "Bruce Edge" <bruce.edge@gmail.com>
Date: Thursday, November 11, 2010, 11:46 AM

On Thu, Nov 11, 2010 at 08:29:38AM -0800, Boris Derzhavets wrote:
> > Boris, what version of Linux kernel worked for you as PV DomU? 2.6.36? 2.6.35?
> 
> Konrad,
> 
> The version is 2.6.37-rc1,  been built from upstream source.

I know that. I was asking what version worked for you in the past. As in, did you do
the same tests with older kernels (2.6.36 for example?)



      

[-- Attachment #1.2: Type: text/html, Size: 1410 bytes --]

[-- Attachment #2: Type: text/plain, Size: 138 bytes --]

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xensource.com
http://lists.xensource.com/xen-devel

^ permalink raw reply	[flat|nested] 52+ messages in thread

* Re: Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
  2010-11-11 16:09       ` Konrad Rzeszutek Wilk
  2010-11-11 16:29         ` Boris Derzhavets
@ 2010-11-11 16:46         ` Boris Derzhavets
  1 sibling, 0 replies; 52+ messages in thread
From: Boris Derzhavets @ 2010-11-11 16:46 UTC (permalink / raw)
  To: Konrad Rzeszutek Wilk; +Cc: Jeremy Fitzhardinge, xen-devel, Bruce Edge


[-- Attachment #1.1: Type: text/plain, Size: 6168 bytes --]

This time to reproduce crash  `ls -l` was not enough , but similar stack trace comes up sooner or later :

root@boris-HVM-domU:~# mount  192.168.1.9:/home/boris     /mnt/tmp
. . . . . . 

CRASH :-

root@boris-HVM-domU:~# cp /mnt/tmp/*.iso .
BUG: unable to handle kernel paging request at ffff88006f3824f0
IP: [<ffffffff810dd0c3>] do_wp_page+0x597/0x6fa
PGD 1a04067 PUD f57b067 PMD f6f5067 PTE 801000006f382065
Oops: 0003 [#1] SMP 
last sysfs file: /sys/devices/virtual/bdi/0:22/uevent
CPU 0 
Modules linked in: nfs fscache parport_pc ppdev nfsd lockd nfs_acl auth_rpcgss sunrpc exportfs ipv6 lp parport

Pid: 3533, comm: bash Not tainted 2.6.37-rc1 #1 /
RIP: e030:[<ffffffff810dd0c3>]  [<ffffffff810dd0c3>] do_wp_page+0x597/0x6fa
RSP: e02b:ffff880077b25cd8  EFLAGS: 00010246
RAX: 0000000000000000 RBX: ffffea000034dcf8 RCX: 0000000000000001
RDX: 8000000162e88065 RSI: ffffffff81c3d050 RDI: ffff88006d3e6100
RBP: ffff880077b25d68 R08: 0000000000000100 R09: 0000000000000041
R10: ffff880077b25a78 R11: ffff88006d3e6100 R12: ffffea0000277030
R13: ffff88006f3824f0 R14: ffff88006d3e6100 R15: ffff88006f0b34d8
FS:  00007fc18508b700(0000) GS:ffff88007ffbd000(0000) knlGS:0000000000000000
CS:  e033 DS: 0000 ES: 0000 CR0: 000000008005003b
CR2: ffff88006f3824f0 CR3: 000000007a103000 CR4: 0000000000002660
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
Process bash (pid: 3533, threadinfo ffff880077b24000, task ffff88006f0ee2c0)
Stack:
 ffff880077b25cf8 ffffffff81007c31 ffffea0001854480 0000000000000000
 01ff880077b25d48 ffffea0001854480 8000000162e88067 00007fc18509e9a8
 00007fc18508b9d0 ffff88006f0b34d8 ffff88006f3a2140 ffff88006d3e6100
Call Trace:
 [<ffffffff81007c31>] ? __spin_time_accum+0x21/0x37
 [<ffffffff810ddbd7>] handle_mm_fault+0x9b1/0xa05
 [<ffffffff8145665a>] do_page_fault+0x387/0x3a9
 [<ffffffff810072af>] ? xen_restore_fl_direct_end+0x0/0x1
 [<ffffffff81004274>] ? xen_mc_flush+0x1cd/0x1f2
 [<ffffffff81003e5f>] ? xen_clts+0x33/0x59
 [<ffffffff81007bf1>] ? xen_spin_unlock+0x11/0x30
 [<ffffffff81045a6f>] ? finish_task_switch+0x4f/0xc5
 [<ffffffff8103d0a9>] ? __might_sleep+0x23/0xea
 [<ffffffff81453715>] page_fault+0x25/0x30
Code: 48 c1 e7 0c 48 09 c7 ff 14 25 28 28 a1 81 48 89 c2 48 83 c8 42 49 8b 3f 48 83 ca 40 41 f6 47 30 02 48 0f 44 c2 48 89 45 a0 31 c0 <49> 87 45 00 48 8b 75 a8 4c 89 ea 0f 1f 80 00 00 00 00 48 8b 75 
RIP  [<ffffffff810dd0c3>] do_wp_page+0x597/0x6fa
 RSP <ffff880077b25cd8>
CR2: ffff88006f3824f0
---[ end trace 69a76296779698ff ]---

Boris.

--- On Thu, 11/11/10, Konrad Rzeszutek Wilk <konrad.wilk@oracle.com> wrote:

From: Konrad Rzeszutek Wilk <konrad.wilk@oracle.com>
Subject: Re: [Xen-devel] Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
To: "Boris Derzhavets" <bderzhavets@yahoo.com>
Cc: "Jeremy Fitzhardinge" <jeremy@goop.org>, xen-devel@lists.xensource.com, "Bruce Edge" <bruce.edge@gmail.com>
Date: Thursday, November 11, 2010, 11:09 AM

On Thu, Nov 11, 2010 at 04:08:03AM -0800, Boris Derzhavets wrote:
> Now reproduced :-
> 
> root@boris-HVM-domU:~# scp  1.log 192.168.1.12:/home/boris/ubuntu
> BUG: unable to handle kernel paging request at ffff88000e676930
> IP: [<ffffffff810069c3>] xen_set_pmd+0x24/0x44
> PGD 1a04067 PUD 1a08067 PMD ee73067 PTE 801000000e676065
> Oops: 0003 [#1] SMP 
> last sysfs file: /sys/devices/virtual/bdi/0:22/uevent
> CPU 0 
> Modules linked in: nfs fscache parport_pc ppdev nfsd lockd nfs_acl auth_rpcgss sunrpc exportfs ipv6 lp parport
> 
> Pid: 3534, comm: scp Not tainted 2.6.37-rc1 #1 /

Yikes. So no PCI passthrough, just a normal PV DomU.

Boris, what version of Linux kernel worked for you as PV DomU? 2.6.36? 2.6.35?

> RIP: e030:[<ffffffff810069c3>]  [<ffffffff810069c3>] xen_set_pmd+0x24/0x44
> RSP: e02b:ffff88006e697b18  EFLAGS: 00010246
> RAX: 0000000000000000 RBX: ffff88000e676930 RCX: ffffc00000000f98
> RDX: ffffea0000000000 RSI: 0000000000000000 RDI: ffff88000e676930
> RBP: ffff88006e697b28 R08: 00007fff9d120000 R09: ffff88007ffc80a0
> R10: 0000000000000000 R11: ffff88006e697ae8 R12: 0000000000000000
> R13: ffff88007ffcb140 R14: ffff88000e676930 R15: ffff88006f08d7f8
> FS:  00007fa525896700(0000) GS:ffff88007ffbd000(0000) knlGS:0000000000000000
> CS:  e033 DS: 0000 ES: 0000 CR0: 000000008005003b
> CR2: ffff88000e676930 CR3: 0000000077b0f000 CR4: 0000000000002660
> DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
> DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
> Process scp (pid: 3534, threadinfo ffff88006e696000, task ffff88007a32c2c0)
> Stack:
>  00007fa524e00000 00007fa525b37000 ffff88006e697be8 ffffffff810dc4a4
>  ffff88007a26ac88 ffff88006e690298 ffff88007a26ac78 00007fa524a00000
>  00007f8000000000 00007fff80000000 00007fa525b36fff 00007fa525b36fff
> Call Trace:
>  [<ffffffff810dc4a4>] free_pgd_range+0x213/0x397
>  [<ffffffff810dc6cc>] free_pgtables+0xa4/0xc7
>  [<ffffffff810dfd82>] exit_mmap+0xf2/0x12a
>  [<ffffffff8104a7c5>] mmput+0x5e/0xd1
>  [<ffffffff8110694b>] flush_old_exec+0x526/0x600
>  [<ffffffff8113e006>] load_elf_binary+0x2dc/0x1752
>  [<ffffffff8113b687>] ? load_misc_binary+0x6e/0x367
>  [<ffffffff811dcee4>] ? ima_must_measure+0x21/0x2b
>  [<ffffffff811dc7d6>] ? process_measurement+0x56/0xe4
>  [<ffffffff81106195>] search_binary_handler+0xbb/0x24d
>  [<ffffffff8113dd2a>] ? load_elf_binary+0x0/0x1752
>  [<ffffffff8110785d>] do_execve+0x1c1/0x2ae
>  [<ffffffff810119e5>] sys_execve+0x3e/0x55
>  [<ffffffff8100af9c>] stub_execve+0x6c/0xc0
> Code: 48 83 c4 18 5b c9 c3 55 48 89 e5 41 54 49 89 f4 53 48 89 fb e8 b5 e4 ff ff 48 89 df ff 05 3e 55 c3 00 e8 d5 dd ff ff 84 c0 75 05 <4c> 89 23 eb 16 e8 99 e4 ff ff 4c 89 e6 48 89 df ff 05 23 55 c3 
> RIP  [<ffffffff810069c3>] xen_set_pmd+0x24/0x44
>  RSP <ffff88006e697b18>
> CR2: ffff88000e676930
> ---[ end trace 073da74f4ce02315 ]---
> lost connection

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xensource.com
http://lists.xensource.com/xen-devel



      

[-- Attachment #1.2: Type: text/html, Size: 7521 bytes --]

[-- Attachment #2: Type: text/plain, Size: 138 bytes --]

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xensource.com
http://lists.xensource.com/xen-devel

^ permalink raw reply	[flat|nested] 52+ messages in thread

* Re: Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
  2010-11-11 16:29         ` Boris Derzhavets
@ 2010-11-11 16:46           ` Konrad Rzeszutek Wilk
  2010-11-11 16:53             ` Boris Derzhavets
  0 siblings, 1 reply; 52+ messages in thread
From: Konrad Rzeszutek Wilk @ 2010-11-11 16:46 UTC (permalink / raw)
  To: Boris Derzhavets; +Cc: Jeremy Fitzhardinge, xen-devel, Bruce Edge

On Thu, Nov 11, 2010 at 08:29:38AM -0800, Boris Derzhavets wrote:
> > Boris, what version of Linux kernel worked for you as PV DomU? 2.6.36? 2.6.35?
> 
> Konrad,
> 
> The version is 2.6.37-rc1,  been built from upstream source.

I know that. I was asking what version worked for you in the past. As in, did you do
the same tests with older kernels (2.6.36 for example?)

^ permalink raw reply	[flat|nested] 52+ messages in thread

* Re: Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
  2010-11-11 15:56     ` Konrad Rzeszutek Wilk
@ 2010-11-11 16:32       ` Boris Derzhavets
  0 siblings, 0 replies; 52+ messages in thread
From: Boris Derzhavets @ 2010-11-11 16:32 UTC (permalink / raw)
  To: Bruce Edge, Konrad Rzeszutek Wilk; +Cc: Jeremy Fitzhardinge, xen-devel


[-- Attachment #1.1: Type: text/plain, Size: 1426 bytes --]

> So... does this show if you don't do PCI passthrough? 
> Just as a normal PV guests with NFS mount?

Yes.

Boris.

--- On Thu, 11/11/10, Konrad Rzeszutek Wilk <konrad.wilk@oracle.com> wrote:

From: Konrad Rzeszutek Wilk <konrad.wilk@oracle.com>
Subject: Re: [Xen-devel] Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
To: "Bruce Edge" <bruce.edge@gmail.com>
Cc: "Jeremy Fitzhardinge" <jeremy@goop.org>, xen-devel@lists.xensource.com
Date: Thursday, November 11, 2010, 10:56 AM

On Wed, Nov 10, 2010 at 03:03:34PM -0800, Bruce Edge wrote:
> On Wed, Nov 10, 2010 at 2:30 PM, Bruce Edge <bruce.edge@gmail.com> wrote:
> > On Wed, Nov 10, 2010 at 2:15 PM, Bruce Edge <bruce.edge@gmail.com> wrote:
> >>
> >> This is a mainline 2.6.37-rc1 pvops domU on top of a xen-unstable build 22241 and xen/stable-2.6.32.x 2.6.32.24 pvops dom0.
> >>
> >> The domU console output hung up prior to spitting out a prompt post root login. I logged into the domU via ssh and ran an 'ls' of an NFS mounted dir and
> >> this immediately came out on the domU console:


So... does this show if you don't do PCI passthrough? Just as a normal PV guests with
NFS mount?

I am not going to look at this yet - debugging a bootup issue with the 2.6.37-rc1 having
a fit on AMD CPUs.

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xensource.com
http://lists.xensource.com/xen-devel



      

[-- Attachment #1.2: Type: text/html, Size: 2252 bytes --]

[-- Attachment #2: Type: text/plain, Size: 138 bytes --]

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xensource.com
http://lists.xensource.com/xen-devel

^ permalink raw reply	[flat|nested] 52+ messages in thread

* Re: Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
  2010-11-11 16:09       ` Konrad Rzeszutek Wilk
@ 2010-11-11 16:29         ` Boris Derzhavets
  2010-11-11 16:46           ` Konrad Rzeszutek Wilk
  2010-11-11 16:46         ` Boris Derzhavets
  1 sibling, 1 reply; 52+ messages in thread
From: Boris Derzhavets @ 2010-11-11 16:29 UTC (permalink / raw)
  To: Konrad Rzeszutek Wilk; +Cc: Jeremy Fitzhardinge, xen-devel, Bruce Edge


[-- Attachment #1.1: Type: text/plain, Size: 3715 bytes --]

> Boris, what version of Linux kernel worked for you as PV DomU? 2.6.36? 2.6.35?

Konrad,

The version is 2.6.37-rc1,  been built from upstream source.

Boris.

--- On Thu, 11/11/10, Konrad Rzeszutek Wilk <konrad.wilk@oracle.com> wrote:

From: Konrad Rzeszutek Wilk <konrad.wilk@oracle.com>
Subject: Re: [Xen-devel] Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
To: "Boris Derzhavets" <bderzhavets@yahoo.com>
Cc: "Jeremy Fitzhardinge" <jeremy@goop.org>, xen-devel@lists.xensource.com, "Bruce Edge" <bruce.edge@gmail.com>
Date: Thursday, November 11, 2010, 11:09 AM

On Thu, Nov 11, 2010 at 04:08:03AM -0800, Boris Derzhavets wrote:
> Now reproduced :-
> 
> root@boris-HVM-domU:~# scp  1.log 192.168.1.12:/home/boris/ubuntu
> BUG: unable to handle kernel paging request at ffff88000e676930
> IP: [<ffffffff810069c3>] xen_set_pmd+0x24/0x44
> PGD 1a04067 PUD 1a08067 PMD ee73067 PTE 801000000e676065
> Oops: 0003 [#1] SMP 
> last sysfs file: /sys/devices/virtual/bdi/0:22/uevent
> CPU 0 
> Modules linked in: nfs fscache parport_pc ppdev nfsd lockd nfs_acl auth_rpcgss sunrpc exportfs ipv6 lp parport
> 
> Pid: 3534, comm: scp Not tainted 2.6.37-rc1 #1 /

Yikes. So no PCI passthrough, just a normal PV DomU.

Boris, what version of Linux kernel worked for you as PV DomU? 2.6.36? 2.6.35?

> RIP: e030:[<ffffffff810069c3>]  [<ffffffff810069c3>] xen_set_pmd+0x24/0x44
> RSP: e02b:ffff88006e697b18  EFLAGS: 00010246
> RAX: 0000000000000000 RBX: ffff88000e676930 RCX: ffffc00000000f98
> RDX: ffffea0000000000 RSI: 0000000000000000 RDI: ffff88000e676930
> RBP: ffff88006e697b28 R08: 00007fff9d120000 R09: ffff88007ffc80a0
> R10: 0000000000000000 R11: ffff88006e697ae8 R12: 0000000000000000
> R13: ffff88007ffcb140 R14: ffff88000e676930 R15: ffff88006f08d7f8
> FS:  00007fa525896700(0000) GS:ffff88007ffbd000(0000) knlGS:0000000000000000
> CS:  e033 DS: 0000 ES: 0000 CR0: 000000008005003b
> CR2: ffff88000e676930 CR3: 0000000077b0f000 CR4: 0000000000002660
> DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
> DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
> Process scp (pid: 3534, threadinfo ffff88006e696000, task ffff88007a32c2c0)
> Stack:
>  00007fa524e00000 00007fa525b37000 ffff88006e697be8 ffffffff810dc4a4
>  ffff88007a26ac88 ffff88006e690298 ffff88007a26ac78 00007fa524a00000
>  00007f8000000000 00007fff80000000 00007fa525b36fff 00007fa525b36fff
> Call Trace:
>  [<ffffffff810dc4a4>] free_pgd_range+0x213/0x397
>  [<ffffffff810dc6cc>] free_pgtables+0xa4/0xc7
>  [<ffffffff810dfd82>] exit_mmap+0xf2/0x12a
>  [<ffffffff8104a7c5>] mmput+0x5e/0xd1
>  [<ffffffff8110694b>] flush_old_exec+0x526/0x600
>  [<ffffffff8113e006>] load_elf_binary+0x2dc/0x1752
>  [<ffffffff8113b687>] ? load_misc_binary+0x6e/0x367
>  [<ffffffff811dcee4>] ? ima_must_measure+0x21/0x2b
>  [<ffffffff811dc7d6>] ? process_measurement+0x56/0xe4
>  [<ffffffff81106195>] search_binary_handler+0xbb/0x24d
>  [<ffffffff8113dd2a>] ? load_elf_binary+0x0/0x1752
>  [<ffffffff8110785d>] do_execve+0x1c1/0x2ae
>  [<ffffffff810119e5>] sys_execve+0x3e/0x55
>  [<ffffffff8100af9c>] stub_execve+0x6c/0xc0
> Code: 48 83 c4 18 5b c9 c3 55 48 89 e5 41 54 49 89 f4 53 48 89 fb e8 b5 e4 ff ff 48 89 df ff 05 3e 55 c3 00 e8 d5 dd ff ff 84 c0 75 05 <4c> 89 23 eb 16 e8 99 e4 ff ff 4c 89 e6 48 89 df ff 05 23 55 c3 
> RIP  [<ffffffff810069c3>] xen_set_pmd+0x24/0x44
>  RSP <ffff88006e697b18>
> CR2: ffff88000e676930
> ---[ end trace 073da74f4ce02315 ]---
> lost connection

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xensource.com
http://lists.xensource.com/xen-devel



      

[-- Attachment #1.2: Type: text/html, Size: 4747 bytes --]

[-- Attachment #2: Type: text/plain, Size: 138 bytes --]

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xensource.com
http://lists.xensource.com/xen-devel

^ permalink raw reply	[flat|nested] 52+ messages in thread

* Re: Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
  2010-11-11 12:08     ` Boris Derzhavets
@ 2010-11-11 16:09       ` Konrad Rzeszutek Wilk
  2010-11-11 16:29         ` Boris Derzhavets
  2010-11-11 16:46         ` Boris Derzhavets
  0 siblings, 2 replies; 52+ messages in thread
From: Konrad Rzeszutek Wilk @ 2010-11-11 16:09 UTC (permalink / raw)
  To: Boris Derzhavets; +Cc: Jeremy Fitzhardinge, xen-devel, Bruce Edge

On Thu, Nov 11, 2010 at 04:08:03AM -0800, Boris Derzhavets wrote:
> Now reproduced :-
> 
> root@boris-HVM-domU:~# scp  1.log 192.168.1.12:/home/boris/ubuntu
> BUG: unable to handle kernel paging request at ffff88000e676930
> IP: [<ffffffff810069c3>] xen_set_pmd+0x24/0x44
> PGD 1a04067 PUD 1a08067 PMD ee73067 PTE 801000000e676065
> Oops: 0003 [#1] SMP 
> last sysfs file: /sys/devices/virtual/bdi/0:22/uevent
> CPU 0 
> Modules linked in: nfs fscache parport_pc ppdev nfsd lockd nfs_acl auth_rpcgss sunrpc exportfs ipv6 lp parport
> 
> Pid: 3534, comm: scp Not tainted 2.6.37-rc1 #1 /

Yikes. So no PCI passthrough, just a normal PV DomU.

Boris, what version of Linux kernel worked for you as PV DomU? 2.6.36? 2.6.35?

> RIP: e030:[<ffffffff810069c3>]  [<ffffffff810069c3>] xen_set_pmd+0x24/0x44
> RSP: e02b:ffff88006e697b18  EFLAGS: 00010246
> RAX: 0000000000000000 RBX: ffff88000e676930 RCX: ffffc00000000f98
> RDX: ffffea0000000000 RSI: 0000000000000000 RDI: ffff88000e676930
> RBP: ffff88006e697b28 R08: 00007fff9d120000 R09: ffff88007ffc80a0
> R10: 0000000000000000 R11: ffff88006e697ae8 R12: 0000000000000000
> R13: ffff88007ffcb140 R14: ffff88000e676930 R15: ffff88006f08d7f8
> FS:  00007fa525896700(0000) GS:ffff88007ffbd000(0000) knlGS:0000000000000000
> CS:  e033 DS: 0000 ES: 0000 CR0: 000000008005003b
> CR2: ffff88000e676930 CR3: 0000000077b0f000 CR4: 0000000000002660
> DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
> DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
> Process scp (pid: 3534, threadinfo ffff88006e696000, task ffff88007a32c2c0)
> Stack:
>  00007fa524e00000 00007fa525b37000 ffff88006e697be8 ffffffff810dc4a4
>  ffff88007a26ac88 ffff88006e690298 ffff88007a26ac78 00007fa524a00000
>  00007f8000000000 00007fff80000000 00007fa525b36fff 00007fa525b36fff
> Call Trace:
>  [<ffffffff810dc4a4>] free_pgd_range+0x213/0x397
>  [<ffffffff810dc6cc>] free_pgtables+0xa4/0xc7
>  [<ffffffff810dfd82>] exit_mmap+0xf2/0x12a
>  [<ffffffff8104a7c5>] mmput+0x5e/0xd1
>  [<ffffffff8110694b>] flush_old_exec+0x526/0x600
>  [<ffffffff8113e006>] load_elf_binary+0x2dc/0x1752
>  [<ffffffff8113b687>] ? load_misc_binary+0x6e/0x367
>  [<ffffffff811dcee4>] ? ima_must_measure+0x21/0x2b
>  [<ffffffff811dc7d6>] ? process_measurement+0x56/0xe4
>  [<ffffffff81106195>] search_binary_handler+0xbb/0x24d
>  [<ffffffff8113dd2a>] ? load_elf_binary+0x0/0x1752
>  [<ffffffff8110785d>] do_execve+0x1c1/0x2ae
>  [<ffffffff810119e5>] sys_execve+0x3e/0x55
>  [<ffffffff8100af9c>] stub_execve+0x6c/0xc0
> Code: 48 83 c4 18 5b c9 c3 55 48 89 e5 41 54 49 89 f4 53 48 89 fb e8 b5 e4 ff ff 48 89 df ff 05 3e 55 c3 00 e8 d5 dd ff ff 84 c0 75 05 <4c> 89 23 eb 16 e8 99 e4 ff ff 4c 89 e6 48 89 df ff 05 23 55 c3 
> RIP  [<ffffffff810069c3>] xen_set_pmd+0x24/0x44
>  RSP <ffff88006e697b18>
> CR2: ffff88000e676930
> ---[ end trace 073da74f4ce02315 ]---
> lost connection

^ permalink raw reply	[flat|nested] 52+ messages in thread

* Re: Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
  2010-11-10 23:03   ` Bruce Edge
@ 2010-11-11 15:56     ` Konrad Rzeszutek Wilk
  2010-11-11 16:32       ` Boris Derzhavets
  0 siblings, 1 reply; 52+ messages in thread
From: Konrad Rzeszutek Wilk @ 2010-11-11 15:56 UTC (permalink / raw)
  To: Bruce Edge; +Cc: Jeremy Fitzhardinge, xen-devel

On Wed, Nov 10, 2010 at 03:03:34PM -0800, Bruce Edge wrote:
> On Wed, Nov 10, 2010 at 2:30 PM, Bruce Edge <bruce.edge@gmail.com> wrote:
> > On Wed, Nov 10, 2010 at 2:15 PM, Bruce Edge <bruce.edge@gmail.com> wrote:
> >>
> >> This is a mainline 2.6.37-rc1 pvops domU on top of a xen-unstable build 22241 and xen/stable-2.6.32.x 2.6.32.24 pvops dom0.
> >>
> >> The domU console output hung up prior to spitting out a prompt post root login. I logged into the domU via ssh and ran an 'ls' of an NFS mounted dir and
> >> this immediately came out on the domU console:


So... does this show if you don't do PCI passthrough? Just as a normal PV guests with
NFS mount?

I am not going to look at this yet - debugging a bootup issue with the 2.6.37-rc1 having
a fit on AMD CPUs.

^ permalink raw reply	[flat|nested] 52+ messages in thread

* Re: Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
  2010-11-11 12:01   ` Boris Derzhavets
  2010-11-11 12:08     ` Boris Derzhavets
@ 2010-11-11 12:26     ` Boris Derzhavets
  1 sibling, 0 replies; 52+ messages in thread
From: Boris Derzhavets @ 2010-11-11 12:26 UTC (permalink / raw)
  To: xen-devel, Jeremy Fitzhardinge, Konrad Rzeszutek Wilk, Bruce Edge


[-- Attachment #1.1: Type: text/plain, Size: 5055 bytes --]

Full stack trace obtained in text console of 2.6.37-rc1 PV guest :-
Attempt to scp generates output ( or maybe just time delay expired)

root@boris-HVM-domU:~# scp  1.log 192.168.1.12:/home/boris/ubuntu
BUG: unable to handle kernel paging request at ffff88000e676930
IP: [<ffffffff810069c3>] xen_set_pmd+0x24/0x44
PGD 1a04067 PUD 1a08067 PMD ee73067 PTE 801000000e676065
Oops: 0003 [#1] SMP 
last sysfs file: /sys/devices/virtual/bdi/0:22/uevent
CPU 0 
Modules linked in: nfs fscache parport_pc ppdev nfsd lockd nfs_acl auth_rpcgss sunrpc exportfs ipv6 lp parport

Pid: 3534, comm: scp Not tainted 2.6.37-rc1 #1 /
RIP: e030:[<ffffffff810069c3>]  [<ffffffff810069c3>] xen_set_pmd+0x24/0x44
RSP: e02b:ffff88006e697b18  EFLAGS: 00010246
RAX: 0000000000000000 RBX: ffff88000e676930 RCX: ffffc00000000f98
RDX: ffffea0000000000 RSI: 0000000000000000 RDI: ffff88000e676930
RBP: ffff88006e697b28 R08: 00007fff9d120000 R09: ffff88007ffc80a0
R10: 0000000000000000 R11: ffff88006e697ae8 R12: 0000000000000000
R13: ffff88007ffcb140 R14: ffff88000e676930 R15: ffff88006f08d7f8
FS:  00007fa525896700(0000) GS:ffff88007ffbd000(0000) knlGS:0000000000000000
CS:  e033 DS: 0000 ES: 0000 CR0: 000000008005003b
CR2: ffff88000e676930 CR3: 0000000077b0f000 CR4: 0000000000002660
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
Process scp (pid: 3534, threadinfo ffff88006e696000, task ffff88007a32c2c0)
Stack:
 00007fa524e00000 00007fa525b37000 ffff88006e697be8 ffffffff810dc4a4
 ffff88007a26ac88 ffff88006e690298 ffff88007a26ac78 00007fa524a00000
 00007f8000000000 00007fff80000000 00007fa525b36fff 00007fa525b36fff
Call Trace:
 [<ffffffff810dc4a4>] free_pgd_range+0x213/0x397
 [<ffffffff810dc6cc>] free_pgtables+0xa4/0xc7
 [<ffffffff810dfd82>] exit_mmap+0xf2/0x12a
 [<ffffffff8104a7c5>] mmput+0x5e/0xd1
 [<ffffffff8110694b>] flush_old_exec+0x526/0x600
 [<ffffffff8113e006>] load_elf_binary+0x2dc/0x1752
 [<ffffffff8113b687>] ? load_misc_binary+0x6e/0x367
 [<ffffffff811dcee4>] ? ima_must_measure+0x21/0x2b
 [<ffffffff811dc7d6>] ? process_measurement+0x56/0xe4
 [<ffffffff81106195>] search_binary_handler+0xbb/0x24d
 [<ffffffff8113dd2a>] ? load_elf_binary+0x0/0x1752
 [<ffffffff8110785d>] do_execve+0x1c1/0x2ae
 [<ffffffff810119e5>] sys_execve+0x3e/0x55
 [<ffffffff8100af9c>] stub_execve+0x6c/0xc0
Code: 48 83 c4 18 5b c9 c3 55 48 89 e5 41 54 49 89 f4 53 48 89 fb e8 b5 e4 ff ff 48 89 df ff 05 3e 55 c3 00 e8 d5 dd ff ff 84 c0 75 05 <4c> 89 23 eb 16 e8 99 e4 ff ff 4c 89 e6 48 89 df ff 05 23 55 c3 
RIP  [<ffffffff810069c3>] xen_set_pmd+0x24/0x44
 RSP <ffff88006e697b18>
CR2: ffff88000e676930
---[ end trace 073da74f4ce02315 ]---
lost connection
root@boris-HVM-domU:~# ------------[ cut here ]------------
kernel BUG at arch/x86/xen/mmu.c:1831!
invalid opcode: 0000 [#2] SMP 
last sysfs file: /sys/devices/virtual/bdi/0:22/uevent
CPU 0 
Modules linked in: nfs fscache parport_pc ppdev nfsd lockd nfs_acl auth_rpcgss sunrpc exportfs ipv6 lp parport

Pid: 3536, comm: cron Tainted: G      D     2.6.37-rc1 #1 /
RIP: e030:[<ffffffff81004bce>]  [<ffffffff81004bce>] pin_pagetable_pfn+0x31/0x37
RSP: e02b:ffff88006d391cd8  EFLAGS: 00010282
RAX: 00000000ffffffea RBX: 000000000006d0f5 RCX: 0000000000000001
RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffff88006d391cd8
RBP: ffff88006d391cf8 R08: 00003ffffffff000 R09: ffff880000000000
R10: 0000000000007ff0 R11: ffff880000000041 R12: 0000000000000003
R13: ffff88006f082010 R14: ffff88006e7c1420 R15: ffff88007a266340
FS:  00007f3e0f0f87a0(0000) GS:ffff88007ffbd000(0000) knlGS:0000000000000000
CS:  e033 DS: 0000 ES: 0000 CR0: 000000008005003b
CR2: 0000000000406039 CR3: 000000006d2ad000 CR4: 0000000000002660
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
Process cron (pid: 3536, threadinfo ffff88006d390000, task ffff88007a266340)
Stack:
 ffff880000000000 00000000001411dd ffff88000e598b00 000000000006d0f5
 ffff88006d391d18 ffffffff810066ce 000000000006d0f5 ffff88000e598b00
 ffff88006d391d28 ffffffff81006701 ffff88006d391d68 ffffffff810dafc6
Call Trace:
 [<ffffffff810066ce>] xen_alloc_ptpage+0x68/0x6d
 [<ffffffff81006701>] xen_alloc_pte+0xe/0x10
 [<ffffffff810dafc6>] __pte_alloc+0x72/0xd7
 [<ffffffff810dd355>] handle_mm_fault+0x12f/0xa05
 [<ffffffff8145665a>] do_page_fault+0x387/0x3a9
 [<ffffffff81453715>] ? page_fault+0x25/0x30
 [<ffffffff8145394a>] ? error_exit+0x2a/0x60
 [<ffffffff8145349d>] ? retint_restore_args+0x5/0x6
 [<ffffffff8120510d>] ? __put_user_4+0x1d/0x30
 [<ffffffff81453715>] page_fault+0x25/0x30
Code: ec 20 89 7d e0 48 89 f7 e8 c0 ff ff ff 48 8d 7d e0 48 89 45 e8 be 01 00 00 00 31 d2 41 ba f0 7f 00 00 e8 76 c7 ff ff 85 c0 74 04 <0f> 0b eb fe c9 c3 55 48 89 e5 41 54 49 89 fc 53 31 db 48 8b 3d 
RIP  [<ffffffff81004bce>] pin_pagetable_pfn+0x31/0x37
 RSP <ffff88006d391cd8>
---[ end trace 073da74f4ce02316 ]---

Boris.




      

[-- Attachment #1.2: Type: text/html, Size: 5840 bytes --]

[-- Attachment #2: Type: text/plain, Size: 138 bytes --]

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xensource.com
http://lists.xensource.com/xen-devel

^ permalink raw reply	[flat|nested] 52+ messages in thread

* Re: Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
  2010-11-11 12:01   ` Boris Derzhavets
@ 2010-11-11 12:08     ` Boris Derzhavets
  2010-11-11 16:09       ` Konrad Rzeszutek Wilk
  2010-11-11 12:26     ` Boris Derzhavets
  1 sibling, 1 reply; 52+ messages in thread
From: Boris Derzhavets @ 2010-11-11 12:08 UTC (permalink / raw)
  To: xen-devel, Jeremy Fitzhardinge, Konrad Rzeszutek Wilk, Bruce Edge


[-- Attachment #1.1: Type: text/plain, Size: 39939 bytes --]

Now reproduced :-

root@boris-HVM-domU:~# scp  1.log 192.168.1.12:/home/boris/ubuntu
BUG: unable to handle kernel paging request at ffff88000e676930
IP: [<ffffffff810069c3>] xen_set_pmd+0x24/0x44
PGD 1a04067 PUD 1a08067 PMD ee73067 PTE 801000000e676065
Oops: 0003 [#1] SMP 
last sysfs file: /sys/devices/virtual/bdi/0:22/uevent
CPU 0 
Modules linked in: nfs fscache parport_pc ppdev nfsd lockd nfs_acl auth_rpcgss sunrpc exportfs ipv6 lp parport

Pid: 3534, comm: scp Not tainted 2.6.37-rc1 #1 /
RIP: e030:[<ffffffff810069c3>]  [<ffffffff810069c3>] xen_set_pmd+0x24/0x44
RSP: e02b:ffff88006e697b18  EFLAGS: 00010246
RAX: 0000000000000000 RBX: ffff88000e676930 RCX: ffffc00000000f98
RDX: ffffea0000000000 RSI: 0000000000000000 RDI: ffff88000e676930
RBP: ffff88006e697b28 R08: 00007fff9d120000 R09: ffff88007ffc80a0
R10: 0000000000000000 R11: ffff88006e697ae8 R12: 0000000000000000
R13: ffff88007ffcb140 R14: ffff88000e676930 R15: ffff88006f08d7f8
FS:  00007fa525896700(0000) GS:ffff88007ffbd000(0000) knlGS:0000000000000000
CS:  e033 DS: 0000 ES: 0000 CR0: 000000008005003b
CR2: ffff88000e676930 CR3: 0000000077b0f000 CR4: 0000000000002660
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
Process scp (pid: 3534, threadinfo ffff88006e696000, task ffff88007a32c2c0)
Stack:
 00007fa524e00000 00007fa525b37000 ffff88006e697be8 ffffffff810dc4a4
 ffff88007a26ac88 ffff88006e690298 ffff88007a26ac78 00007fa524a00000
 00007f8000000000 00007fff80000000 00007fa525b36fff 00007fa525b36fff
Call Trace:
 [<ffffffff810dc4a4>] free_pgd_range+0x213/0x397
 [<ffffffff810dc6cc>] free_pgtables+0xa4/0xc7
 [<ffffffff810dfd82>] exit_mmap+0xf2/0x12a
 [<ffffffff8104a7c5>] mmput+0x5e/0xd1
 [<ffffffff8110694b>] flush_old_exec+0x526/0x600
 [<ffffffff8113e006>] load_elf_binary+0x2dc/0x1752
 [<ffffffff8113b687>] ? load_misc_binary+0x6e/0x367
 [<ffffffff811dcee4>] ? ima_must_measure+0x21/0x2b
 [<ffffffff811dc7d6>] ? process_measurement+0x56/0xe4
 [<ffffffff81106195>] search_binary_handler+0xbb/0x24d
 [<ffffffff8113dd2a>] ? load_elf_binary+0x0/0x1752
 [<ffffffff8110785d>] do_execve+0x1c1/0x2ae
 [<ffffffff810119e5>] sys_execve+0x3e/0x55
 [<ffffffff8100af9c>] stub_execve+0x6c/0xc0
Code: 48 83 c4 18 5b c9 c3 55 48 89 e5 41 54 49 89 f4 53 48 89 fb e8 b5 e4 ff ff 48 89 df ff 05 3e 55 c3 00 e8 d5 dd ff ff 84 c0 75 05 <4c> 89 23 eb 16 e8 99 e4 ff ff 4c 89 e6 48 89 df ff 05 23 55 c3 
RIP  [<ffffffff810069c3>] xen_set_pmd+0x24/0x44
 RSP <ffff88006e697b18>
CR2: ffff88000e676930
---[ end trace 073da74f4ce02315 ]---
lost connection


--- On Thu, 11/11/10, Boris Derzhavets <bderzhavets@yahoo.com> wrote:

From: Boris Derzhavets <bderzhavets@yahoo.com>
Subject: Re: [Xen-devel] Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
To: xen-devel@lists.xensource.com, "Jeremy Fitzhardinge" <jeremy@goop.org>, "Konrad Rzeszutek Wilk" <konrad.wilk@oracle.com>, "Bruce Edge" <bruce.edge@gmail.com>
Date: Thursday, November 11, 2010, 7:01 AM

This is a mainline 2.6.37-rc1 pvops domU on top of a xen 4.0.1 and xen/stable-2.6.32.x 2.6.32.25 pvops dom0.
Now prepare NFS remote share , mount it at DomU on /mnt/tmp
after normal login  and run `ls -l /mnt/tmp`
***********
Report 
***********
root@ServerLLX:/home/boris/ubuntu# xm create -c  u10.cfg
Using config file "./u10.cfg".
Started domain Ubuntu10PV (id=9)
                                Initializing cgroup subsys cpuset
Initializing cgroup subsys cpu
Linux version 2.6.37-rc1 (root@ServerLLX) (gcc version 4.4.3 (Ubuntu 4.4.3-4ubuntu5) ) #1 SMP Fri Nov 5 19:29:09 MSK 2010
Command line: root=/dev/xvda1 ro console=hvc0
ACPI in unprivileged domain
 disabled
released 0 pages of unused memory
BIOS-provided physical RAM map:
 Xen: 0000000000000000 - 00000000000a0000 (usable)
 Xen: 00000000000a0000 - 0000000000100000 (reserved)
 Xen: 0000000000100000 - 0000000080800000 (usable)
NX (Execute Disable) protection: active
DMI not present or invalid.
No AGP bridge found
last_pfn = 0x80800 max_arch_pfn = 0x400000000
init_memory_mapping: 0000000000000000-0000000080800000
RAMDISK: 01e98000 - 0e9fa000
No NUMA configuration found
Faking a node at 0000000000000000-0000000080800000
Initmem setup node 0 0000000000000000-0000000080800000
  NODE_DATA [000000007ffec000 - 000000007fffffff]
Zone PFN ranges:
  DMA      0x00000010 -> 0x00001000
  DMA32    0x00001000 -> 0x00100000
  Normal   empty
Movable zone start PFN for each node
early_node_map[2] active PFN
 ranges
    0: 0x00000010 -> 0x000000a0
    0: 0x00000100 -> 0x00080800
SMP: Allowing 1 CPUs, 0 hotplug CPUs
No local APIC present
APIC: disable apic facility
APIC: switched to apic NOOP
PM: Registered nosave memory: 00000000000a0000 - 0000000000100000
Allocating PCI resources starting at 80800000 (gap: 80800000:7f800000)
Booting paravirtualized kernel on Xen
Xen version: 4.0.1 (preserve-AD)
setup_percpu: NR_CPUS:256 nr_cpumask_bits:256 nr_cpu_ids:1 nr_node_ids:1
PERCPU: Embedded 28 pages/cpu @ffff88007ffbd000 s82752 r8192 d23744 u114688
pcpu-alloc: s82752 r8192 d23744 u114688 alloc=28*4096
pcpu-alloc: [0] 0 
Built 1 zonelists in Node order, mobility grouping on.  Total pages: 519022
Policy zone: DMA32
Kernel command line: root=/dev/xvda1 ro console=hvc0
PID hash table entries: 4096 (order: 3, 32768 bytes)
Checking aperture...
No AGP bridge
 found
Memory: 1835560k/2105344k available (4462k kernel code, 448k absent, 269336k reserved, 6442k data, 1564k init)
Hierarchical RCU implementation.
    RCU-based detection of stalled CPUs is disabled.
NR_IRQS:16640 nr_irqs:256 16
Console: colour dummy device 80x25
console [tty0] enabled
console [hvc0] enabled
allocated 22282240 bytes of page_cgroup
please try 'cgroup_disable=memory' option if you don't want memory cgroups
installing Xen timer for CPU 0
Detected 2833.068 MHz processor.
Calibrating delay loop (skipped), value calculated using timer frequency.. 5666.13 BogoMIPS (lpj=2833068)
pid_max: default: 32768 minimum: 301
Security Framework initialized
SELinux:  Initializing.
Dentry cache hash table entries: 262144 (order: 9, 2097152 bytes)
Inode-cache hash table entries: 131072 (order: 8, 1048576 bytes)
Mount-cache hash table entries: 256
Initializing cgroup subsys
 debug
Initializing cgroup subsys ns
ns_cgroup deprecated: consider using the 'clone_children' flag without the ns_cgroup.
Initializing cgroup subsys cpuacct
Initializing cgroup subsys memory
Initializing cgroup subsys devices
Initializing cgroup subsys freezer
Initializing cgroup subsys net_cls
CPU: Unsupported number of siblings 4
Performance Events: unsupported p6 CPU model 23 no PMU driver, software events only.
SMP alternatives: switching to UP code
Freeing SMP alternatives: 20k freed
cpu 0 spinlock event irq 254
Brought up 1 CPUs
Grant table initialized
regulator: core version 0.5
regulator: dummy: 
Time: 165:165:165  Date: 165/165/65
NET: Registered protocol family 16
PCI: setting up Xen PCI frontend stub
bio: create slab <bio-0> at 0
ACPI: Interpreter disabled.
xen_balloon: Initialising balloon driver.
vgaarb: loaded
SCSI subsystem initialized
usbcore:
 registered new interface driver usbfs
usbcore: registered new interface driver hub
usbcore: registered new device driver usb
PCI: System does not support PCI
PCI: System does not support PCI
NetLabel: Initializing
NetLabel:  domain hash size = 128
NetLabel:  protocols = UNLABELED CIPSOv4
NetLabel:  unlabeled traffic allowed by default
Switching to clocksource xen
pnp: PnP ACPI: disabled
NET: Registered protocol family 2
IP route cache hash table entries: 65536 (order: 7, 524288 bytes)
TCP established hash table entries: 262144 (order: 10, 4194304 bytes)
TCP bind hash table entries: 65536 (order: 8, 1048576 bytes)
TCP: Hash tables configured (established 262144 bind 65536)
TCP reno registered
UDP hash table entries: 1024 (order: 3, 32768 bytes)
UDP-Lite hash table entries: 1024 (order: 3, 32768 bytes)
NET: Registered protocol family 1
Trying to unpack rootfs image as
 initramfs...
Freeing initrd memory: 208264k freed
platform rtc_cmos: registered platform RTC device (no PNP device found)
audit: initializing netlink socket (disabled)
type=2000 audit(1289476232.768:1): initialized
HugeTLB registered 2 MB page size, pre-allocated 0 pages
VFS: Disk quotas dquot_6.5.2
Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
msgmni has been set to 3991
Block layer SCSI generic (bsg) driver version 0.4 loaded (major 253)
io scheduler noop registered
io scheduler deadline registered
io scheduler cfq registered (default)
pci_hotplug: PCI Hot Plug PCI Core version: 0.5
pciehp: PCI Express Hot Plug Controller Driver version: 0.4
acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
pci-stub: invalid id string ""
Event-channel device installed.
Non-volatile memory driver v1.3
Linux agpgart interface v0.103
Serial: 8250/16550 driver, 4 ports, IRQ sharing
 enabled
brd: module loaded
loop: module loaded
Fixed MDIO Bus: probed
Initialising Xen virtual ethernet driver.
ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
uhci_hcd: USB Universal Host Controller Interface driver
PNP: No PS/2 controller found. Probing ports directly.
i8042.c: No controller found.
mice: PS/2 mouse device common for all mice
rtc_cmos rtc_cmos: rtc core: registered rtc_cmos as rtc0
rtc_cmos: probe of rtc_cmos failed with error -38
device-mapper: uevent: version 1.0.3
device-mapper: ioctl: 4.18.0-ioctl (2010-06-29) initialised: dm-devel@redhat.com
cpuidle: using governor ladder
cpuidle: using governor menu
usbcore: registered new interface driver usbhid
usbhid: USB HID core driver
nf_conntrack version 0.5.0 (16384 buckets, 65536 max)
IPVS: Registered protocols (TCP, UDP, AH, ESP)
IPVS: Connection hash table
 configured (size=4096, memory=64Kbytes)
IPVS: ipvs loaded.
ip_tables: (C) 2000-2006 Netfilter Core Team
TCP cubic registered
Initializing XFRM netlink socket
NET: Registered protocol family 17
Bridge firewalling registered
Ebtables v2.0 registered
Registering the dns_resolver key type
registered taskstats version 1
IMA: No TPM chip found, activating TPM-bypass!
blkfront: xvda: barriers disabled
 xvda: xvda1 xvda2
XENBUS: Device with no driver: device/console/0
  Magic number: 1:252:3141
drivers/rtc/hctosys.c: unable to open rtc device (rtc0)
Initalizing network drop monitor service
Freeing unused kernel memory: 1564k freed
Write protecting the kernel read-only data: 10240k
Freeing unused kernel memory: 1664k freed
Freeing unused kernel memory: 1904k freed
Loading, please wait...
mount: mounting none on /dev failed: No such device
udevd (63): /proc/63/oom_adj is deprecated,
 please use /proc/63/oom_score_adj instead.
Begin: Loading essential drivers... ...
Done.
Begin: Running /scripts/init-premount ...
Done.
Begin: Mounting root file system... ...
Begin: Running /scripts/local-top ...
Done.
Begin: Running /scripts/local-premount ...
Done.
EXT4-fs (xvda1): INFO: recovery required on readonly filesystem
EXT4-fs (xvda1): write access will be enabled during recovery
EXT4-fs (xvda1): orphan cleanup on readonly fs
EXT4-fs (xvda1): 5 orphan inodes deleted
EXT4-fs (xvda1): recovery complete
EXT4-fs (xvda1): mounted filesystem with ordered data mode. Opts: (null)
Begin: Running /scripts/local-bottom ...
Done.
Done.
Begin: Running /scripts/init-bottom ...
Done.
init: ureadahead main process (157) terminated with status 5
fsck from util-linux-ng 2.17.2
/dev/xvda1: clean, 188758/760368 files, 1083747/3041280 blocks
 * Setting sensors
 limits                                                [ OK ] 
 * Exporting directories for NFS kernel daemon...                        [ OK ] 
 * Starting NFS kernel daemon                                            [ OK ] 
speech-dispatcher disabled; edit /etc/default/speech-dispatcher
 * PulseAudio configured for per-user sessions
saned disabled; edit
 /etc/default/saned
 * Enabling additional executable binary formats binfmt-support          [ OK ] 
fsck from util-linux-ng 2.17.2
/dev/xvda1: clean, 188758/760368 files, 1083747/3041280 blocks
 * Setting sensors limits                                                [ OK ] 
 * Exporting directories for NFS kernel daemon...                        [ OK ] 
 * Starting NFS kernel
 daemon                                            [ OK ] 
speech-dispatcher disabled; edit /etc/default/speech-dispatcher
 * PulseAudio configured for per-user sessions
saned disabled; edit /etc/default/saned
 * Enabling additional executable binary formats binfmt-support          [ OK ] 
 * Checking battery state...                                             [ OK ] 

Ubuntu 10.10 boris-HVM-domU hvc0

boris-HVM-domU login: root
Password:
 
Last login: Thu Nov 11 12:29:06 CET 2010 on hvc0
Linux boris-HVM-domU 2.6.37-rc1 #1 SMP Fri Nov 5 19:29:09 MSK 2010 x86_64 GNU/Linux
Ubuntu 10.10

Welcome to Ubuntu!
 * Documentation:  https://help.ubuntu.com/

root@boris-HVM-domU:~# mount 192.168.1.11:/home/boris /mnt/tmp
root@boris-HVM-domU:~# df -h
Filesystem            Size  Used Avail Use% Mounted on
/dev/xvda1             12G  4.0G  6.9G  37% /
none                 1001M  116K 1001M   1% /dev
none                 1001M     0 1001M   0%
 /dev/shm
none                 1001M  100K 1001M   1% /var/run
none                 1001M     0 1001M   0% /var/lock
192.168.1.11:/home/boris
                       44G   21G   21G  50% /mnt/tmp

*************************************************
RUNNING 'ls -l' against NFS mounted share
*************************************************

root@boris-HVM-domU:~# ls -l /mnt/tmp
total 693924
-rw-r--r-- 1 root root 709871616 2009-06-07 18:51 osol-0906-x86.iso
drwxr-xr-x 2 root root      4096 2009-06-07 19:06 solaris
root@boris-HVM-domU:~#
 ifconfig
eth0      Link encap:Ethernet  HWaddr 00:16:3e:48:b3:3c  
          inet addr:192.168.1.9  Bcast:192.168.1.255  Mask:255.255.255.0
          inet6 addr: fe80::216:3eff:fe48:b33c/64 Scope:Link
          UP BROADCAST RUNNING MULTICAST  MTU:1500  Metric:1
          RX packets:300 errors:0 dropped:0 overruns:0 frame:0
          TX packets:94 errors:0 dropped:0 overruns:0 carrier:0
          collisions:0 txqueuelen:1000 
          RX bytes:30391 (30.3 KB)  TX bytes:13562 (13.5 KB)
          Interrupt:246
 

lo        Link encap:Local Loopback  
          inet addr:127.0.0.1  Mask:255.0.0.0
          inet6 addr: ::1/128 Scope:Host
          UP LOOPBACK RUNNING  MTU:16436  Metric:1
          RX packets:96 errors:0 dropped:0 overruns:0 frame:0
          TX packets:96 errors:0 dropped:0 overruns:0 carrier:0
          collisions:0 txqueuelen:0 
          RX bytes:8996 (8.9 KB)  TX bytes:8996 (8.9 KB)

root@boris-HVM-domU:~# df -h
Filesystem            Size  Used Avail Use% Mounted
 on
/dev/xvda1             12G  4.0G  6.9G  37% /
none                 1001M  116K 1001M   1% /dev
none                 1001M     0 1001M   0% /dev/shm
none                 1001M  100K 1001M   1% /var/run
none                 1001M     0 1001M   0% /var/lock
192.168.1.11:/home/boris
                       44G   21G   21G  51%
 /mnt/tmp

Boris.



--- On Wed, 11/10/10, Bruce Edge <bruce.edge@gmail.com> wrote:

From: Bruce Edge <bruce.edge@gmail.com>
Subject: [Xen-devel] Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
To: xen-devel@lists.xensource.com, "Jeremy Fitzhardinge" <jeremy@goop.org>, "Konrad Rzeszutek Wilk" <konrad.wilk@oracle.com>
Date: Wednesday, November 10, 2010, 5:30 PM

On Wed, Nov 10, 2010 at 2:15 PM, Bruce Edge <bruce.edge@gmail.com> wrote:
>
> This is a mainline 2.6.37-rc1 pvops domU on top of a xen-unstable build 22241 and xen/stable-2.6.32.x 2.6.32.24 pvops dom0.
>
> The domU console output hung up prior to spitting out a
 prompt post root login. I logged into the domU via ssh and ran an 'ls' of an NFS mounted dir and
> this immediately came out on the domU console:
>
> [  480.467525] BUG: unable to handle kernel paging request at ffff880077e9f030
> [  480.467547] IP: [<ffffffff810355f3>] ptep_set_access_flags+0x27/0x4d
> [  480.467564] PGD 1a04067 PUD 3dd7067 PMD 3f97067 PTE 8010000077e9f065
> [  480.467587] Oops: 0003 [#1] SMP
> [  480.467601] last sysfs file: /sys/kernel/uevent_seqnum
> [  480.467611] CPU 3
> [  480.467616] Modules linked in: ext4 mbcache jbd2 crc16 xen_fbfront fb_sys_fops sysimgblt sysfillrect syscopyarea xen_kbdfront xen_netfront xen_blkfront
> [  480.467676]
> [  480.467684] Pid: 3957, comm: zsh Not tainted 2.6.37-rc1-kernel.org-domu-6.0.bedge-debug #1 /
> [  480.467695] RIP: e030:[<ffffffff810355f3>] 
 [<ffffffff810355f3>] ptep_set_access_flags+0x27/0x4d
> [  480.467710] RSP: e02b:ffff880077ebfbd8  EFLAGS: 00010202
> [  480.467719] RAX: 800000004d686167 RBX: ffff8800763ddb80 RCX: 800000004d686167
> [  480.467729] RDX: ffff880077e9f030 RSI: 00007f5cb26069d0 RDI: ffff8800763ddb80
> [  480.467739] RBP: ffff880077ebfc08 R08: 0000000000000001 R09: ffffea0001a3b2d8
> [  480.467748] R10: 0000000000000100 R11: 0000000000000000 R12: 00007f5cb26069d0
> [  480.467759] R13: 0000000000000001 R14: 0000000000000000 R15: ffff8800763ddb80
> [  480.467772] FS:  00007f5cb2606700(0000) GS:ffff88007ff94000(0000) knlGS:0000000000000000
> [  480.467783] CS:  e033 DS: 0000 ES: 0000 CR0: 000000008005003b
> [  480.467792] CR2: ffff880077e9f030 CR3: 0000000077dbc000 CR4: 0000000000002660
> [  480.467802] DR0: 0000000000000000 DR1: 0000000000000000
 DR2: 0000000000000000
> [  480.467812] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
> [  480.467822] Process zsh (pid: 3957, threadinfo ffff880077ebe000, task ffff880078b80000)
> [  480.467832] Stack:
> [  480.467838]  0000000000000100 ffffea0001a3b2d8 7000000000000000 0000000000000000
> [  480.467862]  ffff880077e9f030 ffffea0001a3b2d8 ffff880077ebfca8 ffffffff810e2200
> [  480.467886]  ffff880077ebfc38 ffffffff81007c09 ffffea0001a3b2d8 0000000000000001
> [  480.467910] Call Trace:
> [  480.467921]  [<ffffffff810e2200>] do_wp_page+0x2d8/0x6be
> [  480.467934]  [<ffffffff81007c09>] ? __spin_time_accum+0x21/0x37
> [  480.467946]  [<ffffffff81007e85>] ? __xen_spin_lock+0xb7/0xcd
> [  480.467958]  [<ffffffff810e2e60>] handle_mm_fault+0x87a/0x8c1
>
 [  480.467972]  [<ffffffff814463fe>] do_page_fault+0x374/0x396
> [  480.467984]  [<ffffffff81006c3d>] ? xen_force_evtchn_callback+0xd/0xf
> [  480.467996]  [<ffffffff81006c3d>] ? xen_force_evtchn_callback+0xd/0xf
> [  480.468009]  [<ffffffff810072a2>] ? check_events+0x12/0x20
> [  480.468020]  [<ffffffff8100728f>] ? xen_restore_fl_direct_end+0x0/0x1
> [  480.468034]  [<ffffffff810a6fa4>] ? __call_rcu+0x123/0x12c
> [  480.468045]  [<ffffffff81006c3d>] ? xen_force_evtchn_callback+0xd/0xf
> [  480.468059]  [<ffffffff810072a2>] ? check_events+0x12/0x20
> [  480.468072]  [<ffffffff81443615>] page_fault+0x25/0x30
> [  480.468085]  [<ffffffff81206add>] ? __put_user_4+0x1d/0x30
> [  480.468096]  [<ffffffff810498a6>] ?
 schedule_tail+0x5c/0x60
> [  480.468108]  [<ffffffff8100a9c3>] ret_from_fork+0x13/0x80
> [  480.468116] Code: 41 5d c9 c3 55 48 89 e5 41 55 45 31 ed 41 54 49 89 f4 53 48 89 fb 48 83 ec 18 48 39 0a 41 0f 95 c5 45 85 c0 74 1d 45 85 ed 74 18 <48> 89 0a 48 8b 3f 0f 1f 80 00 00 00 00 4c 89 e6 48 89 df e8 b2
> [  480.468323] RIP  [<ffffffff810355f3>] ptep_set_access_flags+0x27/0x4d
> [  480.468323]  RSP <ffff880077ebfbd8>
> [  480.468323] CR2: ffff880077e9f030
> [  480.468323] ---[ end trace 6d1623321ecd50ac ]---
>
> The domU config is attached as config.2.6.37_domU_debug
>
>
> -Bruce

Here's another attempt from the same config with the full domU boot logs:

Started domain dpm (id=4)
                         [    0.000000]
 Initializing cgroup subsys cpuset
[    0.000000] Initializing cgroup subsys cpu
[    0.000000] Linux version
2.6.37-rc1-kernel.org-domu-6.0.bedge-debug (root@opal) (gcc version
4.4.3 (Ubuntu 4.4.3-4ubuntu5) ) #1 SMP Tue Nov 9 20:26:03 PST 2010
[    0.000000] Command line:
root=UUID=4d87e4cb-8317-41d4-aea2-ac2ebee699f7 ro   swiotlb=force
noirqbalance noirqbalance console=hvc0,115200n8 --flow_control=r
ip=:127.0.255.255::::eth0:dhcp
[    0.000000] ACPI in unprivileged domain disabled
[    0.000000] released 0 pages of unused memory
[    0.000000] BIOS-provided physical RAM map:
[    0.000000]  Xen: 0000000000000000 - 00000000000a0000 (usable)
[    0.000000]  Xen: 00000000000a0000 - 0000000000100000 (reserved)
[    0.000000]  Xen: 0000000000100000 - 0000000080800000 (usable)
[   
 0.000000] NX (Execute Disable) protection: active
[    0.000000] DMI not present or invalid.
[    0.000000] No AGP bridge found
[    0.000000] last_pfn = 0x80800 max_arch_pfn = 0x400000000
[    0.000000] Scanning 0 areas for low memory corruption
[    0.000000] init_memory_mapping: 0000000000000000-0000000080800000
[    0.000000] RAMDISK: 01d95000 - 02fa9000
[    0.000000] No NUMA configuration found
[    0.000000] Faking a node at 0000000000000000-0000000080800000
[    0.000000] Initmem setup node 0 0000000000000000-0000000080800000
[    0.000000]   NODE_DATA [000000007fffb000 - 000000007fffffff]
[    0.000000] Zone PFN ranges:
[    0.000000]   DMA      0x00000010 -> 0x00001000
[    0.000000]   DMA32    0x00001000
 -> 0x00100000
[    0.000000]   Normal   empty
[    0.000000] Movable zone start PFN for each node
[    0.000000] early_node_map[2] active PFN ranges
[    0.000000]     0: 0x00000010 -> 0x000000a0
[    0.000000]     0: 0x00000100 -> 0x00080800
[    0.000000] SMP: Allowing 6 CPUs, 0 hotplug CPUs
[    0.000000] No local APIC present
[    0.000000] APIC: disable apic facility
[    0.000000] APIC: switched to apic NOOP
[    0.000000] PM: Registered nosave memory: 00000000000a0000 - 0000000000100000
[    0.000000] Allocating PCI resources starting at 80800000 (gap:
80800000:7f800000)
[    0.000000] Booting paravirtualized kernel on Xen
[    0.000000] Xen version: 4.1-unstable (preserve-AD)
[   
 0.000000] setup_percpu: NR_CPUS:32 nr_cpumask_bits:32
nr_cpu_ids:6 nr_node_ids:1
[    0.000000] PERCPU: Embedded 28 pages/cpu @ffff88007ff40000 s82752
r8192 d23744 u114688
[    0.000000] pcpu-alloc: s82752 r8192 d23744 u114688 alloc=28*4096
[    0.000000] pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 [0] 4 [0] 5
[    0.000000] Built 1 zonelists in Node order, mobility grouping on.
Total pages: 519022
[    0.000000] Policy zone: DMA32
[    0.000000] Kernel command line:
root=UUID=4d87e4cb-8317-41d4-aea2-ac2ebee699f7 ro   swiotlb=force
noirqbalance noirqbalance console=hvc0,115200n8 --flow_control=r
ip=:127.0.255.255::::eth0:dhcp
[    0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes)
[    0.000000] Placing 64MB software IO TLB between ffff880079400000 -
ffff88007d400000
[    0.000000] software IO TLB
 at phys 0x79400000 - 0x7d400000
[    0.000000] Memory: 1959896k/2105344k available (4398k kernel code,
448k absent, 145000k reserved, 6327k data, 756k init)
[    0.000000] SLUB: Genslabs=15, HWalign=64, Order=0-3, MinObjects=0,
CPUs=6, Nodes=1
[    0.000000] Hierarchical RCU implementation.
[    0.000000]  RCU-based detection of stalled CPUs is disabled.
[    0.000000] NR_IRQS:4352 nr_irqs:320 16
[    0.000000] Console: colour dummy device 80x25
[    0.000000] console [tty0] enabled
[    0.000000] console [hvc0] enabled
[    0.000000] installing Xen timer for CPU 0
[    0.000000] Detected 2660.064 MHz processor.
[    0.000999] Calibrating delay loop (skipped), value calculated
using timer frequency.. 5320.12 BogoMIPS (lpj=2660064)
[    0.000999] pid_max: default: 32768 minimum:
 301
[    0.000999] Security Framework initialized
[    0.000999] SELinux:  Initializing.
[    0.000999] Dentry cache hash table entries: 262144 (order: 9, 2097152 bytes)
[    0.001408] Inode-cache hash table entries: 131072 (order: 8, 1048576 bytes)
[    0.001635] Mount-cache hash table entries: 256
[    0.002195] Initializing cgroup subsys ns
[    0.002208] ns_cgroup deprecated: consider using the
'clone_children' flag without the ns_cgroup.
[    0.002220] Initializing cgroup subsys cpuacct
[    0.002231] Initializing cgroup subsys freezer
[    0.002356] CPU: Unsupported number of siblings 16
[    0.002362] Performance Events: unsupported p6 CPU model 26 no PMU
driver, software events only.
[    0.002483] SMP alternatives: switching to UP code
[    0.004119] cpu 0 spinlock
 event irq 318
[    0.004765] NMI watchdog failed to create perf event on cpu0:
fffffffffffffffe
[    0.005050] installing Xen timer for CPU 1
[    0.005157] cpu 1 spinlock event irq 312
[    0.005194] SMP alternatives: switching to SMP code
[    0.000999] CPU: Unsupported number of siblings 16
[    0.006158] NMI watchdog failed to create perf event on cpu1:
fffffffffffffffe
[    0.006474] installing Xen timer for CPU 2
[    0.006585] cpu 2 spinlock event irq 306
[    0.000999] CPU: Unsupported number of siblings 16
[    0.006816] NMI watchdog failed to create perf event on cpu2:
fffffffffffffffe
[    0.006999] installing Xen timer for CPU 3
[    0.007037] cpu 3 spinlock event irq 300
[    0.000999] CPU: Unsupported number of siblings 16
[    0.007300] NMI watchdog
 failed to create perf event on cpu3:
fffffffffffffffe
[    0.007534] installing Xen timer for CPU 4
[    0.007636] cpu 4 spinlock event irq 294
[    0.000999] CPU: Unsupported number of siblings 16
[    0.007874] NMI watchdog failed to create perf event on cpu4:
fffffffffffffffe
[    0.008041] installing Xen timer for CPU 5
[    0.008083] cpu 5 spinlock event irq 288
[    0.000999] CPU: Unsupported number of siblings 16
[    0.008344] NMI watchdog failed to create perf event on cpu5:
fffffffffffffffe
[    0.008356] Brought up 6 CPUs
[    0.009181] kworker/u:0 used greatest stack depth: 5696 bytes left
[    0.012051] Grant table initialized
[    0.030978] Time: 165:165:165  Date: 165/165/65
[    0.031229] NET: Registered protocol family 16
[    0.036672] PCI:
 setting up Xen PCI frontend stub
[    0.037225] kworker/u:0 used greatest stack depth: 5528 bytes left
[    0.074302] bio: create slab <bio-0> at 0
[    0.075385] ACPI: Interpreter disabled.
[    0.077056] xen_balloon: Initialising balloon driver.
[    0.079323] vgaarb: loaded
[    0.081270] usbcore: registered new interface driver usbfs
[    0.081283] usbcore: registered new interface driver hub
[    0.081283] usbcore: registered new device driver usb
[    0.083183] PCI: System does not support PCI
[    0.084007] PCI: System does not support PCI
[    0.085236] NetLabel: Initializing
[    0.085236] NetLabel:  domain hash size = 128
[    0.085236] NetLabel:  protocols = UNLABELED CIPSOv4
[    0.085313] NetLabel:  unlabeled traffic allowed by
 default
[    0.086544] Switching to clocksource xen
[    0.106256] pnp: PnP ACPI: disabled
[    0.129799] NET: Registered protocol family 2
[    0.130174] IP route cache hash table entries: 65536 (order: 7, 524288 bytes)
[    0.131882] TCP established hash table entries: 262144 (order: 10,
4194304 bytes)
[    0.132891] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes)
[    0.133179] TCP: Hash tables configured (established 262144 bind 65536)
[    0.133191] TCP reno registered
[    0.133301] UDP hash table entries: 1024 (order: 3, 32768 bytes)
[    0.133407] UDP-Lite hash table entries: 1024 (order: 3, 32768 bytes)
[    0.133914] NET: Registered protocol family 1
[    0.134582] RPC: Registered udp transport module.
[    0.134590] RPC: Registered tcp transport
 module.
[    0.134595] RPC: Registered tcp NFSv4.1 backchannel transport module.
[    0.134892] Trying to unpack rootfs image as initramfs...
[    0.178824] Freeing initrd memory: 18512k freed
[    0.268798] DMA-API: preallocated 32768 debug entries
[    0.268810] DMA-API: debugging enabled by kernel config
[    0.271181] platform rtc_cmos: registered platform RTC device (no
PNP device found)
[    0.285410] Machine check injector initialized
[    0.294732] microcode: CPU0 sig=0x106a4, pf=0x2, revision=0xa
[    0.294803] microcode: CPU1 sig=0x106a4, pf=0x2, revision=0xa
[    0.294893] microcode: CPU2 sig=0x106a4, pf=0x2, revision=0xa
[    0.294944] microcode: CPU3 sig=0x106a4, pf=0x2, revision=0xa
[    0.294998] microcode: CPU4 sig=0x106a4, pf=0x2, revision=0xa
[    0.295043]
 microcode: CPU5 sig=0x106a4, pf=0x2, revision=0xa
[    0.295590] microcode: Microcode Update Driver: v2.00
<tigran@aivazian.fsnet.co.uk>, Peter Oruba
[    0.295607] Scanning for low memory corruption every 60 seconds
[    0.298813] audit: initializing netlink socket (disabled)
[    0.298940] type=2000 audit(1289403082.795:1): initialized
[    0.333762] HugeTLB registered 2 MB page size, pre-allocated 0 pages
[    0.376985] VFS: Disk quotas dquot_6.5.2
[    0.377853] Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    0.383121] NTFS driver 2.1.29 [Flags: R/W].
[    0.385014] msgmni has been set to 3864
[    0.389953] Block layer SCSI generic (bsg) driver version 0.4
loaded (major 253)
[   
 0.389970] io scheduler noop registered
[    0.389979] io scheduler deadline registered
[    0.390666] io scheduler cfq registered (default)
[    0.392486] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
[    0.406238] pcifront pci-0: Installing PCI frontend
[    0.406967] pcifront pci-0: Creating PCI Frontend Bus 0000:00
[    0.417634] pcifront pci-0: claiming resource 0000:00:00.0/0
[    0.417634] pcifront pci-0: claiming resource 0000:00:00.0/2
[    0.417634] pcifront pci-0: claiming resource 0000:00:00.0/3
[    0.417634] pcifront pci-0: claiming resource 0000:00:00.0/4
[    0.417634] pcifront pci-0: claiming resource 0000:00:01.0/0
[    0.417634] pcifront pci-0: claiming resource 0000:00:01.0/2
[    0.417634] pcifront pci-0: claiming resource 0000:00:01.0/3
[    0.417634] pcifront
 pci-0: claiming resource 0000:00:01.0/4
[    0.417634] pcifront pci-0: claiming resource 0000:00:02.0/0
[    0.417634] pcifront pci-0: claiming resource 0000:00:02.0/2
[    0.417634] pcifront pci-0: claiming resource 0000:00:02.0/3
[    0.417634] pcifront pci-0: claiming resource 0000:00:02.0/4
[    0.417634] pcifront pci-0: claiming resource 0000:00:03.0/0
[    0.417634] pcifront pci-0: claiming resource 0000:00:03.0/2
[    0.417634] pcifront pci-0: claiming resource 0000:00:03.0/3
[    0.417634] pcifront pci-0: claiming resource 0000:00:03.0/4
[    0.731775] Non-volatile memory driver v1.3
[    0.731790] Linux agpgart interface v0.103
[    0.733731] [drm] Initialized drm 1.1.0 20060810
[    0.733752] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
[    0.827202] brd: module
 loaded
[    0.840788] loop: module loaded
[    0.841965] Fixed MDIO Bus: probed
[    0.844025] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    0.844651] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    0.845194] uhci_hcd: USB Universal Host Controller Interface driver
[    0.846985] usbcore: registered new interface driver usblp
[    0.847763] usbcore: registered new interface driver libusual
[    0.849433] PNP: No PS/2 controller found. Probing ports directly.
[    0.850279] i8042.c: No controller found.
[    0.850883] mice: PS/2 mouse device common for all mice
[    0.853446] rtc_cmos rtc_cmos: rtc core: registered rtc_cmos as rtc0
[    0.854066] rtc_cmos: probe of rtc_cmos failed with error -38
[    0.855928] cpuidle: using governor ladder
[   
 0.855941] cpuidle: using governor menu
[    0.856029] Netfilter messages via NETLINK v0.30.
[    0.856136] nf_conntrack version 0.5.0 (16384 buckets, 65536 max)
[    0.857888] ctnetlink v0.93: registering with nfnetlink.
[    0.860285] ip_tables: (C) 2000-2006 Netfilter Core Team
[    0.860677] TCP cubic registered
[    0.860687] Initializing XFRM netlink socket
[    0.863286] NET: Registered protocol family 10
[    0.867216] ip6_tables: (C) 2000-2006 Netfilter Core Team
[    0.867612] IPv6 over IPv4 tunneling driver
[    0.871326] NET: Registered protocol family 17
[    0.871566] Registering the dns_resolver key type
[    0.873668] registered taskstats version 1
[    0.873912] kmemleak: Kernel memory leak detector initialized
[    0.873928] kmemleak: Automatic memory
 scanning thread started
[    0.875057] XENBUS: Device with no driver: device/vbd/51712
[    0.875057] XENBUS: Device with no driver: device/vif/0
[    0.875057] XENBUS: Device with no driver: device/console/0
[    0.875057]   Magic number: 1:252:3141
[   13.388958] Freeing unused kernel memory: 756k freed
[   13.389190] Write protecting the kernel read-only data: 10240k
[   13.398774] Freeing unused kernel memory: 1724k freed
[   13.400663] Freeing unused kernel memory: 1992k freed
[   13.494573] all_generic_ide used greatest stack depth: 5472 bytes left
[   13.519388] udevd (1111): /proc/1111/oom_adj is deprecated, please
use /proc/1111/oom_score_adj instead.
Begin: Loading essential drivers... ...
[   13.559435] blkid used greatest stack depth: 5408 bytes
 left
[   13.568391] blkfront: xvda: barriers disabled
[   13.574762] blkid used greatest stack depth: 5264 bytes left
[   13.580813]  xvda: xvda1 xvda2 < xvda5 >
[   13.645562] modprobe used greatest stack depth: 5088 bytes left
[   13.653160] Initialising Xen virtual ethernet driver.
[   13.659540] blkid used greatest stack depth: 4960 bytes left
[   13.735467] blkid used greatest stack depth: 4752 bytes left
Done.
Begin: Running /scripts/init-premount ...
Done.
Begin: Mounting root file system... ...
Begin: Running /scripts/local-top ...
Done.
Begin: Running /scripts/local-premount ...
Done.
[   13.903774] EXT4-fs (xvda1): INFO: recovery required on readonly filesystem
[   13.903799] EXT4-fs (xvda1): write access will be enabled during
 recovery
[   14.033719] EXT4-fs (xvda1): recovery complete
[   14.034966] EXT4-fs (xvda1): mounted filesystem with ordered data
mode. Opts: (null)
[   14.035510] exe used greatest stack depth: 4112 bytes left
Begin: Running /scripts/local-bottom ...
Done.
Done.
Begin: Running /scripts/init-bottom ...
Done.
init: ureadahead main process (1214) terminated with status 5
fsck from util-linux-ng 2.17.2
e2fsck 1.41.11 (14-Mar-2010)
/dev/xvda1: clean, 56314/288576 files, 287743/1153280 blocks
 * Enable login on console                                               [ OK ]
 * Check for hostname changes...                                     
    [ OK ]
   ...done.
 * Setting sensors limits
         No sensors found!
Make sure you loaded all the kernel drivers you need.
Try sensors-detect to find out which these are.
No sensors found!
Make sure you loaded all the kernel drivers you need.
Try sensors-detect to find out which these are.
                                                                         [ OK ]
 * Initializing random number generator...                               [ OK ]
 * Setting up X server socket directory /tmp/.X11-unix...                [ OK ]
 * Setting up ICE
 socket directory /tmp/.ICE-unix...                     [ OK ]
 * Not starting fancontrol; run pwmconfig first.
 * Starting internet superserver inetd                                   [ OK ]
Starting openntpd: ntpd.
 * Starting network management services:
 * Setting core file location...                                         [ OK ]
 * Restoring resolver state...                                           [ OK ]
 * Checking tomcat configuration
   ...done.
 * Starting Tomcat servlet engine tomcat6
     
    Using CATALINA_BASE:   /var/lib/tomcat6
Using CATALINA_HOME:   /usr/share/tomcat6
Using CATALINA_TMPDIR: /tmp/tomcat6-tmp
Using JRE_HOME:        /usr/lib/jvm/java-6-openjdk
Using CLASSPATH:       /usr/share/tomcat6/bin/bootstrap.jar
                                                                         [ OK ]
collectd has been disabled - see /etc/default/collectd.
 * Recording successful boot for GRUB
   ...done.
 * Running local boot scripts (/etc/rc.local)                            [ OK ]
mountall: Plymouth command failed
mountall: Disconnected from
 Plymouth

6.0.16-01
kaan-04-dpm login: root
Password:
[   42.646538] ------------[ cut here ]------------
[   42.646556] kernel BUG at arch/x86/xen/mmu.c:1831!
[   42.646566] invalid opcode: 0000 [#1] SMP
[   42.646582] last sysfs file: /sys/kernel/uevent_seqnum
[   42.646592] CPU 0
[   42.646598] Modules linked in: ext4 mbcache jbd2 crc16 xen_fbfront
fb_sys_fops sysimgblt sysfillrect syscopyarea xen_kbdfront
xen_netfront xen_blkfront
[   42.646665]
[   42.646674] Pid: 3916, comm: lsb_release Not tainted
2.6.37-rc1-kernel.org-domu-6.0.bedge-debug #1 /
[   42.646688] RIP: e030:[<ffffffff81004bce>]  [<ffffffff81004bce>]
pin_pagetable_pfn+0x31/0x37
[   42.646711] RSP: e02b:ffff88007595bce8  EFLAGS:
 00010282
[   42.646721] RAX: 00000000ffffffea RBX: 000000000007751e RCX: 0000000000000001
[   42.646732] RDX: 00000000deadbeef RSI: 00000000deadbeef RDI: 00000000deadbeef
[   42.646744] RBP: ffff88007595bd08 R08: 00003ffffffff000 R09: ffff880000000000
[   42.646756] R10: 00000000deadbeef R11: dead000000200200 R12: 0000000000000003
[   42.646768] R13: ffff880075c90150 R14: ffff8800781d9398 R15: ffff880075161d40
[   42.646784] FS:  00007fee63b01700(0000) GS:ffff88007ff40000(0000)
knlGS:0000000000000000
[   42.646797] CS:  e033 DS: 0000 ES: 0000 CR0: 000000008005003b
[   42.646807] CR2: 00007faac54182b8 CR3: 00000000771dd000 CR4: 0000000000002660
[   42.646819] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[   42.646832] DR3: 0000000000000000 DR6:
 00000000ffff0ff0 DR7: 0000000000000400
[   42.646844] Process lsb_release (pid: 3916, threadinfo
ffff88007595a000, task ffff880075161d40)
[   42.646857] Stack:
[   42.646864]  ffff880000000000 00000000000484f0 ffff8800777c6d80
000000000007751e
[   42.646892]  ffff88007595bd28 ffffffff810066a8 000000000007751e
ffff8800777c6d80
[   42.646919]  ffff88007595bd38 ffffffff810066db ffff88007595bd78
ffffffff810e048f
[   42.646946] Call Trace:
[   42.646959]  [<ffffffff810066a8>] xen_alloc_ptpage+0x68/0x6d
[   42.646973]  [<ffffffff810066db>] xen_alloc_pte+0xe/0x10
[   42.646989]  [<ffffffff810e048f>] __pte_alloc+0x72/0xd7
[   42.647003]  [<ffffffff810e2717>]
 handle_mm_fault+0x131/0x8c1
[   42.647017]  [<ffffffff810e6e36>] ? mmap_region+0x391/0x4bf
[   42.647033]  [<ffffffff8100eb84>] ? arch_get_unmapped_area_topdown+0x4a/0x28a
[   42.647052]  [<ffffffff814463fe>] do_page_fault+0x374/0x396
[   42.647059]  [<ffffffff8102b78a>] ? pvclock_clocksource_read+0x4b/0xb4
[   42.647059]  [<ffffffff81007c09>] ? __spin_time_accum+0x21/0x37
[   42.647059]  [<ffffffff81007e85>] ? __xen_spin_lock+0xb7/0xcd
[   42.647059]  [<ffffffff81443615>] page_fault+0x25/0x30
[   42.647059] Code: ec 20 89 7d e0 48 89 f7 e8 c0 ff ff ff 48 8d 7d
e0 48 89 45 e8 be 01 00 00 00 31 d2 41 ba f0 7f 00 00 e8 76 c7 ff ff
85 c0 74 04 <0f> 0b eb fe c9 c3 55 48 89 e5 41 54 49 89 fc 53 31 db 48
8b
 3d
[   42.647059] RIP  [<ffffffff81004bce>] pin_pagetable_pfn+0x31/0x37
[   42.647059]  RSP <ffff88007595bce8>
[   42.647059] ---[ end trace 3fbbffee414a5166 ]---

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xensource.com
http://lists.xensource.com/xen-devel



      
-----Inline Attachment Follows-----

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xensource.com
http://lists.xensource.com/xen-devel



      

[-- Attachment #1.2: Type: text/html, Size: 52362 bytes --]

[-- Attachment #2: Type: text/plain, Size: 138 bytes --]

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xensource.com
http://lists.xensource.com/xen-devel

^ permalink raw reply	[flat|nested] 52+ messages in thread

* Re: Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
  2010-11-10 22:30 ` Bruce Edge
  2010-11-10 23:03   ` Bruce Edge
@ 2010-11-11 12:01   ` Boris Derzhavets
  2010-11-11 12:08     ` Boris Derzhavets
  2010-11-11 12:26     ` Boris Derzhavets
  1 sibling, 2 replies; 52+ messages in thread
From: Boris Derzhavets @ 2010-11-11 12:01 UTC (permalink / raw)
  To: xen-devel, Jeremy Fitzhardinge, Konrad Rzeszutek Wilk, Bruce Edge


[-- Attachment #1.1: Type: text/plain, Size: 36568 bytes --]

This is a mainline 2.6.37-rc1 pvops domU on top of a xen 4.0.1 and xen/stable-2.6.32.x 2.6.32.25 pvops dom0.
Now prepare NFS remote share , mount it at DomU on /mnt/tmp
after normal login  and run `ls -l /mnt/tmp`
***********
Report 
***********
root@ServerLLX:/home/boris/ubuntu# xm create -c  u10.cfg
Using config file "./u10.cfg".
Started domain Ubuntu10PV (id=9)
                                Initializing cgroup subsys cpuset
Initializing cgroup subsys cpu
Linux version 2.6.37-rc1 (root@ServerLLX) (gcc version 4.4.3 (Ubuntu 4.4.3-4ubuntu5) ) #1 SMP Fri Nov 5 19:29:09 MSK 2010
Command line: root=/dev/xvda1 ro console=hvc0
ACPI in unprivileged domain disabled
released 0 pages of unused memory
BIOS-provided physical RAM map:
 Xen: 0000000000000000 - 00000000000a0000 (usable)
 Xen: 00000000000a0000 - 0000000000100000 (reserved)
 Xen: 0000000000100000 - 0000000080800000 (usable)
NX (Execute Disable) protection: active
DMI not present or invalid.
No AGP bridge found
last_pfn = 0x80800 max_arch_pfn = 0x400000000
init_memory_mapping: 0000000000000000-0000000080800000
RAMDISK: 01e98000 - 0e9fa000
No NUMA configuration found
Faking a node at 0000000000000000-0000000080800000
Initmem setup node 0 0000000000000000-0000000080800000
  NODE_DATA [000000007ffec000 - 000000007fffffff]
Zone PFN ranges:
  DMA      0x00000010 -> 0x00001000
  DMA32    0x00001000 -> 0x00100000
  Normal   empty
Movable zone start PFN for each node
early_node_map[2] active PFN ranges
    0: 0x00000010 -> 0x000000a0
    0: 0x00000100 -> 0x00080800
SMP: Allowing 1 CPUs, 0 hotplug CPUs
No local APIC present
APIC: disable apic facility
APIC: switched to apic NOOP
PM: Registered nosave memory: 00000000000a0000 - 0000000000100000
Allocating PCI resources starting at 80800000 (gap: 80800000:7f800000)
Booting paravirtualized kernel on Xen
Xen version: 4.0.1 (preserve-AD)
setup_percpu: NR_CPUS:256 nr_cpumask_bits:256 nr_cpu_ids:1 nr_node_ids:1
PERCPU: Embedded 28 pages/cpu @ffff88007ffbd000 s82752 r8192 d23744 u114688
pcpu-alloc: s82752 r8192 d23744 u114688 alloc=28*4096
pcpu-alloc: [0] 0 
Built 1 zonelists in Node order, mobility grouping on.  Total pages: 519022
Policy zone: DMA32
Kernel command line: root=/dev/xvda1 ro console=hvc0
PID hash table entries: 4096 (order: 3, 32768 bytes)
Checking aperture...
No AGP bridge found
Memory: 1835560k/2105344k available (4462k kernel code, 448k absent, 269336k reserved, 6442k data, 1564k init)
Hierarchical RCU implementation.
    RCU-based detection of stalled CPUs is disabled.
NR_IRQS:16640 nr_irqs:256 16
Console: colour dummy device 80x25
console [tty0] enabled
console [hvc0] enabled
allocated 22282240 bytes of page_cgroup
please try 'cgroup_disable=memory' option if you don't want memory cgroups
installing Xen timer for CPU 0
Detected 2833.068 MHz processor.
Calibrating delay loop (skipped), value calculated using timer frequency.. 5666.13 BogoMIPS (lpj=2833068)
pid_max: default: 32768 minimum: 301
Security Framework initialized
SELinux:  Initializing.
Dentry cache hash table entries: 262144 (order: 9, 2097152 bytes)
Inode-cache hash table entries: 131072 (order: 8, 1048576 bytes)
Mount-cache hash table entries: 256
Initializing cgroup subsys debug
Initializing cgroup subsys ns
ns_cgroup deprecated: consider using the 'clone_children' flag without the ns_cgroup.
Initializing cgroup subsys cpuacct
Initializing cgroup subsys memory
Initializing cgroup subsys devices
Initializing cgroup subsys freezer
Initializing cgroup subsys net_cls
CPU: Unsupported number of siblings 4
Performance Events: unsupported p6 CPU model 23 no PMU driver, software events only.
SMP alternatives: switching to UP code
Freeing SMP alternatives: 20k freed
cpu 0 spinlock event irq 254
Brought up 1 CPUs
Grant table initialized
regulator: core version 0.5
regulator: dummy: 
Time: 165:165:165  Date: 165/165/65
NET: Registered protocol family 16
PCI: setting up Xen PCI frontend stub
bio: create slab <bio-0> at 0
ACPI: Interpreter disabled.
xen_balloon: Initialising balloon driver.
vgaarb: loaded
SCSI subsystem initialized
usbcore: registered new interface driver usbfs
usbcore: registered new interface driver hub
usbcore: registered new device driver usb
PCI: System does not support PCI
PCI: System does not support PCI
NetLabel: Initializing
NetLabel:  domain hash size = 128
NetLabel:  protocols = UNLABELED CIPSOv4
NetLabel:  unlabeled traffic allowed by default
Switching to clocksource xen
pnp: PnP ACPI: disabled
NET: Registered protocol family 2
IP route cache hash table entries: 65536 (order: 7, 524288 bytes)
TCP established hash table entries: 262144 (order: 10, 4194304 bytes)
TCP bind hash table entries: 65536 (order: 8, 1048576 bytes)
TCP: Hash tables configured (established 262144 bind 65536)
TCP reno registered
UDP hash table entries: 1024 (order: 3, 32768 bytes)
UDP-Lite hash table entries: 1024 (order: 3, 32768 bytes)
NET: Registered protocol family 1
Trying to unpack rootfs image as initramfs...
Freeing initrd memory: 208264k freed
platform rtc_cmos: registered platform RTC device (no PNP device found)
audit: initializing netlink socket (disabled)
type=2000 audit(1289476232.768:1): initialized
HugeTLB registered 2 MB page size, pre-allocated 0 pages
VFS: Disk quotas dquot_6.5.2
Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
msgmni has been set to 3991
Block layer SCSI generic (bsg) driver version 0.4 loaded (major 253)
io scheduler noop registered
io scheduler deadline registered
io scheduler cfq registered (default)
pci_hotplug: PCI Hot Plug PCI Core version: 0.5
pciehp: PCI Express Hot Plug Controller Driver version: 0.4
acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
pci-stub: invalid id string ""
Event-channel device installed.
Non-volatile memory driver v1.3
Linux agpgart interface v0.103
Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
brd: module loaded
loop: module loaded
Fixed MDIO Bus: probed
Initialising Xen virtual ethernet driver.
ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
uhci_hcd: USB Universal Host Controller Interface driver
PNP: No PS/2 controller found. Probing ports directly.
i8042.c: No controller found.
mice: PS/2 mouse device common for all mice
rtc_cmos rtc_cmos: rtc core: registered rtc_cmos as rtc0
rtc_cmos: probe of rtc_cmos failed with error -38
device-mapper: uevent: version 1.0.3
device-mapper: ioctl: 4.18.0-ioctl (2010-06-29) initialised: dm-devel@redhat.com
cpuidle: using governor ladder
cpuidle: using governor menu
usbcore: registered new interface driver usbhid
usbhid: USB HID core driver
nf_conntrack version 0.5.0 (16384 buckets, 65536 max)
IPVS: Registered protocols (TCP, UDP, AH, ESP)
IPVS: Connection hash table configured (size=4096, memory=64Kbytes)
IPVS: ipvs loaded.
ip_tables: (C) 2000-2006 Netfilter Core Team
TCP cubic registered
Initializing XFRM netlink socket
NET: Registered protocol family 17
Bridge firewalling registered
Ebtables v2.0 registered
Registering the dns_resolver key type
registered taskstats version 1
IMA: No TPM chip found, activating TPM-bypass!
blkfront: xvda: barriers disabled
 xvda: xvda1 xvda2
XENBUS: Device with no driver: device/console/0
  Magic number: 1:252:3141
drivers/rtc/hctosys.c: unable to open rtc device (rtc0)
Initalizing network drop monitor service
Freeing unused kernel memory: 1564k freed
Write protecting the kernel read-only data: 10240k
Freeing unused kernel memory: 1664k freed
Freeing unused kernel memory: 1904k freed
Loading, please wait...
mount: mounting none on /dev failed: No such device
udevd (63): /proc/63/oom_adj is deprecated, please use /proc/63/oom_score_adj instead.
Begin: Loading essential drivers... ...
Done.
Begin: Running /scripts/init-premount ...
Done.
Begin: Mounting root file system... ...
Begin: Running /scripts/local-top ...
Done.
Begin: Running /scripts/local-premount ...
Done.
EXT4-fs (xvda1): INFO: recovery required on readonly filesystem
EXT4-fs (xvda1): write access will be enabled during recovery
EXT4-fs (xvda1): orphan cleanup on readonly fs
EXT4-fs (xvda1): 5 orphan inodes deleted
EXT4-fs (xvda1): recovery complete
EXT4-fs (xvda1): mounted filesystem with ordered data mode. Opts: (null)
Begin: Running /scripts/local-bottom ...
Done.
Done.
Begin: Running /scripts/init-bottom ...
Done.
init: ureadahead main process (157) terminated with status 5
fsck from util-linux-ng 2.17.2
/dev/xvda1: clean, 188758/760368 files, 1083747/3041280 blocks
 * Setting sensors limits                                                [ OK ] 
 * Exporting directories for NFS kernel daemon...                        [ OK ] 
 * Starting NFS kernel daemon                                            [ OK ] 
speech-dispatcher disabled; edit /etc/default/speech-dispatcher
 * PulseAudio configured for per-user sessions
saned disabled; edit /etc/default/saned
 * Enabling additional executable binary formats binfmt-support          [ OK ] 
fsck from util-linux-ng 2.17.2
/dev/xvda1: clean, 188758/760368 files, 1083747/3041280 blocks
 * Setting sensors limits                                                [ OK ] 
 * Exporting directories for NFS kernel daemon...                        [ OK ] 
 * Starting NFS kernel daemon                                            [ OK ] 
speech-dispatcher disabled; edit /etc/default/speech-dispatcher
 * PulseAudio configured for per-user sessions
saned disabled; edit /etc/default/saned
 * Enabling additional executable binary formats binfmt-support          [ OK ] 
 * Checking battery state...                                             [ OK ] 

Ubuntu 10.10 boris-HVM-domU hvc0

boris-HVM-domU login: root
Password: 
Last login: Thu Nov 11 12:29:06 CET 2010 on hvc0
Linux boris-HVM-domU 2.6.37-rc1 #1 SMP Fri Nov 5 19:29:09 MSK 2010 x86_64 GNU/Linux
Ubuntu 10.10

Welcome to Ubuntu!
 * Documentation:  https://help.ubuntu.com/

root@boris-HVM-domU:~# mount 192.168.1.11:/home/boris /mnt/tmp
root@boris-HVM-domU:~# df -h
Filesystem            Size  Used Avail Use% Mounted on
/dev/xvda1             12G  4.0G  6.9G  37% /
none                 1001M  116K 1001M   1% /dev
none                 1001M     0 1001M   0% /dev/shm
none                 1001M  100K 1001M   1% /var/run
none                 1001M     0 1001M   0% /var/lock
192.168.1.11:/home/boris
                       44G   21G   21G  50% /mnt/tmp

*************************************************
RUNNING 'ls -l' against NFS mounted share
*************************************************

root@boris-HVM-domU:~# ls -l /mnt/tmp
total 693924
-rw-r--r-- 1 root root 709871616 2009-06-07 18:51 osol-0906-x86.iso
drwxr-xr-x 2 root root      4096 2009-06-07 19:06 solaris
root@boris-HVM-domU:~# ifconfig
eth0      Link encap:Ethernet  HWaddr 00:16:3e:48:b3:3c  
          inet addr:192.168.1.9  Bcast:192.168.1.255  Mask:255.255.255.0
          inet6 addr: fe80::216:3eff:fe48:b33c/64 Scope:Link
          UP BROADCAST RUNNING MULTICAST  MTU:1500  Metric:1
          RX packets:300 errors:0 dropped:0 overruns:0 frame:0
          TX packets:94 errors:0 dropped:0 overruns:0 carrier:0
          collisions:0 txqueuelen:1000 
          RX bytes:30391 (30.3 KB)  TX bytes:13562 (13.5 KB)
          Interrupt:246 

lo        Link encap:Local Loopback  
          inet addr:127.0.0.1  Mask:255.0.0.0
          inet6 addr: ::1/128 Scope:Host
          UP LOOPBACK RUNNING  MTU:16436  Metric:1
          RX packets:96 errors:0 dropped:0 overruns:0 frame:0
          TX packets:96 errors:0 dropped:0 overruns:0 carrier:0
          collisions:0 txqueuelen:0 
          RX bytes:8996 (8.9 KB)  TX bytes:8996 (8.9 KB)

root@boris-HVM-domU:~# df -h
Filesystem            Size  Used Avail Use% Mounted on
/dev/xvda1             12G  4.0G  6.9G  37% /
none                 1001M  116K 1001M   1% /dev
none                 1001M     0 1001M   0% /dev/shm
none                 1001M  100K 1001M   1% /var/run
none                 1001M     0 1001M   0% /var/lock
192.168.1.11:/home/boris
                       44G   21G   21G  51% /mnt/tmp

Boris.



--- On Wed, 11/10/10, Bruce Edge <bruce.edge@gmail.com> wrote:

From: Bruce Edge <bruce.edge@gmail.com>
Subject: [Xen-devel] Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request
To: xen-devel@lists.xensource.com, "Jeremy Fitzhardinge" <jeremy@goop.org>, "Konrad Rzeszutek Wilk" <konrad.wilk@oracle.com>
Date: Wednesday, November 10, 2010, 5:30 PM

On Wed, Nov 10, 2010 at 2:15 PM, Bruce Edge <bruce.edge@gmail.com> wrote:
>
> This is a mainline 2.6.37-rc1 pvops domU on top of a xen-unstable build 22241 and xen/stable-2.6.32.x 2.6.32.24 pvops dom0.
>
> The domU console output hung up prior to spitting out a prompt post root login. I logged into the domU via ssh and ran an 'ls' of an NFS mounted dir and
> this immediately came out on the domU console:
>
> [  480.467525] BUG: unable to handle kernel paging request at ffff880077e9f030
> [  480.467547] IP: [<ffffffff810355f3>] ptep_set_access_flags+0x27/0x4d
> [  480.467564] PGD 1a04067 PUD 3dd7067 PMD 3f97067 PTE 8010000077e9f065
> [  480.467587] Oops: 0003 [#1] SMP
> [  480.467601] last sysfs file: /sys/kernel/uevent_seqnum
> [  480.467611] CPU 3
> [  480.467616] Modules linked in: ext4 mbcache jbd2 crc16 xen_fbfront fb_sys_fops sysimgblt sysfillrect syscopyarea xen_kbdfront xen_netfront xen_blkfront
> [  480.467676]
> [  480.467684] Pid: 3957, comm: zsh Not tainted 2.6.37-rc1-kernel.org-domu-6.0.bedge-debug #1 /
> [  480.467695] RIP: e030:[<ffffffff810355f3>]  [<ffffffff810355f3>] ptep_set_access_flags+0x27/0x4d
> [  480.467710] RSP: e02b:ffff880077ebfbd8  EFLAGS: 00010202
> [  480.467719] RAX: 800000004d686167 RBX: ffff8800763ddb80 RCX: 800000004d686167
> [  480.467729] RDX: ffff880077e9f030 RSI: 00007f5cb26069d0 RDI: ffff8800763ddb80
> [  480.467739] RBP: ffff880077ebfc08 R08: 0000000000000001 R09: ffffea0001a3b2d8
> [  480.467748] R10: 0000000000000100 R11: 0000000000000000 R12: 00007f5cb26069d0
> [  480.467759] R13: 0000000000000001 R14: 0000000000000000 R15: ffff8800763ddb80
> [  480.467772] FS:  00007f5cb2606700(0000) GS:ffff88007ff94000(0000) knlGS:0000000000000000
> [  480.467783] CS:  e033 DS: 0000 ES: 0000 CR0: 000000008005003b
> [  480.467792] CR2: ffff880077e9f030 CR3: 0000000077dbc000 CR4: 0000000000002660
> [  480.467802] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
> [  480.467812] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
> [  480.467822] Process zsh (pid: 3957, threadinfo ffff880077ebe000, task ffff880078b80000)
> [  480.467832] Stack:
> [  480.467838]  0000000000000100 ffffea0001a3b2d8 7000000000000000 0000000000000000
> [  480.467862]  ffff880077e9f030 ffffea0001a3b2d8 ffff880077ebfca8 ffffffff810e2200
> [  480.467886]  ffff880077ebfc38 ffffffff81007c09 ffffea0001a3b2d8 0000000000000001
> [  480.467910] Call Trace:
> [  480.467921]  [<ffffffff810e2200>] do_wp_page+0x2d8/0x6be
> [  480.467934]  [<ffffffff81007c09>] ? __spin_time_accum+0x21/0x37
> [  480.467946]  [<ffffffff81007e85>] ? __xen_spin_lock+0xb7/0xcd
> [  480.467958]  [<ffffffff810e2e60>] handle_mm_fault+0x87a/0x8c1
> [  480.467972]  [<ffffffff814463fe>] do_page_fault+0x374/0x396
> [  480.467984]  [<ffffffff81006c3d>] ? xen_force_evtchn_callback+0xd/0xf
> [  480.467996]  [<ffffffff81006c3d>] ? xen_force_evtchn_callback+0xd/0xf
> [  480.468009]  [<ffffffff810072a2>] ? check_events+0x12/0x20
> [  480.468020]  [<ffffffff8100728f>] ? xen_restore_fl_direct_end+0x0/0x1
> [  480.468034]  [<ffffffff810a6fa4>] ? __call_rcu+0x123/0x12c
> [  480.468045]  [<ffffffff81006c3d>] ? xen_force_evtchn_callback+0xd/0xf
> [  480.468059]  [<ffffffff810072a2>] ? check_events+0x12/0x20
> [  480.468072]  [<ffffffff81443615>] page_fault+0x25/0x30
> [  480.468085]  [<ffffffff81206add>] ? __put_user_4+0x1d/0x30
> [  480.468096]  [<ffffffff810498a6>] ? schedule_tail+0x5c/0x60
> [  480.468108]  [<ffffffff8100a9c3>] ret_from_fork+0x13/0x80
> [  480.468116] Code: 41 5d c9 c3 55 48 89 e5 41 55 45 31 ed 41 54 49 89 f4 53 48 89 fb 48 83 ec 18 48 39 0a 41 0f 95 c5 45 85 c0 74 1d 45 85 ed 74 18 <48> 89 0a 48 8b 3f 0f 1f 80 00 00 00 00 4c 89 e6 48 89 df e8 b2
> [  480.468323] RIP  [<ffffffff810355f3>] ptep_set_access_flags+0x27/0x4d
> [  480.468323]  RSP <ffff880077ebfbd8>
> [  480.468323] CR2: ffff880077e9f030
> [  480.468323] ---[ end trace 6d1623321ecd50ac ]---
>
> The domU config is attached as config.2.6.37_domU_debug
>
>
> -Bruce

Here's another attempt from the same config with the full domU boot logs:

Started domain dpm (id=4)
                         [    0.000000] Initializing cgroup subsys cpuset
[    0.000000] Initializing cgroup subsys cpu
[    0.000000] Linux version
2.6.37-rc1-kernel.org-domu-6.0.bedge-debug (root@opal) (gcc version
4.4.3 (Ubuntu 4.4.3-4ubuntu5) ) #1 SMP Tue Nov 9 20:26:03 PST 2010
[    0.000000] Command line:
root=UUID=4d87e4cb-8317-41d4-aea2-ac2ebee699f7 ro   swiotlb=force
noirqbalance noirqbalance console=hvc0,115200n8 --flow_control=r
ip=:127.0.255.255::::eth0:dhcp
[    0.000000] ACPI in unprivileged domain disabled
[    0.000000] released 0 pages of unused memory
[    0.000000] BIOS-provided physical RAM map:
[    0.000000]  Xen: 0000000000000000 - 00000000000a0000 (usable)
[    0.000000]  Xen: 00000000000a0000 - 0000000000100000 (reserved)
[    0.000000]  Xen: 0000000000100000 - 0000000080800000 (usable)
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] DMI not present or invalid.
[    0.000000] No AGP bridge found
[    0.000000] last_pfn = 0x80800 max_arch_pfn = 0x400000000
[    0.000000] Scanning 0 areas for low memory corruption
[    0.000000] init_memory_mapping: 0000000000000000-0000000080800000
[    0.000000] RAMDISK: 01d95000 - 02fa9000
[    0.000000] No NUMA configuration found
[    0.000000] Faking a node at 0000000000000000-0000000080800000
[    0.000000] Initmem setup node 0 0000000000000000-0000000080800000
[    0.000000]   NODE_DATA [000000007fffb000 - 000000007fffffff]
[    0.000000] Zone PFN ranges:
[    0.000000]   DMA      0x00000010 -> 0x00001000
[    0.000000]   DMA32    0x00001000 -> 0x00100000
[    0.000000]   Normal   empty
[    0.000000] Movable zone start PFN for each node
[    0.000000] early_node_map[2] active PFN ranges
[    0.000000]     0: 0x00000010 -> 0x000000a0
[    0.000000]     0: 0x00000100 -> 0x00080800
[    0.000000] SMP: Allowing 6 CPUs, 0 hotplug CPUs
[    0.000000] No local APIC present
[    0.000000] APIC: disable apic facility
[    0.000000] APIC: switched to apic NOOP
[    0.000000] PM: Registered nosave memory: 00000000000a0000 - 0000000000100000
[    0.000000] Allocating PCI resources starting at 80800000 (gap:
80800000:7f800000)
[    0.000000] Booting paravirtualized kernel on Xen
[    0.000000] Xen version: 4.1-unstable (preserve-AD)
[    0.000000] setup_percpu: NR_CPUS:32 nr_cpumask_bits:32
nr_cpu_ids:6 nr_node_ids:1
[    0.000000] PERCPU: Embedded 28 pages/cpu @ffff88007ff40000 s82752
r8192 d23744 u114688
[    0.000000] pcpu-alloc: s82752 r8192 d23744 u114688 alloc=28*4096
[    0.000000] pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 [0] 4 [0] 5
[    0.000000] Built 1 zonelists in Node order, mobility grouping on.
Total pages: 519022
[    0.000000] Policy zone: DMA32
[    0.000000] Kernel command line:
root=UUID=4d87e4cb-8317-41d4-aea2-ac2ebee699f7 ro   swiotlb=force
noirqbalance noirqbalance console=hvc0,115200n8 --flow_control=r
ip=:127.0.255.255::::eth0:dhcp
[    0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes)
[    0.000000] Placing 64MB software IO TLB between ffff880079400000 -
ffff88007d400000
[    0.000000] software IO TLB at phys 0x79400000 - 0x7d400000
[    0.000000] Memory: 1959896k/2105344k available (4398k kernel code,
448k absent, 145000k reserved, 6327k data, 756k init)
[    0.000000] SLUB: Genslabs=15, HWalign=64, Order=0-3, MinObjects=0,
CPUs=6, Nodes=1
[    0.000000] Hierarchical RCU implementation.
[    0.000000]  RCU-based detection of stalled CPUs is disabled.
[    0.000000] NR_IRQS:4352 nr_irqs:320 16
[    0.000000] Console: colour dummy device 80x25
[    0.000000] console [tty0] enabled
[    0.000000] console [hvc0] enabled
[    0.000000] installing Xen timer for CPU 0
[    0.000000] Detected 2660.064 MHz processor.
[    0.000999] Calibrating delay loop (skipped), value calculated
using timer frequency.. 5320.12 BogoMIPS (lpj=2660064)
[    0.000999] pid_max: default: 32768 minimum: 301
[    0.000999] Security Framework initialized
[    0.000999] SELinux:  Initializing.
[    0.000999] Dentry cache hash table entries: 262144 (order: 9, 2097152 bytes)
[    0.001408] Inode-cache hash table entries: 131072 (order: 8, 1048576 bytes)
[    0.001635] Mount-cache hash table entries: 256
[    0.002195] Initializing cgroup subsys ns
[    0.002208] ns_cgroup deprecated: consider using the
'clone_children' flag without the ns_cgroup.
[    0.002220] Initializing cgroup subsys cpuacct
[    0.002231] Initializing cgroup subsys freezer
[    0.002356] CPU: Unsupported number of siblings 16
[    0.002362] Performance Events: unsupported p6 CPU model 26 no PMU
driver, software events only.
[    0.002483] SMP alternatives: switching to UP code
[    0.004119] cpu 0 spinlock event irq 318
[    0.004765] NMI watchdog failed to create perf event on cpu0:
fffffffffffffffe
[    0.005050] installing Xen timer for CPU 1
[    0.005157] cpu 1 spinlock event irq 312
[    0.005194] SMP alternatives: switching to SMP code
[    0.000999] CPU: Unsupported number of siblings 16
[    0.006158] NMI watchdog failed to create perf event on cpu1:
fffffffffffffffe
[    0.006474] installing Xen timer for CPU 2
[    0.006585] cpu 2 spinlock event irq 306
[    0.000999] CPU: Unsupported number of siblings 16
[    0.006816] NMI watchdog failed to create perf event on cpu2:
fffffffffffffffe
[    0.006999] installing Xen timer for CPU 3
[    0.007037] cpu 3 spinlock event irq 300
[    0.000999] CPU: Unsupported number of siblings 16
[    0.007300] NMI watchdog failed to create perf event on cpu3:
fffffffffffffffe
[    0.007534] installing Xen timer for CPU 4
[    0.007636] cpu 4 spinlock event irq 294
[    0.000999] CPU: Unsupported number of siblings 16
[    0.007874] NMI watchdog failed to create perf event on cpu4:
fffffffffffffffe
[    0.008041] installing Xen timer for CPU 5
[    0.008083] cpu 5 spinlock event irq 288
[    0.000999] CPU: Unsupported number of siblings 16
[    0.008344] NMI watchdog failed to create perf event on cpu5:
fffffffffffffffe
[    0.008356] Brought up 6 CPUs
[    0.009181] kworker/u:0 used greatest stack depth: 5696 bytes left
[    0.012051] Grant table initialized
[    0.030978] Time: 165:165:165  Date: 165/165/65
[    0.031229] NET: Registered protocol family 16
[    0.036672] PCI: setting up Xen PCI frontend stub
[    0.037225] kworker/u:0 used greatest stack depth: 5528 bytes left
[    0.074302] bio: create slab <bio-0> at 0
[    0.075385] ACPI: Interpreter disabled.
[    0.077056] xen_balloon: Initialising balloon driver.
[    0.079323] vgaarb: loaded
[    0.081270] usbcore: registered new interface driver usbfs
[    0.081283] usbcore: registered new interface driver hub
[    0.081283] usbcore: registered new device driver usb
[    0.083183] PCI: System does not support PCI
[    0.084007] PCI: System does not support PCI
[    0.085236] NetLabel: Initializing
[    0.085236] NetLabel:  domain hash size = 128
[    0.085236] NetLabel:  protocols = UNLABELED CIPSOv4
[    0.085313] NetLabel:  unlabeled traffic allowed by default
[    0.086544] Switching to clocksource xen
[    0.106256] pnp: PnP ACPI: disabled
[    0.129799] NET: Registered protocol family 2
[    0.130174] IP route cache hash table entries: 65536 (order: 7, 524288 bytes)
[    0.131882] TCP established hash table entries: 262144 (order: 10,
4194304 bytes)
[    0.132891] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes)
[    0.133179] TCP: Hash tables configured (established 262144 bind 65536)
[    0.133191] TCP reno registered
[    0.133301] UDP hash table entries: 1024 (order: 3, 32768 bytes)
[    0.133407] UDP-Lite hash table entries: 1024 (order: 3, 32768 bytes)
[    0.133914] NET: Registered protocol family 1
[    0.134582] RPC: Registered udp transport module.
[    0.134590] RPC: Registered tcp transport module.
[    0.134595] RPC: Registered tcp NFSv4.1 backchannel transport module.
[    0.134892] Trying to unpack rootfs image as initramfs...
[    0.178824] Freeing initrd memory: 18512k freed
[    0.268798] DMA-API: preallocated 32768 debug entries
[    0.268810] DMA-API: debugging enabled by kernel config
[    0.271181] platform rtc_cmos: registered platform RTC device (no
PNP device found)
[    0.285410] Machine check injector initialized
[    0.294732] microcode: CPU0 sig=0x106a4, pf=0x2, revision=0xa
[    0.294803] microcode: CPU1 sig=0x106a4, pf=0x2, revision=0xa
[    0.294893] microcode: CPU2 sig=0x106a4, pf=0x2, revision=0xa
[    0.294944] microcode: CPU3 sig=0x106a4, pf=0x2, revision=0xa
[    0.294998] microcode: CPU4 sig=0x106a4, pf=0x2, revision=0xa
[    0.295043] microcode: CPU5 sig=0x106a4, pf=0x2, revision=0xa
[    0.295590] microcode: Microcode Update Driver: v2.00
<tigran@aivazian.fsnet.co.uk>, Peter Oruba
[    0.295607] Scanning for low memory corruption every 60 seconds
[    0.298813] audit: initializing netlink socket (disabled)
[    0.298940] type=2000 audit(1289403082.795:1): initialized
[    0.333762] HugeTLB registered 2 MB page size, pre-allocated 0 pages
[    0.376985] VFS: Disk quotas dquot_6.5.2
[    0.377853] Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    0.383121] NTFS driver 2.1.29 [Flags: R/W].
[    0.385014] msgmni has been set to 3864
[    0.389953] Block layer SCSI generic (bsg) driver version 0.4
loaded (major 253)
[    0.389970] io scheduler noop registered
[    0.389979] io scheduler deadline registered
[    0.390666] io scheduler cfq registered (default)
[    0.392486] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
[    0.406238] pcifront pci-0: Installing PCI frontend
[    0.406967] pcifront pci-0: Creating PCI Frontend Bus 0000:00
[    0.417634] pcifront pci-0: claiming resource 0000:00:00.0/0
[    0.417634] pcifront pci-0: claiming resource 0000:00:00.0/2
[    0.417634] pcifront pci-0: claiming resource 0000:00:00.0/3
[    0.417634] pcifront pci-0: claiming resource 0000:00:00.0/4
[    0.417634] pcifront pci-0: claiming resource 0000:00:01.0/0
[    0.417634] pcifront pci-0: claiming resource 0000:00:01.0/2
[    0.417634] pcifront pci-0: claiming resource 0000:00:01.0/3
[    0.417634] pcifront pci-0: claiming resource 0000:00:01.0/4
[    0.417634] pcifront pci-0: claiming resource 0000:00:02.0/0
[    0.417634] pcifront pci-0: claiming resource 0000:00:02.0/2
[    0.417634] pcifront pci-0: claiming resource 0000:00:02.0/3
[    0.417634] pcifront pci-0: claiming resource 0000:00:02.0/4
[    0.417634] pcifront pci-0: claiming resource 0000:00:03.0/0
[    0.417634] pcifront pci-0: claiming resource 0000:00:03.0/2
[    0.417634] pcifront pci-0: claiming resource 0000:00:03.0/3
[    0.417634] pcifront pci-0: claiming resource 0000:00:03.0/4
[    0.731775] Non-volatile memory driver v1.3
[    0.731790] Linux agpgart interface v0.103
[    0.733731] [drm] Initialized drm 1.1.0 20060810
[    0.733752] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
[    0.827202] brd: module loaded
[    0.840788] loop: module loaded
[    0.841965] Fixed MDIO Bus: probed
[    0.844025] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    0.844651] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    0.845194] uhci_hcd: USB Universal Host Controller Interface driver
[    0.846985] usbcore: registered new interface driver usblp
[    0.847763] usbcore: registered new interface driver libusual
[    0.849433] PNP: No PS/2 controller found. Probing ports directly.
[    0.850279] i8042.c: No controller found.
[    0.850883] mice: PS/2 mouse device common for all mice
[    0.853446] rtc_cmos rtc_cmos: rtc core: registered rtc_cmos as rtc0
[    0.854066] rtc_cmos: probe of rtc_cmos failed with error -38
[    0.855928] cpuidle: using governor ladder
[    0.855941] cpuidle: using governor menu
[    0.856029] Netfilter messages via NETLINK v0.30.
[    0.856136] nf_conntrack version 0.5.0 (16384 buckets, 65536 max)
[    0.857888] ctnetlink v0.93: registering with nfnetlink.
[    0.860285] ip_tables: (C) 2000-2006 Netfilter Core Team
[    0.860677] TCP cubic registered
[    0.860687] Initializing XFRM netlink socket
[    0.863286] NET: Registered protocol family 10
[    0.867216] ip6_tables: (C) 2000-2006 Netfilter Core Team
[    0.867612] IPv6 over IPv4 tunneling driver
[    0.871326] NET: Registered protocol family 17
[    0.871566] Registering the dns_resolver key type
[    0.873668] registered taskstats version 1
[    0.873912] kmemleak: Kernel memory leak detector initialized
[    0.873928] kmemleak: Automatic memory scanning thread started
[    0.875057] XENBUS: Device with no driver: device/vbd/51712
[    0.875057] XENBUS: Device with no driver: device/vif/0
[    0.875057] XENBUS: Device with no driver: device/console/0
[    0.875057]   Magic number: 1:252:3141
[   13.388958] Freeing unused kernel memory: 756k freed
[   13.389190] Write protecting the kernel read-only data: 10240k
[   13.398774] Freeing unused kernel memory: 1724k freed
[   13.400663] Freeing unused kernel memory: 1992k freed
[   13.494573] all_generic_ide used greatest stack depth: 5472 bytes left
[   13.519388] udevd (1111): /proc/1111/oom_adj is deprecated, please
use /proc/1111/oom_score_adj instead.
Begin: Loading essential drivers... ...
[   13.559435] blkid used greatest stack depth: 5408 bytes left
[   13.568391] blkfront: xvda: barriers disabled
[   13.574762] blkid used greatest stack depth: 5264 bytes left
[   13.580813]  xvda: xvda1 xvda2 < xvda5 >
[   13.645562] modprobe used greatest stack depth: 5088 bytes left
[   13.653160] Initialising Xen virtual ethernet driver.
[   13.659540] blkid used greatest stack depth: 4960 bytes left
[   13.735467] blkid used greatest stack depth: 4752 bytes left
Done.
Begin: Running /scripts/init-premount ...
Done.
Begin: Mounting root file system... ...
Begin: Running /scripts/local-top ...
Done.
Begin: Running /scripts/local-premount ...
Done.
[   13.903774] EXT4-fs (xvda1): INFO: recovery required on readonly filesystem
[   13.903799] EXT4-fs (xvda1): write access will be enabled during recovery
[   14.033719] EXT4-fs (xvda1): recovery complete
[   14.034966] EXT4-fs (xvda1): mounted filesystem with ordered data
mode. Opts: (null)
[   14.035510] exe used greatest stack depth: 4112 bytes left
Begin: Running /scripts/local-bottom ...
Done.
Done.
Begin: Running /scripts/init-bottom ...
Done.
init: ureadahead main process (1214) terminated with status 5
fsck from util-linux-ng 2.17.2
e2fsck 1.41.11 (14-Mar-2010)
/dev/xvda1: clean, 56314/288576 files, 287743/1153280 blocks
 * Enable login on console                                               [ OK ]
 * Check for hostname changes...                                         [ OK ]
   ...done.
 * Setting sensors limits
         No sensors found!
Make sure you loaded all the kernel drivers you need.
Try sensors-detect to find out which these are.
No sensors found!
Make sure you loaded all the kernel drivers you need.
Try sensors-detect to find out which these are.
                                                                         [ OK ]
 * Initializing random number generator...                               [ OK ]
 * Setting up X server socket directory /tmp/.X11-unix...                [ OK ]
 * Setting up ICE socket directory /tmp/.ICE-unix...                     [ OK ]
 * Not starting fancontrol; run pwmconfig first.
 * Starting internet superserver inetd                                   [ OK ]
Starting openntpd: ntpd.
 * Starting network management services:
 * Setting core file location...                                         [ OK ]
 * Restoring resolver state...                                           [ OK ]
 * Checking tomcat configuration
   ...done.
 * Starting Tomcat servlet engine tomcat6
         Using CATALINA_BASE:   /var/lib/tomcat6
Using CATALINA_HOME:   /usr/share/tomcat6
Using CATALINA_TMPDIR: /tmp/tomcat6-tmp
Using JRE_HOME:        /usr/lib/jvm/java-6-openjdk
Using CLASSPATH:       /usr/share/tomcat6/bin/bootstrap.jar
                                                                         [ OK ]
collectd has been disabled - see /etc/default/collectd.
 * Recording successful boot for GRUB
   ...done.
 * Running local boot scripts (/etc/rc.local)                            [ OK ]
mountall: Plymouth command failed
mountall: Disconnected from Plymouth

6.0.16-01
kaan-04-dpm login: root
Password:
[   42.646538] ------------[ cut here ]------------
[   42.646556] kernel BUG at arch/x86/xen/mmu.c:1831!
[   42.646566] invalid opcode: 0000 [#1] SMP
[   42.646582] last sysfs file: /sys/kernel/uevent_seqnum
[   42.646592] CPU 0
[   42.646598] Modules linked in: ext4 mbcache jbd2 crc16 xen_fbfront
fb_sys_fops sysimgblt sysfillrect syscopyarea xen_kbdfront
xen_netfront xen_blkfront
[   42.646665]
[   42.646674] Pid: 3916, comm: lsb_release Not tainted
2.6.37-rc1-kernel.org-domu-6.0.bedge-debug #1 /
[   42.646688] RIP: e030:[<ffffffff81004bce>]  [<ffffffff81004bce>]
pin_pagetable_pfn+0x31/0x37
[   42.646711] RSP: e02b:ffff88007595bce8  EFLAGS: 00010282
[   42.646721] RAX: 00000000ffffffea RBX: 000000000007751e RCX: 0000000000000001
[   42.646732] RDX: 00000000deadbeef RSI: 00000000deadbeef RDI: 00000000deadbeef
[   42.646744] RBP: ffff88007595bd08 R08: 00003ffffffff000 R09: ffff880000000000
[   42.646756] R10: 00000000deadbeef R11: dead000000200200 R12: 0000000000000003
[   42.646768] R13: ffff880075c90150 R14: ffff8800781d9398 R15: ffff880075161d40
[   42.646784] FS:  00007fee63b01700(0000) GS:ffff88007ff40000(0000)
knlGS:0000000000000000
[   42.646797] CS:  e033 DS: 0000 ES: 0000 CR0: 000000008005003b
[   42.646807] CR2: 00007faac54182b8 CR3: 00000000771dd000 CR4: 0000000000002660
[   42.646819] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[   42.646832] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
[   42.646844] Process lsb_release (pid: 3916, threadinfo
ffff88007595a000, task ffff880075161d40)
[   42.646857] Stack:
[   42.646864]  ffff880000000000 00000000000484f0 ffff8800777c6d80
000000000007751e
[   42.646892]  ffff88007595bd28 ffffffff810066a8 000000000007751e
ffff8800777c6d80
[   42.646919]  ffff88007595bd38 ffffffff810066db ffff88007595bd78
ffffffff810e048f
[   42.646946] Call Trace:
[   42.646959]  [<ffffffff810066a8>] xen_alloc_ptpage+0x68/0x6d
[   42.646973]  [<ffffffff810066db>] xen_alloc_pte+0xe/0x10
[   42.646989]  [<ffffffff810e048f>] __pte_alloc+0x72/0xd7
[   42.647003]  [<ffffffff810e2717>] handle_mm_fault+0x131/0x8c1
[   42.647017]  [<ffffffff810e6e36>] ? mmap_region+0x391/0x4bf
[   42.647033]  [<ffffffff8100eb84>] ? arch_get_unmapped_area_topdown+0x4a/0x28a
[   42.647052]  [<ffffffff814463fe>] do_page_fault+0x374/0x396
[   42.647059]  [<ffffffff8102b78a>] ? pvclock_clocksource_read+0x4b/0xb4
[   42.647059]  [<ffffffff81007c09>] ? __spin_time_accum+0x21/0x37
[   42.647059]  [<ffffffff81007e85>] ? __xen_spin_lock+0xb7/0xcd
[   42.647059]  [<ffffffff81443615>] page_fault+0x25/0x30
[   42.647059] Code: ec 20 89 7d e0 48 89 f7 e8 c0 ff ff ff 48 8d 7d
e0 48 89 45 e8 be 01 00 00 00 31 d2 41 ba f0 7f 00 00 e8 76 c7 ff ff
85 c0 74 04 <0f> 0b eb fe c9 c3 55 48 89 e5 41 54 49 89 fc 53 31 db 48
8b 3d
[   42.647059] RIP  [<ffffffff81004bce>] pin_pagetable_pfn+0x31/0x37
[   42.647059]  RSP <ffff88007595bce8>
[   42.647059] ---[ end trace 3fbbffee414a5166 ]---

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xensource.com
http://lists.xensource.com/xen-devel



      

[-- Attachment #1.2: Type: text/html, Size: 48397 bytes --]

[-- Attachment #2: Type: text/plain, Size: 138 bytes --]

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xensource.com
http://lists.xensource.com/xen-devel

^ permalink raw reply	[flat|nested] 52+ messages in thread

end of thread, other threads:[~2010-12-02 19:34 UTC | newest]

Thread overview: 52+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2010-11-18 10:34 Re: 2.6.37-rc1 mainline domU - BUG: unable to handle kernel paging request Boris Derzhavets
2010-11-18 16:40 ` Bruce Edge
2010-11-18 17:05   ` Boris Derzhavets
2010-11-18 20:05     ` Bruce Edge
2010-11-19  7:12       ` Boris Derzhavets
2010-11-19 18:16         ` Bruce Edge
2010-11-19 18:52           ` Boris Derzhavets
     [not found]           ` <697216.62238.qm@web56104.mail.re3.yahoo.com>
2010-12-01 21:32             ` Bruce Edge
2010-12-02  6:33               ` Jeremy Fitzhardinge
2010-12-02  8:33                 ` Boris Derzhavets
2010-12-02 14:41                 ` Bruce Edge
2010-12-02 18:05                   ` Bruce Edge
2010-12-02 18:28                     ` Jeremy Fitzhardinge
2010-12-02 18:38                       ` Bruce Edge
2010-12-02 18:50                         ` Jeremy Fitzhardinge
2010-12-02 19:34                           ` Bruce Edge
2010-11-19 14:32     ` Boris Derzhavets
  -- strict thread matches above, loose matches on Subject: below --
2010-11-16 19:20 Boris Derzhavets
2010-11-14 17:47 Boris Derzhavets
2010-11-14 17:52 ` Sander Eikelenboom
2010-11-10 22:15 Bruce Edge
2010-11-10 22:30 ` Bruce Edge
2010-11-10 23:03   ` Bruce Edge
2010-11-11 15:56     ` Konrad Rzeszutek Wilk
2010-11-11 16:32       ` Boris Derzhavets
2010-11-11 12:01   ` Boris Derzhavets
2010-11-11 12:08     ` Boris Derzhavets
2010-11-11 16:09       ` Konrad Rzeszutek Wilk
2010-11-11 16:29         ` Boris Derzhavets
2010-11-11 16:46           ` Konrad Rzeszutek Wilk
2010-11-11 16:53             ` Boris Derzhavets
2010-11-12 14:40               ` Bruce Edge
2010-11-12 16:06                 ` Boris Derzhavets
2010-11-13  8:37                   ` Boris Derzhavets
2010-11-12 16:27                 ` Sander Eikelenboom
2010-11-12 17:01                   ` Konrad Rzeszutek Wilk
2010-11-14 16:37                     ` Boris Derzhavets
2010-11-14 16:56                       ` Sander Eikelenboom
2010-11-14 17:09                         ` Boris Derzhavets
2010-11-14 17:19                           ` Sander Eikelenboom
2010-11-14 21:35                         ` Bruce Edge
2010-11-15  8:06                           ` Boris Derzhavets
2010-11-15 11:05                             ` Boris Derzhavets
2010-11-15 20:21                         ` Bruce Edge
2010-11-15 20:32                           ` Sander Eikelenboom
2010-11-16 18:43                           ` Boris Derzhavets
2010-11-16 19:00                             ` Konrad Rzeszutek Wilk
2010-11-16 20:43                               ` Boris Derzhavets
2010-11-16 21:15                                 ` Konrad Rzeszutek Wilk
2010-11-16 21:42                                   ` Boris Derzhavets
2010-11-16 21:49                                   ` Boris Derzhavets
2010-11-17 21:28                                     ` Bruce Edge
2010-11-16 20:50                               ` Boris Derzhavets
2010-11-11 16:46         ` Boris Derzhavets
2010-11-11 12:26     ` Boris Derzhavets

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.