All of lore.kernel.org
 help / color / mirror / Atom feed
* 2.6.7-mm3
@ 2004-06-27  6:31 Andrew Morton
  2004-06-27  9:04 ` 2.6.7-mm3 Joshua Kwan
                   ` (5 more replies)
  0 siblings, 6 replies; 13+ messages in thread
From: Andrew Morton @ 2004-06-27  6:31 UTC (permalink / raw)
  To: linux-kernel


ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.7/2.6.7-mm3/


- Added Adam's PNP bk tree to the "external bk trees"

- random fixes and updates all over the place




Changes since 2.6.7-mm2:


 linus.patch
 bk-acpi.patch
 bk-agpgart.patch
 bk-alsa.patch
 bk-cifs.patch
 bk-cpufreq.patch
 bk-driver-core.patch
 bk-ieee1394.patch
 bk-input.patch
 bk-netdev.patch
 bk-ntfs.patch
 bk-pnp.patch
 bk-scsi.patch
 bk-usb.patch

 External trees

-allow-i386-to-reenable-interrupts-on-lock-contention.patch
-ext3-jbd-needs-to-wait-for-locked-buffers.patch
-Move-saved_command_line-to-init-mainc.patch
-rcu-lock-update-add-per-cpu-batch-counter.patch
-rcu-lock-update-use-a-sequence-lock-for-starting-batches.patch
-rcu-lock-update-code-move-cleanup.patch
-singly-linked-rcu.patch
-rcu-no-arg.patch
-rcu-no-arg-fix.patch
-rcu-no-arg-fastcall-fix.patch
-sch_generic-rcu-fix.patch
-cpumask-1-10-cpu_present_map-real-even-on-non-smp.patch
-cpumask-2-10-bitmap-cleanup-preparation-for-cpumask.patch
-cpumask-3-10-bitmap-inlining-and-optimizations.patch
-cpumask-5-10-rewrite-cpumaskh-single-bitmap-based.patch
-cpumask-5-10-rewrite-cpumaskh-single-bitmap-based-cpu_mask_none-fix.patch
-s390-fix-cpu_online-redefined-warnings.patch
-cpumask-6-10-remove-26-no-longer-used-cpumaskh-files.patch
-cpumask-7-10-remove-obsolete-cpumask-macro-uses-i386-arch.patch
-cpumask-8-10-remove-obsolete-cpumask-macro-uses-other.patch
-x86_64-cpu_online-fix.patch
-ppc64-cpu_online-fix.patch
-cpumask-9-10-remove-no-longer-used-obsolete-macro-emulation.patch
-cpumask-10-10-optimize-various-uses-of-new-cpumasks.patch
-cpumask-11-10-comment-spacing-tweaks.patch
-cleanup-cpumask_t-temporaries.patch
-alpha-cpumask-fix.patch
-irqaction-use-cpumask.patch
-fix-and-reenable-msi-support-on-x86_64.patch
-vmscan-shuffle-things-around.patch
-vmscan-scan-sanity.patch
-vmscan-dont-reclaim-too-many-pages.patch
-vfs-shrinkage-tuning.patch
-ide-stack-reduction.patch
-dnotify-remove-dn_lock.patch
-fancy-wakeups-in-wait-h.patch
-buddy-reordering.patch
-hwcache-align-kmalloc-caches.patch
-reduce-function-inlining-in-slabc.patch
-abs-fix.patch
-abs-fix-fix.patch
-ide-taskfilec-fixups-cleanups.patch
-ide-end-request-fix-for-config_ide_taskfile_io=y-pio-handlers.patch
-ide-pio-in-drive-busy-fix-config_ide_taskfile_io=y.patch
-ide-check-drive-mult_count-in-flagged_taskfile.patch
-ide-last-irq-fix-for-task_mulout_intr-config_ide_taskfile_io=n.patch
-ide-remove-dtf-debugging-printks-from-ide-taskfilec.patch
-ide-add-task_multi_sectors-to-ide-taskfilec.patch
-ide-split-task_sectors-and-task_multi_sectors.patch
-ide-dont-clear-rq-errors-for-req_drive_taskfile-requests.patch
-ide-use-task_buffer_sectors-in-ide-taskfilec.patch
-ide-pio-out-setup-fixes-config_ide_taskfile_io=n.patch
-for-netmos-based-pci-cards-providing-serial-and-parallel-ports.patch
-help-text-for-fb_riva_i2c.patch
-nr_pagecache-can-go-negative.patch
-nr_swap_pages-is-long.patch
-nr_swap_pages-is-long-fixes.patch
-total_swap_pages-is-long.patch
-a2-rewrite-and-26-fixes.patch
-dell-laptop-lockup-fix-for-alsa.patch
-mips-update.patch
-mips-indydog-update.patch
-re-267-mm1-linker-trouble-with-config_fb_riva_i2c=y-and-modular-i2c.patch
-fix-early-cpu-vendor-detection-for-non-intel-cpus.patch
-oprofile-allow-normal-user-to-trigger-sample-dumps.patch
-tiny-update-to-documentation-submittingdrivers-list-xorg.patch
-core-fbcon-fixes.patch
-video-mode-change-notify-fbset.patch
-fix-power3-numa-init.patch
-add-ppc85xx-maintainers-entry.patch
-flexible-mmap-267-mm1-a0.patch
-flexible-mmap-267-mm1-a0-fix.patch
-oprofile-documentation-basic_profilingtxt-updates.patch
-selinux-extend-and-revise-calls-to-secondary-module.patch
-fix-allocate_pgdat-comments.patch
-drivers-media-video-tda9840c-honour-return-code-of.patch
-altix-serial-driver.patch
-altix-serial-driver-fix.patch
-zap_pte_range-speedup.patch
-h8300-delete-obsolute-header.patch
-cirrusfb-it-lives.patch
-update-ikconfig-help-text.patch
-update-ikconfig-generator-script.patch
-hugetlb-use-safe-iterator.patch
-swsusp-minor-docs-updates.patch
-prepare-for-smp-suspend.patch
-swsusp-shuffle-cpuc-to-make-it-usable-for-smp-suspend.patch
-consolidate-in-kernel-configuration.patch
-sparse-trivial-fixes-of-assignment-expression-in-conditional-in-fs.patch
-more-bug-fix-in-mm-hugetlbc-fix-try_to_free_low.patch
-shut-up-kaweth-usb-net-driver.patch
-oom-killer-fix.patch
-sh-sh-3-on-chip-adc-support.patch
-sh-dma-mapping-updates.patch
-sh-dma-driver-updates.patch
-sh-early-printk-cleanup.patch
-sh-fixmap-support.patch
-sh-renesas-hs7751rvoip-board-support.patch
-sh-ide-cleanup.patch
-sh-ptep_get_and_clear-compile-fix.patch
-sh-sh-sci-updates.patch
-sh-solutionengine-7300-board-support.patch
-sh-renesas-rts7751r2d-board-support.patch
-sh-pci-updates.patch
-sh-sh7705-sh7300-subtype-support-st40-updates.patch
-sh-voyagergx-companion-chip-support.patch
-sh-merge.patch
-sh-consolidate-systemh-with-other-renesas-boards.patch
-md-fix-up-handling-for-read-error-in-raid1.patch
-md-xor-template-selection-redo.patch
-kswapd-warning-fix.patch
-balanced_irq-warning-fix.patch
-tr-warning-fixes.patch
-fc-warning-fix.patch
-ip_fw_compat_masq-build-fix.patch
-pkt_sched-warning-fixes.patch
-267-fix-broken-alpha-build-ptracec-error.patch

 Merged

+add-pcdp-console-detection-support.patch
+add-pcdp-console-detection-support-config-fix.patch

 Add support for the EFI/DIG PCDP console discovery table.

+pwc-uncompress-build-fix.patch

 USB driver compile fix

+ppc64-COMMAND_LINE_SIZE-fix.patch
+ppc64-fix-oprofile-on-970.patch
+ppc64-udbg-should-use-snprintf.patch
+ppc64-another-udbg-fix.patch
+ppc64-udbg-fix.patch
+ppc64-remove-a-stale-comment-in-rtasc.patch
+ppc64-fix-usage-of-cpumask_t-on-iseries.patch

 PPC64 updates

+__alloc_bootmem_node-should-not-panic-when-it-fails.patch

 NUMA mm initialisation tweak

+kgdb-irqaction-use-cpumask.patch

 kgdb fix

-sysfs-overflow-debug.patch

 Dropped - the bug is fixed.

+i8042-sparc64-build-fix.patch

 input build fix

+sysfs-fill_read_buffer-fix.patch

 Fix sysfs BUG_ON

+altix-serial-driver-2.patch

 ALTIX serial driver

+fix-module_text_address-store_stackinfo-race-2.patch

 Fix for CONFIG_DEBUG_PAGEALLOC modules race

+reduce-tlb-flushing-during-process-migration-2-fix.patch
+tlb_migrate_flush-docs.patch

 New version of this ia64 speedup patch

+per-node-huge-page-stats-in-sysfs-fix.patch

 hugetlb NUMA instrumentation

+i386-uninline-memmove.patch

 ia32 linkage fix

+selinux-config_security_network-build-fix.patch

 selinux fix

+tidy-identify_cpu-output.patch

 Neaten boot messages

+allow-root-to-choose-vfat-policy-to-utf8.patch

 VFAT fix

+crc-add-common-crc16-module.patch
+crc-add-common-crc16-module-default-y.patch
+crc-use-it-in-async-ppp-driver.patch
+crc-use-it-in-irda-drivers.patch
+crc-use-it-in-isdn-drivers.patch
+crc-use-it-in-ax25-drivers.patch

 Consolidate crc32 code

+direct-i-o-stomp-over-page-mapping-for-hugetlb-page.patch

 hugetlb direct-io fix

+fix-numa-boundaray-between-zone_normal-and-highmem.patch

 NUMA setup fix

+missing-semicolon-in-267-viodasd-driver.patch

 build fix

+267-bk7-ppp_genericc-get_filter-made-conditional.patch

 ifdef away some unused code

+radeonfb-accel-capabilities-resend.patch

 radeonfb hardware acceleration

+sched-cleanup-init_idle.patch
+sched-cleanup-improve-sched-fork-apis.patch
+sched-misc-changes.patch
+sched-disable-balance-on-clone-by-default.patch
+sched-exit-race.patch

 CPU scheduler updates

+mention-in-the-laptop-mode-docs-that-no-kernel-configuration-change-is-needed.patch

 laptop-mode documentation update

+inodes_stat-nr_unused-fix.patch

 inode_stat.nr_unused accounting fix

+memory-backed-inodes-fix.patch

 small writeback speedup

+vc-locking.patch
+vc-locking-tweaks.patch

 virtual console locking fixes

+laptop-mode-control-script-improvements.patch

 laptop mode control script update

+swsusps-meaningfull-assembly-labels.patch

 swsusp.S cleanup

+fix-gfp-zone-modifier-interators.patch

 page allocator fixlet

+fix-char-ipmi-ipmi_si_intfc-warnings.patch

 warning fixes

+ext3_bread-cleanup.patch

 Code cleanup

+remove-include-arch-inith.patch

 remove various asm/init.h files

+anon_vma-list-locking-bug.patch

 MM locking fix

+cpufreq_delayed_get-inline-fix.patch

 cpufreq inlining fix

+lock-ordering-update.patch

 locking documentation update

+ext3-direct-io-credits-overflow-fix.patch

 ext3 direct-io BUGfix

+arm-build-fix.patch

 ARM compile fix

+dont-hold-i_sem-on-swapfiles.patch
+dont-hold-i_sem-on-swapfiles-comment.patch

 Stop holding i_sem on swapfiles.

+setattr-retval-fixes.patch
+reiserfs_setattr-retval-fix.patch
+jfs_setattr-fix.patch
+cifs_setattr-retval-fix.patch
+ncpfs_setattr-retval-fix.patch
+affs_setattr-retval-fix.patch

 Fix lots of filesystem setattr() implementations

+translate-japanese-comments-in-arch-v850.patch

 asciify some v850 comments.




All 198 patches


linus.patch

add-pcdp-console-detection-support.patch
  Add PCDP console detection support

add-pcdp-console-detection-support-config-fix.patch
  add-pcdp-console-detection-support-config-fix

kbuild-improve-kernel-build-with-separated-output.patch
  kbuild: Improve Kernel build with separated output

sysfs-leaves-mount.patch
  sysfs backing store: add sysfs_dirent

sysfs-leaves-dir.patch
  sysfs backing store: add sysfs_dirent

sysfs-leaves-file.patch
  sysfs backing store: sysfs_create() changes

sysfs-leaves-bin.patch
  sysfs backing store: bin attribute changes

sysfs-leaves-symlink.patch
  sysfs backing store: sysfs_create_link changes

sysfs-leaves-misc.patch
  sysfs backing store: attribute groups and misc routines

bk-acpi.patch

bk-agpgart.patch

bk-alsa.patch

bk-cifs.patch

bk-cpufreq.patch

bk-driver-core.patch

bk-ieee1394.patch

bk-input.patch

bk-netdev.patch

bk-ntfs.patch

bk-pnp.patch

bk-scsi.patch

bk-usb.patch

mm.patch
  add -mmN to EXTRAVERSION

pwc-uncompress-build-fix.patch
  pwc-uncompress-build-fix

ppc64-COMMAND_LINE_SIZE-fix.patch
  ppc64: COMMAND_LINE_SIZE fix

ppc64-fix-oprofile-on-970.patch
  ppc64: fix oprofile on 970

ppc64-udbg-should-use-snprintf.patch
  ppc64: udbg should use snprintf

ppc64-another-udbg-fix.patch
  ppc64: another udbg fix

ppc64-udbg-fix.patch
  ppc64: udbg fix

ppc64-remove-a-stale-comment-in-rtasc.patch
  ppc64: remove a stale comment in rtas.c

ppc64-fix-usage-of-cpumask_t-on-iseries.patch
  ppc64: fix usage of cpumask_t on iSeries

__alloc_bootmem_node-should-not-panic-when-it-fails.patch
  __alloc_bootmem_node should not panic when it fails

kgdb-ga.patch
  kgdb stub for ia32 (George Anzinger's one)
  kgdbL warning fix
  kgdb buffer overflow fix
  kgdbL warning fix
  kgdb: CONFIG_DEBUG_INFO fix
  x86_64 fixes
  correct kgdb.txt Documentation link (against  2.6.1-rc1-mm2)
  kgdb: fix for recent gcc
  kgdb warning fixes
  THREAD_SIZE fixes for kgdb
  Fix stack overflow test for non-8k stacks

kgdb-gapatch-fix-for-i386-single-step-into-sysenter.patch
  kgdb-ga.patch fix for i386 single-step into sysenter

kgdboe-netpoll.patch
  kgdb-over-ethernet via netpoll
  kgdboe: fix configuration of MAC address

kgdb-x86_64-support.patch
  kgdb-x86_64-support.patch for 2.6.2-rc1-mm3
  kgdb-x86_64-warning-fixes

kgdb-ia64-support.patch
  IA64 kgdb support
  ia64 kgdb repair and cleanup

kgdb-irqaction-use-cpumask.patch

make-tree_lock-an-rwlock.patch
  make mapping->tree_lock an rwlock

radix_tree_tag_set-atomic.patch
  Make radix_tree_tag_set/clear atomic wrt the tag

radix_tree_tag_set-only-needs-read_lock.patch
  radix_tree_tag_set only needs read_lock()

must-fix.patch
  must fix lists update
  must fix list update
  mustfix update

must-fix-update-5.patch
  must-fix update

mustfix-lists.patch
  mustfix lists

ppc64-reloc_hide.patch

invalidate_inodes-speedup.patch
  invalidate_inodes speedup
  more invalidate_inodes speedup fixes

get_user_pages-handle-VM_IO.patch
  fix get_user_pages() against mappings of /dev/mem

fa311-mac-address-fix.patch
  wrong mac address with netgear FA311 ethernet card

pid_max-fix.patch
  Bug when setting pid_max > 32k

jbd-remove-livelock-avoidance.patch
  JBD: remove livelock avoidance code in journal_dirty_data()

journal_add_journal_head-debug.patch
  journal_add_journal_head-debug

list_del-debug.patch
  list_del debug check

oops-dump-preceding-code.patch
  i386 oops output: dump preceding code

lockmeter.patch
  lockmeter
  ia64 CONFIG_LOCKMETER fix

unplug-can-sleep.patch
  unplug functions can sleep

firestream-warnings.patch
  firestream warnings

ext3_rsv_cleanup.patch
  ext3 block reservation patch set -- ext3 preallocation cleanup

ext3_rsv_base.patch
  ext3 block reservation patch set -- ext3 block reservation
  ext3 reservations: fix performance regression
  ext3 block reservation patch set -- mount and ioctl feature
  ext3 block reservation patch set -- dynamically increase reservation window
  ext3 reservation ifdef cleanup patch
  ext3 reservation max window size check patch
  ext3 reservation file ioctl fix

ext3-reservation-default-on.patch
  ext3 reservation: default to on

ext3-lazy-discard-reservation-window-patch.patch
  ext3 lazy discard reservation window patch
  ext3 discard reservation in last iput fix patch
  Fix lazy reservation discard
  ext3 reservations: bad_inode fix
  ext3 reservation discard race fix

hugetlb_shm_group-sysctl-gid-0-fix.patch
  hugetlb_shm_group sysctl-gid-0-fix

larger-io-bitmap.patch
  larger IO bitmaps

really-ptrace-single-step-2.patch
  ptrace single-stepping fix

ftruncate-vs-block_write_full_page.patch
  ftruncate vs block_write_full_page race fix

ia32-fault-deadlock-fix-2.patch
  ia32: fix deadlocks when oopsing while mmap_sem is held

ppc64-fault-deadlock-fix-2.patch
  ppc64: fix deadlocks when oopsing while mmap_sem is held

ipr-ppc64-depends.patch
  Make ipr.c require ppc

disk-barrier-core.patch
  disk barriers: core
  disk-barrier-core-tweaks

disk-barrier-ide.patch
  disk barriers: IDE
  disk-barrier-ide-symbol-expoprt
  disk-barrier ide warning fix

barrier-update.patch
  barrier update

disk-barrier-scsi.patch
  disk barriers: scsi

disk-barrier-dm.patch
  disk barriers: devicemapper

disk-barrier-md.patch
  disk barriers: MD

reiserfs-v3-barrier-support.patch
  reiserfs v3 barrier support
  reiserfs-v3-barrier-support-tweak

sync_dirty_buffer-retval.patch
  make sync_dirty_buffer() return something useful

ext3-barrier-support.patch
  ext3 barrier support

jbd-barrier-fallback-on-failure.patch
  jbd: barrier fallback on failure

ide-print-failed-opcode.patch
  ide: print failed opcode on IO errors
  From: Jens Axboe <axboe@suse.de>
  Subject: Re: ide errors in 7-rc1-mm1 and later

add-bh_eopnotsupp-for-testing.patch
  add BH_Eopnotsupp for testing async barrier failures

handle-async-barrier-failures.patch
  Handle async barrier failures

x86-stack-dump-fixes.patch
  x86 stack dump fixes

enable-suspend-resuming-of-e1000.patch
  Enable suspend/resuming of e1000

tty_io-hangup-locking.patch
  tty_io.c hangup locking

nx-2.6.7-rc2-bk2-AF.patch
  NX (No eXecute) support for x86

nx-update.patch
  nx update

nx-update-2.patch
  nx update 2

perfctr-core.patch
  From: Mikael Pettersson <mikpe@csd.uu.se>
  Subject: [PATCH][1/6] perfctr-2.7.3 for 2.6.7-rc1-mm1: core
  CONFIG_PERFCTR=n build fix

perfctr-i386.patch
  From: Mikael Pettersson <mikpe@csd.uu.se>
  Subject: [PATCH][2/6] perfctr-2.7.3 for 2.6.7-rc1-mm1: i386
  perfctr #if/#ifdef cleanup
  perfctr Dothan support

perfctr-x86_64.patch
  From: Mikael Pettersson <mikpe@csd.uu.se>
  Subject: [PATCH][3/6] perfctr-2.7.3 for 2.6.7-rc1-mm1: x86_64

perfctr-ppc.patch
  From: Mikael Pettersson <mikpe@csd.uu.se>
  Subject: [PATCH][4/6] perfctr-2.7.3 for 2.6.7-rc1-mm1: PowerPC

perfctr-ppc32-update.patch
  perfctr ppc32 update

perfctr-virtualised-counters.patch
  From: Mikael Pettersson <mikpe@csd.uu.se>
  Subject: [PATCH][5/6] perfctr-2.7.3 for 2.6.7-rc1-mm1: virtualised counters

perfctr-ifdef-cleanup.patch
  perfctr ifdef cleanup

perfctr-cpus_complement-fix.patch
  perfctr-cpus_complement-fix

perfctr-cpumask-cleanup.patch
  perfctr cpumask cleanup

perfctr-misc.patch
  From: Mikael Pettersson <mikpe@csd.uu.se>
  Subject: [PATCH][6/6] perfctr-2.7.3 for 2.6.7-rc1-mm1: misc

ext3-online-resize-patch.patch
  ext3: online resizing

ext3-online-resize-warning-fix.patch
  ext3-online-resize-warning-fix

dont-writeback-fd-bdev-inodes.patch
  dont-writeback-fd-bdev-inodes

input-psmouse-resync-for-kvm-users.patch
  input: psmouse resync for KVM users

input-psmouse-state-locking.patch
  input: psmouse state locking

input-serio-connect-disconnect-mandatory.patch
  input: serio connect/disconnect mandatory

input-serio-renames-1.patch
  input: serio renames 1

input-serio-renames-1-fix.patch
  input-serio-renames-1-fix

input-serio-renames-2.patch
  input: serio renames 2

input-serio-dynamic-allocation.patch
  input: serio dynamic allocation

input-serio-dynamic-allocation-fix-2.patch
  input-serio-dynamic-allocation-fix-2

input-serio-dynamic-allocation-fix-3.patch
  input-serio-dynamic-allocation-fix-3

input-serio-no-recursion.patch
  input: serio no recursion

input-serio-sysfs-integration.patch
  input: serio sysfs integration

input-serio-allow-rebinding.patch
  input: serio allow rebinding

input-serio-manual-bind.patch
  input: serio manual bind

input-serio_raw-driver.patch
  input: serio_raw driver

i8042-sparc64-build-fix.patch
  i8042 sparc64 build fix

sysfs-fill_read_buffer-fix.patch
  sysfs: fill_read_buffer() fix

fix-smbfs-readdir-oops.patch
  Fix smbfs readdir oops

remove-smbfs-server-rcls-err.patch
  Remove smbfs server->rcls/err

kallsyms-exclude.patch
  kallsyms: exclude kallsyms-generated symbols

kallsyms-verify.patch
  kallsyms: verify that System.map is stable

r8169_napi-help-text.patch
  R8169_NAPI help text

kbuild-distclean-srctree-fix.patch
  kbuild: distclean srctree fix

make-__free_pages_bulk-more-comprehensible.patch
  make __free_pages_bulk more comprehensible

net-at1700c-depends-on-mca_legacy.patch
  net/at1700.c depends on MCA_LEGACY

net-ne2c-needs-mca_legacy.patch
  net/ne2.c needs MCA_LEGACY

cap_dac_override.patch
  CAP_DAC_OVERRIDE fix

altix-serial-driver-2.patch
  Altix serial driver updates
  altix-serial-driver-fix

fix-module_text_address-store_stackinfo-race-2.patch
  Fix race between CONFIG_DEBUG_SLABALLOC and modules

bridge-fix-bpdu-message_age.patch
  Bridge - Fix BPDU message_age

267-mm1-port-acer-laptop-irq-routing-workaround-to-new-dmi-probing.patch
  dmi_scan: port Acer laptop irq routing workaround to new DMI probing

267-mm1-port-pnp-bios-driver-to-new-dmi-probing.patch
  dmi_scan: port PnP BIOS driver to new DMI probing

267-mm1-port-sonypi-driver-to-new-dmi-probing.patch
  dmi_scan: port sonypi driver to new DMI probing

267-mm1-port-piix4-smbus-driver-to-new-dmi-probing.patch
  dmi_scan: port PIIX4 SMBUS driver to new DMI probing

267-mm1-port-powernow-k7-driver-to-new-dmi-probing.patch
  dmi_scan: port powernow-k7 driver to new DMI probing

267-mm1-remove-unused-asus-k7v-rm-dmi-quirk.patch
  dmi_scan: remove unused ASUS K7V-RM DMI quirk

267-mm1-port-apm-bios-driver-to-new-dmi-probing.patch
  dmi_scan: port APM BIOS driver to new DMI probing

hpet-fixes.patch
  hpet fixes

hpet-fixes-fix.patch
  hpet-fixes fix

reduce-tlb-flushing-during-process-migration-2.patch
  Reduce TLB flushing during process migration

reduce-tlb-flushing-during-process-migration-2-fix.patch
  reduce-tlb-flushing-during-process-migration-2-fix

tlb_migrate_flush-docs.patch
  tlb_migrate_flush documentation

per-node-huge-page-stats-in-sysfs.patch
  per node huge page stats in sysfs

per-node-huge-page-stats-in-sysfs-fix.patch
  per-node-huge-page-stats-in-sysfs fix

scsi-printk-fixes.patch
  scsi printk fixes

knfsd-mark-nfs-tcp-server-not-experimental.patch
  knfsd: mark NFS/TCP server not EXPERIMENTAL

knfsd-simplify-nfsd4-name-encoding.patch
  knfsd: simplify nfsd4 name encoding.

knfsd-simplify-nfsd4_release_lockowner.patch
  knfsd: simplify nfsd4_release_lockowner

knfsd-delete-an-obsolete-comment-from-nfsd-rpc-code.patch
  knfsd: delete an obsolete comment from nfsd rpc code

knfsd-reduce-stack-usage-in-nfsd4.patch
  knfsd: reduce stack usage in nfsd4

knfsd-nfsd4-lockowner-fixes.patch
  knfsd: nfsd4 lockowner fixes

knfsd-parse-nsfd4-callback-information.patch
  knfsd: parse nsfd4 callback information

knfsd-improve-cleaning-up-of-nfsd4-requests.patch
  knfsd: improve cleaning up of nfsd4 requests

knfsd-allow-user-to-set-nfsv4-lease-time.patch
  knfsd: allow user to set NFSv4 lease time.

i386-uninline-memmove.patch
  i386: uninline memmove

selinux-config_security_network-build-fix.patch
  SELinux: fix build with CONFIG_SECURITY_NETWORK=n

tidy-identify_cpu-output.patch
  tidy up the identify_cpu() output

allow-root-to-choose-vfat-policy-to-utf8.patch
  Permit root to choose vfat policy to UTF8

crc-add-common-crc16-module.patch
  crc: add common CRC16 module

crc-add-common-crc16-module-default-y.patch
  crc-add-common-crc16-module-default-y

crc-use-it-in-async-ppp-driver.patch
  crc: use it in async PPP driver

crc-use-it-in-irda-drivers.patch
  crc: use it in IRDA drivers

crc-use-it-in-isdn-drivers.patch
  Subject: [PATCH 3/4] 2.6.7-mm2, Use it in ISDN drivers

crc-use-it-in-ax25-drivers.patch
  crc: use it in AX.25 drivers

direct-i-o-stomp-over-page-mapping-for-hugetlb-page.patch
  Fix direct I/O into hugetlb page

fix-numa-boundaray-between-zone_normal-and-highmem.patch
  fix NUMA boundaray between ZONE_NORMAL and HIGHMEM

missing-semicolon-in-267-viodasd-driver.patch
  missing semicolon in 2.6.7 VIODASD driver

267-bk7-ppp_genericc-get_filter-made-conditional.patch
  ppp_generic.c get_filter made conditional

radeonfb-accel-capabilities-resend.patch
  radeonfb accel capabilities (resend)

sched-cleanup-init_idle.patch
  sched: cleanup init_idle

sched-cleanup-improve-sched-fork-apis.patch
  sched: cleanup, improve sched <=> fork APIs

sched-misc-changes.patch
  sched: sched misc changes

sched-disable-balance-on-clone-by-default.patch
  sched: disable balance-on-clone by default

sched-exit-race.patch
  sched: sched exit race

mention-in-the-laptop-mode-docs-that-no-kernel-configuration-change-is-needed.patch
  laptop-mode documentation update

inodes_stat-nr_unused-fix.patch
  inodes_stat.nr_unused fix

memory-backed-inodes-fix.patch
  memory-backed inodes fix

vc-locking.patch
  vc locking

vc-locking-tweaks.patch
  vc-locking.patch tweaks

laptop-mode-control-script-improvements.patch
  Laptop mode control script improvements

swsusps-meaningfull-assembly-labels.patch
  swsusp.S: meaningful assembly labels

fix-gfp-zone-modifier-interators.patch
  fix GFP zone modifier interators

fix-char-ipmi-ipmi_si_intfc-warnings.patch
  drivers/char/ipmi/ipmi_si_intf.c warnings.

ext3_bread-cleanup.patch
  ext3_bread() cleanup

remove-include-arch-inith.patch
  Remove include/asm-*/init.h

anon_vma-list-locking-bug.patch
  anon_vma list locking bug

cpufreq_delayed_get-inline-fix.patch
  cpufreq_delayed_get() inlining fix

lock-ordering-update.patch
  lock-ordering-update

ext3-direct-io-credits-overflow-fix.patch
  ext3: direct-io transaction extending fix

arm-build-fix.patch
  ARM COMMAND_LINE_SIZE build fix

dont-hold-i_sem-on-swapfiles.patch
  Don't hold i_sem on swapfiles

dont-hold-i_sem-on-swapfiles-comment.patch
  dont-hold-i_sem-on-swapfiles-comment

setattr-retval-fixes.patch
  ext2_setattr retval fix

reiserfs_setattr-retval-fix.patch
  reiserfs_setattr retval fix

jfs_setattr-fix.patch
  jfs_setattr() fix

cifs_setattr-retval-fix.patch
  cifs_setattr() retval fix

ncpfs_setattr-retval-fix.patch
  ncpfs_setattr() retval fix

affs_setattr-retval-fix.patch
  affs_setattr() retval fix

translate-japanese-comments-in-arch-v850.patch
  Translate Japanese comments in arch/v850




^ permalink raw reply	[flat|nested] 13+ messages in thread

* Re: 2.6.7-mm3
  2004-06-27  6:31 2.6.7-mm3 Andrew Morton
@ 2004-06-27  9:04 ` Joshua Kwan
  2004-06-27 11:38 ` 2.6.7-mm3 [broken serial console and Kernel BUG on dual Opteron] R. J. Wysocki
                   ` (4 subsequent siblings)
  5 siblings, 0 replies; 13+ messages in thread
From: Joshua Kwan @ 2004-06-27  9:04 UTC (permalink / raw)
  To: linux-kernel

Hi Andrew,

thought I'd give this one a spin before I turned in.

On Sat, 26 Jun 2004 23:31:05 -0700, Andrew Morton wrote:
> ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.7/2.6.7-mm3/
> 
> 
> - Added Adam's PNP bk tree to the "external bk trees"
> 
> - random fixes and updates all over the place

A few issues.

1. NFS goes boom

mount -a -t nfs happens in my bootscripts, and results in

nfs warning: mount version older than kernel
net/sunrpc/rpc_pipe.c: rpc_lookup_parent failed to find path /nfs/clnt0
RPC: Couldn't create pipefs entry /nfs/clnt0, error -2
NFS: cannot create RPC client.
general protection fault: 0000 [#1]
PREEMPT
Modules linked in: snd_intel8x0 analog evdev usblp joydev ehci_hcd ohci_hcd orinoco_usb orinoco hermes forcedeth snd_au8830 snd_ac97_codec gameport snd_mpu401_uart snd_rawmidi snd_seq_device
CPU:    0
EIP:    0060:[<c0180e45>]    Not tainted VLI
EFLAGS: 00010246   (2.6.7-mm3)
EIP is at nfs_fill_super+0x2e5/0x350
eax: fffffffe   ebx: df045000   ecx: c1594200   edx: dffdd480
esi: 00000001   edi: df980627   ebp: df603ec0   esp: df603ea4
ds: 007b   es: 007b   ss: 0068
Process mount (pid: 2322, threadinfo=df602000 task=df653270)
Stack: c1594400 fffffffb dffdd480 c1594400 c1594400 00000060 dffdd562 df603ee8
       c0182a8c dffdd480 c0376f71 dffdd480 00000001 c03c4900 dffbd9e0 fffffff4
       c03c4900 df603f08 c014f7b9 df045000 df046000 00000001 dfb32000 df602000
Call Trace:
 [<c01053ca>] show_stack+0x7a/0x90
 [<c010554d>] show_registers+0x14d/0x1b0
 [<c01056dd>] die+0x8d/0x100
 [<c0105039>] error_code+0x2d/0x38
 [<c0182a8c>] nfs_get_sb+0x19c/0x230
 [<c014f7b9>] do_kern_mount+0x49/0xc0
 [<c01638b2>] do_add_mount+0x72/0x180
 [<c0163b98>] do_mount+0x128/0x160
 [<c0163f4e>] sys_mount+0x8e/0x100
 [<c0104e8f>] syscall_call+0x7/0xb
Code: c0 75 05 8b 45 e8 eb ae e8 49 54 fb ff eb f4 e8 22 de 1c 00 eb e3 e8 1b de 1c 00 eb d2 c7 04 24 20 ab 37 c0 e8 cd 62 f9 ff eb bb <ff> 00 8b 55 ec 8b 02 89 42 04 e9 2c ff ff ff c7 04 24 40 ab 37

config and full dmesg at
http://triplehelix.org/~joshk/2.6.7-mm3/

2. Cannot 'halt' or 'reboot' the system

Dunno why. Could be because the oops kind of screwed things up.

3. Noted this in the dmesg:

serial: guess board returned false
serial: guess board returned false

I suppose this is just some old debugging code.

4. New joystick?

input: Analog 4-axis 4-button joystick at <NULL> [ADC port]

I only have one gamepad on my system, and that's

input: USB HID v1.10 Joystick [Logitech Logitech Dual Action] on usb-0000:00:02.1-2

On a more positive note radeonfb hardware acceleration seems to work fine,
so that's really cool.

Good stuff!

-- 
Joshua Kwan



^ permalink raw reply	[flat|nested] 13+ messages in thread

* Re: 2.6.7-mm3 [broken serial console and Kernel BUG on dual Opteron]
  2004-06-27  6:31 2.6.7-mm3 Andrew Morton
  2004-06-27  9:04 ` 2.6.7-mm3 Joshua Kwan
@ 2004-06-27 11:38 ` R. J. Wysocki
  2004-06-28  7:19   ` Andrew Morton
  2004-06-27 14:17 ` [patch] 2.6.7-mm3 ALSA gus compile error Adrian Bunk
                   ` (3 subsequent siblings)
  5 siblings, 1 reply; 13+ messages in thread
From: R. J. Wysocki @ 2004-06-27 11:38 UTC (permalink / raw)
  To: Andrew Morton, linux-kernel

[-- Attachment #1: Type: text/plain, Size: 2183 bytes --]

On Sunday 27 of June 2004 08:31, Andrew Morton wrote:
> ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.7/2.6.7-m
>m3/

I see the following: (in the order of importance - to me ;-)):

1) Serial console does not work (at all), but earlyprintk _does_ (output goes 
to tty0 after earlyprintk has finished).

Please, fix the serial console ASAP.  It's a pain to hand-rewrite call traces 
...

2) Well, I'm trying to hand-copy the trace from another screen (because of 1), 
so it may be inaccurate, you know:

Kernel BUG at mempolicy:585
invalid operand: 0000 [1] SMP
CPU 0
Modules linked in:
Pid: 533, comm: modprobe Not tainted 2.6.7-mm3
RIP: 0010:[<ffffffff80172b86>] <ffffffff80172b86>{zonelist_policy+86}
RSP: 0018:000001003f105d50  EFLAGS: 00010046
[... other registers go here, I'm not going to rewrite this stuff ...]
CR2: 0000002a956fa1a0 CR3: 0000000000101000 CR4: 00000000000006e0
Process modprobe (pid: 533, threadinfo 000001001ffd3040, task 
000001003f588e30)
Stack: fffffffff80173267 000001003f105dcc 000001001ffd3040 000001001ffd3040
	fffffffff801589d0 000001001fa40740 ffffffff8015d6b3 000001001f127408
	0000000000000012 0000000000000000
Call trace: <ffffffff80173267>{falloc_pages_current+119} 
<ffffffff801589d0>{__get_free_pages+16}
	<fffffffff8015d6b3>{kmem_getpages+35} 
<fffffffff8015db0a>{cache_alloc_refill+714}
	<ffffffff8015dd47>{kmem_cache_alloc+87} <ffffffff8013e95f>{send_signal+95}
	<ffffffff8013f5b2>{__group_send_sig_info+178} 
<ffffffff8013fa4f>{do_notify_parent+383}
	<ffffffff8015ca65>{cache_free_debugcheck+693} 
<ffffffff80137d45>{do_exit+2741}
	<ffffffff80137eb0>{do_group_exit+232} <fffffffff8010e6ba>{system_call+126}

Code: 0f 0b 9d 45 34 80 ff ff ff ff 49 02 48 63 d0 48 89 f8 83 e0
RIP <ffffffff80172b86>{zonelist_policy+86} RSP <000001003f105d50>

(this's got "fixed" after unsetting DEBUG_SLAB in the kernel config, so I 
assume that -mm2 is also affected - I haven't set DEBUG_SLAB before).

3) Ugly grey background behind the penguin logos (reprted for -mm2).

(this's got "fixed" after reversing the core-fbcon-fixes.patch, but you know 
this already).

Attached are the kernel config and hardware config log.

Yours,
rjw

[-- Attachment #2: 2.6.7-mm3.config --]
[-- Type: text/plain, Size: 28363 bytes --]

#
# Automatically generated make config: don't edit
#
CONFIG_X86_64=y
CONFIG_64BIT=y
CONFIG_X86=y
CONFIG_MMU=y
CONFIG_RWSEM_GENERIC_SPINLOCK=y
CONFIG_X86_CMPXCHG=y
CONFIG_EARLY_PRINTK=y
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_GENERIC_ISA_DMA=y

#
# Code maturity level options
#
CONFIG_EXPERIMENTAL=y
CONFIG_CLEAN_COMPILE=y
CONFIG_STANDALONE=y

#
# General setup
#
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_POSIX_MQUEUE=y
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_SYSCTL=y
CONFIG_AUDIT=y
CONFIG_AUDITSYSCALL=y
CONFIG_LOG_BUF_SHIFT=15
CONFIG_HOTPLUG=y
# CONFIG_IKCONFIG is not set
# CONFIG_EMBEDDED is not set
CONFIG_KALLSYMS=y
# CONFIG_KALLSYMS_ALL is not set
# CONFIG_KALLSYMS_EXTRA_PASS is not set
CONFIG_FUTEX=y
CONFIG_EPOLL=y
CONFIG_IOSCHED_NOOP=y
CONFIG_IOSCHED_AS=y
CONFIG_IOSCHED_DEADLINE=y
CONFIG_IOSCHED_CFQ=y
# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set

#
# Loadable module support
#
CONFIG_MODULES=y
CONFIG_MODULE_UNLOAD=y
# CONFIG_MODULE_FORCE_UNLOAD is not set
CONFIG_OBSOLETE_MODPARM=y
CONFIG_MODVERSIONS=y
CONFIG_KMOD=y
CONFIG_STOP_MACHINE=y

#
# Processor type and features
#
CONFIG_MK8=y
# CONFIG_MPSC is not set
# CONFIG_GENERIC_CPU is not set
CONFIG_X86_L1_CACHE_BYTES=64
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_TSC=y
CONFIG_X86_GOOD_APIC=y
# CONFIG_MICROCODE is not set
CONFIG_X86_MSR=y
CONFIG_X86_CPUID=y
CONFIG_X86_IO_APIC=y
CONFIG_X86_LOCAL_APIC=y
CONFIG_MTRR=y
CONFIG_SMP=y
# CONFIG_PREEMPT is not set
# CONFIG_SCHED_SMT is not set
CONFIG_K8_NUMA=y
CONFIG_DISCONTIGMEM=y
CONFIG_NUMA=y
CONFIG_HAVE_DEC_LOCK=y
CONFIG_NR_CPUS=2
CONFIG_GART_IOMMU=y
CONFIG_SWIOTLB=y
CONFIG_X86_MCE=y

#
# Performance-monitoring counters support
#
CONFIG_PERFCTR=y
CONFIG_PERFCTR_INIT_TESTS=y
CONFIG_PERFCTR_VIRTUAL=y

#
# Power management options
#
CONFIG_PM=y
# CONFIG_SOFTWARE_SUSPEND is not set

#
# ACPI (Advanced Configuration and Power Interface) Support
#
CONFIG_ACPI=y
CONFIG_ACPI_BOOT=y
CONFIG_ACPI_INTERPRETER=y
# CONFIG_ACPI_SLEEP is not set
CONFIG_ACPI_AC=y
# CONFIG_ACPI_BATTERY is not set
CONFIG_ACPI_BUTTON=y
CONFIG_ACPI_FAN=y
CONFIG_ACPI_PROCESSOR=y
CONFIG_ACPI_THERMAL=y
# CONFIG_ACPI_ASUS is not set
# CONFIG_ACPI_TOSHIBA is not set
# CONFIG_ACPI_DEBUG is not set
CONFIG_ACPI_BUS=y
CONFIG_ACPI_EC=y
CONFIG_ACPI_POWER=y
CONFIG_ACPI_PCI=y
CONFIG_ACPI_SYSTEM=y

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
# CONFIG_CPU_FREQ_PROC_INTF is not set
CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
# CONFIG_CPU_FREQ_GOV_POWERSAVE is not set
# CONFIG_CPU_FREQ_GOV_USERSPACE is not set
CONFIG_CPU_FREQ_TABLE=y

#
# CPUFreq processor drivers
#
CONFIG_X86_POWERNOW_K8=m

#
# Bus options (PCI etc.)
#
CONFIG_PCI=y
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_PCI_USE_VECTOR=y
CONFIG_PCI_LEGACY_PROC=y
CONFIG_PCI_NAMES=y

#
# PCMCIA/CardBus support
#
# CONFIG_PCMCIA is not set

#
# PCI Hotplug Support
#
# CONFIG_HOTPLUG_PCI is not set

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
CONFIG_BINFMT_MISC=m
CONFIG_IA32_EMULATION=y
CONFIG_IA32_AOUT=y
CONFIG_COMPAT=y
CONFIG_SYSVIPC_COMPAT=y
CONFIG_UID16=y

#
# Device Drivers
#

#
# Generic Driver Options
#
CONFIG_PREVENT_FIRMWARE_BUILD=y
# CONFIG_FW_LOADER is not set
# CONFIG_DEBUG_DRIVER is not set

#
# Memory Technology Devices (MTD)
#
# CONFIG_MTD is not set

#
# Parallel port support
#
CONFIG_PARPORT=m
CONFIG_PARPORT_PC=m
CONFIG_PARPORT_PC_CML1=m
# CONFIG_PARPORT_SERIAL is not set
CONFIG_PARPORT_PC_FIFO=y
CONFIG_PARPORT_PC_SUPERIO=y
CONFIG_PARPORT_OTHER=y
CONFIG_PARPORT_1284=y

#
# Plug and Play support
#

#
# Block devices
#
CONFIG_BLK_DEV_FD=m
# CONFIG_PARIDE is not set
# CONFIG_BLK_CPQ_DA is not set
# CONFIG_BLK_CPQ_CISS_DA is not set
# CONFIG_BLK_DEV_DAC960 is not set
# CONFIG_BLK_DEV_UMEM is not set
CONFIG_BLK_DEV_LOOP=y
CONFIG_BLK_DEV_CRYPTOLOOP=m
# CONFIG_BLK_DEV_NBD is not set
# CONFIG_BLK_DEV_SX8 is not set
# CONFIG_BLK_DEV_RAM is not set
CONFIG_LBD=y

#
# ATA/ATAPI/MFM/RLL support
#
CONFIG_IDE=y
CONFIG_BLK_DEV_IDE=y

#
# Please see Documentation/ide.txt for help/info on IDE drives
#
# CONFIG_BLK_DEV_IDE_SATA is not set
# CONFIG_BLK_DEV_HD_IDE is not set
CONFIG_BLK_DEV_IDEDISK=y
CONFIG_IDEDISK_MULTI_MODE=y
CONFIG_BLK_DEV_IDECD=m
# CONFIG_BLK_DEV_IDETAPE is not set
# CONFIG_BLK_DEV_IDEFLOPPY is not set
CONFIG_BLK_DEV_IDESCSI=m
# CONFIG_IDE_TASK_IOCTL is not set
# CONFIG_IDE_TASKFILE_IO is not set

#
# IDE chipset support/bugfixes
#
CONFIG_IDE_GENERIC=y
# CONFIG_BLK_DEV_CMD640 is not set
CONFIG_BLK_DEV_IDEPCI=y
CONFIG_IDEPCI_SHARE_IRQ=y
CONFIG_BLK_DEV_OFFBOARD=y
CONFIG_BLK_DEV_GENERIC=y
# CONFIG_BLK_DEV_OPTI621 is not set
# CONFIG_BLK_DEV_RZ1000 is not set
CONFIG_BLK_DEV_IDEDMA_PCI=y
# CONFIG_BLK_DEV_IDEDMA_FORCED is not set
CONFIG_IDEDMA_PCI_AUTO=y
# CONFIG_IDEDMA_ONLYDISK is not set
CONFIG_BLK_DEV_ADMA=y
# CONFIG_BLK_DEV_AEC62XX is not set
# CONFIG_BLK_DEV_ALI15X3 is not set
CONFIG_BLK_DEV_AMD74XX=y
# CONFIG_BLK_DEV_ATIIXP is not set
# CONFIG_BLK_DEV_CMD64X is not set
# CONFIG_BLK_DEV_TRIFLEX is not set
# CONFIG_BLK_DEV_CY82C693 is not set
# CONFIG_BLK_DEV_CS5520 is not set
# CONFIG_BLK_DEV_CS5530 is not set
# CONFIG_BLK_DEV_HPT34X is not set
# CONFIG_BLK_DEV_HPT366 is not set
# CONFIG_BLK_DEV_SC1200 is not set
# CONFIG_BLK_DEV_PIIX is not set
# CONFIG_BLK_DEV_NS87415 is not set
# CONFIG_BLK_DEV_PDC202XX_OLD is not set
# CONFIG_BLK_DEV_PDC202XX_NEW is not set
# CONFIG_BLK_DEV_SVWKS is not set
# CONFIG_BLK_DEV_SIIMAGE is not set
# CONFIG_BLK_DEV_SIS5513 is not set
# CONFIG_BLK_DEV_SLC90E66 is not set
# CONFIG_BLK_DEV_TRM290 is not set
# CONFIG_BLK_DEV_VIA82CXXX is not set
# CONFIG_IDE_ARM is not set
CONFIG_BLK_DEV_IDEDMA=y
CONFIG_IDEDMA_IVB=y
CONFIG_IDEDMA_AUTO=y
# CONFIG_BLK_DEV_HD is not set

#
# SCSI device support
#
CONFIG_SCSI=y
CONFIG_SCSI_PROC_FS=y

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=y
# CONFIG_CHR_DEV_ST is not set
# CONFIG_CHR_DEV_OSST is not set
CONFIG_BLK_DEV_SR=m
CONFIG_BLK_DEV_SR_VENDOR=y
CONFIG_CHR_DEV_SG=m

#
# Some SCSI devices (e.g. CD jukebox) support multiple LUNs
#
# CONFIG_SCSI_MULTI_LUN is not set
CONFIG_SCSI_CONSTANTS=y
CONFIG_SCSI_LOGGING=y

#
# SCSI Transport Attributes
#
CONFIG_SCSI_SPI_ATTRS=y
# CONFIG_SCSI_FC_ATTRS is not set

#
# SCSI low-level drivers
#
CONFIG_BLK_DEV_3W_XXXX_RAID=y
# CONFIG_SCSI_3W_9XXX is not set
# CONFIG_SCSI_ACARD is not set
# CONFIG_SCSI_AACRAID is not set
# CONFIG_SCSI_AIC7XXX is not set
# CONFIG_SCSI_AIC7XXX_OLD is not set
# CONFIG_SCSI_AIC79XX is not set
# CONFIG_SCSI_MEGARAID is not set
CONFIG_SCSI_SATA=y
# CONFIG_SCSI_SATA_SVW is not set
# CONFIG_SCSI_ATA_PIIX is not set
# CONFIG_SCSI_SATA_NV is not set
# CONFIG_SCSI_SATA_PROMISE is not set
# CONFIG_SCSI_SATA_SX4 is not set
CONFIG_SCSI_SATA_SIL=y
# CONFIG_SCSI_SATA_SIS is not set
# CONFIG_SCSI_SATA_VIA is not set
# CONFIG_SCSI_SATA_VITESSE is not set
# CONFIG_SCSI_BUSLOGIC is not set
# CONFIG_SCSI_DMX3191D is not set
# CONFIG_SCSI_EATA is not set
# CONFIG_SCSI_EATA_PIO is not set
# CONFIG_SCSI_FUTURE_DOMAIN is not set
# CONFIG_SCSI_GDTH is not set
# CONFIG_SCSI_IPS is not set
# CONFIG_SCSI_INIA100 is not set
# CONFIG_SCSI_PPA is not set
# CONFIG_SCSI_IMM is not set
CONFIG_SCSI_SYM53C8XX_2=y
CONFIG_SCSI_SYM53C8XX_DMA_ADDRESSING_MODE=1
CONFIG_SCSI_SYM53C8XX_DEFAULT_TAGS=16
CONFIG_SCSI_SYM53C8XX_MAX_TAGS=64
# CONFIG_SCSI_SYM53C8XX_IOMAPPED is not set
# CONFIG_SCSI_QLOGIC_ISP is not set
# CONFIG_SCSI_QLOGIC_FC is not set
# CONFIG_SCSI_QLOGIC_1280 is not set
CONFIG_SCSI_QLA2XXX=y
# CONFIG_SCSI_QLA21XX is not set
# CONFIG_SCSI_QLA22XX is not set
# CONFIG_SCSI_QLA2300 is not set
# CONFIG_SCSI_QLA2322 is not set
# CONFIG_SCSI_QLA6312 is not set
# CONFIG_SCSI_QLA6322 is not set
# CONFIG_SCSI_DC395x is not set
# CONFIG_SCSI_DC390T is not set
CONFIG_SCSI_DEBUG=m

#
# Multi-device support (RAID and LVM)
#
CONFIG_MD=y
CONFIG_BLK_DEV_MD=y
# CONFIG_MD_LINEAR is not set
# CONFIG_MD_RAID0 is not set
CONFIG_MD_RAID1=y
CONFIG_MD_RAID5=y
# CONFIG_MD_RAID6 is not set
CONFIG_MD_MULTIPATH=m
CONFIG_BLK_DEV_DM=m
CONFIG_DM_CRYPT=m
CONFIG_DM_SNAPSHOT=m
CONFIG_DM_MIRROR=m
CONFIG_DM_ZERO=m

#
# Fusion MPT device support
#
# CONFIG_FUSION is not set

#
# IEEE 1394 (FireWire) support
#
CONFIG_IEEE1394=m

#
# Subsystem Options
#
# CONFIG_IEEE1394_VERBOSEDEBUG is not set
# CONFIG_IEEE1394_OUI_DB is not set
CONFIG_IEEE1394_EXTRA_CONFIG_ROMS=y
CONFIG_IEEE1394_CONFIG_ROM_IP1394=y

#
# Device Drivers
#

#
# Texas Instruments PCILynx requires I2C
#
CONFIG_IEEE1394_OHCI1394=m

#
# Protocol Drivers
#
CONFIG_IEEE1394_VIDEO1394=m
CONFIG_IEEE1394_SBP2=m
# CONFIG_IEEE1394_SBP2_PHYS_DMA is not set
CONFIG_IEEE1394_ETH1394=m
CONFIG_IEEE1394_DV1394=m
CONFIG_IEEE1394_RAWIO=m
CONFIG_IEEE1394_CMP=m
CONFIG_IEEE1394_AMDTP=m

#
# I2O device support
#
# CONFIG_I2O is not set

#
# Networking support
#
CONFIG_NET=y

#
# Networking options
#
CONFIG_PACKET=m
CONFIG_PACKET_MMAP=y
# CONFIG_NETLINK_DEV is not set
CONFIG_UNIX=y
CONFIG_NET_KEY=y
CONFIG_INET=y
# CONFIG_IP_MULTICAST is not set
# CONFIG_IP_ADVANCED_ROUTER is not set
# CONFIG_IP_PNP is not set
# CONFIG_NET_IPIP is not set
# CONFIG_NET_IPGRE is not set
# CONFIG_ARPD is not set
CONFIG_SYN_COOKIES=y
CONFIG_INET_AH=y
CONFIG_INET_ESP=y
CONFIG_INET_IPCOMP=y

#
# IP: Virtual Server Configuration
#
# CONFIG_IP_VS is not set
# CONFIG_IPV6 is not set
CONFIG_NETFILTER=y
CONFIG_NETFILTER_DEBUG=y

#
# IP: Netfilter Configuration
#
CONFIG_IP_NF_CONNTRACK=y
CONFIG_IP_NF_FTP=y
CONFIG_IP_NF_IRC=m
CONFIG_IP_NF_TFTP=m
CONFIG_IP_NF_AMANDA=m
CONFIG_IP_NF_QUEUE=m
CONFIG_IP_NF_IPTABLES=m
CONFIG_IP_NF_MATCH_LIMIT=m
CONFIG_IP_NF_MATCH_IPRANGE=m
CONFIG_IP_NF_MATCH_MAC=m
CONFIG_IP_NF_MATCH_PKTTYPE=m
CONFIG_IP_NF_MATCH_MARK=m
CONFIG_IP_NF_MATCH_MULTIPORT=m
CONFIG_IP_NF_MATCH_TOS=m
CONFIG_IP_NF_MATCH_RECENT=m
CONFIG_IP_NF_MATCH_ECN=m
CONFIG_IP_NF_MATCH_DSCP=m
CONFIG_IP_NF_MATCH_AH_ESP=m
CONFIG_IP_NF_MATCH_LENGTH=m
CONFIG_IP_NF_MATCH_TTL=m
CONFIG_IP_NF_MATCH_TCPMSS=m
CONFIG_IP_NF_MATCH_HELPER=m
CONFIG_IP_NF_MATCH_STATE=m
CONFIG_IP_NF_MATCH_CONNTRACK=m
CONFIG_IP_NF_MATCH_OWNER=m
CONFIG_IP_NF_FILTER=m
CONFIG_IP_NF_TARGET_REJECT=m
CONFIG_IP_NF_NAT=m
CONFIG_IP_NF_NAT_NEEDED=y
CONFIG_IP_NF_TARGET_MASQUERADE=m
CONFIG_IP_NF_TARGET_REDIRECT=m
CONFIG_IP_NF_TARGET_NETMAP=m
CONFIG_IP_NF_TARGET_SAME=m
CONFIG_IP_NF_NAT_LOCAL=y
CONFIG_IP_NF_NAT_SNMP_BASIC=m
CONFIG_IP_NF_NAT_IRC=m
CONFIG_IP_NF_NAT_FTP=m
CONFIG_IP_NF_NAT_TFTP=m
CONFIG_IP_NF_NAT_AMANDA=m
CONFIG_IP_NF_MANGLE=m
CONFIG_IP_NF_TARGET_TOS=m
CONFIG_IP_NF_TARGET_ECN=m
CONFIG_IP_NF_TARGET_DSCP=m
CONFIG_IP_NF_TARGET_MARK=m
CONFIG_IP_NF_TARGET_CLASSIFY=m
CONFIG_IP_NF_TARGET_LOG=m
CONFIG_IP_NF_TARGET_ULOG=m
CONFIG_IP_NF_TARGET_TCPMSS=m
CONFIG_IP_NF_ARPTABLES=m
CONFIG_IP_NF_ARPFILTER=m
CONFIG_IP_NF_ARP_MANGLE=m
# CONFIG_IP_NF_RAW is not set
# CONFIG_IP_NF_MATCH_ADDRTYPE is not set
# CONFIG_IP_NF_MATCH_REALM is not set
CONFIG_XFRM=y
CONFIG_XFRM_USER=m

#
# SCTP Configuration (EXPERIMENTAL)
#
CONFIG_IP_SCTP=m
CONFIG_SCTP_DBG_MSG=y
CONFIG_SCTP_DBG_OBJCNT=y
CONFIG_SCTP_HMAC_NONE=y
# CONFIG_SCTP_HMAC_SHA1 is not set
# CONFIG_SCTP_HMAC_MD5 is not set
# CONFIG_ATM is not set
# CONFIG_BRIDGE is not set
# CONFIG_VLAN_8021Q is not set
# CONFIG_DECNET is not set
# CONFIG_LLC2 is not set
# CONFIG_IPX is not set
# CONFIG_ATALK is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_NET_DIVERT is not set
# CONFIG_ECONET is not set
# CONFIG_WAN_ROUTER is not set
# CONFIG_NET_FASTROUTE is not set
# CONFIG_NET_HW_FLOWCONTROL is not set

#
# QoS and/or fair queueing
#
# CONFIG_NET_SCHED is not set
# CONFIG_NET_CLS_ROUTE is not set

#
# Network testing
#
CONFIG_NET_PKTGEN=m
# CONFIG_KGDBOE is not set
# CONFIG_NETPOLL is not set
# CONFIG_NETPOLL_RX is not set
# CONFIG_NETPOLL_TRAP is not set
# CONFIG_NET_POLL_CONTROLLER is not set
# CONFIG_HAMRADIO is not set
# CONFIG_IRDA is not set
# CONFIG_BT is not set
CONFIG_NETDEVICES=y
# CONFIG_DUMMY is not set
# CONFIG_BONDING is not set
# CONFIG_EQUALIZER is not set
# CONFIG_TUN is not set

#
# ARCnet devices
#
# CONFIG_ARCNET is not set

#
# Ethernet (10 or 100Mbit)
#
CONFIG_NET_ETHERNET=y
CONFIG_MII=m
# CONFIG_HAPPYMEAL is not set
# CONFIG_SUNGEM is not set
CONFIG_NET_VENDOR_3COM=y
CONFIG_VORTEX=m
# CONFIG_TYPHOON is not set

#
# Tulip family network device support
#
# CONFIG_NET_TULIP is not set
# CONFIG_HP100 is not set
CONFIG_NET_PCI=y
# CONFIG_PCNET32 is not set
CONFIG_AMD8111_ETH=m
# CONFIG_AMD8111E_NAPI is not set
# CONFIG_ADAPTEC_STARFIRE is not set
CONFIG_B44=m
# CONFIG_FORCEDETH is not set
# CONFIG_DGRS is not set
# CONFIG_EEPRO100 is not set
CONFIG_E100=m
# CONFIG_FEALNX is not set
# CONFIG_NATSEMI is not set
# CONFIG_NE2K_PCI is not set
# CONFIG_8139CP is not set
CONFIG_8139TOO=m
# CONFIG_8139TOO_PIO is not set
# CONFIG_8139TOO_TUNE_TWISTER is not set
# CONFIG_8139TOO_8129 is not set
# CONFIG_8139_OLD_RX_RESET is not set
# CONFIG_SIS900 is not set
# CONFIG_EPIC100 is not set
# CONFIG_SUNDANCE is not set
# CONFIG_VIA_RHINE is not set
# CONFIG_VIA_VELOCITY is not set

#
# Ethernet (1000 Mbit)
#
# CONFIG_ACENIC is not set
# CONFIG_DL2K is not set
# CONFIG_E1000 is not set
# CONFIG_NS83820 is not set
# CONFIG_HAMACHI is not set
# CONFIG_YELLOWFIN is not set
# CONFIG_R8169 is not set
# CONFIG_SK98LIN is not set
CONFIG_TIGON3=m

#
# Ethernet (10000 Mbit)
#
# CONFIG_IXGB is not set
# CONFIG_S2IO is not set

#
# Token Ring devices
#
# CONFIG_TR is not set

#
# Wireless LAN (non-hamradio)
#
# CONFIG_NET_RADIO is not set

#
# Wan interfaces
#
# CONFIG_WAN is not set
# CONFIG_FDDI is not set
# CONFIG_HIPPI is not set
# CONFIG_PLIP is not set
CONFIG_PPP=m
# CONFIG_PPP_MULTILINK is not set
CONFIG_PPP_FILTER=y
CONFIG_PPP_ASYNC=m
CONFIG_PPP_SYNC_TTY=m
CONFIG_PPP_DEFLATE=m
CONFIG_PPP_BSDCOMP=m
CONFIG_PPPOE=m
# CONFIG_SLIP is not set
# CONFIG_NET_FC is not set
CONFIG_SHAPER=m
# CONFIG_NETCONSOLE is not set

#
# ISDN subsystem
#
# CONFIG_ISDN is not set

#
# Telephony Support
#
# CONFIG_PHONE is not set

#
# Input device support
#
CONFIG_INPUT=y

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
CONFIG_INPUT_MOUSEDEV_PSAUX=y
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1280
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=1024
CONFIG_INPUT_JOYDEV=m
# CONFIG_INPUT_TSDEV is not set
# CONFIG_INPUT_EVDEV is not set
# CONFIG_INPUT_EVBUG is not set

#
# Input I/O drivers
#
CONFIG_GAMEPORT=m
CONFIG_SOUND_GAMEPORT=m
# CONFIG_GAMEPORT_NS558 is not set
# CONFIG_GAMEPORT_L4 is not set
# CONFIG_GAMEPORT_EMU10K1 is not set
# CONFIG_GAMEPORT_VORTEX is not set
# CONFIG_GAMEPORT_FM801 is not set
# CONFIG_GAMEPORT_CS461x is not set
CONFIG_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=y
# CONFIG_SERIO_CT82C710 is not set
# CONFIG_SERIO_PARKBD is not set
CONFIG_SERIO_PCIPS2=m
# CONFIG_SERIO_RAW is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_XTKBD is not set
# CONFIG_KEYBOARD_NEWTON is not set
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=y
# CONFIG_MOUSE_SERIAL is not set
# CONFIG_MOUSE_VSXXXAA is not set
# CONFIG_INPUT_JOYSTICK is not set
# CONFIG_INPUT_TOUCHSCREEN is not set
# CONFIG_INPUT_MISC is not set

#
# Character devices
#
CONFIG_VT=y
CONFIG_VT_CONSOLE=y
CONFIG_HW_CONSOLE=y
# CONFIG_SERIAL_NONSTANDARD is not set

#
# Serial drivers
#
CONFIG_SERIAL_8250=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_ACPI=y
CONFIG_SERIAL_8250_NR_UARTS=4
CONFIG_SERIAL_8250_EXTENDED=y
# CONFIG_SERIAL_8250_MANY_PORTS is not set
CONFIG_SERIAL_8250_SHARE_IRQ=y
# CONFIG_SERIAL_8250_DETECT_IRQ is not set
# CONFIG_SERIAL_8250_MULTIPORT is not set
# CONFIG_SERIAL_8250_RSA is not set

#
# Non-8250 serial port support
#
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_UNIX98_PTYS=y
CONFIG_LEGACY_PTYS=y
CONFIG_LEGACY_PTY_COUNT=256
CONFIG_PRINTER=m
# CONFIG_LP_CONSOLE is not set
# CONFIG_PPDEV is not set
# CONFIG_TIPAR is not set
# CONFIG_QIC02_TAPE is not set

#
# IPMI
#
CONFIG_IPMI_HANDLER=m
CONFIG_IPMI_PANIC_EVENT=y
# CONFIG_IPMI_PANIC_STRING is not set
CONFIG_IPMI_DEVICE_INTERFACE=m
# CONFIG_IPMI_SI is not set
CONFIG_IPMI_WATCHDOG=m

#
# Watchdog Cards
#
# CONFIG_WATCHDOG is not set
CONFIG_HW_RANDOM=y
CONFIG_NVRAM=m
CONFIG_RTC=y
CONFIG_DTLK=m
# CONFIG_R3964 is not set
# CONFIG_APPLICOM is not set

#
# Ftape, the floppy tape device driver
#
CONFIG_AGP=y
CONFIG_AGP_AMD64=y
# CONFIG_AGP_INTEL_MCH is not set
CONFIG_DRM=y
# CONFIG_DRM_TDFX is not set
# CONFIG_DRM_GAMMA is not set
# CONFIG_DRM_R128 is not set
# CONFIG_DRM_RADEON is not set
# CONFIG_DRM_SIS is not set
# CONFIG_MWAVE is not set
# CONFIG_RAW_DRIVER is not set
# CONFIG_HPET is not set
CONFIG_HANGCHECK_TIMER=m

#
# I2C support
#
# CONFIG_I2C is not set

#
# Misc devices
#
# CONFIG_IBM_ASM is not set

#
# Multimedia devices
#
# CONFIG_VIDEO_DEV is not set

#
# Digital Video Broadcasting Devices
#
# CONFIG_DVB is not set

#
# Graphics support
#
CONFIG_FB=y
# CONFIG_FB_CIRRUS is not set
# CONFIG_FB_PM2 is not set
# CONFIG_FB_CYBER2000 is not set
# CONFIG_FB_ASILIANT is not set
# CONFIG_FB_IMSTT is not set
# CONFIG_FB_VGA16 is not set
CONFIG_FB_VESA=y
CONFIG_VIDEO_SELECT=y
# CONFIG_FB_HGA is not set
# CONFIG_FB_RIVA is not set
# CONFIG_FB_MATROX is not set
# CONFIG_FB_RADEON_OLD is not set
# CONFIG_FB_RADEON is not set
# CONFIG_FB_ATY128 is not set
# CONFIG_FB_ATY is not set
# CONFIG_FB_SIS is not set
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_KYRO is not set
# CONFIG_FB_3DFX is not set
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_VIRTUAL is not set

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
# CONFIG_MDA_CONSOLE is not set
CONFIG_DUMMY_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE=y
CONFIG_PCI_CONSOLE=y
CONFIG_FONTS=y
CONFIG_FONT_8x8=y
CONFIG_FONT_8x16=y
# CONFIG_FONT_6x11 is not set
# CONFIG_FONT_PEARL_8x8 is not set
# CONFIG_FONT_ACORN_8x8 is not set
# CONFIG_FONT_MINI_4x6 is not set
# CONFIG_FONT_SUN8x16 is not set
# CONFIG_FONT_SUN12x22 is not set

#
# Logo configuration
#
CONFIG_LOGO=y
# CONFIG_LOGO_LINUX_MONO is not set
# CONFIG_LOGO_LINUX_VGA16 is not set
CONFIG_LOGO_LINUX_CLUT224=y

#
# Sound
#
CONFIG_SOUND=m

#
# Advanced Linux Sound Architecture
#
CONFIG_SND=m
CONFIG_SND_TIMER=m
CONFIG_SND_PCM=m
CONFIG_SND_HWDEP=m
CONFIG_SND_RAWMIDI=m
CONFIG_SND_SEQUENCER=m
CONFIG_SND_SEQ_DUMMY=m
CONFIG_SND_OSSEMUL=y
CONFIG_SND_MIXER_OSS=m
CONFIG_SND_PCM_OSS=m
CONFIG_SND_SEQUENCER_OSS=y
CONFIG_SND_BIT32_EMUL=m
CONFIG_SND_RTCTIMER=m
CONFIG_SND_VERBOSE_PRINTK=y
CONFIG_SND_DEBUG=y
CONFIG_SND_DEBUG_MEMORY=y
CONFIG_SND_DEBUG_DETECT=y

#
# Generic devices
#
CONFIG_SND_MPU401_UART=m
CONFIG_SND_DUMMY=m
CONFIG_SND_VIRMIDI=m
CONFIG_SND_MTPAV=m
CONFIG_SND_SERIAL_U16550=m
CONFIG_SND_MPU401=m

#
# PCI devices
#
CONFIG_SND_AC97_CODEC=m
# CONFIG_SND_ALI5451 is not set
# CONFIG_SND_ATIIXP is not set
# CONFIG_SND_AU8810 is not set
# CONFIG_SND_AU8820 is not set
# CONFIG_SND_AU8830 is not set
# CONFIG_SND_AZT3328 is not set
# CONFIG_SND_BT87X is not set
# CONFIG_SND_CS46XX is not set
# CONFIG_SND_CS4281 is not set
# CONFIG_SND_EMU10K1 is not set
# CONFIG_SND_KORG1212 is not set
# CONFIG_SND_MIXART is not set
# CONFIG_SND_NM256 is not set
# CONFIG_SND_RME32 is not set
# CONFIG_SND_RME96 is not set
# CONFIG_SND_RME9652 is not set
# CONFIG_SND_HDSP is not set
# CONFIG_SND_TRIDENT is not set
# CONFIG_SND_YMFPCI is not set
# CONFIG_SND_ALS4000 is not set
# CONFIG_SND_CMIPCI is not set
# CONFIG_SND_ENS1370 is not set
# CONFIG_SND_ENS1371 is not set
# CONFIG_SND_ES1938 is not set
# CONFIG_SND_ES1968 is not set
# CONFIG_SND_MAESTRO3 is not set
# CONFIG_SND_FM801 is not set
# CONFIG_SND_ICE1712 is not set
# CONFIG_SND_ICE1724 is not set
CONFIG_SND_INTEL8X0=m
# CONFIG_SND_INTEL8X0M is not set
# CONFIG_SND_SONICVIBES is not set
# CONFIG_SND_VIA82XX is not set
# CONFIG_SND_VX222 is not set

#
# ALSA USB devices
#
# CONFIG_SND_USB_AUDIO is not set

#
# Open Sound System
#
CONFIG_SOUND_PRIME=m
# CONFIG_SOUND_BT878 is not set
# CONFIG_SOUND_CMPCI is not set
# CONFIG_SOUND_EMU10K1 is not set
# CONFIG_SOUND_FUSION is not set
# CONFIG_SOUND_CS4281 is not set
# CONFIG_SOUND_ES1370 is not set
# CONFIG_SOUND_ES1371 is not set
# CONFIG_SOUND_ESSSOLO1 is not set
# CONFIG_SOUND_MAESTRO is not set
# CONFIG_SOUND_MAESTRO3 is not set
CONFIG_SOUND_ICH=m
# CONFIG_SOUND_SONICVIBES is not set
# CONFIG_SOUND_TRIDENT is not set
# CONFIG_SOUND_MSNDCLAS is not set
# CONFIG_SOUND_MSNDPIN is not set
# CONFIG_SOUND_VIA82CXXX is not set
# CONFIG_SOUND_OSS is not set
# CONFIG_SOUND_ALI5455 is not set
# CONFIG_SOUND_FORTE is not set
# CONFIG_SOUND_RME96XX is not set
# CONFIG_SOUND_AD1980 is not set

#
# USB support
#
CONFIG_USB=m
# CONFIG_USB_DEBUG is not set

#
# Miscellaneous USB options
#
CONFIG_USB_DEVICEFS=y
CONFIG_USB_BANDWIDTH=y
CONFIG_USB_DYNAMIC_MINORS=y

#
# USB Host Controller Drivers
#
CONFIG_USB_EHCI_HCD=m
# CONFIG_USB_EHCI_SPLIT_ISO is not set
# CONFIG_USB_EHCI_ROOT_HUB_TT is not set
CONFIG_USB_OHCI_HCD=m
# CONFIG_USB_UHCI_HCD is not set

#
# USB Device Class drivers
#
CONFIG_USB_AUDIO=m
# CONFIG_USB_BLUETOOTH_TTY is not set
# CONFIG_USB_MIDI is not set
# CONFIG_USB_ACM is not set
CONFIG_USB_PRINTER=m
CONFIG_USB_STORAGE=m
# CONFIG_USB_STORAGE_DEBUG is not set
# CONFIG_USB_STORAGE_RW_DETECT is not set
CONFIG_USB_STORAGE_DATAFAB=y
CONFIG_USB_STORAGE_FREECOM=y
CONFIG_USB_STORAGE_ISD200=y
CONFIG_USB_STORAGE_DPCM=y
CONFIG_USB_STORAGE_HP8200e=y
CONFIG_USB_STORAGE_SDDR09=y
CONFIG_USB_STORAGE_SDDR55=y
CONFIG_USB_STORAGE_JUMPSHOT=y

#
# USB Human Interface Devices (HID)
#
CONFIG_USB_HID=m
CONFIG_USB_HIDINPUT=y
# CONFIG_HID_FF is not set
CONFIG_USB_HIDDEV=y

#
# USB HID Boot Protocol drivers
#
# CONFIG_USB_KBD is not set
# CONFIG_USB_MOUSE is not set
# CONFIG_USB_AIPTEK is not set
# CONFIG_USB_WACOM is not set
# CONFIG_USB_KBTAB is not set
# CONFIG_USB_POWERMATE is not set
# CONFIG_USB_MTOUCH is not set
# CONFIG_USB_EGALAX is not set
# CONFIG_USB_XPAD is not set
# CONFIG_USB_ATI_REMOTE is not set

#
# USB Imaging devices
#
# CONFIG_USB_MDC800 is not set
# CONFIG_USB_MICROTEK is not set
CONFIG_USB_HPUSBSCSI=m

#
# USB Multimedia devices
#
# CONFIG_USB_DABUSB is not set

#
# Video4Linux support is needed for USB Multimedia device support
#

#
# USB Network adaptors
#
# CONFIG_USB_CATC is not set
# CONFIG_USB_KAWETH is not set
# CONFIG_USB_PEGASUS is not set
# CONFIG_USB_RTL8150 is not set
# CONFIG_USB_USBNET is not set

#
# USB port drivers
#
# CONFIG_USB_USS720 is not set

#
# USB Serial Converter support
#
CONFIG_USB_SERIAL=m
CONFIG_USB_SERIAL_GENERIC=y
# CONFIG_USB_SERIAL_BELKIN is not set
# CONFIG_USB_SERIAL_DIGI_ACCELEPORT is not set
# CONFIG_USB_SERIAL_EMPEG is not set
# CONFIG_USB_SERIAL_FTDI_SIO is not set
# CONFIG_USB_SERIAL_VISOR is not set
# CONFIG_USB_SERIAL_IPAQ is not set
# CONFIG_USB_SERIAL_IR is not set
# CONFIG_USB_SERIAL_EDGEPORT is not set
# CONFIG_USB_SERIAL_EDGEPORT_TI is not set
# CONFIG_USB_SERIAL_KEYSPAN_PDA is not set
# CONFIG_USB_SERIAL_KEYSPAN is not set
# CONFIG_USB_SERIAL_KLSI is not set
# CONFIG_USB_SERIAL_KOBIL_SCT is not set
# CONFIG_USB_SERIAL_MCT_U232 is not set
CONFIG_USB_SERIAL_PL2303=m
# CONFIG_USB_SERIAL_SAFE is not set
# CONFIG_USB_SERIAL_CYBERJACK is not set
# CONFIG_USB_SERIAL_XIRCOM is not set
# CONFIG_USB_SERIAL_OMNINET is not set

#
# USB Miscellaneous drivers
#
# CONFIG_USB_EMI62 is not set
# CONFIG_USB_EMI26 is not set
# CONFIG_USB_TIGL is not set
# CONFIG_USB_AUERSWALD is not set
# CONFIG_USB_RIO500 is not set
# CONFIG_USB_LEGOTOWER is not set
# CONFIG_USB_LCD is not set
# CONFIG_USB_LED is not set
# CONFIG_USB_CYTHERM is not set
# CONFIG_USB_PHIDGETSERVO is not set
CONFIG_USB_TEST=m

#
# USB Gadget Support
#
# CONFIG_USB_GADGET is not set

#
# Firmware Drivers
#
# CONFIG_EDD is not set

#
# File systems
#
CONFIG_EXT2_FS=y
CONFIG_EXT2_FS_XATTR=y
CONFIG_EXT2_FS_POSIX_ACL=y
CONFIG_EXT2_FS_SECURITY=y
CONFIG_EXT3_FS=y
CONFIG_EXT3_FS_XATTR=y
CONFIG_EXT3_FS_POSIX_ACL=y
CONFIG_EXT3_FS_SECURITY=y
CONFIG_JBD=y
# CONFIG_JBD_DEBUG is not set
CONFIG_FS_MBCACHE=y
CONFIG_REISERFS_FS=m
# CONFIG_REISERFS_CHECK is not set
CONFIG_REISERFS_PROC_INFO=y
CONFIG_REISERFS_FS_XATTR=y
CONFIG_REISERFS_FS_POSIX_ACL=y
CONFIG_REISERFS_FS_SECURITY=y
# CONFIG_JFS_FS is not set
CONFIG_FS_POSIX_ACL=y
# CONFIG_XFS_FS is not set
# CONFIG_MINIX_FS is not set
# CONFIG_ROMFS_FS is not set
CONFIG_QUOTA=y
CONFIG_QFMT_V1=y
CONFIG_QFMT_V2=y
CONFIG_QUOTACTL=y
CONFIG_AUTOFS_FS=m
CONFIG_AUTOFS4_FS=m

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=m
CONFIG_JOLIET=y
CONFIG_ZISOFS=y
CONFIG_ZISOFS_FS=m
CONFIG_UDF_FS=m

#
# DOS/FAT/NT Filesystems
#
CONFIG_FAT_FS=m
CONFIG_MSDOS_FS=m
CONFIG_VFAT_FS=m
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="iso8859-2"
# CONFIG_NTFS_FS is not set

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_SYSFS=y
# CONFIG_DEVFS_FS is not set
CONFIG_DEVPTS_FS_XATTR=y
CONFIG_DEVPTS_FS_SECURITY=y
CONFIG_TMPFS=y
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
CONFIG_RAMFS=y

#
# Miscellaneous filesystems
#
# CONFIG_ADFS_FS is not set
# CONFIG_AFFS_FS is not set
# CONFIG_HFS_FS is not set
# CONFIG_HFSPLUS_FS is not set
# CONFIG_BEFS_FS is not set
# CONFIG_BFS_FS is not set
# CONFIG_EFS_FS is not set
# CONFIG_CRAMFS is not set
# CONFIG_VXFS_FS is not set
# CONFIG_HPFS_FS is not set
# CONFIG_QNX4FS_FS is not set
# CONFIG_SYSV_FS is not set
# CONFIG_UFS_FS is not set

#
# Network File Systems
#
CONFIG_NFS_FS=m
CONFIG_NFS_V3=y
CONFIG_NFS_V4=y
CONFIG_NFS_DIRECTIO=y
CONFIG_NFSD=m
CONFIG_NFSD_V3=y
CONFIG_NFSD_V4=y
CONFIG_NFSD_TCP=y
CONFIG_LOCKD=m
CONFIG_LOCKD_V4=y
CONFIG_EXPORTFS=m
CONFIG_SUNRPC=m
CONFIG_SUNRPC_GSS=m
CONFIG_RPCSEC_GSS_KRB5=m
CONFIG_SMB_FS=m
CONFIG_SMB_NLS_DEFAULT=y
CONFIG_SMB_NLS_REMOTE="cp852"
CONFIG_CIFS=m
# CONFIG_CIFS_STATS is not set
# CONFIG_CIFS_POSIX is not set
# CONFIG_NCP_FS is not set
# CONFIG_CODA_FS is not set
# CONFIG_AFS_FS is not set

#
# Partition Types
#
# CONFIG_PARTITION_ADVANCED is not set
CONFIG_MSDOS_PARTITION=y

#
# Native Language Support
#
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="iso8859-2"
CONFIG_NLS_CODEPAGE_437=m
# CONFIG_NLS_CODEPAGE_737 is not set
# CONFIG_NLS_CODEPAGE_775 is not set
# CONFIG_NLS_CODEPAGE_850 is not set
CONFIG_NLS_CODEPAGE_852=m
# CONFIG_NLS_CODEPAGE_855 is not set
# CONFIG_NLS_CODEPAGE_857 is not set
# CONFIG_NLS_CODEPAGE_860 is not set
# CONFIG_NLS_CODEPAGE_861 is not set
# CONFIG_NLS_CODEPAGE_862 is not set
# CONFIG_NLS_CODEPAGE_863 is not set
# CONFIG_NLS_CODEPAGE_864 is not set
# CONFIG_NLS_CODEPAGE_865 is not set
# CONFIG_NLS_CODEPAGE_866 is not set
# CONFIG_NLS_CODEPAGE_869 is not set
# CONFIG_NLS_CODEPAGE_936 is not set
# CONFIG_NLS_CODEPAGE_950 is not set
# CONFIG_NLS_CODEPAGE_932 is not set
# CONFIG_NLS_CODEPAGE_949 is not set
# CONFIG_NLS_CODEPAGE_874 is not set
# CONFIG_NLS_ISO8859_8 is not set
CONFIG_NLS_CODEPAGE_1250=m
CONFIG_NLS_CODEPAGE_1251=m
# CONFIG_NLS_ASCII is not set
CONFIG_NLS_ISO8859_1=m
CONFIG_NLS_ISO8859_2=y
# CONFIG_NLS_ISO8859_3 is not set
# CONFIG_NLS_ISO8859_4 is not set
# CONFIG_NLS_ISO8859_5 is not set
# CONFIG_NLS_ISO8859_6 is not set
# CONFIG_NLS_ISO8859_7 is not set
# CONFIG_NLS_ISO8859_9 is not set
# CONFIG_NLS_ISO8859_13 is not set
# CONFIG_NLS_ISO8859_14 is not set
CONFIG_NLS_ISO8859_15=m
# CONFIG_NLS_KOI8_R is not set
# CONFIG_NLS_KOI8_U is not set
CONFIG_NLS_UTF8=y

#
# Profiling support
#
CONFIG_PROFILING=y
CONFIG_OPROFILE=m

#
# Kernel hacking
#
CONFIG_DEBUG_KERNEL=y
CONFIG_DEBUG_SLAB=y
CONFIG_MAGIC_SYSRQ=y
# CONFIG_DEBUG_SPINLOCK is not set
# CONFIG_INIT_DEBUG is not set
# CONFIG_DEBUG_INFO is not set
# CONFIG_FRAME_POINTER is not set
# CONFIG_IOMMU_DEBUG is not set
# CONFIG_KGDB is not set

#
# Security options
#
CONFIG_SECURITY=y
CONFIG_SECURITY_NETWORK=y
CONFIG_SECURITY_CAPABILITIES=y
CONFIG_SECURITY_ROOTPLUG=m
CONFIG_SECURITY_SELINUX=y
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
# CONFIG_SECURITY_SELINUX_DISABLE is not set
CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_MLS=y

#
# Cryptographic options
#
CONFIG_CRYPTO=y
CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_NULL=m
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA256=m
CONFIG_CRYPTO_SHA512=m
CONFIG_CRYPTO_DES=y
CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_TWOFISH=m
CONFIG_CRYPTO_SERPENT=m
CONFIG_CRYPTO_AES=m
CONFIG_CRYPTO_CAST5=m
CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_ARC4=m
CONFIG_CRYPTO_DEFLATE=y
CONFIG_CRYPTO_MICHAEL_MIC=m
# CONFIG_CRYPTO_CRC32C is not set
CONFIG_CRYPTO_TEST=m

#
# Library routines
#
CONFIG_CRC16=m
CONFIG_CRC32=m
# CONFIG_LIBCRC32C is not set
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y

[-- Attachment #3: hardware.log --]
[-- Type: text/x-log, Size: 25446 bytes --]

chimera:~ # cat /proc/cpuinfo
processor       : 0
vendor_id       : AuthenticAMD
cpu family      : 15
model           : 5
model name      : AMD Opteron(tm) Processor 240
stepping        : 1
cpu MHz         : 1386.744
cache size      : 1024 KB
fpu             : yes
fpu_exception   : yes
cpuid level     : 1
wp              : yes
flags           : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush mmx fxsr sse sse2 syscall nx mmxext lm 3dnowext 3dnow
bogomips        : 2727.93
TLB size        : 1088 4K pages
clflush size    : 64
cache_alignment : 64
address sizes   : 40 bits physical, 48 bits virtual
power management: ts ttp

processor       : 1
vendor_id       : AuthenticAMD
cpu family      : 15
model           : 5
model name      : AMD Opteron(tm) Processor 240
stepping        : 1
cpu MHz         : 1386.744
cache size      : 1024 KB
fpu             : yes
fpu_exception   : yes
cpuid level     : 1
wp              : yes
flags           : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush mmx fxsr sse sse2 syscall nx mmxext lm 3dnowext 3dnow
bogomips        : 2768.89
TLB size        : 1088 4K pages
clflush size    : 64
cache_alignment : 64
address sizes   : 40 bits physical, 48 bits virtual
power management: ts ttp

chimera:~ # cat /proc/modules
snd_seq 62848 1 - Live 0xffffffffa01a7000
ipt_TCPMSS 4736 1 - Live 0xffffffffa01a4000
ipt_TOS 3008 18 - Live 0xffffffffa01a2000
usbserial 30900 0 - Live 0xffffffffa0199000
ipt_MASQUERADE 5376 1 - Live 0xffffffffa0196000
ipt_LOG 7040 87 - Live 0xffffffffa0193000
ipt_state 2560 75 - Live 0xffffffffa0191000
parport_pc 40128 1 - Live 0xffffffffa0186000
lp 12392 0 - Live 0xffffffffa017f000
parport 46220 2 parport_pc,lp, Live 0xffffffffa0172000
ppp_generic 29728 0 - Live 0xffffffffa0169000
slhc 8256 1 ppp_generic, Live 0xffffffffa0165000
snd_pcm_oss 66024 0 - Live 0xffffffffa0153000
snd_mixer_oss 21504 1 snd_pcm_oss, Live 0xffffffffa014c000
snd_ioctl32 17984 0 - Live 0xffffffffa0146000
snd_intel8x0 39956 5 - Live 0xffffffffa013b000
snd_ac97_codec 78724 1 snd_intel8x0, Live 0xffffffffa0126000
snd_pcm 116896 4 snd_pcm_oss,snd_ioctl32,snd_intel8x0, Live 0xffffffffa0108000
snd_timer 28680 2 snd_seq,snd_pcm, Live 0xffffffffa00ff000
snd_page_alloc 14160 2 snd_intel8x0,snd_pcm, Live 0xffffffffa00fa000
gameport 5184 1 snd_intel8x0, Live 0xffffffffa00f7000
snd_mpu401_uart 9536 1 snd_intel8x0, Live 0xffffffffa00f3000
snd_rawmidi 29440 1 snd_mpu401_uart, Live 0xffffffffa00ea000
snd_seq_device 9804 2 snd_seq,snd_rawmidi, Live 0xffffffffa00e6000
snd 70184 21 snd_seq,snd_pcm_oss,snd_mixer_oss,snd_ioctl32,snd_intel8x0,snd_ac97_codec,snd_pcm,snd_timer,snd_mpu401_uart,snd_rawmidi,snd_seq_device, Live 0xffffffffa00d3000
soundcore 11168 1 snd, Live 0xffffffffa00cf000
eth1394 22352 0 - Live 0xffffffffa00c8000
usblp 14080 0 - Live 0xffffffffa00c3000
ohci_hcd 21828 0 - Live 0xffffffffa00bc000
ehci_hcd 29636 0 - Live 0xffffffffa00b3000
usbcore 121656 6 usbserial,usblp,ohci_hcd,ehci_hcd, Live 0xffffffffa0094000
raw1394 28312 0 - Live 0xffffffffa008c000
ohci1394 34180 0 - Live 0xffffffffa0082000
ieee1394 116472 3 eth1394,raw1394,ohci1394, Live 0xffffffffa0064000
tg3 82692 0 - Live 0xffffffffa004e000
ipt_REJECT 7232 3 - Live 0xffffffffa004b000
iptable_mangle 3520 1 - Live 0xffffffffa0049000
iptable_filter 3456 1 - Live 0xffffffffa0047000
ip_nat_ftp 6672 0 - Live 0xffffffffa0044000
iptable_nat 32572 3 ipt_MASQUERADE,ip_nat_ftp, Live 0xffffffffa003b000
ip_tables 21952 9 ipt_TCPMSS,ipt_TOS,ipt_MASQUERADE,ipt_LOG,ipt_state,ipt_REJECT,iptable_mangle,iptable_filter,iptable_nat, Live 0xffffffffa0034000
floppy 64984 0 - Live 0xffffffffa0023000
sg 41464 0 - Live 0xffffffffa0017000
sr_mod 19684 0 - Live 0xffffffffa0011000
cdrom 39016 1 sr_mod, Live 0xffffffffa0006000
ide_scsi 18628 0 - Live 0xffffffffa0000000
chimera:~ # cat /proc/ioports
0000-001f : dma1
0020-0021 : pic1
0040-005f : timer
0060-006f : keyboard
0070-0077 : rtc
0080-008f : dma page reg
00a0-00a1 : pic2
00c0-00df : dma2
00f0-00ff : fpu
0170-0177 : ide1
01f0-01f7 : ide0
02f8-02ff : serial
0376-0376 : ide1
0378-037a : parport0
03c0-03df : vesafb
03f6-03f6 : ide0
03f8-03ff : serial
0cf8-0cff : PCI conf1
5008-500b : ACPI timer
5010-5015 : ACPI CPU throttle
8000-8fff : PCI Bus #02
  8800-88ff : 0000:02:07.0
    8800-88ff : sym53c8xx
  8c00-8c0f : 0000:02:08.0
    8c00-8c0f : 3ware Storage Controller
9000-9fff : PCI Bus #03
  9400-940f : 0000:03:0b.0
    9400-940f : sata_sil
  9480-9483 : 0000:03:0b.0
    9480-9483 : sata_sil
  9800-9807 : 0000:03:0b.0
    9800-9807 : sata_sil
  9880-9883 : 0000:03:0b.0
    9880-9883 : sata_sil
  9c00-9c07 : 0000:03:0b.0
    9c00-9c07 : sata_sil
b480-b49f : 0000:00:07.2
b800-b8ff : 0000:00:07.5
  b800-b8ff : AMD AMD8111 - AC'97
bc00-bc3f : 0000:00:07.5
  bc00-bc3f : AMD AMD8111 - Controller
ffa0-ffaf : 0000:00:07.1
  ffa0-ffa7 : ide0
  ffa8-ffaf : ide1
chimera:~ # cat /proc/iomem
00000000-0009fbff : System RAM
0009fc00-0009ffff : reserved
000a0000-000bffff : Video RAM area
000c0000-000cf7ff : Video ROM
000cf800-000d07ff : Adapter ROM
000f0000-000fffff : System ROM
00100000-3ffeffff : System RAM
  00100000-0031397c : Kernel code
  0031397d-00424560 : Kernel data
3fff0000-3fffefff : ACPI Tables
3ffff000-3fffffff : ACPI Non-volatile Storage
daf00000-daffffff : PCI Bus #01
db000000-db0fffff : PCI Bus #02
db100000-db1fffff : PCI Bus #03
db300000-eb3fffff : PCI Bus #05
  e0000000-e7ffffff : 0000:05:00.0
    e0000000-e05fffff : vesafb
f0000000-f7ffffff : 0000:04:00.0
  f0000000-f7ffffff : aperture
fb500000-fb5fffff : PCI Bus #01
fb600000-fc6fffff : PCI Bus #02
  fb800000-fbffffff : 0000:02:08.0
  fc6dc000-fc6ddfff : 0000:02:07.0
    fc6dc000-fc6ddfff : sym53c8xx
  fc6df800-fc6dfbff : 0000:02:07.0
    fc6df800-fc6dfbff : sym53c8xx
  fc6dfc00-fc6dfc0f : 0000:02:08.0
  fc6f0000-fc6fffff : 0000:02:09.0
    fc6f0000-fc6fffff : tg3
fc700000-fc8fffff : PCI Bus #03
  fc8f7000-fc8f7fff : 0000:03:00.0
    fc8f7000-fc8f7fff : ohci_hcd
  fc8f8000-fc8fbfff : 0000:03:0c.0
  fc8fc000-fc8fcfff : 0000:03:00.1
    fc8fc000-fc8fcfff : ohci_hcd
  fc8fd000-fc8fdfff : 0000:03:0a.0
    fc8fd000-fc8fdfff : ohci_hcd
  fc8fe000-fc8fefff : 0000:03:0a.1
    fc8fe000-fc8fefff : ohci_hcd
  fc8ff000-fc8ff7ff : 0000:03:0c.0
    fc8ff000-fc8ff7ff : ohci1394
  fc8ff800-fc8ff8ff : 0000:03:0a.2
    fc8ff800-fc8ff8ff : ehci_hcd
  fc8ffc00-fc8fffff : 0000:03:0b.0
    fc8ffc00-fc8fffff : sata_sil
fc9fe000-fc9fefff : 0000:00:0a.1
fc9ff000-fc9fffff : 0000:00:0b.1
fca00000-feafffff : PCI Bus #05
  fd000000-fdffffff : 0000:05:00.0
ff7c0000-ffffffff : reserved
chimera:~ # lspci -vvv
00:06.0 PCI bridge: Advanced Micro Devices [AMD] AMD-8111 PCI (rev 07) (prog-if 00 [Normal decode])
        Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV+ VGASnoop- ParErr- Stepping- SERR+ FastB2B-
        Status: Cap+ 66Mhz+ UDF- FastB2B- ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR-
        Latency: 64
        Bus: primary=00, secondary=03, subordinate=03, sec-latency=64
        I/O behind bridge: 00009000-00009fff
        Memory behind bridge: fc700000-fc8fffff
        Prefetchable memory behind bridge: db100000-db1fffff
        BridgeCtl: Parity+ SERR+ NoISA+ VGA- MAbort- >Reset- FastB2B-
        Capabilities: [c0] #08 [0086]
        Capabilities: [f0] #08 [8000]

00:07.0 ISA bridge: Advanced Micro Devices [AMD] AMD-8111 LPC (rev 05)
        Subsystem: Advanced Micro Devices [AMD] AMD-8111 LPC
        Control: I/O+ Mem+ BusMaster+ SpecCycle+ MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B-
        Status: Cap- 66Mhz+ UDF- FastB2B- ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR-
        Latency: 0

00:07.1 IDE interface: Advanced Micro Devices [AMD] AMD-8111 IDE (rev 03) (prog-if 8a [Master SecP PriP])
        Subsystem: Advanced Micro Devices [AMD] AMD-8111 IDE
        Control: I/O+ Mem- BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B-
        Status: Cap- 66Mhz- UDF- FastB2B- ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR-
        Latency: 32
        Region 4: I/O ports at ffa0 [size=16]

00:07.2 SMBus: Advanced Micro Devices [AMD] AMD-8111 SMBus 2.0 (rev 02)
        Subsystem: Advanced Micro Devices [AMD] AMD-8111 SMBus 2.0
        Control: I/O+ Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B-
        Status: Cap- 66Mhz- UDF- FastB2B- ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR-
        Interrupt: pin D routed to IRQ 19
        Region 0: I/O ports at b480 [size=32]

00:07.3 Bridge: Advanced Micro Devices [AMD] AMD-8111 ACPI (rev 05)
        Subsystem: Advanced Micro Devices [AMD] AMD-8111 ACPI
        Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B-
        Status: Cap- 66Mhz- UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR-

00:07.5 Multimedia audio controller: Advanced Micro Devices [AMD] AMD-8111 AC97 Audio (rev 03)
        Subsystem: Tyan Computer: Unknown device 2885
        Control: I/O+ Mem- BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B-
        Status: Cap- 66Mhz- UDF- FastB2B- ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR-
        Latency: 64
        Interrupt: pin B routed to IRQ 17
        Region 0: I/O ports at b800 [size=256]
        Region 1: I/O ports at bc00 [size=64]

00:0a.0 PCI bridge: Advanced Micro Devices [AMD] AMD-8131 PCI-X Bridge (rev 12) (prog-if 00 [Normal decode])
        Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV+ VGASnoop- ParErr- Stepping- SERR+ FastB2B-
        Status: Cap+ 66Mhz+ UDF- FastB2B- ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR-
        Latency: 64
        Bus: primary=00, secondary=02, subordinate=02, sec-latency=64
        I/O behind bridge: 00008000-00008fff
        Memory behind bridge: fb600000-fc6fffff
        Prefetchable memory behind bridge: 00000000db000000-00000000db000000
        BridgeCtl: Parity+ SERR- NoISA+ VGA- MAbort- >Reset- FastB2B-
        Capabilities: [a0]      Capabilities: [b8] #08 [8000]
        Capabilities: [c0] #08 [004a]

00:0a.1 PIC: Advanced Micro Devices [AMD] AMD-8131 PCI-X APIC (rev 01) (prog-if 10 [IO-APIC])
        Subsystem: Advanced Micro Devices [AMD] AMD-8131 PCI-X APIC
        Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B-
        Status: Cap- 66Mhz- UDF- FastB2B- ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR-
        Latency: 0
        Region 0: Memory at fc9fe000 (64-bit, non-prefetchable) [size=4K]

00:0b.0 PCI bridge: Advanced Micro Devices [AMD] AMD-8131 PCI-X Bridge (rev 12) (prog-if 00 [Normal decode])
        Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV+ VGASnoop- ParErr- Stepping- SERR+ FastB2B-
        Status: Cap+ 66Mhz+ UDF- FastB2B- ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR-
        Latency: 64
        Bus: primary=00, secondary=01, subordinate=01, sec-latency=64
        I/O behind bridge: 0000f000-00000fff
        Memory behind bridge: fb500000-fb5fffff
        Prefetchable memory behind bridge: 00000000daf00000-00000000daf00000
        BridgeCtl: Parity+ SERR- NoISA+ VGA- MAbort- >Reset- FastB2B-
        Capabilities: [a0]      Capabilities: [b8] #08 [8000]

00:0b.1 PIC: Advanced Micro Devices [AMD] AMD-8131 PCI-X APIC (rev 01) (prog-if 10 [IO-APIC])
        Subsystem: Advanced Micro Devices [AMD] AMD-8131 PCI-X APIC
        Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B-
        Status: Cap- 66Mhz- UDF- FastB2B- ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR-
        Latency: 0
        Region 0: Memory at fc9ff000 (64-bit, non-prefetchable) [size=4K]

00:18.0 Host bridge: Advanced Micro Devices [AMD] K8 NorthBridge
        Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B-
        Status: Cap+ 66Mhz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR-
        Capabilities: [80] #08 [2101]
        Capabilities: [a0] #08 [2101]
        Capabilities: [c0] #08 [2101]

00:18.1 Host bridge: Advanced Micro Devices [AMD] K8 NorthBridge
        Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B-
        Status: Cap- 66Mhz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR-

00:18.2 Host bridge: Advanced Micro Devices [AMD] K8 NorthBridge
        Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B-
        Status: Cap- 66Mhz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR-

00:18.3 Host bridge: Advanced Micro Devices [AMD] K8 NorthBridge
        Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B-
        Status: Cap- 66Mhz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR-

00:19.0 Host bridge: Advanced Micro Devices [AMD] K8 NorthBridge
        Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B-
        Status: Cap+ 66Mhz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR-
        Capabilities: [80] #08 [2101]
        Capabilities: [a0] #08 [2101]
        Capabilities: [c0] #08 [2101]

00:19.1 Host bridge: Advanced Micro Devices [AMD] K8 NorthBridge
        Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B-
        Status: Cap- 66Mhz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR-

00:19.2 Host bridge: Advanced Micro Devices [AMD] K8 NorthBridge
        Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B-
        Status: Cap- 66Mhz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR-

00:19.3 Host bridge: Advanced Micro Devices [AMD] K8 NorthBridge
        Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B-
        Status: Cap- 66Mhz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR-

02:07.0 SCSI storage controller: LSI Logic / Symbios Logic 53c1010 66MHz  Ultra3 SCSI Adapter (rev 01)
        Subsystem: Intel Corp.: Unknown device 7830
        Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV+ VGASnoop- ParErr- Stepping- SERR+ FastB2B-
        Status: Cap+ 66Mhz+ UDF- FastB2B- ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR-
        Latency: 64 (4250ns min, 4500ns max), cache line size 10
        Interrupt: pin A routed to IRQ 26
        Region 0: I/O ports at 8800 [size=256]
        Region 1: Memory at fc6df800 (64-bit, non-prefetchable) [size=1K]
        Region 3: Memory at fc6dc000 (64-bit, non-prefetchable) [size=8K]
        Expansion ROM at fc6b0000 [disabled] [size=64K]
        Capabilities: [40] Power Management version 2
                Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
                Status: D0 PME-Enable- DSel=0 DScale=0 PME-

02:08.0 RAID bus controller: 3ware Inc 3ware 7000-series ATA-RAID (rev 01)
        Subsystem: 3ware Inc 3ware 7000-series ATA-RAID
        Control: I/O+ Mem+ BusMaster+ SpecCycle+ MemWINV+ VGASnoop- ParErr- Stepping- SERR+ FastB2B-
        Status: Cap+ 66Mhz+ UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR-
        Latency: 64 (2250ns min), cache line size 10
        Interrupt: pin A routed to IRQ 27
        Region 0: I/O ports at 8c00 [size=16]
        Region 1: Memory at fc6dfc00 (32-bit, non-prefetchable) [size=16]
        Region 2: Memory at fb800000 (32-bit, non-prefetchable) [size=8M]
        Expansion ROM at fc6c0000 [disabled] [size=64K]
        Capabilities: [40] Power Management version 1
                Flags: PMEClk- DSI- D1+ D2- AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
                Status: D0 PME-Enable- DSel=0 DScale=0 PME-

02:09.0 Ethernet controller: Broadcom Corporation NetXtreme BCM5703 Gigabit Ethernet (rev 02)
        Subsystem: Tyan Computer: Unknown device 2885
        Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B-
        Status: Cap+ 66Mhz+ UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR-
        Latency: 64 (16000ns min), cache line size 10
        Interrupt: pin A routed to IRQ 24
        Region 0: Memory at fc6f0000 (64-bit, non-prefetchable) [size=64K]
        Expansion ROM at fc6e0000 [disabled] [size=64K]
        Capabilities: [40] PCI-X non-bridge device.
                Command: DPERE- ERO- RBC=0 OST=0
                Status: Bus=0 Dev=0 Func=0 64bit- 133MHz- SCD- USC-, DC=simple, DMMRBC=0, DMOST=0, DMCRS=0, RSCEM-      Capabilities: [48] Power Management version 2
                Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot+,D3cold+)
                Status: D0 PME-Enable- DSel=0 DScale=1 PME-
        Capabilities: [50] Vital Product Data
        Capabilities: [58] Message Signalled Interrupts: 64bit+ Queue=0/3 Enable-
                Address: 0000400844824000  Data: 0420

03:00.0 USB Controller: Advanced Micro Devices [AMD] AMD-8111 USB (rev 0b) (prog-if 10 [OHCI])
        Subsystem: Advanced Micro Devices [AMD] AMD-8111 USB
        Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV+ VGASnoop- ParErr- Stepping- SERR+ FastB2B-
        Status: Cap- 66Mhz- UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR-
        Latency: 64 (20000ns max)
        Interrupt: pin D routed to IRQ 19
        Region 0: Memory at fc8f7000 (32-bit, non-prefetchable) [size=4K]

03:00.1 USB Controller: Advanced Micro Devices [AMD] AMD-8111 USB (rev 0b) (prog-if 10 [OHCI])
        Subsystem: Advanced Micro Devices [AMD] AMD-8111 USB
        Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV+ VGASnoop- ParErr- Stepping- SERR+ FastB2B-
        Status: Cap- 66Mhz- UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR-
        Latency: 64 (20000ns max)
        Interrupt: pin D routed to IRQ 19
        Region 0: Memory at fc8fc000 (32-bit, non-prefetchable) [size=4K]

03:0a.0 USB Controller: NEC Corporation USB (rev 41) (prog-if 10 [OHCI])
        Subsystem: Unknown device 2027:0035
        Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV+ VGASnoop- ParErr- Stepping- SERR+ FastB2B-
        Status: Cap+ 66Mhz- UDF- FastB2B- ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR-
        Latency: 64 (250ns min, 10500ns max), cache line size 10
        Interrupt: pin A routed to IRQ 16
        Region 0: Memory at fc8fd000 (32-bit, non-prefetchable) [size=4K]
        Capabilities: [40] Power Management version 2
                Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA PME(D0+,D1+,D2+,D3hot+,D3cold-)
                Status: D0 PME-Enable- DSel=0 DScale=0 PME-

03:0a.1 USB Controller: NEC Corporation USB (rev 41) (prog-if 10 [OHCI])
        Subsystem: Unknown device 2027:0035
        Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV+ VGASnoop- ParErr- Stepping- SERR+ FastB2B-
        Status: Cap+ 66Mhz- UDF- FastB2B- ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR-
        Latency: 64 (250ns min, 10500ns max), cache line size 10
        Interrupt: pin B routed to IRQ 17
        Region 0: Memory at fc8fe000 (32-bit, non-prefetchable) [size=4K]
        Capabilities: [40] Power Management version 2
                Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA PME(D0+,D1+,D2+,D3hot+,D3cold-)
                Status: D0 PME-Enable- DSel=0 DScale=0 PME-

03:0a.2 USB Controller: NEC Corporation USB 2.0 (rev 02) (prog-if 20 [EHCI])
        Subsystem: Unknown device 2027:0032
        Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV+ VGASnoop- ParErr- Stepping- SERR+ FastB2B-
        Status: Cap+ 66Mhz- UDF- FastB2B- ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR-
        Latency: 64 (4000ns min, 8500ns max), cache line size 10
        Interrupt: pin C routed to IRQ 18
        Region 0: Memory at fc8ff800 (32-bit, non-prefetchable) [size=256]
        Capabilities: [40] Power Management version 2
                Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA PME(D0+,D1+,D2+,D3hot+,D3cold-)
                Status: D0 PME-Enable- DSel=0 DScale=0 PME-

03:0b.0 RAID bus controller: CMD Technology Inc: Unknown device 3114 (rev 02)
        Subsystem: CMD Technology Inc: Unknown device 3114
        Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B-
        Status: Cap+ 66Mhz+ UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR-
        Latency: 64, cache line size 10
        Interrupt: pin A routed to IRQ 17
        Region 0: I/O ports at 9c00 [size=8]
        Region 1: I/O ports at 9880 [size=4]
        Region 2: I/O ports at 9800 [size=8]
        Region 3: I/O ports at 9480 [size=4]
        Region 4: I/O ports at 9400 [size=16]
        Region 5: Memory at fc8ffc00 (32-bit, non-prefetchable) [size=1K]
        Expansion ROM at fc800000 [disabled] [size=512K]
        Capabilities: [60] Power Management version 2
                Flags: PMEClk- DSI+ D1+ D2+ AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
                Status: D0 PME-Enable- DSel=0 DScale=2 PME-

03:0c.0 FireWire (IEEE 1394): Texas Instruments TSB43AB22/A IEEE-1394a-2000 Controller (PHY/Link) (prog-if 10 [OHCI])
        Subsystem: Tyan Computer: Unknown device 2885
        Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV+ VGASnoop- ParErr- Stepping- SERR+ FastB2B-
        Status: Cap+ 66Mhz- UDF- FastB2B- ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR-
        Latency: 64 (500ns min, 1000ns max), cache line size 10
        Interrupt: pin A routed to IRQ 19
        Region 0: Memory at fc8ff000 (32-bit, non-prefetchable) [size=2K]
        Region 1: Memory at fc8f8000 (32-bit, non-prefetchable) [size=16K]
        Capabilities: [44] Power Management version 2
                Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA PME(D0+,D1+,D2+,D3hot+,D3cold-)
                Status: D0 PME-Enable- DSel=0 DScale=0 PME+

04:00.0 Host bridge: Advanced Micro Devices [AMD] AMD-8151 System Controller (rev 13)
        Subsystem: Advanced Micro Devices [AMD] AMD-8151 System Controller
        Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B-
        Status: Cap+ 66Mhz- UDF- FastB2B- ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR-
        Latency: 0
        Region 0: Memory at f0000000 (32-bit, prefetchable) [size=128M]
        Capabilities: [a0] AGP version 3.0
                Status: RQ=32 Iso- ArqSz=0 Cal=2 SBA+ ITACoh+ GART64- HTrans+ 64bit+ FW+ AGP3+ Rate=x4,x8
                Command: RQ=1 ArqSz=0 Cal=0 SBA+ AGP- GART64- 64bit- FW- Rate=<none>
        Capabilities: [c0] #08 [0060]

04:01.0 PCI bridge: Advanced Micro Devices [AMD] AMD-8151 AGP Bridge (rev 13) (prog-if 00 [Normal decode])
        Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR+ FastB2B-
        Status: Cap- 66Mhz+ UDF- FastB2B- ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR-
        Latency: 64
        Bus: primary=04, secondary=05, subordinate=05, sec-latency=64
        I/O behind bridge: 0000f000-00000fff
        Memory behind bridge: fca00000-feafffff
        Prefetchable memory behind bridge: db300000-eb3fffff
        BridgeCtl: Parity- SERR- NoISA- VGA+ MAbort- >Reset- FastB2B-

05:00.0 VGA compatible controller: nVidia Corporation NV34 [GeForce FX 5200] (rev a1) (prog-if 00 [VGA])
        Subsystem: LeadTek Research Inc.: Unknown device 2960
        Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B-
        Status: Cap+ 66Mhz+ UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR-
        Latency: 64 (1250ns min, 250ns max)
        Interrupt: pin A routed to IRQ 16
        Region 0: Memory at fd000000 (32-bit, non-prefetchable) [size=16M]
        Region 1: Memory at e0000000 (32-bit, prefetchable) [size=128M]
        Expansion ROM at feae0000 [disabled] [size=128K]
        Capabilities: [60] Power Management version 2
                Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
                Status: D0 PME-Enable- DSel=0 DScale=0 PME-
        Capabilities: [44] AGP version 3.0
                Status: RQ=32 Iso- ArqSz=0 Cal=3 SBA+ ITACoh- GART64- HTrans- 64bit- FW+ AGP3+ Rate=x4,x8
                Command: RQ=1 ArqSz=0 Cal=0 SBA- AGP- GART64- 64bit- FW- Rate=<none>

chimera:~ # cat /proc/scsi/scsi
Attached devices:
Host: scsi0 Channel: 00 Id: 00 Lun: 00
  Vendor: IBM      Model: DDYS-T36950N     Rev: S96H
  Type:   Direct-Access                    ANSI SCSI revision: 03
Host: scsi0 Channel: 00 Id: 10 Lun: 00
  Vendor: IBM      Model: IC35L018UWD210-0 Rev: S5BS
  Type:   Direct-Access                    ANSI SCSI revision: 03
Host: scsi1 Channel: 00 Id: 00 Lun: 00
  Vendor: 3ware    Model: Logical Disk 0   Rev: 1.2
  Type:   Direct-Access                    ANSI SCSI revision: ffffffff
Host: scsi6 Channel: 00 Id: 00 Lun: 00
  Vendor: JLMS     Model: XJ-HD166S        Rev: DS18
  Type:   CD-ROM                           ANSI SCSI revision: 02
Host: scsi7 Channel: 00 Id: 00 Lun: 00
  Vendor: LITE-ON  Model: DVDRW LDW-851S   Rev: GS08
  Type:   CD-ROM                           ANSI SCSI revision: 02
chimera:~ #


^ permalink raw reply	[flat|nested] 13+ messages in thread

* [patch] 2.6.7-mm3 ALSA gus compile error
  2004-06-27  6:31 2.6.7-mm3 Andrew Morton
  2004-06-27  9:04 ` 2.6.7-mm3 Joshua Kwan
  2004-06-27 11:38 ` 2.6.7-mm3 [broken serial console and Kernel BUG on dual Opteron] R. J. Wysocki
@ 2004-06-27 14:17 ` Adrian Bunk
  2004-06-27 22:51 ` 2.6.7-mm3 Joseph Fannin
                   ` (2 subsequent siblings)
  5 siblings, 0 replies; 13+ messages in thread
From: Adrian Bunk @ 2004-06-27 14:17 UTC (permalink / raw)
  To: Andrew Morton, perex; +Cc: linux-kernel, alsa-devel

On Sat, Jun 26, 2004 at 11:31:05PM -0700, Andrew Morton wrote:
>...
> All 198 patches
>...
> bk-alsa.patch
>...

This causes the following compile error:

<--  snip  -->

...
  LD      .tmp_vmlinux1
sound/built-in.o(.text+0xfb4ae): In function `snd_gus_synth_new_device':
: undefined reference to `snd_seq_iwffff_init'
make: *** [.tmp_vmlinux1] Error 1

<--  snip  -->


It seems the following is required:

Signed-off-by: Adrian Bunk <bunk@fs.tum.de>

--- linux-2.6.7-mm3-full/sound/core/seq/instr/Makefile.old	2004-06-27 14:42:55.000000000 +0200
+++ linux-2.6.7-mm3-full/sound/core/seq/instr/Makefile	2004-06-27 14:43:19.000000000 +0200
@@ -19,5 +19,5 @@
 # Toplevel Module Dependency
 obj-$(call sequencer,$(CONFIG_SND_OPL3_LIB)) += snd-ainstr-fm.o
 obj-$(call sequencer,$(CONFIG_SND_OPL4_LIB)) += snd-ainstr-fm.o
-obj-$(call sequencer,$(CONFIG_SND_GUS_SYNTH)) += snd-ainstr-gf1.o snd-ainstr-simple.o
+obj-$(call sequencer,$(CONFIG_SND_GUS_SYNTH)) += snd-ainstr-gf1.o snd-ainstr-simple.o snd-ainstr-iw.o
 obj-$(call sequencer,$(CONFIG_SND_TRIDENT)) += snd-ainstr-simple.o



cu
Adrian

-- 

       "Is there not promise of rain?" Ling Tan asked suddenly out
        of the darkness. There had been need of rain for many days.
       "Only a promise," Lao Er said.
                                       Pearl S. Buck - Dragon Seed


^ permalink raw reply	[flat|nested] 13+ messages in thread

* Re: 2.6.7-mm3
  2004-06-27  6:31 2.6.7-mm3 Andrew Morton
                   ` (2 preceding siblings ...)
  2004-06-27 14:17 ` [patch] 2.6.7-mm3 ALSA gus compile error Adrian Bunk
@ 2004-06-27 22:51 ` Joseph Fannin
  2004-06-28 15:03 ` 2.6.7-mm3 (compile stats) John Cherry
  2004-06-28 19:27 ` [PATCH 2.6.7-mm3] cirrusfb: minor fixes Francois Romieu
  5 siblings, 0 replies; 13+ messages in thread
From: Joseph Fannin @ 2004-06-27 22:51 UTC (permalink / raw)
  To: Andrew Morton

[-- Attachment #1: Type: text/plain, Size: 358 bytes --]

On Sat, Jun 26, 2004 at 11:31:05PM -0700, Andrew Morton wrote:
> 
> ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.7/2.6.7-mm3/
> 
> +ppc64-COMMAND_LINE_SIZE-fix.patch

    The same fix is needed for ppc32 as well.  I've attached a patch.

Signed-off-by: Joseph Fannin <jhf@rivenstone.net>
-- 
Joseph Fannin
jhf@rivenstone.net

[-- Attachment #2: ppc-COMMAND_LINE_SIZE-fix.patch --]
[-- Type: text/plain, Size: 441 bytes --]

diff -urN linux-2.6.7-mm3/include/asm-ppc/machdep.h linux-2.6.7-mm3_patched/include/asm-ppc/machdep.h
--- linux-2.6.7-mm3/include/asm-ppc/machdep.h	2004-06-27 09:57:56.000000000 -0400
+++ linux-2.6.7-mm3_patched/include/asm-ppc/machdep.h	2004-06-27 12:25:54.721616752 -0400
@@ -5,6 +5,8 @@
 #include <linux/config.h>
 #include <linux/init.h>
 
+#include <asm/setup.h>
+
 #ifdef CONFIG_APUS
 #include <asm-m68k/machdep.h>
 #endif

^ permalink raw reply	[flat|nested] 13+ messages in thread

* Re: 2.6.7-mm3 [broken serial console and Kernel BUG on dual Opteron]
  2004-06-27 11:38 ` 2.6.7-mm3 [broken serial console and Kernel BUG on dual Opteron] R. J. Wysocki
@ 2004-06-28  7:19   ` Andrew Morton
  2004-06-28 19:18     ` R. J. Wysocki
  0 siblings, 1 reply; 13+ messages in thread
From: Andrew Morton @ 2004-06-28  7:19 UTC (permalink / raw)
  To: R. J. Wysocki; +Cc: linux-kernel

"R. J. Wysocki" <rjwysocki@sisk.pl> wrote:
>
>  On Sunday 27 of June 2004 08:31, Andrew Morton wrote:
>  > ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.7/2.6.7-m
>  >m3/
> 
>  I see the following: (in the order of importance - to me ;-)):
> 
>  1) Serial console does not work (at all), but earlyprintk _does_ (output goes 
>  to tty0 after earlyprintk has finished).
> 
>  Please, fix the serial console ASAP.  It's a pain to hand-rewrite call traces 

erk, sorry, I thought the x86_64 console= parsing breakage had been fixed.

The below should get you going again while we remember what the problem was.


diff -puN arch/alpha/kernel/setup.c~a arch/alpha/kernel/setup.c
--- 25/arch/alpha/kernel/setup.c~a	2004-06-28 00:08:52.025672160 -0700
+++ 25-akpm/arch/alpha/kernel/setup.c	2004-06-28 00:08:58.851634456 -0700
@@ -123,6 +123,7 @@ static void get_sysnames(unsigned long, 
 static void determine_cpu_caches (unsigned int);
 
 static char command_line[COMMAND_LINE_SIZE];
+char saved_command_line[COMMAND_LINE_SIZE];
 
 /*
  * The format of "screen_info" is strange, and due to early
diff -puN arch/arm26/kernel/setup.c~a arch/arm26/kernel/setup.c
--- 25/arch/arm26/kernel/setup.c~a	2004-06-28 00:08:52.082663496 -0700
+++ 25-akpm/arch/arm26/kernel/setup.c	2004-06-28 00:08:58.858633392 -0700
@@ -76,6 +76,7 @@ struct processor processor;
 
 unsigned char aux_device_present;
 char elf_platform[ELF_PLATFORM_SIZE];
+char saved_command_line[COMMAND_LINE_SIZE];
 
 unsigned long phys_initrd_start __initdata = 0;
 unsigned long phys_initrd_size __initdata = 0;
diff -puN arch/arm/kernel/setup.c~a arch/arm/kernel/setup.c
--- 25/arch/arm/kernel/setup.c~a	2004-06-28 00:08:52.114658632 -0700
+++ 25-akpm/arch/arm/kernel/setup.c	2004-06-28 00:08:58.859633240 -0700
@@ -97,6 +97,7 @@ unsigned char aux_device_present;
 char elf_platform[ELF_PLATFORM_SIZE];
 EXPORT_SYMBOL(elf_platform);
 
+char saved_command_line[COMMAND_LINE_SIZE];
 unsigned long phys_initrd_start __initdata = 0;
 unsigned long phys_initrd_size __initdata = 0;
 
diff -puN arch/cris/kernel/setup.c~a arch/cris/kernel/setup.c
--- 25/arch/cris/kernel/setup.c~a	2004-06-28 00:08:52.145653920 -0700
+++ 25-akpm/arch/cris/kernel/setup.c	2004-06-28 00:08:58.859633240 -0700
@@ -31,7 +31,10 @@ unsigned char aux_device_present;
 extern int root_mountflags;
 extern char _etext, _edata, _end;
 
+#define COMMAND_LINE_SIZE 256
+
 static char command_line[COMMAND_LINE_SIZE] = { 0, };
+       char saved_command_line[COMMAND_LINE_SIZE];
 
 extern const unsigned long text_start, edata; /* set by the linker script */
 extern unsigned long dram_start, dram_end;
diff -puN arch/h8300/kernel/setup.c~a arch/h8300/kernel/setup.c
--- 25/arch/h8300/kernel/setup.c~a	2004-06-28 00:08:52.176649208 -0700
+++ 25-akpm/arch/h8300/kernel/setup.c	2004-06-28 00:08:58.860633088 -0700
@@ -30,7 +30,6 @@
 #include <linux/major.h>
 #include <linux/bootmem.h>
 #include <linux/seq_file.h>
-#include <linux/init.h>
 
 #include <asm/setup.h>
 #include <asm/irq.h>
@@ -55,7 +54,8 @@ unsigned long rom_length;
 unsigned long memory_start;
 unsigned long memory_end;
 
-char command_line[COMMAND_LINE_SIZE];
+char command_line[512];
+char saved_command_line[512];
 
 extern int _stext, _etext, _sdata, _edata, _sbss, _ebss, _end;
 extern int _ramstart, _ramend;
diff -puN arch/i386/boot/compressed/misc.c~a arch/i386/boot/compressed/misc.c
--- 25/arch/i386/boot/compressed/misc.c~a	2004-06-28 00:08:52.210644040 -0700
+++ 25-akpm/arch/i386/boot/compressed/misc.c	2004-06-28 00:08:58.861632936 -0700
@@ -87,11 +87,12 @@ static void gzip_release(void **);
  */
 static unsigned char *real_mode; /* Pointer to real-mode data */
 
-#define RM_EXT_MEM_K   (*(unsigned short *)(real_mode + 0x2))
+#define EXT_MEM_K   (*(unsigned short *)(real_mode + 0x2))
 #ifndef STANDARD_MEMORY_BIOS_CALL
-#define RM_ALT_MEM_K   (*(unsigned long *)(real_mode + 0x1e0))
+#define ALT_MEM_K   (*(unsigned long *)(real_mode + 0x1e0))
 #endif
-#define RM_SCREEN_INFO (*(struct screen_info *)(real_mode+0))
+#define SCREEN_INFO (*(struct screen_info *)(real_mode+0))
+#define EDID_INFO   (*(struct edid_info *)(real_mode+0x440))
 
 extern char input_data[];
 extern int input_len;
@@ -173,8 +174,8 @@ static void putstr(const char *s)
 	int x,y,pos;
 	char c;
 
-	x = RM_SCREEN_INFO.orig_x;
-	y = RM_SCREEN_INFO.orig_y;
+	x = SCREEN_INFO.orig_x;
+	y = SCREEN_INFO.orig_y;
 
 	while ( ( c = *s++ ) != '\0' ) {
 		if ( c == '\n' ) {
@@ -195,8 +196,8 @@ static void putstr(const char *s)
 		}
 	}
 
-	RM_SCREEN_INFO.orig_x = x;
-	RM_SCREEN_INFO.orig_y = y;
+	SCREEN_INFO.orig_x = x;
+	SCREEN_INFO.orig_y = y;
 
 	pos = (x + cols * y) * 2;	/* Update cursor position */
 	outb_p(14, vidport);
@@ -305,9 +306,9 @@ struct {
 static void setup_normal_output_buffer(void)
 {
 #ifdef STANDARD_MEMORY_BIOS_CALL
-	if (RM_EXT_MEM_K < 1024) error("Less than 2MB of memory");
+	if (EXT_MEM_K < 1024) error("Less than 2MB of memory");
 #else
-	if ((RM_ALT_MEM_K > RM_EXT_MEM_K ? RM_ALT_MEM_K : RM_EXT_MEM_K) < 1024) error("Less than 2MB of memory");
+	if ((ALT_MEM_K > EXT_MEM_K ? ALT_MEM_K : EXT_MEM_K) < 1024) error("Less than 2MB of memory");
 #endif
 	output_data = (char *)0x100000; /* Points to 1M */
 	free_mem_end_ptr = (long)real_mode;
@@ -322,11 +323,9 @@ static void setup_output_buffer_if_we_ru
 {
 	high_buffer_start = (uch *)(((ulg)&end) + HEAP_SIZE);
 #ifdef STANDARD_MEMORY_BIOS_CALL
-	if (RM_EXT_MEM_K < (3*1024)) error("Less than 4MB of memory");
+	if (EXT_MEM_K < (3*1024)) error("Less than 4MB of memory");
 #else
-	if ((RM_ALT_MEM_K > RM_EXT_MEM_K ? RM_ALT_MEM_K : RM_EXT_MEM_K) <
-			(3*1024))
-		error("Less than 4MB of memory");
+	if ((ALT_MEM_K > EXT_MEM_K ? ALT_MEM_K : EXT_MEM_K) < (3*1024)) error("Less than 4MB of memory");
 #endif	
 	mv->low_buffer_start = output_data = (char *)LOW_BUFFER_START;
 	low_buffer_end = ((unsigned int)real_mode > LOW_BUFFER_MAX
@@ -359,7 +358,7 @@ asmlinkage int decompress_kernel(struct 
 {
 	real_mode = rmode;
 
-	if (RM_SCREEN_INFO.orig_video_mode == 7) {
+	if (SCREEN_INFO.orig_video_mode == 7) {
 		vidmem = (char *) 0xb0000;
 		vidport = 0x3b4;
 	} else {
@@ -367,8 +366,8 @@ asmlinkage int decompress_kernel(struct 
 		vidport = 0x3d4;
 	}
 
-	lines = RM_SCREEN_INFO.orig_video_lines;
-	cols = RM_SCREEN_INFO.orig_video_cols;
+	lines = SCREEN_INFO.orig_video_lines;
+	cols = SCREEN_INFO.orig_video_cols;
 
 	if (free_mem_ptr < 0x100000) setup_normal_output_buffer();
 	else setup_output_buffer_if_we_run_high(mv);
diff -puN arch/i386/kernel/setup.c~a arch/i386/kernel/setup.c
--- 25/arch/i386/kernel/setup.c~a	2004-06-28 00:08:52.242639176 -0700
+++ 25-akpm/arch/i386/kernel/setup.c	2004-06-28 00:08:58.862632784 -0700
@@ -127,6 +127,7 @@ unsigned long saved_videomode;
 #define RAMDISK_LOAD_FLAG		0x4000	
 
 static char command_line[COMMAND_LINE_SIZE];
+       char saved_command_line[COMMAND_LINE_SIZE];
 
 unsigned char __initdata boot_params[PARAM_SIZE];
 
diff -puN arch/ia64/kernel/setup.c~a arch/ia64/kernel/setup.c
--- 25/arch/ia64/kernel/setup.c~a	2004-06-28 00:08:52.275634160 -0700
+++ 25-akpm/arch/ia64/kernel/setup.c	2004-06-28 00:08:58.863632632 -0700
@@ -90,6 +90,10 @@ unsigned char aux_device_present = 0xaa;
 unsigned long ia64_max_iommu_merge_mask = ~0UL;
 EXPORT_SYMBOL(ia64_max_iommu_merge_mask);
 
+#define COMMAND_LINE_SIZE	512
+
+char saved_command_line[COMMAND_LINE_SIZE]; /* used in proc filesystem */
+
 /*
  * We use a special marker for the end of memory and it uses the extra (+1) slot
  */
diff -puN arch/m68k/kernel/setup.c~a arch/m68k/kernel/setup.c
--- 25/arch/m68k/kernel/setup.c~a	2004-06-28 00:08:52.310628840 -0700
+++ 25-akpm/arch/m68k/kernel/setup.c	2004-06-28 00:08:58.864632480 -0700
@@ -62,6 +62,7 @@ struct mem_info m68k_memory[NUM_MEMINFO]
 static struct mem_info m68k_ramdisk;
 
 static char m68k_command_line[CL_SIZE];
+char saved_command_line[CL_SIZE];
 
 char m68k_debug_device[6] = "";
 
diff -puN arch/m68knommu/kernel/setup.c~a arch/m68knommu/kernel/setup.c
--- 25/arch/m68knommu/kernel/setup.c~a	2004-06-28 00:08:52.352622456 -0700
+++ 25-akpm/arch/m68knommu/kernel/setup.c	2004-06-28 00:08:58.865632328 -0700
@@ -31,7 +31,6 @@
 #include <linux/bootmem.h>
 #include <linux/seq_file.h>
 #include <linux/root_dev.h>
-#include <linux/init.h>
 
 #include <asm/setup.h>
 #include <asm/irq.h>
@@ -45,7 +44,8 @@ unsigned long rom_length;
 unsigned long memory_start;
 unsigned long memory_end;
 
-char command_line[COMMAND_LINE_SIZE];
+char command_line[512];
+char saved_command_line[512];
 
 /* setup some dummy routines */
 static void dummy_waitbut(void)
diff -puN arch/m68k/q40/config.c~a arch/m68k/q40/config.c
--- 25/arch/m68k/q40/config.c~a	2004-06-28 00:08:52.379618352 -0700
+++ 25-akpm/arch/m68k/q40/config.c	2004-06-28 00:08:58.865632328 -0700
@@ -64,6 +64,7 @@ void q40_set_vectors (void);
 
 extern void q40_mksound(unsigned int /*freq*/, unsigned int /*ticks*/ );
 
+extern char *saved_command_line;
 extern char m68k_debug_device[];
 static void q40_mem_console_write(struct console *co, const char *b,
 				    unsigned int count);
diff -puN arch/mips/kernel/setup.c~a arch/mips/kernel/setup.c
--- 25/arch/mips/kernel/setup.c~a	2004-06-28 00:08:52.408613944 -0700
+++ 25-akpm/arch/mips/kernel/setup.c	2004-06-28 00:08:58.866632176 -0700
@@ -72,6 +72,7 @@ EXPORT_SYMBOL(mips_machgroup);
 struct boot_mem_map boot_mem_map;
 
 static char command_line[CL_SIZE];
+       char saved_command_line[CL_SIZE];
        char arcs_cmdline[CL_SIZE]=CONFIG_CMDLINE;
 
 /*
diff -puN arch/parisc/kernel/setup.c~a arch/parisc/kernel/setup.c
--- 25/arch/parisc/kernel/setup.c~a	2004-06-28 00:08:52.440609080 -0700
+++ 25-akpm/arch/parisc/kernel/setup.c	2004-06-28 00:08:58.871631416 -0700
@@ -46,6 +46,8 @@
 #include <asm/io.h>
 #include <asm/setup.h>
 
+#define COMMAND_LINE_SIZE 1024
+char	saved_command_line[COMMAND_LINE_SIZE];
 char	command_line[COMMAND_LINE_SIZE];
 
 /* Intended for ccio/sba/cpu statistics under /proc/bus/{runway|gsc} */
diff -puN arch/ppc64/kernel/head.S~a arch/ppc64/kernel/head.S
--- 25/arch/ppc64/kernel/head.S~a	2004-06-28 00:08:52.471604368 -0700
+++ 25-akpm/arch/ppc64/kernel/head.S	2004-06-28 00:08:58.872631264 -0700
@@ -35,7 +35,6 @@
 #include <asm/offsets.h>
 #include <asm/bug.h>
 #include <asm/cputable.h>
-#include <asm/setup.h>
 
 #ifdef CONFIG_PPC_ISERIES
 #define DO_SOFT_DISABLE
@@ -2224,4 +2223,4 @@ stab_array:
  */
 	.globl	cmd_line
 cmd_line:
-	.space	COMMAND_LINE_SIZE
+	.space	512	/* COMMAND_LINE_SIZE */
diff -puN arch/ppc64/kernel/setup.c~a arch/ppc64/kernel/setup.c
--- 25/arch/ppc64/kernel/setup.c~a	2004-06-28 00:08:52.499600112 -0700
+++ 25-akpm/arch/ppc64/kernel/setup.c	2004-06-28 00:08:58.873631112 -0700
@@ -83,6 +83,7 @@ unsigned long decr_overclock_proc0_set =
 
 int powersave_nap;
 
+char saved_command_line[COMMAND_LINE_SIZE];
 unsigned char aux_device_present;
 
 void parse_cmd_line(unsigned long r3, unsigned long r4, unsigned long r5,
diff -puN arch/ppc/kernel/setup.c~a arch/ppc/kernel/setup.c
--- 25/arch/ppc/kernel/setup.c~a	2004-06-28 00:08:52.534594792 -0700
+++ 25-akpm/arch/ppc/kernel/setup.c	2004-06-28 00:08:58.874630960 -0700
@@ -54,6 +54,7 @@ extern void ppc6xx_idle(void);
 extern void power4_idle(void);
 
 extern boot_infos_t *boot_infos;
+char saved_command_line[COMMAND_LINE_SIZE];
 unsigned char aux_device_present;
 struct ide_machdep_calls ppc_ide_md;
 char *sysmap;
diff -puN arch/ppc/platforms/lopec_setup.c~a arch/ppc/platforms/lopec_setup.c
--- 25/arch/ppc/platforms/lopec_setup.c~a	2004-06-28 00:08:52.567589776 -0700
+++ 25-akpm/arch/ppc/platforms/lopec_setup.c	2004-06-28 00:08:58.875630808 -0700
@@ -33,6 +33,7 @@
 #include <asm/hw_irq.h>
 #include <asm/prep_nvram.h>
 
+extern char saved_command_line[];
 extern void lopec_find_bridges(void);
 
 /*
diff -puN arch/ppc/platforms/pmac_setup.c~a arch/ppc/platforms/pmac_setup.c
--- 25/arch/ppc/platforms/pmac_setup.c~a	2004-06-28 00:08:52.595585520 -0700
+++ 25-akpm/arch/ppc/platforms/pmac_setup.c	2004-06-28 00:08:58.876630656 -0700
@@ -103,6 +103,8 @@ int has_l2cache = 0;
 
 static int current_root_goodness = -1;
 
+extern char saved_command_line[];
+
 extern int pmac_newworld;
 
 #define DEFAULT_ROOT_DEVICE Root_SDA1	/* sda1 - slightly silly choice */
diff -puN arch/ppc/platforms/pplus.c~a arch/ppc/platforms/pplus.c
--- 25/arch/ppc/platforms/pplus.c~a	2004-06-28 00:08:52.623581264 -0700
+++ 25-akpm/arch/ppc/platforms/pplus.c	2004-06-28 00:08:58.877630504 -0700
@@ -48,6 +48,8 @@
 
 TODC_ALLOC();
 
+extern char saved_command_line[];
+
 extern void pplus_setup_hose(void);
 extern void pplus_set_VIA_IDE_native(void);
 
diff -puN arch/ppc/platforms/prep_setup.c~a arch/ppc/platforms/prep_setup.c
--- 25/arch/ppc/platforms/prep_setup.c~a	2004-06-28 00:08:52.651577008 -0700
+++ 25-akpm/arch/ppc/platforms/prep_setup.c	2004-06-28 00:08:58.878630352 -0700
@@ -76,6 +76,7 @@ extern void rs_nvram_write_val(int addr,
 extern void ibm_prep_init(void);
 
 extern void prep_find_bridges(void);
+extern char saved_command_line[];
 
 int _prep_type;
 
diff -puN arch/s390/kernel/setup.c~a arch/s390/kernel/setup.c
--- 25/arch/s390/kernel/setup.c~a	2004-06-28 00:08:52.682572296 -0700
+++ 25-akpm/arch/s390/kernel/setup.c	2004-06-28 00:08:58.879630200 -0700
@@ -76,6 +76,7 @@ extern int _text,_etext, _edata, _end;
 #include <asm/setup.h>
 
 static char command_line[COMMAND_LINE_SIZE] = { 0, };
+       char saved_command_line[COMMAND_LINE_SIZE];
 
 static struct resource code_resource = { "Kernel code", 0x100000, 0 };
 static struct resource data_resource = { "Kernel data", 0, 0 };
diff -puN arch/sh/kernel/setup.c~a arch/sh/kernel/setup.c
--- 25/arch/sh/kernel/setup.c~a	2004-06-28 00:08:52.712567736 -0700
+++ 25-akpm/arch/sh/kernel/setup.c	2004-06-28 00:08:58.879630200 -0700
@@ -83,12 +83,14 @@ static struct sh_machine_vector* __init 
 #define INITRD_SIZE (*(unsigned long *) (PARAM+0x014))
 /* ... */
 #define COMMAND_LINE ((char *) (PARAM+0x100))
+#define COMMAND_LINE_SIZE 256
 
 #define RAMDISK_IMAGE_START_MASK  	0x07FF
 #define RAMDISK_PROMPT_FLAG		0x8000
 #define RAMDISK_LOAD_FLAG		0x4000	
 
 static char command_line[COMMAND_LINE_SIZE] = { 0, };
+       char saved_command_line[COMMAND_LINE_SIZE];
 
 struct resource standard_io_resources[] = {
 	{ "dma1", 0x00, 0x1f },
diff -puN arch/sparc64/kernel/setup.c~a arch/sparc64/kernel/setup.c
--- 25/arch/sparc64/kernel/setup.c~a	2004-06-28 00:08:52.743563024 -0700
+++ 25-akpm/arch/sparc64/kernel/setup.c	2004-06-28 00:08:58.880630048 -0700
@@ -452,7 +452,8 @@ extern unsigned short ram_flags;
 
 extern int root_mountflags;
 
-char reboot_command[COMMAND_LINE_SIZE];
+char saved_command_line[256];
+char reboot_command[256];
 
 static struct pt_regs fake_swapper_regs = { { 0, }, 0, 0, 0, 0 };
 
diff -puN arch/sparc64/kernel/sparc64_ksyms.c~a arch/sparc64/kernel/sparc64_ksyms.c
--- 25/arch/sparc64/kernel/sparc64_ksyms.c~a	2004-06-28 00:08:52.772558616 -0700
+++ 25-akpm/arch/sparc64/kernel/sparc64_ksyms.c	2004-06-28 00:08:58.881629896 -0700
@@ -24,7 +24,6 @@
 #include <linux/socket.h>
 #include <linux/syscalls.h>
 #include <linux/percpu.h>
-#include <linux/init.h>
 #include <net/compat.h>
 
 #include <asm/oplib.h>
@@ -77,6 +76,7 @@ extern int __memcmp(const void *, const 
 extern int __strncmp(const char *, const char *, __kernel_size_t);
 extern __kernel_size_t __strlen(const char *);
 extern __kernel_size_t strlen(const char *);
+extern char saved_command_line[];
 extern void linux_sparc_syscall(void);
 extern void rtrap(void);
 extern void show_regs(struct pt_regs *);
diff -puN arch/sparc/kernel/setup.c~a arch/sparc/kernel/setup.c
--- 25/arch/sparc/kernel/setup.c~a	2004-06-28 00:08:52.802554056 -0700
+++ 25-akpm/arch/sparc/kernel/setup.c	2004-06-28 00:08:58.882629744 -0700
@@ -245,7 +245,8 @@ extern unsigned short ram_flags;
 
 extern int root_mountflags;
 
-char reboot_command[COMMAND_LINE_SIZE];
+char saved_command_line[256];
+char reboot_command[256];
 enum sparc_cpu sparc_cpu_model;
 
 struct tt_entry *sparc_ttable;
diff -puN arch/sparc/kernel/sparc_ksyms.c~a arch/sparc/kernel/sparc_ksyms.c
--- 25/arch/sparc/kernel/sparc_ksyms.c~a	2004-06-28 00:08:52.830549800 -0700
+++ 25-akpm/arch/sparc/kernel/sparc_ksyms.c	2004-06-28 00:08:58.883629592 -0700
@@ -11,7 +11,6 @@
 
 #include <linux/config.h>
 #include <linux/module.h>
-#include <linux/init.h>
 #include <linux/smp.h>
 #include <linux/types.h>
 #include <linux/string.h>
@@ -75,6 +74,7 @@ extern void *__memscan_zero(void *, size
 extern void *__memscan_generic(void *, int, size_t);
 extern int __memcmp(const void *, const void *, __kernel_size_t);
 extern int __strncmp(const char *, const char *, __kernel_size_t);
+extern char saved_command_line[];
 
 extern void bcopy (const char *, char *, int);
 extern int __ashrdi3(int, int);
diff -puN arch/um/kernel/user_util.c~a arch/um/kernel/user_util.c
--- 25/arch/um/kernel/user_util.c~a	2004-06-28 00:08:52.858545544 -0700
+++ 25-akpm/arch/um/kernel/user_util.c	2004-06-28 00:08:58.884629440 -0700
@@ -34,6 +34,7 @@
 #define COMMAND_LINE_SIZE _POSIX_ARG_MAX
 
 /* Changed in linux_main and setup_arch, which run before SMP is started */
+char saved_command_line[COMMAND_LINE_SIZE] = { 0 };
 char command_line[COMMAND_LINE_SIZE] = { 0 };
 
 void add_arg(char *cmd_line, char *arg)
diff -puN arch/v850/kernel/setup.c~a arch/v850/kernel/setup.c
--- 25/arch/v850/kernel/setup.c~a	2004-06-28 00:08:52.894540072 -0700
+++ 25-akpm/arch/v850/kernel/setup.c	2004-06-28 00:08:58.884629440 -0700
@@ -20,7 +20,6 @@
 #include <linux/major.h>
 #include <linux/root_dev.h>
 #include <linux/mtd/mtd.h>
-#include <linux/init.h>
 
 #include <asm/irq.h>
 #include <asm/setup.h>
@@ -42,7 +41,8 @@ extern char _root_fs_image_start __attri
 extern char _root_fs_image_end __attribute__ ((__weak__));
 
 
-char command_line[COMMAND_LINE_SIZE];
+char command_line[512];
+char saved_command_line[512];
 
 /* Memory not used by the kernel.  */
 static unsigned long total_ram_pages;
diff -puN arch/x86_64/kernel/setup.c~a arch/x86_64/kernel/setup.c
--- 25/arch/x86_64/kernel/setup.c~a	2004-06-28 00:08:52.927535056 -0700
+++ 25-akpm/arch/x86_64/kernel/setup.c	2004-06-28 00:08:58.885629288 -0700
@@ -101,6 +101,7 @@ extern int root_mountflags;
 extern char _text, _etext, _edata, _end;
 
 char command_line[COMMAND_LINE_SIZE];
+char saved_command_line[COMMAND_LINE_SIZE];
 
 struct resource standard_io_resources[] = {
 	{ "dma1", 0x00, 0x1f, IORESOURCE_BUSY | IORESOURCE_IO },
diff -puN drivers/sbus/char/openprom.c~a drivers/sbus/char/openprom.c
--- 25/drivers/sbus/char/openprom.c~a	2004-06-28 00:08:52.960530040 -0700
+++ 25-akpm/drivers/sbus/char/openprom.c	2004-06-28 00:08:58.898627312 -0700
@@ -149,6 +149,7 @@ static int openprom_sunos_ioctl(struct i
 	char buffer[OPROMMAXPARAM+1], *buf;
 	struct openpromio *opp;
 	int bufsize, len, error = 0;
+	extern char saved_command_line[];
 	static int cnt;
 
 	if (cmd == OPROMSETOPT)
diff -puN fs/proc/kcore.c~a fs/proc/kcore.c
--- 25/fs/proc/kcore.c~a	2004-06-28 00:08:53.002523656 -0700
+++ 25-akpm/fs/proc/kcore.c	2004-06-28 00:08:58.899627160 -0700
@@ -18,7 +18,6 @@
 #include <linux/elfcore.h>
 #include <linux/vmalloc.h>
 #include <linux/highmem.h>
-#include <linux/init.h>
 #include <asm/uaccess.h>
 #include <asm/io.h>
 
@@ -85,6 +84,8 @@ kclist_del(void *addr)
 	return 0;
 }
 
+extern char saved_command_line[];
+
 static size_t get_kcore_size(int *nphdr, size_t *elf_buflen)
 {
 	size_t try, size;
diff -puN fs/proc/proc_misc.c~a fs/proc/proc_misc.c
--- 25/fs/proc/proc_misc.c~a	2004-06-28 00:08:53.030519400 -0700
+++ 25-akpm/fs/proc/proc_misc.c	2004-06-28 00:08:58.899627160 -0700
@@ -518,6 +518,7 @@ static int filesystems_read_proc(char *p
 static int cmdline_read_proc(char *page, char **start, off_t off,
 				 int count, int *eof, void *data)
 {
+	extern char saved_command_line[];
 	int len;
 
 	len = sprintf(page, "%s\n", saved_command_line);
diff -L include/asm-alpha/setup.h -puN include/asm-alpha/setup.h~a /dev/null
--- 25/include/asm-alpha/setup.h
+++ /dev/null	2004-04-06 10:56:48.000000000 -0700
@@ -1,6 +0,0 @@
-#ifndef __ALPHA_SETUP_H
-#define __ALPHA_SETUP_H
-
-#define COMMAND_LINE_SIZE	256
-
-#endif
diff -puN include/asm-alpha/system.h~a include/asm-alpha/system.h
--- 25/include/asm-alpha/system.h~a	2004-06-28 00:08:53.099508912 -0700
+++ 25-akpm/include/asm-alpha/system.h	2004-06-28 00:08:58.901626856 -0700
@@ -43,6 +43,7 @@
  */
 #define PARAM			ZERO_PGE
 #define COMMAND_LINE		((char*)(PARAM + 0x0000))
+#define COMMAND_LINE_SIZE	256
 #define INITRD_START		(*(unsigned long *) (PARAM+0x100))
 #define INITRD_SIZE		(*(unsigned long *) (PARAM+0x108))
 
diff -puN include/asm-cris/setup.h~a include/asm-cris/setup.h
--- 25/include/asm-cris/setup.h~a	2004-06-28 00:08:53.138502984 -0700
+++ 25-akpm/include/asm-cris/setup.h	2004-06-28 00:08:58.901626856 -0700
@@ -1,6 +1,3 @@
 #ifndef _CRIS_SETUP_H
 #define _CRIS_SETUP_H
-
-#define COMMAND_LINE_SIZE	256
-
 #endif
diff -puN include/asm-h8300/setup.h~a include/asm-h8300/setup.h
--- 25/include/asm-h8300/setup.h~a	2004-06-28 00:08:53.181496448 -0700
+++ 25-akpm/include/asm-h8300/setup.h	2004-06-28 00:08:58.902626704 -0700
@@ -1,6 +1 @@
-#ifndef __H8300_SETUP_H
-#define __H8300_SETUP_H
-
-#define COMMAND_LINE_SIZE	512
-
-#endif
+/* Nothing do */
diff -puN include/asm-i386/param.h~a include/asm-i386/param.h
--- 25/include/asm-i386/param.h~a	2004-06-28 00:08:53.215491280 -0700
+++ 25-akpm/include/asm-i386/param.h	2004-06-28 00:08:58.904626400 -0700
@@ -18,6 +18,5 @@
 #endif
 
 #define MAXHOSTNAMELEN	64	/* max length of hostname */
-#define COMMAND_LINE_SIZE 256
 
 #endif
diff -L include/asm-ia64/setup.h -puN include/asm-ia64/setup.h~a /dev/null
--- 25/include/asm-ia64/setup.h
+++ /dev/null	2004-04-06 10:56:48.000000000 -0700
@@ -1,6 +0,0 @@
-#ifndef __IA64_SETUP_H
-#define __IA64_SETUP_H
-
-#define COMMAND_LINE_SIZE	512
-
-#endif
diff -puN include/asm-m68knommu/setup.h~a include/asm-m68knommu/setup.h
--- 25/include/asm-m68knommu/setup.h~a	2004-06-28 00:08:53.293479424 -0700
+++ 25-akpm/include/asm-m68knommu/setup.h	2004-06-28 00:08:58.905626248 -0700
@@ -1,5 +1 @@
 #include <asm-m68k/setup.h>
-
-/* We have a bigger command line buffer. */
-#undef COMMAND_LINE_SIZE
-#define COMMAND_LINE_SIZE	512
diff -puN include/asm-m68k/setup.h~a include/asm-m68k/setup.h
--- 25/include/asm-m68k/setup.h~a	2004-06-28 00:08:53.329473952 -0700
+++ 25-akpm/include/asm-m68k/setup.h	2004-06-28 00:08:58.906626096 -0700
@@ -357,7 +357,6 @@ extern int m68k_is040or060;
 
 #define NUM_MEMINFO	4
 #define CL_SIZE		256
-#define COMMAND_LINE_SIZE	CL_SIZE
 
 #ifndef __ASSEMBLY__
 extern int m68k_num_memory;		/* # of memory blocks found (and used) */
diff -puN include/asm-mips/bootinfo.h~a include/asm-mips/bootinfo.h
--- 25/include/asm-mips/bootinfo.h~a	2004-06-28 00:08:53.368468024 -0700
+++ 25-akpm/include/asm-mips/bootinfo.h	2004-06-28 00:08:58.906626096 -0700
@@ -12,7 +12,6 @@
 #define _ASM_BOOTINFO_H
 
 #include <linux/types.h>
-#include <asm/setup.h>
 
 /*
  * The MACH_GROUP_ IDs are the equivalent to PCI vendor IDs; the remaining
@@ -210,7 +209,7 @@
 #define MACH_GROUP_TITAN       22	/* PMC-Sierra Titan		*/
 #define  MACH_TITAN_YOSEMITE	1	/* PMC-Sierra Yosemite		*/
 
-#define CL_SIZE			COMMAND_LINE_SIZE
+#define CL_SIZE			(256)
 
 const char *get_system_type(void);
 
diff -L include/asm-mips/setup.h -puN include/asm-mips/setup.h~a /dev/null
--- 25/include/asm-mips/setup.h
+++ /dev/null	2004-04-06 10:56:48.000000000 -0700
@@ -1,8 +0,0 @@
-#ifdef __KERNEL__
-#ifndef _MIPS_SETUP_H
-#define _MIPS_SETUP_H
-
-#define COMMAND_LINE_SIZE	256
-
-#endif /* __SETUP_H */
-#endif /* __KERNEL__ */
diff -puN include/asm-parisc/setup.h~a include/asm-parisc/setup.h
--- 25/include/asm-parisc/setup.h~a	2004-06-28 00:08:53.433458144 -0700
+++ 25-akpm/include/asm-parisc/setup.h	2004-06-28 00:08:58.908625792 -0700
@@ -1,6 +1,10 @@
-#ifndef _PARISC_SETUP_H
-#define _PARISC_SETUP_H
+/*
+ *	Just a place holder. We don't want to have to test x86 before
+ *	we include stuff
+ */
 
-#define COMMAND_LINE_SIZE	1024
+#ifndef _i386_SETUP_H
+#define _i386_SETUP_H
 
-#endif /* _PARISC_SETUP_H */
+
+#endif /* _i386_SETUP_H */
diff -puN include/asm-ppc64/machdep.h~a include/asm-ppc64/machdep.h
--- 25/include/asm-ppc64/machdep.h~a	2004-06-28 00:08:53.467452976 -0700
+++ 25-akpm/include/asm-ppc64/machdep.h	2004-06-28 00:08:58.908625792 -0700
@@ -11,7 +11,6 @@
 
 #include <linux/config.h>
 #include <linux/seq_file.h>
-#include <linux/init.h>
 #include <linux/dma-mapping.h>
 
 #include <asm/setup.h>
@@ -115,7 +114,9 @@ struct machdep_calls {
 };
 
 extern struct machdep_calls ppc_md;
+#define COMMAND_LINE_SIZE 512
 extern char cmd_line[COMMAND_LINE_SIZE];
+extern char saved_command_line[COMMAND_LINE_SIZE];
 
 /* Functions to produce codes on the leds.
  * The SRC code should be unique for the message category and should
diff -puN include/asm-ppc64/setup.h~a include/asm-ppc64/setup.h
--- 25/include/asm-ppc64/setup.h~a	2004-06-28 00:08:53.495448720 -0700
+++ 25-akpm/include/asm-ppc64/setup.h	2004-06-28 00:08:58.909625640 -0700
@@ -1,6 +1,6 @@
 #ifndef _PPC_SETUP_H
 #define _PPC_SETUP_H
 
-#define COMMAND_LINE_SIZE 512
+/* This is a place holder include */
 
 #endif /* _PPC_SETUP_H */
diff -puN include/asm-ppc/machdep.h~a include/asm-ppc/machdep.h
--- 25/include/asm-ppc/machdep.h~a	2004-06-28 00:08:53.529443552 -0700
+++ 25-akpm/include/asm-ppc/machdep.h	2004-06-28 00:08:58.910625488 -0700
@@ -108,6 +108,7 @@ struct machdep_calls {
 };
 
 extern struct machdep_calls ppc_md;
+#define COMMAND_LINE_SIZE 512
 extern char cmd_line[COMMAND_LINE_SIZE];
 
 extern void setup_pci_ptrs(void);
diff -puN include/asm-ppc/setup.h~a include/asm-ppc/setup.h
--- 25/include/asm-ppc/setup.h~a	2004-06-28 00:08:53.557439296 -0700
+++ 25-akpm/include/asm-ppc/setup.h	2004-06-28 00:08:58.911625336 -0700
@@ -6,9 +6,6 @@
 #define m68k_memory memory
 
 #include <asm-m68k/setup.h>
-/* We have a bigger command line buffer. */
-#undef COMMAND_LINE_SIZE
-#define COMMAND_LINE_SIZE	512
 
 #endif /* _PPC_SETUP_H */
 #endif /* __KERNEL__ */
diff -L include/asm-sh/setup.h -puN include/asm-sh/setup.h~a /dev/null
--- 25/include/asm-sh/setup.h
+++ /dev/null	2004-04-06 10:56:48.000000000 -0700
@@ -1,8 +0,0 @@
-#ifdef __KERNEL__
-#ifndef _SH_SETUP_H
-#define _SH_SETUP_H
-
-#define COMMAND_LINE_SIZE 256
-
-#endif /* _SH_SETUP_H */
-#endif /* __KERNEL__ */
diff -puN include/asm-sparc64/setup.h~a include/asm-sparc64/setup.h
--- 25/include/asm-sparc64/setup.h~a	2004-06-28 00:08:53.634427592 -0700
+++ 25-akpm/include/asm-sparc64/setup.h	2004-06-28 00:08:58.912625184 -0700
@@ -5,6 +5,5 @@
 #ifndef _SPARC64_SETUP_H
 #define _SPARC64_SETUP_H
 
-#define COMMAND_LINE_SIZE	256
 
 #endif /* _SPARC64_SETUP_H */
diff -puN include/asm-sparc/setup.h~a include/asm-sparc/setup.h
--- 25/include/asm-sparc/setup.h~a	2004-06-28 00:08:53.669422272 -0700
+++ 25-akpm/include/asm-sparc/setup.h	2004-06-28 00:08:58.913625032 -0700
@@ -5,6 +5,5 @@
 #ifndef _SPARC_SETUP_H
 #define _SPARC_SETUP_H
 
-#define COMMAND_LINE_SIZE	256
 
 #endif /* _SPARC_SETUP_H */
diff -L include/asm-um/setup.h -puN include/asm-um/setup.h~a /dev/null
--- 25/include/asm-um/setup.h
+++ /dev/null	2004-04-06 10:56:48.000000000 -0700
@@ -1,6 +0,0 @@
-#ifndef SETUP_H_INCLUDED
-#define SETUP_H_INCLUDED
-
-#define COMMAND_LINE_SIZE 512
-
-#endif		/* SETUP_H_INCLUDED */
diff -L include/asm-v850/setup.h -puN include/asm-v850/setup.h~a /dev/null
--- 25/include/asm-v850/setup.h
+++ /dev/null	2004-04-06 10:56:48.000000000 -0700
@@ -1,6 +0,0 @@
-#ifndef _V850_SETUP_H
-#define _V850_SETUP_H
-
-#define COMMAND_LINE_SIZE	512
-
-#endif /* __SETUP_H */
diff -puN include/asm-x86_64/bootsetup.h~a include/asm-x86_64/bootsetup.h
--- 25/include/asm-x86_64/bootsetup.h~a	2004-06-28 00:08:53.768407224 -0700
+++ 25-akpm/include/asm-x86_64/bootsetup.h	2004-06-28 00:08:58.914624880 -0700
@@ -30,6 +30,7 @@ extern char x86_boot_params[2048];
 #define EDD_NR     (*(unsigned char *) (PARAM+EDDNR))
 #define EDD_BUF     ((struct edd_info *) (PARAM+EDDBUF))
 #define COMMAND_LINE saved_command_line
+#define COMMAND_LINE_SIZE 256
 
 #define RAMDISK_IMAGE_START_MASK  	0x07FF
 #define RAMDISK_PROMPT_FLAG		0x8000
diff -puN include/asm-x86_64/setup.h~a include/asm-x86_64/setup.h
--- 25/include/asm-x86_64/setup.h~a	2004-06-28 00:08:53.796402968 -0700
+++ 25-akpm/include/asm-x86_64/setup.h	2004-06-28 00:08:58.915624728 -0700
@@ -1,6 +1,10 @@
+/*
+ *	Just a place holder. We don't want to have to test x86 before
+ *	we include stuff
+ */
+
 #ifndef _x8664_SETUP_H
 #define _x8664_SETUP_H
 
-#define COMMAND_LINE_SIZE	256
 
 #endif
diff -puN include/linux/init.h~a include/linux/init.h
--- 25/include/linux/init.h~a	2004-06-28 00:08:53.837396736 -0700
+++ 25-akpm/include/linux/init.h	2004-06-28 00:09:01.336256736 -0700
@@ -110,33 +110,25 @@ extern char saved_command_line[];
 struct obs_kernel_param {
 	const char *str;
 	int (*setup_func)(char *);
-	int early;
 };
 
-/* Only for really core code.  See moduleparam.h for the normal way. */
-#define __setup_param(str, unique_id, fn, early)			\
+/* OBSOLETE: see moduleparam.h for the right way. */
+#define __setup_param(str, unique_id, fn)			\
 	static char __setup_str_##unique_id[] __initdata = str;	\
 	static struct obs_kernel_param __setup_##unique_id	\
 		 __attribute_used__				\
 		 __attribute__((__section__(".init.setup")))	\
-		= { __setup_str_##unique_id, fn, early }
+		= { __setup_str_##unique_id, fn }
 
 #define __setup_null_param(str, unique_id)			\
-	__setup_param(str, unique_id, NULL, 0)
+	__setup_param(str, unique_id, NULL)
 
 #define __setup(str, fn)					\
-	__setup_param(str, fn, fn, 0)
+	__setup_param(str, fn, fn)
 
 #define __obsolete_setup(str)					\
 	__setup_null_param(str, __LINE__)
 
-/* NOTE: fn is as per module_param, not __setup!  Emits warning if fn
- * returns non-zero. */
-#define early_param(str, fn)					\
-	__setup_param(str, fn, fn, 1)
-
-/* Relies on saved_command_line being set */
-void __init parse_early_param(void);
 #endif /* __ASSEMBLY__ */
 
 /**
diff -puN init/main.c~a init/main.c
--- 25/init/main.c~a	2004-06-28 00:08:53.881390048 -0700
+++ 25-akpm/init/main.c	2004-06-28 00:09:01.351254456 -0700
@@ -112,9 +112,6 @@ extern void time_init(void);
 void (*late_time_init)(void);
 extern void softirq_init(void);
 
-/* Untouched command line (eg. for /proc) saved by arch-specific code. */
-char saved_command_line[COMMAND_LINE_SIZE];
-
 static char *execute_command;
 
 /* Setup configured maximum number of CPUs to activate */
@@ -161,14 +158,8 @@ static int __init obsolete_checksetup(ch
 	do {
 		int n = strlen(p->str);
 		if (!strncmp(line, p->str, n)) {
-			if (p->early) {
-				/* Already done in parse_early_param?  (Needs
-				 * exact match on param part) */
-				if (line[n] == '\0' || line[n] == '=')
-					return 1;
-			} else if (!p->setup_func) {
-				printk(KERN_WARNING "Parameter %s is obsolete,"
-				       " ignored\n", p->str);
+			if (!p->setup_func) {
+				printk(KERN_WARNING "Parameter %s is obsolete, ignored\n", p->str);
 				return 1;
 			} else if (p->setup_func(line + n))
 				return 1;
@@ -403,38 +394,6 @@ static void noinline rest_init(void)
  	cpu_idle();
 } 
 
-/* Check for early params. */
-static int __init do_early_param(char *param, char *val)
-{
-	struct obs_kernel_param *p;
-	extern struct obs_kernel_param __setup_start, __setup_end;
-
-	for (p = &__setup_start; p < &__setup_end; p++) {
-		if (p->early && strcmp(param, p->str) == 0) {
-			if (p->setup_func(val) != 0)
-				printk(KERN_WARNING
-				       "Malformed early option '%s'\n", param);
-		}
-	}
-	/* We accept everything at this stage. */
-	return 0;
-}
-
-/* Arch code calls this early on, or if not, just before other parsing. */
-void __init parse_early_param(void)
-{
-	static __initdata int done = 0;
-	static __initdata char tmp_cmdline[COMMAND_LINE_SIZE];
-
-	if (done)
-		return;
-
-	/* All fall through to do_early_param. */
-	strlcpy(tmp_cmdline, saved_command_line, COMMAND_LINE_SIZE);
-	parse_args("early options", tmp_cmdline, NULL, 0, do_early_param);
-	done = 1;
-}
-
 /*
  *	Activate the first processor.
  */
@@ -442,6 +401,7 @@ void __init parse_early_param(void)
 asmlinkage void __init start_kernel(void)
 {
 	char * command_line;
+	extern char saved_command_line[];
 	extern struct kernel_param __start___param[], __stop___param[];
 /*
  * Interrupts are still disabled. Do necessary setups, then
@@ -478,7 +438,6 @@ asmlinkage void __init start_kernel(void
 	page_alloc_init();
 	trap_init();
 	printk("Kernel command line: %s\n", saved_command_line);
-	parse_early_param();
 	parse_args("Booting kernel", command_line, __start___param,
 		   __stop___param - __start___param,
 		   &unknown_bootoption);
@@ -719,16 +678,3 @@ static int init(void * unused)
 
 	panic("No init found.  Try passing init= option to kernel.");
 }
-
-static int early_param_test(char *rest)
-{
-	printk("early_parm_test: %s\n", rest ?: "(null)");
-	return rest ? 0 : -EINVAL;
-}
-early_param("testsetup", early_param_test);
-static int early_setup_test(char *rest)
-{
-	printk("early_setup_test: %s\n", rest ?: "(null)");
-	return 0;
-}
-__setup("testsetup_long", early_setup_test);

_


^ permalink raw reply	[flat|nested] 13+ messages in thread

* Re: 2.6.7-mm3 (compile stats)
  2004-06-27  6:31 2.6.7-mm3 Andrew Morton
                   ` (3 preceding siblings ...)
  2004-06-27 22:51 ` 2.6.7-mm3 Joseph Fannin
@ 2004-06-28 15:03 ` John Cherry
  2004-06-28 19:27 ` [PATCH 2.6.7-mm3] cirrusfb: minor fixes Francois Romieu
  5 siblings, 0 replies; 13+ messages in thread
From: John Cherry @ 2004-06-28 15:03 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel

Sample of the errors in the allyesconfig build.  Adrian Bunk has a patch
for this.

Warnings/Errors Summary
  CHK     include/linux/compile.h
  UPD     include/linux/compile.h
  CC      init/version.o
  LD      init/built-in.o
  LD      .tmp_vmlinux1
sound/built-in.o(.text+0x10aee2): In function
`snd_gus_synth_new_device':
sound/isa/gus/gus_synth.c:272: undefined reference to
`snd_seq_iwffff_init'
make: [.tmp_vmlinux1] Error 1 (ignored)
  KSYM    .tmp_kallsyms1.S


----------------------------------------------------------------------

Linux 2.6 (mm tree) Compile Statistics (gcc 3.2.2)


Kernel            bzImage   bzImage  bzImage  modules  bzImage  modules
                (defconfig) (allno) (allyes) (allyes) (allmod) (allmod)
--------------- ---------- -------- -------- -------- -------- --------
2.6.7-mm3         0w/0e     0w/0e    90w/6e    5w/0e   1w/0e     86w/0e
2.6.7-mm2         0w/0e     0w/0e   109w/0e    7w/0e   1w/0e    106w/0e
2.6.7-mm1         0w/0e     5w/0e   108w/0e    5w/0e   1w/0e    104w/0e
2.6.7-rc3-mm2     0w/0e     5w/0e   105w/10e   5w/0e   2w/0e    100w/2e
2.6.7-rc3-mm1     0w/0e     5w/0e   104w/10e   5w/0e   2w/0e    100w/2e
2.6.7-rc2-mm2     0w/0e     5w/0e   109w/10e   5w/0e   2w/0e    105w/2e
2.6.7-rc2-mm1     0w/0e    12w/0e   158w/13e   5w/0e   3w/0e    153w/4e
2.6.7-rc1-mm1     0w/0e     6w/0e   108w/0e    5w/0e   2w/0e    104w/0e
2.6.6-mm5         0w/0e     0w/0e   109w/5e    5w/0e   2w/0e    110w/0e
2.6.6-mm4         0w/0e     0w/0e   112w/9e    5w/0e   2w/5e    106w/1e
2.6.6-mm3         3w/9e     0w/0e   120w/26e   5w/0e   2w/0e    114w/10e
2.6.6-mm2         4w/11e    0w/0e   120w/24e   6w/0e   2w/0e    118w/9e
2.6.6-mm1         1w/0e     0w/0e   118w/25e   6w/0e   2w/0e    114w/10e
2.6.6-rc3-mm2     0w/0e     0w/0e   117w/ 0e   8w/0e   2w/0e    116w/0e
2.6.6-rc3-mm1     0w/0e     0w/0e   120w/10e   8w/0e   2w/0e    152w/2e
2.6.6-rc2-mm2     0w/0e     1w/5e   118w/ 0e   8w/0e   3w/0e    118w/0e
2.6.6-rc2-mm1     0w/0e     0w/0e   115w/ 0e   7w/0e   3w/0e    116w/0e
2.6.6-rc1-mm1     0w/0e     0w/7e   122w/ 0e   7w/0e   4w/0e    122w/0e
2.6.5-mm6         0w/0e     0w/0e   123w/ 0e   7w/0e   4w/0e    124w/0e
2.6.5-mm5         0w/0e     0w/0e   119w/ 0e   7w/0e   4w/0e    120w/0e
2.6.5-mm4         0w/0e     0w/0e   120w/ 0e   7w/0e   4w/0e    121w/0e
2.6.5-mm3         0w/0e     1w/0e   121w/12e   7w/0e   3w/0e    123w/0e
2.6.5-mm2         0w/0e     0w/0e   128w/12e   7w/0e   3w/0e    134w/0e
2.6.5-mm1         0w/0e     5w/0e   122w/ 0e   7w/0e   3w/0e    124w/0e
2.6.5-rc3-mm4     0w/0e     0w/0e   124w/ 0e   8w/0e   4w/0e    126w/0e
2.6.5-rc3-mm3     0w/0e     5w/0e   129w/14e   8w/0e   4w/0e    129w/6e
2.6.5-rc3-mm2     0w/0e     5w/0e   130w/14e   8w/0e   4w/0e    129w/6e
2.6.5-rc3-mm1     0w/0e     5w/0e   129w/ 0e   8w/0e   4w/0e    129w/0e
2.6.5-rc2-mm5     0w/0e     5w/0e   130w/ 0e   8w/0e   4w/0e    129w/0e
2.6.5-rc2-mm4     0w/0e     5w/0e   134w/ 0e   8w/0e   3w/0e    133w/0e
2.6.5-rc2-mm3     0w/0e     5w/0e   134w/ 0e   8w/0e   3w/0e    133w/0e
2.6.5-rc2-mm2     0w/0e     5w/0e   137w/ 0e   8w/0e   3w/0e    134w/0e
2.6.5-rc2-mm1     0w/0e     5w/0e   136w/ 0e   8w/0e   3w/0e    134w/0e
2.6.5-rc1-mm2     0w/0e     5w/0e   135w/ 5e   8w/0e   3w/0e    133w/0e
2.6.5-rc1-mm1     0w/0e     5w/0e   135w/ 5e   8w/0e   3w/0e    133w/0e
2.6.4-mm2         1w/2e     5w/2e   144w/10e   8w/0e   3w/2e    144w/0e
2.6.4-mm1         1w/0e     5w/0e   146w/ 5e   8w/0e   3w/0e    144w/0e
2.6.4-rc2-mm1     1w/0e     5w/0e   146w/12e  11w/0e   3w/0e    147w/2e
2.6.4-rc1-mm2     1w/0e     5w/0e   144w/ 0e  11w/0e   3w/0e    145w/0e
2.6.4-rc1-mm1     1w/0e     5w/0e   147w/ 5e  11w/0e   3w/0e    147w/0e
2.6.3-mm4         1w/0e     5w/0e   146w/ 0e   7w/0e   3w/0e    142w/0e
2.6.3-mm3         1w/2e     5w/2e   146w/15e   7w/0e   3w/2e    144w/5e
2.6.3-mm2         1w/8e     5w/0e   140w/ 0e   7w/0e   3w/0e    138w/0e
2.6.3-mm1         1w/0e     5w/0e   143w/ 5e   7w/0e   3w/0e    141w/0e
2.6.3-rc3-mm1     1w/0e     0w/0e   144w/13e   7w/0e   3w/0e    142w/3e
2.6.3-rc2-mm1     1w/0e     0w/265e 144w/ 5e   7w/0e   3w/0e    145w/0e
2.6.3-rc1-mm1     1w/0e     0w/265e 141w/ 5e   7w/0e   3w/0e    143w/0e
2.6.2-mm1         2w/0e     0w/264e 147w/ 5e   7w/0e   3w/0e    173w/0e
2.6.2-rc3-mm1     2w/0e     0w/265e 146w/ 5e   7w/0e   3w/0e    172w/0e
2.6.2-rc2-mm2     0w/0e     0w/264e 145w/ 5e   7w/0e   3w/0e    171w/0e
2.6.2-rc2-mm1     0w/0e     0w/264e 146w/ 5e   7w/0e   3w/0e    172w/0e
2.6.2-rc1-mm3     0w/0e     0w/265e 144w/ 8e   7w/0e   3w/0e    169w/0e
2.6.2-rc1-mm2     0w/0e     0w/264e 144w/ 5e  10w/0e   3w/0e    171w/0e
2.6.2-rc1-mm1     0w/0e     0w/264e 144w/ 5e  10w/0e   3w/0e    171w/0e
2.6.1-mm5         2w/5e     0w/264e 153w/11e  10w/0e   3w/0e    180w/0e
2.6.1-mm4         0w/821e   0w/264e 154w/ 5e   8w/1e   5w/0e    179w/0e
2.6.1-mm3         0w/0e     0w/0e   151w/ 5e  10w/0e   3w/0e    177w/0e
2.6.1-mm2         0w/0e     0w/0e   143w/ 5e  12w/0e   3w/0e    171w/0e
2.6.1-mm1         0w/0e     0w/0e   146w/ 9e  12w/0e   6w/0e    171w/0e
2.6.1-rc2-mm1     0w/0e     0w/0e   149w/ 0e  12w/0e   6w/0e    171w/4e
2.6.1-rc1-mm2     0w/0e     0w/0e   157w/15e  12w/0e   3w/0e    185w/4e
2.6.1-rc1-mm1     0w/0e     0w/0e   156w/10e  12w/0e   3w/0e    184w/2e
2.6.0-mm2         0w/0e     0w/0e   161w/ 0e  12w/0e   3w/0e    189w/0e
2.6.0-mm1         0w/0e     0w/0e   173w/ 0e  12w/0e   3w/0e    212w/0e

Web page with links to complete details:
   http://developer.osdl.org/cherry/compile/

John




^ permalink raw reply	[flat|nested] 13+ messages in thread

* Re: 2.6.7-mm3 [broken serial console and Kernel BUG on dual Opteron]
  2004-06-28  7:19   ` Andrew Morton
@ 2004-06-28 19:18     ` R. J. Wysocki
  2004-06-28 19:29       ` 2.6.7-mm3: Kernel BUG on dual Opteron with DEBUG_SLAB R. J. Wysocki
  0 siblings, 1 reply; 13+ messages in thread
From: R. J. Wysocki @ 2004-06-28 19:18 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel

[-- Attachment #1: Type: text/plain, Size: 1483 bytes --]

On Monday 28 of June 2004 09:19, Andrew Morton wrote:
> "R. J. Wysocki" <rjwysocki@sisk.pl> wrote:
> >  On Sunday 27 of June 2004 08:31, Andrew Morton wrote:
> >  > ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.7/2.
> >  >6.7-m m3/
> >
> >  I see the following: (in the order of importance - to me ;-)):
> >
> >  1) Serial console does not work (at all), but earlyprintk _does_ (output
> > goes to tty0 after earlyprintk has finished).
> >
> >  Please, fix the serial console ASAP.  It's a pain to hand-rewrite call
> > traces
>
> erk, sorry, I thought the x86_64 console= parsing breakage had been fixed.
>
> The below should get you going again while we remember what the problem
> was.

It's revived the serial console, so thanks a lot!  BTW, can you tell me 
please, what it actually does?  I see that it applies to many architectures, 
not just x86-64 ...

FYIO, I see that for the following command line:

root=/dev/sdc3 vga=792 earlyprintk=serial,ttyS0,115200 console=ttyS0,115200 
console=tty0 hdc=ide-scsi

it makes all of the kernel and system boot messages go to ttyS0 (see the 
attached log) while tty0 gets only kernel messages ("normally" it worked in 
the reverse way), which of course is not a big deal.

Now, I'm going to set the DEBUG_SLAB and see what happens. ;-)

Yours,
rjw

----------------------------
For a successful technology, reality must take precedence over public 
relations, for nature cannot be fooled.
					-- Richard P. Feynman

[-- Attachment #2: 2.6.7-mm3-boot.log --]
[-- Type: text/x-log, Size: 26806 bytes --]

Bootdata ok (command line is root=/dev/sdc3 vga=792 earlyprintk=serial,ttyS0,115200 console=ttyS0,115200 console=tty0 hdc=)
Linux version 2.6.7-mm3 (rafael@chimera) (gcc version 3.3.3 (SuSE Linux)) #4 SMP Mon Jun 28 20:49:29 CEST 2004
BIOS-provided physical RAM map:
 BIOS-e820: 0000000000000000 - 000000000009fc00 (usable)
 BIOS-e820: 000000000009fc00 - 00000000000a0000 (reserved)
 BIOS-e820: 00000000000e0000 - 0000000000100000 (reserved)
 BIOS-e820: 0000000000100000 - 000000003fff0000 (usable)
 BIOS-e820: 000000003fff0000 - 000000003ffff000 (ACPI data)
 BIOS-e820: 000000003ffff000 - 0000000040000000 (ACPI NVS)
 BIOS-e820: 00000000ff7c0000 - 0000000100000000 (reserved)
kernel direct mapping tables upto 10100000000 @ 8000-c000
Scanning NUMA topology in Northbridge 24
Number of nodes 2 (10010)
Node 0 MemBase 0000000000000000 Limit 000000001fffffff
Node 1 MemBase 0000000020000000 Limit 000000003fff0000
Using node hash shift of 24
Bootmem setup node 0 0000000000000000-000000001fffffff
Bootmem setup node 1 0000000020000000-000000003fff0000
No mptable found.
On node 0 totalpages: 131071
  DMA zone: 4096 pages, LIFO batch:1
  Normal zone: 126975 pages, LIFO batch:16
  HighMem zone: 0 pages, LIFO batch:1
On node 1 totalpages: 131056
  DMA zone: 0 pages, LIFO batch:1
  Normal zone: 131056 pages, LIFO batch:16
  HighMem zone: 0 pages, LIFO batch:1
ACPI: RSDP (v000 ACPIAM                                    ) @ 0x00000000000f66f0
ACPI: RSDT (v001 A M I  OEMRSDT  0x10000302 MSFT 0x00000097) @ 0x000000003fff0000
ACPI: FADT (v001 A M I  OEMFACP  0x10000302 MSFT 0x00000097) @ 0x000000003fff0200
ACPI: MADT (v001 A M I  OEMAPIC  0x10000302 MSFT 0x00000097) @ 0x000000003fff0380
ACPI: OEMB (v001 A M I  OEMBIOS  0x10000302 MSFT 0x00000097) @ 0x000000003ffff040
ACPI: SRAT (v001 A M I  OEMSRAT  0x10000302 MSFT 0x00000097) @ 0x000000003fff39f0
ACPI: ASF! (v001 AMIASF AMDSTRET 0x00000001 INTL 0x02002026) @ 0x000000003fff3ae0
ACPI: DSDT (v001  0ABCF 0ABCF007 0x00000007 INTL 0x02002026) @ 0x0000000000000000
ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
Processor #0 15:5 APIC version 16
ACPI: LAPIC (acpi_id[0x02] lapic_id[0x01] enabled)
Processor #1 15:5 APIC version 16
ACPI: IOAPIC (id[0x02] address[0xfec00000] gsi_base[0])
IOAPIC[0]: Assigned apic_id 2
IOAPIC[0]: apic_id 2, version 17, address 0xfec00000, GSI 0-23
ACPI: IOAPIC (id[0x03] address[0xfc9fe000] gsi_base[24])
IOAPIC[1]: Assigned apic_id 3
IOAPIC[1]: apic_id 3, version 17, address 0xfc9fe000, GSI 24-27
ACPI: IOAPIC (id[0x04] address[0xfc9ff000] gsi_base[28])
IOAPIC[2]: Assigned apic_id 4
IOAPIC[2]: apic_id 4, version 17, address 0xfc9ff000, GSI 28-31
ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
Using ACPI (MADT) for SMP configuration information
Checking aperture...
CPU 0: aperture @ f0000000 size 128 MB
CPU 1: aperture @ f0000000 size 128 MB
Built 2 zonelists
Initializing CPU#0
Kernel command line: root=/dev/sdc3 vga=792 earlyprintk=serial,ttyS0,115200 console=ttyS0,115200 console=tty0 hdc=ide-scsi
ide_setup: hdc=ide-scsi
PID hash table entries: 16 (order 4: 256 bytes)
time.c: Using 1.193182 MHz PIT timer.
time.c: Detected 1386.661 MHz processor.
disabling early console
Bootdata ok (command line is root=/dev/sdc3 vga=792 earlyprintk=serial,ttyS0,115200 console=ttyS0,115200 console=tty0 hdc=)
Linux version 2.6.7-mm3 (rafael@chimera) (gcc version 3.3.3 (SuSE Linux)) #4 SMP Mon Jun 28 20:49:29 CEST 2004
BIOS-provided physical RAM map:
 BIOS-e820: 0000000000000000 - 000000000009fc00 (usable)
 BIOS-e820: 000000000009fc00 - 00000000000a0000 (reserved)
 BIOS-e820: 00000000000e0000 - 0000000000100000 (reserved)
 BIOS-e820: 0000000000100000 - 000000003fff0000 (usable)
 BIOS-e820: 000000003fff0000 - 000000003ffff000 (ACPI data)
 BIOS-e820: 000000003ffff000 - 0000000040000000 (ACPI NVS)
 BIOS-e820: 00000000ff7c0000 - 0000000100000000 (reserved)
Scanning NUMA topology in Northbridge 24
Number of nodes 2 (10010)
Node 0 MemBase 0000000000000000 Limit 000000001fffffff
Node 1 MemBase 0000000020000000 Limit 000000003fff0000
Using node hash shift of 24
Bootmem setup node 0 0000000000000000-000000001fffffff
Bootmem setup node 1 0000000020000000-000000003fff0000
No mptable found.
On node 0 totalpages: 131071
  DMA zone: 4096 pages, LIFO batch:1
  Normal zone: 126975 pages, LIFO batch:16
  HighMem zone: 0 pages, LIFO batch:1
On node 1 totalpages: 131056
  DMA zone: 0 pages, LIFO batch:1
  Normal zone: 131056 pages, LIFO batch:16
  HighMem zone: 0 pages, LIFO batch:1
ACPI: RSDP (v000 ACPIAM                                    ) @ 0x00000000000f66f0
ACPI: RSDT (v001 A M I  OEMRSDT  0x10000302 MSFT 0x00000097) @ 0x000000003fff0000
ACPI: FADT (v001 A M I  OEMFACP  0x10000302 MSFT 0x00000097) @ 0x000000003fff0200
ACPI: MADT (v001 A M I  OEMAPIC  0x10000302 MSFT 0x00000097) @ 0x000000003fff0380
ACPI: OEMB (v001 A M I  OEMBIOS  0x10000302 MSFT 0x00000097) @ 0x000000003ffff040
ACPI: SRAT (v001 A M I  OEMSRAT  0x10000302 MSFT 0x00000097) @ 0x000000003fff39f0
ACPI: ASF! (v001 AMIASF AMDSTRET 0x00000001 INTL 0x02002026) @ 0x000000003fff3ae0
ACPI: DSDT (v001  0ABCF 0ABCF007 0x00000007 INTL 0x02002026) @ 0x0000000000000000
ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
Processor #0 15:5 APIC version 16
ACPI: LAPIC (acpi_id[0x02] lapic_id[0x01] enabled)
Processor #1 15:5 APIC version 16
ACPI: IOAPIC (id[0x02] address[0xfec00000] gsi_base[0])
IOAPIC[0]: Assigned apic_id 2
IOAPIC[0]: apic_id 2, version 17, address 0xfec00000, GSI 0-23
ACPI: IOAPIC (id[0x03] address[0xfc9fe000] gsi_base[24])
IOAPIC[1]: Assigned apic_id 3
IOAPIC[1]: apic_id 3, version 17, address 0xfc9fe000, GSI 24-27
ACPI: IOAPIC (id[0x04] address[0xfc9ff000] gsi_base[28])
IOAPIC[2]: Assigned apic_id 4
IOAPIC[2]: apic_id 4, version 17, address 0xfc9ff000, GSI 28-31
ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
Using ACPI (MADT) for SMP configuration information
Checking aperture...
CPU 0: aperture @ f0000000 size 128 MB
CPU 1: aperture @ f0000000 size 128 MB
Built 2 zonelists
Initializing CPU#0
Kernel command line: root=/dev/sdc3 vga=792 earlyprintk=serial,ttyS0,115200 console=ttyS0,115200 console=tty0 hdc=ide-scsi
ide_setup: hdc=ide-scsi
PID hash table entries: 16 (order 4: 256 bytes)
time.c: Using 1.193182 MHz PIT timer.
time.c: Detected 1386.661 MHz processor.
disabling early console
Console: colour dummy device 80x25
Dentry cache hash table entries: 262144 (order: 9, 2097152 bytes)
Inode-cache hash table entries: 131072 (order: 8, 1048576 bytes)
Memory: 1025868k/1048512k available (2203k kernel code, 0k reserved, 1129k data, 188k init)
Calibrating delay loop... 2719.74 BogoMIPS
Security Scaffold v1.0.0 initialized
SELinux:  Initializing.
SELinux:  Starting in permissive mode
There is already a security framework initialized, register_security failed.
selinux_register_security:  Registering secondary module capability
Capability LSM initialized as secondary
Mount-cache hash table entries: 256 (order: 0, 4096 bytes)
CPU: L1 I Cache: 64K (64 bytes/line), D cache 64K (64 bytes/line)
CPU: L2 Cache: 1024K (64 bytes/line)
Using local APIC NMI watchdog using perfctr0
CPU: L1 I Cache: 64K (64 bytes/line), D cache 64K (64 bytes/line)
CPU: L2 Cache: 1024K (64 bytes/line)
CPU0: AMD Opteron(tm) Processor 240 stepping 01
per-CPU timeslice cutoff: 1024.36 usecs.
task migration cache decay timeout: 2 msecs.
Booting processor 1/1 rip 6000 rsp 1003ff95f58
Initializing CPU#1
Calibrating delay loop... 2768.89 BogoMIPS
CPU: L1 I Cache: 64K (64 bytes/line), D cache 64K (64 bytes/line)
CPU: L2 Cache: 1024K (64 bytes/line)
AMD Opteron(tm) Processor 240 stepping 01
Total of 2 processors activated (5488.64 BogoMIPS).
ENABLING IO-APIC IRQs
..TIMER: vector=0x31 pin1=2 pin2=-1
Using local APIC timer interrupts.
Detected 12.380 MHz APIC timer.
checking TSC synchronization across 2 CPUs: passed.
time.c: Using PIT/TSC based timekeeping.
Brought up 2 CPUs
NET: Registered protocol family 16
PCI: Using configuration type 1
mtrr: v2.0 (20020519)
ACPI: Subsystem revision 20040615
ACPI: Interpreter enabled
ACPI: Using IOAPIC for interrupt routing
ACPI: PCI Root Bridge [PCI0] (00:00)
PCI: Probing PCI hardware (bus 00)
ACPI: PCI Root Bridge [PCIB] (00:04)
PCI: Probing PCI hardware (bus 04)
ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 7 9 10 *11 12 14 15)
ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 7 9 *10 11 12 14 15)
ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 *5 6 7 9 10 11 12 14 15)
ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 5 6 7 *9 10 11 12 14 15)
SCSI subsystem initialized
PCI: Using ACPI for IRQ routing
ACPI: PCI interrupt 0000:00:07.2[D] -> GSI 19 (level, low) -> IRQ 169
ACPI: PCI interrupt 0000:00:07.5[B] -> GSI 17 (level, low) -> IRQ 177
ACPI: PCI interrupt 0000:03:00.0[D] -> GSI 19 (level, low) -> IRQ 169
ACPI: PCI interrupt 0000:03:00.1[D] -> GSI 19 (level, low) -> IRQ 169
ACPI: PCI interrupt 0000:03:0a.0[A] -> GSI 16 (level, low) -> IRQ 185
ACPI: PCI interrupt 0000:03:0a.1[B] -> GSI 17 (level, low) -> IRQ 177
ACPI: PCI interrupt 0000:03:0a.2[C] -> GSI 18 (level, low) -> IRQ 193
ACPI: PCI interrupt 0000:03:0b.0[A] -> GSI 17 (level, low) -> IRQ 177
ACPI: PCI interrupt 0000:03:0c.0[A] -> GSI 19 (level, low) -> IRQ 169
ACPI: PCI interrupt 0000:02:07.0[A] -> GSI 26 (level, low) -> IRQ 201
ACPI: PCI interrupt 0000:02:08.0[A] -> GSI 27 (level, low) -> IRQ 209
ACPI: PCI interrupt 0000:02:09.0[A] -> GSI 24 (level, low) -> IRQ 217
ACPI: PCI interrupt 0000:05:00.0[A] -> GSI 16 (level, low) -> IRQ 185
testing the IO APIC.......................



Using vector-based indexing
.................................... done.
agpgart: Detected AMD 8151 AGP Bridge rev B2
agpgart: Maximum main memory to use for agp memory: 941M
agpgart: AGP aperture is 128M @ 0xf0000000
PCI-DMA: Disabling IOMMU.
vesafb: framebuffer at 0xe0000000, mapped to 0xffffff000004f000, size 6144k
vesafb: mode is 1024x768x32, linelength=4096, pages=1
vesafb: scrolling: redraw
vesafb: directcolor: size=8:8:8:8, shift=24:16:8:0
fb0: VESA VGA frame buffer device
IA32 emulation $Id: sys_ia32.c,v 1.32 2002/03/24 13:02:28 ak Exp $
audit: initializing netlink socket (disabled)
audit(1088448683.969:0): initialized
Total HugeTLB memory allocated, 0
VFS: Disk quotas dquot_6.5.1
Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
SELinux:  Registering netfilter hooks
Initializing Cryptographic API
ACPI: Power Button (FF) [PWRF]
ACPI: Processor [CPU1] (supports C1, 8 throttling states)
ACPI: Processor [CPU2] (supports C1)
Console: switching to colour frame buffer device 128x48
Real Time Clock Driver v1.12
hw_random: AMD768 system management I/O registers at 0x5000.
hw_random hardware driver 1.0.0 loaded
Linux agpgart interface v0.100 (c) Dave Jones
Serial: 8250/16550 driver $Revision: 1.90 $ 8 ports, IRQ sharing enabled
ttyS0 at I/O 0x3f8 (irq = 4) is a 16550A
ttyS1 at I/O 0x2f8 (irq = 3) is a 16550A
loop: loaded (max 8 devices)
Uniform Multi-Platform E-IDE driver Revision: 7.00alpha2
ide: Assuming 33MHz system bus speed for PIO modes; override with idebus=xx
AMD8111: IDE controller at PCI slot 0000:00:07.1
AMD8111: chipset revision 3
AMD8111: not 100% native mode: will probe irqs later
AMD8111: 0000:00:07.1 (rev 03) UDMA133 controller
    ide0: BM-DMA at 0xffa0-0xffa7, BIOS settings: hda:DMA, hdb:pio
    ide1: BM-DMA at 0xffa8-0xffaf, BIOS settings: hdc:DMA, hdd:pio
hda: JLMS XJ-HD166S, ATAPI CD/DVD-ROM drive
Using anticipatory io scheduler
ide0 at 0x1f0-0x1f7,0x3f6 on irq 14
hdc: LITE-ON DVDRW LDW-851S, ATAPI CD/DVD-ROM drive
ide1 at 0x170-0x177,0x376 on irq 15
ACPI: PCI interrupt 0000:02:07.0[A] -> GSI 26 (level, low) -> IRQ 201
sym0: <1010-66> rev 0x1 at pci 0000:02:07.0 irq 201
sym0: using 64 bit DMA addressing
sym0: Symbios NVRAM, ID 7, Fast-80, LVD, parity checking
sym0: open drain IRQ line driver, using on-chip SRAM
sym0: using LOAD/STORE-based firmware.
sym0: handling phase mismatch from SCRIPTS.
sym0: SCSI BUS has been reset.
scsi0 : sym-2.1.18j
sym0:0: FAST-40 WIDE SCSI 80.0 MB/s ST (25.0 ns, offset 31)
  Vendor: IBM       Model: DDYS-T36950N      Rev: S96H
  Type:   Direct-Access                      ANSI SCSI revision: 03
sym0:0:0: tagged command queuing enabled, command queue depth 16.
scsi(0:0:0:0): Beginning Domain Validation
sym0:0: asynchronous.
sym0:0: wide asynchronous.
sym0:0: FAST-80 WIDE SCSI 160.0 MB/s DT (12.5 ns, offset 62)
scsi(0:0:0:0): Ending Domain Validation
  Vendor: IBM       Model: IC35L018UWD210-0  Rev: S5BS
  Type:   Direct-Access                      ANSI SCSI revision: 03
sym0:10:0: tagged command queuing enabled, command queue depth 16.
scsi(0:0:10:0): Beginning Domain Validation
sym0:10: wide asynchronous.
sym0:10: FAST-80 WIDE SCSI 160.0 MB/s DT (12.5 ns, offset 62)
scsi(0:0:10:0): Ending Domain Validation
3ware Storage Controller device driver for Linux v1.26.00.039.
ACPI: PCI interrupt 0000:02:08.0[A] -> GSI 27 (level, low) -> IRQ 209
scsi1 : Found a 3ware Storage Controller at 0x8c00, IRQ: 209, P-chip: 1.3
scsi1 : 3ware Storage Controller
  Vendor: 3ware     Model: Logical Disk 0    Rev: 1.2
  Type:   Direct-Access                      ANSI SCSI revision: 00
ACPI: PCI interrupt 0000:03:0b.0[A] -> GSI 17 (level, low) -> IRQ 177
ata1: SATA max UDMA/100 cmd 0xFFFFFF0000655C80 ctl 0xFFFFFF0000655C8A bmdma 0xFFFFFF0000655C00 irq 177
ata2: SATA max UDMA/100 cmd 0xFFFFFF0000655CC0 ctl 0xFFFFFF0000655CCA bmdma 0xFFFFFF0000655C08 irq 177
ata3: SATA max UDMA/100 cmd 0xFFFFFF0000655E80 ctl 0xFFFFFF0000655E8A bmdma 0xFFFFFF0000655E00 irq 177
ata4: SATA max UDMA/100 cmd 0xFFFFFF0000655EC0 ctl 0xFFFFFF0000655ECA bmdma 0xFFFFFF0000655E08 irq 177
ata1: no device found (phy stat 00000000)
scsi2 : sata_sil
ata2: no device found (phy stat 00000000)
scsi3 : sata_sil
ata3: no device found (phy stat 00000000)
scsi4 : sata_sil
ata4: no device found (phy stat 00000000)
scsi5 : sata_sil
SCSI device sda: 71687340 512-byte hdwr sectors (36704 MB)
SCSI device sda: drive cache: write back
 sda: sda1 sda2 sda3 sda4 < sda5 sda6 sda7 sda8 >
Attached scsi disk sda at scsi0, channel 0, id 0, lun 0
SCSI device sdb: 35843670 512-byte hdwr sectors (18352 MB)
SCSI device sdb: drive cache: write back
 sdb: sdb1 sdb2 sdb3 sdb4 < sdb5 sdb6 sdb7 sdb8 >
Attached scsi disk sdb at scsi0, channel 0, id 10, lun 0
SCSI device sdc: 156365968 512-byte hdwr sectors (80059 MB)
SCSI device sdc: drive cache: write back
 sdc: sdc1 sdc2 sdc3 sdc4 < sdc5 sdc6 sdc7 sdc8 >
Attached scsi disk sdc at scsi1, channel 0, id 0, lun 0
serio: i8042 AUX port at 0x60,0x64 irq 12
serio: i8042 KBD port at 0x60,0x64 irq 1
mice: PS/2 mouse device common for all mice
input: AT Translated Set 2 keyboard on isa0060/serio0
input: ImExPS/2 Logitech Explorer Mouse on isa0060/serio1
md: raid1 personality registered as nr 3
md: raid5 personality registered as nr 4
raid5: automatically using best checksumming function: generic_sse
   generic_sse:  4204.000 MB/sec
raid5: using function: generic_sse (4204.000 MB/sec)
md: md driver 0.90.0 MAX_MD_DEVS=256, MD_SB_DISKS=27
Please email the following PERFCTR INIT lines to mikpe@csd.uu.se
To remove this message, rebuild the driver with CONFIG_PERFCTR_INIT_TESTS=n
PERFCTR INIT: vendor 2, family 15, model 5, stepping 1, clock 1386661 kHz
PERFCTR INIT: NITER == 64
PERFCTR INIT: loop overhead is 643 cycles
PERFCTR INIT: rdtsc cost is 6710885.5 cycles (590 total)
PERFCTR INIT: rdpmc cost is 6710885.7 cycles (603 total)
PERFCTR INIT: rdmsr (counter) cost is 42.1 cycles (3343 total)
PERFCTR INIT: rdmsr (evntsel) cost is 47.8 cycles (3703 total)
PERFCTR INIT: wrmsr (counter) cost is 60.7 cycles (4528 total)
PERFCTR INIT: wrmsr (evntsel) cost is 309.1 cycles (20428 total)
PERFCTR INIT: read cr4 cost is 6710884.4 cycles (519 total)
PERFCTR INIT: write cr4 cost is 57.8 cycles (4348 total)
PERFCTR INIT: write LVTPC cost is 3.1 cycles (846 total)
perfctr: driver 2.7.3, cpu type AMD K7/K8 at 1386661 kHz
NET: Registered protocol family 2
IP: routing cache hash table of 4096 buckets, 64Kbytes
TCP: Hash tables configured (established 131072 bind 65536)
ip_conntrack version 2.1 (4095 buckets, 32760 max) - 440 bytes per conntrack
NET: Registered protocol family 1
NET: Registered protocol family 15
md: Autodetecting RAID arrays.
md: autorun ...
md: ... autorun DONE.
kjournald starting.  Commit interval 5 seconds
EXT3-fs: mounted filesystem with ordered data mode.
VFS: Mounted root (ext3 filesystem) readonly.
Freeing unused kernel memory: 188k freed
INIT: version 2.85 booting
System Boot Control: Running /etc/init.d/boot
Mounting /proc filesystem                                             done
Mounting sysfs on /sys                                                done
Mounting /dev/pts                                                     done
Configuring serial ports...
/dev/ttyS0 at 0x03f8 (irq = 4) is a 16550A
/dev/ttyS1 at 0x02f8 (irq = 3) is a 16550A
Configured serial ports                                               done
Mounting shared memory FS on /dev/shm                                 done
Activating swap-devices in /etc/fstab...
Adding 1001464k swap on /dev/sda2.  Priority:42 extents:1
Adding 1004052k swap on /dev/sdc2.  Priority:42 extents:1             done
showconsole: Warning: the ioctl TIOCGDEV is not known by the kernel
Checking root file system...
fsck 1.34 (25-Jul-2003)
[/sbin/fsck.ext3 (1) -- /] fsck.ext3 -a /dev/sdc3
/1 (/dev/sdc3): clean, 329534/1001920 files, 1549964/2002100 blocks   done
EXT3 FS on sdc3, internal journal
md: Autodetecting RAID arrays.
md: autorun ...
md: ... autorun DONE.
Activating device mapper...
device-mapper: 4.1.0-ioctl (2003-12-10) initialised: dm@uk.sistina.com
Creating /dev/mapper/control character device with major:10 minor:63.
                                                                      done
showconsole: Warning: the ioctl TIOCGDEV is not known by the kernel
Checking file systems...
fsck 1.34 (25-Jul-2003)
Checking all file systems.
[/sbin/fsck.ext3 (1) -- /boot] fsck.ext3 -a /dev/sdc1
[/sbin/fsck.ext3 (2) -- /backup] fsck.ext3 -a /dev/sda7
/boot1 (/dev/sdc1): clean, 81/64256 files, 54510/257008 blocks
[/sbin/fsck.ext3 (2) -- /tmp] fsck.ext3 -a /dev/sdc5
/home (/dev/sda7): clean, 30592/1343488 files, 883147/2685692 blocks
[/sbin/fsck.ext3 (2) -- /local] fsck.ext3 -a /dev/sda8
/tmp1 (/dev/sdc5): clean, 89/125696 files, 8132/251007 blocks
[/sbin/fsck.ext3 (2) -- /var] fsck.ext3 -a /dev/sdc6
/dev/sda8: clean, 594324/1482208 files, 2206137/2961148 blocks
/var1 (/dev/sdc6): clean, 4257/251392 files, 77742/502023 blocks
[/sbin/fsck.ext3 (1) -- /home] fsck.ext3 -a /dev/sdc7
/home1 (/dev/sdc7): clean, 21438/2003424 files, 492995/4002185 blocks
[/sbin/fsck.ext3 (1) -- /storage] fsck.ext3 -a /dev/sdc8
/local (/dev/sdc8): clean, 29729/6238080 files, 9304579/12451840 blockdone
Setting up                                                            done
Mounting local file systems...
proc on /proc type proc (rw)
tmpfs on /dev/shm type tmpfs (rw)
devpts on /dev/pts type devpts (rw,mode=0620,gid=5)
kjournald starting.  Commit interval 5 seconds
EXT3 FS on sdc1, internal journal
EXT3-fs: mounted filesystem with ordered data mode.
/dev/sdc1 on /boot type ext3 (rw,acl,user_xattr)
kjournald starting.  Commit interval 5 seconds
EXT3 FS on sdc5, internal journal
EXT3-fs: mounted filesystem with ordered data mode.
/dev/sdc5 on /tmp type ext3 (rw,acl,user_xattr)
kjournald starting.  Commit interval 5 seconds
EXT3 FS on sdc6, internal journal
EXT3-fs: mounted filesystem with ordered data mode.
/dev/sdc6 on /var type ext3 (rw,acl,user_xattr)
kjournald starting.  Commit interval 5 seconds
EXT3 FS on sdc7, internal journal
EXT3-fs: mounted filesystem with ordered data mode.
/dev/sdc7 on /home type ext3 (rw,acl,user_xattr)
kjournald starting.  Commit interval 5 seconds
EXT3 FS on sdc8, internal journal
EXT3-fs: mounted filesystem with ordered data mode.
/dev/sdc8 on /storage type ext3 kjournald starting.  Commit interval 5 seconds
(rw,acl,user_xattr)
EXT3 FS on sda7, internal journal
EXT3-fs: mounted filesystem with ordered data mode.
/dev/sda7 on /backup type ext3 (rw,acl,user_xattr)
kjournald starting.  Commit interval 5 seconds
/dev/sda8 on /local type ext3 (rw,acl,user_xattrEXT3 FS on sda8, internal journal
)                                                                     done
EXT3-fs: mounted filesystem with ordered data mode.
usbcore: registered new driver usbfs
usbcore: registered new driver hub
usbcore: registered new driver usblp
drivers/usb/class/usblp.c: v0.13: USB Printer Device Class driver
Loading required kernel modules                                       done
Restore device permissions                                            done
Activating remaining swap-devices in /etc/fstab...                    done
Setting up the CMOS clock                                             done
Setting up timezone data                                              done
Setting scheduling timeslices                                         unused
Setting up hostname 'chimera'                                         done
Setting up loopback interface     lo
    lo        IP address: 127.0.0.1/8
                                                                      done
Enabling syn flood protection                                         done
Disabling IP forwarding                                               done
Creating /var/log/boot.msg                                            done
showconsole: Warning: the ioctl TIOCGDEV is not known by the kernel
System Boot Control: The system has been                              set up
Skipped features:                                                                boot.sched
System Boot Control: Running /etc/init.d/boot.local                   done
INIT: Entering runlevel: 5
Boot logging started on /dev/ttyS0(/dev/console) at Mon Jun 28 20:51:53 2004
Master Resource Control: previous runlevel: N, switching to runlevel: 5
Hotplug is already active  (disable with  NOHOTPLUG=1 at the boot promdone
Initializing random number generator                                  done
coldplug scanning input:                                              done
         scanning pci: **.**W*W*W********.*******.*.*W                done
         scanning usb:                                                done
         .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  .  .done .  .
Setting up network interfaces:
    lo
    lo        IP address: 127.0.0.1/8                                 done
Waiting for mandatory devices:  eth0
20 19 18 16 15 modprobe: FATAL: Module 3w_xxxx not found.

tg3.c:v3.6 (June 12, 2004)
ACPI: PCI interrupt 0000:02:09.0[A] -> GSI 24 (level, low) -> IRQ 217
eth0: Tigon3 [partno(BCM95703A30) rev 1002 PHY(5703)] (PCI:66MHz:64-bit) 10/100/1000BaseT Ethernet 00:e0:81:27:a0:bf
eth0: HostTXDS[1] RXcsums[1] LinkChgREG[0] MIirq[0] ASF[0] Split[0] WireSpeed[1] TSOcap[1]
ACPI: PCI interrupt 0000:03:00.0[D] -> GSI 19 (level, low) -> IRQ 169
ohci_hcd 0000:03:00.0: Advanced Micro Devices [AMD] AMD-8111 USB
ohci_hcd 0000:03:00.0: irq 169, pci mem ffffff000077b000
ohci_hcd 0000:03:00.0: new USB bus registered, assigned bus number 1
hub 1-0:1.0: USB hub found
hub 1-0:1.0: 3 ports detected
ACPI: PCI interrupt 0000:03:00.1[D] -> GSI 19 (level, low) -> IRQ 169
ohci_hcd 0000:03:00.1: Advanced Micro Devices [AMD] AMD-8111 USB (#2)
ohci_hcd 0000:03:00.1: irq 169, pci mem ffffff000077d000
ohci_hcd 0000:03:00.1: new USB bus registered, assigned bus number 2
hub 2-0:1.0: USB hub found
hub 2-0:1.0: 3 ports detected
ACPI: PCI interrupt 0000:03:0a.0[A] -> GSI 16 (level, low) -> IRQ 185
ohci_hcd 0000:03:0a.0: NEC Corporation USB
ohci_hcd 0000:03:0a.0: irq 185, pci mem ffffff000077f000
ohci_hcd 0000:03:0a.0: new USB bus registered, assigned bus number 3

    eth0      device: Broadcom Corporation NetXtreme BCM5703 Gigabit Ethernet (rev 02)
    eth0      IP address: 192.168.100.1/24                            done
Setting up service network  .  .  .  .  .  .  .  .  .  .  .  .  .  .  done
hub 3-0:1.0: USB hub found
hub 3-0:1.0: 3 ports detected
Starting syslog services                                              done
Starting RPC portmap daemon                                           done
Starting resource manager                                             done
Mount SMB/ CIFS File Systems                                          unused
Starting nfsboot (sm-notify)                                          done
ACPI: PCI interrupt 0000:03:0a.1[B] -> GSI 17 (level, low) -> IRQ 177
ohci_hcd 0000:03:0a.1: NEC Corporation USB (#2)
ohci_hcd 0000:03:0a.1: irq 177, pci mem ffffff0000795000
ohci_hcd 0000:03:0a.1: new USB bus registered, assigned bus number 4
tg3: eth0: Link is up at 100 Mbps, full duplex.
tg3: eth0: Flow control is on for TX and on for RX.
hub 4-0:1.0: USB hub found
hub 4-0:1.0: 2 ports detected
Starting SSH daemon                                                   done
ACPI: PCI interrupt 0000:03:0a.2[C] -> GSI 18 (level, low) -> IRQ 193
ehci_hcd 0000:03:0a.2: NEC Corporation USB 2.0
ehci_hcd 0000:03:0a.2: irq 193, pci mem ffffff0000797800
ehci_hcd 0000:03:0a.2: new USB bus registered, assigned bus number 5
ehci_hcd 0000:03:0a.2: USB 2.0 enabled, EHCI 0.95, driver 2004-May-10
hub 5-0:1.0: USB hub found
hub 5-0:1.0: 5 ports detected
ohci1394: $Rev: 1223 $ Ben Collins <bcollins@debian.org>
ACPI: PCI interrupt 0000:03:0c.0[A] -> GSI 19 (level, low) -> IRQ 169
Starting name server BIND 9                                           done
ohci1394: fw-host0: OHCI-1394 1.1 (PCI): IRQ=[169]  MMIO=[fc8ff000-fc8ff7ff]  Max Packet=[2048]
ACPI: PCI interrupt 0000:00:07.5[B] -> GSI 17 (level, low) -> IRQ 177
Starting sound driver:  intel8x0ALSA sound/pci/ac97/ac97_codec.c:1922: AC'97 0 analog subsections not ready
ALSA sound/pci/ac97/ac97_codec.c:2365: ac97 quirk for AMD64 Mobo (10f1:2885)
intel8x0_measure_ac97_clock: measured 49913 usecs
intel8x0: clocking to 48000
ALSA sound/pci/intel8x0.c:2833: joystick(s) found
                                                                      done
Restoring the previous sound setting                                  done
Loading keymap qwerty/Pl02.map.gz                                     done
Loading compose table latin2                                          done
Start Unicode mode                                                    done
Loading console font lat9w-16.psfu  -m trivial (K                     done
Starting cupsd                                                        done
Starting service kdm                                                  done
Starting mail service (Postfix)                                       done
Starting CRON daemon                                                  done
Master Resource Control: runlevel 5 has been                          reached
Skipped services in runlevel 5:                                                              smbfs splash

^ permalink raw reply	[flat|nested] 13+ messages in thread

* [PATCH 2.6.7-mm3] cirrusfb: minor fixes
  2004-06-27  6:31 2.6.7-mm3 Andrew Morton
                   ` (4 preceding siblings ...)
  2004-06-28 15:03 ` 2.6.7-mm3 (compile stats) John Cherry
@ 2004-06-28 19:27 ` Francois Romieu
  2004-06-28 21:59   ` David Eger
  5 siblings, 1 reply; 13+ messages in thread
From: Francois Romieu @ 2004-06-28 19:27 UTC (permalink / raw)
  To: Andrew Morton; +Cc: David Eger, linux-kernel

Testers welcome.

- fix unbalanced invocation of pci_enable_device();
- leaks plugged in cirrusfb_zorro_setup();
- move framebuffer_release() into cirrusfb_{pci/zorro}_unmap() to balance
  cirrusfb_{pci/zorro}_setup();
- make cirrusfb_{pci/zorro}_setup() return adequate error codes when
  something fails;
- cirrusfb_zorro_unmap: iounmap() now take as argument values previously
  returned by ioremap().

Signed-off-by: Francois Romieu <romieu@fr.zoreil.com>

diff -puN drivers/video/cirrusfb.c~cirrusfb-00 drivers/video/cirrusfb.c
--- linux-2.6.7/drivers/video/cirrusfb.c~cirrusfb-00	2004-06-24 22:55:10.000000000 +0200
+++ linux-2.6.7-fr/drivers/video/cirrusfb.c	2004-06-28 21:10:41.000000000 +0200
@@ -2144,15 +2144,17 @@ static void get_pci_addrs (const struct 
 
 static void __devexit cirrusfb_pci_unmap (struct cirrusfb_info *cinfo)
 {
-	iounmap (cinfo->fbmem);
-	release_mem_region(cinfo->fbmem_phys, cinfo->size);
+	struct pci_dev *pdev = cinfo->pdev;
 
+	iounmap(cinfo->fbmem);
 #if 0 /* if system didn't claim this region, we would... */
 	release_mem_region(0xA0000, 65535);
 #endif
-
 	if (release_io_ports)
 		release_region(0x3C0, 32);
+	pci_release_regions(pdev);
+	framebuffer_release(cinfo->info);
+	pci_disable_device(pdev);
 }
 
 
@@ -2163,16 +2165,19 @@ static struct cirrusfb_info *cirrusfb_pc
 	struct fb_info *info;
 	cirrusfb_board_t btype;
 	unsigned long board_addr, board_size;
+	int ret;
 
-	if (pci_enable_device(pdev) != 0) {
+	ret = pci_enable_device(pdev);
+	if (ret < 0) {
 		printk(KERN_ERR "cirrusfb: Cannot enable PCI device\n");
-		return NULL;
+		goto err_out;
 	}
 
 	info = framebuffer_alloc(sizeof(struct cirrusfb_info), &pdev->dev);
 	if (!info) {
-		printk (KERN_ERR "cirrusfb: could not allocate memory\n");
-		return NULL;
+		printk(KERN_ERR "cirrusfb: could not allocate memory\n");
+		ret = -ENOMEM;
+		goto err_disable;
 	}
 
 	cinfo = info->par;
@@ -2202,25 +2207,30 @@ static struct cirrusfb_info *cirrusfb_pc
 	board_size = (btype == BT_GD5480) ?
 		32 * MB_ : cirrusfb_get_memsize (cinfo->regbase);
 
-	if (!request_mem_region(board_addr, board_size, "cirrusfb")) {
+	ret = pci_request_regions(pdev, "cirrusfb");
+	if (ret <0) {
 		printk(KERN_ERR "cirrusfb: cannot reserve region 0x%lx, abort\n",
 		       board_addr);
-		framebuffer_release (info);
-		return NULL;
+		goto err_release_fb;
 	}
 #if 0 /* if the system didn't claim this region, we would... */
 	if (!request_mem_region(0xA0000, 65535, "cirrusfb")) {
-		printk(KERN_ERR "cirrusfb: cannot reserve region 0x%lx, abort\n",
+		printk(KERN_ERR "cirrusfb: cannot reserve region 0x%lx, abort\n"
+,
 		       0xA0000L);
-		release_mem_region(board_addr, board_size);
-		framebuffer_release (info);
-		return NULL;
+		ret = -EBUSY;
+		goto err_release_regions;
 	}
 #endif
 	if (request_region(0x3C0, 32, "cirrusfb"))
 		release_io_ports = 1;
 
-	cinfo->fbmem = ioremap (board_addr, board_size);
+	cinfo->fbmem = ioremap(board_addr, board_size);
+	if (!cinfo->fbmem) {
+		ret = -EIO;
+		goto err_release_legacy;
+	}
+
 	cinfo->fbmem_phys = board_addr;
 	cinfo->size = board_size;
 
@@ -2228,6 +2238,21 @@ static struct cirrusfb_info *cirrusfb_pc
 	printk ("Cirrus Logic chipset on PCI bus\n");
 
 	return cinfo;
+
+err_release_legacy:
+	if (release_io_ports)
+		release_region(0x3C0, 32);
+#if 0
+	release_mem_region(0xA0000, 65535);
+err_release_regions:
+#endif
+	pci_release_regions(pdev);
+err_release_fb:
+	framebuffer_release(info);
+err_disable:
+	pci_disable_device(pdev);
+err_out:
+	return ERR_PTR(ret);
 }
 #endif				/* CONFIG_PCI */
 
@@ -2266,7 +2291,7 @@ static int cirrusfb_zorro_find (struct z
 	}
 
 	printk (KERN_NOTICE "cirrusfb: no supported board found.\n");
-	return -1;
+	return -ENODEV;
 }
 
 
@@ -2275,30 +2300,35 @@ static void __devexit cirrusfb_zorro_unm
 	release_mem_region(cinfo->board_addr, cinfo->board_size);
 
 	if (cinfo->btype == BT_PICASSO4) {
-		iounmap ((void *)cinfo->board_addr);
-		iounmap ((void *)cinfo->fbmem_phys);
+		cinfo->regbase -= 0x600000;
+		iounmap ((void *)cinfo->regbase);
+		iounmap ((void *)cinfo->fbmem);
 	} else {
 		if (cinfo->board_addr > 0x01000000)
-			iounmap ((void *)cinfo->board_addr);
+			iounmap ((void *)cinfo->fbmem);
 	}
+	framebuffer_release(cinfo->info);
 }
 
 
-static struct cirrusfb_info *cirrusfb_zorro_setup ()
+static struct cirrusfb_info *cirrusfb_zorro_setup(void)
 {
 	struct cirrusfb_info *cinfo;
 	struct fb_info *info;
 	cirrusfb_board_t btype;
 	struct zorro_dev *z = NULL, *z2 = NULL;
 	unsigned long board_addr, board_size, size;
+	int ret;
 
-	if (cirrusfb_zorro_find (&z, &z2, &btype, &size))
-		return NULL;
+	ret = cirrusfb_zorro_find (&z, &z2, &btype, &size);
+	if (ret < 0)
+		goto err_out;
 
 	info = framebuffer_alloc(sizeof(struct cirrusfb_info), &z->dev);
 	if (!info) {
 		printk (KERN_ERR "cirrusfb: could not allocate memory\n");
-		return NULL;
+		ret = -ENOMEM;
+		goto err_out;
 	}
 
 	cinfo = info->par;
@@ -2316,11 +2346,14 @@ static struct cirrusfb_info *cirrusfb_zo
 	if (!request_mem_region(board_addr, board_size, "cirrusfb")) {
 		printk(KERN_ERR "cirrusfb: cannot reserve region 0x%lx, abort\n",
 		       board_addr);
-		return -1;
+		ret = -EBUSY;
+		goto err_release_fb;
 	}
 
 	printk (" RAM (%lu MB) at $%lx, ", board_size / MB_, board_addr);
 
+	ret = -EIO;
+
 	if (btype == BT_PICASSO4) {
 		printk (" REG at $%lx\n", board_addr + 0x600000);
 
@@ -2329,12 +2362,17 @@ static struct cirrusfb_info *cirrusfb_zo
 		/* for P4, map in its address space in 2 chunks (### TEST! ) */
 		/* (note the ugly hardcoded 16M number) */
 		cinfo->regbase = ioremap (board_addr, 16777216);
+		if (!cinfo->regbase)
+			goto err_release_region;
+
 		DPRINTK ("cirrusfb: Virtual address for board set to: $%p\n", cinfo->regbase);
 		cinfo->regbase += 0x600000;
 		cinfo->fbregs_phys = board_addr + 0x600000;
 
 		cinfo->fbmem_phys = board_addr + 16777216;
 		cinfo->fbmem = ioremap (info->fbmem_phys, 16777216);
+		if (!cinfo->fbmem)
+			goto err_unmap_regbase;
 	} else {
 		printk (" REG at $%lx\n", (unsigned long) z2->resource.start);
 
@@ -2343,6 +2381,8 @@ static struct cirrusfb_info *cirrusfb_zo
 			cinfo->fbmem = ioremap (board_addr, board_size);
 		else
 			cinfo->fbmem = (caddr_t) ZTWO_VADDR (board_addr);
+		if (!cinfo->fbmem)
+			goto err_release_region;
 
 		/* set address for REG area of board */
 		cinfo->regbase = (caddr_t) ZTWO_VADDR (z2->resource.start);
@@ -2354,6 +2394,16 @@ static struct cirrusfb_info *cirrusfb_zo
 	printk (KERN_INFO "Cirrus Logic chipset on Zorro bus\n");
 
 	return 0;
+
+err_unmap_regbase:
+	/* Parental advisory: explicit hack */
+	iounmap(cinfo->regbase - 0x600000);
+err_release_region:
+	release_region(board_addr, board_size);
+err_release_fb:
+	framebuffer_release(info);
+err_out:
+	return ERR_PTR(ret);
 }
 #endif /* CONFIG_ZORRO */
 
@@ -2430,8 +2480,10 @@ static int cirrusfb_pci_register (struct
 
 	cinfo = cirrusfb_bus_setup(pdev, ent);
 
-	if (!cinfo)
-		return -ENODEV;
+	if (IS_ERR(cinfo)) {
+		err = PTR_ERR(cinfo);
+		goto err_out;
+	}
 
 	info = cinfo->info;
 	btype = cinfo->btype;
@@ -2446,13 +2498,12 @@ static int cirrusfb_pci_register (struct
 	/* state, even though we haven't written the mode to the hw yet...  */
 	info->var = cirrusfb_predefined[cirrusfb_def_mode].var;
 	info->var.activate = FB_ACTIVATE_NOW;
+
 	err = cirrusfb_decode_var(&info->var, &cinfo->currentmode, info);
-	if(err) {
+	if (err < 0) {
 		/* should never happen */
 		DPRINTK("choking on default var... umm, no good.\n");
-		cirrusfb_unmap (cinfo);
-		framebuffer_release (info);
-		return -EINVAL;
+		goto err_unmap_cirrusfb;
 	}
 
 	/* set all the vital stuff */
@@ -2460,16 +2511,21 @@ static int cirrusfb_pci_register (struct
 
 	pci_set_drvdata(pdev, info);
 
-	if ((err = register_framebuffer (info)) < 0) {
+	err = register_framebuffer(info);
+	if (err < 0) {
 		printk (KERN_ERR "cirrusfb: could not register fb device; err = %d!\n", err);
-		fb_dealloc_cmap(&info->cmap);
-		cirrusfb_unmap (cinfo);
-		framebuffer_release (info);
-		return -EINVAL;
+		goto err_dealloc_cmap;
 	}
 
 	DPRINTK ("EXIT, returning 0\n");
 	return 0;
+
+err_dealloc_cmap:
+	fb_dealloc_cmap(&info->cmap);
+err_unmap_cirrusfb:
+	cirrusfb_unmap(cinfo);
+err_out:
+	return err;
 }
 
 
@@ -2482,11 +2538,10 @@ static void __devexit cirrusfb_cleanup (
 	switch_monitor (cinfo, 0);
 #endif
 
-	cirrusfb_unmap (cinfo);
-	fb_dealloc_cmap (&info->cmap);
 	unregister_framebuffer (info);
+	fb_dealloc_cmap (&info->cmap);
 	printk ("Framebuffer unregistered\n");
-	framebuffer_release (info);
+	cirrusfb_unmap (cinfo);
 
 	DPRINTK ("EXIT\n");
 }

_

^ permalink raw reply	[flat|nested] 13+ messages in thread

* 2.6.7-mm3: Kernel BUG on dual Opteron with DEBUG_SLAB
  2004-06-28 19:18     ` R. J. Wysocki
@ 2004-06-28 19:29       ` R. J. Wysocki
  2004-06-28 23:12         ` Andrew Morton
  0 siblings, 1 reply; 13+ messages in thread
From: R. J. Wysocki @ 2004-06-28 19:29 UTC (permalink / raw)
  To: Andrew Morton; +Cc: linux-kernel

[-- Attachment #1: Type: text/plain, Size: 1267 bytes --]

On Monday 28 of June 2004 21:18, R. J. Wysocki wrote:
> On Monday 28 of June 2004 09:19, Andrew Morton wrote:
> > "R. J. Wysocki" <rjwysocki@sisk.pl> wrote:
> > >  On Sunday 27 of June 2004 08:31, Andrew Morton wrote:
> > >  > ftp://ftp.kernel.org/pub/linux/kernel/people/akpm/patches/2.6/2.6.7/
> > >  >2. 6.7-m m3/
> > >
> > >  I see the following: (in the order of importance - to me ;-)):
> > >
> > >  1) Serial console does not work (at all), but earlyprintk _does_
> > > (output goes to tty0 after earlyprintk has finished).
> > >
> > >  Please, fix the serial console ASAP.  It's a pain to hand-rewrite call
> > > traces
> >
> > erk, sorry, I thought the x86_64 console= parsing breakage had been
> > fixed.
> >
> > The below should get you going again while we remember what the problem
> > was.
>
> It's revived the serial console, so thanks a lot!  BTW, can you tell me
> please, what it actually does?  I see that it applies to many
> architectures, not just x86-64 ...

[snip]

> Now, I'm going to set the DEBUG_SLAB and see what happens. ;-)

Well, it's in the attachement.  Enjoy,

rjw

----------------------------
For a successful technology, reality must take precedence over public 
relations, for nature cannot be fooled.
					-- Richard P. Feynman

[-- Attachment #2: 2.6.7-mm3-crash.log --]
[-- Type: text/x-log, Size: 51887 bytes --]

kjournald starting.  Commit interval 5 seconds
EXT3-fs: mounted filesystem with ordered data mode.
VFS: Mounted root (ext3 filesystem) readonly.
Freeing unused kernel memory: 188k freed
INIT: version 2.85 booting
System Boot Control: Running /etc/init.d/boot
Mounting /proc filesystem                                             done
Mounting sysfs on /sys                                                done
Mounting /dev/pts                                                     done
----------- [cut here ] --------- [please bite here ] ---------
Kernel BUG at mempolicy:585
invalid operand: 0000 [1] SMP
CPU 1
Modules linked in:
Pid: 261, comm: logger Not tainted 2.6.7-mm3
RIP: 0010:[<ffffffff80172b26>] <ffffffff80172b26>{zonelist_policy+86}
RSP: 0018:000001003fa7dd50  EFLAGS: 00010046
RAX: 0000000000000000 RBX: 0000000000000020 RCX: 0000000000000000
RDX: 00000000ffffffff RSI: 000001001ffdb528 RDI: 0000000000000020
RBP: 0000000000000000 R08: 0000000000000008 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000010 R12: 0000000000000010
R13: 0000000000000040 R14: 000001001ffd3058 R15: 0000000000000020
FS:  0000002a9588d6e0(0000) GS:ffffffff8049acc0(0000) knlGS:0000000000000000
CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
CR2: 0000002a956fa1a0 CR3: 0000000020a1c000 CR4: 00000000000006e0
Process logger (pid: 261, threadinfo 000001003fa7c000, task 000001003fa62370)
Stack: ffffffff80173207 0000000000000012 000001001ffd3040 000001001ffd3040
       ffffffff80158970 0000000000000016 ffffffff8015d653 0000000000000000
       0000000000000012 0000000000000000
Call Trace:<ffffffff80173207>{alloc_pages_current+119} <ffffffff80158970>{__get_free_pages+16}
       <ffffffff8015d653>{kmem_getpages+35} <ffffffff8015daaa>{cache_alloc_refill+714}
       <ffffffff8015dce7>{kmem_cache_alloc+87} <ffffffff8013e8ff>{send_signal+95}
       <ffffffff8013f552>{__group_send_sig_info+178} <ffffffff8013f9ef>{do_notify_parent+383}
       <ffffffff8015ca05>{cache_free_debugcheck+693} <ffffffff80137ce5>{do_exit+2741}
       <ffffffff80137e58>{do_group_exit+232} <ffffffff8010e65a>{system_call+126}


Code: 0f 0b fd 44 34 80 ff ff ff ff 49 02 48 63 d0 48 89 f8 83 e0
RIP <ffffffff80172b26>{zonelist_policy+86} RSP <000001003fa7dd50>
 <1>Unable to handle kernel NULL pointer dereference at 0000000000000028 RIP:
<ffffffff80132c46>{mm_release+86}
PML4 1fbd6067 PGD 0
Oops: 0000 [2] SMP
CPU 1
Modules linked in:
Pid: 261, comm: logger Not tainted 2.6.7-mm3
RIP: 0010:[<ffffffff80132c46>] <ffffffff80132c46>{mm_release+86}
RSP: 0018:000001003fa7db58  EFLAGS: 00010206
RAX: 000001003fa62370 RBX: 000001003fa62370 RCX: ffffffff803963b8
RDX: ffffffff803963b8 RSI: 0000000000000000 RDI: 0000002a95d33130
RBP: 0000000000000000 R08: 0000000000000040 R09: ffffffff804cc840
R10: 0000000000000000 R11: 0000000000aaaaaa R12: 0000000000000000
R13: 0000000000000000 R14: 000001001ffd3058 R15: 0000000000000020
FS:  0000002a9588d6e0(0000) GS:ffffffff8049acc0(0000) knlGS:0000000000000000
CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
CR2: 0000000000000028 CR3: 0000000020a1c000 CR4: 00000000000006e0
Process logger (pid: 261, threadinfo 000001003fa7c000, task 000001003fa62370)
Stack: ffffffff803963b0 0000000000000000 0000000000000000 000001003fa62370
       000000000000000b ffffffff8013734e ffffffff8010fc93 ffffffff8033d8ef
       0000000000000000 000001003fa7dca8
Call Trace:<ffffffff8013734e>{do_exit+286} <ffffffff8010fc93>{oops_end+35}
       <ffffffff80110595>{die+69} <ffffffff80110db1>{do_invalid_op+145}
       <ffffffff80172b26>{zonelist_policy+86} <ffffffff80153ca4>{file_read_actor+180}
       <ffffffff8010f039>{error_exit+0} <ffffffff80172b26>{zonelist_policy+86}
       <ffffffff80173207>{alloc_pages_current+119} <ffffffff80158970>{__get_free_pages+16}
       <ffffffff8015d653>{kmem_getpages+35} <ffffffff8015daaa>{cache_alloc_refill+714}
       <ffffffff8015dce7>{kmem_cache_alloc+87} <ffffffff8013e8ff>{send_signal+95}
       <ffffffff8013f552>{__group_send_sig_info+178} <ffffffff8013f9ef>{do_notify_parent+383}
       <ffffffff8015ca05>{cache_free_debugcheck+693} <ffffffff80137ce5>{do_exit+2741}
       <ffffffff80137e58>{do_group_exit+232} <ffffffff8010e65a>{system_call+126}


Code: 41 8b 45 28 ff c8 7e 66 48 c7 83 78 02 00 00 00 00 00 00 65
RIP <ffffffff80132c46>{mm_release+86} RSP <000001003fa7db58>
CR2: 0000000000000028
 <1>Unable to handle kernel NULL pointer dereference at 0000000000000028 RIP:
<ffffffff80132c46>{mm_release+86}
PML4 1fbd6067 PGD 0
Oops: 0000 [3] SMP
CPU 1
Modules linked in:
Pid: 261, comm: logger Not tainted 2.6.7-mm3
RIP: 0010:[<ffffffff80132c46>] <ffffffff80132c46>{mm_release+86}
RSP: 0018:000001003fa7d958  EFLAGS: 00010206
RAX: 000001003fa62370 RBX: 000001003fa62370 RCX: ffffffff803963b8
RDX: ffffffff803963b8 RSI: 0000000000000000 RDI: 0000002a95d33130
RBP: 0000000000000000 R08: 0000000000000040 R09: ffffffff804cc840
R10: 0000000000000000 R11: 0000000000aaaaaa R12: 0000000000000000
R13: 0000000000000000 R14: 0000000000000000 R15: 000001003fa62370
FS:  0000002a9588d6e0(0000) GS:ffffffff8049acc0(0000) knlGS:0000000000000000
CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
CR2: 0000000000000028 CR3: 0000000020a1c000 CR4: 00000000000006e0
Process logger (pid: 261, threadinfo 000001003fa7c000, task 000001003fa62370)
Stack: ffffffff803963b0 0000000000000000 0000000000000028 000001003fa62370
       0000000000000009 ffffffff8013734e ffffffff8010fc93 0000000000000001
       0000000000000028 0000000000000000
Call Trace:<ffffffff8013734e>{do_exit+286} <ffffffff8010fc93>{oops_end+35}
       <ffffffff8011f340>{do_page_fault+1200} <ffffffff80243ea3>{poke_blanked_console+179}
       <ffffffff802462a7>{vt_console_print+727} <ffffffff80134a7c>{__call_console_drivers+76}
       <ffffffff8010f039>{error_exit+0} <ffffffff80132c46>{mm_release+86}
       <ffffffff80132c1f>{mm_release+47} <ffffffff8013734e>{do_exit+286}
       <ffffffff8010fc93>{oops_end+35} <ffffffff80110595>{die+69}
       <ffffffff80110db1>{do_invalid_op+145} <ffffffff80172b26>{zonelist_policy+86}
       <ffffffff80153ca4>{file_read_actor+180} <ffffffff8010f039>{error_exit+0}
       <ffffffff80172b26>{zonelist_policy+86} <ffffffff80173207>{alloc_pages_current+119}
       <ffffffff80158970>{__get_free_pages+16} <ffffffff8015d653>{kmem_getpages+35}
       <ffffffff8015daaa>{cache_alloc_refill+714} <ffffffff8015dce7>{kmem_cache_alloc+87}
       <ffffffff8013e8ff>{send_signal+95} <ffffffff8013f552>{__group_send_sig_info+178}
       <ffffffff8013f9ef>{do_notify_parent+383} <ffffffff8015ca05>{cache_free_debugcheck+693}
       <ffffffff80137ce5>{do_exit+2741} <ffffffff80137e58>{do_group_exit+232}
       <ffffffff8010e65a>{system_call+126}

Code: 41 8b 45 28 ff c8 7e 66 48 c7 83 78 02 00 00 00 00 00 00 65
RIP <ffffffff80132c46>{mm_release+86} RSP <000001003fa7d958>
CR2: 0000000000000028
 <1>Unable to handle kernel NULL pointer dereference at 0000000000000028 RIP:
<ffffffff80132c46>{mm_release+86}
PML4 1fbd6067 PGD 0
Oops: 0000 [4] SMP
CPU 1
Modules linked in:
Pid: 261, comm: logger Not tainted 2.6.7-mm3
RIP: 0010:[<ffffffff80132c46>] <ffffffff80132c46>{mm_release+86}
RSP: 0018:000001003fa7d758  EFLAGS: 00010206
RAX: 000001003fa62370 RBX: 000001003fa62370 RCX: ffffffff803963b8
RDX: ffffffff803963b8 RSI: 0000000000000000 RDI: 0000002a95d33130
RBP: 0000000000000000 R08: 0000000000000040 R09: ffffffff804cc840
R10: 0000000000000000 R11: 0000000000aaaaaa R12: 0000000000000000
R13: 0000000000000000 R14: 0000000000000000 R15: 000001003fa62370
FS:  0000002a9588d6e0(0000) GS:ffffffff8049acc0(0000) knlGS:0000000000000000
CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
CR2: 0000000000000028 CR3: 0000000020a1c000 CR4: 00000000000006e0
Process logger (pid: 261, threadinfo 000001003fa7c000, task 000001003fa62370)
Stack: ffffffff803963b0 0000000000000000 0000000000000028 000001003fa62370
       0000000000000009 ffffffff8013734e ffffffff8010fc93 0000000000000001
       0000000000000028 0000000000000000
Call Trace:<ffffffff8013734e>{do_exit+286} <ffffffff8010fc93>{oops_end+35}
       <ffffffff8011f340>{do_page_fault+1200} <ffffffff80243ea3>{poke_blanked_console+179}
       <ffffffff802462a7>{vt_console_print+727} <ffffffff80134a7c>{__call_console_drivers+76}
       <ffffffff8010f039>{error_exit+0} <ffffffff80132c46>{mm_release+86}
       <ffffffff80132c1f>{mm_release+47} <ffffffff8013734e>{do_exit+286}
       <ffffffff8010fc93>{oops_end+35} <ffffffff8011f340>{do_page_fault+1200}
       <ffffffff80243ea3>{poke_blanked_console+179} <ffffffff802462a7>{vt_console_print+727}
       <ffffffff80134a7c>{__call_console_drivers+76} <ffffffff8010f039>{error_exit+0}
       <ffffffff80132c46>{mm_release+86} <ffffffff80132c1f>{mm_release+47}
       <ffffffff8013734e>{do_exit+286} <ffffffff8010fc93>{oops_end+35}
       <ffffffff80110595>{die+69} <ffffffff80110db1>{do_invalid_op+145}
       <ffffffff80172b26>{zonelist_policy+86} <ffffffff80153ca4>{file_read_actor+180}
       <ffffffff8010f039>{error_exit+0} <ffffffff80172b26>{zonelist_policy+86}
       <ffffffff80173207>{alloc_pages_current+119} <ffffffff80158970>{__get_free_pages+16}
       <ffffffff8015d653>{kmem_getpages+35} <ffffffff8015daaa>{cache_alloc_refill+714}
       <ffffffff8015dce7>{kmem_cache_alloc+87} <ffffffff8013e8ff>{send_signal+95}
       <ffffffff8013f552>{__group_send_sig_info+178} <ffffffff8013f9ef>{do_notify_parent+383}
       <ffffffff8015ca05>{cache_free_debugcheck+693} <ffffffff80137ce5>{do_exit+2741}
       <ffffffff80137e58>{do_group_exit+232} <ffffffff8010e65a>{system_call+126}


Code: 41 8b 45 28 ff c8 7e 66 48 c7 83 78 02 00 00 00 00 00 00 65
RIP <ffffffff80132c46>{mm_release+86} RSP <000001003fa7d758>
CR2: 0000000000000028
 <1>Unable to handle kernel NULL pointer dereference at 0000000000000028 RIP:
<ffffffff80132c46>{mm_release+86}
PML4 1fbd6067 PGD 0
Oops: 0000 [5] SMP
CPU 1
Modules linked in:
Pid: 261, comm: logger Not tainted 2.6.7-mm3
RIP: 0010:[<ffffffff80132c46>] <ffffffff80132c46>{mm_release+86}
RSP: 0018:000001003fa7d558  EFLAGS: 00010206
RAX: 000001003fa62370 RBX: 000001003fa62370 RCX: ffffffff803963b8
RDX: ffffffff803963b8 RSI: 0000000000000000 RDI: 0000002a95d33130
RBP: 0000000000000000 R08: 0000000000000040 R09: ffffffff804cc840
R10: 0000000000000000 R11: 0000000000aaaaaa R12: 0000000000000000
R13: 0000000000000000 R14: 0000000000000000 R15: 000001003fa62370
FS:  0000002a9588d6e0(0000) GS:ffffffff8049acc0(0000) knlGS:0000000000000000
CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
CR2: 0000000000000028 CR3: 0000000020a1c000 CR4: 00000000000006e0
Process logger (pid: 261, threadinfo 000001003fa7c000, task 000001003fa62370)
Stack: ffffffff803963b0 0000000000000000 0000000000000028 000001003fa62370
       0000000000000009 ffffffff8013734e ffffffff8010fc93 0000000000000001
       0000000000000028 0000000000000000
Call Trace:<ffffffff8013734e>{do_exit+286} <ffffffff8010fc93>{oops_end+35}
       <ffffffff8011f340>{do_page_fault+1200} <ffffffff80243ea3>{poke_blanked_console+179}
       <ffffffff802462a7>{vt_console_print+727} <ffffffff80134a7c>{__call_console_drivers+76}
       <ffffffff8010f039>{error_exit+0} <ffffffff80132c46>{mm_release+86}
       <ffffffff80132c1f>{mm_release+47} <ffffffff8013734e>{do_exit+286}
       <ffffffff8010fc93>{oops_end+35} <ffffffff8011f340>{do_page_fault+1200}
       <ffffffff80243ea3>{poke_blanked_console+179} <ffffffff802462a7>{vt_console_print+727}
       <ffffffff80134a7c>{__call_console_drivers+76} <ffffffff8010f039>{error_exit+0}
       <ffffffff80132c46>{mm_release+86} <ffffffff80132c1f>{mm_release+47}
       <ffffffff8013734e>{do_exit+286} <ffffffff8010fc93>{oops_end+35}
       <ffffffff8011f340>{do_page_fault+1200} <ffffffff80243ea3>{poke_blanked_console+179}
       <ffffffff802462a7>{vt_console_print+727} <ffffffff80134a7c>{__call_console_drivers+76}
       <ffffffff8010f039>{error_exit+0} <ffffffff80132c46>{mm_release+86}
       <ffffffff80132c1f>{mm_release+47} <ffffffff8013734e>{do_exit+286}
       <ffffffff8010fc93>{oops_end+35} <ffffffff80110595>{die+69}
       <ffffffff80110db1>{do_invalid_op+145} <ffffffff80172b26>{zonelist_policy+86}
       <ffffffff80153ca4>{file_read_actor+180} <ffffffff8010f039>{error_exit+0}
       <ffffffff80172b26>{zonelist_policy+86} <ffffffff80173207>{alloc_pages_current+119}
       <ffffffff80158970>{__get_free_pages+16} <ffffffff8015d653>{kmem_getpages+35}
       <ffffffff8015daaa>{cache_alloc_refill+714} <ffffffff8015dce7>{kmem_cache_alloc+87}
       <ffffffff8013e8ff>{send_signal+95} <ffffffff8013f552>{__group_send_sig_info+178}
       <ffffffff8013f9ef>{do_notify_parent+383} <ffffffff8015ca05>{cache_free_debugcheck+693}
       <ffffffff80137ce5>{do_exit+2741} <ffffffff80137e58>{do_group_exit+232}
       <ffffffff8010e65a>{system_call+126}

Code: 41 8b 45 28 ff c8 7e 66 48 c7 83 78 02 00 00 00 00 00 00 65
RIP <ffffffff80132c46>{mm_release+86} RSP <000001003fa7d558>
CR2: 0000000000000028
 <1>Unable to handle kernel NULL pointer dereference at 0000000000000028 RIP:
<ffffffff80132c46>{mm_release+86}
PML4 1fbd6067 PGD 0
Oops: 0000 [6] SMP
CPU 1
Modules linked in:
Pid: 261, comm: logger Not tainted 2.6.7-mm3
RIP: 0010:[<ffffffff80132c46>] <ffffffff80132c46>{mm_release+86}
RSP: 0018:000001003fa7d358  EFLAGS: 00010206
RAX: 000001003fa62370 RBX: 000001003fa62370 RCX: ffffffff803963b8
RDX: ffffffff803963b8 RSI: 0000000000000000 RDI: 0000002a95d33130
RBP: 0000000000000000 R08: 0000000000000040 R09: ffffffff804cc840
R10: 0000000000000000 R11: 0000000000aaaaaa R12: 0000000000000000
R13: 0000000000000000 R14: 0000000000000000 R15: 000001003fa62370
FS:  0000002a9588d6e0(0000) GS:ffffffff8049acc0(0000) knlGS:0000000000000000
CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
CR2: 0000000000000028 CR3: 0000000020a1c000 CR4: 00000000000006e0
Process logger (pid: 261, threadinfo 000001003fa7c000, task 000001003fa62370)
Stack: ffffffff803963b0 0000000000000000 0000000000000028 000001003fa62370
       0000000000000009 ffffffff8013734e ffffffff8010fc93 0000000000000001
       0000000000000028 0000000000000000
Call Trace:<ffffffff8013734e>{do_exit+286} <ffffffff8010fc93>{oops_end+35}
       <ffffffff8011f340>{do_page_fault+1200} <ffffffff80243ea3>{poke_blanked_console+179}
       <ffffffff802462a7>{vt_console_print+727} <ffffffff80134a7c>{__call_console_drivers+76}
       <ffffffff8010f039>{error_exit+0} <ffffffff80132c46>{mm_release+86}
       <ffffffff80132c1f>{mm_release+47} <ffffffff8013734e>{do_exit+286}
       <ffffffff8010fc93>{oops_end+35} <ffffffff8011f340>{do_page_fault+1200}
       <ffffffff80243ea3>{poke_blanked_console+179} <ffffffff802462a7>{vt_console_print+727}
       <ffffffff80134a7c>{__call_console_drivers+76} <ffffffff8010f039>{error_exit+0}
       <ffffffff80132c46>{mm_release+86} <ffffffff80132c1f>{mm_release+47}
       <ffffffff8013734e>{do_exit+286} <ffffffff8010fc93>{oops_end+35}
       <ffffffff8011f340>{do_page_fault+1200} <ffffffff80243ea3>{poke_blanked_console+179}
       <ffffffff802462a7>{vt_console_print+727} <ffffffff80134a7c>{__call_console_drivers+76}
       <ffffffff8010f039>{error_exit+0} <ffffffff80132c46>{mm_release+86}
       <ffffffff80132c1f>{mm_release+47} <ffffffff8013734e>{do_exit+286}
       <ffffffff8010fc93>{oops_end+35} <ffffffff8011f340>{do_page_fault+1200}
       <ffffffff80243ea3>{poke_blanked_console+179} <ffffffff802462a7>{vt_console_print+727}
       <ffffffff80134a7c>{__call_console_drivers+76} <ffffffff8010f039>{error_exit+0}
       <ffffffff80132c46>{mm_release+86} <ffffffff80132c1f>{mm_release+47}
       <ffffffff8013734e>{do_exit+286} <ffffffff8010fc93>{oops_end+35}
       <ffffffff80110595>{die+69} <ffffffff80110db1>{do_invalid_op+145}
       <ffffffff80172b26>{zonelist_policy+86} <ffffffff80153ca4>{file_read_actor+180}
       <ffffffff8010f039>{error_exit+0} <ffffffff80172b26>{zonelist_policy+86}
       <ffffffff80173207>{alloc_pages_current+119} <ffffffff80158970>{__get_free_pages+16}
       <ffffffff8015d653>{kmem_getpages+35} <ffffffff8015daaa>{cache_alloc_refill+714}
       <ffffffff8015dce7>{kmem_cache_alloc+87} <ffffffff8013e8ff>{send_signal+95}
       <ffffffff8013f552>{__group_send_sig_info+178} <ffffffff8013f9ef>{do_notify_parent+383}
       <ffffffff8015ca05>{cache_free_debugcheck+693} <ffffffff80137ce5>{do_exit+2741}
       <ffffffff80137e58>{do_group_exit+232} <ffffffff8010e65a>{system_call+126}


Code: 41 8b 45 28 ff c8 7e 66 48 c7 83 78 02 00 00 00 00 00 00 65
RIP <ffffffff80132c46>{mm_release+86} RSP <000001003fa7d358>
CR2: 0000000000000028
 <1>Unable to handle kernel NULL pointer dereference at 0000000000000028 RIP:
<ffffffff80132c46>{mm_release+86}
PML4 1fbd6067 PGD 0
Oops: 0000 [7] SMP
CPU 1
Modules linked in:
Pid: 261, comm: logger Not tainted 2.6.7-mm3
RIP: 0010:[<ffffffff80132c46>] <ffffffff80132c46>{mm_release+86}
RSP: 0018:000001003fa7d158  EFLAGS: 00010206
RAX: 000001003fa62370 RBX: 000001003fa62370 RCX: ffffffff803963b8
RDX: ffffffff803963b8 RSI: 0000000000000000 RDI: 0000002a95d33130
RBP: 0000000000000000 R08: 0000000000000040 R09: ffffffff804cc840
R10: 0000000000000000 R11: 0000000000aaaaaa R12: 0000000000000000
R13: 0000000000000000 R14: 0000000000000000 R15: 000001003fa62370
FS:  0000002a9588d6e0(0000) GS:ffffffff8049acc0(0000) knlGS:0000000000000000
CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
CR2: 0000000000000028 CR3: 0000000020a1c000 CR4: 00000000000006e0
Process logger (pid: 261, threadinfo 000001003fa7c000, task 000001003fa62370)
Stack: ffffffff803963b0 0000000000000000 0000000000000028 000001003fa62370
       0000000000000009 ffffffff8013734e ffffffff8010fc93 0000000000000001
       0000000000000028 0000000000000000
Call Trace:<ffffffff8013734e>{do_exit+286} <ffffffff8010fc93>{oops_end+35}
       <ffffffff8011f340>{do_page_fault+1200} <ffffffff80243ea3>{poke_blanked_console+179}
       <ffffffff802462a7>{vt_console_print+727} <ffffffff80134a7c>{__call_console_drivers+76}
       <ffffffff8010f039>{error_exit+0} <ffffffff80132c46>{mm_release+86}
       <ffffffff80132c1f>{mm_release+47} <ffffffff8013734e>{do_exit+286}
       <ffffffff8010fc93>{oops_end+35} <ffffffff8011f340>{do_page_fault+1200}
       <ffffffff80243ea3>{poke_blanked_console+179} <ffffffff802462a7>{vt_console_print+727}
       <ffffffff80134a7c>{__call_console_drivers+76} <ffffffff8010f039>{error_exit+0}
       <ffffffff80132c46>{mm_release+86} <ffffffff80132c1f>{mm_release+47}
       <ffffffff8013734e>{do_exit+286} <ffffffff8010fc93>{oops_end+35}
       <ffffffff8011f340>{do_page_fault+1200} <ffffffff80243ea3>{poke_blanked_console+179}
       <ffffffff802462a7>{vt_console_print+727} <ffffffff80134a7c>{__call_console_drivers+76}
       <ffffffff8010f039>{error_exit+0} <ffffffff80132c46>{mm_release+86}
       <ffffffff80132c1f>{mm_release+47} <ffffffff8013734e>{do_exit+286}
       <ffffffff8010fc93>{oops_end+35} <ffffffff8011f340>{do_page_fault+1200}
       <ffffffff80243ea3>{poke_blanked_console+179} <ffffffff802462a7>{vt_console_print+727}
       <ffffffff80134a7c>{__call_console_drivers+76} <ffffffff8010f039>{error_exit+0}
       <ffffffff80132c46>{mm_release+86} <ffffffff80132c1f>{mm_release+47}
       <ffffffff8013734e>{do_exit+286} <ffffffff8010fc93>{oops_end+35}
       <ffffffff8011f340>{do_page_fault+1200} <ffffffff80243ea3>{poke_blanked_console+179}
       <ffffffff802462a7>{vt_console_print+727} <ffffffff80134a7c>{__call_console_drivers+76}
       <ffffffff8010f039>{error_exit+0} <ffffffff80132c46>{mm_release+86}
       <ffffffff80132c1f>{mm_release+47} <ffffffff8013734e>{do_exit+286}
       <ffffffff8010fc93>{oops_end+35} <ffffffff80110595>{die+69}
       <ffffffff80110db1>{do_invalid_op+145} <ffffffff80172b26>{zonelist_policy+86}
       <ffffffff80153ca4>{file_read_actor+180} <ffffffff8010f039>{error_exit+0}
       <ffffffff80172b26>{zonelist_policy+86} <ffffffff80173207>{alloc_pages_current+119}
       <ffffffff80158970>{__get_free_pages+16} <ffffffff8015d653>{kmem_getpages+35}
       <ffffffff8015daaa>{cache_alloc_refill+714} <ffffffff8015dce7>{kmem_cache_alloc+87}
       <ffffffff8013e8ff>{send_signal+95} <ffffffff8013f552>{__group_send_sig_info+178}
       <ffffffff8013f9ef>{do_notify_parent+383} <ffffffff8015ca05>{cache_free_debugcheck+693}
       <ffffffff80137ce5>{do_exit+2741} <ffffffff80137e58>{do_group_exit+232}
       <ffffffff8010e65a>{system_call+126}

Code: 41 8b 45 28 ff c8 7e 66 48 c7 83 78 02 00 00 00 00 00 00 65
RIP <ffffffff80132c46>{mm_release+86} RSP <000001003fa7d158>
CR2: 0000000000000028
 <1>Unable to handle kernel NULL pointer dereference at 0000000000000028 RIP:
<ffffffff80132c46>{mm_release+86}
PML4 1fbd6067 PGD 0
Oops: 0000 [8] SMP
CPU 1
Modules linked in:
Pid: 261, comm: logger Not tainted 2.6.7-mm3
RIP: 0010:[<ffffffff80132c46>] <ffffffff80132c46>{mm_release+86}
RSP: 0018:000001003fa7cf58  EFLAGS: 00010206
RAX: 000001003fa62370 RBX: 000001003fa62370 RCX: ffffffff803963b8
RDX: ffffffff803963b8 RSI: 0000000000000000 RDI: 0000002a95d33130
RBP: 0000000000000000 R08: 0000000000000040 R09: ffffffff804cc840
R10: 0000000000000000 R11: 0000000000aaaaaa R12: 0000000000000000
R13: 0000000000000000 R14: 0000000000000000 R15: 000001003fa62370
FS:  0000002a9588d6e0(0000) GS:ffffffff8049acc0(0000) knlGS:0000000000000000
CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
CR2: 0000000000000028 CR3: 0000000020a1c000 CR4: 00000000000006e0
Process logger (pid: 261, threadinfo 000001003fa7c000, task 000001003fa62370)
Stack: ffffffff803963b0 0000000000000000 0000000000000028 000001003fa62370
       0000000000000009 ffffffff8013734e ffffffff8010fc93 0000000000000001
       0000000000000028 0000000000000000
Call Trace:<ffffffff8013734e>{do_exit+286} <ffffffff8010fc93>{oops_end+35}
       <ffffffff8011f340>{do_page_fault+1200} <ffffffff80243ea3>{poke_blanked_console+179}
       <ffffffff802462a7>{vt_console_print+727} <ffffffff80134a7c>{__call_console_drivers+76}
       <ffffffff8010f039>{error_exit+0} <ffffffff80132c46>{mm_release+86}
       <ffffffff80132c1f>{mm_release+47} <ffffffff8013734e>{do_exit+286}
       <ffffffff8010fc93>{oops_end+35} <ffffffff8011f340>{do_page_fault+1200}
       <ffffffff80243ea3>{poke_blanked_console+179} <ffffffff802462a7>{vt_console_print+727}
       <ffffffff80134a7c>{__call_console_drivers+76} <ffffffff8010f039>{error_exit+0}
       <ffffffff80132c46>{mm_release+86} <ffffffff80132c1f>{mm_release+47}
       <ffffffff8013734e>{do_exit+286} <ffffffff8010fc93>{oops_end+35}
       <ffffffff8011f340>{do_page_fault+1200} <ffffffff80243ea3>{poke_blanked_console+179}
       <ffffffff802462a7>{vt_console_print+727} <ffffffff80134a7c>{__call_console_drivers+76}
       <ffffffff8010f039>{error_exit+0} <ffffffff80132c46>{mm_release+86}
       <ffffffff80132c1f>{mm_release+47} <ffffffff8013734e>{do_exit+286}
       <ffffffff8010fc93>{oops_end+35} <ffffffff8011f340>{do_page_fault+1200}
       <ffffffff80243ea3>{poke_blanked_console+179} <ffffffff802462a7>{vt_console_print+727}
       <ffffffff80134a7c>{__call_console_drivers+76} <ffffffff8010f039>{error_exit+0}
       <ffffffff80132c46>{mm_release+86} <ffffffff80132c1f>{mm_release+47}
       <ffffffff8013734e>{do_exit+286} <ffffffff8010fc93>{oops_end+35}
       <ffffffff8011f340>{do_page_fault+1200} <ffffffff80243ea3>{poke_blanked_console+179}
       <ffffffff802462a7>{vt_console_print+727} <ffffffff80134a7c>{__call_console_drivers+76}
       <ffffffff8010f039>{error_exit+0} <ffffffff80132c46>{mm_release+86}
       <ffffffff80132c1f>{mm_release+47} <ffffffff8013734e>{do_exit+286}
       <ffffffff8010fc93>{oops_end+35} <ffffffff8011f340>{do_page_fault+1200}
       <ffffffff80243ea3>{poke_blanked_console+179} <ffffffff802462a7>{vt_console_print+727}
       <ffffffff80134a7c>{__call_console_drivers+76} <ffffffff8010f039>{error_exit+0}
       <ffffffff80132c46>{mm_release+86} <ffffffff80132c1f>{mm_release+47}
       <ffffffff8013734e>{do_exit+286} <ffffffff8010fc93>{oops_end+35}
       <ffffffff80110595>{die+69} <ffffffff80110db1>{do_invalid_op+145}
       <ffffffff80172b26>{zonelist_policy+86} <ffffffff80153ca4>{file_read_actor+180}
       <ffffffff8010f039>{error_exit+0} <ffffffff80172b26>{zonelist_policy+86}
       <ffffffff80173207>{alloc_pages_current+119} <ffffffff80158970>{__get_free_pages+16}
       <ffffffff8015d653>{kmem_getpages+35} <ffffffff8015daaa>{cache_alloc_refill+714}
       <ffffffff8015dce7>{kmem_cache_alloc+87} <ffffffff8013e8ff>{send_signal+95}
       <ffffffff8013f552>{__group_send_sig_info+178} <ffffffff8013f9ef>{do_notify_parent+383}
       <ffffffff8015ca05>{cache_free_debugcheck+693} <ffffffff80137ce5>{do_exit+2741}
       <ffffffff80137e58>{do_group_exit+232} <ffffffff8010e65a>{system_call+126}


Code: 41 8b 45 28 ff c8 7e 66 48 c7 83 78 02 00 00 00 00 00 00 65
RIP <ffffffff80132c46>{mm_release+86} RSP <000001003fa7cf58>
CR2: 0000000000000028
 <1>Unable to handle kernel NULL pointer dereference at 0000000000000028 RIP:
<ffffffff80132c46>{mm_release+86}
PML4 1fbd6067 PGD 0
Oops: 0000 [9] SMP
CPU 1
Modules linked in:
Pid: 261, comm: logger Not tainted 2.6.7-mm3
RIP: 0010:[<ffffffff80132c46>] <ffffffff80132c46>{mm_release+86}
RSP: 0018:000001003fa7cd58  EFLAGS: 00010206
RAX: 000001003fa62370 RBX: 000001003fa62370 RCX: ffffffff803963b8
RDX: ffffffff803963b8 RSI: 0000000000000000 RDI: 0000002a95d33130
RBP: 0000000000000000 R08: 0000000000000040 R09: ffffffff804cc840
R10: 0000000000000000 R11: 0000000000aaaaaa R12: 0000000000000000
R13: 0000000000000000 R14: 0000000000000000 R15: 000001003fa62370
FS:  0000002a9588d6e0(0000) GS:ffffffff8049acc0(0000) knlGS:0000000000000000
CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
CR2: 0000000000000028 CR3: 0000000020a1c000 CR4: 00000000000006e0
Process logger (pid: 261, threadinfo 000001003fa7c000, task 000001003fa62370)
Stack: ffffffff803963b0 0000000000000000 0000000000000028 000001003fa62370
       0000000000000009 ffffffff8013734e ffffffff8010fc93 0000000000000001
       0000000000000028 0000000000000000
Call Trace:<ffffffff8013734e>{do_exit+286} <ffffffff8010fc93>{oops_end+35}
       <ffffffff8011f340>{do_page_fault+1200} <ffffffff80243ea3>{poke_blanked_console+179}
       <ffffffff802462a7>{vt_console_print+727} <ffffffff80134a7c>{__call_console_drivers+76}
       <ffffffff8010f039>{error_exit+0} <ffffffff80132c46>{mm_release+86}
       <ffffffff80132c1f>{mm_release+47} <ffffffff8013734e>{do_exit+286}
       <ffffffff8010fc93>{oops_end+35} <ffffffff8011f340>{do_page_fault+1200}
       <ffffffff80243ea3>{poke_blanked_console+179} <ffffffff802462a7>{vt_console_print+727}
       <ffffffff80134a7c>{__call_console_drivers+76} <ffffffff8010f039>{error_exit+0}
       <ffffffff80132c46>{mm_release+86} <ffffffff80132c1f>{mm_release+47}
       <ffffffff8013734e>{do_exit+286} <ffffffff8010fc93>{oops_end+35}
       <ffffffff8011f340>{do_page_fault+1200} <ffffffff80243ea3>{poke_blanked_console+179}
       <ffffffff802462a7>{vt_console_print+727} <ffffffff80134a7c>{__call_console_drivers+76}
       <ffffffff8010f039>{error_exit+0} <ffffffff80132c46>{mm_release+86}
       <ffffffff80132c1f>{mm_release+47} <ffffffff8013734e>{do_exit+286}
       <ffffffff8010fc93>{oops_end+35} <ffffffff8011f340>{do_page_fault+1200}
       <ffffffff80243ea3>{poke_blanked_console+179} <ffffffff802462a7>{vt_console_print+727}
       <ffffffff80134a7c>{__call_console_drivers+76} <ffffffff8010f039>{error_exit+0}
       <ffffffff80132c46>{mm_release+86} <ffffffff80132c1f>{mm_release+47}
       <ffffffff8013734e>{do_exit+286} <ffffffff8010fc93>{oops_end+35}
       <ffffffff8011f340>{do_page_fault+1200} <ffffffff80243ea3>{poke_blanked_console+179}
       <ffffffff802462a7>{vt_console_print+727} <ffffffff80134a7c>{__call_console_drivers+76}
       <ffffffff8010f039>{error_exit+0} <ffffffff80132c46>{mm_release+86}
       <ffffffff80132c1f>{mm_release+47} <ffffffff8013734e>{do_exit+286}
       <ffffffff8010fc93>{oops_end+35} <ffffffff8011f340>{do_page_fault+1200}
       <ffffffff80243ea3>{poke_blanked_console+179} <ffffffff802462a7>{vt_console_print+727}
       <ffffffff80134a7c>{__call_console_drivers+76} <ffffffff8010f039>{error_exit+0}
       <ffffffff80132c46>{mm_release+86} <ffffffff80132c1f>{mm_release+47}
       <ffffffff8013734e>{do_exit+286} <ffffffff8010fc93>{oops_end+35}
       <ffffffff8011f340>{do_page_fault+1200} <ffffffff80243ea3>{poke_blanked_console+179}
       <ffffffff802462a7>{vt_console_print+727} <ffffffff80134a7c>{__call_console_drivers+76}
       <ffffffff8010f039>{error_exit+0} <ffffffff80132c46>{mm_release+86}
       <ffffffff80132c1f>{mm_release+47} <ffffffff8013734e>{do_exit+286}
       <ffffffff8010fc93>{oops_end+35} <ffffffff80110595>{die+69}
       <ffffffff80110db1>{do_invalid_op+145} <ffffffff80172b26>{zonelist_policy+86}
       <ffffffff80153ca4>{file_read_actor+180} <ffffffff8010f039>{error_exit+0}
       <ffffffff80172b26>{zonelist_policy+86} <ffffffff80173207>{alloc_pages_current+119}
       <ffffffff80158970>{__get_free_pages+16} <ffffffff8015d653>{kmem_getpages+35}
       <ffffffff8015daaa>{cache_alloc_refill+714} <ffffffff8015dce7>{kmem_cache_alloc+87}
       <ffffffff8013e8ff>{send_signal+95} <ffffffff8013f552>{__group_send_sig_info+178}
       <ffffffff8013f9ef>{do_notify_parent+383} <ffffffff8015ca05>{cache_free_debugcheck+693}
       <ffffffff80137ce5>{do_exit+2741} <ffffffff80137e58>{do_group_exit+232}
       <ffffffff8010e65a>{system_call+126}

Code: 41 8b 45 28 ff c8 7e 66 48 c7 83 78 02 00 00 00 00 00 00 65
RIP <ffffffff80132c46>{mm_release+86} RSP <000001003fa7cd58>
CR2: 0000000000000028
 <1>Unable to handle kernel NULL pointer dereference at 0000000000000028 RIP:
<ffffffff80132c46>{mm_release+86}
PML4 1fbd6067 PGD 0
Oops: 0000 [10] SMP
CPU 1
Modules linked in:
Pid: 261, comm: logger Not tainted 2.6.7-mm3
RIP: 0010:[<ffffffff80132c46>] <ffffffff80132c46>{mm_release+86}
RSP: 0018:000001003fa7cb58  EFLAGS: 00010206
RAX: 000001003fa62370 RBX: 000001003fa62370 RCX: ffffffff803963b8
RDX: ffffffff803963b8 RSI: 0000000000000000 RDI: 0000002a95d33130
RBP: 0000000000000000 R08: 0000000000000040 R09: ffffffff804cc840
R10: 0000000000000000 R11: 0000000000aaaaaa R12: 0000000000000000
R13: 0000000000000000 R14: 0000000000000000 R15: 000001003fa62370
FS:  0000002a9588d6e0(0000) GS:ffffffff8049acc0(0000) knlGS:0000000000000000
CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
CR2: 0000000000000028 CR3: 0000000020a1c000 CR4: 00000000000006e0
Process logger (pid: 261, threadinfo 000001003fa7c000, task 000001003fa62370)
Stack: ffffffff803963b0 0000000000000000 0000000000000028 000001003fa62370
       0000000000000009 ffffffff8013734e ffffffff8010fc93 0000000000000001
       0000000000000028 0000000000000000
Call Trace:<ffffffff8013734e>{do_exit+286} <ffffffff8010fc93>{oops_end+35}
       <ffffffff8011f340>{do_page_fault+1200} <ffffffff80243ea3>{poke_blanked_console+179}
       <ffffffff802462a7>{vt_console_print+727} <ffffffff80134a7c>{__call_console_drivers+76}
       <ffffffff8010f039>{error_exit+0} <ffffffff80132c46>{mm_release+86}
       <ffffffff80132c1f>{mm_release+47} <ffffffff8013734e>{do_exit+286}
       <ffffffff8010fc93>{oops_end+35} <ffffffff8011f340>{do_page_fault+1200}
       <ffffffff80243ea3>{poke_blanked_console+179} <ffffffff802462a7>{vt_console_print+727}
       <ffffffff80134a7c>{__call_console_drivers+76} <ffffffff8010f039>{error_exit+0}
       <ffffffff80132c46>{mm_release+86} <ffffffff80132c1f>{mm_release+47}
       <ffffffff8013734e>{do_exit+286} <ffffffff8010fc93>{oops_end+35}
       <ffffffff8011f340>{do_page_fault+1200} <ffffffff80243ea3>{poke_blanked_console+179}
       <ffffffff802462a7>{vt_console_print+727} <ffffffff80134a7c>{__call_console_drivers+76}
       <ffffffff8010f039>{error_exit+0} <ffffffff80132c46>{mm_release+86}
       <ffffffff80132c1f>{mm_release+47} <ffffffff8013734e>{do_exit+286}
       <ffffffff8010fc93>{oops_end+35} <ffffffff8011f340>{do_page_fault+1200}
       <ffffffff80243ea3>{poke_blanked_console+179} <ffffffff802462a7>{vt_console_print+727}
       <ffffffff80134a7c>{__call_console_drivers+76} <ffffffff8010f039>{error_exit+0}
       <ffffffff80132c46>{mm_release+86} <ffffffff80132c1f>{mm_release+47}
       <ffffffff8013734e>{do_exit+286} <ffffffff8010fc93>{oops_end+35}
       <ffffffff8011f340>{do_page_fault+1200} <ffffffff80243ea3>{poke_blanked_console+179}
       <ffffffff802462a7>{vt_console_print+727} <ffffffff80134a7c>{__call_console_drivers+76}
       <ffffffff8010f039>{error_exit+0} <ffffffff80132c46>{mm_release+86}
       <ffffffff80132c1f>{mm_release+47} <ffffffff8013734e>{do_exit+286}
       <ffffffff8010fc93>{oops_end+35} <ffffffff8011f340>{do_page_fault+1200}
       <ffffffff80243ea3>{poke_blanked_console+179} <ffffffff802462a7>{vt_console_print+727}
       <ffffffff80134a7c>{__call_console_drivers+76} <ffffffff8010f039>{error_exit+0}
       <ffffffff80132c46>{mm_release+86} <ffffffff80132c1f>{mm_release+47}
       <ffffffff8013734e>{do_exit+286} <ffffffff8010fc93>{oops_end+35}
       <ffffffff8011f340>{do_page_fault+1200} <ffffffff80243ea3>{poke_blanked_console+179}
       <ffffffff802462a7>{vt_console_print+727} <ffffffff80134a7c>{__call_console_drivers+76}
       <ffffffff8010f039>{error_exit+0} <ffffffff80132c46>{mm_release+86}
       <ffffffff80132c1f>{mm_release+47} <ffffffff8013734e>{do_exit+286}
       <ffffffff8010fc93>{oops_end+35} <ffffffff8011f340>{do_page_fault+1200}
       <ffffffff80243ea3>{poke_blanked_console+179} <ffffffff802462a7>{vt_console_print+727}
       <ffffffff80134a7c>{__call_console_drivers+76} <ffffffff8010f039>{error_exit+0}
       <ffffffff80132c46>{mm_release+86} <ffffffff80132c1f>{mm_release+47}
       <ffffffff8013734e>{do_exit+286} <ffffffff8010fc93>{oops_end+35}
       <ffffffff80110595>{die+69} <ffffffff80110db1>{do_invalid_op+145}
       <ffffffff80172b26>{zonelist_policy+86} <ffffffff80153ca4>{file_read_actor+180}
       <ffffffff8010f039>{error_exit+0} <ffffffff80172b26>{zonelist_policy+86}
       <ffffffff80173207>{alloc_pages_current+119} <ffffffff80158970>{__get_free_pages+16}
       <ffffffff8015d653>{kmem_getpages+35} <ffffffff8015daaa>{cache_alloc_refill+714}
       <ffffffff8015dce7>{kmem_cache_alloc+87} <ffffffff8013e8ff>{send_signal+95}
       <ffffffff8013f552>{__group_send_sig_info+178} <ffffffff8013f9ef>{do_notify_parent+383}
       <ffffffff8015ca05>{cache_free_debugcheck+693} <ffffffff80137ce5>{do_exit+2741}
       <ffffffff80137e58>{do_group_exit+232} <ffffffff8010e65a>{system_call+126}


Code: 41 8b 45 28 ff c8 7e 66 48 c7 83 78 02 00 00 00 00 00 00 65
RIP <ffffffff80132c46>{mm_release+86} RSP <000001003fa7cb58>
CR2: 0000000000000028
 <1>Unable to handle kernel NULL pointer dereference at 0000000000000028 RIP:
<ffffffff80132c46>{mm_release+86}
PML4 1fbd6067 PGD 0
Oops: 0000 [11] SMP
CPU 1
Modules linked in:
Pid: 261, comm: logger Not tainted 2.6.7-mm3
RIP: 0010:[<ffffffff80132c46>] <ffffffff80132c46>{mm_release+86}
RSP: 0018:000001003fa7c958  EFLAGS: 00010206
RAX: 000001003fa62370 RBX: 000001003fa62370 RCX: ffffffff803963b8
RDX: ffffffff803963b8 RSI: 0000000000000000 RDI: 0000002a95d33130
RBP: 0000000000000000 R08: 0000000000000040 R09: ffffffff804cc840
R10: 0000000000000000 R11: 0000000000aaaaaa R12: 0000000000000000
R13: 0000000000000000 R14: 0000000000000000 R15: 000001003fa62370
FS:  0000002a9588d6e0(0000) GS:ffffffff8049acc0(0000) knlGS:0000000000000000
CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
CR2: 0000000000000028 CR3: 0000000020a1c000 CR4: 00000000000006e0
Process logger (pid: 261, threadinfo 000001003fa7c000, task 000001003fa62370)
Stack: ffffffff803963b0 0000000000000000 0000000000000028 000001003fa62370
       0000000000000009 ffffffff8013734e ffffffff8010fc93 0000000000000001
       0000000000000028 0000000000000000
Call Trace:<ffffffff8013734e>{do_exit+286} <ffffffff8010fc93>{oops_end+35}
       <ffffffff8011f340>{do_page_fault+1200} <ffffffff80243ea3>{poke_blanked_console+179}
       <ffffffff802462a7>{vt_console_print+727} <ffffffff80134a7c>{__call_console_drivers+76}
       <ffffffff8010f039>{error_exit+0} <ffffffff80132c46>{mm_release+86}
       <ffffffff80132c1f>{mm_release+47} <ffffffff8013734e>{do_exit+286}
       <ffffffff8010fc93>{oops_end+35} <ffffffff8011f340>{do_page_fault+1200}
       <ffffffff80243ea3>{poke_blanked_console+179} <ffffffff802462a7>{vt_console_print+727}
       <ffffffff80134a7c>{__call_console_drivers+76} <ffffffff8010f039>{error_exit+0}
       <ffffffff80132c46>{mm_release+86} <ffffffff80132c1f>{mm_release+47}
       <ffffffff8013734e>{do_exit+286} <ffffffff8010fc93>{oops_end+35}
       <ffffffff8011f340>{do_page_fault+1200} <ffffffff80243ea3>{poke_blanked_console+179}
       <ffffffff802462a7>{vt_console_print+727} <ffffffff80134a7c>{__call_console_drivers+76}
       <ffffffff8010f039>{error_exit+0} <ffffffff80132c46>{mm_release+86}
       <ffffffff80132c1f>{mm_release+47} <ffffffff8013734e>{do_exit+286}
       <ffffffff8010fc93>{oops_end+35} <ffffffff8011f340>{do_page_fault+1200}
       <ffffffff80243ea3>{poke_blanked_console+179} <ffffffff802462a7>{vt_console_print+727}
       <ffffffff80134a7c>{__call_console_drivers+76} <ffffffff8010f039>{error_exit+0}
       <ffffffff80132c46>{mm_release+86} <ffffffff80132c1f>{mm_release+47}
       <ffffffff8013734e>{do_exit+286} <ffffffff8010fc93>{oops_end+35}
       <ffffffff8011f340>{do_page_fault+1200} <ffffffff80243ea3>{poke_blanked_console+179}
       <ffffffff802462a7>{vt_console_print+727} <ffffffff80134a7c>{__call_console_drivers+76}
       <ffffffff8010f039>{error_exit+0} <ffffffff80132c46>{mm_release+86}
       <ffffffff80132c1f>{mm_release+47} <ffffffff8013734e>{do_exit+286}
       <ffffffff8010fc93>{oops_end+35} <ffffffff8011f340>{do_page_fault+1200}
       <ffffffff80243ea3>{poke_blanked_console+179} <ffffffff802462a7>{vt_console_print+727}
       <ffffffff80134a7c>{__call_console_drivers+76} <ffffffff8010f039>{error_exit+0}
       <ffffffff80132c46>{mm_release+86} <ffffffff80132c1f>{mm_release+47}
       <ffffffff8013734e>{do_exit+286} <ffffffff8010fc93>{oops_end+35}
       <ffffffff8011f340>{do_page_fault+1200} <ffffffff80243ea3>{poke_blanked_console+179}
       <ffffffff802462a7>{vt_console_print+727} <ffffffff80134a7c>{__call_console_drivers+76}
       <ffffffff8010f039>{error_exit+0} <ffffffff80132c46>{mm_release+86}
       <ffffffff80132c1f>{mm_release+47} <ffffffff8013734e>{do_exit+286}
       <ffffffff8010fc93>{oops_end+35} <ffffffff8011f340>{do_page_fault+1200}
       <ffffffff80243ea3>{poke_blanked_console+179} <ffffffff802462a7>{vt_console_print+727}
       <ffffffff80134a7c>{__call_console_drivers+76} <ffffffff8010f039>{error_exit+0}
       <ffffffff80132c46>{mm_release+86} <ffffffff80132c1f>{mm_release+47}
       <ffffffff8013734e>{do_exit+286} <ffffffff8010fc93>{oops_end+35}
       <ffffffff8011f340>{do_page_fault+1200} <ffffffff80243ea3>{poke_blanked_console+179}
       <ffffffff802462a7>{vt_console_print+727} <ffffffff80134a7c>{__call_console_drivers+76}
       <ffffffff8010f039>{error_exit+0} <ffffffff80132c46>{mm_release+86}
       <ffffffff80132c1f>{mm_release+47} <ffffffff8013734e>{do_exit+286}
       <ffffffff8010fc93>{oops_end+35} <ffffffff80110595>{die+69}
       <ffffffff80110db1>{do_invalid_op+145} <ffffffff80172b26>{zonelist_policy+86}
       <ffffffff80153ca4>{file_read_actor+180} <ffffffff8010f039>{error_exit+0}
       <ffffffff80172b26>{zonelist_policy+86} <ffffffff80173207>{alloc_pages_current+119}
       <ffffffff80158970>{__get_free_pages+16} <ffffffff8015d653>{kmem_getpages+35}
       <ffffffff8015daaa>{cache_alloc_refill+714} <ffffffff8015dce7>{kmem_cache_alloc+87}
       <ffffffff8013e8ff>{send_signal+95} <ffffffff8013f552>{__group_send_sig_info+178}
       <ffffffff8013f9ef>{do_notify_parent+383} <ffffffff8015ca05>{cache_free_debugcheck+693}
       <ffffffff80137ce5>{do_exit+2741} <ffffffff80137e58>{do_group_exit+232}
       <ffffffff8010e65a>{system_call+126}

Code: 41 8b 45 28 ff c8 7e 66 48 c7 83 78 02 00 00 00 00 00 00 65
RIP <ffffffff80132c46>{mm_release+86} RSP <000001003fa7c958>
CR2: 0000000000000028
 <1>Unable to handle kernel NULL pointer dereference at 0000000000000028 RIP:
<ffffffff80132c46>{mm_release+86}
PML4 1fbd6067 PGD 0
Oops: 0000 [12] SMP
CPU 1
Modules linked in:
Pid: 261, comm: logger Not tainted 2.6.7-mm3
RIP: 0010:[<ffffffff80132c46>] <ffffffff80132c46>{mm_release+86}
RSP: 0018:000001003fa7c758  EFLAGS: 00010206
RAX: 000001003fa62370 RBX: 000001003fa62370 RCX: ffffffff803963b8
RDX: ffffffff803963b8 RSI: 0000000000000000 RDI: 0000002a95d33130
RBP: 0000000000000000 R08: 0000000000000040 R09: ffffffff804cc840
R10: 0000000000000000 R11: 0000000000aaaaaa R12: 0000000000000000
R13: 0000000000000000 R14: 0000000000000000 R15: 000001003fa62370
FS:  0000002a9588d6e0(0000) GS:ffffffff8049acc0(0000) knlGS:0000000000000000
CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
CR2: 0000000000000028 CR3: 0000000020a1c000 CR4: 00000000000006e0
Process logger (pid: 261, threadinfo 000001003fa7c000, task 000001003fa62370)
Stack: ffffffff803963b0 0000000000000000 0000000000000028 000001003fa62370
       0000000000000009 ffffffff8013734e ffffffff8010fc93 0000000000000001
       0000000000000028 0000000000000000
Call Trace:<ffffffff8013734e>{do_exit+286} <ffffffff8010fc93>{oops_end+35}
       <ffffffff8011f340>{do_page_fault+1200} <ffffffff80243ea3>{poke_blanked_console+179}
       <ffffffff802462a7>{vt_console_print+727} <ffffffff80134a7c>{__call_console_drivers+76}
       <ffffffff8010f039>{error_exit+0} <ffffffff80132c46>{mm_release+86}
       <ffffffff80132c1f>{mm_release+47} <ffffffff8013734e>{do_exit+286}
       <ffffffff8010fc93>{oops_end+35} <ffffffff8011f340>{do_page_fault+1200}
       <ffffffff80243ea3>{poke_blanked_console+179} <ffffffff802462a7>{vt_console_print+727}
       <ffffffff80134a7c>{__call_console_drivers+76} <ffffffff8010f039>{error_exit+0}
       <ffffffff80132c46>{mm_release+86} <ffffffff80132c1f>{mm_release+47}
       <ffffffff8013734e>{do_exit+286} <ffffffff8010fc93>{oops_end+35}
       <ffffffff8011f340>{do_page_fault+1200} <ffffffff80243ea3>{poke_blanked_console+179}
       <ffffffff802462a7>{vt_console_print+727} <ffffffff80134a7c>{__call_console_drivers+76}
       <ffffffff8010f039>{error_exit+0} <ffffffff80132c46>{mm_release+86}
       <ffffffff80132c1f>{mm_release+47} <ffffffff8013734e>{do_exit+286}
       <ffffffff8010fc93>{oops_end+35} <ffffffff8011f340>{do_page_fault+1200}
       <ffffffff80243ea3>{poke_blanked_console+179} <ffffffff802462a7>{vt_console_print+727}
       <ffffffff80134a7c>{__call_console_drivers+76} <ffffffff8010f039>{error_exit+0}
       <ffffffff80132c46>{mm_release+86} <ffffffff80132c1f>{mm_release+47}
       <ffffffff8013734e>{do_exit+286} <ffffffff8010fc93>{oops_end+35}
       <ffffffff8011f340>{do_page_fault+1200} <ffffffff80243ea3>{poke_blanked_console+179}
       <ffffffff802462a7>{vt_console_print+727} <ffffffff80134a7c>{__call_console_drivers+76}
       <ffffffff8010f039>{error_exit+0} <ffffffff80132c46>{mm_release+86}
       <ffffffff80132c1f>{mm_release+47} <ffffffff8013734e>{do_exit+286}
       <ffffffff8010fc93>{oops_end+35} <ffffffff8011f340>{do_page_fault+1200}
       <ffffffff80243ea3>{poke_blanked_console+179} <ffffffff802462a7>{vt_console_print+727}
       <ffffffff80134a7c>{__call_console_drivers+76} <ffffffff8010f039>{error_exit+0}
       <ffffffff80132c46>{mm_release+86} <ffffffff80132c1f>{mm_release+47}
       <ffffffff8013734e>{do_exit+286} <ffffffff8010fc93>{oops_end+35}
       <ffffffff8011f340>{do_page_fault+1200} <ffffffff80243ea3>{poke_blanked_console+179}
       <ffffffff802462a7>{vt_console_print+727} <ffffffff80134a7c>{__call_console_drivers+76}
       <ffffffff8010f039>{error_exit+0} <ffffffff80132c46>{mm_release+86}
       <ffffffff80132c1f>{mm_release+47} <ffffffff8013734e>{do_exit+286}
       <ffffffff8010fc93>{oops_end+35} <ffffffff8011f340>{do_page_fault+1200}
       <ffffffff80243ea3>{poke_blanked_console+179} <ffffffff802462a7>{vt_console_print+727}
       <ffffffff80134a7c>{__call_console_drivers+76} <ffffffff8010f039>{error_exit+0}
       <ffffffff80132c46>{mm_release+86} <ffffffff80132c1f>{mm_release+47}
       <ffffffff8013734e>{do_exit+286} <ffffffff8010fc93>{oops_end+35}
       <ffffffff8011f340>{do_page_fault+1200} <ffffffff80243ea3>{poke_blanked_console+179}
       <ffffffff802462a7>{vt_console_print+727} <ffffffff80134a7c>{__call_console_drivers+76}
       <ffffffff8010f039>{error_exit+0} <ffffffff80132c46>{mm_release+86}
       <ffffffff80132c1f>{mm_release+47} <ffffffff8013734e>{do_exit+286}
       <ffffffff8010fc93>{oops_end+35} <ffffffff8011f340>{do_page_fault+1200}
       <ffffffff80243ea3>{poke_blanked_console+179} <ffffffff802462a7>{vt_console_print+727}
       <ffffffff80134a7c>{__call_console_drivers+76} <ffffffff8010f039>{error_exit+0}
       <ffffffff80132c46>{mm_release+86} <ffffffff80132c1f>{mm_release+47}
       <ffffffff8013734e>{do_exit+286} <ffffffff8010fc93>{oops_end+35}
       <ffffffff80110595>{die+69} <ffffffff80110db1>{do_invalid_op+145}
       <ffffffff80172b26>{zonelist_policy+86} <ffffffff80153ca4>{file_read_actor+180}
       <ffffffff8010f039>{error_exit+0} <ffffffff80172b26>{zonelist_policy+86}
       <ffffffff80173207>{alloc_pages_current+119} <ffffffff80158970>{__get_free_pages+16}
       <ffffffff8015d653>{kmem_getpages+35} <ffffffff8015daaa>{cache_alloc_refill+714}
       <ffffffff8015dce7>{kmem_cache_alloc+87} <ffffffff8013e8ff>{send_signal+95}
       <ffffffff8013f552>{__group_send_sig_info+178} <ffffffff8013f9ef>{do_notify_parent+383}
       <ffffffff8015ca05>{cache_free_debugcheck+693} <ffffffff80137ce5>{do_exit+2741}
       <ffffffff80137e58>{do_group_exit+232} <ffffffff8010e65a>{system_call+126}


Code: 41 8b 45 28 ff c8 7e 66 48 c7 83 78 02 00 00 00 00 00 00 65
RIP <ffffffff80132c46>{mm_release+86} RSP <000001003fa7c758>
CR2: 0000000000000028
 <1>Unable to handle kernel NULL pointer dereference at 0000000000000028 RIP:
<ffffffff80132c46>{mm_release+86}
PML4 1fbd6067 PGD 0
Oops: 0000 [13] SMP
CPU 1
Modules linked in:
Pid: 261, comm: logger Not tainted 2.6.7-mm3
RIP: 0010:[<ffffffff80132c46>] <ffffffff80132c46>{mm_release+86}
RSP: 0018:000001003fa7c558  EFLAGS: 00010206
RAX: 000001003fa62370 RBX: 000001003fa62370 RCX: ffffffff803963b8
RDX: ffffffff803963b8 RSI: 0000000000000000 RDI: 0000002a95d33130
RBP: 0000000000000000 R08: 0000000000000040 R09: ffffffff804cc840
R10: 0000000000000000 R11: 0000000000aaaaaa R12: 0000000000000000
R13: 0000000000000000 R14: 0000000000000000 R15: 000001003fa62370
FS:  0000002a9588d6e0(0000) GS:ffffffff8049acc0(0000) knlGS:0000000000000000
CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
CR2: 0000000000000028 CR3: 0000000020a1c000 CR4: 00000000000006e0
Process logger (pid: 261, threadinfo 000001003fa7c000, task 000001003fa62370)
Stack: ffffffff803963b0 0000000000000000 0000000000000028 000001003fa62370
       0000000000000009 ffffffff8013734e ffffffff8010fc93 0000000000000001
       0000000000000028 0000000000000000
Call Trace:<ffffffff8013734e>{do_exit+286} <ffffffff8010fc93>{oops_end+35}
       <ffffffff8011f340>{do_page_fault+1200} <ffffffff80243ea3>{poke_blanked_console+179}
       <ffffffff802462a7>{vt_console_print+727} <ffffffff80134a7c>{__call_console_drivers+76}
       <ffffffff8010f039>{error_exit+0} <ffffffff80132c46>{mm_release+86}
       <ffffffff80132c1f>{mm_release+47} <ffffffff8013734e>{do_exit+286}
       <ffffffff8010fc93>{oops_end+35} <ffffffff8011f340>{do_page_fault+1200}
       <ffffffff80243ea3>{poke_blanked_console+179} <ffffffff802462a7>{vt_console_print+727}
       <ffffffff80134a7c>{__call_console_drivers+76} <ffffffff8010f039>{error_exit+0}
       <ffffffff80132c46>{mm_release+86} <ffffffff80132c1f>{mm_release+47}
       <ffffffff8013734e>{do_exit+286} <ffffffff8010fc93>{oops_end+35}
       <ffffffff8011f340>{do_page_fault+1200} <ffffffff80243ea3>{poke_blanked_console+179}
       <ffffffff802462a7>{vt_console_print+727} <ffffffff80134a7c>{__call_console_drivers+76}
       <ffffffff8010f039>{error_exit+0} <ffffffff80132c46>{mm_release+86}
       <ffffffff80132c1f>{mm_release+47} <ffffffff8013734e>{do_exit+286}
       <ffffffff8010fc93>{oops_end+35} <ffffffff8011f340>{do_page_fault+1200}
       <ffffffff80243ea3>{poke_blanked_console+179} <ffffffff802462a7>{vt_console_print+727}
       <ffffffff80134a7c>{__call_console_drivers+76} <ffffffff8010f039>{error_exit+0}
       <ffffffff80132c46>{mm_release+86} <ffffffff80132c1f>{mm_release+47}
       <ffffffff8013734e>{do_exit+286} <ffffffff8010fc93>{oops_end+35}
       <ffffffff8011f340>{do_page_fault+1200} <ffffffff80243ea3>{poke_blanked_console+179}
       <ffffffff802462a7>{vt_console_print+727} <ffffffff80134a7c>{__call_console_drivers+76}
       <ffffffff8010f039>{error_exit+0} <ffffffff80132c46>{mm_release+86}
       <ffffffff80132c1f>{mm_release+47} <ffffffff8013734e>{do_exit+286}
       <ffffffff8010fc93>{oops_end+35} <ffffffff8011f340>{do_page_fault+1200}
       <ffffffff80243ea3>{poke_blanked_console+179} <ffffffff802462a7>{vt_console_print+727}
       <ffffffff80134a7c>{__call_console_drivers+76} <ffffffff8010f039>{error_exit+0}
       <ffffffff80132c46>{mm_release+86} <ffffffff80132c1f>{mm_release+47}
       <ffffffff8013734e>{do_exit+286} <ffffffff8010fc93>{oops_end+35}
       <ffffffff8011f340>{do_page_fault+1200} <ffffffff80243ea3>{poke_blanked_console+179}
       <ffffffff802462a7>{vt_console_print+727} <ffffffff80134a7c>{__call_console_drivers+76}
       <ffffffff8010f039>{error_exit+0} <ffffffff80132c46>{mm_release+86}
       <ffffffff80132c1f>{mm_release+47} <ffffffff8013734e>{do_exit+286}
       <ffffffff8010fc93>{oops_end+35} <ffffffff8011f340>{do_page_fault+1200}
       <ffffffff80243ea3>{poke_blanked_console+179} <ffffffff802462a7>{vt_console_print+727}
       <ffffffff80134a7c>{__call_console_drivers+76} <ffffffff8010f039>{error_exit+0}
       <ffffffff80132c46>{mm_release+86} <ffffffff80132c1f>{mm_release+47}
       <ffffffff8013734e>{do_exit+286} <ffffffff8010fc93>{oops_end+35}
       <ffffffff8011f340>{do_page_fault+1200} <ffffffff80243ea3>{poke_blanked_console+179}
       <ffffffff802462a7>{vt_console_print+727} <ffffffff80134a7c>{__call_console_drivers+76}
       <ffffffff8010f039>{error_exit+0} <ffffffff80132c46>{mm_release+86}
       <ffffffff80132c1f>{mm_release+47} <ffffffff8013734e>{do_exit+286}
       <ffffffff8010fc93>{oops_end+35} <ffffffff8011f340>{do_page_fault+1200}
       <ffffffff80243ea3>{poke_blanked_console+179} <ffffffff802462a7>{vt_console_print+727}
       <ffffffff80134a7c>{__call_console_drivers+76} <ffffffff8010f039>{error_exit+0}
       <ffffffff80132c46>{mm_release+86} <ffffffff80132c1f>{mm_release+47}
       <ffffffff8013734e>{do_exit+286} <ffffffff8010fc93>{oops_end+35}
       <ffffffff8011f340>{do_page_fault+1200} <ffffffff80243ea3>{poke_blanked_console+179}
       <ffffffff802462a7>{vt_console_print+727} <ffffffff80134a7c>{__call_console_drivers+76}
       <ffffffff8010f039>{error_exit+0} <ffffffff80132c46>{mm_release+86}
       <ffffffff80132c1f>{mm_release+47} <ffffffff8013734e>{do_exit+286}
       <ffffffff8010fc93>{oops_end+35} <ffffffff80110595>{die+69}
       <ffffffff80110db1>{do_invalid_op+145} <ffffffff80172b26>{zonelist_policy+86}
       <ffffffff80153ca4>{file_read_actor+180} <ffffffff8010f039>{error_exit+0}
       <ffffffff80172b26>{zonelist_policy+86} <ffffffff80173207>{alloc_pages_current+119}
       <ffffffff80158970>{__get_free_pages+16} <ffffffff8015d653>{kmem_getpages+35}
       <ffffffff8015daaa>{cache_alloc_refill+714} <ffffffff8015dce7>{kmem_cache_alloc+87}
       <ffffffff8013e8ff>{send_signal+95} <ffffffff8013f552>{__group_send_sig_info+178}
       <ffffffff8013f9ef>{do_notify_parent+383} <ffffffff8015ca05>{cache_free_debugcheck+693}
       <ffffffff80137ce5>{do_exit+2741} <ffffffff80137e58>{do_group_exit+232}
       <ffffffff8010e65a>{system_call+126}

Code: 41 8b 45 28 ff c8 7e 66 48 c7 83 78 02 00 00 00 00 00 00 65
RIP <ffffffff80132c46>{mm_release+86} RSP <000001003fa7c558>
CR2: 0000000000000028
 <0>Kernel panic: Aiee, killing interrupt handler!
In interrupt handler - not syncing


^ permalink raw reply	[flat|nested] 13+ messages in thread

* Re: [PATCH 2.6.7-mm3] cirrusfb: minor fixes
  2004-06-28 19:27 ` [PATCH 2.6.7-mm3] cirrusfb: minor fixes Francois Romieu
@ 2004-06-28 21:59   ` David Eger
  2004-06-28 22:42     ` Francois Romieu
  0 siblings, 1 reply; 13+ messages in thread
From: David Eger @ 2004-06-28 21:59 UTC (permalink / raw)
  To: Francois Romieu; +Cc: Andrew Morton, linux-kernel

On Mon, Jun 28, 2004 at 09:27:27PM +0200, Francois Romieu wrote:
> Testers welcome.
> 
> - fix unbalanced invocation of pci_enable_device();
> - leaks plugged in cirrusfb_zorro_setup();
> - move framebuffer_release() into cirrusfb_{pci/zorro}_unmap() to balance
>   cirrusfb_{pci/zorro}_setup();
> - make cirrusfb_{pci/zorro}_setup() return adequate error codes when
>   something fails;
> - cirrusfb_zorro_unmap: iounmap() now take as argument values previously
>   returned by ioremap().
> 
> Signed-off-by: Francois Romieu <romieu@fr.zoreil.com>

Your patch looks great.  

Not only does it look great, with it X and cirrusfb now play nice with
each other!  Andrew, please apply.  Feel free to add my:

Signed-off-by: David Eger <eger@havoc.gtf.org>

On another note...
pci_request_regions() replaces request_mem_region()... 
looks like virtually all of the FB drivers have suffered from bit
rot.  I guess that's what you get when people just look at code in
drivers/video/ to copy..

-dte

^ permalink raw reply	[flat|nested] 13+ messages in thread

* Re: [PATCH 2.6.7-mm3] cirrusfb: minor fixes
  2004-06-28 21:59   ` David Eger
@ 2004-06-28 22:42     ` Francois Romieu
  0 siblings, 0 replies; 13+ messages in thread
From: Francois Romieu @ 2004-06-28 22:42 UTC (permalink / raw)
  To: David Eger; +Cc: Andrew Morton, linux-kernel

David Eger <eger@havoc.gtf.org> :
[...]
> On another note...
> pci_request_regions() replaces request_mem_region()... 

Oops, I forgot to include it in the description of the patch.

> looks like virtually all of the FB drivers have suffered from bit
> rot.

It is not the closest target but it's on the radar.

--
Ueimor

^ permalink raw reply	[flat|nested] 13+ messages in thread

* Re: 2.6.7-mm3: Kernel BUG on dual Opteron with DEBUG_SLAB
  2004-06-28 19:29       ` 2.6.7-mm3: Kernel BUG on dual Opteron with DEBUG_SLAB R. J. Wysocki
@ 2004-06-28 23:12         ` Andrew Morton
  0 siblings, 0 replies; 13+ messages in thread
From: Andrew Morton @ 2004-06-28 23:12 UTC (permalink / raw)
  To: R. J. Wysocki; +Cc: linux-kernel, Andi Kleen

"R. J. Wysocki" <rjwysocki@sisk.pl> wrote:
>
> Kernel BUG at mempolicy:585

OK, this is a straight use-after-free bug:


--- 25/mm/mempolicy.c~a 2004-06-28 15:46:42.000000000 -0700
+++ 25-akpm/mm/mempolicy.c      2004-06-28 15:48:25.000000000 -0700
@@ -582,7 +582,7 @@ static struct zonelist *zonelist_policy(
                break;
        default:
                nd = 0;
-               BUG();
+               printk("%s: policy=%x\n", __FUNCTION__, policy->policy);
        }
        return NODE_DATA(nd)->node_zonelists + (gfp & GFP_ZONEMASK);
 }

linux:/home/akpm> dmesg -s 1000000|grep zonelist
Built 1 zonelists
zonelist_policy: policy=6b6b
zonelist_policy: policy=6b6b

Andi, could you take a look?  Enabling CONFIG_DEBUG_SLAB and CONFIG_NUMA
triggers it 100% of the time.

^ permalink raw reply	[flat|nested] 13+ messages in thread

end of thread, other threads:[~2004-06-28 23:14 UTC | newest]

Thread overview: 13+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2004-06-27  6:31 2.6.7-mm3 Andrew Morton
2004-06-27  9:04 ` 2.6.7-mm3 Joshua Kwan
2004-06-27 11:38 ` 2.6.7-mm3 [broken serial console and Kernel BUG on dual Opteron] R. J. Wysocki
2004-06-28  7:19   ` Andrew Morton
2004-06-28 19:18     ` R. J. Wysocki
2004-06-28 19:29       ` 2.6.7-mm3: Kernel BUG on dual Opteron with DEBUG_SLAB R. J. Wysocki
2004-06-28 23:12         ` Andrew Morton
2004-06-27 14:17 ` [patch] 2.6.7-mm3 ALSA gus compile error Adrian Bunk
2004-06-27 22:51 ` 2.6.7-mm3 Joseph Fannin
2004-06-28 15:03 ` 2.6.7-mm3 (compile stats) John Cherry
2004-06-28 19:27 ` [PATCH 2.6.7-mm3] cirrusfb: minor fixes Francois Romieu
2004-06-28 21:59   ` David Eger
2004-06-28 22:42     ` Francois Romieu

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.